All of lore.kernel.org
 help / color / mirror / Atom feed
* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
@ 2016-03-07 15:59 Sedat Dilek
  2016-03-07 16:28 ` Sedat Dilek
  2016-03-07 16:41 ` Alan Stern
  0 siblings, 2 replies; 65+ messages in thread
From: Sedat Dilek @ 2016-03-07 15:59 UTC (permalink / raw)
  To: Alan Stern
  Cc: Steven Rostedt, Jiri Kosina, Tejun Heo, Lai Jiangshan,
	Benjamin Tissoires, Paul McKenney, Andy Lutomirski, LKML,
	USB list, Greg Kroah-Hartman, Peter Zijlstra, Ingo Molnar

[-- Attachment #1: Type: text/plain, Size: 6314 bytes --]

On Sun, Mar 6, 2016 at 6:23 PM, Alan Stern <stern@rowland.harvard.edu> wrote:
> On Sat, 5 Mar 2016, Sedat Dilek wrote:
>
>> On Fri, Mar 4, 2016 at 5:04 PM, Alan Stern <stern@rowland.harvard.edu> wrote:
>> > On Wed, 2 Mar 2016, Sedat Dilek wrote:
>> >
>> >> On 3/1/16, Alan Stern <stern@rowland.harvard.edu> wrote:
>> >> > On Tue, 1 Mar 2016, Sedat Dilek wrote:
>> >> >
>> >> >> On Tue, Oct 13, 2015 at 2:57 AM, Steven Rostedt <rostedt@goodmis.org>
>> >> >> wrote:
>> >> >> > On Sat, 3 Oct 2015 12:05:42 +0200
>> >> >> > Sedat Dilek <sedat.dilek@gmail.com> wrote:
>> >> >> >
>> >> >> >> So, at the beginning... dunno WTF is causing the problems - no
>> >> >> >> workaround for CLANG.
>> >> >> >
>> >> >> > Probably need to compile with gcc and with clang and look at the binary
>> >> >> > differences. Or at least what objdump shows.
>> >> >> >
>> >> >>
>> >> >> [ Hope to address this issue to the correct people - CCed some people
>> >> >> I taped on their nerves ]
>> >> >>
>> >> >> Not sure if I should open a new thread?
>> >> >> Please, some clear statements on this.
>> >> >> Thanks.
>> >> >>
>> >> >> The issue is still visible and alive.
>> >
>> > I think it would be worthwhile to doublecheck the time at which
>> > interrupts get disabled.  Sedat, please try your plug/unplug the USB
>> > mouse test with the patch below.
>> >
>> > Alan Stern
>> >
>> >
>> >
>> > Index: usb-4.4/drivers/hid/usbhid/hid-core.c
>> > ===================================================================
>> > --- usb-4.4.orig/drivers/hid/usbhid/hid-core.c
>> > +++ usb-4.4/drivers/hid/usbhid/hid-core.c
>> > @@ -1393,8 +1393,11 @@ static void usbhid_disconnect(struct usb
>> >
>> >  static void hid_cancel_delayed_stuff(struct usbhid_device *usbhid)
>> >  {
>> > +       if (raw_irqs_disabled())  pr_info("usbhid irqs disabled A\n");
>> >         del_timer_sync(&usbhid->io_retry);
>> > +       if (raw_irqs_disabled())  pr_info("usbhid irqs disabled B\n");
>> >         cancel_work_sync(&usbhid->reset_work);
>> > +       if (raw_irqs_disabled())  pr_info("usbhid irqs disabled C\n");
>> >  }
>> >
>> >  static void hid_cease_io(struct usbhid_device *usbhid)
>> >
>>
>> With your patch I get the dmesg attached.
>
>> [   22.234758] usbhid irqs disabled A
>> [   22.234857] usbhid irqs disabled B
>> [   22.234912] BUG: sleeping function called from invalid context atkernel/workqueue.c:2688
>
> That's a smoking gun.  It means everyone has been looking in the wrong
> place.  Can you provide an objdump listing of usbhid_close()?  The
> routine starts like this:
>
> void usbhid_close(struct hid_device *hid)
> {
>         struct usbhid_device *usbhid = hid->driver_data;
>
>         mutex_lock(&hid_open_mut);
>
>         /* protecting hid->open to make sure we don't restart
>          * data acquistion due to a resumption we no longer
>          * care about
>          */
>         spin_lock_irq(&usbhid->lock);
>         if (!--hid->open) {
>                 spin_unlock_irq(&usbhid->lock);
>                 hid_cancel_delayed_stuff(usbhid);
>
> It appears that the spin_unlock_irq() call isn't working.
>
> For extra thoroughness, try putting one of those raw_irqs_disabled()
> checks just before and one just after the spin_lock_irq() line above.
> Maybe also before the mutex_lock() line.
>
> Alan Stern
>

Hmm, we are there where I was looking at...

Please, read the reply of Jiri [1], we did some tweaking.
With CONFIG_FTRACE=n and CONFIG_PROVE_LOCKING=n !

*** Part one: ObjectDump of hid-core.o ***

$ objdump -D drivers/hid/usbhid/hid-core.o | awk '/<[^>]*>:$/ { p=0; }
/<usbhid_close>:/ { p=1; } { if (p) print $0; }' >
../objdump-D_hid-core_o_usbhid_close_$(uname -r).txt

$ cat ../objdump-D_hid-core_o_usbhid_close_4.4.4-1-iniza-small.txt
00000000000002e0 <usbhid_close>:
     2e0:       55                      push   %rbp
     2e1:       48 89 e5                mov    %rsp,%rbp
     2e4:       41 57                   push   %r15
     2e6:       41 56                   push   %r14
     2e8:       41 54                   push   %r12
     2ea:       53                      push   %rbx
     2eb:       49 89 ff                mov    %rdi,%r15
     2ee:       4d 8b b7 e8 1e 00 00    mov    0x1ee8(%r15),%r14
     2f5:       48 c7 c7 00 00 00 00    mov    $0x0,%rdi
     2fc:       31 f6                   xor    %esi,%esi
     2fe:       e8 00 00 00 00          callq  303 <usbhid_close+0x23>
     303:       49 8d 9e 88 28 00 00    lea    0x2888(%r14),%rbx
     30a:       48 89 df                mov    %rbx,%rdi
     30d:       e8 00 00 00 00          callq  312 <usbhid_close+0x32>
     312:       41 ff 8f e4 1d 00 00    decl   0x1de4(%r15)
     319:       9c                      pushfq
     31a:       41 5c                   pop    %r12
     31c:       48 89 df                mov    %rbx,%rdi
     31f:       e8 00 00 00 00          callq  324 <usbhid_close+0x44>
     324:       41 54                   push   %r12
     326:       9d                      popfq
     327:       75 23                   jne    34c <usbhid_close+0x6c>
     329:       4c 89 f7                mov    %r14,%rdi
     32c:       e8 3f 00 00 00          callq  370 <hid_cancel_delayed_stuff>
     331:       41 f6 87 b9 1d 00 00    testb  $0x4,0x1db9(%r15)
     338:       04
     339:       75 11                   jne    34c <usbhid_close+0x6c>
     33b:       49 8b 7e 18             mov    0x18(%r14),%rdi
     33f:       e8 00 00 00 00          callq  344 <usbhid_close+0x64>
     344:       49 8b 46 08             mov    0x8(%r14),%rax
     348:       80 60 28 f7             andb   $0xf7,0x28(%rax)
     34c:       48 c7 c7 00 00 00 00    mov    $0x0,%rdi
     353:       e8 00 00 00 00          callq  358 <usbhid_close+0x78>
     358:       5b                      pop    %rbx
     359:       41 5c                   pop    %r12
     35b:       41 5e                   pop    %r14
     35d:       41 5f                   pop    %r15
     35f:       5d                      pop    %rbp
     360:       c3                      retq
     361:       66 66 66 66 66 66 2e    data32 data32 data32 data32
data32 nopw %cs:0x0(%rax,%rax,1)
     368:       0f 1f 84 00 00 00 00
     36f:       00

*** Part two: Double-checking (after TV-adds) ***

- Sedat -

[1] https://marc.info/?l=linux-input&m=144359852905747&w=2

[-- Attachment #2: objdump-D_hid-core_o_usbhid_close_4.4.4-1-iniza-small.txt --]
[-- Type: text/plain, Size: 2126 bytes --]

00000000000002e0 <usbhid_close>:
     2e0:	55                   	push   %rbp
     2e1:	48 89 e5             	mov    %rsp,%rbp
     2e4:	41 57                	push   %r15
     2e6:	41 56                	push   %r14
     2e8:	41 54                	push   %r12
     2ea:	53                   	push   %rbx
     2eb:	49 89 ff             	mov    %rdi,%r15
     2ee:	4d 8b b7 e8 1e 00 00 	mov    0x1ee8(%r15),%r14
     2f5:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
     2fc:	31 f6                	xor    %esi,%esi
     2fe:	e8 00 00 00 00       	callq  303 <usbhid_close+0x23>
     303:	49 8d 9e 88 28 00 00 	lea    0x2888(%r14),%rbx
     30a:	48 89 df             	mov    %rbx,%rdi
     30d:	e8 00 00 00 00       	callq  312 <usbhid_close+0x32>
     312:	41 ff 8f e4 1d 00 00 	decl   0x1de4(%r15)
     319:	9c                   	pushfq 
     31a:	41 5c                	pop    %r12
     31c:	48 89 df             	mov    %rbx,%rdi
     31f:	e8 00 00 00 00       	callq  324 <usbhid_close+0x44>
     324:	41 54                	push   %r12
     326:	9d                   	popfq  
     327:	75 23                	jne    34c <usbhid_close+0x6c>
     329:	4c 89 f7             	mov    %r14,%rdi
     32c:	e8 3f 00 00 00       	callq  370 <hid_cancel_delayed_stuff>
     331:	41 f6 87 b9 1d 00 00 	testb  $0x4,0x1db9(%r15)
     338:	04 
     339:	75 11                	jne    34c <usbhid_close+0x6c>
     33b:	49 8b 7e 18          	mov    0x18(%r14),%rdi
     33f:	e8 00 00 00 00       	callq  344 <usbhid_close+0x64>
     344:	49 8b 46 08          	mov    0x8(%r14),%rax
     348:	80 60 28 f7          	andb   $0xf7,0x28(%rax)
     34c:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
     353:	e8 00 00 00 00       	callq  358 <usbhid_close+0x78>
     358:	5b                   	pop    %rbx
     359:	41 5c                	pop    %r12
     35b:	41 5e                	pop    %r14
     35d:	41 5f                	pop    %r15
     35f:	5d                   	pop    %rbp
     360:	c3                   	retq   
     361:	66 66 66 66 66 66 2e 	data32 data32 data32 data32 data32 nopw %cs:0x0(%rax,%rax,1)
     368:	0f 1f 84 00 00 00 00 
     36f:	00 


^ permalink raw reply	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2016-03-07 15:59 [PATCH] usbhid: Fix lockdep unannotated irqs-off warning Sedat Dilek
@ 2016-03-07 16:28 ` Sedat Dilek
  2016-03-07 16:41 ` Alan Stern
  1 sibling, 0 replies; 65+ messages in thread
From: Sedat Dilek @ 2016-03-07 16:28 UTC (permalink / raw)
  To: Alan Stern
  Cc: Steven Rostedt, Jiri Kosina, Tejun Heo, Lai Jiangshan,
	Benjamin Tissoires, Paul McKenney, Andy Lutomirski, LKML,
	USB list, Greg Kroah-Hartman, Peter Zijlstra, Ingo Molnar

On Mon, Mar 7, 2016 at 4:59 PM, Sedat Dilek <sedat.dilek@gmail.com> wrote:
> On Sun, Mar 6, 2016 at 6:23 PM, Alan Stern <stern@rowland.harvard.edu> wrote:
>> On Sat, 5 Mar 2016, Sedat Dilek wrote:
>>
>>> On Fri, Mar 4, 2016 at 5:04 PM, Alan Stern <stern@rowland.harvard.edu> wrote:
>>> > On Wed, 2 Mar 2016, Sedat Dilek wrote:
>>> >
>>> >> On 3/1/16, Alan Stern <stern@rowland.harvard.edu> wrote:
>>> >> > On Tue, 1 Mar 2016, Sedat Dilek wrote:
>>> >> >
>>> >> >> On Tue, Oct 13, 2015 at 2:57 AM, Steven Rostedt <rostedt@goodmis.org>
>>> >> >> wrote:
>>> >> >> > On Sat, 3 Oct 2015 12:05:42 +0200
>>> >> >> > Sedat Dilek <sedat.dilek@gmail.com> wrote:
>>> >> >> >
>>> >> >> >> So, at the beginning... dunno WTF is causing the problems - no
>>> >> >> >> workaround for CLANG.
>>> >> >> >
>>> >> >> > Probably need to compile with gcc and with clang and look at the binary
>>> >> >> > differences. Or at least what objdump shows.
>>> >> >> >
>>> >> >>
>>> >> >> [ Hope to address this issue to the correct people - CCed some people
>>> >> >> I taped on their nerves ]
>>> >> >>
>>> >> >> Not sure if I should open a new thread?
>>> >> >> Please, some clear statements on this.
>>> >> >> Thanks.
>>> >> >>
>>> >> >> The issue is still visible and alive.
>>> >
>>> > I think it would be worthwhile to doublecheck the time at which
>>> > interrupts get disabled.  Sedat, please try your plug/unplug the USB
>>> > mouse test with the patch below.
>>> >
>>> > Alan Stern
>>> >
>>> >
>>> >
>>> > Index: usb-4.4/drivers/hid/usbhid/hid-core.c
>>> > ===================================================================
>>> > --- usb-4.4.orig/drivers/hid/usbhid/hid-core.c
>>> > +++ usb-4.4/drivers/hid/usbhid/hid-core.c
>>> > @@ -1393,8 +1393,11 @@ static void usbhid_disconnect(struct usb
>>> >
>>> >  static void hid_cancel_delayed_stuff(struct usbhid_device *usbhid)
>>> >  {
>>> > +       if (raw_irqs_disabled())  pr_info("usbhid irqs disabled A\n");
>>> >         del_timer_sync(&usbhid->io_retry);
>>> > +       if (raw_irqs_disabled())  pr_info("usbhid irqs disabled B\n");
>>> >         cancel_work_sync(&usbhid->reset_work);
>>> > +       if (raw_irqs_disabled())  pr_info("usbhid irqs disabled C\n");
>>> >  }
>>> >
>>> >  static void hid_cease_io(struct usbhid_device *usbhid)
>>> >
>>>
>>> With your patch I get the dmesg attached.
>>
>>> [   22.234758] usbhid irqs disabled A
>>> [   22.234857] usbhid irqs disabled B
>>> [   22.234912] BUG: sleeping function called from invalid context atkernel/workqueue.c:2688
>>
>> That's a smoking gun.  It means everyone has been looking in the wrong
>> place.  Can you provide an objdump listing of usbhid_close()?  The
>> routine starts like this:
>>
>> void usbhid_close(struct hid_device *hid)
>> {
>>         struct usbhid_device *usbhid = hid->driver_data;
>>
>>         mutex_lock(&hid_open_mut);
>>
>>         /* protecting hid->open to make sure we don't restart
>>          * data acquistion due to a resumption we no longer
>>          * care about
>>          */
>>         spin_lock_irq(&usbhid->lock);
>>         if (!--hid->open) {
>>                 spin_unlock_irq(&usbhid->lock);
>>                 hid_cancel_delayed_stuff(usbhid);
>>
>> It appears that the spin_unlock_irq() call isn't working.
>>
>> For extra thoroughness, try putting one of those raw_irqs_disabled()
>> checks just before and one just after the spin_lock_irq() line above.
>> Maybe also before the mutex_lock() line.
>>
>> Alan Stern
>>
>
> Hmm, we are there where I was looking at...
>
> Please, read the reply of Jiri [1], we did some tweaking.
> With CONFIG_FTRACE=n and CONFIG_PROVE_LOCKING=n !
>

Shall I enable CONFIG_TRACE_IRQFLAGS (CONFIG_PROVE_LOCKING=n disables it)?

- Sedat -

^ permalink raw reply	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2016-03-07 15:59 [PATCH] usbhid: Fix lockdep unannotated irqs-off warning Sedat Dilek
  2016-03-07 16:28 ` Sedat Dilek
@ 2016-03-07 16:41 ` Alan Stern
  2016-03-07 17:03   ` Steven Rostedt
                     ` (3 more replies)
  1 sibling, 4 replies; 65+ messages in thread
From: Alan Stern @ 2016-03-07 16:41 UTC (permalink / raw)
  To: Sedat Dilek
  Cc: Steven Rostedt, Jiri Kosina, Tejun Heo, Lai Jiangshan,
	Benjamin Tissoires, Paul McKenney, Andy Lutomirski, LKML,
	USB list, Greg Kroah-Hartman, Peter Zijlstra, Ingo Molnar

On Mon, 7 Mar 2016, Sedat Dilek wrote:

> Hmm, we are there where I was looking at...
> 
> Please, read the reply of Jiri [1], we did some tweaking.
> With CONFIG_FTRACE=n and CONFIG_PROVE_LOCKING=n !

Yes, Jiri was looking more or less at the right place but his
conclusions were wrong.

> *** Part one: ObjectDump of hid-core.o ***
> 
> $ objdump -D drivers/hid/usbhid/hid-core.o | awk '/<[^>]*>:$/ { p=0; }
> /<usbhid_close>:/ { p=1; } { if (p) print $0; }' >
> ../objdump-D_hid-core_o_usbhid_close_$(uname -r).txt

This reveals the problem, at last...

> $ cat ../objdump-D_hid-core_o_usbhid_close_4.4.4-1-iniza-small.txt
> 00000000000002e0 <usbhid_close>:
>      2e0:       55                      push   %rbp
>      2e1:       48 89 e5                mov    %rsp,%rbp
>      2e4:       41 57                   push   %r15
>      2e6:       41 56                   push   %r14
>      2e8:       41 54                   push   %r12
>      2ea:       53                      push   %rbx
>      2eb:       49 89 ff                mov    %rdi,%r15
>      2ee:       4d 8b b7 e8 1e 00 00    mov    0x1ee8(%r15),%r14
>      2f5:       48 c7 c7 00 00 00 00    mov    $0x0,%rdi
>      2fc:       31 f6                   xor    %esi,%esi
>      2fe:       e8 00 00 00 00          callq  303 <usbhid_close+0x23>

mutex_lock(&hid_open_mut);

>      303:       49 8d 9e 88 28 00 00    lea    0x2888(%r14),%rbx
>      30a:       48 89 df                mov    %rbx,%rdi
>      30d:       e8 00 00 00 00          callq  312 <usbhid_close+0x32>

spin_lock_irq(&usbhid->lock);

>      312:       41 ff 8f e4 1d 00 00    decl   0x1de4(%r15)

--hid->open

>      319:       9c                      pushfq
>      31a:       41 5c                   pop    %r12
>      31c:       48 89 df                mov    %rbx,%rdi
>      31f:       e8 00 00 00 00          callq  324 <usbhid_close+0x44>
>      324:       41 54                   push   %r12
>      326:       9d                      popfq

spin_unlock_irq(&usbhid->lock); while attempting to preserve the Z
flag.  The problem is that this code sequence will also preserve the
Interrupt Flag!

>      327:       75 23                   jne    34c <usbhid_close+0x6c>

if (!--hid->open), testing the Z flag from the decl.

>      329:       4c 89 f7                mov    %r14,%rdi
>      32c:       e8 3f 00 00 00          callq  370 <hid_cancel_delayed_stuff>

But now hid_cancel_delayed_stuff(usbhid) gets called with interrupts
disabled.

It's hard to call this a compiler bug, but perhaps it is -- I don't
know how programmers are supposed to tell CLANG that a subroutine
modifies the Interrupt Flag in a way that the compiler shouldn't mess
up.

Alan Stern

^ permalink raw reply	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2016-03-07 16:41 ` Alan Stern
@ 2016-03-07 17:03   ` Steven Rostedt
  2016-03-07 17:05   ` Jiri Kosina
                     ` (2 subsequent siblings)
  3 siblings, 0 replies; 65+ messages in thread
From: Steven Rostedt @ 2016-03-07 17:03 UTC (permalink / raw)
  To: Alan Stern
  Cc: Sedat Dilek, Jiri Kosina, Tejun Heo, Lai Jiangshan,
	Benjamin Tissoires, Paul McKenney, Andy Lutomirski, LKML,
	USB list, Greg Kroah-Hartman, Peter Zijlstra, Ingo Molnar

On Mon, 7 Mar 2016 11:41:37 -0500 (EST)
Alan Stern <stern@rowland.harvard.edu> wrote:

> It's hard to call this a compiler bug, but perhaps it is -- I don't
> know how programmers are supposed to tell CLANG that a subroutine
> modifies the Interrupt Flag in a way that the compiler shouldn't mess
> up.


Really! This is what's is happening??

Clang takes this:

	if (!--hid->open) {
		spin_unlock_irq(X);
		do_something();
	} else {
		spin_unlock_irq(X);
	}

Thus it's basically doing:

	FLAG = !--hid->open;
	push flags;
	spin_unlock_irq(X)
	pop flags;
	if (FLAG zero set) {
		do_something();
	}


OUCH!!! There's gotta be a way to turn that off, otherwise Clang can
not be used to compile the kernel.

Nice detective work.

-- Steve

^ permalink raw reply	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2016-03-07 16:41 ` Alan Stern
  2016-03-07 17:03   ` Steven Rostedt
@ 2016-03-07 17:05   ` Jiri Kosina
  2016-03-07 17:15     ` Sedat Dilek
  2016-03-07 17:11   ` Steven Rostedt
  2016-03-07 17:18   ` Sedat Dilek
  3 siblings, 1 reply; 65+ messages in thread
From: Jiri Kosina @ 2016-03-07 17:05 UTC (permalink / raw)
  To: Alan Stern
  Cc: Sedat Dilek, Steven Rostedt, Tejun Heo, Lai Jiangshan,
	Benjamin Tissoires, Paul McKenney, Andy Lutomirski, LKML,
	USB list, Greg Kroah-Hartman, Peter Zijlstra, Ingo Molnar

On Mon, 7 Mar 2016, Alan Stern wrote:

> >      319:       9c                      pushfq
> >      31a:       41 5c                   pop    %r12
> >      31c:       48 89 df                mov    %rbx,%rdi
> >      31f:       e8 00 00 00 00          callq  324 <usbhid_close+0x44>
> >      324:       41 54                   push   %r12
> >      326:       9d                      popfq
> 
> spin_unlock_irq(&usbhid->lock); while attempting to preserve the Z
> flag.  The problem is that this code sequence will also preserve the
> Interrupt Flag!

You are right Alan, thanks a lot, for reason I could not understand I 
completely missed the pushf/popf last time I was looking at the generated 
assembly!

OK, a little bit of googling revealed related discussion on LLVM 
mailinglist:

	http://lists.llvm.org/pipermail/llvm-dev/2015-July/088780.html

Seems like it has been reported already, but noone dared to fix it yet.	

This basically makes LLVM unusable for compiling the kernel.

-- 
Jiri Kosina
SUSE Labs

^ permalink raw reply	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2016-03-07 16:41 ` Alan Stern
  2016-03-07 17:03   ` Steven Rostedt
  2016-03-07 17:05   ` Jiri Kosina
@ 2016-03-07 17:11   ` Steven Rostedt
  2016-03-07 17:18   ` Sedat Dilek
  3 siblings, 0 replies; 65+ messages in thread
From: Steven Rostedt @ 2016-03-07 17:11 UTC (permalink / raw)
  To: Alan Stern
  Cc: Sedat Dilek, Jiri Kosina, Tejun Heo, Lai Jiangshan,
	Benjamin Tissoires, Paul McKenney, Andy Lutomirski, LKML,
	USB list, Greg Kroah-Hartman, Peter Zijlstra, Ingo Molnar

On Mon, 7 Mar 2016 11:41:37 -0500 (EST)
Alan Stern <stern@rowland.harvard.edu> wrote:


> It's hard to call this a compiler bug, but perhaps it is -- I don't
> know how programmers are supposed to tell CLANG that a subroutine
> modifies the Interrupt Flag in a way that the compiler shouldn't mess
> up.


I would state that this is a compiler bug for any kernel development.
Because it's modifying a global variable (IF) that can be modified by
asm(). Clang is assuming that this is userspace where IF can't change.
But because this is kernel space, the IF can (and does here), which
makes this "feature" incompatible with any (Linux or otherwise) kernel
programming.

-- Steve

^ permalink raw reply	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2016-03-07 17:05   ` Jiri Kosina
@ 2016-03-07 17:15     ` Sedat Dilek
  2016-03-07 17:27       ` David Laight
  0 siblings, 1 reply; 65+ messages in thread
From: Sedat Dilek @ 2016-03-07 17:15 UTC (permalink / raw)
  To: Jiri Kosina
  Cc: Alan Stern, Steven Rostedt, Tejun Heo, Lai Jiangshan,
	Benjamin Tissoires, Paul McKenney, Andy Lutomirski, LKML,
	USB list, Greg Kroah-Hartman, Peter Zijlstra, Ingo Molnar

On Mon, Mar 7, 2016 at 6:05 PM, Jiri Kosina <jikos@kernel.org> wrote:
> On Mon, 7 Mar 2016, Alan Stern wrote:
>
>> >      319:       9c                      pushfq
>> >      31a:       41 5c                   pop    %r12
>> >      31c:       48 89 df                mov    %rbx,%rdi
>> >      31f:       e8 00 00 00 00          callq  324 <usbhid_close+0x44>
>> >      324:       41 54                   push   %r12
>> >      326:       9d                      popfq
>>
>> spin_unlock_irq(&usbhid->lock); while attempting to preserve the Z
>> flag.  The problem is that this code sequence will also preserve the
>> Interrupt Flag!
>
> You are right Alan, thanks a lot, for reason I could not understand I
> completely missed the pushf/popf last time I was looking at the generated
> assembly!
>
> OK, a little bit of googling revealed related discussion on LLVM
> mailinglist:
>
>         http://lists.llvm.org/pipermail/llvm-dev/2015-July/088780.html
>
> Seems like it has been reported already, but noone dared to fix it yet.
>
> This basically makes LLVM unusable for compiling the kernel.
>

OK, OK.

Did someone look at the next/follow-ups in this thread?
For example: D6629 "x86: Emit LAHF/SAHF instead of PUSHF/POPF" [2]?

- Sedat -

[1] http://lists.llvm.org/pipermail/llvm-dev/2015-July/088874.html
[2] http://reviews.llvm.org/D6629

^ permalink raw reply	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2016-03-07 16:41 ` Alan Stern
                     ` (2 preceding siblings ...)
  2016-03-07 17:11   ` Steven Rostedt
@ 2016-03-07 17:18   ` Sedat Dilek
  2016-03-07 17:24     ` Jiri Kosina
  3 siblings, 1 reply; 65+ messages in thread
From: Sedat Dilek @ 2016-03-07 17:18 UTC (permalink / raw)
  To: Alan Stern
  Cc: Steven Rostedt, Jiri Kosina, Tejun Heo, Lai Jiangshan,
	Benjamin Tissoires, Paul McKenney, Andy Lutomirski, LKML,
	USB list, Greg Kroah-Hartman, Peter Zijlstra, Ingo Molnar

On Mon, Mar 7, 2016 at 5:41 PM, Alan Stern <stern@rowland.harvard.edu> wrote:
> On Mon, 7 Mar 2016, Sedat Dilek wrote:
>
>> Hmm, we are there where I was looking at...
>>
>> Please, read the reply of Jiri [1], we did some tweaking.
>> With CONFIG_FTRACE=n and CONFIG_PROVE_LOCKING=n !
>
> Yes, Jiri was looking more or less at the right place but his
> conclusions were wrong.
>
>> *** Part one: ObjectDump of hid-core.o ***
>>
>> $ objdump -D drivers/hid/usbhid/hid-core.o | awk '/<[^>]*>:$/ { p=0; }
>> /<usbhid_close>:/ { p=1; } { if (p) print $0; }' >
>> ../objdump-D_hid-core_o_usbhid_close_$(uname -r).txt
>
> This reveals the problem, at last...
>
>> $ cat ../objdump-D_hid-core_o_usbhid_close_4.4.4-1-iniza-small.txt
>> 00000000000002e0 <usbhid_close>:
>>      2e0:       55                      push   %rbp
>>      2e1:       48 89 e5                mov    %rsp,%rbp
>>      2e4:       41 57                   push   %r15
>>      2e6:       41 56                   push   %r14
>>      2e8:       41 54                   push   %r12
>>      2ea:       53                      push   %rbx
>>      2eb:       49 89 ff                mov    %rdi,%r15
>>      2ee:       4d 8b b7 e8 1e 00 00    mov    0x1ee8(%r15),%r14
>>      2f5:       48 c7 c7 00 00 00 00    mov    $0x0,%rdi
>>      2fc:       31 f6                   xor    %esi,%esi
>>      2fe:       e8 00 00 00 00          callq  303 <usbhid_close+0x23>
>
> mutex_lock(&hid_open_mut);
>
>>      303:       49 8d 9e 88 28 00 00    lea    0x2888(%r14),%rbx
>>      30a:       48 89 df                mov    %rbx,%rdi
>>      30d:       e8 00 00 00 00          callq  312 <usbhid_close+0x32>
>
> spin_lock_irq(&usbhid->lock);
>
>>      312:       41 ff 8f e4 1d 00 00    decl   0x1de4(%r15)
>
> --hid->open
>
>>      319:       9c                      pushfq
>>      31a:       41 5c                   pop    %r12
>>      31c:       48 89 df                mov    %rbx,%rdi
>>      31f:       e8 00 00 00 00          callq  324 <usbhid_close+0x44>
>>      324:       41 54                   push   %r12
>>      326:       9d                      popfq
>
> spin_unlock_irq(&usbhid->lock); while attempting to preserve the Z
> flag.  The problem is that this code sequence will also preserve the
> Interrupt Flag!
>
>>      327:       75 23                   jne    34c <usbhid_close+0x6c>
>
> if (!--hid->open), testing the Z flag from the decl.
>
>>      329:       4c 89 f7                mov    %r14,%rdi
>>      32c:       e8 3f 00 00 00          callq  370 <hid_cancel_delayed_stuff>
>
> But now hid_cancel_delayed_stuff(usbhid) gets called with interrupts
> disabled.
>
> It's hard to call this a compiler bug, but perhaps it is -- I don't
> know how programmers are supposed to tell CLANG that a subroutine
> modifies the Interrupt Flag in a way that the compiler shouldn't mess
> up.
>

So, if Clang is producing wrong X86 code here, is it possible to turn
interrupts on/off manually?
But, hmm that affects other places as well in the Linux sources, so.

- Sedat -

^ permalink raw reply	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2016-03-07 17:18   ` Sedat Dilek
@ 2016-03-07 17:24     ` Jiri Kosina
  2016-03-07 17:30       ` Steven Rostedt
  0 siblings, 1 reply; 65+ messages in thread
From: Jiri Kosina @ 2016-03-07 17:24 UTC (permalink / raw)
  To: Sedat Dilek
  Cc: Alan Stern, Steven Rostedt, Tejun Heo, Lai Jiangshan,
	Benjamin Tissoires, Paul McKenney, Andy Lutomirski, LKML,
	USB list, Greg Kroah-Hartman, Peter Zijlstra, Ingo Molnar

On Mon, 7 Mar 2016, Sedat Dilek wrote:

> Did someone look at the next/follow-ups in this thread?
> For example: D6629 "x86: Emit LAHF/SAHF instead of PUSHF/POPF" [2]?

Using LAHF/SAHF would "solve" it, as IF is at bit #9. The question is 
whether they need to play with flags here at all.

On Mon, 7 Mar 2016, Sedat Dilek wrote:

> So, if Clang is producing wrong X86 code here, is it possible to turn 
> interrupts on/off manually? But, hmm that affects other places as well 
> in the Linux sources, so.

This issue needs to be handled in the compiler.

-- 
Jiri Kosina
SUSE Labs

^ permalink raw reply	[flat|nested] 65+ messages in thread

* RE: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2016-03-07 17:15     ` Sedat Dilek
@ 2016-03-07 17:27       ` David Laight
  2016-03-07 18:07         ` Alan Stern
  0 siblings, 1 reply; 65+ messages in thread
From: David Laight @ 2016-03-07 17:27 UTC (permalink / raw)
  To: 'sedat.dilek@gmail.com', Jiri Kosina
  Cc: Alan Stern, Steven Rostedt, Tejun Heo, Lai Jiangshan,
	Benjamin Tissoires, Paul McKenney, Andy Lutomirski, LKML,
	USB list, Greg Kroah-Hartman, Peter Zijlstra, Ingo Molnar

From: Sedat Dilek
...
> Did someone look at the next/follow-ups in this thread?
> For example: D6629 "x86: Emit LAHF/SAHF instead of PUSHF/POPF" [2]?

LAHF and SAHF come with the following note:

This instruction executes as described above in compatibility mode and legacy mode.
It is valid in 64-bit mode only if CPUID.80000001H:ECX.LAHF-SAHF[bit 0] = 1.

So I suspect they can't be used.

	David

^ permalink raw reply	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2016-03-07 17:24     ` Jiri Kosina
@ 2016-03-07 17:30       ` Steven Rostedt
  2016-03-07 18:04         ` Andy Lutomirski
  0 siblings, 1 reply; 65+ messages in thread
From: Steven Rostedt @ 2016-03-07 17:30 UTC (permalink / raw)
  To: Jiri Kosina
  Cc: Sedat Dilek, Alan Stern, Tejun Heo, Lai Jiangshan,
	Benjamin Tissoires, Paul McKenney, Andy Lutomirski, LKML,
	USB list, Greg Kroah-Hartman, Peter Zijlstra, Ingo Molnar

On Mon, 7 Mar 2016 18:24:12 +0100 (CET)
Jiri Kosina <jikos@kernel.org> wrote:

> > So, if Clang is producing wrong X86 code here, is it possible to turn 
> > interrupts on/off manually? But, hmm that affects other places as well 
> > in the Linux sources, so.  
> 
> This issue needs to be handled in the compiler.
> 

Exactly. The compiler may get away with this in userspace (maybe), but
for the kernel, it is definitely a show stopper. Especially if it knows
that an asm() may be called.

-- Steve

^ permalink raw reply	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2016-03-07 17:30       ` Steven Rostedt
@ 2016-03-07 18:04         ` Andy Lutomirski
  2016-03-07 19:10           ` Steven Rostedt
  0 siblings, 1 reply; 65+ messages in thread
From: Andy Lutomirski @ 2016-03-07 18:04 UTC (permalink / raw)
  To: Steven Rostedt
  Cc: Jiri Kosina, Sedat Dilek, Alan Stern, Tejun Heo, Lai Jiangshan,
	Benjamin Tissoires, Paul McKenney, Andy Lutomirski, LKML,
	USB list, Greg Kroah-Hartman, Peter Zijlstra, Ingo Molnar

On Mon, Mar 7, 2016 at 9:30 AM, Steven Rostedt <rostedt@goodmis.org> wrote:
> On Mon, 7 Mar 2016 18:24:12 +0100 (CET)
> Jiri Kosina <jikos@kernel.org> wrote:
>
>> > So, if Clang is producing wrong X86 code here, is it possible to turn
>> > interrupts on/off manually? But, hmm that affects other places as well
>> > in the Linux sources, so.
>>
>> This issue needs to be handled in the compiler.
>>
>
> Exactly. The compiler may get away with this in userspace (maybe), but
> for the kernel, it is definitely a show stopper. Especially if it knows
> that an asm() may be called.

It's broken for user code that fiddles with AC, too.

--Andy

^ permalink raw reply	[flat|nested] 65+ messages in thread

* RE: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2016-03-07 17:27       ` David Laight
@ 2016-03-07 18:07         ` Alan Stern
  2016-03-07 18:30           ` Linus Torvalds
  0 siblings, 1 reply; 65+ messages in thread
From: Alan Stern @ 2016-03-07 18:07 UTC (permalink / raw)
  To: David Laight
  Cc: 'sedat.dilek@gmail.com',
	Jiri Kosina, Steven Rostedt, Tejun Heo, Lai Jiangshan,
	Benjamin Tissoires, Paul McKenney, Andy Lutomirski, LKML,
	USB list, Greg Kroah-Hartman, Peter Zijlstra, Ingo Molnar

On Mon, 7 Mar 2016, David Laight wrote:

> From: Sedat Dilek
> ...
> > Did someone look at the next/follow-ups in this thread?
> > For example: D6629 "x86: Emit LAHF/SAHF instead of PUSHF/POPF" [2]?
> 
> LAHF and SAHF come with the following note:
> 
> This instruction executes as described above in compatibility mode and legacy mode.
> It is valid in 64-bit mode only if CPUID.80000001H:ECX.LAHF-SAHF[bit 0] = 1.
> 
> So I suspect they can't be used.

Of course, there are other ways to save a single flag value (such as
setz).  It's up to the compiler developers to decide what they think is
best.

Alan Stern

^ permalink raw reply	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2016-03-07 18:07         ` Alan Stern
@ 2016-03-07 18:30           ` Linus Torvalds
  2016-06-27 19:50             ` Sedat Dilek
  0 siblings, 1 reply; 65+ messages in thread
From: Linus Torvalds @ 2016-03-07 18:30 UTC (permalink / raw)
  To: Alan Stern
  Cc: David Laight, sedat.dilek, Jiri Kosina, Steven Rostedt,
	Tejun Heo, Lai Jiangshan, Benjamin Tissoires, Paul McKenney,
	Andy Lutomirski, LKML, USB list, Greg Kroah-Hartman,
	Peter Zijlstra, Ingo Molnar

On Mon, Mar 7, 2016 at 10:07 AM, Alan Stern <stern@rowland.harvard.edu> wrote:
>
> Of course, there are other ways to save a single flag value (such as
> setz).  It's up to the compiler developers to decide what they think is
> best.

Using 'setcc' to save eflags somewhere is definitely the right thing to do.

Using pushf/popf in generated code is completely insane (unless done
very localized in a controlled area).

It is, in fact, insane and wrong even in user space, since eflags does
contain bits that user space itself might be modifying.

In fact, even IF may be modified with iopl 3 (thing old X server
setups), but ignoring that flag entirely, you have AC that acts in
very similar ways (system-wide alignment control) that user space
might be using to make sure it doesn't have unaligned accesses.

It's rare, yes. But still - this isn't really limited to just the kernel.

But perhaps more importantly, I suspect using pushf/popf isn't just
semantically the wrong thing to do, it's just plain stupid. It's
likely slower than the obvious 'setcc' model. Agner Fog's table shows
it "popf" as being 25-30 uops on several microarchitectures. Looks
like it's often microcode.

Now, pushf/popf may well be fairly cheap on *some* uarchitectures, but
it really sounds like a bad idea to use it when not absolutely
required. And that is completely independent of the fact that is
screws up the IF bit.

But yeah, for the kernel we at a minimum need a way to disable that
code generation, even if the clang guys might have some insane reason
to keep it for other cases.

              Linus

^ permalink raw reply	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2016-03-07 18:04         ` Andy Lutomirski
@ 2016-03-07 19:10           ` Steven Rostedt
  0 siblings, 0 replies; 65+ messages in thread
From: Steven Rostedt @ 2016-03-07 19:10 UTC (permalink / raw)
  To: Andy Lutomirski
  Cc: Jiri Kosina, Sedat Dilek, Alan Stern, Tejun Heo, Lai Jiangshan,
	Benjamin Tissoires, Paul McKenney, Andy Lutomirski, LKML,
	USB list, Greg Kroah-Hartman, Peter Zijlstra, Ingo Molnar

On Mon, 7 Mar 2016 10:04:21 -0800
Andy Lutomirski <luto@amacapital.net> wrote:


> > Exactly. The compiler may get away with this in userspace (maybe), but
> > for the kernel, it is definitely a show stopper. Especially if it knows
> > that an asm() may be called.  
> 
> It's broken for user code that fiddles with AC, too.

Which is why I added the "(maybe)" ;-)

-- Steve

^ permalink raw reply	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2016-03-07 18:30           ` Linus Torvalds
@ 2016-06-27 19:50             ` Sedat Dilek
  2016-06-27 20:03               ` Sedat Dilek
  2016-06-27 20:14               ` Linus Torvalds
  0 siblings, 2 replies; 65+ messages in thread
From: Sedat Dilek @ 2016-06-27 19:50 UTC (permalink / raw)
  To: Linus Torvalds
  Cc: Alan Stern, David Laight, Jiri Kosina, Steven Rostedt, Tejun Heo,
	Lai Jiangshan, Benjamin Tissoires, Paul McKenney,
	Andy Lutomirski, LKML, USB list, Greg Kroah-Hartman,
	Peter Zijlstra, Ingo Molnar

[-- Attachment #1: Type: text/plain, Size: 3435 bytes --]

On Mon, Mar 7, 2016 at 7:30 PM, Linus Torvalds
<torvalds@linux-foundation.org> wrote:
> On Mon, Mar 7, 2016 at 10:07 AM, Alan Stern <stern@rowland.harvard.edu> wrote:
>>
>> Of course, there are other ways to save a single flag value (such as
>> setz).  It's up to the compiler developers to decide what they think is
>> best.
>
> Using 'setcc' to save eflags somewhere is definitely the right thing to do.
>
> Using pushf/popf in generated code is completely insane (unless done
> very localized in a controlled area).
>
> It is, in fact, insane and wrong even in user space, since eflags does
> contain bits that user space itself might be modifying.
>
> In fact, even IF may be modified with iopl 3 (thing old X server
> setups), but ignoring that flag entirely, you have AC that acts in
> very similar ways (system-wide alignment control) that user space
> might be using to make sure it doesn't have unaligned accesses.
>
> It's rare, yes. But still - this isn't really limited to just the kernel.
>
> But perhaps more importantly, I suspect using pushf/popf isn't just
> semantically the wrong thing to do, it's just plain stupid. It's
> likely slower than the obvious 'setcc' model. Agner Fog's table shows
> it "popf" as being 25-30 uops on several microarchitectures. Looks
> like it's often microcode.
>
> Now, pushf/popf may well be fairly cheap on *some* uarchitectures, but
> it really sounds like a bad idea to use it when not absolutely
> required. And that is completely independent of the fact that is
> screws up the IF bit.
>
> But yeah, for the kernel we at a minimum need a way to disable that
> code generation, even if the clang guys might have some insane reason
> to keep it for other cases.
>

I am testing my new llvm-toolchain v3.8.1 and a pending x86/hweight
fix [1] encouraged me to look at this again.

In [2] I found a simple test program from Michael Hordijk.
( See thread "[LLVMdev] optimizer clobber EFLAGS". )

This is what I see...

$ objdump -S clang-eflag.o

clang-eflag.o:     file format elf64-x86-64


Disassembly of section .text:

0000000000000000 <bar>:
   0:   55                      push   %rbp
   1:   48 89 e5                mov    %rsp,%rbp
   4:   53                      push   %rbx
   5:   50                      push   %rax
   6:   e8 00 00 00 00          callq  b <bar+0xb>
   b:   ff 0d 00 00 00 00       decl   0x0(%rip)        # 11 <bar+0x11>
  11:   9c                      pushfq
  12:   5b                      pop    %rbx
  13:   e8 00 00 00 00          callq  18 <bar+0x18>
  18:   b8 01 00 00 00          mov    $0x1,%eax
  1d:   53                      push   %rbx
  1e:   9d                      popfq
  1f:   75 07                   jne    28 <bar+0x28>
  21:   e8 00 00 00 00          callq  26 <bar+0x26>
  26:   31 c0                   xor    %eax,%eax
  28:   48 83 c4 08             add    $0x8,%rsp
  2c:   5b                      pop    %rbx
  2d:   5d                      pop    %rbp
  2e:   c3                      retq

So, the issue is still alive.

What do you mean by "for the kernel we at a minimum need a way to
disable that code generation"?
Can this be fixed in the Linux-kernel?

I asked parallelly the people involved in [2] if there are any news on that.

- Sedat -

[1] http://git.kernel.org/cgit/linux/kernel/git/tip/tip.git/commit/?id=f5967101e9de12addcda4510dfbac66d7c5779c3
[2] http://lists.llvm.org/pipermail/llvm-dev/2015-July/088766.html

[-- Attachment #2: clang-eflag.c --]
[-- Type: text/x-csrc, Size: 952 bytes --]

// Using Clang/LLVM 3.6.0 we are observing a case where the optimizations
// are clobbering EFLAGS on x86_64.  This is inconvenient when the status of
// bit 9 (IF), which controls interrupts, changes.
//
// Here's a simple test program.  Assume that the external function foo()
// modifies the IF bit in EFLAGS.
//
// And it's compiled using the following command line:
//
// $ clang -O2 -c -o clang-eflag.o clang-eflag.c
//
// Check objdump output using the following command line:
//
// $ objdump -S clang-eflag.o
//
// For more details see "[LLVMdev] optimizer clobber EFLAGS"
// <http://lists.llvm.org/pipermail/llvm-dev/2015-July/088766.html>

#include <stdlib.h>
#include <stdbool.h>

void foo(void);
int a;

int bar(void)
{
        foo();

        bool const zero = a -= 1;

        asm volatile ("" : : : "cc");
        foo();

        if (zero) {
                return EXIT_FAILURE;
        }

        foo();

        return EXIT_SUCCESS;
}

[-- Attachment #3: clang-eflag.o --]
[-- Type: application/x-object, Size: 1128 bytes --]

^ permalink raw reply	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2016-06-27 19:50             ` Sedat Dilek
@ 2016-06-27 20:03               ` Sedat Dilek
  2016-06-27 20:14               ` Linus Torvalds
  1 sibling, 0 replies; 65+ messages in thread
From: Sedat Dilek @ 2016-06-27 20:03 UTC (permalink / raw)
  To: Linus Torvalds
  Cc: Alan Stern, David Laight, Jiri Kosina, Steven Rostedt, Tejun Heo,
	Lai Jiangshan, Benjamin Tissoires, Paul McKenney,
	Andy Lutomirski, LKML, USB list, Greg Kroah-Hartman,
	Peter Zijlstra, Ingo Molnar

On Mon, Jun 27, 2016 at 9:50 PM, Sedat Dilek <sedat.dilek@gmail.com> wrote:
> On Mon, Mar 7, 2016 at 7:30 PM, Linus Torvalds
> <torvalds@linux-foundation.org> wrote:
>> On Mon, Mar 7, 2016 at 10:07 AM, Alan Stern <stern@rowland.harvard.edu> wrote:
>>>
>>> Of course, there are other ways to save a single flag value (such as
>>> setz).  It's up to the compiler developers to decide what they think is
>>> best.
>>
>> Using 'setcc' to save eflags somewhere is definitely the right thing to do.
>>
>> Using pushf/popf in generated code is completely insane (unless done
>> very localized in a controlled area).
>>
>> It is, in fact, insane and wrong even in user space, since eflags does
>> contain bits that user space itself might be modifying.
>>
>> In fact, even IF may be modified with iopl 3 (thing old X server
>> setups), but ignoring that flag entirely, you have AC that acts in
>> very similar ways (system-wide alignment control) that user space
>> might be using to make sure it doesn't have unaligned accesses.
>>
>> It's rare, yes. But still - this isn't really limited to just the kernel.
>>
>> But perhaps more importantly, I suspect using pushf/popf isn't just
>> semantically the wrong thing to do, it's just plain stupid. It's
>> likely slower than the obvious 'setcc' model. Agner Fog's table shows
>> it "popf" as being 25-30 uops on several microarchitectures. Looks
>> like it's often microcode.
>>
>> Now, pushf/popf may well be fairly cheap on *some* uarchitectures, but
>> it really sounds like a bad idea to use it when not absolutely
>> required. And that is completely independent of the fact that is
>> screws up the IF bit.
>>
>> But yeah, for the kernel we at a minimum need a way to disable that
>> code generation, even if the clang guys might have some insane reason
>> to keep it for other cases.
>>
>
> I am testing my new llvm-toolchain v3.8.1 and a pending x86/hweight
> fix [1] encouraged me to look at this again.

Just for the sake of completeness:

I use the latest Linux v4.4.y LTS for testing (here: v4.4.14) with a
custom llvmlinux-amd64 patchset (on demand I can send it to you).
( With CONFIG_TRACING_SUPPORT=n and CONFIG_PARAVIRT=n )

- Sedat -

^ permalink raw reply	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2016-06-27 19:50             ` Sedat Dilek
  2016-06-27 20:03               ` Sedat Dilek
@ 2016-06-27 20:14               ` Linus Torvalds
  2016-06-27 20:27                 ` Sedat Dilek
  1 sibling, 1 reply; 65+ messages in thread
From: Linus Torvalds @ 2016-06-27 20:14 UTC (permalink / raw)
  To: Sedat Dilek
  Cc: Alan Stern, David Laight, Jiri Kosina, Steven Rostedt, Tejun Heo,
	Lai Jiangshan, Benjamin Tissoires, Paul McKenney,
	Andy Lutomirski, LKML, USB list, Greg Kroah-Hartman,
	Peter Zijlstra, Ingo Molnar

On Mon, Jun 27, 2016 at 12:50 PM, Sedat Dilek <sedat.dilek@gmail.com> wrote:
>
> $ objdump -S clang-eflag.o
>
> clang-eflag.o:     file format elf64-x86-64
>
>
> Disassembly of section .text:
>
> 0000000000000000 <bar>:
>    0:   55                      push   %rbp
>    1:   48 89 e5                mov    %rsp,%rbp
>    4:   53                      push   %rbx
>    5:   50                      push   %rax
>    6:   e8 00 00 00 00          callq  b <bar+0xb>
>    b:   ff 0d 00 00 00 00       decl   0x0(%rip)        # 11 <bar+0x11>
>   11:   9c                      pushfq
>   12:   5b                      pop    %rbx
>   13:   e8 00 00 00 00          callq  18 <bar+0x18>
>   18:   b8 01 00 00 00          mov    $0x1,%eax
>   1d:   53                      push   %rbx
>   1e:   9d                      popfq
>   1f:   75 07                   jne    28 <bar+0x28>


Yeah, the above is pure garbage.

> So, the issue is still alive.
>
> What do you mean by "for the kernel we at a minimum need a way to
> disable that code generation"?
> Can this be fixed in the Linux-kernel?

No. This will never be fixed in the kernel. It's a compiler bug.

The compiler generates shit code. It's absolutely atrociously bad even
if you ignore any kernel issues, because that kind of code just
performs badly (the compiler should have used "setcc" or something
similar to just set the comparison value, not save and restore eflags.

And quite frankly, any compiler writer that thinks it is good code is
not somebody I want touching a compiler that the kernel depends on
anyway.

But it is not just bad code for the kernel, it's actively buggy code,
since it corrupts the IF.

Until this gets fixed in LLVM, there's no way in hell that we will
ever have a kernel compiled with that piece of shit.

Really. If the LLVM developers cannot fix their crap code generation,
it's not worth touching that shit with a ten-foot pole.

I'd love to be able to compile the kernel with LLVM, but the fact that
the broken eflags code apparently _still_ hasn't been fixed makes me
just go "not worth it".

And if the LLVM developers don't see this as an obvious bug, it's even
less worth it - because that shows not just that the compiler is
broken, but that the developers involved with it are broken too.

                  Linus

^ permalink raw reply	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2016-06-27 20:14               ` Linus Torvalds
@ 2016-06-27 20:27                 ` Sedat Dilek
  2016-06-27 20:36                   ` Linus Torvalds
  0 siblings, 1 reply; 65+ messages in thread
From: Sedat Dilek @ 2016-06-27 20:27 UTC (permalink / raw)
  To: Linus Torvalds
  Cc: Alan Stern, David Laight, Jiri Kosina, Steven Rostedt, Tejun Heo,
	Lai Jiangshan, Benjamin Tissoires, Paul McKenney,
	Andy Lutomirski, LKML, USB list, Greg Kroah-Hartman,
	Peter Zijlstra, Ingo Molnar

On Mon, Jun 27, 2016 at 10:14 PM, Linus Torvalds
<torvalds@linux-foundation.org> wrote:
> On Mon, Jun 27, 2016 at 12:50 PM, Sedat Dilek <sedat.dilek@gmail.com> wrote:
>>
>> $ objdump -S clang-eflag.o
>>
>> clang-eflag.o:     file format elf64-x86-64
>>
>>
>> Disassembly of section .text:
>>
>> 0000000000000000 <bar>:
>>    0:   55                      push   %rbp
>>    1:   48 89 e5                mov    %rsp,%rbp
>>    4:   53                      push   %rbx
>>    5:   50                      push   %rax
>>    6:   e8 00 00 00 00          callq  b <bar+0xb>
>>    b:   ff 0d 00 00 00 00       decl   0x0(%rip)        # 11 <bar+0x11>
>>   11:   9c                      pushfq
>>   12:   5b                      pop    %rbx
>>   13:   e8 00 00 00 00          callq  18 <bar+0x18>
>>   18:   b8 01 00 00 00          mov    $0x1,%eax
>>   1d:   53                      push   %rbx
>>   1e:   9d                      popfq
>>   1f:   75 07                   jne    28 <bar+0x28>
>
>
> Yeah, the above is pure garbage.
>
>> So, the issue is still alive.
>>
>> What do you mean by "for the kernel we at a minimum need a way to
>> disable that code generation"?
>> Can this be fixed in the Linux-kernel?
>
> No. This will never be fixed in the kernel. It's a compiler bug.
>
> The compiler generates shit code. It's absolutely atrociously bad even
> if you ignore any kernel issues, because that kind of code just
> performs badly (the compiler should have used "setcc" or something
> similar to just set the comparison value, not save and restore eflags.
>
> And quite frankly, any compiler writer that thinks it is good code is
> not somebody I want touching a compiler that the kernel depends on
> anyway.
>
> But it is not just bad code for the kernel, it's actively buggy code,
> since it corrupts the IF.
>
> Until this gets fixed in LLVM, there's no way in hell that we will
> ever have a kernel compiled with that piece of shit.
>
> Really. If the LLVM developers cannot fix their crap code generation,
> it's not worth touching that shit with a ten-foot pole.
>
> I'd love to be able to compile the kernel with LLVM, but the fact that
> the broken eflags code apparently _still_ hasn't been fixed makes me
> just go "not worth it".
>
> And if the LLVM developers don't see this as an obvious bug, it's even
> less worth it - because that shows not just that the compiler is
> broken, but that the developers involved with it are broken too.
>

Thanks for the quick answer.

I just grepped for some "buzzwords" people gave me in this
email-thread and I was looking at (llvm.git HEAD - upcoming v3.9
release) and found these comments in [1]

[ lib/Target/X86/X86InstrInfo.cpp ]

void X86InstrInfo::copyPhysReg()
...
// PUSHF/POPF is also potentially incorrect because it affects other flags
// such as TF/IF/DF, which LLVM doesn't model.
...

- Sedat -

[1] https://github.com/llvm-mirror/llvm/blob/master/lib/Target/X86/X86InstrInfo.cpp#L4516

^ permalink raw reply	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2016-06-27 20:27                 ` Sedat Dilek
@ 2016-06-27 20:36                   ` Linus Torvalds
  0 siblings, 0 replies; 65+ messages in thread
From: Linus Torvalds @ 2016-06-27 20:36 UTC (permalink / raw)
  To: Sedat Dilek
  Cc: Alan Stern, David Laight, Jiri Kosina, Steven Rostedt, Tejun Heo,
	Lai Jiangshan, Benjamin Tissoires, Paul McKenney,
	Andy Lutomirski, LKML, USB list, Greg Kroah-Hartman,
	Peter Zijlstra, Ingo Molnar

On Mon, Jun 27, 2016 at 1:27 PM, Sedat Dilek <sedat.dilek@gmail.com> wrote:
>
> I just grepped for some "buzzwords" people gave me in this
> email-thread and I was looking at (llvm.git HEAD - upcoming v3.9
> release) and found these comments in [1]
>
>
> [1] https://github.com/llvm-mirror/llvm/blob/master/lib/Target/X86/X86InstrInfo.cpp#L4516

Christ. That's still pretty bad. Using LAHF/SAHF is just wrong.

But at least it's not semantically buggy any more, it's just stupid and slow.

Apparently the problem is that LLVM doesn't actually track flags as
different conditions, but as a single register, and doesn't know which
bits of it matter.

I guess the SETO + LAHF/SAHF is the best llvm can do then. But it
doesn't speak well of the code generation quality.

                Linus

^ permalink raw reply	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2016-03-05 22:30                                     ` Sedat Dilek
  2016-03-06  8:51                                       ` Sedat Dilek
@ 2016-03-06 17:23                                       ` Alan Stern
  1 sibling, 0 replies; 65+ messages in thread
From: Alan Stern @ 2016-03-06 17:23 UTC (permalink / raw)
  To: Sedat Dilek
  Cc: Steven Rostedt, Jiri Kosina, Tejun Heo, Lai Jiangshan,
	Benjamin Tissoires, Paul McKenney, Andy Lutomirski, LKML,
	USB list, Greg Kroah-Hartman, Peter Zijlstra, Ingo Molnar

On Sat, 5 Mar 2016, Sedat Dilek wrote:

> On Fri, Mar 4, 2016 at 5:04 PM, Alan Stern <stern@rowland.harvard.edu> wrote:
> > On Wed, 2 Mar 2016, Sedat Dilek wrote:
> >
> >> On 3/1/16, Alan Stern <stern@rowland.harvard.edu> wrote:
> >> > On Tue, 1 Mar 2016, Sedat Dilek wrote:
> >> >
> >> >> On Tue, Oct 13, 2015 at 2:57 AM, Steven Rostedt <rostedt@goodmis.org>
> >> >> wrote:
> >> >> > On Sat, 3 Oct 2015 12:05:42 +0200
> >> >> > Sedat Dilek <sedat.dilek@gmail.com> wrote:
> >> >> >
> >> >> >> So, at the beginning... dunno WTF is causing the problems - no
> >> >> >> workaround for CLANG.
> >> >> >
> >> >> > Probably need to compile with gcc and with clang and look at the binary
> >> >> > differences. Or at least what objdump shows.
> >> >> >
> >> >>
> >> >> [ Hope to address this issue to the correct people - CCed some people
> >> >> I taped on their nerves ]
> >> >>
> >> >> Not sure if I should open a new thread?
> >> >> Please, some clear statements on this.
> >> >> Thanks.
> >> >>
> >> >> The issue is still visible and alive.
> >
> > I think it would be worthwhile to doublecheck the time at which
> > interrupts get disabled.  Sedat, please try your plug/unplug the USB
> > mouse test with the patch below.
> >
> > Alan Stern
> >
> >
> >
> > Index: usb-4.4/drivers/hid/usbhid/hid-core.c
> > ===================================================================
> > --- usb-4.4.orig/drivers/hid/usbhid/hid-core.c
> > +++ usb-4.4/drivers/hid/usbhid/hid-core.c
> > @@ -1393,8 +1393,11 @@ static void usbhid_disconnect(struct usb
> >
> >  static void hid_cancel_delayed_stuff(struct usbhid_device *usbhid)
> >  {
> > +       if (raw_irqs_disabled())  pr_info("usbhid irqs disabled A\n");
> >         del_timer_sync(&usbhid->io_retry);
> > +       if (raw_irqs_disabled())  pr_info("usbhid irqs disabled B\n");
> >         cancel_work_sync(&usbhid->reset_work);
> > +       if (raw_irqs_disabled())  pr_info("usbhid irqs disabled C\n");
> >  }
> >
> >  static void hid_cease_io(struct usbhid_device *usbhid)
> >
> 
> With your patch I get the dmesg attached.

> [   22.234758] usbhid irqs disabled A
> [   22.234857] usbhid irqs disabled B
> [   22.234912] BUG: sleeping function called from invalid context atkernel/workqueue.c:2688

That's a smoking gun.  It means everyone has been looking in the wrong
place.  Can you provide an objdump listing of usbhid_close()?  The
routine starts like this:

void usbhid_close(struct hid_device *hid)
{
        struct usbhid_device *usbhid = hid->driver_data;

        mutex_lock(&hid_open_mut);

        /* protecting hid->open to make sure we don't restart
         * data acquistion due to a resumption we no longer
         * care about
         */
        spin_lock_irq(&usbhid->lock);
        if (!--hid->open) {
                spin_unlock_irq(&usbhid->lock);
                hid_cancel_delayed_stuff(usbhid);
 
It appears that the spin_unlock_irq() call isn't working.

For extra thoroughness, try putting one of those raw_irqs_disabled() 
checks just before and one just after the spin_lock_irq() line above.  
Maybe also before the mutex_lock() line.

Alan Stern

^ permalink raw reply	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2016-03-05 22:30                                     ` Sedat Dilek
@ 2016-03-06  8:51                                       ` Sedat Dilek
  2016-03-06 17:23                                       ` Alan Stern
  1 sibling, 0 replies; 65+ messages in thread
From: Sedat Dilek @ 2016-03-06  8:51 UTC (permalink / raw)
  To: Alan Stern, Steven Rostedt, Peter Zijlstra
  Cc: Jiri Kosina, Tejun Heo, Lai Jiangshan, Benjamin Tissoires,
	Paul McKenney, Andy Lutomirski, LKML, USB list,
	Greg Kroah-Hartman, Ingo Molnar, PaX, David Woodhouse

[-- Attachment #1: Type: text/plain, Size: 3004 bytes --]

On Sat, Mar 5, 2016 at 11:30 PM, Sedat Dilek <sedat.dilek@gmail.com> wrote:
> On Fri, Mar 4, 2016 at 5:04 PM, Alan Stern <stern@rowland.harvard.edu> wrote:
>> On Wed, 2 Mar 2016, Sedat Dilek wrote:
>>
>>> On 3/1/16, Alan Stern <stern@rowland.harvard.edu> wrote:
>>> > On Tue, 1 Mar 2016, Sedat Dilek wrote:
>>> >
>>> >> On Tue, Oct 13, 2015 at 2:57 AM, Steven Rostedt <rostedt@goodmis.org>
>>> >> wrote:
>>> >> > On Sat, 3 Oct 2015 12:05:42 +0200
>>> >> > Sedat Dilek <sedat.dilek@gmail.com> wrote:
>>> >> >
>>> >> >> So, at the beginning... dunno WTF is causing the problems - no
>>> >> >> workaround for CLANG.
>>> >> >
>>> >> > Probably need to compile with gcc and with clang and look at the binary
>>> >> > differences. Or at least what objdump shows.
>>> >> >
>>> >>
>>> >> [ Hope to address this issue to the correct people - CCed some people
>>> >> I taped on their nerves ]
>>> >>
>>> >> Not sure if I should open a new thread?
>>> >> Please, some clear statements on this.
>>> >> Thanks.
>>> >>
>>> >> The issue is still visible and alive.
>>
>> I think it would be worthwhile to doublecheck the time at which
>> interrupts get disabled.  Sedat, please try your plug/unplug the USB
>> mouse test with the patch below.
>>
>> Alan Stern
>>
>>
>>
>> Index: usb-4.4/drivers/hid/usbhid/hid-core.c
>> ===================================================================
>> --- usb-4.4.orig/drivers/hid/usbhid/hid-core.c
>> +++ usb-4.4/drivers/hid/usbhid/hid-core.c
>> @@ -1393,8 +1393,11 @@ static void usbhid_disconnect(struct usb
>>
>>  static void hid_cancel_delayed_stuff(struct usbhid_device *usbhid)
>>  {
>> +       if (raw_irqs_disabled())  pr_info("usbhid irqs disabled A\n");
>>         del_timer_sync(&usbhid->io_retry);
>> +       if (raw_irqs_disabled())  pr_info("usbhid irqs disabled B\n");
>>         cancel_work_sync(&usbhid->reset_work);
>> +       if (raw_irqs_disabled())  pr_info("usbhid irqs disabled C\n");
>>  }
>>
>>  static void hid_cease_io(struct usbhid_device *usbhid)
>>
>
> With your patch I get the dmesg attached.
>

[ CC PaX and David Woodhouse ]

I remembered that CONFIG_FTRACE is not working correct (details see
[1] as explained by PaX).
Thus I disabled it (see 4.4.4-2-llvmlinux-amd64).
That 'mcount' bogus lines are gone.

In a 2nd test-build I turned off CONFIG_PROVE_LOCKING en-plus as it
enables CONFIG_TRACE_IRQFLAGS (4.4.4-4-llvmlinux-amd64).

The call-traces when booting and/or un-/re-plugging my USB-mouse are
still alive in all built clang-compiled Linux-kernels.

dmesg-output for -4 kernel is attached, it includes the usbhid
test-patch from Alan Stern (plus some other CC:stable fixes against
Linux v4.4.4).

Hope this helps.

- Sedat -

[1] https://lists.linuxfoundation.org/pipermail/llvmlinux/2013-July/000429.html
[2] http://cateee.net/lkddb/web-lkddb/FTRACE.html
[3] http://cateee.net/lkddb/web-lkddb/TRACE_IRQFLAGS.html
[4] http://cateee.net/lkddb/web-lkddb/PROVE_LOCKING.html
[5] http://cateee.net/lkddb/web-lkddb/TRACE_IRQFLAGS_SUPPORT.html

[-- Attachment #2: objdump-D_vmlinux_del_timer_sync_4.4.4-2-llvmlinux-amd64.txt --]
[-- Type: text/plain, Size: 3923 bytes --]

ffffffff810d8b80 <del_timer_sync>:
ffffffff810d8b80:	55                   	push   %rbp
ffffffff810d8b81:	48 89 e5             	mov    %rsp,%rbp
ffffffff810d8b84:	41 57                	push   %r15
ffffffff810d8b86:	41 56                	push   %r14
ffffffff810d8b88:	53                   	push   %rbx
ffffffff810d8b89:	48 83 ec 28          	sub    $0x28,%rsp
ffffffff810d8b8d:	48 89 fb             	mov    %rdi,%rbx
ffffffff810d8b90:	9c                   	pushfq 
ffffffff810d8b91:	8f 45 e0             	popq   -0x20(%rbp)
ffffffff810d8b94:	4c 8b 7d e0          	mov    -0x20(%rbp),%r15
ffffffff810d8b98:	fa                   	cli    
ffffffff810d8b99:	e8 f2 46 fd ff       	callq  ffffffff810ad290 <trace_hardirqs_off>
ffffffff810d8b9e:	4c 8d 73 50          	lea    0x50(%rbx),%r14
ffffffff810d8ba2:	48 c7 04 24 a2 8b 0d 	movq   $0xffffffff810d8ba2,(%rsp)
ffffffff810d8ba9:	81 
ffffffff810d8baa:	31 f6                	xor    %esi,%esi
ffffffff810d8bac:	31 d2                	xor    %edx,%edx
ffffffff810d8bae:	31 c9                	xor    %ecx,%ecx
ffffffff810d8bb0:	41 b8 01 00 00 00    	mov    $0x1,%r8d
ffffffff810d8bb6:	45 31 c9             	xor    %r9d,%r9d
ffffffff810d8bb9:	4c 89 f7             	mov    %r14,%rdi
ffffffff810d8bbc:	e8 0f 61 fd ff       	callq  ffffffff810aecd0 <lock_acquire>
ffffffff810d8bc1:	be 01 00 00 00       	mov    $0x1,%esi
ffffffff810d8bc6:	48 c7 c2 c1 8b 0d 81 	mov    $0xffffffff810d8bc1,%rdx
ffffffff810d8bcd:	4c 89 f7             	mov    %r14,%rdi
ffffffff810d8bd0:	e8 6b 82 fd ff       	callq  ffffffff810b0e40 <lock_release>
ffffffff810d8bd5:	4c 89 f8             	mov    %r15,%rax
ffffffff810d8bd8:	f6 c4 02             	test   $0x2,%ah
ffffffff810d8bdb:	75 0f                	jne    ffffffff810d8bec <del_timer_sync+0x6c>
ffffffff810d8bdd:	48 89 45 d0          	mov    %rax,-0x30(%rbp)
ffffffff810d8be1:	ff 75 d0             	pushq  -0x30(%rbp)
ffffffff810d8be4:	9d                   	popfq  
ffffffff810d8be5:	e8 a6 46 fd ff       	callq  ffffffff810ad290 <trace_hardirqs_off>
ffffffff810d8bea:	eb 10                	jmp    ffffffff810d8bfc <del_timer_sync+0x7c>
ffffffff810d8bec:	49 89 c6             	mov    %rax,%r14
ffffffff810d8bef:	e8 ac 46 fd ff       	callq  ffffffff810ad2a0 <trace_hardirqs_on>
ffffffff810d8bf4:	4c 89 75 d8          	mov    %r14,-0x28(%rbp)
ffffffff810d8bf8:	ff 75 d8             	pushq  -0x28(%rbp)
ffffffff810d8bfb:	9d                   	popfq  
ffffffff810d8bfc:	65 8b 04 25 d4 ae 00 	mov    %gs:0xaed4,%eax
ffffffff810d8c03:	00 
ffffffff810d8c04:	a9 00 00 0f 00       	test   $0xf0000,%eax
ffffffff810d8c09:	74 27                	je     ffffffff810d8c32 <del_timer_sync+0xb2>
ffffffff810d8c0b:	f6 43 2a 20          	testb  $0x20,0x2a(%rbx)
ffffffff810d8c0f:	75 21                	jne    ffffffff810d8c32 <del_timer_sync+0xb2>
ffffffff810d8c11:	48 c7 c7 5b 6f a0 81 	mov    $0xffffffff81a06f5b,%rdi
ffffffff810d8c18:	be 61 04 00 00       	mov    $0x461,%esi
ffffffff810d8c1d:	e8 de 7b f8 ff       	callq  ffffffff81060800 <warn_slowpath_null>
ffffffff810d8c22:	eb 0e                	jmp    ffffffff810d8c32 <del_timer_sync+0xb2>
ffffffff810d8c24:	66 66 66 2e 0f 1f 84 	data32 data32 nopw %cs:0x0(%rax,%rax,1)
ffffffff810d8c2b:	00 00 00 00 00 
ffffffff810d8c30:	f3 90                	pause  
ffffffff810d8c32:	48 89 df             	mov    %rbx,%rdi
ffffffff810d8c35:	e8 46 fe ff ff       	callq  ffffffff810d8a80 <try_to_del_timer_sync>
ffffffff810d8c3a:	85 c0                	test   %eax,%eax
ffffffff810d8c3c:	78 f2                	js     ffffffff810d8c30 <del_timer_sync+0xb0>
ffffffff810d8c3e:	48 83 c4 28          	add    $0x28,%rsp
ffffffff810d8c42:	5b                   	pop    %rbx
ffffffff810d8c43:	41 5e                	pop    %r14
ffffffff810d8c45:	41 5f                	pop    %r15
ffffffff810d8c47:	5d                   	pop    %rbp
ffffffff810d8c48:	c3                   	retq   
ffffffff810d8c49:	0f 1f 80 00 00 00 00 	nopl   0x0(%rax)


[-- Attachment #3: config-4.4.4-2-llvmlinux-amd64 --]
[-- Type: application/octet-stream, Size: 128654 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86 4.4.4 Kernel Configuration
#
CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_PERF_EVENTS_INTEL_UNCORE=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_64_SMP=y
CONFIG_ARCH_HWEIGHT_CFLAGS=""
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_PGTABLE_LEVELS=4
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
# CONFIG_KERNEL_GZIP is not set
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
CONFIG_KERNEL_XZ=y
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_FHANDLE=y
CONFIG_USELIB=y
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
# CONFIG_IRQ_DOMAIN_DEBUG is not set
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ_FULL is not set
# CONFIG_NO_HZ is not set
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
# CONFIG_TICK_CPU_ACCOUNTING is not set
CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_SRCU=y
# CONFIG_TASKS_RCU is not set
CONFIG_RCU_STALL_COMMON=y
CONFIG_CONTEXT_TRACKING=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
# CONFIG_TREE_RCU_TRACE is not set
# CONFIG_RCU_EXPEDITE_BOOT is not set
CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=m
# CONFIG_IKCONFIG_PROC is not set
CONFIG_LOG_BUF_SHIFT=18
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
CONFIG_ARCH_SUPPORTS_INT128=y
# CONFIG_NUMA_BALANCING is not set
CONFIG_CGROUPS=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_CGROUP_FREEZER=y
# CONFIG_CGROUP_PIDS is not set
CONFIG_CGROUP_DEVICE=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_PAGE_COUNTER=y
CONFIG_MEMCG=y
CONFIG_MEMCG_SWAP=y
# CONFIG_MEMCG_SWAP_ENABLED is not set
# CONFIG_MEMCG_KMEM is not set
CONFIG_CGROUP_HUGETLB=y
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
CONFIG_RT_GROUP_SCHED=y
CONFIG_BLK_CGROUP=y
# CONFIG_DEBUG_BLK_CGROUP is not set
CONFIG_CGROUP_WRITEBACK=y
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
# CONFIG_USER_NS is not set
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BPF=y
CONFIG_EXPERT=y
CONFIG_UID16=y
CONFIG_MULTIUSER=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
CONFIG_SYSCTL_SYSCALL=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
# CONFIG_BPF_SYSCALL is not set
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_ADVISE_SYSCALLS=y
# CONFIG_USERFAULTFD is not set
CONFIG_PCI_QUIRKS=y
CONFIG_MEMBARRIER=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
# CONFIG_COMPAT_BRK is not set
CONFIG_SLAB=y
# CONFIG_SLUB is not set
# CONFIG_SLOB is not set
CONFIG_SYSTEM_DATA_VERIFICATION=y
CONFIG_PROFILING=y
CONFIG_KEXEC_CORE=y
# CONFIG_OPROFILE is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
CONFIG_OPTPROBES=y
# CONFIG_UPROBES is not set
# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_CC_STACKPROTECTOR=y
# CONFIG_CC_STACKPROTECTOR is not set
CONFIG_CC_STACKPROTECTOR_NONE=y
# CONFIG_CC_STACKPROTECTOR_REGULAR is not set
# CONFIG_CC_STACKPROTECTOR_STRONG is not set
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_HUGE_VMAP=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_COPY_THREAD_TLS=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
CONFIG_MODVERSIONS=y
CONFIG_MODULE_SRCVERSION_ALL=y
CONFIG_MODULE_SIG=y
# CONFIG_MODULE_SIG_FORCE is not set
CONFIG_MODULE_SIG_ALL=y
# CONFIG_MODULE_SIG_SHA1 is not set
# CONFIG_MODULE_SIG_SHA224 is not set
# CONFIG_MODULE_SIG_SHA256 is not set
# CONFIG_MODULE_SIG_SHA384 is not set
CONFIG_MODULE_SIG_SHA512=y
CONFIG_MODULE_SIG_HASH="sha512"
# CONFIG_MODULE_COMPRESS is not set
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_CMDLINE_PARSER is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
CONFIG_ACORN_PARTITION=y
# CONFIG_ACORN_PARTITION_CUMANA is not set
# CONFIG_ACORN_PARTITION_EESOX is not set
CONFIG_ACORN_PARTITION_ICS=y
# CONFIG_ACORN_PARTITION_ADFS is not set
# CONFIG_ACORN_PARTITION_POWERTEC is not set
CONFIG_ACORN_PARTITION_RISCIX=y
# CONFIG_AIX_PARTITION is not set
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
CONFIG_ATARI_PARTITION=y
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_LDM_PARTITION=y
# CONFIG_LDM_DEBUG is not set
CONFIG_SGI_PARTITION=y
CONFIG_ULTRIX_PARTITION=y
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
CONFIG_SYSV68_PARTITION=y
# CONFIG_CMDLINE_PARTITION is not set
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
CONFIG_CFQ_GROUP_IOSCHED=y
CONFIG_DEFAULT_DEADLINE=y
# CONFIG_DEFAULT_CFQ is not set
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="deadline"
CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_ASN1=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_QUEUED_RWLOCKS=y
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
CONFIG_SMP=y
CONFIG_X86_FEATURE_NAMES=y
CONFIG_X86_X2APIC=y
CONFIG_X86_MPPARSE=y
CONFIG_X86_EXTENDED_PLATFORM=y
CONFIG_X86_NUMACHIP=y
# CONFIG_X86_VSMP is not set
# CONFIG_X86_UV is not set
# CONFIG_X86_GOLDFISH is not set
# CONFIG_X86_INTEL_LPSS is not set
# CONFIG_X86_AMD_PLATFORM_DEVICE is not set
# CONFIG_IOSF_MBI is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_HYPERVISOR_GUEST=y
# CONFIG_PARAVIRT is not set
CONFIG_NO_BOOTMEM=y
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_PROCESSOR_SELECT=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_GART_IOMMU=y
CONFIG_CALGARY_IOMMU=y
CONFIG_CALGARY_IOMMU_ENABLED_BY_DEFAULT=y
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
# CONFIG_MAXSMP is not set
CONFIG_NR_CPUS=256
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_PREEMPT_COUNT=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
# CONFIG_X86_MCE_INJECT is not set
CONFIG_X86_THERMAL_VECTOR=y
# CONFIG_VM86 is not set
CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX64=y
CONFIG_X86_VSYSCALL_EMULATION=y
# CONFIG_I8K is not set
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
# CONFIG_X86_MSR is not set
# CONFIG_X86_CPUID is not set
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_X86_DIRECT_GBPAGES=y
CONFIG_NUMA=y
CONFIG_AMD_NUMA=y
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NODES_SPAN_OTHER_NODES=y
# CONFIG_NUMA_EMU is not set
CONFIG_NODES_SHIFT=6
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ARCH_MEMORY_PROBE=y
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
CONFIG_MEMORY_ISOLATION=y
# CONFIG_MOVABLE_NODE is not set
CONFIG_HAVE_BOOTMEM_INFO_NODE=y
CONFIG_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG_SPARSE=y
CONFIG_MEMORY_HOTREMOVE=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
# CONFIG_HWPOISON_INJECT is not set
CONFIG_TRANSPARENT_HUGEPAGE=y
# CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set
CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y
CONFIG_CLEANCACHE=y
CONFIG_FRONTSWAP=y
# CONFIG_CMA is not set
# CONFIG_MEM_SOFT_DIRTY is not set
# CONFIG_ZSWAP is not set
# CONFIG_ZPOOL is not set
# CONFIG_ZBUD is not set
CONFIG_ZSMALLOC=y
# CONFIG_PGTABLE_MAPPING is not set
# CONFIG_ZSMALLOC_STAT is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
# CONFIG_IDLE_PAGE_TRACKING is not set
CONFIG_FRAME_VECTOR=y
# CONFIG_X86_PMEM_LEGACY is not set
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=1
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
# CONFIG_X86_INTEL_MPX is not set
CONFIG_EFI=y
CONFIG_EFI_STUB=y
# CONFIG_EFI_MIXED is not set
CONFIG_SECCOMP=y
# CONFIG_HZ_100 is not set
CONFIG_HZ_250=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=250
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
# CONFIG_KEXEC_FILE is not set
CONFIG_CRASH_DUMP=y
CONFIG_KEXEC_JUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
# CONFIG_RANDOMIZE_BASE is not set
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_HOTPLUG_CPU=y
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
# CONFIG_COMPAT_VDSO is not set
# CONFIG_LEGACY_VSYSCALL_NATIVE is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_MODIFY_LDT_SYSCALL=y
CONFIG_HAVE_LIVEPATCH=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
# CONFIG_SUSPEND_SKIP_SYNC is not set
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_AUTOSLEEP is not set
# CONFIG_PM_WAKELOCKS is not set
CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
# CONFIG_ACPI_DEBUGGER is not set
CONFIG_ACPI_SLEEP=y
# CONFIG_ACPI_PROCFS_POWER is not set
CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=y
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_CPU_FREQ_PSS=y
CONFIG_ACPI_PROCESSOR_IDLE=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_HOTPLUG_CPU=y
# CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_NUMA=y
CONFIG_ACPI_CUSTOM_DSDT_FILE=""
# CONFIG_ACPI_CUSTOM_DSDT is not set
# CONFIG_ACPI_INITRD_TABLE_OVERRIDE is not set
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
# CONFIG_ACPI_HOTPLUG_MEMORY is not set
CONFIG_ACPI_HOTPLUG_IOAPIC=y
# CONFIG_ACPI_SBS is not set
CONFIG_ACPI_HED=y
# CONFIG_ACPI_CUSTOM_METHOD is not set
CONFIG_ACPI_BGRT=y
# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
# CONFIG_ACPI_NFIT is not set
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
CONFIG_ACPI_APEI=y
CONFIG_ACPI_APEI_GHES=y
CONFIG_ACPI_APEI_PCIEAER=y
CONFIG_ACPI_APEI_MEMORY_FAILURE=y
# CONFIG_ACPI_APEI_EINJ is not set
# CONFIG_ACPI_APEI_ERST_DEBUG is not set
# CONFIG_ACPI_EXTLOG is not set
# CONFIG_PMIC_OPREGION is not set
CONFIG_SFI=y

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_COMMON=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ_STAT_DETAILS=y
CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y

#
# CPU frequency scaling drivers
#
CONFIG_X86_INTEL_PSTATE=y
CONFIG_X86_PCC_CPUFREQ=y
CONFIG_X86_ACPI_CPUFREQ=y
CONFIG_X86_ACPI_CPUFREQ_CPB=y
CONFIG_X86_POWERNOW_K8=y
# CONFIG_X86_AMD_FREQ_SENSITIVITY is not set
CONFIG_X86_SPEEDSTEP_CENTRINO=y
# CONFIG_X86_P4_CLOCKMOD is not set

#
# shared options
#
# CONFIG_X86_SPEEDSTEP_LIB is not set

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set
CONFIG_INTEL_IDLE=y

#
# Memory power savings
#
# CONFIG_I7300_IDLE is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=y
CONFIG_PCIEAER=y
# CONFIG_PCIE_ECRC is not set
# CONFIG_PCIEAER_INJECT is not set
CONFIG_PCIEASPM=y
CONFIG_PCIEASPM_DEBUG=y
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_PERFORMANCE is not set
CONFIG_PCIE_PME=y
CONFIG_PCI_BUS_ADDR_T_64BIT=y
CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_IRQ_DOMAIN=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCI_REALLOC_ENABLE_AUTO=y
# CONFIG_PCI_STUB is not set
CONFIG_HT_IRQ=y
CONFIG_PCI_ATS=y
CONFIG_PCI_IOV=y
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
CONFIG_PCI_LABEL=y

#
# PCI host controller drivers
#
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
# CONFIG_PCCARD is not set
CONFIG_HOTPLUG_PCI=y
# CONFIG_HOTPLUG_PCI_ACPI is not set
CONFIG_HOTPLUG_PCI_CPCI=y
# CONFIG_HOTPLUG_PCI_CPCI_ZT5550 is not set
# CONFIG_HOTPLUG_PCI_CPCI_GENERIC is not set
# CONFIG_HOTPLUG_PCI_SHPC is not set
CONFIG_RAPIDIO=y
CONFIG_RAPIDIO_TSI721=y
CONFIG_RAPIDIO_DISC_TIMEOUT=30
# CONFIG_RAPIDIO_ENABLE_RX_TX_PORTS is not set
CONFIG_RAPIDIO_DMA_ENGINE=y
# CONFIG_RAPIDIO_DEBUG is not set
# CONFIG_RAPIDIO_ENUM_BASIC is not set

#
# RapidIO Switch drivers
#
CONFIG_RAPIDIO_TSI57X=y
CONFIG_RAPIDIO_CPS_XX=y
CONFIG_RAPIDIO_TSI568=y
CONFIG_RAPIDIO_CPS_GEN2=y
# CONFIG_X86_SYSFB is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
# CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS is not set
CONFIG_BINFMT_SCRIPT=y
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=m
CONFIG_COREDUMP=y
CONFIG_IA32_EMULATION=y
# CONFIG_IA32_AOUT is not set
CONFIG_X86_X32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_KEYS_COMPAT=y
CONFIG_X86_DEV_DMA_OPS=y
CONFIG_PMC_ATOM=y
CONFIG_NET=y
CONFIG_NET_INGRESS=y

#
# Networking options
#
CONFIG_PACKET=y
# CONFIG_PACKET_DIAG is not set
CONFIG_UNIX=y
# CONFIG_UNIX_DIAG is not set
# CONFIG_XFRM_USER is not set
# CONFIG_NET_KEY is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_IP_FIB_TRIE_STATS=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_PNP=y
CONFIG_IP_PNP_DHCP=y
# CONFIG_IP_PNP_BOOTP is not set
# CONFIG_IP_PNP_RARP is not set
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE_DEMUX is not set
# CONFIG_NET_IP_TUNNEL is not set
CONFIG_IP_MROUTE=y
# CONFIG_IP_MROUTE_MULTIPLE_TABLES is not set
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
CONFIG_SYN_COOKIES=y
# CONFIG_NET_UDP_TUNNEL is not set
# CONFIG_NET_FOU is not set
# CONFIG_INET_AH is not set
# CONFIG_INET_ESP is not set
# CONFIG_INET_IPCOMP is not set
# CONFIG_INET_XFRM_TUNNEL is not set
# CONFIG_INET_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET_XFRM_MODE_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_BEET is not set
CONFIG_INET_LRO=y
# CONFIG_INET_DIAG is not set
CONFIG_TCP_CONG_ADVANCED=y
# CONFIG_TCP_CONG_BIC is not set
CONFIG_TCP_CONG_CUBIC=y
# CONFIG_TCP_CONG_WESTWOOD is not set
# CONFIG_TCP_CONG_HTCP is not set
# CONFIG_TCP_CONG_HSTCP is not set
# CONFIG_TCP_CONG_HYBLA is not set
# CONFIG_TCP_CONG_VEGAS is not set
# CONFIG_TCP_CONG_SCALABLE is not set
# CONFIG_TCP_CONG_LP is not set
# CONFIG_TCP_CONG_VENO is not set
# CONFIG_TCP_CONG_YEAH is not set
# CONFIG_TCP_CONG_ILLINOIS is not set
# CONFIG_TCP_CONG_DCTCP is not set
# CONFIG_TCP_CONG_CDG is not set
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
# CONFIG_IPV6_OPTIMISTIC_DAD is not set
# CONFIG_INET6_AH is not set
# CONFIG_INET6_ESP is not set
# CONFIG_INET6_IPCOMP is not set
# CONFIG_IPV6_MIP6 is not set
# CONFIG_IPV6_ILA is not set
# CONFIG_INET6_XFRM_TUNNEL is not set
# CONFIG_INET6_TUNNEL is not set
# CONFIG_INET6_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET6_XFRM_MODE_TUNNEL is not set
# CONFIG_INET6_XFRM_MODE_BEET is not set
# CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION is not set
# CONFIG_IPV6_SIT is not set
# CONFIG_IPV6_TUNNEL is not set
# CONFIG_IPV6_GRE is not set
CONFIG_IPV6_MULTIPLE_TABLES=y
CONFIG_IPV6_SUBTREES=y
CONFIG_IPV6_MROUTE=y
CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
CONFIG_IPV6_PIMSM_V2=y
CONFIG_NETLABEL=y
CONFIG_NETWORK_SECMARK=y
# CONFIG_NET_PTP_CLASSIFY is not set
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
CONFIG_NETFILTER_ADVANCED=y

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_INGRESS=y
# CONFIG_NETFILTER_NETLINK_ACCT is not set
# CONFIG_NETFILTER_NETLINK_QUEUE is not set
# CONFIG_NETFILTER_NETLINK_LOG is not set
# CONFIG_NF_CONNTRACK is not set
# CONFIG_NF_TABLES is not set
# CONFIG_NETFILTER_XTABLES is not set
# CONFIG_IP_SET is not set
# CONFIG_IP_VS is not set

#
# IP: Netfilter Configuration
#
# CONFIG_NF_DEFRAG_IPV4 is not set
# CONFIG_NF_DUP_IPV4 is not set
# CONFIG_NF_LOG_ARP is not set
# CONFIG_NF_LOG_IPV4 is not set
# CONFIG_NF_REJECT_IPV4 is not set
# CONFIG_IP_NF_IPTABLES is not set
# CONFIG_IP_NF_ARPTABLES is not set

#
# IPv6: Netfilter Configuration
#
# CONFIG_NF_DEFRAG_IPV6 is not set
# CONFIG_NF_DUP_IPV6 is not set
# CONFIG_NF_REJECT_IPV6 is not set
# CONFIG_NF_LOG_IPV6 is not set
# CONFIG_IP6_NF_IPTABLES is not set
# CONFIG_IP_DCCP is not set
# CONFIG_IP_SCTP is not set
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
# CONFIG_BRIDGE is not set
CONFIG_HAVE_NET_DSA=y
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
# CONFIG_6LOWPAN is not set
# CONFIG_IEEE802154 is not set
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
# CONFIG_NET_SCH_CBQ is not set
CONFIG_NET_SCH_HTB=m
# CONFIG_NET_SCH_HFSC is not set
# CONFIG_NET_SCH_PRIO is not set
# CONFIG_NET_SCH_MULTIQ is not set
# CONFIG_NET_SCH_RED is not set
# CONFIG_NET_SCH_SFB is not set
# CONFIG_NET_SCH_SFQ is not set
# CONFIG_NET_SCH_TEQL is not set
# CONFIG_NET_SCH_TBF is not set
# CONFIG_NET_SCH_GRED is not set
# CONFIG_NET_SCH_DSMARK is not set
# CONFIG_NET_SCH_NETEM is not set
# CONFIG_NET_SCH_DRR is not set
# CONFIG_NET_SCH_MQPRIO is not set
# CONFIG_NET_SCH_CHOKE is not set
# CONFIG_NET_SCH_QFQ is not set
CONFIG_NET_SCH_CODEL=m
CONFIG_NET_SCH_FQ_CODEL=m
# CONFIG_NET_SCH_FQ is not set
# CONFIG_NET_SCH_HHF is not set
# CONFIG_NET_SCH_PIE is not set
# CONFIG_NET_SCH_INGRESS is not set
# CONFIG_NET_SCH_PLUG is not set

#
# Classification
#
CONFIG_NET_CLS=y
# CONFIG_NET_CLS_BASIC is not set
# CONFIG_NET_CLS_TCINDEX is not set
# CONFIG_NET_CLS_ROUTE4 is not set
# CONFIG_NET_CLS_FW is not set
# CONFIG_NET_CLS_U32 is not set
# CONFIG_NET_CLS_RSVP is not set
# CONFIG_NET_CLS_RSVP6 is not set
# CONFIG_NET_CLS_FLOW is not set
# CONFIG_NET_CLS_CGROUP is not set
# CONFIG_NET_CLS_BPF is not set
# CONFIG_NET_CLS_FLOWER is not set
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
# CONFIG_NET_EMATCH_CMP is not set
# CONFIG_NET_EMATCH_NBYTE is not set
# CONFIG_NET_EMATCH_U32 is not set
# CONFIG_NET_EMATCH_META is not set
# CONFIG_NET_EMATCH_TEXT is not set
CONFIG_NET_CLS_ACT=y
# CONFIG_NET_ACT_POLICE is not set
# CONFIG_NET_ACT_GACT is not set
# CONFIG_NET_ACT_MIRRED is not set
# CONFIG_NET_ACT_NAT is not set
# CONFIG_NET_ACT_PEDIT is not set
# CONFIG_NET_ACT_SIMP is not set
# CONFIG_NET_ACT_SKBEDIT is not set
# CONFIG_NET_ACT_CSUM is not set
# CONFIG_NET_ACT_VLAN is not set
# CONFIG_NET_ACT_BPF is not set
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y
CONFIG_DNS_RESOLVER=y
# CONFIG_BATMAN_ADV is not set
# CONFIG_OPENVSWITCH is not set
# CONFIG_VSOCKETS is not set
# CONFIG_NETLINK_MMAP is not set
# CONFIG_NETLINK_DIAG is not set
# CONFIG_MPLS is not set
# CONFIG_HSR is not set
# CONFIG_NET_SWITCHDEV is not set
# CONFIG_NET_L3_MASTER_DEV is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
# CONFIG_CGROUP_NET_PRIO is not set
# CONFIG_CGROUP_NET_CLASSID is not set
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_BPF_JIT=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# CONFIG_NET_TCPPROBE is not set
CONFIG_HAMRADIO=y

#
# Packet Radio protocols
#
# CONFIG_AX25 is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
CONFIG_BT=m
CONFIG_BT_BREDR=y
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
# CONFIG_BT_HIDP is not set
CONFIG_BT_HS=y
CONFIG_BT_LE=y
# CONFIG_BT_SELFTEST is not set
CONFIG_BT_DEBUGFS=y

#
# Bluetooth device drivers
#
CONFIG_BT_INTEL=m
CONFIG_BT_BCM=m
CONFIG_BT_RTL=m
CONFIG_BT_HCIBTUSB=m
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB_RTL=y
# CONFIG_BT_HCIBTSDIO is not set
# CONFIG_BT_HCIUART is not set
# CONFIG_BT_HCIBCM203X is not set
# CONFIG_BT_HCIBFUSB is not set
# CONFIG_BT_HCIVHCI is not set
# CONFIG_BT_MRVL is not set
# CONFIG_BT_ATH3K is not set
# CONFIG_AF_RXRPC is not set
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_CFG80211=m
CONFIG_NL80211_TESTMODE=y
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
# CONFIG_CFG80211_REG_DEBUG is not set
# CONFIG_CFG80211_CERTIFICATION_ONUS is not set
CONFIG_CFG80211_DEFAULT_PS=y
CONFIG_CFG80211_DEBUGFS=y
# CONFIG_CFG80211_INTERNAL_REGDB is not set
CONFIG_CFG80211_CRDA_SUPPORT=y
# CONFIG_CFG80211_WEXT is not set
# CONFIG_LIB80211 is not set
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_MINSTREL_HT=y
# CONFIG_MAC80211_RC_MINSTREL_VHT is not set
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_MESH=y
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_MESSAGE_TRACING is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
# CONFIG_WIMAX is not set
CONFIG_RFKILL=y
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
# CONFIG_RFKILL_REGULATOR is not set
# CONFIG_RFKILL_GPIO is not set
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
# CONFIG_CEPH_LIB is not set
# CONFIG_NFC is not set
# CONFIG_LWTUNNEL is not set
CONFIG_HAVE_BPF_JIT=y

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER=y
CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
# CONFIG_STANDALONE is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
CONFIG_ALLOW_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_SPI=y
CONFIG_REGMAP_IRQ=y
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_FENCE_TRACE is not set

#
# Bus devices
#
CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
# CONFIG_MTD is not set
# CONFIG_OF is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
# CONFIG_PARPORT_SERIAL is not set
CONFIG_PARPORT_PC_FIFO=y
# CONFIG_PARPORT_PC_SUPERIO is not set
# CONFIG_PARPORT_GSC is not set
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT_1284=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_NULL_BLK is not set
# CONFIG_BLK_DEV_FD is not set
# CONFIG_PARIDE is not set
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_ZRAM is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=y
CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
# CONFIG_BLK_DEV_CRYPTOLOOP is not set
# CONFIG_BLK_DEV_DRBD is not set
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_SKD is not set
# CONFIG_BLK_DEV_SX8 is not set
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=65536
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
CONFIG_VIRTIO_BLK=y
# CONFIG_BLK_DEV_HD is not set
# CONFIG_BLK_DEV_RBD is not set
# CONFIG_BLK_DEV_RSXX is not set
# CONFIG_BLK_DEV_NVME is not set

#
# Misc devices
#
# CONFIG_SENSORS_LIS3LV02D is not set
# CONFIG_AD525X_DPOT is not set
# CONFIG_DUMMY_IRQ is not set
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
# CONFIG_SGI_IOC4 is not set
# CONFIG_TIFM_CORE is not set
# CONFIG_ICS932S401 is not set
# CONFIG_ENCLOSURE_SERVICES is not set
# CONFIG_HP_ILO is not set
# CONFIG_APDS9802ALS is not set
# CONFIG_ISL29003 is not set
# CONFIG_ISL29020 is not set
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_SENSORS_BH1780 is not set
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
# CONFIG_TI_DAC7512 is not set
# CONFIG_BMP085_I2C is not set
# CONFIG_BMP085_SPI is not set
# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_LATTICE_ECP3_CONFIG is not set
# CONFIG_SRAM is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_AT25 is not set
# CONFIG_EEPROM_LEGACY is not set
# CONFIG_EEPROM_MAX6875 is not set
# CONFIG_EEPROM_93CX6 is not set
# CONFIG_EEPROM_93XX46 is not set
# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# CONFIG_SENSORS_LIS3_I2C is not set

#
# Altera FPGA firmware download module
#
# CONFIG_ALTERA_STAPL is not set
CONFIG_INTEL_MEI=y
CONFIG_INTEL_MEI_ME=y
# CONFIG_INTEL_MEI_TXE is not set
# CONFIG_VMWARE_VMCI is not set

#
# Intel MIC Bus Driver
#
# CONFIG_INTEL_MIC_BUS is not set

#
# SCIF Bus Driver
#
# CONFIG_SCIF_BUS is not set

#
# Intel MIC Host Driver
#

#
# Intel MIC Card Driver
#

#
# SCIF Driver
#

#
# Intel MIC Coprocessor State Management (COSM) Drivers
#
# CONFIG_GENWQE is not set
# CONFIG_ECHO is not set
# CONFIG_CXL_BASE is not set
# CONFIG_CXL_KERNEL_API is not set
# CONFIG_CXL_EEH is not set
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_NETLINK is not set
# CONFIG_SCSI_MQ_DEFAULT is not set
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
# CONFIG_CHR_DEV_ST is not set
# CONFIG_CHR_DEV_OSST is not set
CONFIG_BLK_DEV_SR=y
# CONFIG_BLK_DEV_SR_VENDOR is not set
CONFIG_CHR_DEV_SG=y
# CONFIG_CHR_DEV_SCH is not set
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=y
# CONFIG_SCSI_FC_ATTRS is not set
# CONFIG_SCSI_ISCSI_ATTRS is not set
# CONFIG_SCSI_SAS_ATTRS is not set
# CONFIG_SCSI_SAS_LIBSAS is not set
# CONFIG_SCSI_SRP_ATTRS is not set
CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
# CONFIG_ISCSI_BOOT_SYSFS is not set
# CONFIG_SCSI_CXGB3_ISCSI is not set
# CONFIG_SCSI_CXGB4_ISCSI is not set
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_BE2ISCSI is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_HPSA is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_MVUMI is not set
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_SCSI_ESAS2R is not set
CONFIG_MEGARAID_NEWGEN=y
# CONFIG_MEGARAID_MM is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
# CONFIG_SCSI_MPT3SAS is not set
# CONFIG_SCSI_MPT2SAS is not set
# CONFIG_SCSI_UFSHCD is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_VMWARE_PVSCSI is not set
# CONFIG_SCSI_SNIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_EATA is not set
# CONFIG_SCSI_FUTURE_DOMAIN is not set
# CONFIG_SCSI_GDTH is not set
# CONFIG_SCSI_ISCI is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_PPA is not set
# CONFIG_SCSI_IMM is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_AM53C974 is not set
# CONFIG_SCSI_WD719X is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
# CONFIG_SCSI_VIRTIO is not set
# CONFIG_SCSI_DH is not set
# CONFIG_SCSI_OSD_INITIATOR is not set
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
# CONFIG_SATA_ZPODD is not set
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=y
# CONFIG_SATA_AHCI_PLATFORM is not set
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_SX4 is not set
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=y
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_SATA_PROMISE is not set
# CONFIG_SATA_SIL is not set
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_SVW is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_SCH is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
CONFIG_PATA_SIS=y
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_PLATFORM is not set
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
CONFIG_PATA_ACPI=y
CONFIG_ATA_GENERIC=y
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_AUTODETECT=y
# CONFIG_MD_LINEAR is not set
# CONFIG_MD_RAID0 is not set
# CONFIG_MD_RAID1 is not set
# CONFIG_MD_RAID10 is not set
# CONFIG_MD_RAID456 is not set
# CONFIG_MD_MULTIPATH is not set
# CONFIG_MD_FAULTY is not set
# CONFIG_BCACHE is not set
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=y
# CONFIG_DM_MQ_DEFAULT is not set
# CONFIG_DM_DEBUG is not set
# CONFIG_DM_CRYPT is not set
# CONFIG_DM_SNAPSHOT is not set
# CONFIG_DM_THIN_PROVISIONING is not set
# CONFIG_DM_CACHE is not set
# CONFIG_DM_ERA is not set
# CONFIG_DM_MIRROR is not set
# CONFIG_DM_RAID is not set
# CONFIG_DM_ZERO is not set
# CONFIG_DM_MULTIPATH is not set
# CONFIG_DM_DELAY is not set
CONFIG_DM_UEVENT=y
# CONFIG_DM_FLAKEY is not set
# CONFIG_DM_VERITY is not set
# CONFIG_DM_SWITCH is not set
# CONFIG_DM_LOG_WRITES is not set
# CONFIG_TARGET_CORE is not set
CONFIG_FUSION=y
# CONFIG_FUSION_SPI is not set
# CONFIG_FUSION_SAS is not set
CONFIG_FUSION_MAX_SGE=128
CONFIG_FUSION_LOGGING=y

#
# IEEE 1394 (FireWire) support
#
# CONFIG_FIREWIRE is not set
# CONFIG_FIREWIRE_NOSY is not set
CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=m
CONFIG_NETDEVICES=y
CONFIG_MII=m
CONFIG_NET_CORE=y
# CONFIG_BONDING is not set
# CONFIG_DUMMY is not set
# CONFIG_EQUALIZER is not set
CONFIG_NET_FC=y
# CONFIG_IFB is not set
# CONFIG_NET_TEAM is not set
# CONFIG_MACVLAN is not set
# CONFIG_IPVLAN is not set
# CONFIG_VXLAN is not set
# CONFIG_NETCONSOLE is not set
# CONFIG_NETPOLL is not set
# CONFIG_NET_POLL_CONTROLLER is not set
# CONFIG_RIONET is not set
CONFIG_TUN=y
# CONFIG_TUN_VNET_CROSS_LE is not set
# CONFIG_VETH is not set
CONFIG_VIRTIO_NET=y
# CONFIG_NLMON is not set
# CONFIG_ARCNET is not set

#
# CAIF transport drivers
#
# CONFIG_VHOST_NET is not set
# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set

#
# Distributed Switch Architecture drivers
#
# CONFIG_NET_DSA_MV88E6XXX is not set
# CONFIG_NET_DSA_MV88E6XXX_NEED_PPU is not set
CONFIG_ETHERNET=y
CONFIG_NET_VENDOR_3COM=y
# CONFIG_VORTEX is not set
# CONFIG_TYPHOON is not set
CONFIG_NET_VENDOR_ADAPTEC=y
# CONFIG_ADAPTEC_STARFIRE is not set
CONFIG_NET_VENDOR_AGERE=y
# CONFIG_ET131X is not set
CONFIG_NET_VENDOR_ALTEON=y
# CONFIG_ACENIC is not set
# CONFIG_ALTERA_TSE is not set
CONFIG_NET_VENDOR_AMD=y
# CONFIG_AMD8111_ETH is not set
# CONFIG_PCNET32 is not set
CONFIG_NET_VENDOR_ARC=y
CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_ATL2 is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
# CONFIG_ATL1C is not set
# CONFIG_ALX is not set
# CONFIG_NET_VENDOR_AURORA is not set
CONFIG_NET_CADENCE=y
# CONFIG_MACB is not set
CONFIG_NET_VENDOR_BROADCOM=y
# CONFIG_B44 is not set
# CONFIG_BCMGENET is not set
# CONFIG_BNX2 is not set
# CONFIG_CNIC is not set
# CONFIG_TIGON3 is not set
# CONFIG_BNX2X is not set
# CONFIG_BNXT is not set
CONFIG_NET_VENDOR_BROCADE=y
# CONFIG_BNA is not set
CONFIG_NET_VENDOR_CAVIUM=y
# CONFIG_THUNDER_NIC_PF is not set
# CONFIG_THUNDER_NIC_VF is not set
# CONFIG_THUNDER_NIC_BGX is not set
# CONFIG_LIQUIDIO is not set
CONFIG_NET_VENDOR_CHELSIO=y
# CONFIG_CHELSIO_T1 is not set
# CONFIG_CHELSIO_T3 is not set
# CONFIG_CHELSIO_T4 is not set
# CONFIG_CHELSIO_T4VF is not set
CONFIG_NET_VENDOR_CISCO=y
# CONFIG_ENIC is not set
# CONFIG_CX_ECAT is not set
# CONFIG_DNET is not set
CONFIG_NET_VENDOR_DEC=y
CONFIG_NET_TULIP=y
# CONFIG_DE2104X is not set
# CONFIG_TULIP is not set
# CONFIG_DE4X5 is not set
# CONFIG_WINBOND_840 is not set
# CONFIG_DM9102 is not set
# CONFIG_ULI526X is not set
CONFIG_NET_VENDOR_DLINK=y
# CONFIG_DL2K is not set
# CONFIG_SUNDANCE is not set
CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_BE2NET is not set
CONFIG_NET_VENDOR_EZCHIP=y
CONFIG_NET_VENDOR_EXAR=y
# CONFIG_S2IO is not set
# CONFIG_VXGE is not set
CONFIG_NET_VENDOR_HP=y
# CONFIG_HP100 is not set
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_E100 is not set
# CONFIG_E1000 is not set
# CONFIG_E1000E is not set
# CONFIG_IGB is not set
# CONFIG_IGBVF is not set
# CONFIG_IXGB is not set
# CONFIG_IXGBE is not set
# CONFIG_IXGBEVF is not set
# CONFIG_I40E is not set
# CONFIG_I40EVF is not set
# CONFIG_FM10K is not set
CONFIG_NET_VENDOR_I825XX=y
# CONFIG_JME is not set
CONFIG_NET_VENDOR_MARVELL=y
# CONFIG_MVMDIO is not set
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
CONFIG_NET_VENDOR_MELLANOX=y
# CONFIG_MLX4_EN is not set
# CONFIG_MLX4_CORE is not set
# CONFIG_MLX5_CORE is not set
# CONFIG_MLXSW_CORE is not set
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_KS8842 is not set
# CONFIG_KS8851 is not set
# CONFIG_KS8851_MLL is not set
# CONFIG_KSZ884X_PCI is not set
CONFIG_NET_VENDOR_MICROCHIP=y
# CONFIG_ENC28J60 is not set
# CONFIG_ENCX24J600 is not set
CONFIG_NET_VENDOR_MYRI=y
# CONFIG_MYRI10GE is not set
# CONFIG_FEALNX is not set
CONFIG_NET_VENDOR_NATSEMI=y
# CONFIG_NATSEMI is not set
# CONFIG_NS83820 is not set
CONFIG_NET_VENDOR_8390=y
# CONFIG_NE2K_PCI is not set
CONFIG_NET_VENDOR_NVIDIA=y
# CONFIG_FORCEDETH is not set
CONFIG_NET_VENDOR_OKI=y
# CONFIG_ETHOC is not set
CONFIG_NET_PACKET_ENGINE=y
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_QLA3XXX is not set
# CONFIG_QLCNIC is not set
# CONFIG_QLGE is not set
# CONFIG_NETXEN_NIC is not set
# CONFIG_QED is not set
CONFIG_NET_VENDOR_QUALCOMM=y
CONFIG_NET_VENDOR_REALTEK=y
# CONFIG_ATP is not set
# CONFIG_8139CP is not set
# CONFIG_8139TOO is not set
CONFIG_R8169=m
CONFIG_NET_VENDOR_RENESAS=y
CONFIG_NET_VENDOR_RDC=y
# CONFIG_R6040 is not set
CONFIG_NET_VENDOR_ROCKER=y
CONFIG_NET_VENDOR_SAMSUNG=y
# CONFIG_SXGBE_ETH is not set
CONFIG_NET_VENDOR_SEEQ=y
CONFIG_NET_VENDOR_SILAN=y
# CONFIG_SC92031 is not set
CONFIG_NET_VENDOR_SIS=y
# CONFIG_SIS900 is not set
# CONFIG_SIS190 is not set
# CONFIG_SFC is not set
CONFIG_NET_VENDOR_SMSC=y
# CONFIG_EPIC100 is not set
# CONFIG_SMSC911X is not set
# CONFIG_SMSC9420 is not set
CONFIG_NET_VENDOR_STMICRO=y
# CONFIG_STMMAC_ETH is not set
CONFIG_NET_VENDOR_SUN=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NIU is not set
CONFIG_NET_VENDOR_SYNOPSYS=y
CONFIG_NET_VENDOR_TEHUTI=y
# CONFIG_TEHUTI is not set
CONFIG_NET_VENDOR_TI=y
# CONFIG_TI_CPSW_ALE is not set
# CONFIG_TLAN is not set
CONFIG_NET_VENDOR_VIA=y
# CONFIG_VIA_RHINE is not set
# CONFIG_VIA_VELOCITY is not set
CONFIG_NET_VENDOR_WIZNET=y
# CONFIG_WIZNET_W5100 is not set
# CONFIG_WIZNET_W5300 is not set
CONFIG_FDDI=y
# CONFIG_DEFXX is not set
# CONFIG_SKFP is not set
# CONFIG_HIPPI is not set
# CONFIG_NET_SB1000 is not set
CONFIG_PHYLIB=y

#
# MII PHY device drivers
#
# CONFIG_AQUANTIA_PHY is not set
CONFIG_AT803X_PHY=y
CONFIG_AMD_PHY=y
CONFIG_MARVELL_PHY=y
CONFIG_DAVICOM_PHY=y
CONFIG_QSEMI_PHY=y
CONFIG_LXT_PHY=y
CONFIG_CICADA_PHY=y
CONFIG_VITESSE_PHY=y
# CONFIG_TERANETICS_PHY is not set
CONFIG_SMSC_PHY=y
CONFIG_BCM_NET_PHYLIB=y
CONFIG_BROADCOM_PHY=y
# CONFIG_BCM7XXX_PHY is not set
CONFIG_BCM87XX_PHY=y
CONFIG_ICPLUS_PHY=y
CONFIG_REALTEK_PHY=y
CONFIG_NATIONAL_PHY=y
CONFIG_STE10XP=y
CONFIG_LSI_ET1011C_PHY=y
CONFIG_MICREL_PHY=y
# CONFIG_DP83848_PHY is not set
# CONFIG_DP83867_PHY is not set
# CONFIG_MICROCHIP_PHY is not set
CONFIG_FIXED_PHY=y
CONFIG_MDIO_BITBANG=y
CONFIG_MDIO_GPIO=y
# CONFIG_MDIO_OCTEON is not set
# CONFIG_MDIO_BCM_UNIMAC is not set
# CONFIG_MICREL_KS8995MA is not set
# CONFIG_PLIP is not set
CONFIG_PPP=y
CONFIG_PPP_BSDCOMP=m
CONFIG_PPP_DEFLATE=m
CONFIG_PPP_FILTER=y
CONFIG_PPP_MPPE=m
CONFIG_PPP_MULTILINK=y
# CONFIG_PPPOE is not set
CONFIG_PPP_ASYNC=m
CONFIG_PPP_SYNC_TTY=m
# CONFIG_SLIP is not set
CONFIG_SLHC=y
CONFIG_USB_NET_DRIVERS=y
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
# CONFIG_USB_RTL8152 is not set
# CONFIG_USB_LAN78XX is not set
CONFIG_USB_USBNET=m
# CONFIG_USB_NET_AX8817X is not set
# CONFIG_USB_NET_AX88179_178A is not set
CONFIG_USB_NET_CDCETHER=m
# CONFIG_USB_NET_CDC_EEM is not set
# CONFIG_USB_NET_CDC_NCM is not set
# CONFIG_USB_NET_HUAWEI_CDC_NCM is not set
# CONFIG_USB_NET_CDC_MBIM is not set
# CONFIG_USB_NET_DM9601 is not set
# CONFIG_USB_NET_SR9700 is not set
# CONFIG_USB_NET_SR9800 is not set
# CONFIG_USB_NET_SMSC75XX is not set
# CONFIG_USB_NET_SMSC95XX is not set
# CONFIG_USB_NET_GL620A is not set
# CONFIG_USB_NET_NET1080 is not set
# CONFIG_USB_NET_PLUSB is not set
# CONFIG_USB_NET_MCS7830 is not set
# CONFIG_USB_NET_RNDIS_HOST is not set
# CONFIG_USB_NET_CDC_SUBSET is not set
# CONFIG_USB_NET_ZAURUS is not set
# CONFIG_USB_NET_CX82310_ETH is not set
# CONFIG_USB_NET_KALMIA is not set
# CONFIG_USB_NET_QMI_WWAN is not set
# CONFIG_USB_HSO is not set
# CONFIG_USB_NET_INT51X1 is not set
# CONFIG_USB_IPHETH is not set
# CONFIG_USB_SIERRA_NET is not set
# CONFIG_USB_VL600 is not set
# CONFIG_USB_NET_CH9200 is not set
CONFIG_WLAN=y
# CONFIG_LIBERTAS_THINFIRM is not set
# CONFIG_AIRO is not set
# CONFIG_ATMEL is not set
# CONFIG_AT76C50X_USB is not set
# CONFIG_PRISM54 is not set
# CONFIG_USB_ZD1201 is not set
# CONFIG_USB_NET_RNDIS_WLAN is not set
# CONFIG_ADM8211 is not set
# CONFIG_RTL8180 is not set
# CONFIG_RTL8187 is not set
# CONFIG_MAC80211_HWSIM is not set
# CONFIG_MWL8K is not set
# CONFIG_ATH_CARDS is not set
# CONFIG_B43 is not set
# CONFIG_B43LEGACY is not set
# CONFIG_BRCMSMAC is not set
# CONFIG_BRCMFMAC is not set
# CONFIG_HOSTAP is not set
# CONFIG_IPW2100 is not set
# CONFIG_IPW2200 is not set
CONFIG_IWLWIFI=m
CONFIG_IWLWIFI_LEDS=y
CONFIG_IWLDVM=m
# CONFIG_IWLMVM is not set
CONFIG_IWLWIFI_OPMODE_MODULAR=y

#
# Debugging Options
#
# CONFIG_IWLWIFI_DEBUG is not set
CONFIG_IWLWIFI_DEBUGFS=y
# CONFIG_IWL4965 is not set
# CONFIG_IWL3945 is not set
# CONFIG_LIBERTAS is not set
# CONFIG_HERMES is not set
# CONFIG_P54_COMMON is not set
# CONFIG_RT2X00 is not set
# CONFIG_WL_MEDIATEK is not set
# CONFIG_RTL_CARDS is not set
# CONFIG_RTL8XXXU is not set
# CONFIG_WL_TI is not set
# CONFIG_ZD1211RW is not set
# CONFIG_MWIFIEX is not set
# CONFIG_CW1200 is not set
# CONFIG_RSI_91X is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#
CONFIG_WAN=y
# CONFIG_HDLC is not set
# CONFIG_DLCI is not set
# CONFIG_SBNI is not set
# CONFIG_VMXNET3 is not set
# CONFIG_FUJITSU_ES is not set
CONFIG_ISDN=y
# CONFIG_ISDN_I4L is not set
# CONFIG_ISDN_CAPI is not set
# CONFIG_ISDN_DRV_GIGASET is not set
# CONFIG_HYSDN is not set
# CONFIG_MISDN is not set
# CONFIG_NVM is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_LEDS=y
# CONFIG_INPUT_FF_MEMLESS is not set
# CONFIG_INPUT_POLLDEV is not set
CONFIG_INPUT_SPARSEKMAP=m
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5520 is not set
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=m
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_SENTELIC=y
CONFIG_MOUSE_PS2_TOUCHKIT=y
CONFIG_MOUSE_PS2_FOCALTECH=y
# CONFIG_MOUSE_PS2_VMMOUSE is not set
# CONFIG_MOUSE_SERIAL is not set
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
# CONFIG_MOUSE_CYAPA is not set
# CONFIG_MOUSE_ELAN_I2C is not set
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_MOUSE_GPIO is not set
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
# CONFIG_MOUSE_SYNAPTICS_USB is not set
CONFIG_INPUT_JOYSTICK=y
# CONFIG_JOYSTICK_ANALOG is not set
# CONFIG_JOYSTICK_A3D is not set
# CONFIG_JOYSTICK_ADI is not set
# CONFIG_JOYSTICK_COBRA is not set
# CONFIG_JOYSTICK_GF2K is not set
# CONFIG_JOYSTICK_GRIP is not set
# CONFIG_JOYSTICK_GRIP_MP is not set
# CONFIG_JOYSTICK_GUILLEMOT is not set
# CONFIG_JOYSTICK_INTERACT is not set
# CONFIG_JOYSTICK_SIDEWINDER is not set
# CONFIG_JOYSTICK_TMDC is not set
# CONFIG_JOYSTICK_IFORCE is not set
# CONFIG_JOYSTICK_WARRIOR is not set
# CONFIG_JOYSTICK_MAGELLAN is not set
# CONFIG_JOYSTICK_SPACEORB is not set
# CONFIG_JOYSTICK_SPACEBALL is not set
# CONFIG_JOYSTICK_STINGER is not set
# CONFIG_JOYSTICK_TWIDJOY is not set
# CONFIG_JOYSTICK_ZHENHUA is not set
# CONFIG_JOYSTICK_DB9 is not set
# CONFIG_JOYSTICK_GAMECON is not set
# CONFIG_JOYSTICK_TURBOGRAFX is not set
# CONFIG_JOYSTICK_AS5011 is not set
# CONFIG_JOYSTICK_JOYDUMP is not set
# CONFIG_JOYSTICK_XPAD is not set
# CONFIG_JOYSTICK_WALKERA0701 is not set
CONFIG_INPUT_TABLET=y
# CONFIG_TABLET_USB_ACECAD is not set
# CONFIG_TABLET_USB_AIPTEK is not set
# CONFIG_TABLET_USB_GTCO is not set
# CONFIG_TABLET_USB_HANWANG is not set
# CONFIG_TABLET_USB_KBTAB is not set
# CONFIG_TABLET_SERIAL_WACOM4 is not set
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_PROPERTIES=y
# CONFIG_TOUCHSCREEN_88PM860X is not set
# CONFIG_TOUCHSCREEN_ADS7846 is not set
# CONFIG_TOUCHSCREEN_AD7877 is not set
# CONFIG_TOUCHSCREEN_AD7879 is not set
# CONFIG_TOUCHSCREEN_ATMEL_MXT is not set
# CONFIG_TOUCHSCREEN_AUO_PIXCIR is not set
# CONFIG_TOUCHSCREEN_BU21013 is not set
# CONFIG_TOUCHSCREEN_CY8CTMG110 is not set
# CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set
# CONFIG_TOUCHSCREEN_CYTTSP4_CORE is not set
# CONFIG_TOUCHSCREEN_DA9034 is not set
# CONFIG_TOUCHSCREEN_DA9052 is not set
# CONFIG_TOUCHSCREEN_DYNAPRO is not set
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_EETI is not set
# CONFIG_TOUCHSCREEN_FT6236 is not set
# CONFIG_TOUCHSCREEN_FUJITSU is not set
# CONFIG_TOUCHSCREEN_GOODIX is not set
# CONFIG_TOUCHSCREEN_ILI210X is not set
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_ELAN is not set
# CONFIG_TOUCHSCREEN_ELO is not set
# CONFIG_TOUCHSCREEN_WACOM_W8001 is not set
# CONFIG_TOUCHSCREEN_WACOM_I2C is not set
# CONFIG_TOUCHSCREEN_MAX11801 is not set
# CONFIG_TOUCHSCREEN_MCS5000 is not set
# CONFIG_TOUCHSCREEN_MMS114 is not set
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_INEXIO is not set
# CONFIG_TOUCHSCREEN_MK712 is not set
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
# CONFIG_TOUCHSCREEN_EDT_FT5X06 is not set
# CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set
# CONFIG_TOUCHSCREEN_TOUCHWIN is not set
# CONFIG_TOUCHSCREEN_PIXCIR is not set
# CONFIG_TOUCHSCREEN_WDT87XX_I2C is not set
# CONFIG_TOUCHSCREEN_WM831X is not set
# CONFIG_TOUCHSCREEN_USB_COMPOSITE is not set
# CONFIG_TOUCHSCREEN_TOUCHIT213 is not set
# CONFIG_TOUCHSCREEN_TSC_SERIO is not set
# CONFIG_TOUCHSCREEN_TSC2004 is not set
# CONFIG_TOUCHSCREEN_TSC2005 is not set
# CONFIG_TOUCHSCREEN_TSC2007 is not set
# CONFIG_TOUCHSCREEN_PCAP is not set
# CONFIG_TOUCHSCREEN_ST1232 is not set
# CONFIG_TOUCHSCREEN_SUR40 is not set
# CONFIG_TOUCHSCREEN_SX8654 is not set
# CONFIG_TOUCHSCREEN_TPS6507X is not set
# CONFIG_TOUCHSCREEN_ZFORCE is not set
# CONFIG_TOUCHSCREEN_ROHM_BU21023 is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_88PM860X_ONKEY is not set
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_BMA150 is not set
# CONFIG_INPUT_E3X0_BUTTON is not set
# CONFIG_INPUT_PCSPKR is not set
# CONFIG_INPUT_MAX77693_HAPTIC is not set
# CONFIG_INPUT_MAX8925_ONKEY is not set
# CONFIG_INPUT_MAX8997_HAPTIC is not set
# CONFIG_INPUT_MMA8450 is not set
# CONFIG_INPUT_MPU3050 is not set
# CONFIG_INPUT_APANEL is not set
# CONFIG_INPUT_GP2A is not set
# CONFIG_INPUT_GPIO_BEEPER is not set
# CONFIG_INPUT_GPIO_TILT_POLLED is not set
# CONFIG_INPUT_ATLAS_BTNS is not set
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
# CONFIG_INPUT_KXTJ9 is not set
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
# CONFIG_INPUT_REGULATOR_HAPTIC is not set
# CONFIG_INPUT_TWL6040_VIBRA is not set
CONFIG_INPUT_UINPUT=y
# CONFIG_INPUT_PALMAS_PWRBUTTON is not set
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_PWM_BEEPER is not set
# CONFIG_INPUT_GPIO_ROTARY_ENCODER is not set
# CONFIG_INPUT_DA9052_ONKEY is not set
# CONFIG_INPUT_DA9055_ONKEY is not set
# CONFIG_INPUT_WM831X_ON is not set
# CONFIG_INPUT_PCAP is not set
# CONFIG_INPUT_ADXL34X is not set
# CONFIG_INPUT_IMS_PCU is not set
# CONFIG_INPUT_CMA3000 is not set
# CONFIG_INPUT_IDEAPAD_SLIDEBAR is not set
# CONFIG_INPUT_DRV260X_HAPTICS is not set
# CONFIG_INPUT_DRV2665_HAPTICS is not set
# CONFIG_INPUT_DRV2667_HAPTICS is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
# CONFIG_SERIO_SERPORT is not set
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PARKBD is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
# CONFIG_SERIO_ALTERA_PS2 is not set
# CONFIG_SERIO_PS2MULT is not set
# CONFIG_SERIO_ARC_PS2 is not set
# CONFIG_USERIO is not set
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
CONFIG_DEVPTS_MULTIPLE_INSTANCES=y
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=0
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_ROCKETPORT is not set
# CONFIG_CYCLADES is not set
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
# CONFIG_SYNCLINK is not set
# CONFIG_SYNCLINKMP is not set
# CONFIG_SYNCLINK_GT is not set
# CONFIG_NOZOMI is not set
# CONFIG_ISI is not set
# CONFIG_N_HDLC is not set
# CONFIG_N_GSM is not set
# CONFIG_TRACE_SINK is not set
CONFIG_DEVMEM=y
# CONFIG_DEVKMEM is not set

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_DEPRECATED_OPTIONS=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_NR_UARTS=48
CONFIG_SERIAL_8250_RUNTIME_UARTS=32
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y
# CONFIG_SERIAL_8250_FSL is not set
# CONFIG_SERIAL_8250_DW is not set
# CONFIG_SERIAL_8250_RT288X is not set
# CONFIG_SERIAL_8250_FINTEK is not set
# CONFIG_SERIAL_8250_MID is not set

#
# Non-8250 serial port support
#
CONFIG_SERIAL_KGDB_NMI=y
# CONFIG_SERIAL_MAX3100 is not set
CONFIG_SERIAL_MAX310X=y
# CONFIG_SERIAL_UARTLITE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_CONSOLE_POLL=y
# CONFIG_SERIAL_JSM is not set
CONFIG_SERIAL_SCCNXP=y
CONFIG_SERIAL_SCCNXP_CONSOLE=y
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_IFX6X60 is not set
# CONFIG_SERIAL_ARC is not set
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
CONFIG_TTY_PRINTK=y
CONFIG_PRINTER=m
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=m
# CONFIG_VIRTIO_CONSOLE is not set
# CONFIG_IPMI_HANDLER is not set
CONFIG_HW_RANDOM=y
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
# CONFIG_HW_RANDOM_INTEL is not set
# CONFIG_HW_RANDOM_AMD is not set
# CONFIG_HW_RANDOM_VIA is not set
# CONFIG_HW_RANDOM_VIRTIO is not set
# CONFIG_HW_RANDOM_TPM is not set
# CONFIG_NVRAM is not set
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set
# CONFIG_MWAVE is not set
# CONFIG_RAW_DRIVER is not set
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
CONFIG_HPET_MMAP_DEFAULT=y
# CONFIG_HANGCHECK_TIMER is not set
CONFIG_TCG_TPM=y
# CONFIG_TCG_TIS is not set
# CONFIG_TCG_TIS_I2C_ATMEL is not set
# CONFIG_TCG_TIS_I2C_INFINEON is not set
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
# CONFIG_TCG_NSC is not set
# CONFIG_TCG_ATMEL is not set
# CONFIG_TCG_INFINEON is not set
# CONFIG_TCG_CRB is not set
# CONFIG_TCG_TIS_ST33ZP24 is not set
# CONFIG_TELCLOCK is not set
CONFIG_DEVPORT=y
# CONFIG_XILLYBUS is not set

#
# I2C support
#
CONFIG_I2C=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
# CONFIG_I2C_CHARDEV is not set
CONFIG_I2C_MUX=m

#
# Multiplexer I2C Chip support
#
# CONFIG_I2C_MUX_GPIO is not set
# CONFIG_I2C_MUX_PCA9541 is not set
# CONFIG_I2C_MUX_PCA954x is not set
# CONFIG_I2C_MUX_REG is not set
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_ALGOBIT=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_ISMT is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_CBUS_GPIO is not set
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_GPIO is not set
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_PXA_PCI is not set
# CONFIG_I2C_SIMTEC is not set
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
# CONFIG_I2C_PARPORT is not set
# CONFIG_I2C_PARPORT_LIGHT is not set
# CONFIG_I2C_ROBOTFUZZ_OSIF is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_STUB is not set
# CONFIG_I2C_SLAVE is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y

#
# SPI Master Controller Drivers
#
# CONFIG_SPI_ALTERA is not set
# CONFIG_SPI_BITBANG is not set
# CONFIG_SPI_BUTTERFLY is not set
# CONFIG_SPI_CADENCE is not set
# CONFIG_SPI_GPIO is not set
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_OC_TINY is not set
# CONFIG_SPI_PXA2XX is not set
# CONFIG_SPI_PXA2XX_PCI is not set
# CONFIG_SPI_SC18IS602 is not set
# CONFIG_SPI_XCOMM is not set
# CONFIG_SPI_XILINX is not set
# CONFIG_SPI_ZYNQMP_GQSPI is not set
# CONFIG_SPI_DESIGNWARE is not set

#
# SPI Protocol Masters
#
# CONFIG_SPI_SPIDEV is not set
# CONFIG_SPI_TLE62X0 is not set
# CONFIG_SPMI is not set
# CONFIG_HSI is not set

#
# PPS support
#
# CONFIG_PPS is not set

#
# PPS generators support
#

#
# PTP clock support
#
# CONFIG_PTP_1588_CLOCK is not set

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
CONFIG_GPIO_DEVRES=y
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
# CONFIG_DEBUG_GPIO is not set
# CONFIG_GPIO_SYSFS is not set

#
# Memory mapped GPIO drivers
#
# CONFIG_GPIO_AMDPT is not set
# CONFIG_GPIO_DWAPB is not set
# CONFIG_GPIO_GENERIC_PLATFORM is not set
# CONFIG_GPIO_ICH is not set
# CONFIG_GPIO_LYNXPOINT is not set
# CONFIG_GPIO_VX855 is not set
# CONFIG_GPIO_ZX is not set

#
# Port-mapped I/O GPIO drivers
#
# CONFIG_GPIO_104_IDIO_16 is not set
# CONFIG_GPIO_F7188X is not set
# CONFIG_GPIO_IT87 is not set
# CONFIG_GPIO_SCH is not set
# CONFIG_GPIO_SCH311X is not set

#
# I2C GPIO expanders
#
# CONFIG_GPIO_ADP5588 is not set
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX732X is not set
# CONFIG_GPIO_PCA953X is not set
# CONFIG_GPIO_PCF857X is not set
CONFIG_GPIO_SX150X=y

#
# MFD GPIO expanders
#
# CONFIG_GPIO_ADP5520 is not set
# CONFIG_GPIO_DA9052 is not set
# CONFIG_GPIO_DA9055 is not set
# CONFIG_GPIO_PALMAS is not set
CONFIG_GPIO_RC5T583=y
CONFIG_GPIO_TPS6586X=y
CONFIG_GPIO_TPS65910=y
# CONFIG_GPIO_TPS65912 is not set
# CONFIG_GPIO_TWL6040 is not set
# CONFIG_GPIO_WM831X is not set
# CONFIG_GPIO_WM8350 is not set
# CONFIG_GPIO_WM8994 is not set

#
# PCI GPIO expanders
#
# CONFIG_GPIO_AMD8111 is not set
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_INTEL_MID is not set
# CONFIG_GPIO_ML_IOH is not set
# CONFIG_GPIO_RDC321X is not set

#
# SPI GPIO expanders
#
# CONFIG_GPIO_MAX7301 is not set
# CONFIG_GPIO_MC33880 is not set

#
# SPI or I2C GPIO expanders
#
# CONFIG_GPIO_MCP23S08 is not set

#
# USB GPIO expanders
#
# CONFIG_W1 is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
# CONFIG_MAX8925_POWER is not set
# CONFIG_WM831X_BACKUP is not set
# CONFIG_WM831X_POWER is not set
# CONFIG_WM8350_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_BATTERY_88PM860X is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_BATTERY_BQ27XXX is not set
# CONFIG_BATTERY_DA9030 is not set
# CONFIG_BATTERY_DA9052 is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_GPIO is not set
CONFIG_CHARGER_MANAGER=y
# CONFIG_CHARGER_MAX77693 is not set
# CONFIG_CHARGER_BQ2415X is not set
# CONFIG_CHARGER_BQ24190 is not set
# CONFIG_CHARGER_BQ24257 is not set
# CONFIG_CHARGER_BQ24735 is not set
# CONFIG_CHARGER_BQ25890 is not set
# CONFIG_CHARGER_SMB347 is not set
# CONFIG_CHARGER_TPS65090 is not set
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_POWER_RESET is not set
CONFIG_POWER_AVS=y
CONFIG_HWMON=y
# CONFIG_HWMON_VID is not set
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
# CONFIG_SENSORS_ABITUGURU is not set
# CONFIG_SENSORS_ABITUGURU3 is not set
# CONFIG_SENSORS_AD7314 is not set
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
# CONFIG_SENSORS_ADM1021 is not set
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
# CONFIG_SENSORS_ADM1031 is not set
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7310 is not set
# CONFIG_SENSORS_ADT7410 is not set
# CONFIG_SENSORS_ADT7411 is not set
# CONFIG_SENSORS_ADT7462 is not set
# CONFIG_SENSORS_ADT7470 is not set
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_ASC7621 is not set
# CONFIG_SENSORS_K8TEMP is not set
# CONFIG_SENSORS_K10TEMP is not set
# CONFIG_SENSORS_FAM15H_POWER is not set
# CONFIG_SENSORS_APPLESMC is not set
# CONFIG_SENSORS_ASB100 is not set
# CONFIG_SENSORS_ATXP1 is not set
# CONFIG_SENSORS_DS620 is not set
# CONFIG_SENSORS_DS1621 is not set
# CONFIG_SENSORS_DELL_SMM is not set
# CONFIG_SENSORS_DA9052_ADC is not set
# CONFIG_SENSORS_DA9055 is not set
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F71805F is not set
# CONFIG_SENSORS_F71882FG is not set
# CONFIG_SENSORS_F75375S is not set
# CONFIG_SENSORS_FSCHMD is not set
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
# CONFIG_SENSORS_G760A is not set
# CONFIG_SENSORS_G762 is not set
# CONFIG_SENSORS_GPIO_FAN is not set
# CONFIG_SENSORS_HIH6130 is not set
# CONFIG_SENSORS_I5500 is not set
# CONFIG_SENSORS_CORETEMP is not set
# CONFIG_SENSORS_IT87 is not set
# CONFIG_SENSORS_JC42 is not set
# CONFIG_SENSORS_POWR1220 is not set
# CONFIG_SENSORS_LINEAGE is not set
# CONFIG_SENSORS_LTC2945 is not set
# CONFIG_SENSORS_LTC4151 is not set
# CONFIG_SENSORS_LTC4215 is not set
# CONFIG_SENSORS_LTC4222 is not set
# CONFIG_SENSORS_LTC4245 is not set
# CONFIG_SENSORS_LTC4260 is not set
# CONFIG_SENSORS_LTC4261 is not set
# CONFIG_SENSORS_MAX1111 is not set
# CONFIG_SENSORS_MAX16065 is not set
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_MAX1668 is not set
# CONFIG_SENSORS_MAX197 is not set
# CONFIG_SENSORS_MAX6639 is not set
# CONFIG_SENSORS_MAX6642 is not set
# CONFIG_SENSORS_MAX6650 is not set
# CONFIG_SENSORS_MAX6697 is not set
# CONFIG_SENSORS_MAX31790 is not set
# CONFIG_SENSORS_HTU21 is not set
# CONFIG_SENSORS_MCP3021 is not set
# CONFIG_SENSORS_ADCXX is not set
# CONFIG_SENSORS_LM63 is not set
# CONFIG_SENSORS_LM70 is not set
# CONFIG_SENSORS_LM73 is not set
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
# CONFIG_SENSORS_LM78 is not set
# CONFIG_SENSORS_LM80 is not set
# CONFIG_SENSORS_LM83 is not set
# CONFIG_SENSORS_LM85 is not set
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LM90 is not set
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_LM93 is not set
# CONFIG_SENSORS_LM95234 is not set
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_LM95245 is not set
# CONFIG_SENSORS_PC87360 is not set
# CONFIG_SENSORS_PC87427 is not set
# CONFIG_SENSORS_NTC_THERMISTOR is not set
# CONFIG_SENSORS_NCT6683 is not set
# CONFIG_SENSORS_NCT6775 is not set
# CONFIG_SENSORS_NCT7802 is not set
# CONFIG_SENSORS_NCT7904 is not set
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_PMBUS is not set
# CONFIG_SENSORS_SHT15 is not set
# CONFIG_SENSORS_SHT21 is not set
# CONFIG_SENSORS_SHTC1 is not set
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_DME1737 is not set
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
# CONFIG_SENSORS_EMC6W201 is not set
# CONFIG_SENSORS_SMSC47M1 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_SMSC47B397 is not set
# CONFIG_SENSORS_SCH56XX_COMMON is not set
# CONFIG_SENSORS_SCH5627 is not set
# CONFIG_SENSORS_SCH5636 is not set
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_ADC128D818 is not set
# CONFIG_SENSORS_ADS1015 is not set
# CONFIG_SENSORS_ADS7828 is not set
# CONFIG_SENSORS_ADS7871 is not set
# CONFIG_SENSORS_AMC6821 is not set
# CONFIG_SENSORS_INA209 is not set
# CONFIG_SENSORS_INA2XX is not set
# CONFIG_SENSORS_TC74 is not set
# CONFIG_SENSORS_THMC50 is not set
# CONFIG_SENSORS_TMP102 is not set
# CONFIG_SENSORS_TMP103 is not set
# CONFIG_SENSORS_TMP401 is not set
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_VIA_CPUTEMP is not set
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT1211 is not set
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
# CONFIG_SENSORS_W83792D is not set
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83795 is not set
# CONFIG_SENSORS_W83L785TS is not set
# CONFIG_SENSORS_W83L786NG is not set
# CONFIG_SENSORS_W83627HF is not set
# CONFIG_SENSORS_W83627EHF is not set
# CONFIG_SENSORS_WM831X is not set
# CONFIG_SENSORS_WM8350 is not set

#
# ACPI drivers
#
# CONFIG_SENSORS_ACPI_POWER is not set
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_THERMAL=y
CONFIG_THERMAL_HWMON=y
# CONFIG_THERMAL_WRITABLE_TRIPS is not set
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
# CONFIG_THERMAL_GOV_FAIR_SHARE is not set
CONFIG_THERMAL_GOV_STEP_WISE=y
# CONFIG_THERMAL_GOV_BANG_BANG is not set
CONFIG_THERMAL_GOV_USER_SPACE=y
# CONFIG_THERMAL_GOV_POWER_ALLOCATOR is not set
# CONFIG_THERMAL_EMULATION is not set
# CONFIG_INTEL_POWERCLAMP is not set
# CONFIG_X86_PKG_TEMP_THERMAL is not set
# CONFIG_INTEL_SOC_DTS_THERMAL is not set
# CONFIG_INT340X_THERMAL is not set
# CONFIG_INTEL_PCH_THERMAL is not set
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set

#
# Watchdog Device Drivers
#
# CONFIG_SOFT_WATCHDOG is not set
# CONFIG_DA9052_WATCHDOG is not set
# CONFIG_DA9055_WATCHDOG is not set
# CONFIG_WM831X_WATCHDOG is not set
# CONFIG_WM8350_WATCHDOG is not set
# CONFIG_XILINX_WATCHDOG is not set
# CONFIG_CADENCE_WATCHDOG is not set
# CONFIG_DW_WATCHDOG is not set
# CONFIG_MAX63XX_WATCHDOG is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_ADVANTECH_WDT is not set
# CONFIG_ALIM1535_WDT is not set
# CONFIG_ALIM7101_WDT is not set
# CONFIG_F71808E_WDT is not set
# CONFIG_SP5100_TCO is not set
# CONFIG_SBC_FITPC2_WATCHDOG is not set
# CONFIG_EUROTECH_WDT is not set
# CONFIG_IB700_WDT is not set
# CONFIG_IBMASR is not set
# CONFIG_WAFER_WDT is not set
# CONFIG_I6300ESB_WDT is not set
# CONFIG_IE6XX_WDT is not set
# CONFIG_ITCO_WDT is not set
# CONFIG_IT8712F_WDT is not set
# CONFIG_IT87_WDT is not set
# CONFIG_HP_WATCHDOG is not set
# CONFIG_SC1200_WDT is not set
# CONFIG_PC87413_WDT is not set
# CONFIG_NV_TCO is not set
# CONFIG_60XX_WDT is not set
# CONFIG_CPU5_WDT is not set
# CONFIG_SMSC_SCH311X_WDT is not set
# CONFIG_SMSC37B787_WDT is not set
# CONFIG_VIA_WDT is not set
# CONFIG_W83627HF_WDT is not set
# CONFIG_W83877F_WDT is not set
# CONFIG_W83977F_WDT is not set
# CONFIG_MACHZ_WDT is not set
# CONFIG_SBC_EPX_C3_WATCHDOG is not set
# CONFIG_BCM7038_WDT is not set
# CONFIG_MEN_A21_WDT is not set

#
# PCI-based Watchdog Cards
#
# CONFIG_PCIPCWATCHDOG is not set
# CONFIG_WDTPCI is not set

#
# USB-based Watchdog Cards
#
# CONFIG_USBPCWATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
# CONFIG_BCMA is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
# CONFIG_MFD_AS3711 is not set
CONFIG_PMIC_ADP5520=y
CONFIG_MFD_AAT2870_CORE=y
# CONFIG_MFD_BCM590XX is not set
# CONFIG_MFD_AXP20X is not set
# CONFIG_MFD_CROS_EC is not set
CONFIG_PMIC_DA903X=y
CONFIG_PMIC_DA9052=y
CONFIG_MFD_DA9052_SPI=y
CONFIG_MFD_DA9052_I2C=y
CONFIG_MFD_DA9055=y
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
# CONFIG_MFD_DLN2 is not set
# CONFIG_MFD_MC13XXX_SPI is not set
# CONFIG_MFD_MC13XXX_I2C is not set
# CONFIG_HTC_PASIC3 is not set
CONFIG_HTC_I2CPLD=y
CONFIG_LPC_ICH=m
# CONFIG_LPC_SCH is not set
# CONFIG_INTEL_SOC_PMIC is not set
# CONFIG_MFD_INTEL_LPSS_ACPI is not set
# CONFIG_MFD_INTEL_LPSS_PCI is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
CONFIG_MFD_88PM860X=y
# CONFIG_MFD_MAX14577 is not set
CONFIG_MFD_MAX77693=y
# CONFIG_MFD_MAX77843 is not set
# CONFIG_MFD_MAX8907 is not set
CONFIG_MFD_MAX8925=y
CONFIG_MFD_MAX8997=y
CONFIG_MFD_MAX8998=y
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_MENF21BMC is not set
CONFIG_EZX_PCAP=y
# CONFIG_MFD_VIPERBOARD is not set
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RTSX_PCI is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_RTSX_USB is not set
CONFIG_MFD_RC5T583=y
# CONFIG_MFD_RN5T618 is not set
CONFIG_MFD_SEC_CORE=y
# CONFIG_MFD_SI476X_CORE is not set
# CONFIG_MFD_SM501 is not set
# CONFIG_MFD_SKY81452 is not set
CONFIG_MFD_SMSC=y
CONFIG_ABX500_CORE=y
CONFIG_AB3100_CORE=y
# CONFIG_AB3100_OTP is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TI_AM335X_TSCADC is not set
# CONFIG_MFD_LP3943 is not set
CONFIG_MFD_LP8788=y
CONFIG_MFD_PALMAS=y
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
CONFIG_MFD_TPS65090=y
# CONFIG_MFD_TPS65217 is not set
# CONFIG_MFD_TPS65218 is not set
CONFIG_MFD_TPS6586X=y
CONFIG_MFD_TPS65910=y
CONFIG_MFD_TPS65912=y
CONFIG_MFD_TPS65912_I2C=y
CONFIG_MFD_TPS65912_SPI=y
# CONFIG_MFD_TPS80031 is not set
# CONFIG_TWL4030_CORE is not set
CONFIG_TWL6040_CORE=y
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_TMIO is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_ARIZONA_SPI is not set
CONFIG_MFD_WM8400=y
CONFIG_MFD_WM831X=y
CONFIG_MFD_WM831X_I2C=y
CONFIG_MFD_WM831X_SPI=y
CONFIG_MFD_WM8350=y
CONFIG_MFD_WM8350_I2C=y
CONFIG_MFD_WM8994=y
CONFIG_REGULATOR=y
# CONFIG_REGULATOR_DEBUG is not set
# CONFIG_REGULATOR_FIXED_VOLTAGE is not set
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
# CONFIG_REGULATOR_USERSPACE_CONSUMER is not set
CONFIG_REGULATOR_88PM8607=y
# CONFIG_REGULATOR_ACT8865 is not set
# CONFIG_REGULATOR_AD5398 is not set
# CONFIG_REGULATOR_AAT2870 is not set
# CONFIG_REGULATOR_AB3100 is not set
# CONFIG_REGULATOR_DA903X is not set
# CONFIG_REGULATOR_DA9052 is not set
# CONFIG_REGULATOR_DA9055 is not set
# CONFIG_REGULATOR_DA9210 is not set
# CONFIG_REGULATOR_DA9211 is not set
# CONFIG_REGULATOR_FAN53555 is not set
# CONFIG_REGULATOR_GPIO is not set
# CONFIG_REGULATOR_ISL9305 is not set
# CONFIG_REGULATOR_ISL6271A is not set
# CONFIG_REGULATOR_LP3971 is not set
# CONFIG_REGULATOR_LP3972 is not set
CONFIG_REGULATOR_LP872X=y
# CONFIG_REGULATOR_LP8755 is not set
CONFIG_REGULATOR_LP8788=y
# CONFIG_REGULATOR_LTC3589 is not set
# CONFIG_REGULATOR_MAX1586 is not set
# CONFIG_REGULATOR_MAX8649 is not set
# CONFIG_REGULATOR_MAX8660 is not set
# CONFIG_REGULATOR_MAX8925 is not set
# CONFIG_REGULATOR_MAX8952 is not set
# CONFIG_REGULATOR_MAX8973 is not set
# CONFIG_REGULATOR_MAX8997 is not set
# CONFIG_REGULATOR_MAX8998 is not set
# CONFIG_REGULATOR_MAX77693 is not set
# CONFIG_REGULATOR_MT6311 is not set
# CONFIG_REGULATOR_PALMAS is not set
# CONFIG_REGULATOR_PCAP is not set
# CONFIG_REGULATOR_PFUZE100 is not set
# CONFIG_REGULATOR_PWM is not set
# CONFIG_REGULATOR_RC5T583 is not set
# CONFIG_REGULATOR_S2MPA01 is not set
# CONFIG_REGULATOR_S2MPS11 is not set
# CONFIG_REGULATOR_S5M8767 is not set
# CONFIG_REGULATOR_TPS51632 is not set
# CONFIG_REGULATOR_TPS62360 is not set
# CONFIG_REGULATOR_TPS65023 is not set
# CONFIG_REGULATOR_TPS6507X is not set
# CONFIG_REGULATOR_TPS65090 is not set
# CONFIG_REGULATOR_TPS6524X is not set
# CONFIG_REGULATOR_TPS6586X is not set
# CONFIG_REGULATOR_TPS65910 is not set
# CONFIG_REGULATOR_TPS65912 is not set
# CONFIG_REGULATOR_WM831X is not set
# CONFIG_REGULATOR_WM8350 is not set
# CONFIG_REGULATOR_WM8400 is not set
# CONFIG_REGULATOR_WM8994 is not set
CONFIG_MEDIA_SUPPORT=m

#
# Multimedia core support
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
CONFIG_MEDIA_RADIO_SUPPORT=y
# CONFIG_MEDIA_SDR_SUPPORT is not set
CONFIG_MEDIA_RC_SUPPORT=y
# CONFIG_MEDIA_CONTROLLER is not set
CONFIG_VIDEO_DEV=m
CONFIG_VIDEO_V4L2=m
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_VIDEOBUF2_CORE=m
CONFIG_VIDEOBUF2_MEMOPS=m
CONFIG_VIDEOBUF2_VMALLOC=m
CONFIG_DVB_CORE=m
CONFIG_DVB_NET=y
# CONFIG_TTPCI_EEPROM is not set
CONFIG_DVB_MAX_ADAPTERS=8
CONFIG_DVB_DYNAMIC_MINORS=y

#
# Media drivers
#
CONFIG_RC_CORE=m
# CONFIG_RC_MAP is not set
CONFIG_RC_DECODERS=y
# CONFIG_LIRC is not set
# CONFIG_IR_NEC_DECODER is not set
# CONFIG_IR_RC5_DECODER is not set
# CONFIG_IR_RC6_DECODER is not set
# CONFIG_IR_JVC_DECODER is not set
# CONFIG_IR_SONY_DECODER is not set
# CONFIG_IR_SANYO_DECODER is not set
# CONFIG_IR_SHARP_DECODER is not set
# CONFIG_IR_MCE_KBD_DECODER is not set
# CONFIG_IR_XMP_DECODER is not set
CONFIG_RC_DEVICES=y
# CONFIG_RC_ATI_REMOTE is not set
# CONFIG_IR_ENE is not set
# CONFIG_IR_HIX5HD2 is not set
# CONFIG_IR_IMON is not set
# CONFIG_IR_MCEUSB is not set
# CONFIG_IR_ITE_CIR is not set
# CONFIG_IR_FINTEK is not set
# CONFIG_IR_NUVOTON is not set
# CONFIG_IR_REDRAT3 is not set
# CONFIG_IR_STREAMZAP is not set
# CONFIG_IR_WINBOND_CIR is not set
# CONFIG_IR_IGORPLUGUSB is not set
# CONFIG_IR_IGUANA is not set
# CONFIG_IR_TTUSBIR is not set
# CONFIG_RC_LOOPBACK is not set
# CONFIG_IR_GPIO_CIR is not set
CONFIG_MEDIA_USB_SUPPORT=y

#
# Webcam devices
#
CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
# CONFIG_USB_GSPCA is not set
# CONFIG_USB_PWC is not set
# CONFIG_VIDEO_CPIA2 is not set
# CONFIG_USB_ZR364XX is not set
# CONFIG_USB_STKWEBCAM is not set
# CONFIG_USB_S2255 is not set
# CONFIG_VIDEO_USBTV is not set

#
# Analog TV USB devices
#
# CONFIG_VIDEO_PVRUSB2 is not set
# CONFIG_VIDEO_HDPVR is not set
# CONFIG_VIDEO_USBVISION is not set
# CONFIG_VIDEO_STK1160_COMMON is not set
# CONFIG_VIDEO_GO7007 is not set

#
# Analog/digital TV USB devices
#
# CONFIG_VIDEO_AU0828 is not set
# CONFIG_VIDEO_CX231XX is not set
# CONFIG_VIDEO_TM6000 is not set

#
# Digital TV USB devices
#
# CONFIG_DVB_USB is not set
# CONFIG_DVB_USB_V2 is not set
# CONFIG_DVB_TTUSB_BUDGET is not set
# CONFIG_DVB_TTUSB_DEC is not set
# CONFIG_SMS_USB_DRV is not set
# CONFIG_DVB_B2C2_FLEXCOP_USB is not set
# CONFIG_DVB_AS102 is not set

#
# Webcam, TV (analog/digital) USB devices
#
# CONFIG_VIDEO_EM28XX is not set
CONFIG_MEDIA_PCI_SUPPORT=y

#
# Media capture support
#
# CONFIG_VIDEO_SOLO6X10 is not set
# CONFIG_VIDEO_TW68 is not set
# CONFIG_VIDEO_ZORAN is not set

#
# Media capture/analog TV support
#
# CONFIG_VIDEO_IVTV is not set
# CONFIG_VIDEO_HEXIUM_GEMINI is not set
# CONFIG_VIDEO_HEXIUM_ORION is not set
# CONFIG_VIDEO_MXB is not set
# CONFIG_VIDEO_DT3155 is not set

#
# Media capture/analog/hybrid TV support
#
# CONFIG_VIDEO_CX18 is not set
# CONFIG_VIDEO_CX23885 is not set
# CONFIG_VIDEO_CX25821 is not set
# CONFIG_VIDEO_CX88 is not set
# CONFIG_VIDEO_BT848 is not set
# CONFIG_VIDEO_SAA7134 is not set
# CONFIG_VIDEO_SAA7164 is not set

#
# Media digital TV PCI Adapters
#
# CONFIG_DVB_AV7110 is not set
# CONFIG_DVB_BUDGET_CORE is not set
# CONFIG_DVB_B2C2_FLEXCOP_PCI is not set
# CONFIG_DVB_PLUTO2 is not set
# CONFIG_DVB_DM1105 is not set
# CONFIG_DVB_PT1 is not set
# CONFIG_DVB_PT3 is not set
# CONFIG_MANTIS_CORE is not set
# CONFIG_DVB_NGENE is not set
# CONFIG_DVB_DDBRIDGE is not set
# CONFIG_DVB_SMIPCIE is not set
# CONFIG_DVB_NETUP_UNIDVB is not set
CONFIG_V4L_PLATFORM_DRIVERS=y
# CONFIG_VIDEO_CAFE_CCIC is not set
# CONFIG_SOC_CAMERA is not set
CONFIG_V4L_MEM2MEM_DRIVERS=y
# CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set
# CONFIG_VIDEO_SH_VEU is not set
CONFIG_V4L_TEST_DRIVERS=y
# CONFIG_VIDEO_VIVID is not set
# CONFIG_VIDEO_VIM2M is not set
# CONFIG_DVB_PLATFORM_DRIVERS is not set

#
# Supported MMC/SDIO adapters
#
# CONFIG_SMS_SDIO_DRV is not set
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_SI470X=y
# CONFIG_USB_SI470X is not set
# CONFIG_I2C_SI470X is not set
# CONFIG_RADIO_SI4713 is not set
# CONFIG_USB_MR800 is not set
# CONFIG_USB_DSBR is not set
# CONFIG_RADIO_MAXIRADIO is not set
# CONFIG_RADIO_SHARK is not set
# CONFIG_RADIO_SHARK2 is not set
# CONFIG_USB_KEENE is not set
# CONFIG_USB_RAREMONO is not set
# CONFIG_USB_MA901 is not set
# CONFIG_RADIO_TEA5764 is not set
# CONFIG_RADIO_SAA7706H is not set
# CONFIG_RADIO_TEF6862 is not set
# CONFIG_RADIO_WL1273 is not set

#
# Texas Instruments WL128x FM driver (ST based)
#
# CONFIG_CYPRESS_FIRMWARE is not set

#
# Media ancillary drivers (tuners, sensors, i2c, frontends)
#
CONFIG_MEDIA_SUBDRV_AUTOSELECT=y
CONFIG_MEDIA_ATTACH=y
CONFIG_VIDEO_IR_I2C=m

#
# Audio decoders, processors and mixers
#

#
# RDS decoders
#

#
# Video decoders
#

#
# Video and audio decoders
#

#
# Video encoders
#

#
# Camera sensor devices
#

#
# Flash devices
#

#
# Video improvement chips
#

#
# Audio/Video compression chips
#

#
# Miscellaneous helper chips
#

#
# Sensors used on soc_camera driver
#
CONFIG_MEDIA_TUNER=m
CONFIG_MEDIA_TUNER_SIMPLE=m
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=m
CONFIG_MEDIA_TUNER_TEA5761=m
CONFIG_MEDIA_TUNER_TEA5767=m
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_XC2028=m
CONFIG_MEDIA_TUNER_XC5000=m
CONFIG_MEDIA_TUNER_XC4000=m
CONFIG_MEDIA_TUNER_MC44S803=m

#
# Multistandard (satellite) frontends
#

#
# Multistandard (cable + terrestrial) frontends
#

#
# DVB-S (satellite) frontends
#

#
# DVB-T (terrestrial) frontends
#
# CONFIG_DVB_AS102_FE is not set

#
# DVB-C (cable) frontends
#

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#

#
# ISDB-T (terrestrial) frontends
#

#
# ISDB-S (satellite) & ISDB-T (terrestrial) frontends
#

#
# Digital terrestrial only tuners/PLL
#

#
# SEC control devices for DVB-S
#

#
# Tools to develop new frontends
#
# CONFIG_DVB_DUMMY_FE is not set

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
# CONFIG_AGP_SIS is not set
CONFIG_AGP_VIA=y
CONFIG_INTEL_GTT=y
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
CONFIG_VGA_SWITCHEROO=y
CONFIG_DRM=m
CONFIG_DRM_MIPI_DSI=y
CONFIG_DRM_KMS_HELPER=m
CONFIG_DRM_KMS_FB_HELPER=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_LOAD_EDID_FIRMWARE=y

#
# I2C encoder or helper chips
#
# CONFIG_DRM_I2C_ADV7511 is not set
# CONFIG_DRM_I2C_CH7006 is not set
# CONFIG_DRM_I2C_SIL164 is not set
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_R128 is not set
# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_AMDGPU is not set
# CONFIG_DRM_NOUVEAU is not set
# CONFIG_DRM_I810 is not set
CONFIG_DRM_I915=m
# CONFIG_DRM_I915_PRELIMINARY_HW_SUPPORT is not set
# CONFIG_DRM_MGA is not set
# CONFIG_DRM_SIS is not set
# CONFIG_DRM_VIA is not set
# CONFIG_DRM_SAVAGE is not set
# CONFIG_DRM_VGEM is not set
# CONFIG_DRM_VMWGFX is not set
# CONFIG_DRM_GMA500 is not set
# CONFIG_DRM_UDL is not set
# CONFIG_DRM_AST is not set
# CONFIG_DRM_MGAG200 is not set
# CONFIG_DRM_CIRRUS_QEMU is not set
# CONFIG_DRM_QXL is not set
# CONFIG_DRM_BOCHS is not set
# CONFIG_DRM_VIRTIO_GPU is not set
CONFIG_DRM_PANEL=y

#
# Display Panels
#
CONFIG_DRM_BRIDGE=y

#
# Display Interface Bridges
#

#
# Frame buffer Devices
#
CONFIG_FB=y
CONFIG_FIRMWARE_EDID=y
CONFIG_FB_CMDLINE=y
# CONFIG_FB_DDC is not set
# CONFIG_FB_BOOT_VESA_SUPPORT is not set
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
# CONFIG_FB_BACKLIGHT is not set
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
CONFIG_FB_ASILIANT=y
CONFIG_FB_IMSTT=y
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_UVESA is not set
# CONFIG_FB_VESA is not set
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_INTEL is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_BROADSHEET is not set
# CONFIG_FB_AUO_K190X is not set
# CONFIG_FB_SIMPLE is not set
# CONFIG_FB_SM712 is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_LCD_CLASS_DEVICE is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
# CONFIG_BACKLIGHT_PWM is not set
# CONFIG_BACKLIGHT_DA903X is not set
# CONFIG_BACKLIGHT_DA9052 is not set
# CONFIG_BACKLIGHT_MAX8925 is not set
# CONFIG_BACKLIGHT_APPLE is not set
# CONFIG_BACKLIGHT_PM8941_WLED is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_WM831X is not set
# CONFIG_BACKLIGHT_ADP5520 is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_88PM860X is not set
# CONFIG_BACKLIGHT_AAT2870 is not set
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
# CONFIG_BACKLIGHT_LP855X is not set
# CONFIG_BACKLIGHT_LP8788 is not set
# CONFIG_BACKLIGHT_GPIO is not set
# CONFIG_BACKLIGHT_LV5207LP is not set
# CONFIG_BACKLIGHT_BD6107 is not set
# CONFIG_VGASTATE is not set
CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
# CONFIG_VGACON_SOFT_SCROLLBACK is not set
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
# CONFIG_LOGO is not set
CONFIG_SOUND=m
# CONFIG_SOUND_OSS_CORE is not set
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_JACK=y
CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SEQ_DUMMY is not set
# CONFIG_SND_MIXER_OSS is not set
# CONFIG_SND_PCM_OSS is not set
CONFIG_SND_PCM_TIMER=y
# CONFIG_SND_SEQUENCER_OSS is not set
# CONFIG_SND_HRTIMER is not set
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_MAX_CARDS=32
CONFIG_SND_SUPPORT_OLD_API=y
CONFIG_SND_PROC_FS=y
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_DEBUG is not set
CONFIG_SND_VMASTER=y
CONFIG_SND_DMA_SGBUF=y
CONFIG_SND_RAWMIDI_SEQ=m
# CONFIG_SND_OPL3_LIB_SEQ is not set
# CONFIG_SND_OPL4_LIB_SEQ is not set
# CONFIG_SND_SBAWE_SEQ is not set
# CONFIG_SND_EMU10K1_SEQ is not set
CONFIG_SND_DRIVERS=y
# CONFIG_SND_PCSP is not set
# CONFIG_SND_DUMMY is not set
# CONFIG_SND_ALOOP is not set
CONFIG_SND_VIRMIDI=m
# CONFIG_SND_MTPAV is not set
# CONFIG_SND_MTS64 is not set
# CONFIG_SND_SERIAL_U16550 is not set
# CONFIG_SND_MPU401 is not set
# CONFIG_SND_PORTMAN2X4 is not set
CONFIG_SND_PCI=y
# CONFIG_SND_AD1889 is not set
# CONFIG_SND_ALS300 is not set
# CONFIG_SND_ALS4000 is not set
# CONFIG_SND_ALI5451 is not set
# CONFIG_SND_ASIHPI is not set
# CONFIG_SND_ATIIXP is not set
# CONFIG_SND_ATIIXP_MODEM is not set
# CONFIG_SND_AU8810 is not set
# CONFIG_SND_AU8820 is not set
# CONFIG_SND_AU8830 is not set
# CONFIG_SND_AW2 is not set
# CONFIG_SND_AZT3328 is not set
# CONFIG_SND_BT87X is not set
# CONFIG_SND_CA0106 is not set
# CONFIG_SND_CMIPCI is not set
# CONFIG_SND_OXYGEN is not set
# CONFIG_SND_CS4281 is not set
# CONFIG_SND_CS46XX is not set
# CONFIG_SND_CTXFI is not set
# CONFIG_SND_DARLA20 is not set
# CONFIG_SND_GINA20 is not set
# CONFIG_SND_LAYLA20 is not set
# CONFIG_SND_DARLA24 is not set
# CONFIG_SND_GINA24 is not set
# CONFIG_SND_LAYLA24 is not set
# CONFIG_SND_MONA is not set
# CONFIG_SND_MIA is not set
# CONFIG_SND_ECHO3G is not set
# CONFIG_SND_INDIGO is not set
# CONFIG_SND_INDIGOIO is not set
# CONFIG_SND_INDIGODJ is not set
# CONFIG_SND_INDIGOIOX is not set
# CONFIG_SND_INDIGODJX is not set
# CONFIG_SND_EMU10K1 is not set
# CONFIG_SND_EMU10K1X is not set
# CONFIG_SND_ENS1370 is not set
# CONFIG_SND_ENS1371 is not set
# CONFIG_SND_ES1938 is not set
# CONFIG_SND_ES1968 is not set
# CONFIG_SND_FM801 is not set
# CONFIG_SND_HDSP is not set
# CONFIG_SND_HDSPM is not set
# CONFIG_SND_ICE1712 is not set
# CONFIG_SND_ICE1724 is not set
# CONFIG_SND_INTEL8X0 is not set
# CONFIG_SND_INTEL8X0M is not set
# CONFIG_SND_KORG1212 is not set
# CONFIG_SND_LOLA is not set
# CONFIG_SND_LX6464ES is not set
# CONFIG_SND_MAESTRO3 is not set
# CONFIG_SND_MIXART is not set
# CONFIG_SND_NM256 is not set
# CONFIG_SND_PCXHR is not set
# CONFIG_SND_RIPTIDE is not set
# CONFIG_SND_RME32 is not set
# CONFIG_SND_RME96 is not set
# CONFIG_SND_RME9652 is not set
# CONFIG_SND_SE6X is not set
# CONFIG_SND_SONICVIBES is not set
# CONFIG_SND_TRIDENT is not set
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
# CONFIG_SND_VIRTUOSO is not set
# CONFIG_SND_VX222 is not set
# CONFIG_SND_YMFPCI is not set

#
# HD-Audio
#
CONFIG_SND_HDA=m
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDA_INPUT_BEEP=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_CODEC_REALTEK=m
# CONFIG_SND_HDA_CODEC_ANALOG is not set
# CONFIG_SND_HDA_CODEC_SIGMATEL is not set
# CONFIG_SND_HDA_CODEC_VIA is not set
CONFIG_SND_HDA_CODEC_HDMI=m
# CONFIG_SND_HDA_CODEC_CIRRUS is not set
# CONFIG_SND_HDA_CODEC_CONEXANT is not set
# CONFIG_SND_HDA_CODEC_CA0110 is not set
# CONFIG_SND_HDA_CODEC_CA0132 is not set
# CONFIG_SND_HDA_CODEC_CMEDIA is not set
# CONFIG_SND_HDA_CODEC_SI3054 is not set
CONFIG_SND_HDA_GENERIC=m
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
CONFIG_SND_HDA_CORE=m
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_PREALLOC_SIZE=64
CONFIG_SND_SPI=y
CONFIG_SND_USB=y
# CONFIG_SND_USB_AUDIO is not set
# CONFIG_SND_USB_UA101 is not set
# CONFIG_SND_USB_USX2Y is not set
# CONFIG_SND_USB_CAIAQ is not set
# CONFIG_SND_USB_US122L is not set
# CONFIG_SND_USB_6FIRE is not set
# CONFIG_SND_USB_HIFACE is not set
# CONFIG_SND_BCD2000 is not set
# CONFIG_SND_USB_POD is not set
# CONFIG_SND_USB_PODHD is not set
# CONFIG_SND_USB_TONEPORT is not set
# CONFIG_SND_USB_VARIAX is not set
# CONFIG_SND_SOC is not set
# CONFIG_SOUND_PRIME is not set

#
# HID support
#
CONFIG_HID=m
# CONFIG_HID_BATTERY_STRENGTH is not set
# CONFIG_HIDRAW is not set
# CONFIG_UHID is not set
CONFIG_HID_GENERIC=m

#
# Special HID drivers
#
# CONFIG_HID_A4TECH is not set
# CONFIG_HID_ACRUX is not set
# CONFIG_HID_APPLE is not set
# CONFIG_HID_APPLEIR is not set
# CONFIG_HID_AUREAL is not set
# CONFIG_HID_BELKIN is not set
# CONFIG_HID_BETOP_FF is not set
# CONFIG_HID_CHERRY is not set
# CONFIG_HID_CHICONY is not set
# CONFIG_HID_CORSAIR is not set
# CONFIG_HID_PRODIKEYS is not set
# CONFIG_HID_CP2112 is not set
# CONFIG_HID_CYPRESS is not set
# CONFIG_HID_DRAGONRISE is not set
# CONFIG_HID_EMS_FF is not set
# CONFIG_HID_ELECOM is not set
# CONFIG_HID_ELO is not set
# CONFIG_HID_EZKEY is not set
# CONFIG_HID_GEMBIRD is not set
# CONFIG_HID_GFRM is not set
# CONFIG_HID_HOLTEK is not set
# CONFIG_HID_GT683R is not set
# CONFIG_HID_KEYTOUCH is not set
# CONFIG_HID_KYE is not set
# CONFIG_HID_UCLOGIC is not set
# CONFIG_HID_WALTOP is not set
# CONFIG_HID_GYRATION is not set
# CONFIG_HID_ICADE is not set
# CONFIG_HID_TWINHAN is not set
# CONFIG_HID_KENSINGTON is not set
# CONFIG_HID_LCPOWER is not set
# CONFIG_HID_LENOVO is not set
# CONFIG_HID_LOGITECH is not set
# CONFIG_HID_MAGICMOUSE is not set
# CONFIG_HID_MICROSOFT is not set
# CONFIG_HID_MONTEREY is not set
# CONFIG_HID_MULTITOUCH is not set
# CONFIG_HID_NTRIG is not set
# CONFIG_HID_ORTEK is not set
# CONFIG_HID_PANTHERLORD is not set
# CONFIG_HID_PENMOUNT is not set
# CONFIG_HID_PETALYNX is not set
# CONFIG_HID_PICOLCD is not set
# CONFIG_HID_PLANTRONICS is not set
# CONFIG_HID_PRIMAX is not set
# CONFIG_HID_ROCCAT is not set
# CONFIG_HID_SAITEK is not set
# CONFIG_HID_SAMSUNG is not set
# CONFIG_HID_SONY is not set
# CONFIG_HID_SPEEDLINK is not set
# CONFIG_HID_STEELSERIES is not set
# CONFIG_HID_SUNPLUS is not set
# CONFIG_HID_RMI is not set
# CONFIG_HID_GREENASIA is not set
# CONFIG_HID_SMARTJOYPLUS is not set
# CONFIG_HID_TIVO is not set
# CONFIG_HID_TOPSEED is not set
# CONFIG_HID_THINGM is not set
# CONFIG_HID_THRUSTMASTER is not set
# CONFIG_HID_WACOM is not set
# CONFIG_HID_WIIMOTE is not set
# CONFIG_HID_XINMO is not set
# CONFIG_HID_ZEROPLUS is not set
# CONFIG_HID_ZYDACRON is not set
# CONFIG_HID_SENSOR_HUB is not set

#
# USB HID support
#
CONFIG_USB_HID=m
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y

#
# USB HID Boot Protocol drivers
#
CONFIG_USB_KBD=m
CONFIG_USB_MOUSE=m

#
# I2C HID support
#
# CONFIG_I2C_HID is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
CONFIG_USB_DYNAMIC_MINORS=y
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_WHITELIST is not set
# CONFIG_USB_OTG_BLACKLIST_HUB is not set
# CONFIG_USB_ULPI_BUS is not set
# CONFIG_USB_MON is not set
# CONFIG_USB_WUSB_CBAF is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_XHCI_HCD=y
CONFIG_USB_XHCI_PCI=y
# CONFIG_USB_XHCI_PLATFORM is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=y
CONFIG_USB_EHCI_HCD_PLATFORM=y
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_ISP1362_HCD is not set
# CONFIG_USB_FOTG210_HCD is not set
# CONFIG_USB_MAX3421_HCD is not set
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_PCI=y
CONFIG_USB_OHCI_HCD_PLATFORM=y
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_HCD_TEST_MODE is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
CONFIG_USB_PRINTER=m
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_REALTEK is not set
# CONFIG_USB_STORAGE_DATAFAB is not set
# CONFIG_USB_STORAGE_FREECOM is not set
# CONFIG_USB_STORAGE_ISD200 is not set
# CONFIG_USB_STORAGE_USBAT is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
# CONFIG_USB_STORAGE_ALAUDA is not set
# CONFIG_USB_STORAGE_ONETOUCH is not set
# CONFIG_USB_STORAGE_KARMA is not set
# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
# CONFIG_USB_STORAGE_ENE_UB6250 is not set
# CONFIG_USB_UAS is not set

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set
# CONFIG_USBIP_CORE is not set
# CONFIG_USB_MUSB_HDRC is not set
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC2 is not set
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_ISP1760 is not set

#
# USB port drivers
#
# CONFIG_USB_USS720 is not set
CONFIG_USB_SERIAL=m
# CONFIG_USB_SERIAL_GENERIC is not set
# CONFIG_USB_SERIAL_SIMPLE is not set
# CONFIG_USB_SERIAL_AIRCABLE is not set
# CONFIG_USB_SERIAL_ARK3116 is not set
# CONFIG_USB_SERIAL_BELKIN is not set
# CONFIG_USB_SERIAL_CH341 is not set
# CONFIG_USB_SERIAL_WHITEHEAT is not set
# CONFIG_USB_SERIAL_DIGI_ACCELEPORT is not set
# CONFIG_USB_SERIAL_CP210X is not set
# CONFIG_USB_SERIAL_CYPRESS_M8 is not set
# CONFIG_USB_SERIAL_EMPEG is not set
# CONFIG_USB_SERIAL_FTDI_SIO is not set
# CONFIG_USB_SERIAL_VISOR is not set
# CONFIG_USB_SERIAL_IPAQ is not set
# CONFIG_USB_SERIAL_IR is not set
# CONFIG_USB_SERIAL_EDGEPORT is not set
# CONFIG_USB_SERIAL_EDGEPORT_TI is not set
# CONFIG_USB_SERIAL_F81232 is not set
# CONFIG_USB_SERIAL_GARMIN is not set
# CONFIG_USB_SERIAL_IPW is not set
# CONFIG_USB_SERIAL_IUU is not set
# CONFIG_USB_SERIAL_KEYSPAN_PDA is not set
# CONFIG_USB_SERIAL_KEYSPAN is not set
# CONFIG_USB_SERIAL_KLSI is not set
# CONFIG_USB_SERIAL_KOBIL_SCT is not set
# CONFIG_USB_SERIAL_MCT_U232 is not set
# CONFIG_USB_SERIAL_METRO is not set
# CONFIG_USB_SERIAL_MOS7720 is not set
# CONFIG_USB_SERIAL_MOS7840 is not set
# CONFIG_USB_SERIAL_MXUPORT is not set
# CONFIG_USB_SERIAL_NAVMAN is not set
# CONFIG_USB_SERIAL_PL2303 is not set
# CONFIG_USB_SERIAL_OTI6858 is not set
# CONFIG_USB_SERIAL_QCAUX is not set
# CONFIG_USB_SERIAL_QUALCOMM is not set
# CONFIG_USB_SERIAL_SPCP8X5 is not set
# CONFIG_USB_SERIAL_SAFE is not set
# CONFIG_USB_SERIAL_SIERRAWIRELESS is not set
# CONFIG_USB_SERIAL_SYMBOL is not set
# CONFIG_USB_SERIAL_TI is not set
# CONFIG_USB_SERIAL_CYBERJACK is not set
# CONFIG_USB_SERIAL_XIRCOM is not set
CONFIG_USB_SERIAL_WWAN=m
CONFIG_USB_SERIAL_OPTION=m
# CONFIG_USB_SERIAL_OMNINET is not set
# CONFIG_USB_SERIAL_OPTICON is not set
# CONFIG_USB_SERIAL_XSENS_MT is not set
# CONFIG_USB_SERIAL_WISHBONE is not set
# CONFIG_USB_SERIAL_SSU100 is not set
# CONFIG_USB_SERIAL_QT2 is not set
# CONFIG_USB_SERIAL_DEBUG is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_RIO500 is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_LED is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_EHSET_TEST_FIXTURE is not set
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_YUREX is not set
# CONFIG_USB_EZUSB_FX2 is not set
# CONFIG_USB_HSIC_USB3503 is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
# CONFIG_USB_CHAOSKEY is not set

#
# USB Physical Layer drivers
#
# CONFIG_USB_PHY is not set
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_USB_ISP1301 is not set
# CONFIG_USB_GADGET is not set
# CONFIG_USB_LED_TRIG is not set
# CONFIG_UWB is not set
CONFIG_MMC=y
# CONFIG_MMC_DEBUG is not set

#
# MMC/SD/SDIO Card Drivers
#
CONFIG_MMC_BLOCK=m
CONFIG_MMC_BLOCK_MINORS=8
CONFIG_MMC_BLOCK_BOUNCE=y
# CONFIG_SDIO_UART is not set
# CONFIG_MMC_TEST is not set

#
# MMC/SD/SDIO Host Controller Drivers
#
CONFIG_MMC_SDHCI=m
# CONFIG_MMC_SDHCI_PCI is not set
# CONFIG_MMC_SDHCI_ACPI is not set
# CONFIG_MMC_SDHCI_PLTFM is not set
# CONFIG_MMC_WBSD is not set
# CONFIG_MMC_TIFM_SD is not set
# CONFIG_MMC_SPI is not set
# CONFIG_MMC_CB710 is not set
# CONFIG_MMC_VIA_SDMMC is not set
# CONFIG_MMC_VUB300 is not set
# CONFIG_MMC_USHC is not set
# CONFIG_MMC_USDHI6ROL0 is not set
# CONFIG_MMC_TOSHIBA_PCI is not set
# CONFIG_MMC_MTK is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
# CONFIG_LEDS_CLASS_FLASH is not set

#
# LED drivers
#
# CONFIG_LEDS_88PM860X is not set
# CONFIG_LEDS_LM3530 is not set
# CONFIG_LEDS_LM3642 is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_GPIO is not set
# CONFIG_LEDS_LP3944 is not set
# CONFIG_LEDS_LP5521 is not set
# CONFIG_LEDS_LP5523 is not set
# CONFIG_LEDS_LP5562 is not set
# CONFIG_LEDS_LP8501 is not set
# CONFIG_LEDS_LP8788 is not set
# CONFIG_LEDS_LP8860 is not set
# CONFIG_LEDS_CLEVO_MAIL is not set
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_WM831X_STATUS is not set
# CONFIG_LEDS_WM8350 is not set
# CONFIG_LEDS_DA903X is not set
# CONFIG_LEDS_DA9052 is not set
# CONFIG_LEDS_DAC124S085 is not set
# CONFIG_LEDS_PWM is not set
# CONFIG_LEDS_REGULATOR is not set
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_INTEL_SS4200 is not set
# CONFIG_LEDS_LT3593 is not set
# CONFIG_LEDS_ADP5520 is not set
# CONFIG_LEDS_DELL_NETBOOKS is not set
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_TLC591XX is not set
# CONFIG_LEDS_MAX8997 is not set
# CONFIG_LEDS_LM355x is not set

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
# CONFIG_LEDS_BLINKM is not set

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
# CONFIG_LEDS_TRIGGER_TIMER is not set
# CONFIG_LEDS_TRIGGER_ONESHOT is not set
# CONFIG_LEDS_TRIGGER_HEARTBEAT is not set
# CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
CONFIG_LEDS_TRIGGER_CPU=y
# CONFIG_LEDS_TRIGGER_GPIO is not set
# CONFIG_LEDS_TRIGGER_DEFAULT_ON is not set

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_LEDS_TRIGGER_TRANSIENT is not set
# CONFIG_LEDS_TRIGGER_CAMERA is not set
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
CONFIG_EDAC=y
CONFIG_EDAC_LEGACY_SYSFS=y
# CONFIG_EDAC_DEBUG is not set
# CONFIG_EDAC_DECODE_MCE is not set
# CONFIG_EDAC_MM_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
CONFIG_RTC_SYSTOHC=y
CONFIG_RTC_SYSTOHC_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_88PM860X is not set
# CONFIG_RTC_DRV_ABB5ZES3 is not set
# CONFIG_RTC_DRV_ABX80X is not set
# CONFIG_RTC_DRV_DS1307 is not set
# CONFIG_RTC_DRV_DS1374 is not set
# CONFIG_RTC_DRV_DS1672 is not set
# CONFIG_RTC_DRV_DS3232 is not set
# CONFIG_RTC_DRV_LP8788 is not set
# CONFIG_RTC_DRV_MAX6900 is not set
# CONFIG_RTC_DRV_MAX8925 is not set
# CONFIG_RTC_DRV_MAX8998 is not set
# CONFIG_RTC_DRV_MAX8997 is not set
# CONFIG_RTC_DRV_RS5C372 is not set
# CONFIG_RTC_DRV_ISL1208 is not set
# CONFIG_RTC_DRV_ISL12022 is not set
# CONFIG_RTC_DRV_ISL12057 is not set
# CONFIG_RTC_DRV_X1205 is not set
# CONFIG_RTC_DRV_PALMAS is not set
# CONFIG_RTC_DRV_PCF2127 is not set
# CONFIG_RTC_DRV_PCF8523 is not set
# CONFIG_RTC_DRV_PCF8563 is not set
# CONFIG_RTC_DRV_PCF85063 is not set
# CONFIG_RTC_DRV_PCF8583 is not set
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_BQ32K is not set
# CONFIG_RTC_DRV_TPS6586X is not set
# CONFIG_RTC_DRV_TPS65910 is not set
# CONFIG_RTC_DRV_RC5T583 is not set
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8581 is not set
# CONFIG_RTC_DRV_RX8025 is not set
# CONFIG_RTC_DRV_EM3027 is not set
# CONFIG_RTC_DRV_RV3029C2 is not set
# CONFIG_RTC_DRV_RV8803 is not set
# CONFIG_RTC_DRV_S5M is not set

#
# SPI RTC drivers
#
# CONFIG_RTC_DRV_M41T93 is not set
# CONFIG_RTC_DRV_M41T94 is not set
# CONFIG_RTC_DRV_DS1305 is not set
# CONFIG_RTC_DRV_DS1343 is not set
# CONFIG_RTC_DRV_DS1347 is not set
# CONFIG_RTC_DRV_DS1390 is not set
# CONFIG_RTC_DRV_MAX6902 is not set
# CONFIG_RTC_DRV_R9701 is not set
# CONFIG_RTC_DRV_RS5C348 is not set
# CONFIG_RTC_DRV_DS3234 is not set
# CONFIG_RTC_DRV_PCF2123 is not set
# CONFIG_RTC_DRV_RX4581 is not set
# CONFIG_RTC_DRV_MCP795 is not set

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
# CONFIG_RTC_DRV_DS1553 is not set
# CONFIG_RTC_DRV_DS1685_FAMILY is not set
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_DS2404 is not set
# CONFIG_RTC_DRV_DA9052 is not set
# CONFIG_RTC_DRV_DA9055 is not set
# CONFIG_RTC_DRV_STK17TA8 is not set
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T35 is not set
# CONFIG_RTC_DRV_M48T59 is not set
# CONFIG_RTC_DRV_MSM6242 is not set
# CONFIG_RTC_DRV_BQ4802 is not set
# CONFIG_RTC_DRV_RP5C01 is not set
# CONFIG_RTC_DRV_V3020 is not set
# CONFIG_RTC_DRV_WM831X is not set
# CONFIG_RTC_DRV_WM8350 is not set
# CONFIG_RTC_DRV_AB3100 is not set

#
# on-CPU RTC drivers
#
# CONFIG_RTC_DRV_PCAP is not set

#
# HID Sensor RTC drivers
#
# CONFIG_RTC_DRV_HID_SENSOR_TIME is not set
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
CONFIG_DMA_ENGINE=y
CONFIG_DMA_ACPI=y
# CONFIG_INTEL_IDMA64 is not set
# CONFIG_INTEL_IOATDMA is not set
# CONFIG_DW_DMAC is not set
# CONFIG_DW_DMAC_PCI is not set

#
# DMA Clients
#
# CONFIG_ASYNC_TX_DMA is not set
# CONFIG_DMATEST is not set
CONFIG_AUXDISPLAY=y
# CONFIG_KS0108 is not set
# CONFIG_UIO is not set
# CONFIG_VFIO is not set
CONFIG_IRQ_BYPASS_MANAGER=m
CONFIG_VIRT_DRIVERS=y
CONFIG_VIRTIO=y

#
# Virtio drivers
#
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_PCI_LEGACY=y
# CONFIG_VIRTIO_BALLOON is not set
# CONFIG_VIRTIO_INPUT is not set
# CONFIG_VIRTIO_MMIO is not set

#
# Microsoft Hyper-V guest support
#
# CONFIG_HYPERV is not set
CONFIG_STAGING=y
# CONFIG_SLICOSS is not set
# CONFIG_PRISM2_USB is not set
# CONFIG_COMEDI is not set
# CONFIG_PANEL is not set
# CONFIG_RTL8192U is not set
# CONFIG_RTLLIB is not set
# CONFIG_R8712U is not set
# CONFIG_R8188EU is not set
# CONFIG_R8723AU is not set
# CONFIG_RTS5208 is not set
# CONFIG_VT6655 is not set
# CONFIG_VT6656 is not set
# CONFIG_FB_SM750 is not set
# CONFIG_FB_XGI is not set

#
# Speakup console speech
#
# CONFIG_SPEAKUP is not set
# CONFIG_TOUCHSCREEN_SYNAPTICS_I2C_RMI4 is not set
CONFIG_STAGING_MEDIA=y
# CONFIG_I2C_BCM2048 is not set
# CONFIG_DVB_CXD2099 is not set
# CONFIG_DVB_MN88472 is not set
# CONFIG_DVB_MN88473 is not set

#
# Android
#
# CONFIG_WIMAX_GDM72XX is not set
# CONFIG_LTE_GDM724X is not set
# CONFIG_LUSTRE_FS is not set
# CONFIG_DGNC is not set
# CONFIG_DGAP is not set
# CONFIG_GS_FPGABOOT is not set
# CONFIG_CRYPTO_SKEIN is not set
# CONFIG_UNISYSSPAR is not set
# CONFIG_FB_TFT is not set
# CONFIG_MOST is not set
CONFIG_X86_PLATFORM_DEVICES=y
# CONFIG_ACER_WMI is not set
# CONFIG_ACERHDF is not set
# CONFIG_ALIENWARE_WMI is not set
# CONFIG_ASUS_LAPTOP is not set
# CONFIG_DELL_WMI is not set
# CONFIG_DELL_WMI_AIO is not set
# CONFIG_DELL_SMO8800 is not set
# CONFIG_DELL_RBTN is not set
# CONFIG_FUJITSU_LAPTOP is not set
# CONFIG_FUJITSU_TABLET is not set
# CONFIG_AMILO_RFKILL is not set
# CONFIG_HP_ACCEL is not set
# CONFIG_HP_WIRELESS is not set
# CONFIG_HP_WMI is not set
# CONFIG_MSI_LAPTOP is not set
# CONFIG_PANASONIC_LAPTOP is not set
# CONFIG_COMPAL_LAPTOP is not set
# CONFIG_SONY_LAPTOP is not set
# CONFIG_IDEAPAD_LAPTOP is not set
# CONFIG_THINKPAD_ACPI is not set
# CONFIG_SENSORS_HDAPS is not set
# CONFIG_INTEL_MENLOW is not set
# CONFIG_EEEPC_LAPTOP is not set
# CONFIG_ASUS_WMI is not set
CONFIG_ACPI_WMI=m
# CONFIG_MSI_WMI is not set
# CONFIG_TOPSTAR_LAPTOP is not set
# CONFIG_ACPI_TOSHIBA is not set
# CONFIG_TOSHIBA_BT_RFKILL is not set
# CONFIG_TOSHIBA_HAPS is not set
# CONFIG_TOSHIBA_WMI is not set
# CONFIG_ACPI_CMPC is not set
# CONFIG_INTEL_IPS is not set
# CONFIG_IBM_RTL is not set
CONFIG_SAMSUNG_LAPTOP=m
# CONFIG_MXM_WMI is not set
# CONFIG_INTEL_OAKTRAIL is not set
# CONFIG_SAMSUNG_Q10 is not set
# CONFIG_APPLE_GMUX is not set
CONFIG_INTEL_RST=m
# CONFIG_INTEL_SMARTCONNECT is not set
# CONFIG_PVPANIC is not set
# CONFIG_INTEL_PMC_IPC is not set
# CONFIG_SURFACE_PRO3_BUTTON is not set
# CONFIG_CHROME_PLATFORMS is not set

#
# Hardware Spinlock drivers
#

#
# Clock Source drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# CONFIG_ATMEL_PIT is not set
# CONFIG_SH_TIMER_CMT is not set
# CONFIG_SH_TIMER_MTU2 is not set
# CONFIG_SH_TIMER_TMU is not set
# CONFIG_EM_TIMER_STI is not set
# CONFIG_MAILBOX is not set
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
CONFIG_IOMMU_IOVA=y
CONFIG_AMD_IOMMU=y
CONFIG_AMD_IOMMU_STATS=y
# CONFIG_AMD_IOMMU_V2 is not set
CONFIG_DMAR_TABLE=y
CONFIG_INTEL_IOMMU=y
# CONFIG_INTEL_IOMMU_SVM is not set
# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
CONFIG_IRQ_REMAP=y

#
# Remoteproc drivers
#
# CONFIG_STE_MODEM_RPROC is not set

#
# Rpmsg drivers
#

#
# SOC (System On Chip) specific Drivers
#
# CONFIG_SUNXI_SRAM is not set
# CONFIG_SOC_TI is not set
CONFIG_PM_DEVFREQ=y

#
# DEVFREQ Governors
#
CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=y
CONFIG_DEVFREQ_GOV_PERFORMANCE=y
CONFIG_DEVFREQ_GOV_POWERSAVE=y
CONFIG_DEVFREQ_GOV_USERSPACE=y

#
# DEVFREQ Drivers
#
# CONFIG_PM_DEVFREQ_EVENT is not set
CONFIG_EXTCON=y

#
# Extcon Device Drivers
#
# CONFIG_EXTCON_GPIO is not set
# CONFIG_EXTCON_MAX77693 is not set
# CONFIG_EXTCON_MAX8997 is not set
# CONFIG_EXTCON_PALMAS is not set
# CONFIG_EXTCON_RT8973A is not set
# CONFIG_EXTCON_SM5502 is not set
# CONFIG_EXTCON_USB_GPIO is not set
CONFIG_MEMORY=y
# CONFIG_IIO is not set
# CONFIG_NTB is not set
# CONFIG_VME_BUS is not set
CONFIG_PWM=y
CONFIG_PWM_SYSFS=y
# CONFIG_PWM_LPSS is not set
# CONFIG_PWM_PCA9685 is not set
# CONFIG_IPACK_BUS is not set
# CONFIG_RESET_CONTROLLER is not set
# CONFIG_FMC is not set

#
# PHY Subsystem
#
# CONFIG_GENERIC_PHY is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
# CONFIG_BCM_KONA_USB2_PHY is not set
# CONFIG_POWERCAP is not set
# CONFIG_MCB is not set

#
# Performance monitor support
#
CONFIG_RAS=y
# CONFIG_THUNDERBOLT is not set

#
# Android
#
# CONFIG_ANDROID is not set
# CONFIG_LIBNVDIMM is not set
# CONFIG_NVMEM is not set
# CONFIG_STM is not set
# CONFIG_STM_DUMMY is not set
# CONFIG_STM_SOURCE_CONSOLE is not set
# CONFIG_INTEL_TH is not set

#
# FPGA Configuration Support
#
# CONFIG_FPGA is not set

#
# Firmware Drivers
#
CONFIG_EDD=y
CONFIG_EDD_OFF=y
CONFIG_FIRMWARE_MEMMAP=y
# CONFIG_DELL_RBU is not set
# CONFIG_DCDBAS is not set
CONFIG_DMIID=y
# CONFIG_DMI_SYSFS is not set
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
CONFIG_ISCSI_IBFT_FIND=y
# CONFIG_ISCSI_IBFT is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# EFI (Extensible Firmware Interface) Support
#
CONFIG_EFI_VARS=y
CONFIG_EFI_ESRT=y
CONFIG_EFI_VARS_PSTORE=y
# CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE is not set
CONFIG_EFI_RUNTIME_MAP=y
# CONFIG_EFI_FAKE_MEMMAP is not set
CONFIG_EFI_RUNTIME_WRAPPERS=y
CONFIG_UEFI_CPER=y

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_ENCRYPTION=y
CONFIG_EXT4_FS_ENCRYPTION=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
CONFIG_XFS_FS=m
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_RT=y
# CONFIG_XFS_WARN is not set
# CONFIG_XFS_DEBUG is not set
# CONFIG_GFS2_FS is not set
CONFIG_BTRFS_FS=m
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
# CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_ASSERT is not set
# CONFIG_NILFS2_FS is not set
# CONFIG_F2FS_FS is not set
# CONFIG_FS_DAX is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
# CONFIG_PRINT_QUOTA_WARNING is not set
# CONFIG_QUOTA_DEBUG is not set
# CONFIG_QFMT_V1 is not set
# CONFIG_QFMT_V2 is not set
CONFIG_QUOTACTL=y
CONFIG_QUOTACTL_COMPAT=y
# CONFIG_AUTOFS4_FS is not set
CONFIG_FUSE_FS=y
# CONFIG_CUSE is not set
CONFIG_OVERLAY_FS=m

#
# Caches
#
# CONFIG_FSCACHE is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
# CONFIG_ZISOFS is not set
CONFIG_UDF_FS=m
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=y
# CONFIG_MSDOS_FS is not set
CONFIG_VFAT_FS=y
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
CONFIG_NTFS_FS=m
# CONFIG_NTFS_DEBUG is not set
# CONFIG_NTFS_RW is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_PROC_CHILDREN=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
# CONFIG_CONFIGFS_FS is not set
# CONFIG_EFIVAR_FS is not set
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
CONFIG_ECRYPT_FS=y
# CONFIG_ECRYPT_FS_MESSAGING is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_LOGFS is not set
# CONFIG_CRAMFS is not set
CONFIG_SQUASHFS=m
# CONFIG_SQUASHFS_FILE_CACHE is not set
CONFIG_SQUASHFS_FILE_DIRECT=y
# CONFIG_SQUASHFS_DECOMP_SINGLE is not set
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y
CONFIG_SQUASHFS_XATTR=y
CONFIG_SQUASHFS_ZLIB=y
CONFIG_SQUASHFS_LZ4=y
CONFIG_SQUASHFS_LZO=y
CONFIG_SQUASHFS_XZ=y
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_EMBEDDED is not set
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
# CONFIG_ROMFS_FS is not set
CONFIG_PSTORE=y
# CONFIG_PSTORE_CONSOLE is not set
# CONFIG_PSTORE_PMSG is not set
# CONFIG_PSTORE_RAM is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
# CONFIG_NFS_FS is not set
# CONFIG_NFSD is not set
# CONFIG_CEPH_FS is not set
# CONFIG_CIFS is not set
# CONFIG_NCP_FS is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
# CONFIG_NLS_CODEPAGE_850 is not set
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
# CONFIG_NLS_CODEPAGE_1250 is not set
# CONFIG_NLS_CODEPAGE_1251 is not set
# CONFIG_NLS_ASCII is not set
CONFIG_NLS_ISO8859_1=m
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
# CONFIG_NLS_ISO8859_15 is not set
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
# CONFIG_NLS_MAC_ROMAN is not set
# CONFIG_NLS_MAC_CELTIC is not set
# CONFIG_NLS_MAC_CENTEURO is not set
# CONFIG_NLS_MAC_CROATIAN is not set
# CONFIG_NLS_MAC_CYRILLIC is not set
# CONFIG_NLS_MAC_GAELIC is not set
# CONFIG_NLS_MAC_GREEK is not set
# CONFIG_NLS_MAC_ICELAND is not set
# CONFIG_NLS_MAC_INUIT is not set
# CONFIG_NLS_MAC_ROMANIAN is not set
# CONFIG_NLS_MAC_TURKISH is not set
# CONFIG_NLS_UTF8 is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
CONFIG_BOOT_PRINTK_DELAY=y
# CONFIG_DYNAMIC_DEBUG is not set

#
# Compile-time checks and compiler options
#
# CONFIG_DEBUG_INFO is not set
# CONFIG_ENABLE_WARN_DEPRECATED is not set
# CONFIG_ENABLE_MUST_CHECK is not set
CONFIG_FRAME_WARN=1024
# CONFIG_STRIP_ASM_SYMS is not set
# CONFIG_READABLE_ASM is not set
CONFIG_UNUSED_SYMBOLS=y
# CONFIG_PAGE_OWNER is not set
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_CHECK is not set
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
CONFIG_DEBUG_KERNEL=y

#
# Memory Debugging
#
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_DEBUG_SLAB is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_MEMORY_INIT is not set
# CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
# CONFIG_DEBUG_STACKOVERFLOW is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
# CONFIG_KMEMCHECK is not set
CONFIG_HAVE_ARCH_KASAN=y
# CONFIG_DEBUG_SHIRQ is not set

#
# Debug Lockups and Hangs
#
CONFIG_LOCKUP_DETECTOR=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=0
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_PANIC_TIMEOUT=0
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_INFO=y
CONFIG_SCHEDSTATS=y
# CONFIG_SCHED_STACK_END_CHECK is not set
# CONFIG_DEBUG_TIMEKEEPING is not set
CONFIG_TIMER_STATS=y

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_PROVE_LOCKING=y
CONFIG_LOCKDEP=y
# CONFIG_LOCK_STAT is not set
CONFIG_DEBUG_LOCKDEP=y
CONFIG_DEBUG_ATOMIC_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_LOCK_TORTURE_TEST is not set
CONFIG_TRACE_IRQFLAGS=y
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_LIST is not set
CONFIG_DEBUG_PI_LIST=y
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
CONFIG_PROVE_RCU=y
# CONFIG_PROVE_RCU_REPEATEDLY is not set
# CONFIG_SPARSE_RCU_POINTER is not set
# CONFIG_TORTURE_TEST is not set
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_TRACE is not set
# CONFIG_RCU_EQS_DEBUG is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
# CONFIG_FAULT_INJECTION is not set
CONFIG_LATENCYTOP=y
CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACING_SUPPORT=y
# CONFIG_FTRACE is not set

#
# Runtime Testing
#
# CONFIG_LKDTM is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_RBTREE_TEST is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_PERCPU_TEST is not set
# CONFIG_ATOMIC64_SELFTEST is not set
# CONFIG_TEST_HEXDUMP is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_KSTRTOX is not set
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_USER_COPY is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_UDELAY is not set
CONFIG_MEMTEST=y
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_KGDB=y
CONFIG_KGDB_SERIAL_CONSOLE=y
# CONFIG_KGDB_TESTS is not set
CONFIG_KGDB_LOW_LEVEL_TRAP=y
CONFIG_KGDB_KDB=y
CONFIG_KDB_DEFAULT_ENABLE=0x1
CONFIG_KDB_KEYBOARD=y
CONFIG_KDB_CONTINUE_CATASTROPHIC=0
CONFIG_STRICT_DEVMEM=y
# CONFIG_X86_VERBOSE_BOOTUP is not set
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
# CONFIG_EARLY_PRINTK_EFI is not set
# CONFIG_X86_PTDUMP_CORE is not set
# CONFIG_X86_PTDUMP is not set
# CONFIG_EFI_PGT_DUMP is not set
CONFIG_DEBUG_RODATA=y
# CONFIG_DEBUG_RODATA_TEST is not set
# CONFIG_DEBUG_WX is not set
CONFIG_DEBUG_SET_MODULE_RONX=y
# CONFIG_DEBUG_NX_TEST is not set
CONFIG_DOUBLEFAULT=y
# CONFIG_DEBUG_TLBFLUSH is not set
# CONFIG_IOMMU_DEBUG is not set
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
# CONFIG_X86_DECODER_SELFTEST is not set
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
CONFIG_IO_DELAY_0XED=y
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=1
# CONFIG_DEBUG_BOOT_PARAMS is not set
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
# CONFIG_DEBUG_ENTRY is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set
# CONFIG_X86_DEBUG_STATIC_CPU_HAS is not set
CONFIG_X86_DEBUG_FPU=y
# CONFIG_PUNIT_ATOM_DEBUG is not set

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_PERSISTENT_KEYRINGS is not set
# CONFIG_BIG_KEYS is not set
CONFIG_TRUSTED_KEYS=y
CONFIG_ENCRYPTED_KEYS=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_PATH=y
CONFIG_INTEL_TXT=y
CONFIG_LSM_MMAP_MIN_ADDR=0
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=0
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
# CONFIG_SECURITY_SELINUX_POLICYDB_VERSION_MAX is not set
CONFIG_SECURITY_SMACK=y
# CONFIG_SECURITY_SMACK_BRINGUP is not set
# CONFIG_SECURITY_SMACK_NETFILTER is not set
CONFIG_SECURITY_TOMOYO=y
CONFIG_SECURITY_TOMOYO_MAX_ACCEPT_ENTRY=2048
CONFIG_SECURITY_TOMOYO_MAX_AUDIT_LOG=1024
# CONFIG_SECURITY_TOMOYO_OMIT_USERSPACE_LOADER is not set
CONFIG_SECURITY_TOMOYO_POLICY_LOADER="/sbin/tomoyo-init"
CONFIG_SECURITY_TOMOYO_ACTIVATION_TRIGGER="/sbin/init"
CONFIG_SECURITY_APPARMOR=y
CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE=1
CONFIG_SECURITY_APPARMOR_HASH=y
CONFIG_SECURITY_YAMA=y
CONFIG_INTEGRITY=y
CONFIG_INTEGRITY_SIGNATURE=y
# CONFIG_INTEGRITY_ASYMMETRIC_KEYS is not set
CONFIG_INTEGRITY_AUDIT=y
# CONFIG_IMA is not set
CONFIG_EVM=y
CONFIG_EVM_ATTR_FSUUID=y
# CONFIG_EVM_EXTRA_SMACK_XATTRS is not set
# CONFIG_DEFAULT_SECURITY_SELINUX is not set
# CONFIG_DEFAULT_SECURITY_SMACK is not set
# CONFIG_DEFAULT_SECURITY_TOMOYO is not set
CONFIG_DEFAULT_SECURITY_APPARMOR=y
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY="apparmor"
CONFIG_XOR_BLOCKS=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=y
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_AKCIPHER2=y
# CONFIG_CRYPTO_RSA is not set
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_USER is not set
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_NULL2=y
# CONFIG_CRYPTO_PCRYPT is not set
CONFIG_CRYPTO_WORKQUEUE=y
# CONFIG_CRYPTO_CRYPTD is not set
# CONFIG_CRYPTO_MCRYPTD is not set
# CONFIG_CRYPTO_AUTHENC is not set
# CONFIG_CRYPTO_TEST is not set

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=m
# CONFIG_CRYPTO_CHACHA20POLY1305 is not set
CONFIG_CRYPTO_SEQIV=y
CONFIG_CRYPTO_ECHAINIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_ECB=y
# CONFIG_CRYPTO_LRW is not set
# CONFIG_CRYPTO_PCBC is not set
CONFIG_CRYPTO_XTS=y
# CONFIG_CRYPTO_KEYWRAP is not set

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=m
CONFIG_CRYPTO_HMAC=y
# CONFIG_CRYPTO_XCBC is not set
# CONFIG_CRYPTO_VMAC is not set

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=y
# CONFIG_CRYPTO_CRC32 is not set
# CONFIG_CRYPTO_CRC32_PCLMUL is not set
CONFIG_CRYPTO_CRCT10DIF=y
# CONFIG_CRYPTO_CRCT10DIF_PCLMUL is not set
CONFIG_CRYPTO_GHASH=m
# CONFIG_CRYPTO_POLY1305 is not set
# CONFIG_CRYPTO_POLY1305_X86_64 is not set
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=y
# CONFIG_CRYPTO_MICHAEL_MIC is not set
# CONFIG_CRYPTO_RMD128 is not set
# CONFIG_CRYPTO_RMD160 is not set
# CONFIG_CRYPTO_RMD256 is not set
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=y
# CONFIG_CRYPTO_SHA1_SSSE3 is not set
# CONFIG_CRYPTO_SHA256_SSSE3 is not set
# CONFIG_CRYPTO_SHA512_SSSE3 is not set
# CONFIG_CRYPTO_SHA1_MB is not set
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
# CONFIG_CRYPTO_TGR192 is not set
# CONFIG_CRYPTO_WP512 is not set
# CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL is not set

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
# CONFIG_CRYPTO_AES_X86_64 is not set
# CONFIG_CRYPTO_AES_NI_INTEL is not set
# CONFIG_CRYPTO_ANUBIS is not set
CONFIG_CRYPTO_ARC4=m
# CONFIG_CRYPTO_BLOWFISH is not set
# CONFIG_CRYPTO_BLOWFISH_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA is not set
# CONFIG_CRYPTO_CAMELLIA_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64 is not set
# CONFIG_CRYPTO_CAST5 is not set
# CONFIG_CRYPTO_CAST5_AVX_X86_64 is not set
# CONFIG_CRYPTO_CAST6 is not set
# CONFIG_CRYPTO_CAST6_AVX_X86_64 is not set
# CONFIG_CRYPTO_DES is not set
# CONFIG_CRYPTO_DES3_EDE_X86_64 is not set
# CONFIG_CRYPTO_FCRYPT is not set
# CONFIG_CRYPTO_KHAZAD is not set
# CONFIG_CRYPTO_SALSA20 is not set
# CONFIG_CRYPTO_SALSA20_X86_64 is not set
# CONFIG_CRYPTO_CHACHA20 is not set
# CONFIG_CRYPTO_CHACHA20_X86_64 is not set
# CONFIG_CRYPTO_SEED is not set
# CONFIG_CRYPTO_SERPENT is not set
# CONFIG_CRYPTO_SERPENT_SSE2_X86_64 is not set
# CONFIG_CRYPTO_SERPENT_AVX_X86_64 is not set
# CONFIG_CRYPTO_SERPENT_AVX2_X86_64 is not set
# CONFIG_CRYPTO_TEA is not set
# CONFIG_CRYPTO_TWOFISH is not set
# CONFIG_CRYPTO_TWOFISH_X86_64 is not set
# CONFIG_CRYPTO_TWOFISH_X86_64_3WAY is not set
# CONFIG_CRYPTO_TWOFISH_AVX_X86_64 is not set

#
# Compression
#
# CONFIG_CRYPTO_DEFLATE is not set
# CONFIG_CRYPTO_ZLIB is not set
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_842 is not set
CONFIG_CRYPTO_LZ4=m
CONFIG_CRYPTO_LZ4HC=m

#
# Random Number Generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_DRBG_HMAC=y
# CONFIG_CRYPTO_DRBG_HASH is not set
# CONFIG_CRYPTO_DRBG_CTR is not set
CONFIG_CRYPTO_DRBG=y
CONFIG_CRYPTO_JITTERENTROPY=y
# CONFIG_CRYPTO_USER_API_HASH is not set
# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
# CONFIG_CRYPTO_USER_API_RNG is not set
# CONFIG_CRYPTO_USER_API_AEAD is not set
CONFIG_CRYPTO_HASH_INFO=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=y
# CONFIG_CRYPTO_DEV_PADLOCK_AES is not set
# CONFIG_CRYPTO_DEV_PADLOCK_SHA is not set
# CONFIG_CRYPTO_DEV_CCP is not set
# CONFIG_CRYPTO_DEV_QAT_DH895xCC is not set
# CONFIG_CRYPTO_DEV_QAT_DH895xCCVF is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_PUBLIC_KEY_ALGO_RSA=y
CONFIG_X509_CERTIFICATE_PARSER=y
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
# CONFIG_SIGNED_PE_FILE_VERIFICATION is not set

#
# Certificates for signature checking
#
CONFIG_MODULE_SIG_KEY="certs/signing_key.pem"
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_IRQFD=y
CONFIG_HAVE_KVM_IRQ_ROUTING=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_APIC_ARCHITECTURE=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_HAVE_KVM_MSI=y
CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y
CONFIG_KVM_VFIO=y
CONFIG_KVM_GENERIC_DIRTYLOG_READ_PROTECT=y
CONFIG_KVM_COMPAT=y
CONFIG_HAVE_KVM_IRQ_BYPASS=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=m
CONFIG_KVM_INTEL=m
CONFIG_KVM_AMD=m
CONFIG_KVM_DEVICE_ASSIGNMENT=y
# CONFIG_BINARY_PRINTF is not set

#
# Library routines
#
CONFIG_RAID6_PQ=m
CONFIG_BITREVERSE=y
# CONFIG_HAVE_ARCH_BITREVERSE is not set
CONFIG_RATIONAL=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_CRC_CCITT=m
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=m
# CONFIG_CRC8 is not set
# CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_COMPRESS=m
CONFIG_LZ4HC_COMPRESS=m
CONFIG_LZ4_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
# CONFIG_XZ_DEC_POWERPC is not set
# CONFIG_XZ_DEC_IA64 is not set
# CONFIG_XZ_DEC_ARM is not set
# CONFIG_XZ_DEC_ARMTHUMB is not set
# CONFIG_XZ_DEC_SPARC is not set
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_INTERVAL_TREE=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y
CONFIG_CLZ_TAB=y
# CONFIG_CORDIC is not set
CONFIG_DDR=y
CONFIG_MPILIB=y
CONFIG_SIGNATURE=y
CONFIG_OID_REGISTRY=y
CONFIG_UCS2_STRING=y
CONFIG_FONT_SUPPORT=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
# CONFIG_SG_SPLIT is not set
CONFIG_ARCH_HAS_SG_CHAIN=y
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_ARCH_HAS_MMIO_FLUSH=y

[-- Attachment #4: config-4.4.4-4-llvmlinux-amd64 --]
[-- Type: application/octet-stream, Size: 128611 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86 4.4.4 Kernel Configuration
#
CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_PERF_EVENTS_INTEL_UNCORE=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_64_SMP=y
CONFIG_ARCH_HWEIGHT_CFLAGS=""
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_PGTABLE_LEVELS=4
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
# CONFIG_KERNEL_GZIP is not set
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
CONFIG_KERNEL_XZ=y
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_FHANDLE=y
CONFIG_USELIB=y
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
# CONFIG_IRQ_DOMAIN_DEBUG is not set
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ_FULL is not set
# CONFIG_NO_HZ is not set
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
# CONFIG_TICK_CPU_ACCOUNTING is not set
CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_SRCU=y
# CONFIG_TASKS_RCU is not set
CONFIG_RCU_STALL_COMMON=y
CONFIG_CONTEXT_TRACKING=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
# CONFIG_TREE_RCU_TRACE is not set
# CONFIG_RCU_EXPEDITE_BOOT is not set
CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=m
# CONFIG_IKCONFIG_PROC is not set
CONFIG_LOG_BUF_SHIFT=18
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
CONFIG_ARCH_SUPPORTS_INT128=y
# CONFIG_NUMA_BALANCING is not set
CONFIG_CGROUPS=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_CGROUP_FREEZER=y
# CONFIG_CGROUP_PIDS is not set
CONFIG_CGROUP_DEVICE=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_PAGE_COUNTER=y
CONFIG_MEMCG=y
CONFIG_MEMCG_SWAP=y
# CONFIG_MEMCG_SWAP_ENABLED is not set
# CONFIG_MEMCG_KMEM is not set
CONFIG_CGROUP_HUGETLB=y
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
CONFIG_RT_GROUP_SCHED=y
CONFIG_BLK_CGROUP=y
# CONFIG_DEBUG_BLK_CGROUP is not set
CONFIG_CGROUP_WRITEBACK=y
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
# CONFIG_USER_NS is not set
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BPF=y
CONFIG_EXPERT=y
CONFIG_UID16=y
CONFIG_MULTIUSER=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
CONFIG_SYSCTL_SYSCALL=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
# CONFIG_BPF_SYSCALL is not set
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_ADVISE_SYSCALLS=y
# CONFIG_USERFAULTFD is not set
CONFIG_PCI_QUIRKS=y
CONFIG_MEMBARRIER=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
# CONFIG_COMPAT_BRK is not set
CONFIG_SLAB=y
# CONFIG_SLUB is not set
# CONFIG_SLOB is not set
CONFIG_SYSTEM_DATA_VERIFICATION=y
CONFIG_PROFILING=y
CONFIG_KEXEC_CORE=y
# CONFIG_OPROFILE is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
CONFIG_OPTPROBES=y
# CONFIG_UPROBES is not set
# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_CC_STACKPROTECTOR=y
# CONFIG_CC_STACKPROTECTOR is not set
CONFIG_CC_STACKPROTECTOR_NONE=y
# CONFIG_CC_STACKPROTECTOR_REGULAR is not set
# CONFIG_CC_STACKPROTECTOR_STRONG is not set
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_HUGE_VMAP=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_COPY_THREAD_TLS=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
CONFIG_MODVERSIONS=y
CONFIG_MODULE_SRCVERSION_ALL=y
CONFIG_MODULE_SIG=y
# CONFIG_MODULE_SIG_FORCE is not set
CONFIG_MODULE_SIG_ALL=y
# CONFIG_MODULE_SIG_SHA1 is not set
# CONFIG_MODULE_SIG_SHA224 is not set
# CONFIG_MODULE_SIG_SHA256 is not set
# CONFIG_MODULE_SIG_SHA384 is not set
CONFIG_MODULE_SIG_SHA512=y
CONFIG_MODULE_SIG_HASH="sha512"
# CONFIG_MODULE_COMPRESS is not set
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_CMDLINE_PARSER is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
CONFIG_ACORN_PARTITION=y
# CONFIG_ACORN_PARTITION_CUMANA is not set
# CONFIG_ACORN_PARTITION_EESOX is not set
CONFIG_ACORN_PARTITION_ICS=y
# CONFIG_ACORN_PARTITION_ADFS is not set
# CONFIG_ACORN_PARTITION_POWERTEC is not set
CONFIG_ACORN_PARTITION_RISCIX=y
# CONFIG_AIX_PARTITION is not set
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
CONFIG_ATARI_PARTITION=y
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_LDM_PARTITION=y
# CONFIG_LDM_DEBUG is not set
CONFIG_SGI_PARTITION=y
CONFIG_ULTRIX_PARTITION=y
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
CONFIG_SYSV68_PARTITION=y
# CONFIG_CMDLINE_PARTITION is not set
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
CONFIG_CFQ_GROUP_IOSCHED=y
CONFIG_DEFAULT_DEADLINE=y
# CONFIG_DEFAULT_CFQ is not set
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="deadline"
CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_ASN1=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_QUEUED_RWLOCKS=y
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
CONFIG_SMP=y
CONFIG_X86_FEATURE_NAMES=y
CONFIG_X86_X2APIC=y
CONFIG_X86_MPPARSE=y
CONFIG_X86_EXTENDED_PLATFORM=y
CONFIG_X86_NUMACHIP=y
# CONFIG_X86_VSMP is not set
# CONFIG_X86_UV is not set
# CONFIG_X86_GOLDFISH is not set
# CONFIG_X86_INTEL_LPSS is not set
# CONFIG_X86_AMD_PLATFORM_DEVICE is not set
# CONFIG_IOSF_MBI is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_HYPERVISOR_GUEST=y
# CONFIG_PARAVIRT is not set
CONFIG_NO_BOOTMEM=y
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_PROCESSOR_SELECT=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_GART_IOMMU=y
CONFIG_CALGARY_IOMMU=y
CONFIG_CALGARY_IOMMU_ENABLED_BY_DEFAULT=y
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
# CONFIG_MAXSMP is not set
CONFIG_NR_CPUS=256
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_PREEMPT_COUNT=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
# CONFIG_X86_MCE_INJECT is not set
CONFIG_X86_THERMAL_VECTOR=y
# CONFIG_VM86 is not set
CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX64=y
CONFIG_X86_VSYSCALL_EMULATION=y
# CONFIG_I8K is not set
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
# CONFIG_X86_MSR is not set
# CONFIG_X86_CPUID is not set
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_X86_DIRECT_GBPAGES=y
CONFIG_NUMA=y
CONFIG_AMD_NUMA=y
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NODES_SPAN_OTHER_NODES=y
# CONFIG_NUMA_EMU is not set
CONFIG_NODES_SHIFT=6
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ARCH_MEMORY_PROBE=y
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
CONFIG_MEMORY_ISOLATION=y
# CONFIG_MOVABLE_NODE is not set
CONFIG_HAVE_BOOTMEM_INFO_NODE=y
CONFIG_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG_SPARSE=y
CONFIG_MEMORY_HOTREMOVE=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
# CONFIG_HWPOISON_INJECT is not set
CONFIG_TRANSPARENT_HUGEPAGE=y
# CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set
CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y
CONFIG_CLEANCACHE=y
CONFIG_FRONTSWAP=y
# CONFIG_CMA is not set
# CONFIG_MEM_SOFT_DIRTY is not set
# CONFIG_ZSWAP is not set
# CONFIG_ZPOOL is not set
# CONFIG_ZBUD is not set
CONFIG_ZSMALLOC=y
# CONFIG_PGTABLE_MAPPING is not set
# CONFIG_ZSMALLOC_STAT is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
# CONFIG_IDLE_PAGE_TRACKING is not set
CONFIG_FRAME_VECTOR=y
# CONFIG_X86_PMEM_LEGACY is not set
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=1
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
# CONFIG_X86_INTEL_MPX is not set
CONFIG_EFI=y
CONFIG_EFI_STUB=y
# CONFIG_EFI_MIXED is not set
CONFIG_SECCOMP=y
# CONFIG_HZ_100 is not set
CONFIG_HZ_250=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=250
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
# CONFIG_KEXEC_FILE is not set
CONFIG_CRASH_DUMP=y
CONFIG_KEXEC_JUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
# CONFIG_RANDOMIZE_BASE is not set
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_HOTPLUG_CPU=y
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
# CONFIG_COMPAT_VDSO is not set
# CONFIG_LEGACY_VSYSCALL_NATIVE is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_MODIFY_LDT_SYSCALL=y
CONFIG_HAVE_LIVEPATCH=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
# CONFIG_SUSPEND_SKIP_SYNC is not set
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_AUTOSLEEP is not set
# CONFIG_PM_WAKELOCKS is not set
CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
# CONFIG_ACPI_DEBUGGER is not set
CONFIG_ACPI_SLEEP=y
# CONFIG_ACPI_PROCFS_POWER is not set
CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=y
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_CPU_FREQ_PSS=y
CONFIG_ACPI_PROCESSOR_IDLE=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_HOTPLUG_CPU=y
# CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_NUMA=y
CONFIG_ACPI_CUSTOM_DSDT_FILE=""
# CONFIG_ACPI_CUSTOM_DSDT is not set
# CONFIG_ACPI_INITRD_TABLE_OVERRIDE is not set
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
# CONFIG_ACPI_HOTPLUG_MEMORY is not set
CONFIG_ACPI_HOTPLUG_IOAPIC=y
# CONFIG_ACPI_SBS is not set
CONFIG_ACPI_HED=y
# CONFIG_ACPI_CUSTOM_METHOD is not set
CONFIG_ACPI_BGRT=y
# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
# CONFIG_ACPI_NFIT is not set
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
CONFIG_ACPI_APEI=y
CONFIG_ACPI_APEI_GHES=y
CONFIG_ACPI_APEI_PCIEAER=y
CONFIG_ACPI_APEI_MEMORY_FAILURE=y
# CONFIG_ACPI_APEI_EINJ is not set
# CONFIG_ACPI_APEI_ERST_DEBUG is not set
# CONFIG_ACPI_EXTLOG is not set
# CONFIG_PMIC_OPREGION is not set
CONFIG_SFI=y

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_COMMON=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ_STAT_DETAILS=y
CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y

#
# CPU frequency scaling drivers
#
CONFIG_X86_INTEL_PSTATE=y
CONFIG_X86_PCC_CPUFREQ=y
CONFIG_X86_ACPI_CPUFREQ=y
CONFIG_X86_ACPI_CPUFREQ_CPB=y
CONFIG_X86_POWERNOW_K8=y
# CONFIG_X86_AMD_FREQ_SENSITIVITY is not set
CONFIG_X86_SPEEDSTEP_CENTRINO=y
# CONFIG_X86_P4_CLOCKMOD is not set

#
# shared options
#
# CONFIG_X86_SPEEDSTEP_LIB is not set

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set
CONFIG_INTEL_IDLE=y

#
# Memory power savings
#
# CONFIG_I7300_IDLE is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=y
CONFIG_PCIEAER=y
# CONFIG_PCIE_ECRC is not set
# CONFIG_PCIEAER_INJECT is not set
CONFIG_PCIEASPM=y
CONFIG_PCIEASPM_DEBUG=y
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_PERFORMANCE is not set
CONFIG_PCIE_PME=y
CONFIG_PCI_BUS_ADDR_T_64BIT=y
CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_IRQ_DOMAIN=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCI_REALLOC_ENABLE_AUTO=y
# CONFIG_PCI_STUB is not set
CONFIG_HT_IRQ=y
CONFIG_PCI_ATS=y
CONFIG_PCI_IOV=y
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
CONFIG_PCI_LABEL=y

#
# PCI host controller drivers
#
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
# CONFIG_PCCARD is not set
CONFIG_HOTPLUG_PCI=y
# CONFIG_HOTPLUG_PCI_ACPI is not set
CONFIG_HOTPLUG_PCI_CPCI=y
# CONFIG_HOTPLUG_PCI_CPCI_ZT5550 is not set
# CONFIG_HOTPLUG_PCI_CPCI_GENERIC is not set
# CONFIG_HOTPLUG_PCI_SHPC is not set
CONFIG_RAPIDIO=y
CONFIG_RAPIDIO_TSI721=y
CONFIG_RAPIDIO_DISC_TIMEOUT=30
# CONFIG_RAPIDIO_ENABLE_RX_TX_PORTS is not set
CONFIG_RAPIDIO_DMA_ENGINE=y
# CONFIG_RAPIDIO_DEBUG is not set
# CONFIG_RAPIDIO_ENUM_BASIC is not set

#
# RapidIO Switch drivers
#
CONFIG_RAPIDIO_TSI57X=y
CONFIG_RAPIDIO_CPS_XX=y
CONFIG_RAPIDIO_TSI568=y
CONFIG_RAPIDIO_CPS_GEN2=y
# CONFIG_X86_SYSFB is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
# CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS is not set
CONFIG_BINFMT_SCRIPT=y
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=m
CONFIG_COREDUMP=y
CONFIG_IA32_EMULATION=y
# CONFIG_IA32_AOUT is not set
CONFIG_X86_X32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_KEYS_COMPAT=y
CONFIG_X86_DEV_DMA_OPS=y
CONFIG_PMC_ATOM=y
CONFIG_NET=y
CONFIG_NET_INGRESS=y

#
# Networking options
#
CONFIG_PACKET=y
# CONFIG_PACKET_DIAG is not set
CONFIG_UNIX=y
# CONFIG_UNIX_DIAG is not set
# CONFIG_XFRM_USER is not set
# CONFIG_NET_KEY is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_IP_FIB_TRIE_STATS=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_PNP=y
CONFIG_IP_PNP_DHCP=y
# CONFIG_IP_PNP_BOOTP is not set
# CONFIG_IP_PNP_RARP is not set
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE_DEMUX is not set
# CONFIG_NET_IP_TUNNEL is not set
CONFIG_IP_MROUTE=y
# CONFIG_IP_MROUTE_MULTIPLE_TABLES is not set
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
CONFIG_SYN_COOKIES=y
# CONFIG_NET_UDP_TUNNEL is not set
# CONFIG_NET_FOU is not set
# CONFIG_INET_AH is not set
# CONFIG_INET_ESP is not set
# CONFIG_INET_IPCOMP is not set
# CONFIG_INET_XFRM_TUNNEL is not set
# CONFIG_INET_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET_XFRM_MODE_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_BEET is not set
CONFIG_INET_LRO=y
# CONFIG_INET_DIAG is not set
CONFIG_TCP_CONG_ADVANCED=y
# CONFIG_TCP_CONG_BIC is not set
CONFIG_TCP_CONG_CUBIC=y
# CONFIG_TCP_CONG_WESTWOOD is not set
# CONFIG_TCP_CONG_HTCP is not set
# CONFIG_TCP_CONG_HSTCP is not set
# CONFIG_TCP_CONG_HYBLA is not set
# CONFIG_TCP_CONG_VEGAS is not set
# CONFIG_TCP_CONG_SCALABLE is not set
# CONFIG_TCP_CONG_LP is not set
# CONFIG_TCP_CONG_VENO is not set
# CONFIG_TCP_CONG_YEAH is not set
# CONFIG_TCP_CONG_ILLINOIS is not set
# CONFIG_TCP_CONG_DCTCP is not set
# CONFIG_TCP_CONG_CDG is not set
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
# CONFIG_IPV6_OPTIMISTIC_DAD is not set
# CONFIG_INET6_AH is not set
# CONFIG_INET6_ESP is not set
# CONFIG_INET6_IPCOMP is not set
# CONFIG_IPV6_MIP6 is not set
# CONFIG_IPV6_ILA is not set
# CONFIG_INET6_XFRM_TUNNEL is not set
# CONFIG_INET6_TUNNEL is not set
# CONFIG_INET6_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET6_XFRM_MODE_TUNNEL is not set
# CONFIG_INET6_XFRM_MODE_BEET is not set
# CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION is not set
# CONFIG_IPV6_SIT is not set
# CONFIG_IPV6_TUNNEL is not set
# CONFIG_IPV6_GRE is not set
CONFIG_IPV6_MULTIPLE_TABLES=y
CONFIG_IPV6_SUBTREES=y
CONFIG_IPV6_MROUTE=y
CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
CONFIG_IPV6_PIMSM_V2=y
CONFIG_NETLABEL=y
CONFIG_NETWORK_SECMARK=y
# CONFIG_NET_PTP_CLASSIFY is not set
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
CONFIG_NETFILTER_ADVANCED=y

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_INGRESS=y
# CONFIG_NETFILTER_NETLINK_ACCT is not set
# CONFIG_NETFILTER_NETLINK_QUEUE is not set
# CONFIG_NETFILTER_NETLINK_LOG is not set
# CONFIG_NF_CONNTRACK is not set
# CONFIG_NF_TABLES is not set
# CONFIG_NETFILTER_XTABLES is not set
# CONFIG_IP_SET is not set
# CONFIG_IP_VS is not set

#
# IP: Netfilter Configuration
#
# CONFIG_NF_DEFRAG_IPV4 is not set
# CONFIG_NF_DUP_IPV4 is not set
# CONFIG_NF_LOG_ARP is not set
# CONFIG_NF_LOG_IPV4 is not set
# CONFIG_NF_REJECT_IPV4 is not set
# CONFIG_IP_NF_IPTABLES is not set
# CONFIG_IP_NF_ARPTABLES is not set

#
# IPv6: Netfilter Configuration
#
# CONFIG_NF_DEFRAG_IPV6 is not set
# CONFIG_NF_DUP_IPV6 is not set
# CONFIG_NF_REJECT_IPV6 is not set
# CONFIG_NF_LOG_IPV6 is not set
# CONFIG_IP6_NF_IPTABLES is not set
# CONFIG_IP_DCCP is not set
# CONFIG_IP_SCTP is not set
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
# CONFIG_BRIDGE is not set
CONFIG_HAVE_NET_DSA=y
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
# CONFIG_6LOWPAN is not set
# CONFIG_IEEE802154 is not set
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
# CONFIG_NET_SCH_CBQ is not set
CONFIG_NET_SCH_HTB=m
# CONFIG_NET_SCH_HFSC is not set
# CONFIG_NET_SCH_PRIO is not set
# CONFIG_NET_SCH_MULTIQ is not set
# CONFIG_NET_SCH_RED is not set
# CONFIG_NET_SCH_SFB is not set
# CONFIG_NET_SCH_SFQ is not set
# CONFIG_NET_SCH_TEQL is not set
# CONFIG_NET_SCH_TBF is not set
# CONFIG_NET_SCH_GRED is not set
# CONFIG_NET_SCH_DSMARK is not set
# CONFIG_NET_SCH_NETEM is not set
# CONFIG_NET_SCH_DRR is not set
# CONFIG_NET_SCH_MQPRIO is not set
# CONFIG_NET_SCH_CHOKE is not set
# CONFIG_NET_SCH_QFQ is not set
CONFIG_NET_SCH_CODEL=m
CONFIG_NET_SCH_FQ_CODEL=m
# CONFIG_NET_SCH_FQ is not set
# CONFIG_NET_SCH_HHF is not set
# CONFIG_NET_SCH_PIE is not set
# CONFIG_NET_SCH_INGRESS is not set
# CONFIG_NET_SCH_PLUG is not set

#
# Classification
#
CONFIG_NET_CLS=y
# CONFIG_NET_CLS_BASIC is not set
# CONFIG_NET_CLS_TCINDEX is not set
# CONFIG_NET_CLS_ROUTE4 is not set
# CONFIG_NET_CLS_FW is not set
# CONFIG_NET_CLS_U32 is not set
# CONFIG_NET_CLS_RSVP is not set
# CONFIG_NET_CLS_RSVP6 is not set
# CONFIG_NET_CLS_FLOW is not set
# CONFIG_NET_CLS_CGROUP is not set
# CONFIG_NET_CLS_BPF is not set
# CONFIG_NET_CLS_FLOWER is not set
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
# CONFIG_NET_EMATCH_CMP is not set
# CONFIG_NET_EMATCH_NBYTE is not set
# CONFIG_NET_EMATCH_U32 is not set
# CONFIG_NET_EMATCH_META is not set
# CONFIG_NET_EMATCH_TEXT is not set
CONFIG_NET_CLS_ACT=y
# CONFIG_NET_ACT_POLICE is not set
# CONFIG_NET_ACT_GACT is not set
# CONFIG_NET_ACT_MIRRED is not set
# CONFIG_NET_ACT_NAT is not set
# CONFIG_NET_ACT_PEDIT is not set
# CONFIG_NET_ACT_SIMP is not set
# CONFIG_NET_ACT_SKBEDIT is not set
# CONFIG_NET_ACT_CSUM is not set
# CONFIG_NET_ACT_VLAN is not set
# CONFIG_NET_ACT_BPF is not set
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y
CONFIG_DNS_RESOLVER=y
# CONFIG_BATMAN_ADV is not set
# CONFIG_OPENVSWITCH is not set
# CONFIG_VSOCKETS is not set
# CONFIG_NETLINK_MMAP is not set
# CONFIG_NETLINK_DIAG is not set
# CONFIG_MPLS is not set
# CONFIG_HSR is not set
# CONFIG_NET_SWITCHDEV is not set
# CONFIG_NET_L3_MASTER_DEV is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
# CONFIG_CGROUP_NET_PRIO is not set
# CONFIG_CGROUP_NET_CLASSID is not set
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_BPF_JIT=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# CONFIG_NET_TCPPROBE is not set
CONFIG_HAMRADIO=y

#
# Packet Radio protocols
#
# CONFIG_AX25 is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
CONFIG_BT=m
CONFIG_BT_BREDR=y
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
# CONFIG_BT_HIDP is not set
CONFIG_BT_HS=y
CONFIG_BT_LE=y
# CONFIG_BT_SELFTEST is not set
CONFIG_BT_DEBUGFS=y

#
# Bluetooth device drivers
#
CONFIG_BT_INTEL=m
CONFIG_BT_BCM=m
CONFIG_BT_RTL=m
CONFIG_BT_HCIBTUSB=m
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB_RTL=y
# CONFIG_BT_HCIBTSDIO is not set
# CONFIG_BT_HCIUART is not set
# CONFIG_BT_HCIBCM203X is not set
# CONFIG_BT_HCIBFUSB is not set
# CONFIG_BT_HCIVHCI is not set
# CONFIG_BT_MRVL is not set
# CONFIG_BT_ATH3K is not set
# CONFIG_AF_RXRPC is not set
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_CFG80211=m
CONFIG_NL80211_TESTMODE=y
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
# CONFIG_CFG80211_REG_DEBUG is not set
# CONFIG_CFG80211_CERTIFICATION_ONUS is not set
CONFIG_CFG80211_DEFAULT_PS=y
CONFIG_CFG80211_DEBUGFS=y
# CONFIG_CFG80211_INTERNAL_REGDB is not set
CONFIG_CFG80211_CRDA_SUPPORT=y
# CONFIG_CFG80211_WEXT is not set
# CONFIG_LIB80211 is not set
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_MINSTREL_HT=y
# CONFIG_MAC80211_RC_MINSTREL_VHT is not set
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_MESH=y
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_MESSAGE_TRACING is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
# CONFIG_WIMAX is not set
CONFIG_RFKILL=y
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
# CONFIG_RFKILL_REGULATOR is not set
# CONFIG_RFKILL_GPIO is not set
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
# CONFIG_CEPH_LIB is not set
# CONFIG_NFC is not set
# CONFIG_LWTUNNEL is not set
CONFIG_HAVE_BPF_JIT=y

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER=y
CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
# CONFIG_STANDALONE is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
CONFIG_ALLOW_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_SPI=y
CONFIG_REGMAP_IRQ=y
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_FENCE_TRACE is not set

#
# Bus devices
#
CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
# CONFIG_MTD is not set
# CONFIG_OF is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
# CONFIG_PARPORT_SERIAL is not set
CONFIG_PARPORT_PC_FIFO=y
# CONFIG_PARPORT_PC_SUPERIO is not set
# CONFIG_PARPORT_GSC is not set
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT_1284=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_NULL_BLK is not set
# CONFIG_BLK_DEV_FD is not set
# CONFIG_PARIDE is not set
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_ZRAM is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=y
CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
# CONFIG_BLK_DEV_CRYPTOLOOP is not set
# CONFIG_BLK_DEV_DRBD is not set
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_SKD is not set
# CONFIG_BLK_DEV_SX8 is not set
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=65536
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
CONFIG_VIRTIO_BLK=y
# CONFIG_BLK_DEV_HD is not set
# CONFIG_BLK_DEV_RBD is not set
# CONFIG_BLK_DEV_RSXX is not set
# CONFIG_BLK_DEV_NVME is not set

#
# Misc devices
#
# CONFIG_SENSORS_LIS3LV02D is not set
# CONFIG_AD525X_DPOT is not set
# CONFIG_DUMMY_IRQ is not set
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
# CONFIG_SGI_IOC4 is not set
# CONFIG_TIFM_CORE is not set
# CONFIG_ICS932S401 is not set
# CONFIG_ENCLOSURE_SERVICES is not set
# CONFIG_HP_ILO is not set
# CONFIG_APDS9802ALS is not set
# CONFIG_ISL29003 is not set
# CONFIG_ISL29020 is not set
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_SENSORS_BH1780 is not set
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
# CONFIG_TI_DAC7512 is not set
# CONFIG_BMP085_I2C is not set
# CONFIG_BMP085_SPI is not set
# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_LATTICE_ECP3_CONFIG is not set
# CONFIG_SRAM is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_AT25 is not set
# CONFIG_EEPROM_LEGACY is not set
# CONFIG_EEPROM_MAX6875 is not set
# CONFIG_EEPROM_93CX6 is not set
# CONFIG_EEPROM_93XX46 is not set
# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# CONFIG_SENSORS_LIS3_I2C is not set

#
# Altera FPGA firmware download module
#
# CONFIG_ALTERA_STAPL is not set
CONFIG_INTEL_MEI=y
CONFIG_INTEL_MEI_ME=y
# CONFIG_INTEL_MEI_TXE is not set
# CONFIG_VMWARE_VMCI is not set

#
# Intel MIC Bus Driver
#
# CONFIG_INTEL_MIC_BUS is not set

#
# SCIF Bus Driver
#
# CONFIG_SCIF_BUS is not set

#
# Intel MIC Host Driver
#

#
# Intel MIC Card Driver
#

#
# SCIF Driver
#

#
# Intel MIC Coprocessor State Management (COSM) Drivers
#
# CONFIG_GENWQE is not set
# CONFIG_ECHO is not set
# CONFIG_CXL_BASE is not set
# CONFIG_CXL_KERNEL_API is not set
# CONFIG_CXL_EEH is not set
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_NETLINK is not set
# CONFIG_SCSI_MQ_DEFAULT is not set
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
# CONFIG_CHR_DEV_ST is not set
# CONFIG_CHR_DEV_OSST is not set
CONFIG_BLK_DEV_SR=y
# CONFIG_BLK_DEV_SR_VENDOR is not set
CONFIG_CHR_DEV_SG=y
# CONFIG_CHR_DEV_SCH is not set
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=y
# CONFIG_SCSI_FC_ATTRS is not set
# CONFIG_SCSI_ISCSI_ATTRS is not set
# CONFIG_SCSI_SAS_ATTRS is not set
# CONFIG_SCSI_SAS_LIBSAS is not set
# CONFIG_SCSI_SRP_ATTRS is not set
CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
# CONFIG_ISCSI_BOOT_SYSFS is not set
# CONFIG_SCSI_CXGB3_ISCSI is not set
# CONFIG_SCSI_CXGB4_ISCSI is not set
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_BE2ISCSI is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_HPSA is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_MVUMI is not set
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_SCSI_ESAS2R is not set
CONFIG_MEGARAID_NEWGEN=y
# CONFIG_MEGARAID_MM is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
# CONFIG_SCSI_MPT3SAS is not set
# CONFIG_SCSI_MPT2SAS is not set
# CONFIG_SCSI_UFSHCD is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_VMWARE_PVSCSI is not set
# CONFIG_SCSI_SNIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_EATA is not set
# CONFIG_SCSI_FUTURE_DOMAIN is not set
# CONFIG_SCSI_GDTH is not set
# CONFIG_SCSI_ISCI is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_PPA is not set
# CONFIG_SCSI_IMM is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_AM53C974 is not set
# CONFIG_SCSI_WD719X is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
# CONFIG_SCSI_VIRTIO is not set
# CONFIG_SCSI_DH is not set
# CONFIG_SCSI_OSD_INITIATOR is not set
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
# CONFIG_SATA_ZPODD is not set
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=y
# CONFIG_SATA_AHCI_PLATFORM is not set
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_SX4 is not set
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=y
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_SATA_PROMISE is not set
# CONFIG_SATA_SIL is not set
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_SVW is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_SCH is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
CONFIG_PATA_SIS=y
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_PLATFORM is not set
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
CONFIG_PATA_ACPI=y
CONFIG_ATA_GENERIC=y
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_AUTODETECT=y
# CONFIG_MD_LINEAR is not set
# CONFIG_MD_RAID0 is not set
# CONFIG_MD_RAID1 is not set
# CONFIG_MD_RAID10 is not set
# CONFIG_MD_RAID456 is not set
# CONFIG_MD_MULTIPATH is not set
# CONFIG_MD_FAULTY is not set
# CONFIG_BCACHE is not set
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=y
# CONFIG_DM_MQ_DEFAULT is not set
# CONFIG_DM_DEBUG is not set
# CONFIG_DM_CRYPT is not set
# CONFIG_DM_SNAPSHOT is not set
# CONFIG_DM_THIN_PROVISIONING is not set
# CONFIG_DM_CACHE is not set
# CONFIG_DM_ERA is not set
# CONFIG_DM_MIRROR is not set
# CONFIG_DM_RAID is not set
# CONFIG_DM_ZERO is not set
# CONFIG_DM_MULTIPATH is not set
# CONFIG_DM_DELAY is not set
CONFIG_DM_UEVENT=y
# CONFIG_DM_FLAKEY is not set
# CONFIG_DM_VERITY is not set
# CONFIG_DM_SWITCH is not set
# CONFIG_DM_LOG_WRITES is not set
# CONFIG_TARGET_CORE is not set
CONFIG_FUSION=y
# CONFIG_FUSION_SPI is not set
# CONFIG_FUSION_SAS is not set
CONFIG_FUSION_MAX_SGE=128
CONFIG_FUSION_LOGGING=y

#
# IEEE 1394 (FireWire) support
#
# CONFIG_FIREWIRE is not set
# CONFIG_FIREWIRE_NOSY is not set
CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=m
CONFIG_NETDEVICES=y
CONFIG_MII=m
CONFIG_NET_CORE=y
# CONFIG_BONDING is not set
# CONFIG_DUMMY is not set
# CONFIG_EQUALIZER is not set
CONFIG_NET_FC=y
# CONFIG_IFB is not set
# CONFIG_NET_TEAM is not set
# CONFIG_MACVLAN is not set
# CONFIG_IPVLAN is not set
# CONFIG_VXLAN is not set
# CONFIG_NETCONSOLE is not set
# CONFIG_NETPOLL is not set
# CONFIG_NET_POLL_CONTROLLER is not set
# CONFIG_RIONET is not set
CONFIG_TUN=y
# CONFIG_TUN_VNET_CROSS_LE is not set
# CONFIG_VETH is not set
CONFIG_VIRTIO_NET=y
# CONFIG_NLMON is not set
# CONFIG_ARCNET is not set

#
# CAIF transport drivers
#
# CONFIG_VHOST_NET is not set
# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set

#
# Distributed Switch Architecture drivers
#
# CONFIG_NET_DSA_MV88E6XXX is not set
# CONFIG_NET_DSA_MV88E6XXX_NEED_PPU is not set
CONFIG_ETHERNET=y
CONFIG_NET_VENDOR_3COM=y
# CONFIG_VORTEX is not set
# CONFIG_TYPHOON is not set
CONFIG_NET_VENDOR_ADAPTEC=y
# CONFIG_ADAPTEC_STARFIRE is not set
CONFIG_NET_VENDOR_AGERE=y
# CONFIG_ET131X is not set
CONFIG_NET_VENDOR_ALTEON=y
# CONFIG_ACENIC is not set
# CONFIG_ALTERA_TSE is not set
CONFIG_NET_VENDOR_AMD=y
# CONFIG_AMD8111_ETH is not set
# CONFIG_PCNET32 is not set
CONFIG_NET_VENDOR_ARC=y
CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_ATL2 is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
# CONFIG_ATL1C is not set
# CONFIG_ALX is not set
# CONFIG_NET_VENDOR_AURORA is not set
CONFIG_NET_CADENCE=y
# CONFIG_MACB is not set
CONFIG_NET_VENDOR_BROADCOM=y
# CONFIG_B44 is not set
# CONFIG_BCMGENET is not set
# CONFIG_BNX2 is not set
# CONFIG_CNIC is not set
# CONFIG_TIGON3 is not set
# CONFIG_BNX2X is not set
# CONFIG_BNXT is not set
CONFIG_NET_VENDOR_BROCADE=y
# CONFIG_BNA is not set
CONFIG_NET_VENDOR_CAVIUM=y
# CONFIG_THUNDER_NIC_PF is not set
# CONFIG_THUNDER_NIC_VF is not set
# CONFIG_THUNDER_NIC_BGX is not set
# CONFIG_LIQUIDIO is not set
CONFIG_NET_VENDOR_CHELSIO=y
# CONFIG_CHELSIO_T1 is not set
# CONFIG_CHELSIO_T3 is not set
# CONFIG_CHELSIO_T4 is not set
# CONFIG_CHELSIO_T4VF is not set
CONFIG_NET_VENDOR_CISCO=y
# CONFIG_ENIC is not set
# CONFIG_CX_ECAT is not set
# CONFIG_DNET is not set
CONFIG_NET_VENDOR_DEC=y
CONFIG_NET_TULIP=y
# CONFIG_DE2104X is not set
# CONFIG_TULIP is not set
# CONFIG_DE4X5 is not set
# CONFIG_WINBOND_840 is not set
# CONFIG_DM9102 is not set
# CONFIG_ULI526X is not set
CONFIG_NET_VENDOR_DLINK=y
# CONFIG_DL2K is not set
# CONFIG_SUNDANCE is not set
CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_BE2NET is not set
CONFIG_NET_VENDOR_EZCHIP=y
CONFIG_NET_VENDOR_EXAR=y
# CONFIG_S2IO is not set
# CONFIG_VXGE is not set
CONFIG_NET_VENDOR_HP=y
# CONFIG_HP100 is not set
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_E100 is not set
# CONFIG_E1000 is not set
# CONFIG_E1000E is not set
# CONFIG_IGB is not set
# CONFIG_IGBVF is not set
# CONFIG_IXGB is not set
# CONFIG_IXGBE is not set
# CONFIG_IXGBEVF is not set
# CONFIG_I40E is not set
# CONFIG_I40EVF is not set
# CONFIG_FM10K is not set
CONFIG_NET_VENDOR_I825XX=y
# CONFIG_JME is not set
CONFIG_NET_VENDOR_MARVELL=y
# CONFIG_MVMDIO is not set
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
CONFIG_NET_VENDOR_MELLANOX=y
# CONFIG_MLX4_EN is not set
# CONFIG_MLX4_CORE is not set
# CONFIG_MLX5_CORE is not set
# CONFIG_MLXSW_CORE is not set
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_KS8842 is not set
# CONFIG_KS8851 is not set
# CONFIG_KS8851_MLL is not set
# CONFIG_KSZ884X_PCI is not set
CONFIG_NET_VENDOR_MICROCHIP=y
# CONFIG_ENC28J60 is not set
# CONFIG_ENCX24J600 is not set
CONFIG_NET_VENDOR_MYRI=y
# CONFIG_MYRI10GE is not set
# CONFIG_FEALNX is not set
CONFIG_NET_VENDOR_NATSEMI=y
# CONFIG_NATSEMI is not set
# CONFIG_NS83820 is not set
CONFIG_NET_VENDOR_8390=y
# CONFIG_NE2K_PCI is not set
CONFIG_NET_VENDOR_NVIDIA=y
# CONFIG_FORCEDETH is not set
CONFIG_NET_VENDOR_OKI=y
# CONFIG_ETHOC is not set
CONFIG_NET_PACKET_ENGINE=y
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_QLA3XXX is not set
# CONFIG_QLCNIC is not set
# CONFIG_QLGE is not set
# CONFIG_NETXEN_NIC is not set
# CONFIG_QED is not set
CONFIG_NET_VENDOR_QUALCOMM=y
CONFIG_NET_VENDOR_REALTEK=y
# CONFIG_ATP is not set
# CONFIG_8139CP is not set
# CONFIG_8139TOO is not set
CONFIG_R8169=m
CONFIG_NET_VENDOR_RENESAS=y
CONFIG_NET_VENDOR_RDC=y
# CONFIG_R6040 is not set
CONFIG_NET_VENDOR_ROCKER=y
CONFIG_NET_VENDOR_SAMSUNG=y
# CONFIG_SXGBE_ETH is not set
CONFIG_NET_VENDOR_SEEQ=y
CONFIG_NET_VENDOR_SILAN=y
# CONFIG_SC92031 is not set
CONFIG_NET_VENDOR_SIS=y
# CONFIG_SIS900 is not set
# CONFIG_SIS190 is not set
# CONFIG_SFC is not set
CONFIG_NET_VENDOR_SMSC=y
# CONFIG_EPIC100 is not set
# CONFIG_SMSC911X is not set
# CONFIG_SMSC9420 is not set
CONFIG_NET_VENDOR_STMICRO=y
# CONFIG_STMMAC_ETH is not set
CONFIG_NET_VENDOR_SUN=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NIU is not set
CONFIG_NET_VENDOR_SYNOPSYS=y
CONFIG_NET_VENDOR_TEHUTI=y
# CONFIG_TEHUTI is not set
CONFIG_NET_VENDOR_TI=y
# CONFIG_TI_CPSW_ALE is not set
# CONFIG_TLAN is not set
CONFIG_NET_VENDOR_VIA=y
# CONFIG_VIA_RHINE is not set
# CONFIG_VIA_VELOCITY is not set
CONFIG_NET_VENDOR_WIZNET=y
# CONFIG_WIZNET_W5100 is not set
# CONFIG_WIZNET_W5300 is not set
CONFIG_FDDI=y
# CONFIG_DEFXX is not set
# CONFIG_SKFP is not set
# CONFIG_HIPPI is not set
# CONFIG_NET_SB1000 is not set
CONFIG_PHYLIB=y

#
# MII PHY device drivers
#
# CONFIG_AQUANTIA_PHY is not set
CONFIG_AT803X_PHY=y
CONFIG_AMD_PHY=y
CONFIG_MARVELL_PHY=y
CONFIG_DAVICOM_PHY=y
CONFIG_QSEMI_PHY=y
CONFIG_LXT_PHY=y
CONFIG_CICADA_PHY=y
CONFIG_VITESSE_PHY=y
# CONFIG_TERANETICS_PHY is not set
CONFIG_SMSC_PHY=y
CONFIG_BCM_NET_PHYLIB=y
CONFIG_BROADCOM_PHY=y
# CONFIG_BCM7XXX_PHY is not set
CONFIG_BCM87XX_PHY=y
CONFIG_ICPLUS_PHY=y
CONFIG_REALTEK_PHY=y
CONFIG_NATIONAL_PHY=y
CONFIG_STE10XP=y
CONFIG_LSI_ET1011C_PHY=y
CONFIG_MICREL_PHY=y
# CONFIG_DP83848_PHY is not set
# CONFIG_DP83867_PHY is not set
# CONFIG_MICROCHIP_PHY is not set
CONFIG_FIXED_PHY=y
CONFIG_MDIO_BITBANG=y
CONFIG_MDIO_GPIO=y
# CONFIG_MDIO_OCTEON is not set
# CONFIG_MDIO_BCM_UNIMAC is not set
# CONFIG_MICREL_KS8995MA is not set
# CONFIG_PLIP is not set
CONFIG_PPP=y
CONFIG_PPP_BSDCOMP=m
CONFIG_PPP_DEFLATE=m
CONFIG_PPP_FILTER=y
CONFIG_PPP_MPPE=m
CONFIG_PPP_MULTILINK=y
# CONFIG_PPPOE is not set
CONFIG_PPP_ASYNC=m
CONFIG_PPP_SYNC_TTY=m
# CONFIG_SLIP is not set
CONFIG_SLHC=y
CONFIG_USB_NET_DRIVERS=y
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
# CONFIG_USB_RTL8152 is not set
# CONFIG_USB_LAN78XX is not set
CONFIG_USB_USBNET=m
# CONFIG_USB_NET_AX8817X is not set
# CONFIG_USB_NET_AX88179_178A is not set
CONFIG_USB_NET_CDCETHER=m
# CONFIG_USB_NET_CDC_EEM is not set
# CONFIG_USB_NET_CDC_NCM is not set
# CONFIG_USB_NET_HUAWEI_CDC_NCM is not set
# CONFIG_USB_NET_CDC_MBIM is not set
# CONFIG_USB_NET_DM9601 is not set
# CONFIG_USB_NET_SR9700 is not set
# CONFIG_USB_NET_SR9800 is not set
# CONFIG_USB_NET_SMSC75XX is not set
# CONFIG_USB_NET_SMSC95XX is not set
# CONFIG_USB_NET_GL620A is not set
# CONFIG_USB_NET_NET1080 is not set
# CONFIG_USB_NET_PLUSB is not set
# CONFIG_USB_NET_MCS7830 is not set
# CONFIG_USB_NET_RNDIS_HOST is not set
# CONFIG_USB_NET_CDC_SUBSET is not set
# CONFIG_USB_NET_ZAURUS is not set
# CONFIG_USB_NET_CX82310_ETH is not set
# CONFIG_USB_NET_KALMIA is not set
# CONFIG_USB_NET_QMI_WWAN is not set
# CONFIG_USB_HSO is not set
# CONFIG_USB_NET_INT51X1 is not set
# CONFIG_USB_IPHETH is not set
# CONFIG_USB_SIERRA_NET is not set
# CONFIG_USB_VL600 is not set
# CONFIG_USB_NET_CH9200 is not set
CONFIG_WLAN=y
# CONFIG_LIBERTAS_THINFIRM is not set
# CONFIG_AIRO is not set
# CONFIG_ATMEL is not set
# CONFIG_AT76C50X_USB is not set
# CONFIG_PRISM54 is not set
# CONFIG_USB_ZD1201 is not set
# CONFIG_USB_NET_RNDIS_WLAN is not set
# CONFIG_ADM8211 is not set
# CONFIG_RTL8180 is not set
# CONFIG_RTL8187 is not set
# CONFIG_MAC80211_HWSIM is not set
# CONFIG_MWL8K is not set
# CONFIG_ATH_CARDS is not set
# CONFIG_B43 is not set
# CONFIG_B43LEGACY is not set
# CONFIG_BRCMSMAC is not set
# CONFIG_BRCMFMAC is not set
# CONFIG_HOSTAP is not set
# CONFIG_IPW2100 is not set
# CONFIG_IPW2200 is not set
CONFIG_IWLWIFI=m
CONFIG_IWLWIFI_LEDS=y
CONFIG_IWLDVM=m
# CONFIG_IWLMVM is not set
CONFIG_IWLWIFI_OPMODE_MODULAR=y

#
# Debugging Options
#
# CONFIG_IWLWIFI_DEBUG is not set
CONFIG_IWLWIFI_DEBUGFS=y
# CONFIG_IWL4965 is not set
# CONFIG_IWL3945 is not set
# CONFIG_LIBERTAS is not set
# CONFIG_HERMES is not set
# CONFIG_P54_COMMON is not set
# CONFIG_RT2X00 is not set
# CONFIG_WL_MEDIATEK is not set
# CONFIG_RTL_CARDS is not set
# CONFIG_RTL8XXXU is not set
# CONFIG_WL_TI is not set
# CONFIG_ZD1211RW is not set
# CONFIG_MWIFIEX is not set
# CONFIG_CW1200 is not set
# CONFIG_RSI_91X is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#
CONFIG_WAN=y
# CONFIG_HDLC is not set
# CONFIG_DLCI is not set
# CONFIG_SBNI is not set
# CONFIG_VMXNET3 is not set
# CONFIG_FUJITSU_ES is not set
CONFIG_ISDN=y
# CONFIG_ISDN_I4L is not set
# CONFIG_ISDN_CAPI is not set
# CONFIG_ISDN_DRV_GIGASET is not set
# CONFIG_HYSDN is not set
# CONFIG_MISDN is not set
# CONFIG_NVM is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_LEDS=y
# CONFIG_INPUT_FF_MEMLESS is not set
# CONFIG_INPUT_POLLDEV is not set
CONFIG_INPUT_SPARSEKMAP=m
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5520 is not set
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=m
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_SENTELIC=y
CONFIG_MOUSE_PS2_TOUCHKIT=y
CONFIG_MOUSE_PS2_FOCALTECH=y
# CONFIG_MOUSE_PS2_VMMOUSE is not set
# CONFIG_MOUSE_SERIAL is not set
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
# CONFIG_MOUSE_CYAPA is not set
# CONFIG_MOUSE_ELAN_I2C is not set
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_MOUSE_GPIO is not set
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
# CONFIG_MOUSE_SYNAPTICS_USB is not set
CONFIG_INPUT_JOYSTICK=y
# CONFIG_JOYSTICK_ANALOG is not set
# CONFIG_JOYSTICK_A3D is not set
# CONFIG_JOYSTICK_ADI is not set
# CONFIG_JOYSTICK_COBRA is not set
# CONFIG_JOYSTICK_GF2K is not set
# CONFIG_JOYSTICK_GRIP is not set
# CONFIG_JOYSTICK_GRIP_MP is not set
# CONFIG_JOYSTICK_GUILLEMOT is not set
# CONFIG_JOYSTICK_INTERACT is not set
# CONFIG_JOYSTICK_SIDEWINDER is not set
# CONFIG_JOYSTICK_TMDC is not set
# CONFIG_JOYSTICK_IFORCE is not set
# CONFIG_JOYSTICK_WARRIOR is not set
# CONFIG_JOYSTICK_MAGELLAN is not set
# CONFIG_JOYSTICK_SPACEORB is not set
# CONFIG_JOYSTICK_SPACEBALL is not set
# CONFIG_JOYSTICK_STINGER is not set
# CONFIG_JOYSTICK_TWIDJOY is not set
# CONFIG_JOYSTICK_ZHENHUA is not set
# CONFIG_JOYSTICK_DB9 is not set
# CONFIG_JOYSTICK_GAMECON is not set
# CONFIG_JOYSTICK_TURBOGRAFX is not set
# CONFIG_JOYSTICK_AS5011 is not set
# CONFIG_JOYSTICK_JOYDUMP is not set
# CONFIG_JOYSTICK_XPAD is not set
# CONFIG_JOYSTICK_WALKERA0701 is not set
CONFIG_INPUT_TABLET=y
# CONFIG_TABLET_USB_ACECAD is not set
# CONFIG_TABLET_USB_AIPTEK is not set
# CONFIG_TABLET_USB_GTCO is not set
# CONFIG_TABLET_USB_HANWANG is not set
# CONFIG_TABLET_USB_KBTAB is not set
# CONFIG_TABLET_SERIAL_WACOM4 is not set
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_PROPERTIES=y
# CONFIG_TOUCHSCREEN_88PM860X is not set
# CONFIG_TOUCHSCREEN_ADS7846 is not set
# CONFIG_TOUCHSCREEN_AD7877 is not set
# CONFIG_TOUCHSCREEN_AD7879 is not set
# CONFIG_TOUCHSCREEN_ATMEL_MXT is not set
# CONFIG_TOUCHSCREEN_AUO_PIXCIR is not set
# CONFIG_TOUCHSCREEN_BU21013 is not set
# CONFIG_TOUCHSCREEN_CY8CTMG110 is not set
# CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set
# CONFIG_TOUCHSCREEN_CYTTSP4_CORE is not set
# CONFIG_TOUCHSCREEN_DA9034 is not set
# CONFIG_TOUCHSCREEN_DA9052 is not set
# CONFIG_TOUCHSCREEN_DYNAPRO is not set
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_EETI is not set
# CONFIG_TOUCHSCREEN_FT6236 is not set
# CONFIG_TOUCHSCREEN_FUJITSU is not set
# CONFIG_TOUCHSCREEN_GOODIX is not set
# CONFIG_TOUCHSCREEN_ILI210X is not set
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_ELAN is not set
# CONFIG_TOUCHSCREEN_ELO is not set
# CONFIG_TOUCHSCREEN_WACOM_W8001 is not set
# CONFIG_TOUCHSCREEN_WACOM_I2C is not set
# CONFIG_TOUCHSCREEN_MAX11801 is not set
# CONFIG_TOUCHSCREEN_MCS5000 is not set
# CONFIG_TOUCHSCREEN_MMS114 is not set
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_INEXIO is not set
# CONFIG_TOUCHSCREEN_MK712 is not set
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
# CONFIG_TOUCHSCREEN_EDT_FT5X06 is not set
# CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set
# CONFIG_TOUCHSCREEN_TOUCHWIN is not set
# CONFIG_TOUCHSCREEN_PIXCIR is not set
# CONFIG_TOUCHSCREEN_WDT87XX_I2C is not set
# CONFIG_TOUCHSCREEN_WM831X is not set
# CONFIG_TOUCHSCREEN_USB_COMPOSITE is not set
# CONFIG_TOUCHSCREEN_TOUCHIT213 is not set
# CONFIG_TOUCHSCREEN_TSC_SERIO is not set
# CONFIG_TOUCHSCREEN_TSC2004 is not set
# CONFIG_TOUCHSCREEN_TSC2005 is not set
# CONFIG_TOUCHSCREEN_TSC2007 is not set
# CONFIG_TOUCHSCREEN_PCAP is not set
# CONFIG_TOUCHSCREEN_ST1232 is not set
# CONFIG_TOUCHSCREEN_SUR40 is not set
# CONFIG_TOUCHSCREEN_SX8654 is not set
# CONFIG_TOUCHSCREEN_TPS6507X is not set
# CONFIG_TOUCHSCREEN_ZFORCE is not set
# CONFIG_TOUCHSCREEN_ROHM_BU21023 is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_88PM860X_ONKEY is not set
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_BMA150 is not set
# CONFIG_INPUT_E3X0_BUTTON is not set
# CONFIG_INPUT_PCSPKR is not set
# CONFIG_INPUT_MAX77693_HAPTIC is not set
# CONFIG_INPUT_MAX8925_ONKEY is not set
# CONFIG_INPUT_MAX8997_HAPTIC is not set
# CONFIG_INPUT_MMA8450 is not set
# CONFIG_INPUT_MPU3050 is not set
# CONFIG_INPUT_APANEL is not set
# CONFIG_INPUT_GP2A is not set
# CONFIG_INPUT_GPIO_BEEPER is not set
# CONFIG_INPUT_GPIO_TILT_POLLED is not set
# CONFIG_INPUT_ATLAS_BTNS is not set
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
# CONFIG_INPUT_KXTJ9 is not set
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
# CONFIG_INPUT_REGULATOR_HAPTIC is not set
# CONFIG_INPUT_TWL6040_VIBRA is not set
CONFIG_INPUT_UINPUT=y
# CONFIG_INPUT_PALMAS_PWRBUTTON is not set
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_PWM_BEEPER is not set
# CONFIG_INPUT_GPIO_ROTARY_ENCODER is not set
# CONFIG_INPUT_DA9052_ONKEY is not set
# CONFIG_INPUT_DA9055_ONKEY is not set
# CONFIG_INPUT_WM831X_ON is not set
# CONFIG_INPUT_PCAP is not set
# CONFIG_INPUT_ADXL34X is not set
# CONFIG_INPUT_IMS_PCU is not set
# CONFIG_INPUT_CMA3000 is not set
# CONFIG_INPUT_IDEAPAD_SLIDEBAR is not set
# CONFIG_INPUT_DRV260X_HAPTICS is not set
# CONFIG_INPUT_DRV2665_HAPTICS is not set
# CONFIG_INPUT_DRV2667_HAPTICS is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
# CONFIG_SERIO_SERPORT is not set
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PARKBD is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
# CONFIG_SERIO_ALTERA_PS2 is not set
# CONFIG_SERIO_PS2MULT is not set
# CONFIG_SERIO_ARC_PS2 is not set
# CONFIG_USERIO is not set
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
CONFIG_DEVPTS_MULTIPLE_INSTANCES=y
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=0
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_ROCKETPORT is not set
# CONFIG_CYCLADES is not set
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
# CONFIG_SYNCLINK is not set
# CONFIG_SYNCLINKMP is not set
# CONFIG_SYNCLINK_GT is not set
# CONFIG_NOZOMI is not set
# CONFIG_ISI is not set
# CONFIG_N_HDLC is not set
# CONFIG_N_GSM is not set
# CONFIG_TRACE_SINK is not set
CONFIG_DEVMEM=y
# CONFIG_DEVKMEM is not set

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_DEPRECATED_OPTIONS=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_NR_UARTS=48
CONFIG_SERIAL_8250_RUNTIME_UARTS=32
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y
# CONFIG_SERIAL_8250_FSL is not set
# CONFIG_SERIAL_8250_DW is not set
# CONFIG_SERIAL_8250_RT288X is not set
# CONFIG_SERIAL_8250_FINTEK is not set
# CONFIG_SERIAL_8250_MID is not set

#
# Non-8250 serial port support
#
CONFIG_SERIAL_KGDB_NMI=y
# CONFIG_SERIAL_MAX3100 is not set
CONFIG_SERIAL_MAX310X=y
# CONFIG_SERIAL_UARTLITE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_CONSOLE_POLL=y
# CONFIG_SERIAL_JSM is not set
CONFIG_SERIAL_SCCNXP=y
CONFIG_SERIAL_SCCNXP_CONSOLE=y
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_IFX6X60 is not set
# CONFIG_SERIAL_ARC is not set
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
CONFIG_TTY_PRINTK=y
CONFIG_PRINTER=m
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=m
# CONFIG_VIRTIO_CONSOLE is not set
# CONFIG_IPMI_HANDLER is not set
CONFIG_HW_RANDOM=y
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
# CONFIG_HW_RANDOM_INTEL is not set
# CONFIG_HW_RANDOM_AMD is not set
# CONFIG_HW_RANDOM_VIA is not set
# CONFIG_HW_RANDOM_VIRTIO is not set
# CONFIG_HW_RANDOM_TPM is not set
# CONFIG_NVRAM is not set
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set
# CONFIG_MWAVE is not set
# CONFIG_RAW_DRIVER is not set
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
CONFIG_HPET_MMAP_DEFAULT=y
# CONFIG_HANGCHECK_TIMER is not set
CONFIG_TCG_TPM=y
# CONFIG_TCG_TIS is not set
# CONFIG_TCG_TIS_I2C_ATMEL is not set
# CONFIG_TCG_TIS_I2C_INFINEON is not set
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
# CONFIG_TCG_NSC is not set
# CONFIG_TCG_ATMEL is not set
# CONFIG_TCG_INFINEON is not set
# CONFIG_TCG_CRB is not set
# CONFIG_TCG_TIS_ST33ZP24 is not set
# CONFIG_TELCLOCK is not set
CONFIG_DEVPORT=y
# CONFIG_XILLYBUS is not set

#
# I2C support
#
CONFIG_I2C=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
# CONFIG_I2C_CHARDEV is not set
CONFIG_I2C_MUX=m

#
# Multiplexer I2C Chip support
#
# CONFIG_I2C_MUX_GPIO is not set
# CONFIG_I2C_MUX_PCA9541 is not set
# CONFIG_I2C_MUX_PCA954x is not set
# CONFIG_I2C_MUX_REG is not set
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_ALGOBIT=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_ISMT is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_CBUS_GPIO is not set
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_GPIO is not set
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_PXA_PCI is not set
# CONFIG_I2C_SIMTEC is not set
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
# CONFIG_I2C_PARPORT is not set
# CONFIG_I2C_PARPORT_LIGHT is not set
# CONFIG_I2C_ROBOTFUZZ_OSIF is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_STUB is not set
# CONFIG_I2C_SLAVE is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y

#
# SPI Master Controller Drivers
#
# CONFIG_SPI_ALTERA is not set
# CONFIG_SPI_BITBANG is not set
# CONFIG_SPI_BUTTERFLY is not set
# CONFIG_SPI_CADENCE is not set
# CONFIG_SPI_GPIO is not set
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_OC_TINY is not set
# CONFIG_SPI_PXA2XX is not set
# CONFIG_SPI_PXA2XX_PCI is not set
# CONFIG_SPI_SC18IS602 is not set
# CONFIG_SPI_XCOMM is not set
# CONFIG_SPI_XILINX is not set
# CONFIG_SPI_ZYNQMP_GQSPI is not set
# CONFIG_SPI_DESIGNWARE is not set

#
# SPI Protocol Masters
#
# CONFIG_SPI_SPIDEV is not set
# CONFIG_SPI_TLE62X0 is not set
# CONFIG_SPMI is not set
# CONFIG_HSI is not set

#
# PPS support
#
# CONFIG_PPS is not set

#
# PPS generators support
#

#
# PTP clock support
#
# CONFIG_PTP_1588_CLOCK is not set

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
CONFIG_GPIO_DEVRES=y
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
# CONFIG_DEBUG_GPIO is not set
# CONFIG_GPIO_SYSFS is not set

#
# Memory mapped GPIO drivers
#
# CONFIG_GPIO_AMDPT is not set
# CONFIG_GPIO_DWAPB is not set
# CONFIG_GPIO_GENERIC_PLATFORM is not set
# CONFIG_GPIO_ICH is not set
# CONFIG_GPIO_LYNXPOINT is not set
# CONFIG_GPIO_VX855 is not set
# CONFIG_GPIO_ZX is not set

#
# Port-mapped I/O GPIO drivers
#
# CONFIG_GPIO_104_IDIO_16 is not set
# CONFIG_GPIO_F7188X is not set
# CONFIG_GPIO_IT87 is not set
# CONFIG_GPIO_SCH is not set
# CONFIG_GPIO_SCH311X is not set

#
# I2C GPIO expanders
#
# CONFIG_GPIO_ADP5588 is not set
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX732X is not set
# CONFIG_GPIO_PCA953X is not set
# CONFIG_GPIO_PCF857X is not set
CONFIG_GPIO_SX150X=y

#
# MFD GPIO expanders
#
# CONFIG_GPIO_ADP5520 is not set
# CONFIG_GPIO_DA9052 is not set
# CONFIG_GPIO_DA9055 is not set
# CONFIG_GPIO_PALMAS is not set
CONFIG_GPIO_RC5T583=y
CONFIG_GPIO_TPS6586X=y
CONFIG_GPIO_TPS65910=y
# CONFIG_GPIO_TPS65912 is not set
# CONFIG_GPIO_TWL6040 is not set
# CONFIG_GPIO_WM831X is not set
# CONFIG_GPIO_WM8350 is not set
# CONFIG_GPIO_WM8994 is not set

#
# PCI GPIO expanders
#
# CONFIG_GPIO_AMD8111 is not set
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_INTEL_MID is not set
# CONFIG_GPIO_ML_IOH is not set
# CONFIG_GPIO_RDC321X is not set

#
# SPI GPIO expanders
#
# CONFIG_GPIO_MAX7301 is not set
# CONFIG_GPIO_MC33880 is not set

#
# SPI or I2C GPIO expanders
#
# CONFIG_GPIO_MCP23S08 is not set

#
# USB GPIO expanders
#
# CONFIG_W1 is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
# CONFIG_MAX8925_POWER is not set
# CONFIG_WM831X_BACKUP is not set
# CONFIG_WM831X_POWER is not set
# CONFIG_WM8350_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_BATTERY_88PM860X is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_BATTERY_BQ27XXX is not set
# CONFIG_BATTERY_DA9030 is not set
# CONFIG_BATTERY_DA9052 is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_GPIO is not set
CONFIG_CHARGER_MANAGER=y
# CONFIG_CHARGER_MAX77693 is not set
# CONFIG_CHARGER_BQ2415X is not set
# CONFIG_CHARGER_BQ24190 is not set
# CONFIG_CHARGER_BQ24257 is not set
# CONFIG_CHARGER_BQ24735 is not set
# CONFIG_CHARGER_BQ25890 is not set
# CONFIG_CHARGER_SMB347 is not set
# CONFIG_CHARGER_TPS65090 is not set
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_POWER_RESET is not set
CONFIG_POWER_AVS=y
CONFIG_HWMON=y
# CONFIG_HWMON_VID is not set
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
# CONFIG_SENSORS_ABITUGURU is not set
# CONFIG_SENSORS_ABITUGURU3 is not set
# CONFIG_SENSORS_AD7314 is not set
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
# CONFIG_SENSORS_ADM1021 is not set
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
# CONFIG_SENSORS_ADM1031 is not set
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7310 is not set
# CONFIG_SENSORS_ADT7410 is not set
# CONFIG_SENSORS_ADT7411 is not set
# CONFIG_SENSORS_ADT7462 is not set
# CONFIG_SENSORS_ADT7470 is not set
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_ASC7621 is not set
# CONFIG_SENSORS_K8TEMP is not set
# CONFIG_SENSORS_K10TEMP is not set
# CONFIG_SENSORS_FAM15H_POWER is not set
# CONFIG_SENSORS_APPLESMC is not set
# CONFIG_SENSORS_ASB100 is not set
# CONFIG_SENSORS_ATXP1 is not set
# CONFIG_SENSORS_DS620 is not set
# CONFIG_SENSORS_DS1621 is not set
# CONFIG_SENSORS_DELL_SMM is not set
# CONFIG_SENSORS_DA9052_ADC is not set
# CONFIG_SENSORS_DA9055 is not set
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F71805F is not set
# CONFIG_SENSORS_F71882FG is not set
# CONFIG_SENSORS_F75375S is not set
# CONFIG_SENSORS_FSCHMD is not set
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
# CONFIG_SENSORS_G760A is not set
# CONFIG_SENSORS_G762 is not set
# CONFIG_SENSORS_GPIO_FAN is not set
# CONFIG_SENSORS_HIH6130 is not set
# CONFIG_SENSORS_I5500 is not set
# CONFIG_SENSORS_CORETEMP is not set
# CONFIG_SENSORS_IT87 is not set
# CONFIG_SENSORS_JC42 is not set
# CONFIG_SENSORS_POWR1220 is not set
# CONFIG_SENSORS_LINEAGE is not set
# CONFIG_SENSORS_LTC2945 is not set
# CONFIG_SENSORS_LTC4151 is not set
# CONFIG_SENSORS_LTC4215 is not set
# CONFIG_SENSORS_LTC4222 is not set
# CONFIG_SENSORS_LTC4245 is not set
# CONFIG_SENSORS_LTC4260 is not set
# CONFIG_SENSORS_LTC4261 is not set
# CONFIG_SENSORS_MAX1111 is not set
# CONFIG_SENSORS_MAX16065 is not set
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_MAX1668 is not set
# CONFIG_SENSORS_MAX197 is not set
# CONFIG_SENSORS_MAX6639 is not set
# CONFIG_SENSORS_MAX6642 is not set
# CONFIG_SENSORS_MAX6650 is not set
# CONFIG_SENSORS_MAX6697 is not set
# CONFIG_SENSORS_MAX31790 is not set
# CONFIG_SENSORS_HTU21 is not set
# CONFIG_SENSORS_MCP3021 is not set
# CONFIG_SENSORS_ADCXX is not set
# CONFIG_SENSORS_LM63 is not set
# CONFIG_SENSORS_LM70 is not set
# CONFIG_SENSORS_LM73 is not set
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
# CONFIG_SENSORS_LM78 is not set
# CONFIG_SENSORS_LM80 is not set
# CONFIG_SENSORS_LM83 is not set
# CONFIG_SENSORS_LM85 is not set
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LM90 is not set
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_LM93 is not set
# CONFIG_SENSORS_LM95234 is not set
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_LM95245 is not set
# CONFIG_SENSORS_PC87360 is not set
# CONFIG_SENSORS_PC87427 is not set
# CONFIG_SENSORS_NTC_THERMISTOR is not set
# CONFIG_SENSORS_NCT6683 is not set
# CONFIG_SENSORS_NCT6775 is not set
# CONFIG_SENSORS_NCT7802 is not set
# CONFIG_SENSORS_NCT7904 is not set
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_PMBUS is not set
# CONFIG_SENSORS_SHT15 is not set
# CONFIG_SENSORS_SHT21 is not set
# CONFIG_SENSORS_SHTC1 is not set
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_DME1737 is not set
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
# CONFIG_SENSORS_EMC6W201 is not set
# CONFIG_SENSORS_SMSC47M1 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_SMSC47B397 is not set
# CONFIG_SENSORS_SCH56XX_COMMON is not set
# CONFIG_SENSORS_SCH5627 is not set
# CONFIG_SENSORS_SCH5636 is not set
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_ADC128D818 is not set
# CONFIG_SENSORS_ADS1015 is not set
# CONFIG_SENSORS_ADS7828 is not set
# CONFIG_SENSORS_ADS7871 is not set
# CONFIG_SENSORS_AMC6821 is not set
# CONFIG_SENSORS_INA209 is not set
# CONFIG_SENSORS_INA2XX is not set
# CONFIG_SENSORS_TC74 is not set
# CONFIG_SENSORS_THMC50 is not set
# CONFIG_SENSORS_TMP102 is not set
# CONFIG_SENSORS_TMP103 is not set
# CONFIG_SENSORS_TMP401 is not set
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_VIA_CPUTEMP is not set
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT1211 is not set
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
# CONFIG_SENSORS_W83792D is not set
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83795 is not set
# CONFIG_SENSORS_W83L785TS is not set
# CONFIG_SENSORS_W83L786NG is not set
# CONFIG_SENSORS_W83627HF is not set
# CONFIG_SENSORS_W83627EHF is not set
# CONFIG_SENSORS_WM831X is not set
# CONFIG_SENSORS_WM8350 is not set

#
# ACPI drivers
#
# CONFIG_SENSORS_ACPI_POWER is not set
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_THERMAL=y
CONFIG_THERMAL_HWMON=y
# CONFIG_THERMAL_WRITABLE_TRIPS is not set
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
# CONFIG_THERMAL_GOV_FAIR_SHARE is not set
CONFIG_THERMAL_GOV_STEP_WISE=y
# CONFIG_THERMAL_GOV_BANG_BANG is not set
CONFIG_THERMAL_GOV_USER_SPACE=y
# CONFIG_THERMAL_GOV_POWER_ALLOCATOR is not set
# CONFIG_THERMAL_EMULATION is not set
# CONFIG_INTEL_POWERCLAMP is not set
# CONFIG_X86_PKG_TEMP_THERMAL is not set
# CONFIG_INTEL_SOC_DTS_THERMAL is not set
# CONFIG_INT340X_THERMAL is not set
# CONFIG_INTEL_PCH_THERMAL is not set
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set

#
# Watchdog Device Drivers
#
# CONFIG_SOFT_WATCHDOG is not set
# CONFIG_DA9052_WATCHDOG is not set
# CONFIG_DA9055_WATCHDOG is not set
# CONFIG_WM831X_WATCHDOG is not set
# CONFIG_WM8350_WATCHDOG is not set
# CONFIG_XILINX_WATCHDOG is not set
# CONFIG_CADENCE_WATCHDOG is not set
# CONFIG_DW_WATCHDOG is not set
# CONFIG_MAX63XX_WATCHDOG is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_ADVANTECH_WDT is not set
# CONFIG_ALIM1535_WDT is not set
# CONFIG_ALIM7101_WDT is not set
# CONFIG_F71808E_WDT is not set
# CONFIG_SP5100_TCO is not set
# CONFIG_SBC_FITPC2_WATCHDOG is not set
# CONFIG_EUROTECH_WDT is not set
# CONFIG_IB700_WDT is not set
# CONFIG_IBMASR is not set
# CONFIG_WAFER_WDT is not set
# CONFIG_I6300ESB_WDT is not set
# CONFIG_IE6XX_WDT is not set
# CONFIG_ITCO_WDT is not set
# CONFIG_IT8712F_WDT is not set
# CONFIG_IT87_WDT is not set
# CONFIG_HP_WATCHDOG is not set
# CONFIG_SC1200_WDT is not set
# CONFIG_PC87413_WDT is not set
# CONFIG_NV_TCO is not set
# CONFIG_60XX_WDT is not set
# CONFIG_CPU5_WDT is not set
# CONFIG_SMSC_SCH311X_WDT is not set
# CONFIG_SMSC37B787_WDT is not set
# CONFIG_VIA_WDT is not set
# CONFIG_W83627HF_WDT is not set
# CONFIG_W83877F_WDT is not set
# CONFIG_W83977F_WDT is not set
# CONFIG_MACHZ_WDT is not set
# CONFIG_SBC_EPX_C3_WATCHDOG is not set
# CONFIG_BCM7038_WDT is not set
# CONFIG_MEN_A21_WDT is not set

#
# PCI-based Watchdog Cards
#
# CONFIG_PCIPCWATCHDOG is not set
# CONFIG_WDTPCI is not set

#
# USB-based Watchdog Cards
#
# CONFIG_USBPCWATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
# CONFIG_BCMA is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
# CONFIG_MFD_AS3711 is not set
CONFIG_PMIC_ADP5520=y
CONFIG_MFD_AAT2870_CORE=y
# CONFIG_MFD_BCM590XX is not set
# CONFIG_MFD_AXP20X is not set
# CONFIG_MFD_CROS_EC is not set
CONFIG_PMIC_DA903X=y
CONFIG_PMIC_DA9052=y
CONFIG_MFD_DA9052_SPI=y
CONFIG_MFD_DA9052_I2C=y
CONFIG_MFD_DA9055=y
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
# CONFIG_MFD_DLN2 is not set
# CONFIG_MFD_MC13XXX_SPI is not set
# CONFIG_MFD_MC13XXX_I2C is not set
# CONFIG_HTC_PASIC3 is not set
CONFIG_HTC_I2CPLD=y
CONFIG_LPC_ICH=m
# CONFIG_LPC_SCH is not set
# CONFIG_INTEL_SOC_PMIC is not set
# CONFIG_MFD_INTEL_LPSS_ACPI is not set
# CONFIG_MFD_INTEL_LPSS_PCI is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
CONFIG_MFD_88PM860X=y
# CONFIG_MFD_MAX14577 is not set
CONFIG_MFD_MAX77693=y
# CONFIG_MFD_MAX77843 is not set
# CONFIG_MFD_MAX8907 is not set
CONFIG_MFD_MAX8925=y
CONFIG_MFD_MAX8997=y
CONFIG_MFD_MAX8998=y
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_MENF21BMC is not set
CONFIG_EZX_PCAP=y
# CONFIG_MFD_VIPERBOARD is not set
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RTSX_PCI is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_RTSX_USB is not set
CONFIG_MFD_RC5T583=y
# CONFIG_MFD_RN5T618 is not set
CONFIG_MFD_SEC_CORE=y
# CONFIG_MFD_SI476X_CORE is not set
# CONFIG_MFD_SM501 is not set
# CONFIG_MFD_SKY81452 is not set
CONFIG_MFD_SMSC=y
CONFIG_ABX500_CORE=y
CONFIG_AB3100_CORE=y
# CONFIG_AB3100_OTP is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TI_AM335X_TSCADC is not set
# CONFIG_MFD_LP3943 is not set
CONFIG_MFD_LP8788=y
CONFIG_MFD_PALMAS=y
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
CONFIG_MFD_TPS65090=y
# CONFIG_MFD_TPS65217 is not set
# CONFIG_MFD_TPS65218 is not set
CONFIG_MFD_TPS6586X=y
CONFIG_MFD_TPS65910=y
CONFIG_MFD_TPS65912=y
CONFIG_MFD_TPS65912_I2C=y
CONFIG_MFD_TPS65912_SPI=y
# CONFIG_MFD_TPS80031 is not set
# CONFIG_TWL4030_CORE is not set
CONFIG_TWL6040_CORE=y
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_TMIO is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_ARIZONA_SPI is not set
CONFIG_MFD_WM8400=y
CONFIG_MFD_WM831X=y
CONFIG_MFD_WM831X_I2C=y
CONFIG_MFD_WM831X_SPI=y
CONFIG_MFD_WM8350=y
CONFIG_MFD_WM8350_I2C=y
CONFIG_MFD_WM8994=y
CONFIG_REGULATOR=y
# CONFIG_REGULATOR_DEBUG is not set
# CONFIG_REGULATOR_FIXED_VOLTAGE is not set
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
# CONFIG_REGULATOR_USERSPACE_CONSUMER is not set
CONFIG_REGULATOR_88PM8607=y
# CONFIG_REGULATOR_ACT8865 is not set
# CONFIG_REGULATOR_AD5398 is not set
# CONFIG_REGULATOR_AAT2870 is not set
# CONFIG_REGULATOR_AB3100 is not set
# CONFIG_REGULATOR_DA903X is not set
# CONFIG_REGULATOR_DA9052 is not set
# CONFIG_REGULATOR_DA9055 is not set
# CONFIG_REGULATOR_DA9210 is not set
# CONFIG_REGULATOR_DA9211 is not set
# CONFIG_REGULATOR_FAN53555 is not set
# CONFIG_REGULATOR_GPIO is not set
# CONFIG_REGULATOR_ISL9305 is not set
# CONFIG_REGULATOR_ISL6271A is not set
# CONFIG_REGULATOR_LP3971 is not set
# CONFIG_REGULATOR_LP3972 is not set
CONFIG_REGULATOR_LP872X=y
# CONFIG_REGULATOR_LP8755 is not set
CONFIG_REGULATOR_LP8788=y
# CONFIG_REGULATOR_LTC3589 is not set
# CONFIG_REGULATOR_MAX1586 is not set
# CONFIG_REGULATOR_MAX8649 is not set
# CONFIG_REGULATOR_MAX8660 is not set
# CONFIG_REGULATOR_MAX8925 is not set
# CONFIG_REGULATOR_MAX8952 is not set
# CONFIG_REGULATOR_MAX8973 is not set
# CONFIG_REGULATOR_MAX8997 is not set
# CONFIG_REGULATOR_MAX8998 is not set
# CONFIG_REGULATOR_MAX77693 is not set
# CONFIG_REGULATOR_MT6311 is not set
# CONFIG_REGULATOR_PALMAS is not set
# CONFIG_REGULATOR_PCAP is not set
# CONFIG_REGULATOR_PFUZE100 is not set
# CONFIG_REGULATOR_PWM is not set
# CONFIG_REGULATOR_RC5T583 is not set
# CONFIG_REGULATOR_S2MPA01 is not set
# CONFIG_REGULATOR_S2MPS11 is not set
# CONFIG_REGULATOR_S5M8767 is not set
# CONFIG_REGULATOR_TPS51632 is not set
# CONFIG_REGULATOR_TPS62360 is not set
# CONFIG_REGULATOR_TPS65023 is not set
# CONFIG_REGULATOR_TPS6507X is not set
# CONFIG_REGULATOR_TPS65090 is not set
# CONFIG_REGULATOR_TPS6524X is not set
# CONFIG_REGULATOR_TPS6586X is not set
# CONFIG_REGULATOR_TPS65910 is not set
# CONFIG_REGULATOR_TPS65912 is not set
# CONFIG_REGULATOR_WM831X is not set
# CONFIG_REGULATOR_WM8350 is not set
# CONFIG_REGULATOR_WM8400 is not set
# CONFIG_REGULATOR_WM8994 is not set
CONFIG_MEDIA_SUPPORT=m

#
# Multimedia core support
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
CONFIG_MEDIA_RADIO_SUPPORT=y
# CONFIG_MEDIA_SDR_SUPPORT is not set
CONFIG_MEDIA_RC_SUPPORT=y
# CONFIG_MEDIA_CONTROLLER is not set
CONFIG_VIDEO_DEV=m
CONFIG_VIDEO_V4L2=m
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_VIDEOBUF2_CORE=m
CONFIG_VIDEOBUF2_MEMOPS=m
CONFIG_VIDEOBUF2_VMALLOC=m
CONFIG_DVB_CORE=m
CONFIG_DVB_NET=y
# CONFIG_TTPCI_EEPROM is not set
CONFIG_DVB_MAX_ADAPTERS=8
CONFIG_DVB_DYNAMIC_MINORS=y

#
# Media drivers
#
CONFIG_RC_CORE=m
# CONFIG_RC_MAP is not set
CONFIG_RC_DECODERS=y
# CONFIG_LIRC is not set
# CONFIG_IR_NEC_DECODER is not set
# CONFIG_IR_RC5_DECODER is not set
# CONFIG_IR_RC6_DECODER is not set
# CONFIG_IR_JVC_DECODER is not set
# CONFIG_IR_SONY_DECODER is not set
# CONFIG_IR_SANYO_DECODER is not set
# CONFIG_IR_SHARP_DECODER is not set
# CONFIG_IR_MCE_KBD_DECODER is not set
# CONFIG_IR_XMP_DECODER is not set
CONFIG_RC_DEVICES=y
# CONFIG_RC_ATI_REMOTE is not set
# CONFIG_IR_ENE is not set
# CONFIG_IR_HIX5HD2 is not set
# CONFIG_IR_IMON is not set
# CONFIG_IR_MCEUSB is not set
# CONFIG_IR_ITE_CIR is not set
# CONFIG_IR_FINTEK is not set
# CONFIG_IR_NUVOTON is not set
# CONFIG_IR_REDRAT3 is not set
# CONFIG_IR_STREAMZAP is not set
# CONFIG_IR_WINBOND_CIR is not set
# CONFIG_IR_IGORPLUGUSB is not set
# CONFIG_IR_IGUANA is not set
# CONFIG_IR_TTUSBIR is not set
# CONFIG_RC_LOOPBACK is not set
# CONFIG_IR_GPIO_CIR is not set
CONFIG_MEDIA_USB_SUPPORT=y

#
# Webcam devices
#
CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
# CONFIG_USB_GSPCA is not set
# CONFIG_USB_PWC is not set
# CONFIG_VIDEO_CPIA2 is not set
# CONFIG_USB_ZR364XX is not set
# CONFIG_USB_STKWEBCAM is not set
# CONFIG_USB_S2255 is not set
# CONFIG_VIDEO_USBTV is not set

#
# Analog TV USB devices
#
# CONFIG_VIDEO_PVRUSB2 is not set
# CONFIG_VIDEO_HDPVR is not set
# CONFIG_VIDEO_USBVISION is not set
# CONFIG_VIDEO_STK1160_COMMON is not set
# CONFIG_VIDEO_GO7007 is not set

#
# Analog/digital TV USB devices
#
# CONFIG_VIDEO_AU0828 is not set
# CONFIG_VIDEO_CX231XX is not set
# CONFIG_VIDEO_TM6000 is not set

#
# Digital TV USB devices
#
# CONFIG_DVB_USB is not set
# CONFIG_DVB_USB_V2 is not set
# CONFIG_DVB_TTUSB_BUDGET is not set
# CONFIG_DVB_TTUSB_DEC is not set
# CONFIG_SMS_USB_DRV is not set
# CONFIG_DVB_B2C2_FLEXCOP_USB is not set
# CONFIG_DVB_AS102 is not set

#
# Webcam, TV (analog/digital) USB devices
#
# CONFIG_VIDEO_EM28XX is not set
CONFIG_MEDIA_PCI_SUPPORT=y

#
# Media capture support
#
# CONFIG_VIDEO_SOLO6X10 is not set
# CONFIG_VIDEO_TW68 is not set
# CONFIG_VIDEO_ZORAN is not set

#
# Media capture/analog TV support
#
# CONFIG_VIDEO_IVTV is not set
# CONFIG_VIDEO_HEXIUM_GEMINI is not set
# CONFIG_VIDEO_HEXIUM_ORION is not set
# CONFIG_VIDEO_MXB is not set
# CONFIG_VIDEO_DT3155 is not set

#
# Media capture/analog/hybrid TV support
#
# CONFIG_VIDEO_CX18 is not set
# CONFIG_VIDEO_CX23885 is not set
# CONFIG_VIDEO_CX25821 is not set
# CONFIG_VIDEO_CX88 is not set
# CONFIG_VIDEO_BT848 is not set
# CONFIG_VIDEO_SAA7134 is not set
# CONFIG_VIDEO_SAA7164 is not set

#
# Media digital TV PCI Adapters
#
# CONFIG_DVB_AV7110 is not set
# CONFIG_DVB_BUDGET_CORE is not set
# CONFIG_DVB_B2C2_FLEXCOP_PCI is not set
# CONFIG_DVB_PLUTO2 is not set
# CONFIG_DVB_DM1105 is not set
# CONFIG_DVB_PT1 is not set
# CONFIG_DVB_PT3 is not set
# CONFIG_MANTIS_CORE is not set
# CONFIG_DVB_NGENE is not set
# CONFIG_DVB_DDBRIDGE is not set
# CONFIG_DVB_SMIPCIE is not set
# CONFIG_DVB_NETUP_UNIDVB is not set
CONFIG_V4L_PLATFORM_DRIVERS=y
# CONFIG_VIDEO_CAFE_CCIC is not set
# CONFIG_SOC_CAMERA is not set
CONFIG_V4L_MEM2MEM_DRIVERS=y
# CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set
# CONFIG_VIDEO_SH_VEU is not set
CONFIG_V4L_TEST_DRIVERS=y
# CONFIG_VIDEO_VIVID is not set
# CONFIG_VIDEO_VIM2M is not set
# CONFIG_DVB_PLATFORM_DRIVERS is not set

#
# Supported MMC/SDIO adapters
#
# CONFIG_SMS_SDIO_DRV is not set
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_SI470X=y
# CONFIG_USB_SI470X is not set
# CONFIG_I2C_SI470X is not set
# CONFIG_RADIO_SI4713 is not set
# CONFIG_USB_MR800 is not set
# CONFIG_USB_DSBR is not set
# CONFIG_RADIO_MAXIRADIO is not set
# CONFIG_RADIO_SHARK is not set
# CONFIG_RADIO_SHARK2 is not set
# CONFIG_USB_KEENE is not set
# CONFIG_USB_RAREMONO is not set
# CONFIG_USB_MA901 is not set
# CONFIG_RADIO_TEA5764 is not set
# CONFIG_RADIO_SAA7706H is not set
# CONFIG_RADIO_TEF6862 is not set
# CONFIG_RADIO_WL1273 is not set

#
# Texas Instruments WL128x FM driver (ST based)
#
# CONFIG_CYPRESS_FIRMWARE is not set

#
# Media ancillary drivers (tuners, sensors, i2c, frontends)
#
CONFIG_MEDIA_SUBDRV_AUTOSELECT=y
CONFIG_MEDIA_ATTACH=y
CONFIG_VIDEO_IR_I2C=m

#
# Audio decoders, processors and mixers
#

#
# RDS decoders
#

#
# Video decoders
#

#
# Video and audio decoders
#

#
# Video encoders
#

#
# Camera sensor devices
#

#
# Flash devices
#

#
# Video improvement chips
#

#
# Audio/Video compression chips
#

#
# Miscellaneous helper chips
#

#
# Sensors used on soc_camera driver
#
CONFIG_MEDIA_TUNER=m
CONFIG_MEDIA_TUNER_SIMPLE=m
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=m
CONFIG_MEDIA_TUNER_TEA5761=m
CONFIG_MEDIA_TUNER_TEA5767=m
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_XC2028=m
CONFIG_MEDIA_TUNER_XC5000=m
CONFIG_MEDIA_TUNER_XC4000=m
CONFIG_MEDIA_TUNER_MC44S803=m

#
# Multistandard (satellite) frontends
#

#
# Multistandard (cable + terrestrial) frontends
#

#
# DVB-S (satellite) frontends
#

#
# DVB-T (terrestrial) frontends
#
# CONFIG_DVB_AS102_FE is not set

#
# DVB-C (cable) frontends
#

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#

#
# ISDB-T (terrestrial) frontends
#

#
# ISDB-S (satellite) & ISDB-T (terrestrial) frontends
#

#
# Digital terrestrial only tuners/PLL
#

#
# SEC control devices for DVB-S
#

#
# Tools to develop new frontends
#
# CONFIG_DVB_DUMMY_FE is not set

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
# CONFIG_AGP_SIS is not set
CONFIG_AGP_VIA=y
CONFIG_INTEL_GTT=y
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
CONFIG_VGA_SWITCHEROO=y
CONFIG_DRM=m
CONFIG_DRM_MIPI_DSI=y
CONFIG_DRM_KMS_HELPER=m
CONFIG_DRM_KMS_FB_HELPER=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_LOAD_EDID_FIRMWARE=y

#
# I2C encoder or helper chips
#
# CONFIG_DRM_I2C_ADV7511 is not set
# CONFIG_DRM_I2C_CH7006 is not set
# CONFIG_DRM_I2C_SIL164 is not set
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_R128 is not set
# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_AMDGPU is not set
# CONFIG_DRM_NOUVEAU is not set
# CONFIG_DRM_I810 is not set
CONFIG_DRM_I915=m
# CONFIG_DRM_I915_PRELIMINARY_HW_SUPPORT is not set
# CONFIG_DRM_MGA is not set
# CONFIG_DRM_SIS is not set
# CONFIG_DRM_VIA is not set
# CONFIG_DRM_SAVAGE is not set
# CONFIG_DRM_VGEM is not set
# CONFIG_DRM_VMWGFX is not set
# CONFIG_DRM_GMA500 is not set
# CONFIG_DRM_UDL is not set
# CONFIG_DRM_AST is not set
# CONFIG_DRM_MGAG200 is not set
# CONFIG_DRM_CIRRUS_QEMU is not set
# CONFIG_DRM_QXL is not set
# CONFIG_DRM_BOCHS is not set
# CONFIG_DRM_VIRTIO_GPU is not set
CONFIG_DRM_PANEL=y

#
# Display Panels
#
CONFIG_DRM_BRIDGE=y

#
# Display Interface Bridges
#

#
# Frame buffer Devices
#
CONFIG_FB=y
CONFIG_FIRMWARE_EDID=y
CONFIG_FB_CMDLINE=y
# CONFIG_FB_DDC is not set
# CONFIG_FB_BOOT_VESA_SUPPORT is not set
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
# CONFIG_FB_BACKLIGHT is not set
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
CONFIG_FB_ASILIANT=y
CONFIG_FB_IMSTT=y
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_UVESA is not set
# CONFIG_FB_VESA is not set
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_INTEL is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_BROADSHEET is not set
# CONFIG_FB_AUO_K190X is not set
# CONFIG_FB_SIMPLE is not set
# CONFIG_FB_SM712 is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_LCD_CLASS_DEVICE is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
# CONFIG_BACKLIGHT_PWM is not set
# CONFIG_BACKLIGHT_DA903X is not set
# CONFIG_BACKLIGHT_DA9052 is not set
# CONFIG_BACKLIGHT_MAX8925 is not set
# CONFIG_BACKLIGHT_APPLE is not set
# CONFIG_BACKLIGHT_PM8941_WLED is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_WM831X is not set
# CONFIG_BACKLIGHT_ADP5520 is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_88PM860X is not set
# CONFIG_BACKLIGHT_AAT2870 is not set
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
# CONFIG_BACKLIGHT_LP855X is not set
# CONFIG_BACKLIGHT_LP8788 is not set
# CONFIG_BACKLIGHT_GPIO is not set
# CONFIG_BACKLIGHT_LV5207LP is not set
# CONFIG_BACKLIGHT_BD6107 is not set
# CONFIG_VGASTATE is not set
CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
# CONFIG_VGACON_SOFT_SCROLLBACK is not set
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
# CONFIG_LOGO is not set
CONFIG_SOUND=m
# CONFIG_SOUND_OSS_CORE is not set
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_JACK=y
CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SEQ_DUMMY is not set
# CONFIG_SND_MIXER_OSS is not set
# CONFIG_SND_PCM_OSS is not set
CONFIG_SND_PCM_TIMER=y
# CONFIG_SND_SEQUENCER_OSS is not set
# CONFIG_SND_HRTIMER is not set
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_MAX_CARDS=32
CONFIG_SND_SUPPORT_OLD_API=y
CONFIG_SND_PROC_FS=y
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_DEBUG is not set
CONFIG_SND_VMASTER=y
CONFIG_SND_DMA_SGBUF=y
CONFIG_SND_RAWMIDI_SEQ=m
# CONFIG_SND_OPL3_LIB_SEQ is not set
# CONFIG_SND_OPL4_LIB_SEQ is not set
# CONFIG_SND_SBAWE_SEQ is not set
# CONFIG_SND_EMU10K1_SEQ is not set
CONFIG_SND_DRIVERS=y
# CONFIG_SND_PCSP is not set
# CONFIG_SND_DUMMY is not set
# CONFIG_SND_ALOOP is not set
CONFIG_SND_VIRMIDI=m
# CONFIG_SND_MTPAV is not set
# CONFIG_SND_MTS64 is not set
# CONFIG_SND_SERIAL_U16550 is not set
# CONFIG_SND_MPU401 is not set
# CONFIG_SND_PORTMAN2X4 is not set
CONFIG_SND_PCI=y
# CONFIG_SND_AD1889 is not set
# CONFIG_SND_ALS300 is not set
# CONFIG_SND_ALS4000 is not set
# CONFIG_SND_ALI5451 is not set
# CONFIG_SND_ASIHPI is not set
# CONFIG_SND_ATIIXP is not set
# CONFIG_SND_ATIIXP_MODEM is not set
# CONFIG_SND_AU8810 is not set
# CONFIG_SND_AU8820 is not set
# CONFIG_SND_AU8830 is not set
# CONFIG_SND_AW2 is not set
# CONFIG_SND_AZT3328 is not set
# CONFIG_SND_BT87X is not set
# CONFIG_SND_CA0106 is not set
# CONFIG_SND_CMIPCI is not set
# CONFIG_SND_OXYGEN is not set
# CONFIG_SND_CS4281 is not set
# CONFIG_SND_CS46XX is not set
# CONFIG_SND_CTXFI is not set
# CONFIG_SND_DARLA20 is not set
# CONFIG_SND_GINA20 is not set
# CONFIG_SND_LAYLA20 is not set
# CONFIG_SND_DARLA24 is not set
# CONFIG_SND_GINA24 is not set
# CONFIG_SND_LAYLA24 is not set
# CONFIG_SND_MONA is not set
# CONFIG_SND_MIA is not set
# CONFIG_SND_ECHO3G is not set
# CONFIG_SND_INDIGO is not set
# CONFIG_SND_INDIGOIO is not set
# CONFIG_SND_INDIGODJ is not set
# CONFIG_SND_INDIGOIOX is not set
# CONFIG_SND_INDIGODJX is not set
# CONFIG_SND_EMU10K1 is not set
# CONFIG_SND_EMU10K1X is not set
# CONFIG_SND_ENS1370 is not set
# CONFIG_SND_ENS1371 is not set
# CONFIG_SND_ES1938 is not set
# CONFIG_SND_ES1968 is not set
# CONFIG_SND_FM801 is not set
# CONFIG_SND_HDSP is not set
# CONFIG_SND_HDSPM is not set
# CONFIG_SND_ICE1712 is not set
# CONFIG_SND_ICE1724 is not set
# CONFIG_SND_INTEL8X0 is not set
# CONFIG_SND_INTEL8X0M is not set
# CONFIG_SND_KORG1212 is not set
# CONFIG_SND_LOLA is not set
# CONFIG_SND_LX6464ES is not set
# CONFIG_SND_MAESTRO3 is not set
# CONFIG_SND_MIXART is not set
# CONFIG_SND_NM256 is not set
# CONFIG_SND_PCXHR is not set
# CONFIG_SND_RIPTIDE is not set
# CONFIG_SND_RME32 is not set
# CONFIG_SND_RME96 is not set
# CONFIG_SND_RME9652 is not set
# CONFIG_SND_SE6X is not set
# CONFIG_SND_SONICVIBES is not set
# CONFIG_SND_TRIDENT is not set
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
# CONFIG_SND_VIRTUOSO is not set
# CONFIG_SND_VX222 is not set
# CONFIG_SND_YMFPCI is not set

#
# HD-Audio
#
CONFIG_SND_HDA=m
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDA_INPUT_BEEP=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_CODEC_REALTEK=m
# CONFIG_SND_HDA_CODEC_ANALOG is not set
# CONFIG_SND_HDA_CODEC_SIGMATEL is not set
# CONFIG_SND_HDA_CODEC_VIA is not set
CONFIG_SND_HDA_CODEC_HDMI=m
# CONFIG_SND_HDA_CODEC_CIRRUS is not set
# CONFIG_SND_HDA_CODEC_CONEXANT is not set
# CONFIG_SND_HDA_CODEC_CA0110 is not set
# CONFIG_SND_HDA_CODEC_CA0132 is not set
# CONFIG_SND_HDA_CODEC_CMEDIA is not set
# CONFIG_SND_HDA_CODEC_SI3054 is not set
CONFIG_SND_HDA_GENERIC=m
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
CONFIG_SND_HDA_CORE=m
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_PREALLOC_SIZE=64
CONFIG_SND_SPI=y
CONFIG_SND_USB=y
# CONFIG_SND_USB_AUDIO is not set
# CONFIG_SND_USB_UA101 is not set
# CONFIG_SND_USB_USX2Y is not set
# CONFIG_SND_USB_CAIAQ is not set
# CONFIG_SND_USB_US122L is not set
# CONFIG_SND_USB_6FIRE is not set
# CONFIG_SND_USB_HIFACE is not set
# CONFIG_SND_BCD2000 is not set
# CONFIG_SND_USB_POD is not set
# CONFIG_SND_USB_PODHD is not set
# CONFIG_SND_USB_TONEPORT is not set
# CONFIG_SND_USB_VARIAX is not set
# CONFIG_SND_SOC is not set
# CONFIG_SOUND_PRIME is not set

#
# HID support
#
CONFIG_HID=m
# CONFIG_HID_BATTERY_STRENGTH is not set
# CONFIG_HIDRAW is not set
# CONFIG_UHID is not set
CONFIG_HID_GENERIC=m

#
# Special HID drivers
#
# CONFIG_HID_A4TECH is not set
# CONFIG_HID_ACRUX is not set
# CONFIG_HID_APPLE is not set
# CONFIG_HID_APPLEIR is not set
# CONFIG_HID_AUREAL is not set
# CONFIG_HID_BELKIN is not set
# CONFIG_HID_BETOP_FF is not set
# CONFIG_HID_CHERRY is not set
# CONFIG_HID_CHICONY is not set
# CONFIG_HID_CORSAIR is not set
# CONFIG_HID_PRODIKEYS is not set
# CONFIG_HID_CP2112 is not set
# CONFIG_HID_CYPRESS is not set
# CONFIG_HID_DRAGONRISE is not set
# CONFIG_HID_EMS_FF is not set
# CONFIG_HID_ELECOM is not set
# CONFIG_HID_ELO is not set
# CONFIG_HID_EZKEY is not set
# CONFIG_HID_GEMBIRD is not set
# CONFIG_HID_GFRM is not set
# CONFIG_HID_HOLTEK is not set
# CONFIG_HID_GT683R is not set
# CONFIG_HID_KEYTOUCH is not set
# CONFIG_HID_KYE is not set
# CONFIG_HID_UCLOGIC is not set
# CONFIG_HID_WALTOP is not set
# CONFIG_HID_GYRATION is not set
# CONFIG_HID_ICADE is not set
# CONFIG_HID_TWINHAN is not set
# CONFIG_HID_KENSINGTON is not set
# CONFIG_HID_LCPOWER is not set
# CONFIG_HID_LENOVO is not set
# CONFIG_HID_LOGITECH is not set
# CONFIG_HID_MAGICMOUSE is not set
# CONFIG_HID_MICROSOFT is not set
# CONFIG_HID_MONTEREY is not set
# CONFIG_HID_MULTITOUCH is not set
# CONFIG_HID_NTRIG is not set
# CONFIG_HID_ORTEK is not set
# CONFIG_HID_PANTHERLORD is not set
# CONFIG_HID_PENMOUNT is not set
# CONFIG_HID_PETALYNX is not set
# CONFIG_HID_PICOLCD is not set
# CONFIG_HID_PLANTRONICS is not set
# CONFIG_HID_PRIMAX is not set
# CONFIG_HID_ROCCAT is not set
# CONFIG_HID_SAITEK is not set
# CONFIG_HID_SAMSUNG is not set
# CONFIG_HID_SONY is not set
# CONFIG_HID_SPEEDLINK is not set
# CONFIG_HID_STEELSERIES is not set
# CONFIG_HID_SUNPLUS is not set
# CONFIG_HID_RMI is not set
# CONFIG_HID_GREENASIA is not set
# CONFIG_HID_SMARTJOYPLUS is not set
# CONFIG_HID_TIVO is not set
# CONFIG_HID_TOPSEED is not set
# CONFIG_HID_THINGM is not set
# CONFIG_HID_THRUSTMASTER is not set
# CONFIG_HID_WACOM is not set
# CONFIG_HID_WIIMOTE is not set
# CONFIG_HID_XINMO is not set
# CONFIG_HID_ZEROPLUS is not set
# CONFIG_HID_ZYDACRON is not set
# CONFIG_HID_SENSOR_HUB is not set

#
# USB HID support
#
CONFIG_USB_HID=m
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y

#
# USB HID Boot Protocol drivers
#
CONFIG_USB_KBD=m
CONFIG_USB_MOUSE=m

#
# I2C HID support
#
# CONFIG_I2C_HID is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
CONFIG_USB_DYNAMIC_MINORS=y
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_WHITELIST is not set
# CONFIG_USB_OTG_BLACKLIST_HUB is not set
# CONFIG_USB_ULPI_BUS is not set
# CONFIG_USB_MON is not set
# CONFIG_USB_WUSB_CBAF is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_XHCI_HCD=y
CONFIG_USB_XHCI_PCI=y
# CONFIG_USB_XHCI_PLATFORM is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=y
CONFIG_USB_EHCI_HCD_PLATFORM=y
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_ISP1362_HCD is not set
# CONFIG_USB_FOTG210_HCD is not set
# CONFIG_USB_MAX3421_HCD is not set
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_PCI=y
CONFIG_USB_OHCI_HCD_PLATFORM=y
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_HCD_TEST_MODE is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
CONFIG_USB_PRINTER=m
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_REALTEK is not set
# CONFIG_USB_STORAGE_DATAFAB is not set
# CONFIG_USB_STORAGE_FREECOM is not set
# CONFIG_USB_STORAGE_ISD200 is not set
# CONFIG_USB_STORAGE_USBAT is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
# CONFIG_USB_STORAGE_ALAUDA is not set
# CONFIG_USB_STORAGE_ONETOUCH is not set
# CONFIG_USB_STORAGE_KARMA is not set
# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
# CONFIG_USB_STORAGE_ENE_UB6250 is not set
# CONFIG_USB_UAS is not set

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set
# CONFIG_USBIP_CORE is not set
# CONFIG_USB_MUSB_HDRC is not set
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC2 is not set
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_ISP1760 is not set

#
# USB port drivers
#
# CONFIG_USB_USS720 is not set
CONFIG_USB_SERIAL=m
# CONFIG_USB_SERIAL_GENERIC is not set
# CONFIG_USB_SERIAL_SIMPLE is not set
# CONFIG_USB_SERIAL_AIRCABLE is not set
# CONFIG_USB_SERIAL_ARK3116 is not set
# CONFIG_USB_SERIAL_BELKIN is not set
# CONFIG_USB_SERIAL_CH341 is not set
# CONFIG_USB_SERIAL_WHITEHEAT is not set
# CONFIG_USB_SERIAL_DIGI_ACCELEPORT is not set
# CONFIG_USB_SERIAL_CP210X is not set
# CONFIG_USB_SERIAL_CYPRESS_M8 is not set
# CONFIG_USB_SERIAL_EMPEG is not set
# CONFIG_USB_SERIAL_FTDI_SIO is not set
# CONFIG_USB_SERIAL_VISOR is not set
# CONFIG_USB_SERIAL_IPAQ is not set
# CONFIG_USB_SERIAL_IR is not set
# CONFIG_USB_SERIAL_EDGEPORT is not set
# CONFIG_USB_SERIAL_EDGEPORT_TI is not set
# CONFIG_USB_SERIAL_F81232 is not set
# CONFIG_USB_SERIAL_GARMIN is not set
# CONFIG_USB_SERIAL_IPW is not set
# CONFIG_USB_SERIAL_IUU is not set
# CONFIG_USB_SERIAL_KEYSPAN_PDA is not set
# CONFIG_USB_SERIAL_KEYSPAN is not set
# CONFIG_USB_SERIAL_KLSI is not set
# CONFIG_USB_SERIAL_KOBIL_SCT is not set
# CONFIG_USB_SERIAL_MCT_U232 is not set
# CONFIG_USB_SERIAL_METRO is not set
# CONFIG_USB_SERIAL_MOS7720 is not set
# CONFIG_USB_SERIAL_MOS7840 is not set
# CONFIG_USB_SERIAL_MXUPORT is not set
# CONFIG_USB_SERIAL_NAVMAN is not set
# CONFIG_USB_SERIAL_PL2303 is not set
# CONFIG_USB_SERIAL_OTI6858 is not set
# CONFIG_USB_SERIAL_QCAUX is not set
# CONFIG_USB_SERIAL_QUALCOMM is not set
# CONFIG_USB_SERIAL_SPCP8X5 is not set
# CONFIG_USB_SERIAL_SAFE is not set
# CONFIG_USB_SERIAL_SIERRAWIRELESS is not set
# CONFIG_USB_SERIAL_SYMBOL is not set
# CONFIG_USB_SERIAL_TI is not set
# CONFIG_USB_SERIAL_CYBERJACK is not set
# CONFIG_USB_SERIAL_XIRCOM is not set
CONFIG_USB_SERIAL_WWAN=m
CONFIG_USB_SERIAL_OPTION=m
# CONFIG_USB_SERIAL_OMNINET is not set
# CONFIG_USB_SERIAL_OPTICON is not set
# CONFIG_USB_SERIAL_XSENS_MT is not set
# CONFIG_USB_SERIAL_WISHBONE is not set
# CONFIG_USB_SERIAL_SSU100 is not set
# CONFIG_USB_SERIAL_QT2 is not set
# CONFIG_USB_SERIAL_DEBUG is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_RIO500 is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_LED is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_EHSET_TEST_FIXTURE is not set
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_YUREX is not set
# CONFIG_USB_EZUSB_FX2 is not set
# CONFIG_USB_HSIC_USB3503 is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
# CONFIG_USB_CHAOSKEY is not set

#
# USB Physical Layer drivers
#
# CONFIG_USB_PHY is not set
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_USB_ISP1301 is not set
# CONFIG_USB_GADGET is not set
# CONFIG_USB_LED_TRIG is not set
# CONFIG_UWB is not set
CONFIG_MMC=y
# CONFIG_MMC_DEBUG is not set

#
# MMC/SD/SDIO Card Drivers
#
CONFIG_MMC_BLOCK=m
CONFIG_MMC_BLOCK_MINORS=8
CONFIG_MMC_BLOCK_BOUNCE=y
# CONFIG_SDIO_UART is not set
# CONFIG_MMC_TEST is not set

#
# MMC/SD/SDIO Host Controller Drivers
#
CONFIG_MMC_SDHCI=m
# CONFIG_MMC_SDHCI_PCI is not set
# CONFIG_MMC_SDHCI_ACPI is not set
# CONFIG_MMC_SDHCI_PLTFM is not set
# CONFIG_MMC_WBSD is not set
# CONFIG_MMC_TIFM_SD is not set
# CONFIG_MMC_SPI is not set
# CONFIG_MMC_CB710 is not set
# CONFIG_MMC_VIA_SDMMC is not set
# CONFIG_MMC_VUB300 is not set
# CONFIG_MMC_USHC is not set
# CONFIG_MMC_USDHI6ROL0 is not set
# CONFIG_MMC_TOSHIBA_PCI is not set
# CONFIG_MMC_MTK is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
# CONFIG_LEDS_CLASS_FLASH is not set

#
# LED drivers
#
# CONFIG_LEDS_88PM860X is not set
# CONFIG_LEDS_LM3530 is not set
# CONFIG_LEDS_LM3642 is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_GPIO is not set
# CONFIG_LEDS_LP3944 is not set
# CONFIG_LEDS_LP5521 is not set
# CONFIG_LEDS_LP5523 is not set
# CONFIG_LEDS_LP5562 is not set
# CONFIG_LEDS_LP8501 is not set
# CONFIG_LEDS_LP8788 is not set
# CONFIG_LEDS_LP8860 is not set
# CONFIG_LEDS_CLEVO_MAIL is not set
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_WM831X_STATUS is not set
# CONFIG_LEDS_WM8350 is not set
# CONFIG_LEDS_DA903X is not set
# CONFIG_LEDS_DA9052 is not set
# CONFIG_LEDS_DAC124S085 is not set
# CONFIG_LEDS_PWM is not set
# CONFIG_LEDS_REGULATOR is not set
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_INTEL_SS4200 is not set
# CONFIG_LEDS_LT3593 is not set
# CONFIG_LEDS_ADP5520 is not set
# CONFIG_LEDS_DELL_NETBOOKS is not set
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_TLC591XX is not set
# CONFIG_LEDS_MAX8997 is not set
# CONFIG_LEDS_LM355x is not set

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
# CONFIG_LEDS_BLINKM is not set

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
# CONFIG_LEDS_TRIGGER_TIMER is not set
# CONFIG_LEDS_TRIGGER_ONESHOT is not set
# CONFIG_LEDS_TRIGGER_HEARTBEAT is not set
# CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
CONFIG_LEDS_TRIGGER_CPU=y
# CONFIG_LEDS_TRIGGER_GPIO is not set
# CONFIG_LEDS_TRIGGER_DEFAULT_ON is not set

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_LEDS_TRIGGER_TRANSIENT is not set
# CONFIG_LEDS_TRIGGER_CAMERA is not set
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
CONFIG_EDAC=y
CONFIG_EDAC_LEGACY_SYSFS=y
# CONFIG_EDAC_DEBUG is not set
# CONFIG_EDAC_DECODE_MCE is not set
# CONFIG_EDAC_MM_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
CONFIG_RTC_SYSTOHC=y
CONFIG_RTC_SYSTOHC_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_88PM860X is not set
# CONFIG_RTC_DRV_ABB5ZES3 is not set
# CONFIG_RTC_DRV_ABX80X is not set
# CONFIG_RTC_DRV_DS1307 is not set
# CONFIG_RTC_DRV_DS1374 is not set
# CONFIG_RTC_DRV_DS1672 is not set
# CONFIG_RTC_DRV_DS3232 is not set
# CONFIG_RTC_DRV_LP8788 is not set
# CONFIG_RTC_DRV_MAX6900 is not set
# CONFIG_RTC_DRV_MAX8925 is not set
# CONFIG_RTC_DRV_MAX8998 is not set
# CONFIG_RTC_DRV_MAX8997 is not set
# CONFIG_RTC_DRV_RS5C372 is not set
# CONFIG_RTC_DRV_ISL1208 is not set
# CONFIG_RTC_DRV_ISL12022 is not set
# CONFIG_RTC_DRV_ISL12057 is not set
# CONFIG_RTC_DRV_X1205 is not set
# CONFIG_RTC_DRV_PALMAS is not set
# CONFIG_RTC_DRV_PCF2127 is not set
# CONFIG_RTC_DRV_PCF8523 is not set
# CONFIG_RTC_DRV_PCF8563 is not set
# CONFIG_RTC_DRV_PCF85063 is not set
# CONFIG_RTC_DRV_PCF8583 is not set
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_BQ32K is not set
# CONFIG_RTC_DRV_TPS6586X is not set
# CONFIG_RTC_DRV_TPS65910 is not set
# CONFIG_RTC_DRV_RC5T583 is not set
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8581 is not set
# CONFIG_RTC_DRV_RX8025 is not set
# CONFIG_RTC_DRV_EM3027 is not set
# CONFIG_RTC_DRV_RV3029C2 is not set
# CONFIG_RTC_DRV_RV8803 is not set
# CONFIG_RTC_DRV_S5M is not set

#
# SPI RTC drivers
#
# CONFIG_RTC_DRV_M41T93 is not set
# CONFIG_RTC_DRV_M41T94 is not set
# CONFIG_RTC_DRV_DS1305 is not set
# CONFIG_RTC_DRV_DS1343 is not set
# CONFIG_RTC_DRV_DS1347 is not set
# CONFIG_RTC_DRV_DS1390 is not set
# CONFIG_RTC_DRV_MAX6902 is not set
# CONFIG_RTC_DRV_R9701 is not set
# CONFIG_RTC_DRV_RS5C348 is not set
# CONFIG_RTC_DRV_DS3234 is not set
# CONFIG_RTC_DRV_PCF2123 is not set
# CONFIG_RTC_DRV_RX4581 is not set
# CONFIG_RTC_DRV_MCP795 is not set

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
# CONFIG_RTC_DRV_DS1553 is not set
# CONFIG_RTC_DRV_DS1685_FAMILY is not set
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_DS2404 is not set
# CONFIG_RTC_DRV_DA9052 is not set
# CONFIG_RTC_DRV_DA9055 is not set
# CONFIG_RTC_DRV_STK17TA8 is not set
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T35 is not set
# CONFIG_RTC_DRV_M48T59 is not set
# CONFIG_RTC_DRV_MSM6242 is not set
# CONFIG_RTC_DRV_BQ4802 is not set
# CONFIG_RTC_DRV_RP5C01 is not set
# CONFIG_RTC_DRV_V3020 is not set
# CONFIG_RTC_DRV_WM831X is not set
# CONFIG_RTC_DRV_WM8350 is not set
# CONFIG_RTC_DRV_AB3100 is not set

#
# on-CPU RTC drivers
#
# CONFIG_RTC_DRV_PCAP is not set

#
# HID Sensor RTC drivers
#
# CONFIG_RTC_DRV_HID_SENSOR_TIME is not set
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
CONFIG_DMA_ENGINE=y
CONFIG_DMA_ACPI=y
# CONFIG_INTEL_IDMA64 is not set
# CONFIG_INTEL_IOATDMA is not set
# CONFIG_DW_DMAC is not set
# CONFIG_DW_DMAC_PCI is not set

#
# DMA Clients
#
# CONFIG_ASYNC_TX_DMA is not set
# CONFIG_DMATEST is not set
CONFIG_AUXDISPLAY=y
# CONFIG_KS0108 is not set
# CONFIG_UIO is not set
# CONFIG_VFIO is not set
CONFIG_IRQ_BYPASS_MANAGER=m
CONFIG_VIRT_DRIVERS=y
CONFIG_VIRTIO=y

#
# Virtio drivers
#
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_PCI_LEGACY=y
# CONFIG_VIRTIO_BALLOON is not set
# CONFIG_VIRTIO_INPUT is not set
# CONFIG_VIRTIO_MMIO is not set

#
# Microsoft Hyper-V guest support
#
# CONFIG_HYPERV is not set
CONFIG_STAGING=y
# CONFIG_SLICOSS is not set
# CONFIG_PRISM2_USB is not set
# CONFIG_COMEDI is not set
# CONFIG_PANEL is not set
# CONFIG_RTL8192U is not set
# CONFIG_RTLLIB is not set
# CONFIG_R8712U is not set
# CONFIG_R8188EU is not set
# CONFIG_R8723AU is not set
# CONFIG_RTS5208 is not set
# CONFIG_VT6655 is not set
# CONFIG_VT6656 is not set
# CONFIG_FB_SM750 is not set
# CONFIG_FB_XGI is not set

#
# Speakup console speech
#
# CONFIG_SPEAKUP is not set
# CONFIG_TOUCHSCREEN_SYNAPTICS_I2C_RMI4 is not set
CONFIG_STAGING_MEDIA=y
# CONFIG_I2C_BCM2048 is not set
# CONFIG_DVB_CXD2099 is not set
# CONFIG_DVB_MN88472 is not set
# CONFIG_DVB_MN88473 is not set

#
# Android
#
# CONFIG_WIMAX_GDM72XX is not set
# CONFIG_LTE_GDM724X is not set
# CONFIG_LUSTRE_FS is not set
# CONFIG_DGNC is not set
# CONFIG_DGAP is not set
# CONFIG_GS_FPGABOOT is not set
# CONFIG_CRYPTO_SKEIN is not set
# CONFIG_UNISYSSPAR is not set
# CONFIG_FB_TFT is not set
# CONFIG_MOST is not set
CONFIG_X86_PLATFORM_DEVICES=y
# CONFIG_ACER_WMI is not set
# CONFIG_ACERHDF is not set
# CONFIG_ALIENWARE_WMI is not set
# CONFIG_ASUS_LAPTOP is not set
# CONFIG_DELL_WMI is not set
# CONFIG_DELL_WMI_AIO is not set
# CONFIG_DELL_SMO8800 is not set
# CONFIG_DELL_RBTN is not set
# CONFIG_FUJITSU_LAPTOP is not set
# CONFIG_FUJITSU_TABLET is not set
# CONFIG_AMILO_RFKILL is not set
# CONFIG_HP_ACCEL is not set
# CONFIG_HP_WIRELESS is not set
# CONFIG_HP_WMI is not set
# CONFIG_MSI_LAPTOP is not set
# CONFIG_PANASONIC_LAPTOP is not set
# CONFIG_COMPAL_LAPTOP is not set
# CONFIG_SONY_LAPTOP is not set
# CONFIG_IDEAPAD_LAPTOP is not set
# CONFIG_THINKPAD_ACPI is not set
# CONFIG_SENSORS_HDAPS is not set
# CONFIG_INTEL_MENLOW is not set
# CONFIG_EEEPC_LAPTOP is not set
# CONFIG_ASUS_WMI is not set
CONFIG_ACPI_WMI=m
# CONFIG_MSI_WMI is not set
# CONFIG_TOPSTAR_LAPTOP is not set
# CONFIG_ACPI_TOSHIBA is not set
# CONFIG_TOSHIBA_BT_RFKILL is not set
# CONFIG_TOSHIBA_HAPS is not set
# CONFIG_TOSHIBA_WMI is not set
# CONFIG_ACPI_CMPC is not set
# CONFIG_INTEL_IPS is not set
# CONFIG_IBM_RTL is not set
CONFIG_SAMSUNG_LAPTOP=m
# CONFIG_MXM_WMI is not set
# CONFIG_INTEL_OAKTRAIL is not set
# CONFIG_SAMSUNG_Q10 is not set
# CONFIG_APPLE_GMUX is not set
CONFIG_INTEL_RST=m
# CONFIG_INTEL_SMARTCONNECT is not set
# CONFIG_PVPANIC is not set
# CONFIG_INTEL_PMC_IPC is not set
# CONFIG_SURFACE_PRO3_BUTTON is not set
# CONFIG_CHROME_PLATFORMS is not set

#
# Hardware Spinlock drivers
#

#
# Clock Source drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# CONFIG_ATMEL_PIT is not set
# CONFIG_SH_TIMER_CMT is not set
# CONFIG_SH_TIMER_MTU2 is not set
# CONFIG_SH_TIMER_TMU is not set
# CONFIG_EM_TIMER_STI is not set
# CONFIG_MAILBOX is not set
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
CONFIG_IOMMU_IOVA=y
CONFIG_AMD_IOMMU=y
CONFIG_AMD_IOMMU_STATS=y
# CONFIG_AMD_IOMMU_V2 is not set
CONFIG_DMAR_TABLE=y
CONFIG_INTEL_IOMMU=y
# CONFIG_INTEL_IOMMU_SVM is not set
# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
CONFIG_IRQ_REMAP=y

#
# Remoteproc drivers
#
# CONFIG_STE_MODEM_RPROC is not set

#
# Rpmsg drivers
#

#
# SOC (System On Chip) specific Drivers
#
# CONFIG_SUNXI_SRAM is not set
# CONFIG_SOC_TI is not set
CONFIG_PM_DEVFREQ=y

#
# DEVFREQ Governors
#
CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=y
CONFIG_DEVFREQ_GOV_PERFORMANCE=y
CONFIG_DEVFREQ_GOV_POWERSAVE=y
CONFIG_DEVFREQ_GOV_USERSPACE=y

#
# DEVFREQ Drivers
#
# CONFIG_PM_DEVFREQ_EVENT is not set
CONFIG_EXTCON=y

#
# Extcon Device Drivers
#
# CONFIG_EXTCON_GPIO is not set
# CONFIG_EXTCON_MAX77693 is not set
# CONFIG_EXTCON_MAX8997 is not set
# CONFIG_EXTCON_PALMAS is not set
# CONFIG_EXTCON_RT8973A is not set
# CONFIG_EXTCON_SM5502 is not set
# CONFIG_EXTCON_USB_GPIO is not set
CONFIG_MEMORY=y
# CONFIG_IIO is not set
# CONFIG_NTB is not set
# CONFIG_VME_BUS is not set
CONFIG_PWM=y
CONFIG_PWM_SYSFS=y
# CONFIG_PWM_LPSS is not set
# CONFIG_PWM_PCA9685 is not set
# CONFIG_IPACK_BUS is not set
# CONFIG_RESET_CONTROLLER is not set
# CONFIG_FMC is not set

#
# PHY Subsystem
#
# CONFIG_GENERIC_PHY is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
# CONFIG_BCM_KONA_USB2_PHY is not set
# CONFIG_POWERCAP is not set
# CONFIG_MCB is not set

#
# Performance monitor support
#
CONFIG_RAS=y
# CONFIG_THUNDERBOLT is not set

#
# Android
#
# CONFIG_ANDROID is not set
# CONFIG_LIBNVDIMM is not set
# CONFIG_NVMEM is not set
# CONFIG_STM is not set
# CONFIG_STM_DUMMY is not set
# CONFIG_STM_SOURCE_CONSOLE is not set
# CONFIG_INTEL_TH is not set

#
# FPGA Configuration Support
#
# CONFIG_FPGA is not set

#
# Firmware Drivers
#
CONFIG_EDD=y
CONFIG_EDD_OFF=y
CONFIG_FIRMWARE_MEMMAP=y
# CONFIG_DELL_RBU is not set
# CONFIG_DCDBAS is not set
CONFIG_DMIID=y
# CONFIG_DMI_SYSFS is not set
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
CONFIG_ISCSI_IBFT_FIND=y
# CONFIG_ISCSI_IBFT is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# EFI (Extensible Firmware Interface) Support
#
CONFIG_EFI_VARS=y
CONFIG_EFI_ESRT=y
CONFIG_EFI_VARS_PSTORE=y
# CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE is not set
CONFIG_EFI_RUNTIME_MAP=y
# CONFIG_EFI_FAKE_MEMMAP is not set
CONFIG_EFI_RUNTIME_WRAPPERS=y
CONFIG_UEFI_CPER=y

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_ENCRYPTION=y
CONFIG_EXT4_FS_ENCRYPTION=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
CONFIG_XFS_FS=m
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_RT=y
# CONFIG_XFS_WARN is not set
# CONFIG_XFS_DEBUG is not set
# CONFIG_GFS2_FS is not set
CONFIG_BTRFS_FS=m
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
# CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_ASSERT is not set
# CONFIG_NILFS2_FS is not set
# CONFIG_F2FS_FS is not set
# CONFIG_FS_DAX is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
# CONFIG_PRINT_QUOTA_WARNING is not set
# CONFIG_QUOTA_DEBUG is not set
# CONFIG_QFMT_V1 is not set
# CONFIG_QFMT_V2 is not set
CONFIG_QUOTACTL=y
CONFIG_QUOTACTL_COMPAT=y
# CONFIG_AUTOFS4_FS is not set
CONFIG_FUSE_FS=y
# CONFIG_CUSE is not set
CONFIG_OVERLAY_FS=m

#
# Caches
#
# CONFIG_FSCACHE is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
# CONFIG_ZISOFS is not set
CONFIG_UDF_FS=m
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=y
# CONFIG_MSDOS_FS is not set
CONFIG_VFAT_FS=y
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
CONFIG_NTFS_FS=m
# CONFIG_NTFS_DEBUG is not set
# CONFIG_NTFS_RW is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_PROC_CHILDREN=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
# CONFIG_CONFIGFS_FS is not set
# CONFIG_EFIVAR_FS is not set
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
CONFIG_ECRYPT_FS=y
# CONFIG_ECRYPT_FS_MESSAGING is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_LOGFS is not set
# CONFIG_CRAMFS is not set
CONFIG_SQUASHFS=m
# CONFIG_SQUASHFS_FILE_CACHE is not set
CONFIG_SQUASHFS_FILE_DIRECT=y
# CONFIG_SQUASHFS_DECOMP_SINGLE is not set
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y
CONFIG_SQUASHFS_XATTR=y
CONFIG_SQUASHFS_ZLIB=y
CONFIG_SQUASHFS_LZ4=y
CONFIG_SQUASHFS_LZO=y
CONFIG_SQUASHFS_XZ=y
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_EMBEDDED is not set
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
# CONFIG_ROMFS_FS is not set
CONFIG_PSTORE=y
# CONFIG_PSTORE_CONSOLE is not set
# CONFIG_PSTORE_PMSG is not set
# CONFIG_PSTORE_RAM is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
# CONFIG_NFS_FS is not set
# CONFIG_NFSD is not set
# CONFIG_CEPH_FS is not set
# CONFIG_CIFS is not set
# CONFIG_NCP_FS is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
# CONFIG_NLS_CODEPAGE_850 is not set
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
# CONFIG_NLS_CODEPAGE_1250 is not set
# CONFIG_NLS_CODEPAGE_1251 is not set
# CONFIG_NLS_ASCII is not set
CONFIG_NLS_ISO8859_1=m
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
# CONFIG_NLS_ISO8859_15 is not set
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
# CONFIG_NLS_MAC_ROMAN is not set
# CONFIG_NLS_MAC_CELTIC is not set
# CONFIG_NLS_MAC_CENTEURO is not set
# CONFIG_NLS_MAC_CROATIAN is not set
# CONFIG_NLS_MAC_CYRILLIC is not set
# CONFIG_NLS_MAC_GAELIC is not set
# CONFIG_NLS_MAC_GREEK is not set
# CONFIG_NLS_MAC_ICELAND is not set
# CONFIG_NLS_MAC_INUIT is not set
# CONFIG_NLS_MAC_ROMANIAN is not set
# CONFIG_NLS_MAC_TURKISH is not set
# CONFIG_NLS_UTF8 is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
CONFIG_BOOT_PRINTK_DELAY=y
# CONFIG_DYNAMIC_DEBUG is not set

#
# Compile-time checks and compiler options
#
# CONFIG_DEBUG_INFO is not set
# CONFIG_ENABLE_WARN_DEPRECATED is not set
# CONFIG_ENABLE_MUST_CHECK is not set
CONFIG_FRAME_WARN=1024
# CONFIG_STRIP_ASM_SYMS is not set
# CONFIG_READABLE_ASM is not set
CONFIG_UNUSED_SYMBOLS=y
# CONFIG_PAGE_OWNER is not set
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_CHECK is not set
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
CONFIG_DEBUG_KERNEL=y

#
# Memory Debugging
#
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_DEBUG_SLAB is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_MEMORY_INIT is not set
# CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
# CONFIG_DEBUG_STACKOVERFLOW is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
# CONFIG_KMEMCHECK is not set
CONFIG_HAVE_ARCH_KASAN=y
# CONFIG_DEBUG_SHIRQ is not set

#
# Debug Lockups and Hangs
#
CONFIG_LOCKUP_DETECTOR=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=0
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_PANIC_TIMEOUT=0
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_INFO=y
CONFIG_SCHEDSTATS=y
# CONFIG_SCHED_STACK_END_CHECK is not set
# CONFIG_DEBUG_TIMEKEEPING is not set
CONFIG_TIMER_STATS=y

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
CONFIG_DEBUG_LOCK_ALLOC=y
# CONFIG_PROVE_LOCKING is not set
CONFIG_LOCKDEP=y
# CONFIG_LOCK_STAT is not set
CONFIG_DEBUG_LOCKDEP=y
CONFIG_DEBUG_ATOMIC_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_LOCK_TORTURE_TEST is not set
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_LIST is not set
CONFIG_DEBUG_PI_LIST=y
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
# CONFIG_PROVE_RCU is not set
# CONFIG_SPARSE_RCU_POINTER is not set
# CONFIG_TORTURE_TEST is not set
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_TRACE is not set
# CONFIG_RCU_EQS_DEBUG is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
# CONFIG_FAULT_INJECTION is not set
CONFIG_LATENCYTOP=y
CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACING_SUPPORT=y
# CONFIG_FTRACE is not set

#
# Runtime Testing
#
# CONFIG_LKDTM is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_RBTREE_TEST is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_PERCPU_TEST is not set
# CONFIG_ATOMIC64_SELFTEST is not set
# CONFIG_TEST_HEXDUMP is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_KSTRTOX is not set
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_USER_COPY is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_UDELAY is not set
CONFIG_MEMTEST=y
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_KGDB=y
CONFIG_KGDB_SERIAL_CONSOLE=y
# CONFIG_KGDB_TESTS is not set
CONFIG_KGDB_LOW_LEVEL_TRAP=y
CONFIG_KGDB_KDB=y
CONFIG_KDB_DEFAULT_ENABLE=0x1
CONFIG_KDB_KEYBOARD=y
CONFIG_KDB_CONTINUE_CATASTROPHIC=0
CONFIG_STRICT_DEVMEM=y
# CONFIG_X86_VERBOSE_BOOTUP is not set
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
# CONFIG_EARLY_PRINTK_EFI is not set
# CONFIG_X86_PTDUMP_CORE is not set
# CONFIG_X86_PTDUMP is not set
# CONFIG_EFI_PGT_DUMP is not set
CONFIG_DEBUG_RODATA=y
# CONFIG_DEBUG_RODATA_TEST is not set
# CONFIG_DEBUG_WX is not set
CONFIG_DEBUG_SET_MODULE_RONX=y
# CONFIG_DEBUG_NX_TEST is not set
CONFIG_DOUBLEFAULT=y
# CONFIG_DEBUG_TLBFLUSH is not set
# CONFIG_IOMMU_DEBUG is not set
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
# CONFIG_X86_DECODER_SELFTEST is not set
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
CONFIG_IO_DELAY_0XED=y
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=1
# CONFIG_DEBUG_BOOT_PARAMS is not set
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
# CONFIG_DEBUG_ENTRY is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set
# CONFIG_X86_DEBUG_STATIC_CPU_HAS is not set
CONFIG_X86_DEBUG_FPU=y
# CONFIG_PUNIT_ATOM_DEBUG is not set

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_PERSISTENT_KEYRINGS is not set
# CONFIG_BIG_KEYS is not set
CONFIG_TRUSTED_KEYS=y
CONFIG_ENCRYPTED_KEYS=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_PATH=y
CONFIG_INTEL_TXT=y
CONFIG_LSM_MMAP_MIN_ADDR=0
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=0
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
# CONFIG_SECURITY_SELINUX_POLICYDB_VERSION_MAX is not set
CONFIG_SECURITY_SMACK=y
# CONFIG_SECURITY_SMACK_BRINGUP is not set
# CONFIG_SECURITY_SMACK_NETFILTER is not set
CONFIG_SECURITY_TOMOYO=y
CONFIG_SECURITY_TOMOYO_MAX_ACCEPT_ENTRY=2048
CONFIG_SECURITY_TOMOYO_MAX_AUDIT_LOG=1024
# CONFIG_SECURITY_TOMOYO_OMIT_USERSPACE_LOADER is not set
CONFIG_SECURITY_TOMOYO_POLICY_LOADER="/sbin/tomoyo-init"
CONFIG_SECURITY_TOMOYO_ACTIVATION_TRIGGER="/sbin/init"
CONFIG_SECURITY_APPARMOR=y
CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE=1
CONFIG_SECURITY_APPARMOR_HASH=y
CONFIG_SECURITY_YAMA=y
CONFIG_INTEGRITY=y
CONFIG_INTEGRITY_SIGNATURE=y
# CONFIG_INTEGRITY_ASYMMETRIC_KEYS is not set
CONFIG_INTEGRITY_AUDIT=y
# CONFIG_IMA is not set
CONFIG_EVM=y
CONFIG_EVM_ATTR_FSUUID=y
# CONFIG_EVM_EXTRA_SMACK_XATTRS is not set
# CONFIG_DEFAULT_SECURITY_SELINUX is not set
# CONFIG_DEFAULT_SECURITY_SMACK is not set
# CONFIG_DEFAULT_SECURITY_TOMOYO is not set
CONFIG_DEFAULT_SECURITY_APPARMOR=y
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY="apparmor"
CONFIG_XOR_BLOCKS=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=y
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_AKCIPHER2=y
# CONFIG_CRYPTO_RSA is not set
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_USER is not set
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_NULL2=y
# CONFIG_CRYPTO_PCRYPT is not set
CONFIG_CRYPTO_WORKQUEUE=y
# CONFIG_CRYPTO_CRYPTD is not set
# CONFIG_CRYPTO_MCRYPTD is not set
# CONFIG_CRYPTO_AUTHENC is not set
# CONFIG_CRYPTO_TEST is not set

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=m
# CONFIG_CRYPTO_CHACHA20POLY1305 is not set
CONFIG_CRYPTO_SEQIV=y
CONFIG_CRYPTO_ECHAINIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_ECB=y
# CONFIG_CRYPTO_LRW is not set
# CONFIG_CRYPTO_PCBC is not set
CONFIG_CRYPTO_XTS=y
# CONFIG_CRYPTO_KEYWRAP is not set

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=m
CONFIG_CRYPTO_HMAC=y
# CONFIG_CRYPTO_XCBC is not set
# CONFIG_CRYPTO_VMAC is not set

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=y
# CONFIG_CRYPTO_CRC32 is not set
# CONFIG_CRYPTO_CRC32_PCLMUL is not set
CONFIG_CRYPTO_CRCT10DIF=y
# CONFIG_CRYPTO_CRCT10DIF_PCLMUL is not set
CONFIG_CRYPTO_GHASH=m
# CONFIG_CRYPTO_POLY1305 is not set
# CONFIG_CRYPTO_POLY1305_X86_64 is not set
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=y
# CONFIG_CRYPTO_MICHAEL_MIC is not set
# CONFIG_CRYPTO_RMD128 is not set
# CONFIG_CRYPTO_RMD160 is not set
# CONFIG_CRYPTO_RMD256 is not set
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=y
# CONFIG_CRYPTO_SHA1_SSSE3 is not set
# CONFIG_CRYPTO_SHA256_SSSE3 is not set
# CONFIG_CRYPTO_SHA512_SSSE3 is not set
# CONFIG_CRYPTO_SHA1_MB is not set
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
# CONFIG_CRYPTO_TGR192 is not set
# CONFIG_CRYPTO_WP512 is not set
# CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL is not set

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
# CONFIG_CRYPTO_AES_X86_64 is not set
# CONFIG_CRYPTO_AES_NI_INTEL is not set
# CONFIG_CRYPTO_ANUBIS is not set
CONFIG_CRYPTO_ARC4=m
# CONFIG_CRYPTO_BLOWFISH is not set
# CONFIG_CRYPTO_BLOWFISH_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA is not set
# CONFIG_CRYPTO_CAMELLIA_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64 is not set
# CONFIG_CRYPTO_CAST5 is not set
# CONFIG_CRYPTO_CAST5_AVX_X86_64 is not set
# CONFIG_CRYPTO_CAST6 is not set
# CONFIG_CRYPTO_CAST6_AVX_X86_64 is not set
# CONFIG_CRYPTO_DES is not set
# CONFIG_CRYPTO_DES3_EDE_X86_64 is not set
# CONFIG_CRYPTO_FCRYPT is not set
# CONFIG_CRYPTO_KHAZAD is not set
# CONFIG_CRYPTO_SALSA20 is not set
# CONFIG_CRYPTO_SALSA20_X86_64 is not set
# CONFIG_CRYPTO_CHACHA20 is not set
# CONFIG_CRYPTO_CHACHA20_X86_64 is not set
# CONFIG_CRYPTO_SEED is not set
# CONFIG_CRYPTO_SERPENT is not set
# CONFIG_CRYPTO_SERPENT_SSE2_X86_64 is not set
# CONFIG_CRYPTO_SERPENT_AVX_X86_64 is not set
# CONFIG_CRYPTO_SERPENT_AVX2_X86_64 is not set
# CONFIG_CRYPTO_TEA is not set
# CONFIG_CRYPTO_TWOFISH is not set
# CONFIG_CRYPTO_TWOFISH_X86_64 is not set
# CONFIG_CRYPTO_TWOFISH_X86_64_3WAY is not set
# CONFIG_CRYPTO_TWOFISH_AVX_X86_64 is not set

#
# Compression
#
# CONFIG_CRYPTO_DEFLATE is not set
# CONFIG_CRYPTO_ZLIB is not set
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_842 is not set
CONFIG_CRYPTO_LZ4=m
CONFIG_CRYPTO_LZ4HC=m

#
# Random Number Generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_DRBG_HMAC=y
# CONFIG_CRYPTO_DRBG_HASH is not set
# CONFIG_CRYPTO_DRBG_CTR is not set
CONFIG_CRYPTO_DRBG=y
CONFIG_CRYPTO_JITTERENTROPY=y
# CONFIG_CRYPTO_USER_API_HASH is not set
# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
# CONFIG_CRYPTO_USER_API_RNG is not set
# CONFIG_CRYPTO_USER_API_AEAD is not set
CONFIG_CRYPTO_HASH_INFO=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=y
# CONFIG_CRYPTO_DEV_PADLOCK_AES is not set
# CONFIG_CRYPTO_DEV_PADLOCK_SHA is not set
# CONFIG_CRYPTO_DEV_CCP is not set
# CONFIG_CRYPTO_DEV_QAT_DH895xCC is not set
# CONFIG_CRYPTO_DEV_QAT_DH895xCCVF is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_PUBLIC_KEY_ALGO_RSA=y
CONFIG_X509_CERTIFICATE_PARSER=y
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
# CONFIG_SIGNED_PE_FILE_VERIFICATION is not set

#
# Certificates for signature checking
#
CONFIG_MODULE_SIG_KEY="certs/signing_key.pem"
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_IRQFD=y
CONFIG_HAVE_KVM_IRQ_ROUTING=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_APIC_ARCHITECTURE=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_HAVE_KVM_MSI=y
CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y
CONFIG_KVM_VFIO=y
CONFIG_KVM_GENERIC_DIRTYLOG_READ_PROTECT=y
CONFIG_KVM_COMPAT=y
CONFIG_HAVE_KVM_IRQ_BYPASS=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=m
CONFIG_KVM_INTEL=m
CONFIG_KVM_AMD=m
CONFIG_KVM_DEVICE_ASSIGNMENT=y
# CONFIG_BINARY_PRINTF is not set

#
# Library routines
#
CONFIG_RAID6_PQ=m
CONFIG_BITREVERSE=y
# CONFIG_HAVE_ARCH_BITREVERSE is not set
CONFIG_RATIONAL=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_CRC_CCITT=m
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=m
# CONFIG_CRC8 is not set
# CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_COMPRESS=m
CONFIG_LZ4HC_COMPRESS=m
CONFIG_LZ4_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
# CONFIG_XZ_DEC_POWERPC is not set
# CONFIG_XZ_DEC_IA64 is not set
# CONFIG_XZ_DEC_ARM is not set
# CONFIG_XZ_DEC_ARMTHUMB is not set
# CONFIG_XZ_DEC_SPARC is not set
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_INTERVAL_TREE=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y
CONFIG_CLZ_TAB=y
# CONFIG_CORDIC is not set
CONFIG_DDR=y
CONFIG_MPILIB=y
CONFIG_SIGNATURE=y
CONFIG_OID_REGISTRY=y
CONFIG_UCS2_STRING=y
CONFIG_FONT_SUPPORT=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
# CONFIG_SG_SPLIT is not set
CONFIG_ARCH_HAS_SG_CHAIN=y
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_ARCH_HAS_MMIO_FLUSH=y

[-- Attachment #5: objdump-D_vmlinux_del_timer_sync_4.4.4-4-llvmlinux-amd64.txt --]
[-- Type: text/plain, Size: 3042 bytes --]

ffffffff810cbf30 <del_timer_sync>:
ffffffff810cbf30:	55                   	push   %rbp
ffffffff810cbf31:	48 89 e5             	mov    %rsp,%rbp
ffffffff810cbf34:	41 57                	push   %r15
ffffffff810cbf36:	41 56                	push   %r14
ffffffff810cbf38:	53                   	push   %rbx
ffffffff810cbf39:	48 83 ec 18          	sub    $0x18,%rsp
ffffffff810cbf3d:	48 89 fb             	mov    %rdi,%rbx
ffffffff810cbf40:	9c                   	pushfq 
ffffffff810cbf41:	8f 45 e0             	popq   -0x20(%rbp)
ffffffff810cbf44:	4c 8b 7d e0          	mov    -0x20(%rbp),%r15
ffffffff810cbf48:	fa                   	cli    
ffffffff810cbf49:	4c 8d 73 50          	lea    0x50(%rbx),%r14
ffffffff810cbf4d:	48 c7 04 24 4d bf 0c 	movq   $0xffffffff810cbf4d,(%rsp)
ffffffff810cbf54:	81 
ffffffff810cbf55:	31 f6                	xor    %esi,%esi
ffffffff810cbf57:	31 d2                	xor    %edx,%edx
ffffffff810cbf59:	31 c9                	xor    %ecx,%ecx
ffffffff810cbf5b:	41 b8 01 00 00 00    	mov    $0x1,%r8d
ffffffff810cbf61:	45 31 c9             	xor    %r9d,%r9d
ffffffff810cbf64:	4c 89 f7             	mov    %r14,%rdi
ffffffff810cbf67:	e8 e4 b7 fd ff       	callq  ffffffff810a7750 <lock_acquire>
ffffffff810cbf6c:	be 01 00 00 00       	mov    $0x1,%esi
ffffffff810cbf71:	48 c7 c2 6c bf 0c 81 	mov    $0xffffffff810cbf6c,%rdx
ffffffff810cbf78:	4c 89 f7             	mov    %r14,%rdi
ffffffff810cbf7b:	e8 b0 c0 fd ff       	callq  ffffffff810a8030 <lock_release>
ffffffff810cbf80:	4c 89 7d d8          	mov    %r15,-0x28(%rbp)
ffffffff810cbf84:	ff 75 d8             	pushq  -0x28(%rbp)
ffffffff810cbf87:	9d                   	popfq  
ffffffff810cbf88:	65 8b 04 25 d4 ae 00 	mov    %gs:0xaed4,%eax
ffffffff810cbf8f:	00 
ffffffff810cbf90:	a9 00 00 0f 00       	test   $0xf0000,%eax
ffffffff810cbf95:	74 1b                	je     ffffffff810cbfb2 <del_timer_sync+0x82>
ffffffff810cbf97:	f6 43 2a 20          	testb  $0x20,0x2a(%rbx)
ffffffff810cbf9b:	75 15                	jne    ffffffff810cbfb2 <del_timer_sync+0x82>
ffffffff810cbf9d:	48 c7 c7 05 ce 9f 81 	mov    $0xffffffff819fce05,%rdi
ffffffff810cbfa4:	be 61 04 00 00       	mov    $0x461,%esi
ffffffff810cbfa9:	e8 c2 33 f9 ff       	callq  ffffffff8105f370 <warn_slowpath_null>
ffffffff810cbfae:	eb 02                	jmp    ffffffff810cbfb2 <del_timer_sync+0x82>
ffffffff810cbfb0:	f3 90                	pause  
ffffffff810cbfb2:	48 89 df             	mov    %rbx,%rdi
ffffffff810cbfb5:	e8 76 fe ff ff       	callq  ffffffff810cbe30 <try_to_del_timer_sync>
ffffffff810cbfba:	85 c0                	test   %eax,%eax
ffffffff810cbfbc:	78 f2                	js     ffffffff810cbfb0 <del_timer_sync+0x80>
ffffffff810cbfbe:	48 83 c4 18          	add    $0x18,%rsp
ffffffff810cbfc2:	5b                   	pop    %rbx
ffffffff810cbfc3:	41 5e                	pop    %r14
ffffffff810cbfc5:	41 5f                	pop    %r15
ffffffff810cbfc7:	5d                   	pop    %rbp
ffffffff810cbfc8:	c3                   	retq   
ffffffff810cbfc9:	0f 1f 80 00 00 00 00 	nopl   0x0(%rax)


[-- Attachment #6: dmesg_4.4.4-4-llvmlinux-amd64_usbmouse-unplugged-and-replugged.txt --]
[-- Type: text/plain, Size: 75748 bytes --]

[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Initializing cgroup subsys cpuacct
[    0.000000] Linux version 4.4.4-4-llvmlinux-amd64 (sedat.dilek@gmail.com@fambox) (clang version 3.8.0 ) #1 SMP Sun Mar 6 09:21:12 CET 2016
[    0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-4.4.4-4-llvmlinux-amd64 root=UUID=001AADA61AAD9964 loop=/ubuntu/disks/root.disk ro
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000]   AMD AuthenticAMD
[    0.000000]   Centaur CentaurHauls
[    0.000000] Disabled fast string operations
[    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    0.000000] x86/fpu: Supporting XSAVE feature 0x01: 'x87 floating point registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x02: 'SSE registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x04: 'AVX registers'
[    0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
[    0.000000] x86/fpu: Using 'eager' FPU context switches.
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009d7ff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009d800-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000020000000-0x00000000201fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000020200000-0x000000003fffffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000040000000-0x00000000401fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000040200000-0x00000000d9c9efff] usable
[    0.000000] BIOS-e820: [mem 0x00000000d9c9f000-0x00000000dae7efff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000dae7f000-0x00000000daf9efff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000daf9f000-0x00000000daffefff] ACPI data
[    0.000000] BIOS-e820: [mem 0x00000000dafff000-0x00000000daffffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000db000000-0x00000000df9fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed08000-0x00000000fed08fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed10000-0x00000000fed19fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ffd80000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000011fdfffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.6 present.
[    0.000000] DMI: SAMSUNG ELECTRONICS CO., LTD. 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x11fe00 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: uncachable
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 000000000 mask F80000000 write-back
[    0.000000]   1 base 080000000 mask FC0000000 write-back
[    0.000000]   2 base 0C0000000 mask FE0000000 write-back
[    0.000000]   3 base 0DC000000 mask FFC000000 uncachable
[    0.000000]   4 base 0DB000000 mask FFF000000 uncachable
[    0.000000]   5 base 100000000 mask FE0000000 write-back
[    0.000000]   6 base 11FE00000 mask FFFE00000 uncachable
[    0.000000]   7 base 0FFC00000 mask FFFC00000 write-protect
[    0.000000]   8 disabled
[    0.000000]   9 disabled
[    0.000000] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WC  UC- WT  
[    0.000000] e820: last_pfn = 0xdb000 max_arch_pfn = 0x400000000
[    0.000000] found SMP MP-table at [mem 0x000f00e0-0x000f00ef] mapped at [ffff8800000f00e0]
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] Base memory trampoline at [ffff880000096000] 96000 size 28672
[    0.000000] reserving inaccessible SNB gfx pages
[    0.000000] BRK [0x02926000, 0x02926fff] PGTABLE
[    0.000000] BRK [0x02927000, 0x02927fff] PGTABLE
[    0.000000] BRK [0x02928000, 0x02928fff] PGTABLE
[    0.000000] BRK [0x02929000, 0x02929fff] PGTABLE
[    0.000000] BRK [0x0292a000, 0x0292afff] PGTABLE
[    0.000000] BRK [0x0292b000, 0x0292bfff] PGTABLE
[    0.000000] RAMDISK: [mem 0x3797a000-0x37cb4fff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000000F0100 000024 (v02 SECCSD)
[    0.000000] ACPI: XSDT 0x00000000DAFFE170 00008C (v01 SECCSD LH43STAR 00000002 PTEC 00000002)
[    0.000000] ACPI: FACP 0x00000000DAFEF000 00010C (v05 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: DSDT 0x00000000DAFF2000 0083AC (v02 SECCSD SNB-CPT  00000000 INTL 20061109)
[    0.000000] ACPI: FACS 0x00000000DAF47000 000040
[    0.000000] ACPI: SLIC 0x00000000DAFFD000 000176 (v01 SECCSD LH43STAR 00000002 PTEC 00000001)
[    0.000000] ACPI: SSDT 0x00000000DAFFB000 001068 (v01 SECCSD PtidDevc 00001000 INTL 20061109)
[    0.000000] ACPI: ASF! 0x00000000DAFF1000 0000A5 (v32 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: HPET 0x00000000DAFEE000 000038 (v01 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: APIC 0x00000000DAFED000 000098 (v03 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: MCFG 0x00000000DAFEC000 00003C (v01 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: SSDT 0x00000000DAFEB000 000804 (v01 PmRef  Cpu0Ist  00003000 INTL 20061109)
[    0.000000] ACPI: SSDT 0x00000000DAFEA000 000996 (v01 PmRef  CpuPm    00003000 INTL 20061109)
[    0.000000] ACPI: UEFI 0x00000000DAFE9000 00003E (v01 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: UEFI 0x00000000DAFE8000 000042 (v01 PTL    COMBUF   00000001 PTL  00000001)
[    0.000000] ACPI: UEFI 0x00000000DAFE7000 00026A (v01 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: SSDT 0x00000000DAFE6000 0000D0 (v01 Iffs   IffsAsl  00003000 INTL 20061109)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at [mem 0x0000000000000000-0x000000011fdfffff]
[    0.000000] NODE_DATA(0) allocated [mem 0x11fdf8000-0x11fdfcfff]
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.000000]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.000000]   Normal   [mem 0x0000000100000000-0x000000011fdfffff]
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000001000-0x000000000009cfff]
[    0.000000]   node   0: [mem 0x0000000000100000-0x000000001fffffff]
[    0.000000]   node   0: [mem 0x0000000020200000-0x000000003fffffff]
[    0.000000]   node   0: [mem 0x0000000040200000-0x00000000d9c9efff]
[    0.000000]   node   0: [mem 0x00000000dafff000-0x00000000daffffff]
[    0.000000]   node   0: [mem 0x0000000100000000-0x000000011fdfffff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000011fdfffff]
[    0.000000] On node 0 totalpages: 1021500
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 156 pages reserved
[    0.000000]   DMA zone: 3996 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 13859 pages used for memmap
[    0.000000]   DMA32 zone: 886944 pages, LIFO batch:31
[    0.000000]   Normal zone: 2040 pages used for memmap
[    0.000000]   Normal zone: 130560 pages, LIFO batch:31
[    0.000000] Reserving Intel graphics stolen memory at 0xdba00000-0xdf9fffff
[    0.000000] ACPI: PM-Timer IO Port: 0x408
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.000000] IOAPIC[0]: apic_id 14, version 32, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a301 base: 0xfed00000
[    0.000000] smpboot: Allowing 8 CPUs, 4 hotplug CPUs
[    0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.000000] PM: Registered nosave memory: [mem 0x0009d000-0x0009dfff]
[    0.000000] PM: Registered nosave memory: [mem 0x0009e000-0x0009ffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000dffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000e0000-0x000fffff]
[    0.000000] PM: Registered nosave memory: [mem 0x20000000-0x201fffff]
[    0.000000] PM: Registered nosave memory: [mem 0x40000000-0x401fffff]
[    0.000000] PM: Registered nosave memory: [mem 0xd9c9f000-0xdae7efff]
[    0.000000] PM: Registered nosave memory: [mem 0xdae7f000-0xdaf9efff]
[    0.000000] PM: Registered nosave memory: [mem 0xdaf9f000-0xdaffefff]
[    0.000000] PM: Registered nosave memory: [mem 0xdb000000-0xdf9fffff]
[    0.000000] PM: Registered nosave memory: [mem 0xdfa00000-0xf7ffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xf8000000-0xfbffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfc000000-0xfebfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec01000-0xfed07fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed08000-0xfed08fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed09000-0xfed0ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed10000-0xfed19fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed1a000-0xfed1bfff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed1c000-0xfed1ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed20000-0xfedfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfee01000-0xffd7ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xffd80000-0xffffffff]
[    0.000000] e820: [mem 0xdfa00000-0xf7ffffff] available for PCI devices
[    0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
[    0.000000] setup_percpu: NR_CPUS:256 nr_cpumask_bits:256 nr_cpu_ids:8 nr_node_ids:1
[    0.000000] PERCPU: Embedded 32 pages/cpu @ffff88011fa00000 s90184 r8192 d32696 u262144
[    0.000000] pcpu-alloc: s90184 r8192 d32696 u262144 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 1 2 3 4 5 6 7 
[    0.000000] Built 1 zonelists in Node order, mobility grouping on.  Total pages: 1005381
[    0.000000] Policy zone: Normal
[    0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-4.4.4-4-llvmlinux-amd64 root=UUID=001AADA61AAD9964 loop=/ubuntu/disks/root.disk ro
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000] Calgary: detecting Calgary via BIOS EBDA area
[    0.000000] Calgary: Unable to locate Rio Grande table in EBDA - bailing!
[    0.000000] Memory: 3922820K/4086000K available (7342K kernel code, 783K rwdata, 2908K rodata, 1084K init, 11556K bss, 163180K reserved, 0K cma-reserved)
[    0.000000] Hierarchical RCU implementation.
[    0.000000] 	Build-time adjustment of leaf fanout to 64.
[    0.000000] 	RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=8.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=64, nr_cpu_ids=8
[    0.000000] NR_IRQS:16640 nr_irqs:488 16
[    0.000000] Console: colour dummy device 80x25
[    0.000000] console [tty0] enabled
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.000000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.000000] ... CHAINHASH_SIZE:          32768
[    0.000000]  memory used by lock dependency info: 8127 kB
[    0.000000]  per task-struct memory footprint: 1920 bytes
[    0.000000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns
[    0.000000] hpet clockevent registered
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 1596.448 MHz processor
[    0.000003] Calibrating delay loop (skipped), value calculated using timer frequency.. 3192.89 BogoMIPS (lpj=6385792)
[    0.000012] pid_max: default: 32768 minimum: 301
[    0.000027] ACPI: Core revision 20150930
[    0.012499] ACPI: 5 ACPI AML tables successfully acquired and loaded
[    0.012565] Security Framework initialized
[    0.012570] Yama: becoming mindful.
[    0.012587] AppArmor: AppArmor initialized
[    0.012894] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes)
[    0.013885] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes)
[    0.014344] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes)
[    0.014353] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes)
[    0.014804] Initializing cgroup subsys io
[    0.014818] Initializing cgroup subsys memory
[    0.014834] Initializing cgroup subsys devices
[    0.014844] Initializing cgroup subsys freezer
[    0.014854] Initializing cgroup subsys perf_event
[    0.014862] Initializing cgroup subsys hugetlb
[    0.014903] Disabled fast string operations
[    0.014908] CPU: Physical Processor ID: 0
[    0.014911] CPU: Processor Core ID: 0
[    0.014918] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
[    0.014922] ENERGY_PERF_BIAS: View and update with x86_energy_perf_policy(8)
[    0.014927] mce: CPU supports 7 MCE banks
[    0.014946] CPU0: Thermal monitoring enabled (TM1)
[    0.014959] process: using mwait in idle threads
[    0.014965] Last level iTLB entries: 4KB 512, 2MB 8, 4MB 8
[    0.014969] Last level dTLB entries: 4KB 512, 2MB 32, 4MB 32, 1GB 0
[    0.015431] Freeing SMP alternatives memory: 28K (ffffffff81dd4000 - ffffffff81ddb000)
[    0.027648] x2apic: IRQ remapping doesn't support X2APIC mode
[    0.028138] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.067832] TSC deadline timer enabled
[    0.067837] smpboot: CPU0: Intel(R) Core(TM) i5-2467M CPU @ 1.60GHz (family: 0x6, model: 0x2a, stepping: 0x7)
[    0.067870] Performance Events: PEBS fmt1+, 16-deep LBR, SandyBridge events, full-width counters, Intel PMU driver.
[    0.067905] ... version:                3
[    0.067909] ... bit width:              48
[    0.067912] ... generic registers:      4
[    0.067916] ... value mask:             0000ffffffffffff
[    0.067920] ... max period:             0000ffffffffffff
[    0.067923] ... fixed-purpose events:   3
[    0.067927] ... event mask:             000000070000000f
[    0.068831] x86: Booting SMP configuration:
[    0.068837] .... node  #0, CPUs:      #1
[    0.069164] Disabled fast string operations
[    0.071501] NMI watchdog: enabled on all CPUs, permanently consumes one hw-PMU counter.
[    0.071779]  #2
[    0.072189] Disabled fast string operations
[    0.074538]  #3<6>[    0.074948] Disabled fast string operations
[    0.077057] x86: Booted up 1 node, 4 CPUs
[    0.077068] smpboot: Total of 4 processors activated (12771.58 BogoMIPS)
[    0.080482] devtmpfs: initialized
[    0.083877] evm: security.selinux
[    0.083881] evm: security.SMACK64
[    0.083885] evm: security.capability
[    0.083986] PM: Registering ACPI NVS region [mem 0xdae7f000-0xdaf9efff] (1179648 bytes)
[    0.084191] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
[    0.084837] NET: Registered protocol family 16
[    0.097078] cpuidle: using governor ladder
[    0.108120] cpuidle: using governor menu
[    0.108249] ACPI: bus type PCI registered
[    0.108397] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    0.108405] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
[    0.108417] PCI: Using configuration type 1 for base access
[    0.108846] perf_event_intel: PMU erratum BJ122, BV98, HSD29 worked around, HT is on
[    0.121933] ACPI: Added _OSI(Module Device)
[    0.121939] ACPI: Added _OSI(Processor Device)
[    0.121943] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.121948] ACPI: Added _OSI(Processor Aggregator Device)
[    0.131245] ACPI: Executed 1 blocks of module-level executable AML code
[    0.136370] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
[    0.137782] ACPI: Dynamic OEM Table Load:
[    0.137801] ACPI: SSDT 0xFFFF88011ABED000 000688 (v01 PmRef  Cpu0Cst  00003001 INTL 20061109)
[    0.139385] ACPI: Dynamic OEM Table Load:
[    0.139402] ACPI: SSDT 0xFFFF88011ABEF000 000303 (v01 PmRef  ApIst    00003000 INTL 20061109)
[    0.140857] ACPI: Dynamic OEM Table Load:
[    0.140873] ACPI: SSDT 0xFFFF88011ABEEA00 000119 (v01 PmRef  ApCst    00003000 INTL 20061109)
[    0.143180] ACPI : EC: EC started
[    0.144308] ACPI: Interpreter enabled
[    0.144326] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_] (20150930/hwxface-578)
[    0.144363] ACPI: (supports S0 S1 S3 S4 S5)
[    0.144368] ACPI: Using IOAPIC for interrupt routing
[    0.144421] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.156782] ACPI: Power Resource [FN00] (off)
[    0.157006] ACPI: Power Resource [FN01] (off)
[    0.157207] ACPI: Power Resource [FN02] (off)
[    0.157408] ACPI: Power Resource [FN03] (off)
[    0.157602] ACPI: Power Resource [FN04] (off)
[    0.159035] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3e])
[    0.159045] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
[    0.159359] \_SB_.PCI0:_OSC invalid UUID
[    0.159361] _OSC request data:1 1f 0 
[    0.159366] acpi PNP0A08:00: _OSC failed (AE_ERROR); disabling ASPM
[    0.159803] PCI host bridge to bus 0000:00
[    0.159809] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    0.159815] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.159820] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    0.159826] pci_bus 0000:00: root bus resource [mem 0xdfa00000-0xfeafffff window]
[    0.159833] pci_bus 0000:00: root bus resource [mem 0xfed40000-0xfed44fff window]
[    0.159840] pci_bus 0000:00: root bus resource [bus 00-3e]
[    0.159868] pci 0000:00:00.0: [8086:0104] type 00 class 0x060000
[    0.160087] pci 0000:00:02.0: [8086:0116] type 00 class 0x030000
[    0.160111] pci 0000:00:02.0: reg 0x10: [mem 0xf0000000-0xf03fffff 64bit]
[    0.160121] pci 0000:00:02.0: reg 0x18: [mem 0xe0000000-0xefffffff 64bit pref]
[    0.160128] pci 0000:00:02.0: reg 0x20: [io  0x3000-0x303f]
[    0.160387] pci 0000:00:16.0: [8086:1c3a] type 00 class 0x078000
[    0.160445] pci 0000:00:16.0: reg 0x10: [mem 0xf0705000-0xf070500f 64bit]
[    0.160559] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
[    0.160768] pci 0000:00:1a.0: [8086:1c2d] type 00 class 0x0c0320
[    0.160819] pci 0000:00:1a.0: reg 0x10: [mem 0xf070a000-0xf070a3ff]
[    0.160954] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold
[    0.161147] pci 0000:00:1b.0: [8086:1c20] type 00 class 0x040300
[    0.161204] pci 0000:00:1b.0: reg 0x10: [mem 0xf0700000-0xf0703fff 64bit]
[    0.161341] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    0.161443] pci 0000:00:1b.0: System wakeup disabled by ACPI
[    0.161550] pci 0000:00:1c.0: [8086:1c10] type 01 class 0x060400
[    0.161699] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    0.161800] pci 0000:00:1c.0: System wakeup disabled by ACPI
[    0.161908] pci 0000:00:1c.3: [8086:1c16] type 01 class 0x060400
[    0.162056] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
[    0.162155] pci 0000:00:1c.3: System wakeup disabled by ACPI
[    0.162260] pci 0000:00:1c.4: [8086:1c18] type 01 class 0x060400
[    0.162410] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold
[    0.162613] pci 0000:00:1d.0: [8086:1c26] type 00 class 0x0c0320
[    0.162664] pci 0000:00:1d.0: reg 0x10: [mem 0xf0709000-0xf07093ff]
[    0.162799] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
[    0.162989] pci 0000:00:1f.0: [8086:1c49] type 00 class 0x060100
[    0.163322] pci 0000:00:1f.2: [8086:1c03] type 00 class 0x010601
[    0.163377] pci 0000:00:1f.2: reg 0x10: [io  0x3088-0x308f]
[    0.163392] pci 0000:00:1f.2: reg 0x14: [io  0x3094-0x3097]
[    0.163408] pci 0000:00:1f.2: reg 0x18: [io  0x3080-0x3087]
[    0.163423] pci 0000:00:1f.2: reg 0x1c: [io  0x3090-0x3093]
[    0.163439] pci 0000:00:1f.2: reg 0x20: [io  0x3060-0x307f]
[    0.163455] pci 0000:00:1f.2: reg 0x24: [mem 0xf0708000-0xf07087ff]
[    0.163528] pci 0000:00:1f.2: PME# supported from D3hot
[    0.163709] pci 0000:00:1f.3: [8086:1c22] type 00 class 0x0c0500
[    0.163742] pci 0000:00:1f.3: reg 0x10: [mem 0xf0704000-0xf07040ff 64bit]
[    0.163786] pci 0000:00:1f.3: reg 0x20: [io  0xefa0-0xefbf]
[    0.164248] pci 0000:01:00.0: [8086:0091] type 00 class 0x028000
[    0.164871] pci 0000:01:00.0: reg 0x10: [mem 0xf0600000-0xf0601fff 64bit]
[    0.166275] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold
[    0.166530] pci 0000:01:00.0: System wakeup disabled by ACPI
[    0.176361] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    0.176375] pci 0000:00:1c.0:   bridge window [mem 0xf0600000-0xf06fffff]
[    0.176553] pci 0000:02:00.0: [10ec:8168] type 00 class 0x020000
[    0.176747] pci 0000:02:00.0: reg 0x10: [io  0x2000-0x20ff]
[    0.176882] pci 0000:02:00.0: reg 0x18: [mem 0xf0404000-0xf0404fff 64bit pref]
[    0.176966] pci 0000:02:00.0: reg 0x20: [mem 0xf0400000-0xf0403fff 64bit pref]
[    0.177304] pci 0000:02:00.0: supports D1 D2
[    0.177306] pci 0000:02:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.177475] pci 0000:02:00.0: System wakeup disabled by ACPI
[    0.188299] pci 0000:00:1c.3: PCI bridge to [bus 02]
[    0.188318] pci 0000:00:1c.3:   bridge window [io  0x2000-0x2fff]
[    0.188332] pci 0000:00:1c.3:   bridge window [mem 0xf0400000-0xf04fffff 64bit pref]
[    0.188484] pci 0000:03:00.0: [1b21:1042] type 00 class 0x0c0330
[    0.188560] pci 0000:03:00.0: reg 0x10: [mem 0xf0500000-0xf0507fff 64bit]
[    0.188789] pci 0000:03:00.0: PME# supported from D3hot D3cold
[    0.188994] pci 0000:00:1c.4: PCI bridge to [bus 03]
[    0.189007] pci 0000:00:1c.4:   bridge window [mem 0xf0500000-0xf05fffff]
[    0.190243] ACPI: PCI Interrupt Link [LNKA] (IRQs 1 3 4 5 6 10 *11 12 14 15)
[    0.190344] ACPI: PCI Interrupt Link [LNKB] (IRQs 1 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.190444] ACPI: PCI Interrupt Link [LNKC] (IRQs 1 3 4 5 6 *10 11 12 14 15)
[    0.190541] ACPI: PCI Interrupt Link [LNKD] (IRQs 1 3 4 5 6 *10 11 12 14 15)
[    0.190638] ACPI: PCI Interrupt Link [LNKE] (IRQs 1 3 4 5 6 10 11 12 14 15) *9
[    0.190735] ACPI: PCI Interrupt Link [LNKF] (IRQs 1 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.190833] ACPI: PCI Interrupt Link [LNKG] (IRQs 1 3 4 5 6 10 *11 12 14 15)
[    0.190929] ACPI: PCI Interrupt Link [LNKH] (IRQs 1 3 4 5 6 10 11 12 14 15) *9
[    0.191765] ACPI: Enabled 4 GPEs in block 00 to 3F
[    0.191861] ACPI : EC: GPE = 0x17, I/O: command/status = 0x66, data = 0x62
[    0.192174] ACPI : EC: 0 stale EC events cleared
[    0.192497] vgaarb: setting as boot device: PCI:0000:00:02.0
[    0.192503] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[    0.192515] vgaarb: loaded
[    0.192518] vgaarb: bridge control possible 0000:00:02.0
[    0.192959] SCSI subsystem initialized
[    0.193066] libata version 3.00 loaded.
[    0.193130] ACPI: bus type USB registered
[    0.193177] usbcore: registered new interface driver usbfs
[    0.193203] usbcore: registered new interface driver hub
[    0.193257] usbcore: registered new device driver usb
[    0.193547] PCI: Using ACPI for IRQ routing
[    0.196013] PCI: pci_cache_line_size set to 64 bytes
[    0.196134] e820: reserve RAM buffer [mem 0x0009d800-0x0009ffff]
[    0.196138] e820: reserve RAM buffer [mem 0xd9c9f000-0xdbffffff]
[    0.196140] e820: reserve RAM buffer [mem 0xdb000000-0xdbffffff]
[    0.196142] e820: reserve RAM buffer [mem 0x11fe00000-0x11fffffff]
[    0.196464] NetLabel: Initializing
[    0.196468] NetLabel:  domain hash size = 128
[    0.196472] NetLabel:  protocols = UNLABELED CIPSOv4
[    0.196500] NetLabel:  unlabeled traffic allowed by default
[    0.196630] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
[    0.196642] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
[    0.198695] clocksource: Switched to clocksource hpet
[    0.199008] AppArmor: AppArmor Filesystem Enabled
[    0.199093] pnp: PnP ACPI init
[    0.199491] system 00:00: [io  0x0680-0x069f] has been reserved
[    0.199498] system 00:00: [io  0x1000-0x100f] has been reserved
[    0.199503] system 00:00: [io  0x5000-0x5003] has been reserved
[    0.199509] system 00:00: [io  0xffff] has been reserved
[    0.199514] system 00:00: [io  0x0400-0x0453] could not be reserved
[    0.199520] system 00:00: [io  0x0458-0x047f] has been reserved
[    0.199525] system 00:00: [io  0x0500-0x057f] has been reserved
[    0.199530] system 00:00: [io  0x0a00-0x0a0f] has been reserved
[    0.199535] system 00:00: [io  0x164e-0x164f] has been reserved
[    0.199541] system 00:00: [io  0x5000-0x500f] could not be reserved
[    0.199559] system 00:00: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.199620] pnp 00:01: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.199724] system 00:02: [io  0x0454-0x0457] has been reserved
[    0.199733] system 00:02: Plug and Play ACPI device, IDs INT3f0d PNP0c02 (active)
[    0.199797] pnp 00:03: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.199877] pnp 00:04: Plug and Play ACPI device, IDs ETD0b00 SYN0002 PNP0f13 (active)
[    0.200152] system 00:05: [mem 0xfed1c000-0xfed1ffff] has been reserved
[    0.200159] system 00:05: [mem 0xfed10000-0xfed17fff] has been reserved
[    0.200164] system 00:05: [mem 0xfed18000-0xfed18fff] has been reserved
[    0.200170] system 00:05: [mem 0xfed19000-0xfed19fff] has been reserved
[    0.200176] system 00:05: [mem 0xf8000000-0xfbffffff] has been reserved
[    0.200181] system 00:05: [mem 0xfed20000-0xfed3ffff] has been reserved
[    0.200187] system 00:05: [mem 0xfed90000-0xfed93fff] has been reserved
[    0.200192] system 00:05: [mem 0xfed45000-0xfed8ffff] has been reserved
[    0.200198] system 00:05: [mem 0xff000000-0xffffffff] could not be reserved
[    0.200204] system 00:05: [mem 0xfee00000-0xfeefffff] could not be reserved
[    0.200212] system 00:05: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.200870] system 00:06: Plug and Play ACPI device, IDs PNP0c01 (active)
[    0.200911] pnp: PnP ACPI: found 7 devices
[    0.209633] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    0.209690] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    0.209702] pci 0000:00:1c.0:   bridge window [mem 0xf0600000-0xf06fffff]
[    0.209719] pci 0000:00:1c.3: PCI bridge to [bus 02]
[    0.209726] pci 0000:00:1c.3:   bridge window [io  0x2000-0x2fff]
[    0.209741] pci 0000:00:1c.3:   bridge window [mem 0xf0400000-0xf04fffff 64bit pref]
[    0.209756] pci 0000:00:1c.4: PCI bridge to [bus 03]
[    0.209766] pci 0000:00:1c.4:   bridge window [mem 0xf0500000-0xf05fffff]
[    0.209785] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    0.209787] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    0.209789] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    0.209791] pci_bus 0000:00: resource 7 [mem 0xdfa00000-0xfeafffff window]
[    0.209793] pci_bus 0000:00: resource 8 [mem 0xfed40000-0xfed44fff window]
[    0.209795] pci_bus 0000:01: resource 1 [mem 0xf0600000-0xf06fffff]
[    0.209798] pci_bus 0000:02: resource 0 [io  0x2000-0x2fff]
[    0.209800] pci_bus 0000:02: resource 2 [mem 0xf0400000-0xf04fffff 64bit pref]
[    0.209802] pci_bus 0000:03: resource 1 [mem 0xf0500000-0xf05fffff]
[    0.209901] NET: Registered protocol family 2
[    0.210224] TCP established hash table entries: 32768 (order: 6, 262144 bytes)
[    0.210406] TCP bind hash table entries: 32768 (order: 9, 2097152 bytes)
[    0.211790] TCP: Hash tables configured (established 32768 bind 32768)
[    0.211880] UDP hash table entries: 2048 (order: 6, 327680 bytes)
[    0.212077] UDP-Lite hash table entries: 2048 (order: 6, 327680 bytes)
[    0.212426] NET: Registered protocol family 1
[    0.212455] pci 0000:00:02.0: Video device with shadowed ROM
[    0.212643] PCI: CLS 64 bytes, default 64
[    0.212770] Trying to unpack rootfs image as initramfs...
[    0.289158] Freeing initrd memory: 3308K (ffff88003797a000 - ffff880037cb5000)
[    0.289177] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    0.289183] software IO TLB [mem 0xd5c9f000-0xd9c9f000] (64MB) mapped at [ffff8800d5c9f000-ffff8800d9c9efff]
[    0.289303] RAPL PMU detected, API unit is 2^-32 Joules, 3 fixed counters 163840 ms ovfl timer
[    0.289310] hw unit of domain pp0-core 2^-16 Joules
[    0.289313] hw unit of domain package 2^-16 Joules
[    0.289317] hw unit of domain pp1-gpu 2^-16 Joules
[    0.289471] Scanning for low memory corruption every 60 seconds
[    0.290303] futex hash table entries: 2048 (order: 6, 262144 bytes)
[    0.290433] audit: initializing netlink subsys (disabled)
[    0.290489] audit: type=2000 audit(1457256367.280:1): initialized
[    0.291034] Initialise system trusted keyring
[    0.291291] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    0.291600] VFS: Disk quotas dquot_6.6.0
[    0.291634] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.292091] fuse init (API version 7.23)
[    0.293694] Key type asymmetric registered
[    0.293707] Asymmetric key parser 'x509' registered
[    0.293744] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251)
[    0.293830] io scheduler noop registered
[    0.293837] io scheduler deadline registered (default)
[    0.293861] io scheduler cfq registered
[    0.293867] start plist test
[    0.295140] end plist test
[    0.296097] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    0.296118] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
[    0.296273] intel_idle: MWAIT substates: 0x21120
[    0.296274] intel_idle: v0.4 model 0x2A
[    0.296276] intel_idle: lapic_timer_reliable_states 0xffffffff
[    0.297076] ACPI: AC Adapter [ADP1] (on-line)
[    0.297244] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input0
[    0.297281] ACPI: Lid Switch [LID0]
[    0.297375] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input1
[    0.297395] ACPI: Power Button [PWRB]
[    0.297492] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
[    0.297500] ACPI: Power Button [PWRF]
[    0.300180] thermal LNXTHERM:00: registered as thermal_zone0
[    0.300188] ACPI: Thermal Zone [TZ00] (71 C)
[    0.300658] thermal LNXTHERM:01: registered as thermal_zone1
[    0.300664] ACPI: Thermal Zone [TZ01] (30 C)
[    0.300745] GHES: HEST is not enabled!
[    0.300921] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
[    0.306922] ACPI: Battery Slot [BAT1] (battery present)
[    0.307504] Linux agpgart interface v0.103
[    0.314212] brd: module loaded
[    0.317322] loop: module loaded
[    0.321201] ahci 0000:00:1f.2: version 3.0
[    0.321497] ahci 0000:00:1f.2: SSS flag set, parallel bus scan disabled
[    0.334770] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x1b impl SATA mode
[    0.334793] ahci 0000:00:1f.2: flags: 64bit ncq sntf ilck stag pm led clo pio slum part ems sxs apst 
[    0.360004] scsi host0: ahci
[    0.360365] scsi host1: ahci
[    0.360693] scsi host2: ahci
[    0.360970] scsi host3: ahci
[    0.361196] scsi host4: ahci
[    0.361423] scsi host5: ahci
[    0.361546] ata1: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708100 irq 25
[    0.361554] ata2: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708180 irq 25
[    0.361560] ata3: DUMMY
[    0.361565] ata4: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708280 irq 25
[    0.361572] ata5: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708300 irq 25
[    0.361577] ata6: DUMMY
[    0.362594] libphy: Fixed MDIO Bus: probed
[    0.362867] tun: Universal TUN/TAP device driver, 1.6
[    0.362872] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
[    0.362987] PPP generic driver version 2.4.2
[    0.363083] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    0.363091] ehci-pci: EHCI PCI platform driver
[    0.363366] ehci-pci 0000:00:1a.0: EHCI Host Controller
[    0.363412] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1
[    0.363442] ehci-pci 0000:00:1a.0: debug port 2
[    0.367361] ehci-pci 0000:00:1a.0: cache line size of 64 is not supported
[    0.367387] ehci-pci 0000:00:1a.0: irq 16, io mem 0xf070a000
[    0.378708] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
[    0.378842] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    0.378847] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.378853] usb usb1: Product: EHCI Host Controller
[    0.378857] usb usb1: Manufacturer: Linux 4.4.4-4-llvmlinux-amd64 ehci_hcd
[    0.378861] usb usb1: SerialNumber: 0000:00:1a.0
[    0.379213] hub 1-0:1.0: USB hub found
[    0.379227] hub 1-0:1.0: 2 ports detected
[    0.379705] ehci-pci 0000:00:1d.0: EHCI Host Controller
[    0.379717] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2
[    0.379739] ehci-pci 0000:00:1d.0: debug port 2
[    0.383656] ehci-pci 0000:00:1d.0: cache line size of 64 is not supported
[    0.383675] ehci-pci 0000:00:1d.0: irq 23, io mem 0xf0709000
[    0.398724] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
[    0.398849] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
[    0.398854] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.398860] usb usb2: Product: EHCI Host Controller
[    0.398863] usb usb2: Manufacturer: Linux 4.4.4-4-llvmlinux-amd64 ehci_hcd
[    0.398867] usb usb2: SerialNumber: 0000:00:1d.0
[    0.399159] hub 2-0:1.0: USB hub found
[    0.399172] hub 2-0:1.0: 2 ports detected
[    0.399396] ehci-platform: EHCI generic platform driver
[    0.399428] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    0.399441] ohci-pci: OHCI PCI platform driver
[    0.399466] ohci-platform: OHCI generic platform driver
[    0.399486] uhci_hcd: USB Universal Host Controller Interface driver
[    0.399619] xhci_hcd 0000:03:00.0: xHCI Host Controller
[    0.399632] xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 3
[    0.404086] xhci_hcd 0000:03:00.0: hcc params 0x0200f180 hci version 0x96 quirks 0x00080000
[    0.404441] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002
[    0.404447] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.404454] usb usb3: Product: xHCI Host Controller
[    0.404458] usb usb3: Manufacturer: Linux 4.4.4-4-llvmlinux-amd64 xhci-hcd
[    0.404463] usb usb3: SerialNumber: 0000:03:00.0
[    0.404779] hub 3-0:1.0: USB hub found
[    0.404821] hub 3-0:1.0: 2 ports detected
[    0.405063] xhci_hcd 0000:03:00.0: xHCI Host Controller
[    0.405074] xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 4
[    0.405123] usb usb4: We don't know the algorithms for LPM for this host, disabling LPM.
[    0.405179] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003
[    0.405185] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.405192] usb usb4: Product: xHCI Host Controller
[    0.405204] usb usb4: Manufacturer: Linux 4.4.4-4-llvmlinux-amd64 xhci-hcd
[    0.405208] usb usb4: SerialNumber: 0000:03:00.0
[    0.405485] hub 4-0:1.0: USB hub found
[    0.405502] hub 4-0:1.0: 2 ports detected
[    0.405767] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f13:EPAD] at 0x60,0x64 irq 1,12
[    0.411944] serio: i8042 KBD port at 0x60,0x64 irq 1
[    0.411963] serio: i8042 AUX port at 0x60,0x64 irq 12
[    0.412377] mousedev: PS/2 mouse device common for all mice
[    0.413200] rtc_cmos 00:01: rtc core: registered rtc_cmos as rtc0
[    0.413237] rtc_cmos 00:01: alarms up to one month, y3k, 242 bytes nvram, hpet irqs
[    0.413320] device-mapper: uevent: version 1.0.3
[    0.413460] device-mapper: ioctl: 4.34.0-ioctl (2015-10-28) initialised: dm-devel@redhat.com
[    0.413485] Intel P-state driver initializing.
[    0.414188] ledtrig-cpu: registered to indicate activity on CPUs
[    0.414817] NET: Registered protocol family 10
[    0.416050] NET: Registered protocol family 17
[    0.416106] Key type dns_resolver registered
[    0.417281] microcode: CPU0 sig=0x206a7, pf=0x10, revision=0x28
[    0.417324] microcode: CPU1 sig=0x206a7, pf=0x10, revision=0x28
[    0.417397] microcode: CPU2 sig=0x206a7, pf=0x10, revision=0x28
[    0.417445] microcode: CPU3 sig=0x206a7, pf=0x10, revision=0x28
[    0.417658] microcode: Microcode Update Driver: v2.01 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[    0.418510] registered taskstats version 1
[    0.418525] Loading compiled-in X.509 certificates
[    0.419610] Loaded X.509 cert 'Build time autogenerated kernel key: d861534734a1854c045ffb7a95ace7fffd94d654'
[    0.420391] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3
[    0.423489] Key type trusted registered
[    0.430194] Key type encrypted registered
[    0.430206] AppArmor: AppArmor sha1 policy hashing enabled
[    0.430212] evm: HMAC attrs: 0x1
[    0.430842] rtc_cmos 00:01: setting system clock to 2016-03-06 09:26:07 UTC (1457256367)
[    0.430960] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found
[    0.430965] EDD information not available.
[    0.678826] ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[    0.680205] ata1.00: ATA-8: Hitachi HTS545050A7E380, GG2OA6C0, max UDMA/133
[    0.680212] ata1.00: 976773168 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
[    0.681842] ata1.00: configured for UDMA/133
[    0.682321] scsi 0:0:0:0: Direct-Access     ATA      Hitachi HTS54505 A6C0 PQ: 0 ANSI: 5
[    0.682971] sd 0:0:0:0: [sda] 976773168 512-byte logical blocks: (500 GB/466 GiB)
[    0.682981] sd 0:0:0:0: [sda] 4096-byte physical blocks
[    0.683042] sd 0:0:0:0: Attached scsi generic sg0 type 0
[    0.683143] sd 0:0:0:0: [sda] Write Protect is off
[    0.683150] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    0.683213] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    0.690699] usb 1-1: new high-speed USB device number 2 using ehci-pci
[    0.710687] usb 2-1: new high-speed USB device number 2 using ehci-pci
[    0.722415]  sda: sda1 sda2 sda3
[    0.723076] sd 0:0:0:0: [sda] Attached SCSI disk
[    0.823067] usb 1-1: New USB device found, idVendor=8087, idProduct=0024
[    0.823085] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    0.823357] hub 1-1:1.0: USB hub found
[    0.823427] hub 1-1:1.0: 6 ports detected
[    0.843057] usb 2-1: New USB device found, idVendor=8087, idProduct=0024
[    0.843073] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    0.843390] hub 2-1:1.0: USB hub found
[    0.843553] hub 2-1:1.0: 6 ports detected
[    1.002749] ata2: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[    1.003624] ata2.00: ATA-8: SanDisk iSSD P4 16GB, SSD 9.14, max UDMA/133
[    1.003633] ata2.00: 31277232 sectors, multi 1: LBA48 
[    1.004335] ata2.00: configured for UDMA/133
[    1.004668] scsi 1:0:0:0: Direct-Access     ATA      SanDisk iSSD P4  9.14 PQ: 0 ANSI: 5
[    1.005105] sd 1:0:0:0: [sdb] 31277232 512-byte logical blocks: (16.0 GB/14.9 GiB)
[    1.005153] sd 1:0:0:0: Attached scsi generic sg1 type 0
[    1.005325] sd 1:0:0:0: [sdb] Write Protect is off
[    1.005336] sd 1:0:0:0: [sdb] Mode Sense: 00 3a 00 00
[    1.005429] sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    1.006236]  sdb: sdb1 sdb2
[    1.006702] sd 1:0:0:0: [sdb] Attached SCSI disk
[    1.094671] usb 1-1.4: new high-speed USB device number 3 using ehci-pci
[    1.114660] usb 2-1.4: new low-speed USB device number 3 using ehci-pci
[    1.212639] usb 2-1.4: New USB device found, idVendor=046d, idProduct=c00e
[    1.212646] usb 2-1.4: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    1.212652] usb 2-1.4: Product: USB-PS/2 Optical Mouse
[    1.212657] usb 2-1.4: Manufacturer: Logitech
[    1.282656] usb 2-1.5: new full-speed USB device number 4 using ehci-pci
[    1.286695] tsc: Refined TSC clocksource calibration: 1596.375 MHz
[    1.286702] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1702c490caa, max_idle_ns: 440795270904 ns
[    1.322663] ata4: SATA link down (SStatus 0 SControl 300)
[    1.347146] usb 1-1.4: New USB device found, idVendor=2232, idProduct=1018
[    1.347169] usb 1-1.4: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    1.347189] usb 1-1.4: Product: WebCam SC-13HDL11431N
[    1.347193] usb 1-1.4: Manufacturer: 123
[    1.380001] usb 2-1.5: New USB device found, idVendor=8086, idProduct=0189
[    1.380024] usb 2-1.5: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    1.642765] ata5: SATA link down (SStatus 0 SControl 300)
[    1.644038] Freeing unused kernel memory: 1084K (ffffffff81cc5000 - ffffffff81dd4000)
[    1.644046] Write protecting the kernel read-only data: 12288k
[    1.644643] Freeing unused kernel memory: 836K (ffff88000172f000 - ffff880001800000)
[    1.647118] Freeing unused kernel memory: 1188K (ffff880001ad7000 - ffff880001c00000)
[    1.671127] udevd[161]: starting version 175
[    1.795698] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
[    1.795721] r8169 0000:02:00.0: can't disable ASPM; OS doesn't have ASPM control
[    1.796771] r8169 0000:02:00.0 eth0: RTL8168evl/8111evl at 0xffffc900009b0000, e8:03:9a:36:17:a9, XID 0c900800 IRQ 31
[    1.796789] r8169 0000:02:00.0 eth0: jumbo features [frames: 9200 bytes, tx checksumming: ko]
[    1.900680] usbcore: registered new interface driver usbhid
[    1.900692] usbhid: USB HID core driver
[    1.922978] input: Logitech USB-PS/2 Optical Mouse as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.4/2-1.4:1.0/0003:046D:C00E.0001/input/input5
[    1.923166] hid-generic 0003:046D:C00E.0001: input: USB HID v1.10 Mouse [Logitech USB-PS/2 Optical Mouse] on usb-0000:00:1d.0-1.4/input0
[    2.286990] clocksource: Switched to clocksource tsc
[    2.741879] EXT4-fs (loop0): mounted filesystem with ordered data mode. Opts: (null)
[    3.567166] random: nonblocking pool is initialized
[    4.150646] usb 1-1.2: new high-speed USB device number 4 using ehci-pci
[    4.244998] usb 1-1.2: New USB device found, idVendor=12d1, idProduct=1446
[    4.245021] usb 1-1.2: New USB device strings: Mfr=3, Product=2, SerialNumber=0
[    4.245038] usb 1-1.2: Product: HUAWEI Mobile
[    4.245049] usb 1-1.2: Manufacturer: HUAWEI Technology
[    4.739430] init: ureadahead main process (469) terminated with status 5
[    8.383297] Adding 262140k swap on /host/ubuntu/disks/swap.disk.  Priority:-1 extents:1 across:262140k FS
[    8.663537] EXT4-fs (loop0): re-mounted. Opts: errors=remount-ro
[    8.801056] udevd[694]: starting version 175
[   10.050506] lp: driver loaded but no devices found
[   11.943369] ACPI Warning: SystemIO range 0x0000000000000428-0x000000000000042F conflicts with OpRegion 0x0000000000000400-0x000000000000047F (\PMIO) (20150930/utaddress-245)
[   11.943381] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   11.943388] ACPI Warning: SystemIO range 0x0000000000000540-0x000000000000054F conflicts with OpRegion 0x0000000000000500-0x0000000000000563 (\GPIO) (20150930/utaddress-245)
[   11.943395] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   11.943398] ACPI Warning: SystemIO range 0x0000000000000530-0x000000000000053F conflicts with OpRegion 0x0000000000000500-0x0000000000000563 (\GPIO) (20150930/utaddress-245)
[   11.943405] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   11.943407] ACPI Warning: SystemIO range 0x0000000000000500-0x000000000000052F conflicts with OpRegion 0x0000000000000500-0x0000000000000563 (\GPIO) (20150930/utaddress-245)
[   11.943414] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   11.943416] lpc_ich: Resource conflict(s) found affecting gpio_ich
[   12.090114] wmi: Mapper loaded
[   12.245619] samsung_laptop: detected SABI interface: SwSmi@
[   12.588989] Bluetooth: Core ver 2.21
[   12.589023] NET: Registered protocol family 31
[   12.589026] Bluetooth: HCI device and connection manager initialized
[   12.589224] Bluetooth: HCI socket layer initialized
[   12.589230] Bluetooth: L2CAP socket layer initialized
[   12.589268] Bluetooth: SCO socket layer initialized
[   12.904881] [drm] Initialized drm 1.1.0 20060810
[   12.990992] Intel(R) Wireless WiFi driver for Linux
[   12.990995] Copyright(c) 2003- 2015 Intel Corporation
[   12.991270] iwlwifi 0000:01:00.0: can't disable ASPM; OS doesn't have ASPM control
[   13.083677] usbcore: registered new interface driver btusb
[   13.617435] psmouse serio1: elantech: assuming hardware version 3 (with firmware version 0x450f00)
[   13.632504] psmouse serio1: elantech: Synaptics capabilities query result 0x08, 0x17, 0x0c.
[   13.648658] psmouse serio1: elantech: Elan sample query result 03, 3f, 86
[   13.723994] input: ETPS/2 Elantech Touchpad as /devices/platform/i8042/serio1/input/input6
[   13.761833] usb-storage 1-1.2:1.0: USB Mass Storage device detected
[   13.762398] scsi host6: usb-storage 1-1.2:1.0
[   13.762657] usb-storage 1-1.2:1.1: USB Mass Storage device detected
[   13.762846] scsi host7: usb-storage 1-1.2:1.1
[   13.763141] usbcore: registered new interface driver usb-storage
[   13.763875] Linux video capture interface: v2.00
[   14.304266] iwlwifi 0000:01:00.0: loaded firmware version 18.168.6.1 op_mode iwldvm
[   14.520505] cfg80211: World regulatory domain updated:
[   14.520510] cfg80211:  DFS Master region: unset
[   14.520511] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[   14.520515] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A)
[   14.520517] cfg80211:   (2457000 KHz - 2482000 KHz @ 20000 KHz), (300 mBi, 2000 mBm), (N/A)
[   14.520519] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (300 mBi, 2000 mBm), (N/A)
[   14.520521] cfg80211:   (5170000 KHz - 5250000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A)
[   14.520523] cfg80211:   (5735000 KHz - 5835000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A)
[   14.763810] scsi 7:0:0:0: Direct-Access     HUAWEI   SD Storage       2.31 PQ: 0 ANSI: 2
[   14.764313] scsi 6:0:0:0: CD-ROM            HUAWEI   Mass Storage     2.31 PQ: 0 ANSI: 2
[   14.764845] sd 7:0:0:0: Attached scsi generic sg2 type 0
[   14.769007] sr 6:0:0:0: [sr0] scsi-1 drive
[   14.769013] cdrom: Uniform CD-ROM driver Revision: 3.20
[   14.769074] sd 7:0:0:0: [sdc] Attached SCSI removable disk
[   14.770358] sr 6:0:0:0: Attached scsi CD-ROM sr0
[   14.770780] sr 6:0:0:0: Attached scsi generic sg3 type 5
[   14.976355] ppdev: user-space parallel port driver
[   14.987632] Bluetooth: RFCOMM TTY layer initialized
[   14.987649] Bluetooth: RFCOMM socket layer initialized
[   14.987662] Bluetooth: RFCOMM ver 1.11
[   15.203097] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[   15.203102] Bluetooth: BNEP filters: protocol multicast
[   15.203111] Bluetooth: BNEP socket layer initialized
[   15.620443] uvcvideo: Found UVC 1.00 device WebCam SC-13HDL11431N (2232:1018)
[   15.621898] iwlwifi 0000:01:00.0: CONFIG_IWLWIFI_DEBUG disabled
[   15.621904] iwlwifi 0000:01:00.0: CONFIG_IWLWIFI_DEBUGFS enabled
[   15.621907] iwlwifi 0000:01:00.0: CONFIG_IWLWIFI_DEVICE_TRACING disabled
[   15.621912] iwlwifi 0000:01:00.0: Detected Intel(R) Centrino(R) Advanced-N 6230 AGN, REV=0xB0
[   15.622141] iwlwifi 0000:01:00.0: L1 Enabled - LTR Disabled
[   15.639941] input: WebCam SC-13HDL11431N as /devices/pci0000:00/0000:00:1a.0/usb1/1-1/1-1.4/1-1.4:1.0/input/input7
[   15.640146] usbcore: registered new interface driver uvcvideo
[   15.640149] USB Video Class driver (1.1.1)
[   15.656346] snd_hda_codec_realtek hdaudioC0D0: autoconfig for ALC269VC: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:speaker
[   15.656351] snd_hda_codec_realtek hdaudioC0D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[   15.656354] snd_hda_codec_realtek hdaudioC0D0:    hp_outs=1 (0x15/0x0/0x0/0x0/0x0)
[   15.656356] snd_hda_codec_realtek hdaudioC0D0:    mono: mono_out=0x0
[   15.656358] snd_hda_codec_realtek hdaudioC0D0:    inputs:
[   15.656361] snd_hda_codec_realtek hdaudioC0D0:      Internal Mic=0x19
[   15.656363] snd_hda_codec_realtek hdaudioC0D0:      Mic=0x18
[   15.924214] [drm] Memory usable by graphics device = 2048M
[   15.924240] [drm] Replacing VGA console driver
[   15.930263] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[   15.930266] [drm] Driver supports precise vblank timestamp query.
[   15.931271] vgaarb: device changed decodes: PCI:0000:00:02.0,olddecodes=io+mem,decodes=io+mem:owns=io+mem
[   15.941333] ACPI: Video Device [GFX0] (multi-head: yes  rom: no  post: no)
[   15.941588] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input11
[   15.941960] [drm] Initialized i915 1.6.0 20151010 for 0000:00:02.0 on minor 0
[   15.943814] input: HDA Intel PCH Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input8
[   15.944012] input: HDA Intel PCH Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input9
[   15.944207] input: HDA Intel PCH HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:1b.0/sound/card0/input10
[   15.945938] ieee80211 phy0: Selected rate control algorithm 'iwl-agn-rs'
[   16.082146] fbcon: inteldrmfb (fb0) is primary device
[   16.239838] usb 1-1.2: USB disconnect, device number 4
[   16.519515] audit: type=1400 audit(1457252783.586:2): apparmor="STATUS" operation="profile_load" name="/sbin/dhclient" pid=1103 comm="apparmor_parser"
[   16.519519] audit: type=1400 audit(1457252783.586:3): apparmor="STATUS" operation="profile_load" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1103 comm="apparmor_parser"
[   16.519523] audit: type=1400 audit(1457252783.586:4): apparmor="STATUS" operation="profile_load" name="/usr/lib/connman/scripts/dhclient-script" pid=1103 comm="apparmor_parser"
[   16.520056] audit: type=1400 audit(1457252783.586:5): apparmor="STATUS" operation="profile_replace" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1103 comm="apparmor_parser"
[   16.520060] audit: type=1400 audit(1457252783.586:6): apparmor="STATUS" operation="profile_replace" name="/usr/lib/connman/scripts/dhclient-script" pid=1103 comm="apparmor_parser"
[   16.520384] audit: type=1400 audit(1457252783.586:7): apparmor="STATUS" operation="profile_replace" name="/usr/lib/connman/scripts/dhclient-script" pid=1103 comm="apparmor_parser"
[   16.521746] audit: type=1400 audit(1457252783.586:8): apparmor="STATUS" operation="profile_replace" name="/sbin/dhclient" pid=1102 comm="apparmor_parser"
[   16.521754] audit: type=1400 audit(1457252783.586:9): apparmor="STATUS" operation="profile_replace" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1102 comm="apparmor_parser"
[   16.521761] audit: type=1400 audit(1457252783.586:10): apparmor="STATUS" operation="profile_replace" name="/usr/lib/connman/scripts/dhclient-script" pid=1102 comm="apparmor_parser"
[   16.521888] audit: type=1400 audit(1457252783.586:11): apparmor="STATUS" operation="profile_replace" name="/sbin/dhclient" pid=1227 comm="apparmor_parser"
[   17.226135] Console: switching to colour frame buffer device 170x48
[   17.231357] i915 0000:00:02.0: fb0: inteldrmfb frame buffer device
[   17.400830] init: failsafe main process (1246) killed by TERM signal
[   20.277928] usb 1-1.2: new high-speed USB device number 5 using ehci-pci
[   20.372998] usb 1-1.2: New USB device found, idVendor=12d1, idProduct=1436
[   20.373005] usb 1-1.2: New USB device strings: Mfr=4, Product=3, SerialNumber=0
[   20.373010] usb 1-1.2: Product: HUAWEI Mobile
[   20.373013] usb 1-1.2: Manufacturer: HUAWEI Technology
[   20.376111] usb-storage 1-1.2:1.0: USB Mass Storage device detected
[   20.380649] usb-storage 1-1.2:1.1: USB Mass Storage device detected
[   20.381814] usb-storage 1-1.2:1.2: USB Mass Storage device detected
[   20.382218] usb-storage 1-1.2:1.3: USB Mass Storage device detected
[   20.382526] usb-storage 1-1.2:1.4: USB Mass Storage device detected
[   20.382884] usb-storage 1-1.2:1.5: USB Mass Storage device detected
[   20.384672] scsi host13: usb-storage 1-1.2:1.5
[   20.385100] usb-storage 1-1.2:1.6: USB Mass Storage device detected
[   20.386008] scsi host14: usb-storage 1-1.2:1.6
[   20.430131] usbcore: registered new interface driver usbserial
[   20.537675] cdc_ether 1-1.2:1.1 wwan0: register 'cdc_ether' at usb-0000:00:1a.0-1.2, Mobile Broadband Network Device, 02:50:f3:00:00:00
[   20.537881] usbcore: registered new interface driver cdc_ether
[   20.621995] usbcore: registered new interface driver option
[   20.622828] usbserial: USB Serial support registered for GSM modem (1-port)
[   20.623133] option 1-1.2:1.0: GSM modem (1-port) converter detected
[   20.623558] usb 1-1.2: GSM modem (1-port) converter now attached to ttyUSB0
[   20.623684] option 1-1.2:1.3: GSM modem (1-port) converter detected
[   20.623866] usb 1-1.2: GSM modem (1-port) converter now attached to ttyUSB1
[   20.623905] option 1-1.2:1.4: GSM modem (1-port) converter detected
[   20.624073] usb 1-1.2: GSM modem (1-port) converter now attached to ttyUSB2
[   21.037798] usbhid irqs disabled A
[   21.037889] usbhid irqs disabled B
[   21.037912] BUG: sleeping function called from invalid context at kernel/workqueue.c:2688
[   21.037972] in_atomic(): 0, irqs_disabled(): 1, pid: 1471, name: acpid
[   21.038016] 3 locks held by acpid/1471:
[   21.038017]  #0:  (&evdev->mutex){......}, at: [<ffffffff815a2cc6>] evdev_release+0x216/0x250
[   21.038027]  #1:  (&dev->mutex#2){......}, at: [<ffffffff8159b187>] input_close_device+0x27/0xc0
[   21.038033]  #2:  (hid_open_mut){......}, at: [<ffffffffa0046303>] usbhid_close+0x23/0x90 [usbhid]
[   21.038043] CPU: 0 PID: 1471 Comm: acpid Not tainted 4.4.4-4-llvmlinux-amd64 #1
[   21.038045] Hardware name: SAMSUNG ELECTRONICS CO., LTD. 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
[   21.038047]  0000000000000a80 ffff8800b860fb28 ffffffff8136447e 0000000000000000
[   21.038051]  0000000000000a80 0000000000000092 ffff8800c79f5680 ffff8800b860fb48
[   21.038054]  ffffffff8108bfd9 0000000000000096 ffffffff819f6cf6 ffff8800b860fb78
[   21.038057] Call Trace:
[   21.038062]  [<ffffffff8136447e>] dump_stack+0x8e/0xb0
[   21.038067]  [<ffffffff8108bfd9>] ___might_sleep+0x129/0x130
[   21.038070]  [<ffffffff8108be6c>] __might_sleep+0x3c/0x80
[   21.038074]  [<ffffffff810764ea>] start_flush_work+0x2a/0x350
[   21.038077]  [<ffffffff81076497>] flush_work+0x57/0x80
[   21.038080]  [<ffffffff81076455>] ? flush_work+0x15/0x80
[   21.038083]  [<ffffffff810b9e77>] ? vprintk_default+0x27/0x40
[   21.038086]  [<ffffffff810b917c>] ? vprintk_emit+0x58c/0x5c0
[   21.038088]  [<ffffffff810b9e77>] ? vprintk_default+0x27/0x40
[   21.038091]  [<ffffffff8107691b>] __cancel_work_timer+0xfb/0x1b0
[   21.038093]  [<ffffffff810b9e77>] ? vprintk_default+0x27/0x40
[   21.038096]  [<ffffffff810b7769>] ? printk+0x49/0x50
[   21.038099]  [<ffffffff8107681b>] cancel_work_sync+0xb/0x10
[   21.038102]  [<ffffffffa00463c8>] hid_cancel_delayed_stuff+0x58/0x80 [usbhid]
[   21.038106]  [<ffffffffa0046331>] usbhid_close+0x51/0x90 [usbhid]
[   21.038111]  [<ffffffffa002c5e5>] hidinput_close+0x15/0x20 [hid]
[   21.038114]  [<ffffffff8159b1fd>] input_close_device+0x9d/0xc0
[   21.038117]  [<ffffffff815a2ce1>] evdev_release+0x231/0x250
[   21.038120]  [<ffffffff811adb9e>] __fput+0xee/0x1f0
[   21.038122]  [<ffffffff811ada59>] ____fput+0x9/0x10
[   21.038124]  [<ffffffff8107db96>] task_work_run+0x36/0xa0
[   21.038128]  [<ffffffff81002447>] prepare_exit_to_usermode+0x87/0xb0
[   21.038131]  [<ffffffff810024d8>] syscall_return_slowpath+0x68/0x140
[   21.038133]  [<ffffffff811ada0b>] ? fput+0x4b/0x90
[   21.038136]  [<ffffffff811aaf26>] ? filp_close+0x56/0x80
[   21.038138]  [<ffffffff81002012>] ? lockdep_sys_exit_thunk+0x12/0x14
[   21.038143]  [<ffffffff81727d34>] int_ret_from_sys_call+0x25/0x8f
[   21.383958] scsi 13:0:0:0: CD-ROM            HUAWEI   Mass Storage     2.31 PQ: 0 ANSI: 2
[   21.387330] scsi 14:0:0:0: Direct-Access     HUAWEI   SD Storage       2.31 PQ: 0 ANSI: 2
[   21.387576] sr 13:0:0:0: [sr0] scsi-1 drive
[   21.389892] sr 13:0:0:0: Attached scsi CD-ROM sr0
[   21.390066] sr 13:0:0:0: Attached scsi generic sg2 type 5
[   21.391034] sd 14:0:0:0: Attached scsi generic sg3 type 0
[   21.399833] sd 14:0:0:0: [sdc] Attached SCSI removable disk
[   21.835830] r8169 0000:02:00.0 eth0: link down
[   21.835895] IPv6: ADDRCONF(NETDEV_UP): eth0: link is not ready
[  116.347818] usb 2-1.4: USB disconnect, device number 3
[  116.357796] usbhid irqs disabled A
[  116.357802] usbhid irqs disabled B
[  116.357806] BUG: sleeping function called from invalid context at kernel/workqueue.c:2688
[  116.357810] in_atomic(): 0, irqs_disabled(): 1, pid: 1171, name: kworker/2:2
[  116.357813] 9 locks held by kworker/2:2/1171:
[  116.357815]  #0:  ("usb_hub_wq"){......}, at: [<ffffffff8107b1f5>] process_one_work+0x185/0x4c0
[  116.357827]  #1:  ((&hub->events)){......}, at: [<ffffffff8107b226>] process_one_work+0x1b6/0x4c0
[  116.357834]  #2:  (&dev->mutex){......}, at: [<ffffffff815539e1>] hub_event+0x51/0x13a0
[  116.357842]  #3:  (&dev->mutex){......}, at: [<ffffffff8154f7ea>] usb_disconnect+0x7a/0x250
[  116.357850]  #4:  (&dev->mutex){......}, at: [<ffffffff814a2d48>] device_release_driver+0x18/0x30
[  116.357857]  #5:  (&dev->mutex){......}, at: [<ffffffff814a2d48>] device_release_driver+0x18/0x30
[  116.357863]  #6:  (input_mutex){......}, at: [<ffffffff8159c5f5>] __input_unregister_device+0x85/0x140
[  116.357871]  #7:  (&dev->mutex#2){......}, at: [<ffffffff8159b187>] input_close_device+0x27/0xc0
[  116.357878]  #8:  (hid_open_mut){......}, at: [<ffffffffa0046303>] usbhid_close+0x23/0x90 [usbhid]
[  116.357890] CPU: 2 PID: 1171 Comm: kworker/2:2 Not tainted 4.4.4-4-llvmlinux-amd64 #1
[  116.357893] Hardware name: SAMSUNG ELECTRONICS CO., LTD. 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
[  116.357896] Workqueue: usb_hub_wq hub_event
[  116.357899]  0000000000000a80 ffff8800c84af5d8 ffffffff8136447e 0000000000000000
[  116.357904]  0000000000000a80 0000000000000096 ffff8800c7a216c0 ffff8800c84af5f8
[  116.357909]  ffffffff8108bfd9 0000000000000092 ffffffff819f6cf6 ffff8800c84af628
[  116.357914] Call Trace:
[  116.357921]  [<ffffffff8136447e>] dump_stack+0x8e/0xb0
[  116.357927]  [<ffffffff8108bfd9>] ___might_sleep+0x129/0x130
[  116.357931]  [<ffffffff8108be6c>] __might_sleep+0x3c/0x80
[  116.357936]  [<ffffffff810764ea>] start_flush_work+0x2a/0x350
[  116.357940]  [<ffffffff81076497>] flush_work+0x57/0x80
[  116.357944]  [<ffffffff81076455>] ? flush_work+0x15/0x80
[  116.357947]  [<ffffffff810b9e77>] ? vprintk_default+0x27/0x40
[  116.357949]  [<ffffffff810b917c>] ? vprintk_emit+0x58c/0x5c0
[  116.357951]  [<ffffffff810b9e77>] ? vprintk_default+0x27/0x40
[  116.357955]  [<ffffffff8107691b>] __cancel_work_timer+0xfb/0x1b0
[  116.357957]  [<ffffffff810b9e77>] ? vprintk_default+0x27/0x40
[  116.357959]  [<ffffffff810b7769>] ? printk+0x49/0x50
[  116.357962]  [<ffffffff8107681b>] cancel_work_sync+0xb/0x10
[  116.357966]  [<ffffffffa00463c8>] hid_cancel_delayed_stuff+0x58/0x80 [usbhid]
[  116.357969]  [<ffffffffa0046331>] usbhid_close+0x51/0x90 [usbhid]
[  116.357976]  [<ffffffffa002c5e5>] hidinput_close+0x15/0x20 [hid]
[  116.357979]  [<ffffffff8159b1fd>] input_close_device+0x9d/0xc0
[  116.357982]  [<ffffffff815a2270>] evdev_cleanup+0xb0/0xc0
[  116.357984]  [<ffffffff815a1e87>] evdev_disconnect+0x27/0x60
[  116.357987]  [<ffffffff8159c60e>] __input_unregister_device+0x9e/0x140
[  116.357989]  [<ffffffff8159c545>] input_unregister_device+0x45/0x70
[  116.357993]  [<ffffffffa002c46e>] hidinput_disconnect+0x5e/0x90 [hid]
[  116.357998]  [<ffffffffa00274f3>] hid_device_remove+0xb3/0x130 [hid]
[  116.358001]  [<ffffffff814a2e32>] __device_release_driver+0xd2/0x150
[  116.358004]  [<ffffffff814a2d50>] device_release_driver+0x20/0x30
[  116.358007]  [<ffffffff814a0f83>] bus_remove_device+0x143/0x170
[  116.358009]  [<ffffffff8149e7df>] device_del+0x24f/0x320
[  116.358013]  [<ffffffffa00267b2>] hid_destroy_device+0x22/0x60 [hid]
[  116.358017]  [<ffffffffa0047396>] usbhid_disconnect+0x46/0x70 [usbhid]
[  116.358020]  [<ffffffff8155ec3d>] usb_unbind_interface+0xad/0x280
[  116.358023]  [<ffffffff814a2e32>] __device_release_driver+0xd2/0x150
[  116.358026]  [<ffffffff814a2d50>] device_release_driver+0x20/0x30
[  116.358028]  [<ffffffff814a0f83>] bus_remove_device+0x143/0x170
[  116.358030]  [<ffffffff8149e7df>] device_del+0x24f/0x320
[  116.358032]  [<ffffffff8149e8cf>] ? device_unregister+0x1f/0x30
[  116.358035]  [<ffffffff8155c9db>] usb_disable_device+0xeb/0x360
[  116.358038]  [<ffffffff8154f864>] usb_disconnect+0xf4/0x250
[  116.358040]  [<ffffffff8155441d>] hub_event+0xa8d/0x13a0
[  116.358044]  [<ffffffff810a0001>] ? abort_exclusive_wait+0x21/0xd0
[  116.358047]  [<ffffffff8107b250>] process_one_work+0x1e0/0x4c0
[  116.358049]  [<ffffffff8107b226>] ? process_one_work+0x1b6/0x4c0
[  116.358051]  [<ffffffff8107adb6>] worker_thread+0x396/0x510
[  116.358054]  [<ffffffff8107aa20>] ? destroy_worker+0xd0/0xd0
[  116.358057]  [<ffffffff8107ff97>] kthread+0xe7/0xf0
[  116.358060]  [<ffffffff8107feb0>] ? flush_kthread_worker+0x80/0x80
[  116.358063]  [<ffffffff81727f6f>] ret_from_fork+0x3f/0x70
[  116.358066]  [<ffffffff8107feb0>] ? flush_kthread_worker+0x80/0x80
[  123.457212] usb 2-1.4: new low-speed USB device number 5 using ehci-pci
[  123.554369] usb 2-1.4: New USB device found, idVendor=046d, idProduct=c00e
[  123.554374] usb 2-1.4: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[  123.554377] usb 2-1.4: Product: USB-PS/2 Optical Mouse
[  123.554379] usb 2-1.4: Manufacturer: Logitech
[  123.559029] input: Logitech USB-PS/2 Optical Mouse as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.4/2-1.4:1.0/0003:046D:C00E.0002/input/input12
[  123.613441] hid-generic 0003:046D:C00E.0002: input: USB HID v1.10 Mouse [Logitech USB-PS/2 Optical Mouse] on usb-0000:00:1d.0-1.4/input0
[  123.629082] usbhid irqs disabled A
[  123.629088] usbhid irqs disabled B
[  123.629091] BUG: sleeping function called from invalid context at kernel/workqueue.c:2688
[  123.629094] in_atomic(): 0, irqs_disabled(): 1, pid: 1510, name: acpid
[  123.629096] 3 locks held by acpid/1510:
[  123.629097]  #0:  (&mousedev->mutex#2){......}, at: [<ffffffff815a1a0b>] mousedev_close_device+0x1b/0x50
[  123.629108]  #1:  (&dev->mutex#2){......}, at: [<ffffffff8159b187>] input_close_device+0x27/0xc0
[  123.629114]  #2:  (hid_open_mut){......}, at: [<ffffffffa0046303>] usbhid_close+0x23/0x90 [usbhid]
[  123.629124] CPU: 3 PID: 1510 Comm: acpid Not tainted 4.4.4-4-llvmlinux-amd64 #1
[  123.629125] Hardware name: SAMSUNG ELECTRONICS CO., LTD. 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
[  123.629127]  0000000000000a80 ffff8800b7ed3b08 ffffffff8136447e 0000000000000000
[  123.629131]  0000000000000a80 0000000000000096 ffff8800c4c2c780 ffff8800b7ed3b28
[  123.629134]  ffffffff8108bfd9 0000000000000092 ffffffff819f6cf6 ffff8800b7ed3b58
[  123.629137] Call Trace:
[  123.629143]  [<ffffffff8136447e>] dump_stack+0x8e/0xb0
[  123.629147]  [<ffffffff8108bfd9>] ___might_sleep+0x129/0x130
[  123.629150]  [<ffffffff8108be6c>] __might_sleep+0x3c/0x80
[  123.629154]  [<ffffffff810764ea>] start_flush_work+0x2a/0x350
[  123.629157]  [<ffffffff81076497>] flush_work+0x57/0x80
[  123.629160]  [<ffffffff81076455>] ? flush_work+0x15/0x80
[  123.629164]  [<ffffffff810b9e77>] ? vprintk_default+0x27/0x40
[  123.629166]  [<ffffffff810b917c>] ? vprintk_emit+0x58c/0x5c0
[  123.629168]  [<ffffffff810b9e77>] ? vprintk_default+0x27/0x40
[  123.629171]  [<ffffffff8107691b>] __cancel_work_timer+0xfb/0x1b0
[  123.629174]  [<ffffffff810b9e77>] ? vprintk_default+0x27/0x40
[  123.629176]  [<ffffffff810b7769>] ? printk+0x49/0x50
[  123.629179]  [<ffffffff8107681b>] cancel_work_sync+0xb/0x10
[  123.629183]  [<ffffffffa00463c8>] hid_cancel_delayed_stuff+0x58/0x80 [usbhid]
[  123.629186]  [<ffffffffa0046331>] usbhid_close+0x51/0x90 [usbhid]
[  123.629192]  [<ffffffffa002c5e5>] hidinput_close+0x15/0x20 [hid]
[  123.629195]  [<ffffffff8159b1fd>] input_close_device+0x9d/0xc0
[  123.629197]  [<ffffffff815a1a24>] mousedev_close_device+0x34/0x50
[  123.629200]  [<ffffffff815a0980>] mousedev_release+0x60/0x70
[  123.629203]  [<ffffffff815a0920>] ? mousedev_open+0x170/0x170
[  123.629206]  [<ffffffff811adb9e>] __fput+0xee/0x1f0
[  123.629208]  [<ffffffff811ada59>] ____fput+0x9/0x10
[  123.629211]  [<ffffffff8107db96>] task_work_run+0x36/0xa0
[  123.629214]  [<ffffffff81002447>] prepare_exit_to_usermode+0x87/0xb0
[  123.629216]  [<ffffffff810024d8>] syscall_return_slowpath+0x68/0x140
[  123.629218]  [<ffffffff811ada0b>] ? fput+0x4b/0x90
[  123.629221]  [<ffffffff811aaf26>] ? filp_close+0x56/0x80
[  123.629223]  [<ffffffff81002012>] ? lockdep_sys_exit_thunk+0x12/0x14
[  123.629227]  [<ffffffff81727d34>] int_ret_from_sys_call+0x25/0x8f
[  480.359994] usb 2-1.5: USB disconnect, device number 4
[  499.542070] usb 1-1.2: USB disconnect, device number 5
[  499.542516] option1 ttyUSB0: GSM modem (1-port) converter now disconnected from ttyUSB0
[  499.542542] option 1-1.2:1.0: device disconnected
[  499.542918] cdc_ether 1-1.2:1.1 wwan0: unregister 'cdc_ether' usb-0000:00:1a.0-1.2, Mobile Broadband Network Device
[  499.575573] option1 ttyUSB1: GSM modem (1-port) converter now disconnected from ttyUSB1
[  499.575610] option 1-1.2:1.3: device disconnected
[  499.576116] option1 ttyUSB2: GSM modem (1-port) converter now disconnected from ttyUSB2
[  499.576148] option 1-1.2:1.4: device disconnected
[  506.163582] usb 1-1.2: new high-speed USB device number 6 using ehci-pci
[  506.258791] usb 1-1.2: New USB device found, idVendor=12d1, idProduct=1446
[  506.258803] usb 1-1.2: New USB device strings: Mfr=3, Product=2, SerialNumber=0
[  506.258809] usb 1-1.2: Product: HUAWEI Mobile
[  506.258814] usb 1-1.2: Manufacturer: HUAWEI Technology
[  506.261312] usb-storage 1-1.2:1.0: USB Mass Storage device detected
[  506.261707] scsi host15: usb-storage 1-1.2:1.0
[  506.262029] usb-storage 1-1.2:1.1: USB Mass Storage device detected
[  506.262175] scsi host16: usb-storage 1-1.2:1.1
[  507.262209] scsi 16:0:0:0: Direct-Access     HUAWEI   SD Storage       2.31 PQ: 0 ANSI: 2
[  507.262439] scsi 15:0:0:0: CD-ROM            HUAWEI   Mass Storage     2.31 PQ: 0 ANSI: 2
[  507.263069] sd 16:0:0:0: Attached scsi generic sg2 type 0
[  507.272053] sd 16:0:0:0: [sdc] Attached SCSI removable disk
[  507.272568] sr 15:0:0:0: [sr0] scsi-1 drive
[  507.280293] sr 15:0:0:0: Attached scsi CD-ROM sr0
[  507.280782] sr 15:0:0:0: Attached scsi generic sg3 type 5
[  507.441150] usb 1-1.2: USB disconnect, device number 6
[  511.479407] usb 1-1.2: new high-speed USB device number 7 using ehci-pci
[  511.574526] usb 1-1.2: New USB device found, idVendor=12d1, idProduct=1436
[  511.574539] usb 1-1.2: New USB device strings: Mfr=4, Product=3, SerialNumber=0
[  511.574546] usb 1-1.2: Product: HUAWEI Mobile
[  511.574551] usb 1-1.2: Manufacturer: HUAWEI Technology
[  511.577677] usb-storage 1-1.2:1.0: USB Mass Storage device detected
[  511.577971] option 1-1.2:1.0: GSM modem (1-port) converter detected
[  511.578176] usb 1-1.2: GSM modem (1-port) converter now attached to ttyUSB0
[  511.578409] usb-storage 1-1.2:1.1: USB Mass Storage device detected
[  511.580792] cdc_ether 1-1.2:1.1 wwan0: register 'cdc_ether' at usb-0000:00:1a.0-1.2, Mobile Broadband Network Device, 02:50:f3:00:00:00
[  511.581114] usb-storage 1-1.2:1.3: USB Mass Storage device detected
[  511.581408] option 1-1.2:1.3: GSM modem (1-port) converter detected
[  511.581569] usb 1-1.2: GSM modem (1-port) converter now attached to ttyUSB1
[  511.581740] usb-storage 1-1.2:1.4: USB Mass Storage device detected
[  511.581893] option 1-1.2:1.4: GSM modem (1-port) converter detected
[  511.582048] usb 1-1.2: GSM modem (1-port) converter now attached to ttyUSB2
[  511.582221] usb-storage 1-1.2:1.5: USB Mass Storage device detected
[  511.582569] scsi host21: usb-storage 1-1.2:1.5
[  511.582880] usb-storage 1-1.2:1.6: USB Mass Storage device detected
[  511.583367] scsi host22: usb-storage 1-1.2:1.6
[  512.581413] scsi 21:0:0:0: CD-ROM            HUAWEI   Mass Storage     2.31 PQ: 0 ANSI: 2
[  512.584887] scsi 22:0:0:0: Direct-Access     HUAWEI   SD Storage       2.31 PQ: 0 ANSI: 2
[  512.585014] sr 21:0:0:0: [sr0] scsi-1 drive
[  512.585671] sr 21:0:0:0: Attached scsi CD-ROM sr0
[  512.585927] sr 21:0:0:0: Attached scsi generic sg2 type 5
[  512.586883] sd 22:0:0:0: Attached scsi generic sg3 type 0
[  512.596645] sd 22:0:0:0: [sdc] Attached SCSI removable disk
[  530.287808] PPP BSD Compression module registered
[  530.290715] PPP Deflate Compression module registered
[  989.260830] usb 2-1.4: USB disconnect, device number 5
[  989.280165] usbhid irqs disabled A
[  989.280171] usbhid irqs disabled B
[  989.280176] BUG: sleeping function called from invalid context at kernel/workqueue.c:2688
[  989.280180] in_atomic(): 0, irqs_disabled(): 1, pid: 1171, name: kworker/2:2
[  989.280184] 9 locks held by kworker/2:2/1171:
[  989.280186]  #0:  ("usb_hub_wq"){......}, at: [<ffffffff8107b1f5>] process_one_work+0x185/0x4c0
[  989.280197]  #1:  ((&hub->events)){......}, at: [<ffffffff8107b226>] process_one_work+0x1b6/0x4c0
[  989.280203]  #2:  (&dev->mutex){......}, at: [<ffffffff815539e1>] hub_event+0x51/0x13a0
[  989.280212]  #3:  (&dev->mutex){......}, at: [<ffffffff8154f7ea>] usb_disconnect+0x7a/0x250
[  989.280219]  #4:  (&dev->mutex){......}, at: [<ffffffff814a2d48>] device_release_driver+0x18/0x30
[  989.280228]  #5:  (&dev->mutex){......}, at: [<ffffffff814a2d48>] device_release_driver+0x18/0x30
[  989.280235]  #6:  (input_mutex){......}, at: [<ffffffff8159c5f5>] __input_unregister_device+0x85/0x140
[  989.280243]  #7:  (&dev->mutex#2){......}, at: [<ffffffff8159b187>] input_close_device+0x27/0xc0
[  989.280250]  #8:  (hid_open_mut){......}, at: [<ffffffffa0046303>] usbhid_close+0x23/0x90 [usbhid]
[  989.280262] CPU: 2 PID: 1171 Comm: kworker/2:2 Not tainted 4.4.4-4-llvmlinux-amd64 #1
[  989.280264] Hardware name: SAMSUNG ELECTRONICS CO., LTD. 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
[  989.280267] Workqueue: usb_hub_wq hub_event
[  989.280269]  0000000000000a80 ffff8800c84af5d8 ffffffff8136447e 0000000000000000
[  989.280273]  0000000000000a80 0000000000000096 ffff8800c7a216c0 ffff8800c84af5f8
[  989.280276]  ffffffff8108bfd9 0000000000000092 ffffffff819f6cf6 ffff8800c84af628
[  989.280279] Call Trace:
[  989.280284]  [<ffffffff8136447e>] dump_stack+0x8e/0xb0
[  989.280289]  [<ffffffff8108bfd9>] ___might_sleep+0x129/0x130
[  989.280292]  [<ffffffff8108be6c>] __might_sleep+0x3c/0x80
[  989.280296]  [<ffffffff810764ea>] start_flush_work+0x2a/0x350
[  989.280299]  [<ffffffff81076497>] flush_work+0x57/0x80
[  989.280302]  [<ffffffff81076455>] ? flush_work+0x15/0x80
[  989.280305]  [<ffffffff810b9e77>] ? vprintk_default+0x27/0x40
[  989.280307]  [<ffffffff810b917c>] ? vprintk_emit+0x58c/0x5c0
[  989.280309]  [<ffffffff810b9e77>] ? vprintk_default+0x27/0x40
[  989.280313]  [<ffffffff8107691b>] __cancel_work_timer+0xfb/0x1b0
[  989.280315]  [<ffffffff810b9e77>] ? vprintk_default+0x27/0x40
[  989.280317]  [<ffffffff810b7769>] ? printk+0x49/0x50
[  989.280320]  [<ffffffff8107681b>] cancel_work_sync+0xb/0x10
[  989.280324]  [<ffffffffa00463c8>] hid_cancel_delayed_stuff+0x58/0x80 [usbhid]
[  989.280327]  [<ffffffffa0046331>] usbhid_close+0x51/0x90 [usbhid]
[  989.280333]  [<ffffffffa002c5e5>] hidinput_close+0x15/0x20 [hid]
[  989.280335]  [<ffffffff8159b1fd>] input_close_device+0x9d/0xc0
[  989.280338]  [<ffffffff815a2270>] evdev_cleanup+0xb0/0xc0
[  989.280341]  [<ffffffff815a1e87>] evdev_disconnect+0x27/0x60
[  989.280343]  [<ffffffff8159c60e>] __input_unregister_device+0x9e/0x140
[  989.280346]  [<ffffffff8159c545>] input_unregister_device+0x45/0x70
[  989.280350]  [<ffffffffa002c46e>] hidinput_disconnect+0x5e/0x90 [hid]
[  989.280355]  [<ffffffffa00274f3>] hid_device_remove+0xb3/0x130 [hid]
[  989.280358]  [<ffffffff814a2e32>] __device_release_driver+0xd2/0x150
[  989.280361]  [<ffffffff814a2d50>] device_release_driver+0x20/0x30
[  989.280364]  [<ffffffff814a0f83>] bus_remove_device+0x143/0x170
[  989.280366]  [<ffffffff8149e7df>] device_del+0x24f/0x320
[  989.280370]  [<ffffffffa00267b2>] hid_destroy_device+0x22/0x60 [hid]
[  989.280374]  [<ffffffffa0047396>] usbhid_disconnect+0x46/0x70 [usbhid]
[  989.280377]  [<ffffffff8155ec3d>] usb_unbind_interface+0xad/0x280
[  989.280380]  [<ffffffff814a2e32>] __device_release_driver+0xd2/0x150
[  989.280383]  [<ffffffff814a2d50>] device_release_driver+0x20/0x30
[  989.280385]  [<ffffffff814a0f83>] bus_remove_device+0x143/0x170
[  989.280387]  [<ffffffff8149e7df>] device_del+0x24f/0x320
[  989.280389]  [<ffffffff8149e8cf>] ? device_unregister+0x1f/0x30
[  989.280392]  [<ffffffff8155c9db>] usb_disable_device+0xeb/0x360
[  989.280395]  [<ffffffff8154f864>] usb_disconnect+0xf4/0x250
[  989.280397]  [<ffffffff8155441d>] hub_event+0xa8d/0x13a0
[  989.280401]  [<ffffffff810a0001>] ? abort_exclusive_wait+0x21/0xd0
[  989.280404]  [<ffffffff8107b250>] process_one_work+0x1e0/0x4c0
[  989.280406]  [<ffffffff8107b226>] ? process_one_work+0x1b6/0x4c0
[  989.280408]  [<ffffffff8107adb6>] worker_thread+0x396/0x510
[  989.280410]  [<ffffffff8107aa20>] ? destroy_worker+0xd0/0xd0
[  989.280413]  [<ffffffff8107ff97>] kthread+0xe7/0xf0
[  989.280417]  [<ffffffff8107feb0>] ? flush_kthread_worker+0x80/0x80
[  989.280421]  [<ffffffff81727f6f>] ret_from_fork+0x3f/0x70
[  989.280423]  [<ffffffff8107feb0>] ? flush_kthread_worker+0x80/0x80
[  991.426736] usb 2-1.4: new low-speed USB device number 6 using ehci-pci
[  991.524971] usb 2-1.4: New USB device found, idVendor=046d, idProduct=c00e
[  991.524984] usb 2-1.4: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[  991.524990] usb 2-1.4: Product: USB-PS/2 Optical Mouse
[  991.525002] usb 2-1.4: Manufacturer: Logitech
[  991.528670] input: Logitech USB-PS/2 Optical Mouse as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.4/2-1.4:1.0/0003:046D:C00E.0003/input/input13
[  991.582838] hid-generic 0003:046D:C00E.0003: input: USB HID v1.10 Mouse [Logitech USB-PS/2 Optical Mouse] on usb-0000:00:1d.0-1.4/input0

[-- Attachment #7: 4.4.4-4-llvmlinux-amd64.patch --]
[-- Type: text/x-patch, Size: 32403 bytes --]

Al Viro (1):
      use ->d_seq to get coherency between ->d_inode and ->d_flags

Konstantin Khlebnikov (1):
      ovl: fix working on distributed fs as lower layer

Linus Torvalds (1):
      userfaultfd: don't block on the last VM updates at exit time

Sedat Dilek (28):
      kbuild: llvmlinux: Add cross compilation support
      kbuild: llvmlinux: Add support for integrated-assembler (IA)
      kbuild: llvmlinux: Add LLVM bitcode support
      kbuild: llvmlinux: Add some more clang compiler-flags
      kbuild: llvmlinux: Add -Werror compiler-flag to cc-options
      kbuild: llvmlinux: Fix ASM defines
      kbuild: llvmlinux: Fix unsupported -fno-delete-null-pointer-checks compiler-flag
      kbuild: llvmlinux: Fix unsupported -fcatch-undefined-behavior compiler-flag
      compiler-gcc: llvmlinux: Add __maybe_unused attribute for inlining
      fs/compat: llvmlinux: Fix warning in COMPATIBLE_IOCTL define
      bcache: llvmlinux: Replace nested function with __bch_cache_cmp()
      megaraid_sas: llvmlinux: Remove inline from megasas_return_cmd()
      scsi: libosd: llvmlinux: Remove __weak and add __maybe_unused attribute
      mpilib: llvmlinux: Fix compilation with clang
      md/raid10: llvmlinux: Remove VLAIS from handle_reshape_read_error()
      apparmor: llvmlinux: Remove VLAIS from aa_calc_profile_hash()
      x86: llvmlinux: Fix unsupported -falign-{jumps,loops} compiler-flags
      xen: llvmlinux: Remove VLAIS from xen_flush_tlb_others()
      um: llvmlinux: Check for clang compiler in memcpy export
      x86: boot: llvmlinux: Workaround LLVM Bug PR3997
      x86/hweight: boot: llvmlinux: Workaround LLVM Bug PR9457
      usbhid: Doublecheck the time at which interrupts get disabled in hid_cancel_delayed_stuff()
      Merge branch 'for-4.4/vfs-fixes' into 4.4.4-4-llvmlinux-amd64
      Merge branch 'for-4.4/userfaultfd-fixes' into 4.4.4-4-llvmlinux-amd64
      Merge branch 'for-4.4/overlayfs-fixes' into 4.4.4-4-llvmlinux-amd64
      Merge branch 'for-4.4/pm-sleep-x86-fixes' into 4.4.4-4-llvmlinux-amd64
      Merge branch 'for-4.4/llvmlinux-amd64-fixes' into 4.4.4-4-llvmlinux-amd64
      Merge branch 'for-4.4/usbhid-test-alanstern' into 4.4.4-4-llvmlinux-amd64

Todd E Brandt (1):
      PM / sleep / x86: Fix crash on graph trace through x86 suspend

 .gitignore                                |  1 +
 Kbuild                                    |  8 +++----
 Makefile                                  | 36 +++++++++++++++++++++++++++----
 arch/x86/Kconfig                          |  4 ++--
 arch/x86/Makefile                         |  6 ++++--
 arch/x86/boot/memory.c                    |  6 ++++++
 arch/x86/boot/string.h                    |  3 +++
 arch/x86/include/asm/arch_hweight.h       | 18 ++++------------
 arch/x86/kernel/acpi/sleep.c              |  7 ++++++
 arch/x86/um/ksyms.c                       |  2 +-
 arch/x86/xen/mmu.c                        | 35 +++++++++++++++---------------
 drivers/hid/usbhid/hid-core.c             |  3 +++
 drivers/md/bcache/sysfs.c                 | 10 +++++----
 drivers/md/raid10.c                       |  8 +++----
 drivers/scsi/megaraid/megaraid_sas_base.c |  2 +-
 fs/compat_ioctl.c                         |  2 +-
 fs/dcache.c                               | 20 +++++------------
 fs/overlayfs/super.c                      |  1 +
 fs/userfaultfd.c                          |  6 ++++++
 include/linux/compiler-gcc.h              | 12 +++++------
 include/linux/dcache.h                    |  4 +---
 include/linux/kbuild.h                    |  6 +++---
 include/scsi/osd_types.h                  |  2 +-
 lib/mpi/Makefile                          |  2 ++
 lib/mpi/longlong.h                        |  9 +++-----
 lib/mpi/mpi-inline.h                      |  2 +-
 lib/mpi/mpi-internal.h                    | 10 +--------
 scripts/Kbuild.include                    |  6 +++---
 scripts/Makefile.build                    | 14 ++++++++++++
 scripts/mod/Makefile                      |  8 +++----
 security/apparmor/crypto.c                | 17 ++++++---------
 31 files changed, 154 insertions(+), 116 deletions(-)

diff --git a/.gitignore b/.gitignore
index fd3a35592543..34fe1346aa87 100644
--- a/.gitignore
+++ b/.gitignore
@@ -33,6 +33,7 @@
 *.lzo
 *.patch
 *.gcno
+*.ll
 modules.builtin
 Module.symvers
 *.dwo
diff --git a/Kbuild b/Kbuild
index f55cefd9bf29..0bbb86358942 100644
--- a/Kbuild
+++ b/Kbuild
@@ -8,10 +8,10 @@
 
 # Default sed regexp - multiline due to syntax constraints
 define sed-y
-	"/^->/{s:->#\(.*\):/* \1 */:; \
-	s:^->\([^ ]*\) [\$$#]*\([-0-9]*\) \(.*\):#define \1 \2 /* \3 */:; \
-	s:^->\([^ ]*\) [\$$#]*\([^ ]*\) \(.*\):#define \1 \2 /* \3 */:; \
-	s:->::; p;}"
+	"/^@->/{s:@->#\(.*\):/* \1 */:; \
+	s:^@->\([^ ]*\) [\$$#]*\([-0-9]*\) \(.*\):#define \1 \2 /* \3 */:; \
+	s:^@->\([^ ]*\) [\$$#]*\([^ ]*\) \(.*\):#define \1 \2 /* \3 */:; \
+	s:@->::; p;}"
 endef
 
 # Use filechk to avoid rebuilds when a header changes, but the resulting file
diff --git a/Makefile b/Makefile
index 344bc6f27ea1..023eac5c5e44 100644
--- a/Makefile
+++ b/Makefile
@@ -301,8 +301,10 @@ HOSTCFLAGS   = -Wall -Wmissing-prototypes -Wstrict-prototypes -O2 -fomit-frame-p
 HOSTCXXFLAGS = -O2
 
 ifeq ($(shell $(HOSTCC) -v 2>&1 | grep -c "clang version"), 1)
-HOSTCFLAGS  += -Wno-unused-value -Wno-unused-parameter \
-		-Wno-missing-field-initializers -fno-delete-null-pointer-checks
+HOSTCFLAGS  += -Wno-unused-value -Wno-unused-parameter -Wno-missing-field-initializers
+endif
+ifneq ($(shell $(HOSTCC) -v 2>&1 | grep -c "clang version"), 1)
+HOSTCFLAGS  += -fno-delete-null-pointer-checks
 endif
 
 # Decide whether to build built-in, modular, or both.
@@ -366,6 +368,19 @@ CFLAGS_KERNEL	=
 AFLAGS_KERNEL	=
 CFLAGS_GCOV	= -fprofile-arcs -ftest-coverage
 
+ifeq ($(cc-name),clang)
+ifneq ($(CROSS_COMPILE),)
+CLANG_TARGET   := -target $(notdir $(CROSS_COMPILE:%-=%))
+GCC_TOOLCHAIN  := $(dir $(CROSS_COMPILE))
+endif
+ifneq ($(GCC_TOOLCHAIN),)
+CLANG_GCC_TC   := -gcc-toolchain $(GCC_TOOLCHAIN)
+endif
+ifneq ($(CLANG_ENABLE_IA),1)
+CLANG_IA_FLAG  = -no-integrated-as
+endif
+CLANG_FLAGS    := $(CLANG_TARGET) $(CLANG_GCC_TC) $(CLANG_IA_FLAG)
+endif
 
 # Use USERINCLUDE when you must reference the UAPI directories only.
 USERINCLUDE    := \
@@ -391,11 +406,11 @@ KBUILD_CFLAGS   := -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs \
 		   -fno-strict-aliasing -fno-common \
 		   -Werror-implicit-function-declaration \
 		   -Wno-format-security \
-		   -std=gnu89
+		   -std=gnu89 $(CLANG_FLAGS)
 
 KBUILD_AFLAGS_KERNEL :=
 KBUILD_CFLAGS_KERNEL :=
-KBUILD_AFLAGS   := -D__ASSEMBLY__
+KBUILD_AFLAGS   := -D__ASSEMBLY__ $(CLANG_FLAGS)
 KBUILD_AFLAGS_MODULE  := -DMODULE
 KBUILD_CFLAGS_MODULE  := -DMODULE
 KBUILD_LDFLAGS_MODULE := -T $(srctree)/scripts/module-common.lds
@@ -605,7 +620,9 @@ ARCH_AFLAGS :=
 ARCH_CFLAGS :=
 include arch/$(SRCARCH)/Makefile
 
+ifneq ($(cc-name),clang)
 KBUILD_CFLAGS	+= $(call cc-option,-fno-delete-null-pointer-checks,)
+endif
 
 ifdef CONFIG_CC_OPTIMIZE_FOR_SIZE
 KBUILD_CFLAGS	+= -Os $(call cc-disable-warning,maybe-uninitialized,)
@@ -673,13 +690,18 @@ KBUILD_CPPFLAGS += $(call cc-option,-Wno-unknown-warning-option,)
 KBUILD_CFLAGS += $(call cc-disable-warning, unused-variable)
 KBUILD_CFLAGS += $(call cc-disable-warning, format-invalid-specifier)
 KBUILD_CFLAGS += $(call cc-disable-warning, gnu)
+KBUILD_CFLAGS += $(call cc-disable-warning, asm-operand-widths)
+KBUILD_CFLAGS += $(call cc-disable-warning, initializer-overrides)
+KBUILD_CFLAGS += $(call cc-option, -fno-builtin)
 # Quiet clang warning: comparison of unsigned expression < 0 is always false
 KBUILD_CFLAGS += $(call cc-disable-warning, tautological-compare)
 # CLANG uses a _MergedGlobals as optimization, but this breaks modpost, as the
 # source of a reference will be _MergedGlobals and not on of the whitelisted names.
 # See modpost pattern 2
 KBUILD_CFLAGS += $(call cc-option, -mno-global-merge,)
+ifneq ($(cc-name),clang)
 KBUILD_CFLAGS += $(call cc-option, -fcatch-undefined-behavior)
+endif
 else
 
 # This warning generated too much noise in a regular build.
@@ -1260,6 +1282,8 @@ help:
 	@echo  '                    (default: $$(INSTALL_MOD_PATH)/lib/firmware)'
 	@echo  '  dir/            - Build all files in dir and below'
 	@echo  '  dir/file.[oisS] - Build specified target only'
+	@echo  '  dir/file.ll     - Build the LLVM bitcode file'
+	@echo  '                    (requires compiler support for LLVM bitcode generation)'
 	@echo  '  dir/file.lst    - Build specified mixed source/assembly target only'
 	@echo  '                    (requires a recent binutils and recent build (System.map))'
 	@echo  '  dir/file.ko     - Build module including final link'
@@ -1538,6 +1562,10 @@ endif
 	$(Q)$(MAKE) $(build)=$(build-dir) $(target-dir)$(notdir $@)
 %.symtypes: %.c prepare scripts FORCE
 	$(Q)$(MAKE) $(build)=$(build-dir) $(target-dir)$(notdir $@)
+%.ll: %.c prepare scripts FORCE
+	$(Q)$(MAKE) $(build)=$(build-dir) $(target-dir)$(notdir $@)
+%.ll: %.S prepare scripts FORCE
+	$(Q)$(MAKE) $(build)=$(build-dir) $(target-dir)$(notdir $@)
 
 # Modules
 /: prepare scripts FORCE
diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig
index db3622f22b61..9c79418cb783 100644
--- a/arch/x86/Kconfig
+++ b/arch/x86/Kconfig
@@ -280,8 +280,8 @@ config X86_32_LAZY_GS
 
 config ARCH_HWEIGHT_CFLAGS
 	string
-	default "-fcall-saved-ecx -fcall-saved-edx" if X86_32
-	default "-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11" if X86_64
+	# Workaround LLVM Bug PR9457
+	default "" if (X86_32 || X86_64)
 
 config ARCH_SUPPORTS_UPROBES
 	def_bool y
diff --git a/arch/x86/Makefile b/arch/x86/Makefile
index 4086abca0b32..5fa41ffe15e2 100644
--- a/arch/x86/Makefile
+++ b/arch/x86/Makefile
@@ -87,11 +87,13 @@ else
         KBUILD_AFLAGS += -m64
         KBUILD_CFLAGS += -m64
 
+ifneq ($(cc-name),clang)
         # Align jump targets to 1 byte, not the default 16 bytes:
-        KBUILD_CFLAGS += -falign-jumps=1
+        KBUILD_CFLAGS += $(call cc-option,-falign-jumps=1)
 
         # Pack loops tightly as well:
-        KBUILD_CFLAGS += -falign-loops=1
+        KBUILD_CFLAGS += $(call cc-option,-falign-loops=1)
+endif
 
         # Don't autogenerate traditional x87 instructions
         KBUILD_CFLAGS += $(call cc-option,-mno-80387)
diff --git a/arch/x86/boot/memory.c b/arch/x86/boot/memory.c
index db75d07c3645..d49115f80fbb 100644
--- a/arch/x86/boot/memory.c
+++ b/arch/x86/boot/memory.c
@@ -64,7 +64,13 @@ static int detect_memory_e820(void)
 			break;
 		}
 
+/* Workaround LLVM Bug PR3997 */
+#ifdef __clang__
+		memcpy(desc, &buf, sizeof(*desc));
+		desc++;
+#else
 		*desc++ = buf;
+#endif /* __clang__ */
 		count++;
 	} while (ireg.ebx && count < ARRAY_SIZE(boot_params.e820_map));
 
diff --git a/arch/x86/boot/string.h b/arch/x86/boot/string.h
index 725e820602b1..31a431e9d4e2 100644
--- a/arch/x86/boot/string.h
+++ b/arch/x86/boot/string.h
@@ -14,8 +14,11 @@ int memcmp(const void *s1, const void *s2, size_t len);
  * Access builtin version by default. If one needs to use optimized version,
  * do "undef memcpy" in .c file and link against right string.c
  */
+/* Workaround LLVM Bug PR3997 */
+#ifndef __clang__
 #define memcpy(d,s,l) __builtin_memcpy(d,s,l)
 #define memset(d,c,l) __builtin_memset(d,c,l)
 #define memcmp	__builtin_memcmp
+#endif /* __clang__ */
 
 #endif /* BOOT_STRING_H */
diff --git a/arch/x86/include/asm/arch_hweight.h b/arch/x86/include/asm/arch_hweight.h
index 259a7c1ef709..33f828a659bc 100644
--- a/arch/x86/include/asm/arch_hweight.h
+++ b/arch/x86/include/asm/arch_hweight.h
@@ -23,13 +23,8 @@
  */
 static __always_inline unsigned int __arch_hweight32(unsigned int w)
 {
-	unsigned int res = 0;
-
-	asm (ALTERNATIVE("call __sw_hweight32", POPCNT32, X86_FEATURE_POPCNT)
-		     : "="REG_OUT (res)
-		     : REG_IN (w));
-
-	return res;
+/* Workaround LLVM Bug PR9457 */
+	return __sw_hweight32(w);
 }
 
 static inline unsigned int __arch_hweight16(unsigned int w)
@@ -51,13 +46,8 @@ static inline unsigned long __arch_hweight64(__u64 w)
 #else
 static __always_inline unsigned long __arch_hweight64(__u64 w)
 {
-	unsigned long res = 0;
-
-	asm (ALTERNATIVE("call __sw_hweight64", POPCNT64, X86_FEATURE_POPCNT)
-		     : "="REG_OUT (res)
-		     : REG_IN (w));
-
-	return res;
+/* Workaround LLVM Bug PR9457 */
+	return __sw_hweight64(w);
 }
 #endif /* CONFIG_X86_32 */
 
diff --git a/arch/x86/kernel/acpi/sleep.c b/arch/x86/kernel/acpi/sleep.c
index d1daead5fcdd..adb3eaf8fe2a 100644
--- a/arch/x86/kernel/acpi/sleep.c
+++ b/arch/x86/kernel/acpi/sleep.c
@@ -16,6 +16,7 @@
 #include <asm/cacheflush.h>
 #include <asm/realmode.h>
 
+#include <linux/ftrace.h>
 #include "../../realmode/rm/wakeup.h"
 #include "sleep.h"
 
@@ -107,7 +108,13 @@ int x86_acpi_suspend_lowlevel(void)
        saved_magic = 0x123456789abcdef0L;
 #endif /* CONFIG_64BIT */
 
+	/*
+	 * Pause/unpause graph tracing around do_suspend_lowlevel as it has
+	 * inconsistent call/return info after it jumps to the wakeup vector.
+	 */
+	pause_graph_tracing();
 	do_suspend_lowlevel();
+	unpause_graph_tracing();
 	return 0;
 }
 
diff --git a/arch/x86/um/ksyms.c b/arch/x86/um/ksyms.c
index 2e8f43ec6214..04aedcecd887 100644
--- a/arch/x86/um/ksyms.c
+++ b/arch/x86/um/ksyms.c
@@ -4,7 +4,7 @@
 
 #ifndef CONFIG_X86_32
 /*XXX: we need them because they would be exported by x86_64 */
-#if (__GNUC__ == 4 && __GNUC_MINOR__ >= 3) || __GNUC__ > 4
+#if (__GNUC__ == 4 && __GNUC_MINOR__ >= 3) || __GNUC__ > 4 || defined(__clang__)
 EXPORT_SYMBOL(memcpy);
 #else
 EXPORT_SYMBOL(__memcpy);
diff --git a/arch/x86/xen/mmu.c b/arch/x86/xen/mmu.c
index cb5e266a8bf7..167620ea79ba 100644
--- a/arch/x86/xen/mmu.c
+++ b/arch/x86/xen/mmu.c
@@ -1374,36 +1374,37 @@ static void xen_flush_tlb_others(const struct cpumask *cpus,
 				 struct mm_struct *mm, unsigned long start,
 				 unsigned long end)
 {
-	struct {
-		struct mmuext_op op;
-#ifdef CONFIG_SMP
-		DECLARE_BITMAP(mask, num_processors);
-#else
-		DECLARE_BITMAP(mask, NR_CPUS);
-#endif
-	} *args;
 	struct multicall_space mcs;
+	struct mmuext_op *op;
+	struct cpumask *mask;
 
 	trace_xen_mmu_flush_tlb_others(cpus, mm, start, end);
 
 	if (cpumask_empty(cpus))
 		return;		/* nothing to do */
 
-	mcs = xen_mc_entry(sizeof(*args));
-	args = mcs.args;
-	args->op.arg2.vcpumask = to_cpumask(args->mask);
+#ifdef CONFIG_SMP
+	mcs = xen_mc_entry(sizeof(struct mmuext_op) + BITS_TO_LONGS(num_processors)*sizeof(unsigned long));
+#else
+	mcs = xen_mc_entry(sizeof(struct mmuext_op) + BITS_TO_LONGS(NR_CPUS)*sizeof(unsigned long));
+#endif
+	/* Extract fields */
+	op = mcs.args;
+	mask = to_cpumask(mcs.args + sizeof(struct mmuext_op));
+
+	op->arg2.vcpumask = mask;
 
 	/* Remove us, and any offline CPUS. */
-	cpumask_and(to_cpumask(args->mask), cpus, cpu_online_mask);
-	cpumask_clear_cpu(smp_processor_id(), to_cpumask(args->mask));
+	cpumask_and(mask, cpus, cpu_online_mask);
+	cpumask_clear_cpu(smp_processor_id(), mask);
 
-	args->op.cmd = MMUEXT_TLB_FLUSH_MULTI;
+	op->cmd = MMUEXT_TLB_FLUSH_MULTI;
 	if (end != TLB_FLUSH_ALL && (end - start) <= PAGE_SIZE) {
-		args->op.cmd = MMUEXT_INVLPG_MULTI;
-		args->op.arg1.linear_addr = start;
+		op->cmd = MMUEXT_INVLPG_MULTI;
+		op->arg1.linear_addr = start;
 	}
 
-	MULTI_mmuext_op(mcs.mc, &args->op, 1, NULL, DOMID_SELF);
+	MULTI_mmuext_op(mcs.mc, op, 1, NULL, DOMID_SELF);
 
 	xen_mc_issue(PARAVIRT_LAZY_MMU);
 }
diff --git a/drivers/hid/usbhid/hid-core.c b/drivers/hid/usbhid/hid-core.c
index 5dd426fee8cc..928e06d7583a 100644
--- a/drivers/hid/usbhid/hid-core.c
+++ b/drivers/hid/usbhid/hid-core.c
@@ -1392,8 +1392,11 @@ static void usbhid_disconnect(struct usb_interface *intf)
 
 static void hid_cancel_delayed_stuff(struct usbhid_device *usbhid)
 {
+	if (raw_irqs_disabled())  pr_info("usbhid irqs disabled A\n");
 	del_timer_sync(&usbhid->io_retry);
+	if (raw_irqs_disabled())  pr_info("usbhid irqs disabled B\n");
 	cancel_work_sync(&usbhid->reset_work);
+	if (raw_irqs_disabled())  pr_info("usbhid irqs disabled C\n");
 }
 
 static void hid_cease_io(struct usbhid_device *usbhid)
diff --git a/drivers/md/bcache/sysfs.c b/drivers/md/bcache/sysfs.c
index b3ff57d61dde..53d8baa741fb 100644
--- a/drivers/md/bcache/sysfs.c
+++ b/drivers/md/bcache/sysfs.c
@@ -731,6 +731,11 @@ static struct attribute *bch_cache_set_internal_files[] = {
 };
 KTYPE(bch_cache_set_internal);
 
+static int __bch_cache_cmp(const void *l, const void *r)
+{
+	return *((uint16_t *) r) - *((uint16_t *) l);
+}
+
 SHOW(__bch_cache)
 {
 	struct cache *ca = container_of(kobj, struct cache, kobj);
@@ -755,9 +760,6 @@ SHOW(__bch_cache)
 					       CACHE_REPLACEMENT(&ca->sb));
 
 	if (attr == &sysfs_priority_stats) {
-		int cmp(const void *l, const void *r)
-		{	return *((uint16_t *) r) - *((uint16_t *) l); }
-
 		struct bucket *b;
 		size_t n = ca->sb.nbuckets, i;
 		size_t unused = 0, available = 0, dirty = 0, meta = 0;
@@ -786,7 +788,7 @@ SHOW(__bch_cache)
 			p[i] = ca->buckets[i].prio;
 		mutex_unlock(&ca->set->bucket_lock);
 
-		sort(p, n, sizeof(uint16_t), cmp, NULL);
+		sort(p, n, sizeof(uint16_t), __bch_cache_cmp, NULL);
 
 		while (n &&
 		       !cached[n - 1])
diff --git a/drivers/md/raid10.c b/drivers/md/raid10.c
index ce959b4ae4df..e5b3abf1eb0e 100644
--- a/drivers/md/raid10.c
+++ b/drivers/md/raid10.c
@@ -4483,11 +4483,9 @@ static int handle_reshape_read_error(struct mddev *mddev,
 	/* Use sync reads to get the blocks from somewhere else */
 	int sectors = r10_bio->sectors;
 	struct r10conf *conf = mddev->private;
-	struct {
-		struct r10bio r10_bio;
-		struct r10dev devs[conf->copies];
-	} on_stack;
-	struct r10bio *r10b = &on_stack.r10_bio;
+	/* Allocate space for r10bio on stack */
+	u8 r10bio_on_stack[sizeof(struct r10bio) + conf->copies * sizeof(struct r10dev)];
+	struct r10bio *r10b = (struct r10bio *) r10bio_on_stack;
 	int slot = 0;
 	int idx = 0;
 	struct bio_vec *bvec = r10_bio->master_bio->bi_io_vec;
diff --git a/drivers/scsi/megaraid/megaraid_sas_base.c b/drivers/scsi/megaraid/megaraid_sas_base.c
index 97a1c1c33b05..abcec3020c83 100644
--- a/drivers/scsi/megaraid/megaraid_sas_base.c
+++ b/drivers/scsi/megaraid/megaraid_sas_base.c
@@ -234,7 +234,7 @@ struct megasas_cmd *megasas_get_cmd(struct megasas_instance
  * @instance:		Adapter soft state
  * @cmd:		Command packet to be returned to free command pool
  */
-inline void
+void
 megasas_return_cmd(struct megasas_instance *instance, struct megasas_cmd *cmd)
 {
 	unsigned long flags;
diff --git a/fs/compat_ioctl.c b/fs/compat_ioctl.c
index dcf26537c935..a52ca5cba015 100644
--- a/fs/compat_ioctl.c
+++ b/fs/compat_ioctl.c
@@ -811,7 +811,7 @@ static int compat_ioctl_preallocate(struct file *file,
  */
 #define XFORM(i) (((i) ^ ((i) << 27) ^ ((i) << 17)) & 0xffffffff)
 
-#define COMPATIBLE_IOCTL(cmd) XFORM(cmd),
+#define COMPATIBLE_IOCTL(cmd) XFORM((u32)cmd),
 /* ioctl should not be warned about even if it's not implemented.
    Valid reasons to use this:
    - It is implemented with ->compat_ioctl on some device, but programs
diff --git a/fs/dcache.c b/fs/dcache.c
index 5c33aeb0f68f..877bcbbd03ff 100644
--- a/fs/dcache.c
+++ b/fs/dcache.c
@@ -269,9 +269,6 @@ static inline int dname_external(const struct dentry *dentry)
 	return dentry->d_name.name != dentry->d_iname;
 }
 
-/*
- * Make sure other CPUs see the inode attached before the type is set.
- */
 static inline void __d_set_inode_and_type(struct dentry *dentry,
 					  struct inode *inode,
 					  unsigned type_flags)
@@ -279,28 +276,18 @@ static inline void __d_set_inode_and_type(struct dentry *dentry,
 	unsigned flags;
 
 	dentry->d_inode = inode;
-	smp_wmb();
 	flags = READ_ONCE(dentry->d_flags);
 	flags &= ~(DCACHE_ENTRY_TYPE | DCACHE_FALLTHRU);
 	flags |= type_flags;
 	WRITE_ONCE(dentry->d_flags, flags);
 }
 
-/*
- * Ideally, we want to make sure that other CPUs see the flags cleared before
- * the inode is detached, but this is really a violation of RCU principles
- * since the ordering suggests we should always set inode before flags.
- *
- * We should instead replace or discard the entire dentry - but that sucks
- * performancewise on mass deletion/rename.
- */
 static inline void __d_clear_type_and_inode(struct dentry *dentry)
 {
 	unsigned flags = READ_ONCE(dentry->d_flags);
 
 	flags &= ~(DCACHE_ENTRY_TYPE | DCACHE_FALLTHRU);
 	WRITE_ONCE(dentry->d_flags, flags);
-	smp_wmb();
 	dentry->d_inode = NULL;
 }
 
@@ -370,9 +357,11 @@ static void dentry_unlink_inode(struct dentry * dentry)
 	__releases(dentry->d_inode->i_lock)
 {
 	struct inode *inode = dentry->d_inode;
+
+	raw_write_seqcount_begin(&dentry->d_seq);
 	__d_clear_type_and_inode(dentry);
 	hlist_del_init(&dentry->d_u.d_alias);
-	dentry_rcuwalk_invalidate(dentry);
+	raw_write_seqcount_end(&dentry->d_seq);
 	spin_unlock(&dentry->d_lock);
 	spin_unlock(&inode->i_lock);
 	if (!inode->i_nlink)
@@ -1757,8 +1746,9 @@ static void __d_instantiate(struct dentry *dentry, struct inode *inode)
 	spin_lock(&dentry->d_lock);
 	if (inode)
 		hlist_add_head(&dentry->d_u.d_alias, &inode->i_dentry);
+	raw_write_seqcount_begin(&dentry->d_seq);
 	__d_set_inode_and_type(dentry, inode, add_flags);
-	dentry_rcuwalk_invalidate(dentry);
+	raw_write_seqcount_end(&dentry->d_seq);
 	spin_unlock(&dentry->d_lock);
 	fsnotify_d_instantiate(dentry, inode);
 }
diff --git a/fs/overlayfs/super.c b/fs/overlayfs/super.c
index f42c9407fbad..96a122f3d522 100644
--- a/fs/overlayfs/super.c
+++ b/fs/overlayfs/super.c
@@ -322,6 +322,7 @@ static const struct dentry_operations ovl_dentry_operations = {
 
 static const struct dentry_operations ovl_reval_dentry_operations = {
 	.d_release = ovl_dentry_release,
+	.d_select_inode = ovl_d_select_inode,
 	.d_revalidate = ovl_dentry_revalidate,
 	.d_weak_revalidate = ovl_dentry_weak_revalidate,
 };
diff --git a/fs/userfaultfd.c b/fs/userfaultfd.c
index 50311703135b..66cdb44616d5 100644
--- a/fs/userfaultfd.c
+++ b/fs/userfaultfd.c
@@ -287,6 +287,12 @@ int handle_userfault(struct vm_area_struct *vma, unsigned long address,
 		goto out;
 
 	/*
+	 * We don't do userfault handling for the final child pid update.
+	 */
+	if (current->flags & PF_EXITING)
+		goto out;
+
+	/*
 	 * Check that we can return VM_FAULT_RETRY.
 	 *
 	 * NOTE: it should become possible to return VM_FAULT_RETRY
diff --git a/include/linux/compiler-gcc.h b/include/linux/compiler-gcc.h
index 22ab246feed3..8d9b96b5648c 100644
--- a/include/linux/compiler-gcc.h
+++ b/include/linux/compiler-gcc.h
@@ -70,14 +70,14 @@
  */
 #if !defined(CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING) ||		\
     !defined(CONFIG_OPTIMIZE_INLINING) || (__GNUC__ < 4)
-#define inline		inline		__attribute__((always_inline)) notrace
-#define __inline__	__inline__	__attribute__((always_inline)) notrace
-#define __inline	__inline	__attribute__((always_inline)) notrace
+#define inline		inline		__attribute__((always_inline)) notrace __maybe_unused
+#define __inline__	__inline__	__attribute__((always_inline)) notrace __maybe_unused
+#define __inline	__inline	__attribute__((always_inline)) notrace __maybe_unused
 #else
 /* A lot of inline functions can cause havoc with function tracing */
-#define inline		inline		notrace
-#define __inline__	__inline__	notrace
-#define __inline	__inline	notrace
+#define inline		inline		notrace __maybe_unused
+#define __inline__	__inline__	notrace __maybe_unused
+#define __inline	__inline	notrace __maybe_unused
 #endif
 
 #define __always_inline	inline __attribute__((always_inline))
diff --git a/include/linux/dcache.h b/include/linux/dcache.h
index d67ae119cf4e..8a2e009c8a5a 100644
--- a/include/linux/dcache.h
+++ b/include/linux/dcache.h
@@ -409,9 +409,7 @@ static inline bool d_mountpoint(const struct dentry *dentry)
  */
 static inline unsigned __d_entry_type(const struct dentry *dentry)
 {
-	unsigned type = READ_ONCE(dentry->d_flags);
-	smp_rmb();
-	return type & DCACHE_ENTRY_TYPE;
+	return dentry->d_flags & DCACHE_ENTRY_TYPE;
 }
 
 static inline bool d_is_miss(const struct dentry *dentry)
diff --git a/include/linux/kbuild.h b/include/linux/kbuild.h
index 22a72198c14b..75fa2c3e0e1d 100644
--- a/include/linux/kbuild.h
+++ b/include/linux/kbuild.h
@@ -2,14 +2,14 @@
 #define __LINUX_KBUILD_H
 
 #define DEFINE(sym, val) \
-        asm volatile("\n->" #sym " %0 " #val : : "i" (val))
+	asm volatile("\n@->" #sym " %0 " #val : : "i" (val))
 
-#define BLANK() asm volatile("\n->" : : )
+#define BLANK() asm volatile("\n@->" : : )
 
 #define OFFSET(sym, str, mem) \
 	DEFINE(sym, offsetof(struct str, mem))
 
 #define COMMENT(x) \
-	asm volatile("\n->#" x)
+	asm volatile("\n@->#" x)
 
 #endif
diff --git a/include/scsi/osd_types.h b/include/scsi/osd_types.h
index 48e8a165e136..c7ae7211d15d 100644
--- a/include/scsi/osd_types.h
+++ b/include/scsi/osd_types.h
@@ -28,7 +28,7 @@ struct osd_obj_id {
 	osd_id id;
 };
 
-static const struct __weak osd_obj_id osd_root_object = {0, 0};
+static const struct osd_obj_id osd_root_object __maybe_unused = {0, 0};
 
 struct osd_attr {
 	u32 attr_page;
diff --git a/lib/mpi/Makefile b/lib/mpi/Makefile
index 019a68c90144..d5553f6b9f09 100644
--- a/lib/mpi/Makefile
+++ b/lib/mpi/Makefile
@@ -4,6 +4,8 @@
 
 obj-$(CONFIG_MPILIB) = mpi.o
 
+CFLAGS_KERNEL += $(call cc-option,-fheinous-gnu-extensions)
+
 mpi-y = \
 	generic_mpih-lshift.o		\
 	generic_mpih-mul1.o		\
diff --git a/lib/mpi/longlong.h b/lib/mpi/longlong.h
index b90e255c2a68..881a62ca0578 100644
--- a/lib/mpi/longlong.h
+++ b/lib/mpi/longlong.h
@@ -193,8 +193,7 @@ extern UDItype __udiv_qrnnd(UDItype *, UDItype, UDItype, UDItype);
 		"rI" ((USItype)(bl)))
 #if defined __ARM_ARCH_2__ || defined __ARM_ARCH_3__
 #define umul_ppmm(xh, xl, a, b) \
-	__asm__ ("%@ Inlined umul_ppmm\n" \
-		"mov	%|r0, %2, lsr #16		@ AAAA\n" \
+	__asm__ ("mov	%|r0, %2, lsr #16		@ AAAA\n" \
 		"mov	%|r2, %3, lsr #16		@ BBBB\n" \
 		"bic	%|r1, %2, %|r0, lsl #16		@ aaaa\n" \
 		"bic	%0, %3, %|r2, lsl #16		@ bbbb\n" \
@@ -213,10 +212,8 @@ extern UDItype __udiv_qrnnd(UDItype *, UDItype, UDItype, UDItype);
 	: "r0", "r1", "r2")
 #else
 #define umul_ppmm(xh, xl, a, b) \
-	__asm__ ("%@ Inlined umul_ppmm\n" \
-		"umull %r1, %r0, %r2, %r3" \
-	: "=&r" ((USItype)(xh)), \
-			"=r" ((USItype)(xl)) \
+	__asm__ ("umull %1, %0, %2, %3" \
+	: "=&r" ((xh)), "=r" ((xl)) \
 	: "r" ((USItype)(a)), \
 			"r" ((USItype)(b)) \
 	: "r0", "r1")
diff --git a/lib/mpi/mpi-inline.h b/lib/mpi/mpi-inline.h
index e2b39852b30a..c245ea31f785 100644
--- a/lib/mpi/mpi-inline.h
+++ b/lib/mpi/mpi-inline.h
@@ -30,7 +30,7 @@
 #define G10_MPI_INLINE_H
 
 #ifndef G10_MPI_INLINE_DECL
-#define G10_MPI_INLINE_DECL  extern inline
+#define G10_MPI_INLINE_DECL  static inline
 #endif
 
 G10_MPI_INLINE_DECL mpi_limb_t
diff --git a/lib/mpi/mpi-internal.h b/lib/mpi/mpi-internal.h
index c65dd1bff45a..09e9f13c5ba0 100644
--- a/lib/mpi/mpi-internal.h
+++ b/lib/mpi/mpi-internal.h
@@ -168,20 +168,12 @@ void mpi_rshift_limbs(MPI a, unsigned int count);
 int mpi_lshift_limbs(MPI a, unsigned int count);
 
 /*-- mpihelp-add.c --*/
-mpi_limb_t mpihelp_add_1(mpi_ptr_t res_ptr, mpi_ptr_t s1_ptr,
-			 mpi_size_t s1_size, mpi_limb_t s2_limb);
 mpi_limb_t mpihelp_add_n(mpi_ptr_t res_ptr, mpi_ptr_t s1_ptr,
 			 mpi_ptr_t s2_ptr, mpi_size_t size);
-mpi_limb_t mpihelp_add(mpi_ptr_t res_ptr, mpi_ptr_t s1_ptr, mpi_size_t s1_size,
-		       mpi_ptr_t s2_ptr, mpi_size_t s2_size);
 
 /*-- mpihelp-sub.c --*/
-mpi_limb_t mpihelp_sub_1(mpi_ptr_t res_ptr, mpi_ptr_t s1_ptr,
-			 mpi_size_t s1_size, mpi_limb_t s2_limb);
 mpi_limb_t mpihelp_sub_n(mpi_ptr_t res_ptr, mpi_ptr_t s1_ptr,
 			 mpi_ptr_t s2_ptr, mpi_size_t size);
-mpi_limb_t mpihelp_sub(mpi_ptr_t res_ptr, mpi_ptr_t s1_ptr, mpi_size_t s1_size,
-		       mpi_ptr_t s2_ptr, mpi_size_t s2_size);
 
 /*-- mpihelp-cmp.c --*/
 int mpihelp_cmp(mpi_ptr_t op1_ptr, mpi_ptr_t op2_ptr, mpi_size_t size);
@@ -238,7 +230,7 @@ mpi_limb_t mpihelp_rshift(mpi_ptr_t wp, mpi_ptr_t up, mpi_size_t usize,
 #define W_TYPE_SIZE BITS_PER_MPI_LIMB
 typedef mpi_limb_t UWtype;
 typedef unsigned int UHWtype;
-#if defined(__GNUC__)
+#if defined(__GNUC__) && !defined(__clang__)
 typedef unsigned int UQItype __attribute__ ((mode(QI)));
 typedef int SItype __attribute__ ((mode(SI)));
 typedef unsigned int USItype __attribute__ ((mode(SI)));
diff --git a/scripts/Kbuild.include b/scripts/Kbuild.include
index 1db6d73c8dd2..30d9343f0c4b 100644
--- a/scripts/Kbuild.include
+++ b/scripts/Kbuild.include
@@ -111,12 +111,12 @@ as-instr = $(call try-run,\
 # Usage: cflags-y += $(call cc-option,-march=winchip-c6,-march=i586)
 
 cc-option = $(call try-run,\
-	$(CC) $(KBUILD_CPPFLAGS) $(KBUILD_CFLAGS) $(1) -c -x c /dev/null -o "$$TMP",$(1),$(2))
+	$(CC) -Werror $(KBUILD_CPPFLAGS) $(KBUILD_CFLAGS) $(1) -c -x c /dev/null -o "$$TMP",$(1),$(2))
 
 # cc-option-yn
 # Usage: flag := $(call cc-option-yn,-march=winchip-c6)
 cc-option-yn = $(call try-run,\
-	$(CC) $(KBUILD_CPPFLAGS) $(KBUILD_CFLAGS) $(1) -c -x c /dev/null -o "$$TMP",y,n)
+	$(CC) -Werror $(KBUILD_CPPFLAGS) $(KBUILD_CFLAGS) $(1) -c -x c /dev/null -o "$$TMP",y,n)
 
 # cc-option-align
 # Prefix align with either -falign or -malign
@@ -126,7 +126,7 @@ cc-option-align = $(subst -functions=0,,\
 # cc-disable-warning
 # Usage: cflags-y += $(call cc-disable-warning,unused-but-set-variable)
 cc-disable-warning = $(call try-run,\
-	$(CC) $(KBUILD_CPPFLAGS) $(KBUILD_CFLAGS) -W$(strip $(1)) -c -x c /dev/null -o "$$TMP",-Wno-$(strip $(1)))
+	$(CC) -Werror $(KBUILD_CPPFLAGS) $(KBUILD_CFLAGS) -W$(strip $(1)) -c -x c /dev/null -o "$$TMP",-Wno-$(strip $(1)))
 
 # cc-name
 # Expands to either gcc or clang
diff --git a/scripts/Makefile.build b/scripts/Makefile.build
index 01df30af4d4a..6ff524dac82b 100644
--- a/scripts/Makefile.build
+++ b/scripts/Makefile.build
@@ -174,6 +174,20 @@ cmd_cc_symtypes_c =                                                         \
 $(obj)/%.symtypes : $(src)/%.c FORCE
 	$(call cmd,cc_symtypes_c)
 
+# LLVM bitcode
+# Generate .ll files from .s and .c
+quiet_cmd_cc_ll_c = CC $(quiet_modtag)  $@
+      cmd_cc_ll_c = $(CC) $(c_flags) -emit-llvm -S -o $@ $<
+
+$(obj)/%.ll: $(src)/%.c FORCE
+	$(call if_changed_dep,cc_ll_c)
+
+quiet_cmd_as_ll_S = CPP $(quiet_modtag) $@
+      cmd_as_ll_S = $(CPP) $(a_flags)   -o $@ $<
+
+$(obj)/%.ll: $(src)/%.S FORCE
+	$(call if_changed_dep,as_ll_S)
+
 # C (.c) files
 # The C file is compiled and updated dependency information is generated.
 # (See cmd_cc_o_c + relevant part of rule_cc_o_c)
diff --git a/scripts/mod/Makefile b/scripts/mod/Makefile
index c11212ff3510..86f6b852cd93 100644
--- a/scripts/mod/Makefile
+++ b/scripts/mod/Makefile
@@ -6,10 +6,10 @@ modpost-objs	:= modpost.o file2alias.o sumversion.o
 devicetable-offsets-file := devicetable-offsets.h
 
 define sed-y
-	"/^->/{s:->#\(.*\):/* \1 */:; \
-	s:^->\([^ ]*\) [\$$#]*\([-0-9]*\) \(.*\):#define \1 \2 /* \3 */:; \
-	s:^->\([^ ]*\) [\$$#]*\([^ ]*\) \(.*\):#define \1 \2 /* \3 */:; \
-	s:->::; p;}"
+	"/^@->/{s:@->#\(.*\):/* \1 */:; \
+	s:^@->\([^ ]*\) [\$$#]*\([-0-9]*\) \(.*\):#define \1 \2 /* \3 */:; \
+	s:^@->\([^ ]*\) [\$$#]*\([^ ]*\) \(.*\):#define \1 \2 /* \3 */:; \
+	s:@->::; p;}"
 endef
 
 quiet_cmd_offsets = GEN     $@
diff --git a/security/apparmor/crypto.c b/security/apparmor/crypto.c
index 532471d0b3a0..c948247e90c2 100644
--- a/security/apparmor/crypto.c
+++ b/security/apparmor/crypto.c
@@ -32,10 +32,7 @@ unsigned int aa_hash_size(void)
 int aa_calc_profile_hash(struct aa_profile *profile, u32 version, void *start,
 			 size_t len)
 {
-	struct {
-		struct shash_desc shash;
-		char ctx[crypto_shash_descsize(apparmor_tfm)];
-	} desc;
+	SHASH_DESC_ON_STACK(shash, apparmor_tfm);
 	int error = -ENOMEM;
 	u32 le32_version = cpu_to_le32(version);
 
@@ -46,19 +43,19 @@ int aa_calc_profile_hash(struct aa_profile *profile, u32 version, void *start,
 	if (!profile->hash)
 		goto fail;
 
-	desc.shash.tfm = apparmor_tfm;
-	desc.shash.flags = 0;
+	shash->tfm = apparmor_tfm;
+	shash->flags = 0;
 
-	error = crypto_shash_init(&desc.shash);
+	error = crypto_shash_init(shash);
 	if (error)
 		goto fail;
-	error = crypto_shash_update(&desc.shash, (u8 *) &le32_version, 4);
+	error = crypto_shash_update(shash, (u8 *) &le32_version, 4);
 	if (error)
 		goto fail;
-	error = crypto_shash_update(&desc.shash, (u8 *) start, len);
+	error = crypto_shash_update(shash, (u8 *) start, len);
 	if (error)
 		goto fail;
-	error = crypto_shash_final(&desc.shash, profile->hash);
+	error = crypto_shash_final(shash, profile->hash);
 	if (error)
 		goto fail;
 

^ permalink raw reply related	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2016-03-04 16:04                                   ` Alan Stern
@ 2016-03-05 22:30                                     ` Sedat Dilek
  2016-03-06  8:51                                       ` Sedat Dilek
  2016-03-06 17:23                                       ` Alan Stern
  0 siblings, 2 replies; 65+ messages in thread
From: Sedat Dilek @ 2016-03-05 22:30 UTC (permalink / raw)
  To: Alan Stern
  Cc: Steven Rostedt, Jiri Kosina, Tejun Heo, Lai Jiangshan,
	Benjamin Tissoires, Paul McKenney, Andy Lutomirski, LKML,
	USB list, Greg Kroah-Hartman, Peter Zijlstra, Ingo Molnar

[-- Attachment #1: Type: text/plain, Size: 1929 bytes --]

On Fri, Mar 4, 2016 at 5:04 PM, Alan Stern <stern@rowland.harvard.edu> wrote:
> On Wed, 2 Mar 2016, Sedat Dilek wrote:
>
>> On 3/1/16, Alan Stern <stern@rowland.harvard.edu> wrote:
>> > On Tue, 1 Mar 2016, Sedat Dilek wrote:
>> >
>> >> On Tue, Oct 13, 2015 at 2:57 AM, Steven Rostedt <rostedt@goodmis.org>
>> >> wrote:
>> >> > On Sat, 3 Oct 2015 12:05:42 +0200
>> >> > Sedat Dilek <sedat.dilek@gmail.com> wrote:
>> >> >
>> >> >> So, at the beginning... dunno WTF is causing the problems - no
>> >> >> workaround for CLANG.
>> >> >
>> >> > Probably need to compile with gcc and with clang and look at the binary
>> >> > differences. Or at least what objdump shows.
>> >> >
>> >>
>> >> [ Hope to address this issue to the correct people - CCed some people
>> >> I taped on their nerves ]
>> >>
>> >> Not sure if I should open a new thread?
>> >> Please, some clear statements on this.
>> >> Thanks.
>> >>
>> >> The issue is still visible and alive.
>
> I think it would be worthwhile to doublecheck the time at which
> interrupts get disabled.  Sedat, please try your plug/unplug the USB
> mouse test with the patch below.
>
> Alan Stern
>
>
>
> Index: usb-4.4/drivers/hid/usbhid/hid-core.c
> ===================================================================
> --- usb-4.4.orig/drivers/hid/usbhid/hid-core.c
> +++ usb-4.4/drivers/hid/usbhid/hid-core.c
> @@ -1393,8 +1393,11 @@ static void usbhid_disconnect(struct usb
>
>  static void hid_cancel_delayed_stuff(struct usbhid_device *usbhid)
>  {
> +       if (raw_irqs_disabled())  pr_info("usbhid irqs disabled A\n");
>         del_timer_sync(&usbhid->io_retry);
> +       if (raw_irqs_disabled())  pr_info("usbhid irqs disabled B\n");
>         cancel_work_sync(&usbhid->reset_work);
> +       if (raw_irqs_disabled())  pr_info("usbhid irqs disabled C\n");
>  }
>
>  static void hid_cease_io(struct usbhid_device *usbhid)
>

With your patch I get the dmesg attached.

- Sedat -

[-- Attachment #2: dmesg_4.4.4-3-llvmlinux-amd64_usbmouse-unplugged-and-replugged.txt --]
[-- Type: text/plain, Size: 66723 bytes --]

[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Initializing cgroup subsys cpuacct
[    0.000000] Linux version 4.4.4-3-llvmlinux-amd64 (sedat.dilek@gmail.com@fambox) (clang version 3.8.0 ) #1 SMP Sat Mar 5 23:03:51 CET 2016
[    0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-4.4.4-3-llvmlinux-amd64 root=UUID=001AADA61AAD9964 loop=/ubuntu/disks/root.disk ro
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000]   AMD AuthenticAMD
[    0.000000]   Centaur CentaurHauls
[    0.000000] Disabled fast string operations
[    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    0.000000] x86/fpu: Supporting XSAVE feature 0x01: 'x87 floating point registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x02: 'SSE registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x04: 'AVX registers'
[    0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
[    0.000000] x86/fpu: Using 'eager' FPU context switches.
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009d7ff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009d800-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000020000000-0x00000000201fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000020200000-0x000000003fffffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000040000000-0x00000000401fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000040200000-0x00000000d9c9efff] usable
[    0.000000] BIOS-e820: [mem 0x00000000d9c9f000-0x00000000dae7efff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000dae7f000-0x00000000daf9efff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000daf9f000-0x00000000daffefff] ACPI data
[    0.000000] BIOS-e820: [mem 0x00000000dafff000-0x00000000daffffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000db000000-0x00000000df9fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed08000-0x00000000fed08fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed10000-0x00000000fed19fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ffd80000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000011fdfffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.6 present.
[    0.000000] DMI: SAMSUNG ELECTRONICS CO., LTD. 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x11fe00 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: uncachable
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 000000000 mask F80000000 write-back
[    0.000000]   1 base 080000000 mask FC0000000 write-back
[    0.000000]   2 base 0C0000000 mask FE0000000 write-back
[    0.000000]   3 base 0DC000000 mask FFC000000 uncachable
[    0.000000]   4 base 0DB000000 mask FFF000000 uncachable
[    0.000000]   5 base 100000000 mask FE0000000 write-back
[    0.000000]   6 base 11FE00000 mask FFFE00000 uncachable
[    0.000000]   7 base 0FFC00000 mask FFFC00000 write-protect
[    0.000000]   8 disabled
[    0.000000]   9 disabled
[    0.000000] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WC  UC- WT  
[    0.000000] e820: last_pfn = 0xdb000 max_arch_pfn = 0x400000000
[    0.000000] found SMP MP-table at [mem 0x000f00e0-0x000f00ef] mapped at [ffff8800000f00e0]
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] Base memory trampoline at [ffff880000096000] 96000 size 28672
[    0.000000] reserving inaccessible SNB gfx pages
[    0.000000] BRK [0x02ff9000, 0x02ff9fff] PGTABLE
[    0.000000] BRK [0x02ffa000, 0x02ffafff] PGTABLE
[    0.000000] BRK [0x02ffb000, 0x02ffbfff] PGTABLE
[    0.000000] BRK [0x02ffc000, 0x02ffcfff] PGTABLE
[    0.000000] BRK [0x02ffd000, 0x02ffdfff] PGTABLE
[    0.000000] BRK [0x02ffe000, 0x02ffefff] PGTABLE
[    0.000000] RAMDISK: [mem 0x37872000-0x37c30fff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000000F0100 000024 (v02 SECCSD)
[    0.000000] ACPI: XSDT 0x00000000DAFFE170 00008C (v01 SECCSD LH43STAR 00000002 PTEC 00000002)
[    0.000000] ACPI: FACP 0x00000000DAFEF000 00010C (v05 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: DSDT 0x00000000DAFF2000 0083AC (v02 SECCSD SNB-CPT  00000000 INTL 20061109)
[    0.000000] ACPI: FACS 0x00000000DAF47000 000040
[    0.000000] ACPI: SLIC 0x00000000DAFFD000 000176 (v01 SECCSD LH43STAR 00000002 PTEC 00000001)
[    0.000000] ACPI: SSDT 0x00000000DAFFB000 001068 (v01 SECCSD PtidDevc 00001000 INTL 20061109)
[    0.000000] ACPI: ASF! 0x00000000DAFF1000 0000A5 (v32 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: HPET 0x00000000DAFEE000 000038 (v01 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: APIC 0x00000000DAFED000 000098 (v03 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: MCFG 0x00000000DAFEC000 00003C (v01 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: SSDT 0x00000000DAFEB000 000804 (v01 PmRef  Cpu0Ist  00003000 INTL 20061109)
[    0.000000] ACPI: SSDT 0x00000000DAFEA000 000996 (v01 PmRef  CpuPm    00003000 INTL 20061109)
[    0.000000] ACPI: UEFI 0x00000000DAFE9000 00003E (v01 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: UEFI 0x00000000DAFE8000 000042 (v01 PTL    COMBUF   00000001 PTL  00000001)
[    0.000000] ACPI: UEFI 0x00000000DAFE7000 00026A (v01 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: SSDT 0x00000000DAFE6000 0000D0 (v01 Iffs   IffsAsl  00003000 INTL 20061109)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at [mem 0x0000000000000000-0x000000011fdfffff]
[    0.000000] NODE_DATA(0) allocated [mem 0x11fdf8000-0x11fdfcfff]
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.000000]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.000000]   Normal   [mem 0x0000000100000000-0x000000011fdfffff]
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000001000-0x000000000009cfff]
[    0.000000]   node   0: [mem 0x0000000000100000-0x000000001fffffff]
[    0.000000]   node   0: [mem 0x0000000020200000-0x000000003fffffff]
[    0.000000]   node   0: [mem 0x0000000040200000-0x00000000d9c9efff]
[    0.000000]   node   0: [mem 0x00000000dafff000-0x00000000daffffff]
[    0.000000]   node   0: [mem 0x0000000100000000-0x000000011fdfffff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000011fdfffff]
[    0.000000] On node 0 totalpages: 1021500
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 156 pages reserved
[    0.000000]   DMA zone: 3996 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 13859 pages used for memmap
[    0.000000]   DMA32 zone: 886944 pages, LIFO batch:31
[    0.000000]   Normal zone: 2040 pages used for memmap
[    0.000000]   Normal zone: 130560 pages, LIFO batch:31
[    0.000000] Reserving Intel graphics stolen memory at 0xdba00000-0xdf9fffff
[    0.000000] ACPI: PM-Timer IO Port: 0x408
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.000000] IOAPIC[0]: apic_id 14, version 32, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a301 base: 0xfed00000
[    0.000000] smpboot: Allowing 8 CPUs, 4 hotplug CPUs
[    0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.000000] PM: Registered nosave memory: [mem 0x0009d000-0x0009dfff]
[    0.000000] PM: Registered nosave memory: [mem 0x0009e000-0x0009ffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000dffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000e0000-0x000fffff]
[    0.000000] PM: Registered nosave memory: [mem 0x20000000-0x201fffff]
[    0.000000] PM: Registered nosave memory: [mem 0x40000000-0x401fffff]
[    0.000000] PM: Registered nosave memory: [mem 0xd9c9f000-0xdae7efff]
[    0.000000] PM: Registered nosave memory: [mem 0xdae7f000-0xdaf9efff]
[    0.000000] PM: Registered nosave memory: [mem 0xdaf9f000-0xdaffefff]
[    0.000000] PM: Registered nosave memory: [mem 0xdb000000-0xdf9fffff]
[    0.000000] PM: Registered nosave memory: [mem 0xdfa00000-0xf7ffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xf8000000-0xfbffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfc000000-0xfebfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec01000-0xfed07fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed08000-0xfed08fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed09000-0xfed0ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed10000-0xfed19fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed1a000-0xfed1bfff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed1c000-0xfed1ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed20000-0xfedfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfee01000-0xffd7ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xffd80000-0xffffffff]
[    0.000000] e820: [mem 0xdfa00000-0xf7ffffff] available for PCI devices
[    0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
[    0.000000] setup_percpu: NR_CPUS:256 nr_cpumask_bits:256 nr_cpu_ids:8 nr_node_ids:1
[    0.000000] PERCPU: Embedded 33 pages/cpu @ffff88011fa00000 s94600 r8192 d32376 u262144
[    0.000000] pcpu-alloc: s94600 r8192 d32376 u262144 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 1 2 3 4 5 6 7 
[    0.000000] Built 1 zonelists in Node order, mobility grouping on.  Total pages: 1005381
[    0.000000] Policy zone: Normal
[    0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-4.4.4-3-llvmlinux-amd64 root=UUID=001AADA61AAD9964 loop=/ubuntu/disks/root.disk ro
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000] Calgary: detecting Calgary via BIOS EBDA area
[    0.000000] Calgary: Unable to locate Rio Grande table in EBDA - bailing!
[    0.000000] Memory: 3915272K/4086000K available (9318K kernel code, 1148K rwdata, 3340K rodata, 2900K init, 14312K bss, 170728K reserved, 0K cma-reserved)
[    0.000000] Running RCU self tests
[    0.000000] Hierarchical RCU implementation.
[    0.000000] 	RCU lockdep checking is enabled.
[    0.000000] 	Build-time adjustment of leaf fanout to 64.
[    0.000000] 	RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=8.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=64, nr_cpu_ids=8
[    0.000000] NR_IRQS:16640 nr_irqs:488 16
[    0.000000] Console: colour dummy device 80x25
[    0.000000] console [tty0] enabled
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.000000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.000000] ... CHAINHASH_SIZE:          32768
[    0.000000]  memory used by lock dependency info: 8159 kB
[    0.000000]  per task-struct memory footprint: 1920 bytes
[    0.000000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns
[    0.000000] hpet clockevent registered
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 1596.395 MHz processor
[    0.000004] Calibrating delay loop (skipped), value calculated using timer frequency.. 3192.79 BogoMIPS (lpj=6385580)
[    0.000020] pid_max: default: 32768 minimum: 301
[    0.000054] ACPI: Core revision 20150930
[    0.024960] ACPI: 5 ACPI AML tables successfully acquired and loaded
[    0.025118] Security Framework initialized
[    0.025128] Yama: becoming mindful.
[    0.025176] AppArmor: AppArmor initialized
[    0.025924] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes)
[    0.027082] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes)
[    0.027565] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes)
[    0.027586] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes)
[    0.029292] Initializing cgroup subsys io
[    0.029345] Initializing cgroup subsys memory
[    0.029374] Initializing cgroup subsys devices
[    0.029422] Initializing cgroup subsys freezer
[    0.029470] Initializing cgroup subsys perf_event
[    0.029486] Initializing cgroup subsys hugetlb
[    0.029559] Disabled fast string operations
[    0.029567] CPU: Physical Processor ID: 0
[    0.029574] CPU: Processor Core ID: 0
[    0.029585] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
[    0.029593] ENERGY_PERF_BIAS: View and update with x86_energy_perf_policy(8)
[    0.029604] mce: CPU supports 7 MCE banks
[    0.029649] CPU0: Thermal monitoring enabled (TM1)
[    0.029674] process: using mwait in idle threads
[    0.029684] Last level iTLB entries: 4KB 512, 2MB 8, 4MB 8
[    0.029692] Last level dTLB entries: 4KB 512, 2MB 32, 4MB 32, 1GB 0
[    0.030373] Freeing SMP alternatives memory: 28K (ffffffff821f6000 - ffffffff821fd000)
[    0.042328] ftrace: allocating 213684 entries in 835 pages
[    0.151134] x2apic: IRQ remapping doesn't support X2APIC mode
[    0.151789] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.191488] TSC deadline timer enabled
[    0.191494] smpboot: CPU0: Intel(R) Core(TM) i5-2467M CPU @ 1.60GHz (family: 0x6, model: 0x2a, stepping: 0x7)
[    0.191551] Performance Events: PEBS fmt1+, 16-deep LBR, SandyBridge events, full-width counters, Intel PMU driver.
[    0.191596] ... version:                3
[    0.191602] ... bit width:              48
[    0.191606] ... generic registers:      4
[    0.191611] ... value mask:             0000ffffffffffff
[    0.191617] ... max period:             0000ffffffffffff
[    0.191622] ... fixed-purpose events:   3
[    0.191627] ... event mask:             000000070000000f
[    0.193776] x86: Booting SMP configuration:
[    0.193784] .... node  #0, CPUs:      #1
[    0.194137] Disabled fast string operations
[    0.196720] NMI watchdog: enabled on all CPUs, permanently consumes one hw-PMU counter.
[    0.197292]  #2
[    0.197604] Disabled fast string operations
[    0.200257]  #3<6>[    0.200571] Disabled fast string operations
[    0.202717] x86: Booted up 1 node, 4 CPUs
[    0.202730] smpboot: Total of 4 processors activated (12771.16 BogoMIPS)
[    0.207314] devtmpfs: initialized
[    0.213945] evm: security.selinux
[    0.213952] evm: security.SMACK64
[    0.213956] evm: security.capability
[    0.214177] PM: Registering ACPI NVS region [mem 0xdae7f000-0xdaf9efff] (1179648 bytes)
[    0.214571] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
[    0.216276] NET: Registered protocol family 16
[    0.226270] cpuidle: using governor ladder
[    0.242192] cpuidle: using governor menu
[    0.242354] ACPI: bus type PCI registered
[    0.242654] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    0.242666] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
[    0.242681] PCI: Using configuration type 1 for base access
[    0.243415] perf_event_intel: PMU erratum BJ122, BV98, HSD29 worked around, HT is on
[    0.259885] ACPI: Added _OSI(Module Device)
[    0.259893] ACPI: Added _OSI(Processor Device)
[    0.259900] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.259906] ACPI: Added _OSI(Processor Aggregator Device)
[    0.274064] ACPI: Executed 1 blocks of module-level executable AML code
[    0.284292] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
[    0.286297] ACPI: Dynamic OEM Table Load:
[    0.286334] ACPI: SSDT 0xFFFF88011A7A0000 000688 (v01 PmRef  Cpu0Cst  00003001 INTL 20061109)
[    0.288868] ACPI: Dynamic OEM Table Load:
[    0.288896] ACPI: SSDT 0xFFFF88011A7A8000 000303 (v01 PmRef  ApIst    00003000 INTL 20061109)
[    0.291241] ACPI: Dynamic OEM Table Load:
[    0.291268] ACPI: SSDT 0xFFFF88011A7A1A00 000119 (v01 PmRef  ApCst    00003000 INTL 20061109)
[    0.295209] ACPI : EC: EC started
[    0.296821] ACPI: Interpreter enabled
[    0.296846] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_] (20150930/hwxface-578)
[    0.296911] ACPI: (supports S0 S1 S3 S4 S5)
[    0.296917] ACPI: Using IOAPIC for interrupt routing
[    0.297000] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.321749] ACPI: Power Resource [FN00] (off)
[    0.322255] ACPI: Power Resource [FN01] (off)
[    0.322675] ACPI: Power Resource [FN02] (off)
[    0.323061] ACPI: Power Resource [FN03] (off)
[    0.323448] ACPI: Power Resource [FN04] (off)
[    0.326190] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3e])
[    0.326205] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
[    0.326954] \_SB_.PCI0:_OSC invalid UUID
[    0.326957] _OSC request data:1 1f 0 
[    0.326964] acpi PNP0A08:00: _OSC failed (AE_ERROR); disabling ASPM
[    0.328010] PCI host bridge to bus 0000:00
[    0.328018] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    0.328026] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.328034] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    0.328043] pci_bus 0000:00: root bus resource [mem 0xdfa00000-0xfeafffff window]
[    0.328052] pci_bus 0000:00: root bus resource [mem 0xfed40000-0xfed44fff window]
[    0.328062] pci_bus 0000:00: root bus resource [bus 00-3e]
[    0.328160] pci 0000:00:00.0: [8086:0104] type 00 class 0x060000
[    0.328595] pci 0000:00:02.0: [8086:0116] type 00 class 0x030000
[    0.328625] pci 0000:00:02.0: reg 0x10: [mem 0xf0000000-0xf03fffff 64bit]
[    0.328638] pci 0000:00:02.0: reg 0x18: [mem 0xe0000000-0xefffffff 64bit pref]
[    0.328647] pci 0000:00:02.0: reg 0x20: [io  0x3000-0x303f]
[    0.329135] pci 0000:00:16.0: [8086:1c3a] type 00 class 0x078000
[    0.329199] pci 0000:00:16.0: reg 0x10: [mem 0xf0705000-0xf070500f 64bit]
[    0.329331] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
[    0.329724] pci 0000:00:1a.0: [8086:1c2d] type 00 class 0x0c0320
[    0.329780] pci 0000:00:1a.0: reg 0x10: [mem 0xf070a000-0xf070a3ff]
[    0.329931] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold
[    0.330279] pci 0000:00:1b.0: [8086:1c20] type 00 class 0x040300
[    0.330351] pci 0000:00:1b.0: reg 0x10: [mem 0xf0700000-0xf0703fff 64bit]
[    0.330512] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    0.330729] pci 0000:00:1b.0: System wakeup disabled by ACPI
[    0.330914] pci 0000:00:1c.0: [8086:1c10] type 01 class 0x060400
[    0.331086] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    0.331272] pci 0000:00:1c.0: System wakeup disabled by ACPI
[    0.331461] pci 0000:00:1c.3: [8086:1c16] type 01 class 0x060400
[    0.331631] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
[    0.331816] pci 0000:00:1c.3: System wakeup disabled by ACPI
[    0.332002] pci 0000:00:1c.4: [8086:1c18] type 01 class 0x060400
[    0.332178] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold
[    0.332551] pci 0000:00:1d.0: [8086:1c26] type 00 class 0x0c0320
[    0.332608] pci 0000:00:1d.0: reg 0x10: [mem 0xf0709000-0xf07093ff]
[    0.332761] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
[    0.333104] pci 0000:00:1f.0: [8086:1c49] type 00 class 0x060100
[    0.333593] pci 0000:00:1f.2: [8086:1c03] type 00 class 0x010601
[    0.333654] pci 0000:00:1f.2: reg 0x10: [io  0x3088-0x308f]
[    0.333672] pci 0000:00:1f.2: reg 0x14: [io  0x3094-0x3097]
[    0.333689] pci 0000:00:1f.2: reg 0x18: [io  0x3080-0x3087]
[    0.333707] pci 0000:00:1f.2: reg 0x1c: [io  0x3090-0x3093]
[    0.333725] pci 0000:00:1f.2: reg 0x20: [io  0x3060-0x307f]
[    0.333742] pci 0000:00:1f.2: reg 0x24: [mem 0xf0708000-0xf07087ff]
[    0.333826] pci 0000:00:1f.2: PME# supported from D3hot
[    0.334161] pci 0000:00:1f.3: [8086:1c22] type 00 class 0x0c0500
[    0.334200] pci 0000:00:1f.3: reg 0x10: [mem 0xf0704000-0xf07040ff 64bit]
[    0.334248] pci 0000:00:1f.3: reg 0x20: [io  0xefa0-0xefbf]
[    0.334994] pci 0000:01:00.0: [8086:0091] type 00 class 0x028000
[    0.335650] pci 0000:01:00.0: reg 0x10: [mem 0xf0600000-0xf0601fff 64bit]
[    0.337172] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold
[    0.337629] pci 0000:01:00.0: System wakeup disabled by ACPI
[    0.346589] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    0.346607] pci 0000:00:1c.0:   bridge window [mem 0xf0600000-0xf06fffff]
[    0.346841] pci 0000:02:00.0: [10ec:8168] type 00 class 0x020000
[    0.347042] pci 0000:02:00.0: reg 0x10: [io  0x2000-0x20ff]
[    0.347182] pci 0000:02:00.0: reg 0x18: [mem 0xf0404000-0xf0404fff 64bit pref]
[    0.347268] pci 0000:02:00.0: reg 0x20: [mem 0xf0400000-0xf0403fff 64bit pref]
[    0.347630] pci 0000:02:00.0: supports D1 D2
[    0.347632] pci 0000:02:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.347837] pci 0000:02:00.0: System wakeup disabled by ACPI
[    0.358517] pci 0000:00:1c.3: PCI bridge to [bus 02]
[    0.358529] pci 0000:00:1c.3:   bridge window [io  0x2000-0x2fff]
[    0.358545] pci 0000:00:1c.3:   bridge window [mem 0xf0400000-0xf04fffff 64bit pref]
[    0.358747] pci 0000:03:00.0: [1b21:1042] type 00 class 0x0c0330
[    0.358830] pci 0000:03:00.0: reg 0x10: [mem 0xf0500000-0xf0507fff 64bit]
[    0.359077] pci 0000:03:00.0: PME# supported from D3hot D3cold
[    0.359385] pci 0000:00:1c.4: PCI bridge to [bus 03]
[    0.359402] pci 0000:00:1c.4:   bridge window [mem 0xf0500000-0xf05fffff]
[    0.361744] ACPI: PCI Interrupt Link [LNKA] (IRQs 1 3 4 5 6 10 *11 12 14 15)
[    0.361958] ACPI: PCI Interrupt Link [LNKB] (IRQs 1 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.362172] ACPI: PCI Interrupt Link [LNKC] (IRQs 1 3 4 5 6 *10 11 12 14 15)
[    0.362394] ACPI: PCI Interrupt Link [LNKD] (IRQs 1 3 4 5 6 *10 11 12 14 15)
[    0.362622] ACPI: PCI Interrupt Link [LNKE] (IRQs 1 3 4 5 6 10 11 12 14 15) *9
[    0.362833] ACPI: PCI Interrupt Link [LNKF] (IRQs 1 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.363045] ACPI: PCI Interrupt Link [LNKG] (IRQs 1 3 4 5 6 10 *11 12 14 15)
[    0.363253] ACPI: PCI Interrupt Link [LNKH] (IRQs 1 3 4 5 6 10 11 12 14 15) *9
[    0.364740] ACPI: Enabled 4 GPEs in block 00 to 3F
[    0.364912] ACPI : EC: GPE = 0x17, I/O: command/status = 0x66, data = 0x62
[    0.365243] ACPI : EC: 0 stale EC events cleared
[    0.366042] vgaarb: setting as boot device: PCI:0000:00:02.0
[    0.366050] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[    0.366067] vgaarb: loaded
[    0.366072] vgaarb: bridge control possible 0000:00:02.0
[    0.366857] SCSI subsystem initialized
[    0.367035] libata version 3.00 loaded.
[    0.367133] ACPI: bus type USB registered
[    0.367216] usbcore: registered new interface driver usbfs
[    0.367259] usbcore: registered new interface driver hub
[    0.367347] usbcore: registered new device driver usb
[    0.367848] PCI: Using ACPI for IRQ routing
[    0.371557] PCI: pci_cache_line_size set to 64 bytes
[    0.371692] e820: reserve RAM buffer [mem 0x0009d800-0x0009ffff]
[    0.371702] e820: reserve RAM buffer [mem 0xd9c9f000-0xdbffffff]
[    0.371705] e820: reserve RAM buffer [mem 0xdb000000-0xdbffffff]
[    0.371708] e820: reserve RAM buffer [mem 0x11fe00000-0x11fffffff]
[    0.372570] NetLabel: Initializing
[    0.372577] NetLabel:  domain hash size = 128
[    0.372581] NetLabel:  protocols = UNLABELED CIPSOv4
[    0.372645] NetLabel:  unlabeled traffic allowed by default
[    0.372879] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
[    0.372895] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
[    0.374997] clocksource: Switched to clocksource hpet
[    0.422263] AppArmor: AppArmor Filesystem Enabled
[    0.422555] pnp: PnP ACPI init
[    0.423250] system 00:00: [io  0x0680-0x069f] has been reserved
[    0.423261] system 00:00: [io  0x1000-0x100f] has been reserved
[    0.423270] system 00:00: [io  0x5000-0x5003] has been reserved
[    0.423278] system 00:00: [io  0xffff] has been reserved
[    0.423286] system 00:00: [io  0x0400-0x0453] could not be reserved
[    0.423295] system 00:00: [io  0x0458-0x047f] has been reserved
[    0.423303] system 00:00: [io  0x0500-0x057f] has been reserved
[    0.423310] system 00:00: [io  0x0a00-0x0a0f] has been reserved
[    0.423318] system 00:00: [io  0x164e-0x164f] has been reserved
[    0.423327] system 00:00: [io  0x5000-0x500f] could not be reserved
[    0.423370] system 00:00: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.423472] pnp 00:01: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.423653] system 00:02: [io  0x0454-0x0457] has been reserved
[    0.423666] system 00:02: Plug and Play ACPI device, IDs INT3f0d PNP0c02 (active)
[    0.423781] pnp 00:03: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.423927] pnp 00:04: Plug and Play ACPI device, IDs ETD0b00 SYN0002 PNP0f13 (active)
[    0.424438] system 00:05: [mem 0xfed1c000-0xfed1ffff] has been reserved
[    0.424447] system 00:05: [mem 0xfed10000-0xfed17fff] has been reserved
[    0.424456] system 00:05: [mem 0xfed18000-0xfed18fff] has been reserved
[    0.424467] system 00:05: [mem 0xfed19000-0xfed19fff] has been reserved
[    0.424475] system 00:05: [mem 0xf8000000-0xfbffffff] has been reserved
[    0.424484] system 00:05: [mem 0xfed20000-0xfed3ffff] has been reserved
[    0.424492] system 00:05: [mem 0xfed90000-0xfed93fff] has been reserved
[    0.424501] system 00:05: [mem 0xfed45000-0xfed8ffff] has been reserved
[    0.424510] system 00:05: [mem 0xff000000-0xffffffff] could not be reserved
[    0.424519] system 00:05: [mem 0xfee00000-0xfeefffff] could not be reserved
[    0.424532] system 00:05: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.425566] system 00:06: Plug and Play ACPI device, IDs PNP0c01 (active)
[    0.425631] pnp: PnP ACPI: found 7 devices
[    0.437594] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    0.437661] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    0.437675] pci 0000:00:1c.0:   bridge window [mem 0xf0600000-0xf06fffff]
[    0.437696] pci 0000:00:1c.3: PCI bridge to [bus 02]
[    0.437705] pci 0000:00:1c.3:   bridge window [io  0x2000-0x2fff]
[    0.437722] pci 0000:00:1c.3:   bridge window [mem 0xf0400000-0xf04fffff 64bit pref]
[    0.437740] pci 0000:00:1c.4: PCI bridge to [bus 03]
[    0.437753] pci 0000:00:1c.4:   bridge window [mem 0xf0500000-0xf05fffff]
[    0.437775] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    0.437777] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    0.437780] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    0.437782] pci_bus 0000:00: resource 7 [mem 0xdfa00000-0xfeafffff window]
[    0.437784] pci_bus 0000:00: resource 8 [mem 0xfed40000-0xfed44fff window]
[    0.437786] pci_bus 0000:01: resource 1 [mem 0xf0600000-0xf06fffff]
[    0.437789] pci_bus 0000:02: resource 0 [io  0x2000-0x2fff]
[    0.437791] pci_bus 0000:02: resource 2 [mem 0xf0400000-0xf04fffff 64bit pref]
[    0.437794] pci_bus 0000:03: resource 1 [mem 0xf0500000-0xf05fffff]
[    0.437953] NET: Registered protocol family 2
[    0.438593] TCP established hash table entries: 32768 (order: 6, 262144 bytes)
[    0.438920] TCP bind hash table entries: 32768 (order: 9, 2097152 bytes)
[    0.441350] TCP: Hash tables configured (established 32768 bind 32768)
[    0.441489] UDP hash table entries: 2048 (order: 6, 327680 bytes)
[    0.441839] UDP-Lite hash table entries: 2048 (order: 6, 327680 bytes)
[    0.442450] NET: Registered protocol family 1
[    0.442492] pci 0000:00:02.0: Video device with shadowed ROM
[    0.442699] PCI: CLS 64 bytes, default 64
[    0.443066] Trying to unpack rootfs image as initramfs...
[    0.544418] Freeing initrd memory: 3836K (ffff880037872000 - ffff880037c31000)
[    0.544441] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    0.544449] software IO TLB [mem 0xd5c9f000-0xd9c9f000] (64MB) mapped at [ffff8800d5c9f000-ffff8800d9c9efff]
[    0.544628] RAPL PMU detected, API unit is 2^-32 Joules, 3 fixed counters 163840 ms ovfl timer
[    0.544639] hw unit of domain pp0-core 2^-16 Joules
[    0.544644] hw unit of domain package 2^-16 Joules
[    0.544649] hw unit of domain pp1-gpu 2^-16 Joules
[    0.544970] Scanning for low memory corruption every 60 seconds
[    0.546470] futex hash table entries: 2048 (order: 6, 262144 bytes)
[    0.546681] audit: initializing netlink subsys (disabled)
[    0.546774] audit: type=2000 audit(1457220162.488:1): initialized
[    0.547918] Initialise system trusted keyring
[    0.548463] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    0.549015] VFS: Disk quotas dquot_6.6.0
[    0.549062] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.550023] fuse init (API version 7.23)
[    0.552525] Key type asymmetric registered
[    0.552552] Asymmetric key parser 'x509' registered
[    0.552610] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251)
[    0.552790] io scheduler noop registered
[    0.552800] io scheduler deadline registered (default)
[    0.552848] io scheduler cfq registered
[    0.552857] start plist test
[    0.555060] end plist test
[    0.556668] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    0.556701] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
[    0.556950] intel_idle: MWAIT substates: 0x21120
[    0.556952] intel_idle: v0.4 model 0x2A
[    0.556954] intel_idle: lapic_timer_reliable_states 0xffffffff
[    0.558480] ACPI: AC Adapter [ADP1] (on-line)
[    0.558770] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input0
[    0.558829] ACPI: Lid Switch [LID0]
[    0.559024] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input1
[    0.559084] ACPI: Power Button [PWRB]
[    0.559257] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
[    0.559270] ACPI: Power Button [PWRF]
[    0.563583] thermal LNXTHERM:00: registered as thermal_zone0
[    0.563593] ACPI: Thermal Zone [TZ00] (58 C)
[    0.564506] thermal LNXTHERM:01: registered as thermal_zone1
[    0.564514] ACPI: Thermal Zone [TZ01] (30 C)
[    0.564642] GHES: HEST is not enabled!
[    0.564895] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
[    0.573804] ACPI: Battery Slot [BAT1] (battery present)
[    0.574090] Linux agpgart interface v0.103
[    0.586285] brd: module loaded
[    0.592734] loop: module loaded
[    0.597853] ahci 0000:00:1f.2: version 3.0
[    0.598341] ahci 0000:00:1f.2: SSS flag set, parallel bus scan disabled
[    0.611167] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x1b impl SATA mode
[    0.611182] ahci 0000:00:1f.2: flags: 64bit ncq sntf ilck stag pm led clo pio slum part ems sxs apst 
[    0.637818] scsi host0: ahci
[    0.638506] scsi host1: ahci
[    0.639040] scsi host2: ahci
[    0.639557] scsi host3: ahci
[    0.640160] scsi host4: ahci
[    0.640607] scsi host5: ahci
[    0.640848] ata1: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708100 irq 25
[    0.640859] ata2: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708180 irq 25
[    0.640867] ata3: DUMMY
[    0.640873] ata4: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708280 irq 25
[    0.640882] ata5: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708300 irq 25
[    0.640890] ata6: DUMMY
[    0.642557] libphy: Fixed MDIO Bus: probed
[    0.643012] tun: Universal TUN/TAP device driver, 1.6
[    0.643018] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
[    0.643239] PPP generic driver version 2.4.2
[    0.643408] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    0.643418] ehci-pci: EHCI PCI platform driver
[    0.643905] ehci-pci 0000:00:1a.0: EHCI Host Controller
[    0.644123] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1
[    0.644212] ehci-pci 0000:00:1a.0: debug port 2
[    0.648180] ehci-pci 0000:00:1a.0: cache line size of 64 is not supported
[    0.648255] ehci-pci 0000:00:1a.0: irq 16, io mem 0xf070a000
[    0.659171] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
[    0.659592] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    0.659600] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.659608] usb usb1: Product: EHCI Host Controller
[    0.659613] usb usb1: Manufacturer: Linux 4.4.4-3-llvmlinux-amd64 ehci_hcd
[    0.659619] usb usb1: SerialNumber: 0000:00:1a.0
[    0.660707] hub 1-0:1.0: USB hub found
[    0.660754] hub 1-0:1.0: 2 ports detected
[    0.662149] ehci-pci 0000:00:1d.0: EHCI Host Controller
[    0.662173] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2
[    0.662225] ehci-pci 0000:00:1d.0: debug port 2
[    0.666154] ehci-pci 0000:00:1d.0: cache line size of 64 is not supported
[    0.666194] ehci-pci 0000:00:1d.0: irq 23, io mem 0xf0709000
[    0.675066] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
[    0.675244] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
[    0.675251] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.675258] usb usb2: Product: EHCI Host Controller
[    0.675263] usb usb2: Manufacturer: Linux 4.4.4-3-llvmlinux-amd64 ehci_hcd
[    0.675269] usb usb2: SerialNumber: 0000:00:1d.0
[    0.675840] hub 2-0:1.0: USB hub found
[    0.675867] hub 2-0:1.0: 2 ports detected
[    0.676324] ehci-platform: EHCI generic platform driver
[    0.676377] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    0.676401] ohci-pci: OHCI PCI platform driver
[    0.676440] ohci-platform: OHCI generic platform driver
[    0.676471] uhci_hcd: USB Universal Host Controller Interface driver
[    0.676697] xhci_hcd 0000:03:00.0: xHCI Host Controller
[    0.676725] xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 3
[    0.681203] xhci_hcd 0000:03:00.0: hcc params 0x0200f180 hci version 0x96 quirks 0x00080000
[    0.681822] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002
[    0.681829] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.681837] usb usb3: Product: xHCI Host Controller
[    0.681842] usb usb3: Manufacturer: Linux 4.4.4-3-llvmlinux-amd64 xhci-hcd
[    0.681848] usb usb3: SerialNumber: 0000:03:00.0
[    0.682399] hub 3-0:1.0: USB hub found
[    0.682458] hub 3-0:1.0: 2 ports detected
[    0.682878] xhci_hcd 0000:03:00.0: xHCI Host Controller
[    0.682896] xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 4
[    0.683024] usb usb4: We don't know the algorithms for LPM for this host, disabling LPM.
[    0.683138] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003
[    0.683145] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.683152] usb usb4: Product: xHCI Host Controller
[    0.683157] usb usb4: Manufacturer: Linux 4.4.4-3-llvmlinux-amd64 xhci-hcd
[    0.683163] usb usb4: SerialNumber: 0000:03:00.0
[    0.683795] hub 4-0:1.0: USB hub found
[    0.683848] hub 4-0:1.0: 2 ports detected
[    0.684465] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f13:EPAD] at 0x60,0x64 irq 1,12
[    0.690596] serio: i8042 KBD port at 0x60,0x64 irq 1
[    0.690650] serio: i8042 AUX port at 0x60,0x64 irq 12
[    0.691631] mousedev: PS/2 mouse device common for all mice
[    0.693354] rtc_cmos 00:01: rtc core: registered rtc_cmos as rtc0
[    0.693407] rtc_cmos 00:01: alarms up to one month, y3k, 242 bytes nvram, hpet irqs
[    0.693515] device-mapper: uevent: version 1.0.3
[    0.693761] device-mapper: ioctl: 4.34.0-ioctl (2015-10-28) initialised: dm-devel@redhat.com
[    0.693803] Intel P-state driver initializing.
[    0.695110] ledtrig-cpu: registered to indicate activity on CPUs
[    0.696006] NET: Registered protocol family 10
[    0.698318] NET: Registered protocol family 17
[    0.698398] Key type dns_resolver registered
[    0.699899] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3
[    0.701085] microcode: CPU0 sig=0x206a7, pf=0x10, revision=0x28
[    0.701122] microcode: CPU1 sig=0x206a7, pf=0x10, revision=0x28
[    0.701145] microcode: CPU2 sig=0x206a7, pf=0x10, revision=0x28
[    0.701183] microcode: CPU3 sig=0x206a7, pf=0x10, revision=0x28
[    0.701353] microcode: Microcode Update Driver: v2.01 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[    0.701925] registered taskstats version 1
[    0.701943] Loading compiled-in X.509 certificates
[    0.703036] Loaded X.509 cert 'Build time autogenerated kernel key: d861534734a1854c045ffb7a95ace7fffd94d654'
[    0.709044] Key type trusted registered
[    0.717567] Key type encrypted registered
[    0.717591] AppArmor: AppArmor sha1 policy hashing enabled
[    0.717601] evm: HMAC attrs: 0x1
[    0.718648] rtc_cmos 00:01: setting system clock to 2016-03-05 23:22:42 UTC (1457220162)
[    0.718822] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found
[    0.718829] EDD information not available.
[    0.959169] ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[    0.971167] usb 1-1: new high-speed USB device number 2 using ehci-pci
[    0.987155] usb 2-1: new high-speed USB device number 2 using ehci-pci
[    0.989540] ata1.00: ATA-8: Hitachi HTS545050A7E380, GG2OA6C0, max UDMA/133
[    0.989569] ata1.00: 976773168 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
[    0.990965] ata1.00: configured for UDMA/133
[    0.992115] scsi 0:0:0:0: Direct-Access     ATA      Hitachi HTS54505 A6C0 PQ: 0 ANSI: 5
[    0.993463] sd 0:0:0:0: [sda] 976773168 512-byte logical blocks: (500 GB/466 GiB)
[    0.993475] sd 0:0:0:0: [sda] 4096-byte physical blocks
[    0.993712] sd 0:0:0:0: [sda] Write Protect is off
[    0.993721] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    0.993861] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    0.993964] sd 0:0:0:0: Attached scsi generic sg0 type 0
[    1.033689]  sda: sda1 sda2 sda3
[    1.035228] sd 0:0:0:0: [sda] Attached SCSI disk
[    1.104027] usb 1-1: New USB device found, idVendor=8087, idProduct=0024
[    1.104039] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    1.105028] hub 1-1:1.0: USB hub found
[    1.105344] hub 1-1:1.0: 6 ports detected
[    1.119994] usb 2-1: New USB device found, idVendor=8087, idProduct=0024
[    1.120006] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    1.120897] hub 2-1:1.0: USB hub found
[    1.121219] hub 2-1:1.0: 6 ports detected
[    1.315144] ata2: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[    1.316035] ata2.00: ATA-8: SanDisk iSSD P4 16GB, SSD 9.14, max UDMA/133
[    1.316060] ata2.00: 31277232 sectors, multi 1: LBA48 
[    1.316788] ata2.00: configured for UDMA/133
[    1.317407] scsi 1:0:0:0: Direct-Access     ATA      SanDisk iSSD P4  9.14 PQ: 0 ANSI: 5
[    1.318246] sd 1:0:0:0: [sdb] 31277232 512-byte logical blocks: (16.0 GB/14.9 GiB)
[    1.318391] sd 1:0:0:0: Attached scsi generic sg1 type 0
[    1.318414] sd 1:0:0:0: [sdb] Write Protect is off
[    1.318423] sd 1:0:0:0: [sdb] Mode Sense: 00 3a 00 00
[    1.318471] sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    1.319759]  sdb: sdb1 sdb2
[    1.320699] sd 1:0:0:0: [sdb] Attached SCSI disk
[    1.379148] usb 1-1.4: new high-speed USB device number 3 using ehci-pci
[    1.395147] usb 2-1.4: new low-speed USB device number 3 using ehci-pci
[    1.493858] usb 2-1.4: New USB device found, idVendor=046d, idProduct=c00e
[    1.493870] usb 2-1.4: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    1.493878] usb 2-1.4: Product: USB-PS/2 Optical Mouse
[    1.493883] usb 2-1.4: Manufacturer: Logitech
[    1.543241] tsc: Refined TSC clocksource calibration: 1596.374 MHz
[    1.543253] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1702c3a922f, max_idle_ns: 440795242034 ns
[    1.567145] usb 2-1.5: new full-speed USB device number 4 using ehci-pci
[    1.635162] ata4: SATA link down (SStatus 0 SControl 300)
[    1.635538] usb 1-1.4: New USB device found, idVendor=2232, idProduct=1018
[    1.635557] usb 1-1.4: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    1.635565] usb 1-1.4: Product: WebCam SC-13HDL11431N
[    1.635570] usb 1-1.4: Manufacturer: 123
[    1.664643] usb 2-1.5: New USB device found, idVendor=8086, idProduct=0189
[    1.664655] usb 2-1.5: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    1.955153] ata5: SATA link down (SStatus 0 SControl 300)
[    1.959594] Freeing unused kernel memory: 2900K (ffffffff81f21000 - ffffffff821f6000)
[    1.959608] Write protecting the kernel read-only data: 14336k
[    1.960776] Freeing unused kernel memory: 912K (ffff88000191c000 - ffff880001a00000)
[    1.963811] Freeing unused kernel memory: 756K (ffff880001d43000 - ffff880001e00000)
[    2.000842] udevd[161]: starting version 175
[    2.324351] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
[    2.324384] r8169 0000:02:00.0: can't disable ASPM; OS doesn't have ASPM control
[    2.330394] r8169 0000:02:00.0 eth0: RTL8168evl/8111evl at 0xffffc900009e4000, e8:03:9a:36:17:a9, XID 0c900800 IRQ 31
[    2.330420] r8169 0000:02:00.0 eth0: jumbo features [frames: 9200 bytes, tx checksumming: ko]
[    2.350896] usbcore: registered new interface driver usbhid
[    2.350913] usbhid: USB HID core driver
[    2.418892] input: Logitech USB-PS/2 Optical Mouse as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.4/2-1.4:1.0/0003:046D:C00E.0001/input/input5
[    2.419584] hid-generic 0003:046D:C00E.0001: input: USB HID v1.10 Mouse [Logitech USB-PS/2 Optical Mouse] on usb-0000:00:1d.0-1.4/input0
[    2.543414] clocksource: Switched to clocksource tsc
[    3.065136] EXT4-fs (loop0): mounted filesystem with ordered data mode. Opts: (null)
[    3.706992] random: nonblocking pool is initialized
[    4.174994] usb 1-1.2: new high-speed USB device number 4 using ehci-pci
[    4.270381] usb 1-1.2: New USB device found, idVendor=12d1, idProduct=1446
[    4.270411] usb 1-1.2: New USB device strings: Mfr=3, Product=2, SerialNumber=0
[    4.270419] usb 1-1.2: Product: HUAWEI Mobile
[    4.270424] usb 1-1.2: Manufacturer: HUAWEI Technology
[    5.039742] init: ureadahead main process (449) terminated with status 5
[    9.102626] Adding 262140k swap on /host/ubuntu/disks/swap.disk.  Priority:-1 extents:1 across:262140k FS
[    9.353043] EXT4-fs (loop0): re-mounted. Opts: errors=remount-ro
[    9.514236] udevd[673]: starting version 175
[   10.785058] lp: driver loaded but no devices found
[   12.741706] ACPI Warning: SystemIO range 0x0000000000000428-0x000000000000042F conflicts with OpRegion 0x0000000000000400-0x000000000000047F (\PMIO) (20150930/utaddress-245)
[   12.741723] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   12.741732] ACPI Warning: SystemIO range 0x0000000000000540-0x000000000000054F conflicts with OpRegion 0x0000000000000500-0x0000000000000563 (\GPIO) (20150930/utaddress-245)
[   12.741742] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   12.741747] ACPI Warning: SystemIO range 0x0000000000000530-0x000000000000053F conflicts with OpRegion 0x0000000000000500-0x0000000000000563 (\GPIO) (20150930/utaddress-245)
[   12.741755] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   12.741760] ACPI Warning: SystemIO range 0x0000000000000500-0x000000000000052F conflicts with OpRegion 0x0000000000000500-0x0000000000000563 (\GPIO) (20150930/utaddress-245)
[   12.741768] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   12.741771] lpc_ich: Resource conflict(s) found affecting gpio_ich
[   12.861264] wmi: Mapper loaded
[   13.211181] samsung_laptop: detected SABI interface: SwSmi@
[   13.640094] [drm] Initialized drm 1.1.0 20060810
[   13.773058] ppdev: user-space parallel port driver
[   14.081480] Bluetooth: Core ver 2.21
[   14.081552] NET: Registered protocol family 31
[   14.081556] Bluetooth: HCI device and connection manager initialized
[   14.081746] Bluetooth: HCI socket layer initialized
[   14.081758] Bluetooth: L2CAP socket layer initialized
[   14.081861] Bluetooth: SCO socket layer initialized
[   14.869639] psmouse serio1: elantech: assuming hardware version 3 (with firmware version 0x450f00)
[   14.884689] psmouse serio1: elantech: Synaptics capabilities query result 0x08, 0x17, 0x0c.
[   14.900288] psmouse serio1: elantech: Elan sample query result 03, 3f, 86
[   14.978038] input: ETPS/2 Elantech Touchpad as /devices/platform/i8042/serio1/input/input6
[   15.071372] usb-storage 1-1.2:1.0: USB Mass Storage device detected
[   15.071760] scsi host6: usb-storage 1-1.2:1.0
[   15.072422] usb-storage 1-1.2:1.1: USB Mass Storage device detected
[   15.072693] scsi host7: usb-storage 1-1.2:1.1
[   15.073296] usbcore: registered new interface driver usb-storage
[   15.510421] cfg80211: World regulatory domain updated:
[   15.510430] cfg80211:  DFS Master region: unset
[   15.510433] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[   15.510439] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A)
[   15.510444] cfg80211:   (2457000 KHz - 2482000 KHz @ 20000 KHz), (300 mBi, 2000 mBm), (N/A)
[   15.510448] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (300 mBi, 2000 mBm), (N/A)
[   15.510452] cfg80211:   (5170000 KHz - 5250000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A)
[   15.510455] cfg80211:   (5735000 KHz - 5835000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A)
[   15.818897] audit: type=1400 audit(1457216577.597:2): apparmor="STATUS" operation="profile_load" name="/sbin/dhclient" pid=1085 comm="apparmor_parser"
[   15.818909] audit: type=1400 audit(1457216577.597:3): apparmor="STATUS" operation="profile_load" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1085 comm="apparmor_parser"
[   15.818917] audit: type=1400 audit(1457216577.597:4): apparmor="STATUS" operation="profile_load" name="/usr/lib/connman/scripts/dhclient-script" pid=1085 comm="apparmor_parser"
[   15.819050] audit: type=1400 audit(1457216577.597:5): apparmor="STATUS" operation="profile_replace" name="/sbin/dhclient" pid=1082 comm="apparmor_parser"
[   15.819068] audit: type=1400 audit(1457216577.597:6): apparmor="STATUS" operation="profile_replace" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1082 comm="apparmor_parser"
[   15.819082] audit: type=1400 audit(1457216577.597:7): apparmor="STATUS" operation="profile_replace" name="/usr/lib/connman/scripts/dhclient-script" pid=1082 comm="apparmor_parser"
[   15.819671] audit: type=1400 audit(1457216577.597:8): apparmor="STATUS" operation="profile_replace" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1085 comm="apparmor_parser"
[   15.819681] audit: type=1400 audit(1457216577.597:9): apparmor="STATUS" operation="profile_replace" name="/usr/lib/connman/scripts/dhclient-script" pid=1085 comm="apparmor_parser"
[   15.819729] audit: type=1400 audit(1457216577.597:10): apparmor="STATUS" operation="profile_replace" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1082 comm="apparmor_parser"
[   15.819738] audit: type=1400 audit(1457216577.597:11): apparmor="STATUS" operation="profile_replace" name="/usr/lib/connman/scripts/dhclient-script" pid=1082 comm="apparmor_parser"
[   16.074000] scsi 6:0:0:0: CD-ROM            HUAWEI   Mass Storage     2.31 PQ: 0 ANSI: 2
[   16.074067] scsi 7:0:0:0: Direct-Access     HUAWEI   SD Storage       2.31 PQ: 0 ANSI: 2
[   16.077765] sd 7:0:0:0: Attached scsi generic sg2 type 0
[   16.081909] sd 7:0:0:0: [sdc] Attached SCSI removable disk
[   16.083411] sr 6:0:0:0: [sr0] scsi-1 drive
[   16.083415] cdrom: Uniform CD-ROM driver Revision: 3.20
[   16.087948] sr 6:0:0:0: Attached scsi CD-ROM sr0
[   16.088973] sr 6:0:0:0: Attached scsi generic sg3 type 5
[   16.447369] usbcore: registered new interface driver btusb
[   16.635712] Linux video capture interface: v2.00
[   16.838479] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[   16.838485] Bluetooth: BNEP filters: protocol multicast
[   16.838499] Bluetooth: BNEP socket layer initialized
[   16.972293] Bluetooth: RFCOMM TTY layer initialized
[   16.972320] Bluetooth: RFCOMM socket layer initialized
[   16.972339] Bluetooth: RFCOMM ver 1.11
[   17.002588] Intel(R) Wireless WiFi driver for Linux
[   17.002592] Copyright(c) 2003- 2015 Intel Corporation
[   17.002960] iwlwifi 0000:01:00.0: can't disable ASPM; OS doesn't have ASPM control
[   17.289252] usb 1-1.2: USB disconnect, device number 4
[   17.503075] iwlwifi 0000:01:00.0: loaded firmware version 18.168.6.1 op_mode iwldvm
[   17.521429] uvcvideo: Found UVC 1.00 device WebCam SC-13HDL11431N (2232:1018)
[   17.541323] input: WebCam SC-13HDL11431N as /devices/pci0000:00/0000:00:1a.0/usb1/1-1/1-1.4/1-1.4:1.0/input/input7
[   17.541817] usbcore: registered new interface driver uvcvideo
[   17.541822] USB Video Class driver (1.1.1)
[   17.674728] snd_hda_codec_realtek hdaudioC0D0: autoconfig for ALC269VC: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:speaker
[   17.674737] snd_hda_codec_realtek hdaudioC0D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[   17.674742] snd_hda_codec_realtek hdaudioC0D0:    hp_outs=1 (0x15/0x0/0x0/0x0/0x0)
[   17.674746] snd_hda_codec_realtek hdaudioC0D0:    mono: mono_out=0x0
[   17.674750] snd_hda_codec_realtek hdaudioC0D0:    inputs:
[   17.674756] snd_hda_codec_realtek hdaudioC0D0:      Internal Mic=0x19
[   17.674781] snd_hda_codec_realtek hdaudioC0D0:      Mic=0x18
[   17.730254] init: failsafe main process (1134) killed by TERM signal
[   17.735331] input: HDA Intel PCH Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input8
[   17.766695] input: HDA Intel PCH Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input9
[   17.767320] input: HDA Intel PCH HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:1b.0/sound/card0/input10
[   17.789476] [drm] Memory usable by graphics device = 2048M
[   17.789558] [drm] Replacing VGA console driver
[   17.797236] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[   17.797239] [drm] Driver supports precise vblank timestamp query.
[   17.799793] vgaarb: device changed decodes: PCI:0000:00:02.0,olddecodes=io+mem,decodes=io+mem:owns=io+mem
[   17.816053] ACPI: Video Device [GFX0] (multi-head: yes  rom: no  post: no)
[   17.816893] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input11
[   17.818032] [drm] Initialized i915 1.6.0 20151010 for 0000:00:02.0 on minor 0
[   17.957355] fbcon: inteldrmfb (fb0) is primary device
[   18.361412] iwlwifi 0000:01:00.0: CONFIG_IWLWIFI_DEBUG disabled
[   18.361414] iwlwifi 0000:01:00.0: CONFIG_IWLWIFI_DEBUGFS enabled
[   18.361415] iwlwifi 0000:01:00.0: CONFIG_IWLWIFI_DEVICE_TRACING enabled
[   18.361418] iwlwifi 0000:01:00.0: Detected Intel(R) Centrino(R) Advanced-N 6230 AGN, REV=0xB0
[   18.361951] iwlwifi 0000:01:00.0: L1 Enabled - LTR Disabled
[   18.525098] ieee80211 phy0: Selected rate control algorithm 'iwl-agn-rs'
[   19.135302] Console: switching to colour frame buffer device 170x48
[   19.139771] i915 0000:00:02.0: fb0: inteldrmfb frame buffer device
[   20.830892] audit_printk_skb: 123 callbacks suppressed
[   20.830898] audit: type=1400 audit(1457216582.609:53): apparmor="STATUS" operation="profile_replace" name="sanitized_helper" pid=1343 comm="apparmor_parser"
[   20.834399] audit: type=1400 audit(1457216582.609:54): apparmor="STATUS" operation="profile_replace" name="/usr/bin/evince-previewer" pid=1343 comm="apparmor_parser"
[   20.842812] audit: type=1400 audit(1457216582.621:55): apparmor="STATUS" operation="profile_replace" name="launchpad_integration" pid=1343 comm="apparmor_parser"
[   20.842827] audit: type=1400 audit(1457216582.621:56): apparmor="STATUS" operation="profile_replace" name="sanitized_helper" pid=1343 comm="apparmor_parser"
[   20.842837] audit: type=1400 audit(1457216582.621:57): apparmor="STATUS" operation="profile_replace" name="/usr/bin/evince-thumbnailer" pid=1343 comm="apparmor_parser"
[   20.858904] audit: type=1400 audit(1457216582.637:58): apparmor="STATUS" operation="profile_replace" name="sanitized_helper" pid=1343 comm="apparmor_parser"
[   20.863288] audit: type=1400 audit(1457216582.641:59): apparmor="STATUS" operation="profile_replace" name="launchpad_integration" pid=1343 comm="apparmor_parser"
[   20.863298] audit: type=1400 audit(1457216582.641:60): apparmor="STATUS" operation="profile_replace" name="sanitized_helper" pid=1343 comm="apparmor_parser"
[   20.863305] audit: type=1400 audit(1457216582.641:61): apparmor="STATUS" operation="profile_replace" name="/usr/bin/evince-thumbnailer" pid=1343 comm="apparmor_parser"
[   20.886858] audit: type=1400 audit(1457216582.665:62): apparmor="STATUS" operation="profile_replace" name="sanitized_helper" pid=1343 comm="apparmor_parser"
[   21.082804] usb 1-1.2: new high-speed USB device number 5 using ehci-pci
[   21.182408] usb 1-1.2: New USB device found, idVendor=12d1, idProduct=1436
[   21.182422] usb 1-1.2: New USB device strings: Mfr=4, Product=3, SerialNumber=0
[   21.182435] usb 1-1.2: Product: HUAWEI Mobile
[   21.182437] usb 1-1.2: Manufacturer: HUAWEI Technology
[   21.185857] usb-storage 1-1.2:1.0: USB Mass Storage device detected
[   21.186831] usb-storage 1-1.2:1.1: USB Mass Storage device detected
[   21.187382] usb-storage 1-1.2:1.2: USB Mass Storage device detected
[   21.188175] usb-storage 1-1.2:1.3: USB Mass Storage device detected
[   21.188778] usb-storage 1-1.2:1.4: USB Mass Storage device detected
[   21.189355] usb-storage 1-1.2:1.5: USB Mass Storage device detected
[   21.189953] scsi host13: usb-storage 1-1.2:1.5
[   21.190684] usb-storage 1-1.2:1.6: USB Mass Storage device detected
[   21.191316] scsi host14: usb-storage 1-1.2:1.6
[   21.290662] usbcore: registered new interface driver usbserial
[   21.617193] cdc_ether 1-1.2:1.1 wwan0: register 'cdc_ether' at usb-0000:00:1a.0-1.2, Mobile Broadband Network Device, 02:50:f3:00:00:00
[   21.618431] usbcore: registered new interface driver cdc_ether
[   21.780474] usbcore: registered new interface driver option
[   21.782862] usbserial: USB Serial support registered for GSM modem (1-port)
[   21.784051] option 1-1.2:1.0: GSM modem (1-port) converter detected
[   21.784815] usb 1-1.2: GSM modem (1-port) converter now attached to ttyUSB0
[   21.785071] option 1-1.2:1.3: GSM modem (1-port) converter detected
[   21.785372] usb 1-1.2: GSM modem (1-port) converter now attached to ttyUSB1
[   21.785439] option 1-1.2:1.4: GSM modem (1-port) converter detected
[   21.785720] usb 1-1.2: GSM modem (1-port) converter now attached to ttyUSB2
[   22.188427] scsi 13:0:0:0: CD-ROM            HUAWEI   Mass Storage     2.31 PQ: 0 ANSI: 2
[   22.192531] sr 13:0:0:0: [sr0] scsi-1 drive
[   22.193158] scsi 14:0:0:0: Direct-Access     HUAWEI   SD Storage       2.31 PQ: 0 ANSI: 2
[   22.194101] sr 13:0:0:0: Attached scsi CD-ROM sr0
[   22.194763] sr 13:0:0:0: Attached scsi generic sg2 type 5
[   22.201446] sd 14:0:0:0: Attached scsi generic sg3 type 0
[   22.207787] sd 14:0:0:0: [sdc] Attached SCSI removable disk
[   22.234758] usbhid irqs disabled A
[   22.234857] usbhid irqs disabled B
[   22.234912] BUG: sleeping function called from invalid context at kernel/workqueue.c:2688
[   22.235022] in_atomic(): 0, irqs_disabled(): 1, pid: 1444, name: acpid
[   22.235107] 3 locks held by acpid/1444:
[   22.235110]  #0:  (&evdev->mutex){+.+...}, at: [<ffffffff8172e53d>] evdev_release+0x1dd/0x210
[   22.235126]  #1:  (&dev->mutex#2){+.+...}, at: [<ffffffff81725af7>] input_close_device+0x27/0x70
[   22.235139]  #2:  (hid_open_mut){+.+...}, at: [<ffffffffa0057388>] usbhid_close+0x28/0x90 [usbhid]
[   22.235152] irq event stamp: 2932
[   22.235155] hardirqs last  enabled at (2931): [<ffffffff81913ef2>] _raw_spin_unlock_irq+0x32/0x60
[   22.235161] hardirqs last disabled at (2932): [<ffffffff810f6baf>] vprintk_emit+0x10f/0x6e0
[   22.235168] softirqs last  enabled at (2404): [<ffffffff81899e19>] local_bh_enable+0x9/0x20
[   22.235173] softirqs last disabled at (2402): [<ffffffff81899df9>] local_bh_disable+0x9/0x20
[   22.235180] CPU: 1 PID: 1444 Comm: acpid Not tainted 4.4.4-3-llvmlinux-amd64 #1
[   22.235184] Hardware name: SAMSUNG ELECTRONICS CO., LTD. 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
[   22.235187]  ffff8800d335e948 0000000000000096 0000000000000000 ffff8801161fbaa8
[   22.235194]  ffffffff814969c4 ffff8801161fba38 ffff8800b6a5c800 ffff8801161fbaa8
[   22.235201]  ffffffff810dc5ed 0000000000000096 0000000000000092 ffff8801161fbae8
[   22.235208] Call Trace:
[   22.235214]  [<ffffffff814969c4>] dump_stack+0xa4/0xf0
[   22.235220]  [<ffffffff810dc5ed>] ? print_irqtrace_events+0xcd/0xe0
[   22.235227]  [<ffffffff810b9335>] ___might_sleep+0x295/0x2b0
[   22.235232]  [<ffffffff810b902f>] __might_sleep+0x4f/0xc0
[   22.235238]  [<ffffffff8109b39f>] start_flush_work+0x2f/0x290
[   22.235243]  [<ffffffff8109b34c>] flush_work+0x5c/0x80
[   22.235248]  [<ffffffff8109b30a>] ? flush_work+0x1a/0x80
[   22.235252]  [<ffffffff810dc16d>] ? trace_hardirqs_off+0xd/0x10
[   22.235257]  [<ffffffff8109a44a>] ? try_to_grab_pending+0x4a/0x390
[   22.235263]  [<ffffffff8109b7ae>] __cancel_work_timer+0x18e/0x280
[   22.235268]  [<ffffffff810f7e82>] ? vprintk_default+0x32/0x50
[   22.235272]  [<ffffffff810f5745>] ? printk+0x55/0x60
[   22.235278]  [<ffffffff8109b618>] cancel_work_sync+0x18/0x20
[   22.235285]  [<ffffffffa005747a>] hid_cancel_delayed_stuff+0x8a/0xd0 [usbhid]
[   22.235292]  [<ffffffffa00573c0>] usbhid_close+0x60/0x90 [usbhid]
[   22.235302]  [<ffffffffa003a3a1>] hidinput_close+0x31/0x40 [hid]
[   22.235311]  [<ffffffffa003a370>] ? hidinput_open+0x40/0x40 [hid]
[   22.235316]  [<ffffffff81725b18>] input_close_device+0x48/0x70
[   22.235320]  [<ffffffff8172e558>] evdev_release+0x1f8/0x210
[   22.235325]  [<ffffffff8172e360>] ? evdev_flush+0x70/0x70
[   22.235330]  [<ffffffff81264fe7>] __fput+0x107/0x240
[   22.235334]  [<ffffffff81264e76>] ____fput+0x16/0x20
[   22.235339]  [<ffffffff810a513c>] task_work_run+0x7c/0xe0
[   22.235344]  [<ffffffff81002b17>] prepare_exit_to_usermode+0xb7/0x190
[   22.235349]  [<ffffffff81002ccf>] syscall_return_slowpath+0xdf/0x340
[   22.235354]  [<ffffffff8126173a>] ? filp_close+0x6a/0x90
[   22.235359]  [<ffffffff810dc619>] ? trace_hardirqs_on_caller+0x19/0x290
[   22.235364]  [<ffffffff81002017>] ? trace_hardirqs_on_thunk+0x17/0x19
[   22.235369]  [<ffffffff81914c39>] int_ret_from_sys_call+0x25/0x9f
[   23.344854] r8169 0000:02:00.0 eth0: link down
[   23.344937] IPv6: ADDRCONF(NETDEV_UP): eth0: link is not ready
[   59.546401] usb 2-1.5: USB disconnect, device number 4
[   60.206442] PPP BSD Compression module registered
[   60.302843] PPP Deflate Compression module registered
[  290.710133] usb 2-1.4: USB disconnect, device number 3
[  290.727271] usbhid irqs disabled A
[  290.727283] usbhid irqs disabled B
[  290.727290] BUG: sleeping function called from invalid context at kernel/workqueue.c:2688
[  290.727293] in_atomic(): 0, irqs_disabled(): 1, pid: 117, name: kworker/2:2
[  290.727296] 9 locks held by kworker/2:2/117:
[  290.727297]  #0:  ("usb_hub_wq"){.+.+.+}, at: [<ffffffff810a1be2>] process_one_work+0x2e2/0x8b0
[  290.727307]  #1:  ((&hub->events)){+.+.+.}, at: [<ffffffff810a1c10>] process_one_work+0x310/0x8b0
[  290.727313]  #2:  (&dev->mutex){......}, at: [<ffffffff816d1630>] hub_event+0x50/0x15b0
[  290.727320]  #3:  (&dev->mutex){......}, at: [<ffffffff816cce6f>] usb_disconnect+0x5f/0x2c0
[  290.727327]  #4:  (&dev->mutex){......}, at: [<ffffffff815fedd2>] device_release_driver+0x22/0x40
[  290.727334]  #5:  (&dev->mutex){......}, at: [<ffffffff815fedd2>] device_release_driver+0x22/0x40
[  290.727340]  #6:  (input_mutex){+.+.+.}, at: [<ffffffff817273da>] __input_unregister_device+0x9a/0x190
[  290.727346]  #7:  (&dev->mutex#2){+.+...}, at: [<ffffffff81725af7>] input_close_device+0x27/0x70
[  290.727353]  #8:  (hid_open_mut){+.+...}, at: [<ffffffffa0057388>] usbhid_close+0x28/0x90 [usbhid]
[  290.727361] irq event stamp: 54554
[  290.727362] hardirqs last  enabled at (54553): [<ffffffff81913ef2>] _raw_spin_unlock_irq+0x32/0x60
[  290.727367] hardirqs last disabled at (54554): [<ffffffff810f6baf>] vprintk_emit+0x10f/0x6e0
[  290.727372] softirqs last  enabled at (53840): [<ffffffff81081882>] __do_softirq+0x5a2/0x610
[  290.727375] softirqs last disabled at (53825): [<ffffffff81081b5c>] irq_exit+0x9c/0x120
[  290.727380] CPU: 2 PID: 117 Comm: kworker/2:2 Not tainted 4.4.4-3-llvmlinux-amd64 #1
[  290.727382] Hardware name: SAMSUNG ELECTRONICS CO., LTD. 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
[  290.727385] Workqueue: usb_hub_wq hub_event
[  290.727388]  ffff8800d335e948 0000000000000096 0000000000000000 ffff8800d3823518
[  290.727392]  ffffffff814969c4 ffff8800d38234a8 ffff8800d381c100 ffff8800d3823518
[  290.727396]  ffffffff810dc5ed 0000000000000096 0000000000000092 ffff8800d3823558
[  290.727400] Call Trace:
[  290.727404]  [<ffffffff814969c4>] dump_stack+0xa4/0xf0
[  290.727408]  [<ffffffff810dc5ed>] ? print_irqtrace_events+0xcd/0xe0
[  290.727413]  [<ffffffff810b9335>] ___might_sleep+0x295/0x2b0
[  290.727416]  [<ffffffff810b902f>] __might_sleep+0x4f/0xc0
[  290.727420]  [<ffffffff8109b39f>] start_flush_work+0x2f/0x290
[  290.727423]  [<ffffffff8109b34c>] flush_work+0x5c/0x80
[  290.727426]  [<ffffffff8109b30a>] ? flush_work+0x1a/0x80
[  290.727429]  [<ffffffff810dc16d>] ? trace_hardirqs_off+0xd/0x10
[  290.727432]  [<ffffffff8109a44a>] ? try_to_grab_pending+0x4a/0x390
[  290.727435]  [<ffffffff8109b7ae>] __cancel_work_timer+0x18e/0x280
[  290.727438]  [<ffffffff810f7e82>] ? vprintk_default+0x32/0x50
[  290.727442]  [<ffffffff810f5745>] ? printk+0x55/0x60
[  290.727445]  [<ffffffff8109b618>] cancel_work_sync+0x18/0x20
[  290.727449]  [<ffffffffa005747a>] hid_cancel_delayed_stuff+0x8a/0xd0 [usbhid]
[  290.727453]  [<ffffffffa00573c0>] usbhid_close+0x60/0x90 [usbhid]
[  290.727460]  [<ffffffffa003a3a1>] hidinput_close+0x31/0x40 [hid]
[  290.727465]  [<ffffffffa003a370>] ? hidinput_open+0x40/0x40 [hid]
[  290.727468]  [<ffffffff81725b18>] input_close_device+0x48/0x70
[  290.727471]  [<ffffffff8172dc15>] evdev_cleanup+0xd5/0xe0
[  290.727475]  [<ffffffff8172d79c>] evdev_disconnect+0x2c/0x60
[  290.727477]  [<ffffffff817273fe>] __input_unregister_device+0xbe/0x190
[  290.727480]  [<ffffffff8172730a>] input_unregister_device+0x4a/0x80
[  290.727485]  [<ffffffffa003a1bf>] hidinput_disconnect+0x8f/0xc0 [hid]
[  290.727491]  [<ffffffffa0033387>] hid_disconnect+0x47/0x80 [hid]
[  290.727496]  [<ffffffffa0034a43>] hid_device_remove+0x83/0xd0 [hid]
[  290.727500]  [<ffffffff815feeed>] __device_release_driver+0xfd/0x180
[  290.727503]  [<ffffffff815fedda>] device_release_driver+0x2a/0x40
[  290.727506]  [<ffffffff815fce39>] bus_remove_device+0x169/0x1a0
[  290.727510]  [<ffffffff815f9efb>] device_del+0x1db/0x2b0
[  290.727515]  [<ffffffffa0033c0c>] hid_destroy_device+0x2c/0x60 [hid]
[  290.727519]  [<ffffffffa00585e7>] usbhid_disconnect+0x67/0x90 [usbhid]
[  290.727523]  [<ffffffff816dd47f>] usb_unbind_interface+0xbf/0x2b0
[  290.727526]  [<ffffffff815feeed>] __device_release_driver+0xfd/0x180
[  290.727530]  [<ffffffff815fedda>] device_release_driver+0x2a/0x40
[  290.727533]  [<ffffffff815fce39>] bus_remove_device+0x169/0x1a0
[  290.727535]  [<ffffffff815f9efb>] device_del+0x1db/0x2b0
[  290.727538]  [<ffffffff815fa00d>] ? device_unregister+0x3d/0x50
[  290.727541]  [<ffffffff816db56b>] usb_disable_device+0x10b/0x3b0
[  290.727545]  [<ffffffff816ccf04>] usb_disconnect+0xf4/0x2c0
[  290.727547]  [<ffffffff816d218d>] hub_event+0xbad/0x15b0
[  290.727550]  [<ffffffff81913ef2>] ? _raw_spin_unlock_irq+0x32/0x60
[  290.727553]  [<ffffffff810a1da5>] process_one_work+0x4a5/0x8b0
[  290.727555]  [<ffffffff810a1c10>] ? process_one_work+0x310/0x8b0
[  290.727558]  [<ffffffff810a154f>] worker_thread+0x55f/0x6d0
[  290.727560]  [<ffffffff810a0ff0>] ? destroy_worker+0x100/0x100
[  290.727563]  [<ffffffff810a80f5>] kthread+0x115/0x120
[  290.727566]  [<ffffffff810dc17d>] ? trace_hardirqs_on+0xd/0x10
[  290.727570]  [<ffffffff810a7fe0>] ? flush_kthread_worker+0x80/0x80
[  290.727572]  [<ffffffff81914e7f>] ret_from_fork+0x3f/0x70
[  290.727575]  [<ffffffff810a7fe0>] ? flush_kthread_worker+0x80/0x80
[  299.086331] usb 2-1.4: new low-speed USB device number 5 using ehci-pci
[  299.185145] usb 2-1.4: New USB device found, idVendor=046d, idProduct=c00e
[  299.185152] usb 2-1.4: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[  299.185155] usb 2-1.4: Product: USB-PS/2 Optical Mouse
[  299.185157] usb 2-1.4: Manufacturer: Logitech
[  299.190354] input: Logitech USB-PS/2 Optical Mouse as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.4/2-1.4:1.0/0003:046D:C00E.0002/input/input12
[  299.191200] hid-generic 0003:046D:C00E.0002: input: USB HID v1.10 Mouse [Logitech USB-PS/2 Optical Mouse] on usb-0000:00:1d.0-1.4/input0

[-- Attachment #3: config-4.4.4-3-llvmlinux-amd64 --]
[-- Type: application/octet-stream, Size: 129848 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86 4.4.4 Kernel Configuration
#
CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_PERF_EVENTS_INTEL_UNCORE=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_64_SMP=y
CONFIG_ARCH_HWEIGHT_CFLAGS=""
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_PGTABLE_LEVELS=4
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
# CONFIG_KERNEL_GZIP is not set
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
CONFIG_KERNEL_XZ=y
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_FHANDLE=y
CONFIG_USELIB=y
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
# CONFIG_IRQ_DOMAIN_DEBUG is not set
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ_FULL is not set
# CONFIG_NO_HZ is not set
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
# CONFIG_TICK_CPU_ACCOUNTING is not set
CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_SRCU=y
# CONFIG_TASKS_RCU is not set
CONFIG_RCU_STALL_COMMON=y
CONFIG_CONTEXT_TRACKING=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
# CONFIG_TREE_RCU_TRACE is not set
# CONFIG_RCU_EXPEDITE_BOOT is not set
CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=m
# CONFIG_IKCONFIG_PROC is not set
CONFIG_LOG_BUF_SHIFT=18
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
CONFIG_ARCH_SUPPORTS_INT128=y
# CONFIG_NUMA_BALANCING is not set
CONFIG_CGROUPS=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_CGROUP_FREEZER=y
# CONFIG_CGROUP_PIDS is not set
CONFIG_CGROUP_DEVICE=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_PAGE_COUNTER=y
CONFIG_MEMCG=y
CONFIG_MEMCG_SWAP=y
# CONFIG_MEMCG_SWAP_ENABLED is not set
# CONFIG_MEMCG_KMEM is not set
CONFIG_CGROUP_HUGETLB=y
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
CONFIG_RT_GROUP_SCHED=y
CONFIG_BLK_CGROUP=y
# CONFIG_DEBUG_BLK_CGROUP is not set
CONFIG_CGROUP_WRITEBACK=y
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
# CONFIG_USER_NS is not set
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BPF=y
CONFIG_EXPERT=y
CONFIG_UID16=y
CONFIG_MULTIUSER=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
CONFIG_SYSCTL_SYSCALL=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
# CONFIG_BPF_SYSCALL is not set
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_ADVISE_SYSCALLS=y
# CONFIG_USERFAULTFD is not set
CONFIG_PCI_QUIRKS=y
CONFIG_MEMBARRIER=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
# CONFIG_COMPAT_BRK is not set
CONFIG_SLAB=y
# CONFIG_SLUB is not set
# CONFIG_SLOB is not set
CONFIG_SYSTEM_DATA_VERIFICATION=y
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
CONFIG_KEXEC_CORE=y
# CONFIG_OPROFILE is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
CONFIG_OPTPROBES=y
CONFIG_KPROBES_ON_FTRACE=y
CONFIG_UPROBES=y
# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_CC_STACKPROTECTOR=y
# CONFIG_CC_STACKPROTECTOR is not set
CONFIG_CC_STACKPROTECTOR_NONE=y
# CONFIG_CC_STACKPROTECTOR_REGULAR is not set
# CONFIG_CC_STACKPROTECTOR_STRONG is not set
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_HUGE_VMAP=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_COPY_THREAD_TLS=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
CONFIG_MODVERSIONS=y
CONFIG_MODULE_SRCVERSION_ALL=y
CONFIG_MODULE_SIG=y
# CONFIG_MODULE_SIG_FORCE is not set
CONFIG_MODULE_SIG_ALL=y
# CONFIG_MODULE_SIG_SHA1 is not set
# CONFIG_MODULE_SIG_SHA224 is not set
# CONFIG_MODULE_SIG_SHA256 is not set
# CONFIG_MODULE_SIG_SHA384 is not set
CONFIG_MODULE_SIG_SHA512=y
CONFIG_MODULE_SIG_HASH="sha512"
# CONFIG_MODULE_COMPRESS is not set
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_CMDLINE_PARSER is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
CONFIG_ACORN_PARTITION=y
# CONFIG_ACORN_PARTITION_CUMANA is not set
# CONFIG_ACORN_PARTITION_EESOX is not set
CONFIG_ACORN_PARTITION_ICS=y
# CONFIG_ACORN_PARTITION_ADFS is not set
# CONFIG_ACORN_PARTITION_POWERTEC is not set
CONFIG_ACORN_PARTITION_RISCIX=y
# CONFIG_AIX_PARTITION is not set
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
CONFIG_ATARI_PARTITION=y
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_LDM_PARTITION=y
# CONFIG_LDM_DEBUG is not set
CONFIG_SGI_PARTITION=y
CONFIG_ULTRIX_PARTITION=y
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
CONFIG_SYSV68_PARTITION=y
# CONFIG_CMDLINE_PARTITION is not set
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
CONFIG_CFQ_GROUP_IOSCHED=y
CONFIG_DEFAULT_DEADLINE=y
# CONFIG_DEFAULT_CFQ is not set
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="deadline"
CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_ASN1=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_QUEUED_RWLOCKS=y
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
CONFIG_SMP=y
CONFIG_X86_FEATURE_NAMES=y
CONFIG_X86_X2APIC=y
CONFIG_X86_MPPARSE=y
CONFIG_X86_EXTENDED_PLATFORM=y
CONFIG_X86_NUMACHIP=y
# CONFIG_X86_VSMP is not set
# CONFIG_X86_UV is not set
# CONFIG_X86_GOLDFISH is not set
# CONFIG_X86_INTEL_LPSS is not set
# CONFIG_X86_AMD_PLATFORM_DEVICE is not set
# CONFIG_IOSF_MBI is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_HYPERVISOR_GUEST=y
# CONFIG_PARAVIRT is not set
CONFIG_NO_BOOTMEM=y
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_PROCESSOR_SELECT=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_GART_IOMMU=y
CONFIG_CALGARY_IOMMU=y
CONFIG_CALGARY_IOMMU_ENABLED_BY_DEFAULT=y
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
# CONFIG_MAXSMP is not set
CONFIG_NR_CPUS=256
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_PREEMPT_COUNT=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
# CONFIG_X86_MCE_INJECT is not set
CONFIG_X86_THERMAL_VECTOR=y
# CONFIG_VM86 is not set
CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX64=y
CONFIG_X86_VSYSCALL_EMULATION=y
# CONFIG_I8K is not set
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
# CONFIG_X86_MSR is not set
# CONFIG_X86_CPUID is not set
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_X86_DIRECT_GBPAGES=y
CONFIG_NUMA=y
CONFIG_AMD_NUMA=y
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NODES_SPAN_OTHER_NODES=y
# CONFIG_NUMA_EMU is not set
CONFIG_NODES_SHIFT=6
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ARCH_MEMORY_PROBE=y
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
CONFIG_MEMORY_ISOLATION=y
# CONFIG_MOVABLE_NODE is not set
CONFIG_HAVE_BOOTMEM_INFO_NODE=y
CONFIG_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG_SPARSE=y
CONFIG_MEMORY_HOTREMOVE=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
# CONFIG_HWPOISON_INJECT is not set
CONFIG_TRANSPARENT_HUGEPAGE=y
# CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set
CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y
CONFIG_CLEANCACHE=y
CONFIG_FRONTSWAP=y
# CONFIG_CMA is not set
# CONFIG_MEM_SOFT_DIRTY is not set
# CONFIG_ZSWAP is not set
# CONFIG_ZPOOL is not set
# CONFIG_ZBUD is not set
CONFIG_ZSMALLOC=y
# CONFIG_PGTABLE_MAPPING is not set
# CONFIG_ZSMALLOC_STAT is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
# CONFIG_IDLE_PAGE_TRACKING is not set
CONFIG_FRAME_VECTOR=y
# CONFIG_X86_PMEM_LEGACY is not set
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=1
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
# CONFIG_X86_INTEL_MPX is not set
CONFIG_EFI=y
CONFIG_EFI_STUB=y
# CONFIG_EFI_MIXED is not set
CONFIG_SECCOMP=y
# CONFIG_HZ_100 is not set
CONFIG_HZ_250=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=250
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
# CONFIG_KEXEC_FILE is not set
CONFIG_CRASH_DUMP=y
CONFIG_KEXEC_JUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
# CONFIG_RANDOMIZE_BASE is not set
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_HOTPLUG_CPU=y
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
# CONFIG_COMPAT_VDSO is not set
# CONFIG_LEGACY_VSYSCALL_NATIVE is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_MODIFY_LDT_SYSCALL=y
CONFIG_HAVE_LIVEPATCH=y
# CONFIG_LIVEPATCH is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
# CONFIG_SUSPEND_SKIP_SYNC is not set
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_AUTOSLEEP is not set
# CONFIG_PM_WAKELOCKS is not set
CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
# CONFIG_ACPI_DEBUGGER is not set
CONFIG_ACPI_SLEEP=y
# CONFIG_ACPI_PROCFS_POWER is not set
CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=y
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_CPU_FREQ_PSS=y
CONFIG_ACPI_PROCESSOR_IDLE=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_HOTPLUG_CPU=y
# CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_NUMA=y
CONFIG_ACPI_CUSTOM_DSDT_FILE=""
# CONFIG_ACPI_CUSTOM_DSDT is not set
# CONFIG_ACPI_INITRD_TABLE_OVERRIDE is not set
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
# CONFIG_ACPI_HOTPLUG_MEMORY is not set
CONFIG_ACPI_HOTPLUG_IOAPIC=y
# CONFIG_ACPI_SBS is not set
CONFIG_ACPI_HED=y
# CONFIG_ACPI_CUSTOM_METHOD is not set
CONFIG_ACPI_BGRT=y
# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
# CONFIG_ACPI_NFIT is not set
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
CONFIG_ACPI_APEI=y
CONFIG_ACPI_APEI_GHES=y
CONFIG_ACPI_APEI_PCIEAER=y
CONFIG_ACPI_APEI_MEMORY_FAILURE=y
# CONFIG_ACPI_APEI_EINJ is not set
# CONFIG_ACPI_APEI_ERST_DEBUG is not set
# CONFIG_ACPI_EXTLOG is not set
# CONFIG_PMIC_OPREGION is not set
CONFIG_SFI=y

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_COMMON=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ_STAT_DETAILS=y
CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y

#
# CPU frequency scaling drivers
#
CONFIG_X86_INTEL_PSTATE=y
CONFIG_X86_PCC_CPUFREQ=y
CONFIG_X86_ACPI_CPUFREQ=y
CONFIG_X86_ACPI_CPUFREQ_CPB=y
CONFIG_X86_POWERNOW_K8=y
# CONFIG_X86_AMD_FREQ_SENSITIVITY is not set
CONFIG_X86_SPEEDSTEP_CENTRINO=y
# CONFIG_X86_P4_CLOCKMOD is not set

#
# shared options
#
# CONFIG_X86_SPEEDSTEP_LIB is not set

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set
CONFIG_INTEL_IDLE=y

#
# Memory power savings
#
# CONFIG_I7300_IDLE is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=y
CONFIG_PCIEAER=y
# CONFIG_PCIE_ECRC is not set
# CONFIG_PCIEAER_INJECT is not set
CONFIG_PCIEASPM=y
CONFIG_PCIEASPM_DEBUG=y
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_PERFORMANCE is not set
CONFIG_PCIE_PME=y
CONFIG_PCI_BUS_ADDR_T_64BIT=y
CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_IRQ_DOMAIN=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCI_REALLOC_ENABLE_AUTO=y
# CONFIG_PCI_STUB is not set
CONFIG_HT_IRQ=y
CONFIG_PCI_ATS=y
CONFIG_PCI_IOV=y
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
CONFIG_PCI_LABEL=y

#
# PCI host controller drivers
#
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
# CONFIG_PCCARD is not set
CONFIG_HOTPLUG_PCI=y
# CONFIG_HOTPLUG_PCI_ACPI is not set
CONFIG_HOTPLUG_PCI_CPCI=y
# CONFIG_HOTPLUG_PCI_CPCI_ZT5550 is not set
# CONFIG_HOTPLUG_PCI_CPCI_GENERIC is not set
# CONFIG_HOTPLUG_PCI_SHPC is not set
CONFIG_RAPIDIO=y
CONFIG_RAPIDIO_TSI721=y
CONFIG_RAPIDIO_DISC_TIMEOUT=30
# CONFIG_RAPIDIO_ENABLE_RX_TX_PORTS is not set
CONFIG_RAPIDIO_DMA_ENGINE=y
# CONFIG_RAPIDIO_DEBUG is not set
# CONFIG_RAPIDIO_ENUM_BASIC is not set

#
# RapidIO Switch drivers
#
CONFIG_RAPIDIO_TSI57X=y
CONFIG_RAPIDIO_CPS_XX=y
CONFIG_RAPIDIO_TSI568=y
CONFIG_RAPIDIO_CPS_GEN2=y
# CONFIG_X86_SYSFB is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
# CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS is not set
CONFIG_BINFMT_SCRIPT=y
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=m
CONFIG_COREDUMP=y
CONFIG_IA32_EMULATION=y
# CONFIG_IA32_AOUT is not set
CONFIG_X86_X32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_KEYS_COMPAT=y
CONFIG_X86_DEV_DMA_OPS=y
CONFIG_PMC_ATOM=y
CONFIG_NET=y
CONFIG_NET_INGRESS=y

#
# Networking options
#
CONFIG_PACKET=y
# CONFIG_PACKET_DIAG is not set
CONFIG_UNIX=y
# CONFIG_UNIX_DIAG is not set
# CONFIG_XFRM_USER is not set
# CONFIG_NET_KEY is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_IP_FIB_TRIE_STATS=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_PNP=y
CONFIG_IP_PNP_DHCP=y
# CONFIG_IP_PNP_BOOTP is not set
# CONFIG_IP_PNP_RARP is not set
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE_DEMUX is not set
# CONFIG_NET_IP_TUNNEL is not set
CONFIG_IP_MROUTE=y
# CONFIG_IP_MROUTE_MULTIPLE_TABLES is not set
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
CONFIG_SYN_COOKIES=y
# CONFIG_NET_UDP_TUNNEL is not set
# CONFIG_NET_FOU is not set
# CONFIG_INET_AH is not set
# CONFIG_INET_ESP is not set
# CONFIG_INET_IPCOMP is not set
# CONFIG_INET_XFRM_TUNNEL is not set
# CONFIG_INET_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET_XFRM_MODE_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_BEET is not set
CONFIG_INET_LRO=y
# CONFIG_INET_DIAG is not set
CONFIG_TCP_CONG_ADVANCED=y
# CONFIG_TCP_CONG_BIC is not set
CONFIG_TCP_CONG_CUBIC=y
# CONFIG_TCP_CONG_WESTWOOD is not set
# CONFIG_TCP_CONG_HTCP is not set
# CONFIG_TCP_CONG_HSTCP is not set
# CONFIG_TCP_CONG_HYBLA is not set
# CONFIG_TCP_CONG_VEGAS is not set
# CONFIG_TCP_CONG_SCALABLE is not set
# CONFIG_TCP_CONG_LP is not set
# CONFIG_TCP_CONG_VENO is not set
# CONFIG_TCP_CONG_YEAH is not set
# CONFIG_TCP_CONG_ILLINOIS is not set
# CONFIG_TCP_CONG_DCTCP is not set
# CONFIG_TCP_CONG_CDG is not set
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
# CONFIG_IPV6_OPTIMISTIC_DAD is not set
# CONFIG_INET6_AH is not set
# CONFIG_INET6_ESP is not set
# CONFIG_INET6_IPCOMP is not set
# CONFIG_IPV6_MIP6 is not set
# CONFIG_IPV6_ILA is not set
# CONFIG_INET6_XFRM_TUNNEL is not set
# CONFIG_INET6_TUNNEL is not set
# CONFIG_INET6_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET6_XFRM_MODE_TUNNEL is not set
# CONFIG_INET6_XFRM_MODE_BEET is not set
# CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION is not set
# CONFIG_IPV6_SIT is not set
# CONFIG_IPV6_TUNNEL is not set
# CONFIG_IPV6_GRE is not set
CONFIG_IPV6_MULTIPLE_TABLES=y
CONFIG_IPV6_SUBTREES=y
CONFIG_IPV6_MROUTE=y
CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
CONFIG_IPV6_PIMSM_V2=y
CONFIG_NETLABEL=y
CONFIG_NETWORK_SECMARK=y
# CONFIG_NET_PTP_CLASSIFY is not set
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
CONFIG_NETFILTER_ADVANCED=y

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_INGRESS=y
# CONFIG_NETFILTER_NETLINK_ACCT is not set
# CONFIG_NETFILTER_NETLINK_QUEUE is not set
# CONFIG_NETFILTER_NETLINK_LOG is not set
# CONFIG_NF_CONNTRACK is not set
# CONFIG_NF_TABLES is not set
# CONFIG_NETFILTER_XTABLES is not set
# CONFIG_IP_SET is not set
# CONFIG_IP_VS is not set

#
# IP: Netfilter Configuration
#
# CONFIG_NF_DEFRAG_IPV4 is not set
# CONFIG_NF_DUP_IPV4 is not set
# CONFIG_NF_LOG_ARP is not set
# CONFIG_NF_LOG_IPV4 is not set
# CONFIG_NF_REJECT_IPV4 is not set
# CONFIG_IP_NF_IPTABLES is not set
# CONFIG_IP_NF_ARPTABLES is not set

#
# IPv6: Netfilter Configuration
#
# CONFIG_NF_DEFRAG_IPV6 is not set
# CONFIG_NF_DUP_IPV6 is not set
# CONFIG_NF_REJECT_IPV6 is not set
# CONFIG_NF_LOG_IPV6 is not set
# CONFIG_IP6_NF_IPTABLES is not set
# CONFIG_IP_DCCP is not set
# CONFIG_IP_SCTP is not set
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
# CONFIG_BRIDGE is not set
CONFIG_HAVE_NET_DSA=y
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
# CONFIG_6LOWPAN is not set
# CONFIG_IEEE802154 is not set
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
# CONFIG_NET_SCH_CBQ is not set
CONFIG_NET_SCH_HTB=m
# CONFIG_NET_SCH_HFSC is not set
# CONFIG_NET_SCH_PRIO is not set
# CONFIG_NET_SCH_MULTIQ is not set
# CONFIG_NET_SCH_RED is not set
# CONFIG_NET_SCH_SFB is not set
# CONFIG_NET_SCH_SFQ is not set
# CONFIG_NET_SCH_TEQL is not set
# CONFIG_NET_SCH_TBF is not set
# CONFIG_NET_SCH_GRED is not set
# CONFIG_NET_SCH_DSMARK is not set
# CONFIG_NET_SCH_NETEM is not set
# CONFIG_NET_SCH_DRR is not set
# CONFIG_NET_SCH_MQPRIO is not set
# CONFIG_NET_SCH_CHOKE is not set
# CONFIG_NET_SCH_QFQ is not set
CONFIG_NET_SCH_CODEL=m
CONFIG_NET_SCH_FQ_CODEL=m
# CONFIG_NET_SCH_FQ is not set
# CONFIG_NET_SCH_HHF is not set
# CONFIG_NET_SCH_PIE is not set
# CONFIG_NET_SCH_INGRESS is not set
# CONFIG_NET_SCH_PLUG is not set

#
# Classification
#
CONFIG_NET_CLS=y
# CONFIG_NET_CLS_BASIC is not set
# CONFIG_NET_CLS_TCINDEX is not set
# CONFIG_NET_CLS_ROUTE4 is not set
# CONFIG_NET_CLS_FW is not set
# CONFIG_NET_CLS_U32 is not set
# CONFIG_NET_CLS_RSVP is not set
# CONFIG_NET_CLS_RSVP6 is not set
# CONFIG_NET_CLS_FLOW is not set
# CONFIG_NET_CLS_CGROUP is not set
# CONFIG_NET_CLS_BPF is not set
# CONFIG_NET_CLS_FLOWER is not set
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
# CONFIG_NET_EMATCH_CMP is not set
# CONFIG_NET_EMATCH_NBYTE is not set
# CONFIG_NET_EMATCH_U32 is not set
# CONFIG_NET_EMATCH_META is not set
# CONFIG_NET_EMATCH_TEXT is not set
CONFIG_NET_CLS_ACT=y
# CONFIG_NET_ACT_POLICE is not set
# CONFIG_NET_ACT_GACT is not set
# CONFIG_NET_ACT_MIRRED is not set
# CONFIG_NET_ACT_NAT is not set
# CONFIG_NET_ACT_PEDIT is not set
# CONFIG_NET_ACT_SIMP is not set
# CONFIG_NET_ACT_SKBEDIT is not set
# CONFIG_NET_ACT_CSUM is not set
# CONFIG_NET_ACT_VLAN is not set
# CONFIG_NET_ACT_BPF is not set
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y
CONFIG_DNS_RESOLVER=y
# CONFIG_BATMAN_ADV is not set
# CONFIG_OPENVSWITCH is not set
# CONFIG_VSOCKETS is not set
# CONFIG_NETLINK_MMAP is not set
# CONFIG_NETLINK_DIAG is not set
# CONFIG_MPLS is not set
# CONFIG_HSR is not set
# CONFIG_NET_SWITCHDEV is not set
# CONFIG_NET_L3_MASTER_DEV is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
# CONFIG_CGROUP_NET_PRIO is not set
# CONFIG_CGROUP_NET_CLASSID is not set
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_BPF_JIT=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# CONFIG_NET_TCPPROBE is not set
# CONFIG_NET_DROP_MONITOR is not set
CONFIG_HAMRADIO=y

#
# Packet Radio protocols
#
# CONFIG_AX25 is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
CONFIG_BT=m
CONFIG_BT_BREDR=y
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
# CONFIG_BT_HIDP is not set
CONFIG_BT_HS=y
CONFIG_BT_LE=y
# CONFIG_BT_SELFTEST is not set
CONFIG_BT_DEBUGFS=y

#
# Bluetooth device drivers
#
CONFIG_BT_INTEL=m
CONFIG_BT_BCM=m
CONFIG_BT_RTL=m
CONFIG_BT_HCIBTUSB=m
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB_RTL=y
# CONFIG_BT_HCIBTSDIO is not set
# CONFIG_BT_HCIUART is not set
# CONFIG_BT_HCIBCM203X is not set
# CONFIG_BT_HCIBFUSB is not set
# CONFIG_BT_HCIVHCI is not set
# CONFIG_BT_MRVL is not set
# CONFIG_BT_ATH3K is not set
# CONFIG_AF_RXRPC is not set
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_CFG80211=m
CONFIG_NL80211_TESTMODE=y
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
# CONFIG_CFG80211_REG_DEBUG is not set
# CONFIG_CFG80211_CERTIFICATION_ONUS is not set
CONFIG_CFG80211_DEFAULT_PS=y
CONFIG_CFG80211_DEBUGFS=y
# CONFIG_CFG80211_INTERNAL_REGDB is not set
CONFIG_CFG80211_CRDA_SUPPORT=y
# CONFIG_CFG80211_WEXT is not set
# CONFIG_LIB80211 is not set
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_MINSTREL_HT=y
# CONFIG_MAC80211_RC_MINSTREL_VHT is not set
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_MESH=y
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_MESSAGE_TRACING is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
# CONFIG_WIMAX is not set
CONFIG_RFKILL=y
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
# CONFIG_RFKILL_REGULATOR is not set
# CONFIG_RFKILL_GPIO is not set
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
# CONFIG_CEPH_LIB is not set
# CONFIG_NFC is not set
# CONFIG_LWTUNNEL is not set
CONFIG_HAVE_BPF_JIT=y

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER=y
CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
# CONFIG_STANDALONE is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
CONFIG_ALLOW_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_SPI=y
CONFIG_REGMAP_IRQ=y
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_FENCE_TRACE is not set

#
# Bus devices
#
CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
# CONFIG_MTD is not set
# CONFIG_OF is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
# CONFIG_PARPORT_SERIAL is not set
CONFIG_PARPORT_PC_FIFO=y
# CONFIG_PARPORT_PC_SUPERIO is not set
# CONFIG_PARPORT_GSC is not set
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT_1284=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_NULL_BLK is not set
# CONFIG_BLK_DEV_FD is not set
# CONFIG_PARIDE is not set
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_ZRAM is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=y
CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
# CONFIG_BLK_DEV_CRYPTOLOOP is not set
# CONFIG_BLK_DEV_DRBD is not set
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_SKD is not set
# CONFIG_BLK_DEV_SX8 is not set
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=65536
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
CONFIG_VIRTIO_BLK=y
# CONFIG_BLK_DEV_HD is not set
# CONFIG_BLK_DEV_RBD is not set
# CONFIG_BLK_DEV_RSXX is not set
# CONFIG_BLK_DEV_NVME is not set

#
# Misc devices
#
# CONFIG_SENSORS_LIS3LV02D is not set
# CONFIG_AD525X_DPOT is not set
# CONFIG_DUMMY_IRQ is not set
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
# CONFIG_SGI_IOC4 is not set
# CONFIG_TIFM_CORE is not set
# CONFIG_ICS932S401 is not set
# CONFIG_ENCLOSURE_SERVICES is not set
# CONFIG_HP_ILO is not set
# CONFIG_APDS9802ALS is not set
# CONFIG_ISL29003 is not set
# CONFIG_ISL29020 is not set
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_SENSORS_BH1780 is not set
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
# CONFIG_TI_DAC7512 is not set
# CONFIG_BMP085_I2C is not set
# CONFIG_BMP085_SPI is not set
# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_LATTICE_ECP3_CONFIG is not set
# CONFIG_SRAM is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_AT25 is not set
# CONFIG_EEPROM_LEGACY is not set
# CONFIG_EEPROM_MAX6875 is not set
# CONFIG_EEPROM_93CX6 is not set
# CONFIG_EEPROM_93XX46 is not set
# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# CONFIG_SENSORS_LIS3_I2C is not set

#
# Altera FPGA firmware download module
#
# CONFIG_ALTERA_STAPL is not set
CONFIG_INTEL_MEI=y
CONFIG_INTEL_MEI_ME=y
# CONFIG_INTEL_MEI_TXE is not set
# CONFIG_VMWARE_VMCI is not set

#
# Intel MIC Bus Driver
#
# CONFIG_INTEL_MIC_BUS is not set

#
# SCIF Bus Driver
#
# CONFIG_SCIF_BUS is not set

#
# Intel MIC Host Driver
#

#
# Intel MIC Card Driver
#

#
# SCIF Driver
#

#
# Intel MIC Coprocessor State Management (COSM) Drivers
#
# CONFIG_GENWQE is not set
# CONFIG_ECHO is not set
# CONFIG_CXL_BASE is not set
# CONFIG_CXL_KERNEL_API is not set
# CONFIG_CXL_EEH is not set
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_NETLINK is not set
# CONFIG_SCSI_MQ_DEFAULT is not set
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
# CONFIG_CHR_DEV_ST is not set
# CONFIG_CHR_DEV_OSST is not set
CONFIG_BLK_DEV_SR=y
# CONFIG_BLK_DEV_SR_VENDOR is not set
CONFIG_CHR_DEV_SG=y
# CONFIG_CHR_DEV_SCH is not set
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=y
# CONFIG_SCSI_FC_ATTRS is not set
# CONFIG_SCSI_ISCSI_ATTRS is not set
# CONFIG_SCSI_SAS_ATTRS is not set
# CONFIG_SCSI_SAS_LIBSAS is not set
# CONFIG_SCSI_SRP_ATTRS is not set
CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
# CONFIG_ISCSI_BOOT_SYSFS is not set
# CONFIG_SCSI_CXGB3_ISCSI is not set
# CONFIG_SCSI_CXGB4_ISCSI is not set
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_BE2ISCSI is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_HPSA is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_MVUMI is not set
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_SCSI_ESAS2R is not set
CONFIG_MEGARAID_NEWGEN=y
# CONFIG_MEGARAID_MM is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
# CONFIG_SCSI_MPT3SAS is not set
# CONFIG_SCSI_MPT2SAS is not set
# CONFIG_SCSI_UFSHCD is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_VMWARE_PVSCSI is not set
# CONFIG_SCSI_SNIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_EATA is not set
# CONFIG_SCSI_FUTURE_DOMAIN is not set
# CONFIG_SCSI_GDTH is not set
# CONFIG_SCSI_ISCI is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_PPA is not set
# CONFIG_SCSI_IMM is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_AM53C974 is not set
# CONFIG_SCSI_WD719X is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
# CONFIG_SCSI_VIRTIO is not set
# CONFIG_SCSI_DH is not set
# CONFIG_SCSI_OSD_INITIATOR is not set
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
# CONFIG_SATA_ZPODD is not set
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=y
# CONFIG_SATA_AHCI_PLATFORM is not set
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_SX4 is not set
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=y
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_SATA_PROMISE is not set
# CONFIG_SATA_SIL is not set
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_SVW is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_SCH is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
CONFIG_PATA_SIS=y
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_PLATFORM is not set
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
CONFIG_PATA_ACPI=y
CONFIG_ATA_GENERIC=y
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_AUTODETECT=y
# CONFIG_MD_LINEAR is not set
# CONFIG_MD_RAID0 is not set
# CONFIG_MD_RAID1 is not set
# CONFIG_MD_RAID10 is not set
# CONFIG_MD_RAID456 is not set
# CONFIG_MD_MULTIPATH is not set
# CONFIG_MD_FAULTY is not set
# CONFIG_BCACHE is not set
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=y
# CONFIG_DM_MQ_DEFAULT is not set
# CONFIG_DM_DEBUG is not set
# CONFIG_DM_CRYPT is not set
# CONFIG_DM_SNAPSHOT is not set
# CONFIG_DM_THIN_PROVISIONING is not set
# CONFIG_DM_CACHE is not set
# CONFIG_DM_ERA is not set
# CONFIG_DM_MIRROR is not set
# CONFIG_DM_RAID is not set
# CONFIG_DM_ZERO is not set
# CONFIG_DM_MULTIPATH is not set
# CONFIG_DM_DELAY is not set
CONFIG_DM_UEVENT=y
# CONFIG_DM_FLAKEY is not set
# CONFIG_DM_VERITY is not set
# CONFIG_DM_SWITCH is not set
# CONFIG_DM_LOG_WRITES is not set
# CONFIG_TARGET_CORE is not set
CONFIG_FUSION=y
# CONFIG_FUSION_SPI is not set
# CONFIG_FUSION_SAS is not set
CONFIG_FUSION_MAX_SGE=128
CONFIG_FUSION_LOGGING=y

#
# IEEE 1394 (FireWire) support
#
# CONFIG_FIREWIRE is not set
# CONFIG_FIREWIRE_NOSY is not set
CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=m
CONFIG_NETDEVICES=y
CONFIG_MII=m
CONFIG_NET_CORE=y
# CONFIG_BONDING is not set
# CONFIG_DUMMY is not set
# CONFIG_EQUALIZER is not set
CONFIG_NET_FC=y
# CONFIG_IFB is not set
# CONFIG_NET_TEAM is not set
# CONFIG_MACVLAN is not set
# CONFIG_IPVLAN is not set
# CONFIG_VXLAN is not set
# CONFIG_NETCONSOLE is not set
# CONFIG_NETPOLL is not set
# CONFIG_NET_POLL_CONTROLLER is not set
# CONFIG_RIONET is not set
CONFIG_TUN=y
# CONFIG_TUN_VNET_CROSS_LE is not set
# CONFIG_VETH is not set
CONFIG_VIRTIO_NET=y
# CONFIG_NLMON is not set
# CONFIG_ARCNET is not set

#
# CAIF transport drivers
#
# CONFIG_VHOST_NET is not set
# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set

#
# Distributed Switch Architecture drivers
#
# CONFIG_NET_DSA_MV88E6XXX is not set
# CONFIG_NET_DSA_MV88E6XXX_NEED_PPU is not set
CONFIG_ETHERNET=y
CONFIG_NET_VENDOR_3COM=y
# CONFIG_VORTEX is not set
# CONFIG_TYPHOON is not set
CONFIG_NET_VENDOR_ADAPTEC=y
# CONFIG_ADAPTEC_STARFIRE is not set
CONFIG_NET_VENDOR_AGERE=y
# CONFIG_ET131X is not set
CONFIG_NET_VENDOR_ALTEON=y
# CONFIG_ACENIC is not set
# CONFIG_ALTERA_TSE is not set
CONFIG_NET_VENDOR_AMD=y
# CONFIG_AMD8111_ETH is not set
# CONFIG_PCNET32 is not set
CONFIG_NET_VENDOR_ARC=y
CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_ATL2 is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
# CONFIG_ATL1C is not set
# CONFIG_ALX is not set
# CONFIG_NET_VENDOR_AURORA is not set
CONFIG_NET_CADENCE=y
# CONFIG_MACB is not set
CONFIG_NET_VENDOR_BROADCOM=y
# CONFIG_B44 is not set
# CONFIG_BCMGENET is not set
# CONFIG_BNX2 is not set
# CONFIG_CNIC is not set
# CONFIG_TIGON3 is not set
# CONFIG_BNX2X is not set
# CONFIG_BNXT is not set
CONFIG_NET_VENDOR_BROCADE=y
# CONFIG_BNA is not set
CONFIG_NET_VENDOR_CAVIUM=y
# CONFIG_THUNDER_NIC_PF is not set
# CONFIG_THUNDER_NIC_VF is not set
# CONFIG_THUNDER_NIC_BGX is not set
# CONFIG_LIQUIDIO is not set
CONFIG_NET_VENDOR_CHELSIO=y
# CONFIG_CHELSIO_T1 is not set
# CONFIG_CHELSIO_T3 is not set
# CONFIG_CHELSIO_T4 is not set
# CONFIG_CHELSIO_T4VF is not set
CONFIG_NET_VENDOR_CISCO=y
# CONFIG_ENIC is not set
# CONFIG_CX_ECAT is not set
# CONFIG_DNET is not set
CONFIG_NET_VENDOR_DEC=y
CONFIG_NET_TULIP=y
# CONFIG_DE2104X is not set
# CONFIG_TULIP is not set
# CONFIG_DE4X5 is not set
# CONFIG_WINBOND_840 is not set
# CONFIG_DM9102 is not set
# CONFIG_ULI526X is not set
CONFIG_NET_VENDOR_DLINK=y
# CONFIG_DL2K is not set
# CONFIG_SUNDANCE is not set
CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_BE2NET is not set
CONFIG_NET_VENDOR_EZCHIP=y
CONFIG_NET_VENDOR_EXAR=y
# CONFIG_S2IO is not set
# CONFIG_VXGE is not set
CONFIG_NET_VENDOR_HP=y
# CONFIG_HP100 is not set
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_E100 is not set
# CONFIG_E1000 is not set
# CONFIG_E1000E is not set
# CONFIG_IGB is not set
# CONFIG_IGBVF is not set
# CONFIG_IXGB is not set
# CONFIG_IXGBE is not set
# CONFIG_IXGBEVF is not set
# CONFIG_I40E is not set
# CONFIG_I40EVF is not set
# CONFIG_FM10K is not set
CONFIG_NET_VENDOR_I825XX=y
# CONFIG_JME is not set
CONFIG_NET_VENDOR_MARVELL=y
# CONFIG_MVMDIO is not set
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
CONFIG_NET_VENDOR_MELLANOX=y
# CONFIG_MLX4_EN is not set
# CONFIG_MLX4_CORE is not set
# CONFIG_MLX5_CORE is not set
# CONFIG_MLXSW_CORE is not set
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_KS8842 is not set
# CONFIG_KS8851 is not set
# CONFIG_KS8851_MLL is not set
# CONFIG_KSZ884X_PCI is not set
CONFIG_NET_VENDOR_MICROCHIP=y
# CONFIG_ENC28J60 is not set
# CONFIG_ENCX24J600 is not set
CONFIG_NET_VENDOR_MYRI=y
# CONFIG_MYRI10GE is not set
# CONFIG_FEALNX is not set
CONFIG_NET_VENDOR_NATSEMI=y
# CONFIG_NATSEMI is not set
# CONFIG_NS83820 is not set
CONFIG_NET_VENDOR_8390=y
# CONFIG_NE2K_PCI is not set
CONFIG_NET_VENDOR_NVIDIA=y
# CONFIG_FORCEDETH is not set
CONFIG_NET_VENDOR_OKI=y
# CONFIG_ETHOC is not set
CONFIG_NET_PACKET_ENGINE=y
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_QLA3XXX is not set
# CONFIG_QLCNIC is not set
# CONFIG_QLGE is not set
# CONFIG_NETXEN_NIC is not set
# CONFIG_QED is not set
CONFIG_NET_VENDOR_QUALCOMM=y
CONFIG_NET_VENDOR_REALTEK=y
# CONFIG_ATP is not set
# CONFIG_8139CP is not set
# CONFIG_8139TOO is not set
CONFIG_R8169=m
CONFIG_NET_VENDOR_RENESAS=y
CONFIG_NET_VENDOR_RDC=y
# CONFIG_R6040 is not set
CONFIG_NET_VENDOR_ROCKER=y
CONFIG_NET_VENDOR_SAMSUNG=y
# CONFIG_SXGBE_ETH is not set
CONFIG_NET_VENDOR_SEEQ=y
CONFIG_NET_VENDOR_SILAN=y
# CONFIG_SC92031 is not set
CONFIG_NET_VENDOR_SIS=y
# CONFIG_SIS900 is not set
# CONFIG_SIS190 is not set
# CONFIG_SFC is not set
CONFIG_NET_VENDOR_SMSC=y
# CONFIG_EPIC100 is not set
# CONFIG_SMSC911X is not set
# CONFIG_SMSC9420 is not set
CONFIG_NET_VENDOR_STMICRO=y
# CONFIG_STMMAC_ETH is not set
CONFIG_NET_VENDOR_SUN=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NIU is not set
CONFIG_NET_VENDOR_SYNOPSYS=y
CONFIG_NET_VENDOR_TEHUTI=y
# CONFIG_TEHUTI is not set
CONFIG_NET_VENDOR_TI=y
# CONFIG_TI_CPSW_ALE is not set
# CONFIG_TLAN is not set
CONFIG_NET_VENDOR_VIA=y
# CONFIG_VIA_RHINE is not set
# CONFIG_VIA_VELOCITY is not set
CONFIG_NET_VENDOR_WIZNET=y
# CONFIG_WIZNET_W5100 is not set
# CONFIG_WIZNET_W5300 is not set
CONFIG_FDDI=y
# CONFIG_DEFXX is not set
# CONFIG_SKFP is not set
# CONFIG_HIPPI is not set
# CONFIG_NET_SB1000 is not set
CONFIG_PHYLIB=y

#
# MII PHY device drivers
#
# CONFIG_AQUANTIA_PHY is not set
CONFIG_AT803X_PHY=y
CONFIG_AMD_PHY=y
CONFIG_MARVELL_PHY=y
CONFIG_DAVICOM_PHY=y
CONFIG_QSEMI_PHY=y
CONFIG_LXT_PHY=y
CONFIG_CICADA_PHY=y
CONFIG_VITESSE_PHY=y
# CONFIG_TERANETICS_PHY is not set
CONFIG_SMSC_PHY=y
CONFIG_BCM_NET_PHYLIB=y
CONFIG_BROADCOM_PHY=y
# CONFIG_BCM7XXX_PHY is not set
CONFIG_BCM87XX_PHY=y
CONFIG_ICPLUS_PHY=y
CONFIG_REALTEK_PHY=y
CONFIG_NATIONAL_PHY=y
CONFIG_STE10XP=y
CONFIG_LSI_ET1011C_PHY=y
CONFIG_MICREL_PHY=y
# CONFIG_DP83848_PHY is not set
# CONFIG_DP83867_PHY is not set
# CONFIG_MICROCHIP_PHY is not set
CONFIG_FIXED_PHY=y
CONFIG_MDIO_BITBANG=y
CONFIG_MDIO_GPIO=y
# CONFIG_MDIO_OCTEON is not set
# CONFIG_MDIO_BCM_UNIMAC is not set
# CONFIG_MICREL_KS8995MA is not set
# CONFIG_PLIP is not set
CONFIG_PPP=y
CONFIG_PPP_BSDCOMP=m
CONFIG_PPP_DEFLATE=m
CONFIG_PPP_FILTER=y
CONFIG_PPP_MPPE=m
CONFIG_PPP_MULTILINK=y
# CONFIG_PPPOE is not set
CONFIG_PPP_ASYNC=m
CONFIG_PPP_SYNC_TTY=m
# CONFIG_SLIP is not set
CONFIG_SLHC=y
CONFIG_USB_NET_DRIVERS=y
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
# CONFIG_USB_RTL8152 is not set
# CONFIG_USB_LAN78XX is not set
CONFIG_USB_USBNET=m
# CONFIG_USB_NET_AX8817X is not set
# CONFIG_USB_NET_AX88179_178A is not set
CONFIG_USB_NET_CDCETHER=m
# CONFIG_USB_NET_CDC_EEM is not set
# CONFIG_USB_NET_CDC_NCM is not set
# CONFIG_USB_NET_HUAWEI_CDC_NCM is not set
# CONFIG_USB_NET_CDC_MBIM is not set
# CONFIG_USB_NET_DM9601 is not set
# CONFIG_USB_NET_SR9700 is not set
# CONFIG_USB_NET_SR9800 is not set
# CONFIG_USB_NET_SMSC75XX is not set
# CONFIG_USB_NET_SMSC95XX is not set
# CONFIG_USB_NET_GL620A is not set
# CONFIG_USB_NET_NET1080 is not set
# CONFIG_USB_NET_PLUSB is not set
# CONFIG_USB_NET_MCS7830 is not set
# CONFIG_USB_NET_RNDIS_HOST is not set
# CONFIG_USB_NET_CDC_SUBSET is not set
# CONFIG_USB_NET_ZAURUS is not set
# CONFIG_USB_NET_CX82310_ETH is not set
# CONFIG_USB_NET_KALMIA is not set
# CONFIG_USB_NET_QMI_WWAN is not set
# CONFIG_USB_HSO is not set
# CONFIG_USB_NET_INT51X1 is not set
# CONFIG_USB_IPHETH is not set
# CONFIG_USB_SIERRA_NET is not set
# CONFIG_USB_VL600 is not set
# CONFIG_USB_NET_CH9200 is not set
CONFIG_WLAN=y
# CONFIG_LIBERTAS_THINFIRM is not set
# CONFIG_AIRO is not set
# CONFIG_ATMEL is not set
# CONFIG_AT76C50X_USB is not set
# CONFIG_PRISM54 is not set
# CONFIG_USB_ZD1201 is not set
# CONFIG_USB_NET_RNDIS_WLAN is not set
# CONFIG_ADM8211 is not set
# CONFIG_RTL8180 is not set
# CONFIG_RTL8187 is not set
# CONFIG_MAC80211_HWSIM is not set
# CONFIG_MWL8K is not set
# CONFIG_ATH_CARDS is not set
# CONFIG_B43 is not set
# CONFIG_B43LEGACY is not set
# CONFIG_BRCMSMAC is not set
# CONFIG_BRCMFMAC is not set
# CONFIG_HOSTAP is not set
# CONFIG_IPW2100 is not set
# CONFIG_IPW2200 is not set
CONFIG_IWLWIFI=m
CONFIG_IWLWIFI_LEDS=y
CONFIG_IWLDVM=m
# CONFIG_IWLMVM is not set
CONFIG_IWLWIFI_OPMODE_MODULAR=y

#
# Debugging Options
#
# CONFIG_IWLWIFI_DEBUG is not set
CONFIG_IWLWIFI_DEBUGFS=y
CONFIG_IWLWIFI_DEVICE_TRACING=y
# CONFIG_IWL4965 is not set
# CONFIG_IWL3945 is not set
# CONFIG_LIBERTAS is not set
# CONFIG_HERMES is not set
# CONFIG_P54_COMMON is not set
# CONFIG_RT2X00 is not set
# CONFIG_WL_MEDIATEK is not set
# CONFIG_RTL_CARDS is not set
# CONFIG_RTL8XXXU is not set
# CONFIG_WL_TI is not set
# CONFIG_ZD1211RW is not set
# CONFIG_MWIFIEX is not set
# CONFIG_CW1200 is not set
# CONFIG_RSI_91X is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#
CONFIG_WAN=y
# CONFIG_HDLC is not set
# CONFIG_DLCI is not set
# CONFIG_SBNI is not set
# CONFIG_VMXNET3 is not set
# CONFIG_FUJITSU_ES is not set
CONFIG_ISDN=y
# CONFIG_ISDN_I4L is not set
# CONFIG_ISDN_CAPI is not set
# CONFIG_ISDN_DRV_GIGASET is not set
# CONFIG_HYSDN is not set
# CONFIG_MISDN is not set
# CONFIG_NVM is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_LEDS=y
# CONFIG_INPUT_FF_MEMLESS is not set
# CONFIG_INPUT_POLLDEV is not set
CONFIG_INPUT_SPARSEKMAP=m
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5520 is not set
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=m
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_SENTELIC=y
CONFIG_MOUSE_PS2_TOUCHKIT=y
CONFIG_MOUSE_PS2_FOCALTECH=y
# CONFIG_MOUSE_PS2_VMMOUSE is not set
# CONFIG_MOUSE_SERIAL is not set
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
# CONFIG_MOUSE_CYAPA is not set
# CONFIG_MOUSE_ELAN_I2C is not set
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_MOUSE_GPIO is not set
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
# CONFIG_MOUSE_SYNAPTICS_USB is not set
CONFIG_INPUT_JOYSTICK=y
# CONFIG_JOYSTICK_ANALOG is not set
# CONFIG_JOYSTICK_A3D is not set
# CONFIG_JOYSTICK_ADI is not set
# CONFIG_JOYSTICK_COBRA is not set
# CONFIG_JOYSTICK_GF2K is not set
# CONFIG_JOYSTICK_GRIP is not set
# CONFIG_JOYSTICK_GRIP_MP is not set
# CONFIG_JOYSTICK_GUILLEMOT is not set
# CONFIG_JOYSTICK_INTERACT is not set
# CONFIG_JOYSTICK_SIDEWINDER is not set
# CONFIG_JOYSTICK_TMDC is not set
# CONFIG_JOYSTICK_IFORCE is not set
# CONFIG_JOYSTICK_WARRIOR is not set
# CONFIG_JOYSTICK_MAGELLAN is not set
# CONFIG_JOYSTICK_SPACEORB is not set
# CONFIG_JOYSTICK_SPACEBALL is not set
# CONFIG_JOYSTICK_STINGER is not set
# CONFIG_JOYSTICK_TWIDJOY is not set
# CONFIG_JOYSTICK_ZHENHUA is not set
# CONFIG_JOYSTICK_DB9 is not set
# CONFIG_JOYSTICK_GAMECON is not set
# CONFIG_JOYSTICK_TURBOGRAFX is not set
# CONFIG_JOYSTICK_AS5011 is not set
# CONFIG_JOYSTICK_JOYDUMP is not set
# CONFIG_JOYSTICK_XPAD is not set
# CONFIG_JOYSTICK_WALKERA0701 is not set
CONFIG_INPUT_TABLET=y
# CONFIG_TABLET_USB_ACECAD is not set
# CONFIG_TABLET_USB_AIPTEK is not set
# CONFIG_TABLET_USB_GTCO is not set
# CONFIG_TABLET_USB_HANWANG is not set
# CONFIG_TABLET_USB_KBTAB is not set
# CONFIG_TABLET_SERIAL_WACOM4 is not set
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_PROPERTIES=y
# CONFIG_TOUCHSCREEN_88PM860X is not set
# CONFIG_TOUCHSCREEN_ADS7846 is not set
# CONFIG_TOUCHSCREEN_AD7877 is not set
# CONFIG_TOUCHSCREEN_AD7879 is not set
# CONFIG_TOUCHSCREEN_ATMEL_MXT is not set
# CONFIG_TOUCHSCREEN_AUO_PIXCIR is not set
# CONFIG_TOUCHSCREEN_BU21013 is not set
# CONFIG_TOUCHSCREEN_CY8CTMG110 is not set
# CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set
# CONFIG_TOUCHSCREEN_CYTTSP4_CORE is not set
# CONFIG_TOUCHSCREEN_DA9034 is not set
# CONFIG_TOUCHSCREEN_DA9052 is not set
# CONFIG_TOUCHSCREEN_DYNAPRO is not set
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_EETI is not set
# CONFIG_TOUCHSCREEN_FT6236 is not set
# CONFIG_TOUCHSCREEN_FUJITSU is not set
# CONFIG_TOUCHSCREEN_GOODIX is not set
# CONFIG_TOUCHSCREEN_ILI210X is not set
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_ELAN is not set
# CONFIG_TOUCHSCREEN_ELO is not set
# CONFIG_TOUCHSCREEN_WACOM_W8001 is not set
# CONFIG_TOUCHSCREEN_WACOM_I2C is not set
# CONFIG_TOUCHSCREEN_MAX11801 is not set
# CONFIG_TOUCHSCREEN_MCS5000 is not set
# CONFIG_TOUCHSCREEN_MMS114 is not set
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_INEXIO is not set
# CONFIG_TOUCHSCREEN_MK712 is not set
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
# CONFIG_TOUCHSCREEN_EDT_FT5X06 is not set
# CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set
# CONFIG_TOUCHSCREEN_TOUCHWIN is not set
# CONFIG_TOUCHSCREEN_PIXCIR is not set
# CONFIG_TOUCHSCREEN_WDT87XX_I2C is not set
# CONFIG_TOUCHSCREEN_WM831X is not set
# CONFIG_TOUCHSCREEN_USB_COMPOSITE is not set
# CONFIG_TOUCHSCREEN_TOUCHIT213 is not set
# CONFIG_TOUCHSCREEN_TSC_SERIO is not set
# CONFIG_TOUCHSCREEN_TSC2004 is not set
# CONFIG_TOUCHSCREEN_TSC2005 is not set
# CONFIG_TOUCHSCREEN_TSC2007 is not set
# CONFIG_TOUCHSCREEN_PCAP is not set
# CONFIG_TOUCHSCREEN_ST1232 is not set
# CONFIG_TOUCHSCREEN_SUR40 is not set
# CONFIG_TOUCHSCREEN_SX8654 is not set
# CONFIG_TOUCHSCREEN_TPS6507X is not set
# CONFIG_TOUCHSCREEN_ZFORCE is not set
# CONFIG_TOUCHSCREEN_ROHM_BU21023 is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_88PM860X_ONKEY is not set
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_BMA150 is not set
# CONFIG_INPUT_E3X0_BUTTON is not set
# CONFIG_INPUT_PCSPKR is not set
# CONFIG_INPUT_MAX77693_HAPTIC is not set
# CONFIG_INPUT_MAX8925_ONKEY is not set
# CONFIG_INPUT_MAX8997_HAPTIC is not set
# CONFIG_INPUT_MMA8450 is not set
# CONFIG_INPUT_MPU3050 is not set
# CONFIG_INPUT_APANEL is not set
# CONFIG_INPUT_GP2A is not set
# CONFIG_INPUT_GPIO_BEEPER is not set
# CONFIG_INPUT_GPIO_TILT_POLLED is not set
# CONFIG_INPUT_ATLAS_BTNS is not set
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
# CONFIG_INPUT_KXTJ9 is not set
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
# CONFIG_INPUT_REGULATOR_HAPTIC is not set
# CONFIG_INPUT_TWL6040_VIBRA is not set
CONFIG_INPUT_UINPUT=y
# CONFIG_INPUT_PALMAS_PWRBUTTON is not set
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_PWM_BEEPER is not set
# CONFIG_INPUT_GPIO_ROTARY_ENCODER is not set
# CONFIG_INPUT_DA9052_ONKEY is not set
# CONFIG_INPUT_DA9055_ONKEY is not set
# CONFIG_INPUT_WM831X_ON is not set
# CONFIG_INPUT_PCAP is not set
# CONFIG_INPUT_ADXL34X is not set
# CONFIG_INPUT_IMS_PCU is not set
# CONFIG_INPUT_CMA3000 is not set
# CONFIG_INPUT_IDEAPAD_SLIDEBAR is not set
# CONFIG_INPUT_DRV260X_HAPTICS is not set
# CONFIG_INPUT_DRV2665_HAPTICS is not set
# CONFIG_INPUT_DRV2667_HAPTICS is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
# CONFIG_SERIO_SERPORT is not set
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PARKBD is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
# CONFIG_SERIO_ALTERA_PS2 is not set
# CONFIG_SERIO_PS2MULT is not set
# CONFIG_SERIO_ARC_PS2 is not set
# CONFIG_USERIO is not set
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
CONFIG_DEVPTS_MULTIPLE_INSTANCES=y
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=0
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_ROCKETPORT is not set
# CONFIG_CYCLADES is not set
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
# CONFIG_SYNCLINK is not set
# CONFIG_SYNCLINKMP is not set
# CONFIG_SYNCLINK_GT is not set
# CONFIG_NOZOMI is not set
# CONFIG_ISI is not set
# CONFIG_N_HDLC is not set
# CONFIG_N_GSM is not set
# CONFIG_TRACE_SINK is not set
CONFIG_DEVMEM=y
# CONFIG_DEVKMEM is not set

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_DEPRECATED_OPTIONS=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_NR_UARTS=48
CONFIG_SERIAL_8250_RUNTIME_UARTS=32
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y
# CONFIG_SERIAL_8250_FSL is not set
# CONFIG_SERIAL_8250_DW is not set
# CONFIG_SERIAL_8250_RT288X is not set
# CONFIG_SERIAL_8250_FINTEK is not set
# CONFIG_SERIAL_8250_MID is not set

#
# Non-8250 serial port support
#
CONFIG_SERIAL_KGDB_NMI=y
# CONFIG_SERIAL_MAX3100 is not set
CONFIG_SERIAL_MAX310X=y
# CONFIG_SERIAL_UARTLITE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_CONSOLE_POLL=y
# CONFIG_SERIAL_JSM is not set
CONFIG_SERIAL_SCCNXP=y
CONFIG_SERIAL_SCCNXP_CONSOLE=y
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_IFX6X60 is not set
# CONFIG_SERIAL_ARC is not set
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
CONFIG_TTY_PRINTK=y
CONFIG_PRINTER=m
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=m
# CONFIG_VIRTIO_CONSOLE is not set
# CONFIG_IPMI_HANDLER is not set
CONFIG_HW_RANDOM=y
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
# CONFIG_HW_RANDOM_INTEL is not set
# CONFIG_HW_RANDOM_AMD is not set
# CONFIG_HW_RANDOM_VIA is not set
# CONFIG_HW_RANDOM_VIRTIO is not set
# CONFIG_HW_RANDOM_TPM is not set
# CONFIG_NVRAM is not set
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set
# CONFIG_MWAVE is not set
# CONFIG_RAW_DRIVER is not set
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
CONFIG_HPET_MMAP_DEFAULT=y
# CONFIG_HANGCHECK_TIMER is not set
CONFIG_TCG_TPM=y
# CONFIG_TCG_TIS is not set
# CONFIG_TCG_TIS_I2C_ATMEL is not set
# CONFIG_TCG_TIS_I2C_INFINEON is not set
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
# CONFIG_TCG_NSC is not set
# CONFIG_TCG_ATMEL is not set
# CONFIG_TCG_INFINEON is not set
# CONFIG_TCG_CRB is not set
# CONFIG_TCG_TIS_ST33ZP24 is not set
# CONFIG_TELCLOCK is not set
CONFIG_DEVPORT=y
# CONFIG_XILLYBUS is not set

#
# I2C support
#
CONFIG_I2C=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
# CONFIG_I2C_CHARDEV is not set
CONFIG_I2C_MUX=m

#
# Multiplexer I2C Chip support
#
# CONFIG_I2C_MUX_GPIO is not set
# CONFIG_I2C_MUX_PCA9541 is not set
# CONFIG_I2C_MUX_PCA954x is not set
# CONFIG_I2C_MUX_REG is not set
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_ALGOBIT=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_ISMT is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_CBUS_GPIO is not set
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_GPIO is not set
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_PXA_PCI is not set
# CONFIG_I2C_SIMTEC is not set
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
# CONFIG_I2C_PARPORT is not set
# CONFIG_I2C_PARPORT_LIGHT is not set
# CONFIG_I2C_ROBOTFUZZ_OSIF is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_STUB is not set
# CONFIG_I2C_SLAVE is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y

#
# SPI Master Controller Drivers
#
# CONFIG_SPI_ALTERA is not set
# CONFIG_SPI_BITBANG is not set
# CONFIG_SPI_BUTTERFLY is not set
# CONFIG_SPI_CADENCE is not set
# CONFIG_SPI_GPIO is not set
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_OC_TINY is not set
# CONFIG_SPI_PXA2XX is not set
# CONFIG_SPI_PXA2XX_PCI is not set
# CONFIG_SPI_SC18IS602 is not set
# CONFIG_SPI_XCOMM is not set
# CONFIG_SPI_XILINX is not set
# CONFIG_SPI_ZYNQMP_GQSPI is not set
# CONFIG_SPI_DESIGNWARE is not set

#
# SPI Protocol Masters
#
# CONFIG_SPI_SPIDEV is not set
# CONFIG_SPI_TLE62X0 is not set
# CONFIG_SPMI is not set
# CONFIG_HSI is not set

#
# PPS support
#
# CONFIG_PPS is not set

#
# PPS generators support
#

#
# PTP clock support
#
# CONFIG_PTP_1588_CLOCK is not set

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
CONFIG_GPIO_DEVRES=y
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
# CONFIG_DEBUG_GPIO is not set
# CONFIG_GPIO_SYSFS is not set

#
# Memory mapped GPIO drivers
#
# CONFIG_GPIO_AMDPT is not set
# CONFIG_GPIO_DWAPB is not set
# CONFIG_GPIO_GENERIC_PLATFORM is not set
# CONFIG_GPIO_ICH is not set
# CONFIG_GPIO_LYNXPOINT is not set
# CONFIG_GPIO_VX855 is not set
# CONFIG_GPIO_ZX is not set

#
# Port-mapped I/O GPIO drivers
#
# CONFIG_GPIO_104_IDIO_16 is not set
# CONFIG_GPIO_F7188X is not set
# CONFIG_GPIO_IT87 is not set
# CONFIG_GPIO_SCH is not set
# CONFIG_GPIO_SCH311X is not set

#
# I2C GPIO expanders
#
# CONFIG_GPIO_ADP5588 is not set
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX732X is not set
# CONFIG_GPIO_PCA953X is not set
# CONFIG_GPIO_PCF857X is not set
CONFIG_GPIO_SX150X=y

#
# MFD GPIO expanders
#
# CONFIG_GPIO_ADP5520 is not set
# CONFIG_GPIO_DA9052 is not set
# CONFIG_GPIO_DA9055 is not set
# CONFIG_GPIO_PALMAS is not set
CONFIG_GPIO_RC5T583=y
CONFIG_GPIO_TPS6586X=y
CONFIG_GPIO_TPS65910=y
# CONFIG_GPIO_TPS65912 is not set
# CONFIG_GPIO_TWL6040 is not set
# CONFIG_GPIO_WM831X is not set
# CONFIG_GPIO_WM8350 is not set
# CONFIG_GPIO_WM8994 is not set

#
# PCI GPIO expanders
#
# CONFIG_GPIO_AMD8111 is not set
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_INTEL_MID is not set
# CONFIG_GPIO_ML_IOH is not set
# CONFIG_GPIO_RDC321X is not set

#
# SPI GPIO expanders
#
# CONFIG_GPIO_MAX7301 is not set
# CONFIG_GPIO_MC33880 is not set

#
# SPI or I2C GPIO expanders
#
# CONFIG_GPIO_MCP23S08 is not set

#
# USB GPIO expanders
#
# CONFIG_W1 is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
# CONFIG_MAX8925_POWER is not set
# CONFIG_WM831X_BACKUP is not set
# CONFIG_WM831X_POWER is not set
# CONFIG_WM8350_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_BATTERY_88PM860X is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_BATTERY_BQ27XXX is not set
# CONFIG_BATTERY_DA9030 is not set
# CONFIG_BATTERY_DA9052 is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_GPIO is not set
CONFIG_CHARGER_MANAGER=y
# CONFIG_CHARGER_MAX77693 is not set
# CONFIG_CHARGER_BQ2415X is not set
# CONFIG_CHARGER_BQ24190 is not set
# CONFIG_CHARGER_BQ24257 is not set
# CONFIG_CHARGER_BQ24735 is not set
# CONFIG_CHARGER_BQ25890 is not set
# CONFIG_CHARGER_SMB347 is not set
# CONFIG_CHARGER_TPS65090 is not set
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_POWER_RESET is not set
CONFIG_POWER_AVS=y
CONFIG_HWMON=y
# CONFIG_HWMON_VID is not set
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
# CONFIG_SENSORS_ABITUGURU is not set
# CONFIG_SENSORS_ABITUGURU3 is not set
# CONFIG_SENSORS_AD7314 is not set
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
# CONFIG_SENSORS_ADM1021 is not set
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
# CONFIG_SENSORS_ADM1031 is not set
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7310 is not set
# CONFIG_SENSORS_ADT7410 is not set
# CONFIG_SENSORS_ADT7411 is not set
# CONFIG_SENSORS_ADT7462 is not set
# CONFIG_SENSORS_ADT7470 is not set
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_ASC7621 is not set
# CONFIG_SENSORS_K8TEMP is not set
# CONFIG_SENSORS_K10TEMP is not set
# CONFIG_SENSORS_FAM15H_POWER is not set
# CONFIG_SENSORS_APPLESMC is not set
# CONFIG_SENSORS_ASB100 is not set
# CONFIG_SENSORS_ATXP1 is not set
# CONFIG_SENSORS_DS620 is not set
# CONFIG_SENSORS_DS1621 is not set
# CONFIG_SENSORS_DELL_SMM is not set
# CONFIG_SENSORS_DA9052_ADC is not set
# CONFIG_SENSORS_DA9055 is not set
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F71805F is not set
# CONFIG_SENSORS_F71882FG is not set
# CONFIG_SENSORS_F75375S is not set
# CONFIG_SENSORS_FSCHMD is not set
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
# CONFIG_SENSORS_G760A is not set
# CONFIG_SENSORS_G762 is not set
# CONFIG_SENSORS_GPIO_FAN is not set
# CONFIG_SENSORS_HIH6130 is not set
# CONFIG_SENSORS_I5500 is not set
# CONFIG_SENSORS_CORETEMP is not set
# CONFIG_SENSORS_IT87 is not set
# CONFIG_SENSORS_JC42 is not set
# CONFIG_SENSORS_POWR1220 is not set
# CONFIG_SENSORS_LINEAGE is not set
# CONFIG_SENSORS_LTC2945 is not set
# CONFIG_SENSORS_LTC4151 is not set
# CONFIG_SENSORS_LTC4215 is not set
# CONFIG_SENSORS_LTC4222 is not set
# CONFIG_SENSORS_LTC4245 is not set
# CONFIG_SENSORS_LTC4260 is not set
# CONFIG_SENSORS_LTC4261 is not set
# CONFIG_SENSORS_MAX1111 is not set
# CONFIG_SENSORS_MAX16065 is not set
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_MAX1668 is not set
# CONFIG_SENSORS_MAX197 is not set
# CONFIG_SENSORS_MAX6639 is not set
# CONFIG_SENSORS_MAX6642 is not set
# CONFIG_SENSORS_MAX6650 is not set
# CONFIG_SENSORS_MAX6697 is not set
# CONFIG_SENSORS_MAX31790 is not set
# CONFIG_SENSORS_HTU21 is not set
# CONFIG_SENSORS_MCP3021 is not set
# CONFIG_SENSORS_ADCXX is not set
# CONFIG_SENSORS_LM63 is not set
# CONFIG_SENSORS_LM70 is not set
# CONFIG_SENSORS_LM73 is not set
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
# CONFIG_SENSORS_LM78 is not set
# CONFIG_SENSORS_LM80 is not set
# CONFIG_SENSORS_LM83 is not set
# CONFIG_SENSORS_LM85 is not set
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LM90 is not set
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_LM93 is not set
# CONFIG_SENSORS_LM95234 is not set
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_LM95245 is not set
# CONFIG_SENSORS_PC87360 is not set
# CONFIG_SENSORS_PC87427 is not set
# CONFIG_SENSORS_NTC_THERMISTOR is not set
# CONFIG_SENSORS_NCT6683 is not set
# CONFIG_SENSORS_NCT6775 is not set
# CONFIG_SENSORS_NCT7802 is not set
# CONFIG_SENSORS_NCT7904 is not set
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_PMBUS is not set
# CONFIG_SENSORS_SHT15 is not set
# CONFIG_SENSORS_SHT21 is not set
# CONFIG_SENSORS_SHTC1 is not set
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_DME1737 is not set
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
# CONFIG_SENSORS_EMC6W201 is not set
# CONFIG_SENSORS_SMSC47M1 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_SMSC47B397 is not set
# CONFIG_SENSORS_SCH56XX_COMMON is not set
# CONFIG_SENSORS_SCH5627 is not set
# CONFIG_SENSORS_SCH5636 is not set
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_ADC128D818 is not set
# CONFIG_SENSORS_ADS1015 is not set
# CONFIG_SENSORS_ADS7828 is not set
# CONFIG_SENSORS_ADS7871 is not set
# CONFIG_SENSORS_AMC6821 is not set
# CONFIG_SENSORS_INA209 is not set
# CONFIG_SENSORS_INA2XX is not set
# CONFIG_SENSORS_TC74 is not set
# CONFIG_SENSORS_THMC50 is not set
# CONFIG_SENSORS_TMP102 is not set
# CONFIG_SENSORS_TMP103 is not set
# CONFIG_SENSORS_TMP401 is not set
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_VIA_CPUTEMP is not set
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT1211 is not set
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
# CONFIG_SENSORS_W83792D is not set
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83795 is not set
# CONFIG_SENSORS_W83L785TS is not set
# CONFIG_SENSORS_W83L786NG is not set
# CONFIG_SENSORS_W83627HF is not set
# CONFIG_SENSORS_W83627EHF is not set
# CONFIG_SENSORS_WM831X is not set
# CONFIG_SENSORS_WM8350 is not set

#
# ACPI drivers
#
# CONFIG_SENSORS_ACPI_POWER is not set
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_THERMAL=y
CONFIG_THERMAL_HWMON=y
# CONFIG_THERMAL_WRITABLE_TRIPS is not set
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
# CONFIG_THERMAL_GOV_FAIR_SHARE is not set
CONFIG_THERMAL_GOV_STEP_WISE=y
# CONFIG_THERMAL_GOV_BANG_BANG is not set
CONFIG_THERMAL_GOV_USER_SPACE=y
# CONFIG_THERMAL_GOV_POWER_ALLOCATOR is not set
# CONFIG_THERMAL_EMULATION is not set
# CONFIG_INTEL_POWERCLAMP is not set
# CONFIG_X86_PKG_TEMP_THERMAL is not set
# CONFIG_INTEL_SOC_DTS_THERMAL is not set
# CONFIG_INT340X_THERMAL is not set
# CONFIG_INTEL_PCH_THERMAL is not set
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set

#
# Watchdog Device Drivers
#
# CONFIG_SOFT_WATCHDOG is not set
# CONFIG_DA9052_WATCHDOG is not set
# CONFIG_DA9055_WATCHDOG is not set
# CONFIG_WM831X_WATCHDOG is not set
# CONFIG_WM8350_WATCHDOG is not set
# CONFIG_XILINX_WATCHDOG is not set
# CONFIG_CADENCE_WATCHDOG is not set
# CONFIG_DW_WATCHDOG is not set
# CONFIG_MAX63XX_WATCHDOG is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_ADVANTECH_WDT is not set
# CONFIG_ALIM1535_WDT is not set
# CONFIG_ALIM7101_WDT is not set
# CONFIG_F71808E_WDT is not set
# CONFIG_SP5100_TCO is not set
# CONFIG_SBC_FITPC2_WATCHDOG is not set
# CONFIG_EUROTECH_WDT is not set
# CONFIG_IB700_WDT is not set
# CONFIG_IBMASR is not set
# CONFIG_WAFER_WDT is not set
# CONFIG_I6300ESB_WDT is not set
# CONFIG_IE6XX_WDT is not set
# CONFIG_ITCO_WDT is not set
# CONFIG_IT8712F_WDT is not set
# CONFIG_IT87_WDT is not set
# CONFIG_HP_WATCHDOG is not set
# CONFIG_SC1200_WDT is not set
# CONFIG_PC87413_WDT is not set
# CONFIG_NV_TCO is not set
# CONFIG_60XX_WDT is not set
# CONFIG_CPU5_WDT is not set
# CONFIG_SMSC_SCH311X_WDT is not set
# CONFIG_SMSC37B787_WDT is not set
# CONFIG_VIA_WDT is not set
# CONFIG_W83627HF_WDT is not set
# CONFIG_W83877F_WDT is not set
# CONFIG_W83977F_WDT is not set
# CONFIG_MACHZ_WDT is not set
# CONFIG_SBC_EPX_C3_WATCHDOG is not set
# CONFIG_BCM7038_WDT is not set
# CONFIG_MEN_A21_WDT is not set

#
# PCI-based Watchdog Cards
#
# CONFIG_PCIPCWATCHDOG is not set
# CONFIG_WDTPCI is not set

#
# USB-based Watchdog Cards
#
# CONFIG_USBPCWATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
# CONFIG_BCMA is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
# CONFIG_MFD_AS3711 is not set
CONFIG_PMIC_ADP5520=y
CONFIG_MFD_AAT2870_CORE=y
# CONFIG_MFD_BCM590XX is not set
# CONFIG_MFD_AXP20X is not set
# CONFIG_MFD_CROS_EC is not set
CONFIG_PMIC_DA903X=y
CONFIG_PMIC_DA9052=y
CONFIG_MFD_DA9052_SPI=y
CONFIG_MFD_DA9052_I2C=y
CONFIG_MFD_DA9055=y
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
# CONFIG_MFD_DLN2 is not set
# CONFIG_MFD_MC13XXX_SPI is not set
# CONFIG_MFD_MC13XXX_I2C is not set
# CONFIG_HTC_PASIC3 is not set
CONFIG_HTC_I2CPLD=y
CONFIG_LPC_ICH=m
# CONFIG_LPC_SCH is not set
# CONFIG_INTEL_SOC_PMIC is not set
# CONFIG_MFD_INTEL_LPSS_ACPI is not set
# CONFIG_MFD_INTEL_LPSS_PCI is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
CONFIG_MFD_88PM860X=y
# CONFIG_MFD_MAX14577 is not set
CONFIG_MFD_MAX77693=y
# CONFIG_MFD_MAX77843 is not set
# CONFIG_MFD_MAX8907 is not set
CONFIG_MFD_MAX8925=y
CONFIG_MFD_MAX8997=y
CONFIG_MFD_MAX8998=y
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_MENF21BMC is not set
CONFIG_EZX_PCAP=y
# CONFIG_MFD_VIPERBOARD is not set
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RTSX_PCI is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_RTSX_USB is not set
CONFIG_MFD_RC5T583=y
# CONFIG_MFD_RN5T618 is not set
CONFIG_MFD_SEC_CORE=y
# CONFIG_MFD_SI476X_CORE is not set
# CONFIG_MFD_SM501 is not set
# CONFIG_MFD_SKY81452 is not set
CONFIG_MFD_SMSC=y
CONFIG_ABX500_CORE=y
CONFIG_AB3100_CORE=y
# CONFIG_AB3100_OTP is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TI_AM335X_TSCADC is not set
# CONFIG_MFD_LP3943 is not set
CONFIG_MFD_LP8788=y
CONFIG_MFD_PALMAS=y
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
CONFIG_MFD_TPS65090=y
# CONFIG_MFD_TPS65217 is not set
# CONFIG_MFD_TPS65218 is not set
CONFIG_MFD_TPS6586X=y
CONFIG_MFD_TPS65910=y
CONFIG_MFD_TPS65912=y
CONFIG_MFD_TPS65912_I2C=y
CONFIG_MFD_TPS65912_SPI=y
# CONFIG_MFD_TPS80031 is not set
# CONFIG_TWL4030_CORE is not set
CONFIG_TWL6040_CORE=y
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_TMIO is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_ARIZONA_SPI is not set
CONFIG_MFD_WM8400=y
CONFIG_MFD_WM831X=y
CONFIG_MFD_WM831X_I2C=y
CONFIG_MFD_WM831X_SPI=y
CONFIG_MFD_WM8350=y
CONFIG_MFD_WM8350_I2C=y
CONFIG_MFD_WM8994=y
CONFIG_REGULATOR=y
# CONFIG_REGULATOR_DEBUG is not set
# CONFIG_REGULATOR_FIXED_VOLTAGE is not set
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
# CONFIG_REGULATOR_USERSPACE_CONSUMER is not set
CONFIG_REGULATOR_88PM8607=y
# CONFIG_REGULATOR_ACT8865 is not set
# CONFIG_REGULATOR_AD5398 is not set
# CONFIG_REGULATOR_AAT2870 is not set
# CONFIG_REGULATOR_AB3100 is not set
# CONFIG_REGULATOR_DA903X is not set
# CONFIG_REGULATOR_DA9052 is not set
# CONFIG_REGULATOR_DA9055 is not set
# CONFIG_REGULATOR_DA9210 is not set
# CONFIG_REGULATOR_DA9211 is not set
# CONFIG_REGULATOR_FAN53555 is not set
# CONFIG_REGULATOR_GPIO is not set
# CONFIG_REGULATOR_ISL9305 is not set
# CONFIG_REGULATOR_ISL6271A is not set
# CONFIG_REGULATOR_LP3971 is not set
# CONFIG_REGULATOR_LP3972 is not set
CONFIG_REGULATOR_LP872X=y
# CONFIG_REGULATOR_LP8755 is not set
CONFIG_REGULATOR_LP8788=y
# CONFIG_REGULATOR_LTC3589 is not set
# CONFIG_REGULATOR_MAX1586 is not set
# CONFIG_REGULATOR_MAX8649 is not set
# CONFIG_REGULATOR_MAX8660 is not set
# CONFIG_REGULATOR_MAX8925 is not set
# CONFIG_REGULATOR_MAX8952 is not set
# CONFIG_REGULATOR_MAX8973 is not set
# CONFIG_REGULATOR_MAX8997 is not set
# CONFIG_REGULATOR_MAX8998 is not set
# CONFIG_REGULATOR_MAX77693 is not set
# CONFIG_REGULATOR_MT6311 is not set
# CONFIG_REGULATOR_PALMAS is not set
# CONFIG_REGULATOR_PCAP is not set
# CONFIG_REGULATOR_PFUZE100 is not set
# CONFIG_REGULATOR_PWM is not set
# CONFIG_REGULATOR_RC5T583 is not set
# CONFIG_REGULATOR_S2MPA01 is not set
# CONFIG_REGULATOR_S2MPS11 is not set
# CONFIG_REGULATOR_S5M8767 is not set
# CONFIG_REGULATOR_TPS51632 is not set
# CONFIG_REGULATOR_TPS62360 is not set
# CONFIG_REGULATOR_TPS65023 is not set
# CONFIG_REGULATOR_TPS6507X is not set
# CONFIG_REGULATOR_TPS65090 is not set
# CONFIG_REGULATOR_TPS6524X is not set
# CONFIG_REGULATOR_TPS6586X is not set
# CONFIG_REGULATOR_TPS65910 is not set
# CONFIG_REGULATOR_TPS65912 is not set
# CONFIG_REGULATOR_WM831X is not set
# CONFIG_REGULATOR_WM8350 is not set
# CONFIG_REGULATOR_WM8400 is not set
# CONFIG_REGULATOR_WM8994 is not set
CONFIG_MEDIA_SUPPORT=m

#
# Multimedia core support
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
CONFIG_MEDIA_RADIO_SUPPORT=y
# CONFIG_MEDIA_SDR_SUPPORT is not set
CONFIG_MEDIA_RC_SUPPORT=y
# CONFIG_MEDIA_CONTROLLER is not set
CONFIG_VIDEO_DEV=m
CONFIG_VIDEO_V4L2=m
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_VIDEOBUF2_CORE=m
CONFIG_VIDEOBUF2_MEMOPS=m
CONFIG_VIDEOBUF2_VMALLOC=m
CONFIG_DVB_CORE=m
CONFIG_DVB_NET=y
# CONFIG_TTPCI_EEPROM is not set
CONFIG_DVB_MAX_ADAPTERS=8
CONFIG_DVB_DYNAMIC_MINORS=y

#
# Media drivers
#
CONFIG_RC_CORE=m
# CONFIG_RC_MAP is not set
CONFIG_RC_DECODERS=y
# CONFIG_LIRC is not set
# CONFIG_IR_NEC_DECODER is not set
# CONFIG_IR_RC5_DECODER is not set
# CONFIG_IR_RC6_DECODER is not set
# CONFIG_IR_JVC_DECODER is not set
# CONFIG_IR_SONY_DECODER is not set
# CONFIG_IR_SANYO_DECODER is not set
# CONFIG_IR_SHARP_DECODER is not set
# CONFIG_IR_MCE_KBD_DECODER is not set
# CONFIG_IR_XMP_DECODER is not set
CONFIG_RC_DEVICES=y
# CONFIG_RC_ATI_REMOTE is not set
# CONFIG_IR_ENE is not set
# CONFIG_IR_HIX5HD2 is not set
# CONFIG_IR_IMON is not set
# CONFIG_IR_MCEUSB is not set
# CONFIG_IR_ITE_CIR is not set
# CONFIG_IR_FINTEK is not set
# CONFIG_IR_NUVOTON is not set
# CONFIG_IR_REDRAT3 is not set
# CONFIG_IR_STREAMZAP is not set
# CONFIG_IR_WINBOND_CIR is not set
# CONFIG_IR_IGORPLUGUSB is not set
# CONFIG_IR_IGUANA is not set
# CONFIG_IR_TTUSBIR is not set
# CONFIG_RC_LOOPBACK is not set
# CONFIG_IR_GPIO_CIR is not set
CONFIG_MEDIA_USB_SUPPORT=y

#
# Webcam devices
#
CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
# CONFIG_USB_GSPCA is not set
# CONFIG_USB_PWC is not set
# CONFIG_VIDEO_CPIA2 is not set
# CONFIG_USB_ZR364XX is not set
# CONFIG_USB_STKWEBCAM is not set
# CONFIG_USB_S2255 is not set
# CONFIG_VIDEO_USBTV is not set

#
# Analog TV USB devices
#
# CONFIG_VIDEO_PVRUSB2 is not set
# CONFIG_VIDEO_HDPVR is not set
# CONFIG_VIDEO_USBVISION is not set
# CONFIG_VIDEO_STK1160_COMMON is not set
# CONFIG_VIDEO_GO7007 is not set

#
# Analog/digital TV USB devices
#
# CONFIG_VIDEO_AU0828 is not set
# CONFIG_VIDEO_CX231XX is not set
# CONFIG_VIDEO_TM6000 is not set

#
# Digital TV USB devices
#
# CONFIG_DVB_USB is not set
# CONFIG_DVB_USB_V2 is not set
# CONFIG_DVB_TTUSB_BUDGET is not set
# CONFIG_DVB_TTUSB_DEC is not set
# CONFIG_SMS_USB_DRV is not set
# CONFIG_DVB_B2C2_FLEXCOP_USB is not set
# CONFIG_DVB_AS102 is not set

#
# Webcam, TV (analog/digital) USB devices
#
# CONFIG_VIDEO_EM28XX is not set
CONFIG_MEDIA_PCI_SUPPORT=y

#
# Media capture support
#
# CONFIG_VIDEO_SOLO6X10 is not set
# CONFIG_VIDEO_TW68 is not set
# CONFIG_VIDEO_ZORAN is not set

#
# Media capture/analog TV support
#
# CONFIG_VIDEO_IVTV is not set
# CONFIG_VIDEO_HEXIUM_GEMINI is not set
# CONFIG_VIDEO_HEXIUM_ORION is not set
# CONFIG_VIDEO_MXB is not set
# CONFIG_VIDEO_DT3155 is not set

#
# Media capture/analog/hybrid TV support
#
# CONFIG_VIDEO_CX18 is not set
# CONFIG_VIDEO_CX23885 is not set
# CONFIG_VIDEO_CX25821 is not set
# CONFIG_VIDEO_CX88 is not set
# CONFIG_VIDEO_BT848 is not set
# CONFIG_VIDEO_SAA7134 is not set
# CONFIG_VIDEO_SAA7164 is not set

#
# Media digital TV PCI Adapters
#
# CONFIG_DVB_AV7110 is not set
# CONFIG_DVB_BUDGET_CORE is not set
# CONFIG_DVB_B2C2_FLEXCOP_PCI is not set
# CONFIG_DVB_PLUTO2 is not set
# CONFIG_DVB_DM1105 is not set
# CONFIG_DVB_PT1 is not set
# CONFIG_DVB_PT3 is not set
# CONFIG_MANTIS_CORE is not set
# CONFIG_DVB_NGENE is not set
# CONFIG_DVB_DDBRIDGE is not set
# CONFIG_DVB_SMIPCIE is not set
# CONFIG_DVB_NETUP_UNIDVB is not set
CONFIG_V4L_PLATFORM_DRIVERS=y
# CONFIG_VIDEO_CAFE_CCIC is not set
# CONFIG_SOC_CAMERA is not set
CONFIG_V4L_MEM2MEM_DRIVERS=y
# CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set
# CONFIG_VIDEO_SH_VEU is not set
CONFIG_V4L_TEST_DRIVERS=y
# CONFIG_VIDEO_VIVID is not set
# CONFIG_VIDEO_VIM2M is not set
# CONFIG_DVB_PLATFORM_DRIVERS is not set

#
# Supported MMC/SDIO adapters
#
# CONFIG_SMS_SDIO_DRV is not set
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_SI470X=y
# CONFIG_USB_SI470X is not set
# CONFIG_I2C_SI470X is not set
# CONFIG_RADIO_SI4713 is not set
# CONFIG_USB_MR800 is not set
# CONFIG_USB_DSBR is not set
# CONFIG_RADIO_MAXIRADIO is not set
# CONFIG_RADIO_SHARK is not set
# CONFIG_RADIO_SHARK2 is not set
# CONFIG_USB_KEENE is not set
# CONFIG_USB_RAREMONO is not set
# CONFIG_USB_MA901 is not set
# CONFIG_RADIO_TEA5764 is not set
# CONFIG_RADIO_SAA7706H is not set
# CONFIG_RADIO_TEF6862 is not set
# CONFIG_RADIO_WL1273 is not set

#
# Texas Instruments WL128x FM driver (ST based)
#
# CONFIG_CYPRESS_FIRMWARE is not set

#
# Media ancillary drivers (tuners, sensors, i2c, frontends)
#
CONFIG_MEDIA_SUBDRV_AUTOSELECT=y
CONFIG_MEDIA_ATTACH=y
CONFIG_VIDEO_IR_I2C=m

#
# Audio decoders, processors and mixers
#

#
# RDS decoders
#

#
# Video decoders
#

#
# Video and audio decoders
#

#
# Video encoders
#

#
# Camera sensor devices
#

#
# Flash devices
#

#
# Video improvement chips
#

#
# Audio/Video compression chips
#

#
# Miscellaneous helper chips
#

#
# Sensors used on soc_camera driver
#
CONFIG_MEDIA_TUNER=m
CONFIG_MEDIA_TUNER_SIMPLE=m
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=m
CONFIG_MEDIA_TUNER_TEA5761=m
CONFIG_MEDIA_TUNER_TEA5767=m
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_XC2028=m
CONFIG_MEDIA_TUNER_XC5000=m
CONFIG_MEDIA_TUNER_XC4000=m
CONFIG_MEDIA_TUNER_MC44S803=m

#
# Multistandard (satellite) frontends
#

#
# Multistandard (cable + terrestrial) frontends
#

#
# DVB-S (satellite) frontends
#

#
# DVB-T (terrestrial) frontends
#
# CONFIG_DVB_AS102_FE is not set

#
# DVB-C (cable) frontends
#

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#

#
# ISDB-T (terrestrial) frontends
#

#
# ISDB-S (satellite) & ISDB-T (terrestrial) frontends
#

#
# Digital terrestrial only tuners/PLL
#

#
# SEC control devices for DVB-S
#

#
# Tools to develop new frontends
#
# CONFIG_DVB_DUMMY_FE is not set

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
# CONFIG_AGP_SIS is not set
CONFIG_AGP_VIA=y
CONFIG_INTEL_GTT=y
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
CONFIG_VGA_SWITCHEROO=y
CONFIG_DRM=m
CONFIG_DRM_MIPI_DSI=y
CONFIG_DRM_KMS_HELPER=m
CONFIG_DRM_KMS_FB_HELPER=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_LOAD_EDID_FIRMWARE=y

#
# I2C encoder or helper chips
#
# CONFIG_DRM_I2C_ADV7511 is not set
# CONFIG_DRM_I2C_CH7006 is not set
# CONFIG_DRM_I2C_SIL164 is not set
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_R128 is not set
# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_AMDGPU is not set
# CONFIG_DRM_NOUVEAU is not set
# CONFIG_DRM_I810 is not set
CONFIG_DRM_I915=m
# CONFIG_DRM_I915_PRELIMINARY_HW_SUPPORT is not set
# CONFIG_DRM_MGA is not set
# CONFIG_DRM_SIS is not set
# CONFIG_DRM_VIA is not set
# CONFIG_DRM_SAVAGE is not set
# CONFIG_DRM_VGEM is not set
# CONFIG_DRM_VMWGFX is not set
# CONFIG_DRM_GMA500 is not set
# CONFIG_DRM_UDL is not set
# CONFIG_DRM_AST is not set
# CONFIG_DRM_MGAG200 is not set
# CONFIG_DRM_CIRRUS_QEMU is not set
# CONFIG_DRM_QXL is not set
# CONFIG_DRM_BOCHS is not set
# CONFIG_DRM_VIRTIO_GPU is not set
CONFIG_DRM_PANEL=y

#
# Display Panels
#
CONFIG_DRM_BRIDGE=y

#
# Display Interface Bridges
#

#
# Frame buffer Devices
#
CONFIG_FB=y
CONFIG_FIRMWARE_EDID=y
CONFIG_FB_CMDLINE=y
# CONFIG_FB_DDC is not set
# CONFIG_FB_BOOT_VESA_SUPPORT is not set
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
# CONFIG_FB_BACKLIGHT is not set
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
CONFIG_FB_ASILIANT=y
CONFIG_FB_IMSTT=y
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_UVESA is not set
# CONFIG_FB_VESA is not set
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_INTEL is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_BROADSHEET is not set
# CONFIG_FB_AUO_K190X is not set
# CONFIG_FB_SIMPLE is not set
# CONFIG_FB_SM712 is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_LCD_CLASS_DEVICE is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
# CONFIG_BACKLIGHT_PWM is not set
# CONFIG_BACKLIGHT_DA903X is not set
# CONFIG_BACKLIGHT_DA9052 is not set
# CONFIG_BACKLIGHT_MAX8925 is not set
# CONFIG_BACKLIGHT_APPLE is not set
# CONFIG_BACKLIGHT_PM8941_WLED is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_WM831X is not set
# CONFIG_BACKLIGHT_ADP5520 is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_88PM860X is not set
# CONFIG_BACKLIGHT_AAT2870 is not set
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
# CONFIG_BACKLIGHT_LP855X is not set
# CONFIG_BACKLIGHT_LP8788 is not set
# CONFIG_BACKLIGHT_GPIO is not set
# CONFIG_BACKLIGHT_LV5207LP is not set
# CONFIG_BACKLIGHT_BD6107 is not set
# CONFIG_VGASTATE is not set
CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
# CONFIG_VGACON_SOFT_SCROLLBACK is not set
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
# CONFIG_LOGO is not set
CONFIG_SOUND=m
# CONFIG_SOUND_OSS_CORE is not set
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_JACK=y
CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SEQ_DUMMY is not set
# CONFIG_SND_MIXER_OSS is not set
# CONFIG_SND_PCM_OSS is not set
CONFIG_SND_PCM_TIMER=y
# CONFIG_SND_SEQUENCER_OSS is not set
# CONFIG_SND_HRTIMER is not set
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_MAX_CARDS=32
CONFIG_SND_SUPPORT_OLD_API=y
CONFIG_SND_PROC_FS=y
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_DEBUG is not set
CONFIG_SND_VMASTER=y
CONFIG_SND_DMA_SGBUF=y
CONFIG_SND_RAWMIDI_SEQ=m
# CONFIG_SND_OPL3_LIB_SEQ is not set
# CONFIG_SND_OPL4_LIB_SEQ is not set
# CONFIG_SND_SBAWE_SEQ is not set
# CONFIG_SND_EMU10K1_SEQ is not set
CONFIG_SND_DRIVERS=y
# CONFIG_SND_PCSP is not set
# CONFIG_SND_DUMMY is not set
# CONFIG_SND_ALOOP is not set
CONFIG_SND_VIRMIDI=m
# CONFIG_SND_MTPAV is not set
# CONFIG_SND_MTS64 is not set
# CONFIG_SND_SERIAL_U16550 is not set
# CONFIG_SND_MPU401 is not set
# CONFIG_SND_PORTMAN2X4 is not set
CONFIG_SND_PCI=y
# CONFIG_SND_AD1889 is not set
# CONFIG_SND_ALS300 is not set
# CONFIG_SND_ALS4000 is not set
# CONFIG_SND_ALI5451 is not set
# CONFIG_SND_ASIHPI is not set
# CONFIG_SND_ATIIXP is not set
# CONFIG_SND_ATIIXP_MODEM is not set
# CONFIG_SND_AU8810 is not set
# CONFIG_SND_AU8820 is not set
# CONFIG_SND_AU8830 is not set
# CONFIG_SND_AW2 is not set
# CONFIG_SND_AZT3328 is not set
# CONFIG_SND_BT87X is not set
# CONFIG_SND_CA0106 is not set
# CONFIG_SND_CMIPCI is not set
# CONFIG_SND_OXYGEN is not set
# CONFIG_SND_CS4281 is not set
# CONFIG_SND_CS46XX is not set
# CONFIG_SND_CTXFI is not set
# CONFIG_SND_DARLA20 is not set
# CONFIG_SND_GINA20 is not set
# CONFIG_SND_LAYLA20 is not set
# CONFIG_SND_DARLA24 is not set
# CONFIG_SND_GINA24 is not set
# CONFIG_SND_LAYLA24 is not set
# CONFIG_SND_MONA is not set
# CONFIG_SND_MIA is not set
# CONFIG_SND_ECHO3G is not set
# CONFIG_SND_INDIGO is not set
# CONFIG_SND_INDIGOIO is not set
# CONFIG_SND_INDIGODJ is not set
# CONFIG_SND_INDIGOIOX is not set
# CONFIG_SND_INDIGODJX is not set
# CONFIG_SND_EMU10K1 is not set
# CONFIG_SND_EMU10K1X is not set
# CONFIG_SND_ENS1370 is not set
# CONFIG_SND_ENS1371 is not set
# CONFIG_SND_ES1938 is not set
# CONFIG_SND_ES1968 is not set
# CONFIG_SND_FM801 is not set
# CONFIG_SND_HDSP is not set
# CONFIG_SND_HDSPM is not set
# CONFIG_SND_ICE1712 is not set
# CONFIG_SND_ICE1724 is not set
# CONFIG_SND_INTEL8X0 is not set
# CONFIG_SND_INTEL8X0M is not set
# CONFIG_SND_KORG1212 is not set
# CONFIG_SND_LOLA is not set
# CONFIG_SND_LX6464ES is not set
# CONFIG_SND_MAESTRO3 is not set
# CONFIG_SND_MIXART is not set
# CONFIG_SND_NM256 is not set
# CONFIG_SND_PCXHR is not set
# CONFIG_SND_RIPTIDE is not set
# CONFIG_SND_RME32 is not set
# CONFIG_SND_RME96 is not set
# CONFIG_SND_RME9652 is not set
# CONFIG_SND_SE6X is not set
# CONFIG_SND_SONICVIBES is not set
# CONFIG_SND_TRIDENT is not set
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
# CONFIG_SND_VIRTUOSO is not set
# CONFIG_SND_VX222 is not set
# CONFIG_SND_YMFPCI is not set

#
# HD-Audio
#
CONFIG_SND_HDA=m
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDA_INPUT_BEEP=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_CODEC_REALTEK=m
# CONFIG_SND_HDA_CODEC_ANALOG is not set
# CONFIG_SND_HDA_CODEC_SIGMATEL is not set
# CONFIG_SND_HDA_CODEC_VIA is not set
CONFIG_SND_HDA_CODEC_HDMI=m
# CONFIG_SND_HDA_CODEC_CIRRUS is not set
# CONFIG_SND_HDA_CODEC_CONEXANT is not set
# CONFIG_SND_HDA_CODEC_CA0110 is not set
# CONFIG_SND_HDA_CODEC_CA0132 is not set
# CONFIG_SND_HDA_CODEC_CMEDIA is not set
# CONFIG_SND_HDA_CODEC_SI3054 is not set
CONFIG_SND_HDA_GENERIC=m
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
CONFIG_SND_HDA_CORE=m
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_PREALLOC_SIZE=64
CONFIG_SND_SPI=y
CONFIG_SND_USB=y
# CONFIG_SND_USB_AUDIO is not set
# CONFIG_SND_USB_UA101 is not set
# CONFIG_SND_USB_USX2Y is not set
# CONFIG_SND_USB_CAIAQ is not set
# CONFIG_SND_USB_US122L is not set
# CONFIG_SND_USB_6FIRE is not set
# CONFIG_SND_USB_HIFACE is not set
# CONFIG_SND_BCD2000 is not set
# CONFIG_SND_USB_POD is not set
# CONFIG_SND_USB_PODHD is not set
# CONFIG_SND_USB_TONEPORT is not set
# CONFIG_SND_USB_VARIAX is not set
# CONFIG_SND_SOC is not set
# CONFIG_SOUND_PRIME is not set

#
# HID support
#
CONFIG_HID=m
# CONFIG_HID_BATTERY_STRENGTH is not set
# CONFIG_HIDRAW is not set
# CONFIG_UHID is not set
CONFIG_HID_GENERIC=m

#
# Special HID drivers
#
# CONFIG_HID_A4TECH is not set
# CONFIG_HID_ACRUX is not set
# CONFIG_HID_APPLE is not set
# CONFIG_HID_APPLEIR is not set
# CONFIG_HID_AUREAL is not set
# CONFIG_HID_BELKIN is not set
# CONFIG_HID_BETOP_FF is not set
# CONFIG_HID_CHERRY is not set
# CONFIG_HID_CHICONY is not set
# CONFIG_HID_CORSAIR is not set
# CONFIG_HID_PRODIKEYS is not set
# CONFIG_HID_CP2112 is not set
# CONFIG_HID_CYPRESS is not set
# CONFIG_HID_DRAGONRISE is not set
# CONFIG_HID_EMS_FF is not set
# CONFIG_HID_ELECOM is not set
# CONFIG_HID_ELO is not set
# CONFIG_HID_EZKEY is not set
# CONFIG_HID_GEMBIRD is not set
# CONFIG_HID_GFRM is not set
# CONFIG_HID_HOLTEK is not set
# CONFIG_HID_GT683R is not set
# CONFIG_HID_KEYTOUCH is not set
# CONFIG_HID_KYE is not set
# CONFIG_HID_UCLOGIC is not set
# CONFIG_HID_WALTOP is not set
# CONFIG_HID_GYRATION is not set
# CONFIG_HID_ICADE is not set
# CONFIG_HID_TWINHAN is not set
# CONFIG_HID_KENSINGTON is not set
# CONFIG_HID_LCPOWER is not set
# CONFIG_HID_LENOVO is not set
# CONFIG_HID_LOGITECH is not set
# CONFIG_HID_MAGICMOUSE is not set
# CONFIG_HID_MICROSOFT is not set
# CONFIG_HID_MONTEREY is not set
# CONFIG_HID_MULTITOUCH is not set
# CONFIG_HID_NTRIG is not set
# CONFIG_HID_ORTEK is not set
# CONFIG_HID_PANTHERLORD is not set
# CONFIG_HID_PENMOUNT is not set
# CONFIG_HID_PETALYNX is not set
# CONFIG_HID_PICOLCD is not set
# CONFIG_HID_PLANTRONICS is not set
# CONFIG_HID_PRIMAX is not set
# CONFIG_HID_ROCCAT is not set
# CONFIG_HID_SAITEK is not set
# CONFIG_HID_SAMSUNG is not set
# CONFIG_HID_SONY is not set
# CONFIG_HID_SPEEDLINK is not set
# CONFIG_HID_STEELSERIES is not set
# CONFIG_HID_SUNPLUS is not set
# CONFIG_HID_RMI is not set
# CONFIG_HID_GREENASIA is not set
# CONFIG_HID_SMARTJOYPLUS is not set
# CONFIG_HID_TIVO is not set
# CONFIG_HID_TOPSEED is not set
# CONFIG_HID_THINGM is not set
# CONFIG_HID_THRUSTMASTER is not set
# CONFIG_HID_WACOM is not set
# CONFIG_HID_WIIMOTE is not set
# CONFIG_HID_XINMO is not set
# CONFIG_HID_ZEROPLUS is not set
# CONFIG_HID_ZYDACRON is not set
# CONFIG_HID_SENSOR_HUB is not set

#
# USB HID support
#
CONFIG_USB_HID=m
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y

#
# USB HID Boot Protocol drivers
#
CONFIG_USB_KBD=m
CONFIG_USB_MOUSE=m

#
# I2C HID support
#
# CONFIG_I2C_HID is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
CONFIG_USB_DYNAMIC_MINORS=y
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_WHITELIST is not set
# CONFIG_USB_OTG_BLACKLIST_HUB is not set
# CONFIG_USB_ULPI_BUS is not set
# CONFIG_USB_MON is not set
# CONFIG_USB_WUSB_CBAF is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_XHCI_HCD=y
CONFIG_USB_XHCI_PCI=y
# CONFIG_USB_XHCI_PLATFORM is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=y
CONFIG_USB_EHCI_HCD_PLATFORM=y
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_ISP1362_HCD is not set
# CONFIG_USB_FOTG210_HCD is not set
# CONFIG_USB_MAX3421_HCD is not set
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_PCI=y
CONFIG_USB_OHCI_HCD_PLATFORM=y
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_HCD_TEST_MODE is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
CONFIG_USB_PRINTER=m
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_REALTEK is not set
# CONFIG_USB_STORAGE_DATAFAB is not set
# CONFIG_USB_STORAGE_FREECOM is not set
# CONFIG_USB_STORAGE_ISD200 is not set
# CONFIG_USB_STORAGE_USBAT is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
# CONFIG_USB_STORAGE_ALAUDA is not set
# CONFIG_USB_STORAGE_ONETOUCH is not set
# CONFIG_USB_STORAGE_KARMA is not set
# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
# CONFIG_USB_STORAGE_ENE_UB6250 is not set
# CONFIG_USB_UAS is not set

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set
# CONFIG_USBIP_CORE is not set
# CONFIG_USB_MUSB_HDRC is not set
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC2 is not set
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_ISP1760 is not set

#
# USB port drivers
#
# CONFIG_USB_USS720 is not set
CONFIG_USB_SERIAL=m
# CONFIG_USB_SERIAL_GENERIC is not set
# CONFIG_USB_SERIAL_SIMPLE is not set
# CONFIG_USB_SERIAL_AIRCABLE is not set
# CONFIG_USB_SERIAL_ARK3116 is not set
# CONFIG_USB_SERIAL_BELKIN is not set
# CONFIG_USB_SERIAL_CH341 is not set
# CONFIG_USB_SERIAL_WHITEHEAT is not set
# CONFIG_USB_SERIAL_DIGI_ACCELEPORT is not set
# CONFIG_USB_SERIAL_CP210X is not set
# CONFIG_USB_SERIAL_CYPRESS_M8 is not set
# CONFIG_USB_SERIAL_EMPEG is not set
# CONFIG_USB_SERIAL_FTDI_SIO is not set
# CONFIG_USB_SERIAL_VISOR is not set
# CONFIG_USB_SERIAL_IPAQ is not set
# CONFIG_USB_SERIAL_IR is not set
# CONFIG_USB_SERIAL_EDGEPORT is not set
# CONFIG_USB_SERIAL_EDGEPORT_TI is not set
# CONFIG_USB_SERIAL_F81232 is not set
# CONFIG_USB_SERIAL_GARMIN is not set
# CONFIG_USB_SERIAL_IPW is not set
# CONFIG_USB_SERIAL_IUU is not set
# CONFIG_USB_SERIAL_KEYSPAN_PDA is not set
# CONFIG_USB_SERIAL_KEYSPAN is not set
# CONFIG_USB_SERIAL_KLSI is not set
# CONFIG_USB_SERIAL_KOBIL_SCT is not set
# CONFIG_USB_SERIAL_MCT_U232 is not set
# CONFIG_USB_SERIAL_METRO is not set
# CONFIG_USB_SERIAL_MOS7720 is not set
# CONFIG_USB_SERIAL_MOS7840 is not set
# CONFIG_USB_SERIAL_MXUPORT is not set
# CONFIG_USB_SERIAL_NAVMAN is not set
# CONFIG_USB_SERIAL_PL2303 is not set
# CONFIG_USB_SERIAL_OTI6858 is not set
# CONFIG_USB_SERIAL_QCAUX is not set
# CONFIG_USB_SERIAL_QUALCOMM is not set
# CONFIG_USB_SERIAL_SPCP8X5 is not set
# CONFIG_USB_SERIAL_SAFE is not set
# CONFIG_USB_SERIAL_SIERRAWIRELESS is not set
# CONFIG_USB_SERIAL_SYMBOL is not set
# CONFIG_USB_SERIAL_TI is not set
# CONFIG_USB_SERIAL_CYBERJACK is not set
# CONFIG_USB_SERIAL_XIRCOM is not set
CONFIG_USB_SERIAL_WWAN=m
CONFIG_USB_SERIAL_OPTION=m
# CONFIG_USB_SERIAL_OMNINET is not set
# CONFIG_USB_SERIAL_OPTICON is not set
# CONFIG_USB_SERIAL_XSENS_MT is not set
# CONFIG_USB_SERIAL_WISHBONE is not set
# CONFIG_USB_SERIAL_SSU100 is not set
# CONFIG_USB_SERIAL_QT2 is not set
# CONFIG_USB_SERIAL_DEBUG is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_RIO500 is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_LED is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_EHSET_TEST_FIXTURE is not set
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_YUREX is not set
# CONFIG_USB_EZUSB_FX2 is not set
# CONFIG_USB_HSIC_USB3503 is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
# CONFIG_USB_CHAOSKEY is not set

#
# USB Physical Layer drivers
#
# CONFIG_USB_PHY is not set
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_USB_ISP1301 is not set
# CONFIG_USB_GADGET is not set
# CONFIG_USB_LED_TRIG is not set
# CONFIG_UWB is not set
CONFIG_MMC=y
# CONFIG_MMC_DEBUG is not set

#
# MMC/SD/SDIO Card Drivers
#
CONFIG_MMC_BLOCK=m
CONFIG_MMC_BLOCK_MINORS=8
CONFIG_MMC_BLOCK_BOUNCE=y
# CONFIG_SDIO_UART is not set
# CONFIG_MMC_TEST is not set

#
# MMC/SD/SDIO Host Controller Drivers
#
CONFIG_MMC_SDHCI=m
# CONFIG_MMC_SDHCI_PCI is not set
# CONFIG_MMC_SDHCI_ACPI is not set
# CONFIG_MMC_SDHCI_PLTFM is not set
# CONFIG_MMC_WBSD is not set
# CONFIG_MMC_TIFM_SD is not set
# CONFIG_MMC_SPI is not set
# CONFIG_MMC_CB710 is not set
# CONFIG_MMC_VIA_SDMMC is not set
# CONFIG_MMC_VUB300 is not set
# CONFIG_MMC_USHC is not set
# CONFIG_MMC_USDHI6ROL0 is not set
# CONFIG_MMC_TOSHIBA_PCI is not set
# CONFIG_MMC_MTK is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
# CONFIG_LEDS_CLASS_FLASH is not set

#
# LED drivers
#
# CONFIG_LEDS_88PM860X is not set
# CONFIG_LEDS_LM3530 is not set
# CONFIG_LEDS_LM3642 is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_GPIO is not set
# CONFIG_LEDS_LP3944 is not set
# CONFIG_LEDS_LP5521 is not set
# CONFIG_LEDS_LP5523 is not set
# CONFIG_LEDS_LP5562 is not set
# CONFIG_LEDS_LP8501 is not set
# CONFIG_LEDS_LP8788 is not set
# CONFIG_LEDS_LP8860 is not set
# CONFIG_LEDS_CLEVO_MAIL is not set
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_WM831X_STATUS is not set
# CONFIG_LEDS_WM8350 is not set
# CONFIG_LEDS_DA903X is not set
# CONFIG_LEDS_DA9052 is not set
# CONFIG_LEDS_DAC124S085 is not set
# CONFIG_LEDS_PWM is not set
# CONFIG_LEDS_REGULATOR is not set
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_INTEL_SS4200 is not set
# CONFIG_LEDS_LT3593 is not set
# CONFIG_LEDS_ADP5520 is not set
# CONFIG_LEDS_DELL_NETBOOKS is not set
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_TLC591XX is not set
# CONFIG_LEDS_MAX8997 is not set
# CONFIG_LEDS_LM355x is not set

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
# CONFIG_LEDS_BLINKM is not set

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
# CONFIG_LEDS_TRIGGER_TIMER is not set
# CONFIG_LEDS_TRIGGER_ONESHOT is not set
# CONFIG_LEDS_TRIGGER_HEARTBEAT is not set
# CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
CONFIG_LEDS_TRIGGER_CPU=y
# CONFIG_LEDS_TRIGGER_GPIO is not set
# CONFIG_LEDS_TRIGGER_DEFAULT_ON is not set

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_LEDS_TRIGGER_TRANSIENT is not set
# CONFIG_LEDS_TRIGGER_CAMERA is not set
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
CONFIG_EDAC=y
CONFIG_EDAC_LEGACY_SYSFS=y
# CONFIG_EDAC_DEBUG is not set
# CONFIG_EDAC_DECODE_MCE is not set
# CONFIG_EDAC_MM_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
CONFIG_RTC_SYSTOHC=y
CONFIG_RTC_SYSTOHC_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_88PM860X is not set
# CONFIG_RTC_DRV_ABB5ZES3 is not set
# CONFIG_RTC_DRV_ABX80X is not set
# CONFIG_RTC_DRV_DS1307 is not set
# CONFIG_RTC_DRV_DS1374 is not set
# CONFIG_RTC_DRV_DS1672 is not set
# CONFIG_RTC_DRV_DS3232 is not set
# CONFIG_RTC_DRV_LP8788 is not set
# CONFIG_RTC_DRV_MAX6900 is not set
# CONFIG_RTC_DRV_MAX8925 is not set
# CONFIG_RTC_DRV_MAX8998 is not set
# CONFIG_RTC_DRV_MAX8997 is not set
# CONFIG_RTC_DRV_RS5C372 is not set
# CONFIG_RTC_DRV_ISL1208 is not set
# CONFIG_RTC_DRV_ISL12022 is not set
# CONFIG_RTC_DRV_ISL12057 is not set
# CONFIG_RTC_DRV_X1205 is not set
# CONFIG_RTC_DRV_PALMAS is not set
# CONFIG_RTC_DRV_PCF2127 is not set
# CONFIG_RTC_DRV_PCF8523 is not set
# CONFIG_RTC_DRV_PCF8563 is not set
# CONFIG_RTC_DRV_PCF85063 is not set
# CONFIG_RTC_DRV_PCF8583 is not set
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_BQ32K is not set
# CONFIG_RTC_DRV_TPS6586X is not set
# CONFIG_RTC_DRV_TPS65910 is not set
# CONFIG_RTC_DRV_RC5T583 is not set
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8581 is not set
# CONFIG_RTC_DRV_RX8025 is not set
# CONFIG_RTC_DRV_EM3027 is not set
# CONFIG_RTC_DRV_RV3029C2 is not set
# CONFIG_RTC_DRV_RV8803 is not set
# CONFIG_RTC_DRV_S5M is not set

#
# SPI RTC drivers
#
# CONFIG_RTC_DRV_M41T93 is not set
# CONFIG_RTC_DRV_M41T94 is not set
# CONFIG_RTC_DRV_DS1305 is not set
# CONFIG_RTC_DRV_DS1343 is not set
# CONFIG_RTC_DRV_DS1347 is not set
# CONFIG_RTC_DRV_DS1390 is not set
# CONFIG_RTC_DRV_MAX6902 is not set
# CONFIG_RTC_DRV_R9701 is not set
# CONFIG_RTC_DRV_RS5C348 is not set
# CONFIG_RTC_DRV_DS3234 is not set
# CONFIG_RTC_DRV_PCF2123 is not set
# CONFIG_RTC_DRV_RX4581 is not set
# CONFIG_RTC_DRV_MCP795 is not set

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
# CONFIG_RTC_DRV_DS1553 is not set
# CONFIG_RTC_DRV_DS1685_FAMILY is not set
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_DS2404 is not set
# CONFIG_RTC_DRV_DA9052 is not set
# CONFIG_RTC_DRV_DA9055 is not set
# CONFIG_RTC_DRV_STK17TA8 is not set
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T35 is not set
# CONFIG_RTC_DRV_M48T59 is not set
# CONFIG_RTC_DRV_MSM6242 is not set
# CONFIG_RTC_DRV_BQ4802 is not set
# CONFIG_RTC_DRV_RP5C01 is not set
# CONFIG_RTC_DRV_V3020 is not set
# CONFIG_RTC_DRV_WM831X is not set
# CONFIG_RTC_DRV_WM8350 is not set
# CONFIG_RTC_DRV_AB3100 is not set

#
# on-CPU RTC drivers
#
# CONFIG_RTC_DRV_PCAP is not set

#
# HID Sensor RTC drivers
#
# CONFIG_RTC_DRV_HID_SENSOR_TIME is not set
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
CONFIG_DMA_ENGINE=y
CONFIG_DMA_ACPI=y
# CONFIG_INTEL_IDMA64 is not set
# CONFIG_INTEL_IOATDMA is not set
# CONFIG_DW_DMAC is not set
# CONFIG_DW_DMAC_PCI is not set

#
# DMA Clients
#
# CONFIG_ASYNC_TX_DMA is not set
# CONFIG_DMATEST is not set
CONFIG_AUXDISPLAY=y
# CONFIG_KS0108 is not set
# CONFIG_UIO is not set
# CONFIG_VFIO is not set
CONFIG_IRQ_BYPASS_MANAGER=m
CONFIG_VIRT_DRIVERS=y
CONFIG_VIRTIO=y

#
# Virtio drivers
#
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_PCI_LEGACY=y
# CONFIG_VIRTIO_BALLOON is not set
# CONFIG_VIRTIO_INPUT is not set
# CONFIG_VIRTIO_MMIO is not set

#
# Microsoft Hyper-V guest support
#
# CONFIG_HYPERV is not set
CONFIG_STAGING=y
# CONFIG_SLICOSS is not set
# CONFIG_PRISM2_USB is not set
# CONFIG_COMEDI is not set
# CONFIG_PANEL is not set
# CONFIG_RTL8192U is not set
# CONFIG_RTLLIB is not set
# CONFIG_R8712U is not set
# CONFIG_R8188EU is not set
# CONFIG_R8723AU is not set
# CONFIG_RTS5208 is not set
# CONFIG_VT6655 is not set
# CONFIG_VT6656 is not set
# CONFIG_FB_SM750 is not set
# CONFIG_FB_XGI is not set

#
# Speakup console speech
#
# CONFIG_SPEAKUP is not set
# CONFIG_TOUCHSCREEN_SYNAPTICS_I2C_RMI4 is not set
CONFIG_STAGING_MEDIA=y
# CONFIG_I2C_BCM2048 is not set
# CONFIG_DVB_CXD2099 is not set
# CONFIG_DVB_MN88472 is not set
# CONFIG_DVB_MN88473 is not set

#
# Android
#
# CONFIG_WIMAX_GDM72XX is not set
# CONFIG_LTE_GDM724X is not set
# CONFIG_LUSTRE_FS is not set
# CONFIG_DGNC is not set
# CONFIG_DGAP is not set
# CONFIG_GS_FPGABOOT is not set
# CONFIG_CRYPTO_SKEIN is not set
# CONFIG_UNISYSSPAR is not set
# CONFIG_FB_TFT is not set
# CONFIG_MOST is not set
CONFIG_X86_PLATFORM_DEVICES=y
# CONFIG_ACER_WMI is not set
# CONFIG_ACERHDF is not set
# CONFIG_ALIENWARE_WMI is not set
# CONFIG_ASUS_LAPTOP is not set
# CONFIG_DELL_WMI is not set
# CONFIG_DELL_WMI_AIO is not set
# CONFIG_DELL_SMO8800 is not set
# CONFIG_DELL_RBTN is not set
# CONFIG_FUJITSU_LAPTOP is not set
# CONFIG_FUJITSU_TABLET is not set
# CONFIG_AMILO_RFKILL is not set
# CONFIG_HP_ACCEL is not set
# CONFIG_HP_WIRELESS is not set
# CONFIG_HP_WMI is not set
# CONFIG_MSI_LAPTOP is not set
# CONFIG_PANASONIC_LAPTOP is not set
# CONFIG_COMPAL_LAPTOP is not set
# CONFIG_SONY_LAPTOP is not set
# CONFIG_IDEAPAD_LAPTOP is not set
# CONFIG_THINKPAD_ACPI is not set
# CONFIG_SENSORS_HDAPS is not set
# CONFIG_INTEL_MENLOW is not set
# CONFIG_EEEPC_LAPTOP is not set
# CONFIG_ASUS_WMI is not set
CONFIG_ACPI_WMI=m
# CONFIG_MSI_WMI is not set
# CONFIG_TOPSTAR_LAPTOP is not set
# CONFIG_ACPI_TOSHIBA is not set
# CONFIG_TOSHIBA_BT_RFKILL is not set
# CONFIG_TOSHIBA_HAPS is not set
# CONFIG_TOSHIBA_WMI is not set
# CONFIG_ACPI_CMPC is not set
# CONFIG_INTEL_IPS is not set
# CONFIG_IBM_RTL is not set
CONFIG_SAMSUNG_LAPTOP=m
# CONFIG_MXM_WMI is not set
# CONFIG_INTEL_OAKTRAIL is not set
# CONFIG_SAMSUNG_Q10 is not set
# CONFIG_APPLE_GMUX is not set
CONFIG_INTEL_RST=m
# CONFIG_INTEL_SMARTCONNECT is not set
# CONFIG_PVPANIC is not set
# CONFIG_INTEL_PMC_IPC is not set
# CONFIG_SURFACE_PRO3_BUTTON is not set
# CONFIG_CHROME_PLATFORMS is not set

#
# Hardware Spinlock drivers
#

#
# Clock Source drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# CONFIG_ATMEL_PIT is not set
# CONFIG_SH_TIMER_CMT is not set
# CONFIG_SH_TIMER_MTU2 is not set
# CONFIG_SH_TIMER_TMU is not set
# CONFIG_EM_TIMER_STI is not set
# CONFIG_MAILBOX is not set
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
CONFIG_IOMMU_IOVA=y
CONFIG_AMD_IOMMU=y
CONFIG_AMD_IOMMU_STATS=y
# CONFIG_AMD_IOMMU_V2 is not set
CONFIG_DMAR_TABLE=y
CONFIG_INTEL_IOMMU=y
# CONFIG_INTEL_IOMMU_SVM is not set
# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
CONFIG_IRQ_REMAP=y

#
# Remoteproc drivers
#
# CONFIG_STE_MODEM_RPROC is not set

#
# Rpmsg drivers
#

#
# SOC (System On Chip) specific Drivers
#
# CONFIG_SUNXI_SRAM is not set
# CONFIG_SOC_TI is not set
CONFIG_PM_DEVFREQ=y

#
# DEVFREQ Governors
#
CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=y
CONFIG_DEVFREQ_GOV_PERFORMANCE=y
CONFIG_DEVFREQ_GOV_POWERSAVE=y
CONFIG_DEVFREQ_GOV_USERSPACE=y

#
# DEVFREQ Drivers
#
# CONFIG_PM_DEVFREQ_EVENT is not set
CONFIG_EXTCON=y

#
# Extcon Device Drivers
#
# CONFIG_EXTCON_GPIO is not set
# CONFIG_EXTCON_MAX77693 is not set
# CONFIG_EXTCON_MAX8997 is not set
# CONFIG_EXTCON_PALMAS is not set
# CONFIG_EXTCON_RT8973A is not set
# CONFIG_EXTCON_SM5502 is not set
# CONFIG_EXTCON_USB_GPIO is not set
CONFIG_MEMORY=y
# CONFIG_IIO is not set
# CONFIG_NTB is not set
# CONFIG_VME_BUS is not set
CONFIG_PWM=y
CONFIG_PWM_SYSFS=y
# CONFIG_PWM_LPSS is not set
# CONFIG_PWM_PCA9685 is not set
# CONFIG_IPACK_BUS is not set
# CONFIG_RESET_CONTROLLER is not set
# CONFIG_FMC is not set

#
# PHY Subsystem
#
# CONFIG_GENERIC_PHY is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
# CONFIG_BCM_KONA_USB2_PHY is not set
# CONFIG_POWERCAP is not set
# CONFIG_MCB is not set

#
# Performance monitor support
#
CONFIG_RAS=y
# CONFIG_THUNDERBOLT is not set

#
# Android
#
# CONFIG_ANDROID is not set
# CONFIG_LIBNVDIMM is not set
# CONFIG_NVMEM is not set
# CONFIG_STM is not set
# CONFIG_STM_DUMMY is not set
# CONFIG_STM_SOURCE_CONSOLE is not set
# CONFIG_INTEL_TH is not set

#
# FPGA Configuration Support
#
# CONFIG_FPGA is not set

#
# Firmware Drivers
#
CONFIG_EDD=y
CONFIG_EDD_OFF=y
CONFIG_FIRMWARE_MEMMAP=y
# CONFIG_DELL_RBU is not set
# CONFIG_DCDBAS is not set
CONFIG_DMIID=y
# CONFIG_DMI_SYSFS is not set
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
CONFIG_ISCSI_IBFT_FIND=y
# CONFIG_ISCSI_IBFT is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# EFI (Extensible Firmware Interface) Support
#
CONFIG_EFI_VARS=y
CONFIG_EFI_ESRT=y
CONFIG_EFI_VARS_PSTORE=y
# CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE is not set
CONFIG_EFI_RUNTIME_MAP=y
# CONFIG_EFI_FAKE_MEMMAP is not set
CONFIG_EFI_RUNTIME_WRAPPERS=y
CONFIG_UEFI_CPER=y

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_ENCRYPTION=y
CONFIG_EXT4_FS_ENCRYPTION=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
CONFIG_XFS_FS=m
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_RT=y
# CONFIG_XFS_WARN is not set
# CONFIG_XFS_DEBUG is not set
# CONFIG_GFS2_FS is not set
CONFIG_BTRFS_FS=m
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
# CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_ASSERT is not set
# CONFIG_NILFS2_FS is not set
# CONFIG_F2FS_FS is not set
# CONFIG_FS_DAX is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
# CONFIG_PRINT_QUOTA_WARNING is not set
# CONFIG_QUOTA_DEBUG is not set
# CONFIG_QFMT_V1 is not set
# CONFIG_QFMT_V2 is not set
CONFIG_QUOTACTL=y
CONFIG_QUOTACTL_COMPAT=y
# CONFIG_AUTOFS4_FS is not set
CONFIG_FUSE_FS=y
# CONFIG_CUSE is not set
CONFIG_OVERLAY_FS=m

#
# Caches
#
# CONFIG_FSCACHE is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
# CONFIG_ZISOFS is not set
CONFIG_UDF_FS=m
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=y
# CONFIG_MSDOS_FS is not set
CONFIG_VFAT_FS=y
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
CONFIG_NTFS_FS=m
# CONFIG_NTFS_DEBUG is not set
# CONFIG_NTFS_RW is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_PROC_CHILDREN=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
# CONFIG_CONFIGFS_FS is not set
# CONFIG_EFIVAR_FS is not set
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
CONFIG_ECRYPT_FS=y
# CONFIG_ECRYPT_FS_MESSAGING is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_LOGFS is not set
# CONFIG_CRAMFS is not set
CONFIG_SQUASHFS=m
# CONFIG_SQUASHFS_FILE_CACHE is not set
CONFIG_SQUASHFS_FILE_DIRECT=y
# CONFIG_SQUASHFS_DECOMP_SINGLE is not set
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y
CONFIG_SQUASHFS_XATTR=y
CONFIG_SQUASHFS_ZLIB=y
CONFIG_SQUASHFS_LZ4=y
CONFIG_SQUASHFS_LZO=y
CONFIG_SQUASHFS_XZ=y
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_EMBEDDED is not set
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
# CONFIG_ROMFS_FS is not set
CONFIG_PSTORE=y
# CONFIG_PSTORE_CONSOLE is not set
# CONFIG_PSTORE_PMSG is not set
# CONFIG_PSTORE_FTRACE is not set
# CONFIG_PSTORE_RAM is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
# CONFIG_NFS_FS is not set
# CONFIG_NFSD is not set
# CONFIG_CEPH_FS is not set
# CONFIG_CIFS is not set
# CONFIG_NCP_FS is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
# CONFIG_NLS_CODEPAGE_850 is not set
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
# CONFIG_NLS_CODEPAGE_1250 is not set
# CONFIG_NLS_CODEPAGE_1251 is not set
# CONFIG_NLS_ASCII is not set
CONFIG_NLS_ISO8859_1=m
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
# CONFIG_NLS_ISO8859_15 is not set
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
# CONFIG_NLS_MAC_ROMAN is not set
# CONFIG_NLS_MAC_CELTIC is not set
# CONFIG_NLS_MAC_CENTEURO is not set
# CONFIG_NLS_MAC_CROATIAN is not set
# CONFIG_NLS_MAC_CYRILLIC is not set
# CONFIG_NLS_MAC_GAELIC is not set
# CONFIG_NLS_MAC_GREEK is not set
# CONFIG_NLS_MAC_ICELAND is not set
# CONFIG_NLS_MAC_INUIT is not set
# CONFIG_NLS_MAC_ROMANIAN is not set
# CONFIG_NLS_MAC_TURKISH is not set
# CONFIG_NLS_UTF8 is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
CONFIG_BOOT_PRINTK_DELAY=y
# CONFIG_DYNAMIC_DEBUG is not set

#
# Compile-time checks and compiler options
#
# CONFIG_DEBUG_INFO is not set
# CONFIG_ENABLE_WARN_DEPRECATED is not set
# CONFIG_ENABLE_MUST_CHECK is not set
CONFIG_FRAME_WARN=1024
# CONFIG_STRIP_ASM_SYMS is not set
# CONFIG_READABLE_ASM is not set
CONFIG_UNUSED_SYMBOLS=y
# CONFIG_PAGE_OWNER is not set
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_CHECK is not set
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
CONFIG_DEBUG_KERNEL=y

#
# Memory Debugging
#
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_DEBUG_SLAB is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_MEMORY_INIT is not set
# CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
# CONFIG_DEBUG_STACKOVERFLOW is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
CONFIG_HAVE_ARCH_KASAN=y
# CONFIG_DEBUG_SHIRQ is not set

#
# Debug Lockups and Hangs
#
CONFIG_LOCKUP_DETECTOR=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=0
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_PANIC_TIMEOUT=0
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_INFO=y
CONFIG_SCHEDSTATS=y
# CONFIG_SCHED_STACK_END_CHECK is not set
# CONFIG_DEBUG_TIMEKEEPING is not set
CONFIG_TIMER_STATS=y

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_PROVE_LOCKING=y
CONFIG_LOCKDEP=y
# CONFIG_LOCK_STAT is not set
CONFIG_DEBUG_LOCKDEP=y
CONFIG_DEBUG_ATOMIC_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_LOCK_TORTURE_TEST is not set
CONFIG_TRACE_IRQFLAGS=y
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_LIST is not set
CONFIG_DEBUG_PI_LIST=y
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
CONFIG_PROVE_RCU=y
# CONFIG_PROVE_RCU_REPEATEDLY is not set
# CONFIG_SPARSE_RCU_POINTER is not set
# CONFIG_TORTURE_TEST is not set
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_TRACE is not set
# CONFIG_RCU_EQS_DEBUG is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
# CONFIG_FAULT_INJECTION is not set
CONFIG_LATENCYTOP=y
CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
CONFIG_FUNCTION_TRACER=y
CONFIG_FUNCTION_GRAPH_TRACER=y
CONFIG_IRQSOFF_TRACER=y
CONFIG_SCHED_TRACER=y
CONFIG_FTRACE_SYSCALLS=y
CONFIG_TRACER_SNAPSHOT=y
CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP=y
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
CONFIG_STACK_TRACER=y
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENT=y
CONFIG_UPROBE_EVENT=y
CONFIG_PROBE_EVENTS=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_FUNCTION_PROFILER=y
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
CONFIG_MMIOTRACE=y
# CONFIG_MMIOTRACE_TEST is not set
# CONFIG_TRACEPOINT_BENCHMARK is not set
# CONFIG_RING_BUFFER_BENCHMARK is not set
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_TRACE_ENUM_MAP_FILE is not set
CONFIG_TRACING_EVENTS_GPIO=y

#
# Runtime Testing
#
# CONFIG_LKDTM is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_RBTREE_TEST is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_PERCPU_TEST is not set
# CONFIG_ATOMIC64_SELFTEST is not set
# CONFIG_TEST_HEXDUMP is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_KSTRTOX is not set
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_USER_COPY is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_UDELAY is not set
CONFIG_MEMTEST=y
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_KGDB=y
CONFIG_KGDB_SERIAL_CONSOLE=y
# CONFIG_KGDB_TESTS is not set
CONFIG_KGDB_LOW_LEVEL_TRAP=y
CONFIG_KGDB_KDB=y
CONFIG_KDB_DEFAULT_ENABLE=0x1
CONFIG_KDB_KEYBOARD=y
CONFIG_KDB_CONTINUE_CATASTROPHIC=0
CONFIG_STRICT_DEVMEM=y
# CONFIG_X86_VERBOSE_BOOTUP is not set
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
# CONFIG_EARLY_PRINTK_EFI is not set
# CONFIG_X86_PTDUMP_CORE is not set
# CONFIG_X86_PTDUMP is not set
# CONFIG_EFI_PGT_DUMP is not set
CONFIG_DEBUG_RODATA=y
# CONFIG_DEBUG_RODATA_TEST is not set
# CONFIG_DEBUG_WX is not set
CONFIG_DEBUG_SET_MODULE_RONX=y
# CONFIG_DEBUG_NX_TEST is not set
CONFIG_DOUBLEFAULT=y
# CONFIG_DEBUG_TLBFLUSH is not set
# CONFIG_IOMMU_DEBUG is not set
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
# CONFIG_X86_DECODER_SELFTEST is not set
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
CONFIG_IO_DELAY_0XED=y
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=1
# CONFIG_DEBUG_BOOT_PARAMS is not set
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
# CONFIG_DEBUG_ENTRY is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set
# CONFIG_X86_DEBUG_STATIC_CPU_HAS is not set
CONFIG_X86_DEBUG_FPU=y
# CONFIG_PUNIT_ATOM_DEBUG is not set

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_PERSISTENT_KEYRINGS is not set
# CONFIG_BIG_KEYS is not set
CONFIG_TRUSTED_KEYS=y
CONFIG_ENCRYPTED_KEYS=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_PATH=y
CONFIG_INTEL_TXT=y
CONFIG_LSM_MMAP_MIN_ADDR=0
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=0
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
# CONFIG_SECURITY_SELINUX_POLICYDB_VERSION_MAX is not set
CONFIG_SECURITY_SMACK=y
# CONFIG_SECURITY_SMACK_BRINGUP is not set
# CONFIG_SECURITY_SMACK_NETFILTER is not set
CONFIG_SECURITY_TOMOYO=y
CONFIG_SECURITY_TOMOYO_MAX_ACCEPT_ENTRY=2048
CONFIG_SECURITY_TOMOYO_MAX_AUDIT_LOG=1024
# CONFIG_SECURITY_TOMOYO_OMIT_USERSPACE_LOADER is not set
CONFIG_SECURITY_TOMOYO_POLICY_LOADER="/sbin/tomoyo-init"
CONFIG_SECURITY_TOMOYO_ACTIVATION_TRIGGER="/sbin/init"
CONFIG_SECURITY_APPARMOR=y
CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE=1
CONFIG_SECURITY_APPARMOR_HASH=y
CONFIG_SECURITY_YAMA=y
CONFIG_INTEGRITY=y
CONFIG_INTEGRITY_SIGNATURE=y
# CONFIG_INTEGRITY_ASYMMETRIC_KEYS is not set
CONFIG_INTEGRITY_AUDIT=y
# CONFIG_IMA is not set
CONFIG_EVM=y
CONFIG_EVM_ATTR_FSUUID=y
# CONFIG_EVM_EXTRA_SMACK_XATTRS is not set
# CONFIG_DEFAULT_SECURITY_SELINUX is not set
# CONFIG_DEFAULT_SECURITY_SMACK is not set
# CONFIG_DEFAULT_SECURITY_TOMOYO is not set
CONFIG_DEFAULT_SECURITY_APPARMOR=y
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY="apparmor"
CONFIG_XOR_BLOCKS=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=y
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_AKCIPHER2=y
# CONFIG_CRYPTO_RSA is not set
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_USER is not set
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_NULL2=y
# CONFIG_CRYPTO_PCRYPT is not set
CONFIG_CRYPTO_WORKQUEUE=y
# CONFIG_CRYPTO_CRYPTD is not set
# CONFIG_CRYPTO_MCRYPTD is not set
# CONFIG_CRYPTO_AUTHENC is not set
# CONFIG_CRYPTO_TEST is not set

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=m
# CONFIG_CRYPTO_CHACHA20POLY1305 is not set
CONFIG_CRYPTO_SEQIV=y
CONFIG_CRYPTO_ECHAINIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_ECB=y
# CONFIG_CRYPTO_LRW is not set
# CONFIG_CRYPTO_PCBC is not set
CONFIG_CRYPTO_XTS=y
# CONFIG_CRYPTO_KEYWRAP is not set

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=m
CONFIG_CRYPTO_HMAC=y
# CONFIG_CRYPTO_XCBC is not set
# CONFIG_CRYPTO_VMAC is not set

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=y
# CONFIG_CRYPTO_CRC32 is not set
# CONFIG_CRYPTO_CRC32_PCLMUL is not set
CONFIG_CRYPTO_CRCT10DIF=y
# CONFIG_CRYPTO_CRCT10DIF_PCLMUL is not set
CONFIG_CRYPTO_GHASH=m
# CONFIG_CRYPTO_POLY1305 is not set
# CONFIG_CRYPTO_POLY1305_X86_64 is not set
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=y
# CONFIG_CRYPTO_MICHAEL_MIC is not set
# CONFIG_CRYPTO_RMD128 is not set
# CONFIG_CRYPTO_RMD160 is not set
# CONFIG_CRYPTO_RMD256 is not set
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=y
# CONFIG_CRYPTO_SHA1_SSSE3 is not set
# CONFIG_CRYPTO_SHA256_SSSE3 is not set
# CONFIG_CRYPTO_SHA512_SSSE3 is not set
# CONFIG_CRYPTO_SHA1_MB is not set
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
# CONFIG_CRYPTO_TGR192 is not set
# CONFIG_CRYPTO_WP512 is not set
# CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL is not set

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
# CONFIG_CRYPTO_AES_X86_64 is not set
# CONFIG_CRYPTO_AES_NI_INTEL is not set
# CONFIG_CRYPTO_ANUBIS is not set
CONFIG_CRYPTO_ARC4=m
# CONFIG_CRYPTO_BLOWFISH is not set
# CONFIG_CRYPTO_BLOWFISH_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA is not set
# CONFIG_CRYPTO_CAMELLIA_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64 is not set
# CONFIG_CRYPTO_CAST5 is not set
# CONFIG_CRYPTO_CAST5_AVX_X86_64 is not set
# CONFIG_CRYPTO_CAST6 is not set
# CONFIG_CRYPTO_CAST6_AVX_X86_64 is not set
# CONFIG_CRYPTO_DES is not set
# CONFIG_CRYPTO_DES3_EDE_X86_64 is not set
# CONFIG_CRYPTO_FCRYPT is not set
# CONFIG_CRYPTO_KHAZAD is not set
# CONFIG_CRYPTO_SALSA20 is not set
# CONFIG_CRYPTO_SALSA20_X86_64 is not set
# CONFIG_CRYPTO_CHACHA20 is not set
# CONFIG_CRYPTO_CHACHA20_X86_64 is not set
# CONFIG_CRYPTO_SEED is not set
# CONFIG_CRYPTO_SERPENT is not set
# CONFIG_CRYPTO_SERPENT_SSE2_X86_64 is not set
# CONFIG_CRYPTO_SERPENT_AVX_X86_64 is not set
# CONFIG_CRYPTO_SERPENT_AVX2_X86_64 is not set
# CONFIG_CRYPTO_TEA is not set
# CONFIG_CRYPTO_TWOFISH is not set
# CONFIG_CRYPTO_TWOFISH_X86_64 is not set
# CONFIG_CRYPTO_TWOFISH_X86_64_3WAY is not set
# CONFIG_CRYPTO_TWOFISH_AVX_X86_64 is not set

#
# Compression
#
# CONFIG_CRYPTO_DEFLATE is not set
# CONFIG_CRYPTO_ZLIB is not set
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_842 is not set
CONFIG_CRYPTO_LZ4=m
CONFIG_CRYPTO_LZ4HC=m

#
# Random Number Generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_DRBG_HMAC=y
# CONFIG_CRYPTO_DRBG_HASH is not set
# CONFIG_CRYPTO_DRBG_CTR is not set
CONFIG_CRYPTO_DRBG=y
CONFIG_CRYPTO_JITTERENTROPY=y
# CONFIG_CRYPTO_USER_API_HASH is not set
# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
# CONFIG_CRYPTO_USER_API_RNG is not set
# CONFIG_CRYPTO_USER_API_AEAD is not set
CONFIG_CRYPTO_HASH_INFO=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=y
# CONFIG_CRYPTO_DEV_PADLOCK_AES is not set
# CONFIG_CRYPTO_DEV_PADLOCK_SHA is not set
# CONFIG_CRYPTO_DEV_CCP is not set
# CONFIG_CRYPTO_DEV_QAT_DH895xCC is not set
# CONFIG_CRYPTO_DEV_QAT_DH895xCCVF is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_PUBLIC_KEY_ALGO_RSA=y
CONFIG_X509_CERTIFICATE_PARSER=y
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
# CONFIG_SIGNED_PE_FILE_VERIFICATION is not set

#
# Certificates for signature checking
#
CONFIG_MODULE_SIG_KEY="certs/signing_key.pem"
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_IRQFD=y
CONFIG_HAVE_KVM_IRQ_ROUTING=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_APIC_ARCHITECTURE=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_HAVE_KVM_MSI=y
CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y
CONFIG_KVM_VFIO=y
CONFIG_KVM_GENERIC_DIRTYLOG_READ_PROTECT=y
CONFIG_KVM_COMPAT=y
CONFIG_HAVE_KVM_IRQ_BYPASS=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=m
CONFIG_KVM_INTEL=m
CONFIG_KVM_AMD=m
# CONFIG_KVM_MMU_AUDIT is not set
CONFIG_KVM_DEVICE_ASSIGNMENT=y
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=m
CONFIG_BITREVERSE=y
# CONFIG_HAVE_ARCH_BITREVERSE is not set
CONFIG_RATIONAL=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_CRC_CCITT=m
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=m
# CONFIG_CRC8 is not set
# CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_COMPRESS=m
CONFIG_LZ4HC_COMPRESS=m
CONFIG_LZ4_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
# CONFIG_XZ_DEC_POWERPC is not set
# CONFIG_XZ_DEC_IA64 is not set
# CONFIG_XZ_DEC_ARM is not set
# CONFIG_XZ_DEC_ARMTHUMB is not set
# CONFIG_XZ_DEC_SPARC is not set
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_INTERVAL_TREE=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y
CONFIG_CLZ_TAB=y
# CONFIG_CORDIC is not set
CONFIG_DDR=y
CONFIG_MPILIB=y
CONFIG_SIGNATURE=y
CONFIG_OID_REGISTRY=y
CONFIG_UCS2_STRING=y
CONFIG_FONT_SUPPORT=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
# CONFIG_SG_SPLIT is not set
CONFIG_ARCH_HAS_SG_CHAIN=y
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_ARCH_HAS_MMIO_FLUSH=y

[-- Attachment #4: 4.4.4-3-llvmlinux-amd64.patch --]
[-- Type: text/x-patch, Size: 31459 bytes --]

Al Viro (1):
      use ->d_seq to get coherency between ->d_inode and ->d_flags

Konstantin Khlebnikov (1):
      ovl: fix working on distributed fs as lower layer

Linus Torvalds (1):
      userfaultfd: don't block on the last VM updates at exit time

Sedat Dilek (27):
      kbuild: llvmlinux: Add cross compilation support
      kbuild: llvmlinux: Add support for integrated-assembler (IA)
      kbuild: llvmlinux: Add LLVM bitcode support
      kbuild: llvmlinux: Add some more clang compiler-flags
      kbuild: llvmlinux: Add -Werror compiler-flag to cc-options
      kbuild: llvmlinux: Fix ASM defines
      kbuild: llvmlinux: Fix unsupported -fno-delete-null-pointer-checks compiler-flag
      kbuild: llvmlinux: Fix unsupported -fcatch-undefined-behavior compiler-flag
      compiler-gcc: llvmlinux: Add __maybe_unused attribute for inlining
      fs/compat: llvmlinux: Fix warning in COMPATIBLE_IOCTL define
      bcache: llvmlinux: Replace nested function with __bch_cache_cmp()
      megaraid_sas: llvmlinux: Remove inline from megasas_return_cmd()
      scsi: libosd: llvmlinux: Remove __weak and add __maybe_unused attribute
      mpilib: llvmlinux: Fix compilation with clang
      md/raid10: llvmlinux: Remove VLAIS from handle_reshape_read_error()
      apparmor: llvmlinux: Remove VLAIS from aa_calc_profile_hash()
      x86: llvmlinux: Fix unsupported -falign-{jumps,loops} compiler-flags
      xen: llvmlinux: Remove VLAIS from xen_flush_tlb_others()
      um: llvmlinux: Check for clang compiler in memcpy export
      x86: boot: llvmlinux: Workaround LLVM Bug PR3997
      x86/hweight: boot: llvmlinux: Workaround LLVM Bug PR9457
      Merge branch 'for-4.4/vfs-fixes' into 4.4.4-3-llvmlinux-amd64
      Merge branch 'for-4.4/userfaultfd-fixes' into 4.4.4-3-llvmlinux-amd64
      Merge branch 'for-4.4/overlayfs-fixes' into 4.4.4-3-llvmlinux-amd64
      Merge branch 'for-4.4/llvmlinux-amd64-fixes' into 4.4.4-3-llvmlinux-amd64
      usbhid: Doublecheck the time at which interrupts get disabled in hid_cancel_delayed_stuff()
      Merge branch 'for-4.4/usbhid-test-alanstern' into 4.4.4-3-llvmlinux-amd64

 .gitignore                                |  1 +
 Kbuild                                    |  8 +++----
 Makefile                                  | 36 +++++++++++++++++++++++++++----
 arch/x86/Kconfig                          |  4 ++--
 arch/x86/Makefile                         |  6 ++++--
 arch/x86/boot/memory.c                    |  6 ++++++
 arch/x86/boot/string.h                    |  3 +++
 arch/x86/include/asm/arch_hweight.h       | 18 ++++------------
 arch/x86/um/ksyms.c                       |  2 +-
 arch/x86/xen/mmu.c                        | 35 +++++++++++++++---------------
 drivers/hid/usbhid/hid-core.c             |  3 +++
 drivers/md/bcache/sysfs.c                 | 10 +++++----
 drivers/md/raid10.c                       |  8 +++----
 drivers/scsi/megaraid/megaraid_sas_base.c |  2 +-
 fs/compat_ioctl.c                         |  2 +-
 fs/dcache.c                               | 20 +++++------------
 fs/overlayfs/super.c                      |  1 +
 fs/userfaultfd.c                          |  6 ++++++
 include/linux/compiler-gcc.h              | 12 +++++------
 include/linux/dcache.h                    |  4 +---
 include/linux/kbuild.h                    |  6 +++---
 include/scsi/osd_types.h                  |  2 +-
 lib/mpi/Makefile                          |  2 ++
 lib/mpi/longlong.h                        |  9 +++-----
 lib/mpi/mpi-inline.h                      |  2 +-
 lib/mpi/mpi-internal.h                    | 10 +--------
 scripts/Kbuild.include                    |  6 +++---
 scripts/Makefile.build                    | 14 ++++++++++++
 scripts/mod/Makefile                      |  8 +++----
 security/apparmor/crypto.c                | 17 ++++++---------
 30 files changed, 147 insertions(+), 116 deletions(-)

diff --git a/.gitignore b/.gitignore
index fd3a35592543..34fe1346aa87 100644
--- a/.gitignore
+++ b/.gitignore
@@ -33,6 +33,7 @@
 *.lzo
 *.patch
 *.gcno
+*.ll
 modules.builtin
 Module.symvers
 *.dwo
diff --git a/Kbuild b/Kbuild
index f55cefd9bf29..0bbb86358942 100644
--- a/Kbuild
+++ b/Kbuild
@@ -8,10 +8,10 @@
 
 # Default sed regexp - multiline due to syntax constraints
 define sed-y
-	"/^->/{s:->#\(.*\):/* \1 */:; \
-	s:^->\([^ ]*\) [\$$#]*\([-0-9]*\) \(.*\):#define \1 \2 /* \3 */:; \
-	s:^->\([^ ]*\) [\$$#]*\([^ ]*\) \(.*\):#define \1 \2 /* \3 */:; \
-	s:->::; p;}"
+	"/^@->/{s:@->#\(.*\):/* \1 */:; \
+	s:^@->\([^ ]*\) [\$$#]*\([-0-9]*\) \(.*\):#define \1 \2 /* \3 */:; \
+	s:^@->\([^ ]*\) [\$$#]*\([^ ]*\) \(.*\):#define \1 \2 /* \3 */:; \
+	s:@->::; p;}"
 endef
 
 # Use filechk to avoid rebuilds when a header changes, but the resulting file
diff --git a/Makefile b/Makefile
index 344bc6f27ea1..023eac5c5e44 100644
--- a/Makefile
+++ b/Makefile
@@ -301,8 +301,10 @@ HOSTCFLAGS   = -Wall -Wmissing-prototypes -Wstrict-prototypes -O2 -fomit-frame-p
 HOSTCXXFLAGS = -O2
 
 ifeq ($(shell $(HOSTCC) -v 2>&1 | grep -c "clang version"), 1)
-HOSTCFLAGS  += -Wno-unused-value -Wno-unused-parameter \
-		-Wno-missing-field-initializers -fno-delete-null-pointer-checks
+HOSTCFLAGS  += -Wno-unused-value -Wno-unused-parameter -Wno-missing-field-initializers
+endif
+ifneq ($(shell $(HOSTCC) -v 2>&1 | grep -c "clang version"), 1)
+HOSTCFLAGS  += -fno-delete-null-pointer-checks
 endif
 
 # Decide whether to build built-in, modular, or both.
@@ -366,6 +368,19 @@ CFLAGS_KERNEL	=
 AFLAGS_KERNEL	=
 CFLAGS_GCOV	= -fprofile-arcs -ftest-coverage
 
+ifeq ($(cc-name),clang)
+ifneq ($(CROSS_COMPILE),)
+CLANG_TARGET   := -target $(notdir $(CROSS_COMPILE:%-=%))
+GCC_TOOLCHAIN  := $(dir $(CROSS_COMPILE))
+endif
+ifneq ($(GCC_TOOLCHAIN),)
+CLANG_GCC_TC   := -gcc-toolchain $(GCC_TOOLCHAIN)
+endif
+ifneq ($(CLANG_ENABLE_IA),1)
+CLANG_IA_FLAG  = -no-integrated-as
+endif
+CLANG_FLAGS    := $(CLANG_TARGET) $(CLANG_GCC_TC) $(CLANG_IA_FLAG)
+endif
 
 # Use USERINCLUDE when you must reference the UAPI directories only.
 USERINCLUDE    := \
@@ -391,11 +406,11 @@ KBUILD_CFLAGS   := -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs \
 		   -fno-strict-aliasing -fno-common \
 		   -Werror-implicit-function-declaration \
 		   -Wno-format-security \
-		   -std=gnu89
+		   -std=gnu89 $(CLANG_FLAGS)
 
 KBUILD_AFLAGS_KERNEL :=
 KBUILD_CFLAGS_KERNEL :=
-KBUILD_AFLAGS   := -D__ASSEMBLY__
+KBUILD_AFLAGS   := -D__ASSEMBLY__ $(CLANG_FLAGS)
 KBUILD_AFLAGS_MODULE  := -DMODULE
 KBUILD_CFLAGS_MODULE  := -DMODULE
 KBUILD_LDFLAGS_MODULE := -T $(srctree)/scripts/module-common.lds
@@ -605,7 +620,9 @@ ARCH_AFLAGS :=
 ARCH_CFLAGS :=
 include arch/$(SRCARCH)/Makefile
 
+ifneq ($(cc-name),clang)
 KBUILD_CFLAGS	+= $(call cc-option,-fno-delete-null-pointer-checks,)
+endif
 
 ifdef CONFIG_CC_OPTIMIZE_FOR_SIZE
 KBUILD_CFLAGS	+= -Os $(call cc-disable-warning,maybe-uninitialized,)
@@ -673,13 +690,18 @@ KBUILD_CPPFLAGS += $(call cc-option,-Wno-unknown-warning-option,)
 KBUILD_CFLAGS += $(call cc-disable-warning, unused-variable)
 KBUILD_CFLAGS += $(call cc-disable-warning, format-invalid-specifier)
 KBUILD_CFLAGS += $(call cc-disable-warning, gnu)
+KBUILD_CFLAGS += $(call cc-disable-warning, asm-operand-widths)
+KBUILD_CFLAGS += $(call cc-disable-warning, initializer-overrides)
+KBUILD_CFLAGS += $(call cc-option, -fno-builtin)
 # Quiet clang warning: comparison of unsigned expression < 0 is always false
 KBUILD_CFLAGS += $(call cc-disable-warning, tautological-compare)
 # CLANG uses a _MergedGlobals as optimization, but this breaks modpost, as the
 # source of a reference will be _MergedGlobals and not on of the whitelisted names.
 # See modpost pattern 2
 KBUILD_CFLAGS += $(call cc-option, -mno-global-merge,)
+ifneq ($(cc-name),clang)
 KBUILD_CFLAGS += $(call cc-option, -fcatch-undefined-behavior)
+endif
 else
 
 # This warning generated too much noise in a regular build.
@@ -1260,6 +1282,8 @@ help:
 	@echo  '                    (default: $$(INSTALL_MOD_PATH)/lib/firmware)'
 	@echo  '  dir/            - Build all files in dir and below'
 	@echo  '  dir/file.[oisS] - Build specified target only'
+	@echo  '  dir/file.ll     - Build the LLVM bitcode file'
+	@echo  '                    (requires compiler support for LLVM bitcode generation)'
 	@echo  '  dir/file.lst    - Build specified mixed source/assembly target only'
 	@echo  '                    (requires a recent binutils and recent build (System.map))'
 	@echo  '  dir/file.ko     - Build module including final link'
@@ -1538,6 +1562,10 @@ endif
 	$(Q)$(MAKE) $(build)=$(build-dir) $(target-dir)$(notdir $@)
 %.symtypes: %.c prepare scripts FORCE
 	$(Q)$(MAKE) $(build)=$(build-dir) $(target-dir)$(notdir $@)
+%.ll: %.c prepare scripts FORCE
+	$(Q)$(MAKE) $(build)=$(build-dir) $(target-dir)$(notdir $@)
+%.ll: %.S prepare scripts FORCE
+	$(Q)$(MAKE) $(build)=$(build-dir) $(target-dir)$(notdir $@)
 
 # Modules
 /: prepare scripts FORCE
diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig
index db3622f22b61..9c79418cb783 100644
--- a/arch/x86/Kconfig
+++ b/arch/x86/Kconfig
@@ -280,8 +280,8 @@ config X86_32_LAZY_GS
 
 config ARCH_HWEIGHT_CFLAGS
 	string
-	default "-fcall-saved-ecx -fcall-saved-edx" if X86_32
-	default "-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11" if X86_64
+	# Workaround LLVM Bug PR9457
+	default "" if (X86_32 || X86_64)
 
 config ARCH_SUPPORTS_UPROBES
 	def_bool y
diff --git a/arch/x86/Makefile b/arch/x86/Makefile
index 4086abca0b32..5fa41ffe15e2 100644
--- a/arch/x86/Makefile
+++ b/arch/x86/Makefile
@@ -87,11 +87,13 @@ else
         KBUILD_AFLAGS += -m64
         KBUILD_CFLAGS += -m64
 
+ifneq ($(cc-name),clang)
         # Align jump targets to 1 byte, not the default 16 bytes:
-        KBUILD_CFLAGS += -falign-jumps=1
+        KBUILD_CFLAGS += $(call cc-option,-falign-jumps=1)
 
         # Pack loops tightly as well:
-        KBUILD_CFLAGS += -falign-loops=1
+        KBUILD_CFLAGS += $(call cc-option,-falign-loops=1)
+endif
 
         # Don't autogenerate traditional x87 instructions
         KBUILD_CFLAGS += $(call cc-option,-mno-80387)
diff --git a/arch/x86/boot/memory.c b/arch/x86/boot/memory.c
index db75d07c3645..d49115f80fbb 100644
--- a/arch/x86/boot/memory.c
+++ b/arch/x86/boot/memory.c
@@ -64,7 +64,13 @@ static int detect_memory_e820(void)
 			break;
 		}
 
+/* Workaround LLVM Bug PR3997 */
+#ifdef __clang__
+		memcpy(desc, &buf, sizeof(*desc));
+		desc++;
+#else
 		*desc++ = buf;
+#endif /* __clang__ */
 		count++;
 	} while (ireg.ebx && count < ARRAY_SIZE(boot_params.e820_map));
 
diff --git a/arch/x86/boot/string.h b/arch/x86/boot/string.h
index 725e820602b1..31a431e9d4e2 100644
--- a/arch/x86/boot/string.h
+++ b/arch/x86/boot/string.h
@@ -14,8 +14,11 @@ int memcmp(const void *s1, const void *s2, size_t len);
  * Access builtin version by default. If one needs to use optimized version,
  * do "undef memcpy" in .c file and link against right string.c
  */
+/* Workaround LLVM Bug PR3997 */
+#ifndef __clang__
 #define memcpy(d,s,l) __builtin_memcpy(d,s,l)
 #define memset(d,c,l) __builtin_memset(d,c,l)
 #define memcmp	__builtin_memcmp
+#endif /* __clang__ */
 
 #endif /* BOOT_STRING_H */
diff --git a/arch/x86/include/asm/arch_hweight.h b/arch/x86/include/asm/arch_hweight.h
index 259a7c1ef709..33f828a659bc 100644
--- a/arch/x86/include/asm/arch_hweight.h
+++ b/arch/x86/include/asm/arch_hweight.h
@@ -23,13 +23,8 @@
  */
 static __always_inline unsigned int __arch_hweight32(unsigned int w)
 {
-	unsigned int res = 0;
-
-	asm (ALTERNATIVE("call __sw_hweight32", POPCNT32, X86_FEATURE_POPCNT)
-		     : "="REG_OUT (res)
-		     : REG_IN (w));
-
-	return res;
+/* Workaround LLVM Bug PR9457 */
+	return __sw_hweight32(w);
 }
 
 static inline unsigned int __arch_hweight16(unsigned int w)
@@ -51,13 +46,8 @@ static inline unsigned long __arch_hweight64(__u64 w)
 #else
 static __always_inline unsigned long __arch_hweight64(__u64 w)
 {
-	unsigned long res = 0;
-
-	asm (ALTERNATIVE("call __sw_hweight64", POPCNT64, X86_FEATURE_POPCNT)
-		     : "="REG_OUT (res)
-		     : REG_IN (w));
-
-	return res;
+/* Workaround LLVM Bug PR9457 */
+	return __sw_hweight64(w);
 }
 #endif /* CONFIG_X86_32 */
 
diff --git a/arch/x86/um/ksyms.c b/arch/x86/um/ksyms.c
index 2e8f43ec6214..04aedcecd887 100644
--- a/arch/x86/um/ksyms.c
+++ b/arch/x86/um/ksyms.c
@@ -4,7 +4,7 @@
 
 #ifndef CONFIG_X86_32
 /*XXX: we need them because they would be exported by x86_64 */
-#if (__GNUC__ == 4 && __GNUC_MINOR__ >= 3) || __GNUC__ > 4
+#if (__GNUC__ == 4 && __GNUC_MINOR__ >= 3) || __GNUC__ > 4 || defined(__clang__)
 EXPORT_SYMBOL(memcpy);
 #else
 EXPORT_SYMBOL(__memcpy);
diff --git a/arch/x86/xen/mmu.c b/arch/x86/xen/mmu.c
index cb5e266a8bf7..167620ea79ba 100644
--- a/arch/x86/xen/mmu.c
+++ b/arch/x86/xen/mmu.c
@@ -1374,36 +1374,37 @@ static void xen_flush_tlb_others(const struct cpumask *cpus,
 				 struct mm_struct *mm, unsigned long start,
 				 unsigned long end)
 {
-	struct {
-		struct mmuext_op op;
-#ifdef CONFIG_SMP
-		DECLARE_BITMAP(mask, num_processors);
-#else
-		DECLARE_BITMAP(mask, NR_CPUS);
-#endif
-	} *args;
 	struct multicall_space mcs;
+	struct mmuext_op *op;
+	struct cpumask *mask;
 
 	trace_xen_mmu_flush_tlb_others(cpus, mm, start, end);
 
 	if (cpumask_empty(cpus))
 		return;		/* nothing to do */
 
-	mcs = xen_mc_entry(sizeof(*args));
-	args = mcs.args;
-	args->op.arg2.vcpumask = to_cpumask(args->mask);
+#ifdef CONFIG_SMP
+	mcs = xen_mc_entry(sizeof(struct mmuext_op) + BITS_TO_LONGS(num_processors)*sizeof(unsigned long));
+#else
+	mcs = xen_mc_entry(sizeof(struct mmuext_op) + BITS_TO_LONGS(NR_CPUS)*sizeof(unsigned long));
+#endif
+	/* Extract fields */
+	op = mcs.args;
+	mask = to_cpumask(mcs.args + sizeof(struct mmuext_op));
+
+	op->arg2.vcpumask = mask;
 
 	/* Remove us, and any offline CPUS. */
-	cpumask_and(to_cpumask(args->mask), cpus, cpu_online_mask);
-	cpumask_clear_cpu(smp_processor_id(), to_cpumask(args->mask));
+	cpumask_and(mask, cpus, cpu_online_mask);
+	cpumask_clear_cpu(smp_processor_id(), mask);
 
-	args->op.cmd = MMUEXT_TLB_FLUSH_MULTI;
+	op->cmd = MMUEXT_TLB_FLUSH_MULTI;
 	if (end != TLB_FLUSH_ALL && (end - start) <= PAGE_SIZE) {
-		args->op.cmd = MMUEXT_INVLPG_MULTI;
-		args->op.arg1.linear_addr = start;
+		op->cmd = MMUEXT_INVLPG_MULTI;
+		op->arg1.linear_addr = start;
 	}
 
-	MULTI_mmuext_op(mcs.mc, &args->op, 1, NULL, DOMID_SELF);
+	MULTI_mmuext_op(mcs.mc, op, 1, NULL, DOMID_SELF);
 
 	xen_mc_issue(PARAVIRT_LAZY_MMU);
 }
diff --git a/drivers/hid/usbhid/hid-core.c b/drivers/hid/usbhid/hid-core.c
index 5dd426fee8cc..928e06d7583a 100644
--- a/drivers/hid/usbhid/hid-core.c
+++ b/drivers/hid/usbhid/hid-core.c
@@ -1392,8 +1392,11 @@ static void usbhid_disconnect(struct usb_interface *intf)
 
 static void hid_cancel_delayed_stuff(struct usbhid_device *usbhid)
 {
+	if (raw_irqs_disabled())  pr_info("usbhid irqs disabled A\n");
 	del_timer_sync(&usbhid->io_retry);
+	if (raw_irqs_disabled())  pr_info("usbhid irqs disabled B\n");
 	cancel_work_sync(&usbhid->reset_work);
+	if (raw_irqs_disabled())  pr_info("usbhid irqs disabled C\n");
 }
 
 static void hid_cease_io(struct usbhid_device *usbhid)
diff --git a/drivers/md/bcache/sysfs.c b/drivers/md/bcache/sysfs.c
index b3ff57d61dde..53d8baa741fb 100644
--- a/drivers/md/bcache/sysfs.c
+++ b/drivers/md/bcache/sysfs.c
@@ -731,6 +731,11 @@ static struct attribute *bch_cache_set_internal_files[] = {
 };
 KTYPE(bch_cache_set_internal);
 
+static int __bch_cache_cmp(const void *l, const void *r)
+{
+	return *((uint16_t *) r) - *((uint16_t *) l);
+}
+
 SHOW(__bch_cache)
 {
 	struct cache *ca = container_of(kobj, struct cache, kobj);
@@ -755,9 +760,6 @@ SHOW(__bch_cache)
 					       CACHE_REPLACEMENT(&ca->sb));
 
 	if (attr == &sysfs_priority_stats) {
-		int cmp(const void *l, const void *r)
-		{	return *((uint16_t *) r) - *((uint16_t *) l); }
-
 		struct bucket *b;
 		size_t n = ca->sb.nbuckets, i;
 		size_t unused = 0, available = 0, dirty = 0, meta = 0;
@@ -786,7 +788,7 @@ SHOW(__bch_cache)
 			p[i] = ca->buckets[i].prio;
 		mutex_unlock(&ca->set->bucket_lock);
 
-		sort(p, n, sizeof(uint16_t), cmp, NULL);
+		sort(p, n, sizeof(uint16_t), __bch_cache_cmp, NULL);
 
 		while (n &&
 		       !cached[n - 1])
diff --git a/drivers/md/raid10.c b/drivers/md/raid10.c
index ce959b4ae4df..e5b3abf1eb0e 100644
--- a/drivers/md/raid10.c
+++ b/drivers/md/raid10.c
@@ -4483,11 +4483,9 @@ static int handle_reshape_read_error(struct mddev *mddev,
 	/* Use sync reads to get the blocks from somewhere else */
 	int sectors = r10_bio->sectors;
 	struct r10conf *conf = mddev->private;
-	struct {
-		struct r10bio r10_bio;
-		struct r10dev devs[conf->copies];
-	} on_stack;
-	struct r10bio *r10b = &on_stack.r10_bio;
+	/* Allocate space for r10bio on stack */
+	u8 r10bio_on_stack[sizeof(struct r10bio) + conf->copies * sizeof(struct r10dev)];
+	struct r10bio *r10b = (struct r10bio *) r10bio_on_stack;
 	int slot = 0;
 	int idx = 0;
 	struct bio_vec *bvec = r10_bio->master_bio->bi_io_vec;
diff --git a/drivers/scsi/megaraid/megaraid_sas_base.c b/drivers/scsi/megaraid/megaraid_sas_base.c
index 97a1c1c33b05..abcec3020c83 100644
--- a/drivers/scsi/megaraid/megaraid_sas_base.c
+++ b/drivers/scsi/megaraid/megaraid_sas_base.c
@@ -234,7 +234,7 @@ struct megasas_cmd *megasas_get_cmd(struct megasas_instance
  * @instance:		Adapter soft state
  * @cmd:		Command packet to be returned to free command pool
  */
-inline void
+void
 megasas_return_cmd(struct megasas_instance *instance, struct megasas_cmd *cmd)
 {
 	unsigned long flags;
diff --git a/fs/compat_ioctl.c b/fs/compat_ioctl.c
index dcf26537c935..a52ca5cba015 100644
--- a/fs/compat_ioctl.c
+++ b/fs/compat_ioctl.c
@@ -811,7 +811,7 @@ static int compat_ioctl_preallocate(struct file *file,
  */
 #define XFORM(i) (((i) ^ ((i) << 27) ^ ((i) << 17)) & 0xffffffff)
 
-#define COMPATIBLE_IOCTL(cmd) XFORM(cmd),
+#define COMPATIBLE_IOCTL(cmd) XFORM((u32)cmd),
 /* ioctl should not be warned about even if it's not implemented.
    Valid reasons to use this:
    - It is implemented with ->compat_ioctl on some device, but programs
diff --git a/fs/dcache.c b/fs/dcache.c
index 5c33aeb0f68f..877bcbbd03ff 100644
--- a/fs/dcache.c
+++ b/fs/dcache.c
@@ -269,9 +269,6 @@ static inline int dname_external(const struct dentry *dentry)
 	return dentry->d_name.name != dentry->d_iname;
 }
 
-/*
- * Make sure other CPUs see the inode attached before the type is set.
- */
 static inline void __d_set_inode_and_type(struct dentry *dentry,
 					  struct inode *inode,
 					  unsigned type_flags)
@@ -279,28 +276,18 @@ static inline void __d_set_inode_and_type(struct dentry *dentry,
 	unsigned flags;
 
 	dentry->d_inode = inode;
-	smp_wmb();
 	flags = READ_ONCE(dentry->d_flags);
 	flags &= ~(DCACHE_ENTRY_TYPE | DCACHE_FALLTHRU);
 	flags |= type_flags;
 	WRITE_ONCE(dentry->d_flags, flags);
 }
 
-/*
- * Ideally, we want to make sure that other CPUs see the flags cleared before
- * the inode is detached, but this is really a violation of RCU principles
- * since the ordering suggests we should always set inode before flags.
- *
- * We should instead replace or discard the entire dentry - but that sucks
- * performancewise on mass deletion/rename.
- */
 static inline void __d_clear_type_and_inode(struct dentry *dentry)
 {
 	unsigned flags = READ_ONCE(dentry->d_flags);
 
 	flags &= ~(DCACHE_ENTRY_TYPE | DCACHE_FALLTHRU);
 	WRITE_ONCE(dentry->d_flags, flags);
-	smp_wmb();
 	dentry->d_inode = NULL;
 }
 
@@ -370,9 +357,11 @@ static void dentry_unlink_inode(struct dentry * dentry)
 	__releases(dentry->d_inode->i_lock)
 {
 	struct inode *inode = dentry->d_inode;
+
+	raw_write_seqcount_begin(&dentry->d_seq);
 	__d_clear_type_and_inode(dentry);
 	hlist_del_init(&dentry->d_u.d_alias);
-	dentry_rcuwalk_invalidate(dentry);
+	raw_write_seqcount_end(&dentry->d_seq);
 	spin_unlock(&dentry->d_lock);
 	spin_unlock(&inode->i_lock);
 	if (!inode->i_nlink)
@@ -1757,8 +1746,9 @@ static void __d_instantiate(struct dentry *dentry, struct inode *inode)
 	spin_lock(&dentry->d_lock);
 	if (inode)
 		hlist_add_head(&dentry->d_u.d_alias, &inode->i_dentry);
+	raw_write_seqcount_begin(&dentry->d_seq);
 	__d_set_inode_and_type(dentry, inode, add_flags);
-	dentry_rcuwalk_invalidate(dentry);
+	raw_write_seqcount_end(&dentry->d_seq);
 	spin_unlock(&dentry->d_lock);
 	fsnotify_d_instantiate(dentry, inode);
 }
diff --git a/fs/overlayfs/super.c b/fs/overlayfs/super.c
index f42c9407fbad..96a122f3d522 100644
--- a/fs/overlayfs/super.c
+++ b/fs/overlayfs/super.c
@@ -322,6 +322,7 @@ static const struct dentry_operations ovl_dentry_operations = {
 
 static const struct dentry_operations ovl_reval_dentry_operations = {
 	.d_release = ovl_dentry_release,
+	.d_select_inode = ovl_d_select_inode,
 	.d_revalidate = ovl_dentry_revalidate,
 	.d_weak_revalidate = ovl_dentry_weak_revalidate,
 };
diff --git a/fs/userfaultfd.c b/fs/userfaultfd.c
index 50311703135b..66cdb44616d5 100644
--- a/fs/userfaultfd.c
+++ b/fs/userfaultfd.c
@@ -287,6 +287,12 @@ int handle_userfault(struct vm_area_struct *vma, unsigned long address,
 		goto out;
 
 	/*
+	 * We don't do userfault handling for the final child pid update.
+	 */
+	if (current->flags & PF_EXITING)
+		goto out;
+
+	/*
 	 * Check that we can return VM_FAULT_RETRY.
 	 *
 	 * NOTE: it should become possible to return VM_FAULT_RETRY
diff --git a/include/linux/compiler-gcc.h b/include/linux/compiler-gcc.h
index 22ab246feed3..8d9b96b5648c 100644
--- a/include/linux/compiler-gcc.h
+++ b/include/linux/compiler-gcc.h
@@ -70,14 +70,14 @@
  */
 #if !defined(CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING) ||		\
     !defined(CONFIG_OPTIMIZE_INLINING) || (__GNUC__ < 4)
-#define inline		inline		__attribute__((always_inline)) notrace
-#define __inline__	__inline__	__attribute__((always_inline)) notrace
-#define __inline	__inline	__attribute__((always_inline)) notrace
+#define inline		inline		__attribute__((always_inline)) notrace __maybe_unused
+#define __inline__	__inline__	__attribute__((always_inline)) notrace __maybe_unused
+#define __inline	__inline	__attribute__((always_inline)) notrace __maybe_unused
 #else
 /* A lot of inline functions can cause havoc with function tracing */
-#define inline		inline		notrace
-#define __inline__	__inline__	notrace
-#define __inline	__inline	notrace
+#define inline		inline		notrace __maybe_unused
+#define __inline__	__inline__	notrace __maybe_unused
+#define __inline	__inline	notrace __maybe_unused
 #endif
 
 #define __always_inline	inline __attribute__((always_inline))
diff --git a/include/linux/dcache.h b/include/linux/dcache.h
index d67ae119cf4e..8a2e009c8a5a 100644
--- a/include/linux/dcache.h
+++ b/include/linux/dcache.h
@@ -409,9 +409,7 @@ static inline bool d_mountpoint(const struct dentry *dentry)
  */
 static inline unsigned __d_entry_type(const struct dentry *dentry)
 {
-	unsigned type = READ_ONCE(dentry->d_flags);
-	smp_rmb();
-	return type & DCACHE_ENTRY_TYPE;
+	return dentry->d_flags & DCACHE_ENTRY_TYPE;
 }
 
 static inline bool d_is_miss(const struct dentry *dentry)
diff --git a/include/linux/kbuild.h b/include/linux/kbuild.h
index 22a72198c14b..75fa2c3e0e1d 100644
--- a/include/linux/kbuild.h
+++ b/include/linux/kbuild.h
@@ -2,14 +2,14 @@
 #define __LINUX_KBUILD_H
 
 #define DEFINE(sym, val) \
-        asm volatile("\n->" #sym " %0 " #val : : "i" (val))
+	asm volatile("\n@->" #sym " %0 " #val : : "i" (val))
 
-#define BLANK() asm volatile("\n->" : : )
+#define BLANK() asm volatile("\n@->" : : )
 
 #define OFFSET(sym, str, mem) \
 	DEFINE(sym, offsetof(struct str, mem))
 
 #define COMMENT(x) \
-	asm volatile("\n->#" x)
+	asm volatile("\n@->#" x)
 
 #endif
diff --git a/include/scsi/osd_types.h b/include/scsi/osd_types.h
index 48e8a165e136..c7ae7211d15d 100644
--- a/include/scsi/osd_types.h
+++ b/include/scsi/osd_types.h
@@ -28,7 +28,7 @@ struct osd_obj_id {
 	osd_id id;
 };
 
-static const struct __weak osd_obj_id osd_root_object = {0, 0};
+static const struct osd_obj_id osd_root_object __maybe_unused = {0, 0};
 
 struct osd_attr {
 	u32 attr_page;
diff --git a/lib/mpi/Makefile b/lib/mpi/Makefile
index 019a68c90144..d5553f6b9f09 100644
--- a/lib/mpi/Makefile
+++ b/lib/mpi/Makefile
@@ -4,6 +4,8 @@
 
 obj-$(CONFIG_MPILIB) = mpi.o
 
+CFLAGS_KERNEL += $(call cc-option,-fheinous-gnu-extensions)
+
 mpi-y = \
 	generic_mpih-lshift.o		\
 	generic_mpih-mul1.o		\
diff --git a/lib/mpi/longlong.h b/lib/mpi/longlong.h
index b90e255c2a68..881a62ca0578 100644
--- a/lib/mpi/longlong.h
+++ b/lib/mpi/longlong.h
@@ -193,8 +193,7 @@ extern UDItype __udiv_qrnnd(UDItype *, UDItype, UDItype, UDItype);
 		"rI" ((USItype)(bl)))
 #if defined __ARM_ARCH_2__ || defined __ARM_ARCH_3__
 #define umul_ppmm(xh, xl, a, b) \
-	__asm__ ("%@ Inlined umul_ppmm\n" \
-		"mov	%|r0, %2, lsr #16		@ AAAA\n" \
+	__asm__ ("mov	%|r0, %2, lsr #16		@ AAAA\n" \
 		"mov	%|r2, %3, lsr #16		@ BBBB\n" \
 		"bic	%|r1, %2, %|r0, lsl #16		@ aaaa\n" \
 		"bic	%0, %3, %|r2, lsl #16		@ bbbb\n" \
@@ -213,10 +212,8 @@ extern UDItype __udiv_qrnnd(UDItype *, UDItype, UDItype, UDItype);
 	: "r0", "r1", "r2")
 #else
 #define umul_ppmm(xh, xl, a, b) \
-	__asm__ ("%@ Inlined umul_ppmm\n" \
-		"umull %r1, %r0, %r2, %r3" \
-	: "=&r" ((USItype)(xh)), \
-			"=r" ((USItype)(xl)) \
+	__asm__ ("umull %1, %0, %2, %3" \
+	: "=&r" ((xh)), "=r" ((xl)) \
 	: "r" ((USItype)(a)), \
 			"r" ((USItype)(b)) \
 	: "r0", "r1")
diff --git a/lib/mpi/mpi-inline.h b/lib/mpi/mpi-inline.h
index e2b39852b30a..c245ea31f785 100644
--- a/lib/mpi/mpi-inline.h
+++ b/lib/mpi/mpi-inline.h
@@ -30,7 +30,7 @@
 #define G10_MPI_INLINE_H
 
 #ifndef G10_MPI_INLINE_DECL
-#define G10_MPI_INLINE_DECL  extern inline
+#define G10_MPI_INLINE_DECL  static inline
 #endif
 
 G10_MPI_INLINE_DECL mpi_limb_t
diff --git a/lib/mpi/mpi-internal.h b/lib/mpi/mpi-internal.h
index c65dd1bff45a..09e9f13c5ba0 100644
--- a/lib/mpi/mpi-internal.h
+++ b/lib/mpi/mpi-internal.h
@@ -168,20 +168,12 @@ void mpi_rshift_limbs(MPI a, unsigned int count);
 int mpi_lshift_limbs(MPI a, unsigned int count);
 
 /*-- mpihelp-add.c --*/
-mpi_limb_t mpihelp_add_1(mpi_ptr_t res_ptr, mpi_ptr_t s1_ptr,
-			 mpi_size_t s1_size, mpi_limb_t s2_limb);
 mpi_limb_t mpihelp_add_n(mpi_ptr_t res_ptr, mpi_ptr_t s1_ptr,
 			 mpi_ptr_t s2_ptr, mpi_size_t size);
-mpi_limb_t mpihelp_add(mpi_ptr_t res_ptr, mpi_ptr_t s1_ptr, mpi_size_t s1_size,
-		       mpi_ptr_t s2_ptr, mpi_size_t s2_size);
 
 /*-- mpihelp-sub.c --*/
-mpi_limb_t mpihelp_sub_1(mpi_ptr_t res_ptr, mpi_ptr_t s1_ptr,
-			 mpi_size_t s1_size, mpi_limb_t s2_limb);
 mpi_limb_t mpihelp_sub_n(mpi_ptr_t res_ptr, mpi_ptr_t s1_ptr,
 			 mpi_ptr_t s2_ptr, mpi_size_t size);
-mpi_limb_t mpihelp_sub(mpi_ptr_t res_ptr, mpi_ptr_t s1_ptr, mpi_size_t s1_size,
-		       mpi_ptr_t s2_ptr, mpi_size_t s2_size);
 
 /*-- mpihelp-cmp.c --*/
 int mpihelp_cmp(mpi_ptr_t op1_ptr, mpi_ptr_t op2_ptr, mpi_size_t size);
@@ -238,7 +230,7 @@ mpi_limb_t mpihelp_rshift(mpi_ptr_t wp, mpi_ptr_t up, mpi_size_t usize,
 #define W_TYPE_SIZE BITS_PER_MPI_LIMB
 typedef mpi_limb_t UWtype;
 typedef unsigned int UHWtype;
-#if defined(__GNUC__)
+#if defined(__GNUC__) && !defined(__clang__)
 typedef unsigned int UQItype __attribute__ ((mode(QI)));
 typedef int SItype __attribute__ ((mode(SI)));
 typedef unsigned int USItype __attribute__ ((mode(SI)));
diff --git a/scripts/Kbuild.include b/scripts/Kbuild.include
index 1db6d73c8dd2..30d9343f0c4b 100644
--- a/scripts/Kbuild.include
+++ b/scripts/Kbuild.include
@@ -111,12 +111,12 @@ as-instr = $(call try-run,\
 # Usage: cflags-y += $(call cc-option,-march=winchip-c6,-march=i586)
 
 cc-option = $(call try-run,\
-	$(CC) $(KBUILD_CPPFLAGS) $(KBUILD_CFLAGS) $(1) -c -x c /dev/null -o "$$TMP",$(1),$(2))
+	$(CC) -Werror $(KBUILD_CPPFLAGS) $(KBUILD_CFLAGS) $(1) -c -x c /dev/null -o "$$TMP",$(1),$(2))
 
 # cc-option-yn
 # Usage: flag := $(call cc-option-yn,-march=winchip-c6)
 cc-option-yn = $(call try-run,\
-	$(CC) $(KBUILD_CPPFLAGS) $(KBUILD_CFLAGS) $(1) -c -x c /dev/null -o "$$TMP",y,n)
+	$(CC) -Werror $(KBUILD_CPPFLAGS) $(KBUILD_CFLAGS) $(1) -c -x c /dev/null -o "$$TMP",y,n)
 
 # cc-option-align
 # Prefix align with either -falign or -malign
@@ -126,7 +126,7 @@ cc-option-align = $(subst -functions=0,,\
 # cc-disable-warning
 # Usage: cflags-y += $(call cc-disable-warning,unused-but-set-variable)
 cc-disable-warning = $(call try-run,\
-	$(CC) $(KBUILD_CPPFLAGS) $(KBUILD_CFLAGS) -W$(strip $(1)) -c -x c /dev/null -o "$$TMP",-Wno-$(strip $(1)))
+	$(CC) -Werror $(KBUILD_CPPFLAGS) $(KBUILD_CFLAGS) -W$(strip $(1)) -c -x c /dev/null -o "$$TMP",-Wno-$(strip $(1)))
 
 # cc-name
 # Expands to either gcc or clang
diff --git a/scripts/Makefile.build b/scripts/Makefile.build
index 01df30af4d4a..6ff524dac82b 100644
--- a/scripts/Makefile.build
+++ b/scripts/Makefile.build
@@ -174,6 +174,20 @@ cmd_cc_symtypes_c =                                                         \
 $(obj)/%.symtypes : $(src)/%.c FORCE
 	$(call cmd,cc_symtypes_c)
 
+# LLVM bitcode
+# Generate .ll files from .s and .c
+quiet_cmd_cc_ll_c = CC $(quiet_modtag)  $@
+      cmd_cc_ll_c = $(CC) $(c_flags) -emit-llvm -S -o $@ $<
+
+$(obj)/%.ll: $(src)/%.c FORCE
+	$(call if_changed_dep,cc_ll_c)
+
+quiet_cmd_as_ll_S = CPP $(quiet_modtag) $@
+      cmd_as_ll_S = $(CPP) $(a_flags)   -o $@ $<
+
+$(obj)/%.ll: $(src)/%.S FORCE
+	$(call if_changed_dep,as_ll_S)
+
 # C (.c) files
 # The C file is compiled and updated dependency information is generated.
 # (See cmd_cc_o_c + relevant part of rule_cc_o_c)
diff --git a/scripts/mod/Makefile b/scripts/mod/Makefile
index c11212ff3510..86f6b852cd93 100644
--- a/scripts/mod/Makefile
+++ b/scripts/mod/Makefile
@@ -6,10 +6,10 @@ modpost-objs	:= modpost.o file2alias.o sumversion.o
 devicetable-offsets-file := devicetable-offsets.h
 
 define sed-y
-	"/^->/{s:->#\(.*\):/* \1 */:; \
-	s:^->\([^ ]*\) [\$$#]*\([-0-9]*\) \(.*\):#define \1 \2 /* \3 */:; \
-	s:^->\([^ ]*\) [\$$#]*\([^ ]*\) \(.*\):#define \1 \2 /* \3 */:; \
-	s:->::; p;}"
+	"/^@->/{s:@->#\(.*\):/* \1 */:; \
+	s:^@->\([^ ]*\) [\$$#]*\([-0-9]*\) \(.*\):#define \1 \2 /* \3 */:; \
+	s:^@->\([^ ]*\) [\$$#]*\([^ ]*\) \(.*\):#define \1 \2 /* \3 */:; \
+	s:@->::; p;}"
 endef
 
 quiet_cmd_offsets = GEN     $@
diff --git a/security/apparmor/crypto.c b/security/apparmor/crypto.c
index 532471d0b3a0..c948247e90c2 100644
--- a/security/apparmor/crypto.c
+++ b/security/apparmor/crypto.c
@@ -32,10 +32,7 @@ unsigned int aa_hash_size(void)
 int aa_calc_profile_hash(struct aa_profile *profile, u32 version, void *start,
 			 size_t len)
 {
-	struct {
-		struct shash_desc shash;
-		char ctx[crypto_shash_descsize(apparmor_tfm)];
-	} desc;
+	SHASH_DESC_ON_STACK(shash, apparmor_tfm);
 	int error = -ENOMEM;
 	u32 le32_version = cpu_to_le32(version);
 
@@ -46,19 +43,19 @@ int aa_calc_profile_hash(struct aa_profile *profile, u32 version, void *start,
 	if (!profile->hash)
 		goto fail;
 
-	desc.shash.tfm = apparmor_tfm;
-	desc.shash.flags = 0;
+	shash->tfm = apparmor_tfm;
+	shash->flags = 0;
 
-	error = crypto_shash_init(&desc.shash);
+	error = crypto_shash_init(shash);
 	if (error)
 		goto fail;
-	error = crypto_shash_update(&desc.shash, (u8 *) &le32_version, 4);
+	error = crypto_shash_update(shash, (u8 *) &le32_version, 4);
 	if (error)
 		goto fail;
-	error = crypto_shash_update(&desc.shash, (u8 *) start, len);
+	error = crypto_shash_update(shash, (u8 *) start, len);
 	if (error)
 		goto fail;
-	error = crypto_shash_final(&desc.shash, profile->hash);
+	error = crypto_shash_final(shash, profile->hash);
 	if (error)
 		goto fail;
 

^ permalink raw reply related	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2016-03-02  6:25                                 ` Sedat Dilek
@ 2016-03-04 16:04                                   ` Alan Stern
  2016-03-05 22:30                                     ` Sedat Dilek
  0 siblings, 1 reply; 65+ messages in thread
From: Alan Stern @ 2016-03-04 16:04 UTC (permalink / raw)
  To: Sedat Dilek
  Cc: Steven Rostedt, Jiri Kosina, Tejun Heo, Lai Jiangshan,
	Benjamin Tissoires, Paul McKenney, Andy Lutomirski, LKML,
	USB list, Greg Kroah-Hartman, Peter Zijlstra, Ingo Molnar

On Wed, 2 Mar 2016, Sedat Dilek wrote:

> On 3/1/16, Alan Stern <stern@rowland.harvard.edu> wrote:
> > On Tue, 1 Mar 2016, Sedat Dilek wrote:
> >
> >> On Tue, Oct 13, 2015 at 2:57 AM, Steven Rostedt <rostedt@goodmis.org>
> >> wrote:
> >> > On Sat, 3 Oct 2015 12:05:42 +0200
> >> > Sedat Dilek <sedat.dilek@gmail.com> wrote:
> >> >
> >> >> So, at the beginning... dunno WTF is causing the problems - no
> >> >> workaround for CLANG.
> >> >
> >> > Probably need to compile with gcc and with clang and look at the binary
> >> > differences. Or at least what objdump shows.
> >> >
> >>
> >> [ Hope to address this issue to the correct people - CCed some people
> >> I taped on their nerves ]
> >>
> >> Not sure if I should open a new thread?
> >> Please, some clear statements on this.
> >> Thanks.
> >>
> >> The issue is still visible and alive.

I think it would be worthwhile to doublecheck the time at which
interrupts get disabled.  Sedat, please try your plug/unplug the USB
mouse test with the patch below.

Alan Stern



Index: usb-4.4/drivers/hid/usbhid/hid-core.c
===================================================================
--- usb-4.4.orig/drivers/hid/usbhid/hid-core.c
+++ usb-4.4/drivers/hid/usbhid/hid-core.c
@@ -1393,8 +1393,11 @@ static void usbhid_disconnect(struct usb
 
 static void hid_cancel_delayed_stuff(struct usbhid_device *usbhid)
 {
+	if (raw_irqs_disabled())  pr_info("usbhid irqs disabled A\n");
 	del_timer_sync(&usbhid->io_retry);
+	if (raw_irqs_disabled())  pr_info("usbhid irqs disabled B\n");
 	cancel_work_sync(&usbhid->reset_work);
+	if (raw_irqs_disabled())  pr_info("usbhid irqs disabled C\n");
 }
 
 static void hid_cease_io(struct usbhid_device *usbhid)

^ permalink raw reply	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2016-03-02 16:42                                           ` Sedat Dilek
@ 2016-03-02 16:52                                             ` Sedat Dilek
  0 siblings, 0 replies; 65+ messages in thread
From: Sedat Dilek @ 2016-03-02 16:52 UTC (permalink / raw)
  To: Peter Zijlstra
  Cc: Steven Rostedt, Jiri Kosina, Tejun Heo, Lai Jiangshan,
	Benjamin Tissoires, Paul McKenney, Andy Lutomirski, LKML,
	linux-usb, Greg Kroah-Hartman, Alan Stern, Felipe Balbi,
	Ingo Molnar

On 3/2/16, Sedat Dilek <sedat.dilek@gmail.com> wrote:
> On 3/2/16, Peter Zijlstra <peterz@infradead.org> wrote:
>> On Wed, Mar 02, 2016 at 04:53:36PM +0100, Sedat Dilek wrote:
>>> ffffffff8110f570 <del_timer_sync>:
>>> ffffffff8110f570:	55                   	push   %rbp
>>> ffffffff8110f571:	48 89 e5             	mov    %rsp,%rbp
>>> ffffffff8110f574:	41 57                	push   %r15
>>> ffffffff8110f576:	41 56                	push   %r14
>>> ffffffff8110f578:	53                   	push   %rbx
>>> ffffffff8110f579:	48 83 ec 28          	sub    $0x28,%rsp
>>
>> stack offset is 0x28 bytes [*]
>>
>>> ffffffff8110f57d:	48 89 fb             	mov    %rdi,%rbx
>>> ffffffff8110f580:	e8 6b 6e 80 00       	callq  ffffffff819163f0 <mcount>
>>> ffffffff8110f585:	e8 66 6e 80 00       	callq  ffffffff819163f0 <mcount>
>>> ffffffff8110f58a:	e8 61 6e 80 00       	callq  ffffffff819163f0 <mcount>
>>> ffffffff8110f58f:	e8 5c 6e 80 00       	callq  ffffffff819163f0 <mcount>
>>
>> Your compiler is on drugs!
>>
>>> ffffffff8110f594:	9c                   	pushfq
>>> ffffffff8110f595:	8f 45 e0             	popq   -0x20(%rbp)
>>
>> Saves flags in -0x20(%rbp)
>>
>>> ffffffff8110f598:	4c 8b 7d e0          	mov    -0x20(%rbp),%r15
>>
>> And in %r15
>>
>> /me wonders what's wrong with: popf %r15
>>
>>> ffffffff8110f59c:	e8 4f 6e 80 00       	callq  ffffffff819163f0 <mcount>
>>> ffffffff8110f5a1:	e8 4a 6e 80 00       	callq  ffffffff819163f0 <mcount>
>>> ffffffff8110f5a6:	fa                   	cli
>>> ffffffff8110f5a7:	e8 84 cb fc ff       	callq  ffffffff810dc130
>>> <trace_hardirqs_off>
>>> ffffffff8110f5ac:	4c 8d 73 50          	lea    0x50(%rbx),%r14
>>> ffffffff8110f5b0:	48 c7 04 24 b0 f5 10 	movq
>>> $0xffffffff8110f5b0,(%rsp)
>>> ffffffff8110f5b7:	81
>>> ffffffff8110f5b8:	31 f6                	xor    %esi,%esi
>>> ffffffff8110f5ba:	31 d2                	xor    %edx,%edx
>>> ffffffff8110f5bc:	31 c9                	xor    %ecx,%ecx
>>> ffffffff8110f5be:	41 b8 01 00 00 00    	mov    $0x1,%r8d
>>> ffffffff8110f5c4:	45 31 c9             	xor    %r9d,%r9d
>>> ffffffff8110f5c7:	4c 89 f7             	mov    %r14,%rdi
>>> ffffffff8110f5ca:	e8 c1 e5 fc ff       	callq  ffffffff810ddb90
>>> <lock_acquire>
>>> ffffffff8110f5cf:	be 01 00 00 00       	mov    $0x1,%esi
>>> ffffffff8110f5d4:	48 c7 c2 cf f5 10 81 	mov    $0xffffffff8110f5cf,%rdx
>>> ffffffff8110f5db:	4c 89 f7             	mov    %r14,%rdi
>>> ffffffff8110f5de:	e8 8d 08 fd ff       	callq  ffffffff810dfe70
>>> <lock_release>
>>> ffffffff8110f5e3:	e8 08 6e 80 00       	callq  ffffffff819163f0 <mcount>
>>
>>> ffffffff8110f5e8:	4c 89 f8             	mov    %r15,%rax
>>> ffffffff8110f5eb:	49 89 c6             	mov    %rax,%r14
>>
>> Moves r15 into r14 through rax
>>
>>
>>> ffffffff8110f5ee:	f6 c4 02             	test   $0x2,%ah
>>> ffffffff8110f5f1:	75 19                	jne    ffffffff8110f60c
>>> <del_timer_sync+0x9c>
>>> ffffffff8110f5f3:	e8 f8 6d 80 00       	callq  ffffffff819163f0 <mcount>
>>> ffffffff8110f5f8:	e8 f3 6d 80 00       	callq  ffffffff819163f0 <mcount>
>>
>>
>>> ffffffff8110f5fd:	4c 89 75 d0          	mov    %r14,-0x30(%rbp)
>>> ffffffff8110f601:	ff 75 d0             	pushq  -0x30(%rbp)
>>> ffffffff8110f604:	9d                   	popfq
>>
>> put r14 into -0x30(rbp) and pushes/pops that, see [*] this is 8 bytes
>> over stack ?!
>>
>>> ffffffff8110f605:	e8 26 cb fc ff       	callq  ffffffff810dc130
>>> <trace_hardirqs_off>
>>> ffffffff8110f60a:	eb 17                	jmp    ffffffff8110f623
>>> <del_timer_sync+0xb3>
>>> ffffffff8110f60c:	e8 2f cb fc ff       	callq  ffffffff810dc140
>>> <trace_hardirqs_on>
>>> ffffffff8110f611:	e8 da 6d 80 00       	callq  ffffffff819163f0 <mcount>
>>> ffffffff8110f616:	e8 d5 6d 80 00       	callq  ffffffff819163f0 <mcount>
>>> ffffffff8110f61b:	4c 89 75 d8          	mov    %r14,-0x28(%rbp)
>>> ffffffff8110f61f:	ff 75 d8             	pushq  -0x28(%rbp)
>>> ffffffff8110f622:	9d                   	popfq
>>
>> puts r14 into -0x28(rbp) and pushes/pops that
>>
>>> ffffffff8110f623:	e8 c8 6d 80 00       	callq  ffffffff819163f0 <mcount>
>>> ffffffff8110f628:	65 8b 04 25 d4 ae 00 	mov    %gs:0xaed4,%eax
>>> ffffffff8110f62f:	00
>>> ffffffff8110f630:	a9 00 00 0f 00       	test   $0xf0000,%eax
>>> ffffffff8110f635:	74 25                	je     ffffffff8110f65c
>>> <del_timer_sync+0xec>
>>> ffffffff8110f637:	f6 43 2a 20          	testb  $0x20,0x2a(%rbx)
>>> ffffffff8110f63b:	75 1f                	jne    ffffffff8110f65c
>>> <del_timer_sync+0xec>
>>> ffffffff8110f63d:	48 c7 c7 04 54 c5 81 	mov    $0xffffffff81c55404,%rdi
>>> ffffffff8110f644:	be 61 04 00 00       	mov    $0x461,%esi
>>> ffffffff8110f649:	e8 12 c4 f6 ff       	callq  ffffffff8107ba60
>>> <warn_slowpath_null>
>>> ffffffff8110f64e:	eb 0c                	jmp    ffffffff8110f65c
>>> <del_timer_sync+0xec>
>>> ffffffff8110f650:	e8 9b 6d 80 00       	callq  ffffffff819163f0 <mcount>
>>> ffffffff8110f655:	e8 96 6d 80 00       	callq  ffffffff819163f0 <mcount>
>>> ffffffff8110f65a:	f3 90                	pause
>>> ffffffff8110f65c:	48 89 df             	mov    %rbx,%rdi
>>> ffffffff8110f65f:	e8 4c fe ff ff       	callq  ffffffff8110f4b0
>>> <try_to_del_timer_sync>
>>> ffffffff8110f664:	85 c0                	test   %eax,%eax
>>> ffffffff8110f666:	78 e8                	js     ffffffff8110f650
>>> <del_timer_sync+0xe0>
>>> ffffffff8110f668:	48 83 c4 28          	add    $0x28,%rsp
>>> ffffffff8110f66c:	5b                   	pop    %rbx
>>> ffffffff8110f66d:	41 5e                	pop    %r14
>>> ffffffff8110f66f:	41 5f                	pop    %r15
>>> ffffffff8110f671:	5d                   	pop    %rbp
>>> ffffffff8110f672:	c3                   	retq
>>> ffffffff8110f673:	66 66 66 66 2e 0f 1f 	data32 data32 data32 nopw
>>> %cs:0x0(%rax,%rax,1)
>>> ffffffff8110f67a:	84 00 00 00 00 00
>>
>>
>> That LLVM generate disgusting code, as a contrast, this is what my GCC
>> makes of this:
>>
>> ffffffff81155f50 <del_timer_sync>:
>> ffffffff81155f50:       e8 bb 02 9c 00          callq  ffffffff81b16210
>> <__fentry__>
>> ffffffff81155f55:       55                      push   %rbp
>> ffffffff81155f56:       48 89 e5                mov    %rsp,%rbp
>> ffffffff81155f59:       41 55                   push   %r13
>> ffffffff81155f5b:       41 54                   push   %r12
>> ffffffff81155f5d:       53                      push   %rbx
>> ffffffff81155f5e:       48 89 fb                mov    %rdi,%rbx
>> ffffffff81155f61:       48 83 ec 08             sub    $0x8,%rsp
>> ffffffff81155f65:       9c                      pushfq
>> ffffffff81155f66:       41 5c                   pop    %r12
>> ffffffff81155f68:       fa                      cli
>> ffffffff81155f69:       e8 72 5c fd ff          callq  ffffffff8112bbe0
>> <trace_hardirqs_off>
>> ffffffff81155f6e:       4c 8d 6b 50             lea    0x50(%rbx),%r13
>> ffffffff81155f72:       45 31 c9                xor    %r9d,%r9d
>> ffffffff81155f75:       31 c9                   xor    %ecx,%ecx
>> ffffffff81155f77:       31 d2                   xor    %edx,%edx
>> ffffffff81155f79:       31 f6                   xor    %esi,%esi
>> ffffffff81155f7b:       4c 89 ef                mov    %r13,%rdi
>> ffffffff81155f7e:       48 c7 04 24 55 5f 15    movq
>> $0xffffffff81155f55,(%rsp)
>> ffffffff81155f85:       81
>> ffffffff81155f86:       41 b8 01 00 00 00       mov    $0x1,%r8d
>> ffffffff81155f8c:       e8 3f b3 fd ff          callq  ffffffff811312d0
>> <lock_acquire>
>> ffffffff81155f91:       48 c7 c2 55 5f 15 81    mov
>> $0xffffffff81155f55,%rdx
>> ffffffff81155f98:       be 01 00 00 00          mov    $0x1,%esi
>> ffffffff81155f9d:       4c 89 ef                mov    %r13,%rdi
>> ffffffff81155fa0:       e8 0b b5 fd ff          callq  ffffffff811314b0
>> <lock_release>
>> ffffffff81155fa5:       41 f7 c4 00 02 00 00    test   $0x200,%r12d
>> ffffffff81155fac:       75 52                   jne    ffffffff81156000
>> <del_timer_sync+0xb0>
>> ffffffff81155fae:       41 54                   push   %r12
>> ffffffff81155fb0:       9d                      popfq
>> ffffffff81155fb1:       e8 2a 5c fd ff          callq  ffffffff8112bbe0
>> <trace_hardirqs_off>
>> ffffffff81155fb6:       65 8b 05 5b 66 eb 7e    mov
>> %gs:0x7eeb665b(%rip),%eax        # c618 <__preempt_count>
>> ffffffff81155fbd:       a9 00 00 0f 00          test   $0xf0000,%eax
>> ffffffff81155fc2:       74 25                   je     ffffffff81155fe9
>> <del_timer_sync+0x99>
>> ffffffff81155fc4:       f6 43 2a 20             testb  $0x20,0x2a(%rbx)
>> ffffffff81155fc8:       75 1f                   jne    ffffffff81155fe9
>> <del_timer_sync+0x99>
>> ffffffff81155fca:       be 61 04 00 00          mov    $0x461,%esi
>> ffffffff81155fcf:       48 c7 c7 09 87 f3 81    mov
>> $0xffffffff81f38709,%rdi
>> ffffffff81155fd6:       e8 15 03 f8 ff          callq  ffffffff810d62f0
>> <warn_slowpath_null>
>> ffffffff81155fdb:       48 89 df                mov    %rbx,%rdi
>> ffffffff81155fde:       e8 fd fe ff ff          callq  ffffffff81155ee0
>> <try_to_del_timer_sync>
>> ffffffff81155fe3:       85 c0                   test   %eax,%eax
>> ffffffff81155fe5:       79 0e                   jns    ffffffff81155ff5
>> <del_timer_sync+0xa5>
>> ffffffff81155fe7:       f3 90                   pause
>> ffffffff81155fe9:       48 89 df                mov    %rbx,%rdi
>> ffffffff81155fec:       e8 ef fe ff ff          callq  ffffffff81155ee0
>> <try_to_del_timer_sync>
>> ffffffff81155ff1:       85 c0                   test   %eax,%eax
>> ffffffff81155ff3:       78 f2                   js     ffffffff81155fe7
>> <del_timer_sync+0x97>
>> ffffffff81155ff5:       48 83 c4 08             add    $0x8,%rsp
>> ffffffff81155ff9:       5b                      pop    %rbx
>> ffffffff81155ffa:       41 5c                   pop    %r12
>> ffffffff81155ffc:       41 5d                   pop    %r13
>> ffffffff81155ffe:       5d                      pop    %rbp
>> ffffffff81155fff:       c3                      retq
>> ffffffff81156000:       e8 4b 8b fd ff          callq  ffffffff8112eb50
>> <trace_hardirqs_on>
>> ffffffff81156005:       41 54                   push   %r12
>> ffffffff81156007:       9d                      popfq
>> ffffffff81156008:       eb ac                   jmp    ffffffff81155fb6
>> <del_timer_sync+0x66>
>> ffffffff8115600a:       66 0f 1f 44 00 00       nopw   0x0(%rax,%rax,1)
>>
>
> OK, I cannot say much to your analysis.
>
> The full make-lines look differently.
>
> GCC for example has '-mfentry -DCC_USING_FENTRY'.
>
> [ CLANG ]
>
> mycompiler -Wp,-MD,kernel/.workqueue.o.d  -nostdinc -isystem
> /opt/llvm-toolchain-3.8.0rc3/bin/../lib/clang/3.8.0/include -nostdinc
> -isystem /opt/llvm-toolchain-3.8.0rc3/bin/../lib/clang/3.8.0/include
> -I./arch/x86/include -Iarch/x86/include/generated/uapi
> -Iarch/x86/include/generated  -Iinclude -I./arch/x86/include/uapi
> -Iarch/x86/include/generated/uapi -I./include/uapi
> -Iinclude/generated/uapi -include ./include/linux/kconfig.h
> -D__KERNEL__ -Qunused-arguments -Wno-unknown-warning-option -Wall
> -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing
> -fno-common -Werror-implicit-function-declaration -Wno-format-security
> -std=gnu89 -no-integrated-as -mno-sse -mno-mmx -mno-sse2 -mno-3dnow
> -mno-avx -m64 -mtune=generic -mno-red-zone -mcmodel=kernel
> -funit-at-a-time -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1
> -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1
> -DCONFIG_AS_FXSAVEQ=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_CRC32=1
> -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -pipe -Wno-sign-compare
> -fno-asynchronous-unwind-tables -O2 -Wframe-larger-than=1024
> -fno-stack-protector -Wno-unused-variable
> -Wno-format-invalid-specifier -Wno-gnu -Wno-asm-operand-widths
> -Wno-initializer-overrides -fno-builtin -Wno-tautological-compare
> -mno-global-merge -fno-omit-frame-pointer -fno-optimize-sibling-calls
> -pg -Wdeclaration-after-statement -Wno-pointer-sign
> -fno-strict-overflow -Werror=implicit-int -Werror=strict-prototypes
> -Werror=date-time -Wno-initializer-overrides -Wno-unused-value
> -Wno-format -Wno-unknown-warning-option -Wno-sign-compare
> -Wno-format-zero-length -Wno-uninitialized    -D"KBUILD_STR(s)=#s"
> -D"KBUILD_BASENAME=KBUILD_STR(workqueue)"
> -D"KBUILD_MODNAME=KBUILD_STR(workqueue)" -c -o kernel/.tmp_workqueue.o
> kernel/workqueue.c
>
> mycompiler -Wp,-MD,kernel/time/.timer.o.d  -nostdinc -isystem
> /opt/llvm-toolchain-3.8.0rc3/bin/../lib/clang/3.8.0/include -nostdinc
> -isystem /opt/llvm-toolchain-3.8.0rc3/bin/../lib/clang/3.8.0/include
> -I./arch/x86/include -Iarch/x86/include/generated/uapi
> -Iarch/x86/include/generated  -Iinclude -I./arch/x86/include/uapi
> -Iarch/x86/include/generated/uapi -I./include/uapi
> -Iinclude/generated/uapi -include ./include/linux/kconfig.h
> -D__KERNEL__ -Qunused-arguments -Wno-unknown-warning-option -Wall
> -Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing
> -fno-common -Werror-implicit-function-declaration -Wno-format-security
> -std=gnu89 -no-integrated-as -mno-sse -mno-mmx -mno-sse2 -mno-3dnow
> -mno-avx -m64 -mtune=generic -mno-red-zone -mcmodel=kernel
> -funit-at-a-time -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1
> -DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1
> -DCONFIG_AS_FXSAVEQ=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_CRC32=1
> -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -pipe -Wno-sign-compare
> -fno-asynchronous-unwind-tables -O2 -Wframe-larger-than=1024
> -fno-stack-protector -Wno-unused-variable
> -Wno-format-invalid-specifier -Wno-gnu -Wno-asm-operand-widths
> -Wno-initializer-overrides -fno-builtin -Wno-tautological-compare
> -mno-global-merge -fno-omit-frame-pointer -fno-optimize-sibling-calls
> -pg -Wdeclaration-after-statement -Wno-pointer-sign
> -fno-strict-overflow -Werror=implicit-int -Werror=strict-prototypes
> -Werror=date-time -Wno-initializer-overrides -Wno-unused-value
> -Wno-format -Wno-unknown-warning-option -Wno-sign-compare
> -Wno-format-zero-length -Wno-uninitialized    -D"KBUILD_STR(s)=#s"
> -D"KBUILD_BASENAME=KBUILD_STR(timer)"
> -D"KBUILD_MODNAME=KBUILD_STR(timer)" -c -o kernel/time/.tmp_timer.o
> kernel/time/timer.c
>
> [ GCC ]
>
> mycompiler -Wp,-MD,kernel/.workqueue.o.d  -nostdinc -isystem
> /usr/lib/gcc/x86_64-linux-gnu/4.9/include -nostdinc -isystem
> /usr/lib/gcc/x86_64-linux-gnu/4.9/include -I./arch/x86/include
> -Iarch/x86/include/generated/uapi -Iarch/x86/include/generated
> -Iinclude -I./arch/x86/include/uapi -Iarch/x86/include/generated/uapi
> -I./include/uapi -Iinclude/generated/uapi -include
> ./include/linux/kconfig.h -D__KERNEL__ -Wall -Wundef
> -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common
> -Werror-implicit-function-declaration -Wno-format-security -std=gnu89
> -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1
> -falign-loops=1 -mno-80387 -mno-fp-ret-in-387
> -mpreferred-stack-boundary=3 -mtune=generic -mno-red-zone
> -mcmodel=kernel -funit-at-a-time -maccumulate-outgoing-args
> -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1
> -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_FXSAVEQ=1 -DCONFIG_AS_SSSE3=1
> -DCONFIG_AS_CRC32=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -pipe
> -Wno-sign-compare -fno-asynchronous-unwind-tables
> -fno-delete-null-pointer-checks -O2 --param=allow-store-data-races=0
> -Wframe-larger-than=1024 -fno-stack-protector
> -Wno-unused-but-set-variable -fno-omit-frame-pointer
> -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mfentry
> -DCC_USING_FENTRY -Wdeclaration-after-statement -Wno-pointer-sign
> -fno-strict-overflow -fconserve-stack -Werror=implicit-int
> -Werror=strict-prototypes -Werror=date-time -DCC_HAVE_ASM_GOTO
> -D"KBUILD_STR(s)=#s" -D"KBUILD_BASENAME=KBUILD_STR(workqueue)"
> -D"KBUILD_MODNAME=KBUILD_STR(workqueue)" -c -o kernel/.tmp_workqueue.o
> kernel/workqueue.c
>
> mycompiler -Wp,-MD,kernel/time/.timer.o.d  -nostdinc -isystem
> /usr/lib/gcc/x86_64-linux-gnu/4.9/include -nostdinc -isystem
> /usr/lib/gcc/x86_64-linux-gnu/4.9/include -I./arch/x86/include
> -Iarch/x86/include/generated/uapi -Iarch/x86/include/generated
> -Iinclude -I./arch/x86/include/uapi -Iarch/x86/include/generated/uapi
> -I./include/uapi -Iinclude/generated/uapi -include
> ./include/linux/kconfig.h -D__KERNEL__ -Wall -Wundef
> -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common
> -Werror-implicit-function-declaration -Wno-format-security -std=gnu89
> -mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1
> -falign-loops=1 -mno-80387 -mno-fp-ret-in-387
> -mpreferred-stack-boundary=3 -mtune=generic -mno-red-zone
> -mcmodel=kernel -funit-at-a-time -maccumulate-outgoing-args
> -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1
> -DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_FXSAVEQ=1 -DCONFIG_AS_SSSE3=1
> -DCONFIG_AS_CRC32=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -pipe
> -Wno-sign-compare -fno-asynchronous-unwind-tables
> -fno-delete-null-pointer-checks -O2 --param=allow-store-data-races=0
> -Wframe-larger-than=1024 -fno-stack-protector
> -Wno-unused-but-set-variable -fno-omit-frame-pointer
> -fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mfentry
> -DCC_USING_FENTRY -Wdeclaration-after-statement -Wno-pointer-sign
> -fno-strict-overflow -fconserve-stack -Werror=implicit-int
> -Werror=strict-prototypes -Werror=date-time -DCC_HAVE_ASM_GOTO
> -D"KBUILD_STR(s)=#s" -D"KBUILD_BASENAME=KBUILD_STR(timer)"
> -D"KBUILD_MODNAME=KBUILD_STR(timer)" -c -o kernel/time/.tmp_timer.o
> kernel/time/timer.c
>
> I can try to use the make-line of GCC and re-compile.
>

Look here...

+ mycompiler -Wp,-MD,kernel/time/.timer.o.d -nostdinc -isystem
/usr/lib/gcc/x86_64-linux-gnu/4.9/include -nostdinc -isystem
/usr/lib/gcc/x86_64-linux-gnu/4.9/include -I./arch/x86/include
-Iarch/x86/include/generated/uapi -Iarch/x86/include/generated
-Iinclude -I./arch/x86/include/uapi -Iarch/x86/include/generated/uapi
-I./include/uapi -Iinclude/generated/uapi -include
./include/linux/kconfig.h -D__KERNEL__ -Wall -Wundef
-Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common
-Werror-implicit-function-declaration -Wno-format-security -std=gnu89
-mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1
-falign-loops=1 -mno-80387 -mno-fp-ret-in-387
-mpreferred-stack-boundary=3 -mtune=generic -mno-red-zone
-mcmodel=kernel -funit-at-a-time -maccumulate-outgoing-args
-DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1
-DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_FXSAVEQ=1 -DCONFIG_AS_SSSE3=1
-DCONFIG_AS_CRC32=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -pipe
-Wno-sign-compare -fno-asynchronous-unwind-tables
-fno-delete-null-pointer-checks -O2 --param=allow-store-data-races=0
-Wframe-larger-than=1024 -fno-stack-protector
-Wno-unused-but-set-variable -fno-omit-frame-pointer
-fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mfentry
-DCC_USING_FENTRY -Wdeclaration-after-statement -Wno-pointer-sign
-fno-strict-overflow -fconserve-stack -Werror=implicit-int
-Werror=strict-prototypes -Werror=date-time -DCC_HAVE_ASM_GOTO
-DKBUILD_STR(s)=#s -DKBUILD_BASENAME=KBUILD_STR(timer)
-DKBUILD_MODNAME=KBUILD_STR(timer) -c -o kernel/time/.tmp_timer.o
kernel/time/timer.c
clang-3.8: error: unknown argument: '-mno-80387'
clang-3.8: error: unknown argument: '-mno-fp-ret-in-387'
clang-3.8: error: unknown argument: '-mpreferred-stack-boundary=3'
clang-3.8: error: unknown argument: '-maccumulate-outgoing-args'
clang-3.8: error: unknown argument: '-fno-var-tracking-assignments'
clang-3.8: error: unknown argument: '-mfentry'
clang-3.8: error: unknown argument: '-fconserve-stack'
clang-3.8: warning: optimization flag '-falign-jumps=1' is not supported
clang-3.8: warning: optimization flag '-falign-loops=1' is not supported
clang-3.8: warning: optimization flag
'-fno-delete-null-pointer-checks' is not supported
+ ld -m elf_x86_64 -r kernel/time/.tmp_timer.o -o kernel/time/timer.o
ld: cannot find kernel/time/.tmp_timer.o: No such file or directory

- Sedat -

^ permalink raw reply	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2016-03-02 16:35                                           ` Steven Rostedt
@ 2016-03-02 16:42                                             ` Peter Zijlstra
  0 siblings, 0 replies; 65+ messages in thread
From: Peter Zijlstra @ 2016-03-02 16:42 UTC (permalink / raw)
  To: Steven Rostedt
  Cc: Sedat Dilek, Jiri Kosina, Tejun Heo, Lai Jiangshan,
	Benjamin Tissoires, Paul McKenney, Andy Lutomirski, LKML,
	linux-usb, Greg Kroah-Hartman, Alan Stern, Felipe Balbi,
	Ingo Molnar

On Wed, Mar 02, 2016 at 11:35:35AM -0500, Steven Rostedt wrote:
> On Wed, 2 Mar 2016 17:24:12 +0100
> Peter Zijlstra <peterz@infradead.org> wrote:
> 
> > On Wed, Mar 02, 2016 at 04:53:36PM +0100, Sedat Dilek wrote:
> > > ffffffff8110f570 <del_timer_sync>:
> > > ffffffff8110f570:	55                   	push   %rbp
> > > ffffffff8110f571:	48 89 e5             	mov    %rsp,%rbp
> > > ffffffff8110f574:	41 57                	push   %r15
> > > ffffffff8110f576:	41 56                	push   %r14
> > > ffffffff8110f578:	53                   	push   %rbx
> > > ffffffff8110f579:	48 83 ec 28          	sub    $0x28,%rsp  
> > 
> > stack offset is 0x28 bytes [*]
> 
> Actually, isn't it really 0x40 bytes? The stack pushed 3 words (8 bytes
> each) before doing the subtract. 0x28 == 40 bytes, 3 * 8 = 24,
> 40 + 24 = 64 == 0x40.

> > > ffffffff8110f5fd:	4c 89 75 d0          	mov    %r14,-0x30(%rbp)
> > > ffffffff8110f601:	ff 75 d0             	pushq  -0x30(%rbp)
> > > ffffffff8110f604:	9d                   	popfq    
> > 
> > put r14 into -0x30(rbp) and pushes/pops that, see [*] this is 8 bytes
> > over stack ?!
> 
> But from rbp, the stack is 0x40 bytes. This may be fine.

Ah indeed.

^ permalink raw reply	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2016-03-02 16:24                                         ` Peter Zijlstra
  2016-03-02 16:35                                           ` Steven Rostedt
@ 2016-03-02 16:42                                           ` Sedat Dilek
  2016-03-02 16:52                                             ` Sedat Dilek
  1 sibling, 1 reply; 65+ messages in thread
From: Sedat Dilek @ 2016-03-02 16:42 UTC (permalink / raw)
  To: Peter Zijlstra
  Cc: Steven Rostedt, Jiri Kosina, Tejun Heo, Lai Jiangshan,
	Benjamin Tissoires, Paul McKenney, Andy Lutomirski, LKML,
	linux-usb, Greg Kroah-Hartman, Alan Stern, Felipe Balbi,
	Ingo Molnar

On 3/2/16, Peter Zijlstra <peterz@infradead.org> wrote:
> On Wed, Mar 02, 2016 at 04:53:36PM +0100, Sedat Dilek wrote:
>> ffffffff8110f570 <del_timer_sync>:
>> ffffffff8110f570:	55                   	push   %rbp
>> ffffffff8110f571:	48 89 e5             	mov    %rsp,%rbp
>> ffffffff8110f574:	41 57                	push   %r15
>> ffffffff8110f576:	41 56                	push   %r14
>> ffffffff8110f578:	53                   	push   %rbx
>> ffffffff8110f579:	48 83 ec 28          	sub    $0x28,%rsp
>
> stack offset is 0x28 bytes [*]
>
>> ffffffff8110f57d:	48 89 fb             	mov    %rdi,%rbx
>> ffffffff8110f580:	e8 6b 6e 80 00       	callq  ffffffff819163f0 <mcount>
>> ffffffff8110f585:	e8 66 6e 80 00       	callq  ffffffff819163f0 <mcount>
>> ffffffff8110f58a:	e8 61 6e 80 00       	callq  ffffffff819163f0 <mcount>
>> ffffffff8110f58f:	e8 5c 6e 80 00       	callq  ffffffff819163f0 <mcount>
>
> Your compiler is on drugs!
>
>> ffffffff8110f594:	9c                   	pushfq
>> ffffffff8110f595:	8f 45 e0             	popq   -0x20(%rbp)
>
> Saves flags in -0x20(%rbp)
>
>> ffffffff8110f598:	4c 8b 7d e0          	mov    -0x20(%rbp),%r15
>
> And in %r15
>
> /me wonders what's wrong with: popf %r15
>
>> ffffffff8110f59c:	e8 4f 6e 80 00       	callq  ffffffff819163f0 <mcount>
>> ffffffff8110f5a1:	e8 4a 6e 80 00       	callq  ffffffff819163f0 <mcount>
>> ffffffff8110f5a6:	fa                   	cli
>> ffffffff8110f5a7:	e8 84 cb fc ff       	callq  ffffffff810dc130
>> <trace_hardirqs_off>
>> ffffffff8110f5ac:	4c 8d 73 50          	lea    0x50(%rbx),%r14
>> ffffffff8110f5b0:	48 c7 04 24 b0 f5 10 	movq   $0xffffffff8110f5b0,(%rsp)
>> ffffffff8110f5b7:	81
>> ffffffff8110f5b8:	31 f6                	xor    %esi,%esi
>> ffffffff8110f5ba:	31 d2                	xor    %edx,%edx
>> ffffffff8110f5bc:	31 c9                	xor    %ecx,%ecx
>> ffffffff8110f5be:	41 b8 01 00 00 00    	mov    $0x1,%r8d
>> ffffffff8110f5c4:	45 31 c9             	xor    %r9d,%r9d
>> ffffffff8110f5c7:	4c 89 f7             	mov    %r14,%rdi
>> ffffffff8110f5ca:	e8 c1 e5 fc ff       	callq  ffffffff810ddb90
>> <lock_acquire>
>> ffffffff8110f5cf:	be 01 00 00 00       	mov    $0x1,%esi
>> ffffffff8110f5d4:	48 c7 c2 cf f5 10 81 	mov    $0xffffffff8110f5cf,%rdx
>> ffffffff8110f5db:	4c 89 f7             	mov    %r14,%rdi
>> ffffffff8110f5de:	e8 8d 08 fd ff       	callq  ffffffff810dfe70
>> <lock_release>
>> ffffffff8110f5e3:	e8 08 6e 80 00       	callq  ffffffff819163f0 <mcount>
>
>> ffffffff8110f5e8:	4c 89 f8             	mov    %r15,%rax
>> ffffffff8110f5eb:	49 89 c6             	mov    %rax,%r14
>
> Moves r15 into r14 through rax
>
>
>> ffffffff8110f5ee:	f6 c4 02             	test   $0x2,%ah
>> ffffffff8110f5f1:	75 19                	jne    ffffffff8110f60c
>> <del_timer_sync+0x9c>
>> ffffffff8110f5f3:	e8 f8 6d 80 00       	callq  ffffffff819163f0 <mcount>
>> ffffffff8110f5f8:	e8 f3 6d 80 00       	callq  ffffffff819163f0 <mcount>
>
>
>> ffffffff8110f5fd:	4c 89 75 d0          	mov    %r14,-0x30(%rbp)
>> ffffffff8110f601:	ff 75 d0             	pushq  -0x30(%rbp)
>> ffffffff8110f604:	9d                   	popfq
>
> put r14 into -0x30(rbp) and pushes/pops that, see [*] this is 8 bytes
> over stack ?!
>
>> ffffffff8110f605:	e8 26 cb fc ff       	callq  ffffffff810dc130
>> <trace_hardirqs_off>
>> ffffffff8110f60a:	eb 17                	jmp    ffffffff8110f623
>> <del_timer_sync+0xb3>
>> ffffffff8110f60c:	e8 2f cb fc ff       	callq  ffffffff810dc140
>> <trace_hardirqs_on>
>> ffffffff8110f611:	e8 da 6d 80 00       	callq  ffffffff819163f0 <mcount>
>> ffffffff8110f616:	e8 d5 6d 80 00       	callq  ffffffff819163f0 <mcount>
>> ffffffff8110f61b:	4c 89 75 d8          	mov    %r14,-0x28(%rbp)
>> ffffffff8110f61f:	ff 75 d8             	pushq  -0x28(%rbp)
>> ffffffff8110f622:	9d                   	popfq
>
> puts r14 into -0x28(rbp) and pushes/pops that
>
>> ffffffff8110f623:	e8 c8 6d 80 00       	callq  ffffffff819163f0 <mcount>
>> ffffffff8110f628:	65 8b 04 25 d4 ae 00 	mov    %gs:0xaed4,%eax
>> ffffffff8110f62f:	00
>> ffffffff8110f630:	a9 00 00 0f 00       	test   $0xf0000,%eax
>> ffffffff8110f635:	74 25                	je     ffffffff8110f65c
>> <del_timer_sync+0xec>
>> ffffffff8110f637:	f6 43 2a 20          	testb  $0x20,0x2a(%rbx)
>> ffffffff8110f63b:	75 1f                	jne    ffffffff8110f65c
>> <del_timer_sync+0xec>
>> ffffffff8110f63d:	48 c7 c7 04 54 c5 81 	mov    $0xffffffff81c55404,%rdi
>> ffffffff8110f644:	be 61 04 00 00       	mov    $0x461,%esi
>> ffffffff8110f649:	e8 12 c4 f6 ff       	callq  ffffffff8107ba60
>> <warn_slowpath_null>
>> ffffffff8110f64e:	eb 0c                	jmp    ffffffff8110f65c
>> <del_timer_sync+0xec>
>> ffffffff8110f650:	e8 9b 6d 80 00       	callq  ffffffff819163f0 <mcount>
>> ffffffff8110f655:	e8 96 6d 80 00       	callq  ffffffff819163f0 <mcount>
>> ffffffff8110f65a:	f3 90                	pause
>> ffffffff8110f65c:	48 89 df             	mov    %rbx,%rdi
>> ffffffff8110f65f:	e8 4c fe ff ff       	callq  ffffffff8110f4b0
>> <try_to_del_timer_sync>
>> ffffffff8110f664:	85 c0                	test   %eax,%eax
>> ffffffff8110f666:	78 e8                	js     ffffffff8110f650
>> <del_timer_sync+0xe0>
>> ffffffff8110f668:	48 83 c4 28          	add    $0x28,%rsp
>> ffffffff8110f66c:	5b                   	pop    %rbx
>> ffffffff8110f66d:	41 5e                	pop    %r14
>> ffffffff8110f66f:	41 5f                	pop    %r15
>> ffffffff8110f671:	5d                   	pop    %rbp
>> ffffffff8110f672:	c3                   	retq
>> ffffffff8110f673:	66 66 66 66 2e 0f 1f 	data32 data32 data32 nopw
>> %cs:0x0(%rax,%rax,1)
>> ffffffff8110f67a:	84 00 00 00 00 00
>
>
> That LLVM generate disgusting code, as a contrast, this is what my GCC
> makes of this:
>
> ffffffff81155f50 <del_timer_sync>:
> ffffffff81155f50:       e8 bb 02 9c 00          callq  ffffffff81b16210
> <__fentry__>
> ffffffff81155f55:       55                      push   %rbp
> ffffffff81155f56:       48 89 e5                mov    %rsp,%rbp
> ffffffff81155f59:       41 55                   push   %r13
> ffffffff81155f5b:       41 54                   push   %r12
> ffffffff81155f5d:       53                      push   %rbx
> ffffffff81155f5e:       48 89 fb                mov    %rdi,%rbx
> ffffffff81155f61:       48 83 ec 08             sub    $0x8,%rsp
> ffffffff81155f65:       9c                      pushfq
> ffffffff81155f66:       41 5c                   pop    %r12
> ffffffff81155f68:       fa                      cli
> ffffffff81155f69:       e8 72 5c fd ff          callq  ffffffff8112bbe0
> <trace_hardirqs_off>
> ffffffff81155f6e:       4c 8d 6b 50             lea    0x50(%rbx),%r13
> ffffffff81155f72:       45 31 c9                xor    %r9d,%r9d
> ffffffff81155f75:       31 c9                   xor    %ecx,%ecx
> ffffffff81155f77:       31 d2                   xor    %edx,%edx
> ffffffff81155f79:       31 f6                   xor    %esi,%esi
> ffffffff81155f7b:       4c 89 ef                mov    %r13,%rdi
> ffffffff81155f7e:       48 c7 04 24 55 5f 15    movq
> $0xffffffff81155f55,(%rsp)
> ffffffff81155f85:       81
> ffffffff81155f86:       41 b8 01 00 00 00       mov    $0x1,%r8d
> ffffffff81155f8c:       e8 3f b3 fd ff          callq  ffffffff811312d0
> <lock_acquire>
> ffffffff81155f91:       48 c7 c2 55 5f 15 81    mov
> $0xffffffff81155f55,%rdx
> ffffffff81155f98:       be 01 00 00 00          mov    $0x1,%esi
> ffffffff81155f9d:       4c 89 ef                mov    %r13,%rdi
> ffffffff81155fa0:       e8 0b b5 fd ff          callq  ffffffff811314b0
> <lock_release>
> ffffffff81155fa5:       41 f7 c4 00 02 00 00    test   $0x200,%r12d
> ffffffff81155fac:       75 52                   jne    ffffffff81156000
> <del_timer_sync+0xb0>
> ffffffff81155fae:       41 54                   push   %r12
> ffffffff81155fb0:       9d                      popfq
> ffffffff81155fb1:       e8 2a 5c fd ff          callq  ffffffff8112bbe0
> <trace_hardirqs_off>
> ffffffff81155fb6:       65 8b 05 5b 66 eb 7e    mov
> %gs:0x7eeb665b(%rip),%eax        # c618 <__preempt_count>
> ffffffff81155fbd:       a9 00 00 0f 00          test   $0xf0000,%eax
> ffffffff81155fc2:       74 25                   je     ffffffff81155fe9
> <del_timer_sync+0x99>
> ffffffff81155fc4:       f6 43 2a 20             testb  $0x20,0x2a(%rbx)
> ffffffff81155fc8:       75 1f                   jne    ffffffff81155fe9
> <del_timer_sync+0x99>
> ffffffff81155fca:       be 61 04 00 00          mov    $0x461,%esi
> ffffffff81155fcf:       48 c7 c7 09 87 f3 81    mov
> $0xffffffff81f38709,%rdi
> ffffffff81155fd6:       e8 15 03 f8 ff          callq  ffffffff810d62f0
> <warn_slowpath_null>
> ffffffff81155fdb:       48 89 df                mov    %rbx,%rdi
> ffffffff81155fde:       e8 fd fe ff ff          callq  ffffffff81155ee0
> <try_to_del_timer_sync>
> ffffffff81155fe3:       85 c0                   test   %eax,%eax
> ffffffff81155fe5:       79 0e                   jns    ffffffff81155ff5
> <del_timer_sync+0xa5>
> ffffffff81155fe7:       f3 90                   pause
> ffffffff81155fe9:       48 89 df                mov    %rbx,%rdi
> ffffffff81155fec:       e8 ef fe ff ff          callq  ffffffff81155ee0
> <try_to_del_timer_sync>
> ffffffff81155ff1:       85 c0                   test   %eax,%eax
> ffffffff81155ff3:       78 f2                   js     ffffffff81155fe7
> <del_timer_sync+0x97>
> ffffffff81155ff5:       48 83 c4 08             add    $0x8,%rsp
> ffffffff81155ff9:       5b                      pop    %rbx
> ffffffff81155ffa:       41 5c                   pop    %r12
> ffffffff81155ffc:       41 5d                   pop    %r13
> ffffffff81155ffe:       5d                      pop    %rbp
> ffffffff81155fff:       c3                      retq
> ffffffff81156000:       e8 4b 8b fd ff          callq  ffffffff8112eb50
> <trace_hardirqs_on>
> ffffffff81156005:       41 54                   push   %r12
> ffffffff81156007:       9d                      popfq
> ffffffff81156008:       eb ac                   jmp    ffffffff81155fb6
> <del_timer_sync+0x66>
> ffffffff8115600a:       66 0f 1f 44 00 00       nopw   0x0(%rax,%rax,1)
>

OK, I cannot say much to your analysis.

The full make-lines look differently.

GCC for example has '-mfentry -DCC_USING_FENTRY'.

[ CLANG ]

mycompiler -Wp,-MD,kernel/.workqueue.o.d  -nostdinc -isystem
/opt/llvm-toolchain-3.8.0rc3/bin/../lib/clang/3.8.0/include -nostdinc
-isystem /opt/llvm-toolchain-3.8.0rc3/bin/../lib/clang/3.8.0/include
-I./arch/x86/include -Iarch/x86/include/generated/uapi
-Iarch/x86/include/generated  -Iinclude -I./arch/x86/include/uapi
-Iarch/x86/include/generated/uapi -I./include/uapi
-Iinclude/generated/uapi -include ./include/linux/kconfig.h
-D__KERNEL__ -Qunused-arguments -Wno-unknown-warning-option -Wall
-Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing
-fno-common -Werror-implicit-function-declaration -Wno-format-security
-std=gnu89 -no-integrated-as -mno-sse -mno-mmx -mno-sse2 -mno-3dnow
-mno-avx -m64 -mtune=generic -mno-red-zone -mcmodel=kernel
-funit-at-a-time -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1
-DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1
-DCONFIG_AS_FXSAVEQ=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_CRC32=1
-DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -pipe -Wno-sign-compare
-fno-asynchronous-unwind-tables -O2 -Wframe-larger-than=1024
-fno-stack-protector -Wno-unused-variable
-Wno-format-invalid-specifier -Wno-gnu -Wno-asm-operand-widths
-Wno-initializer-overrides -fno-builtin -Wno-tautological-compare
-mno-global-merge -fno-omit-frame-pointer -fno-optimize-sibling-calls
-pg -Wdeclaration-after-statement -Wno-pointer-sign
-fno-strict-overflow -Werror=implicit-int -Werror=strict-prototypes
-Werror=date-time -Wno-initializer-overrides -Wno-unused-value
-Wno-format -Wno-unknown-warning-option -Wno-sign-compare
-Wno-format-zero-length -Wno-uninitialized    -D"KBUILD_STR(s)=#s"
-D"KBUILD_BASENAME=KBUILD_STR(workqueue)"
-D"KBUILD_MODNAME=KBUILD_STR(workqueue)" -c -o kernel/.tmp_workqueue.o
kernel/workqueue.c

mycompiler -Wp,-MD,kernel/time/.timer.o.d  -nostdinc -isystem
/opt/llvm-toolchain-3.8.0rc3/bin/../lib/clang/3.8.0/include -nostdinc
-isystem /opt/llvm-toolchain-3.8.0rc3/bin/../lib/clang/3.8.0/include
-I./arch/x86/include -Iarch/x86/include/generated/uapi
-Iarch/x86/include/generated  -Iinclude -I./arch/x86/include/uapi
-Iarch/x86/include/generated/uapi -I./include/uapi
-Iinclude/generated/uapi -include ./include/linux/kconfig.h
-D__KERNEL__ -Qunused-arguments -Wno-unknown-warning-option -Wall
-Wundef -Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing
-fno-common -Werror-implicit-function-declaration -Wno-format-security
-std=gnu89 -no-integrated-as -mno-sse -mno-mmx -mno-sse2 -mno-3dnow
-mno-avx -m64 -mtune=generic -mno-red-zone -mcmodel=kernel
-funit-at-a-time -DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1
-DCONFIG_AS_CFI_SIGNAL_FRAME=1 -DCONFIG_AS_CFI_SECTIONS=1
-DCONFIG_AS_FXSAVEQ=1 -DCONFIG_AS_SSSE3=1 -DCONFIG_AS_CRC32=1
-DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -pipe -Wno-sign-compare
-fno-asynchronous-unwind-tables -O2 -Wframe-larger-than=1024
-fno-stack-protector -Wno-unused-variable
-Wno-format-invalid-specifier -Wno-gnu -Wno-asm-operand-widths
-Wno-initializer-overrides -fno-builtin -Wno-tautological-compare
-mno-global-merge -fno-omit-frame-pointer -fno-optimize-sibling-calls
-pg -Wdeclaration-after-statement -Wno-pointer-sign
-fno-strict-overflow -Werror=implicit-int -Werror=strict-prototypes
-Werror=date-time -Wno-initializer-overrides -Wno-unused-value
-Wno-format -Wno-unknown-warning-option -Wno-sign-compare
-Wno-format-zero-length -Wno-uninitialized    -D"KBUILD_STR(s)=#s"
-D"KBUILD_BASENAME=KBUILD_STR(timer)"
-D"KBUILD_MODNAME=KBUILD_STR(timer)" -c -o kernel/time/.tmp_timer.o
kernel/time/timer.c

[ GCC ]

mycompiler -Wp,-MD,kernel/.workqueue.o.d  -nostdinc -isystem
/usr/lib/gcc/x86_64-linux-gnu/4.9/include -nostdinc -isystem
/usr/lib/gcc/x86_64-linux-gnu/4.9/include -I./arch/x86/include
-Iarch/x86/include/generated/uapi -Iarch/x86/include/generated
-Iinclude -I./arch/x86/include/uapi -Iarch/x86/include/generated/uapi
-I./include/uapi -Iinclude/generated/uapi -include
./include/linux/kconfig.h -D__KERNEL__ -Wall -Wundef
-Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common
-Werror-implicit-function-declaration -Wno-format-security -std=gnu89
-mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1
-falign-loops=1 -mno-80387 -mno-fp-ret-in-387
-mpreferred-stack-boundary=3 -mtune=generic -mno-red-zone
-mcmodel=kernel -funit-at-a-time -maccumulate-outgoing-args
-DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1
-DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_FXSAVEQ=1 -DCONFIG_AS_SSSE3=1
-DCONFIG_AS_CRC32=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -pipe
-Wno-sign-compare -fno-asynchronous-unwind-tables
-fno-delete-null-pointer-checks -O2 --param=allow-store-data-races=0
-Wframe-larger-than=1024 -fno-stack-protector
-Wno-unused-but-set-variable -fno-omit-frame-pointer
-fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mfentry
-DCC_USING_FENTRY -Wdeclaration-after-statement -Wno-pointer-sign
-fno-strict-overflow -fconserve-stack -Werror=implicit-int
-Werror=strict-prototypes -Werror=date-time -DCC_HAVE_ASM_GOTO
-D"KBUILD_STR(s)=#s" -D"KBUILD_BASENAME=KBUILD_STR(workqueue)"
-D"KBUILD_MODNAME=KBUILD_STR(workqueue)" -c -o kernel/.tmp_workqueue.o
kernel/workqueue.c

mycompiler -Wp,-MD,kernel/time/.timer.o.d  -nostdinc -isystem
/usr/lib/gcc/x86_64-linux-gnu/4.9/include -nostdinc -isystem
/usr/lib/gcc/x86_64-linux-gnu/4.9/include -I./arch/x86/include
-Iarch/x86/include/generated/uapi -Iarch/x86/include/generated
-Iinclude -I./arch/x86/include/uapi -Iarch/x86/include/generated/uapi
-I./include/uapi -Iinclude/generated/uapi -include
./include/linux/kconfig.h -D__KERNEL__ -Wall -Wundef
-Wstrict-prototypes -Wno-trigraphs -fno-strict-aliasing -fno-common
-Werror-implicit-function-declaration -Wno-format-security -std=gnu89
-mno-sse -mno-mmx -mno-sse2 -mno-3dnow -mno-avx -m64 -falign-jumps=1
-falign-loops=1 -mno-80387 -mno-fp-ret-in-387
-mpreferred-stack-boundary=3 -mtune=generic -mno-red-zone
-mcmodel=kernel -funit-at-a-time -maccumulate-outgoing-args
-DCONFIG_X86_X32_ABI -DCONFIG_AS_CFI=1 -DCONFIG_AS_CFI_SIGNAL_FRAME=1
-DCONFIG_AS_CFI_SECTIONS=1 -DCONFIG_AS_FXSAVEQ=1 -DCONFIG_AS_SSSE3=1
-DCONFIG_AS_CRC32=1 -DCONFIG_AS_AVX=1 -DCONFIG_AS_AVX2=1 -pipe
-Wno-sign-compare -fno-asynchronous-unwind-tables
-fno-delete-null-pointer-checks -O2 --param=allow-store-data-races=0
-Wframe-larger-than=1024 -fno-stack-protector
-Wno-unused-but-set-variable -fno-omit-frame-pointer
-fno-optimize-sibling-calls -fno-var-tracking-assignments -pg -mfentry
-DCC_USING_FENTRY -Wdeclaration-after-statement -Wno-pointer-sign
-fno-strict-overflow -fconserve-stack -Werror=implicit-int
-Werror=strict-prototypes -Werror=date-time -DCC_HAVE_ASM_GOTO
-D"KBUILD_STR(s)=#s" -D"KBUILD_BASENAME=KBUILD_STR(timer)"
-D"KBUILD_MODNAME=KBUILD_STR(timer)" -c -o kernel/time/.tmp_timer.o
kernel/time/timer.c

I can try to use the make-line of GCC and re-compile.

- Sedat -

^ permalink raw reply	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2016-03-02 16:24                                         ` Peter Zijlstra
@ 2016-03-02 16:35                                           ` Steven Rostedt
  2016-03-02 16:42                                             ` Peter Zijlstra
  2016-03-02 16:42                                           ` Sedat Dilek
  1 sibling, 1 reply; 65+ messages in thread
From: Steven Rostedt @ 2016-03-02 16:35 UTC (permalink / raw)
  To: Peter Zijlstra
  Cc: Sedat Dilek, Jiri Kosina, Tejun Heo, Lai Jiangshan,
	Benjamin Tissoires, Paul McKenney, Andy Lutomirski, LKML,
	linux-usb, Greg Kroah-Hartman, Alan Stern, Felipe Balbi,
	Ingo Molnar

On Wed, 2 Mar 2016 17:24:12 +0100
Peter Zijlstra <peterz@infradead.org> wrote:

> On Wed, Mar 02, 2016 at 04:53:36PM +0100, Sedat Dilek wrote:
> > ffffffff8110f570 <del_timer_sync>:
> > ffffffff8110f570:	55                   	push   %rbp
> > ffffffff8110f571:	48 89 e5             	mov    %rsp,%rbp
> > ffffffff8110f574:	41 57                	push   %r15
> > ffffffff8110f576:	41 56                	push   %r14
> > ffffffff8110f578:	53                   	push   %rbx
> > ffffffff8110f579:	48 83 ec 28          	sub    $0x28,%rsp  
> 
> stack offset is 0x28 bytes [*]

Actually, isn't it really 0x40 bytes? The stack pushed 3 words (8 bytes
each) before doing the subtract. 0x28 == 40 bytes, 3 * 8 = 24,
40 + 24 = 64 == 0x40.

> 
> > ffffffff8110f57d:	48 89 fb             	mov    %rdi,%rbx
> > ffffffff8110f580:	e8 6b 6e 80 00       	callq  ffffffff819163f0 <mcount>
> > ffffffff8110f585:	e8 66 6e 80 00       	callq  ffffffff819163f0 <mcount>
> > ffffffff8110f58a:	e8 61 6e 80 00       	callq  ffffffff819163f0 <mcount>
> > ffffffff8110f58f:	e8 5c 6e 80 00       	callq  ffffffff819163f0 <mcount>  
> 
> Your compiler is on drugs!

Totally agree!


[..]

> 
> > ffffffff8110f5fd:	4c 89 75 d0          	mov    %r14,-0x30(%rbp)
> > ffffffff8110f601:	ff 75 d0             	pushq  -0x30(%rbp)
> > ffffffff8110f604:	9d                   	popfq    
> 
> put r14 into -0x30(rbp) and pushes/pops that, see [*] this is 8 bytes
> over stack ?!

But from rbp, the stack is 0x40 bytes. This may be fine.

-- Steve

^ permalink raw reply	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2016-03-02 15:53                                       ` Sedat Dilek
  2016-03-02 15:56                                         ` Steven Rostedt
@ 2016-03-02 16:24                                         ` Peter Zijlstra
  2016-03-02 16:35                                           ` Steven Rostedt
  2016-03-02 16:42                                           ` Sedat Dilek
  1 sibling, 2 replies; 65+ messages in thread
From: Peter Zijlstra @ 2016-03-02 16:24 UTC (permalink / raw)
  To: Sedat Dilek
  Cc: Steven Rostedt, Jiri Kosina, Tejun Heo, Lai Jiangshan,
	Benjamin Tissoires, Paul McKenney, Andy Lutomirski, LKML,
	linux-usb, Greg Kroah-Hartman, Alan Stern, Felipe Balbi,
	Ingo Molnar

On Wed, Mar 02, 2016 at 04:53:36PM +0100, Sedat Dilek wrote:
> ffffffff8110f570 <del_timer_sync>:
> ffffffff8110f570:	55                   	push   %rbp
> ffffffff8110f571:	48 89 e5             	mov    %rsp,%rbp
> ffffffff8110f574:	41 57                	push   %r15
> ffffffff8110f576:	41 56                	push   %r14
> ffffffff8110f578:	53                   	push   %rbx
> ffffffff8110f579:	48 83 ec 28          	sub    $0x28,%rsp

stack offset is 0x28 bytes [*]

> ffffffff8110f57d:	48 89 fb             	mov    %rdi,%rbx
> ffffffff8110f580:	e8 6b 6e 80 00       	callq  ffffffff819163f0 <mcount>
> ffffffff8110f585:	e8 66 6e 80 00       	callq  ffffffff819163f0 <mcount>
> ffffffff8110f58a:	e8 61 6e 80 00       	callq  ffffffff819163f0 <mcount>
> ffffffff8110f58f:	e8 5c 6e 80 00       	callq  ffffffff819163f0 <mcount>

Your compiler is on drugs!

> ffffffff8110f594:	9c                   	pushfq 
> ffffffff8110f595:	8f 45 e0             	popq   -0x20(%rbp)

Saves flags in -0x20(%rbp)

> ffffffff8110f598:	4c 8b 7d e0          	mov    -0x20(%rbp),%r15

And in %r15

/me wonders what's wrong with: popf %r15

> ffffffff8110f59c:	e8 4f 6e 80 00       	callq  ffffffff819163f0 <mcount>
> ffffffff8110f5a1:	e8 4a 6e 80 00       	callq  ffffffff819163f0 <mcount>
> ffffffff8110f5a6:	fa                   	cli    
> ffffffff8110f5a7:	e8 84 cb fc ff       	callq  ffffffff810dc130 <trace_hardirqs_off>
> ffffffff8110f5ac:	4c 8d 73 50          	lea    0x50(%rbx),%r14
> ffffffff8110f5b0:	48 c7 04 24 b0 f5 10 	movq   $0xffffffff8110f5b0,(%rsp)
> ffffffff8110f5b7:	81 
> ffffffff8110f5b8:	31 f6                	xor    %esi,%esi
> ffffffff8110f5ba:	31 d2                	xor    %edx,%edx
> ffffffff8110f5bc:	31 c9                	xor    %ecx,%ecx
> ffffffff8110f5be:	41 b8 01 00 00 00    	mov    $0x1,%r8d
> ffffffff8110f5c4:	45 31 c9             	xor    %r9d,%r9d
> ffffffff8110f5c7:	4c 89 f7             	mov    %r14,%rdi
> ffffffff8110f5ca:	e8 c1 e5 fc ff       	callq  ffffffff810ddb90 <lock_acquire>
> ffffffff8110f5cf:	be 01 00 00 00       	mov    $0x1,%esi
> ffffffff8110f5d4:	48 c7 c2 cf f5 10 81 	mov    $0xffffffff8110f5cf,%rdx
> ffffffff8110f5db:	4c 89 f7             	mov    %r14,%rdi
> ffffffff8110f5de:	e8 8d 08 fd ff       	callq  ffffffff810dfe70 <lock_release>
> ffffffff8110f5e3:	e8 08 6e 80 00       	callq  ffffffff819163f0 <mcount>

> ffffffff8110f5e8:	4c 89 f8             	mov    %r15,%rax
> ffffffff8110f5eb:	49 89 c6             	mov    %rax,%r14

Moves r15 into r14 through rax


> ffffffff8110f5ee:	f6 c4 02             	test   $0x2,%ah
> ffffffff8110f5f1:	75 19                	jne    ffffffff8110f60c <del_timer_sync+0x9c>
> ffffffff8110f5f3:	e8 f8 6d 80 00       	callq  ffffffff819163f0 <mcount>
> ffffffff8110f5f8:	e8 f3 6d 80 00       	callq  ffffffff819163f0 <mcount>


> ffffffff8110f5fd:	4c 89 75 d0          	mov    %r14,-0x30(%rbp)
> ffffffff8110f601:	ff 75 d0             	pushq  -0x30(%rbp)
> ffffffff8110f604:	9d                   	popfq  

put r14 into -0x30(rbp) and pushes/pops that, see [*] this is 8 bytes
over stack ?!

> ffffffff8110f605:	e8 26 cb fc ff       	callq  ffffffff810dc130 <trace_hardirqs_off>
> ffffffff8110f60a:	eb 17                	jmp    ffffffff8110f623 <del_timer_sync+0xb3>
> ffffffff8110f60c:	e8 2f cb fc ff       	callq  ffffffff810dc140 <trace_hardirqs_on>
> ffffffff8110f611:	e8 da 6d 80 00       	callq  ffffffff819163f0 <mcount>
> ffffffff8110f616:	e8 d5 6d 80 00       	callq  ffffffff819163f0 <mcount>
> ffffffff8110f61b:	4c 89 75 d8          	mov    %r14,-0x28(%rbp)
> ffffffff8110f61f:	ff 75 d8             	pushq  -0x28(%rbp)
> ffffffff8110f622:	9d                   	popfq  

puts r14 into -0x28(rbp) and pushes/pops that

> ffffffff8110f623:	e8 c8 6d 80 00       	callq  ffffffff819163f0 <mcount>
> ffffffff8110f628:	65 8b 04 25 d4 ae 00 	mov    %gs:0xaed4,%eax
> ffffffff8110f62f:	00 
> ffffffff8110f630:	a9 00 00 0f 00       	test   $0xf0000,%eax
> ffffffff8110f635:	74 25                	je     ffffffff8110f65c <del_timer_sync+0xec>
> ffffffff8110f637:	f6 43 2a 20          	testb  $0x20,0x2a(%rbx)
> ffffffff8110f63b:	75 1f                	jne    ffffffff8110f65c <del_timer_sync+0xec>
> ffffffff8110f63d:	48 c7 c7 04 54 c5 81 	mov    $0xffffffff81c55404,%rdi
> ffffffff8110f644:	be 61 04 00 00       	mov    $0x461,%esi
> ffffffff8110f649:	e8 12 c4 f6 ff       	callq  ffffffff8107ba60 <warn_slowpath_null>
> ffffffff8110f64e:	eb 0c                	jmp    ffffffff8110f65c <del_timer_sync+0xec>
> ffffffff8110f650:	e8 9b 6d 80 00       	callq  ffffffff819163f0 <mcount>
> ffffffff8110f655:	e8 96 6d 80 00       	callq  ffffffff819163f0 <mcount>
> ffffffff8110f65a:	f3 90                	pause  
> ffffffff8110f65c:	48 89 df             	mov    %rbx,%rdi
> ffffffff8110f65f:	e8 4c fe ff ff       	callq  ffffffff8110f4b0 <try_to_del_timer_sync>
> ffffffff8110f664:	85 c0                	test   %eax,%eax
> ffffffff8110f666:	78 e8                	js     ffffffff8110f650 <del_timer_sync+0xe0>
> ffffffff8110f668:	48 83 c4 28          	add    $0x28,%rsp
> ffffffff8110f66c:	5b                   	pop    %rbx
> ffffffff8110f66d:	41 5e                	pop    %r14
> ffffffff8110f66f:	41 5f                	pop    %r15
> ffffffff8110f671:	5d                   	pop    %rbp
> ffffffff8110f672:	c3                   	retq   
> ffffffff8110f673:	66 66 66 66 2e 0f 1f 	data32 data32 data32 nopw %cs:0x0(%rax,%rax,1)
> ffffffff8110f67a:	84 00 00 00 00 00 


That LLVM generate disgusting code, as a contrast, this is what my GCC
makes of this:

ffffffff81155f50 <del_timer_sync>:
ffffffff81155f50:       e8 bb 02 9c 00          callq  ffffffff81b16210 <__fentry__>
ffffffff81155f55:       55                      push   %rbp
ffffffff81155f56:       48 89 e5                mov    %rsp,%rbp
ffffffff81155f59:       41 55                   push   %r13
ffffffff81155f5b:       41 54                   push   %r12
ffffffff81155f5d:       53                      push   %rbx
ffffffff81155f5e:       48 89 fb                mov    %rdi,%rbx
ffffffff81155f61:       48 83 ec 08             sub    $0x8,%rsp
ffffffff81155f65:       9c                      pushfq 
ffffffff81155f66:       41 5c                   pop    %r12
ffffffff81155f68:       fa                      cli    
ffffffff81155f69:       e8 72 5c fd ff          callq  ffffffff8112bbe0 <trace_hardirqs_off>
ffffffff81155f6e:       4c 8d 6b 50             lea    0x50(%rbx),%r13
ffffffff81155f72:       45 31 c9                xor    %r9d,%r9d
ffffffff81155f75:       31 c9                   xor    %ecx,%ecx
ffffffff81155f77:       31 d2                   xor    %edx,%edx
ffffffff81155f79:       31 f6                   xor    %esi,%esi
ffffffff81155f7b:       4c 89 ef                mov    %r13,%rdi
ffffffff81155f7e:       48 c7 04 24 55 5f 15    movq   $0xffffffff81155f55,(%rsp)
ffffffff81155f85:       81 
ffffffff81155f86:       41 b8 01 00 00 00       mov    $0x1,%r8d
ffffffff81155f8c:       e8 3f b3 fd ff          callq  ffffffff811312d0 <lock_acquire>
ffffffff81155f91:       48 c7 c2 55 5f 15 81    mov    $0xffffffff81155f55,%rdx
ffffffff81155f98:       be 01 00 00 00          mov    $0x1,%esi
ffffffff81155f9d:       4c 89 ef                mov    %r13,%rdi
ffffffff81155fa0:       e8 0b b5 fd ff          callq  ffffffff811314b0 <lock_release>
ffffffff81155fa5:       41 f7 c4 00 02 00 00    test   $0x200,%r12d
ffffffff81155fac:       75 52                   jne    ffffffff81156000 <del_timer_sync+0xb0>
ffffffff81155fae:       41 54                   push   %r12
ffffffff81155fb0:       9d                      popfq  
ffffffff81155fb1:       e8 2a 5c fd ff          callq  ffffffff8112bbe0 <trace_hardirqs_off>
ffffffff81155fb6:       65 8b 05 5b 66 eb 7e    mov    %gs:0x7eeb665b(%rip),%eax        # c618 <__preempt_count>
ffffffff81155fbd:       a9 00 00 0f 00          test   $0xf0000,%eax
ffffffff81155fc2:       74 25                   je     ffffffff81155fe9 <del_timer_sync+0x99>
ffffffff81155fc4:       f6 43 2a 20             testb  $0x20,0x2a(%rbx)
ffffffff81155fc8:       75 1f                   jne    ffffffff81155fe9 <del_timer_sync+0x99>
ffffffff81155fca:       be 61 04 00 00          mov    $0x461,%esi
ffffffff81155fcf:       48 c7 c7 09 87 f3 81    mov    $0xffffffff81f38709,%rdi
ffffffff81155fd6:       e8 15 03 f8 ff          callq  ffffffff810d62f0 <warn_slowpath_null>
ffffffff81155fdb:       48 89 df                mov    %rbx,%rdi
ffffffff81155fde:       e8 fd fe ff ff          callq  ffffffff81155ee0 <try_to_del_timer_sync>
ffffffff81155fe3:       85 c0                   test   %eax,%eax
ffffffff81155fe5:       79 0e                   jns    ffffffff81155ff5 <del_timer_sync+0xa5>
ffffffff81155fe7:       f3 90                   pause  
ffffffff81155fe9:       48 89 df                mov    %rbx,%rdi
ffffffff81155fec:       e8 ef fe ff ff          callq  ffffffff81155ee0 <try_to_del_timer_sync>
ffffffff81155ff1:       85 c0                   test   %eax,%eax
ffffffff81155ff3:       78 f2                   js     ffffffff81155fe7 <del_timer_sync+0x97>
ffffffff81155ff5:       48 83 c4 08             add    $0x8,%rsp
ffffffff81155ff9:       5b                      pop    %rbx
ffffffff81155ffa:       41 5c                   pop    %r12
ffffffff81155ffc:       41 5d                   pop    %r13
ffffffff81155ffe:       5d                      pop    %rbp
ffffffff81155fff:       c3                      retq   
ffffffff81156000:       e8 4b 8b fd ff          callq  ffffffff8112eb50 <trace_hardirqs_on>
ffffffff81156005:       41 54                   push   %r12
ffffffff81156007:       9d                      popfq  
ffffffff81156008:       eb ac                   jmp    ffffffff81155fb6 <del_timer_sync+0x66>
ffffffff8115600a:       66 0f 1f 44 00 00       nopw   0x0(%rax,%rax,1)

^ permalink raw reply	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2016-03-02 16:11                                             ` Sedat Dilek
@ 2016-03-02 16:21                                               ` Sedat Dilek
  0 siblings, 0 replies; 65+ messages in thread
From: Sedat Dilek @ 2016-03-02 16:21 UTC (permalink / raw)
  To: Steven Rostedt
  Cc: Peter Zijlstra, Jiri Kosina, Tejun Heo, Lai Jiangshan,
	Benjamin Tissoires, Paul McKenney, Andy Lutomirski, LKML,
	linux-usb, Greg Kroah-Hartman, Alan Stern, Felipe Balbi,
	Ingo Molnar

[-- Attachment #1: Type: text/plain, Size: 1761 bytes --]

On 3/2/16, Sedat Dilek <sedat.dilek@gmail.com> wrote:
> On 3/2/16, Sedat Dilek <sedat.dilek@gmail.com> wrote:
>> On 3/2/16, Steven Rostedt <rostedt@goodmis.org> wrote:
>>>
>>> [ Resend with reply all, instead of just "reply" ]
>>>
>>> On Wed, 2 Mar 2016 16:53:36 +0100
>>> Sedat Dilek <sedat.dilek@gmail.com> wrote:
>>>
>>>> ffffffff8110f3f0 <del_timer>:
>>>> ffffffff8110f3f0:	55                   	push   %rbp
>>>> ffffffff8110f3f1:	48 89 e5             	mov    %rsp,%rbp
>>>> ffffffff8110f3f4:	41 57                	push   %r15
>>>> ffffffff8110f3f6:	41 56                	push   %r14
>>>> ffffffff8110f3f8:	53                   	push   %rbx
>>>> ffffffff8110f3f9:	50                   	push   %rax
>>>> ffffffff8110f3fa:	48 89 fb             	mov    %rdi,%rbx
>>>> ffffffff8110f3fd:	e8 ee 6f 80 00       	callq  ffffffff819163f0
>>>> <mcount>
>>>> ffffffff8110f402:	e8 e9 6f 80 00       	callq  ffffffff819163f0
>>>> <mcount>
>>>> ffffffff8110f407:	e8 e4 6f 80 00       	callq  ffffffff819163f0
>>>> <mcount>
>>>> ffffffff8110f40c:	e8 df 6f 80 00       	callq  ffffffff819163f0
>>>> <mcount>
>>>
>>> What is this about?
>>>
>>
>> Dunno.
>>
>> Not sure if this is relevant or not...
>>
>> [ LINUX-CONFIG ]
>>
>> $ ./scripts/diffconfig /boot/config-4.4.3-3-iniza-small
>> /boot/config-4.4.3-3-llvmlinux-amd64
>>  ARCH_HWEIGHT_CFLAGS "-fcall-saved-rdi -fcall-saved-rsi
>> -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9
>> -fcall-saved-r10 -fcall-saved-r11" -> ""
>>
>> ...and my patchset on top of Linux v4.4.3 is attached.
>>
>
> That was my full linux-config and now and really the patchset.
> ( If you are ill, stay in your bed. )
>

For the sake of (in)completeness my dmesg after Xorg crashed and my
usbmouse un-/re-plugged.

- Sedat -

[-- Attachment #2: dmesg_4.4.3-3-llvmlinux-amd64_xorg-crashed_usbmouse-unplugged-and-replugged.txt --]
[-- Type: text/plain, Size: 71753 bytes --]

[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Initializing cgroup subsys cpuacct
[    0.000000] Linux version 4.4.3-3-llvmlinux-amd64 (sedat.dilek@gmail.com@fambox) (clang version 3.8.0 ) #1 SMP Wed Mar 2 15:36:44 CET 2016
[    0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-4.4.3-3-llvmlinux-amd64 root=UUID=001AADA61AAD9964 loop=/ubuntu/disks/root.disk ro
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000]   AMD AuthenticAMD
[    0.000000]   Centaur CentaurHauls
[    0.000000] Disabled fast string operations
[    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    0.000000] x86/fpu: Supporting XSAVE feature 0x01: 'x87 floating point registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x02: 'SSE registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x04: 'AVX registers'
[    0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
[    0.000000] x86/fpu: Using 'eager' FPU context switches.
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009d7ff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009d800-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000020000000-0x00000000201fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000020200000-0x000000003fffffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000040000000-0x00000000401fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000040200000-0x00000000d9c9efff] usable
[    0.000000] BIOS-e820: [mem 0x00000000d9c9f000-0x00000000dae7efff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000dae7f000-0x00000000daf9efff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000daf9f000-0x00000000daffefff] ACPI data
[    0.000000] BIOS-e820: [mem 0x00000000dafff000-0x00000000daffffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000db000000-0x00000000df9fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed08000-0x00000000fed08fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed10000-0x00000000fed19fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ffd80000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000011fdfffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.6 present.
[    0.000000] DMI: SAMSUNG ELECTRONICS CO., LTD. 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x11fe00 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: uncachable
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 000000000 mask F80000000 write-back
[    0.000000]   1 base 080000000 mask FC0000000 write-back
[    0.000000]   2 base 0C0000000 mask FE0000000 write-back
[    0.000000]   3 base 0DC000000 mask FFC000000 uncachable
[    0.000000]   4 base 0DB000000 mask FFF000000 uncachable
[    0.000000]   5 base 100000000 mask FE0000000 write-back
[    0.000000]   6 base 11FE00000 mask FFFE00000 uncachable
[    0.000000]   7 base 0FFC00000 mask FFFC00000 write-protect
[    0.000000]   8 disabled
[    0.000000]   9 disabled
[    0.000000] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WC  UC- WT  
[    0.000000] e820: last_pfn = 0xdb000 max_arch_pfn = 0x400000000
[    0.000000] found SMP MP-table at [mem 0x000f00e0-0x000f00ef] mapped at [ffff8800000f00e0]
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] Base memory trampoline at [ffff880000096000] 96000 size 28672
[    0.000000] reserving inaccessible SNB gfx pages
[    0.000000] BRK [0x02ff9000, 0x02ff9fff] PGTABLE
[    0.000000] BRK [0x02ffa000, 0x02ffafff] PGTABLE
[    0.000000] BRK [0x02ffb000, 0x02ffbfff] PGTABLE
[    0.000000] BRK [0x02ffc000, 0x02ffcfff] PGTABLE
[    0.000000] BRK [0x02ffd000, 0x02ffdfff] PGTABLE
[    0.000000] BRK [0x02ffe000, 0x02ffefff] PGTABLE
[    0.000000] RAMDISK: [mem 0x37872000-0x37c30fff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000000F0100 000024 (v02 SECCSD)
[    0.000000] ACPI: XSDT 0x00000000DAFFE170 00008C (v01 SECCSD LH43STAR 00000002 PTEC 00000002)
[    0.000000] ACPI: FACP 0x00000000DAFEF000 00010C (v05 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: DSDT 0x00000000DAFF2000 0083AC (v02 SECCSD SNB-CPT  00000000 INTL 20061109)
[    0.000000] ACPI: FACS 0x00000000DAF47000 000040
[    0.000000] ACPI: SLIC 0x00000000DAFFD000 000176 (v01 SECCSD LH43STAR 00000002 PTEC 00000001)
[    0.000000] ACPI: SSDT 0x00000000DAFFB000 001068 (v01 SECCSD PtidDevc 00001000 INTL 20061109)
[    0.000000] ACPI: ASF! 0x00000000DAFF1000 0000A5 (v32 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: HPET 0x00000000DAFEE000 000038 (v01 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: APIC 0x00000000DAFED000 000098 (v03 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: MCFG 0x00000000DAFEC000 00003C (v01 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: SSDT 0x00000000DAFEB000 000804 (v01 PmRef  Cpu0Ist  00003000 INTL 20061109)
[    0.000000] ACPI: SSDT 0x00000000DAFEA000 000996 (v01 PmRef  CpuPm    00003000 INTL 20061109)
[    0.000000] ACPI: UEFI 0x00000000DAFE9000 00003E (v01 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: UEFI 0x00000000DAFE8000 000042 (v01 PTL    COMBUF   00000001 PTL  00000001)
[    0.000000] ACPI: UEFI 0x00000000DAFE7000 00026A (v01 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: SSDT 0x00000000DAFE6000 0000D0 (v01 Iffs   IffsAsl  00003000 INTL 20061109)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at [mem 0x0000000000000000-0x000000011fdfffff]
[    0.000000] NODE_DATA(0) allocated [mem 0x11fdf8000-0x11fdfcfff]
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.000000]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.000000]   Normal   [mem 0x0000000100000000-0x000000011fdfffff]
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000001000-0x000000000009cfff]
[    0.000000]   node   0: [mem 0x0000000000100000-0x000000001fffffff]
[    0.000000]   node   0: [mem 0x0000000020200000-0x000000003fffffff]
[    0.000000]   node   0: [mem 0x0000000040200000-0x00000000d9c9efff]
[    0.000000]   node   0: [mem 0x00000000dafff000-0x00000000daffffff]
[    0.000000]   node   0: [mem 0x0000000100000000-0x000000011fdfffff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000011fdfffff]
[    0.000000] On node 0 totalpages: 1021500
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 156 pages reserved
[    0.000000]   DMA zone: 3996 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 13859 pages used for memmap
[    0.000000]   DMA32 zone: 886944 pages, LIFO batch:31
[    0.000000]   Normal zone: 2040 pages used for memmap
[    0.000000]   Normal zone: 130560 pages, LIFO batch:31
[    0.000000] Reserving Intel graphics stolen memory at 0xdba00000-0xdf9fffff
[    0.000000] ACPI: PM-Timer IO Port: 0x408
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.000000] IOAPIC[0]: apic_id 14, version 32, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a301 base: 0xfed00000
[    0.000000] smpboot: Allowing 8 CPUs, 4 hotplug CPUs
[    0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.000000] PM: Registered nosave memory: [mem 0x0009d000-0x0009dfff]
[    0.000000] PM: Registered nosave memory: [mem 0x0009e000-0x0009ffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000dffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000e0000-0x000fffff]
[    0.000000] PM: Registered nosave memory: [mem 0x20000000-0x201fffff]
[    0.000000] PM: Registered nosave memory: [mem 0x40000000-0x401fffff]
[    0.000000] PM: Registered nosave memory: [mem 0xd9c9f000-0xdae7efff]
[    0.000000] PM: Registered nosave memory: [mem 0xdae7f000-0xdaf9efff]
[    0.000000] PM: Registered nosave memory: [mem 0xdaf9f000-0xdaffefff]
[    0.000000] PM: Registered nosave memory: [mem 0xdb000000-0xdf9fffff]
[    0.000000] PM: Registered nosave memory: [mem 0xdfa00000-0xf7ffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xf8000000-0xfbffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfc000000-0xfebfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec01000-0xfed07fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed08000-0xfed08fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed09000-0xfed0ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed10000-0xfed19fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed1a000-0xfed1bfff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed1c000-0xfed1ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed20000-0xfedfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfee01000-0xffd7ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xffd80000-0xffffffff]
[    0.000000] e820: [mem 0xdfa00000-0xf7ffffff] available for PCI devices
[    0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
[    0.000000] setup_percpu: NR_CPUS:256 nr_cpumask_bits:256 nr_cpu_ids:8 nr_node_ids:1
[    0.000000] PERCPU: Embedded 33 pages/cpu @ffff88011fa00000 s94600 r8192 d32376 u262144
[    0.000000] pcpu-alloc: s94600 r8192 d32376 u262144 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 1 2 3 4 5 6 7 
[    0.000000] Built 1 zonelists in Node order, mobility grouping on.  Total pages: 1005381
[    0.000000] Policy zone: Normal
[    0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-4.4.3-3-llvmlinux-amd64 root=UUID=001AADA61AAD9964 loop=/ubuntu/disks/root.disk ro
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000] Calgary: detecting Calgary via BIOS EBDA area
[    0.000000] Calgary: Unable to locate Rio Grande table in EBDA - bailing!
[    0.000000] Memory: 3915272K/4086000K available (9315K kernel code, 1148K rwdata, 3340K rodata, 2900K init, 14312K bss, 170728K reserved, 0K cma-reserved)
[    0.000000] Running RCU self tests
[    0.000000] Hierarchical RCU implementation.
[    0.000000] 	RCU lockdep checking is enabled.
[    0.000000] 	Build-time adjustment of leaf fanout to 64.
[    0.000000] 	RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=8.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=64, nr_cpu_ids=8
[    0.000000] NR_IRQS:16640 nr_irqs:488 16
[    0.000000] Console: colour dummy device 80x25
[    0.000000] console [tty0] enabled
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.000000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.000000] ... CHAINHASH_SIZE:          32768
[    0.000000]  memory used by lock dependency info: 8159 kB
[    0.000000]  per task-struct memory footprint: 1920 bytes
[    0.000000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns
[    0.000000] hpet clockevent registered
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 1596.374 MHz processor
[    0.000004] Calibrating delay loop (skipped), value calculated using timer frequency.. 3192.74 BogoMIPS (lpj=6385496)
[    0.000021] pid_max: default: 32768 minimum: 301
[    0.000054] ACPI: Core revision 20150930
[    0.024901] ACPI: 5 ACPI AML tables successfully acquired and loaded
[    0.025058] Security Framework initialized
[    0.025067] Yama: becoming mindful.
[    0.025115] AppArmor: AppArmor initialized
[    0.025847] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes)
[    0.027000] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes)
[    0.027483] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes)
[    0.027504] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes)
[    0.029179] Initializing cgroup subsys io
[    0.029230] Initializing cgroup subsys memory
[    0.029259] Initializing cgroup subsys devices
[    0.029306] Initializing cgroup subsys freezer
[    0.029352] Initializing cgroup subsys perf_event
[    0.029368] Initializing cgroup subsys hugetlb
[    0.029441] Disabled fast string operations
[    0.029450] CPU: Physical Processor ID: 0
[    0.029457] CPU: Processor Core ID: 0
[    0.029467] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
[    0.029476] ENERGY_PERF_BIAS: View and update with x86_energy_perf_policy(8)
[    0.029486] mce: CPU supports 7 MCE banks
[    0.029532] CPU0: Thermal monitoring enabled (TM1)
[    0.029557] process: using mwait in idle threads
[    0.029567] Last level iTLB entries: 4KB 512, 2MB 8, 4MB 8
[    0.029575] Last level dTLB entries: 4KB 512, 2MB 32, 4MB 32, 1GB 0
[    0.030255] Freeing SMP alternatives memory: 28K (ffffffff821f6000 - ffffffff821fd000)
[    0.042185] ftrace: allocating 213597 entries in 835 pages
[    0.153347] x2apic: IRQ remapping doesn't support X2APIC mode
[    0.154001] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.193700] TSC deadline timer enabled
[    0.193706] smpboot: CPU0: Intel(R) Core(TM) i5-2467M CPU @ 1.60GHz (family: 0x6, model: 0x2a, stepping: 0x7)
[    0.193763] Performance Events: PEBS fmt1+, 16-deep LBR, SandyBridge events, full-width counters, Intel PMU driver.
[    0.193808] ... version:                3
[    0.193814] ... bit width:              48
[    0.193819] ... generic registers:      4
[    0.193824] ... value mask:             0000ffffffffffff
[    0.193829] ... max period:             0000ffffffffffff
[    0.193835] ... fixed-purpose events:   3
[    0.193840] ... event mask:             000000070000000f
[    0.195988] x86: Booting SMP configuration:
[    0.195996] .... node  #0, CPUs:      #1
[    0.196349] Disabled fast string operations
[    0.198935] NMI watchdog: enabled on all CPUs, permanently consumes one hw-PMU counter.
[    0.199501]  #2
[    0.199814] Disabled fast string operations
[    0.202468]  #3<6>[    0.202783] Disabled fast string operations
[    0.204928] x86: Booted up 1 node, 4 CPUs
[    0.204942] smpboot: Total of 4 processors activated (12770.99 BogoMIPS)
[    0.209468] devtmpfs: initialized
[    0.216102] evm: security.selinux
[    0.216109] evm: security.SMACK64
[    0.216113] evm: security.capability
[    0.216344] PM: Registering ACPI NVS region [mem 0xdae7f000-0xdaf9efff] (1179648 bytes)
[    0.216737] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
[    0.218427] NET: Registered protocol family 16
[    0.228434] cpuidle: using governor ladder
[    0.244356] cpuidle: using governor menu
[    0.244522] ACPI: bus type PCI registered
[    0.244822] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    0.244834] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
[    0.244850] PCI: Using configuration type 1 for base access
[    0.245587] perf_event_intel: PMU erratum BJ122, BV98, HSD29 worked around, HT is on
[    0.262050] ACPI: Added _OSI(Module Device)
[    0.262059] ACPI: Added _OSI(Processor Device)
[    0.262065] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.262071] ACPI: Added _OSI(Processor Aggregator Device)
[    0.276452] ACPI: Executed 1 blocks of module-level executable AML code
[    0.286685] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
[    0.288723] ACPI: Dynamic OEM Table Load:
[    0.288753] ACPI: SSDT 0xFFFF88011A7A0000 000688 (v01 PmRef  Cpu0Cst  00003001 INTL 20061109)
[    0.291322] ACPI: Dynamic OEM Table Load:
[    0.291350] ACPI: SSDT 0xFFFF88011A7A8000 000303 (v01 PmRef  ApIst    00003000 INTL 20061109)
[    0.293731] ACPI: Dynamic OEM Table Load:
[    0.293758] ACPI: SSDT 0xFFFF88011A7A1A00 000119 (v01 PmRef  ApCst    00003000 INTL 20061109)
[    0.297738] ACPI : EC: EC started
[    0.299345] ACPI: Interpreter enabled
[    0.299369] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_] (20150930/hwxface-578)
[    0.299434] ACPI: (supports S0 S1 S3 S4 S5)
[    0.299440] ACPI: Using IOAPIC for interrupt routing
[    0.299524] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.324317] ACPI: Power Resource [FN00] (off)
[    0.324848] ACPI: Power Resource [FN01] (off)
[    0.325242] ACPI: Power Resource [FN02] (off)
[    0.325629] ACPI: Power Resource [FN03] (off)
[    0.326016] ACPI: Power Resource [FN04] (off)
[    0.328791] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3e])
[    0.328806] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
[    0.329534] \_SB_.PCI0:_OSC invalid UUID
[    0.329537] _OSC request data:1 1f 0 
[    0.329544] acpi PNP0A08:00: _OSC failed (AE_ERROR); disabling ASPM
[    0.330584] PCI host bridge to bus 0000:00
[    0.330593] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    0.330601] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.330609] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    0.330619] pci_bus 0000:00: root bus resource [mem 0xdfa00000-0xfeafffff window]
[    0.330628] pci_bus 0000:00: root bus resource [mem 0xfed40000-0xfed44fff window]
[    0.330638] pci_bus 0000:00: root bus resource [bus 00-3e]
[    0.330736] pci 0000:00:00.0: [8086:0104] type 00 class 0x060000
[    0.331171] pci 0000:00:02.0: [8086:0116] type 00 class 0x030000
[    0.331201] pci 0000:00:02.0: reg 0x10: [mem 0xf0000000-0xf03fffff 64bit]
[    0.331214] pci 0000:00:02.0: reg 0x18: [mem 0xe0000000-0xefffffff 64bit pref]
[    0.331223] pci 0000:00:02.0: reg 0x20: [io  0x3000-0x303f]
[    0.331713] pci 0000:00:16.0: [8086:1c3a] type 00 class 0x078000
[    0.331777] pci 0000:00:16.0: reg 0x10: [mem 0xf0705000-0xf070500f 64bit]
[    0.331910] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
[    0.332303] pci 0000:00:1a.0: [8086:1c2d] type 00 class 0x0c0320
[    0.332359] pci 0000:00:1a.0: reg 0x10: [mem 0xf070a000-0xf070a3ff]
[    0.332522] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold
[    0.332884] pci 0000:00:1b.0: [8086:1c20] type 00 class 0x040300
[    0.332947] pci 0000:00:1b.0: reg 0x10: [mem 0xf0700000-0xf0703fff 64bit]
[    0.333104] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    0.333319] pci 0000:00:1b.0: System wakeup disabled by ACPI
[    0.333506] pci 0000:00:1c.0: [8086:1c10] type 01 class 0x060400
[    0.333679] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    0.333866] pci 0000:00:1c.0: System wakeup disabled by ACPI
[    0.334055] pci 0000:00:1c.3: [8086:1c16] type 01 class 0x060400
[    0.334226] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
[    0.334413] pci 0000:00:1c.3: System wakeup disabled by ACPI
[    0.334599] pci 0000:00:1c.4: [8086:1c18] type 01 class 0x060400
[    0.334776] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold
[    0.335151] pci 0000:00:1d.0: [8086:1c26] type 00 class 0x0c0320
[    0.335208] pci 0000:00:1d.0: reg 0x10: [mem 0xf0709000-0xf07093ff]
[    0.335362] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
[    0.335709] pci 0000:00:1f.0: [8086:1c49] type 00 class 0x060100
[    0.336201] pci 0000:00:1f.2: [8086:1c03] type 00 class 0x010601
[    0.336262] pci 0000:00:1f.2: reg 0x10: [io  0x3088-0x308f]
[    0.336280] pci 0000:00:1f.2: reg 0x14: [io  0x3094-0x3097]
[    0.336297] pci 0000:00:1f.2: reg 0x18: [io  0x3080-0x3087]
[    0.336315] pci 0000:00:1f.2: reg 0x1c: [io  0x3090-0x3093]
[    0.336333] pci 0000:00:1f.2: reg 0x20: [io  0x3060-0x307f]
[    0.336351] pci 0000:00:1f.2: reg 0x24: [mem 0xf0708000-0xf07087ff]
[    0.336435] pci 0000:00:1f.2: PME# supported from D3hot
[    0.336793] pci 0000:00:1f.3: [8086:1c22] type 00 class 0x0c0500
[    0.336832] pci 0000:00:1f.3: reg 0x10: [mem 0xf0704000-0xf07040ff 64bit]
[    0.336881] pci 0000:00:1f.3: reg 0x20: [io  0xefa0-0xefbf]
[    0.337594] pci 0000:01:00.0: [8086:0091] type 00 class 0x028000
[    0.338249] pci 0000:01:00.0: reg 0x10: [mem 0xf0600000-0xf0601fff 64bit]
[    0.339787] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold
[    0.340190] pci 0000:01:00.0: System wakeup disabled by ACPI
[    0.348765] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    0.348783] pci 0000:00:1c.0:   bridge window [mem 0xf0600000-0xf06fffff]
[    0.349017] pci 0000:02:00.0: [10ec:8168] type 00 class 0x020000
[    0.349219] pci 0000:02:00.0: reg 0x10: [io  0x2000-0x20ff]
[    0.349358] pci 0000:02:00.0: reg 0x18: [mem 0xf0404000-0xf0404fff 64bit pref]
[    0.349445] pci 0000:02:00.0: reg 0x20: [mem 0xf0400000-0xf0403fff 64bit pref]
[    0.349807] pci 0000:02:00.0: supports D1 D2
[    0.349810] pci 0000:02:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.350016] pci 0000:02:00.0: System wakeup disabled by ACPI
[    0.360689] pci 0000:00:1c.3: PCI bridge to [bus 02]
[    0.360701] pci 0000:00:1c.3:   bridge window [io  0x2000-0x2fff]
[    0.360717] pci 0000:00:1c.3:   bridge window [mem 0xf0400000-0xf04fffff 64bit pref]
[    0.360922] pci 0000:03:00.0: [1b21:1042] type 00 class 0x0c0330
[    0.361006] pci 0000:03:00.0: reg 0x10: [mem 0xf0500000-0xf0507fff 64bit]
[    0.361255] pci 0000:03:00.0: PME# supported from D3hot D3cold
[    0.361564] pci 0000:00:1c.4: PCI bridge to [bus 03]
[    0.361581] pci 0000:00:1c.4:   bridge window [mem 0xf0500000-0xf05fffff]
[    0.363860] ACPI: PCI Interrupt Link [LNKA] (IRQs 1 3 4 5 6 10 *11 12 14 15)
[    0.364074] ACPI: PCI Interrupt Link [LNKB] (IRQs 1 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.364287] ACPI: PCI Interrupt Link [LNKC] (IRQs 1 3 4 5 6 *10 11 12 14 15)
[    0.364509] ACPI: PCI Interrupt Link [LNKD] (IRQs 1 3 4 5 6 *10 11 12 14 15)
[    0.364731] ACPI: PCI Interrupt Link [LNKE] (IRQs 1 3 4 5 6 10 11 12 14 15) *9
[    0.364953] ACPI: PCI Interrupt Link [LNKF] (IRQs 1 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.365166] ACPI: PCI Interrupt Link [LNKG] (IRQs 1 3 4 5 6 10 *11 12 14 15)
[    0.365374] ACPI: PCI Interrupt Link [LNKH] (IRQs 1 3 4 5 6 10 11 12 14 15) *9
[    0.366920] ACPI: Enabled 4 GPEs in block 00 to 3F
[    0.367092] ACPI : EC: GPE = 0x17, I/O: command/status = 0x66, data = 0x62
[    0.367482] ACPI : EC: 0 stale EC events cleared
[    0.368278] vgaarb: setting as boot device: PCI:0000:00:02.0
[    0.368287] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[    0.368303] vgaarb: loaded
[    0.368308] vgaarb: bridge control possible 0000:00:02.0
[    0.369088] SCSI subsystem initialized
[    0.369276] libata version 3.00 loaded.
[    0.369386] ACPI: bus type USB registered
[    0.369471] usbcore: registered new interface driver usbfs
[    0.369516] usbcore: registered new interface driver hub
[    0.369611] usbcore: registered new device driver usb
[    0.370149] PCI: Using ACPI for IRQ routing
[    0.373854] PCI: pci_cache_line_size set to 64 bytes
[    0.373988] e820: reserve RAM buffer [mem 0x0009d800-0x0009ffff]
[    0.373998] e820: reserve RAM buffer [mem 0xd9c9f000-0xdbffffff]
[    0.374001] e820: reserve RAM buffer [mem 0xdb000000-0xdbffffff]
[    0.374004] e820: reserve RAM buffer [mem 0x11fe00000-0x11fffffff]
[    0.374852] NetLabel: Initializing
[    0.374859] NetLabel:  domain hash size = 128
[    0.374864] NetLabel:  protocols = UNLABELED CIPSOv4
[    0.374927] NetLabel:  unlabeled traffic allowed by default
[    0.375186] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
[    0.375202] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
[    0.377301] clocksource: Switched to clocksource hpet
[    0.424592] AppArmor: AppArmor Filesystem Enabled
[    0.424878] pnp: PnP ACPI init
[    0.425590] system 00:00: [io  0x0680-0x069f] has been reserved
[    0.425600] system 00:00: [io  0x1000-0x100f] has been reserved
[    0.425609] system 00:00: [io  0x5000-0x5003] has been reserved
[    0.425618] system 00:00: [io  0xffff] has been reserved
[    0.425627] system 00:00: [io  0x0400-0x0453] could not be reserved
[    0.425635] system 00:00: [io  0x0458-0x047f] has been reserved
[    0.425643] system 00:00: [io  0x0500-0x057f] has been reserved
[    0.425651] system 00:00: [io  0x0a00-0x0a0f] has been reserved
[    0.425659] system 00:00: [io  0x164e-0x164f] has been reserved
[    0.425668] system 00:00: [io  0x5000-0x500f] could not be reserved
[    0.425713] system 00:00: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.425815] pnp 00:01: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.426001] system 00:02: [io  0x0454-0x0457] has been reserved
[    0.426015] system 00:02: Plug and Play ACPI device, IDs INT3f0d PNP0c02 (active)
[    0.426125] pnp 00:03: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.426271] pnp 00:04: Plug and Play ACPI device, IDs ETD0b00 SYN0002 PNP0f13 (active)
[    0.426784] system 00:05: [mem 0xfed1c000-0xfed1ffff] has been reserved
[    0.426794] system 00:05: [mem 0xfed10000-0xfed17fff] has been reserved
[    0.426803] system 00:05: [mem 0xfed18000-0xfed18fff] has been reserved
[    0.426812] system 00:05: [mem 0xfed19000-0xfed19fff] has been reserved
[    0.426821] system 00:05: [mem 0xf8000000-0xfbffffff] has been reserved
[    0.426829] system 00:05: [mem 0xfed20000-0xfed3ffff] has been reserved
[    0.426838] system 00:05: [mem 0xfed90000-0xfed93fff] has been reserved
[    0.426846] system 00:05: [mem 0xfed45000-0xfed8ffff] has been reserved
[    0.426856] system 00:05: [mem 0xff000000-0xffffffff] could not be reserved
[    0.426865] system 00:05: [mem 0xfee00000-0xfeefffff] could not be reserved
[    0.426878] system 00:05: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.427838] system 00:06: Plug and Play ACPI device, IDs PNP0c01 (active)
[    0.427903] pnp: PnP ACPI: found 7 devices
[    0.439888] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    0.439957] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    0.439972] pci 0000:00:1c.0:   bridge window [mem 0xf0600000-0xf06fffff]
[    0.439994] pci 0000:00:1c.3: PCI bridge to [bus 02]
[    0.440002] pci 0000:00:1c.3:   bridge window [io  0x2000-0x2fff]
[    0.440021] pci 0000:00:1c.3:   bridge window [mem 0xf0400000-0xf04fffff 64bit pref]
[    0.440039] pci 0000:00:1c.4: PCI bridge to [bus 03]
[    0.440052] pci 0000:00:1c.4:   bridge window [mem 0xf0500000-0xf05fffff]
[    0.440074] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    0.440077] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    0.440079] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    0.440081] pci_bus 0000:00: resource 7 [mem 0xdfa00000-0xfeafffff window]
[    0.440083] pci_bus 0000:00: resource 8 [mem 0xfed40000-0xfed44fff window]
[    0.440086] pci_bus 0000:01: resource 1 [mem 0xf0600000-0xf06fffff]
[    0.440089] pci_bus 0000:02: resource 0 [io  0x2000-0x2fff]
[    0.440091] pci_bus 0000:02: resource 2 [mem 0xf0400000-0xf04fffff 64bit pref]
[    0.440093] pci_bus 0000:03: resource 1 [mem 0xf0500000-0xf05fffff]
[    0.440250] NET: Registered protocol family 2
[    0.440902] TCP established hash table entries: 32768 (order: 6, 262144 bytes)
[    0.441225] TCP bind hash table entries: 32768 (order: 9, 2097152 bytes)
[    0.443745] TCP: Hash tables configured (established 32768 bind 32768)
[    0.443884] UDP hash table entries: 2048 (order: 6, 327680 bytes)
[    0.444239] UDP-Lite hash table entries: 2048 (order: 6, 327680 bytes)
[    0.444852] NET: Registered protocol family 1
[    0.444892] pci 0000:00:02.0: Video device with shadowed ROM
[    0.445102] PCI: CLS 64 bytes, default 64
[    0.445485] Trying to unpack rootfs image as initramfs...
[    0.546907] Freeing initrd memory: 3836K (ffff880037872000 - ffff880037c31000)
[    0.546931] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    0.546939] software IO TLB [mem 0xd5c9f000-0xd9c9f000] (64MB) mapped at [ffff8800d5c9f000-ffff8800d9c9efff]
[    0.547117] RAPL PMU detected, API unit is 2^-32 Joules, 3 fixed counters 163840 ms ovfl timer
[    0.547127] hw unit of domain pp0-core 2^-16 Joules
[    0.547133] hw unit of domain package 2^-16 Joules
[    0.547138] hw unit of domain pp1-gpu 2^-16 Joules
[    0.547460] Scanning for low memory corruption every 60 seconds
[    0.548972] futex hash table entries: 2048 (order: 6, 262144 bytes)
[    0.549182] audit: initializing netlink subsys (disabled)
[    0.549272] audit: type=2000 audit(1456933356.488:1): initialized
[    0.550427] Initialise system trusted keyring
[    0.550979] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    0.551508] VFS: Disk quotas dquot_6.6.0
[    0.551557] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.552494] fuse init (API version 7.23)
[    0.555097] Key type asymmetric registered
[    0.555123] Asymmetric key parser 'x509' registered
[    0.555184] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251)
[    0.555360] io scheduler noop registered
[    0.555370] io scheduler deadline registered (default)
[    0.555419] io scheduler cfq registered
[    0.555427] start plist test
[    0.557684] end plist test
[    0.559321] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    0.559352] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
[    0.559609] intel_idle: MWAIT substates: 0x21120
[    0.559611] intel_idle: v0.4 model 0x2A
[    0.559613] intel_idle: lapic_timer_reliable_states 0xffffffff
[    0.561108] ACPI: AC Adapter [ADP1] (on-line)
[    0.561434] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input0
[    0.561494] ACPI: Lid Switch [LID0]
[    0.561664] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input1
[    0.561723] ACPI: Power Button [PWRB]
[    0.561896] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
[    0.561910] ACPI: Power Button [PWRF]
[    0.566485] thermal LNXTHERM:00: registered as thermal_zone0
[    0.566494] ACPI: Thermal Zone [TZ00] (71 C)
[    0.567308] thermal LNXTHERM:01: registered as thermal_zone1
[    0.567315] ACPI: Thermal Zone [TZ01] (30 C)
[    0.567444] GHES: HEST is not enabled!
[    0.567687] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
[    0.575721] ACPI: Battery Slot [BAT1] (battery present)
[    0.578142] Linux agpgart interface v0.103
[    0.589919] brd: module loaded
[    0.596376] loop: module loaded
[    0.601453] ahci 0000:00:1f.2: version 3.0
[    0.601916] ahci 0000:00:1f.2: SSS flag set, parallel bus scan disabled
[    0.617410] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x1b impl SATA mode
[    0.617423] ahci 0000:00:1f.2: flags: 64bit ncq sntf ilck stag pm led clo pio slum part ems sxs apst 
[    0.644228] scsi host0: ahci
[    0.644836] scsi host1: ahci
[    0.645327] scsi host2: ahci
[    0.645733] scsi host3: ahci
[    0.646132] scsi host4: ahci
[    0.646516] scsi host5: ahci
[    0.646736] ata1: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708100 irq 25
[    0.646747] ata2: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708180 irq 25
[    0.646756] ata3: DUMMY
[    0.646761] ata4: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708280 irq 25
[    0.646771] ata5: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708300 irq 25
[    0.646779] ata6: DUMMY
[    0.648510] libphy: Fixed MDIO Bus: probed
[    0.648943] tun: Universal TUN/TAP device driver, 1.6
[    0.648950] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
[    0.649166] PPP generic driver version 2.4.2
[    0.649388] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    0.649398] ehci-pci: EHCI PCI platform driver
[    0.649865] ehci-pci 0000:00:1a.0: EHCI Host Controller
[    0.650081] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1
[    0.650182] ehci-pci 0000:00:1a.0: debug port 2
[    0.654173] ehci-pci 0000:00:1a.0: cache line size of 64 is not supported
[    0.654253] ehci-pci 0000:00:1a.0: irq 16, io mem 0xf070a000
[    0.665395] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
[    0.665801] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    0.665809] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.665818] usb usb1: Product: EHCI Host Controller
[    0.665824] usb usb1: Manufacturer: Linux 4.4.3-3-llvmlinux-amd64 ehci_hcd
[    0.665832] usb usb1: SerialNumber: 0000:00:1a.0
[    0.666899] hub 1-0:1.0: USB hub found
[    0.666950] hub 1-0:1.0: 2 ports detected
[    0.668469] ehci-pci 0000:00:1d.0: EHCI Host Controller
[    0.668512] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2
[    0.668542] ehci-pci 0000:00:1d.0: debug port 2
[    0.672451] ehci-pci 0000:00:1d.0: cache line size of 64 is not supported
[    0.672489] ehci-pci 0000:00:1d.0: irq 23, io mem 0xf0709000
[    0.681361] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
[    0.681538] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
[    0.681547] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.681555] usb usb2: Product: EHCI Host Controller
[    0.681562] usb usb2: Manufacturer: Linux 4.4.3-3-llvmlinux-amd64 ehci_hcd
[    0.681569] usb usb2: SerialNumber: 0000:00:1d.0
[    0.682130] hub 2-0:1.0: USB hub found
[    0.682159] hub 2-0:1.0: 2 ports detected
[    0.682670] ehci-platform: EHCI generic platform driver
[    0.682725] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    0.682745] ohci-pci: OHCI PCI platform driver
[    0.682788] ohci-platform: OHCI generic platform driver
[    0.682823] uhci_hcd: USB Universal Host Controller Interface driver
[    0.683071] xhci_hcd 0000:03:00.0: xHCI Host Controller
[    0.683103] xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 3
[    0.687591] xhci_hcd 0000:03:00.0: hcc params 0x0200f180 hci version 0x96 quirks 0x00080000
[    0.688285] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002
[    0.688294] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.688303] usb usb3: Product: xHCI Host Controller
[    0.688309] usb usb3: Manufacturer: Linux 4.4.3-3-llvmlinux-amd64 xhci-hcd
[    0.688316] usb usb3: SerialNumber: 0000:03:00.0
[    0.688842] hub 3-0:1.0: USB hub found
[    0.688904] hub 3-0:1.0: 2 ports detected
[    0.689483] xhci_hcd 0000:03:00.0: xHCI Host Controller
[    0.689503] xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 4
[    0.689611] usb usb4: We don't know the algorithms for LPM for this host, disabling LPM.
[    0.689725] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003
[    0.689733] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.689742] usb usb4: Product: xHCI Host Controller
[    0.689748] usb usb4: Manufacturer: Linux 4.4.3-3-llvmlinux-amd64 xhci-hcd
[    0.689755] usb usb4: SerialNumber: 0000:03:00.0
[    0.690374] hub 4-0:1.0: USB hub found
[    0.690427] hub 4-0:1.0: 2 ports detected
[    0.691105] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f13:EPAD] at 0x60,0x64 irq 1,12
[    0.697368] serio: i8042 KBD port at 0x60,0x64 irq 1
[    0.697441] serio: i8042 AUX port at 0x60,0x64 irq 12
[    0.698323] mousedev: PS/2 mouse device common for all mice
[    0.699774] rtc_cmos 00:01: rtc core: registered rtc_cmos as rtc0
[    0.699821] rtc_cmos 00:01: alarms up to one month, y3k, 242 bytes nvram, hpet irqs
[    0.699911] device-mapper: uevent: version 1.0.3
[    0.700134] device-mapper: ioctl: 4.34.0-ioctl (2015-10-28) initialised: dm-devel@redhat.com
[    0.700175] Intel P-state driver initializing.
[    0.701449] ledtrig-cpu: registered to indicate activity on CPUs
[    0.702362] NET: Registered protocol family 10
[    0.704813] NET: Registered protocol family 17
[    0.704892] Key type dns_resolver registered
[    0.706715] microcode: CPU0 sig=0x206a7, pf=0x10, revision=0x28
[    0.706747] microcode: CPU1 sig=0x206a7, pf=0x10, revision=0x28
[    0.706804] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3
[    0.706813] microcode: CPU2 sig=0x206a7, pf=0x10, revision=0x28
[    0.706862] microcode: CPU3 sig=0x206a7, pf=0x10, revision=0x28
[    0.707214] microcode: Microcode Update Driver: v2.01 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[    0.708246] registered taskstats version 1
[    0.708267] Loading compiled-in X.509 certificates
[    0.709361] Loaded X.509 cert 'Build time autogenerated kernel key: d861534734a1854c045ffb7a95ace7fffd94d654'
[    0.716182] Key type trusted registered
[    0.724520] Key type encrypted registered
[    0.724537] AppArmor: AppArmor sha1 policy hashing enabled
[    0.724547] evm: HMAC attrs: 0x1
[    0.725585] rtc_cmos 00:01: setting system clock to 2016-03-02 15:42:37 UTC (1456933357)
[    0.725868] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found
[    0.725876] EDD information not available.
[    0.965480] ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[    0.977483] usb 1-1: new high-speed USB device number 2 using ehci-pci
[    0.993471] usb 2-1: new high-speed USB device number 2 using ehci-pci
[    0.997397] ata1.00: ATA-8: Hitachi HTS545050A7E380, GG2OA6C0, max UDMA/133
[    0.997421] ata1.00: 976773168 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
[    0.998774] ata1.00: configured for UDMA/133
[    0.999998] scsi 0:0:0:0: Direct-Access     ATA      Hitachi HTS54505 A6C0 PQ: 0 ANSI: 5
[    1.001202] sd 0:0:0:0: [sda] 976773168 512-byte logical blocks: (500 GB/466 GiB)
[    1.001215] sd 0:0:0:0: [sda] 4096-byte physical blocks
[    1.001482] sd 0:0:0:0: [sda] Write Protect is off
[    1.001495] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    1.001704] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    1.001715] sd 0:0:0:0: Attached scsi generic sg0 type 0
[    1.049067]  sda: sda1 sda2 sda3
[    1.050931] sd 0:0:0:0: [sda] Attached SCSI disk
[    1.110170] usb 1-1: New USB device found, idVendor=8087, idProduct=0024
[    1.110201] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    1.111072] hub 1-1:1.0: USB hub found
[    1.111294] hub 1-1:1.0: 6 ports detected
[    1.126171] usb 2-1: New USB device found, idVendor=8087, idProduct=0024
[    1.126202] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    1.126924] hub 2-1:1.0: USB hub found
[    1.127161] hub 2-1:1.0: 6 ports detected
[    1.321461] ata2: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[    1.322357] ata2.00: ATA-8: SanDisk iSSD P4 16GB, SSD 9.14, max UDMA/133
[    1.322383] ata2.00: 31277232 sectors, multi 1: LBA48 
[    1.323124] ata2.00: configured for UDMA/133
[    1.323711] scsi 1:0:0:0: Direct-Access     ATA      SanDisk iSSD P4  9.14 PQ: 0 ANSI: 5
[    1.324609] sd 1:0:0:0: [sdb] 31277232 512-byte logical blocks: (16.0 GB/14.9 GiB)
[    1.324772] sd 1:0:0:0: Attached scsi generic sg1 type 0
[    1.324776] sd 1:0:0:0: [sdb] Write Protect is off
[    1.324778] sd 1:0:0:0: [sdb] Mode Sense: 00 3a 00 00
[    1.324824] sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    1.326121]  sdb: sdb1 sdb2
[    1.327157] sd 1:0:0:0: [sdb] Attached SCSI disk
[    1.385473] usb 1-1.4: new high-speed USB device number 3 using ehci-pci
[    1.401472] usb 2-1.4: new low-speed USB device number 3 using ehci-pci
[    1.500620] usb 2-1.4: New USB device found, idVendor=046d, idProduct=c00e
[    1.500632] usb 2-1.4: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    1.500641] usb 2-1.4: Product: USB-PS/2 Optical Mouse
[    1.500647] usb 2-1.4: Manufacturer: Logitech
[    1.545573] tsc: Refined TSC clocksource calibration: 1596.374 MHz
[    1.545585] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1702c3a922f, max_idle_ns: 440795242034 ns
[    1.573463] usb 2-1.5: new full-speed USB device number 4 using ehci-pci
[    1.637850] usb 1-1.4: New USB device found, idVendor=2232, idProduct=1018
[    1.637864] usb 1-1.4: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    1.637873] usb 1-1.4: Product: WebCam SC-13HDL11431N
[    1.637879] usb 1-1.4: Manufacturer: 123
[    1.641481] ata4: SATA link down (SStatus 0 SControl 300)
[    1.670824] usb 2-1.5: New USB device found, idVendor=8086, idProduct=0189
[    1.670848] usb 2-1.5: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    1.961478] ata5: SATA link down (SStatus 0 SControl 300)
[    1.965567] Freeing unused kernel memory: 2900K (ffffffff81f21000 - ffffffff821f6000)
[    1.965579] Write protecting the kernel read-only data: 14336k
[    1.966635] Freeing unused kernel memory: 912K (ffff88000191c000 - ffff880001a00000)
[    1.969582] Freeing unused kernel memory: 756K (ffff880001d43000 - ffff880001e00000)
[    2.007602] udevd[161]: starting version 175
[    2.305084] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
[    2.305121] r8169 0000:02:00.0: can't disable ASPM; OS doesn't have ASPM control
[    2.307236] r8169 0000:02:00.0 eth0: RTL8168evl/8111evl at 0xffffc900009e4000, e8:03:9a:36:17:a9, XID 0c900800 IRQ 31
[    2.307262] r8169 0000:02:00.0 eth0: jumbo features [frames: 9200 bytes, tx checksumming: ko]
[    2.343833] usbcore: registered new interface driver usbhid
[    2.343851] usbhid: USB HID core driver
[    2.420134] input: Logitech USB-PS/2 Optical Mouse as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.4/2-1.4:1.0/0003:046D:C00E.0001/input/input5
[    2.420663] hid-generic 0003:046D:C00E.0001: input: USB HID v1.10 Mouse [Logitech USB-PS/2 Optical Mouse] on usb-0000:00:1d.0-1.4/input0
[    2.545715] clocksource: Switched to clocksource tsc
[    3.147199] EXT4-fs (loop0): mounted filesystem with ordered data mode. Opts: (null)
[    3.870819] random: nonblocking pool is initialized
[    4.185407] usb 1-1.2: new high-speed USB device number 4 using ehci-pci
[    4.280309] usb 1-1.2: New USB device found, idVendor=12d1, idProduct=1446
[    4.280339] usb 1-1.2: New USB device strings: Mfr=3, Product=2, SerialNumber=0
[    4.280362] usb 1-1.2: Product: HUAWEI Mobile
[    4.280377] usb 1-1.2: Manufacturer: HUAWEI Technology
[    5.115459] init: ureadahead main process (452) terminated with status 5
[    9.152933] Adding 262140k swap on /host/ubuntu/disks/swap.disk.  Priority:-1 extents:1 across:262140k FS
[    9.424075] EXT4-fs (loop0): re-mounted. Opts: errors=remount-ro
[    9.592612] udevd[676]: starting version 175
[   10.799657] lp: driver loaded but no devices found
[   12.944911] ACPI Warning: SystemIO range 0x0000000000000428-0x000000000000042F conflicts with OpRegion 0x0000000000000400-0x000000000000047F (\PMIO) (20150930/utaddress-245)
[   12.944926] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   12.944936] ACPI Warning: SystemIO range 0x0000000000000540-0x000000000000054F conflicts with OpRegion 0x0000000000000500-0x0000000000000563 (\GPIO) (20150930/utaddress-245)
[   12.944945] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   12.944949] ACPI Warning: SystemIO range 0x0000000000000530-0x000000000000053F conflicts with OpRegion 0x0000000000000500-0x0000000000000563 (\GPIO) (20150930/utaddress-245)
[   12.944958] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   12.944962] ACPI Warning: SystemIO range 0x0000000000000500-0x000000000000052F conflicts with OpRegion 0x0000000000000500-0x0000000000000563 (\GPIO) (20150930/utaddress-245)
[   12.944970] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   12.944973] lpc_ich: Resource conflict(s) found affecting gpio_ich
[   12.995180] wmi: Mapper loaded
[   13.312847] samsung_laptop: detected SABI interface: SwSmi@
[   14.031862] Bluetooth: Core ver 2.21
[   14.032670] NET: Registered protocol family 31
[   14.032675] Bluetooth: HCI device and connection manager initialized
[   14.034068] Bluetooth: HCI socket layer initialized
[   14.034081] Bluetooth: L2CAP socket layer initialized
[   14.034328] Bluetooth: SCO socket layer initialized
[   14.104535] [drm] Initialized drm 1.1.0 20060810
[   14.815952] usb-storage 1-1.2:1.0: USB Mass Storage device detected
[   14.816341] scsi host6: usb-storage 1-1.2:1.0
[   14.816700] usb-storage 1-1.2:1.1: USB Mass Storage device detected
[   14.816898] scsi host7: usb-storage 1-1.2:1.1
[   14.817252] usbcore: registered new interface driver usb-storage
[   14.841585] Linux video capture interface: v2.00
[   14.881149] psmouse serio1: elantech: assuming hardware version 3 (with firmware version 0x450f00)
[   14.899951] psmouse serio1: elantech: Synaptics capabilities query result 0x08, 0x17, 0x0c.
[   14.912161] usbcore: registered new interface driver btusb
[   14.914843] psmouse serio1: elantech: Elan sample query result 03, 3f, 86
[   14.991492] input: ETPS/2 Elantech Touchpad as /devices/platform/i8042/serio1/input/input6
[   14.995267] Intel(R) Wireless WiFi driver for Linux
[   14.995273] Copyright(c) 2003- 2015 Intel Corporation
[   14.995669] iwlwifi 0000:01:00.0: can't disable ASPM; OS doesn't have ASPM control
[   15.716426] iwlwifi 0000:01:00.0: loaded firmware version 18.168.6.1 op_mode iwldvm
[   15.725685] cfg80211: World regulatory domain updated:
[   15.725691] cfg80211:  DFS Master region: unset
[   15.725693] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[   15.725697] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A)
[   15.725699] cfg80211:   (2457000 KHz - 2482000 KHz @ 20000 KHz), (300 mBi, 2000 mBm), (N/A)
[   15.725701] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (300 mBi, 2000 mBm), (N/A)
[   15.725703] cfg80211:   (5170000 KHz - 5250000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A)
[   15.725705] cfg80211:   (5735000 KHz - 5835000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A)
[   15.810388] ppdev: user-space parallel port driver
[   15.816202] scsi 6:0:0:0: CD-ROM            HUAWEI   Mass Storage     2.31 PQ: 0 ANSI: 2
[   15.816329] scsi 7:0:0:0: Direct-Access     HUAWEI   SD Storage       2.31 PQ: 0 ANSI: 2
[   15.820717] sd 7:0:0:0: Attached scsi generic sg2 type 0
[   15.823618] sd 7:0:0:0: [sdc] Attached SCSI removable disk
[   15.826492] sr 6:0:0:0: [sr0] scsi-1 drive
[   15.826498] cdrom: Uniform CD-ROM driver Revision: 3.20
[   15.827731] sr 6:0:0:0: Attached scsi CD-ROM sr0
[   15.828057] sr 6:0:0:0: Attached scsi generic sg3 type 5
[   16.727943] Bluetooth: RFCOMM TTY layer initialized
[   16.727960] Bluetooth: RFCOMM socket layer initialized
[   16.727978] Bluetooth: RFCOMM ver 1.11
[   16.928797] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[   16.928804] Bluetooth: BNEP filters: protocol multicast
[   16.928819] Bluetooth: BNEP socket layer initialized
[   16.955344] uvcvideo: Found UVC 1.00 device WebCam SC-13HDL11431N (2232:1018)
[   16.975180] input: WebCam SC-13HDL11431N as /devices/pci0000:00/0000:00:1a.0/usb1/1-1/1-1.4/1-1.4:1.0/input/input7
[   16.975617] usbcore: registered new interface driver uvcvideo
[   16.975620] USB Video Class driver (1.1.1)
[   17.113786] snd_hda_codec_realtek hdaudioC0D0: autoconfig for ALC269VC: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:speaker
[   17.113793] snd_hda_codec_realtek hdaudioC0D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[   17.113796] snd_hda_codec_realtek hdaudioC0D0:    hp_outs=1 (0x15/0x0/0x0/0x0/0x0)
[   17.113798] snd_hda_codec_realtek hdaudioC0D0:    mono: mono_out=0x0
[   17.113800] snd_hda_codec_realtek hdaudioC0D0:    inputs:
[   17.113804] snd_hda_codec_realtek hdaudioC0D0:      Internal Mic=0x19
[   17.113808] snd_hda_codec_realtek hdaudioC0D0:      Mic=0x18
[   17.156874] iwlwifi 0000:01:00.0: CONFIG_IWLWIFI_DEBUG disabled
[   17.156880] iwlwifi 0000:01:00.0: CONFIG_IWLWIFI_DEBUGFS enabled
[   17.156883] iwlwifi 0000:01:00.0: CONFIG_IWLWIFI_DEVICE_TRACING enabled
[   17.156886] iwlwifi 0000:01:00.0: Detected Intel(R) Centrino(R) Advanced-N 6230 AGN, REV=0xB0
[   17.157447] iwlwifi 0000:01:00.0: L1 Enabled - LTR Disabled
[   17.256557] input: HDA Intel PCH Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input8
[   17.257571] input: HDA Intel PCH Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input9
[   17.258016] input: HDA Intel PCH HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:1b.0/sound/card0/input10
[   17.295466] usb 1-1.2: USB disconnect, device number 4
[   17.553647] ieee80211 phy0: Selected rate control algorithm 'iwl-agn-rs'
[   17.705473] [drm] Memory usable by graphics device = 2048M
[   17.705557] [drm] Replacing VGA console driver
[   17.713996] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[   17.713999] [drm] Driver supports precise vblank timestamp query.
[   17.714912] vgaarb: device changed decodes: PCI:0000:00:02.0,olddecodes=io+mem,decodes=io+mem:owns=io+mem
[   17.732666] ACPI: Video Device [GFX0] (multi-head: yes  rom: no  post: no)
[   17.733577] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input11
[   17.734633] [drm] Initialized i915 1.6.0 20151010 for 0000:00:02.0 on minor 0
[   17.871585] fbcon: inteldrmfb (fb0) is primary device
[   17.957801] audit: type=1400 audit(1456929774.729:2): apparmor="STATUS" operation="profile_load" name="/sbin/dhclient" pid=1209 comm="apparmor_parser"
[   17.957811] audit: type=1400 audit(1456929774.729:3): apparmor="STATUS" operation="profile_load" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1209 comm="apparmor_parser"
[   17.957817] audit: type=1400 audit(1456929774.729:4): apparmor="STATUS" operation="profile_load" name="/usr/lib/connman/scripts/dhclient-script" pid=1209 comm="apparmor_parser"
[   17.958636] audit: type=1400 audit(1456929774.729:5): apparmor="STATUS" operation="profile_replace" name="/sbin/dhclient" pid=1082 comm="apparmor_parser"
[   17.958646] audit: type=1400 audit(1456929774.729:6): apparmor="STATUS" operation="profile_replace" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1082 comm="apparmor_parser"
[   17.958653] audit: type=1400 audit(1456929774.729:7): apparmor="STATUS" operation="profile_replace" name="/usr/lib/connman/scripts/dhclient-script" pid=1082 comm="apparmor_parser"
[   17.958689] audit: type=1400 audit(1456929774.729:8): apparmor="STATUS" operation="profile_replace" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1209 comm="apparmor_parser"
[   17.958702] audit: type=1400 audit(1456929774.729:9): apparmor="STATUS" operation="profile_replace" name="/usr/lib/connman/scripts/dhclient-script" pid=1209 comm="apparmor_parser"
[   17.959020] audit: type=1400 audit(1456929774.729:10): apparmor="STATUS" operation="profile_replace" name="/sbin/dhclient" pid=1083 comm="apparmor_parser"
[   17.959034] audit: type=1400 audit(1456929774.729:11): apparmor="STATUS" operation="profile_replace" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1083 comm="apparmor_parser"
[   18.981714] Console: switching to colour frame buffer device 170x48
[   18.987133] i915 0000:00:02.0: fb0: inteldrmfb frame buffer device
[   19.246841] init: failsafe main process (1229) killed by TERM signal
[   21.077385] usb 1-1.2: new high-speed USB device number 5 using ehci-pci
[   21.172444] usb 1-1.2: New USB device found, idVendor=12d1, idProduct=1436
[   21.172458] usb 1-1.2: New USB device strings: Mfr=4, Product=3, SerialNumber=0
[   21.172465] usb 1-1.2: Product: HUAWEI Mobile
[   21.172471] usb 1-1.2: Manufacturer: HUAWEI Technology
[   21.175609] usb-storage 1-1.2:1.0: USB Mass Storage device detected
[   21.176465] usb-storage 1-1.2:1.1: USB Mass Storage device detected
[   21.176933] usb-storage 1-1.2:1.2: USB Mass Storage device detected
[   21.177507] usb-storage 1-1.2:1.3: USB Mass Storage device detected
[   21.177987] usb-storage 1-1.2:1.4: USB Mass Storage device detected
[   21.178458] usb-storage 1-1.2:1.5: USB Mass Storage device detected
[   21.178960] scsi host13: usb-storage 1-1.2:1.5
[   21.179625] usb-storage 1-1.2:1.6: USB Mass Storage device detected
[   21.180080] scsi host14: usb-storage 1-1.2:1.6
[   21.335832] usbcore: registered new interface driver usbserial
[   21.437375] cdc_ether 1-1.2:1.1 wwan0: register 'cdc_ether' at usb-0000:00:1a.0-1.2, Mobile Broadband Network Device, 02:50:f3:00:00:00
[   21.437465] usbcore: registered new interface driver cdc_ether
[   21.504285] usbcore: registered new interface driver option
[   21.504926] usbserial: USB Serial support registered for GSM modem (1-port)
[   21.505363] option 1-1.2:1.0: GSM modem (1-port) converter detected
[   21.506486] usb 1-1.2: GSM modem (1-port) converter now attached to ttyUSB0
[   21.506840] option 1-1.2:1.3: GSM modem (1-port) converter detected
[   21.507184] usb 1-1.2: GSM modem (1-port) converter now attached to ttyUSB1
[   21.507239] option 1-1.2:1.4: GSM modem (1-port) converter detected
[   21.507471] usb 1-1.2: GSM modem (1-port) converter now attached to ttyUSB2
[   22.179978] scsi 13:0:0:0: CD-ROM            HUAWEI   Mass Storage     2.31 PQ: 0 ANSI: 2
[   22.180089] scsi 14:0:0:0: Direct-Access     HUAWEI   SD Storage       2.31 PQ: 0 ANSI: 2
[   22.182900] sd 14:0:0:0: Attached scsi generic sg2 type 0
[   22.191206] sr 13:0:0:0: [sr0] scsi-1 drive
[   22.191338] sd 14:0:0:0: [sdc] Attached SCSI removable disk
[   22.192289] sr 13:0:0:0: Attached scsi CD-ROM sr0
[   22.192755] sr 13:0:0:0: Attached scsi generic sg3 type 5
[   22.993450] BUG: sleeping function called from invalid context at kernel/workqueue.c:2678
[   22.993515] in_atomic(): 0, irqs_disabled(): 1, pid: 1491, name: acpid
[   22.993561] 3 locks held by acpid/1491:
[   22.993563]  #0:  (&evdev->mutex){+.+...}, at: [<ffffffff8172e2dd>] evdev_release+0x1dd/0x210
[   22.993574]  #1:  (&dev->mutex#2){+.+...}, at: [<ffffffff81725897>] input_close_device+0x27/0x70
[   22.993581]  #2:  (hid_open_mut){+.+...}, at: [<ffffffffa0057388>] usbhid_close+0x28/0xb0 [usbhid]
[   22.993590] irq event stamp: 2974
[   22.993591] hardirqs last  enabled at (2973): [<ffffffff81913322>] _raw_spin_unlock_irq+0x32/0x60
[   22.993595] hardirqs last disabled at (2974): [<ffffffff8110f5ac>] del_timer_sync+0x3c/0x110
[   22.993600] softirqs last  enabled at (2420): [<ffffffff81899269>] local_bh_enable+0x9/0x20
[   22.993603] softirqs last disabled at (2418): [<ffffffff81899249>] local_bh_disable+0x9/0x20
[   22.993608] CPU: 3 PID: 1491 Comm: acpid Not tainted 4.4.3-3-llvmlinux-amd64 #1
[   22.993610] Hardware name: SAMSUNG ELECTRONICS CO., LTD. 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
[   22.993612]  ffff880119862948 0000000000000092 0000000000000000 ffff8800b5d77ad8
[   22.993617]  ffffffff814967e4 ffff8800b5d77a68 ffff8800c4c41600 ffff8800b5d77ad8
[   22.993621]  ffffffff810dc5bd 0000000000000092 0000000000000096 ffff8800b5d77b18
[   22.993624] Call Trace:
[   22.993629]  [<ffffffff814967e4>] dump_stack+0xa4/0xf0
[   22.993634]  [<ffffffff810dc5bd>] ? print_irqtrace_events+0xcd/0xe0
[   22.993638]  [<ffffffff810b9305>] ___might_sleep+0x295/0x2b0
[   22.993641]  [<ffffffff810b8fff>] __might_sleep+0x4f/0xc0
[   22.993645]  [<ffffffff8109b36f>] start_flush_work+0x2f/0x290
[   22.993648]  [<ffffffff8109b31c>] flush_work+0x5c/0x80
[   22.993651]  [<ffffffff8109b2da>] ? flush_work+0x1a/0x80
[   22.993654]  [<ffffffff810dc13d>] ? trace_hardirqs_off+0xd/0x10
[   22.993657]  [<ffffffff8109a41a>] ? try_to_grab_pending+0x4a/0x390
[   22.993660]  [<ffffffff8109b77e>] __cancel_work_timer+0x18e/0x280
[   22.993663]  [<ffffffff8110f55d>] ? try_to_del_timer_sync+0xad/0xc0
[   22.993667]  [<ffffffff8109b5e8>] cancel_work_sync+0x18/0x20
[   22.993671]  [<ffffffffa00573d5>] usbhid_close+0x75/0xb0 [usbhid]
[   22.993677]  [<ffffffffa003a3a1>] hidinput_close+0x31/0x40 [hid]
[   22.993683]  [<ffffffffa003a370>] ? hidinput_open+0x40/0x40 [hid]
[   22.993686]  [<ffffffff817258b8>] input_close_device+0x48/0x70
[   22.993689]  [<ffffffff8172e2f8>] evdev_release+0x1f8/0x210
[   22.993692]  [<ffffffff8172e100>] ? evdev_flush+0x70/0x70
[   22.993695]  [<ffffffff81264fb7>] __fput+0x107/0x240
[   22.993697]  [<ffffffff81264e46>] ____fput+0x16/0x20
[   22.993700]  [<ffffffff810a510c>] task_work_run+0x7c/0xe0
[   22.993703]  [<ffffffff81002b17>] prepare_exit_to_usermode+0xb7/0x190
[   22.993706]  [<ffffffff81002ccf>] syscall_return_slowpath+0xdf/0x340
[   22.993709]  [<ffffffff8126170a>] ? filp_close+0x6a/0x90
[   22.993712]  [<ffffffff810dc5e9>] ? trace_hardirqs_on_caller+0x19/0x290
[   22.993715]  [<ffffffff81002017>] ? trace_hardirqs_on_thunk+0x17/0x19
[   22.993718]  [<ffffffff81914039>] int_ret_from_sys_call+0x25/0x9f
[   23.343480] r8169 0000:02:00.0 eth0: link down
[   23.343560] IPv6: ADDRCONF(NETDEV_UP): eth0: link is not ready
[   62.765187] PPP BSD Compression module registered
[   62.809836] PPP Deflate Compression module registered
[   64.162131] usb 2-1.5: USB disconnect, device number 4
[  429.638774] BUG: sleeping function called from invalid context at kernel/workqueue.c:2678
[  429.640600] in_atomic(): 0, irqs_disabled(): 1, pid: 1795, name: Xorg
[  429.642291] 3 locks held by Xorg/1795:
[  429.642295]  #0:  (&evdev->mutex){+.+.+.}, at: [<ffffffff8172e2dd>] evdev_release+0x1dd/0x210
[  429.642310]  #1:  (&dev->mutex#2){+.+...}, at: [<ffffffff81725897>] input_close_device+0x27/0x70
[  429.642323]  #2:  (hid_open_mut){+.+...}, at: [<ffffffffa0057388>] usbhid_close+0x28/0xb0 [usbhid]
[  429.642336] irq event stamp: 53054
[  429.642339] hardirqs last  enabled at (53053): [<ffffffff81913322>] _raw_spin_unlock_irq+0x32/0x60
[  429.642345] hardirqs last disabled at (53054): [<ffffffff8110f5ac>] del_timer_sync+0x3c/0x110
[  429.642351] softirqs last  enabled at (52914): [<ffffffff81895c83>] unix_release_sock+0xc3/0x2c0
[  429.642358] softirqs last disabled at (52912): [<ffffffff81895c3f>] unix_release_sock+0x7f/0x2c0
[  429.642365] CPU: 3 PID: 1795 Comm: Xorg Not tainted 4.4.3-3-llvmlinux-amd64 #1
[  429.642369] Hardware name: SAMSUNG ELECTRONICS CO., LTD. 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
[  429.642372]  ffff880119862948 0000000000000096 0000000000000000 ffff8800b1d23818
[  429.642379]  ffffffff814967e4 ffff8800b1d237a8 ffff8801184fccc0 ffff8800b1d23818
[  429.642386]  ffffffff810dc5bd 0000000000000096 0000000000000092 ffff8800b1d23858
[  429.642392] Call Trace:
[  429.642399]  [<ffffffff814967e4>] dump_stack+0xa4/0xf0
[  429.642405]  [<ffffffff810dc5bd>] ? print_irqtrace_events+0xcd/0xe0
[  429.642411]  [<ffffffff810b9305>] ___might_sleep+0x295/0x2b0
[  429.642416]  [<ffffffff810b8fff>] __might_sleep+0x4f/0xc0
[  429.642422]  [<ffffffff8109b36f>] start_flush_work+0x2f/0x290
[  429.642427]  [<ffffffff8109b31c>] flush_work+0x5c/0x80
[  429.642431]  [<ffffffff8109b2da>] ? flush_work+0x1a/0x80
[  429.642436]  [<ffffffff810dc13d>] ? trace_hardirqs_off+0xd/0x10
[  429.642441]  [<ffffffff8109a41a>] ? try_to_grab_pending+0x4a/0x390
[  429.642447]  [<ffffffff8109b77e>] __cancel_work_timer+0x18e/0x280
[  429.642451]  [<ffffffff8110f55d>] ? try_to_del_timer_sync+0xad/0xc0
[  429.642457]  [<ffffffff8109b5e8>] cancel_work_sync+0x18/0x20
[  429.642464]  [<ffffffffa00573d5>] usbhid_close+0x75/0xb0 [usbhid]
[  429.642474]  [<ffffffffa003a3a1>] hidinput_close+0x31/0x40 [hid]
[  429.642482]  [<ffffffffa003a370>] ? hidinput_open+0x40/0x40 [hid]
[  429.642487]  [<ffffffff817258b8>] input_close_device+0x48/0x70
[  429.642492]  [<ffffffff8172e2f8>] evdev_release+0x1f8/0x210
[  429.642497]  [<ffffffff8172e100>] ? evdev_flush+0x70/0x70
[  429.642502]  [<ffffffff81264fb7>] __fput+0x107/0x240
[  429.642506]  [<ffffffff81264e46>] ____fput+0x16/0x20
[  429.642510]  [<ffffffff810a510c>] task_work_run+0x7c/0xe0
[  429.642515]  [<ffffffff8107e10a>] do_exit+0x32a/0xbc0
[  429.642520]  [<ffffffff8107eef8>] do_group_exit+0xe8/0x110
[  429.642526]  [<ffffffff8108ee0d>] get_signal+0x84d/0xa90
[  429.642532]  [<ffffffff811271c5>] ? do_futex+0xf5/0x12c0
[  429.642537]  [<ffffffff81006908>] do_signal+0x28/0x880
[  429.642543]  [<ffffffff81105875>] ? rcu_irq_exit+0x75/0xa0
[  429.642548]  [<ffffffff81914a17>] ? retint_kernel+0x10/0x10
[  429.642554]  [<ffffffff81002b54>] prepare_exit_to_usermode+0xf4/0x190
[  429.642558]  [<ffffffff81002ccf>] syscall_return_slowpath+0xdf/0x340
[  429.642563]  [<ffffffff810dc5e9>] ? trace_hardirqs_on_caller+0x19/0x290
[  429.642568]  [<ffffffff81002017>] ? trace_hardirqs_on_thunk+0x17/0x19
[  429.642573]  [<ffffffff81914039>] int_ret_from_sys_call+0x25/0x9f
[  457.044633] blk_update_request: I/O error, dev loop0, sector 26689624
[  457.052277] blk_update_request: I/O error, dev loop0, sector 2879944
[  457.119275] usb 2-1.4: USB disconnect, device number 3
[  457.135258] BUG: sleeping function called from invalid context at kernel/workqueue.c:2678
[  457.135265] in_atomic(): 0, irqs_disabled(): 1, pid: 41, name: kworker/2:1
[  457.135268] 9 locks held by kworker/2:1/41:
[  457.135270]  #0:  ("usb_hub_wq"){.+.+.+}, at: [<ffffffff810a1bb2>] process_one_work+0x2e2/0x8b0
[  457.135279]  #1:  ((&hub->events)){+.+.+.}, at: [<ffffffff810a1be0>] process_one_work+0x310/0x8b0
[  457.135285]  #2:  (&dev->mutex){......}, at: [<ffffffff816d13d0>] hub_event+0x50/0x15b0
[  457.135292]  #3:  (&dev->mutex){......}, at: [<ffffffff816ccc0f>] usb_disconnect+0x5f/0x2c0
[  457.135299]  #4:  (&dev->mutex){......}, at: [<ffffffff815feb22>] device_release_driver+0x22/0x40
[  457.135307]  #5:  (&dev->mutex){......}, at: [<ffffffff815feb22>] device_release_driver+0x22/0x40
[  457.135313]  #6:  (input_mutex){+.+.+.}, at: [<ffffffff8172717a>] __input_unregister_device+0x9a/0x190
[  457.135320]  #7:  (&dev->mutex#2){+.+...}, at: [<ffffffff81725897>] input_close_device+0x27/0x70
[  457.135326]  #8:  (hid_open_mut){+.+...}, at: [<ffffffffa0057388>] usbhid_close+0x28/0xb0 [usbhid]
[  457.135335] irq event stamp: 52240
[  457.135336] hardirqs last  enabled at (52239): [<ffffffff81913322>] _raw_spin_unlock_irq+0x32/0x60
[  457.135340] hardirqs last disabled at (52240): [<ffffffff8110f5ac>] del_timer_sync+0x3c/0x110
[  457.135344] softirqs last  enabled at (49356): [<ffffffff817e4672>] neigh_periodic_work+0x352/0x370
[  457.135349] softirqs last disabled at (49352): [<ffffffff817e435f>] neigh_periodic_work+0x3f/0x370
[  457.135354] CPU: 2 PID: 41 Comm: kworker/2:1 Not tainted 4.4.3-3-llvmlinux-amd64 #1
[  457.135356] Hardware name: SAMSUNG ELECTRONICS CO., LTD. 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
[  457.135359] Workqueue: usb_hub_wq hub_event
[  457.135362]  ffff880119862948 0000000000000096 0000000000000000 ffff8800d54bb548
[  457.135366]  ffffffff814967e4 ffff8800d54bb4d8 ffff8800d54b4c00 ffff8800d54bb548
[  457.135370]  ffffffff810dc5bd 0000000000000096 0000000000000092 ffff8800d54bb588
[  457.135374] Call Trace:
[  457.135379]  [<ffffffff814967e4>] dump_stack+0xa4/0xf0
[  457.135383]  [<ffffffff810dc5bd>] ? print_irqtrace_events+0xcd/0xe0
[  457.135387]  [<ffffffff810b9305>] ___might_sleep+0x295/0x2b0
[  457.135391]  [<ffffffff810b8fff>] __might_sleep+0x4f/0xc0
[  457.135394]  [<ffffffff8109b36f>] start_flush_work+0x2f/0x290
[  457.135398]  [<ffffffff8109b31c>] flush_work+0x5c/0x80
[  457.135401]  [<ffffffff8109b2da>] ? flush_work+0x1a/0x80
[  457.135404]  [<ffffffff810dc13d>] ? trace_hardirqs_off+0xd/0x10
[  457.135407]  [<ffffffff8109a41a>] ? try_to_grab_pending+0x4a/0x390
[  457.135410]  [<ffffffff8109b77e>] __cancel_work_timer+0x18e/0x280
[  457.135413]  [<ffffffff8110f55d>] ? try_to_del_timer_sync+0xad/0xc0
[  457.135416]  [<ffffffff8109b5e8>] cancel_work_sync+0x18/0x20
[  457.135421]  [<ffffffffa00573d5>] usbhid_close+0x75/0xb0 [usbhid]
[  457.135427]  [<ffffffffa003a3a1>] hidinput_close+0x31/0x40 [hid]
[  457.135433]  [<ffffffffa003a370>] ? hidinput_open+0x40/0x40 [hid]
[  457.135435]  [<ffffffff817258b8>] input_close_device+0x48/0x70
[  457.135439]  [<ffffffff8172d9b5>] evdev_cleanup+0xd5/0xe0
[  457.135442]  [<ffffffff8172d53c>] evdev_disconnect+0x2c/0x60
[  457.135445]  [<ffffffff8172719e>] __input_unregister_device+0xbe/0x190
[  457.135448]  [<ffffffff817270aa>] input_unregister_device+0x4a/0x80
[  457.135453]  [<ffffffffa003a1bf>] hidinput_disconnect+0x8f/0xc0 [hid]
[  457.135458]  [<ffffffffa0033387>] hid_disconnect+0x47/0x80 [hid]
[  457.135463]  [<ffffffffa0034a43>] hid_device_remove+0x83/0xd0 [hid]
[  457.135467]  [<ffffffff815fec3d>] __device_release_driver+0xfd/0x180
[  457.135470]  [<ffffffff815feb2a>] device_release_driver+0x2a/0x40
[  457.135474]  [<ffffffff815fcb89>] bus_remove_device+0x169/0x1a0
[  457.135477]  [<ffffffff815f9c4b>] device_del+0x1db/0x2b0
[  457.135482]  [<ffffffffa0033c0c>] hid_destroy_device+0x2c/0x60 [hid]
[  457.135486]  [<ffffffffa0058537>] usbhid_disconnect+0x67/0x90 [usbhid]
[  457.135490]  [<ffffffff816dd21f>] usb_unbind_interface+0xbf/0x2b0
[  457.135494]  [<ffffffff815fec3d>] __device_release_driver+0xfd/0x180
[  457.135498]  [<ffffffff815feb2a>] device_release_driver+0x2a/0x40
[  457.135500]  [<ffffffff815fcb89>] bus_remove_device+0x169/0x1a0
[  457.135503]  [<ffffffff815f9c4b>] device_del+0x1db/0x2b0
[  457.135506]  [<ffffffff815f9d5d>] ? device_unregister+0x3d/0x50
[  457.135509]  [<ffffffff816db30b>] usb_disable_device+0x10b/0x3b0
[  457.135512]  [<ffffffff816ccca4>] usb_disconnect+0xf4/0x2c0
[  457.135515]  [<ffffffff816d1f2d>] hub_event+0xbad/0x15b0
[  457.135518]  [<ffffffff81913322>] ? _raw_spin_unlock_irq+0x32/0x60
[  457.135520]  [<ffffffff810a1d75>] process_one_work+0x4a5/0x8b0
[  457.135523]  [<ffffffff810a1be0>] ? process_one_work+0x310/0x8b0
[  457.135525]  [<ffffffff810a151f>] worker_thread+0x55f/0x6d0
[  457.135529]  [<ffffffff810a0fc0>] ? destroy_worker+0x100/0x100
[  457.135532]  [<ffffffff810a80c5>] kthread+0x115/0x120
[  457.135535]  [<ffffffff810dc14d>] ? trace_hardirqs_on+0xd/0x10
[  457.135538]  [<ffffffff810a7fb0>] ? flush_kthread_worker+0x80/0x80
[  457.135541]  [<ffffffff8191427f>] ret_from_fork+0x3f/0x70
[  457.135544]  [<ffffffff810a7fb0>] ? flush_kthread_worker+0x80/0x80
[  461.382860] usb 2-1.4: new low-speed USB device number 5 using ehci-pci
[  461.481604] usb 2-1.4: New USB device found, idVendor=046d, idProduct=c00e
[  461.481617] usb 2-1.4: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[  461.481631] usb 2-1.4: Product: USB-PS/2 Optical Mouse
[  461.481633] usb 2-1.4: Manufacturer: Logitech
[  461.486422] input: Logitech USB-PS/2 Optical Mouse as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.4/2-1.4:1.0/0003:046D:C00E.0002/input/input12
[  461.543238] hid-generic 0003:046D:C00E.0002: input: USB HID v1.10 Mouse [Logitech USB-PS/2 Optical Mouse] on usb-0000:00:1d.0-1.4/input0
[  461.558819] BUG: sleeping function called from invalid context at kernel/workqueue.c:2678
[  461.558825] in_atomic(): 0, irqs_disabled(): 1, pid: 1538, name: acpid
[  461.558827] 3 locks held by acpid/1538:
[  461.558829]  #0:  (&mousedev->mutex#2){+.+...}, at: [<ffffffff8172cf30>] mousedev_close_device+0x20/0x50
[  461.558841]  #1:  (&dev->mutex#2){+.+...}, at: [<ffffffff81725897>] input_close_device+0x27/0x70
[  461.558848]  #2:  (hid_open_mut){+.+...}, at: [<ffffffffa0057388>] usbhid_close+0x28/0xb0 [usbhid]
[  461.558857] irq event stamp: 137438
[  461.558859] hardirqs last  enabled at (137437): [<ffffffff81913322>] _raw_spin_unlock_irq+0x32/0x60
[  461.558863] hardirqs last disabled at (137438): [<ffffffff8110f5ac>] del_timer_sync+0x3c/0x110
[  461.558868] softirqs last  enabled at (132746): [<ffffffff81894c4c>] unix_accept+0x14c/0x190
[  461.558880] softirqs last disabled at (132744): [<ffffffff81894c11>] unix_accept+0x111/0x190
[  461.558885] CPU: 0 PID: 1538 Comm: acpid Not tainted 4.4.3-3-llvmlinux-amd64 #1
[  461.558887] Hardware name: SAMSUNG ELECTRONICS CO., LTD. 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
[  461.558889]  ffff880119862948 0000000000000092 0000000000000000 ffff8800b53e3ac8
[  461.558894]  ffffffff814967e4 ffff8800b53e3a58 ffff8800c69e13c0 ffff8800b53e3ac8
[  461.558897]  ffffffff810dc5bd 0000000000000092 0000000000000096 ffff8800b53e3b08
[  461.558901] Call Trace:
[  461.558905]  [<ffffffff814967e4>] dump_stack+0xa4/0xf0
[  461.558909]  [<ffffffff810dc5bd>] ? print_irqtrace_events+0xcd/0xe0
[  461.558913]  [<ffffffff810b9305>] ___might_sleep+0x295/0x2b0
[  461.558916]  [<ffffffff810b8fff>] __might_sleep+0x4f/0xc0
[  461.558920]  [<ffffffff8109b36f>] start_flush_work+0x2f/0x290
[  461.558923]  [<ffffffff8109b31c>] flush_work+0x5c/0x80
[  461.558925]  [<ffffffff8109b2da>] ? flush_work+0x1a/0x80
[  461.558928]  [<ffffffff810dc13d>] ? trace_hardirqs_off+0xd/0x10
[  461.558930]  [<ffffffff8109a41a>] ? try_to_grab_pending+0x4a/0x390
[  461.558933]  [<ffffffff8109b77e>] __cancel_work_timer+0x18e/0x280
[  461.558936]  [<ffffffff8110f55d>] ? try_to_del_timer_sync+0xad/0xc0
[  461.558939]  [<ffffffff8109b5e8>] cancel_work_sync+0x18/0x20
[  461.558942]  [<ffffffffa00573d5>] usbhid_close+0x75/0xb0 [usbhid]
[  461.558948]  [<ffffffffa003a3a1>] hidinput_close+0x31/0x40 [hid]
[  461.558953]  [<ffffffffa003a370>] ? hidinput_open+0x40/0x40 [hid]
[  461.558955]  [<ffffffff817258b8>] input_close_device+0x48/0x70
[  461.558958]  [<ffffffff8172cf49>] mousedev_close_device+0x39/0x50
[  461.558961]  [<ffffffff8172bb27>] mousedev_release+0x37/0x40
[  461.558964]  [<ffffffff81264fb7>] __fput+0x107/0x240
[  461.558966]  [<ffffffff81264e46>] ____fput+0x16/0x20
[  461.558968]  [<ffffffff810a510c>] task_work_run+0x7c/0xe0
[  461.558971]  [<ffffffff81002b17>] prepare_exit_to_usermode+0xb7/0x190
[  461.558973]  [<ffffffff81002ccf>] syscall_return_slowpath+0xdf/0x340
[  461.558976]  [<ffffffff8126170a>] ? filp_close+0x6a/0x90
[  461.558979]  [<ffffffff810dc5e9>] ? trace_hardirqs_on_caller+0x19/0x290
[  461.558981]  [<ffffffff81002017>] ? trace_hardirqs_on_thunk+0x17/0x19
[  461.558984]  [<ffffffff81914039>] int_ret_from_sys_call+0x25/0x9f
[  462.140740] blk_update_request: I/O error, dev loop0, sector 36328736
[  462.141017] blk_update_request: I/O error, dev loop0, sector 36229536
[  462.234893] blk_update_request: I/O error, dev loop0, sector 26689584

^ permalink raw reply	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2016-03-02 16:08                                           ` Sedat Dilek
@ 2016-03-02 16:11                                             ` Sedat Dilek
  2016-03-02 16:21                                               ` Sedat Dilek
  0 siblings, 1 reply; 65+ messages in thread
From: Sedat Dilek @ 2016-03-02 16:11 UTC (permalink / raw)
  To: Steven Rostedt
  Cc: Peter Zijlstra, Jiri Kosina, Tejun Heo, Lai Jiangshan,
	Benjamin Tissoires, Paul McKenney, Andy Lutomirski, LKML,
	linux-usb, Greg Kroah-Hartman, Alan Stern, Felipe Balbi,
	Ingo Molnar

[-- Attachment #1: Type: text/plain, Size: 1547 bytes --]

On 3/2/16, Sedat Dilek <sedat.dilek@gmail.com> wrote:
> On 3/2/16, Steven Rostedt <rostedt@goodmis.org> wrote:
>>
>> [ Resend with reply all, instead of just "reply" ]
>>
>> On Wed, 2 Mar 2016 16:53:36 +0100
>> Sedat Dilek <sedat.dilek@gmail.com> wrote:
>>
>>> ffffffff8110f3f0 <del_timer>:
>>> ffffffff8110f3f0:	55                   	push   %rbp
>>> ffffffff8110f3f1:	48 89 e5             	mov    %rsp,%rbp
>>> ffffffff8110f3f4:	41 57                	push   %r15
>>> ffffffff8110f3f6:	41 56                	push   %r14
>>> ffffffff8110f3f8:	53                   	push   %rbx
>>> ffffffff8110f3f9:	50                   	push   %rax
>>> ffffffff8110f3fa:	48 89 fb             	mov    %rdi,%rbx
>>> ffffffff8110f3fd:	e8 ee 6f 80 00       	callq  ffffffff819163f0 <mcount>
>>> ffffffff8110f402:	e8 e9 6f 80 00       	callq  ffffffff819163f0 <mcount>
>>> ffffffff8110f407:	e8 e4 6f 80 00       	callq  ffffffff819163f0 <mcount>
>>> ffffffff8110f40c:	e8 df 6f 80 00       	callq  ffffffff819163f0 <mcount>
>>
>> What is this about?
>>
>
> Dunno.
>
> Not sure if this is relevant or not...
>
> [ LINUX-CONFIG ]
>
> $ ./scripts/diffconfig /boot/config-4.4.3-3-iniza-small
> /boot/config-4.4.3-3-llvmlinux-amd64
>  ARCH_HWEIGHT_CFLAGS "-fcall-saved-rdi -fcall-saved-rsi
> -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9
> -fcall-saved-r10 -fcall-saved-r11" -> ""
>
> ...and my patchset on top of Linux v4.4.3 is attached.
>

That was my full linux-config and now and really the patchset.
( If you are ill, stay in your bed. )

- Sedat -

[-- Attachment #2: 4.4.3-3-llvmlinux-amd64.patch --]
[-- Type: text/x-diff, Size: 29154 bytes --]

Al Viro (1):
      use ->d_seq to get coherency between ->d_inode and ->d_flags

Sedat Dilek (23):
      kbuild: llvmlinux: Add cross compilation support
      kbuild: llvmlinux: Add support for integrated-assembler (IA)
      kbuild: llvmlinux: Add LLVM bitcode support
      kbuild: llvmlinux: Add some more clang compiler-flags
      kbuild: llvmlinux: Add -Werror compiler-flag to cc-options
      kbuild: llvmlinux: Fix ASM defines
      kbuild: llvmlinux: Fix unsupported -fno-delete-null-pointer-checks compiler-flag
      kbuild: llvmlinux: Fix unsupported -fcatch-undefined-behavior compiler-flag
      compiler-gcc: llvmlinux: Add __maybe_unused attribute for inlining
      fs/compat: llvmlinux: Fix warning in COMPATIBLE_IOCTL define
      bcache: llvmlinux: Replace nested function with __bch_cache_cmp()
      megaraid_sas: llvmlinux: Remove inline from megasas_return_cmd()
      scsi: libosd: llvmlinux: Remove __weak and add __maybe_unused attribute
      mpilib: llvmlinux: Fix compilation with clang
      md/raid10: llvmlinux: Remove VLAIS from handle_reshape_read_error()
      apparmor: llvmlinux: Remove VLAIS from aa_calc_profile_hash()
      x86: llvmlinux: Fix unsupported -falign-{jumps,loops} compiler-flags
      xen: llvmlinux: Remove VLAIS from xen_flush_tlb_others()
      um: llvmlinux: Check for clang compiler in memcpy export
      x86: boot: llvmlinux: Workaround LLVM Bug PR3997
      x86/hweight: boot: llvmlinux: Workaround LLVM Bug PR9457
      Merge branch 'for-4.4/vfs-fixes' into 4.4.3-3-iniza-small
      Merge branch 'for-4.4/llvmlinux-amd64-fixes' into 4.4.3-3-llvmlinux-amd64

 .gitignore                                |  1 +
 Kbuild                                    |  8 +++----
 Makefile                                  | 36 +++++++++++++++++++++++++++----
 arch/x86/Kconfig                          |  4 ++--
 arch/x86/Makefile                         |  6 ++++--
 arch/x86/boot/memory.c                    |  6 ++++++
 arch/x86/boot/string.h                    |  3 +++
 arch/x86/include/asm/arch_hweight.h       | 18 ++++------------
 arch/x86/um/ksyms.c                       |  2 +-
 arch/x86/xen/mmu.c                        | 35 +++++++++++++++---------------
 drivers/md/bcache/sysfs.c                 | 10 +++++----
 drivers/md/raid10.c                       |  8 +++----
 drivers/scsi/megaraid/megaraid_sas_base.c |  2 +-
 fs/compat_ioctl.c                         |  2 +-
 fs/dcache.c                               | 20 +++++------------
 include/linux/compiler-gcc.h              | 12 +++++------
 include/linux/dcache.h                    |  4 +---
 include/linux/kbuild.h                    |  6 +++---
 include/scsi/osd_types.h                  |  2 +-
 lib/mpi/Makefile                          |  2 ++
 lib/mpi/longlong.h                        |  9 +++-----
 lib/mpi/mpi-inline.h                      |  2 +-
 lib/mpi/mpi-internal.h                    | 10 +--------
 scripts/Kbuild.include                    |  6 +++---
 scripts/Makefile.build                    | 14 ++++++++++++
 scripts/mod/Makefile                      |  8 +++----
 security/apparmor/crypto.c                | 17 ++++++---------
 27 files changed, 137 insertions(+), 116 deletions(-)

diff --git a/.gitignore b/.gitignore
index fd3a35592543..34fe1346aa87 100644
--- a/.gitignore
+++ b/.gitignore
@@ -33,6 +33,7 @@
 *.lzo
 *.patch
 *.gcno
+*.ll
 modules.builtin
 Module.symvers
 *.dwo
diff --git a/Kbuild b/Kbuild
index f55cefd9bf29..0bbb86358942 100644
--- a/Kbuild
+++ b/Kbuild
@@ -8,10 +8,10 @@
 
 # Default sed regexp - multiline due to syntax constraints
 define sed-y
-	"/^->/{s:->#\(.*\):/* \1 */:; \
-	s:^->\([^ ]*\) [\$$#]*\([-0-9]*\) \(.*\):#define \1 \2 /* \3 */:; \
-	s:^->\([^ ]*\) [\$$#]*\([^ ]*\) \(.*\):#define \1 \2 /* \3 */:; \
-	s:->::; p;}"
+	"/^@->/{s:@->#\(.*\):/* \1 */:; \
+	s:^@->\([^ ]*\) [\$$#]*\([-0-9]*\) \(.*\):#define \1 \2 /* \3 */:; \
+	s:^@->\([^ ]*\) [\$$#]*\([^ ]*\) \(.*\):#define \1 \2 /* \3 */:; \
+	s:@->::; p;}"
 endef
 
 # Use filechk to avoid rebuilds when a header changes, but the resulting file
diff --git a/Makefile b/Makefile
index 802be10c40c5..fc38f4c90ea4 100644
--- a/Makefile
+++ b/Makefile
@@ -301,8 +301,10 @@ HOSTCFLAGS   = -Wall -Wmissing-prototypes -Wstrict-prototypes -O2 -fomit-frame-p
 HOSTCXXFLAGS = -O2
 
 ifeq ($(shell $(HOSTCC) -v 2>&1 | grep -c "clang version"), 1)
-HOSTCFLAGS  += -Wno-unused-value -Wno-unused-parameter \
-		-Wno-missing-field-initializers -fno-delete-null-pointer-checks
+HOSTCFLAGS  += -Wno-unused-value -Wno-unused-parameter -Wno-missing-field-initializers
+endif
+ifneq ($(shell $(HOSTCC) -v 2>&1 | grep -c "clang version"), 1)
+HOSTCFLAGS  += -fno-delete-null-pointer-checks
 endif
 
 # Decide whether to build built-in, modular, or both.
@@ -366,6 +368,19 @@ CFLAGS_KERNEL	=
 AFLAGS_KERNEL	=
 CFLAGS_GCOV	= -fprofile-arcs -ftest-coverage
 
+ifeq ($(cc-name),clang)
+ifneq ($(CROSS_COMPILE),)
+CLANG_TARGET   := -target $(notdir $(CROSS_COMPILE:%-=%))
+GCC_TOOLCHAIN  := $(dir $(CROSS_COMPILE))
+endif
+ifneq ($(GCC_TOOLCHAIN),)
+CLANG_GCC_TC   := -gcc-toolchain $(GCC_TOOLCHAIN)
+endif
+ifneq ($(CLANG_ENABLE_IA),1)
+CLANG_IA_FLAG  = -no-integrated-as
+endif
+CLANG_FLAGS    := $(CLANG_TARGET) $(CLANG_GCC_TC) $(CLANG_IA_FLAG)
+endif
 
 # Use USERINCLUDE when you must reference the UAPI directories only.
 USERINCLUDE    := \
@@ -391,11 +406,11 @@ KBUILD_CFLAGS   := -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs \
 		   -fno-strict-aliasing -fno-common \
 		   -Werror-implicit-function-declaration \
 		   -Wno-format-security \
-		   -std=gnu89
+		   -std=gnu89 $(CLANG_FLAGS)
 
 KBUILD_AFLAGS_KERNEL :=
 KBUILD_CFLAGS_KERNEL :=
-KBUILD_AFLAGS   := -D__ASSEMBLY__
+KBUILD_AFLAGS   := -D__ASSEMBLY__ $(CLANG_FLAGS)
 KBUILD_AFLAGS_MODULE  := -DMODULE
 KBUILD_CFLAGS_MODULE  := -DMODULE
 KBUILD_LDFLAGS_MODULE := -T $(srctree)/scripts/module-common.lds
@@ -605,7 +620,9 @@ ARCH_AFLAGS :=
 ARCH_CFLAGS :=
 include arch/$(SRCARCH)/Makefile
 
+ifneq ($(cc-name),clang)
 KBUILD_CFLAGS	+= $(call cc-option,-fno-delete-null-pointer-checks,)
+endif
 
 ifdef CONFIG_CC_OPTIMIZE_FOR_SIZE
 KBUILD_CFLAGS	+= -Os $(call cc-disable-warning,maybe-uninitialized,)
@@ -673,13 +690,18 @@ KBUILD_CPPFLAGS += $(call cc-option,-Wno-unknown-warning-option,)
 KBUILD_CFLAGS += $(call cc-disable-warning, unused-variable)
 KBUILD_CFLAGS += $(call cc-disable-warning, format-invalid-specifier)
 KBUILD_CFLAGS += $(call cc-disable-warning, gnu)
+KBUILD_CFLAGS += $(call cc-disable-warning, asm-operand-widths)
+KBUILD_CFLAGS += $(call cc-disable-warning, initializer-overrides)
+KBUILD_CFLAGS += $(call cc-option, -fno-builtin)
 # Quiet clang warning: comparison of unsigned expression < 0 is always false
 KBUILD_CFLAGS += $(call cc-disable-warning, tautological-compare)
 # CLANG uses a _MergedGlobals as optimization, but this breaks modpost, as the
 # source of a reference will be _MergedGlobals and not on of the whitelisted names.
 # See modpost pattern 2
 KBUILD_CFLAGS += $(call cc-option, -mno-global-merge,)
+ifneq ($(cc-name),clang)
 KBUILD_CFLAGS += $(call cc-option, -fcatch-undefined-behavior)
+endif
 else
 
 # This warning generated too much noise in a regular build.
@@ -1260,6 +1282,8 @@ help:
 	@echo  '                    (default: $$(INSTALL_MOD_PATH)/lib/firmware)'
 	@echo  '  dir/            - Build all files in dir and below'
 	@echo  '  dir/file.[oisS] - Build specified target only'
+	@echo  '  dir/file.ll     - Build the LLVM bitcode file'
+	@echo  '                    (requires compiler support for LLVM bitcode generation)'
 	@echo  '  dir/file.lst    - Build specified mixed source/assembly target only'
 	@echo  '                    (requires a recent binutils and recent build (System.map))'
 	@echo  '  dir/file.ko     - Build module including final link'
@@ -1538,6 +1562,10 @@ endif
 	$(Q)$(MAKE) $(build)=$(build-dir) $(target-dir)$(notdir $@)
 %.symtypes: %.c prepare scripts FORCE
 	$(Q)$(MAKE) $(build)=$(build-dir) $(target-dir)$(notdir $@)
+%.ll: %.c prepare scripts FORCE
+	$(Q)$(MAKE) $(build)=$(build-dir) $(target-dir)$(notdir $@)
+%.ll: %.S prepare scripts FORCE
+	$(Q)$(MAKE) $(build)=$(build-dir) $(target-dir)$(notdir $@)
 
 # Modules
 /: prepare scripts FORCE
diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig
index db3622f22b61..9c79418cb783 100644
--- a/arch/x86/Kconfig
+++ b/arch/x86/Kconfig
@@ -280,8 +280,8 @@ config X86_32_LAZY_GS
 
 config ARCH_HWEIGHT_CFLAGS
 	string
-	default "-fcall-saved-ecx -fcall-saved-edx" if X86_32
-	default "-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11" if X86_64
+	# Workaround LLVM Bug PR9457
+	default "" if (X86_32 || X86_64)
 
 config ARCH_SUPPORTS_UPROBES
 	def_bool y
diff --git a/arch/x86/Makefile b/arch/x86/Makefile
index 4086abca0b32..5fa41ffe15e2 100644
--- a/arch/x86/Makefile
+++ b/arch/x86/Makefile
@@ -87,11 +87,13 @@ else
         KBUILD_AFLAGS += -m64
         KBUILD_CFLAGS += -m64
 
+ifneq ($(cc-name),clang)
         # Align jump targets to 1 byte, not the default 16 bytes:
-        KBUILD_CFLAGS += -falign-jumps=1
+        KBUILD_CFLAGS += $(call cc-option,-falign-jumps=1)
 
         # Pack loops tightly as well:
-        KBUILD_CFLAGS += -falign-loops=1
+        KBUILD_CFLAGS += $(call cc-option,-falign-loops=1)
+endif
 
         # Don't autogenerate traditional x87 instructions
         KBUILD_CFLAGS += $(call cc-option,-mno-80387)
diff --git a/arch/x86/boot/memory.c b/arch/x86/boot/memory.c
index db75d07c3645..d49115f80fbb 100644
--- a/arch/x86/boot/memory.c
+++ b/arch/x86/boot/memory.c
@@ -64,7 +64,13 @@ static int detect_memory_e820(void)
 			break;
 		}
 
+/* Workaround LLVM Bug PR3997 */
+#ifdef __clang__
+		memcpy(desc, &buf, sizeof(*desc));
+		desc++;
+#else
 		*desc++ = buf;
+#endif /* __clang__ */
 		count++;
 	} while (ireg.ebx && count < ARRAY_SIZE(boot_params.e820_map));
 
diff --git a/arch/x86/boot/string.h b/arch/x86/boot/string.h
index 725e820602b1..31a431e9d4e2 100644
--- a/arch/x86/boot/string.h
+++ b/arch/x86/boot/string.h
@@ -14,8 +14,11 @@ int memcmp(const void *s1, const void *s2, size_t len);
  * Access builtin version by default. If one needs to use optimized version,
  * do "undef memcpy" in .c file and link against right string.c
  */
+/* Workaround LLVM Bug PR3997 */
+#ifndef __clang__
 #define memcpy(d,s,l) __builtin_memcpy(d,s,l)
 #define memset(d,c,l) __builtin_memset(d,c,l)
 #define memcmp	__builtin_memcmp
+#endif /* __clang__ */
 
 #endif /* BOOT_STRING_H */
diff --git a/arch/x86/include/asm/arch_hweight.h b/arch/x86/include/asm/arch_hweight.h
index 259a7c1ef709..33f828a659bc 100644
--- a/arch/x86/include/asm/arch_hweight.h
+++ b/arch/x86/include/asm/arch_hweight.h
@@ -23,13 +23,8 @@
  */
 static __always_inline unsigned int __arch_hweight32(unsigned int w)
 {
-	unsigned int res = 0;
-
-	asm (ALTERNATIVE("call __sw_hweight32", POPCNT32, X86_FEATURE_POPCNT)
-		     : "="REG_OUT (res)
-		     : REG_IN (w));
-
-	return res;
+/* Workaround LLVM Bug PR9457 */
+	return __sw_hweight32(w);
 }
 
 static inline unsigned int __arch_hweight16(unsigned int w)
@@ -51,13 +46,8 @@ static inline unsigned long __arch_hweight64(__u64 w)
 #else
 static __always_inline unsigned long __arch_hweight64(__u64 w)
 {
-	unsigned long res = 0;
-
-	asm (ALTERNATIVE("call __sw_hweight64", POPCNT64, X86_FEATURE_POPCNT)
-		     : "="REG_OUT (res)
-		     : REG_IN (w));
-
-	return res;
+/* Workaround LLVM Bug PR9457 */
+	return __sw_hweight64(w);
 }
 #endif /* CONFIG_X86_32 */
 
diff --git a/arch/x86/um/ksyms.c b/arch/x86/um/ksyms.c
index 2e8f43ec6214..04aedcecd887 100644
--- a/arch/x86/um/ksyms.c
+++ b/arch/x86/um/ksyms.c
@@ -4,7 +4,7 @@
 
 #ifndef CONFIG_X86_32
 /*XXX: we need them because they would be exported by x86_64 */
-#if (__GNUC__ == 4 && __GNUC_MINOR__ >= 3) || __GNUC__ > 4
+#if (__GNUC__ == 4 && __GNUC_MINOR__ >= 3) || __GNUC__ > 4 || defined(__clang__)
 EXPORT_SYMBOL(memcpy);
 #else
 EXPORT_SYMBOL(__memcpy);
diff --git a/arch/x86/xen/mmu.c b/arch/x86/xen/mmu.c
index cb5e266a8bf7..167620ea79ba 100644
--- a/arch/x86/xen/mmu.c
+++ b/arch/x86/xen/mmu.c
@@ -1374,36 +1374,37 @@ static void xen_flush_tlb_others(const struct cpumask *cpus,
 				 struct mm_struct *mm, unsigned long start,
 				 unsigned long end)
 {
-	struct {
-		struct mmuext_op op;
-#ifdef CONFIG_SMP
-		DECLARE_BITMAP(mask, num_processors);
-#else
-		DECLARE_BITMAP(mask, NR_CPUS);
-#endif
-	} *args;
 	struct multicall_space mcs;
+	struct mmuext_op *op;
+	struct cpumask *mask;
 
 	trace_xen_mmu_flush_tlb_others(cpus, mm, start, end);
 
 	if (cpumask_empty(cpus))
 		return;		/* nothing to do */
 
-	mcs = xen_mc_entry(sizeof(*args));
-	args = mcs.args;
-	args->op.arg2.vcpumask = to_cpumask(args->mask);
+#ifdef CONFIG_SMP
+	mcs = xen_mc_entry(sizeof(struct mmuext_op) + BITS_TO_LONGS(num_processors)*sizeof(unsigned long));
+#else
+	mcs = xen_mc_entry(sizeof(struct mmuext_op) + BITS_TO_LONGS(NR_CPUS)*sizeof(unsigned long));
+#endif
+	/* Extract fields */
+	op = mcs.args;
+	mask = to_cpumask(mcs.args + sizeof(struct mmuext_op));
+
+	op->arg2.vcpumask = mask;
 
 	/* Remove us, and any offline CPUS. */
-	cpumask_and(to_cpumask(args->mask), cpus, cpu_online_mask);
-	cpumask_clear_cpu(smp_processor_id(), to_cpumask(args->mask));
+	cpumask_and(mask, cpus, cpu_online_mask);
+	cpumask_clear_cpu(smp_processor_id(), mask);
 
-	args->op.cmd = MMUEXT_TLB_FLUSH_MULTI;
+	op->cmd = MMUEXT_TLB_FLUSH_MULTI;
 	if (end != TLB_FLUSH_ALL && (end - start) <= PAGE_SIZE) {
-		args->op.cmd = MMUEXT_INVLPG_MULTI;
-		args->op.arg1.linear_addr = start;
+		op->cmd = MMUEXT_INVLPG_MULTI;
+		op->arg1.linear_addr = start;
 	}
 
-	MULTI_mmuext_op(mcs.mc, &args->op, 1, NULL, DOMID_SELF);
+	MULTI_mmuext_op(mcs.mc, op, 1, NULL, DOMID_SELF);
 
 	xen_mc_issue(PARAVIRT_LAZY_MMU);
 }
diff --git a/drivers/md/bcache/sysfs.c b/drivers/md/bcache/sysfs.c
index b3ff57d61dde..53d8baa741fb 100644
--- a/drivers/md/bcache/sysfs.c
+++ b/drivers/md/bcache/sysfs.c
@@ -731,6 +731,11 @@ static struct attribute *bch_cache_set_internal_files[] = {
 };
 KTYPE(bch_cache_set_internal);
 
+static int __bch_cache_cmp(const void *l, const void *r)
+{
+	return *((uint16_t *) r) - *((uint16_t *) l);
+}
+
 SHOW(__bch_cache)
 {
 	struct cache *ca = container_of(kobj, struct cache, kobj);
@@ -755,9 +760,6 @@ SHOW(__bch_cache)
 					       CACHE_REPLACEMENT(&ca->sb));
 
 	if (attr == &sysfs_priority_stats) {
-		int cmp(const void *l, const void *r)
-		{	return *((uint16_t *) r) - *((uint16_t *) l); }
-
 		struct bucket *b;
 		size_t n = ca->sb.nbuckets, i;
 		size_t unused = 0, available = 0, dirty = 0, meta = 0;
@@ -786,7 +788,7 @@ SHOW(__bch_cache)
 			p[i] = ca->buckets[i].prio;
 		mutex_unlock(&ca->set->bucket_lock);
 
-		sort(p, n, sizeof(uint16_t), cmp, NULL);
+		sort(p, n, sizeof(uint16_t), __bch_cache_cmp, NULL);
 
 		while (n &&
 		       !cached[n - 1])
diff --git a/drivers/md/raid10.c b/drivers/md/raid10.c
index ce959b4ae4df..e5b3abf1eb0e 100644
--- a/drivers/md/raid10.c
+++ b/drivers/md/raid10.c
@@ -4483,11 +4483,9 @@ static int handle_reshape_read_error(struct mddev *mddev,
 	/* Use sync reads to get the blocks from somewhere else */
 	int sectors = r10_bio->sectors;
 	struct r10conf *conf = mddev->private;
-	struct {
-		struct r10bio r10_bio;
-		struct r10dev devs[conf->copies];
-	} on_stack;
-	struct r10bio *r10b = &on_stack.r10_bio;
+	/* Allocate space for r10bio on stack */
+	u8 r10bio_on_stack[sizeof(struct r10bio) + conf->copies * sizeof(struct r10dev)];
+	struct r10bio *r10b = (struct r10bio *) r10bio_on_stack;
 	int slot = 0;
 	int idx = 0;
 	struct bio_vec *bvec = r10_bio->master_bio->bi_io_vec;
diff --git a/drivers/scsi/megaraid/megaraid_sas_base.c b/drivers/scsi/megaraid/megaraid_sas_base.c
index 97a1c1c33b05..abcec3020c83 100644
--- a/drivers/scsi/megaraid/megaraid_sas_base.c
+++ b/drivers/scsi/megaraid/megaraid_sas_base.c
@@ -234,7 +234,7 @@ struct megasas_cmd *megasas_get_cmd(struct megasas_instance
  * @instance:		Adapter soft state
  * @cmd:		Command packet to be returned to free command pool
  */
-inline void
+void
 megasas_return_cmd(struct megasas_instance *instance, struct megasas_cmd *cmd)
 {
 	unsigned long flags;
diff --git a/fs/compat_ioctl.c b/fs/compat_ioctl.c
index dcf26537c935..a52ca5cba015 100644
--- a/fs/compat_ioctl.c
+++ b/fs/compat_ioctl.c
@@ -811,7 +811,7 @@ static int compat_ioctl_preallocate(struct file *file,
  */
 #define XFORM(i) (((i) ^ ((i) << 27) ^ ((i) << 17)) & 0xffffffff)
 
-#define COMPATIBLE_IOCTL(cmd) XFORM(cmd),
+#define COMPATIBLE_IOCTL(cmd) XFORM((u32)cmd),
 /* ioctl should not be warned about even if it's not implemented.
    Valid reasons to use this:
    - It is implemented with ->compat_ioctl on some device, but programs
diff --git a/fs/dcache.c b/fs/dcache.c
index 5c33aeb0f68f..877bcbbd03ff 100644
--- a/fs/dcache.c
+++ b/fs/dcache.c
@@ -269,9 +269,6 @@ static inline int dname_external(const struct dentry *dentry)
 	return dentry->d_name.name != dentry->d_iname;
 }
 
-/*
- * Make sure other CPUs see the inode attached before the type is set.
- */
 static inline void __d_set_inode_and_type(struct dentry *dentry,
 					  struct inode *inode,
 					  unsigned type_flags)
@@ -279,28 +276,18 @@ static inline void __d_set_inode_and_type(struct dentry *dentry,
 	unsigned flags;
 
 	dentry->d_inode = inode;
-	smp_wmb();
 	flags = READ_ONCE(dentry->d_flags);
 	flags &= ~(DCACHE_ENTRY_TYPE | DCACHE_FALLTHRU);
 	flags |= type_flags;
 	WRITE_ONCE(dentry->d_flags, flags);
 }
 
-/*
- * Ideally, we want to make sure that other CPUs see the flags cleared before
- * the inode is detached, but this is really a violation of RCU principles
- * since the ordering suggests we should always set inode before flags.
- *
- * We should instead replace or discard the entire dentry - but that sucks
- * performancewise on mass deletion/rename.
- */
 static inline void __d_clear_type_and_inode(struct dentry *dentry)
 {
 	unsigned flags = READ_ONCE(dentry->d_flags);
 
 	flags &= ~(DCACHE_ENTRY_TYPE | DCACHE_FALLTHRU);
 	WRITE_ONCE(dentry->d_flags, flags);
-	smp_wmb();
 	dentry->d_inode = NULL;
 }
 
@@ -370,9 +357,11 @@ static void dentry_unlink_inode(struct dentry * dentry)
 	__releases(dentry->d_inode->i_lock)
 {
 	struct inode *inode = dentry->d_inode;
+
+	raw_write_seqcount_begin(&dentry->d_seq);
 	__d_clear_type_and_inode(dentry);
 	hlist_del_init(&dentry->d_u.d_alias);
-	dentry_rcuwalk_invalidate(dentry);
+	raw_write_seqcount_end(&dentry->d_seq);
 	spin_unlock(&dentry->d_lock);
 	spin_unlock(&inode->i_lock);
 	if (!inode->i_nlink)
@@ -1757,8 +1746,9 @@ static void __d_instantiate(struct dentry *dentry, struct inode *inode)
 	spin_lock(&dentry->d_lock);
 	if (inode)
 		hlist_add_head(&dentry->d_u.d_alias, &inode->i_dentry);
+	raw_write_seqcount_begin(&dentry->d_seq);
 	__d_set_inode_and_type(dentry, inode, add_flags);
-	dentry_rcuwalk_invalidate(dentry);
+	raw_write_seqcount_end(&dentry->d_seq);
 	spin_unlock(&dentry->d_lock);
 	fsnotify_d_instantiate(dentry, inode);
 }
diff --git a/include/linux/compiler-gcc.h b/include/linux/compiler-gcc.h
index 22ab246feed3..8d9b96b5648c 100644
--- a/include/linux/compiler-gcc.h
+++ b/include/linux/compiler-gcc.h
@@ -70,14 +70,14 @@
  */
 #if !defined(CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING) ||		\
     !defined(CONFIG_OPTIMIZE_INLINING) || (__GNUC__ < 4)
-#define inline		inline		__attribute__((always_inline)) notrace
-#define __inline__	__inline__	__attribute__((always_inline)) notrace
-#define __inline	__inline	__attribute__((always_inline)) notrace
+#define inline		inline		__attribute__((always_inline)) notrace __maybe_unused
+#define __inline__	__inline__	__attribute__((always_inline)) notrace __maybe_unused
+#define __inline	__inline	__attribute__((always_inline)) notrace __maybe_unused
 #else
 /* A lot of inline functions can cause havoc with function tracing */
-#define inline		inline		notrace
-#define __inline__	__inline__	notrace
-#define __inline	__inline	notrace
+#define inline		inline		notrace __maybe_unused
+#define __inline__	__inline__	notrace __maybe_unused
+#define __inline	__inline	notrace __maybe_unused
 #endif
 
 #define __always_inline	inline __attribute__((always_inline))
diff --git a/include/linux/dcache.h b/include/linux/dcache.h
index d67ae119cf4e..8a2e009c8a5a 100644
--- a/include/linux/dcache.h
+++ b/include/linux/dcache.h
@@ -409,9 +409,7 @@ static inline bool d_mountpoint(const struct dentry *dentry)
  */
 static inline unsigned __d_entry_type(const struct dentry *dentry)
 {
-	unsigned type = READ_ONCE(dentry->d_flags);
-	smp_rmb();
-	return type & DCACHE_ENTRY_TYPE;
+	return dentry->d_flags & DCACHE_ENTRY_TYPE;
 }
 
 static inline bool d_is_miss(const struct dentry *dentry)
diff --git a/include/linux/kbuild.h b/include/linux/kbuild.h
index 22a72198c14b..75fa2c3e0e1d 100644
--- a/include/linux/kbuild.h
+++ b/include/linux/kbuild.h
@@ -2,14 +2,14 @@
 #define __LINUX_KBUILD_H
 
 #define DEFINE(sym, val) \
-        asm volatile("\n->" #sym " %0 " #val : : "i" (val))
+	asm volatile("\n@->" #sym " %0 " #val : : "i" (val))
 
-#define BLANK() asm volatile("\n->" : : )
+#define BLANK() asm volatile("\n@->" : : )
 
 #define OFFSET(sym, str, mem) \
 	DEFINE(sym, offsetof(struct str, mem))
 
 #define COMMENT(x) \
-	asm volatile("\n->#" x)
+	asm volatile("\n@->#" x)
 
 #endif
diff --git a/include/scsi/osd_types.h b/include/scsi/osd_types.h
index 48e8a165e136..c7ae7211d15d 100644
--- a/include/scsi/osd_types.h
+++ b/include/scsi/osd_types.h
@@ -28,7 +28,7 @@ struct osd_obj_id {
 	osd_id id;
 };
 
-static const struct __weak osd_obj_id osd_root_object = {0, 0};
+static const struct osd_obj_id osd_root_object __maybe_unused = {0, 0};
 
 struct osd_attr {
 	u32 attr_page;
diff --git a/lib/mpi/Makefile b/lib/mpi/Makefile
index 019a68c90144..d5553f6b9f09 100644
--- a/lib/mpi/Makefile
+++ b/lib/mpi/Makefile
@@ -4,6 +4,8 @@
 
 obj-$(CONFIG_MPILIB) = mpi.o
 
+CFLAGS_KERNEL += $(call cc-option,-fheinous-gnu-extensions)
+
 mpi-y = \
 	generic_mpih-lshift.o		\
 	generic_mpih-mul1.o		\
diff --git a/lib/mpi/longlong.h b/lib/mpi/longlong.h
index b90e255c2a68..881a62ca0578 100644
--- a/lib/mpi/longlong.h
+++ b/lib/mpi/longlong.h
@@ -193,8 +193,7 @@ extern UDItype __udiv_qrnnd(UDItype *, UDItype, UDItype, UDItype);
 		"rI" ((USItype)(bl)))
 #if defined __ARM_ARCH_2__ || defined __ARM_ARCH_3__
 #define umul_ppmm(xh, xl, a, b) \
-	__asm__ ("%@ Inlined umul_ppmm\n" \
-		"mov	%|r0, %2, lsr #16		@ AAAA\n" \
+	__asm__ ("mov	%|r0, %2, lsr #16		@ AAAA\n" \
 		"mov	%|r2, %3, lsr #16		@ BBBB\n" \
 		"bic	%|r1, %2, %|r0, lsl #16		@ aaaa\n" \
 		"bic	%0, %3, %|r2, lsl #16		@ bbbb\n" \
@@ -213,10 +212,8 @@ extern UDItype __udiv_qrnnd(UDItype *, UDItype, UDItype, UDItype);
 	: "r0", "r1", "r2")
 #else
 #define umul_ppmm(xh, xl, a, b) \
-	__asm__ ("%@ Inlined umul_ppmm\n" \
-		"umull %r1, %r0, %r2, %r3" \
-	: "=&r" ((USItype)(xh)), \
-			"=r" ((USItype)(xl)) \
+	__asm__ ("umull %1, %0, %2, %3" \
+	: "=&r" ((xh)), "=r" ((xl)) \
 	: "r" ((USItype)(a)), \
 			"r" ((USItype)(b)) \
 	: "r0", "r1")
diff --git a/lib/mpi/mpi-inline.h b/lib/mpi/mpi-inline.h
index e2b39852b30a..c245ea31f785 100644
--- a/lib/mpi/mpi-inline.h
+++ b/lib/mpi/mpi-inline.h
@@ -30,7 +30,7 @@
 #define G10_MPI_INLINE_H
 
 #ifndef G10_MPI_INLINE_DECL
-#define G10_MPI_INLINE_DECL  extern inline
+#define G10_MPI_INLINE_DECL  static inline
 #endif
 
 G10_MPI_INLINE_DECL mpi_limb_t
diff --git a/lib/mpi/mpi-internal.h b/lib/mpi/mpi-internal.h
index c65dd1bff45a..09e9f13c5ba0 100644
--- a/lib/mpi/mpi-internal.h
+++ b/lib/mpi/mpi-internal.h
@@ -168,20 +168,12 @@ void mpi_rshift_limbs(MPI a, unsigned int count);
 int mpi_lshift_limbs(MPI a, unsigned int count);
 
 /*-- mpihelp-add.c --*/
-mpi_limb_t mpihelp_add_1(mpi_ptr_t res_ptr, mpi_ptr_t s1_ptr,
-			 mpi_size_t s1_size, mpi_limb_t s2_limb);
 mpi_limb_t mpihelp_add_n(mpi_ptr_t res_ptr, mpi_ptr_t s1_ptr,
 			 mpi_ptr_t s2_ptr, mpi_size_t size);
-mpi_limb_t mpihelp_add(mpi_ptr_t res_ptr, mpi_ptr_t s1_ptr, mpi_size_t s1_size,
-		       mpi_ptr_t s2_ptr, mpi_size_t s2_size);
 
 /*-- mpihelp-sub.c --*/
-mpi_limb_t mpihelp_sub_1(mpi_ptr_t res_ptr, mpi_ptr_t s1_ptr,
-			 mpi_size_t s1_size, mpi_limb_t s2_limb);
 mpi_limb_t mpihelp_sub_n(mpi_ptr_t res_ptr, mpi_ptr_t s1_ptr,
 			 mpi_ptr_t s2_ptr, mpi_size_t size);
-mpi_limb_t mpihelp_sub(mpi_ptr_t res_ptr, mpi_ptr_t s1_ptr, mpi_size_t s1_size,
-		       mpi_ptr_t s2_ptr, mpi_size_t s2_size);
 
 /*-- mpihelp-cmp.c --*/
 int mpihelp_cmp(mpi_ptr_t op1_ptr, mpi_ptr_t op2_ptr, mpi_size_t size);
@@ -238,7 +230,7 @@ mpi_limb_t mpihelp_rshift(mpi_ptr_t wp, mpi_ptr_t up, mpi_size_t usize,
 #define W_TYPE_SIZE BITS_PER_MPI_LIMB
 typedef mpi_limb_t UWtype;
 typedef unsigned int UHWtype;
-#if defined(__GNUC__)
+#if defined(__GNUC__) && !defined(__clang__)
 typedef unsigned int UQItype __attribute__ ((mode(QI)));
 typedef int SItype __attribute__ ((mode(SI)));
 typedef unsigned int USItype __attribute__ ((mode(SI)));
diff --git a/scripts/Kbuild.include b/scripts/Kbuild.include
index 1db6d73c8dd2..30d9343f0c4b 100644
--- a/scripts/Kbuild.include
+++ b/scripts/Kbuild.include
@@ -111,12 +111,12 @@ as-instr = $(call try-run,\
 # Usage: cflags-y += $(call cc-option,-march=winchip-c6,-march=i586)
 
 cc-option = $(call try-run,\
-	$(CC) $(KBUILD_CPPFLAGS) $(KBUILD_CFLAGS) $(1) -c -x c /dev/null -o "$$TMP",$(1),$(2))
+	$(CC) -Werror $(KBUILD_CPPFLAGS) $(KBUILD_CFLAGS) $(1) -c -x c /dev/null -o "$$TMP",$(1),$(2))
 
 # cc-option-yn
 # Usage: flag := $(call cc-option-yn,-march=winchip-c6)
 cc-option-yn = $(call try-run,\
-	$(CC) $(KBUILD_CPPFLAGS) $(KBUILD_CFLAGS) $(1) -c -x c /dev/null -o "$$TMP",y,n)
+	$(CC) -Werror $(KBUILD_CPPFLAGS) $(KBUILD_CFLAGS) $(1) -c -x c /dev/null -o "$$TMP",y,n)
 
 # cc-option-align
 # Prefix align with either -falign or -malign
@@ -126,7 +126,7 @@ cc-option-align = $(subst -functions=0,,\
 # cc-disable-warning
 # Usage: cflags-y += $(call cc-disable-warning,unused-but-set-variable)
 cc-disable-warning = $(call try-run,\
-	$(CC) $(KBUILD_CPPFLAGS) $(KBUILD_CFLAGS) -W$(strip $(1)) -c -x c /dev/null -o "$$TMP",-Wno-$(strip $(1)))
+	$(CC) -Werror $(KBUILD_CPPFLAGS) $(KBUILD_CFLAGS) -W$(strip $(1)) -c -x c /dev/null -o "$$TMP",-Wno-$(strip $(1)))
 
 # cc-name
 # Expands to either gcc or clang
diff --git a/scripts/Makefile.build b/scripts/Makefile.build
index 01df30af4d4a..6ff524dac82b 100644
--- a/scripts/Makefile.build
+++ b/scripts/Makefile.build
@@ -174,6 +174,20 @@ cmd_cc_symtypes_c =                                                         \
 $(obj)/%.symtypes : $(src)/%.c FORCE
 	$(call cmd,cc_symtypes_c)
 
+# LLVM bitcode
+# Generate .ll files from .s and .c
+quiet_cmd_cc_ll_c = CC $(quiet_modtag)  $@
+      cmd_cc_ll_c = $(CC) $(c_flags) -emit-llvm -S -o $@ $<
+
+$(obj)/%.ll: $(src)/%.c FORCE
+	$(call if_changed_dep,cc_ll_c)
+
+quiet_cmd_as_ll_S = CPP $(quiet_modtag) $@
+      cmd_as_ll_S = $(CPP) $(a_flags)   -o $@ $<
+
+$(obj)/%.ll: $(src)/%.S FORCE
+	$(call if_changed_dep,as_ll_S)
+
 # C (.c) files
 # The C file is compiled and updated dependency information is generated.
 # (See cmd_cc_o_c + relevant part of rule_cc_o_c)
diff --git a/scripts/mod/Makefile b/scripts/mod/Makefile
index c11212ff3510..86f6b852cd93 100644
--- a/scripts/mod/Makefile
+++ b/scripts/mod/Makefile
@@ -6,10 +6,10 @@ modpost-objs	:= modpost.o file2alias.o sumversion.o
 devicetable-offsets-file := devicetable-offsets.h
 
 define sed-y
-	"/^->/{s:->#\(.*\):/* \1 */:; \
-	s:^->\([^ ]*\) [\$$#]*\([-0-9]*\) \(.*\):#define \1 \2 /* \3 */:; \
-	s:^->\([^ ]*\) [\$$#]*\([^ ]*\) \(.*\):#define \1 \2 /* \3 */:; \
-	s:->::; p;}"
+	"/^@->/{s:@->#\(.*\):/* \1 */:; \
+	s:^@->\([^ ]*\) [\$$#]*\([-0-9]*\) \(.*\):#define \1 \2 /* \3 */:; \
+	s:^@->\([^ ]*\) [\$$#]*\([^ ]*\) \(.*\):#define \1 \2 /* \3 */:; \
+	s:@->::; p;}"
 endef
 
 quiet_cmd_offsets = GEN     $@
diff --git a/security/apparmor/crypto.c b/security/apparmor/crypto.c
index 532471d0b3a0..c948247e90c2 100644
--- a/security/apparmor/crypto.c
+++ b/security/apparmor/crypto.c
@@ -32,10 +32,7 @@ unsigned int aa_hash_size(void)
 int aa_calc_profile_hash(struct aa_profile *profile, u32 version, void *start,
 			 size_t len)
 {
-	struct {
-		struct shash_desc shash;
-		char ctx[crypto_shash_descsize(apparmor_tfm)];
-	} desc;
+	SHASH_DESC_ON_STACK(shash, apparmor_tfm);
 	int error = -ENOMEM;
 	u32 le32_version = cpu_to_le32(version);
 
@@ -46,19 +43,19 @@ int aa_calc_profile_hash(struct aa_profile *profile, u32 version, void *start,
 	if (!profile->hash)
 		goto fail;
 
-	desc.shash.tfm = apparmor_tfm;
-	desc.shash.flags = 0;
+	shash->tfm = apparmor_tfm;
+	shash->flags = 0;
 
-	error = crypto_shash_init(&desc.shash);
+	error = crypto_shash_init(shash);
 	if (error)
 		goto fail;
-	error = crypto_shash_update(&desc.shash, (u8 *) &le32_version, 4);
+	error = crypto_shash_update(shash, (u8 *) &le32_version, 4);
 	if (error)
 		goto fail;
-	error = crypto_shash_update(&desc.shash, (u8 *) start, len);
+	error = crypto_shash_update(shash, (u8 *) start, len);
 	if (error)
 		goto fail;
-	error = crypto_shash_final(&desc.shash, profile->hash);
+	error = crypto_shash_final(shash, profile->hash);
 	if (error)
 		goto fail;
 

^ permalink raw reply related	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2016-03-02 15:56                                         ` Steven Rostedt
@ 2016-03-02 16:08                                           ` Sedat Dilek
  2016-03-02 16:11                                             ` Sedat Dilek
  0 siblings, 1 reply; 65+ messages in thread
From: Sedat Dilek @ 2016-03-02 16:08 UTC (permalink / raw)
  To: Steven Rostedt
  Cc: Peter Zijlstra, Jiri Kosina, Tejun Heo, Lai Jiangshan,
	Benjamin Tissoires, Paul McKenney, Andy Lutomirski, LKML,
	linux-usb, Greg Kroah-Hartman, Alan Stern, Felipe Balbi,
	Ingo Molnar

[-- Attachment #1: Type: text/plain, Size: 1343 bytes --]

On 3/2/16, Steven Rostedt <rostedt@goodmis.org> wrote:
>
> [ Resend with reply all, instead of just "reply" ]
>
> On Wed, 2 Mar 2016 16:53:36 +0100
> Sedat Dilek <sedat.dilek@gmail.com> wrote:
>
>> ffffffff8110f3f0 <del_timer>:
>> ffffffff8110f3f0:	55                   	push   %rbp
>> ffffffff8110f3f1:	48 89 e5             	mov    %rsp,%rbp
>> ffffffff8110f3f4:	41 57                	push   %r15
>> ffffffff8110f3f6:	41 56                	push   %r14
>> ffffffff8110f3f8:	53                   	push   %rbx
>> ffffffff8110f3f9:	50                   	push   %rax
>> ffffffff8110f3fa:	48 89 fb             	mov    %rdi,%rbx
>> ffffffff8110f3fd:	e8 ee 6f 80 00       	callq  ffffffff819163f0 <mcount>
>> ffffffff8110f402:	e8 e9 6f 80 00       	callq  ffffffff819163f0 <mcount>
>> ffffffff8110f407:	e8 e4 6f 80 00       	callq  ffffffff819163f0 <mcount>
>> ffffffff8110f40c:	e8 df 6f 80 00       	callq  ffffffff819163f0 <mcount>
>
> What is this about?
>

Dunno.

Not sure if this is relevant or not...

[ LINUX-CONFIG ]

$ ./scripts/diffconfig /boot/config-4.4.3-3-iniza-small
/boot/config-4.4.3-3-llvmlinux-amd64
 ARCH_HWEIGHT_CFLAGS "-fcall-saved-rdi -fcall-saved-rsi
-fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9
-fcall-saved-r10 -fcall-saved-r11" -> ""

...and my patchset on top of Linux v4.4.3 is attached.

- Sedat -

[-- Attachment #2: config-4.4.3-3-llvmlinux-amd64 --]
[-- Type: application/octet-stream, Size: 129848 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86 4.4.3 Kernel Configuration
#
CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_PERF_EVENTS_INTEL_UNCORE=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_64_SMP=y
CONFIG_ARCH_HWEIGHT_CFLAGS=""
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_PGTABLE_LEVELS=4
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
# CONFIG_KERNEL_GZIP is not set
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
CONFIG_KERNEL_XZ=y
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_FHANDLE=y
CONFIG_USELIB=y
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
# CONFIG_IRQ_DOMAIN_DEBUG is not set
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ_FULL is not set
# CONFIG_NO_HZ is not set
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
# CONFIG_TICK_CPU_ACCOUNTING is not set
CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_SRCU=y
# CONFIG_TASKS_RCU is not set
CONFIG_RCU_STALL_COMMON=y
CONFIG_CONTEXT_TRACKING=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
# CONFIG_TREE_RCU_TRACE is not set
# CONFIG_RCU_EXPEDITE_BOOT is not set
CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=m
# CONFIG_IKCONFIG_PROC is not set
CONFIG_LOG_BUF_SHIFT=18
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
CONFIG_ARCH_SUPPORTS_INT128=y
# CONFIG_NUMA_BALANCING is not set
CONFIG_CGROUPS=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_CGROUP_FREEZER=y
# CONFIG_CGROUP_PIDS is not set
CONFIG_CGROUP_DEVICE=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_PAGE_COUNTER=y
CONFIG_MEMCG=y
CONFIG_MEMCG_SWAP=y
# CONFIG_MEMCG_SWAP_ENABLED is not set
# CONFIG_MEMCG_KMEM is not set
CONFIG_CGROUP_HUGETLB=y
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
CONFIG_RT_GROUP_SCHED=y
CONFIG_BLK_CGROUP=y
# CONFIG_DEBUG_BLK_CGROUP is not set
CONFIG_CGROUP_WRITEBACK=y
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
# CONFIG_USER_NS is not set
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BPF=y
CONFIG_EXPERT=y
CONFIG_UID16=y
CONFIG_MULTIUSER=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
CONFIG_SYSCTL_SYSCALL=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
# CONFIG_BPF_SYSCALL is not set
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_ADVISE_SYSCALLS=y
# CONFIG_USERFAULTFD is not set
CONFIG_PCI_QUIRKS=y
CONFIG_MEMBARRIER=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
# CONFIG_COMPAT_BRK is not set
CONFIG_SLAB=y
# CONFIG_SLUB is not set
# CONFIG_SLOB is not set
CONFIG_SYSTEM_DATA_VERIFICATION=y
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
CONFIG_KEXEC_CORE=y
# CONFIG_OPROFILE is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
CONFIG_OPTPROBES=y
CONFIG_KPROBES_ON_FTRACE=y
CONFIG_UPROBES=y
# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_CC_STACKPROTECTOR=y
# CONFIG_CC_STACKPROTECTOR is not set
CONFIG_CC_STACKPROTECTOR_NONE=y
# CONFIG_CC_STACKPROTECTOR_REGULAR is not set
# CONFIG_CC_STACKPROTECTOR_STRONG is not set
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_HUGE_VMAP=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_COPY_THREAD_TLS=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
CONFIG_MODVERSIONS=y
CONFIG_MODULE_SRCVERSION_ALL=y
CONFIG_MODULE_SIG=y
# CONFIG_MODULE_SIG_FORCE is not set
CONFIG_MODULE_SIG_ALL=y
# CONFIG_MODULE_SIG_SHA1 is not set
# CONFIG_MODULE_SIG_SHA224 is not set
# CONFIG_MODULE_SIG_SHA256 is not set
# CONFIG_MODULE_SIG_SHA384 is not set
CONFIG_MODULE_SIG_SHA512=y
CONFIG_MODULE_SIG_HASH="sha512"
# CONFIG_MODULE_COMPRESS is not set
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_CMDLINE_PARSER is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
CONFIG_ACORN_PARTITION=y
# CONFIG_ACORN_PARTITION_CUMANA is not set
# CONFIG_ACORN_PARTITION_EESOX is not set
CONFIG_ACORN_PARTITION_ICS=y
# CONFIG_ACORN_PARTITION_ADFS is not set
# CONFIG_ACORN_PARTITION_POWERTEC is not set
CONFIG_ACORN_PARTITION_RISCIX=y
# CONFIG_AIX_PARTITION is not set
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
CONFIG_ATARI_PARTITION=y
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_LDM_PARTITION=y
# CONFIG_LDM_DEBUG is not set
CONFIG_SGI_PARTITION=y
CONFIG_ULTRIX_PARTITION=y
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
CONFIG_SYSV68_PARTITION=y
# CONFIG_CMDLINE_PARTITION is not set
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
CONFIG_CFQ_GROUP_IOSCHED=y
CONFIG_DEFAULT_DEADLINE=y
# CONFIG_DEFAULT_CFQ is not set
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="deadline"
CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_ASN1=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_QUEUED_RWLOCKS=y
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
CONFIG_SMP=y
CONFIG_X86_FEATURE_NAMES=y
CONFIG_X86_X2APIC=y
CONFIG_X86_MPPARSE=y
CONFIG_X86_EXTENDED_PLATFORM=y
CONFIG_X86_NUMACHIP=y
# CONFIG_X86_VSMP is not set
# CONFIG_X86_UV is not set
# CONFIG_X86_GOLDFISH is not set
# CONFIG_X86_INTEL_LPSS is not set
# CONFIG_X86_AMD_PLATFORM_DEVICE is not set
# CONFIG_IOSF_MBI is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_HYPERVISOR_GUEST=y
# CONFIG_PARAVIRT is not set
CONFIG_NO_BOOTMEM=y
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_PROCESSOR_SELECT=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_GART_IOMMU=y
CONFIG_CALGARY_IOMMU=y
CONFIG_CALGARY_IOMMU_ENABLED_BY_DEFAULT=y
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
# CONFIG_MAXSMP is not set
CONFIG_NR_CPUS=256
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_PREEMPT_COUNT=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
# CONFIG_X86_MCE_INJECT is not set
CONFIG_X86_THERMAL_VECTOR=y
# CONFIG_VM86 is not set
CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX64=y
CONFIG_X86_VSYSCALL_EMULATION=y
# CONFIG_I8K is not set
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
# CONFIG_X86_MSR is not set
# CONFIG_X86_CPUID is not set
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_X86_DIRECT_GBPAGES=y
CONFIG_NUMA=y
CONFIG_AMD_NUMA=y
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NODES_SPAN_OTHER_NODES=y
# CONFIG_NUMA_EMU is not set
CONFIG_NODES_SHIFT=6
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ARCH_MEMORY_PROBE=y
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
CONFIG_MEMORY_ISOLATION=y
# CONFIG_MOVABLE_NODE is not set
CONFIG_HAVE_BOOTMEM_INFO_NODE=y
CONFIG_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG_SPARSE=y
CONFIG_MEMORY_HOTREMOVE=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
# CONFIG_HWPOISON_INJECT is not set
CONFIG_TRANSPARENT_HUGEPAGE=y
# CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set
CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y
CONFIG_CLEANCACHE=y
CONFIG_FRONTSWAP=y
# CONFIG_CMA is not set
# CONFIG_MEM_SOFT_DIRTY is not set
# CONFIG_ZSWAP is not set
# CONFIG_ZPOOL is not set
# CONFIG_ZBUD is not set
CONFIG_ZSMALLOC=y
# CONFIG_PGTABLE_MAPPING is not set
# CONFIG_ZSMALLOC_STAT is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
# CONFIG_IDLE_PAGE_TRACKING is not set
CONFIG_FRAME_VECTOR=y
# CONFIG_X86_PMEM_LEGACY is not set
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=1
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
# CONFIG_X86_INTEL_MPX is not set
CONFIG_EFI=y
CONFIG_EFI_STUB=y
# CONFIG_EFI_MIXED is not set
CONFIG_SECCOMP=y
# CONFIG_HZ_100 is not set
CONFIG_HZ_250=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=250
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
# CONFIG_KEXEC_FILE is not set
CONFIG_CRASH_DUMP=y
CONFIG_KEXEC_JUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
# CONFIG_RANDOMIZE_BASE is not set
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_HOTPLUG_CPU=y
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
# CONFIG_COMPAT_VDSO is not set
# CONFIG_LEGACY_VSYSCALL_NATIVE is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_MODIFY_LDT_SYSCALL=y
CONFIG_HAVE_LIVEPATCH=y
# CONFIG_LIVEPATCH is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
# CONFIG_SUSPEND_SKIP_SYNC is not set
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_AUTOSLEEP is not set
# CONFIG_PM_WAKELOCKS is not set
CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
# CONFIG_ACPI_DEBUGGER is not set
CONFIG_ACPI_SLEEP=y
# CONFIG_ACPI_PROCFS_POWER is not set
CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=y
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_CPU_FREQ_PSS=y
CONFIG_ACPI_PROCESSOR_IDLE=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_HOTPLUG_CPU=y
# CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_NUMA=y
CONFIG_ACPI_CUSTOM_DSDT_FILE=""
# CONFIG_ACPI_CUSTOM_DSDT is not set
# CONFIG_ACPI_INITRD_TABLE_OVERRIDE is not set
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
# CONFIG_ACPI_HOTPLUG_MEMORY is not set
CONFIG_ACPI_HOTPLUG_IOAPIC=y
# CONFIG_ACPI_SBS is not set
CONFIG_ACPI_HED=y
# CONFIG_ACPI_CUSTOM_METHOD is not set
CONFIG_ACPI_BGRT=y
# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
# CONFIG_ACPI_NFIT is not set
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
CONFIG_ACPI_APEI=y
CONFIG_ACPI_APEI_GHES=y
CONFIG_ACPI_APEI_PCIEAER=y
CONFIG_ACPI_APEI_MEMORY_FAILURE=y
# CONFIG_ACPI_APEI_EINJ is not set
# CONFIG_ACPI_APEI_ERST_DEBUG is not set
# CONFIG_ACPI_EXTLOG is not set
# CONFIG_PMIC_OPREGION is not set
CONFIG_SFI=y

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_COMMON=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ_STAT_DETAILS=y
CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y

#
# CPU frequency scaling drivers
#
CONFIG_X86_INTEL_PSTATE=y
CONFIG_X86_PCC_CPUFREQ=y
CONFIG_X86_ACPI_CPUFREQ=y
CONFIG_X86_ACPI_CPUFREQ_CPB=y
CONFIG_X86_POWERNOW_K8=y
# CONFIG_X86_AMD_FREQ_SENSITIVITY is not set
CONFIG_X86_SPEEDSTEP_CENTRINO=y
# CONFIG_X86_P4_CLOCKMOD is not set

#
# shared options
#
# CONFIG_X86_SPEEDSTEP_LIB is not set

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set
CONFIG_INTEL_IDLE=y

#
# Memory power savings
#
# CONFIG_I7300_IDLE is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=y
CONFIG_PCIEAER=y
# CONFIG_PCIE_ECRC is not set
# CONFIG_PCIEAER_INJECT is not set
CONFIG_PCIEASPM=y
CONFIG_PCIEASPM_DEBUG=y
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_PERFORMANCE is not set
CONFIG_PCIE_PME=y
CONFIG_PCI_BUS_ADDR_T_64BIT=y
CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_IRQ_DOMAIN=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCI_REALLOC_ENABLE_AUTO=y
# CONFIG_PCI_STUB is not set
CONFIG_HT_IRQ=y
CONFIG_PCI_ATS=y
CONFIG_PCI_IOV=y
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
CONFIG_PCI_LABEL=y

#
# PCI host controller drivers
#
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
# CONFIG_PCCARD is not set
CONFIG_HOTPLUG_PCI=y
# CONFIG_HOTPLUG_PCI_ACPI is not set
CONFIG_HOTPLUG_PCI_CPCI=y
# CONFIG_HOTPLUG_PCI_CPCI_ZT5550 is not set
# CONFIG_HOTPLUG_PCI_CPCI_GENERIC is not set
# CONFIG_HOTPLUG_PCI_SHPC is not set
CONFIG_RAPIDIO=y
CONFIG_RAPIDIO_TSI721=y
CONFIG_RAPIDIO_DISC_TIMEOUT=30
# CONFIG_RAPIDIO_ENABLE_RX_TX_PORTS is not set
CONFIG_RAPIDIO_DMA_ENGINE=y
# CONFIG_RAPIDIO_DEBUG is not set
# CONFIG_RAPIDIO_ENUM_BASIC is not set

#
# RapidIO Switch drivers
#
CONFIG_RAPIDIO_TSI57X=y
CONFIG_RAPIDIO_CPS_XX=y
CONFIG_RAPIDIO_TSI568=y
CONFIG_RAPIDIO_CPS_GEN2=y
# CONFIG_X86_SYSFB is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
# CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS is not set
CONFIG_BINFMT_SCRIPT=y
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=m
CONFIG_COREDUMP=y
CONFIG_IA32_EMULATION=y
# CONFIG_IA32_AOUT is not set
CONFIG_X86_X32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_KEYS_COMPAT=y
CONFIG_X86_DEV_DMA_OPS=y
CONFIG_PMC_ATOM=y
CONFIG_NET=y
CONFIG_NET_INGRESS=y

#
# Networking options
#
CONFIG_PACKET=y
# CONFIG_PACKET_DIAG is not set
CONFIG_UNIX=y
# CONFIG_UNIX_DIAG is not set
# CONFIG_XFRM_USER is not set
# CONFIG_NET_KEY is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_IP_FIB_TRIE_STATS=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_PNP=y
CONFIG_IP_PNP_DHCP=y
# CONFIG_IP_PNP_BOOTP is not set
# CONFIG_IP_PNP_RARP is not set
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE_DEMUX is not set
# CONFIG_NET_IP_TUNNEL is not set
CONFIG_IP_MROUTE=y
# CONFIG_IP_MROUTE_MULTIPLE_TABLES is not set
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
CONFIG_SYN_COOKIES=y
# CONFIG_NET_UDP_TUNNEL is not set
# CONFIG_NET_FOU is not set
# CONFIG_INET_AH is not set
# CONFIG_INET_ESP is not set
# CONFIG_INET_IPCOMP is not set
# CONFIG_INET_XFRM_TUNNEL is not set
# CONFIG_INET_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET_XFRM_MODE_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_BEET is not set
CONFIG_INET_LRO=y
# CONFIG_INET_DIAG is not set
CONFIG_TCP_CONG_ADVANCED=y
# CONFIG_TCP_CONG_BIC is not set
CONFIG_TCP_CONG_CUBIC=y
# CONFIG_TCP_CONG_WESTWOOD is not set
# CONFIG_TCP_CONG_HTCP is not set
# CONFIG_TCP_CONG_HSTCP is not set
# CONFIG_TCP_CONG_HYBLA is not set
# CONFIG_TCP_CONG_VEGAS is not set
# CONFIG_TCP_CONG_SCALABLE is not set
# CONFIG_TCP_CONG_LP is not set
# CONFIG_TCP_CONG_VENO is not set
# CONFIG_TCP_CONG_YEAH is not set
# CONFIG_TCP_CONG_ILLINOIS is not set
# CONFIG_TCP_CONG_DCTCP is not set
# CONFIG_TCP_CONG_CDG is not set
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
# CONFIG_IPV6_OPTIMISTIC_DAD is not set
# CONFIG_INET6_AH is not set
# CONFIG_INET6_ESP is not set
# CONFIG_INET6_IPCOMP is not set
# CONFIG_IPV6_MIP6 is not set
# CONFIG_IPV6_ILA is not set
# CONFIG_INET6_XFRM_TUNNEL is not set
# CONFIG_INET6_TUNNEL is not set
# CONFIG_INET6_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET6_XFRM_MODE_TUNNEL is not set
# CONFIG_INET6_XFRM_MODE_BEET is not set
# CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION is not set
# CONFIG_IPV6_SIT is not set
# CONFIG_IPV6_TUNNEL is not set
# CONFIG_IPV6_GRE is not set
CONFIG_IPV6_MULTIPLE_TABLES=y
CONFIG_IPV6_SUBTREES=y
CONFIG_IPV6_MROUTE=y
CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
CONFIG_IPV6_PIMSM_V2=y
CONFIG_NETLABEL=y
CONFIG_NETWORK_SECMARK=y
# CONFIG_NET_PTP_CLASSIFY is not set
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
CONFIG_NETFILTER_ADVANCED=y

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_INGRESS=y
# CONFIG_NETFILTER_NETLINK_ACCT is not set
# CONFIG_NETFILTER_NETLINK_QUEUE is not set
# CONFIG_NETFILTER_NETLINK_LOG is not set
# CONFIG_NF_CONNTRACK is not set
# CONFIG_NF_TABLES is not set
# CONFIG_NETFILTER_XTABLES is not set
# CONFIG_IP_SET is not set
# CONFIG_IP_VS is not set

#
# IP: Netfilter Configuration
#
# CONFIG_NF_DEFRAG_IPV4 is not set
# CONFIG_NF_DUP_IPV4 is not set
# CONFIG_NF_LOG_ARP is not set
# CONFIG_NF_LOG_IPV4 is not set
# CONFIG_NF_REJECT_IPV4 is not set
# CONFIG_IP_NF_IPTABLES is not set
# CONFIG_IP_NF_ARPTABLES is not set

#
# IPv6: Netfilter Configuration
#
# CONFIG_NF_DEFRAG_IPV6 is not set
# CONFIG_NF_DUP_IPV6 is not set
# CONFIG_NF_REJECT_IPV6 is not set
# CONFIG_NF_LOG_IPV6 is not set
# CONFIG_IP6_NF_IPTABLES is not set
# CONFIG_IP_DCCP is not set
# CONFIG_IP_SCTP is not set
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
# CONFIG_BRIDGE is not set
CONFIG_HAVE_NET_DSA=y
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
# CONFIG_6LOWPAN is not set
# CONFIG_IEEE802154 is not set
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
# CONFIG_NET_SCH_CBQ is not set
CONFIG_NET_SCH_HTB=m
# CONFIG_NET_SCH_HFSC is not set
# CONFIG_NET_SCH_PRIO is not set
# CONFIG_NET_SCH_MULTIQ is not set
# CONFIG_NET_SCH_RED is not set
# CONFIG_NET_SCH_SFB is not set
# CONFIG_NET_SCH_SFQ is not set
# CONFIG_NET_SCH_TEQL is not set
# CONFIG_NET_SCH_TBF is not set
# CONFIG_NET_SCH_GRED is not set
# CONFIG_NET_SCH_DSMARK is not set
# CONFIG_NET_SCH_NETEM is not set
# CONFIG_NET_SCH_DRR is not set
# CONFIG_NET_SCH_MQPRIO is not set
# CONFIG_NET_SCH_CHOKE is not set
# CONFIG_NET_SCH_QFQ is not set
CONFIG_NET_SCH_CODEL=m
CONFIG_NET_SCH_FQ_CODEL=m
# CONFIG_NET_SCH_FQ is not set
# CONFIG_NET_SCH_HHF is not set
# CONFIG_NET_SCH_PIE is not set
# CONFIG_NET_SCH_INGRESS is not set
# CONFIG_NET_SCH_PLUG is not set

#
# Classification
#
CONFIG_NET_CLS=y
# CONFIG_NET_CLS_BASIC is not set
# CONFIG_NET_CLS_TCINDEX is not set
# CONFIG_NET_CLS_ROUTE4 is not set
# CONFIG_NET_CLS_FW is not set
# CONFIG_NET_CLS_U32 is not set
# CONFIG_NET_CLS_RSVP is not set
# CONFIG_NET_CLS_RSVP6 is not set
# CONFIG_NET_CLS_FLOW is not set
# CONFIG_NET_CLS_CGROUP is not set
# CONFIG_NET_CLS_BPF is not set
# CONFIG_NET_CLS_FLOWER is not set
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
# CONFIG_NET_EMATCH_CMP is not set
# CONFIG_NET_EMATCH_NBYTE is not set
# CONFIG_NET_EMATCH_U32 is not set
# CONFIG_NET_EMATCH_META is not set
# CONFIG_NET_EMATCH_TEXT is not set
CONFIG_NET_CLS_ACT=y
# CONFIG_NET_ACT_POLICE is not set
# CONFIG_NET_ACT_GACT is not set
# CONFIG_NET_ACT_MIRRED is not set
# CONFIG_NET_ACT_NAT is not set
# CONFIG_NET_ACT_PEDIT is not set
# CONFIG_NET_ACT_SIMP is not set
# CONFIG_NET_ACT_SKBEDIT is not set
# CONFIG_NET_ACT_CSUM is not set
# CONFIG_NET_ACT_VLAN is not set
# CONFIG_NET_ACT_BPF is not set
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y
CONFIG_DNS_RESOLVER=y
# CONFIG_BATMAN_ADV is not set
# CONFIG_OPENVSWITCH is not set
# CONFIG_VSOCKETS is not set
# CONFIG_NETLINK_MMAP is not set
# CONFIG_NETLINK_DIAG is not set
# CONFIG_MPLS is not set
# CONFIG_HSR is not set
# CONFIG_NET_SWITCHDEV is not set
# CONFIG_NET_L3_MASTER_DEV is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
# CONFIG_CGROUP_NET_PRIO is not set
# CONFIG_CGROUP_NET_CLASSID is not set
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_BPF_JIT=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# CONFIG_NET_TCPPROBE is not set
# CONFIG_NET_DROP_MONITOR is not set
CONFIG_HAMRADIO=y

#
# Packet Radio protocols
#
# CONFIG_AX25 is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
CONFIG_BT=m
CONFIG_BT_BREDR=y
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
# CONFIG_BT_HIDP is not set
CONFIG_BT_HS=y
CONFIG_BT_LE=y
# CONFIG_BT_SELFTEST is not set
CONFIG_BT_DEBUGFS=y

#
# Bluetooth device drivers
#
CONFIG_BT_INTEL=m
CONFIG_BT_BCM=m
CONFIG_BT_RTL=m
CONFIG_BT_HCIBTUSB=m
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB_RTL=y
# CONFIG_BT_HCIBTSDIO is not set
# CONFIG_BT_HCIUART is not set
# CONFIG_BT_HCIBCM203X is not set
# CONFIG_BT_HCIBFUSB is not set
# CONFIG_BT_HCIVHCI is not set
# CONFIG_BT_MRVL is not set
# CONFIG_BT_ATH3K is not set
# CONFIG_AF_RXRPC is not set
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_CFG80211=m
CONFIG_NL80211_TESTMODE=y
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
# CONFIG_CFG80211_REG_DEBUG is not set
# CONFIG_CFG80211_CERTIFICATION_ONUS is not set
CONFIG_CFG80211_DEFAULT_PS=y
CONFIG_CFG80211_DEBUGFS=y
# CONFIG_CFG80211_INTERNAL_REGDB is not set
CONFIG_CFG80211_CRDA_SUPPORT=y
# CONFIG_CFG80211_WEXT is not set
# CONFIG_LIB80211 is not set
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_MINSTREL_HT=y
# CONFIG_MAC80211_RC_MINSTREL_VHT is not set
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_MESH=y
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_MESSAGE_TRACING is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
# CONFIG_WIMAX is not set
CONFIG_RFKILL=y
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
# CONFIG_RFKILL_REGULATOR is not set
# CONFIG_RFKILL_GPIO is not set
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
# CONFIG_CEPH_LIB is not set
# CONFIG_NFC is not set
# CONFIG_LWTUNNEL is not set
CONFIG_HAVE_BPF_JIT=y

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER=y
CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
# CONFIG_STANDALONE is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
CONFIG_ALLOW_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_SPI=y
CONFIG_REGMAP_IRQ=y
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_FENCE_TRACE is not set

#
# Bus devices
#
CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
# CONFIG_MTD is not set
# CONFIG_OF is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
# CONFIG_PARPORT_SERIAL is not set
CONFIG_PARPORT_PC_FIFO=y
# CONFIG_PARPORT_PC_SUPERIO is not set
# CONFIG_PARPORT_GSC is not set
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT_1284=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_NULL_BLK is not set
# CONFIG_BLK_DEV_FD is not set
# CONFIG_PARIDE is not set
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_ZRAM is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=y
CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
# CONFIG_BLK_DEV_CRYPTOLOOP is not set
# CONFIG_BLK_DEV_DRBD is not set
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_SKD is not set
# CONFIG_BLK_DEV_SX8 is not set
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=65536
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
CONFIG_VIRTIO_BLK=y
# CONFIG_BLK_DEV_HD is not set
# CONFIG_BLK_DEV_RBD is not set
# CONFIG_BLK_DEV_RSXX is not set
# CONFIG_BLK_DEV_NVME is not set

#
# Misc devices
#
# CONFIG_SENSORS_LIS3LV02D is not set
# CONFIG_AD525X_DPOT is not set
# CONFIG_DUMMY_IRQ is not set
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
# CONFIG_SGI_IOC4 is not set
# CONFIG_TIFM_CORE is not set
# CONFIG_ICS932S401 is not set
# CONFIG_ENCLOSURE_SERVICES is not set
# CONFIG_HP_ILO is not set
# CONFIG_APDS9802ALS is not set
# CONFIG_ISL29003 is not set
# CONFIG_ISL29020 is not set
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_SENSORS_BH1780 is not set
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
# CONFIG_TI_DAC7512 is not set
# CONFIG_BMP085_I2C is not set
# CONFIG_BMP085_SPI is not set
# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_LATTICE_ECP3_CONFIG is not set
# CONFIG_SRAM is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_AT25 is not set
# CONFIG_EEPROM_LEGACY is not set
# CONFIG_EEPROM_MAX6875 is not set
# CONFIG_EEPROM_93CX6 is not set
# CONFIG_EEPROM_93XX46 is not set
# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# CONFIG_SENSORS_LIS3_I2C is not set

#
# Altera FPGA firmware download module
#
# CONFIG_ALTERA_STAPL is not set
CONFIG_INTEL_MEI=y
CONFIG_INTEL_MEI_ME=y
# CONFIG_INTEL_MEI_TXE is not set
# CONFIG_VMWARE_VMCI is not set

#
# Intel MIC Bus Driver
#
# CONFIG_INTEL_MIC_BUS is not set

#
# SCIF Bus Driver
#
# CONFIG_SCIF_BUS is not set

#
# Intel MIC Host Driver
#

#
# Intel MIC Card Driver
#

#
# SCIF Driver
#

#
# Intel MIC Coprocessor State Management (COSM) Drivers
#
# CONFIG_GENWQE is not set
# CONFIG_ECHO is not set
# CONFIG_CXL_BASE is not set
# CONFIG_CXL_KERNEL_API is not set
# CONFIG_CXL_EEH is not set
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_NETLINK is not set
# CONFIG_SCSI_MQ_DEFAULT is not set
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
# CONFIG_CHR_DEV_ST is not set
# CONFIG_CHR_DEV_OSST is not set
CONFIG_BLK_DEV_SR=y
# CONFIG_BLK_DEV_SR_VENDOR is not set
CONFIG_CHR_DEV_SG=y
# CONFIG_CHR_DEV_SCH is not set
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=y
# CONFIG_SCSI_FC_ATTRS is not set
# CONFIG_SCSI_ISCSI_ATTRS is not set
# CONFIG_SCSI_SAS_ATTRS is not set
# CONFIG_SCSI_SAS_LIBSAS is not set
# CONFIG_SCSI_SRP_ATTRS is not set
CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
# CONFIG_ISCSI_BOOT_SYSFS is not set
# CONFIG_SCSI_CXGB3_ISCSI is not set
# CONFIG_SCSI_CXGB4_ISCSI is not set
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_BE2ISCSI is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_HPSA is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_MVUMI is not set
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_SCSI_ESAS2R is not set
CONFIG_MEGARAID_NEWGEN=y
# CONFIG_MEGARAID_MM is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
# CONFIG_SCSI_MPT3SAS is not set
# CONFIG_SCSI_MPT2SAS is not set
# CONFIG_SCSI_UFSHCD is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_VMWARE_PVSCSI is not set
# CONFIG_SCSI_SNIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_EATA is not set
# CONFIG_SCSI_FUTURE_DOMAIN is not set
# CONFIG_SCSI_GDTH is not set
# CONFIG_SCSI_ISCI is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_PPA is not set
# CONFIG_SCSI_IMM is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_AM53C974 is not set
# CONFIG_SCSI_WD719X is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
# CONFIG_SCSI_VIRTIO is not set
# CONFIG_SCSI_DH is not set
# CONFIG_SCSI_OSD_INITIATOR is not set
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
# CONFIG_SATA_ZPODD is not set
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=y
# CONFIG_SATA_AHCI_PLATFORM is not set
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_SX4 is not set
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=y
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_SATA_PROMISE is not set
# CONFIG_SATA_SIL is not set
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_SVW is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_SCH is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
CONFIG_PATA_SIS=y
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_PLATFORM is not set
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
CONFIG_PATA_ACPI=y
CONFIG_ATA_GENERIC=y
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_AUTODETECT=y
# CONFIG_MD_LINEAR is not set
# CONFIG_MD_RAID0 is not set
# CONFIG_MD_RAID1 is not set
# CONFIG_MD_RAID10 is not set
# CONFIG_MD_RAID456 is not set
# CONFIG_MD_MULTIPATH is not set
# CONFIG_MD_FAULTY is not set
# CONFIG_BCACHE is not set
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=y
# CONFIG_DM_MQ_DEFAULT is not set
# CONFIG_DM_DEBUG is not set
# CONFIG_DM_CRYPT is not set
# CONFIG_DM_SNAPSHOT is not set
# CONFIG_DM_THIN_PROVISIONING is not set
# CONFIG_DM_CACHE is not set
# CONFIG_DM_ERA is not set
# CONFIG_DM_MIRROR is not set
# CONFIG_DM_RAID is not set
# CONFIG_DM_ZERO is not set
# CONFIG_DM_MULTIPATH is not set
# CONFIG_DM_DELAY is not set
CONFIG_DM_UEVENT=y
# CONFIG_DM_FLAKEY is not set
# CONFIG_DM_VERITY is not set
# CONFIG_DM_SWITCH is not set
# CONFIG_DM_LOG_WRITES is not set
# CONFIG_TARGET_CORE is not set
CONFIG_FUSION=y
# CONFIG_FUSION_SPI is not set
# CONFIG_FUSION_SAS is not set
CONFIG_FUSION_MAX_SGE=128
CONFIG_FUSION_LOGGING=y

#
# IEEE 1394 (FireWire) support
#
# CONFIG_FIREWIRE is not set
# CONFIG_FIREWIRE_NOSY is not set
CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=m
CONFIG_NETDEVICES=y
CONFIG_MII=m
CONFIG_NET_CORE=y
# CONFIG_BONDING is not set
# CONFIG_DUMMY is not set
# CONFIG_EQUALIZER is not set
CONFIG_NET_FC=y
# CONFIG_IFB is not set
# CONFIG_NET_TEAM is not set
# CONFIG_MACVLAN is not set
# CONFIG_IPVLAN is not set
# CONFIG_VXLAN is not set
# CONFIG_NETCONSOLE is not set
# CONFIG_NETPOLL is not set
# CONFIG_NET_POLL_CONTROLLER is not set
# CONFIG_RIONET is not set
CONFIG_TUN=y
# CONFIG_TUN_VNET_CROSS_LE is not set
# CONFIG_VETH is not set
CONFIG_VIRTIO_NET=y
# CONFIG_NLMON is not set
# CONFIG_ARCNET is not set

#
# CAIF transport drivers
#
# CONFIG_VHOST_NET is not set
# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set

#
# Distributed Switch Architecture drivers
#
# CONFIG_NET_DSA_MV88E6XXX is not set
# CONFIG_NET_DSA_MV88E6XXX_NEED_PPU is not set
CONFIG_ETHERNET=y
CONFIG_NET_VENDOR_3COM=y
# CONFIG_VORTEX is not set
# CONFIG_TYPHOON is not set
CONFIG_NET_VENDOR_ADAPTEC=y
# CONFIG_ADAPTEC_STARFIRE is not set
CONFIG_NET_VENDOR_AGERE=y
# CONFIG_ET131X is not set
CONFIG_NET_VENDOR_ALTEON=y
# CONFIG_ACENIC is not set
# CONFIG_ALTERA_TSE is not set
CONFIG_NET_VENDOR_AMD=y
# CONFIG_AMD8111_ETH is not set
# CONFIG_PCNET32 is not set
CONFIG_NET_VENDOR_ARC=y
CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_ATL2 is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
# CONFIG_ATL1C is not set
# CONFIG_ALX is not set
# CONFIG_NET_VENDOR_AURORA is not set
CONFIG_NET_CADENCE=y
# CONFIG_MACB is not set
CONFIG_NET_VENDOR_BROADCOM=y
# CONFIG_B44 is not set
# CONFIG_BCMGENET is not set
# CONFIG_BNX2 is not set
# CONFIG_CNIC is not set
# CONFIG_TIGON3 is not set
# CONFIG_BNX2X is not set
# CONFIG_BNXT is not set
CONFIG_NET_VENDOR_BROCADE=y
# CONFIG_BNA is not set
CONFIG_NET_VENDOR_CAVIUM=y
# CONFIG_THUNDER_NIC_PF is not set
# CONFIG_THUNDER_NIC_VF is not set
# CONFIG_THUNDER_NIC_BGX is not set
# CONFIG_LIQUIDIO is not set
CONFIG_NET_VENDOR_CHELSIO=y
# CONFIG_CHELSIO_T1 is not set
# CONFIG_CHELSIO_T3 is not set
# CONFIG_CHELSIO_T4 is not set
# CONFIG_CHELSIO_T4VF is not set
CONFIG_NET_VENDOR_CISCO=y
# CONFIG_ENIC is not set
# CONFIG_CX_ECAT is not set
# CONFIG_DNET is not set
CONFIG_NET_VENDOR_DEC=y
CONFIG_NET_TULIP=y
# CONFIG_DE2104X is not set
# CONFIG_TULIP is not set
# CONFIG_DE4X5 is not set
# CONFIG_WINBOND_840 is not set
# CONFIG_DM9102 is not set
# CONFIG_ULI526X is not set
CONFIG_NET_VENDOR_DLINK=y
# CONFIG_DL2K is not set
# CONFIG_SUNDANCE is not set
CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_BE2NET is not set
CONFIG_NET_VENDOR_EZCHIP=y
CONFIG_NET_VENDOR_EXAR=y
# CONFIG_S2IO is not set
# CONFIG_VXGE is not set
CONFIG_NET_VENDOR_HP=y
# CONFIG_HP100 is not set
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_E100 is not set
# CONFIG_E1000 is not set
# CONFIG_E1000E is not set
# CONFIG_IGB is not set
# CONFIG_IGBVF is not set
# CONFIG_IXGB is not set
# CONFIG_IXGBE is not set
# CONFIG_IXGBEVF is not set
# CONFIG_I40E is not set
# CONFIG_I40EVF is not set
# CONFIG_FM10K is not set
CONFIG_NET_VENDOR_I825XX=y
# CONFIG_JME is not set
CONFIG_NET_VENDOR_MARVELL=y
# CONFIG_MVMDIO is not set
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
CONFIG_NET_VENDOR_MELLANOX=y
# CONFIG_MLX4_EN is not set
# CONFIG_MLX4_CORE is not set
# CONFIG_MLX5_CORE is not set
# CONFIG_MLXSW_CORE is not set
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_KS8842 is not set
# CONFIG_KS8851 is not set
# CONFIG_KS8851_MLL is not set
# CONFIG_KSZ884X_PCI is not set
CONFIG_NET_VENDOR_MICROCHIP=y
# CONFIG_ENC28J60 is not set
# CONFIG_ENCX24J600 is not set
CONFIG_NET_VENDOR_MYRI=y
# CONFIG_MYRI10GE is not set
# CONFIG_FEALNX is not set
CONFIG_NET_VENDOR_NATSEMI=y
# CONFIG_NATSEMI is not set
# CONFIG_NS83820 is not set
CONFIG_NET_VENDOR_8390=y
# CONFIG_NE2K_PCI is not set
CONFIG_NET_VENDOR_NVIDIA=y
# CONFIG_FORCEDETH is not set
CONFIG_NET_VENDOR_OKI=y
# CONFIG_ETHOC is not set
CONFIG_NET_PACKET_ENGINE=y
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_QLA3XXX is not set
# CONFIG_QLCNIC is not set
# CONFIG_QLGE is not set
# CONFIG_NETXEN_NIC is not set
# CONFIG_QED is not set
CONFIG_NET_VENDOR_QUALCOMM=y
CONFIG_NET_VENDOR_REALTEK=y
# CONFIG_ATP is not set
# CONFIG_8139CP is not set
# CONFIG_8139TOO is not set
CONFIG_R8169=m
CONFIG_NET_VENDOR_RENESAS=y
CONFIG_NET_VENDOR_RDC=y
# CONFIG_R6040 is not set
CONFIG_NET_VENDOR_ROCKER=y
CONFIG_NET_VENDOR_SAMSUNG=y
# CONFIG_SXGBE_ETH is not set
CONFIG_NET_VENDOR_SEEQ=y
CONFIG_NET_VENDOR_SILAN=y
# CONFIG_SC92031 is not set
CONFIG_NET_VENDOR_SIS=y
# CONFIG_SIS900 is not set
# CONFIG_SIS190 is not set
# CONFIG_SFC is not set
CONFIG_NET_VENDOR_SMSC=y
# CONFIG_EPIC100 is not set
# CONFIG_SMSC911X is not set
# CONFIG_SMSC9420 is not set
CONFIG_NET_VENDOR_STMICRO=y
# CONFIG_STMMAC_ETH is not set
CONFIG_NET_VENDOR_SUN=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NIU is not set
CONFIG_NET_VENDOR_SYNOPSYS=y
CONFIG_NET_VENDOR_TEHUTI=y
# CONFIG_TEHUTI is not set
CONFIG_NET_VENDOR_TI=y
# CONFIG_TI_CPSW_ALE is not set
# CONFIG_TLAN is not set
CONFIG_NET_VENDOR_VIA=y
# CONFIG_VIA_RHINE is not set
# CONFIG_VIA_VELOCITY is not set
CONFIG_NET_VENDOR_WIZNET=y
# CONFIG_WIZNET_W5100 is not set
# CONFIG_WIZNET_W5300 is not set
CONFIG_FDDI=y
# CONFIG_DEFXX is not set
# CONFIG_SKFP is not set
# CONFIG_HIPPI is not set
# CONFIG_NET_SB1000 is not set
CONFIG_PHYLIB=y

#
# MII PHY device drivers
#
# CONFIG_AQUANTIA_PHY is not set
CONFIG_AT803X_PHY=y
CONFIG_AMD_PHY=y
CONFIG_MARVELL_PHY=y
CONFIG_DAVICOM_PHY=y
CONFIG_QSEMI_PHY=y
CONFIG_LXT_PHY=y
CONFIG_CICADA_PHY=y
CONFIG_VITESSE_PHY=y
# CONFIG_TERANETICS_PHY is not set
CONFIG_SMSC_PHY=y
CONFIG_BCM_NET_PHYLIB=y
CONFIG_BROADCOM_PHY=y
# CONFIG_BCM7XXX_PHY is not set
CONFIG_BCM87XX_PHY=y
CONFIG_ICPLUS_PHY=y
CONFIG_REALTEK_PHY=y
CONFIG_NATIONAL_PHY=y
CONFIG_STE10XP=y
CONFIG_LSI_ET1011C_PHY=y
CONFIG_MICREL_PHY=y
# CONFIG_DP83848_PHY is not set
# CONFIG_DP83867_PHY is not set
# CONFIG_MICROCHIP_PHY is not set
CONFIG_FIXED_PHY=y
CONFIG_MDIO_BITBANG=y
CONFIG_MDIO_GPIO=y
# CONFIG_MDIO_OCTEON is not set
# CONFIG_MDIO_BCM_UNIMAC is not set
# CONFIG_MICREL_KS8995MA is not set
# CONFIG_PLIP is not set
CONFIG_PPP=y
CONFIG_PPP_BSDCOMP=m
CONFIG_PPP_DEFLATE=m
CONFIG_PPP_FILTER=y
CONFIG_PPP_MPPE=m
CONFIG_PPP_MULTILINK=y
# CONFIG_PPPOE is not set
CONFIG_PPP_ASYNC=m
CONFIG_PPP_SYNC_TTY=m
# CONFIG_SLIP is not set
CONFIG_SLHC=y
CONFIG_USB_NET_DRIVERS=y
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
# CONFIG_USB_RTL8152 is not set
# CONFIG_USB_LAN78XX is not set
CONFIG_USB_USBNET=m
# CONFIG_USB_NET_AX8817X is not set
# CONFIG_USB_NET_AX88179_178A is not set
CONFIG_USB_NET_CDCETHER=m
# CONFIG_USB_NET_CDC_EEM is not set
# CONFIG_USB_NET_CDC_NCM is not set
# CONFIG_USB_NET_HUAWEI_CDC_NCM is not set
# CONFIG_USB_NET_CDC_MBIM is not set
# CONFIG_USB_NET_DM9601 is not set
# CONFIG_USB_NET_SR9700 is not set
# CONFIG_USB_NET_SR9800 is not set
# CONFIG_USB_NET_SMSC75XX is not set
# CONFIG_USB_NET_SMSC95XX is not set
# CONFIG_USB_NET_GL620A is not set
# CONFIG_USB_NET_NET1080 is not set
# CONFIG_USB_NET_PLUSB is not set
# CONFIG_USB_NET_MCS7830 is not set
# CONFIG_USB_NET_RNDIS_HOST is not set
# CONFIG_USB_NET_CDC_SUBSET is not set
# CONFIG_USB_NET_ZAURUS is not set
# CONFIG_USB_NET_CX82310_ETH is not set
# CONFIG_USB_NET_KALMIA is not set
# CONFIG_USB_NET_QMI_WWAN is not set
# CONFIG_USB_HSO is not set
# CONFIG_USB_NET_INT51X1 is not set
# CONFIG_USB_IPHETH is not set
# CONFIG_USB_SIERRA_NET is not set
# CONFIG_USB_VL600 is not set
# CONFIG_USB_NET_CH9200 is not set
CONFIG_WLAN=y
# CONFIG_LIBERTAS_THINFIRM is not set
# CONFIG_AIRO is not set
# CONFIG_ATMEL is not set
# CONFIG_AT76C50X_USB is not set
# CONFIG_PRISM54 is not set
# CONFIG_USB_ZD1201 is not set
# CONFIG_USB_NET_RNDIS_WLAN is not set
# CONFIG_ADM8211 is not set
# CONFIG_RTL8180 is not set
# CONFIG_RTL8187 is not set
# CONFIG_MAC80211_HWSIM is not set
# CONFIG_MWL8K is not set
# CONFIG_ATH_CARDS is not set
# CONFIG_B43 is not set
# CONFIG_B43LEGACY is not set
# CONFIG_BRCMSMAC is not set
# CONFIG_BRCMFMAC is not set
# CONFIG_HOSTAP is not set
# CONFIG_IPW2100 is not set
# CONFIG_IPW2200 is not set
CONFIG_IWLWIFI=m
CONFIG_IWLWIFI_LEDS=y
CONFIG_IWLDVM=m
# CONFIG_IWLMVM is not set
CONFIG_IWLWIFI_OPMODE_MODULAR=y

#
# Debugging Options
#
# CONFIG_IWLWIFI_DEBUG is not set
CONFIG_IWLWIFI_DEBUGFS=y
CONFIG_IWLWIFI_DEVICE_TRACING=y
# CONFIG_IWL4965 is not set
# CONFIG_IWL3945 is not set
# CONFIG_LIBERTAS is not set
# CONFIG_HERMES is not set
# CONFIG_P54_COMMON is not set
# CONFIG_RT2X00 is not set
# CONFIG_WL_MEDIATEK is not set
# CONFIG_RTL_CARDS is not set
# CONFIG_RTL8XXXU is not set
# CONFIG_WL_TI is not set
# CONFIG_ZD1211RW is not set
# CONFIG_MWIFIEX is not set
# CONFIG_CW1200 is not set
# CONFIG_RSI_91X is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#
CONFIG_WAN=y
# CONFIG_HDLC is not set
# CONFIG_DLCI is not set
# CONFIG_SBNI is not set
# CONFIG_VMXNET3 is not set
# CONFIG_FUJITSU_ES is not set
CONFIG_ISDN=y
# CONFIG_ISDN_I4L is not set
# CONFIG_ISDN_CAPI is not set
# CONFIG_ISDN_DRV_GIGASET is not set
# CONFIG_HYSDN is not set
# CONFIG_MISDN is not set
# CONFIG_NVM is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_LEDS=y
# CONFIG_INPUT_FF_MEMLESS is not set
# CONFIG_INPUT_POLLDEV is not set
CONFIG_INPUT_SPARSEKMAP=m
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5520 is not set
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=m
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_SENTELIC=y
CONFIG_MOUSE_PS2_TOUCHKIT=y
CONFIG_MOUSE_PS2_FOCALTECH=y
# CONFIG_MOUSE_PS2_VMMOUSE is not set
# CONFIG_MOUSE_SERIAL is not set
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
# CONFIG_MOUSE_CYAPA is not set
# CONFIG_MOUSE_ELAN_I2C is not set
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_MOUSE_GPIO is not set
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
# CONFIG_MOUSE_SYNAPTICS_USB is not set
CONFIG_INPUT_JOYSTICK=y
# CONFIG_JOYSTICK_ANALOG is not set
# CONFIG_JOYSTICK_A3D is not set
# CONFIG_JOYSTICK_ADI is not set
# CONFIG_JOYSTICK_COBRA is not set
# CONFIG_JOYSTICK_GF2K is not set
# CONFIG_JOYSTICK_GRIP is not set
# CONFIG_JOYSTICK_GRIP_MP is not set
# CONFIG_JOYSTICK_GUILLEMOT is not set
# CONFIG_JOYSTICK_INTERACT is not set
# CONFIG_JOYSTICK_SIDEWINDER is not set
# CONFIG_JOYSTICK_TMDC is not set
# CONFIG_JOYSTICK_IFORCE is not set
# CONFIG_JOYSTICK_WARRIOR is not set
# CONFIG_JOYSTICK_MAGELLAN is not set
# CONFIG_JOYSTICK_SPACEORB is not set
# CONFIG_JOYSTICK_SPACEBALL is not set
# CONFIG_JOYSTICK_STINGER is not set
# CONFIG_JOYSTICK_TWIDJOY is not set
# CONFIG_JOYSTICK_ZHENHUA is not set
# CONFIG_JOYSTICK_DB9 is not set
# CONFIG_JOYSTICK_GAMECON is not set
# CONFIG_JOYSTICK_TURBOGRAFX is not set
# CONFIG_JOYSTICK_AS5011 is not set
# CONFIG_JOYSTICK_JOYDUMP is not set
# CONFIG_JOYSTICK_XPAD is not set
# CONFIG_JOYSTICK_WALKERA0701 is not set
CONFIG_INPUT_TABLET=y
# CONFIG_TABLET_USB_ACECAD is not set
# CONFIG_TABLET_USB_AIPTEK is not set
# CONFIG_TABLET_USB_GTCO is not set
# CONFIG_TABLET_USB_HANWANG is not set
# CONFIG_TABLET_USB_KBTAB is not set
# CONFIG_TABLET_SERIAL_WACOM4 is not set
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_PROPERTIES=y
# CONFIG_TOUCHSCREEN_88PM860X is not set
# CONFIG_TOUCHSCREEN_ADS7846 is not set
# CONFIG_TOUCHSCREEN_AD7877 is not set
# CONFIG_TOUCHSCREEN_AD7879 is not set
# CONFIG_TOUCHSCREEN_ATMEL_MXT is not set
# CONFIG_TOUCHSCREEN_AUO_PIXCIR is not set
# CONFIG_TOUCHSCREEN_BU21013 is not set
# CONFIG_TOUCHSCREEN_CY8CTMG110 is not set
# CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set
# CONFIG_TOUCHSCREEN_CYTTSP4_CORE is not set
# CONFIG_TOUCHSCREEN_DA9034 is not set
# CONFIG_TOUCHSCREEN_DA9052 is not set
# CONFIG_TOUCHSCREEN_DYNAPRO is not set
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_EETI is not set
# CONFIG_TOUCHSCREEN_FT6236 is not set
# CONFIG_TOUCHSCREEN_FUJITSU is not set
# CONFIG_TOUCHSCREEN_GOODIX is not set
# CONFIG_TOUCHSCREEN_ILI210X is not set
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_ELAN is not set
# CONFIG_TOUCHSCREEN_ELO is not set
# CONFIG_TOUCHSCREEN_WACOM_W8001 is not set
# CONFIG_TOUCHSCREEN_WACOM_I2C is not set
# CONFIG_TOUCHSCREEN_MAX11801 is not set
# CONFIG_TOUCHSCREEN_MCS5000 is not set
# CONFIG_TOUCHSCREEN_MMS114 is not set
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_INEXIO is not set
# CONFIG_TOUCHSCREEN_MK712 is not set
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
# CONFIG_TOUCHSCREEN_EDT_FT5X06 is not set
# CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set
# CONFIG_TOUCHSCREEN_TOUCHWIN is not set
# CONFIG_TOUCHSCREEN_PIXCIR is not set
# CONFIG_TOUCHSCREEN_WDT87XX_I2C is not set
# CONFIG_TOUCHSCREEN_WM831X is not set
# CONFIG_TOUCHSCREEN_USB_COMPOSITE is not set
# CONFIG_TOUCHSCREEN_TOUCHIT213 is not set
# CONFIG_TOUCHSCREEN_TSC_SERIO is not set
# CONFIG_TOUCHSCREEN_TSC2004 is not set
# CONFIG_TOUCHSCREEN_TSC2005 is not set
# CONFIG_TOUCHSCREEN_TSC2007 is not set
# CONFIG_TOUCHSCREEN_PCAP is not set
# CONFIG_TOUCHSCREEN_ST1232 is not set
# CONFIG_TOUCHSCREEN_SUR40 is not set
# CONFIG_TOUCHSCREEN_SX8654 is not set
# CONFIG_TOUCHSCREEN_TPS6507X is not set
# CONFIG_TOUCHSCREEN_ZFORCE is not set
# CONFIG_TOUCHSCREEN_ROHM_BU21023 is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_88PM860X_ONKEY is not set
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_BMA150 is not set
# CONFIG_INPUT_E3X0_BUTTON is not set
# CONFIG_INPUT_PCSPKR is not set
# CONFIG_INPUT_MAX77693_HAPTIC is not set
# CONFIG_INPUT_MAX8925_ONKEY is not set
# CONFIG_INPUT_MAX8997_HAPTIC is not set
# CONFIG_INPUT_MMA8450 is not set
# CONFIG_INPUT_MPU3050 is not set
# CONFIG_INPUT_APANEL is not set
# CONFIG_INPUT_GP2A is not set
# CONFIG_INPUT_GPIO_BEEPER is not set
# CONFIG_INPUT_GPIO_TILT_POLLED is not set
# CONFIG_INPUT_ATLAS_BTNS is not set
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
# CONFIG_INPUT_KXTJ9 is not set
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
# CONFIG_INPUT_REGULATOR_HAPTIC is not set
# CONFIG_INPUT_TWL6040_VIBRA is not set
CONFIG_INPUT_UINPUT=y
# CONFIG_INPUT_PALMAS_PWRBUTTON is not set
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_PWM_BEEPER is not set
# CONFIG_INPUT_GPIO_ROTARY_ENCODER is not set
# CONFIG_INPUT_DA9052_ONKEY is not set
# CONFIG_INPUT_DA9055_ONKEY is not set
# CONFIG_INPUT_WM831X_ON is not set
# CONFIG_INPUT_PCAP is not set
# CONFIG_INPUT_ADXL34X is not set
# CONFIG_INPUT_IMS_PCU is not set
# CONFIG_INPUT_CMA3000 is not set
# CONFIG_INPUT_IDEAPAD_SLIDEBAR is not set
# CONFIG_INPUT_DRV260X_HAPTICS is not set
# CONFIG_INPUT_DRV2665_HAPTICS is not set
# CONFIG_INPUT_DRV2667_HAPTICS is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
# CONFIG_SERIO_SERPORT is not set
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PARKBD is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
# CONFIG_SERIO_ALTERA_PS2 is not set
# CONFIG_SERIO_PS2MULT is not set
# CONFIG_SERIO_ARC_PS2 is not set
# CONFIG_USERIO is not set
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
CONFIG_DEVPTS_MULTIPLE_INSTANCES=y
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=0
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_ROCKETPORT is not set
# CONFIG_CYCLADES is not set
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
# CONFIG_SYNCLINK is not set
# CONFIG_SYNCLINKMP is not set
# CONFIG_SYNCLINK_GT is not set
# CONFIG_NOZOMI is not set
# CONFIG_ISI is not set
# CONFIG_N_HDLC is not set
# CONFIG_N_GSM is not set
# CONFIG_TRACE_SINK is not set
CONFIG_DEVMEM=y
# CONFIG_DEVKMEM is not set

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_DEPRECATED_OPTIONS=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_NR_UARTS=48
CONFIG_SERIAL_8250_RUNTIME_UARTS=32
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y
# CONFIG_SERIAL_8250_FSL is not set
# CONFIG_SERIAL_8250_DW is not set
# CONFIG_SERIAL_8250_RT288X is not set
# CONFIG_SERIAL_8250_FINTEK is not set
# CONFIG_SERIAL_8250_MID is not set

#
# Non-8250 serial port support
#
CONFIG_SERIAL_KGDB_NMI=y
# CONFIG_SERIAL_MAX3100 is not set
CONFIG_SERIAL_MAX310X=y
# CONFIG_SERIAL_UARTLITE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_CONSOLE_POLL=y
# CONFIG_SERIAL_JSM is not set
CONFIG_SERIAL_SCCNXP=y
CONFIG_SERIAL_SCCNXP_CONSOLE=y
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_IFX6X60 is not set
# CONFIG_SERIAL_ARC is not set
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
CONFIG_TTY_PRINTK=y
CONFIG_PRINTER=m
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=m
# CONFIG_VIRTIO_CONSOLE is not set
# CONFIG_IPMI_HANDLER is not set
CONFIG_HW_RANDOM=y
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
# CONFIG_HW_RANDOM_INTEL is not set
# CONFIG_HW_RANDOM_AMD is not set
# CONFIG_HW_RANDOM_VIA is not set
# CONFIG_HW_RANDOM_VIRTIO is not set
# CONFIG_HW_RANDOM_TPM is not set
# CONFIG_NVRAM is not set
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set
# CONFIG_MWAVE is not set
# CONFIG_RAW_DRIVER is not set
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
CONFIG_HPET_MMAP_DEFAULT=y
# CONFIG_HANGCHECK_TIMER is not set
CONFIG_TCG_TPM=y
# CONFIG_TCG_TIS is not set
# CONFIG_TCG_TIS_I2C_ATMEL is not set
# CONFIG_TCG_TIS_I2C_INFINEON is not set
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
# CONFIG_TCG_NSC is not set
# CONFIG_TCG_ATMEL is not set
# CONFIG_TCG_INFINEON is not set
# CONFIG_TCG_CRB is not set
# CONFIG_TCG_TIS_ST33ZP24 is not set
# CONFIG_TELCLOCK is not set
CONFIG_DEVPORT=y
# CONFIG_XILLYBUS is not set

#
# I2C support
#
CONFIG_I2C=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
# CONFIG_I2C_CHARDEV is not set
CONFIG_I2C_MUX=m

#
# Multiplexer I2C Chip support
#
# CONFIG_I2C_MUX_GPIO is not set
# CONFIG_I2C_MUX_PCA9541 is not set
# CONFIG_I2C_MUX_PCA954x is not set
# CONFIG_I2C_MUX_REG is not set
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_ALGOBIT=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_ISMT is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_CBUS_GPIO is not set
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_GPIO is not set
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_PXA_PCI is not set
# CONFIG_I2C_SIMTEC is not set
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
# CONFIG_I2C_PARPORT is not set
# CONFIG_I2C_PARPORT_LIGHT is not set
# CONFIG_I2C_ROBOTFUZZ_OSIF is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_STUB is not set
# CONFIG_I2C_SLAVE is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y

#
# SPI Master Controller Drivers
#
# CONFIG_SPI_ALTERA is not set
# CONFIG_SPI_BITBANG is not set
# CONFIG_SPI_BUTTERFLY is not set
# CONFIG_SPI_CADENCE is not set
# CONFIG_SPI_GPIO is not set
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_OC_TINY is not set
# CONFIG_SPI_PXA2XX is not set
# CONFIG_SPI_PXA2XX_PCI is not set
# CONFIG_SPI_SC18IS602 is not set
# CONFIG_SPI_XCOMM is not set
# CONFIG_SPI_XILINX is not set
# CONFIG_SPI_ZYNQMP_GQSPI is not set
# CONFIG_SPI_DESIGNWARE is not set

#
# SPI Protocol Masters
#
# CONFIG_SPI_SPIDEV is not set
# CONFIG_SPI_TLE62X0 is not set
# CONFIG_SPMI is not set
# CONFIG_HSI is not set

#
# PPS support
#
# CONFIG_PPS is not set

#
# PPS generators support
#

#
# PTP clock support
#
# CONFIG_PTP_1588_CLOCK is not set

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
CONFIG_GPIO_DEVRES=y
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
# CONFIG_DEBUG_GPIO is not set
# CONFIG_GPIO_SYSFS is not set

#
# Memory mapped GPIO drivers
#
# CONFIG_GPIO_AMDPT is not set
# CONFIG_GPIO_DWAPB is not set
# CONFIG_GPIO_GENERIC_PLATFORM is not set
# CONFIG_GPIO_ICH is not set
# CONFIG_GPIO_LYNXPOINT is not set
# CONFIG_GPIO_VX855 is not set
# CONFIG_GPIO_ZX is not set

#
# Port-mapped I/O GPIO drivers
#
# CONFIG_GPIO_104_IDIO_16 is not set
# CONFIG_GPIO_F7188X is not set
# CONFIG_GPIO_IT87 is not set
# CONFIG_GPIO_SCH is not set
# CONFIG_GPIO_SCH311X is not set

#
# I2C GPIO expanders
#
# CONFIG_GPIO_ADP5588 is not set
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX732X is not set
# CONFIG_GPIO_PCA953X is not set
# CONFIG_GPIO_PCF857X is not set
CONFIG_GPIO_SX150X=y

#
# MFD GPIO expanders
#
# CONFIG_GPIO_ADP5520 is not set
# CONFIG_GPIO_DA9052 is not set
# CONFIG_GPIO_DA9055 is not set
# CONFIG_GPIO_PALMAS is not set
CONFIG_GPIO_RC5T583=y
CONFIG_GPIO_TPS6586X=y
CONFIG_GPIO_TPS65910=y
# CONFIG_GPIO_TPS65912 is not set
# CONFIG_GPIO_TWL6040 is not set
# CONFIG_GPIO_WM831X is not set
# CONFIG_GPIO_WM8350 is not set
# CONFIG_GPIO_WM8994 is not set

#
# PCI GPIO expanders
#
# CONFIG_GPIO_AMD8111 is not set
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_INTEL_MID is not set
# CONFIG_GPIO_ML_IOH is not set
# CONFIG_GPIO_RDC321X is not set

#
# SPI GPIO expanders
#
# CONFIG_GPIO_MAX7301 is not set
# CONFIG_GPIO_MC33880 is not set

#
# SPI or I2C GPIO expanders
#
# CONFIG_GPIO_MCP23S08 is not set

#
# USB GPIO expanders
#
# CONFIG_W1 is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
# CONFIG_MAX8925_POWER is not set
# CONFIG_WM831X_BACKUP is not set
# CONFIG_WM831X_POWER is not set
# CONFIG_WM8350_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_BATTERY_88PM860X is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_BATTERY_BQ27XXX is not set
# CONFIG_BATTERY_DA9030 is not set
# CONFIG_BATTERY_DA9052 is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_GPIO is not set
CONFIG_CHARGER_MANAGER=y
# CONFIG_CHARGER_MAX77693 is not set
# CONFIG_CHARGER_BQ2415X is not set
# CONFIG_CHARGER_BQ24190 is not set
# CONFIG_CHARGER_BQ24257 is not set
# CONFIG_CHARGER_BQ24735 is not set
# CONFIG_CHARGER_BQ25890 is not set
# CONFIG_CHARGER_SMB347 is not set
# CONFIG_CHARGER_TPS65090 is not set
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_POWER_RESET is not set
CONFIG_POWER_AVS=y
CONFIG_HWMON=y
# CONFIG_HWMON_VID is not set
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
# CONFIG_SENSORS_ABITUGURU is not set
# CONFIG_SENSORS_ABITUGURU3 is not set
# CONFIG_SENSORS_AD7314 is not set
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
# CONFIG_SENSORS_ADM1021 is not set
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
# CONFIG_SENSORS_ADM1031 is not set
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7310 is not set
# CONFIG_SENSORS_ADT7410 is not set
# CONFIG_SENSORS_ADT7411 is not set
# CONFIG_SENSORS_ADT7462 is not set
# CONFIG_SENSORS_ADT7470 is not set
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_ASC7621 is not set
# CONFIG_SENSORS_K8TEMP is not set
# CONFIG_SENSORS_K10TEMP is not set
# CONFIG_SENSORS_FAM15H_POWER is not set
# CONFIG_SENSORS_APPLESMC is not set
# CONFIG_SENSORS_ASB100 is not set
# CONFIG_SENSORS_ATXP1 is not set
# CONFIG_SENSORS_DS620 is not set
# CONFIG_SENSORS_DS1621 is not set
# CONFIG_SENSORS_DELL_SMM is not set
# CONFIG_SENSORS_DA9052_ADC is not set
# CONFIG_SENSORS_DA9055 is not set
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F71805F is not set
# CONFIG_SENSORS_F71882FG is not set
# CONFIG_SENSORS_F75375S is not set
# CONFIG_SENSORS_FSCHMD is not set
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
# CONFIG_SENSORS_G760A is not set
# CONFIG_SENSORS_G762 is not set
# CONFIG_SENSORS_GPIO_FAN is not set
# CONFIG_SENSORS_HIH6130 is not set
# CONFIG_SENSORS_I5500 is not set
# CONFIG_SENSORS_CORETEMP is not set
# CONFIG_SENSORS_IT87 is not set
# CONFIG_SENSORS_JC42 is not set
# CONFIG_SENSORS_POWR1220 is not set
# CONFIG_SENSORS_LINEAGE is not set
# CONFIG_SENSORS_LTC2945 is not set
# CONFIG_SENSORS_LTC4151 is not set
# CONFIG_SENSORS_LTC4215 is not set
# CONFIG_SENSORS_LTC4222 is not set
# CONFIG_SENSORS_LTC4245 is not set
# CONFIG_SENSORS_LTC4260 is not set
# CONFIG_SENSORS_LTC4261 is not set
# CONFIG_SENSORS_MAX1111 is not set
# CONFIG_SENSORS_MAX16065 is not set
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_MAX1668 is not set
# CONFIG_SENSORS_MAX197 is not set
# CONFIG_SENSORS_MAX6639 is not set
# CONFIG_SENSORS_MAX6642 is not set
# CONFIG_SENSORS_MAX6650 is not set
# CONFIG_SENSORS_MAX6697 is not set
# CONFIG_SENSORS_MAX31790 is not set
# CONFIG_SENSORS_HTU21 is not set
# CONFIG_SENSORS_MCP3021 is not set
# CONFIG_SENSORS_ADCXX is not set
# CONFIG_SENSORS_LM63 is not set
# CONFIG_SENSORS_LM70 is not set
# CONFIG_SENSORS_LM73 is not set
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
# CONFIG_SENSORS_LM78 is not set
# CONFIG_SENSORS_LM80 is not set
# CONFIG_SENSORS_LM83 is not set
# CONFIG_SENSORS_LM85 is not set
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LM90 is not set
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_LM93 is not set
# CONFIG_SENSORS_LM95234 is not set
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_LM95245 is not set
# CONFIG_SENSORS_PC87360 is not set
# CONFIG_SENSORS_PC87427 is not set
# CONFIG_SENSORS_NTC_THERMISTOR is not set
# CONFIG_SENSORS_NCT6683 is not set
# CONFIG_SENSORS_NCT6775 is not set
# CONFIG_SENSORS_NCT7802 is not set
# CONFIG_SENSORS_NCT7904 is not set
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_PMBUS is not set
# CONFIG_SENSORS_SHT15 is not set
# CONFIG_SENSORS_SHT21 is not set
# CONFIG_SENSORS_SHTC1 is not set
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_DME1737 is not set
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
# CONFIG_SENSORS_EMC6W201 is not set
# CONFIG_SENSORS_SMSC47M1 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_SMSC47B397 is not set
# CONFIG_SENSORS_SCH56XX_COMMON is not set
# CONFIG_SENSORS_SCH5627 is not set
# CONFIG_SENSORS_SCH5636 is not set
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_ADC128D818 is not set
# CONFIG_SENSORS_ADS1015 is not set
# CONFIG_SENSORS_ADS7828 is not set
# CONFIG_SENSORS_ADS7871 is not set
# CONFIG_SENSORS_AMC6821 is not set
# CONFIG_SENSORS_INA209 is not set
# CONFIG_SENSORS_INA2XX is not set
# CONFIG_SENSORS_TC74 is not set
# CONFIG_SENSORS_THMC50 is not set
# CONFIG_SENSORS_TMP102 is not set
# CONFIG_SENSORS_TMP103 is not set
# CONFIG_SENSORS_TMP401 is not set
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_VIA_CPUTEMP is not set
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT1211 is not set
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
# CONFIG_SENSORS_W83792D is not set
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83795 is not set
# CONFIG_SENSORS_W83L785TS is not set
# CONFIG_SENSORS_W83L786NG is not set
# CONFIG_SENSORS_W83627HF is not set
# CONFIG_SENSORS_W83627EHF is not set
# CONFIG_SENSORS_WM831X is not set
# CONFIG_SENSORS_WM8350 is not set

#
# ACPI drivers
#
# CONFIG_SENSORS_ACPI_POWER is not set
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_THERMAL=y
CONFIG_THERMAL_HWMON=y
# CONFIG_THERMAL_WRITABLE_TRIPS is not set
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
# CONFIG_THERMAL_GOV_FAIR_SHARE is not set
CONFIG_THERMAL_GOV_STEP_WISE=y
# CONFIG_THERMAL_GOV_BANG_BANG is not set
CONFIG_THERMAL_GOV_USER_SPACE=y
# CONFIG_THERMAL_GOV_POWER_ALLOCATOR is not set
# CONFIG_THERMAL_EMULATION is not set
# CONFIG_INTEL_POWERCLAMP is not set
# CONFIG_X86_PKG_TEMP_THERMAL is not set
# CONFIG_INTEL_SOC_DTS_THERMAL is not set
# CONFIG_INT340X_THERMAL is not set
# CONFIG_INTEL_PCH_THERMAL is not set
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set

#
# Watchdog Device Drivers
#
# CONFIG_SOFT_WATCHDOG is not set
# CONFIG_DA9052_WATCHDOG is not set
# CONFIG_DA9055_WATCHDOG is not set
# CONFIG_WM831X_WATCHDOG is not set
# CONFIG_WM8350_WATCHDOG is not set
# CONFIG_XILINX_WATCHDOG is not set
# CONFIG_CADENCE_WATCHDOG is not set
# CONFIG_DW_WATCHDOG is not set
# CONFIG_MAX63XX_WATCHDOG is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_ADVANTECH_WDT is not set
# CONFIG_ALIM1535_WDT is not set
# CONFIG_ALIM7101_WDT is not set
# CONFIG_F71808E_WDT is not set
# CONFIG_SP5100_TCO is not set
# CONFIG_SBC_FITPC2_WATCHDOG is not set
# CONFIG_EUROTECH_WDT is not set
# CONFIG_IB700_WDT is not set
# CONFIG_IBMASR is not set
# CONFIG_WAFER_WDT is not set
# CONFIG_I6300ESB_WDT is not set
# CONFIG_IE6XX_WDT is not set
# CONFIG_ITCO_WDT is not set
# CONFIG_IT8712F_WDT is not set
# CONFIG_IT87_WDT is not set
# CONFIG_HP_WATCHDOG is not set
# CONFIG_SC1200_WDT is not set
# CONFIG_PC87413_WDT is not set
# CONFIG_NV_TCO is not set
# CONFIG_60XX_WDT is not set
# CONFIG_CPU5_WDT is not set
# CONFIG_SMSC_SCH311X_WDT is not set
# CONFIG_SMSC37B787_WDT is not set
# CONFIG_VIA_WDT is not set
# CONFIG_W83627HF_WDT is not set
# CONFIG_W83877F_WDT is not set
# CONFIG_W83977F_WDT is not set
# CONFIG_MACHZ_WDT is not set
# CONFIG_SBC_EPX_C3_WATCHDOG is not set
# CONFIG_BCM7038_WDT is not set
# CONFIG_MEN_A21_WDT is not set

#
# PCI-based Watchdog Cards
#
# CONFIG_PCIPCWATCHDOG is not set
# CONFIG_WDTPCI is not set

#
# USB-based Watchdog Cards
#
# CONFIG_USBPCWATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
# CONFIG_BCMA is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
# CONFIG_MFD_AS3711 is not set
CONFIG_PMIC_ADP5520=y
CONFIG_MFD_AAT2870_CORE=y
# CONFIG_MFD_BCM590XX is not set
# CONFIG_MFD_AXP20X is not set
# CONFIG_MFD_CROS_EC is not set
CONFIG_PMIC_DA903X=y
CONFIG_PMIC_DA9052=y
CONFIG_MFD_DA9052_SPI=y
CONFIG_MFD_DA9052_I2C=y
CONFIG_MFD_DA9055=y
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
# CONFIG_MFD_DLN2 is not set
# CONFIG_MFD_MC13XXX_SPI is not set
# CONFIG_MFD_MC13XXX_I2C is not set
# CONFIG_HTC_PASIC3 is not set
CONFIG_HTC_I2CPLD=y
CONFIG_LPC_ICH=m
# CONFIG_LPC_SCH is not set
# CONFIG_INTEL_SOC_PMIC is not set
# CONFIG_MFD_INTEL_LPSS_ACPI is not set
# CONFIG_MFD_INTEL_LPSS_PCI is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
CONFIG_MFD_88PM860X=y
# CONFIG_MFD_MAX14577 is not set
CONFIG_MFD_MAX77693=y
# CONFIG_MFD_MAX77843 is not set
# CONFIG_MFD_MAX8907 is not set
CONFIG_MFD_MAX8925=y
CONFIG_MFD_MAX8997=y
CONFIG_MFD_MAX8998=y
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_MENF21BMC is not set
CONFIG_EZX_PCAP=y
# CONFIG_MFD_VIPERBOARD is not set
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RTSX_PCI is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_RTSX_USB is not set
CONFIG_MFD_RC5T583=y
# CONFIG_MFD_RN5T618 is not set
CONFIG_MFD_SEC_CORE=y
# CONFIG_MFD_SI476X_CORE is not set
# CONFIG_MFD_SM501 is not set
# CONFIG_MFD_SKY81452 is not set
CONFIG_MFD_SMSC=y
CONFIG_ABX500_CORE=y
CONFIG_AB3100_CORE=y
# CONFIG_AB3100_OTP is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TI_AM335X_TSCADC is not set
# CONFIG_MFD_LP3943 is not set
CONFIG_MFD_LP8788=y
CONFIG_MFD_PALMAS=y
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
CONFIG_MFD_TPS65090=y
# CONFIG_MFD_TPS65217 is not set
# CONFIG_MFD_TPS65218 is not set
CONFIG_MFD_TPS6586X=y
CONFIG_MFD_TPS65910=y
CONFIG_MFD_TPS65912=y
CONFIG_MFD_TPS65912_I2C=y
CONFIG_MFD_TPS65912_SPI=y
# CONFIG_MFD_TPS80031 is not set
# CONFIG_TWL4030_CORE is not set
CONFIG_TWL6040_CORE=y
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_TMIO is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_ARIZONA_SPI is not set
CONFIG_MFD_WM8400=y
CONFIG_MFD_WM831X=y
CONFIG_MFD_WM831X_I2C=y
CONFIG_MFD_WM831X_SPI=y
CONFIG_MFD_WM8350=y
CONFIG_MFD_WM8350_I2C=y
CONFIG_MFD_WM8994=y
CONFIG_REGULATOR=y
# CONFIG_REGULATOR_DEBUG is not set
# CONFIG_REGULATOR_FIXED_VOLTAGE is not set
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
# CONFIG_REGULATOR_USERSPACE_CONSUMER is not set
CONFIG_REGULATOR_88PM8607=y
# CONFIG_REGULATOR_ACT8865 is not set
# CONFIG_REGULATOR_AD5398 is not set
# CONFIG_REGULATOR_AAT2870 is not set
# CONFIG_REGULATOR_AB3100 is not set
# CONFIG_REGULATOR_DA903X is not set
# CONFIG_REGULATOR_DA9052 is not set
# CONFIG_REGULATOR_DA9055 is not set
# CONFIG_REGULATOR_DA9210 is not set
# CONFIG_REGULATOR_DA9211 is not set
# CONFIG_REGULATOR_FAN53555 is not set
# CONFIG_REGULATOR_GPIO is not set
# CONFIG_REGULATOR_ISL9305 is not set
# CONFIG_REGULATOR_ISL6271A is not set
# CONFIG_REGULATOR_LP3971 is not set
# CONFIG_REGULATOR_LP3972 is not set
CONFIG_REGULATOR_LP872X=y
# CONFIG_REGULATOR_LP8755 is not set
CONFIG_REGULATOR_LP8788=y
# CONFIG_REGULATOR_LTC3589 is not set
# CONFIG_REGULATOR_MAX1586 is not set
# CONFIG_REGULATOR_MAX8649 is not set
# CONFIG_REGULATOR_MAX8660 is not set
# CONFIG_REGULATOR_MAX8925 is not set
# CONFIG_REGULATOR_MAX8952 is not set
# CONFIG_REGULATOR_MAX8973 is not set
# CONFIG_REGULATOR_MAX8997 is not set
# CONFIG_REGULATOR_MAX8998 is not set
# CONFIG_REGULATOR_MAX77693 is not set
# CONFIG_REGULATOR_MT6311 is not set
# CONFIG_REGULATOR_PALMAS is not set
# CONFIG_REGULATOR_PCAP is not set
# CONFIG_REGULATOR_PFUZE100 is not set
# CONFIG_REGULATOR_PWM is not set
# CONFIG_REGULATOR_RC5T583 is not set
# CONFIG_REGULATOR_S2MPA01 is not set
# CONFIG_REGULATOR_S2MPS11 is not set
# CONFIG_REGULATOR_S5M8767 is not set
# CONFIG_REGULATOR_TPS51632 is not set
# CONFIG_REGULATOR_TPS62360 is not set
# CONFIG_REGULATOR_TPS65023 is not set
# CONFIG_REGULATOR_TPS6507X is not set
# CONFIG_REGULATOR_TPS65090 is not set
# CONFIG_REGULATOR_TPS6524X is not set
# CONFIG_REGULATOR_TPS6586X is not set
# CONFIG_REGULATOR_TPS65910 is not set
# CONFIG_REGULATOR_TPS65912 is not set
# CONFIG_REGULATOR_WM831X is not set
# CONFIG_REGULATOR_WM8350 is not set
# CONFIG_REGULATOR_WM8400 is not set
# CONFIG_REGULATOR_WM8994 is not set
CONFIG_MEDIA_SUPPORT=m

#
# Multimedia core support
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
CONFIG_MEDIA_RADIO_SUPPORT=y
# CONFIG_MEDIA_SDR_SUPPORT is not set
CONFIG_MEDIA_RC_SUPPORT=y
# CONFIG_MEDIA_CONTROLLER is not set
CONFIG_VIDEO_DEV=m
CONFIG_VIDEO_V4L2=m
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_VIDEOBUF2_CORE=m
CONFIG_VIDEOBUF2_MEMOPS=m
CONFIG_VIDEOBUF2_VMALLOC=m
CONFIG_DVB_CORE=m
CONFIG_DVB_NET=y
# CONFIG_TTPCI_EEPROM is not set
CONFIG_DVB_MAX_ADAPTERS=8
CONFIG_DVB_DYNAMIC_MINORS=y

#
# Media drivers
#
CONFIG_RC_CORE=m
# CONFIG_RC_MAP is not set
CONFIG_RC_DECODERS=y
# CONFIG_LIRC is not set
# CONFIG_IR_NEC_DECODER is not set
# CONFIG_IR_RC5_DECODER is not set
# CONFIG_IR_RC6_DECODER is not set
# CONFIG_IR_JVC_DECODER is not set
# CONFIG_IR_SONY_DECODER is not set
# CONFIG_IR_SANYO_DECODER is not set
# CONFIG_IR_SHARP_DECODER is not set
# CONFIG_IR_MCE_KBD_DECODER is not set
# CONFIG_IR_XMP_DECODER is not set
CONFIG_RC_DEVICES=y
# CONFIG_RC_ATI_REMOTE is not set
# CONFIG_IR_ENE is not set
# CONFIG_IR_HIX5HD2 is not set
# CONFIG_IR_IMON is not set
# CONFIG_IR_MCEUSB is not set
# CONFIG_IR_ITE_CIR is not set
# CONFIG_IR_FINTEK is not set
# CONFIG_IR_NUVOTON is not set
# CONFIG_IR_REDRAT3 is not set
# CONFIG_IR_STREAMZAP is not set
# CONFIG_IR_WINBOND_CIR is not set
# CONFIG_IR_IGORPLUGUSB is not set
# CONFIG_IR_IGUANA is not set
# CONFIG_IR_TTUSBIR is not set
# CONFIG_RC_LOOPBACK is not set
# CONFIG_IR_GPIO_CIR is not set
CONFIG_MEDIA_USB_SUPPORT=y

#
# Webcam devices
#
CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
# CONFIG_USB_GSPCA is not set
# CONFIG_USB_PWC is not set
# CONFIG_VIDEO_CPIA2 is not set
# CONFIG_USB_ZR364XX is not set
# CONFIG_USB_STKWEBCAM is not set
# CONFIG_USB_S2255 is not set
# CONFIG_VIDEO_USBTV is not set

#
# Analog TV USB devices
#
# CONFIG_VIDEO_PVRUSB2 is not set
# CONFIG_VIDEO_HDPVR is not set
# CONFIG_VIDEO_USBVISION is not set
# CONFIG_VIDEO_STK1160_COMMON is not set
# CONFIG_VIDEO_GO7007 is not set

#
# Analog/digital TV USB devices
#
# CONFIG_VIDEO_AU0828 is not set
# CONFIG_VIDEO_CX231XX is not set
# CONFIG_VIDEO_TM6000 is not set

#
# Digital TV USB devices
#
# CONFIG_DVB_USB is not set
# CONFIG_DVB_USB_V2 is not set
# CONFIG_DVB_TTUSB_BUDGET is not set
# CONFIG_DVB_TTUSB_DEC is not set
# CONFIG_SMS_USB_DRV is not set
# CONFIG_DVB_B2C2_FLEXCOP_USB is not set
# CONFIG_DVB_AS102 is not set

#
# Webcam, TV (analog/digital) USB devices
#
# CONFIG_VIDEO_EM28XX is not set
CONFIG_MEDIA_PCI_SUPPORT=y

#
# Media capture support
#
# CONFIG_VIDEO_SOLO6X10 is not set
# CONFIG_VIDEO_TW68 is not set
# CONFIG_VIDEO_ZORAN is not set

#
# Media capture/analog TV support
#
# CONFIG_VIDEO_IVTV is not set
# CONFIG_VIDEO_HEXIUM_GEMINI is not set
# CONFIG_VIDEO_HEXIUM_ORION is not set
# CONFIG_VIDEO_MXB is not set
# CONFIG_VIDEO_DT3155 is not set

#
# Media capture/analog/hybrid TV support
#
# CONFIG_VIDEO_CX18 is not set
# CONFIG_VIDEO_CX23885 is not set
# CONFIG_VIDEO_CX25821 is not set
# CONFIG_VIDEO_CX88 is not set
# CONFIG_VIDEO_BT848 is not set
# CONFIG_VIDEO_SAA7134 is not set
# CONFIG_VIDEO_SAA7164 is not set

#
# Media digital TV PCI Adapters
#
# CONFIG_DVB_AV7110 is not set
# CONFIG_DVB_BUDGET_CORE is not set
# CONFIG_DVB_B2C2_FLEXCOP_PCI is not set
# CONFIG_DVB_PLUTO2 is not set
# CONFIG_DVB_DM1105 is not set
# CONFIG_DVB_PT1 is not set
# CONFIG_DVB_PT3 is not set
# CONFIG_MANTIS_CORE is not set
# CONFIG_DVB_NGENE is not set
# CONFIG_DVB_DDBRIDGE is not set
# CONFIG_DVB_SMIPCIE is not set
# CONFIG_DVB_NETUP_UNIDVB is not set
CONFIG_V4L_PLATFORM_DRIVERS=y
# CONFIG_VIDEO_CAFE_CCIC is not set
# CONFIG_SOC_CAMERA is not set
CONFIG_V4L_MEM2MEM_DRIVERS=y
# CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set
# CONFIG_VIDEO_SH_VEU is not set
CONFIG_V4L_TEST_DRIVERS=y
# CONFIG_VIDEO_VIVID is not set
# CONFIG_VIDEO_VIM2M is not set
# CONFIG_DVB_PLATFORM_DRIVERS is not set

#
# Supported MMC/SDIO adapters
#
# CONFIG_SMS_SDIO_DRV is not set
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_SI470X=y
# CONFIG_USB_SI470X is not set
# CONFIG_I2C_SI470X is not set
# CONFIG_RADIO_SI4713 is not set
# CONFIG_USB_MR800 is not set
# CONFIG_USB_DSBR is not set
# CONFIG_RADIO_MAXIRADIO is not set
# CONFIG_RADIO_SHARK is not set
# CONFIG_RADIO_SHARK2 is not set
# CONFIG_USB_KEENE is not set
# CONFIG_USB_RAREMONO is not set
# CONFIG_USB_MA901 is not set
# CONFIG_RADIO_TEA5764 is not set
# CONFIG_RADIO_SAA7706H is not set
# CONFIG_RADIO_TEF6862 is not set
# CONFIG_RADIO_WL1273 is not set

#
# Texas Instruments WL128x FM driver (ST based)
#
# CONFIG_CYPRESS_FIRMWARE is not set

#
# Media ancillary drivers (tuners, sensors, i2c, frontends)
#
CONFIG_MEDIA_SUBDRV_AUTOSELECT=y
CONFIG_MEDIA_ATTACH=y
CONFIG_VIDEO_IR_I2C=m

#
# Audio decoders, processors and mixers
#

#
# RDS decoders
#

#
# Video decoders
#

#
# Video and audio decoders
#

#
# Video encoders
#

#
# Camera sensor devices
#

#
# Flash devices
#

#
# Video improvement chips
#

#
# Audio/Video compression chips
#

#
# Miscellaneous helper chips
#

#
# Sensors used on soc_camera driver
#
CONFIG_MEDIA_TUNER=m
CONFIG_MEDIA_TUNER_SIMPLE=m
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=m
CONFIG_MEDIA_TUNER_TEA5761=m
CONFIG_MEDIA_TUNER_TEA5767=m
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_XC2028=m
CONFIG_MEDIA_TUNER_XC5000=m
CONFIG_MEDIA_TUNER_XC4000=m
CONFIG_MEDIA_TUNER_MC44S803=m

#
# Multistandard (satellite) frontends
#

#
# Multistandard (cable + terrestrial) frontends
#

#
# DVB-S (satellite) frontends
#

#
# DVB-T (terrestrial) frontends
#
# CONFIG_DVB_AS102_FE is not set

#
# DVB-C (cable) frontends
#

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#

#
# ISDB-T (terrestrial) frontends
#

#
# ISDB-S (satellite) & ISDB-T (terrestrial) frontends
#

#
# Digital terrestrial only tuners/PLL
#

#
# SEC control devices for DVB-S
#

#
# Tools to develop new frontends
#
# CONFIG_DVB_DUMMY_FE is not set

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
# CONFIG_AGP_SIS is not set
CONFIG_AGP_VIA=y
CONFIG_INTEL_GTT=y
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
CONFIG_VGA_SWITCHEROO=y
CONFIG_DRM=m
CONFIG_DRM_MIPI_DSI=y
CONFIG_DRM_KMS_HELPER=m
CONFIG_DRM_KMS_FB_HELPER=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_LOAD_EDID_FIRMWARE=y

#
# I2C encoder or helper chips
#
# CONFIG_DRM_I2C_ADV7511 is not set
# CONFIG_DRM_I2C_CH7006 is not set
# CONFIG_DRM_I2C_SIL164 is not set
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_R128 is not set
# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_AMDGPU is not set
# CONFIG_DRM_NOUVEAU is not set
# CONFIG_DRM_I810 is not set
CONFIG_DRM_I915=m
# CONFIG_DRM_I915_PRELIMINARY_HW_SUPPORT is not set
# CONFIG_DRM_MGA is not set
# CONFIG_DRM_SIS is not set
# CONFIG_DRM_VIA is not set
# CONFIG_DRM_SAVAGE is not set
# CONFIG_DRM_VGEM is not set
# CONFIG_DRM_VMWGFX is not set
# CONFIG_DRM_GMA500 is not set
# CONFIG_DRM_UDL is not set
# CONFIG_DRM_AST is not set
# CONFIG_DRM_MGAG200 is not set
# CONFIG_DRM_CIRRUS_QEMU is not set
# CONFIG_DRM_QXL is not set
# CONFIG_DRM_BOCHS is not set
# CONFIG_DRM_VIRTIO_GPU is not set
CONFIG_DRM_PANEL=y

#
# Display Panels
#
CONFIG_DRM_BRIDGE=y

#
# Display Interface Bridges
#

#
# Frame buffer Devices
#
CONFIG_FB=y
CONFIG_FIRMWARE_EDID=y
CONFIG_FB_CMDLINE=y
# CONFIG_FB_DDC is not set
# CONFIG_FB_BOOT_VESA_SUPPORT is not set
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
# CONFIG_FB_BACKLIGHT is not set
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
CONFIG_FB_ASILIANT=y
CONFIG_FB_IMSTT=y
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_UVESA is not set
# CONFIG_FB_VESA is not set
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_INTEL is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_BROADSHEET is not set
# CONFIG_FB_AUO_K190X is not set
# CONFIG_FB_SIMPLE is not set
# CONFIG_FB_SM712 is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_LCD_CLASS_DEVICE is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
# CONFIG_BACKLIGHT_PWM is not set
# CONFIG_BACKLIGHT_DA903X is not set
# CONFIG_BACKLIGHT_DA9052 is not set
# CONFIG_BACKLIGHT_MAX8925 is not set
# CONFIG_BACKLIGHT_APPLE is not set
# CONFIG_BACKLIGHT_PM8941_WLED is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_WM831X is not set
# CONFIG_BACKLIGHT_ADP5520 is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_88PM860X is not set
# CONFIG_BACKLIGHT_AAT2870 is not set
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
# CONFIG_BACKLIGHT_LP855X is not set
# CONFIG_BACKLIGHT_LP8788 is not set
# CONFIG_BACKLIGHT_GPIO is not set
# CONFIG_BACKLIGHT_LV5207LP is not set
# CONFIG_BACKLIGHT_BD6107 is not set
# CONFIG_VGASTATE is not set
CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
# CONFIG_VGACON_SOFT_SCROLLBACK is not set
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
# CONFIG_LOGO is not set
CONFIG_SOUND=m
# CONFIG_SOUND_OSS_CORE is not set
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_JACK=y
CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SEQ_DUMMY is not set
# CONFIG_SND_MIXER_OSS is not set
# CONFIG_SND_PCM_OSS is not set
CONFIG_SND_PCM_TIMER=y
# CONFIG_SND_SEQUENCER_OSS is not set
# CONFIG_SND_HRTIMER is not set
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_MAX_CARDS=32
CONFIG_SND_SUPPORT_OLD_API=y
CONFIG_SND_PROC_FS=y
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_DEBUG is not set
CONFIG_SND_VMASTER=y
CONFIG_SND_DMA_SGBUF=y
CONFIG_SND_RAWMIDI_SEQ=m
# CONFIG_SND_OPL3_LIB_SEQ is not set
# CONFIG_SND_OPL4_LIB_SEQ is not set
# CONFIG_SND_SBAWE_SEQ is not set
# CONFIG_SND_EMU10K1_SEQ is not set
CONFIG_SND_DRIVERS=y
# CONFIG_SND_PCSP is not set
# CONFIG_SND_DUMMY is not set
# CONFIG_SND_ALOOP is not set
CONFIG_SND_VIRMIDI=m
# CONFIG_SND_MTPAV is not set
# CONFIG_SND_MTS64 is not set
# CONFIG_SND_SERIAL_U16550 is not set
# CONFIG_SND_MPU401 is not set
# CONFIG_SND_PORTMAN2X4 is not set
CONFIG_SND_PCI=y
# CONFIG_SND_AD1889 is not set
# CONFIG_SND_ALS300 is not set
# CONFIG_SND_ALS4000 is not set
# CONFIG_SND_ALI5451 is not set
# CONFIG_SND_ASIHPI is not set
# CONFIG_SND_ATIIXP is not set
# CONFIG_SND_ATIIXP_MODEM is not set
# CONFIG_SND_AU8810 is not set
# CONFIG_SND_AU8820 is not set
# CONFIG_SND_AU8830 is not set
# CONFIG_SND_AW2 is not set
# CONFIG_SND_AZT3328 is not set
# CONFIG_SND_BT87X is not set
# CONFIG_SND_CA0106 is not set
# CONFIG_SND_CMIPCI is not set
# CONFIG_SND_OXYGEN is not set
# CONFIG_SND_CS4281 is not set
# CONFIG_SND_CS46XX is not set
# CONFIG_SND_CTXFI is not set
# CONFIG_SND_DARLA20 is not set
# CONFIG_SND_GINA20 is not set
# CONFIG_SND_LAYLA20 is not set
# CONFIG_SND_DARLA24 is not set
# CONFIG_SND_GINA24 is not set
# CONFIG_SND_LAYLA24 is not set
# CONFIG_SND_MONA is not set
# CONFIG_SND_MIA is not set
# CONFIG_SND_ECHO3G is not set
# CONFIG_SND_INDIGO is not set
# CONFIG_SND_INDIGOIO is not set
# CONFIG_SND_INDIGODJ is not set
# CONFIG_SND_INDIGOIOX is not set
# CONFIG_SND_INDIGODJX is not set
# CONFIG_SND_EMU10K1 is not set
# CONFIG_SND_EMU10K1X is not set
# CONFIG_SND_ENS1370 is not set
# CONFIG_SND_ENS1371 is not set
# CONFIG_SND_ES1938 is not set
# CONFIG_SND_ES1968 is not set
# CONFIG_SND_FM801 is not set
# CONFIG_SND_HDSP is not set
# CONFIG_SND_HDSPM is not set
# CONFIG_SND_ICE1712 is not set
# CONFIG_SND_ICE1724 is not set
# CONFIG_SND_INTEL8X0 is not set
# CONFIG_SND_INTEL8X0M is not set
# CONFIG_SND_KORG1212 is not set
# CONFIG_SND_LOLA is not set
# CONFIG_SND_LX6464ES is not set
# CONFIG_SND_MAESTRO3 is not set
# CONFIG_SND_MIXART is not set
# CONFIG_SND_NM256 is not set
# CONFIG_SND_PCXHR is not set
# CONFIG_SND_RIPTIDE is not set
# CONFIG_SND_RME32 is not set
# CONFIG_SND_RME96 is not set
# CONFIG_SND_RME9652 is not set
# CONFIG_SND_SE6X is not set
# CONFIG_SND_SONICVIBES is not set
# CONFIG_SND_TRIDENT is not set
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
# CONFIG_SND_VIRTUOSO is not set
# CONFIG_SND_VX222 is not set
# CONFIG_SND_YMFPCI is not set

#
# HD-Audio
#
CONFIG_SND_HDA=m
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDA_INPUT_BEEP=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_CODEC_REALTEK=m
# CONFIG_SND_HDA_CODEC_ANALOG is not set
# CONFIG_SND_HDA_CODEC_SIGMATEL is not set
# CONFIG_SND_HDA_CODEC_VIA is not set
CONFIG_SND_HDA_CODEC_HDMI=m
# CONFIG_SND_HDA_CODEC_CIRRUS is not set
# CONFIG_SND_HDA_CODEC_CONEXANT is not set
# CONFIG_SND_HDA_CODEC_CA0110 is not set
# CONFIG_SND_HDA_CODEC_CA0132 is not set
# CONFIG_SND_HDA_CODEC_CMEDIA is not set
# CONFIG_SND_HDA_CODEC_SI3054 is not set
CONFIG_SND_HDA_GENERIC=m
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
CONFIG_SND_HDA_CORE=m
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_PREALLOC_SIZE=64
CONFIG_SND_SPI=y
CONFIG_SND_USB=y
# CONFIG_SND_USB_AUDIO is not set
# CONFIG_SND_USB_UA101 is not set
# CONFIG_SND_USB_USX2Y is not set
# CONFIG_SND_USB_CAIAQ is not set
# CONFIG_SND_USB_US122L is not set
# CONFIG_SND_USB_6FIRE is not set
# CONFIG_SND_USB_HIFACE is not set
# CONFIG_SND_BCD2000 is not set
# CONFIG_SND_USB_POD is not set
# CONFIG_SND_USB_PODHD is not set
# CONFIG_SND_USB_TONEPORT is not set
# CONFIG_SND_USB_VARIAX is not set
# CONFIG_SND_SOC is not set
# CONFIG_SOUND_PRIME is not set

#
# HID support
#
CONFIG_HID=m
# CONFIG_HID_BATTERY_STRENGTH is not set
# CONFIG_HIDRAW is not set
# CONFIG_UHID is not set
CONFIG_HID_GENERIC=m

#
# Special HID drivers
#
# CONFIG_HID_A4TECH is not set
# CONFIG_HID_ACRUX is not set
# CONFIG_HID_APPLE is not set
# CONFIG_HID_APPLEIR is not set
# CONFIG_HID_AUREAL is not set
# CONFIG_HID_BELKIN is not set
# CONFIG_HID_BETOP_FF is not set
# CONFIG_HID_CHERRY is not set
# CONFIG_HID_CHICONY is not set
# CONFIG_HID_CORSAIR is not set
# CONFIG_HID_PRODIKEYS is not set
# CONFIG_HID_CP2112 is not set
# CONFIG_HID_CYPRESS is not set
# CONFIG_HID_DRAGONRISE is not set
# CONFIG_HID_EMS_FF is not set
# CONFIG_HID_ELECOM is not set
# CONFIG_HID_ELO is not set
# CONFIG_HID_EZKEY is not set
# CONFIG_HID_GEMBIRD is not set
# CONFIG_HID_GFRM is not set
# CONFIG_HID_HOLTEK is not set
# CONFIG_HID_GT683R is not set
# CONFIG_HID_KEYTOUCH is not set
# CONFIG_HID_KYE is not set
# CONFIG_HID_UCLOGIC is not set
# CONFIG_HID_WALTOP is not set
# CONFIG_HID_GYRATION is not set
# CONFIG_HID_ICADE is not set
# CONFIG_HID_TWINHAN is not set
# CONFIG_HID_KENSINGTON is not set
# CONFIG_HID_LCPOWER is not set
# CONFIG_HID_LENOVO is not set
# CONFIG_HID_LOGITECH is not set
# CONFIG_HID_MAGICMOUSE is not set
# CONFIG_HID_MICROSOFT is not set
# CONFIG_HID_MONTEREY is not set
# CONFIG_HID_MULTITOUCH is not set
# CONFIG_HID_NTRIG is not set
# CONFIG_HID_ORTEK is not set
# CONFIG_HID_PANTHERLORD is not set
# CONFIG_HID_PENMOUNT is not set
# CONFIG_HID_PETALYNX is not set
# CONFIG_HID_PICOLCD is not set
# CONFIG_HID_PLANTRONICS is not set
# CONFIG_HID_PRIMAX is not set
# CONFIG_HID_ROCCAT is not set
# CONFIG_HID_SAITEK is not set
# CONFIG_HID_SAMSUNG is not set
# CONFIG_HID_SONY is not set
# CONFIG_HID_SPEEDLINK is not set
# CONFIG_HID_STEELSERIES is not set
# CONFIG_HID_SUNPLUS is not set
# CONFIG_HID_RMI is not set
# CONFIG_HID_GREENASIA is not set
# CONFIG_HID_SMARTJOYPLUS is not set
# CONFIG_HID_TIVO is not set
# CONFIG_HID_TOPSEED is not set
# CONFIG_HID_THINGM is not set
# CONFIG_HID_THRUSTMASTER is not set
# CONFIG_HID_WACOM is not set
# CONFIG_HID_WIIMOTE is not set
# CONFIG_HID_XINMO is not set
# CONFIG_HID_ZEROPLUS is not set
# CONFIG_HID_ZYDACRON is not set
# CONFIG_HID_SENSOR_HUB is not set

#
# USB HID support
#
CONFIG_USB_HID=m
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y

#
# USB HID Boot Protocol drivers
#
CONFIG_USB_KBD=m
CONFIG_USB_MOUSE=m

#
# I2C HID support
#
# CONFIG_I2C_HID is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
CONFIG_USB_DYNAMIC_MINORS=y
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_WHITELIST is not set
# CONFIG_USB_OTG_BLACKLIST_HUB is not set
# CONFIG_USB_ULPI_BUS is not set
# CONFIG_USB_MON is not set
# CONFIG_USB_WUSB_CBAF is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_XHCI_HCD=y
CONFIG_USB_XHCI_PCI=y
# CONFIG_USB_XHCI_PLATFORM is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=y
CONFIG_USB_EHCI_HCD_PLATFORM=y
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_ISP1362_HCD is not set
# CONFIG_USB_FOTG210_HCD is not set
# CONFIG_USB_MAX3421_HCD is not set
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_PCI=y
CONFIG_USB_OHCI_HCD_PLATFORM=y
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_HCD_TEST_MODE is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
CONFIG_USB_PRINTER=m
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_REALTEK is not set
# CONFIG_USB_STORAGE_DATAFAB is not set
# CONFIG_USB_STORAGE_FREECOM is not set
# CONFIG_USB_STORAGE_ISD200 is not set
# CONFIG_USB_STORAGE_USBAT is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
# CONFIG_USB_STORAGE_ALAUDA is not set
# CONFIG_USB_STORAGE_ONETOUCH is not set
# CONFIG_USB_STORAGE_KARMA is not set
# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
# CONFIG_USB_STORAGE_ENE_UB6250 is not set
# CONFIG_USB_UAS is not set

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set
# CONFIG_USBIP_CORE is not set
# CONFIG_USB_MUSB_HDRC is not set
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC2 is not set
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_ISP1760 is not set

#
# USB port drivers
#
# CONFIG_USB_USS720 is not set
CONFIG_USB_SERIAL=m
# CONFIG_USB_SERIAL_GENERIC is not set
# CONFIG_USB_SERIAL_SIMPLE is not set
# CONFIG_USB_SERIAL_AIRCABLE is not set
# CONFIG_USB_SERIAL_ARK3116 is not set
# CONFIG_USB_SERIAL_BELKIN is not set
# CONFIG_USB_SERIAL_CH341 is not set
# CONFIG_USB_SERIAL_WHITEHEAT is not set
# CONFIG_USB_SERIAL_DIGI_ACCELEPORT is not set
# CONFIG_USB_SERIAL_CP210X is not set
# CONFIG_USB_SERIAL_CYPRESS_M8 is not set
# CONFIG_USB_SERIAL_EMPEG is not set
# CONFIG_USB_SERIAL_FTDI_SIO is not set
# CONFIG_USB_SERIAL_VISOR is not set
# CONFIG_USB_SERIAL_IPAQ is not set
# CONFIG_USB_SERIAL_IR is not set
# CONFIG_USB_SERIAL_EDGEPORT is not set
# CONFIG_USB_SERIAL_EDGEPORT_TI is not set
# CONFIG_USB_SERIAL_F81232 is not set
# CONFIG_USB_SERIAL_GARMIN is not set
# CONFIG_USB_SERIAL_IPW is not set
# CONFIG_USB_SERIAL_IUU is not set
# CONFIG_USB_SERIAL_KEYSPAN_PDA is not set
# CONFIG_USB_SERIAL_KEYSPAN is not set
# CONFIG_USB_SERIAL_KLSI is not set
# CONFIG_USB_SERIAL_KOBIL_SCT is not set
# CONFIG_USB_SERIAL_MCT_U232 is not set
# CONFIG_USB_SERIAL_METRO is not set
# CONFIG_USB_SERIAL_MOS7720 is not set
# CONFIG_USB_SERIAL_MOS7840 is not set
# CONFIG_USB_SERIAL_MXUPORT is not set
# CONFIG_USB_SERIAL_NAVMAN is not set
# CONFIG_USB_SERIAL_PL2303 is not set
# CONFIG_USB_SERIAL_OTI6858 is not set
# CONFIG_USB_SERIAL_QCAUX is not set
# CONFIG_USB_SERIAL_QUALCOMM is not set
# CONFIG_USB_SERIAL_SPCP8X5 is not set
# CONFIG_USB_SERIAL_SAFE is not set
# CONFIG_USB_SERIAL_SIERRAWIRELESS is not set
# CONFIG_USB_SERIAL_SYMBOL is not set
# CONFIG_USB_SERIAL_TI is not set
# CONFIG_USB_SERIAL_CYBERJACK is not set
# CONFIG_USB_SERIAL_XIRCOM is not set
CONFIG_USB_SERIAL_WWAN=m
CONFIG_USB_SERIAL_OPTION=m
# CONFIG_USB_SERIAL_OMNINET is not set
# CONFIG_USB_SERIAL_OPTICON is not set
# CONFIG_USB_SERIAL_XSENS_MT is not set
# CONFIG_USB_SERIAL_WISHBONE is not set
# CONFIG_USB_SERIAL_SSU100 is not set
# CONFIG_USB_SERIAL_QT2 is not set
# CONFIG_USB_SERIAL_DEBUG is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_RIO500 is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_LED is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_EHSET_TEST_FIXTURE is not set
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_YUREX is not set
# CONFIG_USB_EZUSB_FX2 is not set
# CONFIG_USB_HSIC_USB3503 is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
# CONFIG_USB_CHAOSKEY is not set

#
# USB Physical Layer drivers
#
# CONFIG_USB_PHY is not set
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_USB_ISP1301 is not set
# CONFIG_USB_GADGET is not set
# CONFIG_USB_LED_TRIG is not set
# CONFIG_UWB is not set
CONFIG_MMC=y
# CONFIG_MMC_DEBUG is not set

#
# MMC/SD/SDIO Card Drivers
#
CONFIG_MMC_BLOCK=m
CONFIG_MMC_BLOCK_MINORS=8
CONFIG_MMC_BLOCK_BOUNCE=y
# CONFIG_SDIO_UART is not set
# CONFIG_MMC_TEST is not set

#
# MMC/SD/SDIO Host Controller Drivers
#
CONFIG_MMC_SDHCI=m
# CONFIG_MMC_SDHCI_PCI is not set
# CONFIG_MMC_SDHCI_ACPI is not set
# CONFIG_MMC_SDHCI_PLTFM is not set
# CONFIG_MMC_WBSD is not set
# CONFIG_MMC_TIFM_SD is not set
# CONFIG_MMC_SPI is not set
# CONFIG_MMC_CB710 is not set
# CONFIG_MMC_VIA_SDMMC is not set
# CONFIG_MMC_VUB300 is not set
# CONFIG_MMC_USHC is not set
# CONFIG_MMC_USDHI6ROL0 is not set
# CONFIG_MMC_TOSHIBA_PCI is not set
# CONFIG_MMC_MTK is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
# CONFIG_LEDS_CLASS_FLASH is not set

#
# LED drivers
#
# CONFIG_LEDS_88PM860X is not set
# CONFIG_LEDS_LM3530 is not set
# CONFIG_LEDS_LM3642 is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_GPIO is not set
# CONFIG_LEDS_LP3944 is not set
# CONFIG_LEDS_LP5521 is not set
# CONFIG_LEDS_LP5523 is not set
# CONFIG_LEDS_LP5562 is not set
# CONFIG_LEDS_LP8501 is not set
# CONFIG_LEDS_LP8788 is not set
# CONFIG_LEDS_LP8860 is not set
# CONFIG_LEDS_CLEVO_MAIL is not set
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_WM831X_STATUS is not set
# CONFIG_LEDS_WM8350 is not set
# CONFIG_LEDS_DA903X is not set
# CONFIG_LEDS_DA9052 is not set
# CONFIG_LEDS_DAC124S085 is not set
# CONFIG_LEDS_PWM is not set
# CONFIG_LEDS_REGULATOR is not set
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_INTEL_SS4200 is not set
# CONFIG_LEDS_LT3593 is not set
# CONFIG_LEDS_ADP5520 is not set
# CONFIG_LEDS_DELL_NETBOOKS is not set
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_TLC591XX is not set
# CONFIG_LEDS_MAX8997 is not set
# CONFIG_LEDS_LM355x is not set

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
# CONFIG_LEDS_BLINKM is not set

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
# CONFIG_LEDS_TRIGGER_TIMER is not set
# CONFIG_LEDS_TRIGGER_ONESHOT is not set
# CONFIG_LEDS_TRIGGER_HEARTBEAT is not set
# CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
CONFIG_LEDS_TRIGGER_CPU=y
# CONFIG_LEDS_TRIGGER_GPIO is not set
# CONFIG_LEDS_TRIGGER_DEFAULT_ON is not set

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_LEDS_TRIGGER_TRANSIENT is not set
# CONFIG_LEDS_TRIGGER_CAMERA is not set
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
CONFIG_EDAC=y
CONFIG_EDAC_LEGACY_SYSFS=y
# CONFIG_EDAC_DEBUG is not set
# CONFIG_EDAC_DECODE_MCE is not set
# CONFIG_EDAC_MM_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
CONFIG_RTC_SYSTOHC=y
CONFIG_RTC_SYSTOHC_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_88PM860X is not set
# CONFIG_RTC_DRV_ABB5ZES3 is not set
# CONFIG_RTC_DRV_ABX80X is not set
# CONFIG_RTC_DRV_DS1307 is not set
# CONFIG_RTC_DRV_DS1374 is not set
# CONFIG_RTC_DRV_DS1672 is not set
# CONFIG_RTC_DRV_DS3232 is not set
# CONFIG_RTC_DRV_LP8788 is not set
# CONFIG_RTC_DRV_MAX6900 is not set
# CONFIG_RTC_DRV_MAX8925 is not set
# CONFIG_RTC_DRV_MAX8998 is not set
# CONFIG_RTC_DRV_MAX8997 is not set
# CONFIG_RTC_DRV_RS5C372 is not set
# CONFIG_RTC_DRV_ISL1208 is not set
# CONFIG_RTC_DRV_ISL12022 is not set
# CONFIG_RTC_DRV_ISL12057 is not set
# CONFIG_RTC_DRV_X1205 is not set
# CONFIG_RTC_DRV_PALMAS is not set
# CONFIG_RTC_DRV_PCF2127 is not set
# CONFIG_RTC_DRV_PCF8523 is not set
# CONFIG_RTC_DRV_PCF8563 is not set
# CONFIG_RTC_DRV_PCF85063 is not set
# CONFIG_RTC_DRV_PCF8583 is not set
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_BQ32K is not set
# CONFIG_RTC_DRV_TPS6586X is not set
# CONFIG_RTC_DRV_TPS65910 is not set
# CONFIG_RTC_DRV_RC5T583 is not set
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8581 is not set
# CONFIG_RTC_DRV_RX8025 is not set
# CONFIG_RTC_DRV_EM3027 is not set
# CONFIG_RTC_DRV_RV3029C2 is not set
# CONFIG_RTC_DRV_RV8803 is not set
# CONFIG_RTC_DRV_S5M is not set

#
# SPI RTC drivers
#
# CONFIG_RTC_DRV_M41T93 is not set
# CONFIG_RTC_DRV_M41T94 is not set
# CONFIG_RTC_DRV_DS1305 is not set
# CONFIG_RTC_DRV_DS1343 is not set
# CONFIG_RTC_DRV_DS1347 is not set
# CONFIG_RTC_DRV_DS1390 is not set
# CONFIG_RTC_DRV_MAX6902 is not set
# CONFIG_RTC_DRV_R9701 is not set
# CONFIG_RTC_DRV_RS5C348 is not set
# CONFIG_RTC_DRV_DS3234 is not set
# CONFIG_RTC_DRV_PCF2123 is not set
# CONFIG_RTC_DRV_RX4581 is not set
# CONFIG_RTC_DRV_MCP795 is not set

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
# CONFIG_RTC_DRV_DS1553 is not set
# CONFIG_RTC_DRV_DS1685_FAMILY is not set
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_DS2404 is not set
# CONFIG_RTC_DRV_DA9052 is not set
# CONFIG_RTC_DRV_DA9055 is not set
# CONFIG_RTC_DRV_STK17TA8 is not set
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T35 is not set
# CONFIG_RTC_DRV_M48T59 is not set
# CONFIG_RTC_DRV_MSM6242 is not set
# CONFIG_RTC_DRV_BQ4802 is not set
# CONFIG_RTC_DRV_RP5C01 is not set
# CONFIG_RTC_DRV_V3020 is not set
# CONFIG_RTC_DRV_WM831X is not set
# CONFIG_RTC_DRV_WM8350 is not set
# CONFIG_RTC_DRV_AB3100 is not set

#
# on-CPU RTC drivers
#
# CONFIG_RTC_DRV_PCAP is not set

#
# HID Sensor RTC drivers
#
# CONFIG_RTC_DRV_HID_SENSOR_TIME is not set
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
CONFIG_DMA_ENGINE=y
CONFIG_DMA_ACPI=y
# CONFIG_INTEL_IDMA64 is not set
# CONFIG_INTEL_IOATDMA is not set
# CONFIG_DW_DMAC is not set
# CONFIG_DW_DMAC_PCI is not set

#
# DMA Clients
#
# CONFIG_ASYNC_TX_DMA is not set
# CONFIG_DMATEST is not set
CONFIG_AUXDISPLAY=y
# CONFIG_KS0108 is not set
# CONFIG_UIO is not set
# CONFIG_VFIO is not set
CONFIG_IRQ_BYPASS_MANAGER=m
CONFIG_VIRT_DRIVERS=y
CONFIG_VIRTIO=y

#
# Virtio drivers
#
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_PCI_LEGACY=y
# CONFIG_VIRTIO_BALLOON is not set
# CONFIG_VIRTIO_INPUT is not set
# CONFIG_VIRTIO_MMIO is not set

#
# Microsoft Hyper-V guest support
#
# CONFIG_HYPERV is not set
CONFIG_STAGING=y
# CONFIG_SLICOSS is not set
# CONFIG_PRISM2_USB is not set
# CONFIG_COMEDI is not set
# CONFIG_PANEL is not set
# CONFIG_RTL8192U is not set
# CONFIG_RTLLIB is not set
# CONFIG_R8712U is not set
# CONFIG_R8188EU is not set
# CONFIG_R8723AU is not set
# CONFIG_RTS5208 is not set
# CONFIG_VT6655 is not set
# CONFIG_VT6656 is not set
# CONFIG_FB_SM750 is not set
# CONFIG_FB_XGI is not set

#
# Speakup console speech
#
# CONFIG_SPEAKUP is not set
# CONFIG_TOUCHSCREEN_SYNAPTICS_I2C_RMI4 is not set
CONFIG_STAGING_MEDIA=y
# CONFIG_I2C_BCM2048 is not set
# CONFIG_DVB_CXD2099 is not set
# CONFIG_DVB_MN88472 is not set
# CONFIG_DVB_MN88473 is not set

#
# Android
#
# CONFIG_WIMAX_GDM72XX is not set
# CONFIG_LTE_GDM724X is not set
# CONFIG_LUSTRE_FS is not set
# CONFIG_DGNC is not set
# CONFIG_DGAP is not set
# CONFIG_GS_FPGABOOT is not set
# CONFIG_CRYPTO_SKEIN is not set
# CONFIG_UNISYSSPAR is not set
# CONFIG_FB_TFT is not set
# CONFIG_MOST is not set
CONFIG_X86_PLATFORM_DEVICES=y
# CONFIG_ACER_WMI is not set
# CONFIG_ACERHDF is not set
# CONFIG_ALIENWARE_WMI is not set
# CONFIG_ASUS_LAPTOP is not set
# CONFIG_DELL_WMI is not set
# CONFIG_DELL_WMI_AIO is not set
# CONFIG_DELL_SMO8800 is not set
# CONFIG_DELL_RBTN is not set
# CONFIG_FUJITSU_LAPTOP is not set
# CONFIG_FUJITSU_TABLET is not set
# CONFIG_AMILO_RFKILL is not set
# CONFIG_HP_ACCEL is not set
# CONFIG_HP_WIRELESS is not set
# CONFIG_HP_WMI is not set
# CONFIG_MSI_LAPTOP is not set
# CONFIG_PANASONIC_LAPTOP is not set
# CONFIG_COMPAL_LAPTOP is not set
# CONFIG_SONY_LAPTOP is not set
# CONFIG_IDEAPAD_LAPTOP is not set
# CONFIG_THINKPAD_ACPI is not set
# CONFIG_SENSORS_HDAPS is not set
# CONFIG_INTEL_MENLOW is not set
# CONFIG_EEEPC_LAPTOP is not set
# CONFIG_ASUS_WMI is not set
CONFIG_ACPI_WMI=m
# CONFIG_MSI_WMI is not set
# CONFIG_TOPSTAR_LAPTOP is not set
# CONFIG_ACPI_TOSHIBA is not set
# CONFIG_TOSHIBA_BT_RFKILL is not set
# CONFIG_TOSHIBA_HAPS is not set
# CONFIG_TOSHIBA_WMI is not set
# CONFIG_ACPI_CMPC is not set
# CONFIG_INTEL_IPS is not set
# CONFIG_IBM_RTL is not set
CONFIG_SAMSUNG_LAPTOP=m
# CONFIG_MXM_WMI is not set
# CONFIG_INTEL_OAKTRAIL is not set
# CONFIG_SAMSUNG_Q10 is not set
# CONFIG_APPLE_GMUX is not set
CONFIG_INTEL_RST=m
# CONFIG_INTEL_SMARTCONNECT is not set
# CONFIG_PVPANIC is not set
# CONFIG_INTEL_PMC_IPC is not set
# CONFIG_SURFACE_PRO3_BUTTON is not set
# CONFIG_CHROME_PLATFORMS is not set

#
# Hardware Spinlock drivers
#

#
# Clock Source drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# CONFIG_ATMEL_PIT is not set
# CONFIG_SH_TIMER_CMT is not set
# CONFIG_SH_TIMER_MTU2 is not set
# CONFIG_SH_TIMER_TMU is not set
# CONFIG_EM_TIMER_STI is not set
# CONFIG_MAILBOX is not set
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
CONFIG_IOMMU_IOVA=y
CONFIG_AMD_IOMMU=y
CONFIG_AMD_IOMMU_STATS=y
# CONFIG_AMD_IOMMU_V2 is not set
CONFIG_DMAR_TABLE=y
CONFIG_INTEL_IOMMU=y
# CONFIG_INTEL_IOMMU_SVM is not set
# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
CONFIG_IRQ_REMAP=y

#
# Remoteproc drivers
#
# CONFIG_STE_MODEM_RPROC is not set

#
# Rpmsg drivers
#

#
# SOC (System On Chip) specific Drivers
#
# CONFIG_SUNXI_SRAM is not set
# CONFIG_SOC_TI is not set
CONFIG_PM_DEVFREQ=y

#
# DEVFREQ Governors
#
CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=y
CONFIG_DEVFREQ_GOV_PERFORMANCE=y
CONFIG_DEVFREQ_GOV_POWERSAVE=y
CONFIG_DEVFREQ_GOV_USERSPACE=y

#
# DEVFREQ Drivers
#
# CONFIG_PM_DEVFREQ_EVENT is not set
CONFIG_EXTCON=y

#
# Extcon Device Drivers
#
# CONFIG_EXTCON_GPIO is not set
# CONFIG_EXTCON_MAX77693 is not set
# CONFIG_EXTCON_MAX8997 is not set
# CONFIG_EXTCON_PALMAS is not set
# CONFIG_EXTCON_RT8973A is not set
# CONFIG_EXTCON_SM5502 is not set
# CONFIG_EXTCON_USB_GPIO is not set
CONFIG_MEMORY=y
# CONFIG_IIO is not set
# CONFIG_NTB is not set
# CONFIG_VME_BUS is not set
CONFIG_PWM=y
CONFIG_PWM_SYSFS=y
# CONFIG_PWM_LPSS is not set
# CONFIG_PWM_PCA9685 is not set
# CONFIG_IPACK_BUS is not set
# CONFIG_RESET_CONTROLLER is not set
# CONFIG_FMC is not set

#
# PHY Subsystem
#
# CONFIG_GENERIC_PHY is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
# CONFIG_BCM_KONA_USB2_PHY is not set
# CONFIG_POWERCAP is not set
# CONFIG_MCB is not set

#
# Performance monitor support
#
CONFIG_RAS=y
# CONFIG_THUNDERBOLT is not set

#
# Android
#
# CONFIG_ANDROID is not set
# CONFIG_LIBNVDIMM is not set
# CONFIG_NVMEM is not set
# CONFIG_STM is not set
# CONFIG_STM_DUMMY is not set
# CONFIG_STM_SOURCE_CONSOLE is not set
# CONFIG_INTEL_TH is not set

#
# FPGA Configuration Support
#
# CONFIG_FPGA is not set

#
# Firmware Drivers
#
CONFIG_EDD=y
CONFIG_EDD_OFF=y
CONFIG_FIRMWARE_MEMMAP=y
# CONFIG_DELL_RBU is not set
# CONFIG_DCDBAS is not set
CONFIG_DMIID=y
# CONFIG_DMI_SYSFS is not set
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
CONFIG_ISCSI_IBFT_FIND=y
# CONFIG_ISCSI_IBFT is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# EFI (Extensible Firmware Interface) Support
#
CONFIG_EFI_VARS=y
CONFIG_EFI_ESRT=y
CONFIG_EFI_VARS_PSTORE=y
# CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE is not set
CONFIG_EFI_RUNTIME_MAP=y
# CONFIG_EFI_FAKE_MEMMAP is not set
CONFIG_EFI_RUNTIME_WRAPPERS=y
CONFIG_UEFI_CPER=y

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_ENCRYPTION=y
CONFIG_EXT4_FS_ENCRYPTION=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
CONFIG_XFS_FS=m
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_RT=y
# CONFIG_XFS_WARN is not set
# CONFIG_XFS_DEBUG is not set
# CONFIG_GFS2_FS is not set
CONFIG_BTRFS_FS=m
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
# CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_ASSERT is not set
# CONFIG_NILFS2_FS is not set
# CONFIG_F2FS_FS is not set
# CONFIG_FS_DAX is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
# CONFIG_PRINT_QUOTA_WARNING is not set
# CONFIG_QUOTA_DEBUG is not set
# CONFIG_QFMT_V1 is not set
# CONFIG_QFMT_V2 is not set
CONFIG_QUOTACTL=y
CONFIG_QUOTACTL_COMPAT=y
# CONFIG_AUTOFS4_FS is not set
CONFIG_FUSE_FS=y
# CONFIG_CUSE is not set
CONFIG_OVERLAY_FS=m

#
# Caches
#
# CONFIG_FSCACHE is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
# CONFIG_ZISOFS is not set
CONFIG_UDF_FS=m
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=y
# CONFIG_MSDOS_FS is not set
CONFIG_VFAT_FS=y
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
CONFIG_NTFS_FS=m
# CONFIG_NTFS_DEBUG is not set
# CONFIG_NTFS_RW is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_PROC_CHILDREN=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
# CONFIG_CONFIGFS_FS is not set
# CONFIG_EFIVAR_FS is not set
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
CONFIG_ECRYPT_FS=y
# CONFIG_ECRYPT_FS_MESSAGING is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_LOGFS is not set
# CONFIG_CRAMFS is not set
CONFIG_SQUASHFS=m
# CONFIG_SQUASHFS_FILE_CACHE is not set
CONFIG_SQUASHFS_FILE_DIRECT=y
# CONFIG_SQUASHFS_DECOMP_SINGLE is not set
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y
CONFIG_SQUASHFS_XATTR=y
CONFIG_SQUASHFS_ZLIB=y
CONFIG_SQUASHFS_LZ4=y
CONFIG_SQUASHFS_LZO=y
CONFIG_SQUASHFS_XZ=y
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_EMBEDDED is not set
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
# CONFIG_ROMFS_FS is not set
CONFIG_PSTORE=y
# CONFIG_PSTORE_CONSOLE is not set
# CONFIG_PSTORE_PMSG is not set
# CONFIG_PSTORE_FTRACE is not set
# CONFIG_PSTORE_RAM is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
# CONFIG_NFS_FS is not set
# CONFIG_NFSD is not set
# CONFIG_CEPH_FS is not set
# CONFIG_CIFS is not set
# CONFIG_NCP_FS is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
# CONFIG_NLS_CODEPAGE_850 is not set
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
# CONFIG_NLS_CODEPAGE_1250 is not set
# CONFIG_NLS_CODEPAGE_1251 is not set
# CONFIG_NLS_ASCII is not set
CONFIG_NLS_ISO8859_1=m
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
# CONFIG_NLS_ISO8859_15 is not set
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
# CONFIG_NLS_MAC_ROMAN is not set
# CONFIG_NLS_MAC_CELTIC is not set
# CONFIG_NLS_MAC_CENTEURO is not set
# CONFIG_NLS_MAC_CROATIAN is not set
# CONFIG_NLS_MAC_CYRILLIC is not set
# CONFIG_NLS_MAC_GAELIC is not set
# CONFIG_NLS_MAC_GREEK is not set
# CONFIG_NLS_MAC_ICELAND is not set
# CONFIG_NLS_MAC_INUIT is not set
# CONFIG_NLS_MAC_ROMANIAN is not set
# CONFIG_NLS_MAC_TURKISH is not set
# CONFIG_NLS_UTF8 is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
CONFIG_BOOT_PRINTK_DELAY=y
# CONFIG_DYNAMIC_DEBUG is not set

#
# Compile-time checks and compiler options
#
# CONFIG_DEBUG_INFO is not set
# CONFIG_ENABLE_WARN_DEPRECATED is not set
# CONFIG_ENABLE_MUST_CHECK is not set
CONFIG_FRAME_WARN=1024
# CONFIG_STRIP_ASM_SYMS is not set
# CONFIG_READABLE_ASM is not set
CONFIG_UNUSED_SYMBOLS=y
# CONFIG_PAGE_OWNER is not set
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_CHECK is not set
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
CONFIG_DEBUG_KERNEL=y

#
# Memory Debugging
#
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_DEBUG_SLAB is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_MEMORY_INIT is not set
# CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
# CONFIG_DEBUG_STACKOVERFLOW is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
CONFIG_HAVE_ARCH_KASAN=y
# CONFIG_DEBUG_SHIRQ is not set

#
# Debug Lockups and Hangs
#
CONFIG_LOCKUP_DETECTOR=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=0
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_PANIC_TIMEOUT=0
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_INFO=y
CONFIG_SCHEDSTATS=y
# CONFIG_SCHED_STACK_END_CHECK is not set
# CONFIG_DEBUG_TIMEKEEPING is not set
CONFIG_TIMER_STATS=y

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_PROVE_LOCKING=y
CONFIG_LOCKDEP=y
# CONFIG_LOCK_STAT is not set
CONFIG_DEBUG_LOCKDEP=y
CONFIG_DEBUG_ATOMIC_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_LOCK_TORTURE_TEST is not set
CONFIG_TRACE_IRQFLAGS=y
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_LIST is not set
CONFIG_DEBUG_PI_LIST=y
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
CONFIG_PROVE_RCU=y
# CONFIG_PROVE_RCU_REPEATEDLY is not set
# CONFIG_SPARSE_RCU_POINTER is not set
# CONFIG_TORTURE_TEST is not set
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_TRACE is not set
# CONFIG_RCU_EQS_DEBUG is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
# CONFIG_FAULT_INJECTION is not set
CONFIG_LATENCYTOP=y
CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
CONFIG_FUNCTION_TRACER=y
CONFIG_FUNCTION_GRAPH_TRACER=y
CONFIG_IRQSOFF_TRACER=y
CONFIG_SCHED_TRACER=y
CONFIG_FTRACE_SYSCALLS=y
CONFIG_TRACER_SNAPSHOT=y
CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP=y
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
CONFIG_STACK_TRACER=y
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENT=y
CONFIG_UPROBE_EVENT=y
CONFIG_PROBE_EVENTS=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_FUNCTION_PROFILER=y
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
CONFIG_MMIOTRACE=y
# CONFIG_MMIOTRACE_TEST is not set
# CONFIG_TRACEPOINT_BENCHMARK is not set
# CONFIG_RING_BUFFER_BENCHMARK is not set
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_TRACE_ENUM_MAP_FILE is not set
CONFIG_TRACING_EVENTS_GPIO=y

#
# Runtime Testing
#
# CONFIG_LKDTM is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_RBTREE_TEST is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_PERCPU_TEST is not set
# CONFIG_ATOMIC64_SELFTEST is not set
# CONFIG_TEST_HEXDUMP is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_KSTRTOX is not set
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_USER_COPY is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_UDELAY is not set
CONFIG_MEMTEST=y
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_KGDB=y
CONFIG_KGDB_SERIAL_CONSOLE=y
# CONFIG_KGDB_TESTS is not set
CONFIG_KGDB_LOW_LEVEL_TRAP=y
CONFIG_KGDB_KDB=y
CONFIG_KDB_DEFAULT_ENABLE=0x1
CONFIG_KDB_KEYBOARD=y
CONFIG_KDB_CONTINUE_CATASTROPHIC=0
CONFIG_STRICT_DEVMEM=y
# CONFIG_X86_VERBOSE_BOOTUP is not set
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
# CONFIG_EARLY_PRINTK_EFI is not set
# CONFIG_X86_PTDUMP_CORE is not set
# CONFIG_X86_PTDUMP is not set
# CONFIG_EFI_PGT_DUMP is not set
CONFIG_DEBUG_RODATA=y
# CONFIG_DEBUG_RODATA_TEST is not set
# CONFIG_DEBUG_WX is not set
CONFIG_DEBUG_SET_MODULE_RONX=y
# CONFIG_DEBUG_NX_TEST is not set
CONFIG_DOUBLEFAULT=y
# CONFIG_DEBUG_TLBFLUSH is not set
# CONFIG_IOMMU_DEBUG is not set
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
# CONFIG_X86_DECODER_SELFTEST is not set
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
CONFIG_IO_DELAY_0XED=y
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=1
# CONFIG_DEBUG_BOOT_PARAMS is not set
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
# CONFIG_DEBUG_ENTRY is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set
# CONFIG_X86_DEBUG_STATIC_CPU_HAS is not set
CONFIG_X86_DEBUG_FPU=y
# CONFIG_PUNIT_ATOM_DEBUG is not set

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_PERSISTENT_KEYRINGS is not set
# CONFIG_BIG_KEYS is not set
CONFIG_TRUSTED_KEYS=y
CONFIG_ENCRYPTED_KEYS=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_PATH=y
CONFIG_INTEL_TXT=y
CONFIG_LSM_MMAP_MIN_ADDR=0
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=0
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
# CONFIG_SECURITY_SELINUX_POLICYDB_VERSION_MAX is not set
CONFIG_SECURITY_SMACK=y
# CONFIG_SECURITY_SMACK_BRINGUP is not set
# CONFIG_SECURITY_SMACK_NETFILTER is not set
CONFIG_SECURITY_TOMOYO=y
CONFIG_SECURITY_TOMOYO_MAX_ACCEPT_ENTRY=2048
CONFIG_SECURITY_TOMOYO_MAX_AUDIT_LOG=1024
# CONFIG_SECURITY_TOMOYO_OMIT_USERSPACE_LOADER is not set
CONFIG_SECURITY_TOMOYO_POLICY_LOADER="/sbin/tomoyo-init"
CONFIG_SECURITY_TOMOYO_ACTIVATION_TRIGGER="/sbin/init"
CONFIG_SECURITY_APPARMOR=y
CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE=1
CONFIG_SECURITY_APPARMOR_HASH=y
CONFIG_SECURITY_YAMA=y
CONFIG_INTEGRITY=y
CONFIG_INTEGRITY_SIGNATURE=y
# CONFIG_INTEGRITY_ASYMMETRIC_KEYS is not set
CONFIG_INTEGRITY_AUDIT=y
# CONFIG_IMA is not set
CONFIG_EVM=y
CONFIG_EVM_ATTR_FSUUID=y
# CONFIG_EVM_EXTRA_SMACK_XATTRS is not set
# CONFIG_DEFAULT_SECURITY_SELINUX is not set
# CONFIG_DEFAULT_SECURITY_SMACK is not set
# CONFIG_DEFAULT_SECURITY_TOMOYO is not set
CONFIG_DEFAULT_SECURITY_APPARMOR=y
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY="apparmor"
CONFIG_XOR_BLOCKS=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=y
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_AKCIPHER2=y
# CONFIG_CRYPTO_RSA is not set
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_USER is not set
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_NULL2=y
# CONFIG_CRYPTO_PCRYPT is not set
CONFIG_CRYPTO_WORKQUEUE=y
# CONFIG_CRYPTO_CRYPTD is not set
# CONFIG_CRYPTO_MCRYPTD is not set
# CONFIG_CRYPTO_AUTHENC is not set
# CONFIG_CRYPTO_TEST is not set

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=m
# CONFIG_CRYPTO_CHACHA20POLY1305 is not set
CONFIG_CRYPTO_SEQIV=y
CONFIG_CRYPTO_ECHAINIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_ECB=y
# CONFIG_CRYPTO_LRW is not set
# CONFIG_CRYPTO_PCBC is not set
CONFIG_CRYPTO_XTS=y
# CONFIG_CRYPTO_KEYWRAP is not set

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=m
CONFIG_CRYPTO_HMAC=y
# CONFIG_CRYPTO_XCBC is not set
# CONFIG_CRYPTO_VMAC is not set

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=y
# CONFIG_CRYPTO_CRC32 is not set
# CONFIG_CRYPTO_CRC32_PCLMUL is not set
CONFIG_CRYPTO_CRCT10DIF=y
# CONFIG_CRYPTO_CRCT10DIF_PCLMUL is not set
CONFIG_CRYPTO_GHASH=m
# CONFIG_CRYPTO_POLY1305 is not set
# CONFIG_CRYPTO_POLY1305_X86_64 is not set
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=y
# CONFIG_CRYPTO_MICHAEL_MIC is not set
# CONFIG_CRYPTO_RMD128 is not set
# CONFIG_CRYPTO_RMD160 is not set
# CONFIG_CRYPTO_RMD256 is not set
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=y
# CONFIG_CRYPTO_SHA1_SSSE3 is not set
# CONFIG_CRYPTO_SHA256_SSSE3 is not set
# CONFIG_CRYPTO_SHA512_SSSE3 is not set
# CONFIG_CRYPTO_SHA1_MB is not set
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
# CONFIG_CRYPTO_TGR192 is not set
# CONFIG_CRYPTO_WP512 is not set
# CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL is not set

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
# CONFIG_CRYPTO_AES_X86_64 is not set
# CONFIG_CRYPTO_AES_NI_INTEL is not set
# CONFIG_CRYPTO_ANUBIS is not set
CONFIG_CRYPTO_ARC4=m
# CONFIG_CRYPTO_BLOWFISH is not set
# CONFIG_CRYPTO_BLOWFISH_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA is not set
# CONFIG_CRYPTO_CAMELLIA_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64 is not set
# CONFIG_CRYPTO_CAST5 is not set
# CONFIG_CRYPTO_CAST5_AVX_X86_64 is not set
# CONFIG_CRYPTO_CAST6 is not set
# CONFIG_CRYPTO_CAST6_AVX_X86_64 is not set
# CONFIG_CRYPTO_DES is not set
# CONFIG_CRYPTO_DES3_EDE_X86_64 is not set
# CONFIG_CRYPTO_FCRYPT is not set
# CONFIG_CRYPTO_KHAZAD is not set
# CONFIG_CRYPTO_SALSA20 is not set
# CONFIG_CRYPTO_SALSA20_X86_64 is not set
# CONFIG_CRYPTO_CHACHA20 is not set
# CONFIG_CRYPTO_CHACHA20_X86_64 is not set
# CONFIG_CRYPTO_SEED is not set
# CONFIG_CRYPTO_SERPENT is not set
# CONFIG_CRYPTO_SERPENT_SSE2_X86_64 is not set
# CONFIG_CRYPTO_SERPENT_AVX_X86_64 is not set
# CONFIG_CRYPTO_SERPENT_AVX2_X86_64 is not set
# CONFIG_CRYPTO_TEA is not set
# CONFIG_CRYPTO_TWOFISH is not set
# CONFIG_CRYPTO_TWOFISH_X86_64 is not set
# CONFIG_CRYPTO_TWOFISH_X86_64_3WAY is not set
# CONFIG_CRYPTO_TWOFISH_AVX_X86_64 is not set

#
# Compression
#
# CONFIG_CRYPTO_DEFLATE is not set
# CONFIG_CRYPTO_ZLIB is not set
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_842 is not set
CONFIG_CRYPTO_LZ4=m
CONFIG_CRYPTO_LZ4HC=m

#
# Random Number Generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_DRBG_HMAC=y
# CONFIG_CRYPTO_DRBG_HASH is not set
# CONFIG_CRYPTO_DRBG_CTR is not set
CONFIG_CRYPTO_DRBG=y
CONFIG_CRYPTO_JITTERENTROPY=y
# CONFIG_CRYPTO_USER_API_HASH is not set
# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
# CONFIG_CRYPTO_USER_API_RNG is not set
# CONFIG_CRYPTO_USER_API_AEAD is not set
CONFIG_CRYPTO_HASH_INFO=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=y
# CONFIG_CRYPTO_DEV_PADLOCK_AES is not set
# CONFIG_CRYPTO_DEV_PADLOCK_SHA is not set
# CONFIG_CRYPTO_DEV_CCP is not set
# CONFIG_CRYPTO_DEV_QAT_DH895xCC is not set
# CONFIG_CRYPTO_DEV_QAT_DH895xCCVF is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_PUBLIC_KEY_ALGO_RSA=y
CONFIG_X509_CERTIFICATE_PARSER=y
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
# CONFIG_SIGNED_PE_FILE_VERIFICATION is not set

#
# Certificates for signature checking
#
CONFIG_MODULE_SIG_KEY="certs/signing_key.pem"
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_IRQFD=y
CONFIG_HAVE_KVM_IRQ_ROUTING=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_APIC_ARCHITECTURE=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_HAVE_KVM_MSI=y
CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y
CONFIG_KVM_VFIO=y
CONFIG_KVM_GENERIC_DIRTYLOG_READ_PROTECT=y
CONFIG_KVM_COMPAT=y
CONFIG_HAVE_KVM_IRQ_BYPASS=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=m
CONFIG_KVM_INTEL=m
CONFIG_KVM_AMD=m
# CONFIG_KVM_MMU_AUDIT is not set
CONFIG_KVM_DEVICE_ASSIGNMENT=y
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=m
CONFIG_BITREVERSE=y
# CONFIG_HAVE_ARCH_BITREVERSE is not set
CONFIG_RATIONAL=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_CRC_CCITT=m
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=m
# CONFIG_CRC8 is not set
# CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_COMPRESS=m
CONFIG_LZ4HC_COMPRESS=m
CONFIG_LZ4_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
# CONFIG_XZ_DEC_POWERPC is not set
# CONFIG_XZ_DEC_IA64 is not set
# CONFIG_XZ_DEC_ARM is not set
# CONFIG_XZ_DEC_ARMTHUMB is not set
# CONFIG_XZ_DEC_SPARC is not set
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_INTERVAL_TREE=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y
CONFIG_CLZ_TAB=y
# CONFIG_CORDIC is not set
CONFIG_DDR=y
CONFIG_MPILIB=y
CONFIG_SIGNATURE=y
CONFIG_OID_REGISTRY=y
CONFIG_UCS2_STRING=y
CONFIG_FONT_SUPPORT=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
# CONFIG_SG_SPLIT is not set
CONFIG_ARCH_HAS_SG_CHAIN=y
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_ARCH_HAS_MMIO_FLUSH=y

^ permalink raw reply	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2016-03-02 15:53                                       ` Sedat Dilek
@ 2016-03-02 15:56                                         ` Steven Rostedt
  2016-03-02 16:08                                           ` Sedat Dilek
  2016-03-02 16:24                                         ` Peter Zijlstra
  1 sibling, 1 reply; 65+ messages in thread
From: Steven Rostedt @ 2016-03-02 15:56 UTC (permalink / raw)
  To: Sedat Dilek
  Cc: Peter Zijlstra, Jiri Kosina, Tejun Heo, Lai Jiangshan,
	Benjamin Tissoires, Paul McKenney, Andy Lutomirski, LKML,
	linux-usb, Greg Kroah-Hartman, Alan Stern, Felipe Balbi,
	Ingo Molnar


[ Resend with reply all, instead of just "reply" ]

On Wed, 2 Mar 2016 16:53:36 +0100
Sedat Dilek <sedat.dilek@gmail.com> wrote:

> ffffffff8110f3f0 <del_timer>:
> ffffffff8110f3f0:	55                   	push   %rbp
> ffffffff8110f3f1:	48 89 e5             	mov    %rsp,%rbp
> ffffffff8110f3f4:	41 57                	push   %r15
> ffffffff8110f3f6:	41 56                	push   %r14
> ffffffff8110f3f8:	53                   	push   %rbx
> ffffffff8110f3f9:	50                   	push   %rax
> ffffffff8110f3fa:	48 89 fb             	mov    %rdi,%rbx
> ffffffff8110f3fd:	e8 ee 6f 80 00       	callq  ffffffff819163f0 <mcount>
> ffffffff8110f402:	e8 e9 6f 80 00       	callq  ffffffff819163f0 <mcount>
> ffffffff8110f407:	e8 e4 6f 80 00       	callq  ffffffff819163f0 <mcount>
> ffffffff8110f40c:	e8 df 6f 80 00       	callq  ffffffff819163f0 <mcount>

What is this about?

-- Steve

^ permalink raw reply	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2016-03-02 15:17                                     ` Peter Zijlstra
  2016-03-02 15:34                                       ` Sedat Dilek
@ 2016-03-02 15:53                                       ` Sedat Dilek
  2016-03-02 15:56                                         ` Steven Rostedt
  2016-03-02 16:24                                         ` Peter Zijlstra
  1 sibling, 2 replies; 65+ messages in thread
From: Sedat Dilek @ 2016-03-02 15:53 UTC (permalink / raw)
  To: Peter Zijlstra
  Cc: Steven Rostedt, Jiri Kosina, Tejun Heo, Lai Jiangshan,
	Benjamin Tissoires, Paul McKenney, Andy Lutomirski, LKML,
	linux-usb, Greg Kroah-Hartman, Alan Stern, Felipe Balbi,
	Ingo Molnar

[-- Attachment #1: Type: text/plain, Size: 589 bytes --]

On 3/2/16, Peter Zijlstra <peterz@infradead.org> wrote:
> On Wed, Mar 02, 2016 at 04:00:49PM +0100, Sedat Dilek wrote:
>> >
>> > Right, most odd. Sedat, could you provide objdump -D of the relevant
>> > sections of vmlinux ?
>> >
>>
>> Can you give some clear instructions - for what shall I look for in
>> special?
>
> objdump -D vmlinux | awk '/<[^>]*>:$/ { p=0; } /<del_timer_sync>:/ { p=1; }
> { if (p) print $0; }'
>
> might be a good start, esp. if the output differs between the LLVM and
> GCC cases (+- address muck).
>

Here the most relevant objdumps as single files.

- Sedat -

[-- Attachment #2: objdump-D_vmlinux_cancel_work_sync.txt --]
[-- Type: text/plain, Size: 834 bytes --]

ffffffff8109b5d0 <cancel_work_sync>:
ffffffff8109b5d0:	55                   	push   %rbp
ffffffff8109b5d1:	48 89 e5             	mov    %rsp,%rbp
ffffffff8109b5d4:	53                   	push   %rbx
ffffffff8109b5d5:	50                   	push   %rax
ffffffff8109b5d6:	48 89 fb             	mov    %rdi,%rbx
ffffffff8109b5d9:	e8 12 ae 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b5de:	31 f6                	xor    %esi,%esi
ffffffff8109b5e0:	48 89 df             	mov    %rbx,%rdi
ffffffff8109b5e3:	e8 08 00 00 00       	callq  ffffffff8109b5f0 <__cancel_work_timer>
ffffffff8109b5e8:	48 83 c4 08          	add    $0x8,%rsp
ffffffff8109b5ec:	5b                   	pop    %rbx
ffffffff8109b5ed:	5d                   	pop    %rbp
ffffffff8109b5ee:	c3                   	retq   
ffffffff8109b5ef:	90                   	nop


[-- Attachment #3: objdump-D_vmlinux___cancel_work_timer.txt --]
[-- Type: text/plain, Size: 10394 bytes --]

ffffffff8109b5f0 <__cancel_work_timer>:
ffffffff8109b5f0:	55                   	push   %rbp
ffffffff8109b5f1:	48 89 e5             	mov    %rsp,%rbp
ffffffff8109b5f4:	41 57                	push   %r15
ffffffff8109b5f6:	41 56                	push   %r14
ffffffff8109b5f8:	41 55                	push   %r13
ffffffff8109b5fa:	41 54                	push   %r12
ffffffff8109b5fc:	53                   	push   %rbx
ffffffff8109b5fd:	48 83 ec 48          	sub    $0x48,%rsp
ffffffff8109b601:	89 f3                	mov    %esi,%ebx
ffffffff8109b603:	49 89 fd             	mov    %rdi,%r13
ffffffff8109b606:	e8 e5 ad 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b60b:	4c 8d 65 b8          	lea    -0x48(%rbp),%r12
ffffffff8109b60f:	44 0f b6 fb          	movzbl %bl,%r15d
ffffffff8109b613:	48 8d 5d a0          	lea    -0x60(%rbp),%rbx
ffffffff8109b617:	eb 17                	jmp    ffffffff8109b630 <__cancel_work_timer+0x40>
ffffffff8109b619:	48 c7 c7 a0 42 e4 81 	mov    $0xffffffff81e442a0,%rdi
ffffffff8109b620:	48 89 de             	mov    %rbx,%rsi
ffffffff8109b623:	e8 28 84 03 00       	callq  ffffffff810d3a50 <finish_wait>
ffffffff8109b628:	0f 1f 84 00 00 00 00 	nopl   0x0(%rax,%rax,1)
ffffffff8109b62f:	00 
ffffffff8109b630:	4c 89 ef             	mov    %r13,%rdi
ffffffff8109b633:	44 89 fe             	mov    %r15d,%esi
ffffffff8109b636:	48 8d 55 d0          	lea    -0x30(%rbp),%rdx
ffffffff8109b63a:	e8 91 ed ff ff       	callq  ffffffff8109a3d0 <try_to_grab_pending>
ffffffff8109b63f:	41 89 c6             	mov    %eax,%r14d
ffffffff8109b642:	41 83 fe fe          	cmp    $0xfffffffe,%r14d
ffffffff8109b646:	74 07                	je     ffffffff8109b64f <__cancel_work_timer+0x5f>
ffffffff8109b648:	45 85 f6             	test   %r14d,%r14d
ffffffff8109b64b:	79 7f                	jns    ffffffff8109b6cc <__cancel_work_timer+0xdc>
ffffffff8109b64d:	eb e1                	jmp    ffffffff8109b630 <__cancel_work_timer+0x40>
ffffffff8109b64f:	e8 9c ad 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b654:	65 48 8b 04 25 c0 ae 	mov    %gs:0xaec0,%rax
ffffffff8109b65b:	00 00 
ffffffff8109b65d:	48 89 45 a8          	mov    %rax,-0x58(%rbp)
ffffffff8109b661:	48 c7 45 b0 d0 39 0d 	movq   $0xffffffff810d39d0,-0x50(%rbp)
ffffffff8109b668:	81 
ffffffff8109b669:	e8 82 ad 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b66e:	4c 89 65 b8          	mov    %r12,-0x48(%rbp)
ffffffff8109b672:	4c 89 65 c0          	mov    %r12,-0x40(%rbp)
ffffffff8109b676:	c7 45 a0 00 00 00 00 	movl   $0x0,-0x60(%rbp)
ffffffff8109b67d:	48 c7 45 b0 70 f4 09 	movq   $0xffffffff8109f470,-0x50(%rbp)
ffffffff8109b684:	81 
ffffffff8109b685:	4c 89 6d c8          	mov    %r13,-0x38(%rbp)
ffffffff8109b689:	48 c7 c7 a0 42 e4 81 	mov    $0xffffffff81e442a0,%rdi
ffffffff8109b690:	ba 02 00 00 00       	mov    $0x2,%edx
ffffffff8109b695:	48 89 de             	mov    %rbx,%rsi
ffffffff8109b698:	e8 e3 80 03 00       	callq  ffffffff810d3780 <prepare_to_wait_exclusive>
ffffffff8109b69d:	e8 4e ad 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b6a2:	e8 49 ad 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b6a7:	e8 44 ad 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b6ac:	e8 3f ad 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b6b1:	49 8b 45 00          	mov    0x0(%r13),%rax
ffffffff8109b6b5:	83 e0 14             	and    $0x14,%eax
ffffffff8109b6b8:	48 83 f8 10          	cmp    $0x10,%rax
ffffffff8109b6bc:	0f 85 57 ff ff ff    	jne    ffffffff8109b619 <__cancel_work_timer+0x29>
ffffffff8109b6c2:	e8 39 25 87 00       	callq  ffffffff8190dc00 <schedule>
ffffffff8109b6c7:	e9 4d ff ff ff       	jmpq   ffffffff8109b619 <__cancel_work_timer+0x29>
ffffffff8109b6cc:	e8 1f ad 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b6d1:	e8 1a ad 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b6d6:	e8 15 ad 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b6db:	e8 10 ad 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b6e0:	e8 0b ad 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b6e5:	49 8b 45 00          	mov    0x0(%r13),%rax
ffffffff8109b6e9:	a8 04                	test   $0x4,%al
ffffffff8109b6eb:	75 06                	jne    ffffffff8109b6f3 <__cancel_work_timer+0x103>
ffffffff8109b6ed:	48 c1 e8 05          	shr    $0x5,%rax
ffffffff8109b6f1:	eb 0c                	jmp    ffffffff8109b6ff <__cancel_work_timer+0x10f>
ffffffff8109b6f3:	48 25 00 ff ff ff    	and    $0xffffffffffffff00,%rax
ffffffff8109b6f9:	48 8b 00             	mov    (%rax),%rax
ffffffff8109b6fc:	8b 40 40             	mov    0x40(%rax),%eax
ffffffff8109b6ff:	48 63 d8             	movslq %eax,%rbx
ffffffff8109b702:	48 c1 e3 05          	shl    $0x5,%rbx
ffffffff8109b706:	e8 e5 ac 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b70b:	e8 e0 ac 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b710:	49 8b 45 00          	mov    0x0(%r13),%rax
ffffffff8109b714:	a8 01                	test   $0x1,%al
ffffffff8109b716:	0f 84 eb 00 00 00    	je     ffffffff8109b807 <__cancel_work_timer+0x217>
ffffffff8109b71c:	e8 cf ac 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b721:	48 83 cb 11          	or     $0x11,%rbx
ffffffff8109b725:	e8 c6 ac 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b72a:	e8 c1 ac 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b72f:	e8 bc ac 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b734:	49 89 5d 00          	mov    %rbx,0x0(%r13)
ffffffff8109b738:	48 8b 5d d0          	mov    -0x30(%rbp),%rbx
ffffffff8109b73c:	e8 af ac 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b741:	f6 c7 02             	test   $0x2,%bh
ffffffff8109b744:	75 19                	jne    ffffffff8109b75f <__cancel_work_timer+0x16f>
ffffffff8109b746:	e8 a5 ac 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b74b:	e8 a0 ac 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b750:	48 89 5d 90          	mov    %rbx,-0x70(%rbp)
ffffffff8109b754:	ff 75 90             	pushq  -0x70(%rbp)
ffffffff8109b757:	9d                   	popfq  
ffffffff8109b758:	e8 d3 09 04 00       	callq  ffffffff810dc130 <trace_hardirqs_off>
ffffffff8109b75d:	eb 17                	jmp    ffffffff8109b776 <__cancel_work_timer+0x186>
ffffffff8109b75f:	e8 dc 09 04 00       	callq  ffffffff810dc140 <trace_hardirqs_on>
ffffffff8109b764:	e8 87 ac 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b769:	e8 82 ac 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b76e:	48 89 5d 98          	mov    %rbx,-0x68(%rbp)
ffffffff8109b772:	ff 75 98             	pushq  -0x68(%rbp)
ffffffff8109b775:	9d                   	popfq  
ffffffff8109b776:	4c 89 ef             	mov    %r13,%rdi
ffffffff8109b779:	e8 42 fb ff ff       	callq  ffffffff8109b2c0 <flush_work>
ffffffff8109b77e:	e8 6d ac 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b783:	e8 68 ac 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b788:	e8 63 ac 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b78d:	49 8b 45 00          	mov    0x0(%r13),%rax
ffffffff8109b791:	a8 01                	test   $0x1,%al
ffffffff8109b793:	0f 84 9b 00 00 00    	je     ffffffff8109b834 <__cancel_work_timer+0x244>
ffffffff8109b799:	e8 52 ac 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b79e:	e8 4d ac 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b7a3:	e8 48 ac 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b7a8:	e8 43 ac 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b7ad:	48 b8 e0 ff ff ff 0f 	movabs $0xfffffffe0,%rax
ffffffff8109b7b4:	00 00 00 
ffffffff8109b7b7:	49 89 45 00          	mov    %rax,0x0(%r13)
ffffffff8109b7bb:	0f ae f0             	mfence 
ffffffff8109b7be:	e8 2d ac 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b7c3:	e8 28 ac 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b7c8:	48 c7 c0 d8 42 e4 81 	mov    $0xffffffff81e442d8,%rax
ffffffff8109b7cf:	48 39 04 25 d8 42 e4 	cmp    %rax,0xffffffff81e442d8
ffffffff8109b7d6:	81 
ffffffff8109b7d7:	74 19                	je     ffffffff8109b7f2 <__cancel_work_timer+0x202>
ffffffff8109b7d9:	48 c7 c7 a0 42 e4 81 	mov    $0xffffffff81e442a0,%rdi
ffffffff8109b7e0:	be 03 00 00 00       	mov    $0x3,%esi
ffffffff8109b7e5:	ba 01 00 00 00       	mov    $0x1,%edx
ffffffff8109b7ea:	4c 89 e9             	mov    %r13,%rcx
ffffffff8109b7ed:	e8 2e 7c 03 00       	callq  ffffffff810d3420 <__wake_up>
ffffffff8109b7f2:	45 85 f6             	test   %r14d,%r14d
ffffffff8109b7f5:	0f 95 c0             	setne  %al
ffffffff8109b7f8:	48 83 c4 48          	add    $0x48,%rsp
ffffffff8109b7fc:	5b                   	pop    %rbx
ffffffff8109b7fd:	41 5c                	pop    %r12
ffffffff8109b7ff:	41 5d                	pop    %r13
ffffffff8109b801:	41 5e                	pop    %r14
ffffffff8109b803:	41 5f                	pop    %r15
ffffffff8109b805:	5d                   	pop    %rbp
ffffffff8109b806:	c3                   	retq   
ffffffff8109b807:	8a 04 25 47 d6 23 82 	mov    0xffffffff8223d647,%al
ffffffff8109b80e:	24 01                	and    $0x1,%al
ffffffff8109b810:	0f 85 06 ff ff ff    	jne    ffffffff8109b71c <__cancel_work_timer+0x12c>
ffffffff8109b816:	48 c7 c7 91 d7 c4 81 	mov    $0xffffffff81c4d791,%rdi
ffffffff8109b81d:	be 65 02 00 00       	mov    $0x265,%esi
ffffffff8109b822:	e8 39 02 fe ff       	callq  ffffffff8107ba60 <warn_slowpath_null>
ffffffff8109b827:	c6 04 25 47 d6 23 82 	movb   $0x1,0xffffffff8223d647
ffffffff8109b82e:	01 
ffffffff8109b82f:	e9 e8 fe ff ff       	jmpq   ffffffff8109b71c <__cancel_work_timer+0x12c>
ffffffff8109b834:	8a 04 25 47 d6 23 82 	mov    0xffffffff8223d647,%al
ffffffff8109b83b:	24 01                	and    $0x1,%al
ffffffff8109b83d:	0f 85 56 ff ff ff    	jne    ffffffff8109b799 <__cancel_work_timer+0x1a9>
ffffffff8109b843:	48 c7 c7 91 d7 c4 81 	mov    $0xffffffff81c4d791,%rdi
ffffffff8109b84a:	be 65 02 00 00       	mov    $0x265,%esi
ffffffff8109b84f:	e8 0c 02 fe ff       	callq  ffffffff8107ba60 <warn_slowpath_null>
ffffffff8109b854:	c6 04 25 47 d6 23 82 	movb   $0x1,0xffffffff8223d647
ffffffff8109b85b:	01 
ffffffff8109b85c:	e9 38 ff ff ff       	jmpq   ffffffff8109b799 <__cancel_work_timer+0x1a9>
ffffffff8109b861:	66 66 66 66 66 66 2e 	data32 data32 data32 data32 data32 nopw %cs:0x0(%rax,%rax,1)
ffffffff8109b868:	0f 1f 84 00 00 00 00 
ffffffff8109b86f:	00 


[-- Attachment #4: objdump-D_vmlinux_del_timer.txt --]
[-- Type: text/plain, Size: 3518 bytes --]

ffffffff8110f3f0 <del_timer>:
ffffffff8110f3f0:	55                   	push   %rbp
ffffffff8110f3f1:	48 89 e5             	mov    %rsp,%rbp
ffffffff8110f3f4:	41 57                	push   %r15
ffffffff8110f3f6:	41 56                	push   %r14
ffffffff8110f3f8:	53                   	push   %rbx
ffffffff8110f3f9:	50                   	push   %rax
ffffffff8110f3fa:	48 89 fb             	mov    %rdi,%rbx
ffffffff8110f3fd:	e8 ee 6f 80 00       	callq  ffffffff819163f0 <mcount>
ffffffff8110f402:	e8 e9 6f 80 00       	callq  ffffffff819163f0 <mcount>
ffffffff8110f407:	e8 e4 6f 80 00       	callq  ffffffff819163f0 <mcount>
ffffffff8110f40c:	e8 df 6f 80 00       	callq  ffffffff819163f0 <mcount>
ffffffff8110f411:	48 c7 43 38 00 00 00 	movq   $0x0,0x38(%rbx)
ffffffff8110f418:	00 
ffffffff8110f419:	e8 d2 6f 80 00       	callq  ffffffff819163f0 <mcount>
ffffffff8110f41e:	45 31 f6             	xor    %r14d,%r14d
ffffffff8110f421:	48 83 7b 08 00       	cmpq   $0x0,0x8(%rbx)
ffffffff8110f426:	74 78                	je     ffffffff8110f4a0 <del_timer+0xb0>
ffffffff8110f428:	48 8d 75 e0          	lea    -0x20(%rbp),%rsi
ffffffff8110f42c:	48 89 df             	mov    %rbx,%rdi
ffffffff8110f42f:	e8 fc fc ff ff       	callq  ffffffff8110f130 <lock_timer_base>
ffffffff8110f434:	49 89 c7             	mov    %rax,%r15
ffffffff8110f437:	e8 b4 6f 80 00       	callq  ffffffff819163f0 <mcount>
ffffffff8110f43c:	e8 af 6f 80 00       	callq  ffffffff819163f0 <mcount>
ffffffff8110f441:	45 31 f6             	xor    %r14d,%r14d
ffffffff8110f444:	48 83 7b 08 00       	cmpq   $0x0,0x8(%rbx)
ffffffff8110f449:	74 41                	je     ffffffff8110f48c <del_timer+0x9c>
ffffffff8110f44b:	41 be 01 00 00 00    	mov    $0x1,%r14d
ffffffff8110f451:	be 01 00 00 00       	mov    $0x1,%esi
ffffffff8110f456:	48 89 df             	mov    %rbx,%rdi
ffffffff8110f459:	e8 62 11 00 00       	callq  ffffffff811105c0 <detach_timer>
ffffffff8110f45e:	f6 43 2a 10          	testb  $0x10,0x2a(%rbx)
ffffffff8110f462:	75 16                	jne    ffffffff8110f47a <del_timer+0x8a>
ffffffff8110f464:	49 ff 4f 50          	decq   0x50(%r15)
ffffffff8110f468:	48 8b 43 10          	mov    0x10(%rbx),%rax
ffffffff8110f46c:	49 3b 47 48          	cmp    0x48(%r15),%rax
ffffffff8110f470:	75 08                	jne    ffffffff8110f47a <del_timer+0x8a>
ffffffff8110f472:	49 8b 47 40          	mov    0x40(%r15),%rax
ffffffff8110f476:	49 89 47 48          	mov    %rax,0x48(%r15)
ffffffff8110f47a:	49 ff 4f 58          	decq   0x58(%r15)
ffffffff8110f47e:	75 0c                	jne    ffffffff8110f48c <del_timer+0x9c>
ffffffff8110f480:	48 8b 04 25 00 a0 e0 	mov    0xffffffff81e0a000,%rax
ffffffff8110f487:	81 
ffffffff8110f488:	49 89 47 40          	mov    %rax,0x40(%r15)
ffffffff8110f48c:	48 8b 5d e0          	mov    -0x20(%rbp),%rbx
ffffffff8110f490:	e8 5b 6f 80 00       	callq  ffffffff819163f0 <mcount>
ffffffff8110f495:	4c 89 ff             	mov    %r15,%rdi
ffffffff8110f498:	48 89 de             	mov    %rbx,%rsi
ffffffff8110f49b:	e8 c0 3d 80 00       	callq  ffffffff81913260 <_raw_spin_unlock_irqrestore>
ffffffff8110f4a0:	44 89 f0             	mov    %r14d,%eax
ffffffff8110f4a3:	48 83 c4 08          	add    $0x8,%rsp
ffffffff8110f4a7:	5b                   	pop    %rbx
ffffffff8110f4a8:	41 5e                	pop    %r14
ffffffff8110f4aa:	41 5f                	pop    %r15
ffffffff8110f4ac:	5d                   	pop    %rbp
ffffffff8110f4ad:	c3                   	retq   
ffffffff8110f4ae:	66 90                	xchg   %ax,%ax


[-- Attachment #5: objdump-D_vmlinux_del_timer_sync.txt --]
[-- Type: text/plain, Size: 4898 bytes --]

ffffffff8110f570 <del_timer_sync>:
ffffffff8110f570:	55                   	push   %rbp
ffffffff8110f571:	48 89 e5             	mov    %rsp,%rbp
ffffffff8110f574:	41 57                	push   %r15
ffffffff8110f576:	41 56                	push   %r14
ffffffff8110f578:	53                   	push   %rbx
ffffffff8110f579:	48 83 ec 28          	sub    $0x28,%rsp
ffffffff8110f57d:	48 89 fb             	mov    %rdi,%rbx
ffffffff8110f580:	e8 6b 6e 80 00       	callq  ffffffff819163f0 <mcount>
ffffffff8110f585:	e8 66 6e 80 00       	callq  ffffffff819163f0 <mcount>
ffffffff8110f58a:	e8 61 6e 80 00       	callq  ffffffff819163f0 <mcount>
ffffffff8110f58f:	e8 5c 6e 80 00       	callq  ffffffff819163f0 <mcount>
ffffffff8110f594:	9c                   	pushfq 
ffffffff8110f595:	8f 45 e0             	popq   -0x20(%rbp)
ffffffff8110f598:	4c 8b 7d e0          	mov    -0x20(%rbp),%r15
ffffffff8110f59c:	e8 4f 6e 80 00       	callq  ffffffff819163f0 <mcount>
ffffffff8110f5a1:	e8 4a 6e 80 00       	callq  ffffffff819163f0 <mcount>
ffffffff8110f5a6:	fa                   	cli    
ffffffff8110f5a7:	e8 84 cb fc ff       	callq  ffffffff810dc130 <trace_hardirqs_off>
ffffffff8110f5ac:	4c 8d 73 50          	lea    0x50(%rbx),%r14
ffffffff8110f5b0:	48 c7 04 24 b0 f5 10 	movq   $0xffffffff8110f5b0,(%rsp)
ffffffff8110f5b7:	81 
ffffffff8110f5b8:	31 f6                	xor    %esi,%esi
ffffffff8110f5ba:	31 d2                	xor    %edx,%edx
ffffffff8110f5bc:	31 c9                	xor    %ecx,%ecx
ffffffff8110f5be:	41 b8 01 00 00 00    	mov    $0x1,%r8d
ffffffff8110f5c4:	45 31 c9             	xor    %r9d,%r9d
ffffffff8110f5c7:	4c 89 f7             	mov    %r14,%rdi
ffffffff8110f5ca:	e8 c1 e5 fc ff       	callq  ffffffff810ddb90 <lock_acquire>
ffffffff8110f5cf:	be 01 00 00 00       	mov    $0x1,%esi
ffffffff8110f5d4:	48 c7 c2 cf f5 10 81 	mov    $0xffffffff8110f5cf,%rdx
ffffffff8110f5db:	4c 89 f7             	mov    %r14,%rdi
ffffffff8110f5de:	e8 8d 08 fd ff       	callq  ffffffff810dfe70 <lock_release>
ffffffff8110f5e3:	e8 08 6e 80 00       	callq  ffffffff819163f0 <mcount>
ffffffff8110f5e8:	4c 89 f8             	mov    %r15,%rax
ffffffff8110f5eb:	49 89 c6             	mov    %rax,%r14
ffffffff8110f5ee:	f6 c4 02             	test   $0x2,%ah
ffffffff8110f5f1:	75 19                	jne    ffffffff8110f60c <del_timer_sync+0x9c>
ffffffff8110f5f3:	e8 f8 6d 80 00       	callq  ffffffff819163f0 <mcount>
ffffffff8110f5f8:	e8 f3 6d 80 00       	callq  ffffffff819163f0 <mcount>
ffffffff8110f5fd:	4c 89 75 d0          	mov    %r14,-0x30(%rbp)
ffffffff8110f601:	ff 75 d0             	pushq  -0x30(%rbp)
ffffffff8110f604:	9d                   	popfq  
ffffffff8110f605:	e8 26 cb fc ff       	callq  ffffffff810dc130 <trace_hardirqs_off>
ffffffff8110f60a:	eb 17                	jmp    ffffffff8110f623 <del_timer_sync+0xb3>
ffffffff8110f60c:	e8 2f cb fc ff       	callq  ffffffff810dc140 <trace_hardirqs_on>
ffffffff8110f611:	e8 da 6d 80 00       	callq  ffffffff819163f0 <mcount>
ffffffff8110f616:	e8 d5 6d 80 00       	callq  ffffffff819163f0 <mcount>
ffffffff8110f61b:	4c 89 75 d8          	mov    %r14,-0x28(%rbp)
ffffffff8110f61f:	ff 75 d8             	pushq  -0x28(%rbp)
ffffffff8110f622:	9d                   	popfq  
ffffffff8110f623:	e8 c8 6d 80 00       	callq  ffffffff819163f0 <mcount>
ffffffff8110f628:	65 8b 04 25 d4 ae 00 	mov    %gs:0xaed4,%eax
ffffffff8110f62f:	00 
ffffffff8110f630:	a9 00 00 0f 00       	test   $0xf0000,%eax
ffffffff8110f635:	74 25                	je     ffffffff8110f65c <del_timer_sync+0xec>
ffffffff8110f637:	f6 43 2a 20          	testb  $0x20,0x2a(%rbx)
ffffffff8110f63b:	75 1f                	jne    ffffffff8110f65c <del_timer_sync+0xec>
ffffffff8110f63d:	48 c7 c7 04 54 c5 81 	mov    $0xffffffff81c55404,%rdi
ffffffff8110f644:	be 61 04 00 00       	mov    $0x461,%esi
ffffffff8110f649:	e8 12 c4 f6 ff       	callq  ffffffff8107ba60 <warn_slowpath_null>
ffffffff8110f64e:	eb 0c                	jmp    ffffffff8110f65c <del_timer_sync+0xec>
ffffffff8110f650:	e8 9b 6d 80 00       	callq  ffffffff819163f0 <mcount>
ffffffff8110f655:	e8 96 6d 80 00       	callq  ffffffff819163f0 <mcount>
ffffffff8110f65a:	f3 90                	pause  
ffffffff8110f65c:	48 89 df             	mov    %rbx,%rdi
ffffffff8110f65f:	e8 4c fe ff ff       	callq  ffffffff8110f4b0 <try_to_del_timer_sync>
ffffffff8110f664:	85 c0                	test   %eax,%eax
ffffffff8110f666:	78 e8                	js     ffffffff8110f650 <del_timer_sync+0xe0>
ffffffff8110f668:	48 83 c4 28          	add    $0x28,%rsp
ffffffff8110f66c:	5b                   	pop    %rbx
ffffffff8110f66d:	41 5e                	pop    %r14
ffffffff8110f66f:	41 5f                	pop    %r15
ffffffff8110f671:	5d                   	pop    %rbp
ffffffff8110f672:	c3                   	retq   
ffffffff8110f673:	66 66 66 66 2e 0f 1f 	data32 data32 data32 nopw %cs:0x0(%rax,%rax,1)
ffffffff8110f67a:	84 00 00 00 00 00 


[-- Attachment #6: objdump-D_vmlinux_flush_work.txt --]
[-- Type: text/plain, Size: 2299 bytes --]

ffffffff8109b2c0 <flush_work>:
ffffffff8109b2c0:	55                   	push   %rbp
ffffffff8109b2c1:	48 89 e5             	mov    %rsp,%rbp
ffffffff8109b2c4:	41 56                	push   %r14
ffffffff8109b2c6:	53                   	push   %rbx
ffffffff8109b2c7:	48 81 ec a0 00 00 00 	sub    $0xa0,%rsp
ffffffff8109b2ce:	49 89 fe             	mov    %rdi,%r14
ffffffff8109b2d1:	e8 1a b1 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b2d6:	49 8d 5e 20          	lea    0x20(%r14),%rbx
ffffffff8109b2da:	48 c7 04 24 da b2 09 	movq   $0xffffffff8109b2da,(%rsp)
ffffffff8109b2e1:	81 
ffffffff8109b2e2:	31 f6                	xor    %esi,%esi
ffffffff8109b2e4:	31 d2                	xor    %edx,%edx
ffffffff8109b2e6:	31 c9                	xor    %ecx,%ecx
ffffffff8109b2e8:	41 b8 01 00 00 00    	mov    $0x1,%r8d
ffffffff8109b2ee:	45 31 c9             	xor    %r9d,%r9d
ffffffff8109b2f1:	48 89 df             	mov    %rbx,%rdi
ffffffff8109b2f4:	e8 97 28 04 00       	callq  ffffffff810ddb90 <lock_acquire>
ffffffff8109b2f9:	be 01 00 00 00       	mov    $0x1,%esi
ffffffff8109b2fe:	48 c7 c2 f9 b2 09 81 	mov    $0xffffffff8109b2f9,%rdx
ffffffff8109b305:	48 89 df             	mov    %rbx,%rdi
ffffffff8109b308:	e8 63 4b 04 00       	callq  ffffffff810dfe70 <lock_release>
ffffffff8109b30d:	48 8d b5 58 ff ff ff 	lea    -0xa8(%rbp),%rsi
ffffffff8109b314:	4c 89 f7             	mov    %r14,%rdi
ffffffff8109b317:	e8 24 00 00 00       	callq  ffffffff8109b340 <start_flush_work>
ffffffff8109b31c:	84 c0                	test   %al,%al
ffffffff8109b31e:	74 12                	je     ffffffff8109b332 <flush_work+0x72>
ffffffff8109b320:	48 8d 7d 98          	lea    -0x68(%rbp),%rdi
ffffffff8109b324:	e8 77 42 87 00       	callq  ffffffff8190f5a0 <wait_for_completion>
ffffffff8109b329:	e8 c2 b0 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b32e:	b0 01                	mov    $0x1,%al
ffffffff8109b330:	eb 02                	jmp    ffffffff8109b334 <flush_work+0x74>
ffffffff8109b332:	31 c0                	xor    %eax,%eax
ffffffff8109b334:	48 81 c4 a0 00 00 00 	add    $0xa0,%rsp
ffffffff8109b33b:	5b                   	pop    %rbx
ffffffff8109b33c:	41 5e                	pop    %r14
ffffffff8109b33e:	5d                   	pop    %rbp
ffffffff8109b33f:	c3                   	retq   


[-- Attachment #7: objdump-D_vmlinux_start_flush_work.txt --]
[-- Type: text/plain, Size: 10324 bytes --]

ffffffff8109b340 <start_flush_work>:
ffffffff8109b340:	55                   	push   %rbp
ffffffff8109b341:	48 89 e5             	mov    %rsp,%rbp
ffffffff8109b344:	41 57                	push   %r15
ffffffff8109b346:	41 56                	push   %r14
ffffffff8109b348:	41 55                	push   %r13
ffffffff8109b34a:	41 54                	push   %r12
ffffffff8109b34c:	53                   	push   %rbx
ffffffff8109b34d:	48 83 ec 18          	sub    $0x18,%rsp
ffffffff8109b351:	49 89 f7             	mov    %rsi,%r15
ffffffff8109b354:	49 89 fe             	mov    %rdi,%r14
ffffffff8109b357:	e8 94 b0 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b35c:	48 c7 c7 91 d7 c4 81 	mov    $0xffffffff81c4d791,%rdi
ffffffff8109b363:	be 76 0a 00 00       	mov    $0xa76,%esi
ffffffff8109b368:	31 d2                	xor    %edx,%edx
ffffffff8109b36a:	e8 41 dc 01 00       	callq  ffffffff810b8fb0 <__might_sleep>
ffffffff8109b36f:	e8 3c 33 87 00       	callq  ffffffff8190e6b0 <_cond_resched>
ffffffff8109b374:	e8 77 b0 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b379:	e8 72 b0 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b37e:	fa                   	cli    
ffffffff8109b37f:	e8 ac 0d 04 00       	callq  ffffffff810dc130 <trace_hardirqs_off>
ffffffff8109b384:	4c 89 f7             	mov    %r14,%rdi
ffffffff8109b387:	e8 c4 23 00 00       	callq  ffffffff8109d750 <get_work_pool>
ffffffff8109b38c:	49 89 c5             	mov    %rax,%r13
ffffffff8109b38f:	4d 85 ed             	test   %r13,%r13
ffffffff8109b392:	0f 84 f3 00 00 00    	je     ffffffff8109b48b <start_flush_work+0x14b>
ffffffff8109b398:	e8 53 b0 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b39d:	4c 89 ef             	mov    %r13,%rdi
ffffffff8109b3a0:	e8 cb 7c 87 00       	callq  ffffffff81913070 <_raw_spin_lock>
ffffffff8109b3a5:	e8 46 b0 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b3aa:	e8 41 b0 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b3af:	e8 3c b0 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b3b4:	e8 37 b0 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b3b9:	49 8b 06             	mov    (%r14),%rax
ffffffff8109b3bc:	49 89 c4             	mov    %rax,%r12
ffffffff8109b3bf:	49 c1 e4 3d          	shl    $0x3d,%r12
ffffffff8109b3c3:	49 c1 fc 3f          	sar    $0x3f,%r12
ffffffff8109b3c7:	49 21 c4             	and    %rax,%r12
ffffffff8109b3ca:	49 81 e4 00 ff ff ff 	and    $0xffffffffffffff00,%r12
ffffffff8109b3d1:	0f 84 cb 00 00 00    	je     ffffffff8109b4a2 <start_flush_work+0x162>
ffffffff8109b3d7:	31 db                	xor    %ebx,%ebx
ffffffff8109b3d9:	4d 39 2c 24          	cmp    %r13,(%r12)
ffffffff8109b3dd:	0f 85 0e 01 00 00    	jne    ffffffff8109b4f1 <start_flush_work+0x1b1>
ffffffff8109b3e3:	4c 89 6d d0          	mov    %r13,-0x30(%rbp)
ffffffff8109b3e7:	e8 04 b0 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b3ec:	e8 ff af 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b3f1:	48 b8 e0 ff ff ff 0f 	movabs $0xfffffffe0,%rax
ffffffff8109b3f8:	00 00 00 
ffffffff8109b3fb:	49 89 07             	mov    %rax,(%r15)
ffffffff8109b3fe:	49 8d 7f 20          	lea    0x20(%r15),%rdi
ffffffff8109b402:	48 c7 c6 b4 d9 c4 81 	mov    $0xffffffff81c4d9b4,%rsi
ffffffff8109b409:	48 c7 c2 59 d6 23 82 	mov    $0xffffffff8223d659,%rdx
ffffffff8109b410:	31 c9                	xor    %ecx,%ecx
ffffffff8109b412:	e8 d9 1b 04 00       	callq  ffffffff810dcff0 <lockdep_init_map>
ffffffff8109b417:	4d 8d 6f 08          	lea    0x8(%r15),%r13
ffffffff8109b41b:	e8 d0 af 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b420:	4d 89 6f 08          	mov    %r13,0x8(%r15)
ffffffff8109b424:	4d 89 6f 10          	mov    %r13,0x10(%r15)
ffffffff8109b428:	49 c7 47 18 40 f4 09 	movq   $0xffffffff8109f440,0x18(%r15)
ffffffff8109b42f:	81 
ffffffff8109b430:	e8 bb af 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b435:	41 0f ba 2f 00       	btsl   $0x0,(%r15)
ffffffff8109b43a:	e8 b1 af 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b43f:	41 c7 47 40 00 00 00 	movl   $0x0,0x40(%r15)
ffffffff8109b446:	00 
ffffffff8109b447:	49 8d 7f 48          	lea    0x48(%r15),%rdi
ffffffff8109b44b:	48 c7 c6 2f 56 c4 81 	mov    $0xffffffff81c4562f,%rsi
ffffffff8109b452:	48 c7 c2 4d d6 23 82 	mov    $0xffffffff8223d64d,%rdx
ffffffff8109b459:	e8 d2 7d 03 00       	callq  ffffffff810d3230 <__init_waitqueue_head>
ffffffff8109b45e:	e8 8d af 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b463:	65 48 8b 04 25 c0 ae 	mov    %gs:0xaec0,%rax
ffffffff8109b46a:	00 00 
ffffffff8109b46c:	49 89 87 90 00 00 00 	mov    %rax,0x90(%r15)
ffffffff8109b473:	48 85 db             	test   %rbx,%rbx
ffffffff8109b476:	0f 84 89 00 00 00    	je     ffffffff8109b505 <start_flush_work+0x1c5>
ffffffff8109b47c:	48 8b 5b 30          	mov    0x30(%rbx),%rbx
ffffffff8109b480:	41 bd f0 00 00 00    	mov    $0xf0,%r13d
ffffffff8109b486:	e9 96 00 00 00       	jmpq   ffffffff8109b521 <start_flush_work+0x1e1>
ffffffff8109b48b:	e8 b0 0c 04 00       	callq  ffffffff810dc140 <trace_hardirqs_on>
ffffffff8109b490:	e8 5b af 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b495:	e8 56 af 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b49a:	fb                   	sti    
ffffffff8109b49b:	31 c0                	xor    %eax,%eax
ffffffff8109b49d:	e9 1f 01 00 00       	jmpq   ffffffff8109b5c1 <start_flush_work+0x281>
ffffffff8109b4a2:	e8 49 af 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b4a7:	e8 44 af 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b4ac:	48 b8 01 00 fc ff ff 	movabs $0x9e37fffffffc0001,%rax
ffffffff8109b4b3:	ff 37 9e 
ffffffff8109b4b6:	49 0f af c6          	imul   %r14,%rax
ffffffff8109b4ba:	48 c1 e8 3a          	shr    $0x3a,%rax
ffffffff8109b4be:	49 8b 9c c5 50 01 00 	mov    0x150(%r13,%rax,8),%rbx
ffffffff8109b4c5:	00 
ffffffff8109b4c6:	eb 0b                	jmp    ffffffff8109b4d3 <start_flush_work+0x193>
ffffffff8109b4c8:	0f 1f 84 00 00 00 00 	nopl   0x0(%rax,%rax,1)
ffffffff8109b4cf:	00 
ffffffff8109b4d0:	48 8b 1b             	mov    (%rbx),%rbx
ffffffff8109b4d3:	48 85 db             	test   %rbx,%rbx
ffffffff8109b4d6:	74 19                	je     ffffffff8109b4f1 <start_flush_work+0x1b1>
ffffffff8109b4d8:	4c 39 73 10          	cmp    %r14,0x10(%rbx)
ffffffff8109b4dc:	75 f2                	jne    ffffffff8109b4d0 <start_flush_work+0x190>
ffffffff8109b4de:	48 8b 43 18          	mov    0x18(%rbx),%rax
ffffffff8109b4e2:	49 3b 46 18          	cmp    0x18(%r14),%rax
ffffffff8109b4e6:	75 e8                	jne    ffffffff8109b4d0 <start_flush_work+0x190>
ffffffff8109b4e8:	4c 8b 63 20          	mov    0x20(%rbx),%r12
ffffffff8109b4ec:	e9 f2 fe ff ff       	jmpq   ffffffff8109b3e3 <start_flush_work+0xa3>
ffffffff8109b4f1:	e8 fa ae 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b4f6:	4c 89 ef             	mov    %r13,%rdi
ffffffff8109b4f9:	e8 f2 7d 87 00       	callq  ffffffff819132f0 <_raw_spin_unlock_irq>
ffffffff8109b4fe:	31 c0                	xor    %eax,%eax
ffffffff8109b500:	e9 bc 00 00 00       	jmpq   ffffffff8109b5c1 <start_flush_work+0x281>
ffffffff8109b505:	49 8b 5e 08          	mov    0x8(%r14),%rbx
ffffffff8109b509:	45 8b 2e             	mov    (%r14),%r13d
ffffffff8109b50c:	41 83 e5 08          	and    $0x8,%r13d
ffffffff8109b510:	e8 db ae 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b515:	41 0f ba 2e 03       	btsl   $0x3,(%r14)
ffffffff8109b51a:	41 81 cd f0 00 00 00 	or     $0xf0,%r13d
ffffffff8109b521:	e8 ca ae 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b526:	e8 c5 ae 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b52b:	4c 89 e7             	mov    %r12,%rdi
ffffffff8109b52e:	4c 89 fe             	mov    %r15,%rsi
ffffffff8109b531:	48 89 da             	mov    %rbx,%rdx
ffffffff8109b534:	44 89 e9             	mov    %r13d,%ecx
ffffffff8109b537:	e8 c4 3a 00 00       	callq  ffffffff8109f000 <insert_work>
ffffffff8109b53c:	e8 af ae 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109b541:	48 8b 7d d0          	mov    -0x30(%rbp),%rdi
ffffffff8109b545:	e8 a6 7d 87 00       	callq  ffffffff819132f0 <_raw_spin_unlock_irq>
ffffffff8109b54a:	49 8b 7c 24 08       	mov    0x8(%r12),%rdi
ffffffff8109b54f:	83 bf f4 00 00 00 01 	cmpl   $0x1,0xf4(%rdi)
ffffffff8109b556:	74 0a                	je     ffffffff8109b562 <start_flush_work+0x222>
ffffffff8109b558:	48 83 bf e8 00 00 00 	cmpq   $0x0,0xe8(%rdi)
ffffffff8109b55f:	00 
ffffffff8109b560:	74 17                	je     ffffffff8109b579 <start_flush_work+0x239>
ffffffff8109b562:	48 81 c7 10 01 00 00 	add    $0x110,%rdi
ffffffff8109b569:	48 c7 04 24 62 b5 09 	movq   $0xffffffff8109b562,(%rsp)
ffffffff8109b570:	81 
ffffffff8109b571:	31 f6                	xor    %esi,%esi
ffffffff8109b573:	31 d2                	xor    %edx,%edx
ffffffff8109b575:	31 c9                	xor    %ecx,%ecx
ffffffff8109b577:	eb 1b                	jmp    ffffffff8109b594 <start_flush_work+0x254>
ffffffff8109b579:	48 81 c7 10 01 00 00 	add    $0x110,%rdi
ffffffff8109b580:	48 c7 04 24 79 b5 09 	movq   $0xffffffff8109b579,(%rsp)
ffffffff8109b587:	81 
ffffffff8109b588:	be 00 00 00 00       	mov    $0x0,%esi
ffffffff8109b58d:	31 d2                	xor    %edx,%edx
ffffffff8109b58f:	b9 02 00 00 00       	mov    $0x2,%ecx
ffffffff8109b594:	41 b8 01 00 00 00    	mov    $0x1,%r8d
ffffffff8109b59a:	45 31 c9             	xor    %r9d,%r9d
ffffffff8109b59d:	e8 ee 25 04 00       	callq  ffffffff810ddb90 <lock_acquire>
ffffffff8109b5a2:	49 8b 7c 24 08       	mov    0x8(%r12),%rdi
ffffffff8109b5a7:	48 81 c7 10 01 00 00 	add    $0x110,%rdi
ffffffff8109b5ae:	be 01 00 00 00       	mov    $0x1,%esi
ffffffff8109b5b3:	48 c7 c2 a2 b5 09 81 	mov    $0xffffffff8109b5a2,%rdx
ffffffff8109b5ba:	e8 b1 48 04 00       	callq  ffffffff810dfe70 <lock_release>
ffffffff8109b5bf:	b0 01                	mov    $0x1,%al
ffffffff8109b5c1:	48 83 c4 18          	add    $0x18,%rsp
ffffffff8109b5c5:	5b                   	pop    %rbx
ffffffff8109b5c6:	41 5c                	pop    %r12
ffffffff8109b5c8:	41 5d                	pop    %r13
ffffffff8109b5ca:	41 5e                	pop    %r14
ffffffff8109b5cc:	41 5f                	pop    %r15
ffffffff8109b5ce:	5d                   	pop    %rbp
ffffffff8109b5cf:	c3                   	retq   


[-- Attachment #8: objdump-D_vmlinux_try_to_del_timer_sync.txt --]
[-- Type: text/plain, Size: 3533 bytes --]

ffffffff8110f4b0 <try_to_del_timer_sync>:
ffffffff8110f4b0:	55                   	push   %rbp
ffffffff8110f4b1:	48 89 e5             	mov    %rsp,%rbp
ffffffff8110f4b4:	41 57                	push   %r15
ffffffff8110f4b6:	41 56                	push   %r14
ffffffff8110f4b8:	53                   	push   %rbx
ffffffff8110f4b9:	50                   	push   %rax
ffffffff8110f4ba:	48 89 fb             	mov    %rdi,%rbx
ffffffff8110f4bd:	e8 2e 6f 80 00       	callq  ffffffff819163f0 <mcount>
ffffffff8110f4c2:	e8 29 6f 80 00       	callq  ffffffff819163f0 <mcount>
ffffffff8110f4c7:	e8 24 6f 80 00       	callq  ffffffff819163f0 <mcount>
ffffffff8110f4cc:	48 8d 75 e0          	lea    -0x20(%rbp),%rsi
ffffffff8110f4d0:	48 89 df             	mov    %rbx,%rdi
ffffffff8110f4d3:	e8 58 fc ff ff       	callq  ffffffff8110f130 <lock_timer_base>
ffffffff8110f4d8:	49 89 c6             	mov    %rax,%r14
ffffffff8110f4db:	41 bf ff ff ff ff    	mov    $0xffffffff,%r15d
ffffffff8110f4e1:	49 39 5e 38          	cmp    %rbx,0x38(%r14)
ffffffff8110f4e5:	74 62                	je     ffffffff8110f549 <try_to_del_timer_sync+0x99>
ffffffff8110f4e7:	e8 04 6f 80 00       	callq  ffffffff819163f0 <mcount>
ffffffff8110f4ec:	48 c7 43 38 00 00 00 	movq   $0x0,0x38(%rbx)
ffffffff8110f4f3:	00 
ffffffff8110f4f4:	e8 f7 6e 80 00       	callq  ffffffff819163f0 <mcount>
ffffffff8110f4f9:	e8 f2 6e 80 00       	callq  ffffffff819163f0 <mcount>
ffffffff8110f4fe:	45 31 ff             	xor    %r15d,%r15d
ffffffff8110f501:	48 83 7b 08 00       	cmpq   $0x0,0x8(%rbx)
ffffffff8110f506:	74 41                	je     ffffffff8110f549 <try_to_del_timer_sync+0x99>
ffffffff8110f508:	41 bf 01 00 00 00    	mov    $0x1,%r15d
ffffffff8110f50e:	be 01 00 00 00       	mov    $0x1,%esi
ffffffff8110f513:	48 89 df             	mov    %rbx,%rdi
ffffffff8110f516:	e8 a5 10 00 00       	callq  ffffffff811105c0 <detach_timer>
ffffffff8110f51b:	f6 43 2a 10          	testb  $0x10,0x2a(%rbx)
ffffffff8110f51f:	75 16                	jne    ffffffff8110f537 <try_to_del_timer_sync+0x87>
ffffffff8110f521:	49 ff 4e 50          	decq   0x50(%r14)
ffffffff8110f525:	48 8b 43 10          	mov    0x10(%rbx),%rax
ffffffff8110f529:	49 3b 46 48          	cmp    0x48(%r14),%rax
ffffffff8110f52d:	75 08                	jne    ffffffff8110f537 <try_to_del_timer_sync+0x87>
ffffffff8110f52f:	49 8b 46 40          	mov    0x40(%r14),%rax
ffffffff8110f533:	49 89 46 48          	mov    %rax,0x48(%r14)
ffffffff8110f537:	49 ff 4e 58          	decq   0x58(%r14)
ffffffff8110f53b:	75 0c                	jne    ffffffff8110f549 <try_to_del_timer_sync+0x99>
ffffffff8110f53d:	48 8b 04 25 00 a0 e0 	mov    0xffffffff81e0a000,%rax
ffffffff8110f544:	81 
ffffffff8110f545:	49 89 46 40          	mov    %rax,0x40(%r14)
ffffffff8110f549:	48 8b 5d e0          	mov    -0x20(%rbp),%rbx
ffffffff8110f54d:	e8 9e 6e 80 00       	callq  ffffffff819163f0 <mcount>
ffffffff8110f552:	4c 89 f7             	mov    %r14,%rdi
ffffffff8110f555:	48 89 de             	mov    %rbx,%rsi
ffffffff8110f558:	e8 03 3d 80 00       	callq  ffffffff81913260 <_raw_spin_unlock_irqrestore>
ffffffff8110f55d:	44 89 f8             	mov    %r15d,%eax
ffffffff8110f560:	48 83 c4 08          	add    $0x8,%rsp
ffffffff8110f564:	5b                   	pop    %rbx
ffffffff8110f565:	41 5e                	pop    %r14
ffffffff8110f567:	41 5f                	pop    %r15
ffffffff8110f569:	5d                   	pop    %rbp
ffffffff8110f56a:	c3                   	retq   
ffffffff8110f56b:	0f 1f 44 00 00       	nopl   0x0(%rax,%rax,1)


[-- Attachment #9: objdump-D_vmlinux_try_to_grab_pending.txt --]
[-- Type: text/plain, Size: 15136 bytes --]

ffffffff8109a3d0 <try_to_grab_pending>:
ffffffff8109a3d0:	55                   	push   %rbp
ffffffff8109a3d1:	48 89 e5             	mov    %rsp,%rbp
ffffffff8109a3d4:	41 57                	push   %r15
ffffffff8109a3d6:	41 56                	push   %r14
ffffffff8109a3d8:	41 55                	push   %r13
ffffffff8109a3da:	41 54                	push   %r12
ffffffff8109a3dc:	53                   	push   %rbx
ffffffff8109a3dd:	48 83 ec 48          	sub    $0x48,%rsp
ffffffff8109a3e1:	49 89 d5             	mov    %rdx,%r13
ffffffff8109a3e4:	41 89 f6             	mov    %esi,%r14d
ffffffff8109a3e7:	49 89 fc             	mov    %rdi,%r12
ffffffff8109a3ea:	e8 01 c0 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a3ef:	e8 fc bf 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a3f4:	e8 f7 bf 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a3f9:	e8 f2 bf 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a3fe:	9c                   	pushfq 
ffffffff8109a3ff:	8f 45 d0             	popq   -0x30(%rbp)
ffffffff8109a402:	48 8b 5d d0          	mov    -0x30(%rbp),%rbx
ffffffff8109a406:	e8 e5 bf 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a40b:	e8 e0 bf 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a410:	fa                   	cli    
ffffffff8109a411:	49 89 5d 00          	mov    %rbx,0x0(%r13)
ffffffff8109a415:	e8 16 1d 04 00       	callq  ffffffff810dc130 <trace_hardirqs_off>
ffffffff8109a41a:	45 84 f6             	test   %r14b,%r14b
ffffffff8109a41d:	74 1e                	je     ffffffff8109a43d <try_to_grab_pending+0x6d>
ffffffff8109a41f:	e8 cc bf 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a424:	49 8d 7c 24 40       	lea    0x40(%r12),%rdi
ffffffff8109a429:	e8 c2 4f 07 00       	callq  ffffffff8110f3f0 <del_timer>
ffffffff8109a42e:	89 c1                	mov    %eax,%ecx
ffffffff8109a430:	b8 01 00 00 00       	mov    $0x1,%eax
ffffffff8109a435:	85 c9                	test   %ecx,%ecx
ffffffff8109a437:	0f 85 e6 02 00 00    	jne    ffffffff8109a723 <try_to_grab_pending+0x353>
ffffffff8109a43d:	e8 ae bf 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a442:	f0 41 0f ba 2c 24 00 	lock btsl $0x0,(%r12)
ffffffff8109a449:	0f 92 45 d0          	setb   -0x30(%rbp)
ffffffff8109a44d:	31 c0                	xor    %eax,%eax
ffffffff8109a44f:	80 7d d0 00          	cmpb   $0x0,-0x30(%rbp)
ffffffff8109a453:	0f 84 ca 02 00 00    	je     ffffffff8109a723 <try_to_grab_pending+0x353>
ffffffff8109a459:	4c 89 e7             	mov    %r12,%rdi
ffffffff8109a45c:	e8 ef 32 00 00       	callq  ffffffff8109d750 <get_work_pool>
ffffffff8109a461:	48 89 c3             	mov    %rax,%rbx
ffffffff8109a464:	48 85 db             	test   %rbx,%rbx
ffffffff8109a467:	74 47                	je     ffffffff8109a4b0 <try_to_grab_pending+0xe0>
ffffffff8109a469:	e8 82 bf 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a46e:	48 89 df             	mov    %rbx,%rdi
ffffffff8109a471:	e8 fa 8b 87 00       	callq  ffffffff81913070 <_raw_spin_lock>
ffffffff8109a476:	e8 75 bf 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a47b:	e8 70 bf 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a480:	e8 6b bf 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a485:	e8 66 bf 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a48a:	49 8b 04 24          	mov    (%r12),%rax
ffffffff8109a48e:	a8 04                	test   $0x4,%al
ffffffff8109a490:	74 11                	je     ffffffff8109a4a3 <try_to_grab_pending+0xd3>
ffffffff8109a492:	48 25 00 ff ff ff    	and    $0xffffffffffffff00,%rax
ffffffff8109a498:	74 09                	je     ffffffff8109a4a3 <try_to_grab_pending+0xd3>
ffffffff8109a49a:	48 39 18             	cmp    %rbx,(%rax)
ffffffff8109a49d:	0f 84 93 00 00 00    	je     ffffffff8109a536 <try_to_grab_pending+0x166>
ffffffff8109a4a3:	e8 48 bf 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a4a8:	48 89 df             	mov    %rbx,%rdi
ffffffff8109a4ab:	e8 60 8d 87 00       	callq  ffffffff81913210 <_raw_spin_unlock>
ffffffff8109a4b0:	41 8b 5d 00          	mov    0x0(%r13),%ebx
ffffffff8109a4b4:	e8 37 bf 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a4b9:	f6 c7 02             	test   $0x2,%bh
ffffffff8109a4bc:	75 1d                	jne    ffffffff8109a4db <try_to_grab_pending+0x10b>
ffffffff8109a4be:	49 8b 5d 00          	mov    0x0(%r13),%rbx
ffffffff8109a4c2:	e8 29 bf 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a4c7:	e8 24 bf 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a4cc:	48 89 5d c0          	mov    %rbx,-0x40(%rbp)
ffffffff8109a4d0:	ff 75 c0             	pushq  -0x40(%rbp)
ffffffff8109a4d3:	9d                   	popfq  
ffffffff8109a4d4:	e8 57 1c 04 00       	callq  ffffffff810dc130 <trace_hardirqs_off>
ffffffff8109a4d9:	eb 1b                	jmp    ffffffff8109a4f6 <try_to_grab_pending+0x126>
ffffffff8109a4db:	e8 60 1c 04 00       	callq  ffffffff810dc140 <trace_hardirqs_on>
ffffffff8109a4e0:	49 8b 5d 00          	mov    0x0(%r13),%rbx
ffffffff8109a4e4:	e8 07 bf 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a4e9:	e8 02 bf 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a4ee:	48 89 5d c8          	mov    %rbx,-0x38(%rbp)
ffffffff8109a4f2:	ff 75 c8             	pushq  -0x38(%rbp)
ffffffff8109a4f5:	9d                   	popfq  
ffffffff8109a4f6:	e8 f5 be 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a4fb:	e8 f0 be 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a500:	e8 eb be 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a505:	e8 e6 be 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a50a:	49 8b 0c 24          	mov    (%r12),%rcx
ffffffff8109a50e:	83 e1 14             	and    $0x14,%ecx
ffffffff8109a511:	b8 fe ff ff ff       	mov    $0xfffffffe,%eax
ffffffff8109a516:	48 83 f9 10          	cmp    $0x10,%rcx
ffffffff8109a51a:	0f 84 03 02 00 00    	je     ffffffff8109a723 <try_to_grab_pending+0x353>
ffffffff8109a520:	e8 cb be 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a525:	e8 c6 be 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a52a:	f3 90                	pause  
ffffffff8109a52c:	b8 f5 ff ff ff       	mov    $0xfffffff5,%eax
ffffffff8109a531:	e9 ed 01 00 00       	jmpq   ffffffff8109a723 <try_to_grab_pending+0x353>
ffffffff8109a536:	48 89 45 b0          	mov    %rax,-0x50(%rbp)
ffffffff8109a53a:	e8 b1 be 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a53f:	41 f6 04 24 02       	testb  $0x2,(%r12)
ffffffff8109a544:	75 0a                	jne    ffffffff8109a550 <try_to_grab_pending+0x180>
ffffffff8109a546:	4d 8d 6c 24 08       	lea    0x8(%r12),%r13
ffffffff8109a54b:	e9 3a 01 00 00       	jmpq   ffffffff8109a68a <try_to_grab_pending+0x2ba>
ffffffff8109a550:	48 89 5d a0          	mov    %rbx,-0x60(%rbp)
ffffffff8109a554:	e8 97 be 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a559:	e8 92 be 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a55e:	e8 8d be 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a563:	e8 88 be 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a568:	e8 83 be 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a56d:	49 8b 04 24          	mov    (%r12),%rax
ffffffff8109a571:	48 89 c3             	mov    %rax,%rbx
ffffffff8109a574:	48 c1 e3 3d          	shl    $0x3d,%rbx
ffffffff8109a578:	48 c1 fb 3f          	sar    $0x3f,%rbx
ffffffff8109a57c:	48 21 c3             	and    %rax,%rbx
ffffffff8109a57f:	48 81 e3 00 ff ff ff 	and    $0xffffffffffffff00,%rbx
ffffffff8109a586:	48 89 5d 98          	mov    %rbx,-0x68(%rbp)
ffffffff8109a58a:	4c 89 e7             	mov    %r12,%rdi
ffffffff8109a58d:	e8 ee 48 00 00       	callq  ffffffff8109ee80 <trace_workqueue_activate_work>
ffffffff8109a592:	4c 8b 2b             	mov    (%rbx),%r13
ffffffff8109a595:	49 8d 45 48          	lea    0x48(%r13),%rax
ffffffff8109a599:	48 89 45 b8          	mov    %rax,-0x48(%rbp)
ffffffff8109a59d:	e8 4e be 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a5a2:	49 8d 44 24 08       	lea    0x8(%r12),%rax
ffffffff8109a5a7:	48 89 45 a8          	mov    %rax,-0x58(%rbp)
ffffffff8109a5ab:	49 8b 5c 24 08       	mov    0x8(%r12),%rbx
ffffffff8109a5b0:	e8 3b be 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a5b5:	e8 36 be 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a5ba:	4d 8b 7c 24 08       	mov    0x8(%r12),%r15
ffffffff8109a5bf:	4d 8b 74 24 10       	mov    0x10(%r12),%r14
ffffffff8109a5c4:	e8 27 be 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a5c9:	4d 89 77 08          	mov    %r14,0x8(%r15)
ffffffff8109a5cd:	e8 1e be 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a5d2:	4d 89 3e             	mov    %r15,(%r14)
ffffffff8109a5d5:	e8 16 be 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a5da:	4d 8b 75 50          	mov    0x50(%r13),%r14
ffffffff8109a5de:	e8 0d be 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a5e3:	48 8b 45 b8          	mov    -0x48(%rbp),%rax
ffffffff8109a5e7:	48 8b 4d a8          	mov    -0x58(%rbp),%rcx
ffffffff8109a5eb:	49 89 4d 50          	mov    %rcx,0x50(%r13)
ffffffff8109a5ef:	49 89 44 24 08       	mov    %rax,0x8(%r12)
ffffffff8109a5f4:	4d 89 74 24 10       	mov    %r14,0x10(%r12)
ffffffff8109a5f9:	49 89 0e             	mov    %rcx,(%r14)
ffffffff8109a5fc:	41 f6 04 24 08       	testb  $0x8,(%r12)
ffffffff8109a601:	4c 89 65 90          	mov    %r12,-0x70(%rbp)
ffffffff8109a605:	74 65                	je     ffffffff8109a66c <try_to_grab_pending+0x29c>
ffffffff8109a607:	66 0f 1f 84 00 00 00 	nopw   0x0(%rax,%rax,1)
ffffffff8109a60e:	00 00 
ffffffff8109a610:	48 8b 0b             	mov    (%rbx),%rcx
ffffffff8109a613:	48 89 4d b8          	mov    %rcx,-0x48(%rbp)
ffffffff8109a617:	49 89 c6             	mov    %rax,%r14
ffffffff8109a61a:	e8 d1 bd 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a61f:	e8 cc bd 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a624:	4c 8b 3b             	mov    (%rbx),%r15
ffffffff8109a627:	4d 89 ec             	mov    %r13,%r12
ffffffff8109a62a:	4c 8b 6b 08          	mov    0x8(%rbx),%r13
ffffffff8109a62e:	e8 bd bd 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a633:	4d 89 6f 08          	mov    %r13,0x8(%r15)
ffffffff8109a637:	e8 b4 bd 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a63c:	4d 89 7d 00          	mov    %r15,0x0(%r13)
ffffffff8109a640:	4d 89 e5             	mov    %r12,%r13
ffffffff8109a643:	e8 a8 bd 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a648:	4d 8b 7d 50          	mov    0x50(%r13),%r15
ffffffff8109a64c:	e8 9f bd 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a651:	4c 89 f0             	mov    %r14,%rax
ffffffff8109a654:	49 89 5d 50          	mov    %rbx,0x50(%r13)
ffffffff8109a658:	48 89 03             	mov    %rax,(%rbx)
ffffffff8109a65b:	4c 89 7b 08          	mov    %r15,0x8(%rbx)
ffffffff8109a65f:	49 89 1f             	mov    %rbx,(%r15)
ffffffff8109a662:	f6 43 f8 08          	testb  $0x8,-0x8(%rbx)
ffffffff8109a666:	48 8b 5d b8          	mov    -0x48(%rbp),%rbx
ffffffff8109a66a:	75 a4                	jne    ffffffff8109a610 <try_to_grab_pending+0x240>
ffffffff8109a66c:	e8 7f bd 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a671:	4c 8b 65 90          	mov    -0x70(%rbp),%r12
ffffffff8109a675:	41 0f ba 34 24 01    	btrl   $0x1,(%r12)
ffffffff8109a67b:	48 8b 45 98          	mov    -0x68(%rbp),%rax
ffffffff8109a67f:	ff 40 58             	incl   0x58(%rax)
ffffffff8109a682:	48 8b 5d a0          	mov    -0x60(%rbp),%rbx
ffffffff8109a686:	4c 8b 6d a8          	mov    -0x58(%rbp),%r13
ffffffff8109a68a:	e8 61 bd 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a68f:	e8 5c bd 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a694:	4d 8b 74 24 08       	mov    0x8(%r12),%r14
ffffffff8109a699:	4d 8b 7c 24 10       	mov    0x10(%r12),%r15
ffffffff8109a69e:	e8 4d bd 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a6a3:	4d 89 7e 08          	mov    %r15,0x8(%r14)
ffffffff8109a6a7:	e8 44 bd 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a6ac:	4d 89 37             	mov    %r14,(%r15)
ffffffff8109a6af:	e8 3c bd 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a6b4:	4d 89 6c 24 08       	mov    %r13,0x8(%r12)
ffffffff8109a6b9:	4d 89 6c 24 10       	mov    %r13,0x10(%r12)
ffffffff8109a6be:	e8 2d bd 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a6c3:	41 8b 34 24          	mov    (%r12),%esi
ffffffff8109a6c7:	c1 ee 04             	shr    $0x4,%esi
ffffffff8109a6ca:	83 e6 0f             	and    $0xf,%esi
ffffffff8109a6cd:	48 8b 7d b0          	mov    -0x50(%rbp),%rdi
ffffffff8109a6d1:	e8 ba 4a 00 00       	callq  ffffffff8109f190 <pwq_dec_nr_in_flight>
ffffffff8109a6d6:	4c 63 73 40          	movslq 0x40(%rbx),%r14
ffffffff8109a6da:	e8 11 bd 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a6df:	49 c1 e6 05          	shl    $0x5,%r14
ffffffff8109a6e3:	e8 08 bd 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a6e8:	e8 03 bd 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a6ed:	49 8b 04 24          	mov    (%r12),%rax
ffffffff8109a6f1:	a8 01                	test   $0x1,%al
ffffffff8109a6f3:	74 3d                	je     ffffffff8109a732 <try_to_grab_pending+0x362>
ffffffff8109a6f5:	e8 f6 bc 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a6fa:	49 83 ce 01          	or     $0x1,%r14
ffffffff8109a6fe:	e8 ed bc 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a703:	e8 e8 bc 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a708:	e8 e3 bc 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a70d:	4d 89 34 24          	mov    %r14,(%r12)
ffffffff8109a711:	e8 da bc 87 00       	callq  ffffffff819163f0 <mcount>
ffffffff8109a716:	48 89 df             	mov    %rbx,%rdi
ffffffff8109a719:	e8 f2 8a 87 00       	callq  ffffffff81913210 <_raw_spin_unlock>
ffffffff8109a71e:	b8 01 00 00 00       	mov    $0x1,%eax
ffffffff8109a723:	48 83 c4 48          	add    $0x48,%rsp
ffffffff8109a727:	5b                   	pop    %rbx
ffffffff8109a728:	41 5c                	pop    %r12
ffffffff8109a72a:	41 5d                	pop    %r13
ffffffff8109a72c:	41 5e                	pop    %r14
ffffffff8109a72e:	41 5f                	pop    %r15
ffffffff8109a730:	5d                   	pop    %rbp
ffffffff8109a731:	c3                   	retq   
ffffffff8109a732:	8a 04 25 47 d6 23 82 	mov    0xffffffff8223d647,%al
ffffffff8109a739:	24 01                	and    $0x1,%al
ffffffff8109a73b:	75 b8                	jne    ffffffff8109a6f5 <try_to_grab_pending+0x325>
ffffffff8109a73d:	48 c7 c7 91 d7 c4 81 	mov    $0xffffffff81c4d791,%rdi
ffffffff8109a744:	be 65 02 00 00       	mov    $0x265,%esi
ffffffff8109a749:	e8 12 13 fe ff       	callq  ffffffff8107ba60 <warn_slowpath_null>
ffffffff8109a74e:	c6 04 25 47 d6 23 82 	movb   $0x1,0xffffffff8223d647
ffffffff8109a755:	01 
ffffffff8109a756:	eb 9d                	jmp    ffffffff8109a6f5 <try_to_grab_pending+0x325>
ffffffff8109a758:	0f 1f 84 00 00 00 00 	nopl   0x0(%rax,%rax,1)
ffffffff8109a75f:	00 


^ permalink raw reply	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2016-03-02 15:17                                     ` Peter Zijlstra
@ 2016-03-02 15:34                                       ` Sedat Dilek
  2016-03-02 15:53                                       ` Sedat Dilek
  1 sibling, 0 replies; 65+ messages in thread
From: Sedat Dilek @ 2016-03-02 15:34 UTC (permalink / raw)
  To: Peter Zijlstra
  Cc: Steven Rostedt, Jiri Kosina, Tejun Heo, Lai Jiangshan,
	Benjamin Tissoires, Paul McKenney, Andy Lutomirski, LKML,
	linux-usb, Greg Kroah-Hartman, Alan Stern, Felipe Balbi,
	Ingo Molnar

[-- Attachment #1: Type: text/plain, Size: 1444 bytes --]

On 3/2/16, Peter Zijlstra <peterz@infradead.org> wrote:
> On Wed, Mar 02, 2016 at 04:00:49PM +0100, Sedat Dilek wrote:
>> >
>> > Right, most odd. Sedat, could you provide objdump -D of the relevant
>> > sections of vmlinux ?
>> >
>>
>> Can you give some clear instructions - for what shall I look for in
>> special?
>
> objdump -D vmlinux | awk '/<[^>]*>:$/ { p=0; } /<del_timer_sync>:/ { p=1; }
> { if (p) print $0; }'
>
> might be a good start, esp. if the output differs between the LLVM and
> GCC cases (+- address muck).
>

Done as you instructed (small-sized attachment)

Plus some oldschool-grep-ing in the 2nd attached file...

$ grep '>:' objdump-D_vmlinux_peterz.txt
180585-ffffffff8109a320 <mod_delayed_work_on>:
180643:ffffffff8109a3d0 <try_to_grab_pending>:
180873-ffffffff8109a760 <flush_workqueue>:
181267-ffffffff8109ae80 <flush_workqueue_prep_pwqs>:
181423-ffffffff8109b0e0 <drain_workqueue>:
181554-ffffffff8109b2c0 <flush_work>:
181593-ffffffff8109b340 <start_flush_work>:
181756-ffffffff8109b5d0 <cancel_work_sync>:
181772-ffffffff8109b5f0 <__cancel_work_timer>:
181932-ffffffff8109b870 <flush_delayed_work>:
181963-ffffffff8109b8d0 <cancel_delayed_work>:
182027-ffffffff8109b9a0 <set_work_pool_and_clear_pending>:
182062-ffffffff8109ba10 <cancel_delayed_work_sync>:
310375:ffffffff8110f3f0 <del_timer>:
310433-ffffffff8110f4b0 <try_to_del_timer_sync>:
310490-ffffffff8110f570 <del_timer_sync>:

Hope this helps.

- Sedat -

[-- Attachment #2: objdump-D_vmlinux_peterz-instructions.txt --]
[-- Type: text/plain, Size: 4898 bytes --]

ffffffff8110f570 <del_timer_sync>:
ffffffff8110f570:	55                   	push   %rbp
ffffffff8110f571:	48 89 e5             	mov    %rsp,%rbp
ffffffff8110f574:	41 57                	push   %r15
ffffffff8110f576:	41 56                	push   %r14
ffffffff8110f578:	53                   	push   %rbx
ffffffff8110f579:	48 83 ec 28          	sub    $0x28,%rsp
ffffffff8110f57d:	48 89 fb             	mov    %rdi,%rbx
ffffffff8110f580:	e8 6b 6e 80 00       	callq  ffffffff819163f0 <mcount>
ffffffff8110f585:	e8 66 6e 80 00       	callq  ffffffff819163f0 <mcount>
ffffffff8110f58a:	e8 61 6e 80 00       	callq  ffffffff819163f0 <mcount>
ffffffff8110f58f:	e8 5c 6e 80 00       	callq  ffffffff819163f0 <mcount>
ffffffff8110f594:	9c                   	pushfq 
ffffffff8110f595:	8f 45 e0             	popq   -0x20(%rbp)
ffffffff8110f598:	4c 8b 7d e0          	mov    -0x20(%rbp),%r15
ffffffff8110f59c:	e8 4f 6e 80 00       	callq  ffffffff819163f0 <mcount>
ffffffff8110f5a1:	e8 4a 6e 80 00       	callq  ffffffff819163f0 <mcount>
ffffffff8110f5a6:	fa                   	cli    
ffffffff8110f5a7:	e8 84 cb fc ff       	callq  ffffffff810dc130 <trace_hardirqs_off>
ffffffff8110f5ac:	4c 8d 73 50          	lea    0x50(%rbx),%r14
ffffffff8110f5b0:	48 c7 04 24 b0 f5 10 	movq   $0xffffffff8110f5b0,(%rsp)
ffffffff8110f5b7:	81 
ffffffff8110f5b8:	31 f6                	xor    %esi,%esi
ffffffff8110f5ba:	31 d2                	xor    %edx,%edx
ffffffff8110f5bc:	31 c9                	xor    %ecx,%ecx
ffffffff8110f5be:	41 b8 01 00 00 00    	mov    $0x1,%r8d
ffffffff8110f5c4:	45 31 c9             	xor    %r9d,%r9d
ffffffff8110f5c7:	4c 89 f7             	mov    %r14,%rdi
ffffffff8110f5ca:	e8 c1 e5 fc ff       	callq  ffffffff810ddb90 <lock_acquire>
ffffffff8110f5cf:	be 01 00 00 00       	mov    $0x1,%esi
ffffffff8110f5d4:	48 c7 c2 cf f5 10 81 	mov    $0xffffffff8110f5cf,%rdx
ffffffff8110f5db:	4c 89 f7             	mov    %r14,%rdi
ffffffff8110f5de:	e8 8d 08 fd ff       	callq  ffffffff810dfe70 <lock_release>
ffffffff8110f5e3:	e8 08 6e 80 00       	callq  ffffffff819163f0 <mcount>
ffffffff8110f5e8:	4c 89 f8             	mov    %r15,%rax
ffffffff8110f5eb:	49 89 c6             	mov    %rax,%r14
ffffffff8110f5ee:	f6 c4 02             	test   $0x2,%ah
ffffffff8110f5f1:	75 19                	jne    ffffffff8110f60c <del_timer_sync+0x9c>
ffffffff8110f5f3:	e8 f8 6d 80 00       	callq  ffffffff819163f0 <mcount>
ffffffff8110f5f8:	e8 f3 6d 80 00       	callq  ffffffff819163f0 <mcount>
ffffffff8110f5fd:	4c 89 75 d0          	mov    %r14,-0x30(%rbp)
ffffffff8110f601:	ff 75 d0             	pushq  -0x30(%rbp)
ffffffff8110f604:	9d                   	popfq  
ffffffff8110f605:	e8 26 cb fc ff       	callq  ffffffff810dc130 <trace_hardirqs_off>
ffffffff8110f60a:	eb 17                	jmp    ffffffff8110f623 <del_timer_sync+0xb3>
ffffffff8110f60c:	e8 2f cb fc ff       	callq  ffffffff810dc140 <trace_hardirqs_on>
ffffffff8110f611:	e8 da 6d 80 00       	callq  ffffffff819163f0 <mcount>
ffffffff8110f616:	e8 d5 6d 80 00       	callq  ffffffff819163f0 <mcount>
ffffffff8110f61b:	4c 89 75 d8          	mov    %r14,-0x28(%rbp)
ffffffff8110f61f:	ff 75 d8             	pushq  -0x28(%rbp)
ffffffff8110f622:	9d                   	popfq  
ffffffff8110f623:	e8 c8 6d 80 00       	callq  ffffffff819163f0 <mcount>
ffffffff8110f628:	65 8b 04 25 d4 ae 00 	mov    %gs:0xaed4,%eax
ffffffff8110f62f:	00 
ffffffff8110f630:	a9 00 00 0f 00       	test   $0xf0000,%eax
ffffffff8110f635:	74 25                	je     ffffffff8110f65c <del_timer_sync+0xec>
ffffffff8110f637:	f6 43 2a 20          	testb  $0x20,0x2a(%rbx)
ffffffff8110f63b:	75 1f                	jne    ffffffff8110f65c <del_timer_sync+0xec>
ffffffff8110f63d:	48 c7 c7 04 54 c5 81 	mov    $0xffffffff81c55404,%rdi
ffffffff8110f644:	be 61 04 00 00       	mov    $0x461,%esi
ffffffff8110f649:	e8 12 c4 f6 ff       	callq  ffffffff8107ba60 <warn_slowpath_null>
ffffffff8110f64e:	eb 0c                	jmp    ffffffff8110f65c <del_timer_sync+0xec>
ffffffff8110f650:	e8 9b 6d 80 00       	callq  ffffffff819163f0 <mcount>
ffffffff8110f655:	e8 96 6d 80 00       	callq  ffffffff819163f0 <mcount>
ffffffff8110f65a:	f3 90                	pause  
ffffffff8110f65c:	48 89 df             	mov    %rbx,%rdi
ffffffff8110f65f:	e8 4c fe ff ff       	callq  ffffffff8110f4b0 <try_to_del_timer_sync>
ffffffff8110f664:	85 c0                	test   %eax,%eax
ffffffff8110f666:	78 e8                	js     ffffffff8110f650 <del_timer_sync+0xe0>
ffffffff8110f668:	48 83 c4 28          	add    $0x28,%rsp
ffffffff8110f66c:	5b                   	pop    %rbx
ffffffff8110f66d:	41 5e                	pop    %r14
ffffffff8110f66f:	41 5f                	pop    %r15
ffffffff8110f671:	5d                   	pop    %rbp
ffffffff8110f672:	c3                   	retq   
ffffffff8110f673:	66 66 66 66 2e 0f 1f 	data32 data32 data32 nopw %cs:0x0(%rax,%rax,1)
ffffffff8110f67a:	84 00 00 00 00 00 


[-- Attachment #3: objdump-D_vmlinux_peterz.txt --]
[-- Type: text/plain, Size: 119911 bytes --]

180585-ffffffff8109a320 <mod_delayed_work_on>:
180586-ffffffff8109a320:	55                   	push   %rbp
180587-ffffffff8109a321:	48 89 e5             	mov    %rsp,%rbp
180588-ffffffff8109a324:	41 57                	push   %r15
180589-ffffffff8109a326:	41 56                	push   %r14
180590-ffffffff8109a328:	41 55                	push   %r13
180591-ffffffff8109a32a:	41 54                	push   %r12
180592-ffffffff8109a32c:	53                   	push   %rbx
180593-ffffffff8109a32d:	48 83 ec 18          	sub    $0x18,%rsp
180594-ffffffff8109a331:	49 89 ce             	mov    %rcx,%r14
180595-ffffffff8109a334:	49 89 d7             	mov    %rdx,%r15
180596-ffffffff8109a337:	48 89 f3             	mov    %rsi,%rbx
180597-ffffffff8109a33a:	41 89 fd             	mov    %edi,%r13d
180598-ffffffff8109a33d:	e8 ae c0 87 00       	callq  ffffffff819163f0 <mcount>
180599-ffffffff8109a342:	be 01 00 00 00       	mov    $0x1,%esi
180600-ffffffff8109a347:	4c 89 ff             	mov    %r15,%rdi
180601-ffffffff8109a34a:	48 8d 55 d0          	lea    -0x30(%rbp),%rdx
180602-ffffffff8109a34e:	e8 7d 00 00 00       	callq  ffffffff8109a3d0 <try_to_grab_pending>
180603-ffffffff8109a353:	41 89 c4             	mov    %eax,%r12d
180604-ffffffff8109a356:	41 83 fc f5          	cmp    $0xfffffff5,%r12d
180605-ffffffff8109a35a:	74 e6                	je     ffffffff8109a342 <mod_delayed_work_on+0x22>
180606-ffffffff8109a35c:	45 85 e4             	test   %r12d,%r12d
180607-ffffffff8109a35f:	78 4f                	js     ffffffff8109a3b0 <mod_delayed_work_on+0x90>
180608-ffffffff8109a361:	44 89 ef             	mov    %r13d,%edi
180609-ffffffff8109a364:	48 89 de             	mov    %rbx,%rsi
180610-ffffffff8109a367:	4c 89 fa             	mov    %r15,%rdx
180611-ffffffff8109a36a:	4c 89 f1             	mov    %r14,%rcx
180612-ffffffff8109a36d:	e8 3e fe ff ff       	callq  ffffffff8109a1b0 <__queue_delayed_work>
180613-ffffffff8109a372:	48 8b 5d d0          	mov    -0x30(%rbp),%rbx
180614-ffffffff8109a376:	e8 75 c0 87 00       	callq  ffffffff819163f0 <mcount>
180615-ffffffff8109a37b:	f6 c7 02             	test   $0x2,%bh
180616-ffffffff8109a37e:	75 19                	jne    ffffffff8109a399 <mod_delayed_work_on+0x79>
180617-ffffffff8109a380:	e8 6b c0 87 00       	callq  ffffffff819163f0 <mcount>
180618-ffffffff8109a385:	e8 66 c0 87 00       	callq  ffffffff819163f0 <mcount>
180619-ffffffff8109a38a:	48 89 5d c0          	mov    %rbx,-0x40(%rbp)
180620-ffffffff8109a38e:	ff 75 c0             	pushq  -0x40(%rbp)
180621-ffffffff8109a391:	9d                   	popfq  
180622-ffffffff8109a392:	e8 99 1d 04 00       	callq  ffffffff810dc130 <trace_hardirqs_off>
180623-ffffffff8109a397:	eb 17                	jmp    ffffffff8109a3b0 <mod_delayed_work_on+0x90>
180624-ffffffff8109a399:	e8 a2 1d 04 00       	callq  ffffffff810dc140 <trace_hardirqs_on>
180625-ffffffff8109a39e:	e8 4d c0 87 00       	callq  ffffffff819163f0 <mcount>
180626-ffffffff8109a3a3:	e8 48 c0 87 00       	callq  ffffffff819163f0 <mcount>
180627-ffffffff8109a3a8:	48 89 5d c8          	mov    %rbx,-0x38(%rbp)
180628-ffffffff8109a3ac:	ff 75 c8             	pushq  -0x38(%rbp)
180629-ffffffff8109a3af:	9d                   	popfq  
180630-ffffffff8109a3b0:	45 85 e4             	test   %r12d,%r12d
180631-ffffffff8109a3b3:	0f 95 c0             	setne  %al
180632-ffffffff8109a3b6:	48 83 c4 18          	add    $0x18,%rsp
180633-ffffffff8109a3ba:	5b                   	pop    %rbx
180634-ffffffff8109a3bb:	41 5c                	pop    %r12
180635-ffffffff8109a3bd:	41 5d                	pop    %r13
180636-ffffffff8109a3bf:	41 5e                	pop    %r14
180637-ffffffff8109a3c1:	41 5f                	pop    %r15
180638-ffffffff8109a3c3:	5d                   	pop    %rbp
180639-ffffffff8109a3c4:	c3                   	retq   
180640-ffffffff8109a3c5:	66 66 2e 0f 1f 84 00 	data32 nopw %cs:0x0(%rax,%rax,1)
180641-ffffffff8109a3cc:	00 00 00 00 
180642-
180643:ffffffff8109a3d0 <try_to_grab_pending>:
180644-ffffffff8109a3d0:	55                   	push   %rbp
180645-ffffffff8109a3d1:	48 89 e5             	mov    %rsp,%rbp
180646-ffffffff8109a3d4:	41 57                	push   %r15
180647-ffffffff8109a3d6:	41 56                	push   %r14
180648-ffffffff8109a3d8:	41 55                	push   %r13
180649-ffffffff8109a3da:	41 54                	push   %r12
180650-ffffffff8109a3dc:	53                   	push   %rbx
180651-ffffffff8109a3dd:	48 83 ec 48          	sub    $0x48,%rsp
180652-ffffffff8109a3e1:	49 89 d5             	mov    %rdx,%r13
180653-ffffffff8109a3e4:	41 89 f6             	mov    %esi,%r14d
180654-ffffffff8109a3e7:	49 89 fc             	mov    %rdi,%r12
180655-ffffffff8109a3ea:	e8 01 c0 87 00       	callq  ffffffff819163f0 <mcount>
180656-ffffffff8109a3ef:	e8 fc bf 87 00       	callq  ffffffff819163f0 <mcount>
180657-ffffffff8109a3f4:	e8 f7 bf 87 00       	callq  ffffffff819163f0 <mcount>
180658-ffffffff8109a3f9:	e8 f2 bf 87 00       	callq  ffffffff819163f0 <mcount>
180659-ffffffff8109a3fe:	9c                   	pushfq 
180660-ffffffff8109a3ff:	8f 45 d0             	popq   -0x30(%rbp)
180661-ffffffff8109a402:	48 8b 5d d0          	mov    -0x30(%rbp),%rbx
180662-ffffffff8109a406:	e8 e5 bf 87 00       	callq  ffffffff819163f0 <mcount>
180663-ffffffff8109a40b:	e8 e0 bf 87 00       	callq  ffffffff819163f0 <mcount>
180664-ffffffff8109a410:	fa                   	cli    
180665-ffffffff8109a411:	49 89 5d 00          	mov    %rbx,0x0(%r13)
180666-ffffffff8109a415:	e8 16 1d 04 00       	callq  ffffffff810dc130 <trace_hardirqs_off>
180667-ffffffff8109a41a:	45 84 f6             	test   %r14b,%r14b
180668-ffffffff8109a41d:	74 1e                	je     ffffffff8109a43d <try_to_grab_pending+0x6d>
180669-ffffffff8109a41f:	e8 cc bf 87 00       	callq  ffffffff819163f0 <mcount>
180670-ffffffff8109a424:	49 8d 7c 24 40       	lea    0x40(%r12),%rdi
180671-ffffffff8109a429:	e8 c2 4f 07 00       	callq  ffffffff8110f3f0 <del_timer>
180672-ffffffff8109a42e:	89 c1                	mov    %eax,%ecx
180673-ffffffff8109a430:	b8 01 00 00 00       	mov    $0x1,%eax
180674-ffffffff8109a435:	85 c9                	test   %ecx,%ecx
180675-ffffffff8109a437:	0f 85 e6 02 00 00    	jne    ffffffff8109a723 <try_to_grab_pending+0x353>
180676-ffffffff8109a43d:	e8 ae bf 87 00       	callq  ffffffff819163f0 <mcount>
180677-ffffffff8109a442:	f0 41 0f ba 2c 24 00 	lock btsl $0x0,(%r12)
180678-ffffffff8109a449:	0f 92 45 d0          	setb   -0x30(%rbp)
180679-ffffffff8109a44d:	31 c0                	xor    %eax,%eax
180680-ffffffff8109a44f:	80 7d d0 00          	cmpb   $0x0,-0x30(%rbp)
180681-ffffffff8109a453:	0f 84 ca 02 00 00    	je     ffffffff8109a723 <try_to_grab_pending+0x353>
180682-ffffffff8109a459:	4c 89 e7             	mov    %r12,%rdi
180683-ffffffff8109a45c:	e8 ef 32 00 00       	callq  ffffffff8109d750 <get_work_pool>
180684-ffffffff8109a461:	48 89 c3             	mov    %rax,%rbx
180685-ffffffff8109a464:	48 85 db             	test   %rbx,%rbx
180686-ffffffff8109a467:	74 47                	je     ffffffff8109a4b0 <try_to_grab_pending+0xe0>
180687-ffffffff8109a469:	e8 82 bf 87 00       	callq  ffffffff819163f0 <mcount>
180688-ffffffff8109a46e:	48 89 df             	mov    %rbx,%rdi
180689-ffffffff8109a471:	e8 fa 8b 87 00       	callq  ffffffff81913070 <_raw_spin_lock>
180690-ffffffff8109a476:	e8 75 bf 87 00       	callq  ffffffff819163f0 <mcount>
180691-ffffffff8109a47b:	e8 70 bf 87 00       	callq  ffffffff819163f0 <mcount>
180692-ffffffff8109a480:	e8 6b bf 87 00       	callq  ffffffff819163f0 <mcount>
180693-ffffffff8109a485:	e8 66 bf 87 00       	callq  ffffffff819163f0 <mcount>
180694-ffffffff8109a48a:	49 8b 04 24          	mov    (%r12),%rax
180695-ffffffff8109a48e:	a8 04                	test   $0x4,%al
180696-ffffffff8109a490:	74 11                	je     ffffffff8109a4a3 <try_to_grab_pending+0xd3>
180697-ffffffff8109a492:	48 25 00 ff ff ff    	and    $0xffffffffffffff00,%rax
180698-ffffffff8109a498:	74 09                	je     ffffffff8109a4a3 <try_to_grab_pending+0xd3>
180699-ffffffff8109a49a:	48 39 18             	cmp    %rbx,(%rax)
180700-ffffffff8109a49d:	0f 84 93 00 00 00    	je     ffffffff8109a536 <try_to_grab_pending+0x166>
180701-ffffffff8109a4a3:	e8 48 bf 87 00       	callq  ffffffff819163f0 <mcount>
180702-ffffffff8109a4a8:	48 89 df             	mov    %rbx,%rdi
180703-ffffffff8109a4ab:	e8 60 8d 87 00       	callq  ffffffff81913210 <_raw_spin_unlock>
180704-ffffffff8109a4b0:	41 8b 5d 00          	mov    0x0(%r13),%ebx
180705-ffffffff8109a4b4:	e8 37 bf 87 00       	callq  ffffffff819163f0 <mcount>
180706-ffffffff8109a4b9:	f6 c7 02             	test   $0x2,%bh
180707-ffffffff8109a4bc:	75 1d                	jne    ffffffff8109a4db <try_to_grab_pending+0x10b>
180708-ffffffff8109a4be:	49 8b 5d 00          	mov    0x0(%r13),%rbx
180709-ffffffff8109a4c2:	e8 29 bf 87 00       	callq  ffffffff819163f0 <mcount>
180710-ffffffff8109a4c7:	e8 24 bf 87 00       	callq  ffffffff819163f0 <mcount>
180711-ffffffff8109a4cc:	48 89 5d c0          	mov    %rbx,-0x40(%rbp)
180712-ffffffff8109a4d0:	ff 75 c0             	pushq  -0x40(%rbp)
180713-ffffffff8109a4d3:	9d                   	popfq  
180714-ffffffff8109a4d4:	e8 57 1c 04 00       	callq  ffffffff810dc130 <trace_hardirqs_off>
180715-ffffffff8109a4d9:	eb 1b                	jmp    ffffffff8109a4f6 <try_to_grab_pending+0x126>
180716-ffffffff8109a4db:	e8 60 1c 04 00       	callq  ffffffff810dc140 <trace_hardirqs_on>
180717-ffffffff8109a4e0:	49 8b 5d 00          	mov    0x0(%r13),%rbx
180718-ffffffff8109a4e4:	e8 07 bf 87 00       	callq  ffffffff819163f0 <mcount>
180719-ffffffff8109a4e9:	e8 02 bf 87 00       	callq  ffffffff819163f0 <mcount>
180720-ffffffff8109a4ee:	48 89 5d c8          	mov    %rbx,-0x38(%rbp)
180721-ffffffff8109a4f2:	ff 75 c8             	pushq  -0x38(%rbp)
180722-ffffffff8109a4f5:	9d                   	popfq  
180723-ffffffff8109a4f6:	e8 f5 be 87 00       	callq  ffffffff819163f0 <mcount>
180724-ffffffff8109a4fb:	e8 f0 be 87 00       	callq  ffffffff819163f0 <mcount>
180725-ffffffff8109a500:	e8 eb be 87 00       	callq  ffffffff819163f0 <mcount>
180726-ffffffff8109a505:	e8 e6 be 87 00       	callq  ffffffff819163f0 <mcount>
180727-ffffffff8109a50a:	49 8b 0c 24          	mov    (%r12),%rcx
180728-ffffffff8109a50e:	83 e1 14             	and    $0x14,%ecx
180729-ffffffff8109a511:	b8 fe ff ff ff       	mov    $0xfffffffe,%eax
180730-ffffffff8109a516:	48 83 f9 10          	cmp    $0x10,%rcx
180731-ffffffff8109a51a:	0f 84 03 02 00 00    	je     ffffffff8109a723 <try_to_grab_pending+0x353>
180732-ffffffff8109a520:	e8 cb be 87 00       	callq  ffffffff819163f0 <mcount>
180733-ffffffff8109a525:	e8 c6 be 87 00       	callq  ffffffff819163f0 <mcount>
180734-ffffffff8109a52a:	f3 90                	pause  
180735-ffffffff8109a52c:	b8 f5 ff ff ff       	mov    $0xfffffff5,%eax
180736-ffffffff8109a531:	e9 ed 01 00 00       	jmpq   ffffffff8109a723 <try_to_grab_pending+0x353>
180737-ffffffff8109a536:	48 89 45 b0          	mov    %rax,-0x50(%rbp)
180738-ffffffff8109a53a:	e8 b1 be 87 00       	callq  ffffffff819163f0 <mcount>
180739-ffffffff8109a53f:	41 f6 04 24 02       	testb  $0x2,(%r12)
180740-ffffffff8109a544:	75 0a                	jne    ffffffff8109a550 <try_to_grab_pending+0x180>
180741-ffffffff8109a546:	4d 8d 6c 24 08       	lea    0x8(%r12),%r13
180742-ffffffff8109a54b:	e9 3a 01 00 00       	jmpq   ffffffff8109a68a <try_to_grab_pending+0x2ba>
180743-ffffffff8109a550:	48 89 5d a0          	mov    %rbx,-0x60(%rbp)
180744-ffffffff8109a554:	e8 97 be 87 00       	callq  ffffffff819163f0 <mcount>
180745-ffffffff8109a559:	e8 92 be 87 00       	callq  ffffffff819163f0 <mcount>
180746-ffffffff8109a55e:	e8 8d be 87 00       	callq  ffffffff819163f0 <mcount>
180747-ffffffff8109a563:	e8 88 be 87 00       	callq  ffffffff819163f0 <mcount>
180748-ffffffff8109a568:	e8 83 be 87 00       	callq  ffffffff819163f0 <mcount>
180749-ffffffff8109a56d:	49 8b 04 24          	mov    (%r12),%rax
180750-ffffffff8109a571:	48 89 c3             	mov    %rax,%rbx
180751-ffffffff8109a574:	48 c1 e3 3d          	shl    $0x3d,%rbx
180752-ffffffff8109a578:	48 c1 fb 3f          	sar    $0x3f,%rbx
180753-ffffffff8109a57c:	48 21 c3             	and    %rax,%rbx
180754-ffffffff8109a57f:	48 81 e3 00 ff ff ff 	and    $0xffffffffffffff00,%rbx
180755-ffffffff8109a586:	48 89 5d 98          	mov    %rbx,-0x68(%rbp)
180756-ffffffff8109a58a:	4c 89 e7             	mov    %r12,%rdi
180757-ffffffff8109a58d:	e8 ee 48 00 00       	callq  ffffffff8109ee80 <trace_workqueue_activate_work>
180758-ffffffff8109a592:	4c 8b 2b             	mov    (%rbx),%r13
180759-ffffffff8109a595:	49 8d 45 48          	lea    0x48(%r13),%rax
180760-ffffffff8109a599:	48 89 45 b8          	mov    %rax,-0x48(%rbp)
180761-ffffffff8109a59d:	e8 4e be 87 00       	callq  ffffffff819163f0 <mcount>
180762-ffffffff8109a5a2:	49 8d 44 24 08       	lea    0x8(%r12),%rax
180763-ffffffff8109a5a7:	48 89 45 a8          	mov    %rax,-0x58(%rbp)
180764-ffffffff8109a5ab:	49 8b 5c 24 08       	mov    0x8(%r12),%rbx
180765-ffffffff8109a5b0:	e8 3b be 87 00       	callq  ffffffff819163f0 <mcount>
180766-ffffffff8109a5b5:	e8 36 be 87 00       	callq  ffffffff819163f0 <mcount>
180767-ffffffff8109a5ba:	4d 8b 7c 24 08       	mov    0x8(%r12),%r15
180768-ffffffff8109a5bf:	4d 8b 74 24 10       	mov    0x10(%r12),%r14
180769-ffffffff8109a5c4:	e8 27 be 87 00       	callq  ffffffff819163f0 <mcount>
180770-ffffffff8109a5c9:	4d 89 77 08          	mov    %r14,0x8(%r15)
180771-ffffffff8109a5cd:	e8 1e be 87 00       	callq  ffffffff819163f0 <mcount>
180772-ffffffff8109a5d2:	4d 89 3e             	mov    %r15,(%r14)
180773-ffffffff8109a5d5:	e8 16 be 87 00       	callq  ffffffff819163f0 <mcount>
180774-ffffffff8109a5da:	4d 8b 75 50          	mov    0x50(%r13),%r14
180775-ffffffff8109a5de:	e8 0d be 87 00       	callq  ffffffff819163f0 <mcount>
180776-ffffffff8109a5e3:	48 8b 45 b8          	mov    -0x48(%rbp),%rax
180777-ffffffff8109a5e7:	48 8b 4d a8          	mov    -0x58(%rbp),%rcx
180778-ffffffff8109a5eb:	49 89 4d 50          	mov    %rcx,0x50(%r13)
180779-ffffffff8109a5ef:	49 89 44 24 08       	mov    %rax,0x8(%r12)
180780-ffffffff8109a5f4:	4d 89 74 24 10       	mov    %r14,0x10(%r12)
180781-ffffffff8109a5f9:	49 89 0e             	mov    %rcx,(%r14)
180782-ffffffff8109a5fc:	41 f6 04 24 08       	testb  $0x8,(%r12)
180783-ffffffff8109a601:	4c 89 65 90          	mov    %r12,-0x70(%rbp)
180784-ffffffff8109a605:	74 65                	je     ffffffff8109a66c <try_to_grab_pending+0x29c>
180785-ffffffff8109a607:	66 0f 1f 84 00 00 00 	nopw   0x0(%rax,%rax,1)
180786-ffffffff8109a60e:	00 00 
180787-ffffffff8109a610:	48 8b 0b             	mov    (%rbx),%rcx
180788-ffffffff8109a613:	48 89 4d b8          	mov    %rcx,-0x48(%rbp)
180789-ffffffff8109a617:	49 89 c6             	mov    %rax,%r14
180790-ffffffff8109a61a:	e8 d1 bd 87 00       	callq  ffffffff819163f0 <mcount>
180791-ffffffff8109a61f:	e8 cc bd 87 00       	callq  ffffffff819163f0 <mcount>
180792-ffffffff8109a624:	4c 8b 3b             	mov    (%rbx),%r15
180793-ffffffff8109a627:	4d 89 ec             	mov    %r13,%r12
180794-ffffffff8109a62a:	4c 8b 6b 08          	mov    0x8(%rbx),%r13
180795-ffffffff8109a62e:	e8 bd bd 87 00       	callq  ffffffff819163f0 <mcount>
180796-ffffffff8109a633:	4d 89 6f 08          	mov    %r13,0x8(%r15)
180797-ffffffff8109a637:	e8 b4 bd 87 00       	callq  ffffffff819163f0 <mcount>
180798-ffffffff8109a63c:	4d 89 7d 00          	mov    %r15,0x0(%r13)
180799-ffffffff8109a640:	4d 89 e5             	mov    %r12,%r13
180800-ffffffff8109a643:	e8 a8 bd 87 00       	callq  ffffffff819163f0 <mcount>
180801-ffffffff8109a648:	4d 8b 7d 50          	mov    0x50(%r13),%r15
180802-ffffffff8109a64c:	e8 9f bd 87 00       	callq  ffffffff819163f0 <mcount>
180803-ffffffff8109a651:	4c 89 f0             	mov    %r14,%rax
180804-ffffffff8109a654:	49 89 5d 50          	mov    %rbx,0x50(%r13)
180805-ffffffff8109a658:	48 89 03             	mov    %rax,(%rbx)
180806-ffffffff8109a65b:	4c 89 7b 08          	mov    %r15,0x8(%rbx)
180807-ffffffff8109a65f:	49 89 1f             	mov    %rbx,(%r15)
180808-ffffffff8109a662:	f6 43 f8 08          	testb  $0x8,-0x8(%rbx)
180809-ffffffff8109a666:	48 8b 5d b8          	mov    -0x48(%rbp),%rbx
180810-ffffffff8109a66a:	75 a4                	jne    ffffffff8109a610 <try_to_grab_pending+0x240>
180811-ffffffff8109a66c:	e8 7f bd 87 00       	callq  ffffffff819163f0 <mcount>
180812-ffffffff8109a671:	4c 8b 65 90          	mov    -0x70(%rbp),%r12
180813-ffffffff8109a675:	41 0f ba 34 24 01    	btrl   $0x1,(%r12)
180814-ffffffff8109a67b:	48 8b 45 98          	mov    -0x68(%rbp),%rax
180815-ffffffff8109a67f:	ff 40 58             	incl   0x58(%rax)
180816-ffffffff8109a682:	48 8b 5d a0          	mov    -0x60(%rbp),%rbx
180817-ffffffff8109a686:	4c 8b 6d a8          	mov    -0x58(%rbp),%r13
180818-ffffffff8109a68a:	e8 61 bd 87 00       	callq  ffffffff819163f0 <mcount>
180819-ffffffff8109a68f:	e8 5c bd 87 00       	callq  ffffffff819163f0 <mcount>
180820-ffffffff8109a694:	4d 8b 74 24 08       	mov    0x8(%r12),%r14
180821-ffffffff8109a699:	4d 8b 7c 24 10       	mov    0x10(%r12),%r15
180822-ffffffff8109a69e:	e8 4d bd 87 00       	callq  ffffffff819163f0 <mcount>
180823-ffffffff8109a6a3:	4d 89 7e 08          	mov    %r15,0x8(%r14)
180824-ffffffff8109a6a7:	e8 44 bd 87 00       	callq  ffffffff819163f0 <mcount>
180825-ffffffff8109a6ac:	4d 89 37             	mov    %r14,(%r15)
180826-ffffffff8109a6af:	e8 3c bd 87 00       	callq  ffffffff819163f0 <mcount>
180827-ffffffff8109a6b4:	4d 89 6c 24 08       	mov    %r13,0x8(%r12)
180828-ffffffff8109a6b9:	4d 89 6c 24 10       	mov    %r13,0x10(%r12)
180829-ffffffff8109a6be:	e8 2d bd 87 00       	callq  ffffffff819163f0 <mcount>
180830-ffffffff8109a6c3:	41 8b 34 24          	mov    (%r12),%esi
180831-ffffffff8109a6c7:	c1 ee 04             	shr    $0x4,%esi
180832-ffffffff8109a6ca:	83 e6 0f             	and    $0xf,%esi
180833-ffffffff8109a6cd:	48 8b 7d b0          	mov    -0x50(%rbp),%rdi
180834-ffffffff8109a6d1:	e8 ba 4a 00 00       	callq  ffffffff8109f190 <pwq_dec_nr_in_flight>
180835-ffffffff8109a6d6:	4c 63 73 40          	movslq 0x40(%rbx),%r14
180836-ffffffff8109a6da:	e8 11 bd 87 00       	callq  ffffffff819163f0 <mcount>
180837-ffffffff8109a6df:	49 c1 e6 05          	shl    $0x5,%r14
180838-ffffffff8109a6e3:	e8 08 bd 87 00       	callq  ffffffff819163f0 <mcount>
180839-ffffffff8109a6e8:	e8 03 bd 87 00       	callq  ffffffff819163f0 <mcount>
180840-ffffffff8109a6ed:	49 8b 04 24          	mov    (%r12),%rax
180841-ffffffff8109a6f1:	a8 01                	test   $0x1,%al
180842-ffffffff8109a6f3:	74 3d                	je     ffffffff8109a732 <try_to_grab_pending+0x362>
180843-ffffffff8109a6f5:	e8 f6 bc 87 00       	callq  ffffffff819163f0 <mcount>
180844-ffffffff8109a6fa:	49 83 ce 01          	or     $0x1,%r14
180845-ffffffff8109a6fe:	e8 ed bc 87 00       	callq  ffffffff819163f0 <mcount>
180846-ffffffff8109a703:	e8 e8 bc 87 00       	callq  ffffffff819163f0 <mcount>
180847-ffffffff8109a708:	e8 e3 bc 87 00       	callq  ffffffff819163f0 <mcount>
180848-ffffffff8109a70d:	4d 89 34 24          	mov    %r14,(%r12)
180849-ffffffff8109a711:	e8 da bc 87 00       	callq  ffffffff819163f0 <mcount>
180850-ffffffff8109a716:	48 89 df             	mov    %rbx,%rdi
180851-ffffffff8109a719:	e8 f2 8a 87 00       	callq  ffffffff81913210 <_raw_spin_unlock>
180852-ffffffff8109a71e:	b8 01 00 00 00       	mov    $0x1,%eax
180853-ffffffff8109a723:	48 83 c4 48          	add    $0x48,%rsp
180854-ffffffff8109a727:	5b                   	pop    %rbx
180855-ffffffff8109a728:	41 5c                	pop    %r12
180856-ffffffff8109a72a:	41 5d                	pop    %r13
180857-ffffffff8109a72c:	41 5e                	pop    %r14
180858-ffffffff8109a72e:	41 5f                	pop    %r15
180859-ffffffff8109a730:	5d                   	pop    %rbp
180860-ffffffff8109a731:	c3                   	retq   
180861-ffffffff8109a732:	8a 04 25 47 d6 23 82 	mov    0xffffffff8223d647,%al
180862-ffffffff8109a739:	24 01                	and    $0x1,%al
180863-ffffffff8109a73b:	75 b8                	jne    ffffffff8109a6f5 <try_to_grab_pending+0x325>
180864-ffffffff8109a73d:	48 c7 c7 91 d7 c4 81 	mov    $0xffffffff81c4d791,%rdi
180865-ffffffff8109a744:	be 65 02 00 00       	mov    $0x265,%esi
180866-ffffffff8109a749:	e8 12 13 fe ff       	callq  ffffffff8107ba60 <warn_slowpath_null>
180867-ffffffff8109a74e:	c6 04 25 47 d6 23 82 	movb   $0x1,0xffffffff8223d647
180868-ffffffff8109a755:	01 
180869-ffffffff8109a756:	eb 9d                	jmp    ffffffff8109a6f5 <try_to_grab_pending+0x325>
180870-ffffffff8109a758:	0f 1f 84 00 00 00 00 	nopl   0x0(%rax,%rax,1)
180871-ffffffff8109a75f:	00 
180872-
180873-ffffffff8109a760 <flush_workqueue>:
180874-ffffffff8109a760:	55                   	push   %rbp
180875-ffffffff8109a761:	48 89 e5             	mov    %rsp,%rbp
180876-ffffffff8109a764:	41 57                	push   %r15
180877-ffffffff8109a766:	41 56                	push   %r14
180878-ffffffff8109a768:	41 55                	push   %r13
180879-ffffffff8109a76a:	41 54                	push   %r12
180880-ffffffff8109a76c:	53                   	push   %rbx
180881-ffffffff8109a76d:	48 81 ec 98 00 00 00 	sub    $0x98,%rsp
180882-ffffffff8109a774:	49 89 ff             	mov    %rdi,%r15
180883-ffffffff8109a777:	e8 74 bc 87 00       	callq  ffffffff819163f0 <mcount>
180884-ffffffff8109a77c:	48 8d 85 70 ff ff ff 	lea    -0x90(%rbp),%rax
180885-ffffffff8109a783:	48 89 85 70 ff ff ff 	mov    %rax,-0x90(%rbp)
180886-ffffffff8109a78a:	48 89 85 78 ff ff ff 	mov    %rax,-0x88(%rbp)
180887-ffffffff8109a791:	c7 45 80 ff ff ff ff 	movl   $0xffffffff,-0x80(%rbp)
180888-ffffffff8109a798:	e8 53 bc 87 00       	callq  ffffffff819163f0 <mcount>
180889-ffffffff8109a79d:	c7 45 88 00 00 00 00 	movl   $0x0,-0x78(%rbp)
180890-ffffffff8109a7a4:	48 8d 7d 90          	lea    -0x70(%rbp),%rdi
180891-ffffffff8109a7a8:	48 c7 c6 2f 56 c4 81 	mov    $0xffffffff81c4562f,%rsi
180892-ffffffff8109a7af:	48 c7 c2 4d d6 23 82 	mov    $0xffffffff8223d64d,%rdx
180893-ffffffff8109a7b6:	e8 75 8a 03 00       	callq  ffffffff810d3230 <__init_waitqueue_head>
180894-ffffffff8109a7bb:	49 8d 9f 10 01 00 00 	lea    0x110(%r15),%rbx
180895-ffffffff8109a7c2:	48 c7 04 24 c2 a7 09 	movq   $0xffffffff8109a7c2,(%rsp)
180896-ffffffff8109a7c9:	81 
180897-ffffffff8109a7ca:	31 f6                	xor    %esi,%esi
180898-ffffffff8109a7cc:	31 d2                	xor    %edx,%edx
180899-ffffffff8109a7ce:	31 c9                	xor    %ecx,%ecx
180900-ffffffff8109a7d0:	41 b8 01 00 00 00    	mov    $0x1,%r8d
180901-ffffffff8109a7d6:	45 31 c9             	xor    %r9d,%r9d
180902-ffffffff8109a7d9:	48 89 df             	mov    %rbx,%rdi
180903-ffffffff8109a7dc:	e8 af 33 04 00       	callq  ffffffff810ddb90 <lock_acquire>
180904-ffffffff8109a7e1:	be 01 00 00 00       	mov    $0x1,%esi
180905-ffffffff8109a7e6:	48 c7 c2 e1 a7 09 81 	mov    $0xffffffff8109a7e1,%rdx
180906-ffffffff8109a7ed:	48 89 df             	mov    %rbx,%rdi
180907-ffffffff8109a7f0:	e8 7b 56 04 00       	callq  ffffffff810dfe70 <lock_release>
180908-ffffffff8109a7f5:	49 8d 7f 20          	lea    0x20(%r15),%rdi
180909-ffffffff8109a7f9:	48 89 bd 48 ff ff ff 	mov    %rdi,-0xb8(%rbp)
180910-ffffffff8109a800:	31 f6                	xor    %esi,%esi
180911-ffffffff8109a802:	e8 09 56 87 00       	callq  ffffffff8190fe10 <mutex_lock_nested>
180912-ffffffff8109a807:	41 8b 9f a0 00 00 00 	mov    0xa0(%r15),%ebx
180913-ffffffff8109a80e:	e8 dd bb 87 00       	callq  ffffffff819163f0 <mcount>
180914-ffffffff8109a813:	8d 43 01             	lea    0x1(%rbx),%eax
180915-ffffffff8109a816:	48 98                	cltq   
180916-ffffffff8109a818:	48 69 c0 89 88 88 88 	imul   $0xffffffff88888889,%rax,%rax
180917-ffffffff8109a81f:	48 c1 e8 20          	shr    $0x20,%rax
180918-ffffffff8109a823:	8d 44 18 01          	lea    0x1(%rax,%rbx,1),%eax
180919-ffffffff8109a827:	89 c1                	mov    %eax,%ecx
180920-ffffffff8109a829:	c1 e9 1f             	shr    $0x1f,%ecx
180921-ffffffff8109a82c:	c1 f8 03             	sar    $0x3,%eax
180922-ffffffff8109a82f:	01 c8                	add    %ecx,%eax
180923-ffffffff8109a831:	8d 04 80             	lea    (%rax,%rax,4),%eax
180924-ffffffff8109a834:	8d 04 40             	lea    (%rax,%rax,2),%eax
180925-ffffffff8109a837:	f7 d8                	neg    %eax
180926-ffffffff8109a839:	44 8d 74 03 01       	lea    0x1(%rbx,%rax,1),%r14d
180927-ffffffff8109a83e:	41 8b 9f a4 00 00 00 	mov    0xa4(%r15),%ebx
180928-ffffffff8109a845:	4d 8d a7 c8 00 00 00 	lea    0xc8(%r15),%r12
180929-ffffffff8109a84c:	e8 9f bb 87 00       	callq  ffffffff819163f0 <mcount>
180930-ffffffff8109a851:	41 39 de             	cmp    %ebx,%r14d
180931-ffffffff8109a854:	75 3e                	jne    ffffffff8109a894 <flush_workqueue+0x134>
180932-ffffffff8109a856:	49 8b 9f d0 00 00 00 	mov    0xd0(%r15),%rbx
180933-ffffffff8109a85d:	e8 8e bb 87 00       	callq  ffffffff819163f0 <mcount>
180934-ffffffff8109a862:	4c 8d ad 70 ff ff ff 	lea    -0x90(%rbp),%r13
180935-ffffffff8109a869:	4d 89 af d0 00 00 00 	mov    %r13,0xd0(%r15)
180936-ffffffff8109a870:	4c 89 a5 70 ff ff ff 	mov    %r12,-0x90(%rbp)
180937-ffffffff8109a877:	4c 89 a5 50 ff ff ff 	mov    %r12,-0xb0(%rbp)
180938-ffffffff8109a87e:	48 89 9d 78 ff ff ff 	mov    %rbx,-0x88(%rbp)
180939-ffffffff8109a885:	4c 89 2b             	mov    %r13,(%rbx)
180940-ffffffff8109a888:	4d 8d a7 b0 00 00 00 	lea    0xb0(%r15),%r12
180941-ffffffff8109a88f:	e9 d4 00 00 00       	jmpq   ffffffff8109a968 <flush_workqueue+0x208>
180942-ffffffff8109a894:	4d 39 24 24          	cmp    %r12,(%r12)
180943-ffffffff8109a898:	0f 85 b2 04 00 00    	jne    ffffffff8109ad50 <flush_workqueue+0x5f0>
180944-ffffffff8109a89e:	49 8b b7 a0 00 00 00 	mov    0xa0(%r15),%rsi
180945-ffffffff8109a8a5:	89 75 80             	mov    %esi,-0x80(%rbp)
180946-ffffffff8109a8a8:	45 89 b7 a0 00 00 00 	mov    %r14d,0xa0(%r15)
180947-ffffffff8109a8af:	49 8d 87 b0 00 00 00 	lea    0xb0(%r15),%rax
180948-ffffffff8109a8b6:	48 89 85 58 ff ff ff 	mov    %rax,-0xa8(%rbp)
180949-ffffffff8109a8bd:	48 89 f0             	mov    %rsi,%rax
180950-ffffffff8109a8c0:	48 c1 e8 20          	shr    $0x20,%rax
180951-ffffffff8109a8c4:	49 83 bf b0 00 00 00 	cmpq   $0x0,0xb0(%r15)
180952-ffffffff8109a8cb:	00 
180953-ffffffff8109a8cc:	74 63                	je     ffffffff8109a931 <flush_workqueue+0x1d1>
180954-ffffffff8109a8ce:	4c 89 a5 50 ff ff ff 	mov    %r12,-0xb0(%rbp)
180955-ffffffff8109a8d5:	39 f0                	cmp    %esi,%eax
180956-ffffffff8109a8d7:	0f 84 a0 04 00 00    	je     ffffffff8109ad7d <flush_workqueue+0x61d>
180957-ffffffff8109a8dd:	4d 8d a7 b8 00 00 00 	lea    0xb8(%r15),%r12
180958-ffffffff8109a8e4:	e8 07 bb 87 00       	callq  ffffffff819163f0 <mcount>
180959-ffffffff8109a8e9:	49 8b 9f c0 00 00 00 	mov    0xc0(%r15),%rbx
180960-ffffffff8109a8f0:	e8 fb ba 87 00       	callq  ffffffff819163f0 <mcount>
180961-ffffffff8109a8f5:	4c 8d ad 70 ff ff ff 	lea    -0x90(%rbp),%r13
180962-ffffffff8109a8fc:	4d 89 af c0 00 00 00 	mov    %r13,0xc0(%r15)
180963-ffffffff8109a903:	4c 89 a5 70 ff ff ff 	mov    %r12,-0x90(%rbp)
180964-ffffffff8109a90a:	48 89 9d 78 ff ff ff 	mov    %rbx,-0x88(%rbp)
180965-ffffffff8109a911:	4c 89 2b             	mov    %r13,(%rbx)
180966-ffffffff8109a914:	41 8b 97 a0 00 00 00 	mov    0xa0(%r15),%edx
180967-ffffffff8109a91b:	be ff ff ff ff       	mov    $0xffffffff,%esi
180968-ffffffff8109a920:	4c 89 ff             	mov    %r15,%rdi
180969-ffffffff8109a923:	e8 58 05 00 00       	callq  ffffffff8109ae80 <flush_workqueue_prep_pwqs>
180970-ffffffff8109a928:	4c 8b a5 58 ff ff ff 	mov    -0xa8(%rbp),%r12
180971-ffffffff8109a92f:	eb 37                	jmp    ffffffff8109a968 <flush_workqueue+0x208>
180972-ffffffff8109a931:	4c 89 a5 50 ff ff ff 	mov    %r12,-0xb0(%rbp)
180973-ffffffff8109a938:	39 f0                	cmp    %esi,%eax
180974-ffffffff8109a93a:	44 89 f2             	mov    %r14d,%edx
180975-ffffffff8109a93d:	0f 85 67 04 00 00    	jne    ffffffff8109adaa <flush_workqueue+0x64a>
180976-ffffffff8109a943:	4c 8d ad 70 ff ff ff 	lea    -0x90(%rbp),%r13
180977-ffffffff8109a94a:	4d 89 af b0 00 00 00 	mov    %r13,0xb0(%r15)
180978-ffffffff8109a951:	4c 89 ff             	mov    %r15,%rdi
180979-ffffffff8109a954:	e8 27 05 00 00       	callq  ffffffff8109ae80 <flush_workqueue_prep_pwqs>
180980-ffffffff8109a959:	84 c0                	test   %al,%al
180981-ffffffff8109a95b:	4c 8b a5 58 ff ff ff 	mov    -0xa8(%rbp),%r12
180982-ffffffff8109a962:	0f 84 ae 03 00 00    	je     ffffffff8109ad16 <flush_workqueue+0x5b6>
180983-ffffffff8109a968:	48 8b 9d 48 ff ff ff 	mov    -0xb8(%rbp),%rbx
180984-ffffffff8109a96f:	48 89 df             	mov    %rbx,%rdi
180985-ffffffff8109a972:	e8 19 52 87 00       	callq  ffffffff8190fb90 <mutex_unlock>
180986-ffffffff8109a977:	48 8d 7d 88          	lea    -0x78(%rbp),%rdi
180987-ffffffff8109a97b:	e8 20 4c 87 00       	callq  ffffffff8190f5a0 <wait_for_completion>
180988-ffffffff8109a980:	4d 39 2c 24          	cmp    %r13,(%r12)
180989-ffffffff8109a984:	0f 85 b4 03 00 00    	jne    ffffffff8109ad3e <flush_workqueue+0x5de>
180990-ffffffff8109a98a:	31 f6                	xor    %esi,%esi
180991-ffffffff8109a98c:	48 89 df             	mov    %rbx,%rdi
180992-ffffffff8109a98f:	e8 7c 54 87 00       	callq  ffffffff8190fe10 <mutex_lock_nested>
180993-ffffffff8109a994:	4d 39 2c 24          	cmp    %r13,(%r12)
180994-ffffffff8109a998:	0f 85 94 03 00 00    	jne    ffffffff8109ad32 <flush_workqueue+0x5d2>
180995-ffffffff8109a99e:	49 c7 04 24 00 00 00 	movq   $0x0,(%r12)
180996-ffffffff8109a9a5:	00 
180997-ffffffff8109a9a6:	e8 45 ba 87 00       	callq  ffffffff819163f0 <mcount>
180998-ffffffff8109a9ab:	4c 39 ad 70 ff ff ff 	cmp    %r13,-0x90(%rbp)
180999-ffffffff8109a9b2:	0f 85 33 04 00 00    	jne    ffffffff8109adeb <flush_workqueue+0x68b>
181000-ffffffff8109a9b8:	4c 89 a5 58 ff ff ff 	mov    %r12,-0xa8(%rbp)
181001-ffffffff8109a9bf:	41 8b 87 a4 00 00 00 	mov    0xa4(%r15),%eax
181002-ffffffff8109a9c6:	3b 45 80             	cmp    -0x80(%rbp),%eax
181003-ffffffff8109a9c9:	0f 85 49 04 00 00    	jne    ffffffff8109ae18 <flush_workqueue+0x6b8>
181004-ffffffff8109a9cf:	49 8d 87 b8 00 00 00 	lea    0xb8(%r15),%rax
181005-ffffffff8109a9d6:	48 89 85 68 ff ff ff 	mov    %rax,-0x98(%rbp)
181006-ffffffff8109a9dd:	eb 08                	jmp    ffffffff8109a9e7 <flush_workqueue+0x287>
181007-ffffffff8109a9df:	90                   	nop
181008-ffffffff8109a9e0:	48 c7 03 00 00 00 00 	movq   $0x0,(%rbx)
181009-ffffffff8109a9e7:	48 8b 85 68 ff ff ff 	mov    -0x98(%rbp),%rax
181010-ffffffff8109a9ee:	4c 8b 20             	mov    (%rax),%r12
181011-ffffffff8109a9f1:	49 39 c4             	cmp    %rax,%r12
181012-ffffffff8109a9f4:	74 7d                	je     ffffffff8109aa73 <flush_workqueue+0x313>
181013-ffffffff8109a9f6:	66 2e 0f 1f 84 00 00 	nopw   %cs:0x0(%rax,%rax,1)
181014-ffffffff8109a9fd:	00 00 00 
181015-ffffffff8109aa00:	41 8b 44 24 10       	mov    0x10(%r12),%eax
181016-ffffffff8109aa05:	41 3b 87 a4 00 00 00 	cmp    0xa4(%r15),%eax
181017-ffffffff8109aa0c:	75 62                	jne    ffffffff8109aa70 <flush_workqueue+0x310>
181018-ffffffff8109aa0e:	49 8b 1c 24          	mov    (%r12),%rbx
181019-ffffffff8109aa12:	e8 d9 b9 87 00       	callq  ffffffff819163f0 <mcount>
181020-ffffffff8109aa17:	e8 d4 b9 87 00       	callq  ffffffff819163f0 <mcount>
181021-ffffffff8109aa1c:	4d 8b 2c 24          	mov    (%r12),%r13
181022-ffffffff8109aa20:	4d 8b 74 24 08       	mov    0x8(%r12),%r14
181023-ffffffff8109aa25:	e8 c6 b9 87 00       	callq  ffffffff819163f0 <mcount>
181024-ffffffff8109aa2a:	4d 89 75 08          	mov    %r14,0x8(%r13)
181025-ffffffff8109aa2e:	e8 bd b9 87 00       	callq  ffffffff819163f0 <mcount>
181026-ffffffff8109aa33:	4d 89 2e             	mov    %r13,(%r14)
181027-ffffffff8109aa36:	e8 b5 b9 87 00       	callq  ffffffff819163f0 <mcount>
181028-ffffffff8109aa3b:	4d 89 24 24          	mov    %r12,(%r12)
181029-ffffffff8109aa3f:	4d 89 64 24 08       	mov    %r12,0x8(%r12)
181030-ffffffff8109aa44:	49 83 c4 18          	add    $0x18,%r12
181031-ffffffff8109aa48:	4c 89 e7             	mov    %r12,%rdi
181032-ffffffff8109aa4b:	e8 d0 97 03 00       	callq  ffffffff810d4220 <complete>
181033-ffffffff8109aa50:	48 3b 9d 68 ff ff ff 	cmp    -0x98(%rbp),%rbx
181034-ffffffff8109aa57:	49 89 dc             	mov    %rbx,%r12
181035-ffffffff8109aa5a:	75 a4                	jne    ffffffff8109aa00 <flush_workqueue+0x2a0>
181036-ffffffff8109aa5c:	48 8b 85 68 ff ff ff 	mov    -0x98(%rbp),%rax
181037-ffffffff8109aa63:	49 89 dc             	mov    %rbx,%r12
181038-ffffffff8109aa66:	eb 0b                	jmp    ffffffff8109aa73 <flush_workqueue+0x313>
181039-ffffffff8109aa68:	0f 1f 84 00 00 00 00 	nopl   0x0(%rax,%rax,1)
181040-ffffffff8109aa6f:	00 
181041-ffffffff8109aa70:	4c 89 e0             	mov    %r12,%rax
181042-ffffffff8109aa73:	48 89 85 60 ff ff ff 	mov    %rax,-0xa0(%rbp)
181043-ffffffff8109aa7a:	e8 71 b9 87 00       	callq  ffffffff819163f0 <mcount>
181044-ffffffff8109aa7f:	4c 8b ad 50 ff ff ff 	mov    -0xb0(%rbp),%r13
181045-ffffffff8109aa86:	4d 39 6d 00          	cmp    %r13,0x0(%r13)
181046-ffffffff8109aa8a:	74 46                	je     ffffffff8109aad2 <flush_workqueue+0x372>
181047-ffffffff8109aa8c:	41 8b 9f a0 00 00 00 	mov    0xa0(%r15),%ebx
181048-ffffffff8109aa93:	45 8b b7 a4 00 00 00 	mov    0xa4(%r15),%r14d
181049-ffffffff8109aa9a:	e8 51 b9 87 00       	callq  ffffffff819163f0 <mcount>
181050-ffffffff8109aa9f:	8d 43 01             	lea    0x1(%rbx),%eax
181051-ffffffff8109aaa2:	48 98                	cltq   
181052-ffffffff8109aaa4:	48 69 c0 89 88 88 88 	imul   $0xffffffff88888889,%rax,%rax
181053-ffffffff8109aaab:	48 c1 e8 20          	shr    $0x20,%rax
181054-ffffffff8109aaaf:	8d 44 18 01          	lea    0x1(%rax,%rbx,1),%eax
181055-ffffffff8109aab3:	89 c1                	mov    %eax,%ecx
181056-ffffffff8109aab5:	c1 e9 1f             	shr    $0x1f,%ecx
181057-ffffffff8109aab8:	c1 f8 03             	sar    $0x3,%eax
181058-ffffffff8109aabb:	01 c8                	add    %ecx,%eax
181059-ffffffff8109aabd:	8d 04 80             	lea    (%rax,%rax,4),%eax
181060-ffffffff8109aac0:	8d 04 40             	lea    (%rax,%rax,2),%eax
181061-ffffffff8109aac3:	f7 d8                	neg    %eax
181062-ffffffff8109aac5:	8d 44 03 01          	lea    0x1(%rbx,%rax,1),%eax
181063-ffffffff8109aac9:	41 39 c6             	cmp    %eax,%r14d
181064-ffffffff8109aacc:	0f 85 17 02 00 00    	jne    ffffffff8109ace9 <flush_workqueue+0x589>
181065-ffffffff8109aad2:	41 8b 9f a4 00 00 00 	mov    0xa4(%r15),%ebx
181066-ffffffff8109aad9:	e8 12 b9 87 00       	callq  ffffffff819163f0 <mcount>
181067-ffffffff8109aade:	8d 43 01             	lea    0x1(%rbx),%eax
181068-ffffffff8109aae1:	48 98                	cltq   
181069-ffffffff8109aae3:	48 69 c0 89 88 88 88 	imul   $0xffffffff88888889,%rax,%rax
181070-ffffffff8109aaea:	48 c1 e8 20          	shr    $0x20,%rax
181071-ffffffff8109aaee:	8d 44 18 01          	lea    0x1(%rax,%rbx,1),%eax
181072-ffffffff8109aaf2:	89 c1                	mov    %eax,%ecx
181073-ffffffff8109aaf4:	c1 e9 1f             	shr    $0x1f,%ecx
181074-ffffffff8109aaf7:	c1 f8 03             	sar    $0x3,%eax
181075-ffffffff8109aafa:	01 c8                	add    %ecx,%eax
181076-ffffffff8109aafc:	8d 04 80             	lea    (%rax,%rax,4),%eax
181077-ffffffff8109aaff:	8d 04 40             	lea    (%rax,%rax,2),%eax
181078-ffffffff8109ab02:	f7 d8                	neg    %eax
181079-ffffffff8109ab04:	8d 44 03 01          	lea    0x1(%rbx,%rax,1),%eax
181080-ffffffff8109ab08:	41 89 87 a4 00 00 00 	mov    %eax,0xa4(%r15)
181081-ffffffff8109ab0f:	e8 dc b8 87 00       	callq  ffffffff819163f0 <mcount>
181082-ffffffff8109ab14:	49 8b 87 c8 00 00 00 	mov    0xc8(%r15),%rax
181083-ffffffff8109ab1b:	4c 39 e8             	cmp    %r13,%rax
181084-ffffffff8109ab1e:	0f 84 bc 00 00 00    	je     ffffffff8109abe0 <flush_workqueue+0x480>
181085-ffffffff8109ab24:	41 8b 9f a0 00 00 00 	mov    0xa0(%r15),%ebx
181086-ffffffff8109ab2b:	74 15                	je     ffffffff8109ab42 <flush_workqueue+0x3e2>
181087-ffffffff8109ab2d:	0f 1f 00             	nopl   (%rax)
181088-ffffffff8109ab30:	89 58 10             	mov    %ebx,0x10(%rax)
181089-ffffffff8109ab33:	48 8b 00             	mov    (%rax),%rax
181090-ffffffff8109ab36:	41 8b 9f a0 00 00 00 	mov    0xa0(%r15),%ebx
181091-ffffffff8109ab3d:	4c 39 e8             	cmp    %r13,%rax
181092-ffffffff8109ab40:	75 ee                	jne    ffffffff8109ab30 <flush_workqueue+0x3d0>
181093-ffffffff8109ab42:	e8 a9 b8 87 00       	callq  ffffffff819163f0 <mcount>
181094-ffffffff8109ab47:	8d 43 01             	lea    0x1(%rbx),%eax
181095-ffffffff8109ab4a:	48 98                	cltq   
181096-ffffffff8109ab4c:	48 69 c8 89 88 88 88 	imul   $0xffffffff88888889,%rax,%rcx
181097-ffffffff8109ab53:	48 c1 e9 20          	shr    $0x20,%rcx
181098-ffffffff8109ab57:	8d 4c 19 01          	lea    0x1(%rcx,%rbx,1),%ecx
181099-ffffffff8109ab5b:	89 ca                	mov    %ecx,%edx
181100-ffffffff8109ab5d:	c1 ea 1f             	shr    $0x1f,%edx
181101-ffffffff8109ab60:	c1 f9 03             	sar    $0x3,%ecx
181102-ffffffff8109ab63:	01 d1                	add    %edx,%ecx
181103-ffffffff8109ab65:	8d 0c 89             	lea    (%rcx,%rcx,4),%ecx
181104-ffffffff8109ab68:	8d 0c 49             	lea    (%rcx,%rcx,2),%ecx
181105-ffffffff8109ab6b:	29 c8                	sub    %ecx,%eax
181106-ffffffff8109ab6d:	41 89 87 a0 00 00 00 	mov    %eax,0xa0(%r15)
181107-ffffffff8109ab74:	e8 77 b8 87 00       	callq  ffffffff819163f0 <mcount>
181108-ffffffff8109ab79:	e8 72 b8 87 00       	callq  ffffffff819163f0 <mcount>
181109-ffffffff8109ab7e:	4d 39 af c8 00 00 00 	cmp    %r13,0xc8(%r15)
181110-ffffffff8109ab85:	74 45                	je     ffffffff8109abcc <flush_workqueue+0x46c>
181111-ffffffff8109ab87:	49 8b 9f c0 00 00 00 	mov    0xc0(%r15),%rbx
181112-ffffffff8109ab8e:	e8 5d b8 87 00       	callq  ffffffff819163f0 <mcount>
181113-ffffffff8109ab93:	49 8b 87 c8 00 00 00 	mov    0xc8(%r15),%rax
181114-ffffffff8109ab9a:	49 8b 8f d0 00 00 00 	mov    0xd0(%r15),%rcx
181115-ffffffff8109aba1:	48 89 58 08          	mov    %rbx,0x8(%rax)
181116-ffffffff8109aba5:	48 89 03             	mov    %rax,(%rbx)
181117-ffffffff8109aba8:	48 8b 85 68 ff ff ff 	mov    -0x98(%rbp),%rax
181118-ffffffff8109abaf:	48 89 01             	mov    %rax,(%rcx)
181119-ffffffff8109abb2:	49 89 8f c0 00 00 00 	mov    %rcx,0xc0(%r15)
181120-ffffffff8109abb9:	e8 32 b8 87 00       	callq  ffffffff819163f0 <mcount>
181121-ffffffff8109abbe:	4d 89 af c8 00 00 00 	mov    %r13,0xc8(%r15)
181122-ffffffff8109abc5:	4d 89 af d0 00 00 00 	mov    %r13,0xd0(%r15)
181123-ffffffff8109abcc:	41 8b 97 a0 00 00 00 	mov    0xa0(%r15),%edx
181124-ffffffff8109abd3:	be ff ff ff ff       	mov    $0xffffffff,%esi
181125-ffffffff8109abd8:	4c 89 ff             	mov    %r15,%rdi
181126-ffffffff8109abdb:	e8 a0 02 00 00       	callq  ffffffff8109ae80 <flush_workqueue_prep_pwqs>
181127-ffffffff8109abe0:	e8 0b b8 87 00       	callq  ffffffff819163f0 <mcount>
181128-ffffffff8109abe5:	41 8b 8f a4 00 00 00 	mov    0xa4(%r15),%ecx
181129-ffffffff8109abec:	49 8b 97 a0 00 00 00 	mov    0xa0(%r15),%rdx
181130-ffffffff8109abf3:	48 8b 85 68 ff ff ff 	mov    -0x98(%rbp),%rax
181131-ffffffff8109abfa:	49 39 87 b8 00 00 00 	cmp    %rax,0xb8(%r15)
181132-ffffffff8109ac01:	0f 84 23 01 00 00    	je     ffffffff8109ad2a <flush_workqueue+0x5ca>
181133-ffffffff8109ac07:	48 89 d0             	mov    %rdx,%rax
181134-ffffffff8109ac0a:	48 c1 e8 20          	shr    $0x20,%rax
181135-ffffffff8109ac0e:	39 d1                	cmp    %edx,%ecx
181136-ffffffff8109ac10:	74 72                	je     ffffffff8109ac84 <flush_workqueue+0x524>
181137-ffffffff8109ac12:	4c 8b ad 60 ff ff ff 	mov    -0xa0(%rbp),%r13
181138-ffffffff8109ac19:	41 3b 44 24 10       	cmp    0x10(%r12),%eax
181139-ffffffff8109ac1e:	0f 85 98 00 00 00    	jne    ffffffff8109acbc <flush_workqueue+0x55c>
181140-ffffffff8109ac24:	e8 c7 b7 87 00       	callq  ffffffff819163f0 <mcount>
181141-ffffffff8109ac29:	e8 c2 b7 87 00       	callq  ffffffff819163f0 <mcount>
181142-ffffffff8109ac2e:	4d 8b 34 24          	mov    (%r12),%r14
181143-ffffffff8109ac32:	49 8b 5c 24 08       	mov    0x8(%r12),%rbx
181144-ffffffff8109ac37:	e8 b4 b7 87 00       	callq  ffffffff819163f0 <mcount>
181145-ffffffff8109ac3c:	49 89 5e 08          	mov    %rbx,0x8(%r14)
181146-ffffffff8109ac40:	e8 ab b7 87 00       	callq  ffffffff819163f0 <mcount>
181147-ffffffff8109ac45:	4c 89 33             	mov    %r14,(%rbx)
181148-ffffffff8109ac48:	e8 a3 b7 87 00       	callq  ffffffff819163f0 <mcount>
181149-ffffffff8109ac4d:	4d 89 2c 24          	mov    %r13,(%r12)
181150-ffffffff8109ac51:	4d 89 6c 24 08       	mov    %r13,0x8(%r12)
181151-ffffffff8109ac56:	48 8b 85 58 ff ff ff 	mov    -0xa8(%rbp),%rax
181152-ffffffff8109ac5d:	4c 89 20             	mov    %r12,(%rax)
181153-ffffffff8109ac60:	48 89 c3             	mov    %rax,%rbx
181154-ffffffff8109ac63:	41 8b b7 a4 00 00 00 	mov    0xa4(%r15),%esi
181155-ffffffff8109ac6a:	ba ff ff ff ff       	mov    $0xffffffff,%edx
181156-ffffffff8109ac6f:	4c 89 ff             	mov    %r15,%rdi
181157-ffffffff8109ac72:	e8 09 02 00 00       	callq  ffffffff8109ae80 <flush_workqueue_prep_pwqs>
181158-ffffffff8109ac77:	84 c0                	test   %al,%al
181159-ffffffff8109ac79:	0f 84 61 fd ff ff    	je     ffffffff8109a9e0 <flush_workqueue+0x280>
181160-ffffffff8109ac7f:	e9 ae 00 00 00       	jmpq   ffffffff8109ad32 <flush_workqueue+0x5d2>
181161-ffffffff8109ac84:	8a 0c 25 eb d5 23 82 	mov    0xffffffff8223d5eb,%cl
181162-ffffffff8109ac8b:	80 e1 01             	and    $0x1,%cl
181163-ffffffff8109ac8e:	4c 8b ad 60 ff ff ff 	mov    -0xa0(%rbp),%r13
181164-ffffffff8109ac95:	75 82                	jne    ffffffff8109ac19 <flush_workqueue+0x4b9>
181165-ffffffff8109ac97:	48 c7 c7 91 d7 c4 81 	mov    $0xffffffff81c4d791,%rdi
181166-ffffffff8109ac9e:	be 24 0a 00 00       	mov    $0xa24,%esi
181167-ffffffff8109aca3:	e8 b8 0d fe ff       	callq  ffffffff8107ba60 <warn_slowpath_null>
181168-ffffffff8109aca8:	c6 04 25 eb d5 23 82 	movb   $0x1,0xffffffff8223d5eb
181169-ffffffff8109acaf:	01 
181170-ffffffff8109acb0:	41 8b 87 a4 00 00 00 	mov    0xa4(%r15),%eax
181171-ffffffff8109acb7:	e9 5d ff ff ff       	jmpq   ffffffff8109ac19 <flush_workqueue+0x4b9>
181172-ffffffff8109acbc:	8a 04 25 ec d5 23 82 	mov    0xffffffff8223d5ec,%al
181173-ffffffff8109acc3:	24 01                	and    $0x1,%al
181174-ffffffff8109acc5:	0f 85 59 ff ff ff    	jne    ffffffff8109ac24 <flush_workqueue+0x4c4>
181175-ffffffff8109accb:	48 c7 c7 91 d7 c4 81 	mov    $0xffffffff81c4d791,%rdi
181176-ffffffff8109acd2:	be 25 0a 00 00       	mov    $0xa25,%esi
181177-ffffffff8109acd7:	e8 84 0d fe ff       	callq  ffffffff8107ba60 <warn_slowpath_null>
181178-ffffffff8109acdc:	c6 04 25 ec d5 23 82 	movb   $0x1,0xffffffff8223d5ec
181179-ffffffff8109ace3:	01 
181180-ffffffff8109ace4:	e9 3b ff ff ff       	jmpq   ffffffff8109ac24 <flush_workqueue+0x4c4>
181181-ffffffff8109ace9:	8a 04 25 e9 d5 23 82 	mov    0xffffffff8223d5e9,%al
181182-ffffffff8109acf0:	24 01                	and    $0x1,%al
181183-ffffffff8109acf2:	0f 85 da fd ff ff    	jne    ffffffff8109aad2 <flush_workqueue+0x372>
181184-ffffffff8109acf8:	48 c7 c7 91 d7 c4 81 	mov    $0xffffffff81c4d791,%rdi
181185-ffffffff8109acff:	be 04 0a 00 00       	mov    $0xa04,%esi
181186-ffffffff8109ad04:	e8 57 0d fe ff       	callq  ffffffff8107ba60 <warn_slowpath_null>
181187-ffffffff8109ad09:	c6 04 25 e9 d5 23 82 	movb   $0x1,0xffffffff8223d5e9
181188-ffffffff8109ad10:	01 
181189-ffffffff8109ad11:	e9 bc fd ff ff       	jmpq   ffffffff8109aad2 <flush_workqueue+0x372>
181190-ffffffff8109ad16:	45 89 b7 a4 00 00 00 	mov    %r14d,0xa4(%r15)
181191-ffffffff8109ad1d:	49 c7 87 b0 00 00 00 	movq   $0x0,0xb0(%r15)
181192-ffffffff8109ad24:	00 00 00 00 
181193-ffffffff8109ad28:	eb 08                	jmp    ffffffff8109ad32 <flush_workqueue+0x5d2>
181194-ffffffff8109ad2a:	39 d1                	cmp    %edx,%ecx
181195-ffffffff8109ad2c:	0f 85 13 01 00 00    	jne    ffffffff8109ae45 <flush_workqueue+0x6e5>
181196-ffffffff8109ad32:	48 8b bd 48 ff ff ff 	mov    -0xb8(%rbp),%rdi
181197-ffffffff8109ad39:	e8 52 4e 87 00       	callq  ffffffff8190fb90 <mutex_unlock>
181198-ffffffff8109ad3e:	48 81 c4 98 00 00 00 	add    $0x98,%rsp
181199-ffffffff8109ad45:	5b                   	pop    %rbx
181200-ffffffff8109ad46:	41 5c                	pop    %r12
181201-ffffffff8109ad48:	41 5d                	pop    %r13
181202-ffffffff8109ad4a:	41 5e                	pop    %r14
181203-ffffffff8109ad4c:	41 5f                	pop    %r15
181204-ffffffff8109ad4e:	5d                   	pop    %rbp
181205-ffffffff8109ad4f:	c3                   	retq   
181206-ffffffff8109ad50:	8a 04 25 e4 d5 23 82 	mov    0xffffffff8223d5e4,%al
181207-ffffffff8109ad57:	24 01                	and    $0x1,%al
181208-ffffffff8109ad59:	0f 85 3f fb ff ff    	jne    ffffffff8109a89e <flush_workqueue+0x13e>
181209-ffffffff8109ad5f:	48 c7 c7 91 d7 c4 81 	mov    $0xffffffff81c4d791,%rdi
181210-ffffffff8109ad66:	be c0 09 00 00       	mov    $0x9c0,%esi
181211-ffffffff8109ad6b:	e8 f0 0c fe ff       	callq  ffffffff8107ba60 <warn_slowpath_null>
181212-ffffffff8109ad70:	c6 04 25 e4 d5 23 82 	movb   $0x1,0xffffffff8223d5e4
181213-ffffffff8109ad77:	01 
181214-ffffffff8109ad78:	e9 21 fb ff ff       	jmpq   ffffffff8109a89e <flush_workqueue+0x13e>
181215-ffffffff8109ad7d:	8a 04 25 e6 d5 23 82 	mov    0xffffffff8223d5e6,%al
181216-ffffffff8109ad84:	24 01                	and    $0x1,%al
181217-ffffffff8109ad86:	0f 85 51 fb ff ff    	jne    ffffffff8109a8dd <flush_workqueue+0x17d>
181218-ffffffff8109ad8c:	48 c7 c7 91 d7 c4 81 	mov    $0xffffffff81c4d791,%rdi
181219-ffffffff8109ad93:	be d3 09 00 00       	mov    $0x9d3,%esi
181220-ffffffff8109ad98:	e8 c3 0c fe ff       	callq  ffffffff8107ba60 <warn_slowpath_null>
181221-ffffffff8109ad9d:	c6 04 25 e6 d5 23 82 	movb   $0x1,0xffffffff8223d5e6
181222-ffffffff8109ada4:	01 
181223-ffffffff8109ada5:	e9 33 fb ff ff       	jmpq   ffffffff8109a8dd <flush_workqueue+0x17d>
181224-ffffffff8109adaa:	8a 0c 25 e5 d5 23 82 	mov    0xffffffff8223d5e5,%cl
181225-ffffffff8109adb1:	80 e1 01             	and    $0x1,%cl
181226-ffffffff8109adb4:	44 89 f2             	mov    %r14d,%edx
181227-ffffffff8109adb7:	89 c6                	mov    %eax,%esi
181228-ffffffff8109adb9:	0f 85 84 fb ff ff    	jne    ffffffff8109a943 <flush_workqueue+0x1e3>
181229-ffffffff8109adbf:	48 c7 c7 91 d7 c4 81 	mov    $0xffffffff81c4d791,%rdi
181230-ffffffff8109adc6:	be c6 09 00 00       	mov    $0x9c6,%esi
181231-ffffffff8109adcb:	e8 90 0c fe ff       	callq  ffffffff8107ba60 <warn_slowpath_null>
181232-ffffffff8109add0:	c6 04 25 e5 d5 23 82 	movb   $0x1,0xffffffff8223d5e5
181233-ffffffff8109add7:	01 
181234-ffffffff8109add8:	41 8b 97 a0 00 00 00 	mov    0xa0(%r15),%edx
181235-ffffffff8109addf:	41 8b b7 a4 00 00 00 	mov    0xa4(%r15),%esi
181236-ffffffff8109ade6:	e9 58 fb ff ff       	jmpq   ffffffff8109a943 <flush_workqueue+0x1e3>
181237-ffffffff8109adeb:	8a 04 25 e7 d5 23 82 	mov    0xffffffff8223d5e7,%al
181238-ffffffff8109adf2:	24 01                	and    $0x1,%al
181239-ffffffff8109adf4:	0f 85 be fb ff ff    	jne    ffffffff8109a9b8 <flush_workqueue+0x258>
181240-ffffffff8109adfa:	48 c7 c7 91 d7 c4 81 	mov    $0xffffffff81c4d791,%rdi
181241-ffffffff8109ae01:	be f5 09 00 00       	mov    $0x9f5,%esi
181242-ffffffff8109ae06:	e8 55 0c fe ff       	callq  ffffffff8107ba60 <warn_slowpath_null>
181243-ffffffff8109ae0b:	c6 04 25 e7 d5 23 82 	movb   $0x1,0xffffffff8223d5e7
181244-ffffffff8109ae12:	01 
181245-ffffffff8109ae13:	e9 a0 fb ff ff       	jmpq   ffffffff8109a9b8 <flush_workqueue+0x258>
181246-ffffffff8109ae18:	8a 04 25 e8 d5 23 82 	mov    0xffffffff8223d5e8,%al
181247-ffffffff8109ae1f:	24 01                	and    $0x1,%al
181248-ffffffff8109ae21:	0f 85 a8 fb ff ff    	jne    ffffffff8109a9cf <flush_workqueue+0x26f>
181249-ffffffff8109ae27:	48 c7 c7 91 d7 c4 81 	mov    $0xffffffff81c4d791,%rdi
181250-ffffffff8109ae2e:	be f6 09 00 00       	mov    $0x9f6,%esi
181251-ffffffff8109ae33:	e8 28 0c fe ff       	callq  ffffffff8107ba60 <warn_slowpath_null>
181252-ffffffff8109ae38:	c6 04 25 e8 d5 23 82 	movb   $0x1,0xffffffff8223d5e8
181253-ffffffff8109ae3f:	01 
181254-ffffffff8109ae40:	e9 8a fb ff ff       	jmpq   ffffffff8109a9cf <flush_workqueue+0x26f>
181255-ffffffff8109ae45:	8a 04 25 ea d5 23 82 	mov    0xffffffff8223d5ea,%al
181256-ffffffff8109ae4c:	24 01                	and    $0x1,%al
181257-ffffffff8109ae4e:	0f 85 de fe ff ff    	jne    ffffffff8109ad32 <flush_workqueue+0x5d2>
181258-ffffffff8109ae54:	48 c7 c7 91 d7 c4 81 	mov    $0xffffffff81c4d791,%rdi
181259-ffffffff8109ae5b:	be 1c 0a 00 00       	mov    $0xa1c,%esi
181260-ffffffff8109ae60:	e8 fb 0b fe ff       	callq  ffffffff8107ba60 <warn_slowpath_null>
181261-ffffffff8109ae65:	c6 04 25 ea d5 23 82 	movb   $0x1,0xffffffff8223d5ea
181262-ffffffff8109ae6c:	01 
181263-ffffffff8109ae6d:	e9 c0 fe ff ff       	jmpq   ffffffff8109ad32 <flush_workqueue+0x5d2>
181264-ffffffff8109ae72:	66 66 66 66 66 2e 0f 	data32 data32 data32 data32 nopw %cs:0x0(%rax,%rax,1)
181265-ffffffff8109ae79:	1f 84 00 00 00 00 00 
181266-
181267-ffffffff8109ae80 <flush_workqueue_prep_pwqs>:
181268-ffffffff8109ae80:	55                   	push   %rbp
181269-ffffffff8109ae81:	48 89 e5             	mov    %rsp,%rbp
181270-ffffffff8109ae84:	41 57                	push   %r15
181271-ffffffff8109ae86:	41 56                	push   %r14
181272-ffffffff8109ae88:	41 55                	push   %r13
181273-ffffffff8109ae8a:	41 54                	push   %r12
181274-ffffffff8109ae8c:	53                   	push   %rbx
181275-ffffffff8109ae8d:	48 83 ec 28          	sub    $0x28,%rsp
181276-ffffffff8109ae91:	89 d3                	mov    %edx,%ebx
181277-ffffffff8109ae93:	41 89 f6             	mov    %esi,%r14d
181278-ffffffff8109ae96:	49 89 ff             	mov    %rdi,%r15
181279-ffffffff8109ae99:	4c 89 7d c8          	mov    %r15,-0x38(%rbp)
181280-ffffffff8109ae9d:	e8 4e b5 87 00       	callq  ffffffff819163f0 <mcount>
181281-ffffffff8109aea2:	45 85 f6             	test   %r14d,%r14d
181282-ffffffff8109aea5:	78 2d                	js     ffffffff8109aed4 <flush_workqueue_prep_pwqs+0x54>
181283-ffffffff8109aea7:	e8 44 b5 87 00       	callq  ffffffff819163f0 <mcount>
181284-ffffffff8109aeac:	e8 3f b5 87 00       	callq  ffffffff819163f0 <mcount>
181285-ffffffff8109aeb1:	41 83 bf a8 00 00 00 	cmpl   $0x0,0xa8(%r15)
181286-ffffffff8109aeb8:	00 
181287-ffffffff8109aeb9:	0f 85 f1 01 00 00    	jne    ffffffff8109b0b0 <flush_workqueue_prep_pwqs+0x230>
181288-ffffffff8109aebf:	e8 2c b5 87 00       	callq  ffffffff819163f0 <mcount>
181289-ffffffff8109aec4:	e8 27 b5 87 00       	callq  ffffffff819163f0 <mcount>
181290-ffffffff8109aec9:	41 c7 87 a8 00 00 00 	movl   $0x1,0xa8(%r15)
181291-ffffffff8109aed0:	01 00 00 00 
181292-ffffffff8109aed4:	e8 17 b5 87 00       	callq  ffffffff819163f0 <mcount>
181293-ffffffff8109aed9:	4d 8b 27             	mov    (%r15),%r12
181294-ffffffff8109aedc:	4d 39 fc             	cmp    %r15,%r12
181295-ffffffff8109aedf:	0f 84 84 01 00 00    	je     ffffffff8109b069 <flush_workqueue_prep_pwqs+0x1e9>
181296-ffffffff8109aee5:	49 63 c6             	movslq %r14d,%rax
181297-ffffffff8109aee8:	48 89 45 c0          	mov    %rax,-0x40(%rbp)
181298-ffffffff8109aeec:	4c 89 f8             	mov    %r15,%rax
181299-ffffffff8109aeef:	48 83 e8 80          	sub    $0xffffffffffffff80,%rax
181300-ffffffff8109aef3:	48 89 45 b0          	mov    %rax,-0x50(%rbp)
181301-ffffffff8109aef7:	c7 45 bc 00 00 00 00 	movl   $0x0,-0x44(%rbp)
181302-ffffffff8109aefe:	eb 60                	jmp    ffffffff8109af60 <flush_workqueue_prep_pwqs+0xe0>
181303-ffffffff8109af00:	8a 04 25 57 d6 23 82 	mov    0xffffffff8223d657,%al
181304-ffffffff8109af07:	24 01                	and    $0x1,%al
181305-ffffffff8109af09:	0f 85 c4 00 00 00    	jne    ffffffff8109afd3 <flush_workqueue_prep_pwqs+0x153>
181306-ffffffff8109af0f:	48 c7 c7 91 d7 c4 81 	mov    $0xffffffff81c4d791,%rdi
181307-ffffffff8109af16:	be 89 09 00 00       	mov    $0x989,%esi
181308-ffffffff8109af1b:	e8 40 0b fe ff       	callq  ffffffff8107ba60 <warn_slowpath_null>
181309-ffffffff8109af20:	c6 04 25 57 d6 23 82 	movb   $0x1,0xffffffff8223d657
181310-ffffffff8109af27:	01 
181311-ffffffff8109af28:	e9 a6 00 00 00       	jmpq   ffffffff8109afd3 <flush_workqueue_prep_pwqs+0x153>
181312-ffffffff8109af2d:	8a 04 25 58 d6 23 82 	mov    0xffffffff8223d658,%al
181313-ffffffff8109af34:	24 01                	and    $0x1,%al
181314-ffffffff8109af36:	0f 85 00 01 00 00    	jne    ffffffff8109b03c <flush_workqueue_prep_pwqs+0x1bc>
181315-ffffffff8109af3c:	48 c7 c7 91 d7 c4 81 	mov    $0xffffffff81c4d791,%rdi
181316-ffffffff8109af43:	be 93 09 00 00       	mov    $0x993,%esi
181317-ffffffff8109af48:	e8 13 0b fe ff       	callq  ffffffff8107ba60 <warn_slowpath_null>
181318-ffffffff8109af4d:	c6 04 25 58 d6 23 82 	movb   $0x1,0xffffffff8223d658
181319-ffffffff8109af54:	01 
181320-ffffffff8109af55:	e9 e2 00 00 00       	jmpq   ffffffff8109b03c <flush_workqueue_prep_pwqs+0x1bc>
181321-ffffffff8109af5a:	66 0f 1f 44 00 00    	nopw   0x0(%rax,%rax,1)
181322-ffffffff8109af60:	e8 eb 89 06 00       	callq  ffffffff81103950 <debug_lockdep_rcu_enabled>
181323-ffffffff8109af65:	85 c0                	test   %eax,%eax
181324-ffffffff8109af67:	74 47                	je     ffffffff8109afb0 <flush_workqueue_prep_pwqs+0x130>
181325-ffffffff8109af69:	8a 04 25 56 d6 23 82 	mov    0xffffffff8223d656,%al
181326-ffffffff8109af70:	24 01                	and    $0x1,%al
181327-ffffffff8109af72:	75 3c                	jne    ffffffff8109afb0 <flush_workqueue_prep_pwqs+0x130>
181328-ffffffff8109af74:	e8 17 89 06 00       	callq  ffffffff81103890 <rcu_read_lock_sched_held>
181329-ffffffff8109af79:	85 c0                	test   %eax,%eax
181330-ffffffff8109af7b:	75 33                	jne    ffffffff8109afb0 <flush_workqueue_prep_pwqs+0x130>
181331-ffffffff8109af7d:	48 8b 7d b0          	mov    -0x50(%rbp),%rdi
181332-ffffffff8109af81:	e8 ca 52 04 00       	callq  ffffffff810e0250 <lock_is_held>
181333-ffffffff8109af86:	85 c0                	test   %eax,%eax
181334-ffffffff8109af88:	75 26                	jne    ffffffff8109afb0 <flush_workqueue_prep_pwqs+0x130>
181335-ffffffff8109af8a:	c6 04 25 56 d6 23 82 	movb   $0x1,0xffffffff8223d656
181336-ffffffff8109af91:	01 
181337-ffffffff8109af92:	48 c7 c7 91 d7 c4 81 	mov    $0xffffffff81c4d791,%rdi
181338-ffffffff8109af99:	be 83 09 00 00       	mov    $0x983,%esi
181339-ffffffff8109af9e:	48 c7 c2 a4 d7 c4 81 	mov    $0xffffffff81c4d7a4,%rdx
181340-ffffffff8109afa5:	e8 e6 67 04 00       	callq  ffffffff810e1790 <lockdep_rcu_suspicious>
181341-ffffffff8109afaa:	66 0f 1f 44 00 00    	nopw   0x0(%rax,%rax,1)
181342-ffffffff8109afb0:	4d 8b 6c 24 90       	mov    -0x70(%r12),%r13
181343-ffffffff8109afb5:	e8 36 b4 87 00       	callq  ffffffff819163f0 <mcount>
181344-ffffffff8109afba:	4c 89 ef             	mov    %r13,%rdi
181345-ffffffff8109afbd:	e8 8e 81 87 00       	callq  ffffffff81913150 <_raw_spin_lock_irq>
181346-ffffffff8109afc2:	45 85 f6             	test   %r14d,%r14d
181347-ffffffff8109afc5:	78 2f                	js     ffffffff8109aff6 <flush_workqueue_prep_pwqs+0x176>
181348-ffffffff8109afc7:	41 83 7c 24 a4 ff    	cmpl   $0xffffffff,-0x5c(%r12)
181349-ffffffff8109afcd:	0f 85 2d ff ff ff    	jne    ffffffff8109af00 <flush_workqueue_prep_pwqs+0x80>
181350-ffffffff8109afd3:	48 8b 45 c0          	mov    -0x40(%rbp),%rax
181351-ffffffff8109afd7:	41 83 7c 84 ac 00    	cmpl   $0x0,-0x54(%r12,%rax,4)
181352-ffffffff8109afdd:	74 17                	je     ffffffff8109aff6 <flush_workqueue_prep_pwqs+0x176>
181353-ffffffff8109afdf:	45 89 74 24 a4       	mov    %r14d,-0x5c(%r12)
181354-ffffffff8109afe4:	e8 07 b4 87 00       	callq  ffffffff819163f0 <mcount>
181355-ffffffff8109afe9:	f0 41 ff 87 a8 00 00 	lock incl 0xa8(%r15)
181356-ffffffff8109aff0:	00 
181357-ffffffff8109aff1:	b0 01                	mov    $0x1,%al
181358-ffffffff8109aff3:	89 45 bc             	mov    %eax,-0x44(%rbp)
181359-ffffffff8109aff6:	85 db                	test   %ebx,%ebx
181360-ffffffff8109aff8:	78 4e                	js     ffffffff8109b048 <flush_workqueue_prep_pwqs+0x1c8>
181361-ffffffff8109affa:	45 89 f7             	mov    %r14d,%r15d
181362-ffffffff8109affd:	45 8b 74 24 a0       	mov    -0x60(%r12),%r14d
181363-ffffffff8109b002:	e8 e9 b3 87 00       	callq  ffffffff819163f0 <mcount>
181364-ffffffff8109b007:	41 8d 46 01          	lea    0x1(%r14),%eax
181365-ffffffff8109b00b:	48 98                	cltq   
181366-ffffffff8109b00d:	48 69 c0 89 88 88 88 	imul   $0xffffffff88888889,%rax,%rax
181367-ffffffff8109b014:	48 c1 e8 20          	shr    $0x20,%rax
181368-ffffffff8109b018:	42 8d 44 30 01       	lea    0x1(%rax,%r14,1),%eax
181369-ffffffff8109b01d:	89 c1                	mov    %eax,%ecx
181370-ffffffff8109b01f:	c1 e9 1f             	shr    $0x1f,%ecx
181371-ffffffff8109b022:	c1 f8 03             	sar    $0x3,%eax
181372-ffffffff8109b025:	01 c8                	add    %ecx,%eax
181373-ffffffff8109b027:	8d 04 80             	lea    (%rax,%rax,4),%eax
181374-ffffffff8109b02a:	8d 04 40             	lea    (%rax,%rax,2),%eax
181375-ffffffff8109b02d:	f7 d8                	neg    %eax
181376-ffffffff8109b02f:	41 8d 44 06 01       	lea    0x1(%r14,%rax,1),%eax
181377-ffffffff8109b034:	39 d8                	cmp    %ebx,%eax
181378-ffffffff8109b036:	0f 85 f1 fe ff ff    	jne    ffffffff8109af2d <flush_workqueue_prep_pwqs+0xad>
181379-ffffffff8109b03c:	41 89 5c 24 a0       	mov    %ebx,-0x60(%r12)
181380-ffffffff8109b041:	45 89 fe             	mov    %r15d,%r14d
181381-ffffffff8109b044:	4c 8b 7d c8          	mov    -0x38(%rbp),%r15
181382-ffffffff8109b048:	e8 a3 b3 87 00       	callq  ffffffff819163f0 <mcount>
181383-ffffffff8109b04d:	4c 89 ef             	mov    %r13,%rdi
181384-ffffffff8109b050:	e8 9b 82 87 00       	callq  ffffffff819132f0 <_raw_spin_unlock_irq>
181385-ffffffff8109b055:	e8 96 b3 87 00       	callq  ffffffff819163f0 <mcount>
181386-ffffffff8109b05a:	4d 8b 24 24          	mov    (%r12),%r12
181387-ffffffff8109b05e:	4d 39 fc             	cmp    %r15,%r12
181388-ffffffff8109b061:	0f 85 f9 fe ff ff    	jne    ffffffff8109af60 <flush_workqueue_prep_pwqs+0xe0>
181389-ffffffff8109b067:	eb 07                	jmp    ffffffff8109b070 <flush_workqueue_prep_pwqs+0x1f0>
181390-ffffffff8109b069:	c7 45 bc 00 00 00 00 	movl   $0x0,-0x44(%rbp)
181391-ffffffff8109b070:	45 85 f6             	test   %r14d,%r14d
181392-ffffffff8109b073:	78 27                	js     ffffffff8109b09c <flush_workqueue_prep_pwqs+0x21c>
181393-ffffffff8109b075:	e8 76 b3 87 00       	callq  ffffffff819163f0 <mcount>
181394-ffffffff8109b07a:	f0 41 ff 8f a8 00 00 	lock decl 0xa8(%r15)
181395-ffffffff8109b081:	00 
181396-ffffffff8109b082:	0f 94 45 d7          	sete   -0x29(%rbp)
181397-ffffffff8109b086:	80 7d d7 00          	cmpb   $0x0,-0x29(%rbp)
181398-ffffffff8109b08a:	74 10                	je     ffffffff8109b09c <flush_workqueue_prep_pwqs+0x21c>
181399-ffffffff8109b08c:	49 8b bf b0 00 00 00 	mov    0xb0(%r15),%rdi
181400-ffffffff8109b093:	48 83 c7 18          	add    $0x18,%rdi
181401-ffffffff8109b097:	e8 84 91 03 00       	callq  ffffffff810d4220 <complete>
181402-ffffffff8109b09c:	8b 45 bc             	mov    -0x44(%rbp),%eax
181403-ffffffff8109b09f:	24 01                	and    $0x1,%al
181404-ffffffff8109b0a1:	48 83 c4 28          	add    $0x28,%rsp
181405-ffffffff8109b0a5:	5b                   	pop    %rbx
181406-ffffffff8109b0a6:	41 5c                	pop    %r12
181407-ffffffff8109b0a8:	41 5d                	pop    %r13
181408-ffffffff8109b0aa:	41 5e                	pop    %r14
181409-ffffffff8109b0ac:	41 5f                	pop    %r15
181410-ffffffff8109b0ae:	5d                   	pop    %rbp
181411-ffffffff8109b0af:	c3                   	retq   
181412-ffffffff8109b0b0:	8a 04 25 55 d6 23 82 	mov    0xffffffff8223d655,%al
181413-ffffffff8109b0b7:	24 01                	and    $0x1,%al
181414-ffffffff8109b0b9:	0f 85 00 fe ff ff    	jne    ffffffff8109aebf <flush_workqueue_prep_pwqs+0x3f>
181415-ffffffff8109b0bf:	48 c7 c7 91 d7 c4 81 	mov    $0xffffffff81c4d791,%rdi
181416-ffffffff8109b0c6:	be 7f 09 00 00       	mov    $0x97f,%esi
181417-ffffffff8109b0cb:	e8 90 09 fe ff       	callq  ffffffff8107ba60 <warn_slowpath_null>
181418-ffffffff8109b0d0:	c6 04 25 55 d6 23 82 	movb   $0x1,0xffffffff8223d655
181419-ffffffff8109b0d7:	01 
181420-ffffffff8109b0d8:	e9 e2 fd ff ff       	jmpq   ffffffff8109aebf <flush_workqueue_prep_pwqs+0x3f>
181421-ffffffff8109b0dd:	0f 1f 00             	nopl   (%rax)
181422-
181423-ffffffff8109b0e0 <drain_workqueue>:
181424-ffffffff8109b0e0:	55                   	push   %rbp
181425-ffffffff8109b0e1:	48 89 e5             	mov    %rsp,%rbp
181426-ffffffff8109b0e4:	41 57                	push   %r15
181427-ffffffff8109b0e6:	41 56                	push   %r14
181428-ffffffff8109b0e8:	41 55                	push   %r13
181429-ffffffff8109b0ea:	41 54                	push   %r12
181430-ffffffff8109b0ec:	53                   	push   %rbx
181431-ffffffff8109b0ed:	48 83 ec 28          	sub    $0x28,%rsp
181432-ffffffff8109b0f1:	49 89 ff             	mov    %rdi,%r15
181433-ffffffff8109b0f4:	e8 f7 b2 87 00       	callq  ffffffff819163f0 <mcount>
181434-ffffffff8109b0f9:	49 8d 5f 20          	lea    0x20(%r15),%rbx
181435-ffffffff8109b0fd:	31 f6                	xor    %esi,%esi
181436-ffffffff8109b0ff:	48 89 df             	mov    %rbx,%rdi
181437-ffffffff8109b102:	e8 09 4d 87 00       	callq  ffffffff8190fe10 <mutex_lock_nested>
181438-ffffffff8109b107:	41 8b 87 f0 00 00 00 	mov    0xf0(%r15),%eax
181439-ffffffff8109b10e:	8d 48 01             	lea    0x1(%rax),%ecx
181440-ffffffff8109b111:	41 89 8f f0 00 00 00 	mov    %ecx,0xf0(%r15)
181441-ffffffff8109b118:	85 c0                	test   %eax,%eax
181442-ffffffff8109b11a:	75 08                	jne    ffffffff8109b124 <drain_workqueue+0x44>
181443-ffffffff8109b11c:	41 80 8f 82 01 00 00 	orb    $0x1,0x182(%r15)
181444-ffffffff8109b123:	01 
181445-ffffffff8109b124:	48 89 df             	mov    %rbx,%rdi
181446-ffffffff8109b127:	e8 64 4a 87 00       	callq  ffffffff8190fb90 <mutex_unlock>
181447-ffffffff8109b12c:	4c 89 ff             	mov    %r15,%rdi
181448-ffffffff8109b12f:	e8 2c f6 ff ff       	callq  ffffffff8109a760 <flush_workqueue>
181449-ffffffff8109b134:	31 f6                	xor    %esi,%esi
181450-ffffffff8109b136:	48 89 df             	mov    %rbx,%rdi
181451-ffffffff8109b139:	48 89 5d d0          	mov    %rbx,-0x30(%rbp)
181452-ffffffff8109b13d:	e8 ce 4c 87 00       	callq  ffffffff8190fe10 <mutex_lock_nested>
181453-ffffffff8109b142:	e8 a9 b2 87 00       	callq  ffffffff819163f0 <mcount>
181454-ffffffff8109b147:	4d 8b 37             	mov    (%r15),%r14
181455-ffffffff8109b14a:	4d 39 fe             	cmp    %r15,%r14
181456-ffffffff8109b14d:	0f 84 41 01 00 00    	je     ffffffff8109b294 <drain_workqueue+0x1b4>
181457-ffffffff8109b153:	4c 89 f8             	mov    %r15,%rax
181458-ffffffff8109b156:	48 83 e8 80          	sub    $0xffffffffffffff80,%rax
181459-ffffffff8109b15a:	48 89 45 c0          	mov    %rax,-0x40(%rbp)
181460-ffffffff8109b15e:	49 8d 87 30 01 00 00 	lea    0x130(%r15),%rax
181461-ffffffff8109b165:	48 89 45 b8          	mov    %rax,-0x48(%rbp)
181462-ffffffff8109b169:	c7 45 cc 00 00 00 00 	movl   $0x0,-0x34(%rbp)
181463-ffffffff8109b170:	eb 7e                	jmp    ffffffff8109b1f0 <drain_workqueue+0x110>
181464-ffffffff8109b172:	49 8b 5e 90          	mov    -0x70(%r14),%rbx
181465-ffffffff8109b176:	e8 75 b2 87 00       	callq  ffffffff819163f0 <mcount>
181466-ffffffff8109b17b:	48 89 df             	mov    %rbx,%rdi
181467-ffffffff8109b17e:	e8 6d 81 87 00       	callq  ffffffff819132f0 <_raw_spin_unlock_irq>
181468-ffffffff8109b183:	8b 5d cc             	mov    -0x34(%rbp),%ebx
181469-ffffffff8109b186:	ff c3                	inc    %ebx
181470-ffffffff8109b188:	83 fb 0a             	cmp    $0xa,%ebx
181471-ffffffff8109b18b:	74 1e                	je     ffffffff8109b1ab <drain_workqueue+0xcb>
181472-ffffffff8109b18d:	89 d8                	mov    %ebx,%eax
181473-ffffffff8109b18f:	81 fb e8 03 00 00    	cmp    $0x3e8,%ebx
181474-ffffffff8109b195:	77 28                	ja     ffffffff8109b1bf <drain_workqueue+0xdf>
181475-ffffffff8109b197:	48 69 c0 1f 85 eb 51 	imul   $0x51eb851f,%rax,%rax
181476-ffffffff8109b19e:	48 c1 e8 25          	shr    $0x25,%rax
181477-ffffffff8109b1a2:	6b c0 64             	imul   $0x64,%eax,%eax
181478-ffffffff8109b1a5:	89 d9                	mov    %ebx,%ecx
181479-ffffffff8109b1a7:	29 c1                	sub    %eax,%ecx
181480-ffffffff8109b1a9:	75 14                	jne    ffffffff8109b1bf <drain_workqueue+0xdf>
181481-ffffffff8109b1ab:	48 c7 c7 ca d7 c4 81 	mov    $0xffffffff81c4d7ca,%rdi
181482-ffffffff8109b1b2:	31 c0                	xor    %eax,%eax
181483-ffffffff8109b1b4:	48 8b 75 b8          	mov    -0x48(%rbp),%rsi
181484-ffffffff8109b1b8:	89 da                	mov    %ebx,%edx
181485-ffffffff8109b1ba:	e8 01 a5 05 00       	callq  ffffffff810f56c0 <printk>
181486-ffffffff8109b1bf:	89 5d cc             	mov    %ebx,-0x34(%rbp)
181487-ffffffff8109b1c2:	48 8b 5d d0          	mov    -0x30(%rbp),%rbx
181488-ffffffff8109b1c6:	48 89 df             	mov    %rbx,%rdi
181489-ffffffff8109b1c9:	e8 c2 49 87 00       	callq  ffffffff8190fb90 <mutex_unlock>
181490-ffffffff8109b1ce:	4c 89 ff             	mov    %r15,%rdi
181491-ffffffff8109b1d1:	e8 8a f5 ff ff       	callq  ffffffff8109a760 <flush_workqueue>
181492-ffffffff8109b1d6:	31 f6                	xor    %esi,%esi
181493-ffffffff8109b1d8:	48 89 df             	mov    %rbx,%rdi
181494-ffffffff8109b1db:	e8 30 4c 87 00       	callq  ffffffff8190fe10 <mutex_lock_nested>
181495-ffffffff8109b1e0:	e8 0b b2 87 00       	callq  ffffffff819163f0 <mcount>
181496-ffffffff8109b1e5:	4d 8b 37             	mov    (%r15),%r14
181497-ffffffff8109b1e8:	e9 9e 00 00 00       	jmpq   ffffffff8109b28b <drain_workqueue+0x1ab>
181498-ffffffff8109b1ed:	0f 1f 00             	nopl   (%rax)
181499-ffffffff8109b1f0:	e8 5b 87 06 00       	callq  ffffffff81103950 <debug_lockdep_rcu_enabled>
181500-ffffffff8109b1f5:	85 c0                	test   %eax,%eax
181501-ffffffff8109b1f7:	74 47                	je     ffffffff8109b240 <drain_workqueue+0x160>
181502-ffffffff8109b1f9:	8a 04 25 ed d5 23 82 	mov    0xffffffff8223d5ed,%al
181503-ffffffff8109b200:	24 01                	and    $0x1,%al
181504-ffffffff8109b202:	75 3c                	jne    ffffffff8109b240 <drain_workqueue+0x160>
181505-ffffffff8109b204:	e8 87 86 06 00       	callq  ffffffff81103890 <rcu_read_lock_sched_held>
181506-ffffffff8109b209:	85 c0                	test   %eax,%eax
181507-ffffffff8109b20b:	75 33                	jne    ffffffff8109b240 <drain_workqueue+0x160>
181508-ffffffff8109b20d:	48 8b 7d c0          	mov    -0x40(%rbp),%rdi
181509-ffffffff8109b211:	e8 3a 50 04 00       	callq  ffffffff810e0250 <lock_is_held>
181510-ffffffff8109b216:	85 c0                	test   %eax,%eax
181511-ffffffff8109b218:	75 26                	jne    ffffffff8109b240 <drain_workqueue+0x160>
181512-ffffffff8109b21a:	c6 04 25 ed d5 23 82 	movb   $0x1,0xffffffff8223d5ed
181513-ffffffff8109b221:	01 
181514-ffffffff8109b222:	48 c7 c7 91 d7 c4 81 	mov    $0xffffffff81c4d791,%rdi
181515-ffffffff8109b229:	be 57 0a 00 00       	mov    $0xa57,%esi
181516-ffffffff8109b22e:	48 c7 c2 a4 d7 c4 81 	mov    $0xffffffff81c4d7a4,%rdx
181517-ffffffff8109b235:	e8 56 65 04 00       	callq  ffffffff810e1790 <lockdep_rcu_suspicious>
181518-ffffffff8109b23a:	66 0f 1f 44 00 00    	nopw   0x0(%rax,%rax,1)
181519-ffffffff8109b240:	4d 8b 66 90          	mov    -0x70(%r14),%r12
181520-ffffffff8109b244:	e8 a7 b1 87 00       	callq  ffffffff819163f0 <mcount>
181521-ffffffff8109b249:	4c 89 e7             	mov    %r12,%rdi
181522-ffffffff8109b24c:	e8 ff 7e 87 00       	callq  ffffffff81913150 <_raw_spin_lock_irq>
181523-ffffffff8109b251:	41 83 7e e8 00       	cmpl   $0x0,-0x18(%r14)
181524-ffffffff8109b256:	0f 85 16 ff ff ff    	jne    ffffffff8109b172 <drain_workqueue+0x92>
181525-ffffffff8109b25c:	4d 8d 66 f0          	lea    -0x10(%r14),%r12
181526-ffffffff8109b260:	e8 8b b1 87 00       	callq  ffffffff819163f0 <mcount>
181527-ffffffff8109b265:	49 8b 5e 90          	mov    -0x70(%r14),%rbx
181528-ffffffff8109b269:	4d 8b 6e f0          	mov    -0x10(%r14),%r13
181529-ffffffff8109b26d:	e8 7e b1 87 00       	callq  ffffffff819163f0 <mcount>
181530-ffffffff8109b272:	48 89 df             	mov    %rbx,%rdi
181531-ffffffff8109b275:	e8 76 80 87 00       	callq  ffffffff819132f0 <_raw_spin_unlock_irq>
181532-ffffffff8109b27a:	4d 39 e5             	cmp    %r12,%r13
181533-ffffffff8109b27d:	0f 85 00 ff ff ff    	jne    ffffffff8109b183 <drain_workqueue+0xa3>
181534-ffffffff8109b283:	e8 68 b1 87 00       	callq  ffffffff819163f0 <mcount>
181535-ffffffff8109b288:	4d 8b 36             	mov    (%r14),%r14
181536-ffffffff8109b28b:	4d 39 fe             	cmp    %r15,%r14
181537-ffffffff8109b28e:	0f 85 5c ff ff ff    	jne    ffffffff8109b1f0 <drain_workqueue+0x110>
181538-ffffffff8109b294:	41 ff 8f f0 00 00 00 	decl   0xf0(%r15)
181539-ffffffff8109b29b:	75 08                	jne    ffffffff8109b2a5 <drain_workqueue+0x1c5>
181540-ffffffff8109b29d:	41 80 a7 82 01 00 00 	andb   $0xfe,0x182(%r15)
181541-ffffffff8109b2a4:	fe 
181542-ffffffff8109b2a5:	48 8b 7d d0          	mov    -0x30(%rbp),%rdi
181543-ffffffff8109b2a9:	e8 e2 48 87 00       	callq  ffffffff8190fb90 <mutex_unlock>
181544-ffffffff8109b2ae:	48 83 c4 28          	add    $0x28,%rsp
181545-ffffffff8109b2b2:	5b                   	pop    %rbx
181546-ffffffff8109b2b3:	41 5c                	pop    %r12
181547-ffffffff8109b2b5:	41 5d                	pop    %r13
181548-ffffffff8109b2b7:	41 5e                	pop    %r14
181549-ffffffff8109b2b9:	41 5f                	pop    %r15
181550-ffffffff8109b2bb:	5d                   	pop    %rbp
181551-ffffffff8109b2bc:	c3                   	retq   
181552-ffffffff8109b2bd:	0f 1f 00             	nopl   (%rax)
181553-
181554-ffffffff8109b2c0 <flush_work>:
181555-ffffffff8109b2c0:	55                   	push   %rbp
181556-ffffffff8109b2c1:	48 89 e5             	mov    %rsp,%rbp
181557-ffffffff8109b2c4:	41 56                	push   %r14
181558-ffffffff8109b2c6:	53                   	push   %rbx
181559-ffffffff8109b2c7:	48 81 ec a0 00 00 00 	sub    $0xa0,%rsp
181560-ffffffff8109b2ce:	49 89 fe             	mov    %rdi,%r14
181561-ffffffff8109b2d1:	e8 1a b1 87 00       	callq  ffffffff819163f0 <mcount>
181562-ffffffff8109b2d6:	49 8d 5e 20          	lea    0x20(%r14),%rbx
181563-ffffffff8109b2da:	48 c7 04 24 da b2 09 	movq   $0xffffffff8109b2da,(%rsp)
181564-ffffffff8109b2e1:	81 
181565-ffffffff8109b2e2:	31 f6                	xor    %esi,%esi
181566-ffffffff8109b2e4:	31 d2                	xor    %edx,%edx
181567-ffffffff8109b2e6:	31 c9                	xor    %ecx,%ecx
181568-ffffffff8109b2e8:	41 b8 01 00 00 00    	mov    $0x1,%r8d
181569-ffffffff8109b2ee:	45 31 c9             	xor    %r9d,%r9d
181570-ffffffff8109b2f1:	48 89 df             	mov    %rbx,%rdi
181571-ffffffff8109b2f4:	e8 97 28 04 00       	callq  ffffffff810ddb90 <lock_acquire>
181572-ffffffff8109b2f9:	be 01 00 00 00       	mov    $0x1,%esi
181573-ffffffff8109b2fe:	48 c7 c2 f9 b2 09 81 	mov    $0xffffffff8109b2f9,%rdx
181574-ffffffff8109b305:	48 89 df             	mov    %rbx,%rdi
181575-ffffffff8109b308:	e8 63 4b 04 00       	callq  ffffffff810dfe70 <lock_release>
181576-ffffffff8109b30d:	48 8d b5 58 ff ff ff 	lea    -0xa8(%rbp),%rsi
181577-ffffffff8109b314:	4c 89 f7             	mov    %r14,%rdi
181578-ffffffff8109b317:	e8 24 00 00 00       	callq  ffffffff8109b340 <start_flush_work>
181579-ffffffff8109b31c:	84 c0                	test   %al,%al
181580-ffffffff8109b31e:	74 12                	je     ffffffff8109b332 <flush_work+0x72>
181581-ffffffff8109b320:	48 8d 7d 98          	lea    -0x68(%rbp),%rdi
181582-ffffffff8109b324:	e8 77 42 87 00       	callq  ffffffff8190f5a0 <wait_for_completion>
181583-ffffffff8109b329:	e8 c2 b0 87 00       	callq  ffffffff819163f0 <mcount>
181584-ffffffff8109b32e:	b0 01                	mov    $0x1,%al
181585-ffffffff8109b330:	eb 02                	jmp    ffffffff8109b334 <flush_work+0x74>
181586-ffffffff8109b332:	31 c0                	xor    %eax,%eax
181587-ffffffff8109b334:	48 81 c4 a0 00 00 00 	add    $0xa0,%rsp
181588-ffffffff8109b33b:	5b                   	pop    %rbx
181589-ffffffff8109b33c:	41 5e                	pop    %r14
181590-ffffffff8109b33e:	5d                   	pop    %rbp
181591-ffffffff8109b33f:	c3                   	retq   
181592-
181593-ffffffff8109b340 <start_flush_work>:
181594-ffffffff8109b340:	55                   	push   %rbp
181595-ffffffff8109b341:	48 89 e5             	mov    %rsp,%rbp
181596-ffffffff8109b344:	41 57                	push   %r15
181597-ffffffff8109b346:	41 56                	push   %r14
181598-ffffffff8109b348:	41 55                	push   %r13
181599-ffffffff8109b34a:	41 54                	push   %r12
181600-ffffffff8109b34c:	53                   	push   %rbx
181601-ffffffff8109b34d:	48 83 ec 18          	sub    $0x18,%rsp
181602-ffffffff8109b351:	49 89 f7             	mov    %rsi,%r15
181603-ffffffff8109b354:	49 89 fe             	mov    %rdi,%r14
181604-ffffffff8109b357:	e8 94 b0 87 00       	callq  ffffffff819163f0 <mcount>
181605-ffffffff8109b35c:	48 c7 c7 91 d7 c4 81 	mov    $0xffffffff81c4d791,%rdi
181606-ffffffff8109b363:	be 76 0a 00 00       	mov    $0xa76,%esi
181607-ffffffff8109b368:	31 d2                	xor    %edx,%edx
181608-ffffffff8109b36a:	e8 41 dc 01 00       	callq  ffffffff810b8fb0 <__might_sleep>
181609-ffffffff8109b36f:	e8 3c 33 87 00       	callq  ffffffff8190e6b0 <_cond_resched>
181610-ffffffff8109b374:	e8 77 b0 87 00       	callq  ffffffff819163f0 <mcount>
181611-ffffffff8109b379:	e8 72 b0 87 00       	callq  ffffffff819163f0 <mcount>
181612-ffffffff8109b37e:	fa                   	cli    
181613-ffffffff8109b37f:	e8 ac 0d 04 00       	callq  ffffffff810dc130 <trace_hardirqs_off>
181614-ffffffff8109b384:	4c 89 f7             	mov    %r14,%rdi
181615-ffffffff8109b387:	e8 c4 23 00 00       	callq  ffffffff8109d750 <get_work_pool>
181616-ffffffff8109b38c:	49 89 c5             	mov    %rax,%r13
181617-ffffffff8109b38f:	4d 85 ed             	test   %r13,%r13
181618-ffffffff8109b392:	0f 84 f3 00 00 00    	je     ffffffff8109b48b <start_flush_work+0x14b>
181619-ffffffff8109b398:	e8 53 b0 87 00       	callq  ffffffff819163f0 <mcount>
181620-ffffffff8109b39d:	4c 89 ef             	mov    %r13,%rdi
181621-ffffffff8109b3a0:	e8 cb 7c 87 00       	callq  ffffffff81913070 <_raw_spin_lock>
181622-ffffffff8109b3a5:	e8 46 b0 87 00       	callq  ffffffff819163f0 <mcount>
181623-ffffffff8109b3aa:	e8 41 b0 87 00       	callq  ffffffff819163f0 <mcount>
181624-ffffffff8109b3af:	e8 3c b0 87 00       	callq  ffffffff819163f0 <mcount>
181625-ffffffff8109b3b4:	e8 37 b0 87 00       	callq  ffffffff819163f0 <mcount>
181626-ffffffff8109b3b9:	49 8b 06             	mov    (%r14),%rax
181627-ffffffff8109b3bc:	49 89 c4             	mov    %rax,%r12
181628-ffffffff8109b3bf:	49 c1 e4 3d          	shl    $0x3d,%r12
181629-ffffffff8109b3c3:	49 c1 fc 3f          	sar    $0x3f,%r12
181630-ffffffff8109b3c7:	49 21 c4             	and    %rax,%r12
181631-ffffffff8109b3ca:	49 81 e4 00 ff ff ff 	and    $0xffffffffffffff00,%r12
181632-ffffffff8109b3d1:	0f 84 cb 00 00 00    	je     ffffffff8109b4a2 <start_flush_work+0x162>
181633-ffffffff8109b3d7:	31 db                	xor    %ebx,%ebx
181634-ffffffff8109b3d9:	4d 39 2c 24          	cmp    %r13,(%r12)
181635-ffffffff8109b3dd:	0f 85 0e 01 00 00    	jne    ffffffff8109b4f1 <start_flush_work+0x1b1>
181636-ffffffff8109b3e3:	4c 89 6d d0          	mov    %r13,-0x30(%rbp)
181637-ffffffff8109b3e7:	e8 04 b0 87 00       	callq  ffffffff819163f0 <mcount>
181638-ffffffff8109b3ec:	e8 ff af 87 00       	callq  ffffffff819163f0 <mcount>
181639-ffffffff8109b3f1:	48 b8 e0 ff ff ff 0f 	movabs $0xfffffffe0,%rax
181640-ffffffff8109b3f8:	00 00 00 
181641-ffffffff8109b3fb:	49 89 07             	mov    %rax,(%r15)
181642-ffffffff8109b3fe:	49 8d 7f 20          	lea    0x20(%r15),%rdi
181643-ffffffff8109b402:	48 c7 c6 b4 d9 c4 81 	mov    $0xffffffff81c4d9b4,%rsi
181644-ffffffff8109b409:	48 c7 c2 59 d6 23 82 	mov    $0xffffffff8223d659,%rdx
181645-ffffffff8109b410:	31 c9                	xor    %ecx,%ecx
181646-ffffffff8109b412:	e8 d9 1b 04 00       	callq  ffffffff810dcff0 <lockdep_init_map>
181647-ffffffff8109b417:	4d 8d 6f 08          	lea    0x8(%r15),%r13
181648-ffffffff8109b41b:	e8 d0 af 87 00       	callq  ffffffff819163f0 <mcount>
181649-ffffffff8109b420:	4d 89 6f 08          	mov    %r13,0x8(%r15)
181650-ffffffff8109b424:	4d 89 6f 10          	mov    %r13,0x10(%r15)
181651-ffffffff8109b428:	49 c7 47 18 40 f4 09 	movq   $0xffffffff8109f440,0x18(%r15)
181652-ffffffff8109b42f:	81 
181653-ffffffff8109b430:	e8 bb af 87 00       	callq  ffffffff819163f0 <mcount>
181654-ffffffff8109b435:	41 0f ba 2f 00       	btsl   $0x0,(%r15)
181655-ffffffff8109b43a:	e8 b1 af 87 00       	callq  ffffffff819163f0 <mcount>
181656-ffffffff8109b43f:	41 c7 47 40 00 00 00 	movl   $0x0,0x40(%r15)
181657-ffffffff8109b446:	00 
181658-ffffffff8109b447:	49 8d 7f 48          	lea    0x48(%r15),%rdi
181659-ffffffff8109b44b:	48 c7 c6 2f 56 c4 81 	mov    $0xffffffff81c4562f,%rsi
181660-ffffffff8109b452:	48 c7 c2 4d d6 23 82 	mov    $0xffffffff8223d64d,%rdx
181661-ffffffff8109b459:	e8 d2 7d 03 00       	callq  ffffffff810d3230 <__init_waitqueue_head>
181662-ffffffff8109b45e:	e8 8d af 87 00       	callq  ffffffff819163f0 <mcount>
181663-ffffffff8109b463:	65 48 8b 04 25 c0 ae 	mov    %gs:0xaec0,%rax
181664-ffffffff8109b46a:	00 00 
181665-ffffffff8109b46c:	49 89 87 90 00 00 00 	mov    %rax,0x90(%r15)
181666-ffffffff8109b473:	48 85 db             	test   %rbx,%rbx
181667-ffffffff8109b476:	0f 84 89 00 00 00    	je     ffffffff8109b505 <start_flush_work+0x1c5>
181668-ffffffff8109b47c:	48 8b 5b 30          	mov    0x30(%rbx),%rbx
181669-ffffffff8109b480:	41 bd f0 00 00 00    	mov    $0xf0,%r13d
181670-ffffffff8109b486:	e9 96 00 00 00       	jmpq   ffffffff8109b521 <start_flush_work+0x1e1>
181671-ffffffff8109b48b:	e8 b0 0c 04 00       	callq  ffffffff810dc140 <trace_hardirqs_on>
181672-ffffffff8109b490:	e8 5b af 87 00       	callq  ffffffff819163f0 <mcount>
181673-ffffffff8109b495:	e8 56 af 87 00       	callq  ffffffff819163f0 <mcount>
181674-ffffffff8109b49a:	fb                   	sti    
181675-ffffffff8109b49b:	31 c0                	xor    %eax,%eax
181676-ffffffff8109b49d:	e9 1f 01 00 00       	jmpq   ffffffff8109b5c1 <start_flush_work+0x281>
181677-ffffffff8109b4a2:	e8 49 af 87 00       	callq  ffffffff819163f0 <mcount>
181678-ffffffff8109b4a7:	e8 44 af 87 00       	callq  ffffffff819163f0 <mcount>
181679-ffffffff8109b4ac:	48 b8 01 00 fc ff ff 	movabs $0x9e37fffffffc0001,%rax
181680-ffffffff8109b4b3:	ff 37 9e 
181681-ffffffff8109b4b6:	49 0f af c6          	imul   %r14,%rax
181682-ffffffff8109b4ba:	48 c1 e8 3a          	shr    $0x3a,%rax
181683-ffffffff8109b4be:	49 8b 9c c5 50 01 00 	mov    0x150(%r13,%rax,8),%rbx
181684-ffffffff8109b4c5:	00 
181685-ffffffff8109b4c6:	eb 0b                	jmp    ffffffff8109b4d3 <start_flush_work+0x193>
181686-ffffffff8109b4c8:	0f 1f 84 00 00 00 00 	nopl   0x0(%rax,%rax,1)
181687-ffffffff8109b4cf:	00 
181688-ffffffff8109b4d0:	48 8b 1b             	mov    (%rbx),%rbx
181689-ffffffff8109b4d3:	48 85 db             	test   %rbx,%rbx
181690-ffffffff8109b4d6:	74 19                	je     ffffffff8109b4f1 <start_flush_work+0x1b1>
181691-ffffffff8109b4d8:	4c 39 73 10          	cmp    %r14,0x10(%rbx)
181692-ffffffff8109b4dc:	75 f2                	jne    ffffffff8109b4d0 <start_flush_work+0x190>
181693-ffffffff8109b4de:	48 8b 43 18          	mov    0x18(%rbx),%rax
181694-ffffffff8109b4e2:	49 3b 46 18          	cmp    0x18(%r14),%rax
181695-ffffffff8109b4e6:	75 e8                	jne    ffffffff8109b4d0 <start_flush_work+0x190>
181696-ffffffff8109b4e8:	4c 8b 63 20          	mov    0x20(%rbx),%r12
181697-ffffffff8109b4ec:	e9 f2 fe ff ff       	jmpq   ffffffff8109b3e3 <start_flush_work+0xa3>
181698-ffffffff8109b4f1:	e8 fa ae 87 00       	callq  ffffffff819163f0 <mcount>
181699-ffffffff8109b4f6:	4c 89 ef             	mov    %r13,%rdi
181700-ffffffff8109b4f9:	e8 f2 7d 87 00       	callq  ffffffff819132f0 <_raw_spin_unlock_irq>
181701-ffffffff8109b4fe:	31 c0                	xor    %eax,%eax
181702-ffffffff8109b500:	e9 bc 00 00 00       	jmpq   ffffffff8109b5c1 <start_flush_work+0x281>
181703-ffffffff8109b505:	49 8b 5e 08          	mov    0x8(%r14),%rbx
181704-ffffffff8109b509:	45 8b 2e             	mov    (%r14),%r13d
181705-ffffffff8109b50c:	41 83 e5 08          	and    $0x8,%r13d
181706-ffffffff8109b510:	e8 db ae 87 00       	callq  ffffffff819163f0 <mcount>
181707-ffffffff8109b515:	41 0f ba 2e 03       	btsl   $0x3,(%r14)
181708-ffffffff8109b51a:	41 81 cd f0 00 00 00 	or     $0xf0,%r13d
181709-ffffffff8109b521:	e8 ca ae 87 00       	callq  ffffffff819163f0 <mcount>
181710-ffffffff8109b526:	e8 c5 ae 87 00       	callq  ffffffff819163f0 <mcount>
181711-ffffffff8109b52b:	4c 89 e7             	mov    %r12,%rdi
181712-ffffffff8109b52e:	4c 89 fe             	mov    %r15,%rsi
181713-ffffffff8109b531:	48 89 da             	mov    %rbx,%rdx
181714-ffffffff8109b534:	44 89 e9             	mov    %r13d,%ecx
181715-ffffffff8109b537:	e8 c4 3a 00 00       	callq  ffffffff8109f000 <insert_work>
181716-ffffffff8109b53c:	e8 af ae 87 00       	callq  ffffffff819163f0 <mcount>
181717-ffffffff8109b541:	48 8b 7d d0          	mov    -0x30(%rbp),%rdi
181718-ffffffff8109b545:	e8 a6 7d 87 00       	callq  ffffffff819132f0 <_raw_spin_unlock_irq>
181719-ffffffff8109b54a:	49 8b 7c 24 08       	mov    0x8(%r12),%rdi
181720-ffffffff8109b54f:	83 bf f4 00 00 00 01 	cmpl   $0x1,0xf4(%rdi)
181721-ffffffff8109b556:	74 0a                	je     ffffffff8109b562 <start_flush_work+0x222>
181722-ffffffff8109b558:	48 83 bf e8 00 00 00 	cmpq   $0x0,0xe8(%rdi)
181723-ffffffff8109b55f:	00 
181724-ffffffff8109b560:	74 17                	je     ffffffff8109b579 <start_flush_work+0x239>
181725-ffffffff8109b562:	48 81 c7 10 01 00 00 	add    $0x110,%rdi
181726-ffffffff8109b569:	48 c7 04 24 62 b5 09 	movq   $0xffffffff8109b562,(%rsp)
181727-ffffffff8109b570:	81 
181728-ffffffff8109b571:	31 f6                	xor    %esi,%esi
181729-ffffffff8109b573:	31 d2                	xor    %edx,%edx
181730-ffffffff8109b575:	31 c9                	xor    %ecx,%ecx
181731-ffffffff8109b577:	eb 1b                	jmp    ffffffff8109b594 <start_flush_work+0x254>
181732-ffffffff8109b579:	48 81 c7 10 01 00 00 	add    $0x110,%rdi
181733-ffffffff8109b580:	48 c7 04 24 79 b5 09 	movq   $0xffffffff8109b579,(%rsp)
181734-ffffffff8109b587:	81 
181735-ffffffff8109b588:	be 00 00 00 00       	mov    $0x0,%esi
181736-ffffffff8109b58d:	31 d2                	xor    %edx,%edx
181737-ffffffff8109b58f:	b9 02 00 00 00       	mov    $0x2,%ecx
181738-ffffffff8109b594:	41 b8 01 00 00 00    	mov    $0x1,%r8d
181739-ffffffff8109b59a:	45 31 c9             	xor    %r9d,%r9d
181740-ffffffff8109b59d:	e8 ee 25 04 00       	callq  ffffffff810ddb90 <lock_acquire>
181741-ffffffff8109b5a2:	49 8b 7c 24 08       	mov    0x8(%r12),%rdi
181742-ffffffff8109b5a7:	48 81 c7 10 01 00 00 	add    $0x110,%rdi
181743-ffffffff8109b5ae:	be 01 00 00 00       	mov    $0x1,%esi
181744-ffffffff8109b5b3:	48 c7 c2 a2 b5 09 81 	mov    $0xffffffff8109b5a2,%rdx
181745-ffffffff8109b5ba:	e8 b1 48 04 00       	callq  ffffffff810dfe70 <lock_release>
181746-ffffffff8109b5bf:	b0 01                	mov    $0x1,%al
181747-ffffffff8109b5c1:	48 83 c4 18          	add    $0x18,%rsp
181748-ffffffff8109b5c5:	5b                   	pop    %rbx
181749-ffffffff8109b5c6:	41 5c                	pop    %r12
181750-ffffffff8109b5c8:	41 5d                	pop    %r13
181751-ffffffff8109b5ca:	41 5e                	pop    %r14
181752-ffffffff8109b5cc:	41 5f                	pop    %r15
181753-ffffffff8109b5ce:	5d                   	pop    %rbp
181754-ffffffff8109b5cf:	c3                   	retq   
181755-
181756-ffffffff8109b5d0 <cancel_work_sync>:
181757-ffffffff8109b5d0:	55                   	push   %rbp
181758-ffffffff8109b5d1:	48 89 e5             	mov    %rsp,%rbp
181759-ffffffff8109b5d4:	53                   	push   %rbx
181760-ffffffff8109b5d5:	50                   	push   %rax
181761-ffffffff8109b5d6:	48 89 fb             	mov    %rdi,%rbx
181762-ffffffff8109b5d9:	e8 12 ae 87 00       	callq  ffffffff819163f0 <mcount>
181763-ffffffff8109b5de:	31 f6                	xor    %esi,%esi
181764-ffffffff8109b5e0:	48 89 df             	mov    %rbx,%rdi
181765-ffffffff8109b5e3:	e8 08 00 00 00       	callq  ffffffff8109b5f0 <__cancel_work_timer>
181766-ffffffff8109b5e8:	48 83 c4 08          	add    $0x8,%rsp
181767-ffffffff8109b5ec:	5b                   	pop    %rbx
181768-ffffffff8109b5ed:	5d                   	pop    %rbp
181769-ffffffff8109b5ee:	c3                   	retq   
181770-ffffffff8109b5ef:	90                   	nop
181771-
181772-ffffffff8109b5f0 <__cancel_work_timer>:
181773-ffffffff8109b5f0:	55                   	push   %rbp
181774-ffffffff8109b5f1:	48 89 e5             	mov    %rsp,%rbp
181775-ffffffff8109b5f4:	41 57                	push   %r15
181776-ffffffff8109b5f6:	41 56                	push   %r14
181777-ffffffff8109b5f8:	41 55                	push   %r13
181778-ffffffff8109b5fa:	41 54                	push   %r12
181779-ffffffff8109b5fc:	53                   	push   %rbx
181780-ffffffff8109b5fd:	48 83 ec 48          	sub    $0x48,%rsp
181781-ffffffff8109b601:	89 f3                	mov    %esi,%ebx
181782-ffffffff8109b603:	49 89 fd             	mov    %rdi,%r13
181783-ffffffff8109b606:	e8 e5 ad 87 00       	callq  ffffffff819163f0 <mcount>
181784-ffffffff8109b60b:	4c 8d 65 b8          	lea    -0x48(%rbp),%r12
181785-ffffffff8109b60f:	44 0f b6 fb          	movzbl %bl,%r15d
181786-ffffffff8109b613:	48 8d 5d a0          	lea    -0x60(%rbp),%rbx
181787-ffffffff8109b617:	eb 17                	jmp    ffffffff8109b630 <__cancel_work_timer+0x40>
181788-ffffffff8109b619:	48 c7 c7 a0 42 e4 81 	mov    $0xffffffff81e442a0,%rdi
181789-ffffffff8109b620:	48 89 de             	mov    %rbx,%rsi
181790-ffffffff8109b623:	e8 28 84 03 00       	callq  ffffffff810d3a50 <finish_wait>
181791-ffffffff8109b628:	0f 1f 84 00 00 00 00 	nopl   0x0(%rax,%rax,1)
181792-ffffffff8109b62f:	00 
181793-ffffffff8109b630:	4c 89 ef             	mov    %r13,%rdi
181794-ffffffff8109b633:	44 89 fe             	mov    %r15d,%esi
181795-ffffffff8109b636:	48 8d 55 d0          	lea    -0x30(%rbp),%rdx
181796-ffffffff8109b63a:	e8 91 ed ff ff       	callq  ffffffff8109a3d0 <try_to_grab_pending>
181797-ffffffff8109b63f:	41 89 c6             	mov    %eax,%r14d
181798-ffffffff8109b642:	41 83 fe fe          	cmp    $0xfffffffe,%r14d
181799-ffffffff8109b646:	74 07                	je     ffffffff8109b64f <__cancel_work_timer+0x5f>
181800-ffffffff8109b648:	45 85 f6             	test   %r14d,%r14d
181801-ffffffff8109b64b:	79 7f                	jns    ffffffff8109b6cc <__cancel_work_timer+0xdc>
181802-ffffffff8109b64d:	eb e1                	jmp    ffffffff8109b630 <__cancel_work_timer+0x40>
181803-ffffffff8109b64f:	e8 9c ad 87 00       	callq  ffffffff819163f0 <mcount>
181804-ffffffff8109b654:	65 48 8b 04 25 c0 ae 	mov    %gs:0xaec0,%rax
181805-ffffffff8109b65b:	00 00 
181806-ffffffff8109b65d:	48 89 45 a8          	mov    %rax,-0x58(%rbp)
181807-ffffffff8109b661:	48 c7 45 b0 d0 39 0d 	movq   $0xffffffff810d39d0,-0x50(%rbp)
181808-ffffffff8109b668:	81 
181809-ffffffff8109b669:	e8 82 ad 87 00       	callq  ffffffff819163f0 <mcount>
181810-ffffffff8109b66e:	4c 89 65 b8          	mov    %r12,-0x48(%rbp)
181811-ffffffff8109b672:	4c 89 65 c0          	mov    %r12,-0x40(%rbp)
181812-ffffffff8109b676:	c7 45 a0 00 00 00 00 	movl   $0x0,-0x60(%rbp)
181813-ffffffff8109b67d:	48 c7 45 b0 70 f4 09 	movq   $0xffffffff8109f470,-0x50(%rbp)
181814-ffffffff8109b684:	81 
181815-ffffffff8109b685:	4c 89 6d c8          	mov    %r13,-0x38(%rbp)
181816-ffffffff8109b689:	48 c7 c7 a0 42 e4 81 	mov    $0xffffffff81e442a0,%rdi
181817-ffffffff8109b690:	ba 02 00 00 00       	mov    $0x2,%edx
181818-ffffffff8109b695:	48 89 de             	mov    %rbx,%rsi
181819-ffffffff8109b698:	e8 e3 80 03 00       	callq  ffffffff810d3780 <prepare_to_wait_exclusive>
181820-ffffffff8109b69d:	e8 4e ad 87 00       	callq  ffffffff819163f0 <mcount>
181821-ffffffff8109b6a2:	e8 49 ad 87 00       	callq  ffffffff819163f0 <mcount>
181822-ffffffff8109b6a7:	e8 44 ad 87 00       	callq  ffffffff819163f0 <mcount>
181823-ffffffff8109b6ac:	e8 3f ad 87 00       	callq  ffffffff819163f0 <mcount>
181824-ffffffff8109b6b1:	49 8b 45 00          	mov    0x0(%r13),%rax
181825-ffffffff8109b6b5:	83 e0 14             	and    $0x14,%eax
181826-ffffffff8109b6b8:	48 83 f8 10          	cmp    $0x10,%rax
181827-ffffffff8109b6bc:	0f 85 57 ff ff ff    	jne    ffffffff8109b619 <__cancel_work_timer+0x29>
181828-ffffffff8109b6c2:	e8 39 25 87 00       	callq  ffffffff8190dc00 <schedule>
181829-ffffffff8109b6c7:	e9 4d ff ff ff       	jmpq   ffffffff8109b619 <__cancel_work_timer+0x29>
181830-ffffffff8109b6cc:	e8 1f ad 87 00       	callq  ffffffff819163f0 <mcount>
181831-ffffffff8109b6d1:	e8 1a ad 87 00       	callq  ffffffff819163f0 <mcount>
181832-ffffffff8109b6d6:	e8 15 ad 87 00       	callq  ffffffff819163f0 <mcount>
181833-ffffffff8109b6db:	e8 10 ad 87 00       	callq  ffffffff819163f0 <mcount>
181834-ffffffff8109b6e0:	e8 0b ad 87 00       	callq  ffffffff819163f0 <mcount>
181835-ffffffff8109b6e5:	49 8b 45 00          	mov    0x0(%r13),%rax
181836-ffffffff8109b6e9:	a8 04                	test   $0x4,%al
181837-ffffffff8109b6eb:	75 06                	jne    ffffffff8109b6f3 <__cancel_work_timer+0x103>
181838-ffffffff8109b6ed:	48 c1 e8 05          	shr    $0x5,%rax
181839-ffffffff8109b6f1:	eb 0c                	jmp    ffffffff8109b6ff <__cancel_work_timer+0x10f>
181840-ffffffff8109b6f3:	48 25 00 ff ff ff    	and    $0xffffffffffffff00,%rax
181841-ffffffff8109b6f9:	48 8b 00             	mov    (%rax),%rax
181842-ffffffff8109b6fc:	8b 40 40             	mov    0x40(%rax),%eax
181843-ffffffff8109b6ff:	48 63 d8             	movslq %eax,%rbx
181844-ffffffff8109b702:	48 c1 e3 05          	shl    $0x5,%rbx
181845-ffffffff8109b706:	e8 e5 ac 87 00       	callq  ffffffff819163f0 <mcount>
181846-ffffffff8109b70b:	e8 e0 ac 87 00       	callq  ffffffff819163f0 <mcount>
181847-ffffffff8109b710:	49 8b 45 00          	mov    0x0(%r13),%rax
181848-ffffffff8109b714:	a8 01                	test   $0x1,%al
181849-ffffffff8109b716:	0f 84 eb 00 00 00    	je     ffffffff8109b807 <__cancel_work_timer+0x217>
181850-ffffffff8109b71c:	e8 cf ac 87 00       	callq  ffffffff819163f0 <mcount>
181851-ffffffff8109b721:	48 83 cb 11          	or     $0x11,%rbx
181852-ffffffff8109b725:	e8 c6 ac 87 00       	callq  ffffffff819163f0 <mcount>
181853-ffffffff8109b72a:	e8 c1 ac 87 00       	callq  ffffffff819163f0 <mcount>
181854-ffffffff8109b72f:	e8 bc ac 87 00       	callq  ffffffff819163f0 <mcount>
181855-ffffffff8109b734:	49 89 5d 00          	mov    %rbx,0x0(%r13)
181856-ffffffff8109b738:	48 8b 5d d0          	mov    -0x30(%rbp),%rbx
181857-ffffffff8109b73c:	e8 af ac 87 00       	callq  ffffffff819163f0 <mcount>
181858-ffffffff8109b741:	f6 c7 02             	test   $0x2,%bh
181859-ffffffff8109b744:	75 19                	jne    ffffffff8109b75f <__cancel_work_timer+0x16f>
181860-ffffffff8109b746:	e8 a5 ac 87 00       	callq  ffffffff819163f0 <mcount>
181861-ffffffff8109b74b:	e8 a0 ac 87 00       	callq  ffffffff819163f0 <mcount>
181862-ffffffff8109b750:	48 89 5d 90          	mov    %rbx,-0x70(%rbp)
181863-ffffffff8109b754:	ff 75 90             	pushq  -0x70(%rbp)
181864-ffffffff8109b757:	9d                   	popfq  
181865-ffffffff8109b758:	e8 d3 09 04 00       	callq  ffffffff810dc130 <trace_hardirqs_off>
181866-ffffffff8109b75d:	eb 17                	jmp    ffffffff8109b776 <__cancel_work_timer+0x186>
181867-ffffffff8109b75f:	e8 dc 09 04 00       	callq  ffffffff810dc140 <trace_hardirqs_on>
181868-ffffffff8109b764:	e8 87 ac 87 00       	callq  ffffffff819163f0 <mcount>
181869-ffffffff8109b769:	e8 82 ac 87 00       	callq  ffffffff819163f0 <mcount>
181870-ffffffff8109b76e:	48 89 5d 98          	mov    %rbx,-0x68(%rbp)
181871-ffffffff8109b772:	ff 75 98             	pushq  -0x68(%rbp)
181872-ffffffff8109b775:	9d                   	popfq  
181873-ffffffff8109b776:	4c 89 ef             	mov    %r13,%rdi
181874-ffffffff8109b779:	e8 42 fb ff ff       	callq  ffffffff8109b2c0 <flush_work>
181875-ffffffff8109b77e:	e8 6d ac 87 00       	callq  ffffffff819163f0 <mcount>
181876-ffffffff8109b783:	e8 68 ac 87 00       	callq  ffffffff819163f0 <mcount>
181877-ffffffff8109b788:	e8 63 ac 87 00       	callq  ffffffff819163f0 <mcount>
181878-ffffffff8109b78d:	49 8b 45 00          	mov    0x0(%r13),%rax
181879-ffffffff8109b791:	a8 01                	test   $0x1,%al
181880-ffffffff8109b793:	0f 84 9b 00 00 00    	je     ffffffff8109b834 <__cancel_work_timer+0x244>
181881-ffffffff8109b799:	e8 52 ac 87 00       	callq  ffffffff819163f0 <mcount>
181882-ffffffff8109b79e:	e8 4d ac 87 00       	callq  ffffffff819163f0 <mcount>
181883-ffffffff8109b7a3:	e8 48 ac 87 00       	callq  ffffffff819163f0 <mcount>
181884-ffffffff8109b7a8:	e8 43 ac 87 00       	callq  ffffffff819163f0 <mcount>
181885-ffffffff8109b7ad:	48 b8 e0 ff ff ff 0f 	movabs $0xfffffffe0,%rax
181886-ffffffff8109b7b4:	00 00 00 
181887-ffffffff8109b7b7:	49 89 45 00          	mov    %rax,0x0(%r13)
181888-ffffffff8109b7bb:	0f ae f0             	mfence 
181889-ffffffff8109b7be:	e8 2d ac 87 00       	callq  ffffffff819163f0 <mcount>
181890-ffffffff8109b7c3:	e8 28 ac 87 00       	callq  ffffffff819163f0 <mcount>
181891-ffffffff8109b7c8:	48 c7 c0 d8 42 e4 81 	mov    $0xffffffff81e442d8,%rax
181892-ffffffff8109b7cf:	48 39 04 25 d8 42 e4 	cmp    %rax,0xffffffff81e442d8
181893-ffffffff8109b7d6:	81 
181894-ffffffff8109b7d7:	74 19                	je     ffffffff8109b7f2 <__cancel_work_timer+0x202>
181895-ffffffff8109b7d9:	48 c7 c7 a0 42 e4 81 	mov    $0xffffffff81e442a0,%rdi
181896-ffffffff8109b7e0:	be 03 00 00 00       	mov    $0x3,%esi
181897-ffffffff8109b7e5:	ba 01 00 00 00       	mov    $0x1,%edx
181898-ffffffff8109b7ea:	4c 89 e9             	mov    %r13,%rcx
181899-ffffffff8109b7ed:	e8 2e 7c 03 00       	callq  ffffffff810d3420 <__wake_up>
181900-ffffffff8109b7f2:	45 85 f6             	test   %r14d,%r14d
181901-ffffffff8109b7f5:	0f 95 c0             	setne  %al
181902-ffffffff8109b7f8:	48 83 c4 48          	add    $0x48,%rsp
181903-ffffffff8109b7fc:	5b                   	pop    %rbx
181904-ffffffff8109b7fd:	41 5c                	pop    %r12
181905-ffffffff8109b7ff:	41 5d                	pop    %r13
181906-ffffffff8109b801:	41 5e                	pop    %r14
181907-ffffffff8109b803:	41 5f                	pop    %r15
181908-ffffffff8109b805:	5d                   	pop    %rbp
181909-ffffffff8109b806:	c3                   	retq   
181910-ffffffff8109b807:	8a 04 25 47 d6 23 82 	mov    0xffffffff8223d647,%al
181911-ffffffff8109b80e:	24 01                	and    $0x1,%al
181912-ffffffff8109b810:	0f 85 06 ff ff ff    	jne    ffffffff8109b71c <__cancel_work_timer+0x12c>
181913-ffffffff8109b816:	48 c7 c7 91 d7 c4 81 	mov    $0xffffffff81c4d791,%rdi
181914-ffffffff8109b81d:	be 65 02 00 00       	mov    $0x265,%esi
181915-ffffffff8109b822:	e8 39 02 fe ff       	callq  ffffffff8107ba60 <warn_slowpath_null>
181916-ffffffff8109b827:	c6 04 25 47 d6 23 82 	movb   $0x1,0xffffffff8223d647
181917-ffffffff8109b82e:	01 
181918-ffffffff8109b82f:	e9 e8 fe ff ff       	jmpq   ffffffff8109b71c <__cancel_work_timer+0x12c>
181919-ffffffff8109b834:	8a 04 25 47 d6 23 82 	mov    0xffffffff8223d647,%al
181920-ffffffff8109b83b:	24 01                	and    $0x1,%al
181921-ffffffff8109b83d:	0f 85 56 ff ff ff    	jne    ffffffff8109b799 <__cancel_work_timer+0x1a9>
181922-ffffffff8109b843:	48 c7 c7 91 d7 c4 81 	mov    $0xffffffff81c4d791,%rdi
181923-ffffffff8109b84a:	be 65 02 00 00       	mov    $0x265,%esi
181924-ffffffff8109b84f:	e8 0c 02 fe ff       	callq  ffffffff8107ba60 <warn_slowpath_null>
181925-ffffffff8109b854:	c6 04 25 47 d6 23 82 	movb   $0x1,0xffffffff8223d647
181926-ffffffff8109b85b:	01 
181927-ffffffff8109b85c:	e9 38 ff ff ff       	jmpq   ffffffff8109b799 <__cancel_work_timer+0x1a9>
181928-ffffffff8109b861:	66 66 66 66 66 66 2e 	data32 data32 data32 data32 data32 nopw %cs:0x0(%rax,%rax,1)
181929-ffffffff8109b868:	0f 1f 84 00 00 00 00 
181930-ffffffff8109b86f:	00 
181931-
181932-ffffffff8109b870 <flush_delayed_work>:
181933-ffffffff8109b870:	55                   	push   %rbp
181934-ffffffff8109b871:	48 89 e5             	mov    %rsp,%rbp
181935-ffffffff8109b874:	53                   	push   %rbx
181936-ffffffff8109b875:	50                   	push   %rax
181937-ffffffff8109b876:	48 89 fb             	mov    %rdi,%rbx
181938-ffffffff8109b879:	e8 72 ab 87 00       	callq  ffffffff819163f0 <mcount>
181939-ffffffff8109b87e:	e8 6d ab 87 00       	callq  ffffffff819163f0 <mcount>
181940-ffffffff8109b883:	e8 68 ab 87 00       	callq  ffffffff819163f0 <mcount>
181941-ffffffff8109b888:	fa                   	cli    
181942-ffffffff8109b889:	e8 a2 08 04 00       	callq  ffffffff810dc130 <trace_hardirqs_off>
181943-ffffffff8109b88e:	48 8d 7b 40          	lea    0x40(%rbx),%rdi
181944-ffffffff8109b892:	e8 d9 3c 07 00       	callq  ffffffff8110f570 <del_timer_sync>
181945-ffffffff8109b897:	85 c0                	test   %eax,%eax
181946-ffffffff8109b899:	74 15                	je     ffffffff8109b8b0 <flush_delayed_work+0x40>
181947-ffffffff8109b89b:	8b bb b8 00 00 00    	mov    0xb8(%rbx),%edi
181948-ffffffff8109b8a1:	48 8b b3 b0 00 00 00 	mov    0xb0(%rbx),%rsi
181949-ffffffff8109b8a8:	48 89 da             	mov    %rbx,%rdx
181950-ffffffff8109b8ab:	e8 70 e3 ff ff       	callq  ffffffff81099c20 <__queue_work>
181951-ffffffff8109b8b0:	e8 8b 08 04 00       	callq  ffffffff810dc140 <trace_hardirqs_on>
181952-ffffffff8109b8b5:	e8 36 ab 87 00       	callq  ffffffff819163f0 <mcount>
181953-ffffffff8109b8ba:	e8 31 ab 87 00       	callq  ffffffff819163f0 <mcount>
181954-ffffffff8109b8bf:	fb                   	sti    
181955-ffffffff8109b8c0:	48 89 df             	mov    %rbx,%rdi
181956-ffffffff8109b8c3:	e8 f8 f9 ff ff       	callq  ffffffff8109b2c0 <flush_work>
181957-ffffffff8109b8c8:	48 83 c4 08          	add    $0x8,%rsp
181958-ffffffff8109b8cc:	5b                   	pop    %rbx
181959-ffffffff8109b8cd:	5d                   	pop    %rbp
181960-ffffffff8109b8ce:	c3                   	retq   
181961-ffffffff8109b8cf:	90                   	nop
181962-
181963-ffffffff8109b8d0 <cancel_delayed_work>:
181964-ffffffff8109b8d0:	55                   	push   %rbp
181965-ffffffff8109b8d1:	48 89 e5             	mov    %rsp,%rbp
181966-ffffffff8109b8d4:	41 57                	push   %r15
181967-ffffffff8109b8d6:	41 56                	push   %r14
181968-ffffffff8109b8d8:	41 54                	push   %r12
181969-ffffffff8109b8da:	53                   	push   %rbx
181970-ffffffff8109b8db:	48 83 ec 20          	sub    $0x20,%rsp
181971-ffffffff8109b8df:	49 89 fe             	mov    %rdi,%r14
181972-ffffffff8109b8e2:	e8 09 ab 87 00       	callq  ffffffff819163f0 <mcount>
181973-ffffffff8109b8e7:	4c 8d 7d d8          	lea    -0x28(%rbp),%r15
181974-ffffffff8109b8eb:	be 01 00 00 00       	mov    $0x1,%esi
181975-ffffffff8109b8f0:	4c 89 f7             	mov    %r14,%rdi
181976-ffffffff8109b8f3:	4c 89 fa             	mov    %r15,%rdx
181977-ffffffff8109b8f6:	e8 d5 ea ff ff       	callq  ffffffff8109a3d0 <try_to_grab_pending>
181978-ffffffff8109b8fb:	41 89 c4             	mov    %eax,%r12d
181979-ffffffff8109b8fe:	41 83 fc f5          	cmp    $0xfffffff5,%r12d
181980-ffffffff8109b902:	74 e7                	je     ffffffff8109b8eb <cancel_delayed_work+0x1b>
181981-ffffffff8109b904:	45 85 e4             	test   %r12d,%r12d
181982-ffffffff8109b907:	0f 88 89 00 00 00    	js     ffffffff8109b996 <cancel_delayed_work+0xc6>
181983-ffffffff8109b90d:	e8 de aa 87 00       	callq  ffffffff819163f0 <mcount>
181984-ffffffff8109b912:	e8 d9 aa 87 00       	callq  ffffffff819163f0 <mcount>
181985-ffffffff8109b917:	e8 d4 aa 87 00       	callq  ffffffff819163f0 <mcount>
181986-ffffffff8109b91c:	e8 cf aa 87 00       	callq  ffffffff819163f0 <mcount>
181987-ffffffff8109b921:	49 8b 36             	mov    (%r14),%rsi
181988-ffffffff8109b924:	40 f6 c6 04          	test   $0x4,%sil
181989-ffffffff8109b928:	75 06                	jne    ffffffff8109b930 <cancel_delayed_work+0x60>
181990-ffffffff8109b92a:	48 c1 ee 05          	shr    $0x5,%rsi
181991-ffffffff8109b92e:	eb 0d                	jmp    ffffffff8109b93d <cancel_delayed_work+0x6d>
181992-ffffffff8109b930:	48 81 e6 00 ff ff ff 	and    $0xffffffffffffff00,%rsi
181993-ffffffff8109b937:	48 8b 06             	mov    (%rsi),%rax
181994-ffffffff8109b93a:	8b 70 40             	mov    0x40(%rax),%esi
181995-ffffffff8109b93d:	4c 89 f7             	mov    %r14,%rdi
181996-ffffffff8109b940:	e8 5b 00 00 00       	callq  ffffffff8109b9a0 <set_work_pool_and_clear_pending>
181997-ffffffff8109b945:	48 8b 5d d8          	mov    -0x28(%rbp),%rbx
181998-ffffffff8109b949:	e8 a2 aa 87 00       	callq  ffffffff819163f0 <mcount>
181999-ffffffff8109b94e:	f6 c7 02             	test   $0x2,%bh
182000-ffffffff8109b951:	75 19                	jne    ffffffff8109b96c <cancel_delayed_work+0x9c>
182001-ffffffff8109b953:	e8 98 aa 87 00       	callq  ffffffff819163f0 <mcount>
182002-ffffffff8109b958:	e8 93 aa 87 00       	callq  ffffffff819163f0 <mcount>
182003-ffffffff8109b95d:	48 89 5d c8          	mov    %rbx,-0x38(%rbp)
182004-ffffffff8109b961:	ff 75 c8             	pushq  -0x38(%rbp)
182005-ffffffff8109b964:	9d                   	popfq  
182006-ffffffff8109b965:	e8 c6 07 04 00       	callq  ffffffff810dc130 <trace_hardirqs_off>
182007-ffffffff8109b96a:	eb 17                	jmp    ffffffff8109b983 <cancel_delayed_work+0xb3>
182008-ffffffff8109b96c:	e8 cf 07 04 00       	callq  ffffffff810dc140 <trace_hardirqs_on>
182009-ffffffff8109b971:	e8 7a aa 87 00       	callq  ffffffff819163f0 <mcount>
182010-ffffffff8109b976:	e8 75 aa 87 00       	callq  ffffffff819163f0 <mcount>
182011-ffffffff8109b97b:	48 89 5d d0          	mov    %rbx,-0x30(%rbp)
182012-ffffffff8109b97f:	ff 75 d0             	pushq  -0x30(%rbp)
182013-ffffffff8109b982:	9d                   	popfq  
182014-ffffffff8109b983:	45 85 e4             	test   %r12d,%r12d
182015-ffffffff8109b986:	0f 95 c0             	setne  %al
182016-ffffffff8109b989:	48 83 c4 20          	add    $0x20,%rsp
182017-ffffffff8109b98d:	5b                   	pop    %rbx
182018-ffffffff8109b98e:	41 5c                	pop    %r12
182019-ffffffff8109b990:	41 5e                	pop    %r14
182020-ffffffff8109b992:	41 5f                	pop    %r15
182021-ffffffff8109b994:	5d                   	pop    %rbp
182022-ffffffff8109b995:	c3                   	retq   
182023-ffffffff8109b996:	31 c0                	xor    %eax,%eax
182024-ffffffff8109b998:	eb ef                	jmp    ffffffff8109b989 <cancel_delayed_work+0xb9>
182025-ffffffff8109b99a:	66 0f 1f 44 00 00    	nopw   0x0(%rax,%rax,1)
182026-
182027-ffffffff8109b9a0 <set_work_pool_and_clear_pending>:
182028-ffffffff8109b9a0:	55                   	push   %rbp
182029-ffffffff8109b9a1:	48 89 e5             	mov    %rsp,%rbp
182030-ffffffff8109b9a4:	41 56                	push   %r14
182031-ffffffff8109b9a6:	53                   	push   %rbx
182032-ffffffff8109b9a7:	89 f3                	mov    %esi,%ebx
182033-ffffffff8109b9a9:	49 89 fe             	mov    %rdi,%r14
182034-ffffffff8109b9ac:	e8 3f aa 87 00       	callq  ffffffff819163f0 <mcount>
182035-ffffffff8109b9b1:	48 63 db             	movslq %ebx,%rbx
182036-ffffffff8109b9b4:	48 c1 e3 05          	shl    $0x5,%rbx
182037-ffffffff8109b9b8:	e8 33 aa 87 00       	callq  ffffffff819163f0 <mcount>
182038-ffffffff8109b9bd:	e8 2e aa 87 00       	callq  ffffffff819163f0 <mcount>
182039-ffffffff8109b9c2:	49 8b 06             	mov    (%r14),%rax
182040-ffffffff8109b9c5:	a8 01                	test   $0x1,%al
182041-ffffffff8109b9c7:	74 1c                	je     ffffffff8109b9e5 <set_work_pool_and_clear_pending+0x45>
182042-ffffffff8109b9c9:	e8 22 aa 87 00       	callq  ffffffff819163f0 <mcount>
182043-ffffffff8109b9ce:	e8 1d aa 87 00       	callq  ffffffff819163f0 <mcount>
182044-ffffffff8109b9d3:	e8 18 aa 87 00       	callq  ffffffff819163f0 <mcount>
182045-ffffffff8109b9d8:	e8 13 aa 87 00       	callq  ffffffff819163f0 <mcount>
182046-ffffffff8109b9dd:	49 89 1e             	mov    %rbx,(%r14)
182047-ffffffff8109b9e0:	5b                   	pop    %rbx
182048-ffffffff8109b9e1:	41 5e                	pop    %r14
182049-ffffffff8109b9e3:	5d                   	pop    %rbp
182050-ffffffff8109b9e4:	c3                   	retq   
182051-ffffffff8109b9e5:	8a 04 25 47 d6 23 82 	mov    0xffffffff8223d647,%al
182052-ffffffff8109b9ec:	24 01                	and    $0x1,%al
182053-ffffffff8109b9ee:	75 d9                	jne    ffffffff8109b9c9 <set_work_pool_and_clear_pending+0x29>
182054-ffffffff8109b9f0:	48 c7 c7 91 d7 c4 81 	mov    $0xffffffff81c4d791,%rdi
182055-ffffffff8109b9f7:	be 65 02 00 00       	mov    $0x265,%esi
182056-ffffffff8109b9fc:	e8 5f 00 fe ff       	callq  ffffffff8107ba60 <warn_slowpath_null>
182057-ffffffff8109ba01:	c6 04 25 47 d6 23 82 	movb   $0x1,0xffffffff8223d647
182058-ffffffff8109ba08:	01 
182059-ffffffff8109ba09:	eb be                	jmp    ffffffff8109b9c9 <set_work_pool_and_clear_pending+0x29>
182060-ffffffff8109ba0b:	0f 1f 44 00 00       	nopl   0x0(%rax,%rax,1)
182061-
182062-ffffffff8109ba10 <cancel_delayed_work_sync>:
182063-ffffffff8109ba10:	55                   	push   %rbp
182064-ffffffff8109ba11:	48 89 e5             	mov    %rsp,%rbp
182065-ffffffff8109ba14:	53                   	push   %rbx
182066-ffffffff8109ba15:	50                   	push   %rax
182067-ffffffff8109ba16:	48 89 fb             	mov    %rdi,%rbx
182068-ffffffff8109ba19:	e8 d2 a9 87 00       	callq  ffffffff819163f0 <mcount>
182069-ffffffff8109ba1e:	be 01 00 00 00       	mov    $0x1,%esi
182070-ffffffff8109ba23:	48 89 df             	mov    %rbx,%rdi
182071-ffffffff8109ba26:	e8 c5 fb ff ff       	callq  ffffffff8109b5f0 <__cancel_work_timer>
182072-ffffffff8109ba2b:	48 83 c4 08          	add    $0x8,%rsp
182073-ffffffff8109ba2f:	5b                   	pop    %rbx
182074-ffffffff8109ba30:	5d                   	pop    %rbp
182075-ffffffff8109ba31:	c3                   	retq   
182076-ffffffff8109ba32:	66 66 66 66 66 2e 0f 	data32 data32 data32 data32 nopw %cs:0x0(%rax,%rax,1)
182077-ffffffff8109ba39:	1f 84 00 00 00 00 00 
182078-
310375:ffffffff8110f3f0 <del_timer>:
310376-ffffffff8110f3f0:	55                   	push   %rbp
310377-ffffffff8110f3f1:	48 89 e5             	mov    %rsp,%rbp
310378-ffffffff8110f3f4:	41 57                	push   %r15
310379-ffffffff8110f3f6:	41 56                	push   %r14
310380-ffffffff8110f3f8:	53                   	push   %rbx
310381-ffffffff8110f3f9:	50                   	push   %rax
310382-ffffffff8110f3fa:	48 89 fb             	mov    %rdi,%rbx
310383-ffffffff8110f3fd:	e8 ee 6f 80 00       	callq  ffffffff819163f0 <mcount>
310384-ffffffff8110f402:	e8 e9 6f 80 00       	callq  ffffffff819163f0 <mcount>
310385-ffffffff8110f407:	e8 e4 6f 80 00       	callq  ffffffff819163f0 <mcount>
310386-ffffffff8110f40c:	e8 df 6f 80 00       	callq  ffffffff819163f0 <mcount>
310387-ffffffff8110f411:	48 c7 43 38 00 00 00 	movq   $0x0,0x38(%rbx)
310388-ffffffff8110f418:	00 
310389-ffffffff8110f419:	e8 d2 6f 80 00       	callq  ffffffff819163f0 <mcount>
310390-ffffffff8110f41e:	45 31 f6             	xor    %r14d,%r14d
310391-ffffffff8110f421:	48 83 7b 08 00       	cmpq   $0x0,0x8(%rbx)
310392-ffffffff8110f426:	74 78                	je     ffffffff8110f4a0 <del_timer+0xb0>
310393-ffffffff8110f428:	48 8d 75 e0          	lea    -0x20(%rbp),%rsi
310394-ffffffff8110f42c:	48 89 df             	mov    %rbx,%rdi
310395-ffffffff8110f42f:	e8 fc fc ff ff       	callq  ffffffff8110f130 <lock_timer_base>
310396-ffffffff8110f434:	49 89 c7             	mov    %rax,%r15
310397-ffffffff8110f437:	e8 b4 6f 80 00       	callq  ffffffff819163f0 <mcount>
310398-ffffffff8110f43c:	e8 af 6f 80 00       	callq  ffffffff819163f0 <mcount>
310399-ffffffff8110f441:	45 31 f6             	xor    %r14d,%r14d
310400-ffffffff8110f444:	48 83 7b 08 00       	cmpq   $0x0,0x8(%rbx)
310401-ffffffff8110f449:	74 41                	je     ffffffff8110f48c <del_timer+0x9c>
310402-ffffffff8110f44b:	41 be 01 00 00 00    	mov    $0x1,%r14d
310403-ffffffff8110f451:	be 01 00 00 00       	mov    $0x1,%esi
310404-ffffffff8110f456:	48 89 df             	mov    %rbx,%rdi
310405-ffffffff8110f459:	e8 62 11 00 00       	callq  ffffffff811105c0 <detach_timer>
310406-ffffffff8110f45e:	f6 43 2a 10          	testb  $0x10,0x2a(%rbx)
310407-ffffffff8110f462:	75 16                	jne    ffffffff8110f47a <del_timer+0x8a>
310408-ffffffff8110f464:	49 ff 4f 50          	decq   0x50(%r15)
310409-ffffffff8110f468:	48 8b 43 10          	mov    0x10(%rbx),%rax
310410-ffffffff8110f46c:	49 3b 47 48          	cmp    0x48(%r15),%rax
310411-ffffffff8110f470:	75 08                	jne    ffffffff8110f47a <del_timer+0x8a>
310412-ffffffff8110f472:	49 8b 47 40          	mov    0x40(%r15),%rax
310413-ffffffff8110f476:	49 89 47 48          	mov    %rax,0x48(%r15)
310414-ffffffff8110f47a:	49 ff 4f 58          	decq   0x58(%r15)
310415-ffffffff8110f47e:	75 0c                	jne    ffffffff8110f48c <del_timer+0x9c>
310416-ffffffff8110f480:	48 8b 04 25 00 a0 e0 	mov    0xffffffff81e0a000,%rax
310417-ffffffff8110f487:	81 
310418-ffffffff8110f488:	49 89 47 40          	mov    %rax,0x40(%r15)
310419-ffffffff8110f48c:	48 8b 5d e0          	mov    -0x20(%rbp),%rbx
310420-ffffffff8110f490:	e8 5b 6f 80 00       	callq  ffffffff819163f0 <mcount>
310421-ffffffff8110f495:	4c 89 ff             	mov    %r15,%rdi
310422-ffffffff8110f498:	48 89 de             	mov    %rbx,%rsi
310423-ffffffff8110f49b:	e8 c0 3d 80 00       	callq  ffffffff81913260 <_raw_spin_unlock_irqrestore>
310424-ffffffff8110f4a0:	44 89 f0             	mov    %r14d,%eax
310425-ffffffff8110f4a3:	48 83 c4 08          	add    $0x8,%rsp
310426-ffffffff8110f4a7:	5b                   	pop    %rbx
310427-ffffffff8110f4a8:	41 5e                	pop    %r14
310428-ffffffff8110f4aa:	41 5f                	pop    %r15
310429-ffffffff8110f4ac:	5d                   	pop    %rbp
310430-ffffffff8110f4ad:	c3                   	retq   
310431-ffffffff8110f4ae:	66 90                	xchg   %ax,%ax
310432-
310433-ffffffff8110f4b0 <try_to_del_timer_sync>:
310434-ffffffff8110f4b0:	55                   	push   %rbp
310435-ffffffff8110f4b1:	48 89 e5             	mov    %rsp,%rbp
310436-ffffffff8110f4b4:	41 57                	push   %r15
310437-ffffffff8110f4b6:	41 56                	push   %r14
310438-ffffffff8110f4b8:	53                   	push   %rbx
310439-ffffffff8110f4b9:	50                   	push   %rax
310440-ffffffff8110f4ba:	48 89 fb             	mov    %rdi,%rbx
310441-ffffffff8110f4bd:	e8 2e 6f 80 00       	callq  ffffffff819163f0 <mcount>
310442-ffffffff8110f4c2:	e8 29 6f 80 00       	callq  ffffffff819163f0 <mcount>
310443-ffffffff8110f4c7:	e8 24 6f 80 00       	callq  ffffffff819163f0 <mcount>
310444-ffffffff8110f4cc:	48 8d 75 e0          	lea    -0x20(%rbp),%rsi
310445-ffffffff8110f4d0:	48 89 df             	mov    %rbx,%rdi
310446-ffffffff8110f4d3:	e8 58 fc ff ff       	callq  ffffffff8110f130 <lock_timer_base>
310447-ffffffff8110f4d8:	49 89 c6             	mov    %rax,%r14
310448-ffffffff8110f4db:	41 bf ff ff ff ff    	mov    $0xffffffff,%r15d
310449-ffffffff8110f4e1:	49 39 5e 38          	cmp    %rbx,0x38(%r14)
310450-ffffffff8110f4e5:	74 62                	je     ffffffff8110f549 <try_to_del_timer_sync+0x99>
310451-ffffffff8110f4e7:	e8 04 6f 80 00       	callq  ffffffff819163f0 <mcount>
310452-ffffffff8110f4ec:	48 c7 43 38 00 00 00 	movq   $0x0,0x38(%rbx)
310453-ffffffff8110f4f3:	00 
310454-ffffffff8110f4f4:	e8 f7 6e 80 00       	callq  ffffffff819163f0 <mcount>
310455-ffffffff8110f4f9:	e8 f2 6e 80 00       	callq  ffffffff819163f0 <mcount>
310456-ffffffff8110f4fe:	45 31 ff             	xor    %r15d,%r15d
310457-ffffffff8110f501:	48 83 7b 08 00       	cmpq   $0x0,0x8(%rbx)
310458-ffffffff8110f506:	74 41                	je     ffffffff8110f549 <try_to_del_timer_sync+0x99>
310459-ffffffff8110f508:	41 bf 01 00 00 00    	mov    $0x1,%r15d
310460-ffffffff8110f50e:	be 01 00 00 00       	mov    $0x1,%esi
310461-ffffffff8110f513:	48 89 df             	mov    %rbx,%rdi
310462-ffffffff8110f516:	e8 a5 10 00 00       	callq  ffffffff811105c0 <detach_timer>
310463-ffffffff8110f51b:	f6 43 2a 10          	testb  $0x10,0x2a(%rbx)
310464-ffffffff8110f51f:	75 16                	jne    ffffffff8110f537 <try_to_del_timer_sync+0x87>
310465-ffffffff8110f521:	49 ff 4e 50          	decq   0x50(%r14)
310466-ffffffff8110f525:	48 8b 43 10          	mov    0x10(%rbx),%rax
310467-ffffffff8110f529:	49 3b 46 48          	cmp    0x48(%r14),%rax
310468-ffffffff8110f52d:	75 08                	jne    ffffffff8110f537 <try_to_del_timer_sync+0x87>
310469-ffffffff8110f52f:	49 8b 46 40          	mov    0x40(%r14),%rax
310470-ffffffff8110f533:	49 89 46 48          	mov    %rax,0x48(%r14)
310471-ffffffff8110f537:	49 ff 4e 58          	decq   0x58(%r14)
310472-ffffffff8110f53b:	75 0c                	jne    ffffffff8110f549 <try_to_del_timer_sync+0x99>
310473-ffffffff8110f53d:	48 8b 04 25 00 a0 e0 	mov    0xffffffff81e0a000,%rax
310474-ffffffff8110f544:	81 
310475-ffffffff8110f545:	49 89 46 40          	mov    %rax,0x40(%r14)
310476-ffffffff8110f549:	48 8b 5d e0          	mov    -0x20(%rbp),%rbx
310477-ffffffff8110f54d:	e8 9e 6e 80 00       	callq  ffffffff819163f0 <mcount>
310478-ffffffff8110f552:	4c 89 f7             	mov    %r14,%rdi
310479-ffffffff8110f555:	48 89 de             	mov    %rbx,%rsi
310480-ffffffff8110f558:	e8 03 3d 80 00       	callq  ffffffff81913260 <_raw_spin_unlock_irqrestore>
310481-ffffffff8110f55d:	44 89 f8             	mov    %r15d,%eax
310482-ffffffff8110f560:	48 83 c4 08          	add    $0x8,%rsp
310483-ffffffff8110f564:	5b                   	pop    %rbx
310484-ffffffff8110f565:	41 5e                	pop    %r14
310485-ffffffff8110f567:	41 5f                	pop    %r15
310486-ffffffff8110f569:	5d                   	pop    %rbp
310487-ffffffff8110f56a:	c3                   	retq   
310488-ffffffff8110f56b:	0f 1f 44 00 00       	nopl   0x0(%rax,%rax,1)
310489-
310490-ffffffff8110f570 <del_timer_sync>:
310491-ffffffff8110f570:	55                   	push   %rbp
310492-ffffffff8110f571:	48 89 e5             	mov    %rsp,%rbp
310493-ffffffff8110f574:	41 57                	push   %r15
310494-ffffffff8110f576:	41 56                	push   %r14
310495-ffffffff8110f578:	53                   	push   %rbx
310496-ffffffff8110f579:	48 83 ec 28          	sub    $0x28,%rsp
310497-ffffffff8110f57d:	48 89 fb             	mov    %rdi,%rbx
310498-ffffffff8110f580:	e8 6b 6e 80 00       	callq  ffffffff819163f0 <mcount>
310499-ffffffff8110f585:	e8 66 6e 80 00       	callq  ffffffff819163f0 <mcount>
310500-ffffffff8110f58a:	e8 61 6e 80 00       	callq  ffffffff819163f0 <mcount>
310501-ffffffff8110f58f:	e8 5c 6e 80 00       	callq  ffffffff819163f0 <mcount>
310502-ffffffff8110f594:	9c                   	pushfq 
310503-ffffffff8110f595:	8f 45 e0             	popq   -0x20(%rbp)
310504-ffffffff8110f598:	4c 8b 7d e0          	mov    -0x20(%rbp),%r15
310505-ffffffff8110f59c:	e8 4f 6e 80 00       	callq  ffffffff819163f0 <mcount>
310506-ffffffff8110f5a1:	e8 4a 6e 80 00       	callq  ffffffff819163f0 <mcount>
310507-ffffffff8110f5a6:	fa                   	cli    
310508-ffffffff8110f5a7:	e8 84 cb fc ff       	callq  ffffffff810dc130 <trace_hardirqs_off>
310509-ffffffff8110f5ac:	4c 8d 73 50          	lea    0x50(%rbx),%r14
310510-ffffffff8110f5b0:	48 c7 04 24 b0 f5 10 	movq   $0xffffffff8110f5b0,(%rsp)
310511-ffffffff8110f5b7:	81 
310512-ffffffff8110f5b8:	31 f6                	xor    %esi,%esi
310513-ffffffff8110f5ba:	31 d2                	xor    %edx,%edx
310514-ffffffff8110f5bc:	31 c9                	xor    %ecx,%ecx
310515-ffffffff8110f5be:	41 b8 01 00 00 00    	mov    $0x1,%r8d
310516-ffffffff8110f5c4:	45 31 c9             	xor    %r9d,%r9d
310517-ffffffff8110f5c7:	4c 89 f7             	mov    %r14,%rdi
310518-ffffffff8110f5ca:	e8 c1 e5 fc ff       	callq  ffffffff810ddb90 <lock_acquire>
310519-ffffffff8110f5cf:	be 01 00 00 00       	mov    $0x1,%esi
310520-ffffffff8110f5d4:	48 c7 c2 cf f5 10 81 	mov    $0xffffffff8110f5cf,%rdx
310521-ffffffff8110f5db:	4c 89 f7             	mov    %r14,%rdi
310522-ffffffff8110f5de:	e8 8d 08 fd ff       	callq  ffffffff810dfe70 <lock_release>
310523-ffffffff8110f5e3:	e8 08 6e 80 00       	callq  ffffffff819163f0 <mcount>
310524-ffffffff8110f5e8:	4c 89 f8             	mov    %r15,%rax
310525-ffffffff8110f5eb:	49 89 c6             	mov    %rax,%r14
310526-ffffffff8110f5ee:	f6 c4 02             	test   $0x2,%ah
310527-ffffffff8110f5f1:	75 19                	jne    ffffffff8110f60c <del_timer_sync+0x9c>
310528-ffffffff8110f5f3:	e8 f8 6d 80 00       	callq  ffffffff819163f0 <mcount>
310529-ffffffff8110f5f8:	e8 f3 6d 80 00       	callq  ffffffff819163f0 <mcount>
310530-ffffffff8110f5fd:	4c 89 75 d0          	mov    %r14,-0x30(%rbp)
310531-ffffffff8110f601:	ff 75 d0             	pushq  -0x30(%rbp)
310532-ffffffff8110f604:	9d                   	popfq  
310533-ffffffff8110f605:	e8 26 cb fc ff       	callq  ffffffff810dc130 <trace_hardirqs_off>
310534-ffffffff8110f60a:	eb 17                	jmp    ffffffff8110f623 <del_timer_sync+0xb3>
310535-ffffffff8110f60c:	e8 2f cb fc ff       	callq  ffffffff810dc140 <trace_hardirqs_on>
310536-ffffffff8110f611:	e8 da 6d 80 00       	callq  ffffffff819163f0 <mcount>
310537-ffffffff8110f616:	e8 d5 6d 80 00       	callq  ffffffff819163f0 <mcount>
310538-ffffffff8110f61b:	4c 89 75 d8          	mov    %r14,-0x28(%rbp)
310539-ffffffff8110f61f:	ff 75 d8             	pushq  -0x28(%rbp)
310540-ffffffff8110f622:	9d                   	popfq  
310541-ffffffff8110f623:	e8 c8 6d 80 00       	callq  ffffffff819163f0 <mcount>
310542-ffffffff8110f628:	65 8b 04 25 d4 ae 00 	mov    %gs:0xaed4,%eax
310543-ffffffff8110f62f:	00 
310544-ffffffff8110f630:	a9 00 00 0f 00       	test   $0xf0000,%eax
310545-ffffffff8110f635:	74 25                	je     ffffffff8110f65c <del_timer_sync+0xec>
310546-ffffffff8110f637:	f6 43 2a 20          	testb  $0x20,0x2a(%rbx)
310547-ffffffff8110f63b:	75 1f                	jne    ffffffff8110f65c <del_timer_sync+0xec>
310548-ffffffff8110f63d:	48 c7 c7 04 54 c5 81 	mov    $0xffffffff81c55404,%rdi
310549-ffffffff8110f644:	be 61 04 00 00       	mov    $0x461,%esi
310550-ffffffff8110f649:	e8 12 c4 f6 ff       	callq  ffffffff8107ba60 <warn_slowpath_null>
310551-ffffffff8110f64e:	eb 0c                	jmp    ffffffff8110f65c <del_timer_sync+0xec>
310552-ffffffff8110f650:	e8 9b 6d 80 00       	callq  ffffffff819163f0 <mcount>
310553-ffffffff8110f655:	e8 96 6d 80 00       	callq  ffffffff819163f0 <mcount>
310554-ffffffff8110f65a:	f3 90                	pause  
310555-ffffffff8110f65c:	48 89 df             	mov    %rbx,%rdi
310556-ffffffff8110f65f:	e8 4c fe ff ff       	callq  ffffffff8110f4b0 <try_to_del_timer_sync>
310557-ffffffff8110f664:	85 c0                	test   %eax,%eax
310558-ffffffff8110f666:	78 e8                	js     ffffffff8110f650 <del_timer_sync+0xe0>
310559-ffffffff8110f668:	48 83 c4 28          	add    $0x28,%rsp
310560-ffffffff8110f66c:	5b                   	pop    %rbx
310561-ffffffff8110f66d:	41 5e                	pop    %r14
310562-ffffffff8110f66f:	41 5f                	pop    %r15
310563-ffffffff8110f671:	5d                   	pop    %rbp
310564-ffffffff8110f672:	c3                   	retq   
310565-ffffffff8110f673:	66 66 66 66 2e 0f 1f 	data32 data32 data32 nopw %cs:0x0(%rax,%rax,1)
310566-ffffffff8110f67a:	84 00 00 00 00 00 
310567-

^ permalink raw reply	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2016-03-02 15:00                                   ` Sedat Dilek
@ 2016-03-02 15:17                                     ` Peter Zijlstra
  2016-03-02 15:34                                       ` Sedat Dilek
  2016-03-02 15:53                                       ` Sedat Dilek
  0 siblings, 2 replies; 65+ messages in thread
From: Peter Zijlstra @ 2016-03-02 15:17 UTC (permalink / raw)
  To: Sedat Dilek
  Cc: Steven Rostedt, Jiri Kosina, Tejun Heo, Lai Jiangshan,
	Benjamin Tissoires, Paul McKenney, Andy Lutomirski, LKML,
	linux-usb, Greg Kroah-Hartman, Alan Stern, Felipe Balbi,
	Ingo Molnar

On Wed, Mar 02, 2016 at 04:00:49PM +0100, Sedat Dilek wrote:
> >
> > Right, most odd. Sedat, could you provide objdump -D of the relevant
> > sections of vmlinux ?
> >
> 
> Can you give some clear instructions - for what shall I look for in special?

objdump -D vmlinux | awk '/<[^>]*>:$/ { p=0; } /<del_timer_sync>:/ { p=1; } { if (p) print $0; }'

might be a good start, esp. if the output differs between the LLVM and
GCC cases (+- address muck).

^ permalink raw reply	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2016-03-01 15:17                                 ` Peter Zijlstra
@ 2016-03-02 15:00                                   ` Sedat Dilek
  2016-03-02 15:17                                     ` Peter Zijlstra
  0 siblings, 1 reply; 65+ messages in thread
From: Sedat Dilek @ 2016-03-02 15:00 UTC (permalink / raw)
  To: Peter Zijlstra
  Cc: Steven Rostedt, Jiri Kosina, Tejun Heo, Lai Jiangshan,
	Benjamin Tissoires, Paul McKenney, Andy Lutomirski, LKML,
	linux-usb, Greg Kroah-Hartman, Alan Stern, Felipe Balbi,
	Ingo Molnar

On 3/1/16, Peter Zijlstra <peterz@infradead.org> wrote:
> On Tue, Mar 01, 2016 at 10:07:40AM -0500, Steven Rostedt wrote:
>> On Tue, 1 Mar 2016 11:05:42 +0100
>> Sedat Dilek <sedat.dilek@gmail.com> wrote:
>>
>>
>> > [ FACT #3: TEST-CASE #2 ]
>> >
>> > The most reliable test-case is to simply unplug my external Logitech
>> > USB mouse - saw this by accident.
>> > YES, it was so simple.
>>
>> Just to clarify, this happens on gcc and clang?
>
> Just clang from what I gather.
>

YES, gcc, but I can crash my Xorg, but do not see a pile of nothing in
my dmesg-log.

>> > --- dmesg_4.5.0-rc6-2-llvmlinux-amd64.txt       2016-02-29
>> > 21:23:56.399691975 +0100
>> > +++ dmesg_4.5.0-rc6-2-llvmlinux-amd64_usbmouse-unplugged.txt
>> > 2016-02-29 21:28:14.401832240 +0100
>> > @@ -832,3 +832,75 @@
>> >  [   66.529779] PPP BSD Compression module registered
>> >  [   66.563013] PPP Deflate Compression module registered
>> >  [   66.978977] usb 2-1.5: USB disconnect, device number 4
>> > +[  321.937369] usb 2-1.4: USB disconnect, device number 3
>> > +[  321.950810] BUG: sleeping function called from invalid context at
>> > kernel/workqueue.c:2785
>> > +[  321.950816] in_atomic(): 0, irqs_disabled(): 1, pid: 44, name:
>> > kworker/2:1
>> > +[  321.950819] 9 locks held by kworker/2:1/44:
>> > +[  321.950820]  #0:  ("usb_hub_wq"){.+.+.+}, at: [<ffffffff810a7c5f>]
>> > process_one_work+0x30f/0x8d0
>> > +[  321.950830]  #1:  ((&hub->events)){+.+.+.}, at:
>> > [<ffffffff810a7c8c>] process_one_work+0x33c/0x8d0
>> > +[  321.950836]  #2:  (&dev->mutex){......}, at: [<ffffffff816fb0e0>]
>> > hub_event+0x50/0x15b0
>> > +[  321.950844]  #3:  (&dev->mutex){......}, at: [<ffffffff816f686f>]
>> > usb_disconnect+0x5f/0x2c0
>> > +[  321.950849]  #4:  (&dev->mutex){......}, at: [<ffffffff816245a2>]
>> > device_release_driver+0x22/0x40
>> > +[  321.950856]  #5:  (&dev->mutex){......}, at: [<ffffffff816245a2>]
>> > device_release_driver+0x22/0x40
>> > +[  321.950862]  #6:  (input_mutex){+.+.+.}, at: [<ffffffff8175171a>]
>> > __input_unregister_device+0x9a/0x190
>> > +[  321.950869]  #7:  (&dev->mutex#2){+.+...}, at:
>> > [<ffffffff8174fe27>] input_close_device+0x27/0x70
>> > +[  321.950875]  #8:  (hid_open_mut){+.+...}, at: [<ffffffffa0057388>]
>> > usbhid_close+0x28/0xb0 [usbhid]
>> > +[  321.950883] irq event stamp: 47770
>> > +[  321.950885] hardirqs last  enabled at (47769):
>> > [<ffffffff819426a2>] _raw_spin_unlock_irq+0x32/0x60
>> > +[  321.950889] hardirqs last disabled at (47770):
>> > [<ffffffff81115bdc>] del_timer_sync+0x3c/0x110
>>
>> According to lockdep, interrupts were last disabled in del_timer_sync,
>> and they were never enabled. The numbers in parenthesis show the order
>> of events. _raw_spin_unlock_irq() at 47769, then del_timer_sync at
>> 47770.
>>
>> But why did they not get enabled again? We have:
>>
>> 	local_irq_save(flags);
>> 	lock_map_acquire(&timer->lockdep_map);
>> 	lock_map_release(&timer->lockdep_map);
>> 	local_irq_restore(flags);
>>
>> If this caused an issue, then you would have a lockdep splat. But
>> perhaps something corrupted "flags", and interrupts were not re-enabled?
>
> Right, most odd. Sedat, could you provide objdump -D of the relevant
> sections of vmlinux ?
>

Can you give some clear instructions - for what shall I look for in special?

I can send you a 300MiB mail-bomb if you like :-).

$ cd linux-git
$ objdump -D vmlinux > ../objdump-D_vmlinux.txt
$ du -m ../objdump-D_vmlinux.txt
294     ../objdump-D_vmlinux.txt

I have now built with the same kernel-config for gcc and clang and
archived the most interesting stuff.
Before sending the stuff out, I would like to have some clear instructions.

Thanks.

- Sedat -

^ permalink raw reply	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2016-03-02  8:37                                     ` Jiri Kosina
@ 2016-03-02  9:11                                       ` Sedat Dilek
  0 siblings, 0 replies; 65+ messages in thread
From: Sedat Dilek @ 2016-03-02  9:11 UTC (permalink / raw)
  To: Jiri Kosina
  Cc: Alan Stern, Steven Rostedt, Tejun Heo, Lai Jiangshan,
	Benjamin Tissoires, Paul McKenney, Andy Lutomirski, LKML,
	linux-usb, Greg Kroah-Hartman, Peter Zijlstra, Ingo Molnar

On 3/2/16, Jiri Kosina <jikos@kernel.org> wrote:
> On Wed, 2 Mar 2016, Sedat Dilek wrote:
>>
>> static bool start_flush_work(struct work_struct *work, struct wq_barrier
>> *barr)
>> {
>>         struct worker *worker = NULL;
>>         struct worker_pool *pool;
>>         struct pool_workqueue *pwq;
>>
>>         might_sleep();
>>
>>         local_irq_disable();
>>         pool = get_work_pool(work);
>>         if (!pool) {
>>                 local_irq_enable();
>>                 return false;
>>         }
>>
>>         spin_lock(&pool->lock); <--- XXX: spin_lock_irq() ???
>
> No, this is fine. IRQs are unconditionally disabled a few lines above.
>

You are right, I tried with a substitution and that does not matter.

What about passing flags to local_irq_XXX?
And how do I do that?

- Sedat -

> --
> Jiri Kosina
> SUSE Labs
>
>

^ permalink raw reply	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2016-03-02  8:34                                   ` Sedat Dilek
@ 2016-03-02  8:37                                     ` Jiri Kosina
  2016-03-02  9:11                                       ` Sedat Dilek
  0 siblings, 1 reply; 65+ messages in thread
From: Jiri Kosina @ 2016-03-02  8:37 UTC (permalink / raw)
  To: Sedat Dilek
  Cc: Alan Stern, Steven Rostedt, Tejun Heo, Lai Jiangshan,
	Benjamin Tissoires, Paul McKenney, Andy Lutomirski, LKML,
	linux-usb, Greg Kroah-Hartman, Peter Zijlstra, Ingo Molnar

On Wed, 2 Mar 2016, Sedat Dilek wrote:
> 
> static bool start_flush_work(struct work_struct *work, struct wq_barrier *barr)
> {
>         struct worker *worker = NULL;
>         struct worker_pool *pool;
>         struct pool_workqueue *pwq;
> 
>         might_sleep();
> 
>         local_irq_disable();
>         pool = get_work_pool(work);
>         if (!pool) {
>                 local_irq_enable();
>                 return false;
>         }
> 
>         spin_lock(&pool->lock); <--- XXX: spin_lock_irq() ???

No, this is fine. IRQs are unconditionally disabled a few lines above.

-- 
Jiri Kosina
SUSE Labs

^ permalink raw reply	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2016-03-02  6:36                                 ` Sedat Dilek
@ 2016-03-02  8:34                                   ` Sedat Dilek
  2016-03-02  8:37                                     ` Jiri Kosina
  0 siblings, 1 reply; 65+ messages in thread
From: Sedat Dilek @ 2016-03-02  8:34 UTC (permalink / raw)
  To: Alan Stern
  Cc: Steven Rostedt, Jiri Kosina, Tejun Heo, Lai Jiangshan,
	Benjamin Tissoires, Paul McKenney, Andy Lutomirski, LKML,
	linux-usb, Greg Kroah-Hartman, Peter Zijlstra, Ingo Molnar

On 3/2/16, Sedat Dilek <sedat.dilek@gmail.com> wrote:
> On 3/1/16, Alan Stern <stern@rowland.harvard.edu> wrote:
>> On Tue, 1 Mar 2016, Sedat Dilek wrote:
>>
>>> On Tue, Oct 13, 2015 at 2:57 AM, Steven Rostedt <rostedt@goodmis.org>
>>> wrote:
>>> > On Sat, 3 Oct 2015 12:05:42 +0200
>>> > Sedat Dilek <sedat.dilek@gmail.com> wrote:
>>> >
>>> >> So, at the beginning... dunno WTF is causing the problems - no
>>> >> workaround for CLANG.
>>> >
>>> > Probably need to compile with gcc and with clang and look at the
>>> > binary
>>> > differences. Or at least what objdump shows.
>>> >
>>>
>>> [ Hope to address this issue to the correct people - CCed some people
>>> I taped on their nerves ]
>>>
>>> Not sure if I should open a new thread?
>>> Please, some clear statements on this.
>>> Thanks.
>>>
>>> The issue is still visible and alive.
>>
>> ...
>>
>>> [ FACT #3: TEST-CASE #2 ]
>>>
>>> The most reliable test-case is to simply unplug my external Logitech
>>> USB mouse - saw this by accident.
>>> YES, it was so simple.
>>>
>>> --- dmesg_4.5.0-rc6-2-llvmlinux-amd64.txt       2016-02-29
>>> 21:23:56.399691975 +0100
>>> +++ dmesg_4.5.0-rc6-2-llvmlinux-amd64_usbmouse-unplugged.txt
>>> 2016-02-29 21:28:14.401832240 +0100
>>> @@ -832,3 +832,75 @@
>>>  [   66.529779] PPP BSD Compression module registered
>>>  [   66.563013] PPP Deflate Compression module registered
>>>  [   66.978977] usb 2-1.5: USB disconnect, device number 4
>>> +[  321.937369] usb 2-1.4: USB disconnect, device number 3
>>> +[  321.950810] BUG: sleeping function called from invalid context at
>>> kernel/workqueue.c:2785
>>> +[  321.950816] in_atomic(): 0, irqs_disabled(): 1, pid: 44, name:
>>> kworker/2:1
>>
>>> +[  321.950885] hardirqs last  enabled at (47769):
>>> [<ffffffff819426a2>] _raw_spin_unlock_irq+0x32/0x60
>>> +[  321.950889] hardirqs last disabled at (47770):
>>> [<ffffffff81115bdc>] del_timer_sync+0x3c/0x110
>>> +[  321.950894] softirqs last  enabled at (47112):
>>> [<ffffffff810871a2>] __do_softirq+0x5a2/0x610
>>> +[  321.950898] softirqs last disabled at (47097):
>>> [<ffffffff8108747c>] irq_exit+0x9c/0x120
>>> +[  321.950903] CPU: 2 PID: 44 Comm: kworker/2:1 Not tainted
>>> 4.5.0-rc6-2-llvmlinux-amd64 #1
>>> +[  321.950905] Hardware name: SAMSUNG ELECTRONICS CO., LTD.
>>> 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
>>> +[  321.950908] Workqueue: usb_hub_wq hub_event
>>> +[  321.950911]  ffff8800d3326948 0000000000000092 0000000000000000
>>> ffff8800d4347568
>>> +[  321.950915]  ffffffff814ba7d4 ffff8800d43474f8 ffff8800d4340cc0
>>> ffff8800d4347568
>>> +[  321.950919]  ffffffff810e28fd 0000000000000092 0000000000000096
>>> ffff8800d43475a8
>>> +[  321.950923] Call Trace:
>>> +[  321.950927]  [<ffffffff814ba7d4>] dump_stack+0xa4/0xf0
>>> +[  321.950931]  [<ffffffff810e28fd>] ? print_irqtrace_events+0xcd/0xe0
>>> +[  321.950936]  [<ffffffff810bf495>] ___might_sleep+0x295/0x2b0
>>> +[  321.950939]  [<ffffffff810bf18f>] __might_sleep+0x4f/0xc0
>>> +[  321.950943]  [<ffffffff810a12ef>] start_flush_work+0x2f/0x2a0
>>> +[  321.950946]  [<ffffffff810a129c>] flush_work+0x5c/0x80
>>> +[  321.950949]  [<ffffffff810a125a>] ? flush_work+0x1a/0x80
>>> +[  321.950953]  [<ffffffff810e247d>] ? trace_hardirqs_off+0xd/0x10
>>> +[  321.950956]  [<ffffffff810a032a>] ? try_to_grab_pending+0x4a/0x260
>>> +[  321.950960]  [<ffffffff810a1717>] __cancel_work_timer+0x197/0x290
>>> +[  321.950963]  [<ffffffff81115b8d>] ? try_to_del_timer_sync+0xad/0xc0
>>> +[  321.950966]  [<ffffffff810a1578>] cancel_work_sync+0x18/0x20
>>
>> It's possible that this could be a compiler-related error connected
>> with local_irq_save().  __cancel_work_timer() calls
>>
>> 		ret = try_to_grab_pending(work, is_dwork, &flags);
>>
>> and try_to_grab_pending() starts this way:
>>
>> static int try_to_grab_pending(struct work_struct *work, bool is_dwork,
>> 			       unsigned long *flags)
>> {
>> 	struct worker_pool *pool;
>> 	struct pool_workqueue *pwq;
>>
>> 	local_irq_save(*flags);
>>
>> Then later on, __cancel_work_timer() does
>>
>> 	local_irq_restore(flags);
>>
>> Maybe CLANG doesn't like local_irq_save() applied to a pointer as
>> opposed to a stack variable.
>>
>> As a quick test, try applying the patch below.  (Note that there is a
>> similar construction in kernel/signal.c.)
>>
>> Alan Stern
>>
>>
>>
>> Index: usb-4.4/kernel/workqueue.c
>> ===================================================================
>> --- usb-4.4.orig/kernel/workqueue.c
>> +++ usb-4.4/kernel/workqueue.c
>> @@ -1175,12 +1175,14 @@ out_put:
>>   * This function is safe to call from any context including IRQ handler.
>>   */
>>  static int try_to_grab_pending(struct work_struct *work, bool is_dwork,
>> -			       unsigned long *flags)
>> +			       unsigned long *pflags)
>>  {
>>  	struct worker_pool *pool;
>>  	struct pool_workqueue *pwq;
>> +	unsigned long flags;
>>
>> -	local_irq_save(*flags);
>> +	local_irq_save(flags);
>> +	*pflags = flags;
>>
>>  	/* try to steal the timer if it exists */
>>  	if (is_dwork) {
>> @@ -1241,7 +1243,7 @@ static int try_to_grab_pending(struct wo
>>  	}
>>  	spin_unlock(&pool->lock);
>>  fail:
>> -	local_irq_restore(*flags);
>> +	local_irq_restore(flags);
>>  	if (work_is_canceling(work))
>>  		return -ENOENT;
>>  	cpu_relax();
>>
>>
>
> might_sleep() is invoked in start_flush_work(), but there are no
> "flags" passed to local_irq_{disable,enable}.
>
> What about something like this?
>
> @@ -2781,13 +2783,14 @@ static bool start_flush_work(struct
> work_struct *work, struct wq_barrier *barr)
>         struct worker *worker = NULL;
>         struct worker_pool *pool;
>         struct pool_workqueue *pwq;
> +       unsigned long flags;
>
>         might_sleep();
>
> -       local_irq_disable();
> +       local_irq_disable(flags);
>         pool = get_work_pool(work);
>         if (!pool) {
> -               local_irq_enable();
> +               local_irq_enable(flags);
>                 return false;
>         }
>

start_flush_work() is the only place where no flags are passed.
That stuff above does not work - no clue how to do that.
Any help?

Then I see there...
...
spin_lock(&pool->lock);
...
spin_unlock_irq(&pool->lock);
...

Should that be spin_lock_irq()?

static bool start_flush_work(struct work_struct *work, struct wq_barrier *barr)
{
        struct worker *worker = NULL;
        struct worker_pool *pool;
        struct pool_workqueue *pwq;

        might_sleep();

        local_irq_disable();
        pool = get_work_pool(work);
        if (!pool) {
                local_irq_enable();
                return false;
        }

        spin_lock(&pool->lock); <--- XXX: spin_lock_irq() ???
        /* see the comment in try_to_grab_pending() with the same code */
        pwq = get_work_pwq(work);
        if (pwq) {
                if (unlikely(pwq->pool != pool))
                        goto already_gone;
        } else {
                worker = find_worker_executing_work(pool, work);
                if (!worker)
                        goto already_gone;
                pwq = worker->current_pwq;
        }

        check_flush_dependency(pwq->wq, work);

        insert_wq_barrier(pwq, barr, work, worker);
        spin_unlock_irq(&pool->lock);

        /*
         * If @max_active is 1 or rescuer is in use, flushing another work
         * item on the same workqueue may lead to deadlock.  Make sure the
         * flusher is not running on the same workqueue by verifying write
         * access.
         */
        if (pwq->wq->saved_max_active == 1 || pwq->wq->rescuer)
                lock_map_acquire(&pwq->wq->lockdep_map);
        else
                lock_map_acquire_read(&pwq->wq->lockdep_map);
        lock_map_release(&pwq->wq->lockdep_map);

        return true;
already_gone:
        spin_unlock_irq(&pool->lock);
        return false;
}

- Sedat -

^ permalink raw reply	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2016-03-01 15:59                               ` Alan Stern
  2016-03-02  6:25                                 ` Sedat Dilek
@ 2016-03-02  6:36                                 ` Sedat Dilek
  2016-03-02  8:34                                   ` Sedat Dilek
  1 sibling, 1 reply; 65+ messages in thread
From: Sedat Dilek @ 2016-03-02  6:36 UTC (permalink / raw)
  To: Alan Stern
  Cc: Steven Rostedt, Jiri Kosina, Tejun Heo, Lai Jiangshan,
	Benjamin Tissoires, Paul McKenney, Andy Lutomirski, LKML,
	linux-usb, Greg Kroah-Hartman, Felipe Balbi, Peter Zijlstra,
	Ingo Molnar

On 3/1/16, Alan Stern <stern@rowland.harvard.edu> wrote:
> On Tue, 1 Mar 2016, Sedat Dilek wrote:
>
>> On Tue, Oct 13, 2015 at 2:57 AM, Steven Rostedt <rostedt@goodmis.org>
>> wrote:
>> > On Sat, 3 Oct 2015 12:05:42 +0200
>> > Sedat Dilek <sedat.dilek@gmail.com> wrote:
>> >
>> >> So, at the beginning... dunno WTF is causing the problems - no
>> >> workaround for CLANG.
>> >
>> > Probably need to compile with gcc and with clang and look at the binary
>> > differences. Or at least what objdump shows.
>> >
>>
>> [ Hope to address this issue to the correct people - CCed some people
>> I taped on their nerves ]
>>
>> Not sure if I should open a new thread?
>> Please, some clear statements on this.
>> Thanks.
>>
>> The issue is still visible and alive.
>
> ...
>
>> [ FACT #3: TEST-CASE #2 ]
>>
>> The most reliable test-case is to simply unplug my external Logitech
>> USB mouse - saw this by accident.
>> YES, it was so simple.
>>
>> --- dmesg_4.5.0-rc6-2-llvmlinux-amd64.txt       2016-02-29
>> 21:23:56.399691975 +0100
>> +++ dmesg_4.5.0-rc6-2-llvmlinux-amd64_usbmouse-unplugged.txt
>> 2016-02-29 21:28:14.401832240 +0100
>> @@ -832,3 +832,75 @@
>>  [   66.529779] PPP BSD Compression module registered
>>  [   66.563013] PPP Deflate Compression module registered
>>  [   66.978977] usb 2-1.5: USB disconnect, device number 4
>> +[  321.937369] usb 2-1.4: USB disconnect, device number 3
>> +[  321.950810] BUG: sleeping function called from invalid context at
>> kernel/workqueue.c:2785
>> +[  321.950816] in_atomic(): 0, irqs_disabled(): 1, pid: 44, name:
>> kworker/2:1
>
>> +[  321.950885] hardirqs last  enabled at (47769):
>> [<ffffffff819426a2>] _raw_spin_unlock_irq+0x32/0x60
>> +[  321.950889] hardirqs last disabled at (47770):
>> [<ffffffff81115bdc>] del_timer_sync+0x3c/0x110
>> +[  321.950894] softirqs last  enabled at (47112):
>> [<ffffffff810871a2>] __do_softirq+0x5a2/0x610
>> +[  321.950898] softirqs last disabled at (47097):
>> [<ffffffff8108747c>] irq_exit+0x9c/0x120
>> +[  321.950903] CPU: 2 PID: 44 Comm: kworker/2:1 Not tainted
>> 4.5.0-rc6-2-llvmlinux-amd64 #1
>> +[  321.950905] Hardware name: SAMSUNG ELECTRONICS CO., LTD.
>> 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
>> +[  321.950908] Workqueue: usb_hub_wq hub_event
>> +[  321.950911]  ffff8800d3326948 0000000000000092 0000000000000000
>> ffff8800d4347568
>> +[  321.950915]  ffffffff814ba7d4 ffff8800d43474f8 ffff8800d4340cc0
>> ffff8800d4347568
>> +[  321.950919]  ffffffff810e28fd 0000000000000092 0000000000000096
>> ffff8800d43475a8
>> +[  321.950923] Call Trace:
>> +[  321.950927]  [<ffffffff814ba7d4>] dump_stack+0xa4/0xf0
>> +[  321.950931]  [<ffffffff810e28fd>] ? print_irqtrace_events+0xcd/0xe0
>> +[  321.950936]  [<ffffffff810bf495>] ___might_sleep+0x295/0x2b0
>> +[  321.950939]  [<ffffffff810bf18f>] __might_sleep+0x4f/0xc0
>> +[  321.950943]  [<ffffffff810a12ef>] start_flush_work+0x2f/0x2a0
>> +[  321.950946]  [<ffffffff810a129c>] flush_work+0x5c/0x80
>> +[  321.950949]  [<ffffffff810a125a>] ? flush_work+0x1a/0x80
>> +[  321.950953]  [<ffffffff810e247d>] ? trace_hardirqs_off+0xd/0x10
>> +[  321.950956]  [<ffffffff810a032a>] ? try_to_grab_pending+0x4a/0x260
>> +[  321.950960]  [<ffffffff810a1717>] __cancel_work_timer+0x197/0x290
>> +[  321.950963]  [<ffffffff81115b8d>] ? try_to_del_timer_sync+0xad/0xc0
>> +[  321.950966]  [<ffffffff810a1578>] cancel_work_sync+0x18/0x20
>
> It's possible that this could be a compiler-related error connected
> with local_irq_save().  __cancel_work_timer() calls
>
> 		ret = try_to_grab_pending(work, is_dwork, &flags);
>
> and try_to_grab_pending() starts this way:
>
> static int try_to_grab_pending(struct work_struct *work, bool is_dwork,
> 			       unsigned long *flags)
> {
> 	struct worker_pool *pool;
> 	struct pool_workqueue *pwq;
>
> 	local_irq_save(*flags);
>
> Then later on, __cancel_work_timer() does
>
> 	local_irq_restore(flags);
>
> Maybe CLANG doesn't like local_irq_save() applied to a pointer as
> opposed to a stack variable.
>
> As a quick test, try applying the patch below.  (Note that there is a
> similar construction in kernel/signal.c.)
>
> Alan Stern
>
>
>
> Index: usb-4.4/kernel/workqueue.c
> ===================================================================
> --- usb-4.4.orig/kernel/workqueue.c
> +++ usb-4.4/kernel/workqueue.c
> @@ -1175,12 +1175,14 @@ out_put:
>   * This function is safe to call from any context including IRQ handler.
>   */
>  static int try_to_grab_pending(struct work_struct *work, bool is_dwork,
> -			       unsigned long *flags)
> +			       unsigned long *pflags)
>  {
>  	struct worker_pool *pool;
>  	struct pool_workqueue *pwq;
> +	unsigned long flags;
>
> -	local_irq_save(*flags);
> +	local_irq_save(flags);
> +	*pflags = flags;
>
>  	/* try to steal the timer if it exists */
>  	if (is_dwork) {
> @@ -1241,7 +1243,7 @@ static int try_to_grab_pending(struct wo
>  	}
>  	spin_unlock(&pool->lock);
>  fail:
> -	local_irq_restore(*flags);
> +	local_irq_restore(flags);
>  	if (work_is_canceling(work))
>  		return -ENOENT;
>  	cpu_relax();
>
>

might_sleep() is invoked in start_flush_work(), but there are no
"flags" passed to local_irq_{disable,enable}.

What about something like this?

@@ -2781,13 +2783,14 @@ static bool start_flush_work(struct
work_struct *work, struct wq_barrier *barr)
        struct worker *worker = NULL;
        struct worker_pool *pool;
        struct pool_workqueue *pwq;
+       unsigned long flags;

        might_sleep();

-       local_irq_disable();
+       local_irq_disable(flags);
        pool = get_work_pool(work);
        if (!pool) {
-               local_irq_enable();
+               local_irq_enable(flags);
                return false;
        }

- Sedat -

^ permalink raw reply	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2016-03-01 15:59                               ` Alan Stern
@ 2016-03-02  6:25                                 ` Sedat Dilek
  2016-03-04 16:04                                   ` Alan Stern
  2016-03-02  6:36                                 ` Sedat Dilek
  1 sibling, 1 reply; 65+ messages in thread
From: Sedat Dilek @ 2016-03-02  6:25 UTC (permalink / raw)
  To: Alan Stern
  Cc: Steven Rostedt, Jiri Kosina, Tejun Heo, Lai Jiangshan,
	Benjamin Tissoires, Paul McKenney, Andy Lutomirski, LKML,
	linux-usb, Greg Kroah-Hartman, Felipe Balbi, Peter Zijlstra,
	Ingo Molnar

[-- Attachment #1: Type: text/plain, Size: 5367 bytes --]

On 3/1/16, Alan Stern <stern@rowland.harvard.edu> wrote:
> On Tue, 1 Mar 2016, Sedat Dilek wrote:
>
>> On Tue, Oct 13, 2015 at 2:57 AM, Steven Rostedt <rostedt@goodmis.org>
>> wrote:
>> > On Sat, 3 Oct 2015 12:05:42 +0200
>> > Sedat Dilek <sedat.dilek@gmail.com> wrote:
>> >
>> >> So, at the beginning... dunno WTF is causing the problems - no
>> >> workaround for CLANG.
>> >
>> > Probably need to compile with gcc and with clang and look at the binary
>> > differences. Or at least what objdump shows.
>> >
>>
>> [ Hope to address this issue to the correct people - CCed some people
>> I taped on their nerves ]
>>
>> Not sure if I should open a new thread?
>> Please, some clear statements on this.
>> Thanks.
>>
>> The issue is still visible and alive.
>
> ...
>
>> [ FACT #3: TEST-CASE #2 ]
>>
>> The most reliable test-case is to simply unplug my external Logitech
>> USB mouse - saw this by accident.
>> YES, it was so simple.
>>
>> --- dmesg_4.5.0-rc6-2-llvmlinux-amd64.txt       2016-02-29
>> 21:23:56.399691975 +0100
>> +++ dmesg_4.5.0-rc6-2-llvmlinux-amd64_usbmouse-unplugged.txt
>> 2016-02-29 21:28:14.401832240 +0100
>> @@ -832,3 +832,75 @@
>>  [   66.529779] PPP BSD Compression module registered
>>  [   66.563013] PPP Deflate Compression module registered
>>  [   66.978977] usb 2-1.5: USB disconnect, device number 4
>> +[  321.937369] usb 2-1.4: USB disconnect, device number 3
>> +[  321.950810] BUG: sleeping function called from invalid context at
>> kernel/workqueue.c:2785
>> +[  321.950816] in_atomic(): 0, irqs_disabled(): 1, pid: 44, name:
>> kworker/2:1
>
>> +[  321.950885] hardirqs last  enabled at (47769):
>> [<ffffffff819426a2>] _raw_spin_unlock_irq+0x32/0x60
>> +[  321.950889] hardirqs last disabled at (47770):
>> [<ffffffff81115bdc>] del_timer_sync+0x3c/0x110
>> +[  321.950894] softirqs last  enabled at (47112):
>> [<ffffffff810871a2>] __do_softirq+0x5a2/0x610
>> +[  321.950898] softirqs last disabled at (47097):
>> [<ffffffff8108747c>] irq_exit+0x9c/0x120
>> +[  321.950903] CPU: 2 PID: 44 Comm: kworker/2:1 Not tainted
>> 4.5.0-rc6-2-llvmlinux-amd64 #1
>> +[  321.950905] Hardware name: SAMSUNG ELECTRONICS CO., LTD.
>> 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
>> +[  321.950908] Workqueue: usb_hub_wq hub_event
>> +[  321.950911]  ffff8800d3326948 0000000000000092 0000000000000000
>> ffff8800d4347568
>> +[  321.950915]  ffffffff814ba7d4 ffff8800d43474f8 ffff8800d4340cc0
>> ffff8800d4347568
>> +[  321.950919]  ffffffff810e28fd 0000000000000092 0000000000000096
>> ffff8800d43475a8
>> +[  321.950923] Call Trace:
>> +[  321.950927]  [<ffffffff814ba7d4>] dump_stack+0xa4/0xf0
>> +[  321.950931]  [<ffffffff810e28fd>] ? print_irqtrace_events+0xcd/0xe0
>> +[  321.950936]  [<ffffffff810bf495>] ___might_sleep+0x295/0x2b0
>> +[  321.950939]  [<ffffffff810bf18f>] __might_sleep+0x4f/0xc0
>> +[  321.950943]  [<ffffffff810a12ef>] start_flush_work+0x2f/0x2a0
>> +[  321.950946]  [<ffffffff810a129c>] flush_work+0x5c/0x80
>> +[  321.950949]  [<ffffffff810a125a>] ? flush_work+0x1a/0x80
>> +[  321.950953]  [<ffffffff810e247d>] ? trace_hardirqs_off+0xd/0x10
>> +[  321.950956]  [<ffffffff810a032a>] ? try_to_grab_pending+0x4a/0x260
>> +[  321.950960]  [<ffffffff810a1717>] __cancel_work_timer+0x197/0x290
>> +[  321.950963]  [<ffffffff81115b8d>] ? try_to_del_timer_sync+0xad/0xc0
>> +[  321.950966]  [<ffffffff810a1578>] cancel_work_sync+0x18/0x20
>
> It's possible that this could be a compiler-related error connected
> with local_irq_save().  __cancel_work_timer() calls
>
> 		ret = try_to_grab_pending(work, is_dwork, &flags);
>
> and try_to_grab_pending() starts this way:
>
> static int try_to_grab_pending(struct work_struct *work, bool is_dwork,
> 			       unsigned long *flags)
> {
> 	struct worker_pool *pool;
> 	struct pool_workqueue *pwq;
>
> 	local_irq_save(*flags);
>
> Then later on, __cancel_work_timer() does
>
> 	local_irq_restore(flags);
>
> Maybe CLANG doesn't like local_irq_save() applied to a pointer as
> opposed to a stack variable.
>
> As a quick test, try applying the patch below.  (Note that there is a
> similar construction in kernel/signal.c.)
>
> Alan Stern
>
>
>
> Index: usb-4.4/kernel/workqueue.c
> ===================================================================
> --- usb-4.4.orig/kernel/workqueue.c
> +++ usb-4.4/kernel/workqueue.c
> @@ -1175,12 +1175,14 @@ out_put:
>   * This function is safe to call from any context including IRQ handler.
>   */
>  static int try_to_grab_pending(struct work_struct *work, bool is_dwork,
> -			       unsigned long *flags)
> +			       unsigned long *pflags)
>  {
>  	struct worker_pool *pool;
>  	struct pool_workqueue *pwq;
> +	unsigned long flags;
>
> -	local_irq_save(*flags);
> +	local_irq_save(flags);
> +	*pflags = flags;
>
>  	/* try to steal the timer if it exists */
>  	if (is_dwork) {
> @@ -1241,7 +1243,7 @@ static int try_to_grab_pending(struct wo
>  	}
>  	spin_unlock(&pool->lock);
>  fail:
> -	local_irq_restore(*flags);
> +	local_irq_restore(flags);
>  	if (work_is_canceling(work))
>  		return -ENOENT;
>  	cpu_relax();
>

Hi Alan,

thanks for the quick reply and test-patch.
I adapted it against Linux v4.5-rc6 (see file attachments).

Unfortunately, it does not solve the issue.

With un- and re-plugging my usbmouse I can easily reproduce both
call-traces (see file-attachments).

Regards,
- Sedat -

[-- Attachment #2: kernel-workqueue_c-4-5-rc6.diff --]
[-- Type: text/plain, Size: 870 bytes --]

diff --git a/kernel/workqueue.c b/kernel/workqueue.c
index 7ff5dc7d2ac5..a2ed8d4838d3 100644
--- a/kernel/workqueue.c
+++ b/kernel/workqueue.c
@@ -1201,12 +1201,14 @@ out_put:
  * This function is safe to call from any context including IRQ handler.
  */
 static int try_to_grab_pending(struct work_struct *work, bool is_dwork,
-			       unsigned long *flags)
+			       unsigned long *pflags)
 {
 	struct worker_pool *pool;
 	struct pool_workqueue *pwq;
+	unsigned long flags;
 
-	local_irq_save(*flags);
+	local_irq_save(flags);
+	*pflags = flags;
 
 	/* try to steal the timer if it exists */
 	if (is_dwork) {
@@ -1267,7 +1269,7 @@ static int try_to_grab_pending(struct work_struct *work, bool is_dwork,
 	}
 	spin_unlock(&pool->lock);
 fail:
-	local_irq_restore(*flags);
+	local_irq_restore(flags);
 	if (work_is_canceling(work))
 		return -ENOENT;
 	cpu_relax();

[-- Attachment #3: dmesg_4.5.0-rc6-4-llvmlinux-amd64_usbmouse-unplugged-and-replugged.txt --]
[-- Type: text/plain, Size: 66909 bytes --]

[    0.000000] Linux version 4.5.0-rc6-4-llvmlinux-amd64 (sedat.dilek@gmail.com@fambox) (clang version 3.8.0 ) #2 SMP Wed Mar 2 07:02:13 CET 2016
[    0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-4.5.0-rc6-4-llvmlinux-amd64 root=UUID=001AADA61AAD9964 loop=/ubuntu/disks/root.disk ro
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000]   AMD AuthenticAMD
[    0.000000]   Centaur CentaurHauls
[    0.000000] Disabled fast string operations
[    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    0.000000] x86/fpu: Supporting XSAVE feature 0x01: 'x87 floating point registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x02: 'SSE registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x04: 'AVX registers'
[    0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
[    0.000000] x86/fpu: Using 'eager' FPU context switches.
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009d7ff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009d800-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000020000000-0x00000000201fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000020200000-0x000000003fffffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000040000000-0x00000000401fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000040200000-0x00000000d9c9efff] usable
[    0.000000] BIOS-e820: [mem 0x00000000d9c9f000-0x00000000dae7efff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000dae7f000-0x00000000daf9efff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000daf9f000-0x00000000daffefff] ACPI data
[    0.000000] BIOS-e820: [mem 0x00000000dafff000-0x00000000daffffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000db000000-0x00000000df9fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed08000-0x00000000fed08fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed10000-0x00000000fed19fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ffd80000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000011fdfffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.6 present.
[    0.000000] DMI: SAMSUNG ELECTRONICS CO., LTD. 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x11fe00 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: uncachable
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 000000000 mask F80000000 write-back
[    0.000000]   1 base 080000000 mask FC0000000 write-back
[    0.000000]   2 base 0C0000000 mask FE0000000 write-back
[    0.000000]   3 base 0DC000000 mask FFC000000 uncachable
[    0.000000]   4 base 0DB000000 mask FFF000000 uncachable
[    0.000000]   5 base 100000000 mask FE0000000 write-back
[    0.000000]   6 base 11FE00000 mask FFFE00000 uncachable
[    0.000000]   7 base 0FFC00000 mask FFFC00000 write-protect
[    0.000000]   8 disabled
[    0.000000]   9 disabled
[    0.000000] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WC  UC- WT  
[    0.000000] e820: last_pfn = 0xdb000 max_arch_pfn = 0x400000000
[    0.000000] found SMP MP-table at [mem 0x000f00e0-0x000f00ef] mapped at [ffff8800000f00e0]
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] Base memory trampoline at [ffff880000096000] 96000 size 28672
[    0.000000] reserving inaccessible SNB gfx pages
[    0.000000] BRK [0x02fce000, 0x02fcefff] PGTABLE
[    0.000000] BRK [0x02fcf000, 0x02fcffff] PGTABLE
[    0.000000] BRK [0x02fd0000, 0x02fd0fff] PGTABLE
[    0.000000] BRK [0x02fd1000, 0x02fd1fff] PGTABLE
[    0.000000] BRK [0x02fd2000, 0x02fd2fff] PGTABLE
[    0.000000] BRK [0x02fd3000, 0x02fd3fff] PGTABLE
[    0.000000] RAMDISK: [mem 0x37868000-0x37c2bfff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000000F0100 000024 (v02 SECCSD)
[    0.000000] ACPI: XSDT 0x00000000DAFFE170 00008C (v01 SECCSD LH43STAR 00000002 PTEC 00000002)
[    0.000000] ACPI: FACP 0x00000000DAFEF000 00010C (v05 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: DSDT 0x00000000DAFF2000 0083AC (v02 SECCSD SNB-CPT  00000000 INTL 20061109)
[    0.000000] ACPI: FACS 0x00000000DAF47000 000040
[    0.000000] ACPI: SLIC 0x00000000DAFFD000 000176 (v01 SECCSD LH43STAR 00000002 PTEC 00000001)
[    0.000000] ACPI: SSDT 0x00000000DAFFB000 001068 (v01 SECCSD PtidDevc 00001000 INTL 20061109)
[    0.000000] ACPI: ASF! 0x00000000DAFF1000 0000A5 (v32 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: HPET 0x00000000DAFEE000 000038 (v01 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: APIC 0x00000000DAFED000 000098 (v03 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: MCFG 0x00000000DAFEC000 00003C (v01 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: SSDT 0x00000000DAFEB000 000804 (v01 PmRef  Cpu0Ist  00003000 INTL 20061109)
[    0.000000] ACPI: SSDT 0x00000000DAFEA000 000996 (v01 PmRef  CpuPm    00003000 INTL 20061109)
[    0.000000] ACPI: UEFI 0x00000000DAFE9000 00003E (v01 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: UEFI 0x00000000DAFE8000 000042 (v01 PTL    COMBUF   00000001 PTL  00000001)
[    0.000000] ACPI: UEFI 0x00000000DAFE7000 00026A (v01 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: SSDT 0x00000000DAFE6000 0000D0 (v01 Iffs   IffsAsl  00003000 INTL 20061109)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at [mem 0x0000000000000000-0x000000011fdfffff]
[    0.000000] NODE_DATA(0) allocated [mem 0x11fdf8000-0x11fdfcfff]
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.000000]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.000000]   Normal   [mem 0x0000000100000000-0x000000011fdfffff]
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000001000-0x000000000009cfff]
[    0.000000]   node   0: [mem 0x0000000000100000-0x000000001fffffff]
[    0.000000]   node   0: [mem 0x0000000020200000-0x000000003fffffff]
[    0.000000]   node   0: [mem 0x0000000040200000-0x00000000d9c9efff]
[    0.000000]   node   0: [mem 0x00000000dafff000-0x00000000daffffff]
[    0.000000]   node   0: [mem 0x0000000100000000-0x000000011fdfffff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000011fdfffff]
[    0.000000] On node 0 totalpages: 1021500
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 156 pages reserved
[    0.000000]   DMA zone: 3996 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 13859 pages used for memmap
[    0.000000]   DMA32 zone: 886944 pages, LIFO batch:31
[    0.000000]   Normal zone: 2040 pages used for memmap
[    0.000000]   Normal zone: 130560 pages, LIFO batch:31
[    0.000000] Reserving Intel graphics stolen memory at 0xdba00000-0xdf9fffff
[    0.000000] ACPI: PM-Timer IO Port: 0x408
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.000000] IOAPIC[0]: apic_id 14, version 32, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a301 base: 0xfed00000
[    0.000000] smpboot: Allowing 8 CPUs, 4 hotplug CPUs
[    0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.000000] PM: Registered nosave memory: [mem 0x0009d000-0x0009dfff]
[    0.000000] PM: Registered nosave memory: [mem 0x0009e000-0x0009ffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000dffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000e0000-0x000fffff]
[    0.000000] PM: Registered nosave memory: [mem 0x20000000-0x201fffff]
[    0.000000] PM: Registered nosave memory: [mem 0x40000000-0x401fffff]
[    0.000000] PM: Registered nosave memory: [mem 0xd9c9f000-0xdae7efff]
[    0.000000] PM: Registered nosave memory: [mem 0xdae7f000-0xdaf9efff]
[    0.000000] PM: Registered nosave memory: [mem 0xdaf9f000-0xdaffefff]
[    0.000000] PM: Registered nosave memory: [mem 0xdb000000-0xdf9fffff]
[    0.000000] PM: Registered nosave memory: [mem 0xdfa00000-0xf7ffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xf8000000-0xfbffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfc000000-0xfebfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec01000-0xfed07fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed08000-0xfed08fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed09000-0xfed0ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed10000-0xfed19fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed1a000-0xfed1bfff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed1c000-0xfed1ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed20000-0xfedfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfee01000-0xffd7ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xffd80000-0xffffffff]
[    0.000000] e820: [mem 0xdfa00000-0xf7ffffff] available for PCI devices
[    0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
[    0.000000] setup_percpu: NR_CPUS:256 nr_cpumask_bits:256 nr_cpu_ids:8 nr_node_ids:1
[    0.000000] PERCPU: Embedded 32 pages/cpu @ffff88011fa00000 s94088 r8192 d28792 u262144
[    0.000000] pcpu-alloc: s94088 r8192 d28792 u262144 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 1 2 3 4 5 6 7 
[    0.000000] Built 1 zonelists in Node order, mobility grouping on.  Total pages: 1005381
[    0.000000] Policy zone: Normal
[    0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-4.5.0-rc6-4-llvmlinux-amd64 root=UUID=001AADA61AAD9964 loop=/ubuntu/disks/root.disk ro
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000] Calgary: detecting Calgary via BIOS EBDA area
[    0.000000] Calgary: Unable to locate Rio Grande table in EBDA - bailing!
[    0.000000] Memory: 3915456K/4086000K available (9508K kernel code, 1171K rwdata, 3396K rodata, 3000K init, 14020K bss, 170544K reserved, 0K cma-reserved)
[    0.000000] Running RCU self tests
[    0.000000] Hierarchical RCU implementation.
[    0.000000] 	RCU lockdep checking is enabled.
[    0.000000] 	Build-time adjustment of leaf fanout to 64.
[    0.000000] 	RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=8.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=64, nr_cpu_ids=8
[    0.000000] NR_IRQS:16640 nr_irqs:488 16
[    0.000000] Console: colour dummy device 80x25
[    0.000000] console [tty0] enabled
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.000000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.000000] ... CHAINHASH_SIZE:          32768
[    0.000000]  memory used by lock dependency info: 8159 kB
[    0.000000]  per task-struct memory footprint: 1920 bytes
[    0.000000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns
[    0.000000] hpet clockevent registered
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 1596.350 MHz processor
[    0.000004] Calibrating delay loop (skipped), value calculated using timer frequency.. 3192.70 BogoMIPS (lpj=6385400)
[    0.000020] pid_max: default: 32768 minimum: 301
[    0.000072] ACPI: Core revision 20160108
[    0.025867] ACPI: 5 ACPI AML tables successfully acquired and loaded
[    0.025881] 
[    0.026139] Security Framework initialized
[    0.026148] Yama: becoming mindful.
[    0.026196] AppArmor: AppArmor initialized
[    0.026979] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes)
[    0.028141] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes)
[    0.028662] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes)
[    0.028684] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes)
[    0.030522] Disabled fast string operations
[    0.030533] CPU: Physical Processor ID: 0
[    0.030540] CPU: Processor Core ID: 0
[    0.030550] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
[    0.030559] ENERGY_PERF_BIAS: View and update with x86_energy_perf_policy(8)
[    0.030570] mce: CPU supports 7 MCE banks
[    0.030617] CPU0: Thermal monitoring enabled (TM1)
[    0.030642] process: using mwait in idle threads
[    0.030652] Last level iTLB entries: 4KB 512, 2MB 8, 4MB 8
[    0.030660] Last level dTLB entries: 4KB 512, 2MB 32, 4MB 32, 1GB 0
[    0.031294] Freeing SMP alternatives memory: 28K (ffffffff82214000 - ffffffff8221b000)
[    0.051117] ftrace: allocating 226390 entries in 885 pages
[    0.165913] x2apic: IRQ remapping doesn't support X2APIC mode
[    0.166577] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.206276] TSC deadline timer enabled
[    0.206282] smpboot: CPU0: Intel(R) Core(TM) i5-2467M CPU @ 1.60GHz (family: 0x6, model: 0x2a, stepping: 0x7)
[    0.206338] Performance Events: PEBS fmt1+, 16-deep LBR, SandyBridge events, full-width counters, Intel PMU driver.
[    0.206385] ... version:                3
[    0.206390] ... bit width:              48
[    0.206395] ... generic registers:      4
[    0.206400] ... value mask:             0000ffffffffffff
[    0.206406] ... max period:             0000ffffffffffff
[    0.206412] ... fixed-purpose events:   3
[    0.206417] ... event mask:             000000070000000f
[    0.208659] x86: Booting SMP configuration:
[    0.208667] .... node  #0, CPUs:      #1
[    0.209006] Disabled fast string operations
[    0.211634] NMI watchdog: enabled on all CPUs, permanently consumes one hw-PMU counter.
[    0.212224]  #2
[    0.212532] Disabled fast string operations
[    0.215199]  #3<6>[    0.215509] Disabled fast string operations
[    0.217656] x86: Booted up 1 node, 4 CPUs
[    0.217670] smpboot: Total of 4 processors activated (12770.80 BogoMIPS)
[    0.222566] devtmpfs: initialized
[    0.229268] evm: security.selinux
[    0.229275] evm: security.SMACK64
[    0.229279] evm: security.capability
[    0.229484] PM: Registering ACPI NVS region [mem 0xdae7f000-0xdaf9efff] (1179648 bytes)
[    0.229905] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
[    0.231596] NET: Registered protocol family 16
[    0.241428] cpuidle: using governor ladder
[    0.257380] cpuidle: using governor menu
[    0.257583] ACPI: bus type PCI registered
[    0.257931] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    0.257943] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
[    0.257959] PCI: Using configuration type 1 for base access
[    0.258728] perf_event_intel: PMU erratum BJ122, BV98, HSD29 worked around, HT is on
[    0.277809] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    0.279239] ACPI: Added _OSI(Module Device)
[    0.279248] ACPI: Added _OSI(Processor Device)
[    0.279254] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.279260] ACPI: Added _OSI(Processor Aggregator Device)
[    0.286973] ACPI: Executed 1 blocks of module-level executable AML code
[    0.297390] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
[    0.299399] ACPI: Dynamic OEM Table Load:
[    0.299429] ACPI: SSDT 0xFFFF88011A715000 000688 (v01 PmRef  Cpu0Cst  00003001 INTL 20061109)
[    0.302052] ACPI: Dynamic OEM Table Load:
[    0.302081] ACPI: SSDT 0xFFFF88011A7E4400 000303 (v01 PmRef  ApIst    00003000 INTL 20061109)
[    0.304472] ACPI: Dynamic OEM Table Load:
[    0.304499] ACPI: SSDT 0xFFFF88011A7D4A00 000119 (v01 PmRef  ApCst    00003000 INTL 20061109)
[    0.308524] ACPI : EC: EC started
[    0.309977] ACPI: Interpreter enabled
[    0.310054] ACPI: (supports S0 S1 S3 S4 S5)
[    0.310060] ACPI: Using IOAPIC for interrupt routing
[    0.310152] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.334909] ACPI: Power Resource [FN00] (off)
[    0.335424] ACPI: Power Resource [FN01] (off)
[    0.335816] ACPI: Power Resource [FN02] (off)
[    0.336203] ACPI: Power Resource [FN03] (off)
[    0.336589] ACPI: Power Resource [FN04] (off)
[    0.339384] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3e])
[    0.339399] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
[    0.340153] \_SB_.PCI0 (33DB4D5B-1FF7-401C-9657-7441C03DD766): _OSC invalid UUID
[    0.340155] _OSC request data: 1 1f 0
[    0.340162] acpi PNP0A08:00: _OSC failed (AE_ERROR); disabling ASPM
[    0.341207] PCI host bridge to bus 0000:00
[    0.341216] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    0.341224] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.341232] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    0.341242] pci_bus 0000:00: root bus resource [mem 0xdfa00000-0xfeafffff window]
[    0.341252] pci_bus 0000:00: root bus resource [mem 0xfed40000-0xfed44fff window]
[    0.341262] pci_bus 0000:00: root bus resource [bus 00-3e]
[    0.341363] pci 0000:00:00.0: [8086:0104] type 00 class 0x060000
[    0.341859] pci 0000:00:02.0: [8086:0116] type 00 class 0x030000
[    0.341880] pci 0000:00:02.0: reg 0x10: [mem 0xf0000000-0xf03fffff 64bit]
[    0.341893] pci 0000:00:02.0: reg 0x18: [mem 0xe0000000-0xefffffff 64bit pref]
[    0.341902] pci 0000:00:02.0: reg 0x20: [io  0x3000-0x303f]
[    0.342407] pci 0000:00:16.0: [8086:1c3a] type 00 class 0x078000
[    0.342449] pci 0000:00:16.0: reg 0x10: [mem 0xf0705000-0xf070500f 64bit]
[    0.342604] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
[    0.342995] pci 0000:00:1a.0: [8086:1c2d] type 00 class 0x0c0320
[    0.343029] pci 0000:00:1a.0: reg 0x10: [mem 0xf070a000-0xf070a3ff]
[    0.343205] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold
[    0.343558] pci 0000:00:1b.0: [8086:1c20] type 00 class 0x040300
[    0.343597] pci 0000:00:1b.0: reg 0x10: [mem 0xf0700000-0xf0703fff 64bit]
[    0.343778] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    0.343994] pci 0000:00:1b.0: System wakeup disabled by ACPI
[    0.344182] pci 0000:00:1c.0: [8086:1c10] type 01 class 0x060400
[    0.344352] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    0.344540] pci 0000:00:1c.0: System wakeup disabled by ACPI
[    0.344730] pci 0000:00:1c.3: [8086:1c16] type 01 class 0x060400
[    0.344900] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
[    0.345086] pci 0000:00:1c.3: System wakeup disabled by ACPI
[    0.345273] pci 0000:00:1c.4: [8086:1c18] type 01 class 0x060400
[    0.345449] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold
[    0.345845] pci 0000:00:1d.0: [8086:1c26] type 00 class 0x0c0320
[    0.345880] pci 0000:00:1d.0: reg 0x10: [mem 0xf0709000-0xf07093ff]
[    0.346056] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
[    0.346407] pci 0000:00:1f.0: [8086:1c49] type 00 class 0x060100
[    0.346900] pci 0000:00:1f.2: [8086:1c03] type 00 class 0x010601
[    0.346936] pci 0000:00:1f.2: reg 0x10: [io  0x3088-0x308f]
[    0.346955] pci 0000:00:1f.2: reg 0x14: [io  0x3094-0x3097]
[    0.346973] pci 0000:00:1f.2: reg 0x18: [io  0x3080-0x3087]
[    0.346991] pci 0000:00:1f.2: reg 0x1c: [io  0x3090-0x3093]
[    0.347009] pci 0000:00:1f.2: reg 0x20: [io  0x3060-0x307f]
[    0.347027] pci 0000:00:1f.2: reg 0x24: [mem 0xf0708000-0xf07087ff]
[    0.347136] pci 0000:00:1f.2: PME# supported from D3hot
[    0.347476] pci 0000:00:1f.3: [8086:1c22] type 00 class 0x0c0500
[    0.347510] pci 0000:00:1f.3: reg 0x10: [mem 0xf0704000-0xf07040ff 64bit]
[    0.347559] pci 0000:00:1f.3: reg 0x20: [io  0xefa0-0xefbf]
[    0.348289] pci 0000:01:00.0: [8086:0091] type 00 class 0x028000
[    0.348666] pci 0000:01:00.0: reg 0x10: [mem 0xf0600000-0xf0601fff 64bit]
[    0.350415] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold
[    0.350843] pci 0000:01:00.0: System wakeup disabled by ACPI
[    0.361793] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    0.361815] pci 0000:00:1c.0:   bridge window [mem 0xf0600000-0xf06fffff]
[    0.362045] pci 0000:02:00.0: [10ec:8168] type 00 class 0x020000
[    0.362139] pci 0000:02:00.0: reg 0x10: [io  0x2000-0x20ff]
[    0.362280] pci 0000:02:00.0: reg 0x18: [mem 0xf0404000-0xf0404fff 64bit pref]
[    0.362366] pci 0000:02:00.0: reg 0x20: [mem 0xf0400000-0xf0403fff 64bit pref]
[    0.362831] pci 0000:02:00.0: supports D1 D2
[    0.362833] pci 0000:02:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.363038] pci 0000:02:00.0: System wakeup disabled by ACPI
[    0.373716] pci 0000:00:1c.3: PCI bridge to [bus 02]
[    0.373729] pci 0000:00:1c.3:   bridge window [io  0x2000-0x2fff]
[    0.373745] pci 0000:00:1c.3:   bridge window [mem 0xf0400000-0xf04fffff 64bit pref]
[    0.373954] pci 0000:03:00.0: [1b21:1042] type 00 class 0x0c0330
[    0.374005] pci 0000:03:00.0: reg 0x10: [mem 0xf0500000-0xf0507fff 64bit]
[    0.374286] pci 0000:03:00.0: PME# supported from D3hot D3cold
[    0.374597] pci 0000:00:1c.4: PCI bridge to [bus 03]
[    0.374614] pci 0000:00:1c.4:   bridge window [mem 0xf0500000-0xf05fffff]
[    0.376922] ACPI: PCI Interrupt Link [LNKA] (IRQs 1 3 4 5 6 10 *11 12 14 15)
[    0.377136] ACPI: PCI Interrupt Link [LNKB] (IRQs 1 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.377350] ACPI: PCI Interrupt Link [LNKC] (IRQs 1 3 4 5 6 *10 11 12 14 15)
[    0.377560] ACPI: PCI Interrupt Link [LNKD] (IRQs 1 3 4 5 6 *10 11 12 14 15)
[    0.377794] ACPI: PCI Interrupt Link [LNKE] (IRQs 1 3 4 5 6 10 11 12 14 15) *9
[    0.378016] ACPI: PCI Interrupt Link [LNKF] (IRQs 1 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.378228] ACPI: PCI Interrupt Link [LNKG] (IRQs 1 3 4 5 6 10 *11 12 14 15)
[    0.378436] ACPI: PCI Interrupt Link [LNKH] (IRQs 1 3 4 5 6 10 11 12 14 15) *9
[    0.379966] ACPI: Enabled 4 GPEs in block 00 to 3F
[    0.380142] ACPI : EC: GPE = 0x17, I/O: command/status = 0x66, data = 0x62
[    0.380456] ACPI : EC: 0 stale EC events cleared
[    0.381256] vgaarb: setting as boot device: PCI:0000:00:02.0
[    0.381265] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[    0.381283] vgaarb: loaded
[    0.381288] vgaarb: bridge control possible 0000:00:02.0
[    0.382131] SCSI subsystem initialized
[    0.382319] libata version 3.00 loaded.
[    0.382428] ACPI: bus type USB registered
[    0.382517] usbcore: registered new interface driver usbfs
[    0.382562] usbcore: registered new interface driver hub
[    0.382655] usbcore: registered new device driver usb
[    0.383167] PCI: Using ACPI for IRQ routing
[    0.386882] PCI: pci_cache_line_size set to 64 bytes
[    0.387019] e820: reserve RAM buffer [mem 0x0009d800-0x0009ffff]
[    0.387029] e820: reserve RAM buffer [mem 0xd9c9f000-0xdbffffff]
[    0.387033] e820: reserve RAM buffer [mem 0xdb000000-0xdbffffff]
[    0.387036] e820: reserve RAM buffer [mem 0x11fe00000-0x11fffffff]
[    0.387912] NetLabel: Initializing
[    0.387919] NetLabel:  domain hash size = 128
[    0.387924] NetLabel:  protocols = UNLABELED CIPSOv4
[    0.387990] NetLabel:  unlabeled traffic allowed by default
[    0.388221] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
[    0.388238] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
[    0.390355] clocksource: Switched to clocksource hpet
[    0.439043] VFS: Disk quotas dquot_6.6.0
[    0.439102] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.439770] AppArmor: AppArmor Filesystem Enabled
[    0.440056] pnp: PnP ACPI init
[    0.440827] system 00:00: [io  0x0680-0x069f] has been reserved
[    0.440838] system 00:00: [io  0x1000-0x100f] has been reserved
[    0.440847] system 00:00: [io  0x5000-0x5003] has been reserved
[    0.440855] system 00:00: [io  0xffff] has been reserved
[    0.440864] system 00:00: [io  0x0400-0x0453] could not be reserved
[    0.440872] system 00:00: [io  0x0458-0x047f] has been reserved
[    0.440880] system 00:00: [io  0x0500-0x057f] has been reserved
[    0.440889] system 00:00: [io  0x0a00-0x0a0f] has been reserved
[    0.440897] system 00:00: [io  0x164e-0x164f] has been reserved
[    0.440906] system 00:00: [io  0x5000-0x500f] could not be reserved
[    0.440952] system 00:00: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.441062] pnp 00:01: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.441258] system 00:02: [io  0x0454-0x0457] has been reserved
[    0.441272] system 00:02: Plug and Play ACPI device, IDs INT3f0d PNP0c02 (active)
[    0.441393] pnp 00:03: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.441543] pnp 00:04: Plug and Play ACPI device, IDs ETD0b00 SYN0002 PNP0f13 (active)
[    0.442073] system 00:05: [mem 0xfed1c000-0xfed1ffff] has been reserved
[    0.442084] system 00:05: [mem 0xfed10000-0xfed17fff] has been reserved
[    0.442093] system 00:05: [mem 0xfed18000-0xfed18fff] has been reserved
[    0.442102] system 00:05: [mem 0xfed19000-0xfed19fff] has been reserved
[    0.442111] system 00:05: [mem 0xf8000000-0xfbffffff] has been reserved
[    0.442120] system 00:05: [mem 0xfed20000-0xfed3ffff] has been reserved
[    0.442129] system 00:05: [mem 0xfed90000-0xfed93fff] has been reserved
[    0.442140] system 00:05: [mem 0xfed45000-0xfed8ffff] has been reserved
[    0.442149] system 00:05: [mem 0xff000000-0xffffffff] could not be reserved
[    0.442159] system 00:05: [mem 0xfee00000-0xfeefffff] could not be reserved
[    0.442172] system 00:05: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.443195] system 00:06: Plug and Play ACPI device, IDs PNP0c01 (active)
[    0.443261] pnp: PnP ACPI: found 7 devices
[    0.455753] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    0.455822] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    0.455837] pci 0000:00:1c.0:   bridge window [mem 0xf0600000-0xf06fffff]
[    0.455858] pci 0000:00:1c.3: PCI bridge to [bus 02]
[    0.455867] pci 0000:00:1c.3:   bridge window [io  0x2000-0x2fff]
[    0.455885] pci 0000:00:1c.3:   bridge window [mem 0xf0400000-0xf04fffff 64bit pref]
[    0.455903] pci 0000:00:1c.4: PCI bridge to [bus 03]
[    0.455916] pci 0000:00:1c.4:   bridge window [mem 0xf0500000-0xf05fffff]
[    0.455938] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    0.455940] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    0.455943] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    0.455945] pci_bus 0000:00: resource 7 [mem 0xdfa00000-0xfeafffff window]
[    0.455947] pci_bus 0000:00: resource 8 [mem 0xfed40000-0xfed44fff window]
[    0.455950] pci_bus 0000:01: resource 1 [mem 0xf0600000-0xf06fffff]
[    0.455953] pci_bus 0000:02: resource 0 [io  0x2000-0x2fff]
[    0.455955] pci_bus 0000:02: resource 2 [mem 0xf0400000-0xf04fffff 64bit pref]
[    0.455957] pci_bus 0000:03: resource 1 [mem 0xf0500000-0xf05fffff]
[    0.456130] NET: Registered protocol family 2
[    0.456786] TCP established hash table entries: 32768 (order: 6, 262144 bytes)
[    0.457123] TCP bind hash table entries: 32768 (order: 9, 2097152 bytes)
[    0.459590] TCP: Hash tables configured (established 32768 bind 32768)
[    0.459746] UDP hash table entries: 2048 (order: 6, 327680 bytes)
[    0.460104] UDP-Lite hash table entries: 2048 (order: 6, 327680 bytes)
[    0.460717] NET: Registered protocol family 1
[    0.460758] pci 0000:00:02.0: Video device with shadowed ROM
[    0.462744] PCI: CLS 64 bytes, default 64
[    0.463080] Trying to unpack rootfs image as initramfs...
[    0.566128] Freeing initrd memory: 3856K (ffff880037868000 - ffff880037c2c000)
[    0.566152] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    0.566160] software IO TLB [mem 0xd5c9f000-0xd9c9f000] (64MB) mapped at [ffff8800d5c9f000-ffff8800d9c9efff]
[    0.566338] RAPL PMU detected, API unit is 2^-32 Joules, 3 fixed counters 163840 ms ovfl timer
[    0.566375] hw unit of domain pp0-core 2^-16 Joules
[    0.566382] hw unit of domain package 2^-16 Joules
[    0.566387] hw unit of domain pp1-gpu 2^-16 Joules
[    0.566821] Scanning for low memory corruption every 60 seconds
[    0.568356] futex hash table entries: 2048 (order: 6, 262144 bytes)
[    0.568577] audit: initializing netlink subsys (disabled)
[    0.568667] audit: type=2000 audit(1456902432.508:1): initialized
[    0.569801] Initialise system trusted keyring
[    0.571767] fuse init (API version 7.24)
[    0.574543] Key type asymmetric registered
[    0.574573] Asymmetric key parser 'x509' registered
[    0.574640] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251)
[    0.574833] io scheduler noop registered
[    0.574844] io scheduler deadline registered (default)
[    0.574912] io scheduler cfq registered
[    0.574922] start plist test
[    0.576762] end plist test
[    0.578056] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    0.578086] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
[    0.578389] intel_idle: MWAIT substates: 0x21120
[    0.578391] intel_idle: v0.4 model 0x2A
[    0.578393] intel_idle: lapic_timer_reliable_states 0xffffffff
[    0.580098] ACPI: AC Adapter [ADP1] (on-line)
[    0.580567] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input0
[    0.580652] ACPI: Lid Switch [LID0]
[    0.580918] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input1
[    0.581018] ACPI: Power Button [PWRB]
[    0.581296] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
[    0.581316] ACPI: Power Button [PWRF]
[    0.586673] thermal LNXTHERM:00: registered as thermal_zone0
[    0.586683] ACPI: Thermal Zone [TZ00] (67 C)
[    0.587615] thermal LNXTHERM:01: registered as thermal_zone1
[    0.587623] ACPI: Thermal Zone [TZ01] (30 C)
[    0.587794] GHES: HEST is not enabled!
[    0.588228] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
[    0.598270] Linux agpgart interface v0.103
[    0.601028] ACPI: Battery Slot [BAT1] (battery present)
[    0.611436] brd: module loaded
[    0.618055] loop: module loaded
[    0.623888] ahci 0000:00:1f.2: version 3.0
[    0.624374] ahci 0000:00:1f.2: SSS flag set, parallel bus scan disabled
[    0.624437] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x1b impl SATA mode
[    0.624449] ahci 0000:00:1f.2: flags: 64bit ncq sntf ilck stag pm led clo pio slum part ems sxs apst 
[    0.649153] scsi host0: ahci
[    0.649872] scsi host1: ahci
[    0.650516] scsi host2: ahci
[    0.651156] scsi host3: ahci
[    0.651630] scsi host4: ahci
[    0.652071] scsi host5: ahci
[    0.652305] ata1: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708100 irq 25
[    0.652316] ata2: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708180 irq 25
[    0.652325] ata3: DUMMY
[    0.652330] ata4: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708280 irq 25
[    0.652340] ata5: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708300 irq 25
[    0.652348] ata6: DUMMY
[    0.654288] libphy: Fixed MDIO Bus: probed
[    0.654801] tun: Universal TUN/TAP device driver, 1.6
[    0.654808] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
[    0.655046] PPP generic driver version 2.4.2
[    0.655230] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    0.655241] ehci-pci: EHCI PCI platform driver
[    0.655733] ehci-pci 0000:00:1a.0: EHCI Host Controller
[    0.655956] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1
[    0.656060] ehci-pci 0000:00:1a.0: debug port 2
[    0.660048] ehci-pci 0000:00:1a.0: cache line size of 64 is not supported
[    0.660114] ehci-pci 0000:00:1a.0: irq 16, io mem 0xf070a000
[    0.670495] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
[    0.670909] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    0.670917] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.670925] usb usb1: Product: EHCI Host Controller
[    0.670931] usb usb1: Manufacturer: Linux 4.5.0-rc6-4-llvmlinux-amd64 ehci_hcd
[    0.670938] usb usb1: SerialNumber: 0000:00:1a.0
[    0.672034] hub 1-0:1.0: USB hub found
[    0.672095] hub 1-0:1.0: 2 ports detected
[    0.673570] ehci-pci 0000:00:1d.0: EHCI Host Controller
[    0.673593] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2
[    0.673621] ehci-pci 0000:00:1d.0: debug port 2
[    0.677563] ehci-pci 0000:00:1d.0: cache line size of 64 is not supported
[    0.677599] ehci-pci 0000:00:1d.0: irq 23, io mem 0xf0709000
[    0.686527] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
[    0.686719] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
[    0.686727] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.686735] usb usb2: Product: EHCI Host Controller
[    0.686740] usb usb2: Manufacturer: Linux 4.5.0-rc6-4-llvmlinux-amd64 ehci_hcd
[    0.686748] usb usb2: SerialNumber: 0000:00:1d.0
[    0.687406] hub 2-0:1.0: USB hub found
[    0.687436] hub 2-0:1.0: 2 ports detected
[    0.687927] ehci-platform: EHCI generic platform driver
[    0.687984] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    0.688004] ohci-pci: OHCI PCI platform driver
[    0.688048] ohci-platform: OHCI generic platform driver
[    0.688083] uhci_hcd: USB Universal Host Controller Interface driver
[    0.688346] xhci_hcd 0000:03:00.0: xHCI Host Controller
[    0.688378] xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 3
[    0.692863] xhci_hcd 0000:03:00.0: hcc params 0x0200f180 hci version 0x96 quirks 0x00080000
[    0.693376] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002
[    0.693384] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.693392] usb usb3: Product: xHCI Host Controller
[    0.693397] usb usb3: Manufacturer: Linux 4.5.0-rc6-4-llvmlinux-amd64 xhci-hcd
[    0.693404] usb usb3: SerialNumber: 0000:03:00.0
[    0.693995] hub 3-0:1.0: USB hub found
[    0.694089] hub 3-0:1.0: 2 ports detected
[    0.694589] xhci_hcd 0000:03:00.0: xHCI Host Controller
[    0.694608] xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 4
[    0.694714] usb usb4: We don't know the algorithms for LPM for this host, disabling LPM.
[    0.694821] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003
[    0.694828] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.694836] usb usb4: Product: xHCI Host Controller
[    0.694841] usb usb4: Manufacturer: Linux 4.5.0-rc6-4-llvmlinux-amd64 xhci-hcd
[    0.694848] usb usb4: SerialNumber: 0000:03:00.0
[    0.695495] hub 4-0:1.0: USB hub found
[    0.695546] hub 4-0:1.0: 2 ports detected
[    0.696177] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f13:EPAD] at 0x60,0x64 irq 1,12
[    0.702206] serio: i8042 KBD port at 0x60,0x64 irq 1
[    0.702262] serio: i8042 AUX port at 0x60,0x64 irq 12
[    0.703281] mousedev: PS/2 mouse device common for all mice
[    0.704866] rtc_cmos 00:01: rtc core: registered rtc_cmos as rtc0
[    0.704914] rtc_cmos 00:01: alarms up to one month, y3k, 242 bytes nvram, hpet irqs
[    0.705038] device-mapper: uevent: version 1.0.3
[    0.705291] device-mapper: ioctl: 4.34.0-ioctl (2015-10-28) initialised: dm-devel@redhat.com
[    0.705333] Intel P-state driver initializing.
[    0.706684] ledtrig-cpu: registered to indicate activity on CPUs
[    0.707687] NET: Registered protocol family 10
[    0.710241] NET: Registered protocol family 17
[    0.710342] Key type dns_resolver registered
[    0.711594] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3
[    0.711732] microcode: CPU0 sig=0x206a7, pf=0x10, revision=0x28
[    0.711868] microcode: CPU1 sig=0x206a7, pf=0x10, revision=0x28
[    0.711906] microcode: CPU2 sig=0x206a7, pf=0x10, revision=0x28
[    0.711937] microcode: CPU3 sig=0x206a7, pf=0x10, revision=0x28
[    0.712158] microcode: Microcode Update Driver: v2.01 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[    0.712967] registered taskstats version 1
[    0.712987] Loading compiled-in X.509 certificates
[    0.714045] Loaded X.509 cert 'Build time autogenerated kernel key: d861534734a1854c045ffb7a95ace7fffd94d654'
[    0.721601] Key type trusted registered
[    0.730698] Key type encrypted registered
[    0.730719] AppArmor: AppArmor sha1 policy hashing enabled
[    0.730730] evm: HMAC attrs: 0x1
[    0.731787] rtc_cmos 00:01: setting system clock to 2016-03-02 07:07:13 UTC (1456902433)
[    0.732010] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found
[    0.732019] EDD information not available.
[    0.958474] ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[    0.959831] ata1.00: ATA-8: Hitachi HTS545050A7E380, GG2OA6C0, max UDMA/133
[    0.959860] ata1.00: 976773168 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
[    0.961292] ata1.00: configured for UDMA/133
[    0.962554] scsi 0:0:0:0: Direct-Access     ATA      Hitachi HTS54505 A6C0 PQ: 0 ANSI: 5
[    0.982561] usb 1-1: new high-speed USB device number 2 using ehci-pci
[    0.987686] sd 0:0:0:0: [sda] 976773168 512-byte logical blocks: (500 GB/466 GiB)
[    0.987701] sd 0:0:0:0: [sda] 4096-byte physical blocks
[    0.987970] sd 0:0:0:0: [sda] Write Protect is off
[    0.987980] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    0.988082] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    0.988136] sd 0:0:0:0: Attached scsi generic sg0 type 0
[    0.998414] usb 2-1: new high-speed USB device number 2 using ehci-pci
[    1.030514]  sda: sda1 sda2 sda3
[    1.032141] sd 0:0:0:0: [sda] Attached SCSI disk
[    1.115380] usb 1-1: New USB device found, idVendor=8087, idProduct=0024
[    1.115392] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    1.116543] hub 1-1:1.0: USB hub found
[    1.116875] hub 1-1:1.0: 6 ports detected
[    1.131367] usb 2-1: New USB device found, idVendor=8087, idProduct=0024
[    1.131379] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    1.132274] hub 2-1:1.0: USB hub found
[    1.132610] hub 2-1:1.0: 6 ports detected
[    1.298846] ata2: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[    1.299711] ata2.00: ATA-8: SanDisk iSSD P4 16GB, SSD 9.14, max UDMA/133
[    1.299722] ata2.00: 31277232 sectors, multi 1: LBA48 
[    1.300649] ata2.00: configured for UDMA/133
[    1.301168] scsi 1:0:0:0: Direct-Access     ATA      SanDisk iSSD P4  9.14 PQ: 0 ANSI: 5
[    1.323165] sd 1:0:0:0: [sdb] 31277232 512-byte logical blocks: (16.0 GB/14.9 GiB)
[    1.323297] sd 1:0:0:0: Attached scsi generic sg1 type 0
[    1.323345] sd 1:0:0:0: [sdb] Write Protect is off
[    1.323354] sd 1:0:0:0: [sdb] Mode Sense: 00 3a 00 00
[    1.323405] sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    1.324726]  sdb: sdb1 sdb2
[    1.325631] sd 1:0:0:0: [sdb] Attached SCSI disk
[    1.390543] usb 1-1.4: new high-speed USB device number 3 using ehci-pci
[    1.406547] usb 2-1.4: new low-speed USB device number 3 using ehci-pci
[    1.505606] usb 2-1.4: New USB device found, idVendor=046d, idProduct=c00e
[    1.505627] usb 2-1.4: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    1.505636] usb 2-1.4: Product: USB-PS/2 Optical Mouse
[    1.505641] usb 2-1.4: Manufacturer: Logitech
[    1.562660] tsc: Refined TSC clocksource calibration: 1596.373 MHz
[    1.562672] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1702c2a0637, max_idle_ns: 440795222505 ns
[    1.578537] usb 2-1.5: new full-speed USB device number 4 using ehci-pci
[    1.630487] ata4: SATA link down (SStatus 0 SControl 300)
[    1.647253] usb 1-1.4: New USB device found, idVendor=2232, idProduct=1018
[    1.647267] usb 1-1.4: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    1.647277] usb 1-1.4: Product: WebCam SC-13HDL11431N
[    1.647284] usb 1-1.4: Manufacturer: 123
[    1.675929] usb 2-1.5: New USB device found, idVendor=8086, idProduct=0189
[    1.675942] usb 2-1.5: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    1.938768] ata5: SATA link down (SStatus 0 SControl 300)
[    1.941112] Freeing unused kernel memory: 3000K (ffffffff81f26000 - ffffffff82214000)
[    1.941127] Write protecting the kernel read-only data: 14336k
[    1.942135] Freeing unused kernel memory: 720K (ffff88000194c000 - ffff880001a00000)
[    1.944917] Freeing unused kernel memory: 700K (ffff880001d51000 - ffff880001e00000)
[    1.984372] udevd[159]: starting version 175
[    2.317055] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
[    2.317088] r8169 0000:02:00.0: can't disable ASPM; OS doesn't have ASPM control
[    2.328898] r8169 0000:02:00.0 eth0: RTL8168evl/8111evl at 0xffffc900009e4000, e8:03:9a:36:17:a9, XID 0c900800 IRQ 31
[    2.328926] r8169 0000:02:00.0 eth0: jumbo features [frames: 9200 bytes, tx checksumming: ko]
[    2.352702] usbcore: registered new interface driver usbhid
[    2.352719] usbhid: USB HID core driver
[    2.428420] input: Logitech USB-PS/2 Optical Mouse as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.4/2-1.4:1.0/0003:046D:C00E.0001/input/input5
[    2.428960] hid-generic 0003:046D:C00E.0001: input: USB HID v1.10 Mouse [Logitech USB-PS/2 Optical Mouse] on usb-0000:00:1d.0-1.4/input0
[    2.562840] clocksource: Switched to clocksource tsc
[    3.084378] EXT4-fs (loop0): mounted filesystem with ordered data mode. Opts: (null)
[    3.816738] random: nonblocking pool is initialized
[    4.186519] usb 1-1.2: new high-speed USB device number 4 using ehci-pci
[    4.282018] usb 1-1.2: New USB device found, idVendor=12d1, idProduct=1446
[    4.282030] usb 1-1.2: New USB device strings: Mfr=3, Product=2, SerialNumber=0
[    4.282039] usb 1-1.2: Product: HUAWEI Mobile
[    4.282044] usb 1-1.2: Manufacturer: HUAWEI Technology
[    5.085838] init: ureadahead main process (442) terminated with status 5
[    9.357600] Adding 262140k swap on /host/ubuntu/disks/swap.disk.  Priority:-1 extents:1 across:262140k FS
[    9.605479] EXT4-fs (loop0): re-mounted. Opts: errors=remount-ro
[    9.798225] udevd[668]: starting version 175
[   10.971100] lp: driver loaded but no devices found
[   13.120101] wmi: Mapper loaded
[   13.222739] ACPI Warning: SystemIO range 0x0000000000000428-0x000000000000042F conflicts with OpRegion 0x0000000000000400-0x000000000000047F (\PMIO) (20160108/utaddress-246)
[   13.222753] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   13.222760] ACPI Warning: SystemIO range 0x0000000000000540-0x000000000000054F conflicts with OpRegion 0x0000000000000500-0x0000000000000563 (\GPIO) (20160108/utaddress-246)
[   13.222766] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   13.222768] ACPI Warning: SystemIO range 0x0000000000000530-0x000000000000053F conflicts with OpRegion 0x0000000000000500-0x0000000000000563 (\GPIO) (20160108/utaddress-246)
[   13.222773] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   13.222775] ACPI Warning: SystemIO range 0x0000000000000500-0x000000000000052F conflicts with OpRegion 0x0000000000000500-0x0000000000000563 (\GPIO) (20160108/utaddress-246)
[   13.222780] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   13.222782] lpc_ich: Resource conflict(s) found affecting gpio_ich
[   13.228076] [drm] Initialized drm 1.1.0 20060810
[   13.598966] samsung_laptop: detected SABI interface: SwSmi@
[   14.415705] ppdev: user-space parallel port driver
[   14.438401] Bluetooth: Core ver 2.21
[   14.438475] NET: Registered protocol family 31
[   14.438480] Bluetooth: HCI device and connection manager initialized
[   14.438619] Bluetooth: HCI socket layer initialized
[   14.438632] Bluetooth: L2CAP socket layer initialized
[   14.438755] Bluetooth: SCO socket layer initialized
[   14.759216] psmouse serio1: elantech: assuming hardware version 3 (with firmware version 0x450f00)
[   14.774161] psmouse serio1: elantech: Synaptics capabilities query result 0x08, 0x17, 0x0c.
[   14.791866] psmouse serio1: elantech: Elan sample query result 03, 3f, 86
[   14.867675] input: ETPS/2 Elantech Touchpad as /devices/platform/i8042/serio1/input/input6
[   15.183498] usb-storage 1-1.2:1.0: USB Mass Storage device detected
[   15.183924] scsi host6: usb-storage 1-1.2:1.0
[   15.184281] usb-storage 1-1.2:1.1: USB Mass Storage device detected
[   15.184715] scsi host7: usb-storage 1-1.2:1.1
[   15.185196] usbcore: registered new interface driver usb-storage
[   15.221735] Linux video capture interface: v2.00
[   15.324433] Intel(R) Wireless WiFi driver for Linux
[   15.324439] Copyright(c) 2003- 2015 Intel Corporation
[   15.324913] iwlwifi 0000:01:00.0: can't disable ASPM; OS doesn't have ASPM control
[   16.022704] iwlwifi 0000:01:00.0: loaded firmware version 18.168.6.1 op_mode iwldvm
[   16.120971] [drm] Memory usable by graphics device = 2048M
[   16.121045] [drm] Replacing VGA console driver
[   16.128365] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[   16.128370] [drm] Driver supports precise vblank timestamp query.
[   16.131776] vgaarb: device changed decodes: PCI:0000:00:02.0,olddecodes=io+mem,decodes=io+mem:owns=io+mem
[   16.149412] ACPI: Video Device [GFX0] (multi-head: yes  rom: no  post: no)
[   16.150400] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input7
[   16.151530] [drm] Initialized i915 1.6.0 20151218 for 0000:00:02.0 on minor 0
[   16.185677] scsi 6:0:0:0: CD-ROM            HUAWEI   Mass Storage     2.31 PQ: 0 ANSI: 2
[   16.185742] scsi 7:0:0:0: Direct-Access     HUAWEI   SD Storage       2.31 PQ: 0 ANSI: 2
[   16.189198] sd 7:0:0:0: Attached scsi generic sg2 type 0
[   16.193713] sd 7:0:0:0: [sdc] Attached SCSI removable disk
[   16.195340] sr 6:0:0:0: [sr0] scsi-1 drive
[   16.195345] cdrom: Uniform CD-ROM driver Revision: 3.20
[   16.199633] sr 6:0:0:0: Attached scsi CD-ROM sr0
[   16.200858] sr 6:0:0:0: Attached scsi generic sg3 type 5
[   16.289402] fbcon: inteldrmfb (fb0) is primary device
[   16.424480] audit: type=1400 audit(1456898849.188:2): apparmor="STATUS" operation="profile_load" name="/sbin/dhclient" pid=1083 comm="apparmor_parser"
[   16.424489] audit: type=1400 audit(1456898849.188:3): apparmor="STATUS" operation="profile_load" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1083 comm="apparmor_parser"
[   16.424495] audit: type=1400 audit(1456898849.188:4): apparmor="STATUS" operation="profile_load" name="/usr/lib/connman/scripts/dhclient-script" pid=1083 comm="apparmor_parser"
[   16.424523] audit: type=1400 audit(1456898849.188:5): apparmor="STATUS" operation="profile_replace" name="/sbin/dhclient" pid=1085 comm="apparmor_parser"
[   16.424535] audit: type=1400 audit(1456898849.188:6): apparmor="STATUS" operation="profile_replace" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1085 comm="apparmor_parser"
[   16.424545] audit: type=1400 audit(1456898849.188:7): apparmor="STATUS" operation="profile_replace" name="/usr/lib/connman/scripts/dhclient-script" pid=1085 comm="apparmor_parser"
[   16.425392] audit: type=1400 audit(1456898849.188:8): apparmor="STATUS" operation="profile_replace" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1083 comm="apparmor_parser"
[   16.425405] audit: type=1400 audit(1456898849.188:9): apparmor="STATUS" operation="profile_replace" name="/usr/lib/connman/scripts/dhclient-script" pid=1083 comm="apparmor_parser"
[   16.425425] audit: type=1400 audit(1456898849.188:10): apparmor="STATUS" operation="profile_replace" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1085 comm="apparmor_parser"
[   16.425435] audit: type=1400 audit(1456898849.188:11): apparmor="STATUS" operation="profile_replace" name="/usr/lib/connman/scripts/dhclient-script" pid=1085 comm="apparmor_parser"
[   17.423661] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[   17.423663] Bluetooth: BNEP filters: protocol multicast
[   17.423676] Bluetooth: BNEP socket layer initialized
[   17.455227] Console: switching to colour frame buffer device 170x48
[   17.464004] i915 0000:00:02.0: fb0: inteldrmfb frame buffer device
[   17.464035] Bluetooth: RFCOMM TTY layer initialized
[   17.464053] Bluetooth: RFCOMM socket layer initialized
[   17.464078] Bluetooth: RFCOMM ver 1.11
[   17.557555] usb 1-1.2: USB disconnect, device number 4
[   17.612770] usbcore: registered new interface driver btusb
[   18.046042] init: failsafe main process (1161) killed by TERM signal
[   18.068766] uvcvideo: Found UVC 1.00 device WebCam SC-13HDL11431N (2232:1018)
[   18.088561] input: WebCam SC-13HDL11431N as /devices/pci0000:00/0000:00:1a.0/usb1/1-1/1-1.4/1-1.4:1.0/input/input8
[   18.089156] usbcore: registered new interface driver uvcvideo
[   18.089161] USB Video Class driver (1.1.1)
[   18.278158] snd_hda_codec_realtek hdaudioC0D0: autoconfig for ALC269VC: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:speaker
[   18.278166] snd_hda_codec_realtek hdaudioC0D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[   18.278170] snd_hda_codec_realtek hdaudioC0D0:    hp_outs=1 (0x15/0x0/0x0/0x0/0x0)
[   18.278174] snd_hda_codec_realtek hdaudioC0D0:    mono: mono_out=0x0
[   18.278177] snd_hda_codec_realtek hdaudioC0D0:    inputs:
[   18.278183] snd_hda_codec_realtek hdaudioC0D0:      Internal Mic=0x19
[   18.278189] snd_hda_codec_realtek hdaudioC0D0:      Mic=0x18
[   18.365850] snd_hda_intel 0000:00:1b.0: bound 0000:00:02.0 (ops i915_audio_component_bind_ops [i915])
[   18.383122] input: HDA Intel PCH Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input9
[   18.384473] input: HDA Intel PCH Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input10
[   18.384999] input: HDA Intel PCH HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:1b.0/sound/card0/input11
[   18.496425] iwlwifi 0000:01:00.0: CONFIG_IWLWIFI_DEBUG disabled
[   18.496432] iwlwifi 0000:01:00.0: CONFIG_IWLWIFI_DEBUGFS enabled
[   18.496436] iwlwifi 0000:01:00.0: CONFIG_IWLWIFI_DEVICE_TRACING enabled
[   18.496441] iwlwifi 0000:01:00.0: Detected Intel(R) Centrino(R) Advanced-N 6230 AGN, REV=0xB0
[   18.496937] iwlwifi 0000:01:00.0: L1 Enabled - LTR Disabled
[   18.647296] ieee80211 phy0: Selected rate control algorithm 'iwl-agn-rs'
[   21.338835] usb 1-1.2: new high-speed USB device number 5 using ehci-pci
[   21.437863] usb 1-1.2: New USB device found, idVendor=12d1, idProduct=1436
[   21.437877] usb 1-1.2: New USB device strings: Mfr=4, Product=3, SerialNumber=0
[   21.437884] usb 1-1.2: Product: HUAWEI Mobile
[   21.437890] usb 1-1.2: Manufacturer: HUAWEI Technology
[   21.441134] usb-storage 1-1.2:1.0: USB Mass Storage device detected
[   21.442207] usb-storage 1-1.2:1.1: USB Mass Storage device detected
[   21.443024] usb-storage 1-1.2:1.2: USB Mass Storage device detected
[   21.444477] usb-storage 1-1.2:1.3: USB Mass Storage device detected
[   21.445426] usb-storage 1-1.2:1.4: USB Mass Storage device detected
[   21.446075] usb-storage 1-1.2:1.5: USB Mass Storage device detected
[   21.446707] scsi host13: usb-storage 1-1.2:1.5
[   21.447483] usb-storage 1-1.2:1.6: USB Mass Storage device detected
[   21.448015] scsi host14: usb-storage 1-1.2:1.6
[   21.552860] usbcore: registered new interface driver usbserial
[   21.598505] cdc_ether 1-1.2:1.1 wwan0: register 'cdc_ether' at usb-0000:00:1a.0-1.2, Mobile Broadband Network Device, 02:50:f3:00:00:00
[   21.598613] usbcore: registered new interface driver cdc_ether
[   21.666729] usbcore: registered new interface driver option
[   21.667615] usbserial: USB Serial support registered for GSM modem (1-port)
[   21.668059] option 1-1.2:1.0: GSM modem (1-port) converter detected
[   21.669509] usb 1-1.2: GSM modem (1-port) converter now attached to ttyUSB0
[   21.669774] option 1-1.2:1.3: GSM modem (1-port) converter detected
[   21.670080] usb 1-1.2: GSM modem (1-port) converter now attached to ttyUSB1
[   21.670155] option 1-1.2:1.4: GSM modem (1-port) converter detected
[   21.670443] usb 1-1.2: GSM modem (1-port) converter now attached to ttyUSB2
[   22.346802] BUG: sleeping function called from invalid context at kernel/workqueue.c:2787
[   22.346866] in_atomic(): 0, irqs_disabled(): 1, arch_schedule_allowed: 1, pid: 1454, name: acpid
[   22.346926] 3 locks held by acpid/1454:
[   22.346928]  #0:  (&evdev->mutex){+.+...}, at: [<ffffffff8175993d>] evdev_release+0x1dd/0x210
[   22.346937]  #1:  (&dev->mutex#2){+.+...}, at: [<ffffffff81750eb7>] input_close_device+0x27/0x70
[   22.346946]  #2:  (hid_open_mut){+.+...}, at: [<ffffffffa0057388>] usbhid_close+0x28/0xb0 [usbhid]
[   22.346954] irq event stamp: 7570
[   22.346956] hardirqs last  enabled at (7569): [<ffffffff81943762>] _raw_spin_unlock_irq+0x32/0x60
[   22.346961] hardirqs last disabled at (7570): [<ffffffff81116c0c>] del_timer_sync+0x3c/0x110
[   22.346966] softirqs last  enabled at (6858): [<ffffffff818c88d9>] local_bh_enable+0x9/0x20
[   22.346970] softirqs last disabled at (6856): [<ffffffff818c88b9>] local_bh_disable+0x9/0x20
[   22.346975] CPU: 0 PID: 1454 Comm: acpid Not tainted 4.5.0-rc6-4-llvmlinux-amd64 #2
[   22.346977] Hardware name: SAMSUNG ELECTRONICS CO., LTD. 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
[   22.346979]  00000000000005ae 0000000000000092 ffff8800c8240300 ffff8800b61ffad8
[   22.346985]  ffffffff814bb864 ffff8800b61ffa68 ffff8800c8240300 ffff8800b61ffad8
[   22.346992]  ffffffff810e392d 0000000000000092 0000000000000096 ffff8800b61ffb18
[   22.346999] Call Trace:
[   22.347005]  [<ffffffff814bb864>] dump_stack+0xa4/0xf0
[   22.347011]  [<ffffffff810e392d>] ? print_irqtrace_events+0xcd/0xe0
[   22.347018]  [<ffffffff810c04c2>] ___might_sleep+0x2c2/0x2e0
[   22.347023]  [<ffffffff810c018f>] __might_sleep+0x4f/0xc0
[   22.347030]  [<ffffffff810a22ef>] start_flush_work+0x2f/0x2a0
[   22.347035]  [<ffffffff810a229c>] flush_work+0x5c/0x80
[   22.347040]  [<ffffffff810a225a>] ? flush_work+0x1a/0x80
[   22.347044]  [<ffffffff810e34ad>] ? trace_hardirqs_off+0xd/0x10
[   22.347049]  [<ffffffff810a1336>] ? try_to_grab_pending+0x46/0x250
[   22.347054]  [<ffffffff810a2717>] __cancel_work_timer+0x197/0x290
[   22.347059]  [<ffffffff81116bbd>] ? try_to_del_timer_sync+0xad/0xc0
[   22.347064]  [<ffffffff810a2578>] cancel_work_sync+0x18/0x20
[   22.347071]  [<ffffffffa00573d5>] usbhid_close+0x75/0xb0 [usbhid]
[   22.347081]  [<ffffffffa003a481>] hidinput_close+0x31/0x40 [hid]
[   22.347090]  [<ffffffffa003a450>] ? hidinput_open+0x40/0x40 [hid]
[   22.347095]  [<ffffffff81750ed8>] input_close_device+0x48/0x70
[   22.347100]  [<ffffffff81759958>] evdev_release+0x1f8/0x210
[   22.347104]  [<ffffffff81759760>] ? evdev_flush+0x70/0x70
[   22.347110]  [<ffffffff8127edff>] __fput+0x10f/0x240
[   22.347115]  [<ffffffff8127ec86>] ____fput+0x16/0x20
[   22.347120]  [<ffffffff810ac1ec>] task_work_run+0x7c/0xe0
[   22.347126]  [<ffffffff81002afa>] prepare_exit_to_usermode+0xba/0x190
[   22.347130]  [<ffffffff81002c9d>] syscall_return_slowpath+0xcd/0x330
[   22.347135]  [<ffffffff8127a8fa>] ? filp_close+0x6a/0x90
[   22.347140]  [<ffffffff81002017>] ? trace_hardirqs_on_thunk+0x17/0x19
[   22.347146]  [<ffffffff819443b7>] entry_SYSCALL_64_fastpath+0xaa/0xac
[   22.449290] scsi 14:0:0:0: Direct-Access     HUAWEI   SD Storage       2.31 PQ: 0 ANSI: 2
[   22.449500] scsi 13:0:0:0: CD-ROM            HUAWEI   Mass Storage     2.31 PQ: 0 ANSI: 2
[   22.451092] sd 14:0:0:0: Attached scsi generic sg2 type 0
[   22.454520] sd 14:0:0:0: [sdc] Attached SCSI removable disk
[   22.458765] sr 13:0:0:0: [sr0] scsi-1 drive
[   22.461553] sr 13:0:0:0: Attached scsi CD-ROM sr0
[   22.463530] sr 13:0:0:0: Attached scsi generic sg3 type 5
[   22.872879] r8169 0000:02:00.0 eth0: link down
[   22.873056] IPv6: ADDRCONF(NETDEV_UP): eth0: link is not ready
[  236.124680] PPP BSD Compression module registered
[  236.150000] PPP Deflate Compression module registered
[  237.737299] usb 2-1.5: USB disconnect, device number 4
[  275.043918] blk_update_request: I/O error, dev loop0, sector 36216616
[  275.300870] blk_update_request: I/O error, dev loop0, sector 36229280
[  275.315134] blk_update_request: I/O error, dev loop0, sector 36216592
[  275.315835] blk_update_request: I/O error, dev loop0, sector 36229304
[  275.380840] blk_update_request: I/O error, dev loop0, sector 36229264
[  719.277526] usb 2-1.4: USB disconnect, device number 3
[  719.288574] BUG: sleeping function called from invalid context at kernel/workqueue.c:2787
[  719.288581] in_atomic(): 0, irqs_disabled(): 1, arch_schedule_allowed: 1, pid: 114, name: kworker/2:2
[  719.288585] 9 locks held by kworker/2:2/114:
[  719.288587]  #0:  ("usb_hub_wq"){.+.+.+}, at: [<ffffffff810a8c5f>] process_one_work+0x30f/0x8d0
[  719.288599]  #1:  ((&hub->events)){+.+.+.}, at: [<ffffffff810a8c8c>] process_one_work+0x33c/0x8d0
[  719.288607]  #2:  (&dev->mutex){......}, at: [<ffffffff816fc170>] hub_event+0x50/0x15b0
[  719.288616]  #3:  (&dev->mutex){......}, at: [<ffffffff816f78ff>] usb_disconnect+0x5f/0x2c0
[  719.288624]  #4:  (&dev->mutex){......}, at: [<ffffffff81625632>] device_release_driver+0x22/0x40
[  719.288633]  #5:  (&dev->mutex){......}, at: [<ffffffff81625632>] device_release_driver+0x22/0x40
[  719.288641]  #6:  (input_mutex){+.+.+.}, at: [<ffffffff817527aa>] __input_unregister_device+0x9a/0x190
[  719.288650]  #7:  (&dev->mutex#2){+.+...}, at: [<ffffffff81750eb7>] input_close_device+0x27/0x70
[  719.288658]  #8:  (hid_open_mut){+.+...}, at: [<ffffffffa0057388>] usbhid_close+0x28/0xb0 [usbhid]
[  719.288669] irq event stamp: 104648
[  719.288672] hardirqs last  enabled at (104647): [<ffffffff81943762>] _raw_spin_unlock_irq+0x32/0x60
[  719.288678] hardirqs last disabled at (104648): [<ffffffff81116c0c>] del_timer_sync+0x3c/0x110
[  719.288684] softirqs last  enabled at (102204): [<ffffffff81811802>] neigh_periodic_work+0x352/0x370
[  719.288690] softirqs last disabled at (102200): [<ffffffff818114ef>] neigh_periodic_work+0x3f/0x370
[  719.288697] CPU: 2 PID: 114 Comm: kworker/2:2 Not tainted 4.5.0-rc6-4-llvmlinux-amd64 #2
[  719.288700] Hardware name: SAMSUNG ELECTRONICS CO., LTD. 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
[  719.288705] Workqueue: usb_hub_wq hub_event
[  719.288708]  0000000000000072 0000000000000092 ffff8800d381c200 ffff8800d3823568
[  719.288715]  ffffffff814bb864 ffff8800d38234f8 ffff8800d381c200 ffff8800d3823568
[  719.288721]  ffffffff810e392d 0000000000000092 0000000000000096 ffff8800d38235a8
[  719.288727] Call Trace:
[  719.288732]  [<ffffffff814bb864>] dump_stack+0xa4/0xf0
[  719.288738]  [<ffffffff810e392d>] ? print_irqtrace_events+0xcd/0xe0
[  719.288744]  [<ffffffff810c04c2>] ___might_sleep+0x2c2/0x2e0
[  719.288748]  [<ffffffff810c018f>] __might_sleep+0x4f/0xc0
[  719.288754]  [<ffffffff810a22ef>] start_flush_work+0x2f/0x2a0
[  719.288759]  [<ffffffff810a229c>] flush_work+0x5c/0x80
[  719.288763]  [<ffffffff810a225a>] ? flush_work+0x1a/0x80
[  719.288768]  [<ffffffff810e34ad>] ? trace_hardirqs_off+0xd/0x10
[  719.288773]  [<ffffffff810a1336>] ? try_to_grab_pending+0x46/0x250
[  719.288778]  [<ffffffff810a2717>] __cancel_work_timer+0x197/0x290
[  719.288782]  [<ffffffff81116bbd>] ? try_to_del_timer_sync+0xad/0xc0
[  719.288787]  [<ffffffff810a2578>] cancel_work_sync+0x18/0x20
[  719.288793]  [<ffffffffa00573d5>] usbhid_close+0x75/0xb0 [usbhid]
[  719.288802]  [<ffffffffa003a481>] hidinput_close+0x31/0x40 [hid]
[  719.288810]  [<ffffffffa003a450>] ? hidinput_open+0x40/0x40 [hid]
[  719.288814]  [<ffffffff81750ed8>] input_close_device+0x48/0x70
[  719.288818]  [<ffffffff81759015>] evdev_cleanup+0xd5/0xe0
[  719.288822]  [<ffffffff81758b9c>] evdev_disconnect+0x2c/0x60
[  719.288826]  [<ffffffff817527ce>] __input_unregister_device+0xbe/0x190
[  719.288831]  [<ffffffff817526da>] input_unregister_device+0x4a/0x80
[  719.288838]  [<ffffffffa003a29f>] hidinput_disconnect+0x8f/0xc0 [hid]
[  719.288846]  [<ffffffffa0034a30>] hid_device_remove+0xb0/0x130 [hid]
[  719.288851]  [<ffffffff8162574d>] __device_release_driver+0xfd/0x190
[  719.288856]  [<ffffffff8162563a>] device_release_driver+0x2a/0x40
[  719.288861]  [<ffffffff81623533>] bus_remove_device+0x153/0x190
[  719.288865]  [<ffffffff8162068b>] device_del+0x1db/0x2b0
[  719.288873]  [<ffffffffa0033c1c>] hid_destroy_device+0x2c/0x60 [hid]
[  719.288879]  [<ffffffffa0058537>] usbhid_disconnect+0x67/0x90 [usbhid]
[  719.288884]  [<ffffffff81707f4f>] usb_unbind_interface+0xbf/0x2b0
[  719.288890]  [<ffffffff8162574d>] __device_release_driver+0xfd/0x190
[  719.288895]  [<ffffffff8162563a>] device_release_driver+0x2a/0x40
[  719.288899]  [<ffffffff81623533>] bus_remove_device+0x153/0x190
[  719.288903]  [<ffffffff8162068b>] device_del+0x1db/0x2b0
[  719.288907]  [<ffffffff8162078c>] ? device_unregister+0x2c/0x40
[  719.288912]  [<ffffffff81705ffb>] usb_disable_device+0x10b/0x3b0
[  719.288916]  [<ffffffff816f7994>] usb_disconnect+0xf4/0x2c0
[  719.288920]  [<ffffffff816fcccd>] hub_event+0xbad/0x15b0
[  719.288926]  [<ffffffff810a8e0e>] process_one_work+0x4be/0x8d0
[  719.288929]  [<ffffffff810a8c8c>] ? process_one_work+0x33c/0x8d0
[  719.288934]  [<ffffffff810a857b>] worker_thread+0x5cb/0x750
[  719.288938]  [<ffffffff810a7fb0>] ? destroy_worker+0x110/0x110
[  719.288942]  [<ffffffff810af1c5>] kthread+0x115/0x120
[  719.288946]  [<ffffffff810e34bd>] ? trace_hardirqs_on+0xd/0x10
[  719.288952]  [<ffffffff81944572>] ret_from_fork+0x22/0x40
[  719.288957]  [<ffffffff810af0b0>] ? flush_kthread_worker+0x80/0x80
[  760.425057] usb 2-1.4: new low-speed USB device number 5 using ehci-pci
[  760.523805] usb 2-1.4: New USB device found, idVendor=046d, idProduct=c00e
[  760.523810] usb 2-1.4: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[  760.523812] usb 2-1.4: Product: USB-PS/2 Optical Mouse
[  760.523814] usb 2-1.4: Manufacturer: Logitech
[  760.529669] input: Logitech USB-PS/2 Optical Mouse as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.4/2-1.4:1.0/0003:046D:C00E.0002/input/input12
[  760.585768] hid-generic 0003:046D:C00E.0002: input: USB HID v1.10 Mouse [Logitech USB-PS/2 Optical Mouse] on usb-0000:00:1d.0-1.4/input0
[  760.601076] BUG: sleeping function called from invalid context at kernel/workqueue.c:2787
[  760.601083] in_atomic(): 0, irqs_disabled(): 1, arch_schedule_allowed: 1, pid: 1493, name: acpid
[  760.601086] 3 locks held by acpid/1493:
[  760.601087]  #0:  (&mousedev->mutex#2){+.+...}, at: [<ffffffff81758590>] mousedev_close_device+0x20/0x50
[  760.601098]  #1:  (&dev->mutex#2){+.+...}, at: [<ffffffff81750eb7>] input_close_device+0x27/0x70
[  760.601105]  #2:  (hid_open_mut){+.+...}, at: [<ffffffffa0057388>] usbhid_close+0x28/0xb0 [usbhid]
[  760.601115] irq event stamp: 183332
[  760.601116] hardirqs last  enabled at (183331): [<ffffffff81943762>] _raw_spin_unlock_irq+0x32/0x60
[  760.601121] hardirqs last disabled at (183332): [<ffffffff81116c0c>] del_timer_sync+0x3c/0x110
[  760.601125] softirqs last  enabled at (176996): [<ffffffff810881b2>] __do_softirq+0x5a2/0x610
[  760.601129] softirqs last disabled at (176981): [<ffffffff8108848c>] irq_exit+0x9c/0x120
[  760.601134] CPU: 3 PID: 1493 Comm: acpid Not tainted 4.5.0-rc6-4-llvmlinux-amd64 #2
[  760.601136] Hardware name: SAMSUNG ELECTRONICS CO., LTD. 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
[  760.601139]  00000000000005d5 0000000000000092 ffff8800c7b213c0 ffff8800b56fbac8
[  760.601143]  ffffffff814bb864 ffff8800b56fba58 ffff8800c7b213c0 ffff8800b56fbac8
[  760.601147]  ffffffff810e392d 0000000000000092 0000000000000096 ffff8800b56fbb08
[  760.601151] Call Trace:
[  760.601156]  [<ffffffff814bb864>] dump_stack+0xa4/0xf0
[  760.601161]  [<ffffffff810e392d>] ? print_irqtrace_events+0xcd/0xe0
[  760.601166]  [<ffffffff810c04c2>] ___might_sleep+0x2c2/0x2e0
[  760.601169]  [<ffffffff810c018f>] __might_sleep+0x4f/0xc0
[  760.601173]  [<ffffffff810a22ef>] start_flush_work+0x2f/0x2a0
[  760.601177]  [<ffffffff810a229c>] flush_work+0x5c/0x80
[  760.601180]  [<ffffffff810a225a>] ? flush_work+0x1a/0x80
[  760.601183]  [<ffffffff810e34ad>] ? trace_hardirqs_off+0xd/0x10
[  760.601186]  [<ffffffff810a1336>] ? try_to_grab_pending+0x46/0x250
[  760.601190]  [<ffffffff810a2717>] __cancel_work_timer+0x197/0x290
[  760.601193]  [<ffffffff81116bbd>] ? try_to_del_timer_sync+0xad/0xc0
[  760.601197]  [<ffffffff810a2578>] cancel_work_sync+0x18/0x20
[  760.601201]  [<ffffffffa00573d5>] usbhid_close+0x75/0xb0 [usbhid]
[  760.601207]  [<ffffffffa003a481>] hidinput_close+0x31/0x40 [hid]
[  760.601212]  [<ffffffffa003a450>] ? hidinput_open+0x40/0x40 [hid]
[  760.601215]  [<ffffffff81750ed8>] input_close_device+0x48/0x70
[  760.601218]  [<ffffffff817585a9>] mousedev_close_device+0x39/0x50
[  760.601222]  [<ffffffff81757167>] mousedev_release+0x37/0x40
[  760.601226]  [<ffffffff8127edff>] __fput+0x10f/0x240
[  760.601229]  [<ffffffff8127ec86>] ____fput+0x16/0x20
[  760.601232]  [<ffffffff810ac1ec>] task_work_run+0x7c/0xe0
[  760.601235]  [<ffffffff81002afa>] prepare_exit_to_usermode+0xba/0x190
[  760.601238]  [<ffffffff81002c9d>] syscall_return_slowpath+0xcd/0x330
[  760.601240]  [<ffffffff8127a8fa>] ? filp_close+0x6a/0x90
[  760.601243]  [<ffffffff81002017>] ? trace_hardirqs_on_thunk+0x17/0x19
[  760.601247]  [<ffffffff819443b7>] entry_SYSCALL_64_fastpath+0xaa/0xac

^ permalink raw reply related	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2016-03-01 10:05                             ` Sedat Dilek
  2016-03-01 15:07                               ` Steven Rostedt
@ 2016-03-01 15:59                               ` Alan Stern
  2016-03-02  6:25                                 ` Sedat Dilek
  2016-03-02  6:36                                 ` Sedat Dilek
  1 sibling, 2 replies; 65+ messages in thread
From: Alan Stern @ 2016-03-01 15:59 UTC (permalink / raw)
  To: Sedat Dilek
  Cc: Steven Rostedt, Jiri Kosina, Tejun Heo, Lai Jiangshan,
	Benjamin Tissoires, Paul McKenney, Andy Lutomirski, LKML,
	linux-usb, Greg Kroah-Hartman, Felipe Balbi, Peter Zijlstra,
	Ingo Molnar

On Tue, 1 Mar 2016, Sedat Dilek wrote:

> On Tue, Oct 13, 2015 at 2:57 AM, Steven Rostedt <rostedt@goodmis.org> wrote:
> > On Sat, 3 Oct 2015 12:05:42 +0200
> > Sedat Dilek <sedat.dilek@gmail.com> wrote:
> >
> >> So, at the beginning... dunno WTF is causing the problems - no
> >> workaround for CLANG.
> >
> > Probably need to compile with gcc and with clang and look at the binary
> > differences. Or at least what objdump shows.
> >
> 
> [ Hope to address this issue to the correct people - CCed some people
> I taped on their nerves ]
> 
> Not sure if I should open a new thread?
> Please, some clear statements on this.
> Thanks.
> 
> The issue is still visible and alive.

...

> [ FACT #3: TEST-CASE #2 ]
> 
> The most reliable test-case is to simply unplug my external Logitech
> USB mouse - saw this by accident.
> YES, it was so simple.
> 
> --- dmesg_4.5.0-rc6-2-llvmlinux-amd64.txt       2016-02-29
> 21:23:56.399691975 +0100
> +++ dmesg_4.5.0-rc6-2-llvmlinux-amd64_usbmouse-unplugged.txt
> 2016-02-29 21:28:14.401832240 +0100
> @@ -832,3 +832,75 @@
>  [   66.529779] PPP BSD Compression module registered
>  [   66.563013] PPP Deflate Compression module registered
>  [   66.978977] usb 2-1.5: USB disconnect, device number 4
> +[  321.937369] usb 2-1.4: USB disconnect, device number 3
> +[  321.950810] BUG: sleeping function called from invalid context at
> kernel/workqueue.c:2785
> +[  321.950816] in_atomic(): 0, irqs_disabled(): 1, pid: 44, name: kworker/2:1

> +[  321.950885] hardirqs last  enabled at (47769):
> [<ffffffff819426a2>] _raw_spin_unlock_irq+0x32/0x60
> +[  321.950889] hardirqs last disabled at (47770):
> [<ffffffff81115bdc>] del_timer_sync+0x3c/0x110
> +[  321.950894] softirqs last  enabled at (47112):
> [<ffffffff810871a2>] __do_softirq+0x5a2/0x610
> +[  321.950898] softirqs last disabled at (47097):
> [<ffffffff8108747c>] irq_exit+0x9c/0x120
> +[  321.950903] CPU: 2 PID: 44 Comm: kworker/2:1 Not tainted
> 4.5.0-rc6-2-llvmlinux-amd64 #1
> +[  321.950905] Hardware name: SAMSUNG ELECTRONICS CO., LTD.
> 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
> +[  321.950908] Workqueue: usb_hub_wq hub_event
> +[  321.950911]  ffff8800d3326948 0000000000000092 0000000000000000
> ffff8800d4347568
> +[  321.950915]  ffffffff814ba7d4 ffff8800d43474f8 ffff8800d4340cc0
> ffff8800d4347568
> +[  321.950919]  ffffffff810e28fd 0000000000000092 0000000000000096
> ffff8800d43475a8
> +[  321.950923] Call Trace:
> +[  321.950927]  [<ffffffff814ba7d4>] dump_stack+0xa4/0xf0
> +[  321.950931]  [<ffffffff810e28fd>] ? print_irqtrace_events+0xcd/0xe0
> +[  321.950936]  [<ffffffff810bf495>] ___might_sleep+0x295/0x2b0
> +[  321.950939]  [<ffffffff810bf18f>] __might_sleep+0x4f/0xc0
> +[  321.950943]  [<ffffffff810a12ef>] start_flush_work+0x2f/0x2a0
> +[  321.950946]  [<ffffffff810a129c>] flush_work+0x5c/0x80
> +[  321.950949]  [<ffffffff810a125a>] ? flush_work+0x1a/0x80
> +[  321.950953]  [<ffffffff810e247d>] ? trace_hardirqs_off+0xd/0x10
> +[  321.950956]  [<ffffffff810a032a>] ? try_to_grab_pending+0x4a/0x260
> +[  321.950960]  [<ffffffff810a1717>] __cancel_work_timer+0x197/0x290
> +[  321.950963]  [<ffffffff81115b8d>] ? try_to_del_timer_sync+0xad/0xc0
> +[  321.950966]  [<ffffffff810a1578>] cancel_work_sync+0x18/0x20

It's possible that this could be a compiler-related error connected 
with local_irq_save().  __cancel_work_timer() calls 

		ret = try_to_grab_pending(work, is_dwork, &flags);

and try_to_grab_pending() starts this way:

static int try_to_grab_pending(struct work_struct *work, bool is_dwork,
			       unsigned long *flags)
{
	struct worker_pool *pool;
	struct pool_workqueue *pwq;

	local_irq_save(*flags);

Then later on, __cancel_work_timer() does

	local_irq_restore(flags);

Maybe CLANG doesn't like local_irq_save() applied to a pointer as 
opposed to a stack variable.

As a quick test, try applying the patch below.  (Note that there is a 
similar construction in kernel/signal.c.)

Alan Stern



Index: usb-4.4/kernel/workqueue.c
===================================================================
--- usb-4.4.orig/kernel/workqueue.c
+++ usb-4.4/kernel/workqueue.c
@@ -1175,12 +1175,14 @@ out_put:
  * This function is safe to call from any context including IRQ handler.
  */
 static int try_to_grab_pending(struct work_struct *work, bool is_dwork,
-			       unsigned long *flags)
+			       unsigned long *pflags)
 {
 	struct worker_pool *pool;
 	struct pool_workqueue *pwq;
+	unsigned long flags;
 
-	local_irq_save(*flags);
+	local_irq_save(flags);
+	*pflags = flags;
 
 	/* try to steal the timer if it exists */
 	if (is_dwork) {
@@ -1241,7 +1243,7 @@ static int try_to_grab_pending(struct wo
 	}
 	spin_unlock(&pool->lock);
 fail:
-	local_irq_restore(*flags);
+	local_irq_restore(flags);
 	if (work_is_canceling(work))
 		return -ENOENT;
 	cpu_relax();

^ permalink raw reply	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2016-03-01 15:07                               ` Steven Rostedt
@ 2016-03-01 15:17                                 ` Peter Zijlstra
  2016-03-02 15:00                                   ` Sedat Dilek
  0 siblings, 1 reply; 65+ messages in thread
From: Peter Zijlstra @ 2016-03-01 15:17 UTC (permalink / raw)
  To: Steven Rostedt
  Cc: Sedat Dilek, Jiri Kosina, Tejun Heo, Lai Jiangshan,
	Benjamin Tissoires, Paul McKenney, Andy Lutomirski, LKML,
	linux-usb, Greg Kroah-Hartman, Alan Stern, Felipe Balbi,
	Ingo Molnar

On Tue, Mar 01, 2016 at 10:07:40AM -0500, Steven Rostedt wrote:
> On Tue, 1 Mar 2016 11:05:42 +0100
> Sedat Dilek <sedat.dilek@gmail.com> wrote:
> 
> 
> > [ FACT #3: TEST-CASE #2 ]
> > 
> > The most reliable test-case is to simply unplug my external Logitech
> > USB mouse - saw this by accident.
> > YES, it was so simple.
> 
> Just to clarify, this happens on gcc and clang?

Just clang from what I gather.

> > --- dmesg_4.5.0-rc6-2-llvmlinux-amd64.txt       2016-02-29
> > 21:23:56.399691975 +0100
> > +++ dmesg_4.5.0-rc6-2-llvmlinux-amd64_usbmouse-unplugged.txt
> > 2016-02-29 21:28:14.401832240 +0100
> > @@ -832,3 +832,75 @@
> >  [   66.529779] PPP BSD Compression module registered
> >  [   66.563013] PPP Deflate Compression module registered
> >  [   66.978977] usb 2-1.5: USB disconnect, device number 4
> > +[  321.937369] usb 2-1.4: USB disconnect, device number 3
> > +[  321.950810] BUG: sleeping function called from invalid context at
> > kernel/workqueue.c:2785
> > +[  321.950816] in_atomic(): 0, irqs_disabled(): 1, pid: 44, name: kworker/2:1
> > +[  321.950819] 9 locks held by kworker/2:1/44:
> > +[  321.950820]  #0:  ("usb_hub_wq"){.+.+.+}, at: [<ffffffff810a7c5f>]
> > process_one_work+0x30f/0x8d0
> > +[  321.950830]  #1:  ((&hub->events)){+.+.+.}, at:
> > [<ffffffff810a7c8c>] process_one_work+0x33c/0x8d0
> > +[  321.950836]  #2:  (&dev->mutex){......}, at: [<ffffffff816fb0e0>]
> > hub_event+0x50/0x15b0
> > +[  321.950844]  #3:  (&dev->mutex){......}, at: [<ffffffff816f686f>]
> > usb_disconnect+0x5f/0x2c0
> > +[  321.950849]  #4:  (&dev->mutex){......}, at: [<ffffffff816245a2>]
> > device_release_driver+0x22/0x40
> > +[  321.950856]  #5:  (&dev->mutex){......}, at: [<ffffffff816245a2>]
> > device_release_driver+0x22/0x40
> > +[  321.950862]  #6:  (input_mutex){+.+.+.}, at: [<ffffffff8175171a>]
> > __input_unregister_device+0x9a/0x190
> > +[  321.950869]  #7:  (&dev->mutex#2){+.+...}, at:
> > [<ffffffff8174fe27>] input_close_device+0x27/0x70
> > +[  321.950875]  #8:  (hid_open_mut){+.+...}, at: [<ffffffffa0057388>]
> > usbhid_close+0x28/0xb0 [usbhid]
> > +[  321.950883] irq event stamp: 47770
> > +[  321.950885] hardirqs last  enabled at (47769):
> > [<ffffffff819426a2>] _raw_spin_unlock_irq+0x32/0x60
> > +[  321.950889] hardirqs last disabled at (47770):
> > [<ffffffff81115bdc>] del_timer_sync+0x3c/0x110
> 
> According to lockdep, interrupts were last disabled in del_timer_sync,
> and they were never enabled. The numbers in parenthesis show the order
> of events. _raw_spin_unlock_irq() at 47769, then del_timer_sync at
> 47770.
> 
> But why did they not get enabled again? We have:
> 
> 	local_irq_save(flags);
> 	lock_map_acquire(&timer->lockdep_map);
> 	lock_map_release(&timer->lockdep_map);
> 	local_irq_restore(flags);
> 
> If this caused an issue, then you would have a lockdep splat. But
> perhaps something corrupted "flags", and interrupts were not re-enabled?

Right, most odd. Sedat, could you provide objdump -D of the relevant
sections of vmlinux ?

^ permalink raw reply	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2016-03-01 10:05                             ` Sedat Dilek
@ 2016-03-01 15:07                               ` Steven Rostedt
  2016-03-01 15:17                                 ` Peter Zijlstra
  2016-03-01 15:59                               ` Alan Stern
  1 sibling, 1 reply; 65+ messages in thread
From: Steven Rostedt @ 2016-03-01 15:07 UTC (permalink / raw)
  To: Sedat Dilek
  Cc: Jiri Kosina, Tejun Heo, Lai Jiangshan, Benjamin Tissoires,
	Paul McKenney, Andy Lutomirski, LKML, linux-usb,
	Greg Kroah-Hartman, Alan Stern, Felipe Balbi, Peter Zijlstra,
	Ingo Molnar

On Tue, 1 Mar 2016 11:05:42 +0100
Sedat Dilek <sedat.dilek@gmail.com> wrote:


> [ FACT #3: TEST-CASE #2 ]
> 
> The most reliable test-case is to simply unplug my external Logitech
> USB mouse - saw this by accident.
> YES, it was so simple.

Just to clarify, this happens on gcc and clang?


> 
> --- dmesg_4.5.0-rc6-2-llvmlinux-amd64.txt       2016-02-29
> 21:23:56.399691975 +0100
> +++ dmesg_4.5.0-rc6-2-llvmlinux-amd64_usbmouse-unplugged.txt
> 2016-02-29 21:28:14.401832240 +0100
> @@ -832,3 +832,75 @@
>  [   66.529779] PPP BSD Compression module registered
>  [   66.563013] PPP Deflate Compression module registered
>  [   66.978977] usb 2-1.5: USB disconnect, device number 4
> +[  321.937369] usb 2-1.4: USB disconnect, device number 3
> +[  321.950810] BUG: sleeping function called from invalid context at
> kernel/workqueue.c:2785
> +[  321.950816] in_atomic(): 0, irqs_disabled(): 1, pid: 44, name: kworker/2:1
> +[  321.950819] 9 locks held by kworker/2:1/44:
> +[  321.950820]  #0:  ("usb_hub_wq"){.+.+.+}, at: [<ffffffff810a7c5f>]
> process_one_work+0x30f/0x8d0
> +[  321.950830]  #1:  ((&hub->events)){+.+.+.}, at:
> [<ffffffff810a7c8c>] process_one_work+0x33c/0x8d0
> +[  321.950836]  #2:  (&dev->mutex){......}, at: [<ffffffff816fb0e0>]
> hub_event+0x50/0x15b0
> +[  321.950844]  #3:  (&dev->mutex){......}, at: [<ffffffff816f686f>]
> usb_disconnect+0x5f/0x2c0
> +[  321.950849]  #4:  (&dev->mutex){......}, at: [<ffffffff816245a2>]
> device_release_driver+0x22/0x40
> +[  321.950856]  #5:  (&dev->mutex){......}, at: [<ffffffff816245a2>]
> device_release_driver+0x22/0x40
> +[  321.950862]  #6:  (input_mutex){+.+.+.}, at: [<ffffffff8175171a>]
> __input_unregister_device+0x9a/0x190
> +[  321.950869]  #7:  (&dev->mutex#2){+.+...}, at:
> [<ffffffff8174fe27>] input_close_device+0x27/0x70
> +[  321.950875]  #8:  (hid_open_mut){+.+...}, at: [<ffffffffa0057388>]
> usbhid_close+0x28/0xb0 [usbhid]
> +[  321.950883] irq event stamp: 47770
> +[  321.950885] hardirqs last  enabled at (47769):
> [<ffffffff819426a2>] _raw_spin_unlock_irq+0x32/0x60
> +[  321.950889] hardirqs last disabled at (47770):
> [<ffffffff81115bdc>] del_timer_sync+0x3c/0x110

According to lockdep, interrupts were last disabled in del_timer_sync,
and they were never enabled. The numbers in parenthesis show the order
of events. _raw_spin_unlock_irq() at 47769, then del_timer_sync at
47770.

But why did they not get enabled again? We have:

	local_irq_save(flags);
	lock_map_acquire(&timer->lockdep_map);
	lock_map_release(&timer->lockdep_map);
	local_irq_restore(flags);

If this caused an issue, then you would have a lockdep splat. But
perhaps something corrupted "flags", and interrupts were not re-enabled?

> +[  321.950894] softirqs last  enabled at (47112):
> [<ffffffff810871a2>] __do_softirq+0x5a2/0x610
> +[  321.950898] softirqs last disabled at (47097):
> [<ffffffff8108747c>] irq_exit+0x9c/0x120
> +[  321.950903] CPU: 2 PID: 44 Comm: kworker/2:1 Not tainted
> 4.5.0-rc6-2-llvmlinux-amd64 #1
> +[  321.950905] Hardware name: SAMSUNG ELECTRONICS CO., LTD.
> 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
> +[  321.950908] Workqueue: usb_hub_wq hub_event
> +[  321.950911]  ffff8800d3326948 0000000000000092 0000000000000000
> ffff8800d4347568
> +[  321.950915]  ffffffff814ba7d4 ffff8800d43474f8 ffff8800d4340cc0
> ffff8800d4347568
> +[  321.950919]  ffffffff810e28fd 0000000000000092 0000000000000096
> ffff8800d43475a8
> +[  321.950923] Call Trace:
> +[  321.950927]  [<ffffffff814ba7d4>] dump_stack+0xa4/0xf0
> +[  321.950931]  [<ffffffff810e28fd>] ? print_irqtrace_events+0xcd/0xe0
> +[  321.950936]  [<ffffffff810bf495>] ___might_sleep+0x295/0x2b0
> +[  321.950939]  [<ffffffff810bf18f>] __might_sleep+0x4f/0xc0

This triggered on the might_sleep() in start_flush_work() because
something left interrupts enable.

Just strange.

-- Steve


> +[  321.950943]  [<ffffffff810a12ef>] start_flush_work+0x2f/0x2a0
> +[  321.950946]  [<ffffffff810a129c>] flush_work+0x5c/0x80
> +[  321.950949]  [<ffffffff810a125a>] ? flush_work+0x1a/0x80
> +[  321.950953]  [<ffffffff810e247d>] ? trace_hardirqs_off+0xd/0x10
> +[  321.950956]  [<ffffffff810a032a>] ? try_to_grab_pending+0x4a/0x260
> +[  321.950960]  [<ffffffff810a1717>] __cancel_work_timer+0x197/0x290
> +[  321.950963]  [<ffffffff81115b8d>] ? try_to_del_timer_sync+0xad/0xc0
> +[  321.950966]  [<ffffffff810a1578>] cancel_work_sync+0x18/0x20
> +[  321.950970]  [<ffffffffa00573d5>] usbhid_close+0x75/0xb0 [usbhid]
> +[  321.950977]  [<ffffffffa003a481>] hidinput_close+0x31/0x40 [hid]
> +[  321.950982]  [<ffffffffa003a450>] ? hidinput_open+0x40/0x40 [hid]
> +[  321.950985]  [<ffffffff8174fe48>] input_close_device+0x48/0x70
> +[  321.950988]  [<ffffffff81757f85>] evdev_cleanup+0xd5/0xe0
> +[  321.950990]  [<ffffffff81757b0c>] evdev_disconnect+0x2c/0x60
> +[  321.950993]  [<ffffffff8175173e>] __input_unregister_device+0xbe/0x190
> +[  321.950996]  [<ffffffff8175164a>] input_unregister_device+0x4a/0x80
> +[  321.951001]  [<ffffffffa003a29f>] hidinput_disconnect+0x8f/0xc0 [hid]
> +[  321.951007]  [<ffffffffa0034a30>] hid_device_remove+0xb0/0x130 [hid]
> +[  321.951010]  [<ffffffff816246bd>] __device_release_driver+0xfd/0x190
> +[  321.951014]  [<ffffffff816245aa>] device_release_driver+0x2a/0x40
> +[  321.951017]  [<ffffffff816224a3>] bus_remove_device+0x153/0x190
> +[  321.951020]  [<ffffffff8161f5fb>] device_del+0x1db/0x2b0
> +[  321.951025]  [<ffffffffa0033c1c>] hid_destroy_device+0x2c/0x60 [hid]
> +[  321.951029]  [<ffffffffa0058537>] usbhid_disconnect+0x67/0x90 [usbhid]
> +[  321.951033]  [<ffffffff81706ebf>] usb_unbind_interface+0xbf/0x2b0
> +[  321.951037]  [<ffffffff816246bd>] __device_release_driver+0xfd/0x190
> +[  321.951040]  [<ffffffff816245aa>] device_release_driver+0x2a/0x40
> +[  321.951043]  [<ffffffff816224a3>] bus_remove_device+0x153/0x190
> +[  321.951046]  [<ffffffff8161f5fb>] device_del+0x1db/0x2b0
> +[  321.951048]  [<ffffffff8161f6fc>] ? device_unregister+0x2c/0x40
> +[  321.951051]  [<ffffffff81704f6b>] usb_disable_device+0x10b/0x3b0
> +[  321.951054]  [<ffffffff816f6904>] usb_disconnect+0xf4/0x2c0
> +[  321.951057]  [<ffffffff816fbc3d>] hub_event+0xbad/0x15b0
> +[  321.951060]  [<ffffffff819426a2>] ? _raw_spin_unlock_irq+0x32/0x60
> +[  321.951063]  [<ffffffff810a7e0e>] process_one_work+0x4be/0x8d0
> +[  321.951065]  [<ffffffff810a7c8c>] ? process_one_work+0x33c/0x8d0
> +[  321.951068]  [<ffffffff810a757b>] worker_thread+0x5cb/0x750
> +[  321.951071]  [<ffffffff810a6fb0>] ? destroy_worker+0x110/0x110
> +[  321.951074]  [<ffffffff810ae1c5>] kthread+0x115/0x120
> +[  321.951077]  [<ffffffff810e248d>] ? trace_hardirqs_on+0xd/0x10
> +[  321.951080]  [<ffffffff810ae0b0>] ? flush_kthread_worker+0x80/0x80
> +[  321.951084]  [<ffffffff819435ff>] ret_from_fork+0x3f/0x70
> +[  321.951087]  [<ffffffff810ae0b0>] ? flush_kthread_worker+0x80/0x80
> 

^ permalink raw reply	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2015-10-13  0:57                           ` Steven Rostedt
@ 2016-03-01 10:05                             ` Sedat Dilek
  2016-03-01 15:07                               ` Steven Rostedt
  2016-03-01 15:59                               ` Alan Stern
  0 siblings, 2 replies; 65+ messages in thread
From: Sedat Dilek @ 2016-03-01 10:05 UTC (permalink / raw)
  To: Steven Rostedt, Jiri Kosina, Tejun Heo
  Cc: Lai Jiangshan, Benjamin Tissoires, Paul McKenney,
	Andy Lutomirski, LKML, linux-usb, Greg Kroah-Hartman, Alan Stern,
	Felipe Balbi, Peter Zijlstra, Ingo Molnar

[-- Attachment #1: Type: text/plain, Size: 8272 bytes --]

On Tue, Oct 13, 2015 at 2:57 AM, Steven Rostedt <rostedt@goodmis.org> wrote:
> On Sat, 3 Oct 2015 12:05:42 +0200
> Sedat Dilek <sedat.dilek@gmail.com> wrote:
>
>> So, at the beginning... dunno WTF is causing the problems - no
>> workaround for CLANG.
>
> Probably need to compile with gcc and with clang and look at the binary
> differences. Or at least what objdump shows.
>

[ Hope to address this issue to the correct people - CCed some people
I taped on their nerves ]

Not sure if I should open a new thread?
Please, some clear statements on this.
Thanks.

The issue is still visible and alive.

I switched over to Linux v4.4.y LTS and CLANG v3.8 (currently "rc3").
My GCC is still v4.9.2.
CONFIG_PARAVIRT=n as suggested by Steven is the only difference when
using CLANG.

I have seen those bug-lines first with Linux v4.2.y.
BTW, my recent testing was done with Linux v4.5-rc6 and my llvmlinux
patchset (see file attachments).

Plugging my Logitech mouse to a USB 2.0 or 3.0 port does not matter.

[ FACT #1: LOG-FILES  ]

The simple fact, the bug-lines/outputs are only visible with
CLANG-compiled Linux-kernel but not GCC-compiled ones.
Folks tend to speculate on a compiler-bug - I am not sure, really.

[ FACT #2: TEST-CASE #1 ]

Doing wild cut-n-paste in Firefox crashed all my Linux v4.4.3 kernels
- CLANG and GCC (!) compiled.
Means restarting my X/desktop and landing in LightDM login-manager
here on Ubuntu/precise AMD64.

[ FACT #3: TEST-CASE #2 ]

The most reliable test-case is to simply unplug my external Logitech
USB mouse - saw this by accident.
YES, it was so simple.

--- dmesg_4.5.0-rc6-2-llvmlinux-amd64.txt       2016-02-29
21:23:56.399691975 +0100
+++ dmesg_4.5.0-rc6-2-llvmlinux-amd64_usbmouse-unplugged.txt
2016-02-29 21:28:14.401832240 +0100
@@ -832,3 +832,75 @@
 [   66.529779] PPP BSD Compression module registered
 [   66.563013] PPP Deflate Compression module registered
 [   66.978977] usb 2-1.5: USB disconnect, device number 4
+[  321.937369] usb 2-1.4: USB disconnect, device number 3
+[  321.950810] BUG: sleeping function called from invalid context at
kernel/workqueue.c:2785
+[  321.950816] in_atomic(): 0, irqs_disabled(): 1, pid: 44, name: kworker/2:1
+[  321.950819] 9 locks held by kworker/2:1/44:
+[  321.950820]  #0:  ("usb_hub_wq"){.+.+.+}, at: [<ffffffff810a7c5f>]
process_one_work+0x30f/0x8d0
+[  321.950830]  #1:  ((&hub->events)){+.+.+.}, at:
[<ffffffff810a7c8c>] process_one_work+0x33c/0x8d0
+[  321.950836]  #2:  (&dev->mutex){......}, at: [<ffffffff816fb0e0>]
hub_event+0x50/0x15b0
+[  321.950844]  #3:  (&dev->mutex){......}, at: [<ffffffff816f686f>]
usb_disconnect+0x5f/0x2c0
+[  321.950849]  #4:  (&dev->mutex){......}, at: [<ffffffff816245a2>]
device_release_driver+0x22/0x40
+[  321.950856]  #5:  (&dev->mutex){......}, at: [<ffffffff816245a2>]
device_release_driver+0x22/0x40
+[  321.950862]  #6:  (input_mutex){+.+.+.}, at: [<ffffffff8175171a>]
__input_unregister_device+0x9a/0x190
+[  321.950869]  #7:  (&dev->mutex#2){+.+...}, at:
[<ffffffff8174fe27>] input_close_device+0x27/0x70
+[  321.950875]  #8:  (hid_open_mut){+.+...}, at: [<ffffffffa0057388>]
usbhid_close+0x28/0xb0 [usbhid]
+[  321.950883] irq event stamp: 47770
+[  321.950885] hardirqs last  enabled at (47769):
[<ffffffff819426a2>] _raw_spin_unlock_irq+0x32/0x60
+[  321.950889] hardirqs last disabled at (47770):
[<ffffffff81115bdc>] del_timer_sync+0x3c/0x110
+[  321.950894] softirqs last  enabled at (47112):
[<ffffffff810871a2>] __do_softirq+0x5a2/0x610
+[  321.950898] softirqs last disabled at (47097):
[<ffffffff8108747c>] irq_exit+0x9c/0x120
+[  321.950903] CPU: 2 PID: 44 Comm: kworker/2:1 Not tainted
4.5.0-rc6-2-llvmlinux-amd64 #1
+[  321.950905] Hardware name: SAMSUNG ELECTRONICS CO., LTD.
530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
+[  321.950908] Workqueue: usb_hub_wq hub_event
+[  321.950911]  ffff8800d3326948 0000000000000092 0000000000000000
ffff8800d4347568
+[  321.950915]  ffffffff814ba7d4 ffff8800d43474f8 ffff8800d4340cc0
ffff8800d4347568
+[  321.950919]  ffffffff810e28fd 0000000000000092 0000000000000096
ffff8800d43475a8
+[  321.950923] Call Trace:
+[  321.950927]  [<ffffffff814ba7d4>] dump_stack+0xa4/0xf0
+[  321.950931]  [<ffffffff810e28fd>] ? print_irqtrace_events+0xcd/0xe0
+[  321.950936]  [<ffffffff810bf495>] ___might_sleep+0x295/0x2b0
+[  321.950939]  [<ffffffff810bf18f>] __might_sleep+0x4f/0xc0
+[  321.950943]  [<ffffffff810a12ef>] start_flush_work+0x2f/0x2a0
+[  321.950946]  [<ffffffff810a129c>] flush_work+0x5c/0x80
+[  321.950949]  [<ffffffff810a125a>] ? flush_work+0x1a/0x80
+[  321.950953]  [<ffffffff810e247d>] ? trace_hardirqs_off+0xd/0x10
+[  321.950956]  [<ffffffff810a032a>] ? try_to_grab_pending+0x4a/0x260
+[  321.950960]  [<ffffffff810a1717>] __cancel_work_timer+0x197/0x290
+[  321.950963]  [<ffffffff81115b8d>] ? try_to_del_timer_sync+0xad/0xc0
+[  321.950966]  [<ffffffff810a1578>] cancel_work_sync+0x18/0x20
+[  321.950970]  [<ffffffffa00573d5>] usbhid_close+0x75/0xb0 [usbhid]
+[  321.950977]  [<ffffffffa003a481>] hidinput_close+0x31/0x40 [hid]
+[  321.950982]  [<ffffffffa003a450>] ? hidinput_open+0x40/0x40 [hid]
+[  321.950985]  [<ffffffff8174fe48>] input_close_device+0x48/0x70
+[  321.950988]  [<ffffffff81757f85>] evdev_cleanup+0xd5/0xe0
+[  321.950990]  [<ffffffff81757b0c>] evdev_disconnect+0x2c/0x60
+[  321.950993]  [<ffffffff8175173e>] __input_unregister_device+0xbe/0x190
+[  321.950996]  [<ffffffff8175164a>] input_unregister_device+0x4a/0x80
+[  321.951001]  [<ffffffffa003a29f>] hidinput_disconnect+0x8f/0xc0 [hid]
+[  321.951007]  [<ffffffffa0034a30>] hid_device_remove+0xb0/0x130 [hid]
+[  321.951010]  [<ffffffff816246bd>] __device_release_driver+0xfd/0x190
+[  321.951014]  [<ffffffff816245aa>] device_release_driver+0x2a/0x40
+[  321.951017]  [<ffffffff816224a3>] bus_remove_device+0x153/0x190
+[  321.951020]  [<ffffffff8161f5fb>] device_del+0x1db/0x2b0
+[  321.951025]  [<ffffffffa0033c1c>] hid_destroy_device+0x2c/0x60 [hid]
+[  321.951029]  [<ffffffffa0058537>] usbhid_disconnect+0x67/0x90 [usbhid]
+[  321.951033]  [<ffffffff81706ebf>] usb_unbind_interface+0xbf/0x2b0
+[  321.951037]  [<ffffffff816246bd>] __device_release_driver+0xfd/0x190
+[  321.951040]  [<ffffffff816245aa>] device_release_driver+0x2a/0x40
+[  321.951043]  [<ffffffff816224a3>] bus_remove_device+0x153/0x190
+[  321.951046]  [<ffffffff8161f5fb>] device_del+0x1db/0x2b0
+[  321.951048]  [<ffffffff8161f6fc>] ? device_unregister+0x2c/0x40
+[  321.951051]  [<ffffffff81704f6b>] usb_disable_device+0x10b/0x3b0
+[  321.951054]  [<ffffffff816f6904>] usb_disconnect+0xf4/0x2c0
+[  321.951057]  [<ffffffff816fbc3d>] hub_event+0xbad/0x15b0
+[  321.951060]  [<ffffffff819426a2>] ? _raw_spin_unlock_irq+0x32/0x60
+[  321.951063]  [<ffffffff810a7e0e>] process_one_work+0x4be/0x8d0
+[  321.951065]  [<ffffffff810a7c8c>] ? process_one_work+0x33c/0x8d0
+[  321.951068]  [<ffffffff810a757b>] worker_thread+0x5cb/0x750
+[  321.951071]  [<ffffffff810a6fb0>] ? destroy_worker+0x110/0x110
+[  321.951074]  [<ffffffff810ae1c5>] kthread+0x115/0x120
+[  321.951077]  [<ffffffff810e248d>] ? trace_hardirqs_on+0xd/0x10
+[  321.951080]  [<ffffffff810ae0b0>] ? flush_kthread_worker+0x80/0x80
+[  321.951084]  [<ffffffff819435ff>] ret_from_fork+0x3f/0x70
+[  321.951087]  [<ffffffff810ae0b0>] ? flush_kthread_worker+0x80/0x80

As this touches workqueue and usb_hub_wq...

[ drivers/usb/core/hub.c ]

5214:    hub_wq = alloc_workqueue("usb_hub_wq", WQ_FREEZABLE, 0);

...see...

+[  321.950908] Workqueue: usb_hub_wq hub_event

...I have CCed USB core maintainers ans folks I know they can help.

Here some Linux kernel-config I have enabled to investigate the issue...

[ LINUX-CONFIG ]

$ egrep 'CONFIG_TRACING=|TRACE_IRQFLAGS|IRQSOFF_TRACER|CONTEXT_TRACKING|LOCKDEP=|PROVE_LOCKING'
/tmp/config-4.5.0-rc6-2-llvmlinux-amd64
CONFIG_CONTEXT_TRACKING=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_PROVE_LOCKING=y
CONFIG_LOCKDEP=y
CONFIG_DEBUG_LOCKDEP=y
CONFIG_TRACE_IRQFLAGS=y
CONFIG_TRACING=y
CONFIG_IRQSOFF_TRACER=y

For more details please, see attached files!

Sorry, this is far beyond a cool bug-report, but I could do it like
this for the moment.

Hope this helps to get some interesting and new ideas.

- Sedat -

[-- Attachment #2: dmesg_4.5.0-rc6-2-llvmlinux-amd64_usbmouse-unplugged.txt --]
[-- Type: text/plain, Size: 63090 bytes --]

[    0.000000] Linux version 4.5.0-rc6-2-llvmlinux-amd64 (sedat.dilek@gmail.com@fambox) (clang version 3.8.0 ) #1 SMP Mon Feb 29 20:58:39 CET 2016
[    0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-4.5.0-rc6-2-llvmlinux-amd64 root=UUID=001AADA61AAD9964 loop=/ubuntu/disks/root.disk ro
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000]   AMD AuthenticAMD
[    0.000000]   Centaur CentaurHauls
[    0.000000] Disabled fast string operations
[    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    0.000000] x86/fpu: Supporting XSAVE feature 0x01: 'x87 floating point registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x02: 'SSE registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x04: 'AVX registers'
[    0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
[    0.000000] x86/fpu: Using 'eager' FPU context switches.
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009d7ff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009d800-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000020000000-0x00000000201fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000020200000-0x000000003fffffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000040000000-0x00000000401fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000040200000-0x00000000d9c9efff] usable
[    0.000000] BIOS-e820: [mem 0x00000000d9c9f000-0x00000000dae7efff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000dae7f000-0x00000000daf9efff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000daf9f000-0x00000000daffefff] ACPI data
[    0.000000] BIOS-e820: [mem 0x00000000dafff000-0x00000000daffffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000db000000-0x00000000df9fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed08000-0x00000000fed08fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed10000-0x00000000fed19fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ffd80000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000011fdfffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.6 present.
[    0.000000] DMI: SAMSUNG ELECTRONICS CO., LTD. 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x11fe00 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: uncachable
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 000000000 mask F80000000 write-back
[    0.000000]   1 base 080000000 mask FC0000000 write-back
[    0.000000]   2 base 0C0000000 mask FE0000000 write-back
[    0.000000]   3 base 0DC000000 mask FFC000000 uncachable
[    0.000000]   4 base 0DB000000 mask FFF000000 uncachable
[    0.000000]   5 base 100000000 mask FE0000000 write-back
[    0.000000]   6 base 11FE00000 mask FFFE00000 uncachable
[    0.000000]   7 base 0FFC00000 mask FFFC00000 write-protect
[    0.000000]   8 disabled
[    0.000000]   9 disabled
[    0.000000] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WC  UC- WT  
[    0.000000] e820: last_pfn = 0xdb000 max_arch_pfn = 0x400000000
[    0.000000] found SMP MP-table at [mem 0x000f00e0-0x000f00ef] mapped at [ffff8800000f00e0]
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] Base memory trampoline at [ffff880000096000] 96000 size 28672
[    0.000000] reserving inaccessible SNB gfx pages
[    0.000000] BRK [0x02fd0000, 0x02fd0fff] PGTABLE
[    0.000000] BRK [0x02fd1000, 0x02fd1fff] PGTABLE
[    0.000000] BRK [0x02fd2000, 0x02fd2fff] PGTABLE
[    0.000000] BRK [0x02fd3000, 0x02fd3fff] PGTABLE
[    0.000000] BRK [0x02fd4000, 0x02fd4fff] PGTABLE
[    0.000000] BRK [0x02fd5000, 0x02fd5fff] PGTABLE
[    0.000000] RAMDISK: [mem 0x37868000-0x37c2bfff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000000F0100 000024 (v02 SECCSD)
[    0.000000] ACPI: XSDT 0x00000000DAFFE170 00008C (v01 SECCSD LH43STAR 00000002 PTEC 00000002)
[    0.000000] ACPI: FACP 0x00000000DAFEF000 00010C (v05 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: DSDT 0x00000000DAFF2000 0083AC (v02 SECCSD SNB-CPT  00000000 INTL 20061109)
[    0.000000] ACPI: FACS 0x00000000DAF47000 000040
[    0.000000] ACPI: SLIC 0x00000000DAFFD000 000176 (v01 SECCSD LH43STAR 00000002 PTEC 00000001)
[    0.000000] ACPI: SSDT 0x00000000DAFFB000 001068 (v01 SECCSD PtidDevc 00001000 INTL 20061109)
[    0.000000] ACPI: ASF! 0x00000000DAFF1000 0000A5 (v32 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: HPET 0x00000000DAFEE000 000038 (v01 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: APIC 0x00000000DAFED000 000098 (v03 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: MCFG 0x00000000DAFEC000 00003C (v01 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: SSDT 0x00000000DAFEB000 000804 (v01 PmRef  Cpu0Ist  00003000 INTL 20061109)
[    0.000000] ACPI: SSDT 0x00000000DAFEA000 000996 (v01 PmRef  CpuPm    00003000 INTL 20061109)
[    0.000000] ACPI: UEFI 0x00000000DAFE9000 00003E (v01 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: UEFI 0x00000000DAFE8000 000042 (v01 PTL    COMBUF   00000001 PTL  00000001)
[    0.000000] ACPI: UEFI 0x00000000DAFE7000 00026A (v01 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: SSDT 0x00000000DAFE6000 0000D0 (v01 Iffs   IffsAsl  00003000 INTL 20061109)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at [mem 0x0000000000000000-0x000000011fdfffff]
[    0.000000] NODE_DATA(0) allocated [mem 0x11fdf8000-0x11fdfcfff]
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.000000]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.000000]   Normal   [mem 0x0000000100000000-0x000000011fdfffff]
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000001000-0x000000000009cfff]
[    0.000000]   node   0: [mem 0x0000000000100000-0x000000001fffffff]
[    0.000000]   node   0: [mem 0x0000000020200000-0x000000003fffffff]
[    0.000000]   node   0: [mem 0x0000000040200000-0x00000000d9c9efff]
[    0.000000]   node   0: [mem 0x00000000dafff000-0x00000000daffffff]
[    0.000000]   node   0: [mem 0x0000000100000000-0x000000011fdfffff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000011fdfffff]
[    0.000000] On node 0 totalpages: 1021500
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 156 pages reserved
[    0.000000]   DMA zone: 3996 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 13859 pages used for memmap
[    0.000000]   DMA32 zone: 886944 pages, LIFO batch:31
[    0.000000]   Normal zone: 2040 pages used for memmap
[    0.000000]   Normal zone: 130560 pages, LIFO batch:31
[    0.000000] Reserving Intel graphics stolen memory at 0xdba00000-0xdf9fffff
[    0.000000] ACPI: PM-Timer IO Port: 0x408
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.000000] IOAPIC[0]: apic_id 14, version 32, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a301 base: 0xfed00000
[    0.000000] smpboot: Allowing 8 CPUs, 4 hotplug CPUs
[    0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.000000] PM: Registered nosave memory: [mem 0x0009d000-0x0009dfff]
[    0.000000] PM: Registered nosave memory: [mem 0x0009e000-0x0009ffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000dffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000e0000-0x000fffff]
[    0.000000] PM: Registered nosave memory: [mem 0x20000000-0x201fffff]
[    0.000000] PM: Registered nosave memory: [mem 0x40000000-0x401fffff]
[    0.000000] PM: Registered nosave memory: [mem 0xd9c9f000-0xdae7efff]
[    0.000000] PM: Registered nosave memory: [mem 0xdae7f000-0xdaf9efff]
[    0.000000] PM: Registered nosave memory: [mem 0xdaf9f000-0xdaffefff]
[    0.000000] PM: Registered nosave memory: [mem 0xdb000000-0xdf9fffff]
[    0.000000] PM: Registered nosave memory: [mem 0xdfa00000-0xf7ffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xf8000000-0xfbffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfc000000-0xfebfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec01000-0xfed07fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed08000-0xfed08fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed09000-0xfed0ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed10000-0xfed19fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed1a000-0xfed1bfff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed1c000-0xfed1ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed20000-0xfedfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfee01000-0xffd7ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xffd80000-0xffffffff]
[    0.000000] e820: [mem 0xdfa00000-0xf7ffffff] available for PCI devices
[    0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
[    0.000000] setup_percpu: NR_CPUS:256 nr_cpumask_bits:256 nr_cpu_ids:8 nr_node_ids:1
[    0.000000] PERCPU: Embedded 33 pages/cpu @ffff88011fa00000 s94600 r8192 d32376 u262144
[    0.000000] pcpu-alloc: s94600 r8192 d32376 u262144 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 1 2 3 4 5 6 7 
[    0.000000] Built 1 zonelists in Node order, mobility grouping on.  Total pages: 1005381
[    0.000000] Policy zone: Normal
[    0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-4.5.0-rc6-2-llvmlinux-amd64 root=UUID=001AADA61AAD9964 loop=/ubuntu/disks/root.disk ro
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000] Calgary: detecting Calgary via BIOS EBDA area
[    0.000000] Calgary: Unable to locate Rio Grande table in EBDA - bailing!
[    0.000000] Memory: 3915416K/4086000K available (9504K kernel code, 1171K rwdata, 3396K rodata, 3008K init, 14020K bss, 170584K reserved, 0K cma-reserved)
[    0.000000] Running RCU self tests
[    0.000000] Hierarchical RCU implementation.
[    0.000000] 	RCU lockdep checking is enabled.
[    0.000000] 	Build-time adjustment of leaf fanout to 64.
[    0.000000] 	RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=8.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=64, nr_cpu_ids=8
[    0.000000] NR_IRQS:16640 nr_irqs:488 16
[    0.000000] Console: colour dummy device 80x25
[    0.000000] console [tty0] enabled
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.000000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.000000] ... CHAINHASH_SIZE:          32768
[    0.000000]  memory used by lock dependency info: 8159 kB
[    0.000000]  per task-struct memory footprint: 1920 bytes
[    0.000000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns
[    0.000000] hpet clockevent registered
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 1596.475 MHz processor
[    0.000004] Calibrating delay loop (skipped), value calculated using timer frequency.. 3192.95 BogoMIPS (lpj=6385900)
[    0.000021] pid_max: default: 32768 minimum: 301
[    0.000072] ACPI: Core revision 20160108
[    0.025884] ACPI: 5 ACPI AML tables successfully acquired and loaded
[    0.025897] 
[    0.026152] Security Framework initialized
[    0.026160] Yama: becoming mindful.
[    0.026208] AppArmor: AppArmor initialized
[    0.026983] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes)
[    0.028149] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes)
[    0.028669] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes)
[    0.028691] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes)
[    0.030502] Disabled fast string operations
[    0.030513] CPU: Physical Processor ID: 0
[    0.030519] CPU: Processor Core ID: 0
[    0.030530] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
[    0.030538] ENERGY_PERF_BIAS: View and update with x86_energy_perf_policy(8)
[    0.030549] mce: CPU supports 7 MCE banks
[    0.030596] CPU0: Thermal monitoring enabled (TM1)
[    0.030621] process: using mwait in idle threads
[    0.030631] Last level iTLB entries: 4KB 512, 2MB 8, 4MB 8
[    0.030640] Last level dTLB entries: 4KB 512, 2MB 32, 4MB 32, 1GB 0
[    0.031285] Freeing SMP alternatives memory: 28K (ffffffff82216000 - ffffffff8221d000)
[    0.051115] ftrace: allocating 226324 entries in 885 pages
[    0.161190] x2apic: IRQ remapping doesn't support X2APIC mode
[    0.161849] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.201548] TSC deadline timer enabled
[    0.201554] smpboot: CPU0: Intel(R) Core(TM) i5-2467M CPU @ 1.60GHz (family: 0x6, model: 0x2a, stepping: 0x7)
[    0.201610] Performance Events: PEBS fmt1+, 16-deep LBR, SandyBridge events, full-width counters, Intel PMU driver.
[    0.201656] ... version:                3
[    0.201661] ... bit width:              48
[    0.201666] ... generic registers:      4
[    0.201671] ... value mask:             0000ffffffffffff
[    0.201677] ... max period:             0000ffffffffffff
[    0.201682] ... fixed-purpose events:   3
[    0.201687] ... event mask:             000000070000000f
[    0.203881] x86: Booting SMP configuration:
[    0.203889] .... node  #0, CPUs:      #1
[    0.204230] Disabled fast string operations
[    0.206845] NMI watchdog: enabled on all CPUs, permanently consumes one hw-PMU counter.
[    0.207436]  #2
[    0.207743] Disabled fast string operations
[    0.210394]  #3<6>[    0.210705] Disabled fast string operations
[    0.212851] x86: Booted up 1 node, 4 CPUs
[    0.212865] smpboot: Total of 4 processors activated (12771.80 BogoMIPS)
[    0.217727] devtmpfs: initialized
[    0.224403] evm: security.selinux
[    0.224410] evm: security.SMACK64
[    0.224415] evm: security.capability
[    0.224641] PM: Registering ACPI NVS region [mem 0xdae7f000-0xdaf9efff] (1179648 bytes)
[    0.225060] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
[    0.226714] NET: Registered protocol family 16
[    0.236627] cpuidle: using governor ladder
[    0.248543] cpuidle: using governor menu
[    0.248747] ACPI: bus type PCI registered
[    0.249087] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    0.249100] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
[    0.249116] PCI: Using configuration type 1 for base access
[    0.249883] perf_event_intel: PMU erratum BJ122, BV98, HSD29 worked around, HT is on
[    0.268979] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    0.270413] ACPI: Added _OSI(Module Device)
[    0.270421] ACPI: Added _OSI(Processor Device)
[    0.270427] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.270433] ACPI: Added _OSI(Processor Aggregator Device)
[    0.278018] ACPI: Executed 1 blocks of module-level executable AML code
[    0.288311] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
[    0.290366] ACPI: Dynamic OEM Table Load:
[    0.290396] ACPI: SSDT 0xFFFF88011A731000 000688 (v01 PmRef  Cpu0Cst  00003001 INTL 20061109)
[    0.292983] ACPI: Dynamic OEM Table Load:
[    0.293012] ACPI: SSDT 0xFFFF88011A7E4400 000303 (v01 PmRef  ApIst    00003000 INTL 20061109)
[    0.295386] ACPI: Dynamic OEM Table Load:
[    0.295413] ACPI: SSDT 0xFFFF88011A7D4A00 000119 (v01 PmRef  ApCst    00003000 INTL 20061109)
[    0.299389] ACPI : EC: EC started
[    0.300801] ACPI: Interpreter enabled
[    0.300877] ACPI: (supports S0 S1 S3 S4 S5)
[    0.300884] ACPI: Using IOAPIC for interrupt routing
[    0.300975] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.325663] ACPI: Power Resource [FN00] (off)
[    0.326170] ACPI: Power Resource [FN01] (off)
[    0.326562] ACPI: Power Resource [FN02] (off)
[    0.326946] ACPI: Power Resource [FN03] (off)
[    0.327331] ACPI: Power Resource [FN04] (off)
[    0.330117] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3e])
[    0.330132] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
[    0.330880] \_SB_.PCI0 (33DB4D5B-1FF7-401C-9657-7441C03DD766): _OSC invalid UUID
[    0.330882] _OSC request data: 1 1f 0
[    0.330889] acpi PNP0A08:00: _OSC failed (AE_ERROR); disabling ASPM
[    0.331926] PCI host bridge to bus 0000:00
[    0.331935] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    0.331943] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.331951] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    0.331961] pci_bus 0000:00: root bus resource [mem 0xdfa00000-0xfeafffff window]
[    0.331970] pci_bus 0000:00: root bus resource [mem 0xfed40000-0xfed44fff window]
[    0.331980] pci_bus 0000:00: root bus resource [bus 00-3e]
[    0.332078] pci 0000:00:00.0: [8086:0104] type 00 class 0x060000
[    0.332543] pci 0000:00:02.0: [8086:0116] type 00 class 0x030000
[    0.332564] pci 0000:00:02.0: reg 0x10: [mem 0xf0000000-0xf03fffff 64bit]
[    0.332577] pci 0000:00:02.0: reg 0x18: [mem 0xe0000000-0xefffffff 64bit pref]
[    0.332587] pci 0000:00:02.0: reg 0x20: [io  0x3000-0x303f]
[    0.333095] pci 0000:00:16.0: [8086:1c3a] type 00 class 0x078000
[    0.333137] pci 0000:00:16.0: reg 0x10: [mem 0xf0705000-0xf070500f 64bit]
[    0.333292] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
[    0.333693] pci 0000:00:1a.0: [8086:1c2d] type 00 class 0x0c0320
[    0.333728] pci 0000:00:1a.0: reg 0x10: [mem 0xf070a000-0xf070a3ff]
[    0.333905] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold
[    0.334258] pci 0000:00:1b.0: [8086:1c20] type 00 class 0x040300
[    0.334297] pci 0000:00:1b.0: reg 0x10: [mem 0xf0700000-0xf0703fff 64bit]
[    0.334479] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    0.334694] pci 0000:00:1b.0: System wakeup disabled by ACPI
[    0.334881] pci 0000:00:1c.0: [8086:1c10] type 01 class 0x060400
[    0.335052] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    0.335238] pci 0000:00:1c.0: System wakeup disabled by ACPI
[    0.335426] pci 0000:00:1c.3: [8086:1c16] type 01 class 0x060400
[    0.335598] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
[    0.335782] pci 0000:00:1c.3: System wakeup disabled by ACPI
[    0.335968] pci 0000:00:1c.4: [8086:1c18] type 01 class 0x060400
[    0.336144] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold
[    0.336517] pci 0000:00:1d.0: [8086:1c26] type 00 class 0x0c0320
[    0.336552] pci 0000:00:1d.0: reg 0x10: [mem 0xf0709000-0xf07093ff]
[    0.336737] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
[    0.337081] pci 0000:00:1f.0: [8086:1c49] type 00 class 0x060100
[    0.337587] pci 0000:00:1f.2: [8086:1c03] type 00 class 0x010601
[    0.337624] pci 0000:00:1f.2: reg 0x10: [io  0x3088-0x308f]
[    0.337642] pci 0000:00:1f.2: reg 0x14: [io  0x3094-0x3097]
[    0.337660] pci 0000:00:1f.2: reg 0x18: [io  0x3080-0x3087]
[    0.337679] pci 0000:00:1f.2: reg 0x1c: [io  0x3090-0x3093]
[    0.337697] pci 0000:00:1f.2: reg 0x20: [io  0x3060-0x307f]
[    0.337715] pci 0000:00:1f.2: reg 0x24: [mem 0xf0708000-0xf07087ff]
[    0.337824] pci 0000:00:1f.2: PME# supported from D3hot
[    0.338164] pci 0000:00:1f.3: [8086:1c22] type 00 class 0x0c0500
[    0.338199] pci 0000:00:1f.3: reg 0x10: [mem 0xf0704000-0xf07040ff 64bit]
[    0.338249] pci 0000:00:1f.3: reg 0x20: [io  0xefa0-0xefbf]
[    0.338981] pci 0000:01:00.0: [8086:0091] type 00 class 0x028000
[    0.339373] pci 0000:01:00.0: reg 0x10: [mem 0xf0600000-0xf0601fff 64bit]
[    0.341156] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold
[    0.341619] pci 0000:01:00.0: System wakeup disabled by ACPI
[    0.352971] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    0.352989] pci 0000:00:1c.0:   bridge window [mem 0xf0600000-0xf06fffff]
[    0.353219] pci 0000:02:00.0: [10ec:8168] type 00 class 0x020000
[    0.353313] pci 0000:02:00.0: reg 0x10: [io  0x2000-0x20ff]
[    0.353453] pci 0000:02:00.0: reg 0x18: [mem 0xf0404000-0xf0404fff 64bit pref]
[    0.353540] pci 0000:02:00.0: reg 0x20: [mem 0xf0400000-0xf0403fff 64bit pref]
[    0.354012] pci 0000:02:00.0: supports D1 D2
[    0.354015] pci 0000:02:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.354220] pci 0000:02:00.0: System wakeup disabled by ACPI
[    0.364900] pci 0000:00:1c.3: PCI bridge to [bus 02]
[    0.364913] pci 0000:00:1c.3:   bridge window [io  0x2000-0x2fff]
[    0.364929] pci 0000:00:1c.3:   bridge window [mem 0xf0400000-0xf04fffff 64bit pref]
[    0.365129] pci 0000:03:00.0: [1b21:1042] type 00 class 0x0c0330
[    0.365180] pci 0000:03:00.0: reg 0x10: [mem 0xf0500000-0xf0507fff 64bit]
[    0.365460] pci 0000:03:00.0: PME# supported from D3hot D3cold
[    0.365778] pci 0000:00:1c.4: PCI bridge to [bus 03]
[    0.365795] pci 0000:00:1c.4:   bridge window [mem 0xf0500000-0xf05fffff]
[    0.368154] ACPI: PCI Interrupt Link [LNKA] (IRQs 1 3 4 5 6 10 *11 12 14 15)
[    0.368369] ACPI: PCI Interrupt Link [LNKB] (IRQs 1 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.368583] ACPI: PCI Interrupt Link [LNKC] (IRQs 1 3 4 5 6 *10 11 12 14 15)
[    0.368805] ACPI: PCI Interrupt Link [LNKD] (IRQs 1 3 4 5 6 *10 11 12 14 15)
[    0.369029] ACPI: PCI Interrupt Link [LNKE] (IRQs 1 3 4 5 6 10 11 12 14 15) *9
[    0.369239] ACPI: PCI Interrupt Link [LNKF] (IRQs 1 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.369451] ACPI: PCI Interrupt Link [LNKG] (IRQs 1 3 4 5 6 10 *11 12 14 15)
[    0.369661] ACPI: PCI Interrupt Link [LNKH] (IRQs 1 3 4 5 6 10 11 12 14 15) *9
[    0.371173] ACPI: Enabled 4 GPEs in block 00 to 3F
[    0.371348] ACPI : EC: GPE = 0x17, I/O: command/status = 0x66, data = 0x62
[    0.371678] ACPI : EC: 0 stale EC events cleared
[    0.372460] vgaarb: setting as boot device: PCI:0000:00:02.0
[    0.372468] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[    0.372486] vgaarb: loaded
[    0.372491] vgaarb: bridge control possible 0000:00:02.0
[    0.373317] SCSI subsystem initialized
[    0.373504] libata version 3.00 loaded.
[    0.373613] ACPI: bus type USB registered
[    0.373707] usbcore: registered new interface driver usbfs
[    0.373753] usbcore: registered new interface driver hub
[    0.373845] usbcore: registered new device driver usb
[    0.374368] PCI: Using ACPI for IRQ routing
[    0.378099] PCI: pci_cache_line_size set to 64 bytes
[    0.378233] e820: reserve RAM buffer [mem 0x0009d800-0x0009ffff]
[    0.378243] e820: reserve RAM buffer [mem 0xd9c9f000-0xdbffffff]
[    0.378246] e820: reserve RAM buffer [mem 0xdb000000-0xdbffffff]
[    0.378249] e820: reserve RAM buffer [mem 0x11fe00000-0x11fffffff]
[    0.379106] NetLabel: Initializing
[    0.379112] NetLabel:  domain hash size = 128
[    0.379117] NetLabel:  protocols = UNLABELED CIPSOv4
[    0.379182] NetLabel:  unlabeled traffic allowed by default
[    0.379411] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
[    0.379428] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
[    0.382549] clocksource: Switched to clocksource hpet
[    0.430817] VFS: Disk quotas dquot_6.6.0
[    0.430876] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.431534] AppArmor: AppArmor Filesystem Enabled
[    0.431814] pnp: PnP ACPI init
[    0.432535] system 00:00: [io  0x0680-0x069f] has been reserved
[    0.432546] system 00:00: [io  0x1000-0x100f] has been reserved
[    0.432554] system 00:00: [io  0x5000-0x5003] has been reserved
[    0.432563] system 00:00: [io  0xffff] has been reserved
[    0.432572] system 00:00: [io  0x0400-0x0453] could not be reserved
[    0.432580] system 00:00: [io  0x0458-0x047f] has been reserved
[    0.432589] system 00:00: [io  0x0500-0x057f] has been reserved
[    0.432597] system 00:00: [io  0x0a00-0x0a0f] has been reserved
[    0.432605] system 00:00: [io  0x164e-0x164f] has been reserved
[    0.432614] system 00:00: [io  0x5000-0x500f] could not be reserved
[    0.432659] system 00:00: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.432767] pnp 00:01: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.432963] system 00:02: [io  0x0454-0x0457] has been reserved
[    0.432977] system 00:02: Plug and Play ACPI device, IDs INT3f0d PNP0c02 (active)
[    0.433095] pnp 00:03: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.433243] pnp 00:04: Plug and Play ACPI device, IDs ETD0b00 SYN0002 PNP0f13 (active)
[    0.433769] system 00:05: [mem 0xfed1c000-0xfed1ffff] has been reserved
[    0.433780] system 00:05: [mem 0xfed10000-0xfed17fff] has been reserved
[    0.433789] system 00:05: [mem 0xfed18000-0xfed18fff] has been reserved
[    0.433798] system 00:05: [mem 0xfed19000-0xfed19fff] has been reserved
[    0.433809] system 00:05: [mem 0xf8000000-0xfbffffff] has been reserved
[    0.433818] system 00:05: [mem 0xfed20000-0xfed3ffff] has been reserved
[    0.433827] system 00:05: [mem 0xfed90000-0xfed93fff] has been reserved
[    0.433837] system 00:05: [mem 0xfed45000-0xfed8ffff] has been reserved
[    0.433847] system 00:05: [mem 0xff000000-0xffffffff] could not be reserved
[    0.433856] system 00:05: [mem 0xfee00000-0xfeefffff] could not be reserved
[    0.433870] system 00:05: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.434864] system 00:06: Plug and Play ACPI device, IDs PNP0c01 (active)
[    0.434929] pnp: PnP ACPI: found 7 devices
[    0.447369] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    0.447436] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    0.447451] pci 0000:00:1c.0:   bridge window [mem 0xf0600000-0xf06fffff]
[    0.447472] pci 0000:00:1c.3: PCI bridge to [bus 02]
[    0.447481] pci 0000:00:1c.3:   bridge window [io  0x2000-0x2fff]
[    0.447499] pci 0000:00:1c.3:   bridge window [mem 0xf0400000-0xf04fffff 64bit pref]
[    0.447518] pci 0000:00:1c.4: PCI bridge to [bus 03]
[    0.447530] pci 0000:00:1c.4:   bridge window [mem 0xf0500000-0xf05fffff]
[    0.447553] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    0.447555] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    0.447557] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    0.447560] pci_bus 0000:00: resource 7 [mem 0xdfa00000-0xfeafffff window]
[    0.447562] pci_bus 0000:00: resource 8 [mem 0xfed40000-0xfed44fff window]
[    0.447564] pci_bus 0000:01: resource 1 [mem 0xf0600000-0xf06fffff]
[    0.447567] pci_bus 0000:02: resource 0 [io  0x2000-0x2fff]
[    0.447569] pci_bus 0000:02: resource 2 [mem 0xf0400000-0xf04fffff 64bit pref]
[    0.447571] pci_bus 0000:03: resource 1 [mem 0xf0500000-0xf05fffff]
[    0.447741] NET: Registered protocol family 2
[    0.448387] TCP established hash table entries: 32768 (order: 6, 262144 bytes)
[    0.448723] TCP bind hash table entries: 32768 (order: 9, 2097152 bytes)
[    0.451248] TCP: Hash tables configured (established 32768 bind 32768)
[    0.451404] UDP hash table entries: 2048 (order: 6, 327680 bytes)
[    0.451774] UDP-Lite hash table entries: 2048 (order: 6, 327680 bytes)
[    0.452394] NET: Registered protocol family 1
[    0.452436] pci 0000:00:02.0: Video device with shadowed ROM
[    0.454348] PCI: CLS 64 bytes, default 64
[    0.454724] Trying to unpack rootfs image as initramfs...
[    0.557229] Freeing initrd memory: 3856K (ffff880037868000 - ffff880037c2c000)
[    0.557253] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    0.557261] software IO TLB [mem 0xd5c9f000-0xd9c9f000] (64MB) mapped at [ffff8800d5c9f000-ffff8800d9c9efff]
[    0.557464] RAPL PMU detected, API unit is 2^-32 Joules, 3 fixed counters 163840 ms ovfl timer
[    0.557474] hw unit of domain pp0-core 2^-16 Joules
[    0.557480] hw unit of domain package 2^-16 Joules
[    0.557485] hw unit of domain pp1-gpu 2^-16 Joules
[    0.557797] Scanning for low memory corruption every 60 seconds
[    0.559549] futex hash table entries: 2048 (order: 6, 262144 bytes)
[    0.559762] audit: initializing netlink subsys (disabled)
[    0.559851] audit: type=2000 audit(1456780906.500:1): initialized
[    0.560979] Initialise system trusted keyring
[    0.562936] fuse init (API version 7.24)
[    0.565662] Key type asymmetric registered
[    0.565691] Asymmetric key parser 'x509' registered
[    0.565758] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251)
[    0.565953] io scheduler noop registered
[    0.565964] io scheduler deadline registered (default)
[    0.566031] io scheduler cfq registered
[    0.566041] start plist test
[    0.567613] end plist test
[    0.568901] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    0.568931] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
[    0.569200] intel_idle: MWAIT substates: 0x21120
[    0.569203] intel_idle: v0.4 model 0x2A
[    0.569204] intel_idle: lapic_timer_reliable_states 0xffffffff
[    0.570862] ACPI: AC Adapter [ADP1] (on-line)
[    0.571327] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input0
[    0.571412] ACPI: Lid Switch [LID0]
[    0.571678] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input1
[    0.571772] ACPI: Power Button [PWRB]
[    0.572043] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
[    0.572063] ACPI: Power Button [PWRF]
[    0.577262] thermal LNXTHERM:00: registered as thermal_zone0
[    0.577272] ACPI: Thermal Zone [TZ00] (66 C)
[    0.578199] thermal LNXTHERM:01: registered as thermal_zone1
[    0.578208] ACPI: Thermal Zone [TZ01] (30 C)
[    0.578348] GHES: HEST is not enabled!
[    0.578678] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
[    0.586605] ACPI: Battery Slot [BAT1] (battery present)
[    0.587409] Linux agpgart interface v0.103
[    0.600543] brd: module loaded
[    0.607395] loop: module loaded
[    0.613096] ahci 0000:00:1f.2: version 3.0
[    0.613561] ahci 0000:00:1f.2: SSS flag set, parallel bus scan disabled
[    0.623774] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x1b impl SATA mode
[    0.623797] ahci 0000:00:1f.2: flags: 64bit ncq sntf ilck stag pm led clo pio slum part ems sxs apst 
[    0.649400] scsi host0: ahci
[    0.650094] scsi host1: ahci
[    0.650680] scsi host2: ahci
[    0.651212] scsi host3: ahci
[    0.651666] scsi host4: ahci
[    0.652091] scsi host5: ahci
[    0.652345] ata1: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708100 irq 25
[    0.652357] ata2: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708180 irq 25
[    0.652365] ata3: DUMMY
[    0.652371] ata4: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708280 irq 25
[    0.652381] ata5: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708300 irq 25
[    0.652389] ata6: DUMMY
[    0.654389] libphy: Fixed MDIO Bus: probed
[    0.654896] tun: Universal TUN/TAP device driver, 1.6
[    0.654902] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
[    0.655135] PPP generic driver version 2.4.2
[    0.655326] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    0.655337] ehci-pci: EHCI PCI platform driver
[    0.655828] ehci-pci 0000:00:1a.0: EHCI Host Controller
[    0.656042] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1
[    0.656132] ehci-pci 0000:00:1a.0: debug port 2
[    0.660133] ehci-pci 0000:00:1a.0: cache line size of 64 is not supported
[    0.660211] ehci-pci 0000:00:1a.0: irq 16, io mem 0xf070a000
[    0.670713] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
[    0.671141] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    0.671149] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.671157] usb usb1: Product: EHCI Host Controller
[    0.671163] usb usb1: Manufacturer: Linux 4.5.0-rc6-2-llvmlinux-amd64 ehci_hcd
[    0.671170] usb usb1: SerialNumber: 0000:00:1a.0
[    0.672283] hub 1-0:1.0: USB hub found
[    0.672342] hub 1-0:1.0: 2 ports detected
[    0.673800] ehci-pci 0000:00:1d.0: EHCI Host Controller
[    0.673835] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2
[    0.673873] ehci-pci 0000:00:1d.0: debug port 2
[    0.677799] ehci-pci 0000:00:1d.0: cache line size of 64 is not supported
[    0.677837] ehci-pci 0000:00:1d.0: irq 23, io mem 0xf0709000
[    0.686697] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
[    0.686883] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
[    0.686891] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.686899] usb usb2: Product: EHCI Host Controller
[    0.686905] usb usb2: Manufacturer: Linux 4.5.0-rc6-2-llvmlinux-amd64 ehci_hcd
[    0.686912] usb usb2: SerialNumber: 0000:00:1d.0
[    0.687577] hub 2-0:1.0: USB hub found
[    0.687607] hub 2-0:1.0: 2 ports detected
[    0.688097] ehci-platform: EHCI generic platform driver
[    0.688154] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    0.688176] ohci-pci: OHCI PCI platform driver
[    0.688220] ohci-platform: OHCI generic platform driver
[    0.688254] uhci_hcd: USB Universal Host Controller Interface driver
[    0.688516] xhci_hcd 0000:03:00.0: xHCI Host Controller
[    0.688545] xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 3
[    0.693034] xhci_hcd 0000:03:00.0: hcc params 0x0200f180 hci version 0x96 quirks 0x00080000
[    0.693560] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002
[    0.693568] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.693575] usb usb3: Product: xHCI Host Controller
[    0.693581] usb usb3: Manufacturer: Linux 4.5.0-rc6-2-llvmlinux-amd64 xhci-hcd
[    0.693588] usb usb3: SerialNumber: 0000:03:00.0
[    0.694176] hub 3-0:1.0: USB hub found
[    0.694271] hub 3-0:1.0: 2 ports detected
[    0.694781] xhci_hcd 0000:03:00.0: xHCI Host Controller
[    0.694799] xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 4
[    0.694907] usb usb4: We don't know the algorithms for LPM for this host, disabling LPM.
[    0.695009] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003
[    0.695016] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.695024] usb usb4: Product: xHCI Host Controller
[    0.695029] usb usb4: Manufacturer: Linux 4.5.0-rc6-2-llvmlinux-amd64 xhci-hcd
[    0.695037] usb usb4: SerialNumber: 0000:03:00.0
[    0.695681] hub 4-0:1.0: USB hub found
[    0.695732] hub 4-0:1.0: 2 ports detected
[    0.696358] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f13:EPAD] at 0x60,0x64 irq 1,12
[    0.702540] serio: i8042 KBD port at 0x60,0x64 irq 1
[    0.702605] serio: i8042 AUX port at 0x60,0x64 irq 12
[    0.703549] mousedev: PS/2 mouse device common for all mice
[    0.705132] rtc_cmos 00:01: rtc core: registered rtc_cmos as rtc0
[    0.705180] rtc_cmos 00:01: alarms up to one month, y3k, 242 bytes nvram, hpet irqs
[    0.705333] device-mapper: uevent: version 1.0.3
[    0.705580] device-mapper: ioctl: 4.34.0-ioctl (2015-10-28) initialised: dm-devel@redhat.com
[    0.705622] Intel P-state driver initializing.
[    0.706982] ledtrig-cpu: registered to indicate activity on CPUs
[    0.707973] NET: Registered protocol family 10
[    0.710251] NET: Registered protocol family 17
[    0.710346] Key type dns_resolver registered
[    0.711807] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3
[    0.712976] microcode: CPU0 sig=0x206a7, pf=0x10, revision=0x28
[    0.713006] microcode: CPU1 sig=0x206a7, pf=0x10, revision=0x28
[    0.713030] microcode: CPU2 sig=0x206a7, pf=0x10, revision=0x28
[    0.713062] microcode: CPU3 sig=0x206a7, pf=0x10, revision=0x28
[    0.713241] microcode: Microcode Update Driver: v2.01 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[    0.713867] registered taskstats version 1
[    0.713884] Loading compiled-in X.509 certificates
[    0.714852] Loaded X.509 cert 'Build time autogenerated kernel key: d861534734a1854c045ffb7a95ace7fffd94d654'
[    0.720835] Key type trusted registered
[    0.729519] Key type encrypted registered
[    0.729543] AppArmor: AppArmor sha1 policy hashing enabled
[    0.729554] evm: HMAC attrs: 0x1
[    0.730617] rtc_cmos 00:01: setting system clock to 2016-02-29 21:21:47 UTC (1456780907)
[    0.730843] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found
[    0.730851] EDD information not available.
[    0.958730] ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[    0.960069] ata1.00: ATA-8: Hitachi HTS545050A7E380, GG2OA6C0, max UDMA/133
[    0.960099] ata1.00: 976773168 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
[    0.961524] ata1.00: configured for UDMA/133
[    0.962792] scsi 0:0:0:0: Direct-Access     ATA      Hitachi HTS54505 A6C0 PQ: 0 ANSI: 5
[    0.982708] usb 1-1: new high-speed USB device number 2 using ehci-pci
[    0.987852] sd 0:0:0:0: [sda] 976773168 512-byte logical blocks: (500 GB/466 GiB)
[    0.987867] sd 0:0:0:0: [sda] 4096-byte physical blocks
[    0.988164] sd 0:0:0:0: [sda] Write Protect is off
[    0.988176] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    0.988281] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    0.988316] sd 0:0:0:0: Attached scsi generic sg0 type 0
[    0.998558] usb 2-1: new high-speed USB device number 2 using ehci-pci
[    1.030118]  sda: sda1 sda2 sda3
[    1.031755] sd 0:0:0:0: [sda] Attached SCSI disk
[    1.115305] usb 1-1: New USB device found, idVendor=8087, idProduct=0024
[    1.115336] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    1.116331] hub 1-1:1.0: USB hub found
[    1.116604] hub 1-1:1.0: 6 ports detected
[    1.131311] usb 2-1: New USB device found, idVendor=8087, idProduct=0024
[    1.131321] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    1.132028] hub 2-1:1.0: USB hub found
[    1.132264] hub 2-1:1.0: 6 ports detected
[    1.298688] ata2: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[    1.299550] ata2.00: ATA-8: SanDisk iSSD P4 16GB, SSD 9.14, max UDMA/133
[    1.299561] ata2.00: 31277232 sectors, multi 1: LBA48 
[    1.300489] ata2.00: configured for UDMA/133
[    1.301089] scsi 1:0:0:0: Direct-Access     ATA      SanDisk iSSD P4  9.14 PQ: 0 ANSI: 5
[    1.327322] sd 1:0:0:0: [sdb] 31277232 512-byte logical blocks: (16.0 GB/14.9 GiB)
[    1.327542] sd 1:0:0:0: Attached scsi generic sg1 type 0
[    1.327557] sd 1:0:0:0: [sdb] Write Protect is off
[    1.327567] sd 1:0:0:0: [sdb] Mode Sense: 00 3a 00 00
[    1.327618] sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    1.328809]  sdb: sdb1 sdb2
[    1.329687] sd 1:0:0:0: [sdb] Attached SCSI disk
[    1.390661] usb 1-1.4: new high-speed USB device number 3 using ehci-pci
[    1.406658] usb 2-1.4: new low-speed USB device number 3 using ehci-pci
[    1.505551] usb 2-1.4: New USB device found, idVendor=046d, idProduct=c00e
[    1.505564] usb 2-1.4: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    1.505572] usb 2-1.4: Product: USB-PS/2 Optical Mouse
[    1.505578] usb 2-1.4: Manufacturer: Logitech
[    1.554739] tsc: Refined TSC clocksource calibration: 1596.374 MHz
[    1.554751] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1702c3a922f, max_idle_ns: 440795242034 ns
[    1.578620] usb 2-1.5: new full-speed USB device number 4 using ehci-pci
[    1.634808] ata4: SATA link down (SStatus 0 SControl 300)
[    1.647163] usb 1-1.4: New USB device found, idVendor=2232, idProduct=1018
[    1.647175] usb 1-1.4: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    1.647184] usb 1-1.4: Product: WebCam SC-13HDL11431N
[    1.647189] usb 1-1.4: Manufacturer: 123
[    1.676178] usb 2-1.5: New USB device found, idVendor=8086, idProduct=0189
[    1.676190] usb 2-1.5: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    1.943089] ata5: SATA link down (SStatus 0 SControl 300)
[    1.945352] Freeing unused kernel memory: 3008K (ffffffff81f26000 - ffffffff82216000)
[    1.945366] Write protecting the kernel read-only data: 14336k
[    1.946312] Freeing unused kernel memory: 724K (ffff88000194b000 - ffff880001a00000)
[    1.949107] Freeing unused kernel memory: 700K (ffff880001d51000 - ffff880001e00000)
[    1.988913] udevd[159]: starting version 175
[    2.303135] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
[    2.303174] r8169 0000:02:00.0: can't disable ASPM; OS doesn't have ASPM control
[    2.309732] r8169 0000:02:00.0 eth0: RTL8168evl/8111evl at 0xffffc900009e4000, e8:03:9a:36:17:a9, XID 0c900800 IRQ 31
[    2.309758] r8169 0000:02:00.0 eth0: jumbo features [frames: 9200 bytes, tx checksumming: ko]
[    2.360055] usbcore: registered new interface driver usbhid
[    2.360071] usbhid: USB HID core driver
[    2.433667] input: Logitech USB-PS/2 Optical Mouse as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.4/2-1.4:1.0/0003:046D:C00E.0001/input/input5
[    2.434207] hid-generic 0003:046D:C00E.0001: input: USB HID v1.10 Mouse [Logitech USB-PS/2 Optical Mouse] on usb-0000:00:1d.0-1.4/input0
[    2.554872] clocksource: Switched to clocksource tsc
[    3.135441] EXT4-fs (loop0): INFO: recovery required on readonly filesystem
[    3.135452] EXT4-fs (loop0): write access will be enabled during recovery
[    3.972253] EXT4-fs (loop0): recovery complete
[    4.013851] EXT4-fs (loop0): mounted filesystem with ordered data mode. Opts: (null)
[    4.135576] random: nonblocking pool is initialized
[    4.202399] usb 1-1.2: new high-speed USB device number 4 using ehci-pci
[    4.297477] usb 1-1.2: New USB device found, idVendor=12d1, idProduct=1446
[    4.297508] usb 1-1.2: New USB device strings: Mfr=3, Product=2, SerialNumber=0
[    4.297538] usb 1-1.2: Product: HUAWEI Mobile
[    4.297543] usb 1-1.2: Manufacturer: HUAWEI Technology
[    5.813391] init: ureadahead main process (447) terminated with status 5
[   10.284608] Adding 262140k swap on /host/ubuntu/disks/swap.disk.  Priority:-1 extents:1 across:262140k FS
[   10.559842] EXT4-fs (loop0): re-mounted. Opts: errors=remount-ro
[   10.758626] udevd[676]: starting version 175
[   12.367896] lp: driver loaded but no devices found
[   14.077291] ACPI Warning: SystemIO range 0x0000000000000428-0x000000000000042F conflicts with OpRegion 0x0000000000000400-0x000000000000047F (\PMIO) (20160108/utaddress-246)
[   14.077305] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   14.077314] ACPI Warning: SystemIO range 0x0000000000000540-0x000000000000054F conflicts with OpRegion 0x0000000000000500-0x0000000000000563 (\GPIO) (20160108/utaddress-246)
[   14.077323] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   14.077328] ACPI Warning: SystemIO range 0x0000000000000530-0x000000000000053F conflicts with OpRegion 0x0000000000000500-0x0000000000000563 (\GPIO) (20160108/utaddress-246)
[   14.077337] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   14.077341] ACPI Warning: SystemIO range 0x0000000000000500-0x000000000000052F conflicts with OpRegion 0x0000000000000500-0x0000000000000563 (\GPIO) (20160108/utaddress-246)
[   14.077349] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   14.077352] lpc_ich: Resource conflict(s) found affecting gpio_ich
[   14.176767] wmi: Mapper loaded
[   14.552612] samsung_laptop: detected SABI interface: SwSmi@
[   15.014539] [drm] Initialized drm 1.1.0 20060810
[   15.116192] ppdev: user-space parallel port driver
[   15.832083] Bluetooth: Core ver 2.21
[   15.832157] NET: Registered protocol family 31
[   15.832161] Bluetooth: HCI device and connection manager initialized
[   15.832261] Bluetooth: HCI socket layer initialized
[   15.832271] Bluetooth: L2CAP socket layer initialized
[   15.832384] Bluetooth: SCO socket layer initialized
[   16.059343] psmouse serio1: elantech: assuming hardware version 3 (with firmware version 0x450f00)
[   16.074171] psmouse serio1: elantech: Synaptics capabilities query result 0x08, 0x17, 0x0c.
[   16.089270] psmouse serio1: elantech: Elan sample query result 03, 3f, 86
[   16.168796] input: ETPS/2 Elantech Touchpad as /devices/platform/i8042/serio1/input/input6
[   16.404173] usb-storage 1-1.2:1.0: USB Mass Storage device detected
[   16.405839] scsi host6: usb-storage 1-1.2:1.0
[   16.406477] usb-storage 1-1.2:1.1: USB Mass Storage device detected
[   16.406805] scsi host7: usb-storage 1-1.2:1.1
[   16.407703] usbcore: registered new interface driver usb-storage
[   16.413127] Linux video capture interface: v2.00
[   16.453009] Intel(R) Wireless WiFi driver for Linux
[   16.453015] Copyright(c) 2003- 2015 Intel Corporation
[   16.453496] iwlwifi 0000:01:00.0: can't disable ASPM; OS doesn't have ASPM control
[   16.548452] usbcore: registered new interface driver btusb
[   17.207804] iwlwifi 0000:01:00.0: loaded firmware version 18.168.6.1 op_mode iwldvm
[   17.285135] Bluetooth: RFCOMM TTY layer initialized
[   17.285166] Bluetooth: RFCOMM socket layer initialized
[   17.285189] Bluetooth: RFCOMM ver 1.11
[   17.402717] uvcvideo: Found UVC 1.00 device WebCam SC-13HDL11431N (2232:1018)
[   17.408441] scsi 6:0:0:0: CD-ROM            HUAWEI   Mass Storage     2.31 PQ: 0 ANSI: 2
[   17.408508] scsi 7:0:0:0: Direct-Access     HUAWEI   SD Storage       2.31 PQ: 0 ANSI: 2
[   17.413621] sr 6:0:0:0: [sr0] scsi-1 drive
[   17.413628] cdrom: Uniform CD-ROM driver Revision: 3.20
[   17.415399] sr 6:0:0:0: Attached scsi CD-ROM sr0
[   17.416351] sr 6:0:0:0: Attached scsi generic sg2 type 5
[   17.418454] sd 7:0:0:0: Attached scsi generic sg3 type 0
[   17.423049] input: WebCam SC-13HDL11431N as /devices/pci0000:00/0000:00:1a.0/usb1/1-1/1-1.4/1-1.4:1.0/input/input7
[   17.423902] usbcore: registered new interface driver uvcvideo
[   17.423907] USB Video Class driver (1.1.1)
[   17.424342] sd 7:0:0:0: [sdc] Attached SCSI removable disk
[   17.590115] snd_hda_codec_realtek hdaudioC0D0: autoconfig for ALC269VC: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:speaker
[   17.590124] snd_hda_codec_realtek hdaudioC0D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[   17.590129] snd_hda_codec_realtek hdaudioC0D0:    hp_outs=1 (0x15/0x0/0x0/0x0/0x0)
[   17.590133] snd_hda_codec_realtek hdaudioC0D0:    mono: mono_out=0x0
[   17.590135] snd_hda_codec_realtek hdaudioC0D0:    inputs:
[   17.590139] snd_hda_codec_realtek hdaudioC0D0:      Internal Mic=0x19
[   17.590143] snd_hda_codec_realtek hdaudioC0D0:      Mic=0x18
[   17.630835] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[   17.630842] Bluetooth: BNEP filters: protocol multicast
[   17.630855] Bluetooth: BNEP socket layer initialized
[   18.029036] [drm] Memory usable by graphics device = 2048M
[   18.029111] [drm] Replacing VGA console driver
[   18.051471] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[   18.051476] [drm] Driver supports precise vblank timestamp query.
[   18.054514] vgaarb: device changed decodes: PCI:0000:00:02.0,olddecodes=io+mem,decodes=io+mem:owns=io+mem
[   18.212561] ACPI: Video Device [GFX0] (multi-head: yes  rom: no  post: no)
[   18.212638] fbcon: inteldrmfb (fb0) is primary device
[   18.214287] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input10
[   18.341487] audit: type=1400 audit(1456777325.109:2): apparmor="STATUS" operation="profile_load" name="/sbin/dhclient" pid=1092 comm="apparmor_parser"
[   18.341495] audit: type=1400 audit(1456777325.109:3): apparmor="STATUS" operation="profile_load" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1092 comm="apparmor_parser"
[   18.341500] audit: type=1400 audit(1456777325.109:4): apparmor="STATUS" operation="profile_load" name="/usr/lib/connman/scripts/dhclient-script" pid=1092 comm="apparmor_parser"
[   18.341541] audit: type=1400 audit(1456777325.109:5): apparmor="STATUS" operation="profile_replace" name="/sbin/dhclient" pid=1088 comm="apparmor_parser"
[   18.341552] audit: type=1400 audit(1456777325.109:6): apparmor="STATUS" operation="profile_replace" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1088 comm="apparmor_parser"
[   18.341562] audit: type=1400 audit(1456777325.109:7): apparmor="STATUS" operation="profile_replace" name="/usr/lib/connman/scripts/dhclient-script" pid=1088 comm="apparmor_parser"
[   18.342403] audit: type=1400 audit(1456777325.109:8): apparmor="STATUS" operation="profile_replace" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1092 comm="apparmor_parser"
[   18.342415] audit: type=1400 audit(1456777325.109:9): apparmor="STATUS" operation="profile_replace" name="/usr/lib/connman/scripts/dhclient-script" pid=1092 comm="apparmor_parser"
[   18.342466] audit: type=1400 audit(1456777325.109:10): apparmor="STATUS" operation="profile_replace" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1088 comm="apparmor_parser"
[   18.342476] audit: type=1400 audit(1456777325.109:11): apparmor="STATUS" operation="profile_replace" name="/usr/lib/connman/scripts/dhclient-script" pid=1088 comm="apparmor_parser"
[   18.386391] iwlwifi 0000:01:00.0: CONFIG_IWLWIFI_DEBUG disabled
[   18.386394] iwlwifi 0000:01:00.0: CONFIG_IWLWIFI_DEBUGFS enabled
[   18.386396] iwlwifi 0000:01:00.0: CONFIG_IWLWIFI_DEVICE_TRACING enabled
[   18.386399] iwlwifi 0000:01:00.0: Detected Intel(R) Centrino(R) Advanced-N 6230 AGN, REV=0xB0
[   18.386944] iwlwifi 0000:01:00.0: L1 Enabled - LTR Disabled
[   18.441562] ieee80211 phy0: Selected rate control algorithm 'iwl-agn-rs'
[   19.092277] usb 1-1.2: USB disconnect, device number 4
[   19.413733] snd_hda_intel 0000:00:1b.0: bound 0000:00:02.0 (ops i915_audio_component_bind_ops [i915])
[   19.413742] Console: switching 
[   19.413742] [drm] Initialized i915 1.6.0 20151218 for 0000:00:02.0 on minor 0
[   19.413744] to colour frame buffer device 170x48
[   19.419047] i915 0000:00:02.0: fb0: inteldrmfb frame buffer device
[   19.453269] input: HDA Intel PCH Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input8
[   19.457383] input: HDA Intel PCH Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input9
[   19.458284] input: HDA Intel PCH HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:1b.0/sound/card0/input11
[   19.608022] init: failsafe main process (1187) killed by TERM signal
[   23.129147] usb 1-1.2: new high-speed USB device number 5 using ehci-pci
[   23.223689] usb 1-1.2: New USB device found, idVendor=12d1, idProduct=1436
[   23.223696] usb 1-1.2: New USB device strings: Mfr=4, Product=3, SerialNumber=0
[   23.223700] usb 1-1.2: Product: HUAWEI Mobile
[   23.223703] usb 1-1.2: Manufacturer: HUAWEI Technology
[   23.227382] usb-storage 1-1.2:1.0: USB Mass Storage device detected
[   23.228951] usb-storage 1-1.2:1.1: USB Mass Storage device detected
[   23.229739] usb-storage 1-1.2:1.2: USB Mass Storage device detected
[   23.230629] usb-storage 1-1.2:1.3: USB Mass Storage device detected
[   23.231401] usb-storage 1-1.2:1.4: USB Mass Storage device detected
[   23.232167] usb-storage 1-1.2:1.5: USB Mass Storage device detected
[   23.232998] scsi host13: usb-storage 1-1.2:1.5
[   23.234201] usb-storage 1-1.2:1.6: USB Mass Storage device detected
[   23.234883] scsi host14: usb-storage 1-1.2:1.6
[   23.422974] usbcore: registered new interface driver usbserial
[   23.469776] cdc_ether 1-1.2:1.1 wwan0: register 'cdc_ether' at usb-0000:00:1a.0-1.2, Mobile Broadband Network Device, 02:50:f3:00:00:00
[   23.470068] usbcore: registered new interface driver cdc_ether
[   23.531645] usbcore: registered new interface driver option
[   23.533314] usbserial: USB Serial support registered for GSM modem (1-port)
[   23.533627] option 1-1.2:1.0: GSM modem (1-port) converter detected
[   23.534725] usb 1-1.2: GSM modem (1-port) converter now attached to ttyUSB0
[   23.535059] option 1-1.2:1.3: GSM modem (1-port) converter detected
[   23.535450] usb 1-1.2: GSM modem (1-port) converter now attached to ttyUSB1
[   23.535533] option 1-1.2:1.4: GSM modem (1-port) converter detected
[   23.535846] usb 1-1.2: GSM modem (1-port) converter now attached to ttyUSB2
[   23.837231] BUG: sleeping function called from invalid context at kernel/workqueue.c:2785
[   23.837301] in_atomic(): 0, irqs_disabled(): 1, pid: 1431, name: acpid
[   23.837352] 3 locks held by acpid/1431:
[   23.837354]  #0:  (&evdev->mutex){+.+...}, at: [<ffffffff817588ad>] evdev_release+0x1dd/0x210
[   23.837364]  #1:  (&dev->mutex#2){+.+...}, at: [<ffffffff8174fe27>] input_close_device+0x27/0x70
[   23.837372]  #2:  (hid_open_mut){+.+...}, at: [<ffffffffa0057388>] usbhid_close+0x28/0xb0 [usbhid]
[   23.837380] irq event stamp: 2986
[   23.837381] hardirqs last  enabled at (2985): [<ffffffff819426a2>] _raw_spin_unlock_irq+0x32/0x60
[   23.837386] hardirqs last disabled at (2986): [<ffffffff81115bdc>] del_timer_sync+0x3c/0x110
[   23.837391] softirqs last  enabled at (2406): [<ffffffff818c7839>] local_bh_enable+0x9/0x20
[   23.837395] softirqs last disabled at (2404): [<ffffffff818c7819>] local_bh_disable+0x9/0x20
[   23.837400] CPU: 0 PID: 1431 Comm: acpid Not tainted 4.5.0-rc6-2-llvmlinux-amd64 #1
[   23.837402] Hardware name: SAMSUNG ELECTRONICS CO., LTD. 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
[   23.837404]  ffff8800d3326948 0000000000000092 0000000000000000 ffff8800b556fad8
[   23.837409]  ffffffff814ba7d4 ffff8800b556fa68 ffff8800c2c40040 ffff8800b556fad8
[   23.837412]  ffffffff810e28fd 0000000000000092 0000000000000096 ffff8800b556fb18
[   23.837416] Call Trace:
[   23.837421]  [<ffffffff814ba7d4>] dump_stack+0xa4/0xf0
[   23.837425]  [<ffffffff810e28fd>] ? print_irqtrace_events+0xcd/0xe0
[   23.837429]  [<ffffffff810bf495>] ___might_sleep+0x295/0x2b0
[   23.837433]  [<ffffffff810bf18f>] __might_sleep+0x4f/0xc0
[   23.837437]  [<ffffffff810a12ef>] start_flush_work+0x2f/0x2a0
[   23.837440]  [<ffffffff810a129c>] flush_work+0x5c/0x80
[   23.837443]  [<ffffffff810a125a>] ? flush_work+0x1a/0x80
[   23.837446]  [<ffffffff810e247d>] ? trace_hardirqs_off+0xd/0x10
[   23.837449]  [<ffffffff810a032a>] ? try_to_grab_pending+0x4a/0x260
[   23.837453]  [<ffffffff810a1717>] __cancel_work_timer+0x197/0x290
[   23.837456]  [<ffffffff81115b8d>] ? try_to_del_timer_sync+0xad/0xc0
[   23.837460]  [<ffffffff810a1578>] cancel_work_sync+0x18/0x20
[   23.837464]  [<ffffffffa00573d5>] usbhid_close+0x75/0xb0 [usbhid]
[   23.837470]  [<ffffffffa003a481>] hidinput_close+0x31/0x40 [hid]
[   23.837475]  [<ffffffffa003a450>] ? hidinput_open+0x40/0x40 [hid]
[   23.837478]  [<ffffffff8174fe48>] input_close_device+0x48/0x70
[   23.837480]  [<ffffffff817588c8>] evdev_release+0x1f8/0x210
[   23.837483]  [<ffffffff817586d0>] ? evdev_flush+0x70/0x70
[   23.837487]  [<ffffffff8127dd6f>] __fput+0x10f/0x240
[   23.837490]  [<ffffffff8127dbf6>] ____fput+0x16/0x20
[   23.837493]  [<ffffffff810ab1ec>] task_work_run+0x7c/0xe0
[   23.837496]  [<ffffffff81002b02>] prepare_exit_to_usermode+0xb2/0x190
[   23.837498]  [<ffffffff81002cb5>] syscall_return_slowpath+0xd5/0x340
[   23.837501]  [<ffffffff8127986a>] ? filp_close+0x6a/0x90
[   23.837504]  [<ffffffff810e2929>] ? trace_hardirqs_on_caller+0x19/0x290
[   23.837507]  [<ffffffff81002017>] ? trace_hardirqs_on_thunk+0x17/0x19
[   23.837510]  [<ffffffff819433b9>] int_ret_from_sys_call+0x25/0x9f
[   24.236544] scsi 14:0:0:0: Direct-Access     HUAWEI   SD Storage       2.31 PQ: 0 ANSI: 2
[   24.237081] scsi 13:0:0:0: CD-ROM            HUAWEI   Mass Storage     2.31 PQ: 0 ANSI: 2
[   24.317374] sd 14:0:0:0: Attached scsi generic sg2 type 0
[   24.323177] sr 13:0:0:0: [sr0] scsi-1 drive
[   24.323228] r8169 0000:02:00.0 eth0: link down
[   24.323394] IPv6: ADDRCONF(NETDEV_UP): eth0: link is not ready
[   24.324439] sd 14:0:0:0: [sdc] Attached SCSI removable disk
[   24.330344] sr 13:0:0:0: Attached scsi CD-ROM sr0
[   24.330904] sr 13:0:0:0: Attached scsi generic sg3 type 5
[   66.529779] PPP BSD Compression module registered
[   66.563013] PPP Deflate Compression module registered
[   66.978977] usb 2-1.5: USB disconnect, device number 4
[  321.937369] usb 2-1.4: USB disconnect, device number 3
[  321.950810] BUG: sleeping function called from invalid context at kernel/workqueue.c:2785
[  321.950816] in_atomic(): 0, irqs_disabled(): 1, pid: 44, name: kworker/2:1
[  321.950819] 9 locks held by kworker/2:1/44:
[  321.950820]  #0:  ("usb_hub_wq"){.+.+.+}, at: [<ffffffff810a7c5f>] process_one_work+0x30f/0x8d0
[  321.950830]  #1:  ((&hub->events)){+.+.+.}, at: [<ffffffff810a7c8c>] process_one_work+0x33c/0x8d0
[  321.950836]  #2:  (&dev->mutex){......}, at: [<ffffffff816fb0e0>] hub_event+0x50/0x15b0
[  321.950844]  #3:  (&dev->mutex){......}, at: [<ffffffff816f686f>] usb_disconnect+0x5f/0x2c0
[  321.950849]  #4:  (&dev->mutex){......}, at: [<ffffffff816245a2>] device_release_driver+0x22/0x40
[  321.950856]  #5:  (&dev->mutex){......}, at: [<ffffffff816245a2>] device_release_driver+0x22/0x40
[  321.950862]  #6:  (input_mutex){+.+.+.}, at: [<ffffffff8175171a>] __input_unregister_device+0x9a/0x190
[  321.950869]  #7:  (&dev->mutex#2){+.+...}, at: [<ffffffff8174fe27>] input_close_device+0x27/0x70
[  321.950875]  #8:  (hid_open_mut){+.+...}, at: [<ffffffffa0057388>] usbhid_close+0x28/0xb0 [usbhid]
[  321.950883] irq event stamp: 47770
[  321.950885] hardirqs last  enabled at (47769): [<ffffffff819426a2>] _raw_spin_unlock_irq+0x32/0x60
[  321.950889] hardirqs last disabled at (47770): [<ffffffff81115bdc>] del_timer_sync+0x3c/0x110
[  321.950894] softirqs last  enabled at (47112): [<ffffffff810871a2>] __do_softirq+0x5a2/0x610
[  321.950898] softirqs last disabled at (47097): [<ffffffff8108747c>] irq_exit+0x9c/0x120
[  321.950903] CPU: 2 PID: 44 Comm: kworker/2:1 Not tainted 4.5.0-rc6-2-llvmlinux-amd64 #1
[  321.950905] Hardware name: SAMSUNG ELECTRONICS CO., LTD. 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
[  321.950908] Workqueue: usb_hub_wq hub_event
[  321.950911]  ffff8800d3326948 0000000000000092 0000000000000000 ffff8800d4347568
[  321.950915]  ffffffff814ba7d4 ffff8800d43474f8 ffff8800d4340cc0 ffff8800d4347568
[  321.950919]  ffffffff810e28fd 0000000000000092 0000000000000096 ffff8800d43475a8
[  321.950923] Call Trace:
[  321.950927]  [<ffffffff814ba7d4>] dump_stack+0xa4/0xf0
[  321.950931]  [<ffffffff810e28fd>] ? print_irqtrace_events+0xcd/0xe0
[  321.950936]  [<ffffffff810bf495>] ___might_sleep+0x295/0x2b0
[  321.950939]  [<ffffffff810bf18f>] __might_sleep+0x4f/0xc0
[  321.950943]  [<ffffffff810a12ef>] start_flush_work+0x2f/0x2a0
[  321.950946]  [<ffffffff810a129c>] flush_work+0x5c/0x80
[  321.950949]  [<ffffffff810a125a>] ? flush_work+0x1a/0x80
[  321.950953]  [<ffffffff810e247d>] ? trace_hardirqs_off+0xd/0x10
[  321.950956]  [<ffffffff810a032a>] ? try_to_grab_pending+0x4a/0x260
[  321.950960]  [<ffffffff810a1717>] __cancel_work_timer+0x197/0x290
[  321.950963]  [<ffffffff81115b8d>] ? try_to_del_timer_sync+0xad/0xc0
[  321.950966]  [<ffffffff810a1578>] cancel_work_sync+0x18/0x20
[  321.950970]  [<ffffffffa00573d5>] usbhid_close+0x75/0xb0 [usbhid]
[  321.950977]  [<ffffffffa003a481>] hidinput_close+0x31/0x40 [hid]
[  321.950982]  [<ffffffffa003a450>] ? hidinput_open+0x40/0x40 [hid]
[  321.950985]  [<ffffffff8174fe48>] input_close_device+0x48/0x70
[  321.950988]  [<ffffffff81757f85>] evdev_cleanup+0xd5/0xe0
[  321.950990]  [<ffffffff81757b0c>] evdev_disconnect+0x2c/0x60
[  321.950993]  [<ffffffff8175173e>] __input_unregister_device+0xbe/0x190
[  321.950996]  [<ffffffff8175164a>] input_unregister_device+0x4a/0x80
[  321.951001]  [<ffffffffa003a29f>] hidinput_disconnect+0x8f/0xc0 [hid]
[  321.951007]  [<ffffffffa0034a30>] hid_device_remove+0xb0/0x130 [hid]
[  321.951010]  [<ffffffff816246bd>] __device_release_driver+0xfd/0x190
[  321.951014]  [<ffffffff816245aa>] device_release_driver+0x2a/0x40
[  321.951017]  [<ffffffff816224a3>] bus_remove_device+0x153/0x190
[  321.951020]  [<ffffffff8161f5fb>] device_del+0x1db/0x2b0
[  321.951025]  [<ffffffffa0033c1c>] hid_destroy_device+0x2c/0x60 [hid]
[  321.951029]  [<ffffffffa0058537>] usbhid_disconnect+0x67/0x90 [usbhid]
[  321.951033]  [<ffffffff81706ebf>] usb_unbind_interface+0xbf/0x2b0
[  321.951037]  [<ffffffff816246bd>] __device_release_driver+0xfd/0x190
[  321.951040]  [<ffffffff816245aa>] device_release_driver+0x2a/0x40
[  321.951043]  [<ffffffff816224a3>] bus_remove_device+0x153/0x190
[  321.951046]  [<ffffffff8161f5fb>] device_del+0x1db/0x2b0
[  321.951048]  [<ffffffff8161f6fc>] ? device_unregister+0x2c/0x40
[  321.951051]  [<ffffffff81704f6b>] usb_disable_device+0x10b/0x3b0
[  321.951054]  [<ffffffff816f6904>] usb_disconnect+0xf4/0x2c0
[  321.951057]  [<ffffffff816fbc3d>] hub_event+0xbad/0x15b0
[  321.951060]  [<ffffffff819426a2>] ? _raw_spin_unlock_irq+0x32/0x60
[  321.951063]  [<ffffffff810a7e0e>] process_one_work+0x4be/0x8d0
[  321.951065]  [<ffffffff810a7c8c>] ? process_one_work+0x33c/0x8d0
[  321.951068]  [<ffffffff810a757b>] worker_thread+0x5cb/0x750
[  321.951071]  [<ffffffff810a6fb0>] ? destroy_worker+0x110/0x110
[  321.951074]  [<ffffffff810ae1c5>] kthread+0x115/0x120
[  321.951077]  [<ffffffff810e248d>] ? trace_hardirqs_on+0xd/0x10
[  321.951080]  [<ffffffff810ae0b0>] ? flush_kthread_worker+0x80/0x80
[  321.951084]  [<ffffffff819435ff>] ret_from_fork+0x3f/0x70
[  321.951087]  [<ffffffff810ae0b0>] ? flush_kthread_worker+0x80/0x80

[-- Attachment #3: config-4.5.0-rc6-2-llvmlinux-amd64 --]
[-- Type: application/octet-stream, Size: 132070 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86 4.5.0-rc6 Kernel Configuration
#
CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_PERF_EVENTS_INTEL_UNCORE=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MIN=28
CONFIG_ARCH_MMAP_RND_BITS_MAX=32
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_64_SMP=y
CONFIG_ARCH_HWEIGHT_CFLAGS=""
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_PGTABLE_LEVELS=4
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
# CONFIG_KERNEL_GZIP is not set
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
CONFIG_KERNEL_XZ=y
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_FHANDLE=y
CONFIG_USELIB=y
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
# CONFIG_IRQ_DOMAIN_DEBUG is not set
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ_FULL is not set
# CONFIG_NO_HZ is not set
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
# CONFIG_TICK_CPU_ACCOUNTING is not set
CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_SRCU=y
# CONFIG_TASKS_RCU is not set
CONFIG_RCU_STALL_COMMON=y
CONFIG_CONTEXT_TRACKING=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
# CONFIG_TREE_RCU_TRACE is not set
# CONFIG_RCU_EXPEDITE_BOOT is not set
CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=m
# CONFIG_IKCONFIG_PROC is not set
CONFIG_LOG_BUF_SHIFT=18
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
CONFIG_ARCH_SUPPORTS_INT128=y
# CONFIG_NUMA_BALANCING is not set
CONFIG_CGROUPS=y
CONFIG_PAGE_COUNTER=y
CONFIG_MEMCG=y
CONFIG_MEMCG_SWAP=y
# CONFIG_MEMCG_SWAP_ENABLED is not set
CONFIG_BLK_CGROUP=y
# CONFIG_DEBUG_BLK_CGROUP is not set
CONFIG_CGROUP_WRITEBACK=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
CONFIG_RT_GROUP_SCHED=y
# CONFIG_CGROUP_PIDS is not set
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_HUGETLB=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_PERF=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
# CONFIG_USER_NS is not set
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BPF=y
CONFIG_EXPERT=y
CONFIG_UID16=y
CONFIG_MULTIUSER=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
CONFIG_SYSCTL_SYSCALL=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
# CONFIG_BPF_SYSCALL is not set
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_ADVISE_SYSCALLS=y
# CONFIG_USERFAULTFD is not set
CONFIG_PCI_QUIRKS=y
CONFIG_MEMBARRIER=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
# CONFIG_COMPAT_BRK is not set
CONFIG_SLAB=y
# CONFIG_SLUB is not set
# CONFIG_SLOB is not set
CONFIG_SYSTEM_DATA_VERIFICATION=y
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
CONFIG_KEXEC_CORE=y
# CONFIG_OPROFILE is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
CONFIG_OPTPROBES=y
CONFIG_KPROBES_ON_FTRACE=y
CONFIG_UPROBES=y
# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_CC_STACKPROTECTOR=y
# CONFIG_CC_STACKPROTECTOR is not set
CONFIG_CC_STACKPROTECTOR_NONE=y
# CONFIG_CC_STACKPROTECTOR_REGULAR is not set
# CONFIG_CC_STACKPROTECTOR_STRONG is not set
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_HUGE_VMAP=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_ARCH_MMAP_RND_BITS=28
CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y
CONFIG_ARCH_MMAP_RND_COMPAT_BITS=8
CONFIG_HAVE_COPY_THREAD_TLS=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
CONFIG_MODVERSIONS=y
CONFIG_MODULE_SRCVERSION_ALL=y
CONFIG_MODULE_SIG=y
# CONFIG_MODULE_SIG_FORCE is not set
CONFIG_MODULE_SIG_ALL=y
# CONFIG_MODULE_SIG_SHA1 is not set
# CONFIG_MODULE_SIG_SHA224 is not set
# CONFIG_MODULE_SIG_SHA256 is not set
# CONFIG_MODULE_SIG_SHA384 is not set
CONFIG_MODULE_SIG_SHA512=y
CONFIG_MODULE_SIG_HASH="sha512"
# CONFIG_MODULE_COMPRESS is not set
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_CMDLINE_PARSER is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
CONFIG_ACORN_PARTITION=y
# CONFIG_ACORN_PARTITION_CUMANA is not set
# CONFIG_ACORN_PARTITION_EESOX is not set
CONFIG_ACORN_PARTITION_ICS=y
# CONFIG_ACORN_PARTITION_ADFS is not set
# CONFIG_ACORN_PARTITION_POWERTEC is not set
CONFIG_ACORN_PARTITION_RISCIX=y
# CONFIG_AIX_PARTITION is not set
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
CONFIG_ATARI_PARTITION=y
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_LDM_PARTITION=y
# CONFIG_LDM_DEBUG is not set
CONFIG_SGI_PARTITION=y
CONFIG_ULTRIX_PARTITION=y
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
CONFIG_SYSV68_PARTITION=y
# CONFIG_CMDLINE_PARTITION is not set
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
CONFIG_CFQ_GROUP_IOSCHED=y
CONFIG_DEFAULT_DEADLINE=y
# CONFIG_DEFAULT_CFQ is not set
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="deadline"
CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_ASN1=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_QUEUED_RWLOCKS=y
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
CONFIG_SMP=y
CONFIG_X86_FEATURE_NAMES=y
CONFIG_X86_FAST_FEATURE_TESTS=y
CONFIG_X86_X2APIC=y
CONFIG_X86_MPPARSE=y
CONFIG_X86_EXTENDED_PLATFORM=y
CONFIG_X86_NUMACHIP=y
# CONFIG_X86_VSMP is not set
# CONFIG_X86_UV is not set
# CONFIG_X86_GOLDFISH is not set
# CONFIG_X86_INTEL_MID is not set
# CONFIG_X86_INTEL_LPSS is not set
# CONFIG_X86_AMD_PLATFORM_DEVICE is not set
# CONFIG_IOSF_MBI is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_HYPERVISOR_GUEST=y
# CONFIG_PARAVIRT is not set
CONFIG_NO_BOOTMEM=y
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_PROCESSOR_SELECT=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_GART_IOMMU=y
CONFIG_CALGARY_IOMMU=y
CONFIG_CALGARY_IOMMU_ENABLED_BY_DEFAULT=y
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
# CONFIG_MAXSMP is not set
CONFIG_NR_CPUS=256
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_PREEMPT_COUNT=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
# CONFIG_X86_MCE_INJECT is not set
CONFIG_X86_THERMAL_VECTOR=y
# CONFIG_VM86 is not set
CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX64=y
CONFIG_X86_VSYSCALL_EMULATION=y
# CONFIG_I8K is not set
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
# CONFIG_X86_MSR is not set
# CONFIG_X86_CPUID is not set
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_X86_DIRECT_GBPAGES=y
CONFIG_NUMA=y
CONFIG_AMD_NUMA=y
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NODES_SPAN_OTHER_NODES=y
# CONFIG_NUMA_EMU is not set
CONFIG_NODES_SHIFT=6
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ARCH_MEMORY_PROBE=y
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
CONFIG_MEMORY_ISOLATION=y
# CONFIG_MOVABLE_NODE is not set
CONFIG_HAVE_BOOTMEM_INFO_NODE=y
CONFIG_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG_SPARSE=y
CONFIG_MEMORY_HOTREMOVE=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
# CONFIG_HWPOISON_INJECT is not set
CONFIG_TRANSPARENT_HUGEPAGE=y
# CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set
CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y
CONFIG_CLEANCACHE=y
CONFIG_FRONTSWAP=y
# CONFIG_CMA is not set
# CONFIG_MEM_SOFT_DIRTY is not set
# CONFIG_ZSWAP is not set
# CONFIG_ZPOOL is not set
# CONFIG_ZBUD is not set
CONFIG_ZSMALLOC=y
# CONFIG_PGTABLE_MAPPING is not set
# CONFIG_ZSMALLOC_STAT is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
# CONFIG_IDLE_PAGE_TRACKING is not set
CONFIG_FRAME_VECTOR=y
# CONFIG_X86_PMEM_LEGACY is not set
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=1
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
# CONFIG_X86_INTEL_MPX is not set
CONFIG_EFI=y
CONFIG_EFI_STUB=y
# CONFIG_EFI_MIXED is not set
CONFIG_SECCOMP=y
# CONFIG_HZ_100 is not set
CONFIG_HZ_250=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=250
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
# CONFIG_KEXEC_FILE is not set
CONFIG_CRASH_DUMP=y
CONFIG_KEXEC_JUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
# CONFIG_RANDOMIZE_BASE is not set
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_HOTPLUG_CPU=y
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
# CONFIG_COMPAT_VDSO is not set
# CONFIG_LEGACY_VSYSCALL_NATIVE is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_MODIFY_LDT_SYSCALL=y
CONFIG_HAVE_LIVEPATCH=y
# CONFIG_LIVEPATCH is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
# CONFIG_SUSPEND_SKIP_SYNC is not set
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_AUTOSLEEP is not set
# CONFIG_PM_WAKELOCKS is not set
CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
# CONFIG_ACPI_DEBUGGER is not set
CONFIG_ACPI_SLEEP=y
# CONFIG_ACPI_PROCFS_POWER is not set
CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=y
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_CPU_FREQ_PSS=y
CONFIG_ACPI_PROCESSOR_IDLE=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_HOTPLUG_CPU=y
# CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_NUMA=y
CONFIG_ACPI_CUSTOM_DSDT_FILE=""
# CONFIG_ACPI_CUSTOM_DSDT is not set
# CONFIG_ACPI_INITRD_TABLE_OVERRIDE is not set
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
# CONFIG_ACPI_HOTPLUG_MEMORY is not set
CONFIG_ACPI_HOTPLUG_IOAPIC=y
# CONFIG_ACPI_SBS is not set
CONFIG_ACPI_HED=y
# CONFIG_ACPI_CUSTOM_METHOD is not set
CONFIG_ACPI_BGRT=y
# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
# CONFIG_ACPI_NFIT is not set
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
CONFIG_ACPI_APEI=y
CONFIG_ACPI_APEI_GHES=y
CONFIG_ACPI_APEI_PCIEAER=y
CONFIG_ACPI_APEI_MEMORY_FAILURE=y
# CONFIG_ACPI_APEI_EINJ is not set
# CONFIG_ACPI_APEI_ERST_DEBUG is not set
# CONFIG_ACPI_EXTLOG is not set
# CONFIG_PMIC_OPREGION is not set
CONFIG_SFI=y

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_COMMON=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ_STAT_DETAILS=y
CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y

#
# CPU frequency scaling drivers
#
CONFIG_X86_INTEL_PSTATE=y
CONFIG_X86_PCC_CPUFREQ=y
CONFIG_X86_ACPI_CPUFREQ=y
CONFIG_X86_ACPI_CPUFREQ_CPB=y
CONFIG_X86_POWERNOW_K8=y
# CONFIG_X86_AMD_FREQ_SENSITIVITY is not set
CONFIG_X86_SPEEDSTEP_CENTRINO=y
# CONFIG_X86_P4_CLOCKMOD is not set

#
# shared options
#
# CONFIG_X86_SPEEDSTEP_LIB is not set

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set
CONFIG_INTEL_IDLE=y

#
# Memory power savings
#
# CONFIG_I7300_IDLE is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=y
CONFIG_PCIEAER=y
# CONFIG_PCIE_ECRC is not set
# CONFIG_PCIEAER_INJECT is not set
CONFIG_PCIEASPM=y
CONFIG_PCIEASPM_DEBUG=y
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_PERFORMANCE is not set
CONFIG_PCIE_PME=y
CONFIG_PCI_BUS_ADDR_T_64BIT=y
CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_IRQ_DOMAIN=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCI_REALLOC_ENABLE_AUTO=y
# CONFIG_PCI_STUB is not set
CONFIG_HT_IRQ=y
CONFIG_PCI_ATS=y
CONFIG_PCI_IOV=y
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
CONFIG_PCI_LABEL=y

#
# PCI host controller drivers
#
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
# CONFIG_PCCARD is not set
CONFIG_HOTPLUG_PCI=y
# CONFIG_HOTPLUG_PCI_ACPI is not set
CONFIG_HOTPLUG_PCI_CPCI=y
# CONFIG_HOTPLUG_PCI_CPCI_ZT5550 is not set
# CONFIG_HOTPLUG_PCI_CPCI_GENERIC is not set
# CONFIG_HOTPLUG_PCI_SHPC is not set
CONFIG_RAPIDIO=y
CONFIG_RAPIDIO_TSI721=y
CONFIG_RAPIDIO_DISC_TIMEOUT=30
# CONFIG_RAPIDIO_ENABLE_RX_TX_PORTS is not set
CONFIG_RAPIDIO_DMA_ENGINE=y
# CONFIG_RAPIDIO_DEBUG is not set
# CONFIG_RAPIDIO_ENUM_BASIC is not set

#
# RapidIO Switch drivers
#
CONFIG_RAPIDIO_TSI57X=y
CONFIG_RAPIDIO_CPS_XX=y
CONFIG_RAPIDIO_TSI568=y
CONFIG_RAPIDIO_CPS_GEN2=y
# CONFIG_X86_SYSFB is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
# CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS is not set
CONFIG_BINFMT_SCRIPT=y
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=m
CONFIG_COREDUMP=y
CONFIG_IA32_EMULATION=y
# CONFIG_IA32_AOUT is not set
CONFIG_X86_X32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_KEYS_COMPAT=y
CONFIG_X86_DEV_DMA_OPS=y
CONFIG_PMC_ATOM=y
# CONFIG_VMD is not set
CONFIG_NET=y
CONFIG_NET_INGRESS=y

#
# Networking options
#
CONFIG_PACKET=y
# CONFIG_PACKET_DIAG is not set
CONFIG_UNIX=y
# CONFIG_UNIX_DIAG is not set
# CONFIG_XFRM_USER is not set
# CONFIG_NET_KEY is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_IP_FIB_TRIE_STATS=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_PNP=y
CONFIG_IP_PNP_DHCP=y
# CONFIG_IP_PNP_BOOTP is not set
# CONFIG_IP_PNP_RARP is not set
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE_DEMUX is not set
# CONFIG_NET_IP_TUNNEL is not set
CONFIG_IP_MROUTE=y
# CONFIG_IP_MROUTE_MULTIPLE_TABLES is not set
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
CONFIG_SYN_COOKIES=y
# CONFIG_NET_UDP_TUNNEL is not set
# CONFIG_NET_FOU is not set
# CONFIG_INET_AH is not set
# CONFIG_INET_ESP is not set
# CONFIG_INET_IPCOMP is not set
# CONFIG_INET_XFRM_TUNNEL is not set
# CONFIG_INET_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET_XFRM_MODE_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_BEET is not set
CONFIG_INET_LRO=y
# CONFIG_INET_DIAG is not set
CONFIG_TCP_CONG_ADVANCED=y
# CONFIG_TCP_CONG_BIC is not set
CONFIG_TCP_CONG_CUBIC=y
# CONFIG_TCP_CONG_WESTWOOD is not set
# CONFIG_TCP_CONG_HTCP is not set
# CONFIG_TCP_CONG_HSTCP is not set
# CONFIG_TCP_CONG_HYBLA is not set
# CONFIG_TCP_CONG_VEGAS is not set
# CONFIG_TCP_CONG_SCALABLE is not set
# CONFIG_TCP_CONG_LP is not set
# CONFIG_TCP_CONG_VENO is not set
# CONFIG_TCP_CONG_YEAH is not set
# CONFIG_TCP_CONG_ILLINOIS is not set
# CONFIG_TCP_CONG_DCTCP is not set
# CONFIG_TCP_CONG_CDG is not set
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
# CONFIG_IPV6_OPTIMISTIC_DAD is not set
# CONFIG_INET6_AH is not set
# CONFIG_INET6_ESP is not set
# CONFIG_INET6_IPCOMP is not set
# CONFIG_IPV6_MIP6 is not set
# CONFIG_IPV6_ILA is not set
# CONFIG_INET6_XFRM_TUNNEL is not set
# CONFIG_INET6_TUNNEL is not set
# CONFIG_INET6_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET6_XFRM_MODE_TUNNEL is not set
# CONFIG_INET6_XFRM_MODE_BEET is not set
# CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION is not set
# CONFIG_IPV6_SIT is not set
# CONFIG_IPV6_TUNNEL is not set
# CONFIG_IPV6_GRE is not set
CONFIG_IPV6_MULTIPLE_TABLES=y
CONFIG_IPV6_SUBTREES=y
CONFIG_IPV6_MROUTE=y
CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
CONFIG_IPV6_PIMSM_V2=y
CONFIG_NETLABEL=y
CONFIG_NETWORK_SECMARK=y
# CONFIG_NET_PTP_CLASSIFY is not set
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
CONFIG_NETFILTER_ADVANCED=y

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_INGRESS=y
# CONFIG_NETFILTER_NETLINK_ACCT is not set
# CONFIG_NETFILTER_NETLINK_QUEUE is not set
# CONFIG_NETFILTER_NETLINK_LOG is not set
# CONFIG_NF_CONNTRACK is not set
# CONFIG_NF_TABLES is not set
# CONFIG_NETFILTER_XTABLES is not set
# CONFIG_IP_SET is not set
# CONFIG_IP_VS is not set

#
# IP: Netfilter Configuration
#
# CONFIG_NF_DEFRAG_IPV4 is not set
# CONFIG_NF_DUP_IPV4 is not set
# CONFIG_NF_LOG_ARP is not set
# CONFIG_NF_LOG_IPV4 is not set
# CONFIG_NF_REJECT_IPV4 is not set
# CONFIG_IP_NF_IPTABLES is not set
# CONFIG_IP_NF_ARPTABLES is not set

#
# IPv6: Netfilter Configuration
#
# CONFIG_NF_DEFRAG_IPV6 is not set
# CONFIG_NF_DUP_IPV6 is not set
# CONFIG_NF_REJECT_IPV6 is not set
# CONFIG_NF_LOG_IPV6 is not set
# CONFIG_IP6_NF_IPTABLES is not set
# CONFIG_IP_DCCP is not set
# CONFIG_IP_SCTP is not set
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
# CONFIG_BRIDGE is not set
CONFIG_HAVE_NET_DSA=y
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
# CONFIG_6LOWPAN is not set
# CONFIG_IEEE802154 is not set
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
# CONFIG_NET_SCH_CBQ is not set
CONFIG_NET_SCH_HTB=m
# CONFIG_NET_SCH_HFSC is not set
# CONFIG_NET_SCH_PRIO is not set
# CONFIG_NET_SCH_MULTIQ is not set
# CONFIG_NET_SCH_RED is not set
# CONFIG_NET_SCH_SFB is not set
# CONFIG_NET_SCH_SFQ is not set
# CONFIG_NET_SCH_TEQL is not set
# CONFIG_NET_SCH_TBF is not set
# CONFIG_NET_SCH_GRED is not set
# CONFIG_NET_SCH_DSMARK is not set
# CONFIG_NET_SCH_NETEM is not set
# CONFIG_NET_SCH_DRR is not set
# CONFIG_NET_SCH_MQPRIO is not set
# CONFIG_NET_SCH_CHOKE is not set
# CONFIG_NET_SCH_QFQ is not set
CONFIG_NET_SCH_CODEL=m
CONFIG_NET_SCH_FQ_CODEL=m
# CONFIG_NET_SCH_FQ is not set
# CONFIG_NET_SCH_HHF is not set
# CONFIG_NET_SCH_PIE is not set
# CONFIG_NET_SCH_INGRESS is not set
# CONFIG_NET_SCH_PLUG is not set

#
# Classification
#
CONFIG_NET_CLS=y
# CONFIG_NET_CLS_BASIC is not set
# CONFIG_NET_CLS_TCINDEX is not set
# CONFIG_NET_CLS_ROUTE4 is not set
# CONFIG_NET_CLS_FW is not set
# CONFIG_NET_CLS_U32 is not set
# CONFIG_NET_CLS_RSVP is not set
# CONFIG_NET_CLS_RSVP6 is not set
# CONFIG_NET_CLS_FLOW is not set
# CONFIG_NET_CLS_CGROUP is not set
# CONFIG_NET_CLS_BPF is not set
# CONFIG_NET_CLS_FLOWER is not set
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
# CONFIG_NET_EMATCH_CMP is not set
# CONFIG_NET_EMATCH_NBYTE is not set
# CONFIG_NET_EMATCH_U32 is not set
# CONFIG_NET_EMATCH_META is not set
# CONFIG_NET_EMATCH_TEXT is not set
CONFIG_NET_CLS_ACT=y
# CONFIG_NET_ACT_POLICE is not set
# CONFIG_NET_ACT_GACT is not set
# CONFIG_NET_ACT_MIRRED is not set
# CONFIG_NET_ACT_NAT is not set
# CONFIG_NET_ACT_PEDIT is not set
# CONFIG_NET_ACT_SIMP is not set
# CONFIG_NET_ACT_SKBEDIT is not set
# CONFIG_NET_ACT_CSUM is not set
# CONFIG_NET_ACT_VLAN is not set
# CONFIG_NET_ACT_BPF is not set
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y
CONFIG_DNS_RESOLVER=y
# CONFIG_BATMAN_ADV is not set
# CONFIG_OPENVSWITCH is not set
# CONFIG_VSOCKETS is not set
# CONFIG_NETLINK_MMAP is not set
# CONFIG_NETLINK_DIAG is not set
# CONFIG_MPLS is not set
# CONFIG_HSR is not set
# CONFIG_NET_SWITCHDEV is not set
# CONFIG_NET_L3_MASTER_DEV is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
# CONFIG_SOCK_CGROUP_DATA is not set
# CONFIG_CGROUP_NET_PRIO is not set
# CONFIG_CGROUP_NET_CLASSID is not set
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_BPF_JIT=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# CONFIG_NET_TCPPROBE is not set
# CONFIG_NET_DROP_MONITOR is not set
CONFIG_HAMRADIO=y

#
# Packet Radio protocols
#
# CONFIG_AX25 is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
CONFIG_BT=m
CONFIG_BT_BREDR=y
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
# CONFIG_BT_HIDP is not set
CONFIG_BT_HS=y
CONFIG_BT_LE=y
# CONFIG_BT_SELFTEST is not set
CONFIG_BT_DEBUGFS=y

#
# Bluetooth device drivers
#
CONFIG_BT_INTEL=m
CONFIG_BT_BCM=m
CONFIG_BT_RTL=m
CONFIG_BT_HCIBTUSB=m
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB_RTL=y
# CONFIG_BT_HCIBTSDIO is not set
# CONFIG_BT_HCIUART is not set
# CONFIG_BT_HCIBCM203X is not set
# CONFIG_BT_HCIBFUSB is not set
# CONFIG_BT_HCIVHCI is not set
# CONFIG_BT_MRVL is not set
# CONFIG_BT_ATH3K is not set
# CONFIG_AF_RXRPC is not set
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_CFG80211=m
CONFIG_NL80211_TESTMODE=y
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
# CONFIG_CFG80211_REG_DEBUG is not set
# CONFIG_CFG80211_CERTIFICATION_ONUS is not set
CONFIG_CFG80211_DEFAULT_PS=y
CONFIG_CFG80211_DEBUGFS=y
# CONFIG_CFG80211_INTERNAL_REGDB is not set
CONFIG_CFG80211_CRDA_SUPPORT=y
# CONFIG_CFG80211_WEXT is not set
# CONFIG_LIB80211 is not set
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_MINSTREL_HT=y
# CONFIG_MAC80211_RC_MINSTREL_VHT is not set
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_MESH=y
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_MESSAGE_TRACING is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
# CONFIG_WIMAX is not set
CONFIG_RFKILL=y
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
# CONFIG_RFKILL_REGULATOR is not set
# CONFIG_RFKILL_GPIO is not set
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
# CONFIG_CEPH_LIB is not set
# CONFIG_NFC is not set
# CONFIG_LWTUNNEL is not set
CONFIG_HAVE_BPF_JIT=y

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER=y
CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
# CONFIG_STANDALONE is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
CONFIG_ALLOW_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_SPI=y
CONFIG_REGMAP_IRQ=y
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_FENCE_TRACE is not set

#
# Bus devices
#
CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
# CONFIG_MTD is not set
# CONFIG_OF is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
# CONFIG_PARPORT_SERIAL is not set
CONFIG_PARPORT_PC_FIFO=y
# CONFIG_PARPORT_PC_SUPERIO is not set
# CONFIG_PARPORT_GSC is not set
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT_1284=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_NULL_BLK is not set
# CONFIG_BLK_DEV_FD is not set
# CONFIG_PARIDE is not set
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_ZRAM is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=y
CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
# CONFIG_BLK_DEV_CRYPTOLOOP is not set
# CONFIG_BLK_DEV_DRBD is not set
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_SKD is not set
# CONFIG_BLK_DEV_SX8 is not set
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=65536
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
CONFIG_VIRTIO_BLK=y
# CONFIG_BLK_DEV_HD is not set
# CONFIG_BLK_DEV_RBD is not set
# CONFIG_BLK_DEV_RSXX is not set
# CONFIG_BLK_DEV_NVME is not set

#
# Misc devices
#
# CONFIG_SENSORS_LIS3LV02D is not set
# CONFIG_AD525X_DPOT is not set
# CONFIG_DUMMY_IRQ is not set
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
# CONFIG_SGI_IOC4 is not set
# CONFIG_TIFM_CORE is not set
# CONFIG_ICS932S401 is not set
# CONFIG_ENCLOSURE_SERVICES is not set
# CONFIG_HP_ILO is not set
# CONFIG_APDS9802ALS is not set
# CONFIG_ISL29003 is not set
# CONFIG_ISL29020 is not set
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_SENSORS_BH1780 is not set
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
# CONFIG_TI_DAC7512 is not set
# CONFIG_BMP085_I2C is not set
# CONFIG_BMP085_SPI is not set
# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_LATTICE_ECP3_CONFIG is not set
# CONFIG_SRAM is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_AT25 is not set
# CONFIG_EEPROM_LEGACY is not set
# CONFIG_EEPROM_MAX6875 is not set
# CONFIG_EEPROM_93CX6 is not set
# CONFIG_EEPROM_93XX46 is not set
# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# CONFIG_SENSORS_LIS3_I2C is not set

#
# Altera FPGA firmware download module
#
# CONFIG_ALTERA_STAPL is not set
CONFIG_INTEL_MEI=y
CONFIG_INTEL_MEI_ME=y
# CONFIG_INTEL_MEI_TXE is not set
# CONFIG_VMWARE_VMCI is not set

#
# Intel MIC Bus Driver
#
# CONFIG_INTEL_MIC_BUS is not set

#
# SCIF Bus Driver
#
# CONFIG_SCIF_BUS is not set

#
# Intel MIC Host Driver
#

#
# Intel MIC Card Driver
#

#
# SCIF Driver
#

#
# Intel MIC Coprocessor State Management (COSM) Drivers
#
# CONFIG_GENWQE is not set
# CONFIG_ECHO is not set
# CONFIG_CXL_BASE is not set
# CONFIG_CXL_KERNEL_API is not set
# CONFIG_CXL_EEH is not set
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_NETLINK is not set
# CONFIG_SCSI_MQ_DEFAULT is not set
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
# CONFIG_CHR_DEV_ST is not set
# CONFIG_CHR_DEV_OSST is not set
CONFIG_BLK_DEV_SR=y
# CONFIG_BLK_DEV_SR_VENDOR is not set
CONFIG_CHR_DEV_SG=y
# CONFIG_CHR_DEV_SCH is not set
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=y
# CONFIG_SCSI_FC_ATTRS is not set
# CONFIG_SCSI_ISCSI_ATTRS is not set
# CONFIG_SCSI_SAS_ATTRS is not set
# CONFIG_SCSI_SAS_LIBSAS is not set
# CONFIG_SCSI_SRP_ATTRS is not set
CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
# CONFIG_ISCSI_BOOT_SYSFS is not set
# CONFIG_SCSI_CXGB3_ISCSI is not set
# CONFIG_SCSI_CXGB4_ISCSI is not set
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_BE2ISCSI is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_HPSA is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_MVUMI is not set
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_SCSI_ESAS2R is not set
CONFIG_MEGARAID_NEWGEN=y
# CONFIG_MEGARAID_MM is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
# CONFIG_SCSI_MPT3SAS is not set
# CONFIG_SCSI_MPT2SAS is not set
# CONFIG_SCSI_UFSHCD is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_VMWARE_PVSCSI is not set
# CONFIG_SCSI_SNIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_EATA is not set
# CONFIG_SCSI_FUTURE_DOMAIN is not set
# CONFIG_SCSI_GDTH is not set
# CONFIG_SCSI_ISCI is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_PPA is not set
# CONFIG_SCSI_IMM is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_AM53C974 is not set
# CONFIG_SCSI_WD719X is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
# CONFIG_SCSI_VIRTIO is not set
# CONFIG_SCSI_DH is not set
# CONFIG_SCSI_OSD_INITIATOR is not set
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
# CONFIG_SATA_ZPODD is not set
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=y
# CONFIG_SATA_AHCI_PLATFORM is not set
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_SX4 is not set
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=y
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_SATA_PROMISE is not set
# CONFIG_SATA_SIL is not set
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_SVW is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_SCH is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
CONFIG_PATA_SIS=y
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_PLATFORM is not set
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
CONFIG_PATA_ACPI=y
CONFIG_ATA_GENERIC=y
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_AUTODETECT=y
# CONFIG_MD_LINEAR is not set
# CONFIG_MD_RAID0 is not set
# CONFIG_MD_RAID1 is not set
# CONFIG_MD_RAID10 is not set
# CONFIG_MD_RAID456 is not set
# CONFIG_MD_MULTIPATH is not set
# CONFIG_MD_FAULTY is not set
# CONFIG_BCACHE is not set
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=y
# CONFIG_DM_MQ_DEFAULT is not set
# CONFIG_DM_DEBUG is not set
# CONFIG_DM_CRYPT is not set
# CONFIG_DM_SNAPSHOT is not set
# CONFIG_DM_THIN_PROVISIONING is not set
# CONFIG_DM_CACHE is not set
# CONFIG_DM_ERA is not set
# CONFIG_DM_MIRROR is not set
# CONFIG_DM_RAID is not set
# CONFIG_DM_ZERO is not set
# CONFIG_DM_MULTIPATH is not set
# CONFIG_DM_DELAY is not set
CONFIG_DM_UEVENT=y
# CONFIG_DM_FLAKEY is not set
# CONFIG_DM_VERITY is not set
# CONFIG_DM_SWITCH is not set
# CONFIG_DM_LOG_WRITES is not set
# CONFIG_TARGET_CORE is not set
CONFIG_FUSION=y
# CONFIG_FUSION_SPI is not set
# CONFIG_FUSION_SAS is not set
CONFIG_FUSION_MAX_SGE=128
CONFIG_FUSION_LOGGING=y

#
# IEEE 1394 (FireWire) support
#
# CONFIG_FIREWIRE is not set
# CONFIG_FIREWIRE_NOSY is not set
CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=m
CONFIG_NETDEVICES=y
CONFIG_MII=m
CONFIG_NET_CORE=y
# CONFIG_BONDING is not set
# CONFIG_DUMMY is not set
# CONFIG_EQUALIZER is not set
CONFIG_NET_FC=y
# CONFIG_IFB is not set
# CONFIG_NET_TEAM is not set
# CONFIG_MACVLAN is not set
# CONFIG_IPVLAN is not set
# CONFIG_VXLAN is not set
# CONFIG_NETCONSOLE is not set
# CONFIG_NETPOLL is not set
# CONFIG_NET_POLL_CONTROLLER is not set
# CONFIG_RIONET is not set
CONFIG_TUN=y
# CONFIG_TUN_VNET_CROSS_LE is not set
# CONFIG_VETH is not set
CONFIG_VIRTIO_NET=y
# CONFIG_NLMON is not set
# CONFIG_ARCNET is not set

#
# CAIF transport drivers
#
# CONFIG_VHOST_NET is not set
# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set

#
# Distributed Switch Architecture drivers
#
# CONFIG_NET_DSA_MV88E6XXX is not set
# CONFIG_NET_DSA_MV88E6XXX_NEED_PPU is not set
CONFIG_ETHERNET=y
CONFIG_NET_VENDOR_3COM=y
# CONFIG_VORTEX is not set
# CONFIG_TYPHOON is not set
CONFIG_NET_VENDOR_ADAPTEC=y
# CONFIG_ADAPTEC_STARFIRE is not set
CONFIG_NET_VENDOR_AGERE=y
# CONFIG_ET131X is not set
CONFIG_NET_VENDOR_ALTEON=y
# CONFIG_ACENIC is not set
# CONFIG_ALTERA_TSE is not set
CONFIG_NET_VENDOR_AMD=y
# CONFIG_AMD8111_ETH is not set
# CONFIG_PCNET32 is not set
CONFIG_NET_VENDOR_ARC=y
CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_ATL2 is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
# CONFIG_ATL1C is not set
# CONFIG_ALX is not set
# CONFIG_NET_VENDOR_AURORA is not set
CONFIG_NET_CADENCE=y
# CONFIG_MACB is not set
CONFIG_NET_VENDOR_BROADCOM=y
# CONFIG_B44 is not set
# CONFIG_BCMGENET is not set
# CONFIG_BNX2 is not set
# CONFIG_CNIC is not set
# CONFIG_TIGON3 is not set
# CONFIG_BNX2X is not set
# CONFIG_BNXT is not set
CONFIG_NET_VENDOR_BROCADE=y
# CONFIG_BNA is not set
CONFIG_NET_VENDOR_CAVIUM=y
# CONFIG_THUNDER_NIC_PF is not set
# CONFIG_THUNDER_NIC_VF is not set
# CONFIG_THUNDER_NIC_BGX is not set
# CONFIG_LIQUIDIO is not set
CONFIG_NET_VENDOR_CHELSIO=y
# CONFIG_CHELSIO_T1 is not set
# CONFIG_CHELSIO_T3 is not set
# CONFIG_CHELSIO_T4 is not set
# CONFIG_CHELSIO_T4VF is not set
CONFIG_NET_VENDOR_CISCO=y
# CONFIG_ENIC is not set
# CONFIG_CX_ECAT is not set
# CONFIG_DNET is not set
CONFIG_NET_VENDOR_DEC=y
CONFIG_NET_TULIP=y
# CONFIG_DE2104X is not set
# CONFIG_TULIP is not set
# CONFIG_DE4X5 is not set
# CONFIG_WINBOND_840 is not set
# CONFIG_DM9102 is not set
# CONFIG_ULI526X is not set
CONFIG_NET_VENDOR_DLINK=y
# CONFIG_DL2K is not set
# CONFIG_SUNDANCE is not set
CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_BE2NET is not set
CONFIG_NET_VENDOR_EZCHIP=y
CONFIG_NET_VENDOR_EXAR=y
# CONFIG_S2IO is not set
# CONFIG_VXGE is not set
CONFIG_NET_VENDOR_HP=y
# CONFIG_HP100 is not set
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_E100 is not set
# CONFIG_E1000 is not set
# CONFIG_E1000E is not set
# CONFIG_IGB is not set
# CONFIG_IGBVF is not set
# CONFIG_IXGB is not set
# CONFIG_IXGBE is not set
# CONFIG_IXGBEVF is not set
# CONFIG_I40E is not set
# CONFIG_I40EVF is not set
# CONFIG_FM10K is not set
CONFIG_NET_VENDOR_I825XX=y
# CONFIG_JME is not set
CONFIG_NET_VENDOR_MARVELL=y
# CONFIG_MVMDIO is not set
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
CONFIG_NET_VENDOR_MELLANOX=y
# CONFIG_MLX4_EN is not set
# CONFIG_MLX4_CORE is not set
# CONFIG_MLX5_CORE is not set
# CONFIG_MLXSW_CORE is not set
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_KS8842 is not set
# CONFIG_KS8851 is not set
# CONFIG_KS8851_MLL is not set
# CONFIG_KSZ884X_PCI is not set
CONFIG_NET_VENDOR_MICROCHIP=y
# CONFIG_ENC28J60 is not set
# CONFIG_ENCX24J600 is not set
CONFIG_NET_VENDOR_MYRI=y
# CONFIG_MYRI10GE is not set
# CONFIG_FEALNX is not set
CONFIG_NET_VENDOR_NATSEMI=y
# CONFIG_NATSEMI is not set
# CONFIG_NS83820 is not set
CONFIG_NET_VENDOR_NETRONOME=y
# CONFIG_NFP_NETVF is not set
CONFIG_NET_VENDOR_8390=y
# CONFIG_NE2K_PCI is not set
CONFIG_NET_VENDOR_NVIDIA=y
# CONFIG_FORCEDETH is not set
CONFIG_NET_VENDOR_OKI=y
# CONFIG_ETHOC is not set
CONFIG_NET_PACKET_ENGINE=y
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_QLA3XXX is not set
# CONFIG_QLCNIC is not set
# CONFIG_QLGE is not set
# CONFIG_NETXEN_NIC is not set
# CONFIG_QED is not set
CONFIG_NET_VENDOR_QUALCOMM=y
CONFIG_NET_VENDOR_REALTEK=y
# CONFIG_ATP is not set
# CONFIG_8139CP is not set
# CONFIG_8139TOO is not set
CONFIG_R8169=m
CONFIG_NET_VENDOR_RENESAS=y
CONFIG_NET_VENDOR_RDC=y
# CONFIG_R6040 is not set
CONFIG_NET_VENDOR_ROCKER=y
CONFIG_NET_VENDOR_SAMSUNG=y
# CONFIG_SXGBE_ETH is not set
CONFIG_NET_VENDOR_SEEQ=y
CONFIG_NET_VENDOR_SILAN=y
# CONFIG_SC92031 is not set
CONFIG_NET_VENDOR_SIS=y
# CONFIG_SIS900 is not set
# CONFIG_SIS190 is not set
# CONFIG_SFC is not set
CONFIG_NET_VENDOR_SMSC=y
# CONFIG_EPIC100 is not set
# CONFIG_SMSC911X is not set
# CONFIG_SMSC9420 is not set
CONFIG_NET_VENDOR_STMICRO=y
# CONFIG_STMMAC_ETH is not set
CONFIG_NET_VENDOR_SUN=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NIU is not set
CONFIG_NET_VENDOR_SYNOPSYS=y
CONFIG_NET_VENDOR_TEHUTI=y
# CONFIG_TEHUTI is not set
CONFIG_NET_VENDOR_TI=y
# CONFIG_TI_CPSW_ALE is not set
# CONFIG_TLAN is not set
CONFIG_NET_VENDOR_VIA=y
# CONFIG_VIA_RHINE is not set
# CONFIG_VIA_VELOCITY is not set
CONFIG_NET_VENDOR_WIZNET=y
# CONFIG_WIZNET_W5100 is not set
# CONFIG_WIZNET_W5300 is not set
CONFIG_FDDI=y
# CONFIG_DEFXX is not set
# CONFIG_SKFP is not set
# CONFIG_HIPPI is not set
# CONFIG_NET_SB1000 is not set
CONFIG_PHYLIB=y

#
# MII PHY device drivers
#
# CONFIG_AQUANTIA_PHY is not set
CONFIG_AT803X_PHY=y
CONFIG_AMD_PHY=y
CONFIG_MARVELL_PHY=y
CONFIG_DAVICOM_PHY=y
CONFIG_QSEMI_PHY=y
CONFIG_LXT_PHY=y
CONFIG_CICADA_PHY=y
CONFIG_VITESSE_PHY=y
# CONFIG_TERANETICS_PHY is not set
CONFIG_SMSC_PHY=y
CONFIG_BCM_NET_PHYLIB=y
CONFIG_BROADCOM_PHY=y
# CONFIG_BCM7XXX_PHY is not set
CONFIG_BCM87XX_PHY=y
CONFIG_ICPLUS_PHY=y
CONFIG_REALTEK_PHY=y
CONFIG_NATIONAL_PHY=y
CONFIG_STE10XP=y
CONFIG_LSI_ET1011C_PHY=y
CONFIG_MICREL_PHY=y
# CONFIG_DP83848_PHY is not set
# CONFIG_DP83867_PHY is not set
# CONFIG_MICROCHIP_PHY is not set
CONFIG_FIXED_PHY=y
CONFIG_MDIO_BITBANG=y
CONFIG_MDIO_GPIO=y
# CONFIG_MDIO_OCTEON is not set
# CONFIG_MDIO_BCM_UNIMAC is not set
# CONFIG_MICREL_KS8995MA is not set
# CONFIG_PLIP is not set
CONFIG_PPP=y
CONFIG_PPP_BSDCOMP=m
CONFIG_PPP_DEFLATE=m
CONFIG_PPP_FILTER=y
CONFIG_PPP_MPPE=m
CONFIG_PPP_MULTILINK=y
# CONFIG_PPPOE is not set
CONFIG_PPP_ASYNC=m
CONFIG_PPP_SYNC_TTY=m
# CONFIG_SLIP is not set
CONFIG_SLHC=y
CONFIG_USB_NET_DRIVERS=y
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
# CONFIG_USB_RTL8152 is not set
# CONFIG_USB_LAN78XX is not set
CONFIG_USB_USBNET=m
# CONFIG_USB_NET_AX8817X is not set
# CONFIG_USB_NET_AX88179_178A is not set
CONFIG_USB_NET_CDCETHER=m
# CONFIG_USB_NET_CDC_EEM is not set
# CONFIG_USB_NET_CDC_NCM is not set
# CONFIG_USB_NET_HUAWEI_CDC_NCM is not set
# CONFIG_USB_NET_CDC_MBIM is not set
# CONFIG_USB_NET_DM9601 is not set
# CONFIG_USB_NET_SR9700 is not set
# CONFIG_USB_NET_SR9800 is not set
# CONFIG_USB_NET_SMSC75XX is not set
# CONFIG_USB_NET_SMSC95XX is not set
# CONFIG_USB_NET_GL620A is not set
# CONFIG_USB_NET_NET1080 is not set
# CONFIG_USB_NET_PLUSB is not set
# CONFIG_USB_NET_MCS7830 is not set
# CONFIG_USB_NET_RNDIS_HOST is not set
# CONFIG_USB_NET_CDC_SUBSET is not set
# CONFIG_USB_NET_ZAURUS is not set
# CONFIG_USB_NET_CX82310_ETH is not set
# CONFIG_USB_NET_KALMIA is not set
# CONFIG_USB_NET_QMI_WWAN is not set
# CONFIG_USB_HSO is not set
# CONFIG_USB_NET_INT51X1 is not set
# CONFIG_USB_IPHETH is not set
# CONFIG_USB_SIERRA_NET is not set
# CONFIG_USB_VL600 is not set
# CONFIG_USB_NET_CH9200 is not set
CONFIG_WLAN=y
CONFIG_WLAN_VENDOR_ADMTEK=y
# CONFIG_ADM8211 is not set
CONFIG_WLAN_VENDOR_ATH=y
# CONFIG_ATH_DEBUG is not set
# CONFIG_ATH5K is not set
# CONFIG_ATH5K_PCI is not set
# CONFIG_ATH9K is not set
# CONFIG_ATH9K_HTC is not set
# CONFIG_CARL9170 is not set
# CONFIG_ATH6KL is not set
# CONFIG_AR5523 is not set
# CONFIG_WIL6210 is not set
# CONFIG_ATH10K is not set
# CONFIG_WCN36XX is not set
CONFIG_WLAN_VENDOR_ATMEL=y
# CONFIG_ATMEL is not set
# CONFIG_AT76C50X_USB is not set
CONFIG_WLAN_VENDOR_BROADCOM=y
# CONFIG_B43 is not set
# CONFIG_B43LEGACY is not set
# CONFIG_BRCMSMAC is not set
# CONFIG_BRCMFMAC is not set
CONFIG_WLAN_VENDOR_CISCO=y
# CONFIG_AIRO is not set
CONFIG_WLAN_VENDOR_INTEL=y
# CONFIG_IPW2100 is not set
# CONFIG_IPW2200 is not set
# CONFIG_IWL4965 is not set
# CONFIG_IWL3945 is not set
CONFIG_IWLWIFI=m
CONFIG_IWLWIFI_LEDS=y
CONFIG_IWLDVM=m
# CONFIG_IWLMVM is not set
CONFIG_IWLWIFI_OPMODE_MODULAR=y

#
# Debugging Options
#
# CONFIG_IWLWIFI_DEBUG is not set
CONFIG_IWLWIFI_DEBUGFS=y
CONFIG_IWLWIFI_DEVICE_TRACING=y
CONFIG_WLAN_VENDOR_INTERSIL=y
# CONFIG_HOSTAP is not set
# CONFIG_HERMES is not set
# CONFIG_P54_COMMON is not set
# CONFIG_PRISM54 is not set
CONFIG_WLAN_VENDOR_MARVELL=y
# CONFIG_LIBERTAS is not set
# CONFIG_LIBERTAS_THINFIRM is not set
# CONFIG_MWIFIEX is not set
# CONFIG_MWL8K is not set
CONFIG_WLAN_VENDOR_MEDIATEK=y
# CONFIG_MT7601U is not set
CONFIG_WLAN_VENDOR_RALINK=y
# CONFIG_RT2X00 is not set
CONFIG_WLAN_VENDOR_REALTEK=y
# CONFIG_RTL8180 is not set
# CONFIG_RTL8187 is not set
# CONFIG_RTL_CARDS is not set
# CONFIG_RTL8XXXU is not set
CONFIG_WLAN_VENDOR_RSI=y
# CONFIG_RSI_91X is not set
CONFIG_WLAN_VENDOR_ST=y
# CONFIG_CW1200 is not set
CONFIG_WLAN_VENDOR_TI=y
# CONFIG_WL1251 is not set
# CONFIG_WL12XX is not set
# CONFIG_WL18XX is not set
# CONFIG_WLCORE is not set
CONFIG_WLAN_VENDOR_ZYDAS=y
# CONFIG_USB_ZD1201 is not set
# CONFIG_ZD1211RW is not set
# CONFIG_MAC80211_HWSIM is not set
# CONFIG_USB_NET_RNDIS_WLAN is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#
CONFIG_WAN=y
# CONFIG_HDLC is not set
# CONFIG_DLCI is not set
# CONFIG_SBNI is not set
# CONFIG_VMXNET3 is not set
# CONFIG_FUJITSU_ES is not set
CONFIG_ISDN=y
# CONFIG_ISDN_I4L is not set
# CONFIG_ISDN_CAPI is not set
# CONFIG_ISDN_DRV_GIGASET is not set
# CONFIG_HYSDN is not set
# CONFIG_MISDN is not set
# CONFIG_NVM is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_LEDS=y
# CONFIG_INPUT_FF_MEMLESS is not set
# CONFIG_INPUT_POLLDEV is not set
CONFIG_INPUT_SPARSEKMAP=m
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5520 is not set
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=m
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_SENTELIC=y
CONFIG_MOUSE_PS2_TOUCHKIT=y
CONFIG_MOUSE_PS2_FOCALTECH=y
# CONFIG_MOUSE_PS2_VMMOUSE is not set
# CONFIG_MOUSE_SERIAL is not set
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
# CONFIG_MOUSE_CYAPA is not set
# CONFIG_MOUSE_ELAN_I2C is not set
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_MOUSE_GPIO is not set
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
# CONFIG_MOUSE_SYNAPTICS_USB is not set
CONFIG_INPUT_JOYSTICK=y
# CONFIG_JOYSTICK_ANALOG is not set
# CONFIG_JOYSTICK_A3D is not set
# CONFIG_JOYSTICK_ADI is not set
# CONFIG_JOYSTICK_COBRA is not set
# CONFIG_JOYSTICK_GF2K is not set
# CONFIG_JOYSTICK_GRIP is not set
# CONFIG_JOYSTICK_GRIP_MP is not set
# CONFIG_JOYSTICK_GUILLEMOT is not set
# CONFIG_JOYSTICK_INTERACT is not set
# CONFIG_JOYSTICK_SIDEWINDER is not set
# CONFIG_JOYSTICK_TMDC is not set
# CONFIG_JOYSTICK_IFORCE is not set
# CONFIG_JOYSTICK_WARRIOR is not set
# CONFIG_JOYSTICK_MAGELLAN is not set
# CONFIG_JOYSTICK_SPACEORB is not set
# CONFIG_JOYSTICK_SPACEBALL is not set
# CONFIG_JOYSTICK_STINGER is not set
# CONFIG_JOYSTICK_TWIDJOY is not set
# CONFIG_JOYSTICK_ZHENHUA is not set
# CONFIG_JOYSTICK_DB9 is not set
# CONFIG_JOYSTICK_GAMECON is not set
# CONFIG_JOYSTICK_TURBOGRAFX is not set
# CONFIG_JOYSTICK_AS5011 is not set
# CONFIG_JOYSTICK_JOYDUMP is not set
# CONFIG_JOYSTICK_XPAD is not set
# CONFIG_JOYSTICK_WALKERA0701 is not set
CONFIG_INPUT_TABLET=y
# CONFIG_TABLET_USB_ACECAD is not set
# CONFIG_TABLET_USB_AIPTEK is not set
# CONFIG_TABLET_USB_GTCO is not set
# CONFIG_TABLET_USB_HANWANG is not set
# CONFIG_TABLET_USB_KBTAB is not set
# CONFIG_TABLET_SERIAL_WACOM4 is not set
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_PROPERTIES=y
# CONFIG_TOUCHSCREEN_88PM860X is not set
# CONFIG_TOUCHSCREEN_ADS7846 is not set
# CONFIG_TOUCHSCREEN_AD7877 is not set
# CONFIG_TOUCHSCREEN_AD7879 is not set
# CONFIG_TOUCHSCREEN_ATMEL_MXT is not set
# CONFIG_TOUCHSCREEN_AUO_PIXCIR is not set
# CONFIG_TOUCHSCREEN_BU21013 is not set
# CONFIG_TOUCHSCREEN_CY8CTMG110 is not set
# CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set
# CONFIG_TOUCHSCREEN_CYTTSP4_CORE is not set
# CONFIG_TOUCHSCREEN_DA9034 is not set
# CONFIG_TOUCHSCREEN_DA9052 is not set
# CONFIG_TOUCHSCREEN_DYNAPRO is not set
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_EETI is not set
# CONFIG_TOUCHSCREEN_EGALAX_SERIAL is not set
# CONFIG_TOUCHSCREEN_FT6236 is not set
# CONFIG_TOUCHSCREEN_FUJITSU is not set
# CONFIG_TOUCHSCREEN_GOODIX is not set
# CONFIG_TOUCHSCREEN_ILI210X is not set
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_ELAN is not set
# CONFIG_TOUCHSCREEN_ELO is not set
# CONFIG_TOUCHSCREEN_WACOM_W8001 is not set
# CONFIG_TOUCHSCREEN_WACOM_I2C is not set
# CONFIG_TOUCHSCREEN_MAX11801 is not set
# CONFIG_TOUCHSCREEN_MCS5000 is not set
# CONFIG_TOUCHSCREEN_MMS114 is not set
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_INEXIO is not set
# CONFIG_TOUCHSCREEN_MK712 is not set
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
# CONFIG_TOUCHSCREEN_EDT_FT5X06 is not set
# CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set
# CONFIG_TOUCHSCREEN_TOUCHWIN is not set
# CONFIG_TOUCHSCREEN_PIXCIR is not set
# CONFIG_TOUCHSCREEN_WDT87XX_I2C is not set
# CONFIG_TOUCHSCREEN_WM831X is not set
# CONFIG_TOUCHSCREEN_USB_COMPOSITE is not set
# CONFIG_TOUCHSCREEN_TOUCHIT213 is not set
# CONFIG_TOUCHSCREEN_TSC_SERIO is not set
# CONFIG_TOUCHSCREEN_TSC2004 is not set
# CONFIG_TOUCHSCREEN_TSC2005 is not set
# CONFIG_TOUCHSCREEN_TSC2007 is not set
# CONFIG_TOUCHSCREEN_PCAP is not set
# CONFIG_TOUCHSCREEN_ST1232 is not set
# CONFIG_TOUCHSCREEN_SUR40 is not set
# CONFIG_TOUCHSCREEN_SX8654 is not set
# CONFIG_TOUCHSCREEN_TPS6507X is not set
# CONFIG_TOUCHSCREEN_ZFORCE is not set
# CONFIG_TOUCHSCREEN_ROHM_BU21023 is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_88PM860X_ONKEY is not set
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_BMA150 is not set
# CONFIG_INPUT_E3X0_BUTTON is not set
# CONFIG_INPUT_PCSPKR is not set
# CONFIG_INPUT_MAX77693_HAPTIC is not set
# CONFIG_INPUT_MAX8925_ONKEY is not set
# CONFIG_INPUT_MAX8997_HAPTIC is not set
# CONFIG_INPUT_MMA8450 is not set
# CONFIG_INPUT_MPU3050 is not set
# CONFIG_INPUT_APANEL is not set
# CONFIG_INPUT_GP2A is not set
# CONFIG_INPUT_GPIO_BEEPER is not set
# CONFIG_INPUT_GPIO_TILT_POLLED is not set
# CONFIG_INPUT_ATLAS_BTNS is not set
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
# CONFIG_INPUT_KXTJ9 is not set
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
# CONFIG_INPUT_REGULATOR_HAPTIC is not set
# CONFIG_INPUT_TWL6040_VIBRA is not set
CONFIG_INPUT_UINPUT=y
# CONFIG_INPUT_PALMAS_PWRBUTTON is not set
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_PWM_BEEPER is not set
# CONFIG_INPUT_GPIO_ROTARY_ENCODER is not set
# CONFIG_INPUT_DA9052_ONKEY is not set
# CONFIG_INPUT_DA9055_ONKEY is not set
# CONFIG_INPUT_WM831X_ON is not set
# CONFIG_INPUT_PCAP is not set
# CONFIG_INPUT_ADXL34X is not set
# CONFIG_INPUT_IMS_PCU is not set
# CONFIG_INPUT_CMA3000 is not set
# CONFIG_INPUT_IDEAPAD_SLIDEBAR is not set
# CONFIG_INPUT_DRV260X_HAPTICS is not set
# CONFIG_INPUT_DRV2665_HAPTICS is not set
# CONFIG_INPUT_DRV2667_HAPTICS is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
# CONFIG_SERIO_SERPORT is not set
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PARKBD is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
# CONFIG_SERIO_ALTERA_PS2 is not set
# CONFIG_SERIO_PS2MULT is not set
# CONFIG_SERIO_ARC_PS2 is not set
# CONFIG_USERIO is not set
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
CONFIG_DEVPTS_MULTIPLE_INSTANCES=y
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=0
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_ROCKETPORT is not set
# CONFIG_CYCLADES is not set
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
# CONFIG_SYNCLINK is not set
# CONFIG_SYNCLINKMP is not set
# CONFIG_SYNCLINK_GT is not set
# CONFIG_NOZOMI is not set
# CONFIG_ISI is not set
# CONFIG_N_HDLC is not set
# CONFIG_N_GSM is not set
# CONFIG_TRACE_SINK is not set
CONFIG_DEVMEM=y
# CONFIG_DEVKMEM is not set

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_DEPRECATED_OPTIONS=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_NR_UARTS=48
CONFIG_SERIAL_8250_RUNTIME_UARTS=32
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y
# CONFIG_SERIAL_8250_FSL is not set
# CONFIG_SERIAL_8250_DW is not set
# CONFIG_SERIAL_8250_RT288X is not set
# CONFIG_SERIAL_8250_FINTEK is not set
# CONFIG_SERIAL_8250_MID is not set

#
# Non-8250 serial port support
#
CONFIG_SERIAL_KGDB_NMI=y
# CONFIG_SERIAL_MAX3100 is not set
CONFIG_SERIAL_MAX310X=y
# CONFIG_SERIAL_UARTLITE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_CONSOLE_POLL=y
# CONFIG_SERIAL_JSM is not set
CONFIG_SERIAL_SCCNXP=y
CONFIG_SERIAL_SCCNXP_CONSOLE=y
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_IFX6X60 is not set
# CONFIG_SERIAL_ARC is not set
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
CONFIG_TTY_PRINTK=y
CONFIG_PRINTER=m
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=m
# CONFIG_VIRTIO_CONSOLE is not set
# CONFIG_IPMI_HANDLER is not set
CONFIG_HW_RANDOM=y
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
# CONFIG_HW_RANDOM_INTEL is not set
# CONFIG_HW_RANDOM_AMD is not set
# CONFIG_HW_RANDOM_VIA is not set
# CONFIG_HW_RANDOM_VIRTIO is not set
# CONFIG_HW_RANDOM_TPM is not set
# CONFIG_NVRAM is not set
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set
# CONFIG_MWAVE is not set
# CONFIG_RAW_DRIVER is not set
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
CONFIG_HPET_MMAP_DEFAULT=y
# CONFIG_HANGCHECK_TIMER is not set
CONFIG_TCG_TPM=y
# CONFIG_TCG_TIS is not set
# CONFIG_TCG_TIS_I2C_ATMEL is not set
# CONFIG_TCG_TIS_I2C_INFINEON is not set
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
# CONFIG_TCG_NSC is not set
# CONFIG_TCG_ATMEL is not set
# CONFIG_TCG_INFINEON is not set
# CONFIG_TCG_CRB is not set
# CONFIG_TCG_TIS_ST33ZP24 is not set
# CONFIG_TELCLOCK is not set
CONFIG_DEVPORT=y
# CONFIG_XILLYBUS is not set

#
# I2C support
#
CONFIG_I2C=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
# CONFIG_I2C_CHARDEV is not set
CONFIG_I2C_MUX=m

#
# Multiplexer I2C Chip support
#
# CONFIG_I2C_MUX_GPIO is not set
# CONFIG_I2C_MUX_PCA9541 is not set
# CONFIG_I2C_MUX_PCA954x is not set
# CONFIG_I2C_MUX_REG is not set
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_ALGOBIT=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_ISMT is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_CBUS_GPIO is not set
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_GPIO is not set
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_PXA_PCI is not set
# CONFIG_I2C_SIMTEC is not set
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
# CONFIG_I2C_PARPORT is not set
# CONFIG_I2C_PARPORT_LIGHT is not set
# CONFIG_I2C_ROBOTFUZZ_OSIF is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_STUB is not set
# CONFIG_I2C_SLAVE is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y

#
# SPI Master Controller Drivers
#
# CONFIG_SPI_ALTERA is not set
# CONFIG_SPI_BITBANG is not set
# CONFIG_SPI_BUTTERFLY is not set
# CONFIG_SPI_CADENCE is not set
# CONFIG_SPI_GPIO is not set
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_OC_TINY is not set
# CONFIG_SPI_PXA2XX is not set
# CONFIG_SPI_PXA2XX_PCI is not set
# CONFIG_SPI_SC18IS602 is not set
# CONFIG_SPI_XCOMM is not set
# CONFIG_SPI_XILINX is not set
# CONFIG_SPI_ZYNQMP_GQSPI is not set
# CONFIG_SPI_DESIGNWARE is not set

#
# SPI Protocol Masters
#
# CONFIG_SPI_SPIDEV is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
# CONFIG_SPI_TLE62X0 is not set
# CONFIG_SPMI is not set
# CONFIG_HSI is not set

#
# PPS support
#
# CONFIG_PPS is not set

#
# PPS generators support
#

#
# PTP clock support
#
# CONFIG_PTP_1588_CLOCK is not set

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
CONFIG_GPIO_DEVRES=y
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
# CONFIG_DEBUG_GPIO is not set
# CONFIG_GPIO_SYSFS is not set

#
# Memory mapped GPIO drivers
#
# CONFIG_GPIO_AMDPT is not set
# CONFIG_GPIO_DWAPB is not set
# CONFIG_GPIO_GENERIC_PLATFORM is not set
# CONFIG_GPIO_ICH is not set
# CONFIG_GPIO_LYNXPOINT is not set
# CONFIG_GPIO_VX855 is not set
# CONFIG_GPIO_ZX is not set

#
# Port-mapped I/O GPIO drivers
#
# CONFIG_GPIO_104_IDIO_16 is not set
# CONFIG_GPIO_104_IDI_48 is not set
# CONFIG_GPIO_F7188X is not set
# CONFIG_GPIO_IT87 is not set
# CONFIG_GPIO_SCH is not set
# CONFIG_GPIO_SCH311X is not set

#
# I2C GPIO expanders
#
# CONFIG_GPIO_ADP5588 is not set
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX732X is not set
# CONFIG_GPIO_PCA953X is not set
# CONFIG_GPIO_PCF857X is not set
CONFIG_GPIO_SX150X=y

#
# MFD GPIO expanders
#
# CONFIG_GPIO_ADP5520 is not set
# CONFIG_GPIO_DA9052 is not set
# CONFIG_GPIO_DA9055 is not set
# CONFIG_GPIO_PALMAS is not set
CONFIG_GPIO_RC5T583=y
CONFIG_GPIO_TPS6586X=y
CONFIG_GPIO_TPS65910=y
# CONFIG_GPIO_TPS65912 is not set
# CONFIG_GPIO_TWL6040 is not set
# CONFIG_GPIO_WM831X is not set
# CONFIG_GPIO_WM8350 is not set
# CONFIG_GPIO_WM8994 is not set

#
# PCI GPIO expanders
#
# CONFIG_GPIO_AMD8111 is not set
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_INTEL_MID is not set
# CONFIG_GPIO_ML_IOH is not set
# CONFIG_GPIO_RDC321X is not set

#
# SPI GPIO expanders
#
# CONFIG_GPIO_MAX7301 is not set
# CONFIG_GPIO_MC33880 is not set

#
# SPI or I2C GPIO expanders
#
# CONFIG_GPIO_MCP23S08 is not set

#
# USB GPIO expanders
#
# CONFIG_W1 is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
# CONFIG_MAX8925_POWER is not set
# CONFIG_WM831X_BACKUP is not set
# CONFIG_WM831X_POWER is not set
# CONFIG_WM8350_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_BATTERY_88PM860X is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_BATTERY_BQ27XXX is not set
# CONFIG_BATTERY_DA9030 is not set
# CONFIG_BATTERY_DA9052 is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_GPIO is not set
CONFIG_CHARGER_MANAGER=y
# CONFIG_CHARGER_MAX77693 is not set
# CONFIG_CHARGER_BQ2415X is not set
# CONFIG_CHARGER_BQ24190 is not set
# CONFIG_CHARGER_BQ24257 is not set
# CONFIG_CHARGER_BQ24735 is not set
# CONFIG_CHARGER_BQ25890 is not set
# CONFIG_CHARGER_SMB347 is not set
# CONFIG_CHARGER_TPS65090 is not set
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_POWER_RESET is not set
CONFIG_POWER_AVS=y
CONFIG_HWMON=y
# CONFIG_HWMON_VID is not set
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
# CONFIG_SENSORS_ABITUGURU is not set
# CONFIG_SENSORS_ABITUGURU3 is not set
# CONFIG_SENSORS_AD7314 is not set
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
# CONFIG_SENSORS_ADM1021 is not set
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
# CONFIG_SENSORS_ADM1031 is not set
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7310 is not set
# CONFIG_SENSORS_ADT7410 is not set
# CONFIG_SENSORS_ADT7411 is not set
# CONFIG_SENSORS_ADT7462 is not set
# CONFIG_SENSORS_ADT7470 is not set
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_ASC7621 is not set
# CONFIG_SENSORS_K8TEMP is not set
# CONFIG_SENSORS_K10TEMP is not set
# CONFIG_SENSORS_FAM15H_POWER is not set
# CONFIG_SENSORS_APPLESMC is not set
# CONFIG_SENSORS_ASB100 is not set
# CONFIG_SENSORS_ATXP1 is not set
# CONFIG_SENSORS_DS620 is not set
# CONFIG_SENSORS_DS1621 is not set
# CONFIG_SENSORS_DELL_SMM is not set
# CONFIG_SENSORS_DA9052_ADC is not set
# CONFIG_SENSORS_DA9055 is not set
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F71805F is not set
# CONFIG_SENSORS_F71882FG is not set
# CONFIG_SENSORS_F75375S is not set
# CONFIG_SENSORS_FSCHMD is not set
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
# CONFIG_SENSORS_G760A is not set
# CONFIG_SENSORS_G762 is not set
# CONFIG_SENSORS_GPIO_FAN is not set
# CONFIG_SENSORS_HIH6130 is not set
# CONFIG_SENSORS_I5500 is not set
# CONFIG_SENSORS_CORETEMP is not set
# CONFIG_SENSORS_IT87 is not set
# CONFIG_SENSORS_JC42 is not set
# CONFIG_SENSORS_POWR1220 is not set
# CONFIG_SENSORS_LINEAGE is not set
# CONFIG_SENSORS_LTC2945 is not set
# CONFIG_SENSORS_LTC4151 is not set
# CONFIG_SENSORS_LTC4215 is not set
# CONFIG_SENSORS_LTC4222 is not set
# CONFIG_SENSORS_LTC4245 is not set
# CONFIG_SENSORS_LTC4260 is not set
# CONFIG_SENSORS_LTC4261 is not set
# CONFIG_SENSORS_MAX1111 is not set
# CONFIG_SENSORS_MAX16065 is not set
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_MAX1668 is not set
# CONFIG_SENSORS_MAX197 is not set
# CONFIG_SENSORS_MAX6639 is not set
# CONFIG_SENSORS_MAX6642 is not set
# CONFIG_SENSORS_MAX6650 is not set
# CONFIG_SENSORS_MAX6697 is not set
# CONFIG_SENSORS_MAX31790 is not set
# CONFIG_SENSORS_MCP3021 is not set
# CONFIG_SENSORS_ADCXX is not set
# CONFIG_SENSORS_LM63 is not set
# CONFIG_SENSORS_LM70 is not set
# CONFIG_SENSORS_LM73 is not set
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
# CONFIG_SENSORS_LM78 is not set
# CONFIG_SENSORS_LM80 is not set
# CONFIG_SENSORS_LM83 is not set
# CONFIG_SENSORS_LM85 is not set
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LM90 is not set
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_LM93 is not set
# CONFIG_SENSORS_LM95234 is not set
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_LM95245 is not set
# CONFIG_SENSORS_PC87360 is not set
# CONFIG_SENSORS_PC87427 is not set
# CONFIG_SENSORS_NTC_THERMISTOR is not set
# CONFIG_SENSORS_NCT6683 is not set
# CONFIG_SENSORS_NCT6775 is not set
# CONFIG_SENSORS_NCT7802 is not set
# CONFIG_SENSORS_NCT7904 is not set
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_PMBUS is not set
# CONFIG_SENSORS_SHT15 is not set
# CONFIG_SENSORS_SHT21 is not set
# CONFIG_SENSORS_SHTC1 is not set
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_DME1737 is not set
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
# CONFIG_SENSORS_EMC6W201 is not set
# CONFIG_SENSORS_SMSC47M1 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_SMSC47B397 is not set
# CONFIG_SENSORS_SCH56XX_COMMON is not set
# CONFIG_SENSORS_SCH5627 is not set
# CONFIG_SENSORS_SCH5636 is not set
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_ADC128D818 is not set
# CONFIG_SENSORS_ADS1015 is not set
# CONFIG_SENSORS_ADS7828 is not set
# CONFIG_SENSORS_ADS7871 is not set
# CONFIG_SENSORS_AMC6821 is not set
# CONFIG_SENSORS_INA209 is not set
# CONFIG_SENSORS_INA2XX is not set
# CONFIG_SENSORS_TC74 is not set
# CONFIG_SENSORS_THMC50 is not set
# CONFIG_SENSORS_TMP102 is not set
# CONFIG_SENSORS_TMP103 is not set
# CONFIG_SENSORS_TMP401 is not set
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_VIA_CPUTEMP is not set
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT1211 is not set
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
# CONFIG_SENSORS_W83792D is not set
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83795 is not set
# CONFIG_SENSORS_W83L785TS is not set
# CONFIG_SENSORS_W83L786NG is not set
# CONFIG_SENSORS_W83627HF is not set
# CONFIG_SENSORS_W83627EHF is not set
# CONFIG_SENSORS_WM831X is not set
# CONFIG_SENSORS_WM8350 is not set

#
# ACPI drivers
#
# CONFIG_SENSORS_ACPI_POWER is not set
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_THERMAL=y
CONFIG_THERMAL_HWMON=y
# CONFIG_THERMAL_WRITABLE_TRIPS is not set
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
# CONFIG_THERMAL_GOV_FAIR_SHARE is not set
CONFIG_THERMAL_GOV_STEP_WISE=y
# CONFIG_THERMAL_GOV_BANG_BANG is not set
CONFIG_THERMAL_GOV_USER_SPACE=y
# CONFIG_THERMAL_GOV_POWER_ALLOCATOR is not set
# CONFIG_THERMAL_EMULATION is not set
# CONFIG_INTEL_POWERCLAMP is not set
# CONFIG_X86_PKG_TEMP_THERMAL is not set
# CONFIG_INTEL_SOC_DTS_THERMAL is not set
# CONFIG_INT340X_THERMAL is not set
# CONFIG_INTEL_PCH_THERMAL is not set
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
# CONFIG_WATCHDOG_SYSFS is not set

#
# Watchdog Device Drivers
#
# CONFIG_SOFT_WATCHDOG is not set
# CONFIG_DA9052_WATCHDOG is not set
# CONFIG_DA9055_WATCHDOG is not set
# CONFIG_WM831X_WATCHDOG is not set
# CONFIG_WM8350_WATCHDOG is not set
# CONFIG_XILINX_WATCHDOG is not set
# CONFIG_ZIIRAVE_WATCHDOG is not set
# CONFIG_CADENCE_WATCHDOG is not set
# CONFIG_DW_WATCHDOG is not set
# CONFIG_MAX63XX_WATCHDOG is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_ADVANTECH_WDT is not set
# CONFIG_ALIM1535_WDT is not set
# CONFIG_ALIM7101_WDT is not set
# CONFIG_F71808E_WDT is not set
# CONFIG_SP5100_TCO is not set
# CONFIG_SBC_FITPC2_WATCHDOG is not set
# CONFIG_EUROTECH_WDT is not set
# CONFIG_IB700_WDT is not set
# CONFIG_IBMASR is not set
# CONFIG_WAFER_WDT is not set
# CONFIG_I6300ESB_WDT is not set
# CONFIG_IE6XX_WDT is not set
# CONFIG_ITCO_WDT is not set
# CONFIG_IT8712F_WDT is not set
# CONFIG_IT87_WDT is not set
# CONFIG_HP_WATCHDOG is not set
# CONFIG_SC1200_WDT is not set
# CONFIG_PC87413_WDT is not set
# CONFIG_NV_TCO is not set
# CONFIG_60XX_WDT is not set
# CONFIG_CPU5_WDT is not set
# CONFIG_SMSC_SCH311X_WDT is not set
# CONFIG_SMSC37B787_WDT is not set
# CONFIG_VIA_WDT is not set
# CONFIG_W83627HF_WDT is not set
# CONFIG_W83877F_WDT is not set
# CONFIG_W83977F_WDT is not set
# CONFIG_MACHZ_WDT is not set
# CONFIG_SBC_EPX_C3_WATCHDOG is not set
# CONFIG_BCM7038_WDT is not set
# CONFIG_MEN_A21_WDT is not set

#
# PCI-based Watchdog Cards
#
# CONFIG_PCIPCWATCHDOG is not set
# CONFIG_WDTPCI is not set

#
# USB-based Watchdog Cards
#
# CONFIG_USBPCWATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
# CONFIG_BCMA is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
# CONFIG_MFD_AS3711 is not set
CONFIG_PMIC_ADP5520=y
CONFIG_MFD_AAT2870_CORE=y
# CONFIG_MFD_BCM590XX is not set
# CONFIG_MFD_AXP20X is not set
# CONFIG_MFD_CROS_EC is not set
CONFIG_PMIC_DA903X=y
CONFIG_PMIC_DA9052=y
CONFIG_MFD_DA9052_SPI=y
CONFIG_MFD_DA9052_I2C=y
CONFIG_MFD_DA9055=y
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
# CONFIG_MFD_DLN2 is not set
# CONFIG_MFD_MC13XXX_SPI is not set
# CONFIG_MFD_MC13XXX_I2C is not set
# CONFIG_HTC_PASIC3 is not set
CONFIG_HTC_I2CPLD=y
CONFIG_LPC_ICH=m
# CONFIG_LPC_SCH is not set
# CONFIG_INTEL_SOC_PMIC is not set
# CONFIG_MFD_INTEL_LPSS_ACPI is not set
# CONFIG_MFD_INTEL_LPSS_PCI is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
CONFIG_MFD_88PM860X=y
# CONFIG_MFD_MAX14577 is not set
CONFIG_MFD_MAX77693=y
# CONFIG_MFD_MAX77843 is not set
# CONFIG_MFD_MAX8907 is not set
CONFIG_MFD_MAX8925=y
CONFIG_MFD_MAX8997=y
CONFIG_MFD_MAX8998=y
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_MENF21BMC is not set
CONFIG_EZX_PCAP=y
# CONFIG_MFD_VIPERBOARD is not set
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RTSX_PCI is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_RTSX_USB is not set
CONFIG_MFD_RC5T583=y
# CONFIG_MFD_RN5T618 is not set
CONFIG_MFD_SEC_CORE=y
# CONFIG_MFD_SI476X_CORE is not set
# CONFIG_MFD_SM501 is not set
# CONFIG_MFD_SKY81452 is not set
CONFIG_MFD_SMSC=y
CONFIG_ABX500_CORE=y
CONFIG_AB3100_CORE=y
# CONFIG_AB3100_OTP is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TI_AM335X_TSCADC is not set
# CONFIG_MFD_LP3943 is not set
CONFIG_MFD_LP8788=y
CONFIG_MFD_PALMAS=y
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
CONFIG_MFD_TPS65090=y
# CONFIG_MFD_TPS65217 is not set
# CONFIG_MFD_TPS65218 is not set
CONFIG_MFD_TPS6586X=y
CONFIG_MFD_TPS65910=y
CONFIG_MFD_TPS65912=y
CONFIG_MFD_TPS65912_I2C=y
CONFIG_MFD_TPS65912_SPI=y
# CONFIG_MFD_TPS80031 is not set
# CONFIG_TWL4030_CORE is not set
CONFIG_TWL6040_CORE=y
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_TMIO is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_ARIZONA_SPI is not set
CONFIG_MFD_WM8400=y
CONFIG_MFD_WM831X=y
CONFIG_MFD_WM831X_I2C=y
CONFIG_MFD_WM831X_SPI=y
CONFIG_MFD_WM8350=y
CONFIG_MFD_WM8350_I2C=y
CONFIG_MFD_WM8994=y
CONFIG_REGULATOR=y
# CONFIG_REGULATOR_DEBUG is not set
# CONFIG_REGULATOR_FIXED_VOLTAGE is not set
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
# CONFIG_REGULATOR_USERSPACE_CONSUMER is not set
CONFIG_REGULATOR_88PM8607=y
# CONFIG_REGULATOR_ACT8865 is not set
# CONFIG_REGULATOR_AD5398 is not set
# CONFIG_REGULATOR_AAT2870 is not set
# CONFIG_REGULATOR_AB3100 is not set
# CONFIG_REGULATOR_DA903X is not set
# CONFIG_REGULATOR_DA9052 is not set
# CONFIG_REGULATOR_DA9055 is not set
# CONFIG_REGULATOR_DA9210 is not set
# CONFIG_REGULATOR_DA9211 is not set
# CONFIG_REGULATOR_FAN53555 is not set
# CONFIG_REGULATOR_GPIO is not set
# CONFIG_REGULATOR_ISL9305 is not set
# CONFIG_REGULATOR_ISL6271A is not set
# CONFIG_REGULATOR_LP3971 is not set
# CONFIG_REGULATOR_LP3972 is not set
CONFIG_REGULATOR_LP872X=y
# CONFIG_REGULATOR_LP8755 is not set
CONFIG_REGULATOR_LP8788=y
# CONFIG_REGULATOR_LTC3589 is not set
# CONFIG_REGULATOR_MAX1586 is not set
# CONFIG_REGULATOR_MAX8649 is not set
# CONFIG_REGULATOR_MAX8660 is not set
# CONFIG_REGULATOR_MAX8925 is not set
# CONFIG_REGULATOR_MAX8952 is not set
# CONFIG_REGULATOR_MAX8973 is not set
# CONFIG_REGULATOR_MAX8997 is not set
# CONFIG_REGULATOR_MAX8998 is not set
# CONFIG_REGULATOR_MAX77693 is not set
# CONFIG_REGULATOR_MT6311 is not set
# CONFIG_REGULATOR_PALMAS is not set
# CONFIG_REGULATOR_PCAP is not set
# CONFIG_REGULATOR_PFUZE100 is not set
# CONFIG_REGULATOR_PV88060 is not set
# CONFIG_REGULATOR_PV88090 is not set
# CONFIG_REGULATOR_PWM is not set
# CONFIG_REGULATOR_RC5T583 is not set
# CONFIG_REGULATOR_S2MPA01 is not set
# CONFIG_REGULATOR_S2MPS11 is not set
# CONFIG_REGULATOR_S5M8767 is not set
# CONFIG_REGULATOR_TPS51632 is not set
# CONFIG_REGULATOR_TPS62360 is not set
# CONFIG_REGULATOR_TPS65023 is not set
# CONFIG_REGULATOR_TPS6507X is not set
# CONFIG_REGULATOR_TPS65090 is not set
# CONFIG_REGULATOR_TPS6524X is not set
# CONFIG_REGULATOR_TPS6586X is not set
# CONFIG_REGULATOR_TPS65910 is not set
# CONFIG_REGULATOR_TPS65912 is not set
# CONFIG_REGULATOR_WM831X is not set
# CONFIG_REGULATOR_WM8350 is not set
# CONFIG_REGULATOR_WM8400 is not set
# CONFIG_REGULATOR_WM8994 is not set
CONFIG_MEDIA_SUPPORT=m

#
# Multimedia core support
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
CONFIG_MEDIA_RADIO_SUPPORT=y
# CONFIG_MEDIA_SDR_SUPPORT is not set
CONFIG_MEDIA_RC_SUPPORT=y
# CONFIG_MEDIA_CONTROLLER is not set
CONFIG_VIDEO_DEV=m
CONFIG_VIDEO_V4L2=m
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_VIDEOBUF2_CORE=m
CONFIG_VIDEOBUF2_MEMOPS=m
CONFIG_VIDEOBUF2_VMALLOC=m
CONFIG_DVB_CORE=m
CONFIG_DVB_NET=y
# CONFIG_TTPCI_EEPROM is not set
CONFIG_DVB_MAX_ADAPTERS=8
CONFIG_DVB_DYNAMIC_MINORS=y

#
# Media drivers
#
CONFIG_RC_CORE=m
# CONFIG_RC_MAP is not set
CONFIG_RC_DECODERS=y
# CONFIG_LIRC is not set
# CONFIG_IR_NEC_DECODER is not set
# CONFIG_IR_RC5_DECODER is not set
# CONFIG_IR_RC6_DECODER is not set
# CONFIG_IR_JVC_DECODER is not set
# CONFIG_IR_SONY_DECODER is not set
# CONFIG_IR_SANYO_DECODER is not set
# CONFIG_IR_SHARP_DECODER is not set
# CONFIG_IR_MCE_KBD_DECODER is not set
# CONFIG_IR_XMP_DECODER is not set
CONFIG_RC_DEVICES=y
# CONFIG_RC_ATI_REMOTE is not set
# CONFIG_IR_ENE is not set
# CONFIG_IR_HIX5HD2 is not set
# CONFIG_IR_IMON is not set
# CONFIG_IR_MCEUSB is not set
# CONFIG_IR_ITE_CIR is not set
# CONFIG_IR_FINTEK is not set
# CONFIG_IR_NUVOTON is not set
# CONFIG_IR_REDRAT3 is not set
# CONFIG_IR_STREAMZAP is not set
# CONFIG_IR_WINBOND_CIR is not set
# CONFIG_IR_IGORPLUGUSB is not set
# CONFIG_IR_IGUANA is not set
# CONFIG_IR_TTUSBIR is not set
# CONFIG_RC_LOOPBACK is not set
# CONFIG_IR_GPIO_CIR is not set
CONFIG_MEDIA_USB_SUPPORT=y

#
# Webcam devices
#
CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
# CONFIG_USB_GSPCA is not set
# CONFIG_USB_PWC is not set
# CONFIG_VIDEO_CPIA2 is not set
# CONFIG_USB_ZR364XX is not set
# CONFIG_USB_STKWEBCAM is not set
# CONFIG_USB_S2255 is not set
# CONFIG_VIDEO_USBTV is not set

#
# Analog TV USB devices
#
# CONFIG_VIDEO_PVRUSB2 is not set
# CONFIG_VIDEO_HDPVR is not set
# CONFIG_VIDEO_USBVISION is not set
# CONFIG_VIDEO_STK1160_COMMON is not set
# CONFIG_VIDEO_GO7007 is not set

#
# Analog/digital TV USB devices
#
# CONFIG_VIDEO_AU0828 is not set
# CONFIG_VIDEO_CX231XX is not set
# CONFIG_VIDEO_TM6000 is not set

#
# Digital TV USB devices
#
# CONFIG_DVB_USB is not set
# CONFIG_DVB_USB_V2 is not set
# CONFIG_DVB_TTUSB_BUDGET is not set
# CONFIG_DVB_TTUSB_DEC is not set
# CONFIG_SMS_USB_DRV is not set
# CONFIG_DVB_B2C2_FLEXCOP_USB is not set
# CONFIG_DVB_AS102 is not set

#
# Webcam, TV (analog/digital) USB devices
#
# CONFIG_VIDEO_EM28XX is not set
CONFIG_MEDIA_PCI_SUPPORT=y

#
# Media capture support
#
# CONFIG_VIDEO_SOLO6X10 is not set
# CONFIG_VIDEO_TW68 is not set
# CONFIG_VIDEO_ZORAN is not set

#
# Media capture/analog TV support
#
# CONFIG_VIDEO_IVTV is not set
# CONFIG_VIDEO_HEXIUM_GEMINI is not set
# CONFIG_VIDEO_HEXIUM_ORION is not set
# CONFIG_VIDEO_MXB is not set
# CONFIG_VIDEO_DT3155 is not set

#
# Media capture/analog/hybrid TV support
#
# CONFIG_VIDEO_CX18 is not set
# CONFIG_VIDEO_CX23885 is not set
# CONFIG_VIDEO_CX25821 is not set
# CONFIG_VIDEO_CX88 is not set
# CONFIG_VIDEO_BT848 is not set
# CONFIG_VIDEO_SAA7134 is not set
# CONFIG_VIDEO_SAA7164 is not set

#
# Media digital TV PCI Adapters
#
# CONFIG_DVB_AV7110 is not set
# CONFIG_DVB_BUDGET_CORE is not set
# CONFIG_DVB_B2C2_FLEXCOP_PCI is not set
# CONFIG_DVB_PLUTO2 is not set
# CONFIG_DVB_DM1105 is not set
# CONFIG_DVB_PT1 is not set
# CONFIG_DVB_PT3 is not set
# CONFIG_MANTIS_CORE is not set
# CONFIG_DVB_NGENE is not set
# CONFIG_DVB_DDBRIDGE is not set
# CONFIG_DVB_SMIPCIE is not set
# CONFIG_DVB_NETUP_UNIDVB is not set
CONFIG_V4L_PLATFORM_DRIVERS=y
# CONFIG_VIDEO_CAFE_CCIC is not set
# CONFIG_SOC_CAMERA is not set
CONFIG_V4L_MEM2MEM_DRIVERS=y
# CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set
# CONFIG_VIDEO_SH_VEU is not set
CONFIG_V4L_TEST_DRIVERS=y
# CONFIG_VIDEO_VIVID is not set
# CONFIG_VIDEO_VIM2M is not set
# CONFIG_DVB_PLATFORM_DRIVERS is not set

#
# Supported MMC/SDIO adapters
#
# CONFIG_SMS_SDIO_DRV is not set
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_SI470X=y
# CONFIG_USB_SI470X is not set
# CONFIG_I2C_SI470X is not set
# CONFIG_RADIO_SI4713 is not set
# CONFIG_USB_MR800 is not set
# CONFIG_USB_DSBR is not set
# CONFIG_RADIO_MAXIRADIO is not set
# CONFIG_RADIO_SHARK is not set
# CONFIG_RADIO_SHARK2 is not set
# CONFIG_USB_KEENE is not set
# CONFIG_USB_RAREMONO is not set
# CONFIG_USB_MA901 is not set
# CONFIG_RADIO_TEA5764 is not set
# CONFIG_RADIO_SAA7706H is not set
# CONFIG_RADIO_TEF6862 is not set
# CONFIG_RADIO_WL1273 is not set

#
# Texas Instruments WL128x FM driver (ST based)
#
# CONFIG_CYPRESS_FIRMWARE is not set

#
# Media ancillary drivers (tuners, sensors, i2c, frontends)
#
CONFIG_MEDIA_SUBDRV_AUTOSELECT=y
CONFIG_MEDIA_ATTACH=y
CONFIG_VIDEO_IR_I2C=m

#
# Audio decoders, processors and mixers
#

#
# RDS decoders
#

#
# Video decoders
#

#
# Video and audio decoders
#

#
# Video encoders
#

#
# Camera sensor devices
#

#
# Flash devices
#

#
# Video improvement chips
#

#
# Audio/Video compression chips
#

#
# Miscellaneous helper chips
#

#
# Sensors used on soc_camera driver
#
CONFIG_MEDIA_TUNER=m
CONFIG_MEDIA_TUNER_SIMPLE=m
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=m
CONFIG_MEDIA_TUNER_TEA5761=m
CONFIG_MEDIA_TUNER_TEA5767=m
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_XC2028=m
CONFIG_MEDIA_TUNER_XC5000=m
CONFIG_MEDIA_TUNER_XC4000=m
CONFIG_MEDIA_TUNER_MC44S803=m

#
# Multistandard (satellite) frontends
#

#
# Multistandard (cable + terrestrial) frontends
#

#
# DVB-S (satellite) frontends
#

#
# DVB-T (terrestrial) frontends
#
# CONFIG_DVB_AS102_FE is not set

#
# DVB-C (cable) frontends
#

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#

#
# ISDB-T (terrestrial) frontends
#

#
# ISDB-S (satellite) & ISDB-T (terrestrial) frontends
#

#
# Digital terrestrial only tuners/PLL
#

#
# SEC control devices for DVB-S
#

#
# Tools to develop new frontends
#
# CONFIG_DVB_DUMMY_FE is not set

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
# CONFIG_AGP_SIS is not set
CONFIG_AGP_VIA=y
CONFIG_INTEL_GTT=y
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
CONFIG_VGA_SWITCHEROO=y
CONFIG_DRM=m
CONFIG_DRM_MIPI_DSI=y
CONFIG_DRM_KMS_HELPER=m
CONFIG_DRM_KMS_FB_HELPER=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_LOAD_EDID_FIRMWARE=y

#
# I2C encoder or helper chips
#
# CONFIG_DRM_I2C_ADV7511 is not set
# CONFIG_DRM_I2C_CH7006 is not set
# CONFIG_DRM_I2C_SIL164 is not set
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_R128 is not set
# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_AMDGPU is not set
# CONFIG_DRM_NOUVEAU is not set
# CONFIG_DRM_I810 is not set
CONFIG_DRM_I915=m
# CONFIG_DRM_I915_PRELIMINARY_HW_SUPPORT is not set
# CONFIG_DRM_MGA is not set
# CONFIG_DRM_SIS is not set
# CONFIG_DRM_VIA is not set
# CONFIG_DRM_SAVAGE is not set
# CONFIG_DRM_VGEM is not set
# CONFIG_DRM_VMWGFX is not set
# CONFIG_DRM_GMA500 is not set
# CONFIG_DRM_UDL is not set
# CONFIG_DRM_AST is not set
# CONFIG_DRM_MGAG200 is not set
# CONFIG_DRM_CIRRUS_QEMU is not set
# CONFIG_DRM_QXL is not set
# CONFIG_DRM_BOCHS is not set
# CONFIG_DRM_VIRTIO_GPU is not set
CONFIG_DRM_PANEL=y

#
# Display Panels
#
CONFIG_DRM_BRIDGE=y

#
# Display Interface Bridges
#

#
# Frame buffer Devices
#
CONFIG_FB=y
CONFIG_FIRMWARE_EDID=y
CONFIG_FB_CMDLINE=y
CONFIG_FB_NOTIFY=y
# CONFIG_FB_DDC is not set
# CONFIG_FB_BOOT_VESA_SUPPORT is not set
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
# CONFIG_FB_BACKLIGHT is not set
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
CONFIG_FB_ASILIANT=y
CONFIG_FB_IMSTT=y
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_UVESA is not set
# CONFIG_FB_VESA is not set
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_INTEL is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_BROADSHEET is not set
# CONFIG_FB_AUO_K190X is not set
# CONFIG_FB_SIMPLE is not set
# CONFIG_FB_SM712 is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_LCD_CLASS_DEVICE is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
# CONFIG_BACKLIGHT_PWM is not set
# CONFIG_BACKLIGHT_DA903X is not set
# CONFIG_BACKLIGHT_DA9052 is not set
# CONFIG_BACKLIGHT_MAX8925 is not set
# CONFIG_BACKLIGHT_APPLE is not set
# CONFIG_BACKLIGHT_PM8941_WLED is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_WM831X is not set
# CONFIG_BACKLIGHT_ADP5520 is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_88PM860X is not set
# CONFIG_BACKLIGHT_AAT2870 is not set
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
# CONFIG_BACKLIGHT_LP855X is not set
# CONFIG_BACKLIGHT_LP8788 is not set
# CONFIG_BACKLIGHT_GPIO is not set
# CONFIG_BACKLIGHT_LV5207LP is not set
# CONFIG_BACKLIGHT_BD6107 is not set
# CONFIG_VGASTATE is not set
CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
# CONFIG_VGACON_SOFT_SCROLLBACK is not set
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
# CONFIG_LOGO is not set
CONFIG_SOUND=m
# CONFIG_SOUND_OSS_CORE is not set
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_JACK=y
CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SEQ_DUMMY is not set
# CONFIG_SND_MIXER_OSS is not set
# CONFIG_SND_PCM_OSS is not set
CONFIG_SND_PCM_TIMER=y
# CONFIG_SND_SEQUENCER_OSS is not set
# CONFIG_SND_HRTIMER is not set
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_MAX_CARDS=32
CONFIG_SND_SUPPORT_OLD_API=y
CONFIG_SND_PROC_FS=y
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_DEBUG is not set
CONFIG_SND_VMASTER=y
CONFIG_SND_DMA_SGBUF=y
CONFIG_SND_RAWMIDI_SEQ=m
# CONFIG_SND_OPL3_LIB_SEQ is not set
# CONFIG_SND_OPL4_LIB_SEQ is not set
# CONFIG_SND_SBAWE_SEQ is not set
# CONFIG_SND_EMU10K1_SEQ is not set
CONFIG_SND_DRIVERS=y
# CONFIG_SND_PCSP is not set
# CONFIG_SND_DUMMY is not set
# CONFIG_SND_ALOOP is not set
CONFIG_SND_VIRMIDI=m
# CONFIG_SND_MTPAV is not set
# CONFIG_SND_MTS64 is not set
# CONFIG_SND_SERIAL_U16550 is not set
# CONFIG_SND_MPU401 is not set
# CONFIG_SND_PORTMAN2X4 is not set
CONFIG_SND_PCI=y
# CONFIG_SND_AD1889 is not set
# CONFIG_SND_ALS300 is not set
# CONFIG_SND_ALS4000 is not set
# CONFIG_SND_ALI5451 is not set
# CONFIG_SND_ASIHPI is not set
# CONFIG_SND_ATIIXP is not set
# CONFIG_SND_ATIIXP_MODEM is not set
# CONFIG_SND_AU8810 is not set
# CONFIG_SND_AU8820 is not set
# CONFIG_SND_AU8830 is not set
# CONFIG_SND_AW2 is not set
# CONFIG_SND_AZT3328 is not set
# CONFIG_SND_BT87X is not set
# CONFIG_SND_CA0106 is not set
# CONFIG_SND_CMIPCI is not set
# CONFIG_SND_OXYGEN is not set
# CONFIG_SND_CS4281 is not set
# CONFIG_SND_CS46XX is not set
# CONFIG_SND_CTXFI is not set
# CONFIG_SND_DARLA20 is not set
# CONFIG_SND_GINA20 is not set
# CONFIG_SND_LAYLA20 is not set
# CONFIG_SND_DARLA24 is not set
# CONFIG_SND_GINA24 is not set
# CONFIG_SND_LAYLA24 is not set
# CONFIG_SND_MONA is not set
# CONFIG_SND_MIA is not set
# CONFIG_SND_ECHO3G is not set
# CONFIG_SND_INDIGO is not set
# CONFIG_SND_INDIGOIO is not set
# CONFIG_SND_INDIGODJ is not set
# CONFIG_SND_INDIGOIOX is not set
# CONFIG_SND_INDIGODJX is not set
# CONFIG_SND_EMU10K1 is not set
# CONFIG_SND_EMU10K1X is not set
# CONFIG_SND_ENS1370 is not set
# CONFIG_SND_ENS1371 is not set
# CONFIG_SND_ES1938 is not set
# CONFIG_SND_ES1968 is not set
# CONFIG_SND_FM801 is not set
# CONFIG_SND_HDSP is not set
# CONFIG_SND_HDSPM is not set
# CONFIG_SND_ICE1712 is not set
# CONFIG_SND_ICE1724 is not set
# CONFIG_SND_INTEL8X0 is not set
# CONFIG_SND_INTEL8X0M is not set
# CONFIG_SND_KORG1212 is not set
# CONFIG_SND_LOLA is not set
# CONFIG_SND_LX6464ES is not set
# CONFIG_SND_MAESTRO3 is not set
# CONFIG_SND_MIXART is not set
# CONFIG_SND_NM256 is not set
# CONFIG_SND_PCXHR is not set
# CONFIG_SND_RIPTIDE is not set
# CONFIG_SND_RME32 is not set
# CONFIG_SND_RME96 is not set
# CONFIG_SND_RME9652 is not set
# CONFIG_SND_SE6X is not set
# CONFIG_SND_SONICVIBES is not set
# CONFIG_SND_TRIDENT is not set
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
# CONFIG_SND_VIRTUOSO is not set
# CONFIG_SND_VX222 is not set
# CONFIG_SND_YMFPCI is not set

#
# HD-Audio
#
CONFIG_SND_HDA=m
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDA_INPUT_BEEP=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_CODEC_REALTEK=m
# CONFIG_SND_HDA_CODEC_ANALOG is not set
# CONFIG_SND_HDA_CODEC_SIGMATEL is not set
# CONFIG_SND_HDA_CODEC_VIA is not set
CONFIG_SND_HDA_CODEC_HDMI=m
# CONFIG_SND_HDA_CODEC_CIRRUS is not set
# CONFIG_SND_HDA_CODEC_CONEXANT is not set
# CONFIG_SND_HDA_CODEC_CA0110 is not set
# CONFIG_SND_HDA_CODEC_CA0132 is not set
# CONFIG_SND_HDA_CODEC_CMEDIA is not set
# CONFIG_SND_HDA_CODEC_SI3054 is not set
CONFIG_SND_HDA_GENERIC=m
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
CONFIG_SND_HDA_CORE=m
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_PREALLOC_SIZE=64
CONFIG_SND_SPI=y
CONFIG_SND_USB=y
# CONFIG_SND_USB_AUDIO is not set
# CONFIG_SND_USB_UA101 is not set
# CONFIG_SND_USB_USX2Y is not set
# CONFIG_SND_USB_CAIAQ is not set
# CONFIG_SND_USB_US122L is not set
# CONFIG_SND_USB_6FIRE is not set
# CONFIG_SND_USB_HIFACE is not set
# CONFIG_SND_BCD2000 is not set
# CONFIG_SND_USB_POD is not set
# CONFIG_SND_USB_PODHD is not set
# CONFIG_SND_USB_TONEPORT is not set
# CONFIG_SND_USB_VARIAX is not set
# CONFIG_SND_SOC is not set
# CONFIG_SOUND_PRIME is not set

#
# HID support
#
CONFIG_HID=m
# CONFIG_HID_BATTERY_STRENGTH is not set
# CONFIG_HIDRAW is not set
# CONFIG_UHID is not set
CONFIG_HID_GENERIC=m

#
# Special HID drivers
#
# CONFIG_HID_A4TECH is not set
# CONFIG_HID_ACRUX is not set
# CONFIG_HID_APPLE is not set
# CONFIG_HID_APPLEIR is not set
# CONFIG_HID_AUREAL is not set
# CONFIG_HID_BELKIN is not set
# CONFIG_HID_BETOP_FF is not set
# CONFIG_HID_CHERRY is not set
# CONFIG_HID_CHICONY is not set
# CONFIG_HID_CORSAIR is not set
# CONFIG_HID_PRODIKEYS is not set
# CONFIG_HID_CP2112 is not set
# CONFIG_HID_CYPRESS is not set
# CONFIG_HID_DRAGONRISE is not set
# CONFIG_HID_EMS_FF is not set
# CONFIG_HID_ELECOM is not set
# CONFIG_HID_ELO is not set
# CONFIG_HID_EZKEY is not set
# CONFIG_HID_GEMBIRD is not set
# CONFIG_HID_GFRM is not set
# CONFIG_HID_HOLTEK is not set
# CONFIG_HID_GT683R is not set
# CONFIG_HID_KEYTOUCH is not set
# CONFIG_HID_KYE is not set
# CONFIG_HID_UCLOGIC is not set
# CONFIG_HID_WALTOP is not set
# CONFIG_HID_GYRATION is not set
# CONFIG_HID_ICADE is not set
# CONFIG_HID_TWINHAN is not set
# CONFIG_HID_KENSINGTON is not set
# CONFIG_HID_LCPOWER is not set
# CONFIG_HID_LENOVO is not set
# CONFIG_HID_LOGITECH is not set
# CONFIG_HID_MAGICMOUSE is not set
# CONFIG_HID_MICROSOFT is not set
# CONFIG_HID_MONTEREY is not set
# CONFIG_HID_MULTITOUCH is not set
# CONFIG_HID_NTRIG is not set
# CONFIG_HID_ORTEK is not set
# CONFIG_HID_PANTHERLORD is not set
# CONFIG_HID_PENMOUNT is not set
# CONFIG_HID_PETALYNX is not set
# CONFIG_HID_PICOLCD is not set
# CONFIG_HID_PLANTRONICS is not set
# CONFIG_HID_PRIMAX is not set
# CONFIG_HID_ROCCAT is not set
# CONFIG_HID_SAITEK is not set
# CONFIG_HID_SAMSUNG is not set
# CONFIG_HID_SONY is not set
# CONFIG_HID_SPEEDLINK is not set
# CONFIG_HID_STEELSERIES is not set
# CONFIG_HID_SUNPLUS is not set
# CONFIG_HID_RMI is not set
# CONFIG_HID_GREENASIA is not set
# CONFIG_HID_SMARTJOYPLUS is not set
# CONFIG_HID_TIVO is not set
# CONFIG_HID_TOPSEED is not set
# CONFIG_HID_THINGM is not set
# CONFIG_HID_THRUSTMASTER is not set
# CONFIG_HID_WACOM is not set
# CONFIG_HID_WIIMOTE is not set
# CONFIG_HID_XINMO is not set
# CONFIG_HID_ZEROPLUS is not set
# CONFIG_HID_ZYDACRON is not set
# CONFIG_HID_SENSOR_HUB is not set

#
# USB HID support
#
CONFIG_USB_HID=m
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y

#
# USB HID Boot Protocol drivers
#
CONFIG_USB_KBD=m
CONFIG_USB_MOUSE=m

#
# I2C HID support
#
# CONFIG_I2C_HID is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
CONFIG_USB_DYNAMIC_MINORS=y
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_WHITELIST is not set
# CONFIG_USB_OTG_BLACKLIST_HUB is not set
# CONFIG_USB_ULPI_BUS is not set
# CONFIG_USB_MON is not set
# CONFIG_USB_WUSB_CBAF is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_XHCI_HCD=y
CONFIG_USB_XHCI_PCI=y
# CONFIG_USB_XHCI_PLATFORM is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=y
CONFIG_USB_EHCI_HCD_PLATFORM=y
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_ISP1362_HCD is not set
# CONFIG_USB_FOTG210_HCD is not set
# CONFIG_USB_MAX3421_HCD is not set
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_PCI=y
CONFIG_USB_OHCI_HCD_PLATFORM=y
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_HCD_TEST_MODE is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
CONFIG_USB_PRINTER=m
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_REALTEK is not set
# CONFIG_USB_STORAGE_DATAFAB is not set
# CONFIG_USB_STORAGE_FREECOM is not set
# CONFIG_USB_STORAGE_ISD200 is not set
# CONFIG_USB_STORAGE_USBAT is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
# CONFIG_USB_STORAGE_ALAUDA is not set
# CONFIG_USB_STORAGE_ONETOUCH is not set
# CONFIG_USB_STORAGE_KARMA is not set
# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
# CONFIG_USB_STORAGE_ENE_UB6250 is not set
# CONFIG_USB_UAS is not set

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set
# CONFIG_USBIP_CORE is not set
# CONFIG_USB_MUSB_HDRC is not set
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC2 is not set
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_ISP1760 is not set

#
# USB port drivers
#
# CONFIG_USB_USS720 is not set
CONFIG_USB_SERIAL=m
# CONFIG_USB_SERIAL_GENERIC is not set
# CONFIG_USB_SERIAL_SIMPLE is not set
# CONFIG_USB_SERIAL_AIRCABLE is not set
# CONFIG_USB_SERIAL_ARK3116 is not set
# CONFIG_USB_SERIAL_BELKIN is not set
# CONFIG_USB_SERIAL_CH341 is not set
# CONFIG_USB_SERIAL_WHITEHEAT is not set
# CONFIG_USB_SERIAL_DIGI_ACCELEPORT is not set
# CONFIG_USB_SERIAL_CP210X is not set
# CONFIG_USB_SERIAL_CYPRESS_M8 is not set
# CONFIG_USB_SERIAL_EMPEG is not set
# CONFIG_USB_SERIAL_FTDI_SIO is not set
# CONFIG_USB_SERIAL_VISOR is not set
# CONFIG_USB_SERIAL_IPAQ is not set
# CONFIG_USB_SERIAL_IR is not set
# CONFIG_USB_SERIAL_EDGEPORT is not set
# CONFIG_USB_SERIAL_EDGEPORT_TI is not set
# CONFIG_USB_SERIAL_F81232 is not set
# CONFIG_USB_SERIAL_GARMIN is not set
# CONFIG_USB_SERIAL_IPW is not set
# CONFIG_USB_SERIAL_IUU is not set
# CONFIG_USB_SERIAL_KEYSPAN_PDA is not set
# CONFIG_USB_SERIAL_KEYSPAN is not set
# CONFIG_USB_SERIAL_KLSI is not set
# CONFIG_USB_SERIAL_KOBIL_SCT is not set
# CONFIG_USB_SERIAL_MCT_U232 is not set
# CONFIG_USB_SERIAL_METRO is not set
# CONFIG_USB_SERIAL_MOS7720 is not set
# CONFIG_USB_SERIAL_MOS7840 is not set
# CONFIG_USB_SERIAL_MXUPORT11 is not set
# CONFIG_USB_SERIAL_MXUPORT is not set
# CONFIG_USB_SERIAL_NAVMAN is not set
# CONFIG_USB_SERIAL_PL2303 is not set
# CONFIG_USB_SERIAL_OTI6858 is not set
# CONFIG_USB_SERIAL_QCAUX is not set
# CONFIG_USB_SERIAL_QUALCOMM is not set
# CONFIG_USB_SERIAL_SPCP8X5 is not set
# CONFIG_USB_SERIAL_SAFE is not set
# CONFIG_USB_SERIAL_SIERRAWIRELESS is not set
# CONFIG_USB_SERIAL_SYMBOL is not set
# CONFIG_USB_SERIAL_TI is not set
# CONFIG_USB_SERIAL_CYBERJACK is not set
# CONFIG_USB_SERIAL_XIRCOM is not set
CONFIG_USB_SERIAL_WWAN=m
CONFIG_USB_SERIAL_OPTION=m
# CONFIG_USB_SERIAL_OMNINET is not set
# CONFIG_USB_SERIAL_OPTICON is not set
# CONFIG_USB_SERIAL_XSENS_MT is not set
# CONFIG_USB_SERIAL_WISHBONE is not set
# CONFIG_USB_SERIAL_SSU100 is not set
# CONFIG_USB_SERIAL_QT2 is not set
# CONFIG_USB_SERIAL_DEBUG is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_RIO500 is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_LED is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_EHSET_TEST_FIXTURE is not set
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_YUREX is not set
# CONFIG_USB_EZUSB_FX2 is not set
# CONFIG_USB_HSIC_USB3503 is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
# CONFIG_USB_CHAOSKEY is not set

#
# USB Physical Layer drivers
#
# CONFIG_USB_PHY is not set
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_USB_ISP1301 is not set
# CONFIG_USB_GADGET is not set
# CONFIG_USB_LED_TRIG is not set
# CONFIG_UWB is not set
CONFIG_MMC=y
# CONFIG_MMC_DEBUG is not set

#
# MMC/SD/SDIO Card Drivers
#
CONFIG_MMC_BLOCK=m
CONFIG_MMC_BLOCK_MINORS=8
CONFIG_MMC_BLOCK_BOUNCE=y
# CONFIG_SDIO_UART is not set
# CONFIG_MMC_TEST is not set

#
# MMC/SD/SDIO Host Controller Drivers
#
CONFIG_MMC_SDHCI=m
# CONFIG_MMC_SDHCI_PCI is not set
# CONFIG_MMC_SDHCI_ACPI is not set
# CONFIG_MMC_SDHCI_PLTFM is not set
# CONFIG_MMC_WBSD is not set
# CONFIG_MMC_TIFM_SD is not set
# CONFIG_MMC_SPI is not set
# CONFIG_MMC_CB710 is not set
# CONFIG_MMC_VIA_SDMMC is not set
# CONFIG_MMC_VUB300 is not set
# CONFIG_MMC_USHC is not set
# CONFIG_MMC_USDHI6ROL0 is not set
# CONFIG_MMC_TOSHIBA_PCI is not set
# CONFIG_MMC_MTK is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
# CONFIG_LEDS_CLASS_FLASH is not set

#
# LED drivers
#
# CONFIG_LEDS_88PM860X is not set
# CONFIG_LEDS_LM3530 is not set
# CONFIG_LEDS_LM3642 is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_GPIO is not set
# CONFIG_LEDS_LP3944 is not set
# CONFIG_LEDS_LP5521 is not set
# CONFIG_LEDS_LP5523 is not set
# CONFIG_LEDS_LP5562 is not set
# CONFIG_LEDS_LP8501 is not set
# CONFIG_LEDS_LP8788 is not set
# CONFIG_LEDS_LP8860 is not set
# CONFIG_LEDS_CLEVO_MAIL is not set
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_WM831X_STATUS is not set
# CONFIG_LEDS_WM8350 is not set
# CONFIG_LEDS_DA903X is not set
# CONFIG_LEDS_DA9052 is not set
# CONFIG_LEDS_DAC124S085 is not set
# CONFIG_LEDS_PWM is not set
# CONFIG_LEDS_REGULATOR is not set
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_INTEL_SS4200 is not set
# CONFIG_LEDS_LT3593 is not set
# CONFIG_LEDS_ADP5520 is not set
# CONFIG_LEDS_DELL_NETBOOKS is not set
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_TLC591XX is not set
# CONFIG_LEDS_MAX8997 is not set
# CONFIG_LEDS_LM355x is not set

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
# CONFIG_LEDS_BLINKM is not set

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
# CONFIG_LEDS_TRIGGER_TIMER is not set
# CONFIG_LEDS_TRIGGER_ONESHOT is not set
# CONFIG_LEDS_TRIGGER_HEARTBEAT is not set
# CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
CONFIG_LEDS_TRIGGER_CPU=y
# CONFIG_LEDS_TRIGGER_GPIO is not set
# CONFIG_LEDS_TRIGGER_DEFAULT_ON is not set

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_LEDS_TRIGGER_TRANSIENT is not set
# CONFIG_LEDS_TRIGGER_CAMERA is not set
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
CONFIG_EDAC=y
CONFIG_EDAC_LEGACY_SYSFS=y
# CONFIG_EDAC_DEBUG is not set
# CONFIG_EDAC_DECODE_MCE is not set
# CONFIG_EDAC_MM_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
CONFIG_RTC_SYSTOHC=y
CONFIG_RTC_SYSTOHC_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_88PM860X is not set
# CONFIG_RTC_DRV_ABB5ZES3 is not set
# CONFIG_RTC_DRV_ABX80X is not set
# CONFIG_RTC_DRV_DS1307 is not set
# CONFIG_RTC_DRV_DS1374 is not set
# CONFIG_RTC_DRV_DS1672 is not set
# CONFIG_RTC_DRV_DS3232 is not set
# CONFIG_RTC_DRV_LP8788 is not set
# CONFIG_RTC_DRV_MAX6900 is not set
# CONFIG_RTC_DRV_MAX8925 is not set
# CONFIG_RTC_DRV_MAX8998 is not set
# CONFIG_RTC_DRV_MAX8997 is not set
# CONFIG_RTC_DRV_RS5C372 is not set
# CONFIG_RTC_DRV_ISL1208 is not set
# CONFIG_RTC_DRV_ISL12022 is not set
# CONFIG_RTC_DRV_ISL12057 is not set
# CONFIG_RTC_DRV_X1205 is not set
# CONFIG_RTC_DRV_PALMAS is not set
# CONFIG_RTC_DRV_PCF2127 is not set
# CONFIG_RTC_DRV_PCF8523 is not set
# CONFIG_RTC_DRV_PCF8563 is not set
# CONFIG_RTC_DRV_PCF85063 is not set
# CONFIG_RTC_DRV_PCF8583 is not set
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_BQ32K is not set
# CONFIG_RTC_DRV_TPS6586X is not set
# CONFIG_RTC_DRV_TPS65910 is not set
# CONFIG_RTC_DRV_RC5T583 is not set
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8010 is not set
# CONFIG_RTC_DRV_RX8581 is not set
# CONFIG_RTC_DRV_RX8025 is not set
# CONFIG_RTC_DRV_EM3027 is not set
# CONFIG_RTC_DRV_RV3029C2 is not set
# CONFIG_RTC_DRV_RV8803 is not set
# CONFIG_RTC_DRV_S5M is not set

#
# SPI RTC drivers
#
# CONFIG_RTC_DRV_M41T93 is not set
# CONFIG_RTC_DRV_M41T94 is not set
# CONFIG_RTC_DRV_DS1305 is not set
# CONFIG_RTC_DRV_DS1343 is not set
# CONFIG_RTC_DRV_DS1347 is not set
# CONFIG_RTC_DRV_DS1390 is not set
# CONFIG_RTC_DRV_MAX6902 is not set
# CONFIG_RTC_DRV_R9701 is not set
# CONFIG_RTC_DRV_RS5C348 is not set
# CONFIG_RTC_DRV_DS3234 is not set
# CONFIG_RTC_DRV_PCF2123 is not set
# CONFIG_RTC_DRV_RX4581 is not set
# CONFIG_RTC_DRV_MCP795 is not set

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
# CONFIG_RTC_DRV_DS1553 is not set
# CONFIG_RTC_DRV_DS1685_FAMILY is not set
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_DS2404 is not set
# CONFIG_RTC_DRV_DA9052 is not set
# CONFIG_RTC_DRV_DA9055 is not set
# CONFIG_RTC_DRV_STK17TA8 is not set
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T35 is not set
# CONFIG_RTC_DRV_M48T59 is not set
# CONFIG_RTC_DRV_MSM6242 is not set
# CONFIG_RTC_DRV_BQ4802 is not set
# CONFIG_RTC_DRV_RP5C01 is not set
# CONFIG_RTC_DRV_V3020 is not set
# CONFIG_RTC_DRV_WM831X is not set
# CONFIG_RTC_DRV_WM8350 is not set
# CONFIG_RTC_DRV_AB3100 is not set

#
# on-CPU RTC drivers
#
# CONFIG_RTC_DRV_PCAP is not set

#
# HID Sensor RTC drivers
#
# CONFIG_RTC_DRV_HID_SENSOR_TIME is not set
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
CONFIG_DMA_ENGINE=y
CONFIG_DMA_ACPI=y
# CONFIG_INTEL_IDMA64 is not set
# CONFIG_INTEL_IOATDMA is not set
# CONFIG_DW_DMAC is not set
# CONFIG_DW_DMAC_PCI is not set

#
# DMA Clients
#
# CONFIG_ASYNC_TX_DMA is not set
# CONFIG_DMATEST is not set
CONFIG_AUXDISPLAY=y
# CONFIG_KS0108 is not set
# CONFIG_UIO is not set
# CONFIG_VFIO is not set
CONFIG_IRQ_BYPASS_MANAGER=m
CONFIG_VIRT_DRIVERS=y
CONFIG_VIRTIO=y

#
# Virtio drivers
#
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_PCI_LEGACY=y
# CONFIG_VIRTIO_BALLOON is not set
# CONFIG_VIRTIO_INPUT is not set
# CONFIG_VIRTIO_MMIO is not set

#
# Microsoft Hyper-V guest support
#
# CONFIG_HYPERV is not set
CONFIG_STAGING=y
# CONFIG_SLICOSS is not set
# CONFIG_PRISM2_USB is not set
# CONFIG_COMEDI is not set
# CONFIG_PANEL is not set
# CONFIG_RTL8192U is not set
# CONFIG_RTLLIB is not set
# CONFIG_R8712U is not set
# CONFIG_R8188EU is not set
# CONFIG_R8723AU is not set
# CONFIG_RTS5208 is not set
# CONFIG_VT6655 is not set
# CONFIG_VT6656 is not set
# CONFIG_FB_SM750 is not set
# CONFIG_FB_XGI is not set

#
# Speakup console speech
#
# CONFIG_SPEAKUP is not set
# CONFIG_TOUCHSCREEN_SYNAPTICS_I2C_RMI4 is not set
CONFIG_STAGING_MEDIA=y
# CONFIG_I2C_BCM2048 is not set
# CONFIG_DVB_CXD2099 is not set
# CONFIG_DVB_MN88472 is not set
# CONFIG_DVB_MN88473 is not set

#
# Android
#
# CONFIG_WIMAX_GDM72XX is not set
# CONFIG_LTE_GDM724X is not set
# CONFIG_LUSTRE_FS is not set
# CONFIG_DGNC is not set
# CONFIG_DGAP is not set
# CONFIG_GS_FPGABOOT is not set
# CONFIG_CRYPTO_SKEIN is not set
# CONFIG_UNISYSSPAR is not set
# CONFIG_FB_TFT is not set
# CONFIG_WILC1000_SDIO is not set
# CONFIG_WILC1000_SPI is not set
# CONFIG_MOST is not set
CONFIG_X86_PLATFORM_DEVICES=y
# CONFIG_ACER_WMI is not set
# CONFIG_ACERHDF is not set
# CONFIG_ALIENWARE_WMI is not set
# CONFIG_ASUS_LAPTOP is not set
# CONFIG_DELL_WMI is not set
# CONFIG_DELL_WMI_AIO is not set
# CONFIG_DELL_SMO8800 is not set
# CONFIG_DELL_RBTN is not set
# CONFIG_FUJITSU_LAPTOP is not set
# CONFIG_FUJITSU_TABLET is not set
# CONFIG_AMILO_RFKILL is not set
# CONFIG_HP_ACCEL is not set
# CONFIG_HP_WIRELESS is not set
# CONFIG_HP_WMI is not set
# CONFIG_MSI_LAPTOP is not set
# CONFIG_PANASONIC_LAPTOP is not set
# CONFIG_COMPAL_LAPTOP is not set
# CONFIG_SONY_LAPTOP is not set
# CONFIG_IDEAPAD_LAPTOP is not set
# CONFIG_THINKPAD_ACPI is not set
# CONFIG_SENSORS_HDAPS is not set
# CONFIG_INTEL_MENLOW is not set
# CONFIG_EEEPC_LAPTOP is not set
# CONFIG_ASUS_WMI is not set
# CONFIG_ASUS_WIRELESS is not set
CONFIG_ACPI_WMI=m
# CONFIG_MSI_WMI is not set
# CONFIG_TOPSTAR_LAPTOP is not set
# CONFIG_ACPI_TOSHIBA is not set
# CONFIG_TOSHIBA_BT_RFKILL is not set
# CONFIG_TOSHIBA_HAPS is not set
# CONFIG_TOSHIBA_WMI is not set
# CONFIG_ACPI_CMPC is not set
# CONFIG_INTEL_HID_EVENT is not set
# CONFIG_INTEL_IPS is not set
# CONFIG_IBM_RTL is not set
CONFIG_SAMSUNG_LAPTOP=m
# CONFIG_MXM_WMI is not set
# CONFIG_INTEL_OAKTRAIL is not set
# CONFIG_SAMSUNG_Q10 is not set
# CONFIG_APPLE_GMUX is not set
CONFIG_INTEL_RST=m
# CONFIG_INTEL_SMARTCONNECT is not set
# CONFIG_PVPANIC is not set
# CONFIG_INTEL_PMC_IPC is not set
# CONFIG_SURFACE_PRO3_BUTTON is not set
# CONFIG_INTEL_PUNIT_IPC is not set
# CONFIG_CHROME_PLATFORMS is not set

#
# Hardware Spinlock drivers
#

#
# Clock Source drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# CONFIG_ATMEL_PIT is not set
# CONFIG_SH_TIMER_CMT is not set
# CONFIG_SH_TIMER_MTU2 is not set
# CONFIG_SH_TIMER_TMU is not set
# CONFIG_EM_TIMER_STI is not set
# CONFIG_MAILBOX is not set
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
CONFIG_IOMMU_IOVA=y
CONFIG_AMD_IOMMU=y
CONFIG_AMD_IOMMU_STATS=y
# CONFIG_AMD_IOMMU_V2 is not set
CONFIG_DMAR_TABLE=y
CONFIG_INTEL_IOMMU=y
# CONFIG_INTEL_IOMMU_SVM is not set
# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
CONFIG_IRQ_REMAP=y

#
# Remoteproc drivers
#
# CONFIG_STE_MODEM_RPROC is not set

#
# Rpmsg drivers
#

#
# SOC (System On Chip) specific Drivers
#
# CONFIG_SUNXI_SRAM is not set
# CONFIG_SOC_TI is not set
CONFIG_PM_DEVFREQ=y

#
# DEVFREQ Governors
#
CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=y
CONFIG_DEVFREQ_GOV_PERFORMANCE=y
CONFIG_DEVFREQ_GOV_POWERSAVE=y
CONFIG_DEVFREQ_GOV_USERSPACE=y

#
# DEVFREQ Drivers
#
# CONFIG_PM_DEVFREQ_EVENT is not set
CONFIG_EXTCON=y

#
# Extcon Device Drivers
#
# CONFIG_EXTCON_GPIO is not set
# CONFIG_EXTCON_MAX3355 is not set
# CONFIG_EXTCON_MAX77693 is not set
# CONFIG_EXTCON_MAX8997 is not set
# CONFIG_EXTCON_PALMAS is not set
# CONFIG_EXTCON_RT8973A is not set
# CONFIG_EXTCON_SM5502 is not set
# CONFIG_EXTCON_USB_GPIO is not set
CONFIG_MEMORY=y
# CONFIG_IIO is not set
# CONFIG_NTB is not set
# CONFIG_VME_BUS is not set
CONFIG_PWM=y
CONFIG_PWM_SYSFS=y
# CONFIG_PWM_LPSS_PCI is not set
# CONFIG_PWM_LPSS_PLATFORM is not set
# CONFIG_PWM_PCA9685 is not set
CONFIG_ARM_GIC_MAX_NR=1
# CONFIG_TS4800_IRQ is not set
# CONFIG_IPACK_BUS is not set
# CONFIG_RESET_CONTROLLER is not set
# CONFIG_FMC is not set

#
# PHY Subsystem
#
# CONFIG_GENERIC_PHY is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
# CONFIG_BCM_KONA_USB2_PHY is not set
# CONFIG_POWERCAP is not set
# CONFIG_MCB is not set

#
# Performance monitor support
#
CONFIG_RAS=y
# CONFIG_THUNDERBOLT is not set

#
# Android
#
# CONFIG_ANDROID is not set
# CONFIG_LIBNVDIMM is not set
# CONFIG_NVMEM is not set
# CONFIG_STM is not set
# CONFIG_STM_DUMMY is not set
# CONFIG_STM_SOURCE_CONSOLE is not set
# CONFIG_INTEL_TH is not set

#
# FPGA Configuration Support
#
# CONFIG_FPGA is not set

#
# Firmware Drivers
#
CONFIG_EDD=y
CONFIG_EDD_OFF=y
CONFIG_FIRMWARE_MEMMAP=y
# CONFIG_DELL_RBU is not set
# CONFIG_DCDBAS is not set
CONFIG_DMIID=y
# CONFIG_DMI_SYSFS is not set
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
CONFIG_ISCSI_IBFT_FIND=y
# CONFIG_ISCSI_IBFT is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# EFI (Extensible Firmware Interface) Support
#
CONFIG_EFI_VARS=y
CONFIG_EFI_ESRT=y
CONFIG_EFI_VARS_PSTORE=y
# CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE is not set
CONFIG_EFI_RUNTIME_MAP=y
# CONFIG_EFI_FAKE_MEMMAP is not set
CONFIG_EFI_RUNTIME_WRAPPERS=y
CONFIG_UEFI_CPER=y

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_ENCRYPTION=y
CONFIG_EXT4_FS_ENCRYPTION=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
CONFIG_XFS_FS=m
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_RT=y
# CONFIG_XFS_WARN is not set
# CONFIG_XFS_DEBUG is not set
# CONFIG_GFS2_FS is not set
CONFIG_BTRFS_FS=m
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
# CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_ASSERT is not set
# CONFIG_NILFS2_FS is not set
# CONFIG_F2FS_FS is not set
# CONFIG_FS_DAX is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_FILE_LOCKING=y
CONFIG_MANDATORY_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
# CONFIG_PRINT_QUOTA_WARNING is not set
# CONFIG_QUOTA_DEBUG is not set
# CONFIG_QFMT_V1 is not set
# CONFIG_QFMT_V2 is not set
CONFIG_QUOTACTL=y
CONFIG_QUOTACTL_COMPAT=y
# CONFIG_AUTOFS4_FS is not set
CONFIG_FUSE_FS=y
# CONFIG_CUSE is not set
CONFIG_OVERLAY_FS=m

#
# Caches
#
# CONFIG_FSCACHE is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
# CONFIG_ZISOFS is not set
CONFIG_UDF_FS=m
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=y
# CONFIG_MSDOS_FS is not set
CONFIG_VFAT_FS=y
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
CONFIG_NTFS_FS=m
# CONFIG_NTFS_DEBUG is not set
# CONFIG_NTFS_RW is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_PROC_CHILDREN=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
# CONFIG_CONFIGFS_FS is not set
# CONFIG_EFIVAR_FS is not set
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
CONFIG_ECRYPT_FS=y
# CONFIG_ECRYPT_FS_MESSAGING is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_LOGFS is not set
# CONFIG_CRAMFS is not set
CONFIG_SQUASHFS=m
# CONFIG_SQUASHFS_FILE_CACHE is not set
CONFIG_SQUASHFS_FILE_DIRECT=y
# CONFIG_SQUASHFS_DECOMP_SINGLE is not set
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y
CONFIG_SQUASHFS_XATTR=y
CONFIG_SQUASHFS_ZLIB=y
CONFIG_SQUASHFS_LZ4=y
CONFIG_SQUASHFS_LZO=y
CONFIG_SQUASHFS_XZ=y
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_EMBEDDED is not set
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
# CONFIG_ROMFS_FS is not set
CONFIG_PSTORE=y
# CONFIG_PSTORE_CONSOLE is not set
# CONFIG_PSTORE_PMSG is not set
# CONFIG_PSTORE_FTRACE is not set
# CONFIG_PSTORE_RAM is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
# CONFIG_NFS_FS is not set
# CONFIG_NFSD is not set
# CONFIG_CEPH_FS is not set
# CONFIG_CIFS is not set
# CONFIG_NCP_FS is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
# CONFIG_NLS_CODEPAGE_850 is not set
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
# CONFIG_NLS_CODEPAGE_1250 is not set
# CONFIG_NLS_CODEPAGE_1251 is not set
# CONFIG_NLS_ASCII is not set
CONFIG_NLS_ISO8859_1=m
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
# CONFIG_NLS_ISO8859_15 is not set
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
# CONFIG_NLS_MAC_ROMAN is not set
# CONFIG_NLS_MAC_CELTIC is not set
# CONFIG_NLS_MAC_CENTEURO is not set
# CONFIG_NLS_MAC_CROATIAN is not set
# CONFIG_NLS_MAC_CYRILLIC is not set
# CONFIG_NLS_MAC_GAELIC is not set
# CONFIG_NLS_MAC_GREEK is not set
# CONFIG_NLS_MAC_ICELAND is not set
# CONFIG_NLS_MAC_INUIT is not set
# CONFIG_NLS_MAC_ROMANIAN is not set
# CONFIG_NLS_MAC_TURKISH is not set
# CONFIG_NLS_UTF8 is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
CONFIG_BOOT_PRINTK_DELAY=y
# CONFIG_DYNAMIC_DEBUG is not set

#
# Compile-time checks and compiler options
#
# CONFIG_DEBUG_INFO is not set
# CONFIG_ENABLE_WARN_DEPRECATED is not set
# CONFIG_ENABLE_MUST_CHECK is not set
CONFIG_FRAME_WARN=1024
# CONFIG_STRIP_ASM_SYMS is not set
# CONFIG_READABLE_ASM is not set
CONFIG_UNUSED_SYMBOLS=y
# CONFIG_PAGE_OWNER is not set
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_CHECK is not set
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
CONFIG_DEBUG_KERNEL=y

#
# Memory Debugging
#
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_DEBUG_SLAB is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_MEMORY_INIT is not set
# CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
# CONFIG_DEBUG_STACKOVERFLOW is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
CONFIG_HAVE_ARCH_KASAN=y
# CONFIG_DEBUG_SHIRQ is not set

#
# Debug Lockups and Hangs
#
CONFIG_LOCKUP_DETECTOR=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=0
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
# CONFIG_WQ_WATCHDOG is not set
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_PANIC_TIMEOUT=0
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_INFO=y
CONFIG_SCHEDSTATS=y
# CONFIG_SCHED_STACK_END_CHECK is not set
# CONFIG_DEBUG_TIMEKEEPING is not set
CONFIG_TIMER_STATS=y

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_PROVE_LOCKING=y
CONFIG_LOCKDEP=y
# CONFIG_LOCK_STAT is not set
CONFIG_DEBUG_LOCKDEP=y
CONFIG_DEBUG_ATOMIC_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_LOCK_TORTURE_TEST is not set
CONFIG_TRACE_IRQFLAGS=y
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_LIST is not set
CONFIG_DEBUG_PI_LIST=y
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
CONFIG_PROVE_RCU=y
# CONFIG_PROVE_RCU_REPEATEDLY is not set
# CONFIG_SPARSE_RCU_POINTER is not set
# CONFIG_TORTURE_TEST is not set
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_TRACE is not set
# CONFIG_RCU_EQS_DEBUG is not set
# CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
# CONFIG_FAULT_INJECTION is not set
CONFIG_LATENCYTOP=y
CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
CONFIG_FUNCTION_TRACER=y
CONFIG_FUNCTION_GRAPH_TRACER=y
CONFIG_IRQSOFF_TRACER=y
CONFIG_SCHED_TRACER=y
CONFIG_FTRACE_SYSCALLS=y
CONFIG_TRACER_SNAPSHOT=y
CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP=y
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
CONFIG_STACK_TRACER=y
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENT=y
CONFIG_UPROBE_EVENT=y
CONFIG_PROBE_EVENTS=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_FUNCTION_PROFILER=y
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
CONFIG_MMIOTRACE=y
# CONFIG_MMIOTRACE_TEST is not set
# CONFIG_TRACEPOINT_BENCHMARK is not set
# CONFIG_RING_BUFFER_BENCHMARK is not set
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_TRACE_ENUM_MAP_FILE is not set
CONFIG_TRACING_EVENTS_GPIO=y

#
# Runtime Testing
#
# CONFIG_LKDTM is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_RBTREE_TEST is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_PERCPU_TEST is not set
# CONFIG_ATOMIC64_SELFTEST is not set
# CONFIG_TEST_HEXDUMP is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_KSTRTOX is not set
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_USER_COPY is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_UDELAY is not set
CONFIG_MEMTEST=y
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_KGDB=y
CONFIG_KGDB_SERIAL_CONSOLE=y
# CONFIG_KGDB_TESTS is not set
CONFIG_KGDB_LOW_LEVEL_TRAP=y
CONFIG_KGDB_KDB=y
CONFIG_KDB_DEFAULT_ENABLE=0x1
CONFIG_KDB_KEYBOARD=y
CONFIG_KDB_CONTINUE_CATASTROPHIC=0
CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
# CONFIG_UBSAN is not set
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
CONFIG_STRICT_DEVMEM=y
# CONFIG_IO_STRICT_DEVMEM is not set
# CONFIG_X86_VERBOSE_BOOTUP is not set
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
# CONFIG_EARLY_PRINTK_EFI is not set
# CONFIG_X86_PTDUMP_CORE is not set
# CONFIG_X86_PTDUMP is not set
# CONFIG_EFI_PGT_DUMP is not set
CONFIG_DEBUG_RODATA=y
# CONFIG_DEBUG_RODATA_TEST is not set
# CONFIG_DEBUG_WX is not set
CONFIG_DEBUG_SET_MODULE_RONX=y
# CONFIG_DEBUG_NX_TEST is not set
CONFIG_DOUBLEFAULT=y
# CONFIG_DEBUG_TLBFLUSH is not set
# CONFIG_IOMMU_DEBUG is not set
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
# CONFIG_X86_DECODER_SELFTEST is not set
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
CONFIG_IO_DELAY_0XED=y
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=1
# CONFIG_DEBUG_BOOT_PARAMS is not set
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
# CONFIG_DEBUG_ENTRY is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set
# CONFIG_X86_DEBUG_STATIC_CPU_HAS is not set
CONFIG_X86_DEBUG_FPU=y
# CONFIG_PUNIT_ATOM_DEBUG is not set

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_PERSISTENT_KEYRINGS is not set
# CONFIG_BIG_KEYS is not set
CONFIG_TRUSTED_KEYS=y
CONFIG_ENCRYPTED_KEYS=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_PATH=y
CONFIG_INTEL_TXT=y
CONFIG_LSM_MMAP_MIN_ADDR=0
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=0
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
# CONFIG_SECURITY_SELINUX_POLICYDB_VERSION_MAX is not set
CONFIG_SECURITY_SMACK=y
# CONFIG_SECURITY_SMACK_BRINGUP is not set
# CONFIG_SECURITY_SMACK_NETFILTER is not set
CONFIG_SECURITY_TOMOYO=y
CONFIG_SECURITY_TOMOYO_MAX_ACCEPT_ENTRY=2048
CONFIG_SECURITY_TOMOYO_MAX_AUDIT_LOG=1024
# CONFIG_SECURITY_TOMOYO_OMIT_USERSPACE_LOADER is not set
CONFIG_SECURITY_TOMOYO_POLICY_LOADER="/sbin/tomoyo-init"
CONFIG_SECURITY_TOMOYO_ACTIVATION_TRIGGER="/sbin/init"
CONFIG_SECURITY_APPARMOR=y
CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE=1
CONFIG_SECURITY_APPARMOR_HASH=y
CONFIG_SECURITY_YAMA=y
CONFIG_INTEGRITY=y
CONFIG_INTEGRITY_SIGNATURE=y
# CONFIG_INTEGRITY_ASYMMETRIC_KEYS is not set
CONFIG_INTEGRITY_AUDIT=y
# CONFIG_IMA is not set
CONFIG_EVM=y
CONFIG_EVM_ATTR_FSUUID=y
# CONFIG_EVM_EXTRA_SMACK_XATTRS is not set
# CONFIG_DEFAULT_SECURITY_SELINUX is not set
# CONFIG_DEFAULT_SECURITY_SMACK is not set
# CONFIG_DEFAULT_SECURITY_TOMOYO is not set
CONFIG_DEFAULT_SECURITY_APPARMOR=y
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY="apparmor"
CONFIG_XOR_BLOCKS=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=y
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_AKCIPHER2=y
# CONFIG_CRYPTO_RSA is not set
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_USER is not set
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_NULL2=y
# CONFIG_CRYPTO_PCRYPT is not set
CONFIG_CRYPTO_WORKQUEUE=y
# CONFIG_CRYPTO_CRYPTD is not set
# CONFIG_CRYPTO_MCRYPTD is not set
# CONFIG_CRYPTO_AUTHENC is not set
# CONFIG_CRYPTO_TEST is not set

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=m
# CONFIG_CRYPTO_CHACHA20POLY1305 is not set
CONFIG_CRYPTO_SEQIV=y
CONFIG_CRYPTO_ECHAINIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_ECB=y
# CONFIG_CRYPTO_LRW is not set
# CONFIG_CRYPTO_PCBC is not set
CONFIG_CRYPTO_XTS=y
# CONFIG_CRYPTO_KEYWRAP is not set

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=m
CONFIG_CRYPTO_HMAC=y
# CONFIG_CRYPTO_XCBC is not set
# CONFIG_CRYPTO_VMAC is not set

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=y
# CONFIG_CRYPTO_CRC32 is not set
# CONFIG_CRYPTO_CRC32_PCLMUL is not set
CONFIG_CRYPTO_CRCT10DIF=y
# CONFIG_CRYPTO_CRCT10DIF_PCLMUL is not set
CONFIG_CRYPTO_GHASH=m
# CONFIG_CRYPTO_POLY1305 is not set
# CONFIG_CRYPTO_POLY1305_X86_64 is not set
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=y
# CONFIG_CRYPTO_MICHAEL_MIC is not set
# CONFIG_CRYPTO_RMD128 is not set
# CONFIG_CRYPTO_RMD160 is not set
# CONFIG_CRYPTO_RMD256 is not set
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=y
# CONFIG_CRYPTO_SHA1_SSSE3 is not set
# CONFIG_CRYPTO_SHA256_SSSE3 is not set
# CONFIG_CRYPTO_SHA512_SSSE3 is not set
# CONFIG_CRYPTO_SHA1_MB is not set
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
# CONFIG_CRYPTO_TGR192 is not set
# CONFIG_CRYPTO_WP512 is not set
# CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL is not set

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
# CONFIG_CRYPTO_AES_X86_64 is not set
# CONFIG_CRYPTO_AES_NI_INTEL is not set
# CONFIG_CRYPTO_ANUBIS is not set
CONFIG_CRYPTO_ARC4=m
# CONFIG_CRYPTO_BLOWFISH is not set
# CONFIG_CRYPTO_BLOWFISH_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA is not set
# CONFIG_CRYPTO_CAMELLIA_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64 is not set
# CONFIG_CRYPTO_CAST5 is not set
# CONFIG_CRYPTO_CAST5_AVX_X86_64 is not set
# CONFIG_CRYPTO_CAST6 is not set
# CONFIG_CRYPTO_CAST6_AVX_X86_64 is not set
# CONFIG_CRYPTO_DES is not set
# CONFIG_CRYPTO_DES3_EDE_X86_64 is not set
# CONFIG_CRYPTO_FCRYPT is not set
# CONFIG_CRYPTO_KHAZAD is not set
# CONFIG_CRYPTO_SALSA20 is not set
# CONFIG_CRYPTO_SALSA20_X86_64 is not set
# CONFIG_CRYPTO_CHACHA20 is not set
# CONFIG_CRYPTO_CHACHA20_X86_64 is not set
# CONFIG_CRYPTO_SEED is not set
# CONFIG_CRYPTO_SERPENT is not set
# CONFIG_CRYPTO_SERPENT_SSE2_X86_64 is not set
# CONFIG_CRYPTO_SERPENT_AVX_X86_64 is not set
# CONFIG_CRYPTO_SERPENT_AVX2_X86_64 is not set
# CONFIG_CRYPTO_TEA is not set
# CONFIG_CRYPTO_TWOFISH is not set
# CONFIG_CRYPTO_TWOFISH_X86_64 is not set
# CONFIG_CRYPTO_TWOFISH_X86_64_3WAY is not set
# CONFIG_CRYPTO_TWOFISH_AVX_X86_64 is not set

#
# Compression
#
# CONFIG_CRYPTO_DEFLATE is not set
# CONFIG_CRYPTO_ZLIB is not set
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_842 is not set
CONFIG_CRYPTO_LZ4=m
CONFIG_CRYPTO_LZ4HC=m

#
# Random Number Generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_DRBG_HMAC=y
# CONFIG_CRYPTO_DRBG_HASH is not set
# CONFIG_CRYPTO_DRBG_CTR is not set
CONFIG_CRYPTO_DRBG=y
CONFIG_CRYPTO_JITTERENTROPY=y
# CONFIG_CRYPTO_USER_API_HASH is not set
# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
# CONFIG_CRYPTO_USER_API_RNG is not set
# CONFIG_CRYPTO_USER_API_AEAD is not set
CONFIG_CRYPTO_HASH_INFO=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=y
# CONFIG_CRYPTO_DEV_PADLOCK_AES is not set
# CONFIG_CRYPTO_DEV_PADLOCK_SHA is not set
# CONFIG_CRYPTO_DEV_CCP is not set
# CONFIG_CRYPTO_DEV_QAT_DH895xCC is not set
# CONFIG_CRYPTO_DEV_QAT_C3XXX is not set
# CONFIG_CRYPTO_DEV_QAT_C62X is not set
# CONFIG_CRYPTO_DEV_QAT_DH895xCCVF is not set
# CONFIG_CRYPTO_DEV_QAT_C3XXXVF is not set
# CONFIG_CRYPTO_DEV_QAT_C62XVF is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_PUBLIC_KEY_ALGO_RSA=y
CONFIG_X509_CERTIFICATE_PARSER=y
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
# CONFIG_SIGNED_PE_FILE_VERIFICATION is not set

#
# Certificates for signature checking
#
CONFIG_MODULE_SIG_KEY="certs/signing_key.pem"
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_IRQFD=y
CONFIG_HAVE_KVM_IRQ_ROUTING=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_APIC_ARCHITECTURE=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_HAVE_KVM_MSI=y
CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y
CONFIG_KVM_VFIO=y
CONFIG_KVM_GENERIC_DIRTYLOG_READ_PROTECT=y
CONFIG_KVM_COMPAT=y
CONFIG_HAVE_KVM_IRQ_BYPASS=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=m
CONFIG_KVM_INTEL=m
CONFIG_KVM_AMD=m
# CONFIG_KVM_MMU_AUDIT is not set
CONFIG_KVM_DEVICE_ASSIGNMENT=y
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=m
CONFIG_BITREVERSE=y
# CONFIG_HAVE_ARCH_BITREVERSE is not set
CONFIG_RATIONAL=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_CRC_CCITT=m
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=m
# CONFIG_CRC8 is not set
# CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_COMPRESS=m
CONFIG_LZ4HC_COMPRESS=m
CONFIG_LZ4_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
# CONFIG_XZ_DEC_POWERPC is not set
# CONFIG_XZ_DEC_IA64 is not set
# CONFIG_XZ_DEC_ARM is not set
# CONFIG_XZ_DEC_ARMTHUMB is not set
# CONFIG_XZ_DEC_SPARC is not set
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_INTERVAL_TREE=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y
CONFIG_CLZ_TAB=y
# CONFIG_CORDIC is not set
CONFIG_DDR=y
# CONFIG_IRQ_POLL is not set
CONFIG_MPILIB=y
CONFIG_SIGNATURE=y
CONFIG_OID_REGISTRY=y
CONFIG_UCS2_STRING=y
CONFIG_FONT_SUPPORT=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
# CONFIG_SG_SPLIT is not set
CONFIG_ARCH_HAS_SG_CHAIN=y
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_ARCH_HAS_MMIO_FLUSH=y

[-- Attachment #4: 4.5.0-rc6-2-llvmlinux-amd64.patch --]
[-- Type: text/x-diff, Size: 29257 bytes --]

Al Viro (1):
      use ->d_seq to get coherency between ->d_inode and ->d_flags

Sedat Dilek (24):
      kbuild: llvmlinux: Add cross compilation support
      kbuild: llvmlinux: Add support for integrated-assembler (IA)
      kbuild: llvmlinux: Add LLVM bitcode support
      kbuild: llvmlinux: Add some more clang compiler-flags
      kbuild: llvmlinux: Add -Werror compiler-flag to cc-options
      kbuild: llvmlinux: Fix ASM defines
      kbuild: llvmlinux: Fix unsupported -fno-delete-null-pointer-checks compiler-flag
      kbuild: llvmlinux: Fix unsupported -fcatch-undefined-behavior compiler-flag
      compiler-gcc: llvmlinux: Add __maybe_unused attribute for inlining
      fs/compat: llvmlinux: Fix warning in COMPATIBLE_IOCTL define
      bcache: llvmlinux: Replace nested function with __bch_cache_cmp()
      megaraid_sas: llvmlinux: Remove inline from megasas_return_cmd()
      scsi: libosd: llvmlinux: Remove __weak and add __maybe_unused attribute
      mpilib: llvmlinux: Fix compilation with clang
      md/raid10: llvmlinux: Remove VLAIS from handle_reshape_read_error()
      apparmor: llvmlinux: Remove VLAIS from aa_calc_profile_hash()
      x86: llvmlinux: Fix unsupported -falign-{jumps,loops} compiler-flags
      xen: llvmlinux: Remove VLAIS from xen_flush_tlb_others()
      um: llvmlinux: Check for clang compiler in memcpy export
      x86: boot: llvmlinux: Workaround LLVM Bug PR3997
      x86/hweight: boot: llvmlinux: Workaround LLVM Bug PR9457
      Merge branch 'for-linus' of git://git.kernel.org/.../viro/vfs into for-4.5/vfs-fixes
      Merge branch 'for-4.4/llvmlinux-amd64-fixes' into 4.5.0-rc6-2-llvmlinux-amd64
      Merge branch 'for-4.5/vfs-fixes' into 4.5.0-rc6-2-llvmlinux-amd64

 .gitignore                                |  1 +
 Kbuild                                    |  8 +++----
 Makefile                                  | 36 +++++++++++++++++++++++++++----
 arch/x86/Kconfig                          |  4 ++--
 arch/x86/Makefile                         |  6 ++++--
 arch/x86/boot/memory.c                    |  6 ++++++
 arch/x86/boot/string.h                    |  3 +++
 arch/x86/include/asm/arch_hweight.h       | 18 ++++------------
 arch/x86/um/ksyms.c                       |  2 +-
 arch/x86/xen/mmu.c                        | 35 +++++++++++++++---------------
 drivers/md/bcache/sysfs.c                 | 10 +++++----
 drivers/md/raid10.c                       |  8 +++----
 drivers/scsi/megaraid/megaraid_sas_base.c |  2 +-
 fs/compat_ioctl.c                         |  2 +-
 fs/dcache.c                               | 20 +++++------------
 include/linux/compiler-gcc.h              | 12 +++++------
 include/linux/dcache.h                    |  4 +---
 include/linux/kbuild.h                    |  6 +++---
 include/scsi/osd_types.h                  |  2 +-
 lib/mpi/Makefile                          |  2 ++
 lib/mpi/longlong.h                        |  9 +++-----
 lib/mpi/mpi-inline.h                      |  2 +-
 lib/mpi/mpi-internal.h                    | 10 +--------
 scripts/Kbuild.include                    |  6 +++---
 scripts/Makefile.build                    | 14 ++++++++++++
 scripts/mod/Makefile                      |  8 +++----
 security/apparmor/crypto.c                | 17 ++++++---------
 27 files changed, 137 insertions(+), 116 deletions(-)

diff --git a/.gitignore b/.gitignore
index fd3a35592543..34fe1346aa87 100644
--- a/.gitignore
+++ b/.gitignore
@@ -33,6 +33,7 @@
 *.lzo
 *.patch
 *.gcno
+*.ll
 modules.builtin
 Module.symvers
 *.dwo
diff --git a/Kbuild b/Kbuild
index f55cefd9bf29..0bbb86358942 100644
--- a/Kbuild
+++ b/Kbuild
@@ -8,10 +8,10 @@
 
 # Default sed regexp - multiline due to syntax constraints
 define sed-y
-	"/^->/{s:->#\(.*\):/* \1 */:; \
-	s:^->\([^ ]*\) [\$$#]*\([-0-9]*\) \(.*\):#define \1 \2 /* \3 */:; \
-	s:^->\([^ ]*\) [\$$#]*\([^ ]*\) \(.*\):#define \1 \2 /* \3 */:; \
-	s:->::; p;}"
+	"/^@->/{s:@->#\(.*\):/* \1 */:; \
+	s:^@->\([^ ]*\) [\$$#]*\([-0-9]*\) \(.*\):#define \1 \2 /* \3 */:; \
+	s:^@->\([^ ]*\) [\$$#]*\([^ ]*\) \(.*\):#define \1 \2 /* \3 */:; \
+	s:@->::; p;}"
 endef
 
 # Use filechk to avoid rebuilds when a header changes, but the resulting file
diff --git a/Makefile b/Makefile
index af6e5f893d56..ee064eb6da68 100644
--- a/Makefile
+++ b/Makefile
@@ -301,8 +301,10 @@ HOSTCFLAGS   = -Wall -Wmissing-prototypes -Wstrict-prototypes -O2 -fomit-frame-p
 HOSTCXXFLAGS = -O2
 
 ifeq ($(shell $(HOSTCC) -v 2>&1 | grep -c "clang version"), 1)
-HOSTCFLAGS  += -Wno-unused-value -Wno-unused-parameter \
-		-Wno-missing-field-initializers -fno-delete-null-pointer-checks
+HOSTCFLAGS  += -Wno-unused-value -Wno-unused-parameter -Wno-missing-field-initializers
+endif
+ifneq ($(shell $(HOSTCC) -v 2>&1 | grep -c "clang version"), 1)
+HOSTCFLAGS  += -fno-delete-null-pointer-checks
 endif
 
 # Decide whether to build built-in, modular, or both.
@@ -366,6 +368,19 @@ CFLAGS_KERNEL	=
 AFLAGS_KERNEL	=
 CFLAGS_GCOV	= -fprofile-arcs -ftest-coverage
 
+ifeq ($(cc-name),clang)
+ifneq ($(CROSS_COMPILE),)
+CLANG_TARGET   := -target $(notdir $(CROSS_COMPILE:%-=%))
+GCC_TOOLCHAIN  := $(dir $(CROSS_COMPILE))
+endif
+ifneq ($(GCC_TOOLCHAIN),)
+CLANG_GCC_TC   := -gcc-toolchain $(GCC_TOOLCHAIN)
+endif
+ifneq ($(CLANG_ENABLE_IA),1)
+CLANG_IA_FLAG  = -no-integrated-as
+endif
+CLANG_FLAGS    := $(CLANG_TARGET) $(CLANG_GCC_TC) $(CLANG_IA_FLAG)
+endif
 
 # Use USERINCLUDE when you must reference the UAPI directories only.
 USERINCLUDE    := \
@@ -391,11 +406,11 @@ KBUILD_CFLAGS   := -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs \
 		   -fno-strict-aliasing -fno-common \
 		   -Werror-implicit-function-declaration \
 		   -Wno-format-security \
-		   -std=gnu89
+		   -std=gnu89 $(CLANG_FLAGS)
 
 KBUILD_AFLAGS_KERNEL :=
 KBUILD_CFLAGS_KERNEL :=
-KBUILD_AFLAGS   := -D__ASSEMBLY__
+KBUILD_AFLAGS   := -D__ASSEMBLY__ $(CLANG_FLAGS)
 KBUILD_AFLAGS_MODULE  := -DMODULE
 KBUILD_CFLAGS_MODULE  := -DMODULE
 KBUILD_LDFLAGS_MODULE := -T $(srctree)/scripts/module-common.lds
@@ -611,7 +626,9 @@ ARCH_AFLAGS :=
 ARCH_CFLAGS :=
 include arch/$(SRCARCH)/Makefile
 
+ifneq ($(cc-name),clang)
 KBUILD_CFLAGS	+= $(call cc-option,-fno-delete-null-pointer-checks,)
+endif
 
 ifdef CONFIG_CC_OPTIMIZE_FOR_SIZE
 KBUILD_CFLAGS	+= -Os $(call cc-disable-warning,maybe-uninitialized,)
@@ -679,13 +696,18 @@ KBUILD_CPPFLAGS += $(call cc-option,-Wno-unknown-warning-option,)
 KBUILD_CFLAGS += $(call cc-disable-warning, unused-variable)
 KBUILD_CFLAGS += $(call cc-disable-warning, format-invalid-specifier)
 KBUILD_CFLAGS += $(call cc-disable-warning, gnu)
+KBUILD_CFLAGS += $(call cc-disable-warning, asm-operand-widths)
+KBUILD_CFLAGS += $(call cc-disable-warning, initializer-overrides)
+KBUILD_CFLAGS += $(call cc-option, -fno-builtin)
 # Quiet clang warning: comparison of unsigned expression < 0 is always false
 KBUILD_CFLAGS += $(call cc-disable-warning, tautological-compare)
 # CLANG uses a _MergedGlobals as optimization, but this breaks modpost, as the
 # source of a reference will be _MergedGlobals and not on of the whitelisted names.
 # See modpost pattern 2
 KBUILD_CFLAGS += $(call cc-option, -mno-global-merge,)
+ifneq ($(cc-name),clang)
 KBUILD_CFLAGS += $(call cc-option, -fcatch-undefined-behavior)
+endif
 else
 
 # This warning generated too much noise in a regular build.
@@ -1267,6 +1289,8 @@ help:
 	@echo  '                    (default: $$(INSTALL_MOD_PATH)/lib/firmware)'
 	@echo  '  dir/            - Build all files in dir and below'
 	@echo  '  dir/file.[ois]  - Build specified target only'
+	@echo  '  dir/file.ll     - Build the LLVM bitcode file'
+	@echo  '                    (requires compiler support for LLVM bitcode generation)'
 	@echo  '  dir/file.lst    - Build specified mixed source/assembly target only'
 	@echo  '                    (requires a recent binutils and recent build (System.map))'
 	@echo  '  dir/file.ko     - Build module including final link'
@@ -1545,6 +1569,10 @@ endif
 	$(Q)$(MAKE) $(build)=$(build-dir) $(target-dir)$(notdir $@)
 %.symtypes: %.c prepare scripts FORCE
 	$(Q)$(MAKE) $(build)=$(build-dir) $(target-dir)$(notdir $@)
+%.ll: %.c prepare scripts FORCE
+	$(Q)$(MAKE) $(build)=$(build-dir) $(target-dir)$(notdir $@)
+%.ll: %.S prepare scripts FORCE
+	$(Q)$(MAKE) $(build)=$(build-dir) $(target-dir)$(notdir $@)
 
 # Modules
 /: prepare scripts FORCE
diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig
index c46662f64c39..b25ddbb8ef08 100644
--- a/arch/x86/Kconfig
+++ b/arch/x86/Kconfig
@@ -294,8 +294,8 @@ config X86_32_LAZY_GS
 
 config ARCH_HWEIGHT_CFLAGS
 	string
-	default "-fcall-saved-ecx -fcall-saved-edx" if X86_32
-	default "-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11" if X86_64
+	# Workaround LLVM Bug PR9457
+	default "" if (X86_32 || X86_64)
 
 config ARCH_SUPPORTS_UPROBES
 	def_bool y
diff --git a/arch/x86/Makefile b/arch/x86/Makefile
index 4086abca0b32..5fa41ffe15e2 100644
--- a/arch/x86/Makefile
+++ b/arch/x86/Makefile
@@ -87,11 +87,13 @@ else
         KBUILD_AFLAGS += -m64
         KBUILD_CFLAGS += -m64
 
+ifneq ($(cc-name),clang)
         # Align jump targets to 1 byte, not the default 16 bytes:
-        KBUILD_CFLAGS += -falign-jumps=1
+        KBUILD_CFLAGS += $(call cc-option,-falign-jumps=1)
 
         # Pack loops tightly as well:
-        KBUILD_CFLAGS += -falign-loops=1
+        KBUILD_CFLAGS += $(call cc-option,-falign-loops=1)
+endif
 
         # Don't autogenerate traditional x87 instructions
         KBUILD_CFLAGS += $(call cc-option,-mno-80387)
diff --git a/arch/x86/boot/memory.c b/arch/x86/boot/memory.c
index db75d07c3645..d49115f80fbb 100644
--- a/arch/x86/boot/memory.c
+++ b/arch/x86/boot/memory.c
@@ -64,7 +64,13 @@ static int detect_memory_e820(void)
 			break;
 		}
 
+/* Workaround LLVM Bug PR3997 */
+#ifdef __clang__
+		memcpy(desc, &buf, sizeof(*desc));
+		desc++;
+#else
 		*desc++ = buf;
+#endif /* __clang__ */
 		count++;
 	} while (ireg.ebx && count < ARRAY_SIZE(boot_params.e820_map));
 
diff --git a/arch/x86/boot/string.h b/arch/x86/boot/string.h
index 725e820602b1..31a431e9d4e2 100644
--- a/arch/x86/boot/string.h
+++ b/arch/x86/boot/string.h
@@ -14,8 +14,11 @@ int memcmp(const void *s1, const void *s2, size_t len);
  * Access builtin version by default. If one needs to use optimized version,
  * do "undef memcpy" in .c file and link against right string.c
  */
+/* Workaround LLVM Bug PR3997 */
+#ifndef __clang__
 #define memcpy(d,s,l) __builtin_memcpy(d,s,l)
 #define memset(d,c,l) __builtin_memset(d,c,l)
 #define memcmp	__builtin_memcmp
+#endif /* __clang__ */
 
 #endif /* BOOT_STRING_H */
diff --git a/arch/x86/include/asm/arch_hweight.h b/arch/x86/include/asm/arch_hweight.h
index 259a7c1ef709..33f828a659bc 100644
--- a/arch/x86/include/asm/arch_hweight.h
+++ b/arch/x86/include/asm/arch_hweight.h
@@ -23,13 +23,8 @@
  */
 static __always_inline unsigned int __arch_hweight32(unsigned int w)
 {
-	unsigned int res = 0;
-
-	asm (ALTERNATIVE("call __sw_hweight32", POPCNT32, X86_FEATURE_POPCNT)
-		     : "="REG_OUT (res)
-		     : REG_IN (w));
-
-	return res;
+/* Workaround LLVM Bug PR9457 */
+	return __sw_hweight32(w);
 }
 
 static inline unsigned int __arch_hweight16(unsigned int w)
@@ -51,13 +46,8 @@ static inline unsigned long __arch_hweight64(__u64 w)
 #else
 static __always_inline unsigned long __arch_hweight64(__u64 w)
 {
-	unsigned long res = 0;
-
-	asm (ALTERNATIVE("call __sw_hweight64", POPCNT64, X86_FEATURE_POPCNT)
-		     : "="REG_OUT (res)
-		     : REG_IN (w));
-
-	return res;
+/* Workaround LLVM Bug PR9457 */
+	return __sw_hweight64(w);
 }
 #endif /* CONFIG_X86_32 */
 
diff --git a/arch/x86/um/ksyms.c b/arch/x86/um/ksyms.c
index 2e8f43ec6214..04aedcecd887 100644
--- a/arch/x86/um/ksyms.c
+++ b/arch/x86/um/ksyms.c
@@ -4,7 +4,7 @@
 
 #ifndef CONFIG_X86_32
 /*XXX: we need them because they would be exported by x86_64 */
-#if (__GNUC__ == 4 && __GNUC_MINOR__ >= 3) || __GNUC__ > 4
+#if (__GNUC__ == 4 && __GNUC_MINOR__ >= 3) || __GNUC__ > 4 || defined(__clang__)
 EXPORT_SYMBOL(memcpy);
 #else
 EXPORT_SYMBOL(__memcpy);
diff --git a/arch/x86/xen/mmu.c b/arch/x86/xen/mmu.c
index c913ca4f6958..61fcdce1f71c 100644
--- a/arch/x86/xen/mmu.c
+++ b/arch/x86/xen/mmu.c
@@ -1374,36 +1374,37 @@ static void xen_flush_tlb_others(const struct cpumask *cpus,
 				 struct mm_struct *mm, unsigned long start,
 				 unsigned long end)
 {
-	struct {
-		struct mmuext_op op;
-#ifdef CONFIG_SMP
-		DECLARE_BITMAP(mask, num_processors);
-#else
-		DECLARE_BITMAP(mask, NR_CPUS);
-#endif
-	} *args;
 	struct multicall_space mcs;
+	struct mmuext_op *op;
+	struct cpumask *mask;
 
 	trace_xen_mmu_flush_tlb_others(cpus, mm, start, end);
 
 	if (cpumask_empty(cpus))
 		return;		/* nothing to do */
 
-	mcs = xen_mc_entry(sizeof(*args));
-	args = mcs.args;
-	args->op.arg2.vcpumask = to_cpumask(args->mask);
+#ifdef CONFIG_SMP
+	mcs = xen_mc_entry(sizeof(struct mmuext_op) + BITS_TO_LONGS(num_processors)*sizeof(unsigned long));
+#else
+	mcs = xen_mc_entry(sizeof(struct mmuext_op) + BITS_TO_LONGS(NR_CPUS)*sizeof(unsigned long));
+#endif
+	/* Extract fields */
+	op = mcs.args;
+	mask = to_cpumask(mcs.args + sizeof(struct mmuext_op));
+
+	op->arg2.vcpumask = mask;
 
 	/* Remove us, and any offline CPUS. */
-	cpumask_and(to_cpumask(args->mask), cpus, cpu_online_mask);
-	cpumask_clear_cpu(smp_processor_id(), to_cpumask(args->mask));
+	cpumask_and(mask, cpus, cpu_online_mask);
+	cpumask_clear_cpu(smp_processor_id(), mask);
 
-	args->op.cmd = MMUEXT_TLB_FLUSH_MULTI;
+	op->cmd = MMUEXT_TLB_FLUSH_MULTI;
 	if (end != TLB_FLUSH_ALL && (end - start) <= PAGE_SIZE) {
-		args->op.cmd = MMUEXT_INVLPG_MULTI;
-		args->op.arg1.linear_addr = start;
+		op->cmd = MMUEXT_INVLPG_MULTI;
+		op->arg1.linear_addr = start;
 	}
 
-	MULTI_mmuext_op(mcs.mc, &args->op, 1, NULL, DOMID_SELF);
+	MULTI_mmuext_op(mcs.mc, op, 1, NULL, DOMID_SELF);
 
 	xen_mc_issue(PARAVIRT_LAZY_MMU);
 }
diff --git a/drivers/md/bcache/sysfs.c b/drivers/md/bcache/sysfs.c
index b3ff57d61dde..53d8baa741fb 100644
--- a/drivers/md/bcache/sysfs.c
+++ b/drivers/md/bcache/sysfs.c
@@ -731,6 +731,11 @@ static struct attribute *bch_cache_set_internal_files[] = {
 };
 KTYPE(bch_cache_set_internal);
 
+static int __bch_cache_cmp(const void *l, const void *r)
+{
+	return *((uint16_t *) r) - *((uint16_t *) l);
+}
+
 SHOW(__bch_cache)
 {
 	struct cache *ca = container_of(kobj, struct cache, kobj);
@@ -755,9 +760,6 @@ SHOW(__bch_cache)
 					       CACHE_REPLACEMENT(&ca->sb));
 
 	if (attr == &sysfs_priority_stats) {
-		int cmp(const void *l, const void *r)
-		{	return *((uint16_t *) r) - *((uint16_t *) l); }
-
 		struct bucket *b;
 		size_t n = ca->sb.nbuckets, i;
 		size_t unused = 0, available = 0, dirty = 0, meta = 0;
@@ -786,7 +788,7 @@ SHOW(__bch_cache)
 			p[i] = ca->buckets[i].prio;
 		mutex_unlock(&ca->set->bucket_lock);
 
-		sort(p, n, sizeof(uint16_t), cmp, NULL);
+		sort(p, n, sizeof(uint16_t), __bch_cache_cmp, NULL);
 
 		while (n &&
 		       !cached[n - 1])
diff --git a/drivers/md/raid10.c b/drivers/md/raid10.c
index 1c1447dd3417..2b29d22e667a 100644
--- a/drivers/md/raid10.c
+++ b/drivers/md/raid10.c
@@ -4483,11 +4483,9 @@ static int handle_reshape_read_error(struct mddev *mddev,
 	/* Use sync reads to get the blocks from somewhere else */
 	int sectors = r10_bio->sectors;
 	struct r10conf *conf = mddev->private;
-	struct {
-		struct r10bio r10_bio;
-		struct r10dev devs[conf->copies];
-	} on_stack;
-	struct r10bio *r10b = &on_stack.r10_bio;
+	/* Allocate space for r10bio on stack */
+	u8 r10bio_on_stack[sizeof(struct r10bio) + conf->copies * sizeof(struct r10dev)];
+	struct r10bio *r10b = (struct r10bio *) r10bio_on_stack;
 	int slot = 0;
 	int idx = 0;
 	struct bio_vec *bvec = r10_bio->master_bio->bi_io_vec;
diff --git a/drivers/scsi/megaraid/megaraid_sas_base.c b/drivers/scsi/megaraid/megaraid_sas_base.c
index 97a1c1c33b05..abcec3020c83 100644
--- a/drivers/scsi/megaraid/megaraid_sas_base.c
+++ b/drivers/scsi/megaraid/megaraid_sas_base.c
@@ -234,7 +234,7 @@ struct megasas_cmd *megasas_get_cmd(struct megasas_instance
  * @instance:		Adapter soft state
  * @cmd:		Command packet to be returned to free command pool
  */
-inline void
+void
 megasas_return_cmd(struct megasas_instance *instance, struct megasas_cmd *cmd)
 {
 	unsigned long flags;
diff --git a/fs/compat_ioctl.c b/fs/compat_ioctl.c
index 6402eaf8ab95..019f05bc8acf 100644
--- a/fs/compat_ioctl.c
+++ b/fs/compat_ioctl.c
@@ -832,7 +832,7 @@ static int compat_ioctl_preallocate(struct file *file,
  */
 #define XFORM(i) (((i) ^ ((i) << 27) ^ ((i) << 17)) & 0xffffffff)
 
-#define COMPATIBLE_IOCTL(cmd) XFORM(cmd),
+#define COMPATIBLE_IOCTL(cmd) XFORM((u32)cmd),
 /* ioctl should not be warned about even if it's not implemented.
    Valid reasons to use this:
    - It is implemented with ->compat_ioctl on some device, but programs
diff --git a/fs/dcache.c b/fs/dcache.c
index 92d5140de851..2398f9f94337 100644
--- a/fs/dcache.c
+++ b/fs/dcache.c
@@ -269,9 +269,6 @@ static inline int dname_external(const struct dentry *dentry)
 	return dentry->d_name.name != dentry->d_iname;
 }
 
-/*
- * Make sure other CPUs see the inode attached before the type is set.
- */
 static inline void __d_set_inode_and_type(struct dentry *dentry,
 					  struct inode *inode,
 					  unsigned type_flags)
@@ -279,28 +276,18 @@ static inline void __d_set_inode_and_type(struct dentry *dentry,
 	unsigned flags;
 
 	dentry->d_inode = inode;
-	smp_wmb();
 	flags = READ_ONCE(dentry->d_flags);
 	flags &= ~(DCACHE_ENTRY_TYPE | DCACHE_FALLTHRU);
 	flags |= type_flags;
 	WRITE_ONCE(dentry->d_flags, flags);
 }
 
-/*
- * Ideally, we want to make sure that other CPUs see the flags cleared before
- * the inode is detached, but this is really a violation of RCU principles
- * since the ordering suggests we should always set inode before flags.
- *
- * We should instead replace or discard the entire dentry - but that sucks
- * performancewise on mass deletion/rename.
- */
 static inline void __d_clear_type_and_inode(struct dentry *dentry)
 {
 	unsigned flags = READ_ONCE(dentry->d_flags);
 
 	flags &= ~(DCACHE_ENTRY_TYPE | DCACHE_FALLTHRU);
 	WRITE_ONCE(dentry->d_flags, flags);
-	smp_wmb();
 	dentry->d_inode = NULL;
 }
 
@@ -370,9 +357,11 @@ static void dentry_unlink_inode(struct dentry * dentry)
 	__releases(dentry->d_inode->i_lock)
 {
 	struct inode *inode = dentry->d_inode;
+
+	raw_write_seqcount_begin(&dentry->d_seq);
 	__d_clear_type_and_inode(dentry);
 	hlist_del_init(&dentry->d_u.d_alias);
-	dentry_rcuwalk_invalidate(dentry);
+	raw_write_seqcount_end(&dentry->d_seq);
 	spin_unlock(&dentry->d_lock);
 	spin_unlock(&inode->i_lock);
 	if (!inode->i_nlink)
@@ -1758,8 +1747,9 @@ static void __d_instantiate(struct dentry *dentry, struct inode *inode)
 	spin_lock(&dentry->d_lock);
 	if (inode)
 		hlist_add_head(&dentry->d_u.d_alias, &inode->i_dentry);
+	raw_write_seqcount_begin(&dentry->d_seq);
 	__d_set_inode_and_type(dentry, inode, add_flags);
-	dentry_rcuwalk_invalidate(dentry);
+	raw_write_seqcount_end(&dentry->d_seq);
 	spin_unlock(&dentry->d_lock);
 	fsnotify_d_instantiate(dentry, inode);
 }
diff --git a/include/linux/compiler-gcc.h b/include/linux/compiler-gcc.h
index 22ab246feed3..8d9b96b5648c 100644
--- a/include/linux/compiler-gcc.h
+++ b/include/linux/compiler-gcc.h
@@ -70,14 +70,14 @@
  */
 #if !defined(CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING) ||		\
     !defined(CONFIG_OPTIMIZE_INLINING) || (__GNUC__ < 4)
-#define inline		inline		__attribute__((always_inline)) notrace
-#define __inline__	__inline__	__attribute__((always_inline)) notrace
-#define __inline	__inline	__attribute__((always_inline)) notrace
+#define inline		inline		__attribute__((always_inline)) notrace __maybe_unused
+#define __inline__	__inline__	__attribute__((always_inline)) notrace __maybe_unused
+#define __inline	__inline	__attribute__((always_inline)) notrace __maybe_unused
 #else
 /* A lot of inline functions can cause havoc with function tracing */
-#define inline		inline		notrace
-#define __inline__	__inline__	notrace
-#define __inline	__inline	notrace
+#define inline		inline		notrace __maybe_unused
+#define __inline__	__inline__	notrace __maybe_unused
+#define __inline	__inline	notrace __maybe_unused
 #endif
 
 #define __always_inline	inline __attribute__((always_inline))
diff --git a/include/linux/dcache.h b/include/linux/dcache.h
index 7781ce110503..c4b5f4b3f8f8 100644
--- a/include/linux/dcache.h
+++ b/include/linux/dcache.h
@@ -409,9 +409,7 @@ static inline bool d_mountpoint(const struct dentry *dentry)
  */
 static inline unsigned __d_entry_type(const struct dentry *dentry)
 {
-	unsigned type = READ_ONCE(dentry->d_flags);
-	smp_rmb();
-	return type & DCACHE_ENTRY_TYPE;
+	return dentry->d_flags & DCACHE_ENTRY_TYPE;
 }
 
 static inline bool d_is_miss(const struct dentry *dentry)
diff --git a/include/linux/kbuild.h b/include/linux/kbuild.h
index 22a72198c14b..75fa2c3e0e1d 100644
--- a/include/linux/kbuild.h
+++ b/include/linux/kbuild.h
@@ -2,14 +2,14 @@
 #define __LINUX_KBUILD_H
 
 #define DEFINE(sym, val) \
-        asm volatile("\n->" #sym " %0 " #val : : "i" (val))
+	asm volatile("\n@->" #sym " %0 " #val : : "i" (val))
 
-#define BLANK() asm volatile("\n->" : : )
+#define BLANK() asm volatile("\n@->" : : )
 
 #define OFFSET(sym, str, mem) \
 	DEFINE(sym, offsetof(struct str, mem))
 
 #define COMMENT(x) \
-	asm volatile("\n->#" x)
+	asm volatile("\n@->#" x)
 
 #endif
diff --git a/include/scsi/osd_types.h b/include/scsi/osd_types.h
index 48e8a165e136..c7ae7211d15d 100644
--- a/include/scsi/osd_types.h
+++ b/include/scsi/osd_types.h
@@ -28,7 +28,7 @@ struct osd_obj_id {
 	osd_id id;
 };
 
-static const struct __weak osd_obj_id osd_root_object = {0, 0};
+static const struct osd_obj_id osd_root_object __maybe_unused = {0, 0};
 
 struct osd_attr {
 	u32 attr_page;
diff --git a/lib/mpi/Makefile b/lib/mpi/Makefile
index 019a68c90144..d5553f6b9f09 100644
--- a/lib/mpi/Makefile
+++ b/lib/mpi/Makefile
@@ -4,6 +4,8 @@
 
 obj-$(CONFIG_MPILIB) = mpi.o
 
+CFLAGS_KERNEL += $(call cc-option,-fheinous-gnu-extensions)
+
 mpi-y = \
 	generic_mpih-lshift.o		\
 	generic_mpih-mul1.o		\
diff --git a/lib/mpi/longlong.h b/lib/mpi/longlong.h
index b90e255c2a68..881a62ca0578 100644
--- a/lib/mpi/longlong.h
+++ b/lib/mpi/longlong.h
@@ -193,8 +193,7 @@ extern UDItype __udiv_qrnnd(UDItype *, UDItype, UDItype, UDItype);
 		"rI" ((USItype)(bl)))
 #if defined __ARM_ARCH_2__ || defined __ARM_ARCH_3__
 #define umul_ppmm(xh, xl, a, b) \
-	__asm__ ("%@ Inlined umul_ppmm\n" \
-		"mov	%|r0, %2, lsr #16		@ AAAA\n" \
+	__asm__ ("mov	%|r0, %2, lsr #16		@ AAAA\n" \
 		"mov	%|r2, %3, lsr #16		@ BBBB\n" \
 		"bic	%|r1, %2, %|r0, lsl #16		@ aaaa\n" \
 		"bic	%0, %3, %|r2, lsl #16		@ bbbb\n" \
@@ -213,10 +212,8 @@ extern UDItype __udiv_qrnnd(UDItype *, UDItype, UDItype, UDItype);
 	: "r0", "r1", "r2")
 #else
 #define umul_ppmm(xh, xl, a, b) \
-	__asm__ ("%@ Inlined umul_ppmm\n" \
-		"umull %r1, %r0, %r2, %r3" \
-	: "=&r" ((USItype)(xh)), \
-			"=r" ((USItype)(xl)) \
+	__asm__ ("umull %1, %0, %2, %3" \
+	: "=&r" ((xh)), "=r" ((xl)) \
 	: "r" ((USItype)(a)), \
 			"r" ((USItype)(b)) \
 	: "r0", "r1")
diff --git a/lib/mpi/mpi-inline.h b/lib/mpi/mpi-inline.h
index e2b39852b30a..c245ea31f785 100644
--- a/lib/mpi/mpi-inline.h
+++ b/lib/mpi/mpi-inline.h
@@ -30,7 +30,7 @@
 #define G10_MPI_INLINE_H
 
 #ifndef G10_MPI_INLINE_DECL
-#define G10_MPI_INLINE_DECL  extern inline
+#define G10_MPI_INLINE_DECL  static inline
 #endif
 
 G10_MPI_INLINE_DECL mpi_limb_t
diff --git a/lib/mpi/mpi-internal.h b/lib/mpi/mpi-internal.h
index c65dd1bff45a..09e9f13c5ba0 100644
--- a/lib/mpi/mpi-internal.h
+++ b/lib/mpi/mpi-internal.h
@@ -168,20 +168,12 @@ void mpi_rshift_limbs(MPI a, unsigned int count);
 int mpi_lshift_limbs(MPI a, unsigned int count);
 
 /*-- mpihelp-add.c --*/
-mpi_limb_t mpihelp_add_1(mpi_ptr_t res_ptr, mpi_ptr_t s1_ptr,
-			 mpi_size_t s1_size, mpi_limb_t s2_limb);
 mpi_limb_t mpihelp_add_n(mpi_ptr_t res_ptr, mpi_ptr_t s1_ptr,
 			 mpi_ptr_t s2_ptr, mpi_size_t size);
-mpi_limb_t mpihelp_add(mpi_ptr_t res_ptr, mpi_ptr_t s1_ptr, mpi_size_t s1_size,
-		       mpi_ptr_t s2_ptr, mpi_size_t s2_size);
 
 /*-- mpihelp-sub.c --*/
-mpi_limb_t mpihelp_sub_1(mpi_ptr_t res_ptr, mpi_ptr_t s1_ptr,
-			 mpi_size_t s1_size, mpi_limb_t s2_limb);
 mpi_limb_t mpihelp_sub_n(mpi_ptr_t res_ptr, mpi_ptr_t s1_ptr,
 			 mpi_ptr_t s2_ptr, mpi_size_t size);
-mpi_limb_t mpihelp_sub(mpi_ptr_t res_ptr, mpi_ptr_t s1_ptr, mpi_size_t s1_size,
-		       mpi_ptr_t s2_ptr, mpi_size_t s2_size);
 
 /*-- mpihelp-cmp.c --*/
 int mpihelp_cmp(mpi_ptr_t op1_ptr, mpi_ptr_t op2_ptr, mpi_size_t size);
@@ -238,7 +230,7 @@ mpi_limb_t mpihelp_rshift(mpi_ptr_t wp, mpi_ptr_t up, mpi_size_t usize,
 #define W_TYPE_SIZE BITS_PER_MPI_LIMB
 typedef mpi_limb_t UWtype;
 typedef unsigned int UHWtype;
-#if defined(__GNUC__)
+#if defined(__GNUC__) && !defined(__clang__)
 typedef unsigned int UQItype __attribute__ ((mode(QI)));
 typedef int SItype __attribute__ ((mode(SI)));
 typedef unsigned int USItype __attribute__ ((mode(SI)));
diff --git a/scripts/Kbuild.include b/scripts/Kbuild.include
index 1db6d73c8dd2..30d9343f0c4b 100644
--- a/scripts/Kbuild.include
+++ b/scripts/Kbuild.include
@@ -111,12 +111,12 @@ as-instr = $(call try-run,\
 # Usage: cflags-y += $(call cc-option,-march=winchip-c6,-march=i586)
 
 cc-option = $(call try-run,\
-	$(CC) $(KBUILD_CPPFLAGS) $(KBUILD_CFLAGS) $(1) -c -x c /dev/null -o "$$TMP",$(1),$(2))
+	$(CC) -Werror $(KBUILD_CPPFLAGS) $(KBUILD_CFLAGS) $(1) -c -x c /dev/null -o "$$TMP",$(1),$(2))
 
 # cc-option-yn
 # Usage: flag := $(call cc-option-yn,-march=winchip-c6)
 cc-option-yn = $(call try-run,\
-	$(CC) $(KBUILD_CPPFLAGS) $(KBUILD_CFLAGS) $(1) -c -x c /dev/null -o "$$TMP",y,n)
+	$(CC) -Werror $(KBUILD_CPPFLAGS) $(KBUILD_CFLAGS) $(1) -c -x c /dev/null -o "$$TMP",y,n)
 
 # cc-option-align
 # Prefix align with either -falign or -malign
@@ -126,7 +126,7 @@ cc-option-align = $(subst -functions=0,,\
 # cc-disable-warning
 # Usage: cflags-y += $(call cc-disable-warning,unused-but-set-variable)
 cc-disable-warning = $(call try-run,\
-	$(CC) $(KBUILD_CPPFLAGS) $(KBUILD_CFLAGS) -W$(strip $(1)) -c -x c /dev/null -o "$$TMP",-Wno-$(strip $(1)))
+	$(CC) -Werror $(KBUILD_CPPFLAGS) $(KBUILD_CFLAGS) -W$(strip $(1)) -c -x c /dev/null -o "$$TMP",-Wno-$(strip $(1)))
 
 # cc-name
 # Expands to either gcc or clang
diff --git a/scripts/Makefile.build b/scripts/Makefile.build
index 2c47f9c305aa..ce2aa2b1df90 100644
--- a/scripts/Makefile.build
+++ b/scripts/Makefile.build
@@ -174,6 +174,20 @@ cmd_cc_symtypes_c =                                                         \
 $(obj)/%.symtypes : $(src)/%.c FORCE
 	$(call cmd,cc_symtypes_c)
 
+# LLVM bitcode
+# Generate .ll files from .s and .c
+quiet_cmd_cc_ll_c = CC $(quiet_modtag)  $@
+      cmd_cc_ll_c = $(CC) $(c_flags) -emit-llvm -S -o $@ $<
+
+$(obj)/%.ll: $(src)/%.c FORCE
+	$(call if_changed_dep,cc_ll_c)
+
+quiet_cmd_as_ll_S = CPP $(quiet_modtag) $@
+      cmd_as_ll_S = $(CPP) $(a_flags)   -o $@ $<
+
+$(obj)/%.ll: $(src)/%.S FORCE
+	$(call if_changed_dep,as_ll_S)
+
 # C (.c) files
 # The C file is compiled and updated dependency information is generated.
 # (See cmd_cc_o_c + relevant part of rule_cc_o_c)
diff --git a/scripts/mod/Makefile b/scripts/mod/Makefile
index c11212ff3510..86f6b852cd93 100644
--- a/scripts/mod/Makefile
+++ b/scripts/mod/Makefile
@@ -6,10 +6,10 @@ modpost-objs	:= modpost.o file2alias.o sumversion.o
 devicetable-offsets-file := devicetable-offsets.h
 
 define sed-y
-	"/^->/{s:->#\(.*\):/* \1 */:; \
-	s:^->\([^ ]*\) [\$$#]*\([-0-9]*\) \(.*\):#define \1 \2 /* \3 */:; \
-	s:^->\([^ ]*\) [\$$#]*\([^ ]*\) \(.*\):#define \1 \2 /* \3 */:; \
-	s:->::; p;}"
+	"/^@->/{s:@->#\(.*\):/* \1 */:; \
+	s:^@->\([^ ]*\) [\$$#]*\([-0-9]*\) \(.*\):#define \1 \2 /* \3 */:; \
+	s:^@->\([^ ]*\) [\$$#]*\([^ ]*\) \(.*\):#define \1 \2 /* \3 */:; \
+	s:@->::; p;}"
 endef
 
 quiet_cmd_offsets = GEN     $@
diff --git a/security/apparmor/crypto.c b/security/apparmor/crypto.c
index 532471d0b3a0..c948247e90c2 100644
--- a/security/apparmor/crypto.c
+++ b/security/apparmor/crypto.c
@@ -32,10 +32,7 @@ unsigned int aa_hash_size(void)
 int aa_calc_profile_hash(struct aa_profile *profile, u32 version, void *start,
 			 size_t len)
 {
-	struct {
-		struct shash_desc shash;
-		char ctx[crypto_shash_descsize(apparmor_tfm)];
-	} desc;
+	SHASH_DESC_ON_STACK(shash, apparmor_tfm);
 	int error = -ENOMEM;
 	u32 le32_version = cpu_to_le32(version);
 
@@ -46,19 +43,19 @@ int aa_calc_profile_hash(struct aa_profile *profile, u32 version, void *start,
 	if (!profile->hash)
 		goto fail;
 
-	desc.shash.tfm = apparmor_tfm;
-	desc.shash.flags = 0;
+	shash->tfm = apparmor_tfm;
+	shash->flags = 0;
 
-	error = crypto_shash_init(&desc.shash);
+	error = crypto_shash_init(shash);
 	if (error)
 		goto fail;
-	error = crypto_shash_update(&desc.shash, (u8 *) &le32_version, 4);
+	error = crypto_shash_update(shash, (u8 *) &le32_version, 4);
 	if (error)
 		goto fail;
-	error = crypto_shash_update(&desc.shash, (u8 *) start, len);
+	error = crypto_shash_update(shash, (u8 *) start, len);
 	if (error)
 		goto fail;
-	error = crypto_shash_final(&desc.shash, profile->hash);
+	error = crypto_shash_final(shash, profile->hash);
 	if (error)
 		goto fail;
 

^ permalink raw reply related	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
       [not found]                         ` <CA+icZUWagGMVNs5gBPRBhYO0LsY2A1hK3KSLabp9ZpDVOTmtig@mail.gmail.com>
@ 2015-10-13  0:57                           ` Steven Rostedt
  2016-03-01 10:05                             ` Sedat Dilek
  0 siblings, 1 reply; 65+ messages in thread
From: Steven Rostedt @ 2015-10-13  0:57 UTC (permalink / raw)
  To: Sedat Dilek
  Cc: Jiri Kosina, linux-input, Tejun Heo, Lai Jiangshan, Paul McKenney

On Sat, 3 Oct 2015 12:05:42 +0200
Sedat Dilek <sedat.dilek@gmail.com> wrote:
 
> So, at the beginning... dunno WTF is causing the problems - no
> workaround for CLANG.

Probably need to compile with gcc and with clang and look at the binary
differences. Or at least what objdump shows.

-- Steve

^ permalink raw reply	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2015-10-01  2:01                   ` Steven Rostedt
  2015-10-01  5:34                     ` Sedat Dilek
@ 2015-10-01  6:05                     ` Sedat Dilek
       [not found]                       ` <CA+icZUUyaHqHP2v52juhGhoTNS9xX7LT2YxkOppLz6f9Z+FBEA@mail.gmail.com>
  1 sibling, 1 reply; 65+ messages in thread
From: Sedat Dilek @ 2015-10-01  6:05 UTC (permalink / raw)
  To: Steven Rostedt
  Cc: Jiri Kosina, linux-input, Tejun Heo, Lai Jiangshan, Paul McKenney

I was thinking of disabling trace or ftrace and fell over some ftrace
patches in llvmlinux.
Comments?

- Sedat -

[1] http://git.linuxfoundation.org/?p=llvmlinux.git;a=blob;f=arch/x86_64/patches/ARCHIVE/0033-Various-fixes-in-arch-x86-include-asm.patch
[2] http://git.linuxfoundation.org/?p=llvmlinux.git;a=blob;f=arch/arm/patches/ftrace.patch

^ permalink raw reply	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2015-10-01  2:01                   ` Steven Rostedt
@ 2015-10-01  5:34                     ` Sedat Dilek
  2015-10-01  6:05                     ` Sedat Dilek
  1 sibling, 0 replies; 65+ messages in thread
From: Sedat Dilek @ 2015-10-01  5:34 UTC (permalink / raw)
  To: Steven Rostedt
  Cc: Jiri Kosina, linux-input, Tejun Heo, Lai Jiangshan, Paul McKenney

On Thu, Oct 1, 2015 at 4:01 AM, Steven Rostedt <rostedt@goodmis.org> wrote:
> On Thu, 1 Oct 2015 00:37:52 +0200
> Sedat Dilek <sedat.dilek@gmail.com> wrote:
>
>> No, that did not help.
>>
>> $ dmesg | grep BUG:
>> [   24.491708] BUG: sleeping function called from invalid context at
>> kernel/workqueue.c:2678
>>
>> $ grep -i parav /boot/config-$(uname -r)
>> # CONFIG_PARAVIRT is not set
>
> Hmm, is this SMP or UP?
>

Es Em Pee...

$ grep SMP /boot/config-4.3.0-rc3-11-llvmlinux-amd64 | grep ^CONFIG
CONFIG_X86_64_SMP=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_SMP=y
CONFIG_PM_SLEEP_SMP=y

$ grep -i smp dmesg_4.3.0-rc3-11-llvmlinux-amd64.txt
[    0.000000] Linux version 4.3.0-rc3-11-llvmlinux-amd64
(sedat.dilek@gmail.com@fambox) (clang version 3.7.0
(tags/RELEASE_370/final)) #1 SMP Thu Oct 1 00:09:12 CEST 2015
[    0.000000] found SMP MP-table at [mem 0x000f00e0-0x000f00ef]
mapped at [ffff8800000f00e0]
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] smpboot: Allowing 8 CPUs, 4 hotplug CPUs
[    0.031211] Freeing SMP alternatives memory: 24K (ffffffff821e3000
- ffffffff821e9000)
[    0.184518] smpboot: CPU0: Intel(R) Core(TM) i5-2467M CPU @ 1.60GHz
(family: 0x6, model: 0x2a, stepping: 0x7)
[    0.186815] x86: Booting SMP configuration:
[    0.195749] smpboot: Total of 4 processors activated (12771.39 BogoMIPS)

- Sedat -

^ permalink raw reply	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
       [not found]                 ` <CA+icZUXSzScTmMgLZwPQq9RMH9cUsD5_iDxKTVuG0rrGqH-8Cw@mail.gmail.com>
@ 2015-10-01  2:01                   ` Steven Rostedt
  2015-10-01  5:34                     ` Sedat Dilek
  2015-10-01  6:05                     ` Sedat Dilek
  0 siblings, 2 replies; 65+ messages in thread
From: Steven Rostedt @ 2015-10-01  2:01 UTC (permalink / raw)
  To: Sedat Dilek
  Cc: Jiri Kosina, linux-input, Tejun Heo, Lai Jiangshan, Paul McKenney

On Thu, 1 Oct 2015 00:37:52 +0200
Sedat Dilek <sedat.dilek@gmail.com> wrote:

> No, that did not help.
> 
> $ dmesg | grep BUG:
> [   24.491708] BUG: sleeping function called from invalid context at
> kernel/workqueue.c:2678
> 
> $ grep -i parav /boot/config-$(uname -r)
> # CONFIG_PARAVIRT is not set

Hmm, is this SMP or UP?

-- Steve


^ permalink raw reply	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2015-09-30 10:13               ` Steven Rostedt
@ 2015-09-30 10:39                 ` Sedat Dilek
       [not found]                 ` <CA+icZUXSzScTmMgLZwPQq9RMH9cUsD5_iDxKTVuG0rrGqH-8Cw@mail.gmail.com>
  1 sibling, 0 replies; 65+ messages in thread
From: Sedat Dilek @ 2015-09-30 10:39 UTC (permalink / raw)
  To: Steven Rostedt
  Cc: Jiri Kosina, linux-input, Tejun Heo, Lai Jiangshan, Paul McKenney

On Wed, Sep 30, 2015 at 12:13 PM, Steven Rostedt <rostedt@goodmis.org> wrote:
> On Wed, 30 Sep 2015 11:46:31 +0200
> Sedat Dilek <sedat.dilek@gmail.com> wrote:
>
>> On Wed, Sep 30, 2015 at 10:56 AM, Steven Rostedt <rostedt@goodmis.org> wrote:
>> > On Wed, 30 Sep 2015 09:35:23 +0200 (CEST)
>> > Jiri Kosina <jikos@kernel.org> wrote:
>> >
>> >
>> >> [ ... snip a lot of stuff ... ]
>> >> > What shall I do... play with lockdep (print_irqtrace_events) in
>> >> > del_timer_sync()?
>> >
>> > Also, do you have PARAVIRT enabled by chance?
>> >
>>
>> Yes.
>>
>> CONFIG_PARAVIRT=y
>>
>> Is that the corresponding indicator in dmesg-log?
>>
>> [    0.000000] Booting paravirtualized kernel on bare hardware
>>
>> What is your suspicion, Lt. Columbo?
>>
>
> Heh, I loved that show.
>
> Can you see if you still have the issue if you disable that. PARAVIRT
> adds a bit of magic when run on baremetal. See
> arch/x86/kernel/alterative.c. On boot up, things like disabling
> interrupts, which are originally compiled to perform a function call,
> that on a virtual machine would do hypervisor calls into the host, and
> on baremetal does the real code. But that alterative.c file will do
> live patching of the code to not do the function call but instead do
> the real work in place (if it can).
>
> Something tells me that with clang, things are not as they're expected,
> and perhaps the modification isn't working.
>

LOL, there is a LLVM(Linux) bug reported in that area - that's why
arch_hweight() is disabled etc.
I have the bug-no not at hand.
I am not in front of my machine right now.

- sed@ CSI Tuebingen/Germany -

^ permalink raw reply	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2015-09-30  9:46             ` Sedat Dilek
@ 2015-09-30 10:13               ` Steven Rostedt
  2015-09-30 10:39                 ` Sedat Dilek
       [not found]                 ` <CA+icZUXSzScTmMgLZwPQq9RMH9cUsD5_iDxKTVuG0rrGqH-8Cw@mail.gmail.com>
  0 siblings, 2 replies; 65+ messages in thread
From: Steven Rostedt @ 2015-09-30 10:13 UTC (permalink / raw)
  To: Sedat Dilek
  Cc: Jiri Kosina, linux-input, Tejun Heo, Lai Jiangshan, Paul McKenney

On Wed, 30 Sep 2015 11:46:31 +0200
Sedat Dilek <sedat.dilek@gmail.com> wrote:

> On Wed, Sep 30, 2015 at 10:56 AM, Steven Rostedt <rostedt@goodmis.org> wrote:
> > On Wed, 30 Sep 2015 09:35:23 +0200 (CEST)
> > Jiri Kosina <jikos@kernel.org> wrote:
> >
> >
> >> [ ... snip a lot of stuff ... ]
> >> > What shall I do... play with lockdep (print_irqtrace_events) in
> >> > del_timer_sync()?
> >
> > Also, do you have PARAVIRT enabled by chance?
> >
> 
> Yes.
> 
> CONFIG_PARAVIRT=y
> 
> Is that the corresponding indicator in dmesg-log?
> 
> [    0.000000] Booting paravirtualized kernel on bare hardware
> 
> What is your suspicion, Lt. Columbo?
> 

Heh, I loved that show.

Can you see if you still have the issue if you disable that. PARAVIRT
adds a bit of magic when run on baremetal. See
arch/x86/kernel/alterative.c. On boot up, things like disabling
interrupts, which are originally compiled to perform a function call,
that on a virtual machine would do hypervisor calls into the host, and
on baremetal does the real code. But that alterative.c file will do
live patching of the code to not do the function call but instead do
the real work in place (if it can).

Something tells me that with clang, things are not as they're expected,
and perhaps the modification isn't working.

-- Steve


^ permalink raw reply	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2015-09-30  8:56           ` Steven Rostedt
@ 2015-09-30  9:46             ` Sedat Dilek
  2015-09-30 10:13               ` Steven Rostedt
  0 siblings, 1 reply; 65+ messages in thread
From: Sedat Dilek @ 2015-09-30  9:46 UTC (permalink / raw)
  To: Steven Rostedt
  Cc: Jiri Kosina, linux-input, Tejun Heo, Lai Jiangshan, Paul McKenney

On Wed, Sep 30, 2015 at 10:56 AM, Steven Rostedt <rostedt@goodmis.org> wrote:
> On Wed, 30 Sep 2015 09:35:23 +0200 (CEST)
> Jiri Kosina <jikos@kernel.org> wrote:
>
>
>> [ ... snip a lot of stuff ... ]
>> > What shall I do... play with lockdep (print_irqtrace_events) in
>> > del_timer_sync()?
>
> Also, do you have PARAVIRT enabled by chance?
>

Yes.

CONFIG_PARAVIRT=y

Is that the corresponding indicator in dmesg-log?

[    0.000000] Booting paravirtualized kernel on bare hardware

What is your suspicion, Lt. Columbo?

- Sedat -

> -- Steve
>
>>
>> I'd suggest showing this to clang folks.
>>
>> Thanks,
>>
>

^ permalink raw reply	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2015-09-30  7:35         ` Jiri Kosina
@ 2015-09-30  8:56           ` Steven Rostedt
  2015-09-30  9:46             ` Sedat Dilek
  0 siblings, 1 reply; 65+ messages in thread
From: Steven Rostedt @ 2015-09-30  8:56 UTC (permalink / raw)
  To: Jiri Kosina
  Cc: Sedat Dilek, linux-input, Tejun Heo, Lai Jiangshan, Paul McKenney

On Wed, 30 Sep 2015 09:35:23 +0200 (CEST)
Jiri Kosina <jikos@kernel.org> wrote:


> [ ... snip a lot of stuff ... ]
> > What shall I do... play with lockdep (print_irqtrace_events) in
> > del_timer_sync()?

Also, do you have PARAVIRT enabled by chance?

-- Steve

> 
> I'd suggest showing this to clang folks.
> 
> Thanks,
> 


^ permalink raw reply	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2015-09-30  6:41         ` Sedat Dilek
@ 2015-09-30  8:50           ` Steven Rostedt
  0 siblings, 0 replies; 65+ messages in thread
From: Steven Rostedt @ 2015-09-30  8:50 UTC (permalink / raw)
  To: Sedat Dilek
  Cc: Jiri Kosina, linux-input, Tejun Heo, Lai Jiangshan, Paul McKenney

On Wed, 30 Sep 2015 08:41:57 +0200
Sedat Dilek <sedat.dilek@gmail.com> wrote:

> > What shall I do... play with lockdep (print_irqtrace_events) in
> > del_timer_sync()?
> 
> I recalled that when Jiri was thinking towards a "compiler bug" that
> the part in del_timer_sync() emebedded in the "ifdef CONFIG_LOCKDEP"
> is somehow "mis-compiled".
> Furthermore, I see that try_to_del_timer_sync() is invoked within
> del_timer_sync() which does a spin_unlock_irqrestore().

Which is fine.

> 
> [ kernel/time/timer.c ]
> 
> int del_timer_sync(struct timer_list *timer)
> {
> #ifdef CONFIG_LOCKDEP
> unsigned long flags;
> 
> /*
> * If lockdep gives a backtrace here, please reference
> * the synchronization rules above.
> */
> local_irq_save(flags);
> lock_map_acquire(&timer->lockdep_map);
> lock_map_release(&timer->lockdep_map);
> local_irq_restore(flags);
> #endif
> /*
> * don't use it in hardirq context, because it
> * could lead to deadlock.
> */
> WARN_ON(in_irq() && !(timer->flags & TIMER_IRQSAFE));
> for (;;) {
> int ret = try_to_del_timer_sync(timer);
> if (ret >= 0)
> return ret;
> cpu_relax();
> }
> }
> EXPORT_SYMBOL(del_timer_sync);
> #endif
> ...
> int try_to_del_timer_sync(struct timer_list *timer)
> {
> struct tvec_base *base;
> unsigned long flags;
> int ret = -1;
> 
> debug_assert_init(timer);
> 
> base = lock_timer_base(timer, &flags);

lock_timer_base() will grab the base->lock and save the current state
of interrupts in flags, and then disable interrupts.

> 
> if (base->running_timer != timer) {
> timer_stats_timer_clear_start_info(timer);
> ret = detach_if_pending(timer, base, true);
> }
> spin_unlock_irqrestore(&base->lock, flags);

this will release the base->lock and put the interrupt state back to
what it was before it took the lock.

I still don't see anything wrong with the code.

-- Steve

> 
> return ret;
> }
> EXPORT_SYMBOL(try_to_del_timer_sync);
> ...
> 
> Is the attached patch suitable for a test?
> 
> I remember I tried to turn lockdep kernel-config for amd64 but that
> was somehow tricky.
> 
> Shall I ask timer folks?
> 
> Thoughts?
> 
> Thanks!
> 
> - Sedat -


^ permalink raw reply	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
       [not found]       ` <CA+icZUWH2vR_vpYu4hCS578U3ssmoiF0pLYUfM-Xo-57e8uN=g@mail.gmail.com>
  2015-09-30  6:41         ` Sedat Dilek
@ 2015-09-30  7:35         ` Jiri Kosina
  2015-09-30  8:56           ` Steven Rostedt
  1 sibling, 1 reply; 65+ messages in thread
From: Jiri Kosina @ 2015-09-30  7:35 UTC (permalink / raw)
  To: Sedat Dilek
  Cc: linux-input, Tejun Heo, Lai Jiangshan, Steven Rostedt, Paul McKenney

On Wed, 30 Sep 2015, Sedat Dilek wrote:

> > diff --git a/drivers/hid/usbhid/hid-core.c b/drivers/hid/usbhid/hid-core.c
> > index 36712e9..aaae42e 100644
> > --- a/drivers/hid/usbhid/hid-core.c
> > +++ b/drivers/hid/usbhid/hid-core.c
> > @@ -38,6 +38,8 @@
> >  #include <linux/hidraw.h>
> >  #include "usbhid.h"
> >
> > +#include <linux/lockdep.h>
> > +
> >  /*
> >   * Version Information
> >   */
> > @@ -725,6 +727,9 @@ void usbhid_close(struct hid_device *hid)
> >
> >         mutex_lock(&hid_open_mut);
> >
> > +       if(WARN_ON(irqs_disabled()))
> > +               print_irqtrace_events(current);
> > +
> >         /* protecting hid->open to make sure we don't restart
> >          * data acquistion due to a resumption we no longer
> >          * care about
> >
> > --
> 
> "-7" CLANG-compiled and "-8" GCC-compiled.

So, my warning didn't trigger in neither of the kernels. That directly 
implies that usbbhid_close() is being called with IRQs enabled, and 
therefore once it calls hid_cancel_delayed_stuff(), they are enabled 
again. That makes the previous warnings invalid, and I would dare to blame 
compiler on that.

Now, in this case, clang apparently got it right (because the original 
warning didn't trigger) in usbhid_close(), but moved the bug elsewhere 
somehow. Now the warning looks like this:

>  BUG: sleeping function called from invalid context at kernel/workqueue.c:2678
>  in_atomic(): 0, irqs_disabled(): 1, pid: 1474, name: acpid

So again, IRQs disabled.

>  3 locks held by acpid/1474:
>   #0:  (&evdev->mutex){+.+...}, at: [<ffffffff8174c98c>] evdev_release+0xbc/0xf0
>   #1:  (&dev->mutex#2){+.+...}, at: [<ffffffff817440a7>] input_close_device+0x27/0x70
>   #2:  (hid_open_mut){+.+...}, at: [<ffffffffa0056388>] usbhid_close+0x28/0xf0 [usbhid]

No spinlock held, so all _irqsave() / _irqrestore() pairs have been 
executed.

>  irq event stamp: 3332
>  hardirqs last  enabled at (3331): [<ffffffff8192ccd2>] _raw_spin_unlock_irq+0x32/0x60
>  hardirqs last disabled at (3332): [<ffffffff81122127>] del_timer_sync+0x37/0x110

del_timer_sync() is being blamed to be the one leaking IRQs disabled. The 
only two things that this function does (even if you look at all functions 
that could be potentially inlined into it) wrt. IRQs are

(1)        local_irq_save(flags);
           lock_map_acquire(&timer->lockdep_map);
           lock_map_release(&timer->lockdep_map);
           local_irq_restore(flags);

(2)	   lock_timer_base() calls spin_lock_irqsave() and 
	   spin_unlock_irqrestore() in pairs in a loop, but it's 
	   guaranteed to return with IRQs disabled, and corresponding 
	   spin_unlock_irqrestore() is then perfomed in the callee 
	   (try_to_del_timer_sync())

In either case, there is no IRQ state leakage. Therefore I would dare to 
blame compiler on getting it wrong here as well.

The generated assembly really needs to be inspected to see how does clang 
manage to leak the IRQ state (probably some incorrect reordering, i.e. not 
respecting the "memory" clobber while fiddling with flags).

[ ... snip a lot of stuff ... ]
> What shall I do... play with lockdep (print_irqtrace_events) in
> del_timer_sync()?

I'd suggest showing this to clang folks.

Thanks,

-- 
Jiri Kosina
SUSE Labs


^ permalink raw reply	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
       [not found]       ` <CA+icZUWH2vR_vpYu4hCS578U3ssmoiF0pLYUfM-Xo-57e8uN=g@mail.gmail.com>
@ 2015-09-30  6:41         ` Sedat Dilek
  2015-09-30  8:50           ` Steven Rostedt
  2015-09-30  7:35         ` Jiri Kosina
  1 sibling, 1 reply; 65+ messages in thread
From: Sedat Dilek @ 2015-09-30  6:41 UTC (permalink / raw)
  To: Jiri Kosina
  Cc: linux-input, Tejun Heo, Lai Jiangshan, Steven Rostedt, Paul McKenney

[-- Attachment #1: Type: text/plain, Size: 1585 bytes --]

> What shall I do... play with lockdep (print_irqtrace_events) in
> del_timer_sync()?

I recalled that when Jiri was thinking towards a "compiler bug" that
the part in del_timer_sync() emebedded in the "ifdef CONFIG_LOCKDEP"
is somehow "mis-compiled".
Furthermore, I see that try_to_del_timer_sync() is invoked within
del_timer_sync() which does a spin_unlock_irqrestore().

[ kernel/time/timer.c ]

int del_timer_sync(struct timer_list *timer)
{
#ifdef CONFIG_LOCKDEP
unsigned long flags;

/*
* If lockdep gives a backtrace here, please reference
* the synchronization rules above.
*/
local_irq_save(flags);
lock_map_acquire(&timer->lockdep_map);
lock_map_release(&timer->lockdep_map);
local_irq_restore(flags);
#endif
/*
* don't use it in hardirq context, because it
* could lead to deadlock.
*/
WARN_ON(in_irq() && !(timer->flags & TIMER_IRQSAFE));
for (;;) {
int ret = try_to_del_timer_sync(timer);
if (ret >= 0)
return ret;
cpu_relax();
}
}
EXPORT_SYMBOL(del_timer_sync);
#endif
...
int try_to_del_timer_sync(struct timer_list *timer)
{
struct tvec_base *base;
unsigned long flags;
int ret = -1;

debug_assert_init(timer);

base = lock_timer_base(timer, &flags);

if (base->running_timer != timer) {
timer_stats_timer_clear_start_info(timer);
ret = detach_if_pending(timer, base, true);
}
spin_unlock_irqrestore(&base->lock, flags);

return ret;
}
EXPORT_SYMBOL(try_to_del_timer_sync);
...

Is the attached patch suitable for a test?

I remember I tried to turn lockdep kernel-config for amd64 but that
was somehow tricky.

Shall I ask timer folks?

Thoughts?

Thanks!

- Sedat -

[-- Attachment #2: 0001-timer-lockdep-Add-WARN_ON-irqs_disabled-to-del_timer.patch --]
[-- Type: text/x-diff, Size: 1241 bytes --]

From edb4cb72c631c5e588af40794830c5bb5d6a927a Mon Sep 17 00:00:00 2001
From: Sedat Dilek <sedat.dilek@gmail.com>
Date: Wed, 30 Sep 2015 08:20:15 +0200
Subject: [PATCH] timer: lockdep: Add WARN_ON(irqs_disabled()) to
 del_timer_sync()

---
 kernel/locking/lockdep.c | 1 +
 kernel/time/timer.c      | 3 +++
 2 files changed, 4 insertions(+)

diff --git a/kernel/locking/lockdep.c b/kernel/locking/lockdep.c
index 8acfbf773e06..8b29b3dd518f 100644
--- a/kernel/locking/lockdep.c
+++ b/kernel/locking/lockdep.c
@@ -2410,6 +2410,7 @@ void print_irqtrace_events(struct task_struct *curr)
 	printk("softirqs last disabled at (%u): ", curr->softirq_disable_event);
 	print_ip_sym(curr->softirq_disable_ip);
 }
+EXPORT_SYMBOL(print_irqtrace_events);
 
 static int HARDIRQ_verbose(struct lock_class *class)
 {
diff --git a/kernel/time/timer.c b/kernel/time/timer.c
index 84190f02b521..f434b2dce642 100644
--- a/kernel/time/timer.c
+++ b/kernel/time/timer.c
@@ -1082,6 +1082,9 @@ int del_timer_sync(struct timer_list *timer)
 #ifdef CONFIG_LOCKDEP
 	unsigned long flags;
 
+	if(WARN_ON(irqs_disabled()))
+		print_irqtrace_events(current);
+
 	/*
 	 * If lockdep gives a backtrace here, please reference
 	 * the synchronization rules above.
-- 
2.5.3


^ permalink raw reply related	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2015-09-29 19:08         ` Steven Rostedt
@ 2015-09-29 19:32           ` Sedat Dilek
  0 siblings, 0 replies; 65+ messages in thread
From: Sedat Dilek @ 2015-09-29 19:32 UTC (permalink / raw)
  To: Steven Rostedt
  Cc: Jiri Kosina, linux-input, Tejun Heo, Lai Jiangshan, Paul McKenney

On Tue, Sep 29, 2015 at 9:08 PM, Steven Rostedt <rostedt@goodmis.org> wrote:
> On Tue, 29 Sep 2015 20:54:38 +0200
> Sedat Dilek <sedat.dilek@gmail.com> wrote:
>
>> This breaks my build when CONFIG_USB_HID=m...
>>
>>   find .tmp_versions -name '*.mod' | xargs -r grep -h '\.ko$' | sort
>> -u | sed 's/\.ko$/.o/' | scripts/mod/modpost -m -a -o ./Module.symvers
>>    -S   -s -T -
>> ERROR: "print_irqtrace_events" [drivers/hid/usbhid/usbhid.ko] undefined!
>> make[3]: *** [__modpost] Error 1
>> make[2]: *** [modules] Error 2
>> make[1]: *** [bindeb-pkg] Error 2
>> make: *** [bindeb-pkg] Error 2
>
> Add the below patch too:
>
> -- Steve
>
> diff --git a/kernel/locking/lockdep.c b/kernel/locking/lockdep.c
> index 8acfbf773e06..8b29b3dd518f 100644
> --- a/kernel/locking/lockdep.c
> +++ b/kernel/locking/lockdep.c
> @@ -2410,6 +2410,7 @@ void print_irqtrace_events(struct task_struct *curr)
>         printk("softirqs last disabled at (%u): ", curr->softirq_disable_event);
>         print_ip_sym(curr->softirq_disable_ip);
>  }
> +EXPORT_SYMBOL(print_irqtrace_events);
>
>  static int HARDIRQ_verbose(struct lock_class *class)
>  {
>

Thanks, that fixed it.

- Sedat -

^ permalink raw reply	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2015-09-29 18:54       ` Sedat Dilek
@ 2015-09-29 19:08         ` Steven Rostedt
  2015-09-29 19:32           ` Sedat Dilek
  0 siblings, 1 reply; 65+ messages in thread
From: Steven Rostedt @ 2015-09-29 19:08 UTC (permalink / raw)
  To: Sedat Dilek
  Cc: Jiri Kosina, linux-input, Tejun Heo, Lai Jiangshan, Paul McKenney

On Tue, 29 Sep 2015 20:54:38 +0200
Sedat Dilek <sedat.dilek@gmail.com> wrote:

> This breaks my build when CONFIG_USB_HID=m...
> 
>   find .tmp_versions -name '*.mod' | xargs -r grep -h '\.ko$' | sort
> -u | sed 's/\.ko$/.o/' | scripts/mod/modpost -m -a -o ./Module.symvers
>    -S   -s -T -
> ERROR: "print_irqtrace_events" [drivers/hid/usbhid/usbhid.ko] undefined!
> make[3]: *** [__modpost] Error 1
> make[2]: *** [modules] Error 2
> make[1]: *** [bindeb-pkg] Error 2
> make: *** [bindeb-pkg] Error 2

Add the below patch too:

-- Steve

diff --git a/kernel/locking/lockdep.c b/kernel/locking/lockdep.c
index 8acfbf773e06..8b29b3dd518f 100644
--- a/kernel/locking/lockdep.c
+++ b/kernel/locking/lockdep.c
@@ -2410,6 +2410,7 @@ void print_irqtrace_events(struct task_struct *curr)
 	printk("softirqs last disabled at (%u): ", curr->softirq_disable_event);
 	print_ip_sym(curr->softirq_disable_ip);
 }
+EXPORT_SYMBOL(print_irqtrace_events);
 
 static int HARDIRQ_verbose(struct lock_class *class)
 {


^ permalink raw reply related	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2015-09-29  9:27     ` Jiri Kosina
@ 2015-09-29 18:54       ` Sedat Dilek
  2015-09-29 19:08         ` Steven Rostedt
       [not found]       ` <CA+icZUWH2vR_vpYu4hCS578U3ssmoiF0pLYUfM-Xo-57e8uN=g@mail.gmail.com>
  1 sibling, 1 reply; 65+ messages in thread
From: Sedat Dilek @ 2015-09-29 18:54 UTC (permalink / raw)
  To: Jiri Kosina
  Cc: linux-input, Tejun Heo, Lai Jiangshan, Steven Rostedt, Paul McKenney

On Tue, Sep 29, 2015 at 11:27 AM, Jiri Kosina <jikos@kernel.org> wrote:
> On Tue, 29 Sep 2015, Sedat Dilek wrote:
>
>> Did you look at the step-by-step moving of trace_hardirqs_off() and
>> the corresponding dmesg-logs?
>> What helps is a trace_hardirqs_off() before spin_unlock_irq() in the
>> if-statement.
>> So, yes "IRQs are enabled" but tracing does not like it.
>
> I so far fail to make any sense out of this behavior.
>
>> > Therefore ...
>> >
>> > [ ... snip ... ]
>> >> diff --git a/drivers/hid/usbhid/hid-core.c b/drivers/hid/usbhid/hid-core.c
>> >> index 36712e9f56c2..188f59348ec5 100644
>> >> --- a/drivers/hid/usbhid/hid-core.c
>> >> +++ b/drivers/hid/usbhid/hid-core.c
>> >> @@ -729,16 +729,16 @@ void usbhid_close(struct hid_device *hid)
>> >>        * data acquistion due to a resumption we no longer
>> >>        * care about
>> >>        */
>> >> -     spin_lock_irq(&usbhid->lock);
>> >> +     spin_lock_bh(&usbhid->lock);
>> >>       if (!--hid->open) {
>> >> -             spin_unlock_irq(&usbhid->lock);
>> >> +             spin_unlock_bh(&usbhid->lock);
>> >>               hid_cancel_delayed_stuff(usbhid);
>> >
>> > I still don't understand how this should be improving anything. I believe
>> > spin_unlock_irq() should just re-enable interrupts, because we've been
>> > called with them enabled as well.
>>
>> Is spin_lock_bh() not an appropriate replacement?
>
> No, it's not. Plus, before we gain understanding why exactly is the
> warning being issued, I am not making any random changes to the code.
>
>> > Now if you are able to see how usbhid_close() can be called with IRQs
>> > off, that would be a completely different story. But if that's not the
>> > case, the warning is bogus, and gcc-compiled kernels are right about not
>> > issuing it.
>>
>> Again, I am new to tracing.
>> Steven encouraged me to look at the lockdep hints in dmesg - not ftrace [1].
>>
>> "Actually, if you are looking for where interrupts were disabled last
>> before triggering the "sleeping function called from invalid context",
>> lockdep, not ftrace, would be your better bet.
>>
>> Enable lockdep with CONFIG_PROVE_LOCKING. It will give you better
>> information about where the last irq was disabled."
>>
>> Here, I have CONFIG_PROVE_LOCKING=y.
>>
>> I am doing a new kernel-build with the might_sleep() on top of
>> hid_cancel_delayed_stuff() which showed some lockdep/irqsoff hints in
>> dmesg-log.
>
> Yes. That dmesg doesn't still make any sense. It tells us that IRQs got
> enabled during spin_unlock_irq() (I believe it's the very one in
> usbhid_close(), but we'll see), and then it bugs because it thinks they
> are enabled.
>
> Actually, could you please run with the attached patch (you need lockdep
> enabled for it to build) and send me your dmesg? Ideally both from
> gcc-compiled kernel and llvm-compiled kernel as well.
>
> diff --git a/drivers/hid/usbhid/hid-core.c b/drivers/hid/usbhid/hid-core.c
> index 36712e9..aaae42e 100644
> --- a/drivers/hid/usbhid/hid-core.c
> +++ b/drivers/hid/usbhid/hid-core.c
> @@ -38,6 +38,8 @@
>  #include <linux/hidraw.h>
>  #include "usbhid.h"
>
> +#include <linux/lockdep.h>
> +
>  /*
>   * Version Information
>   */
> @@ -725,6 +727,9 @@ void usbhid_close(struct hid_device *hid)
>
>         mutex_lock(&hid_open_mut);
>
> +       if(WARN_ON(irqs_disabled()))
> +               print_irqtrace_events(current);
> +
>         /* protecting hid->open to make sure we don't restart
>          * data acquistion due to a resumption we no longer
>          * care about
>
> --
>

This breaks my build when CONFIG_USB_HID=m...

  find .tmp_versions -name '*.mod' | xargs -r grep -h '\.ko$' | sort
-u | sed 's/\.ko$/.o/' | scripts/mod/modpost -m -a -o ./Module.symvers
   -S   -s -T -
ERROR: "print_irqtrace_events" [drivers/hid/usbhid/usbhid.ko] undefined!
make[3]: *** [__modpost] Error 1
make[2]: *** [modules] Error 2
make[1]: *** [bindeb-pkg] Error 2
make: *** [bindeb-pkg] Error 2

- Sedat -

^ permalink raw reply	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
       [not found]     ` <CA+icZUX3tJvRor6CbOZFBecTAUZzyWzjLzJSEdb3c12yKRAT3g@mail.gmail.com>
@ 2015-09-29 13:13       ` Steven Rostedt
  0 siblings, 0 replies; 65+ messages in thread
From: Steven Rostedt @ 2015-09-29 13:13 UTC (permalink / raw)
  To: Sedat Dilek
  Cc: Jiri Kosina, linux-input, Tejun Heo, Lai Jiangshan, Paul McKenney

On Tue, 29 Sep 2015 11:06:25 +0200
Sedat Dilek <sedat.dilek@gmail.com> wrote:

> > Is spin_lock_bh() not an appropriate replacement?

I agree with Jiri, your patch makes no sense. It's strange that it
would fix anything.

> > Does it change code beaviour?

Yes.

> > Is it important to re-enable IRQs here - before hid_cancel_delayed_stuff()?
> > Turning hardirqs off seems to make the bug-line go away.
> >
> >> Now if you are able to see how usbhid_close() can be called with IRQs
> >> off, that would be a completely different story. But if that's not the
> >> case, the warning is bogus, and gcc-compiled kernels are right about not
> >> issuing it.
> >>
> >
> > Again, I am new to tracing.
> > Steven encouraged me to look at the lockdep hints in dmesg - not ftrace [1].

Because lockdep will show you where interrupts were last disabled (see
below).

> >
> > "Actually, if you are looking for where interrupts were disabled last
> > before triggering the "sleeping function called from invalid context",
> > lockdep, not ftrace, would be your better bet.
> >
> > Enable lockdep with CONFIG_PROVE_LOCKING. It will give you better
> > information about where the last irq was disabled."
> >
> > Here, I have CONFIG_PROVE_LOCKING=y.
> >
> > I am doing a new kernel-build with the might_sleep() on top of
> > hid_cancel_delayed_stuff() which showed some lockdep/irqsoff hints in
> > dmesg-log.
> >
> >> But without that, I so far fail to see how this is a correct thing to do.
> >
> > Again, I dunno why two compiler behave different here.
> > Unsure if it is a compiler or linux-kernel issue or whatever.
> >
> > Still fighting...
> >
> > - Sedat -
> >
> > [1] http://marc.info/?l=linux-kernel&m=144337272915104&w=2
> 
> As promised my dmesg-log (I did not apply above patch but the attached one)...
> 
> [   24.100648] ------------[ cut here ]------------
> [   24.100723] WARNING: CPU: 3 PID: 1400 at
> kernel/locking/lockdep.c:3519 check_flags+0x6c/0x1b0()
> [   24.100833] DEBUG_LOCKS_WARN_ON(current->hardirqs_enabled)
> [   24.100903] Modules linked in: option cdc_ether usbnet usb_wwan
> usbserial i915 arc4 iwldvm mac80211 snd_hda_codec_hdmi
> snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel
> snd_hda_codec bnep i2c_algo_bit rfcomm snd_hwdep snd_hda_core
> drm_kms_helper snd_pcm parport_pc snd_seq_midi snd_seq_midi_event
> snd_rawmidi uvcvideo videobuf2_vmalloc videobuf2_memops videobuf2_core
> iwlwifi v4l2_common videodev btusb ppdev joydev btrtl btbcm kvm_intel
> cfg80211 kvm btintel bluetooth usb_storage snd_seq syscopyarea
> sysfillrect sysimgblt psmouse fb_sys_fops drm snd_timer snd_seq_device
> snd serio_raw soundcore samsung_laptop video lpc_ich wmi intel_rst
> mac_hid lp parport binfmt_misc hid_generic usbhid hid r8169 mii
> [   24.102047] CPU: 3 PID: 1400 Comm: acpid Not tainted
> 4.3.0-rc3-6-llvmlinux-amd64 #1

Question: Does this happen if you compile with gcc? If not, this could
be a compiler bug.

> [   24.102142] Hardware name: SAMSUNG ELECTRONICS CO., LTD.
> 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
> [   24.102281]  ffffffff81c5a6ef ffff8800bc48bc18 0000000000000003
> ffff8800bc48bb88
> [   24.102394]  ffffffff8149cabd ffff8800bc48bbc8 ffffffff810907c4
> 00000009bc48bc58
> [   24.102479]  ffffffff81c4614f ffff880118b001c0 ffff8800ba929000
> 0000000000000dbf
> [   24.102542] Call Trace:
> [   24.102567]  [<ffffffff8149cabd>] dump_stack+0x7d/0xa0
> [   24.102606]  [<ffffffff810907c4>] warn_slowpath_common+0x94/0x120
> [   24.102648]  [<ffffffff81090721>] warn_slowpath_fmt+0x61/0x70
> [   24.102690]  [<ffffffff81929e09>] ? __mutex_lock_common+0x5c9/0x8a0
> [   24.102735]  [<ffffffff810f0b7c>] check_flags+0x6c/0x1b0
> [   24.102772]  [<ffffffff810f3ed4>] lock_is_held+0x44/0xc0
> [   24.102810]  [<ffffffff810cd35e>] ___might_sleep+0x3e/0x2a0
> [   24.102849]  [<ffffffff810cd2af>] __might_sleep+0x4f/0xc0
> [   24.102888]  [<ffffffffa00563d0>] usbhid_close+0x70/0xc0 [usbhid]
> [   24.102933]  [<ffffffffa00394d1>] hidinput_close+0x31/0x40 [hid]
> [   24.104797]  [<ffffffffa00394a0>] ? hidinput_open+0x40/0x40 [hid]
> [   24.107960]  [<ffffffff817440c8>] input_close_device+0x48/0x70
> [   24.111139]  [<ffffffff8174c9a6>] evdev_release+0xd6/0xf0
> [   24.114298]  [<ffffffff81274367>] __fput+0x107/0x240
> [   24.117400]  [<ffffffff812741f6>] ____fput+0x16/0x20
> [   24.120450]  [<ffffffff810b97bc>] task_work_run+0x6c/0xe0
> [   24.123473]  [<ffffffff81003b8a>] prepare_exit_to_usermode+0x13a/0x140
> [   24.126515]  [<ffffffff81003e11>] syscall_return_slowpath+0x281/0x2f0
> [   24.129545]  [<ffffffff81270a45>] ? filp_close+0x65/0x90
> [   24.132500]  [<ffffffff810f02d9>] ? trace_hardirqs_on_caller+0x19/0x290
> [   24.135463]  [<ffffffff81003017>] ? trace_hardirqs_on_thunk+0x17/0x19
> [   24.138400]  [<ffffffff8192d9e2>] int_ret_from_sys_call+0x25/0x9f
> [   24.141364] ---[ end trace 615e247c8083b603 ]---
> [   24.144296] possible reason: unannotated irqs-off.
> [   24.147183] irq event stamp: 3227
> [   24.150067] hardirqs last  enabled at (3227): [<ffffffff8192ccd2>]
> _raw_spin_unlock_irq+0x32/0x60
> [   24.152440] hardirqs last disabled at (3226): [<ffffffff8192cb24>]
> _raw_spin_lock_irq+0x24/0x70

The above two lines is what I wanted to see. The (3227) and (3226) show
the order of events. According to lockdep, hardirqs were last disabled
at _raw_spin_lock_irq, and last enabled at _raw_spin_unlock_irq.
According to lockdep, irqs should be enabled. But apparently, they are
not. Unless something disabled interrupts without lockdep knowing about
it.

-- Steve


> [   24.155429] softirqs last  enabled at (2684): [<ffffffff818b3069>]
> local_bh_enable+0x9/0x20
> [   24.157660] softirqs last disabled at (2682): [<ffffffff818b3049>]
> local_bh_disable+0x9/0x20
> [   24.160601] BUG: sleeping function called from invalid context at
> drivers/hid/usbhid/hid-core.c:1395
> [   24.163592] in_atomic(): 0, irqs_disabled(): 1, pid: 1400, name: acpid
> [   24.165978] INFO: lockdep is turned off.
> [   24.168739] irq event stamp: 3227
> [   24.171280] hardirqs last  enabled at (3227): [<ffffffff8192ccd2>]
> _raw_spin_unlock_irq+0x32/0x60
> [   24.174084] hardirqs last disabled at (3226): [<ffffffff8192cb24>]
> _raw_spin_lock_irq+0x24/0x70
> [   24.177052] softirqs last  enabled at (2684): [<ffffffff818b3069>]
> local_bh_enable+0x9/0x20
> [   24.179976] softirqs last disabled at (2682): [<ffffffff818b3049>]
> local_bh_disable+0x9/0x20
> [   24.182659] CPU: 3 PID: 1400 Comm: acpid Tainted: G        W
> 4.3.0-rc3-6-llvmlinux-amd64 #1
> [   24.184189] Hardware name: SAMSUNG ELECTRONICS CO., LTD.
> 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
> [   24.185728]  ffff8800ba929000 0000000000000092 0000000000000000
> ffff8800bc48bc88
> [   24.187213]  ffffffff8149cabd ffff8800bc48bcb8 ffffffff810cd5aa
> ffffffffa005f80c
> [   24.189039]  ffff880118b001c0 0000000000000000 0000000000000573
> ffff8800bc48bcf8
> [   24.191538] Call Trace:
> [   24.193955]  [<ffffffff8149cabd>] dump_stack+0x7d/0xa0
> [   24.196305]  [<ffffffff810cd5aa>] ___might_sleep+0x28a/0x2a0
> [   24.198316]  [<ffffffff810cd2af>] __might_sleep+0x4f/0xc0
> [   24.199798]  [<ffffffffa00563d0>] usbhid_close+0x70/0xc0 [usbhid]
> [   24.201181]  [<ffffffffa00394d1>] hidinput_close+0x31/0x40 [hid]
> [   24.202609]  [<ffffffffa00394a0>] ? hidinput_open+0x40/0x40 [hid]
> [   24.204045]  [<ffffffff817440c8>] input_close_device+0x48/0x70
> [   24.205453]  [<ffffffff8174c9a6>] evdev_release+0xd6/0xf0
> [   24.207352]  [<ffffffff81274367>] __fput+0x107/0x240
> [   24.209681]  [<ffffffff812741f6>] ____fput+0x16/0x20
> [   24.211276]  [<ffffffff810b97bc>] task_work_run+0x6c/0xe0
> [   24.212723]  [<ffffffff81003b8a>] prepare_exit_to_usermode+0x13a/0x140
> [   24.215069]  [<ffffffff81003e11>] syscall_return_slowpath+0x281/0x2f0
> [   24.217423]  [<ffffffff81270a45>] ? filp_close+0x65/0x90
> [   24.218919]  [<ffffffff810f02d9>] ? trace_hardirqs_on_caller+0x19/0x290
> [   24.220271]  [<ffffffff81003017>] ? trace_hardirqs_on_thunk+0x17/0x19
> [   24.222020]  [<ffffffff8192d9e2>] int_ret_from_sys_call+0x25/0x9f
> 
> Do you need more informations?
> 
> - Sedat -


^ permalink raw reply	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2015-09-29  8:40   ` Sedat Dilek
@ 2015-09-29  9:27     ` Jiri Kosina
  2015-09-29 18:54       ` Sedat Dilek
       [not found]       ` <CA+icZUWH2vR_vpYu4hCS578U3ssmoiF0pLYUfM-Xo-57e8uN=g@mail.gmail.com>
       [not found]     ` <CA+icZUX3tJvRor6CbOZFBecTAUZzyWzjLzJSEdb3c12yKRAT3g@mail.gmail.com>
  1 sibling, 2 replies; 65+ messages in thread
From: Jiri Kosina @ 2015-09-29  9:27 UTC (permalink / raw)
  To: Sedat Dilek
  Cc: linux-input, Tejun Heo, Lai Jiangshan, Steven Rostedt, Paul McKenney

On Tue, 29 Sep 2015, Sedat Dilek wrote:

> Did you look at the step-by-step moving of trace_hardirqs_off() and
> the corresponding dmesg-logs?
> What helps is a trace_hardirqs_off() before spin_unlock_irq() in the
> if-statement.
> So, yes "IRQs are enabled" but tracing does not like it.

I so far fail to make any sense out of this behavior.

> > Therefore ...
> >
> > [ ... snip ... ]
> >> diff --git a/drivers/hid/usbhid/hid-core.c b/drivers/hid/usbhid/hid-core.c
> >> index 36712e9f56c2..188f59348ec5 100644
> >> --- a/drivers/hid/usbhid/hid-core.c
> >> +++ b/drivers/hid/usbhid/hid-core.c
> >> @@ -729,16 +729,16 @@ void usbhid_close(struct hid_device *hid)
> >>        * data acquistion due to a resumption we no longer
> >>        * care about
> >>        */
> >> -     spin_lock_irq(&usbhid->lock);
> >> +     spin_lock_bh(&usbhid->lock);
> >>       if (!--hid->open) {
> >> -             spin_unlock_irq(&usbhid->lock);
> >> +             spin_unlock_bh(&usbhid->lock);
> >>               hid_cancel_delayed_stuff(usbhid);
> >
> > I still don't understand how this should be improving anything. I believe
> > spin_unlock_irq() should just re-enable interrupts, because we've been
> > called with them enabled as well.
> 
> Is spin_lock_bh() not an appropriate replacement?

No, it's not. Plus, before we gain understanding why exactly is the 
warning being issued, I am not making any random changes to the code.

> > Now if you are able to see how usbhid_close() can be called with IRQs
> > off, that would be a completely different story. But if that's not the
> > case, the warning is bogus, and gcc-compiled kernels are right about not
> > issuing it.
> 
> Again, I am new to tracing.
> Steven encouraged me to look at the lockdep hints in dmesg - not ftrace [1].
> 
> "Actually, if you are looking for where interrupts were disabled last
> before triggering the "sleeping function called from invalid context",
> lockdep, not ftrace, would be your better bet.
> 
> Enable lockdep with CONFIG_PROVE_LOCKING. It will give you better
> information about where the last irq was disabled."
> 
> Here, I have CONFIG_PROVE_LOCKING=y.
> 
> I am doing a new kernel-build with the might_sleep() on top of
> hid_cancel_delayed_stuff() which showed some lockdep/irqsoff hints in
> dmesg-log.

Yes. That dmesg doesn't still make any sense. It tells us that IRQs got 
enabled during spin_unlock_irq() (I believe it's the very one in 
usbhid_close(), but we'll see), and then it bugs because it thinks they 
are enabled.

Actually, could you please run with the attached patch (you need lockdep 
enabled for it to build) and send me your dmesg? Ideally both from 
gcc-compiled kernel and llvm-compiled kernel as well.

diff --git a/drivers/hid/usbhid/hid-core.c b/drivers/hid/usbhid/hid-core.c
index 36712e9..aaae42e 100644
--- a/drivers/hid/usbhid/hid-core.c
+++ b/drivers/hid/usbhid/hid-core.c
@@ -38,6 +38,8 @@
 #include <linux/hidraw.h>
 #include "usbhid.h"
 
+#include <linux/lockdep.h>
+
 /*
  * Version Information
  */
@@ -725,6 +727,9 @@ void usbhid_close(struct hid_device *hid)
 
 	mutex_lock(&hid_open_mut);
 
+	if(WARN_ON(irqs_disabled()))
+		print_irqtrace_events(current);
+
 	/* protecting hid->open to make sure we don't restart
 	 * data acquistion due to a resumption we no longer
 	 * care about

-- 
Jiri Kosina
SUSE Labs


^ permalink raw reply related	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2015-09-28 11:33 ` Jiri Kosina
@ 2015-09-29  8:40   ` Sedat Dilek
  2015-09-29  9:27     ` Jiri Kosina
       [not found]     ` <CA+icZUX3tJvRor6CbOZFBecTAUZzyWzjLzJSEdb3c12yKRAT3g@mail.gmail.com>
  0 siblings, 2 replies; 65+ messages in thread
From: Sedat Dilek @ 2015-09-29  8:40 UTC (permalink / raw)
  To: Jiri Kosina
  Cc: linux-input, Tejun Heo, Lai Jiangshan, Steven Rostedt, Paul McKenney

On Mon, Sep 28, 2015 at 1:33 PM, Jiri Kosina <jikos@kernel.org> wrote:
> On Mon, 28 Sep 2015, Sedat Dilek wrote:
>
>> When compiling Linux v4.2+ and v4.3-rc2+ with a llvmlinux patchset
>> and CLANG v3.7 I see a BUG line like this:
>>
>> [   24.705463] BUG: sleeping function called from invalid context at kernel/workqueue.c:2680
>> [   24.705576] in_atomic(): 0, irqs_disabled(): 1, pid: 1447, name: acpid
>>
>> After some vital help from workqueue and hid folks it turned out to be
>> a problem in the hid area.
>>
>> Jiri encouraged me to look into del_timer-sync()/cancel_work_sync().
>> So, I disassembled kernel/time/timer.o.
>> This looked good.
>>
>> Both functions are called in hid_cancel_delayed_stuff().
>

Hi Jiri,

first of all thanky ou for your fast and informative reply.

I am not a LOCKING expert or compiler guru, so a lot of stuff is new
to me and I try to understand things by testing.

> Yeah, but we're enabling IRQs before calling hid_cancel_delayed_stuff()
> (or, to be more precise, we're restoring original flags, and I don't see
> usbhid_close() being called with IRQs off).
>

2nd this issue is really serious for me.
When doing a cut and paste in Firefox, my Xorg restarts and I am
confronted with my LightDM login-manager.
So... not really a working environment.

Did you look at the step-by-step moving of trace_hardirqs_off() and
the corresponding dmesg-logs?
What helps is a trace_hardirqs_off() before spin_unlock_irq() in the
if-statement.
So, yes "IRQs are enabled" but tracing does not like it.

> Therefore ...
>
> [ ... snip ... ]
>> diff --git a/drivers/hid/usbhid/hid-core.c b/drivers/hid/usbhid/hid-core.c
>> index 36712e9f56c2..188f59348ec5 100644
>> --- a/drivers/hid/usbhid/hid-core.c
>> +++ b/drivers/hid/usbhid/hid-core.c
>> @@ -729,16 +729,16 @@ void usbhid_close(struct hid_device *hid)
>>        * data acquistion due to a resumption we no longer
>>        * care about
>>        */
>> -     spin_lock_irq(&usbhid->lock);
>> +     spin_lock_bh(&usbhid->lock);
>>       if (!--hid->open) {
>> -             spin_unlock_irq(&usbhid->lock);
>> +             spin_unlock_bh(&usbhid->lock);
>>               hid_cancel_delayed_stuff(usbhid);
>
> I still don't understand how this should be improving anything. I believe
> spin_unlock_irq() should just re-enable interrupts, because we've been
> called with them enabled as well.
>

Is spin_lock_bh() not an appropriate replacement?
Does it change code beaviour?
Is it important to re-enable IRQs here - before hid_cancel_delayed_stuff()?
Turning hardirqs off seems to make the bug-line go away.

> Now if you are able to see how usbhid_close() can be called with IRQs
> off, that would be a completely different story. But if that's not the
> case, the warning is bogus, and gcc-compiled kernels are right about not
> issuing it.
>

Again, I am new to tracing.
Steven encouraged me to look at the lockdep hints in dmesg - not ftrace [1].

"Actually, if you are looking for where interrupts were disabled last
before triggering the "sleeping function called from invalid context",
lockdep, not ftrace, would be your better bet.

Enable lockdep with CONFIG_PROVE_LOCKING. It will give you better
information about where the last irq was disabled."

Here, I have CONFIG_PROVE_LOCKING=y.

I am doing a new kernel-build with the might_sleep() on top of
hid_cancel_delayed_stuff() which showed some lockdep/irqsoff hints in
dmesg-log.

> But without that, I so far fail to see how this is a correct thing to do.

Again, I dunno why two compiler behave different here.
Unsure if it is a compiler or linux-kernel issue or whatever.

Still fighting...

- Sedat -

[1] http://marc.info/?l=linux-kernel&m=144337272915104&w=2

^ permalink raw reply	[flat|nested] 65+ messages in thread

* Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
  2015-09-28  8:10 Sedat Dilek
@ 2015-09-28 11:33 ` Jiri Kosina
  2015-09-29  8:40   ` Sedat Dilek
  0 siblings, 1 reply; 65+ messages in thread
From: Jiri Kosina @ 2015-09-28 11:33 UTC (permalink / raw)
  To: Sedat Dilek
  Cc: linux-input, Tejun Heo, Lai Jiangshan, Steven Rostedt, Paul McKenney

On Mon, 28 Sep 2015, Sedat Dilek wrote:

> When compiling Linux v4.2+ and v4.3-rc2+ with a llvmlinux patchset
> and CLANG v3.7 I see a BUG line like this:
> 
> [   24.705463] BUG: sleeping function called from invalid context at kernel/workqueue.c:2680
> [   24.705576] in_atomic(): 0, irqs_disabled(): 1, pid: 1447, name: acpid
> 
> After some vital help from workqueue and hid folks it turned out to be
> a problem in the hid area.
> 
> Jiri encouraged me to look into del_timer-sync()/cancel_work_sync().
> So, I disassembled kernel/time/timer.o.
> This looked good.
> 
> Both functions are called in hid_cancel_delayed_stuff().

Yeah, but we're enabling IRQs before calling hid_cancel_delayed_stuff() 
(or, to be more precise, we're restoring original flags, and I don't see 
usbhid_close() being called with IRQs off).

Therefore ...

[ ... snip ... ]
> diff --git a/drivers/hid/usbhid/hid-core.c b/drivers/hid/usbhid/hid-core.c
> index 36712e9f56c2..188f59348ec5 100644
> --- a/drivers/hid/usbhid/hid-core.c
> +++ b/drivers/hid/usbhid/hid-core.c
> @@ -729,16 +729,16 @@ void usbhid_close(struct hid_device *hid)
>  	 * data acquistion due to a resumption we no longer
>  	 * care about
>  	 */
> -	spin_lock_irq(&usbhid->lock);
> +	spin_lock_bh(&usbhid->lock);
>  	if (!--hid->open) {
> -		spin_unlock_irq(&usbhid->lock);
> +		spin_unlock_bh(&usbhid->lock);
>  		hid_cancel_delayed_stuff(usbhid);

I still don't understand how this should be improving anything. I believe 
spin_unlock_irq() should just re-enable interrupts, because we've been 
called with them enabled as well.

Now if you are able to see how usbhid_close() can be called with IRQs 
off, that would be a completely different story. But if that's not the 
case, the warning is bogus, and gcc-compiled kernels are right about not 
issuing it.

But without that, I so far fail to see how this is a correct thing to do.

Thanks,

-- 
Jiri Kosina
SUSE Labs


^ permalink raw reply	[flat|nested] 65+ messages in thread

* [PATCH] usbhid: Fix lockdep unannotated irqs-off warning
@ 2015-09-28  8:10 Sedat Dilek
  2015-09-28 11:33 ` Jiri Kosina
  0 siblings, 1 reply; 65+ messages in thread
From: Sedat Dilek @ 2015-09-28  8:10 UTC (permalink / raw)
  Cc: Sedat Dilek, Jiri Kosina, linux-input, Tejun Heo, Lai Jiangshan,
	Steven Rostedt, Paul McKenney

When compiling Linux v4.2+ and v4.3-rc2+ with a llvmlinux patchset
and CLANG v3.7 I see a BUG line like this:

[   24.705463] BUG: sleeping function called from invalid context at kernel/workqueue.c:2680
[   24.705576] in_atomic(): 0, irqs_disabled(): 1, pid: 1447, name: acpid

After some vital help from workqueue and hid folks it turned out to be
a problem in the hid area.

Jiri encouraged me to look into del_timer-sync()/cancel_work_sync().
So, I disassembled kernel/time/timer.o.
This looked good.

Both functions are called in hid_cancel_delayed_stuff().
Adding a might_sleep() on top of it showed hints towards lockdep and
unannotated irqs-off.

[   23.723807] WARNING: CPU: 0 PID: 1451 at kernel/locking/lockdep.c:3519 check_flags+0x6c/0x1b0()
[   23.723866] DEBUG_LOCKS_WARN_ON(current->hardirqs_enabled)
...
[   23.774719] possible reason: unannotated irqs-off.

Dealing with irqflags-tracing I enabled some helpful kernel-options:

CONFIG_LOCKDEP=y
CONFIG_DEBUG_LOCKDEP=y
CONFIG_TRACING=y
CONFIG_TRACE_IRQFLAGS=y
CONFIG_IRQSOFF_TRACER=y

The file irqflags-tracing.txt was helpful.
Steven Rostedt pointed me to the irqsoff section in ftrace.txt documentation.

Then, I tried to force to turn off the tracing of hardirqs in usbhid_close()
via trace_hardirqs_off() - line by line.
Finally, the spin_unlock_irq() within the if-statement looked like the culprit.

Looking through commits having a similiar issue, I replaced spin_{un}lock_irq()
with spin_{un}lock_bh() as this doesn't need interrupts disabled.

This fixed the issue for me.

Tested against Linux v4.3-rc3.

Still unsure why the same kernel built with GCC v4.9 does not show this.

Thanks to all involved people.

[1] http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/tree/Documentation/irqflags-tracing.txt
[2] http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/tree/Documentation/trace/ftrace.txt#n906

CC: Jiri Kosina <jikos@kernel.org>
CC: linux-input@vger.kernel.org
CC: Tejun Heo <tj@kernel.org>
CC: Lai Jiangshan <jiangshanlai@gmail.com>
CC: Steven Rostedt <rostedt@goodmis.org>
CC: Paul McKenney <paulmck@linux.vnet.ibm.com>

---
 drivers/hid/usbhid/hid-core.c | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/drivers/hid/usbhid/hid-core.c b/drivers/hid/usbhid/hid-core.c
index 36712e9f56c2..188f59348ec5 100644
--- a/drivers/hid/usbhid/hid-core.c
+++ b/drivers/hid/usbhid/hid-core.c
@@ -729,16 +729,16 @@ void usbhid_close(struct hid_device *hid)
 	 * data acquistion due to a resumption we no longer
 	 * care about
 	 */
-	spin_lock_irq(&usbhid->lock);
+	spin_lock_bh(&usbhid->lock);
 	if (!--hid->open) {
-		spin_unlock_irq(&usbhid->lock);
+		spin_unlock_bh(&usbhid->lock);
 		hid_cancel_delayed_stuff(usbhid);
 		if (!(hid->quirks & HID_QUIRK_ALWAYS_POLL)) {
 			usb_kill_urb(usbhid->urbin);
 			usbhid->intf->needs_remote_wakeup = 0;
 		}
 	} else {
-		spin_unlock_irq(&usbhid->lock);
+		spin_unlock_bh(&usbhid->lock);
 	}
 	mutex_unlock(&hid_open_mut);
 }
-- 
2.5.3


^ permalink raw reply related	[flat|nested] 65+ messages in thread

end of thread, other threads:[~2016-06-27 20:36 UTC | newest]

Thread overview: 65+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2016-03-07 15:59 [PATCH] usbhid: Fix lockdep unannotated irqs-off warning Sedat Dilek
2016-03-07 16:28 ` Sedat Dilek
2016-03-07 16:41 ` Alan Stern
2016-03-07 17:03   ` Steven Rostedt
2016-03-07 17:05   ` Jiri Kosina
2016-03-07 17:15     ` Sedat Dilek
2016-03-07 17:27       ` David Laight
2016-03-07 18:07         ` Alan Stern
2016-03-07 18:30           ` Linus Torvalds
2016-06-27 19:50             ` Sedat Dilek
2016-06-27 20:03               ` Sedat Dilek
2016-06-27 20:14               ` Linus Torvalds
2016-06-27 20:27                 ` Sedat Dilek
2016-06-27 20:36                   ` Linus Torvalds
2016-03-07 17:11   ` Steven Rostedt
2016-03-07 17:18   ` Sedat Dilek
2016-03-07 17:24     ` Jiri Kosina
2016-03-07 17:30       ` Steven Rostedt
2016-03-07 18:04         ` Andy Lutomirski
2016-03-07 19:10           ` Steven Rostedt
  -- strict thread matches above, loose matches on Subject: below --
2015-09-28  8:10 Sedat Dilek
2015-09-28 11:33 ` Jiri Kosina
2015-09-29  8:40   ` Sedat Dilek
2015-09-29  9:27     ` Jiri Kosina
2015-09-29 18:54       ` Sedat Dilek
2015-09-29 19:08         ` Steven Rostedt
2015-09-29 19:32           ` Sedat Dilek
     [not found]       ` <CA+icZUWH2vR_vpYu4hCS578U3ssmoiF0pLYUfM-Xo-57e8uN=g@mail.gmail.com>
2015-09-30  6:41         ` Sedat Dilek
2015-09-30  8:50           ` Steven Rostedt
2015-09-30  7:35         ` Jiri Kosina
2015-09-30  8:56           ` Steven Rostedt
2015-09-30  9:46             ` Sedat Dilek
2015-09-30 10:13               ` Steven Rostedt
2015-09-30 10:39                 ` Sedat Dilek
     [not found]                 ` <CA+icZUXSzScTmMgLZwPQq9RMH9cUsD5_iDxKTVuG0rrGqH-8Cw@mail.gmail.com>
2015-10-01  2:01                   ` Steven Rostedt
2015-10-01  5:34                     ` Sedat Dilek
2015-10-01  6:05                     ` Sedat Dilek
     [not found]                       ` <CA+icZUUyaHqHP2v52juhGhoTNS9xX7LT2YxkOppLz6f9Z+FBEA@mail.gmail.com>
     [not found]                         ` <CA+icZUWagGMVNs5gBPRBhYO0LsY2A1hK3KSLabp9ZpDVOTmtig@mail.gmail.com>
2015-10-13  0:57                           ` Steven Rostedt
2016-03-01 10:05                             ` Sedat Dilek
2016-03-01 15:07                               ` Steven Rostedt
2016-03-01 15:17                                 ` Peter Zijlstra
2016-03-02 15:00                                   ` Sedat Dilek
2016-03-02 15:17                                     ` Peter Zijlstra
2016-03-02 15:34                                       ` Sedat Dilek
2016-03-02 15:53                                       ` Sedat Dilek
2016-03-02 15:56                                         ` Steven Rostedt
2016-03-02 16:08                                           ` Sedat Dilek
2016-03-02 16:11                                             ` Sedat Dilek
2016-03-02 16:21                                               ` Sedat Dilek
2016-03-02 16:24                                         ` Peter Zijlstra
2016-03-02 16:35                                           ` Steven Rostedt
2016-03-02 16:42                                             ` Peter Zijlstra
2016-03-02 16:42                                           ` Sedat Dilek
2016-03-02 16:52                                             ` Sedat Dilek
2016-03-01 15:59                               ` Alan Stern
2016-03-02  6:25                                 ` Sedat Dilek
2016-03-04 16:04                                   ` Alan Stern
2016-03-05 22:30                                     ` Sedat Dilek
2016-03-06  8:51                                       ` Sedat Dilek
2016-03-06 17:23                                       ` Alan Stern
2016-03-02  6:36                                 ` Sedat Dilek
2016-03-02  8:34                                   ` Sedat Dilek
2016-03-02  8:37                                     ` Jiri Kosina
2016-03-02  9:11                                       ` Sedat Dilek
     [not found]     ` <CA+icZUX3tJvRor6CbOZFBecTAUZzyWzjLzJSEdb3c12yKRAT3g@mail.gmail.com>
2015-09-29 13:13       ` Steven Rostedt

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.