All of lore.kernel.org
 help / color / mirror / Atom feed
* [mm, kasan] 80a9201a59:  RIP: 0010:[<ffffffff9890f590>] [<ffffffff9890f590>] __kernel_text_address
@ 2016-08-11  4:52 ` kernel test robot
  0 siblings, 0 replies; 13+ messages in thread
From: kernel test robot @ 2016-08-11  4:52 UTC (permalink / raw)
  To: Alexander Potapenko
  Cc: LKP, linux-mm, linux-kernel, kasan-dev,
	Linux Memory Management List, Andrew Morton, wfg

[-- Attachment #1: Type: text/plain, Size: 13713 bytes --]

Greetings,

0day kernel testing robot got the below dmesg and the first bad commit is

https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git master

commit 80a9201a5965f4715d5c09790862e0df84ce0614
Author:     Alexander Potapenko <glider@google.com>
AuthorDate: Thu Jul 28 15:49:07 2016 -0700
Commit:     Linus Torvalds <torvalds@linux-foundation.org>
CommitDate: Thu Jul 28 16:07:41 2016 -0700

    mm, kasan: switch SLUB to stackdepot, enable memory quarantine for SLUB
    
    For KASAN builds:
     - switch SLUB allocator to using stackdepot instead of storing the
       allocation/deallocation stacks in the objects;
     - change the freelist hook so that parts of the freelist can be put
       into the quarantine.
    
    [aryabinin@virtuozzo.com: fixes]
      Link: http://lkml.kernel.org/r/1468601423-28676-1-git-send-email-aryabinin@virtuozzo.com
    Link: http://lkml.kernel.org/r/1468347165-41906-3-git-send-email-glider@google.com
    Signed-off-by: Alexander Potapenko <glider@google.com>
    Cc: Andrey Konovalov <adech.fo@gmail.com>
    Cc: Christoph Lameter <cl@linux.com>
    Cc: Dmitry Vyukov <dvyukov@google.com>
    Cc: Steven Rostedt (Red Hat) <rostedt@goodmis.org>
    Cc: Joonsoo Kim <iamjoonsoo.kim@lge.com>
    Cc: Kostya Serebryany <kcc@google.com>
    Cc: Andrey Ryabinin <aryabinin@virtuozzo.com>
    Cc: Kuthonuzo Luruo <kuthonuzo.luruo@hpe.com>
    Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
    Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>

+------------------------------------------------+------------+------------+------------+
|                                                | c146a2b98e | 80a9201a59 | 4fc0672d18 |
+------------------------------------------------+------------+------------+------------+
| boot_successes                                 | 106        | 0          | 17         |
| boot_failures                                  | 874        | 250        | 30         |
| RIP:T                                          | 201        | 53         | 3          |
| Kernel_panic-not_syncing:softlockup:hung_tasks | 874        | 250        | 30         |
| backtrace:eata2x_detect                        | 490        | 84         | 15         |
| backtrace:init_this_scsi_driver                | 490        | 84         | 15         |
| backtrace:do_basic_setup                       | 506        | 250        | 23         |
| backtrace:kernel_init_freeable                 | 506        | 250        | 23         |
| backtrace:ret_from_fork                        | 874        | 250        | 30         |
| RIP:_raw_spin_unlock_irqrestore                | 244        | 11         | 9          |
| backtrace:pci_enable_device_flags              | 16         | 166        | 8          |
| backtrace:__pci_register_driver                | 16         | 166        | 8          |
| backtrace:virtio_pci_driver_init               | 16         | 166        | 8          |
| RIP:note_page                                  | 248        | 0          | 5          |
| backtrace:mark_rodata_ro                       | 368        | 0          | 7          |
| RIP:walk_pmd_level                             | 120        | 0          | 2          |
| RIP:kmem_cache_free                            | 7          | 2          | 2          |
| RIP:check_bytes_and_report                     | 1          |            |            |
| backtrace:acpi_ut_update_object_reference      | 2          | 1          |            |
| RIP:kasan_kmalloc                              | 2          | 1          |            |
| RIP:acpi_ut_update_object_reference            | 3          | 2          |            |
| RIP:port_detect                                | 19         |            |            |
| RIP:delay_tsc                                  | 3          |            |            |
| RIP:lockdep_trace_alloc                        | 1          |            |            |
| RIP:free_debug_processing                      | 2          |            |            |
| RIP:__slab_free                                | 6          | 0          | 1          |
| RIP:kasan_slab_free                            | 1          | 3          |            |
| RIP:___might_sleep                             | 1          |            |            |
| RIP:__memset                                   | 3          | 2          |            |
| RIP:acpi_ps_push_scope                         | 1          |            |            |
| RIP:debug_lockdep_rcu_enabled                  | 1          |            |            |
| RIP:lock_is_held                               | 2          | 2          |            |
| RIP:memset_erms                                | 1          |            |            |
| RIP:should_failslab                            | 2          |            |            |
| RIP:acpi_ut_update_ref_count                   | 2          |            |            |
| RIP:acpi_ds_result_push                        | 1          |            |            |
| RIP:acpi_ps_get_arg                            | 1          |            |            |
| RIP:memchr_inv                                 | 1          |            |            |
| RIP:print_context_stack                        | 0          | 36         | 3          |
| RIP:qlist_free_all                             | 0          | 65         |            |
| RIP:__kernel_text_address                      | 0          | 37         | 3          |
| RIP:memcmp                                     | 0          | 18         | 1          |
| RIP:depot_save_stack                           | 0          | 5          |            |
| backtrace:apic_timer_interrupt                 | 0          | 17         | 2          |
| RIP:get_page_from_freelist                     | 0          | 1          |            |
| RIP:quarantine_put                             | 0          | 1          |            |
| RIP:save_stack_address                         | 0          | 4          |            |
| RIP:kasan_unpoison_shadow                      | 0          | 1          |            |
| RIP:dump_trace                                 | 0          | 2          |            |
| RIP:acpi_ut_create_generic_state               | 0          | 1          |            |
| RIP:acpi_ds_exec_begin_op                      | 0          | 1          |            |
| RIP:__do_softirq                               | 0          | 1          |            |
| backtrace:new_slab                             | 0          | 1          |            |
| RIP:acpi_ns_search_one_scope                   | 0          | 1          |            |
| RIP:acpi_ut_delete_generic_state               | 0          | 0          | 1          |
+------------------------------------------------+------------+------------+------------+

[   64.298576] NMI watchdog: BUG: soft lockup - CPU#0 stuck for 22s! [swapper/0:1]
[   64.300827] irq event stamp: 5606950
[   64.301377] hardirqs last  enabled at (5606949): [<ffffffff98a4ef09>] T.2097+0x9a/0xbe
[   64.302586] hardirqs last disabled at (5606950): [<ffffffff997347a9>] apic_timer_interrupt+0x89/0xa0
[   64.303991] softirqs last  enabled at (5605564): [<ffffffff99735abe>] __do_softirq+0x23e/0x2bb
[   64.305308] softirqs last disabled at (5605557): [<ffffffff988ee34f>] irq_exit+0x73/0x108
[   64.306598] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.7.0-05999-g80a9201 #1
[   64.307678] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[   64.326233] task: ffff88000ea19ec0 task.stack: ffff88000ea20000
[   64.327137] RIP: 0010:[<ffffffff9890f590>]  [<ffffffff9890f590>] __kernel_text_address+0xb/0xa1
[   64.328504] RSP: 0000:ffff88000ea27348  EFLAGS: 00000207
[   64.329320] RAX: 0000000000000001 RBX: ffff88000ea275c0 RCX: 0000000000000001
[   64.330426] RDX: ffff88000ea27ff8 RSI: 024080c099733d8f RDI: 024080c099733d8f
[   64.331496] RBP: ffff88000ea27348 R08: ffff88000ea27678 R09: 0000000000000000
[   64.332567] R10: 0000000000021298 R11: ffffffff990f235c R12: ffff88000ea276c8
[   64.333635] R13: ffffffff99805e20 R14: ffff88000ea19ec0 R15: 0000000000000000
[   64.334706] FS:  0000000000000000(0000) GS:ffff88000ee00000(0000) knlGS:0000000000000000
[   64.335916] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   64.336782] CR2: 0000000000000000 CR3: 000000000aa0a000 CR4: 00000000000406b0
[   64.337846] Stack:
[   64.338206]  ffff88000ea273a8 ffffffff9881f3dd 024080c099733d8f ffffffffffff8000
[   64.339410]  ffff88000ea27678 ffff88000ea276c8 000000020e81a4d8 ffff88000ea273f8
[   64.340602]  ffffffff99805e20 ffff88000ea19ec0 ffff88000ea27438 ffff88000ee07fc0
[   64.348993] Call Trace:
[   64.349380]  [<ffffffff9881f3dd>] print_context_stack+0x68/0x13e
[   64.350295]  [<ffffffff9881e4af>] dump_trace+0x3ab/0x3d6
[   64.351102]  [<ffffffff9882f6e4>] save_stack_trace+0x31/0x5c
[   64.351964]  [<ffffffff98a521db>] kasan_kmalloc+0x126/0x1f6
[   64.365727]  [<ffffffff9882f6e4>] ? save_stack_trace+0x31/0x5c
[   64.366675]  [<ffffffff98a521db>] ? kasan_kmalloc+0x126/0x1f6
[   64.367560]  [<ffffffff9904a8eb>] ? acpi_ut_create_generic_state+0x43/0x5c

git bisect start 29b4817d4018df78086157ea3a55c1d9424a7cfc v4.7 --
git bisect  bad 574c7e233344b58c6b14b305c93de361d3e7d35d  # 23:23      2-      4  Merge branch 'for-4.7-fixes' of git://git.kernel.org/pub/scm/linux/kernel/git/tj/cgroup
git bisect good 0e06f5c0deeef0332a5da2ecb8f1fcf3e024d958  # 23:53    205+    114  Merge branch 'akpm' (patches from Andrew)
git bisect good 76d5b28bbad1c5502a24f94c2beafc468690b2ba  # 08:23    213+    198  Merge branch 'for_linus' of git://git.kernel.org/pub/scm/linux/kernel/git/jack/linux-fs
git bisect  bad c624c86615fb8aa61fa76ed8c935446d06c80e77  # 08:37     27-     32  Merge tag 'trace-v4.8' of git://git.kernel.org/pub/scm/linux/kernel/git/rostedt/linux-trace
git bisect good 6039b80eb50a893476fea7d56e86ed2d19290054  # 09:05    206+    170  Merge tag 'dmaengine-4.8-rc1' of git://git.infradead.org/users/vkoul/slave-dma
git bisect  bad f0c98ebc57c2d5e535bc4f9167f35650d2ba3c90  # 09:24     42-     46  Merge tag 'libnvdimm-for-4.8' of git://git.kernel.org/pub/scm/linux/kernel/git/nvdimm/nvdimm
git bisect  bad 1c88e19b0f6a8471ee50d5062721ba30b8fd4ba9  # 09:47     43-     53  Merge branch 'akpm' (patches from Andrew)
git bisect good bca6759258dbef378bcf5b872177bcd2259ceb68  # 09:58    245+    243  mm, vmstat: remove zone and node double accounting by approximating retries
git bisect good efdc94907977d2db84b4b00cb9bd98ca011f6819  # 10:15    240+    240  mm: fix memcg stack accounting for sub-page stacks
git bisect good fb399b4854d2159a4d23fbfbd7daaed914fd54fa  # 11:48    250+    249  mm/memblock.c: fix index adjustment error in __next_mem_range_rev()
git bisect  bad 31a6c1909f51dbe9bf08eb40dc64e3db90cf6f79  # 11:53     47-     52  mm, page_alloc: set alloc_flags only once in slowpath
git bisect good c146a2b98eb5898eb0fab15a332257a4102ecae9  # 12:03    245+    178  mm, kasan: account for object redzone in SLUB's nearest_obj()
git bisect  bad 87cc271d5e4320d705cfdf59f68d4d037b3511b2  # 12:07      3-      6  lib/stackdepot.c: use __GFP_NOWARN for stack allocations
git bisect  bad 80a9201a5965f4715d5c09790862e0df84ce0614  # 12:14     14-     16  mm, kasan: switch SLUB to stackdepot, enable memory quarantine for SLUB
# first bad commit: [80a9201a5965f4715d5c09790862e0df84ce0614] mm, kasan: switch SLUB to stackdepot, enable memory quarantine for SLUB
git bisect good c146a2b98eb5898eb0fab15a332257a4102ecae9  # 12:27    726+    874  mm, kasan: account for object redzone in SLUB's nearest_obj()
# extra tests with CONFIG_DEBUG_INFO_REDUCED
git bisect  bad 80a9201a5965f4715d5c09790862e0df84ce0614  # 12:33     14-     17  mm, kasan: switch SLUB to stackdepot, enable memory quarantine for SLUB
# extra tests on HEAD of linux-devel/devel-spot-201608102121
git bisect  bad 4fc0672d1847abd92df3ce73f61a1f0a1cc83e58  # 12:33      0-     30  0day head guard for 'devel-spot-201608102121'
# extra tests on tree/branch linus/master
git bisect  bad 85e97be32c6242c98dbbc7a241b4a78c1b93327b  # 12:40     33-     37  Merge branch 'akpm' (patches from Andrew)
# extra tests on tree/branch linus/master
git bisect  bad 85e97be32c6242c98dbbc7a241b4a78c1b93327b  # 12:40      0-     37  Merge branch 'akpm' (patches from Andrew)
# extra tests on tree/branch linux-next/master
git bisect  bad c0a5420a2efbfebd3cb90b000aeb953068b4da20  # 12:50     15-     20  Add linux-next specific files for 20160811


This script may reproduce the error.

----------------------------------------------------------------------------
#!/bin/bash

kernel=$1
initrd=yocto-minimal-x86_64.cgz

wget --no-clobber https://github.com/fengguang/reproduce-kernel-bug/raw/master/initrd/$initrd

kvm=(
	qemu-system-x86_64
	-enable-kvm
	-cpu Haswell,+smep,+smap
	-kernel $kernel
	-initrd $initrd
	-m 300
	-smp 1
	-device e1000,netdev=net0
	-netdev user,id=net0
	-boot order=nc
	-no-reboot
	-watchdog i6300esb
	-watchdog-action debug
	-rtc base=localtime
	-serial stdio
	-display none
	-monitor null 
)

append=(
	root=/dev/ram0
	hung_task_panic=1
	debug
	apic=debug
	sysrq_always_enabled
	rcupdate.rcu_cpu_stall_timeout=100
	panic=-1
	softlockup_panic=1
	nmi_watchdog=panic
	oops=panic
	load_ramdisk=2
	prompt_ramdisk=0
	systemd.log_level=err
	ignore_loglevel
	earlyprintk=ttyS0,115200
	console=ttyS0,115200
	console=tty0
	vga=normal
	rw
	drbd.minor_count=8
)

"${kvm[@]}" --append "${append[*]}"
----------------------------------------------------------------------------

---
0-DAY kernel test infrastructure                Open Source Technology Center
https://lists.01.org/pipermail/lkp                          Intel Corporation

[-- Attachment #2: dmesg-yocto-kbuild-19:20160811121451:x86_64-randconfig-s0-08102154:4.7.0-05999-g80a9201:1.gz --]
[-- Type: application/gzip, Size: 13404 bytes --]

[-- Attachment #3: dmesg-quantal-intel12-13:20160811122033:x86_64-randconfig-s0-08102154:4.7.0-05998-gc146a2b:1.gz --]
[-- Type: application/gzip, Size: 14799 bytes --]

[-- Attachment #4: config-4.7.0-05999-g80a9201 --]
[-- Type: text/plain, Size: 95054 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86_64 4.7.0 Kernel Configuration
#
CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MIN=28
CONFIG_ARCH_MMAP_RND_BITS_MAX=32
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_KASAN_SHADOW_OFFSET=0xdffffc0000000000
CONFIG_X86_64_SMP=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_DEBUG_RODATA=y
CONFIG_PGTABLE_LEVELS=4
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_CONSTRUCTORS=y
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
# CONFIG_KERNEL_GZIP is not set
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
CONFIG_KERNEL_LZO=y
# CONFIG_KERNEL_LZ4 is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
# CONFIG_SYSVIPC is not set
# CONFIG_POSIX_MQUEUE is not set
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_FHANDLE=y
CONFIG_USELIB=y
# CONFIG_AUDIT is not set
CONFIG_HAVE_ARCH_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_GENERIC_IRQ_CHIP=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
# CONFIG_IRQ_DOMAIN_DEBUG is not set
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ_FULL is not set
# CONFIG_NO_HZ is not set
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
# CONFIG_TICK_CPU_ACCOUNTING is not set
CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
# CONFIG_BSD_PROCESS_ACCT is not set
# CONFIG_TASKSTATS is not set

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
CONFIG_RCU_EXPERT=y
CONFIG_SRCU=y
CONFIG_TASKS_RCU=y
CONFIG_RCU_STALL_COMMON=y
CONFIG_CONTEXT_TRACKING=y
CONFIG_CONTEXT_TRACKING_FORCE=y
CONFIG_RCU_FANOUT=64
CONFIG_RCU_FANOUT_LEAF=16
# CONFIG_RCU_FAST_NO_HZ is not set
# CONFIG_TREE_RCU_TRACE is not set
CONFIG_RCU_KTHREAD_PRIO=0
# CONFIG_RCU_NOCB_CPU is not set
# CONFIG_RCU_EXPEDITE_BOOT is not set
CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=y
# CONFIG_IKCONFIG_PROC is not set
CONFIG_LOG_BUF_SHIFT=17
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_NMI_LOG_BUF_SHIFT=13
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
CONFIG_ARCH_SUPPORTS_INT128=y
CONFIG_CGROUPS=y
# CONFIG_MEMCG is not set
# CONFIG_BLK_CGROUP is not set
CONFIG_CGROUP_SCHED=y
# CONFIG_FAIR_GROUP_SCHED is not set
CONFIG_RT_GROUP_SCHED=y
# CONFIG_CGROUP_PIDS is not set
CONFIG_CGROUP_FREEZER=y
# CONFIG_CGROUP_HUGETLB is not set
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_DEVICE=y
# CONFIG_CGROUP_CPUACCT is not set
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_DEBUG=y
# CONFIG_CHECKPOINT_RESTORE is not set
# CONFIG_NAMESPACES is not set
# CONFIG_SCHED_AUTOGROUP is not set
# CONFIG_SYSFS_DEPRECATED is not set
# CONFIG_RELAY is not set
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
# CONFIG_RD_LZMA is not set
# CONFIG_RD_XZ is not set
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
# CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE is not set
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_ANON_INODES=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BPF=y
CONFIG_EXPERT=y
CONFIG_UID16=y
CONFIG_MULTIUSER=y
CONFIG_SGETMASK_SYSCALL=y
# CONFIG_SYSFS_SYSCALL is not set
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_KALLSYMS_ABSOLUTE_PERCPU=y
CONFIG_KALLSYMS_BASE_RELATIVE=y
CONFIG_PRINTK=y
CONFIG_PRINTK_NMI=y
CONFIG_BUG=y
# CONFIG_PCSPKR_PLATFORM is not set
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
# CONFIG_EVENTFD is not set
# CONFIG_BPF_SYSCALL is not set
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_ADVISE_SYSCALLS=y
# CONFIG_USERFAULTFD is not set
CONFIG_PCI_QUIRKS=y
# CONFIG_MEMBARRIER is not set
CONFIG_EMBEDDED=y
CONFIG_HAVE_PERF_EVENTS=y
CONFIG_PERF_USE_VMALLOC=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
CONFIG_DEBUG_PERF_USE_VMALLOC=y
# CONFIG_VM_EVENT_COUNTERS is not set
CONFIG_SLUB_DEBUG=y
CONFIG_COMPAT_BRK=y
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
CONFIG_SLAB_FREELIST_RANDOM=y
# CONFIG_SLUB_CPU_PARTIAL is not set
# CONFIG_SYSTEM_DATA_VERIFICATION is not set
CONFIG_PROFILING=y
CONFIG_OPROFILE=y
# CONFIG_OPROFILE_EVENT_MULTIPLEX is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
# CONFIG_JUMP_LABEL is not set
# CONFIG_UPROBES is not set
# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_NMI=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_CLK=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_CC_STACKPROTECTOR=y
# CONFIG_CC_STACKPROTECTOR is not set
CONFIG_CC_STACKPROTECTOR_NONE=y
# CONFIG_CC_STACKPROTECTOR_REGULAR is not set
# CONFIG_CC_STACKPROTECTOR_STRONG is not set
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_HUGE_VMAP=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_HAVE_EXIT_THREAD=y
CONFIG_ARCH_MMAP_RND_BITS=28
CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y
CONFIG_ARCH_MMAP_RND_COMPAT_BITS=8
CONFIG_HAVE_COPY_THREAD_TLS=y
CONFIG_HAVE_STACK_VALIDATION=y
# CONFIG_HAVE_ARCH_HASH is not set
CONFIG_ISA_BUS_API=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y
# CONFIG_CPU_NO_EFFICIENT_FFS is not set

#
# GCOV-based kernel profiling
#
CONFIG_GCOV_KERNEL=y
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
CONFIG_GCOV_PROFILE_ALL=y
# CONFIG_GCOV_FORMAT_AUTODETECT is not set
# CONFIG_GCOV_FORMAT_3_4 is not set
CONFIG_GCOV_FORMAT_4_7=y
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
# CONFIG_MODULES is not set
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
# CONFIG_BLK_DEV_BSGLIB is not set
# CONFIG_BLK_DEV_INTEGRITY is not set
# CONFIG_BLK_CMDLINE_PARSER is not set

#
# Partition Types
#
# CONFIG_PARTITION_ADVANCED is not set
CONFIG_AMIGA_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_EFI_PARTITION=y
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
# CONFIG_IOSCHED_CFQ is not set
CONFIG_DEFAULT_DEADLINE=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="deadline"
CONFIG_PADATA=y
CONFIG_ASN1=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_QUEUED_RWLOCKS=y
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
CONFIG_SMP=y
CONFIG_X86_FEATURE_NAMES=y
CONFIG_X86_FAST_FEATURE_TESTS=y
# CONFIG_X86_X2APIC is not set
CONFIG_X86_MPPARSE=y
# CONFIG_GOLDFISH is not set
CONFIG_X86_EXTENDED_PLATFORM=y
# CONFIG_X86_VSMP is not set
# CONFIG_X86_GOLDFISH is not set
CONFIG_X86_INTEL_LPSS=y
CONFIG_X86_AMD_PLATFORM_DEVICE=y
CONFIG_IOSF_MBI=y
# CONFIG_IOSF_MBI_DEBUG is not set
# CONFIG_SCHED_OMIT_FRAME_POINTER is not set
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
# CONFIG_PARAVIRT_SPINLOCKS is not set
# CONFIG_XEN is not set
CONFIG_KVM_GUEST=y
# CONFIG_KVM_DEBUG_FS is not set
# CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
CONFIG_PARAVIRT_CLOCK=y
CONFIG_NO_BOOTMEM=y
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
# CONFIG_PROCESSOR_SELECT is not set
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_GART_IOMMU=y
CONFIG_CALGARY_IOMMU=y
# CONFIG_CALGARY_IOMMU_ENABLED_BY_DEFAULT is not set
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
CONFIG_MAXSMP=y
CONFIG_NR_CPUS=8192
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
CONFIG_PREEMPT_NONE=y
# CONFIG_PREEMPT_VOLUNTARY is not set
# CONFIG_PREEMPT is not set
CONFIG_PREEMPT_COUNT=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
# CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS is not set
# CONFIG_X86_MCE is not set

#
# Performance monitoring
#
# CONFIG_PERF_EVENTS_INTEL_UNCORE is not set
CONFIG_PERF_EVENTS_INTEL_RAPL=y
# CONFIG_PERF_EVENTS_INTEL_CSTATE is not set
CONFIG_PERF_EVENTS_AMD_POWER=y
# CONFIG_VM86 is not set
CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX64=y
CONFIG_X86_VSYSCALL_EMULATION=y
CONFIG_I8K=y
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
# CONFIG_X86_MSR is not set
CONFIG_X86_CPUID=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_X86_DIRECT_GBPAGES=y
# CONFIG_NUMA is not set
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
CONFIG_MEMORY_ISOLATION=y
# CONFIG_HAVE_BOOTMEM_INFO_NODE is not set
# CONFIG_MEMORY_HOTPLUG is not set
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
# CONFIG_KSM is not set
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
# CONFIG_TRANSPARENT_HUGEPAGE is not set
CONFIG_CLEANCACHE=y
# CONFIG_FRONTSWAP is not set
CONFIG_CMA=y
CONFIG_CMA_DEBUG=y
# CONFIG_CMA_DEBUGFS is not set
CONFIG_CMA_AREAS=7
CONFIG_ZPOOL=y
# CONFIG_ZBUD is not set
CONFIG_Z3FOLD=y
CONFIG_ZSMALLOC=y
CONFIG_PGTABLE_MAPPING=y
CONFIG_ZSMALLOC_STAT=y
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT=y
CONFIG_IDLE_PAGE_TRACKING=y
CONFIG_FRAME_VECTOR=y
CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y
CONFIG_ARCH_HAS_PKEYS=y
# CONFIG_X86_PMEM_LEGACY is not set
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_X86_RESERVE_LOW=64
# CONFIG_MTRR is not set
# CONFIG_ARCH_RANDOM is not set
# CONFIG_X86_SMAP is not set
CONFIG_X86_INTEL_MPX=y
CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y
# CONFIG_EFI is not set
CONFIG_SECCOMP=y
# CONFIG_HZ_100 is not set
CONFIG_HZ_250=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=250
CONFIG_SCHED_HRTICK=y
# CONFIG_KEXEC is not set
# CONFIG_KEXEC_FILE is not set
CONFIG_CRASH_DUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_RANDOMIZE_BASE=y
CONFIG_X86_NEED_RELOCS=y
CONFIG_PHYSICAL_ALIGN=0x200000
CONFIG_RANDOMIZE_MEMORY=y
CONFIG_RANDOMIZE_MEMORY_PHYSICAL_PADDING=0x0
CONFIG_HOTPLUG_CPU=y
CONFIG_BOOTPARAM_HOTPLUG_CPU0=y
CONFIG_DEBUG_HOTPLUG_CPU0=y
CONFIG_COMPAT_VDSO=y
# CONFIG_LEGACY_VSYSCALL_NATIVE is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_MODIFY_LDT_SYSCALL=y
CONFIG_HAVE_LIVEPATCH=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y

#
# Power management and ACPI options
#
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
# CONFIG_SUSPEND_SKIP_SYNC is not set
# CONFIG_HIBERNATION is not set
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
CONFIG_PM_AUTOSLEEP=y
CONFIG_PM_WAKELOCKS=y
CONFIG_PM_WAKELOCKS_LIMIT=100
CONFIG_PM_WAKELOCKS_GC=y
CONFIG_PM=y
CONFIG_PM_DEBUG=y
# CONFIG_PM_ADVANCED_DEBUG is not set
# CONFIG_PM_TEST_SUSPEND is not set
CONFIG_PM_SLEEP_DEBUG=y
# CONFIG_PM_TRACE_RTC is not set
CONFIG_PM_CLK=y
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
# CONFIG_ACPI_DEBUGGER is not set
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_PROCFS_POWER=y
CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
# CONFIG_ACPI_BUTTON is not set
CONFIG_ACPI_VIDEO=y
CONFIG_ACPI_FAN=y
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_CPU_FREQ_PSS=y
CONFIG_ACPI_PROCESSOR_CSTATE=y
CONFIG_ACPI_PROCESSOR_IDLE=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_HOTPLUG_CPU=y
CONFIG_ACPI_PROCESSOR_AGGREGATOR=y
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_CUSTOM_DSDT_FILE=""
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_TABLE_UPGRADE=y
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_HOTPLUG_IOAPIC=y
CONFIG_ACPI_SBS=y
CONFIG_ACPI_HED=y
CONFIG_ACPI_CUSTOM_METHOD=y
# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
# CONFIG_ACPI_NFIT is not set
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
# CONFIG_ACPI_APEI is not set
# CONFIG_DPTF_POWER is not set
CONFIG_PMIC_OPREGION=y
CONFIG_XPOWER_PMIC_OPREGION=y
CONFIG_ACPI_CONFIGFS=y
# CONFIG_SFI is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_ATTR_SET=y
CONFIG_CPU_FREQ_GOV_COMMON=y
# CONFIG_CPU_FREQ_STAT is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_GOV_POWERSAVE is not set
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y
# CONFIG_CPU_FREQ_GOV_SCHEDUTIL is not set

#
# CPU frequency scaling drivers
#
CONFIG_X86_INTEL_PSTATE=y
CONFIG_X86_PCC_CPUFREQ=y
# CONFIG_X86_ACPI_CPUFREQ is not set
CONFIG_X86_SPEEDSTEP_CENTRINO=y
CONFIG_X86_P4_CLOCKMOD=y

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=y

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set
# CONFIG_INTEL_IDLE is not set

#
# Memory power savings
#
CONFIG_I7300_IDLE_IOAT_CHANNEL=y
CONFIG_I7300_IDLE=y

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
# CONFIG_PCI_MMCONFIG is not set
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
CONFIG_PCIEPORTBUS=y
# CONFIG_PCIEAER is not set
# CONFIG_PCIEASPM is not set
CONFIG_PCIE_PME=y
# CONFIG_PCIE_DPC is not set
CONFIG_PCI_BUS_ADDR_T_64BIT=y
CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_IRQ_DOMAIN=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
CONFIG_PCI_STUB=y
CONFIG_HT_IRQ=y
CONFIG_PCI_ATS=y
CONFIG_PCI_IOV=y
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
CONFIG_PCI_LABEL=y
# CONFIG_HOTPLUG_PCI is not set

#
# PCI host controller drivers
#
# CONFIG_PCIE_DW_PLAT is not set
CONFIG_ISA_BUS=y
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
CONFIG_PCCARD=y
# CONFIG_PCMCIA is not set
# CONFIG_CARDBUS is not set

#
# PC-card bridges
#
# CONFIG_YENTA is not set
# CONFIG_RAPIDIO is not set
CONFIG_X86_SYSFB=y

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ELFCORE=y
CONFIG_BINFMT_SCRIPT=y
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=y
# CONFIG_COREDUMP is not set
CONFIG_IA32_EMULATION=y
CONFIG_IA32_AOUT=y
CONFIG_X86_X32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_KEYS_COMPAT=y
CONFIG_X86_DEV_DMA_OPS=y
CONFIG_PMC_ATOM=y
CONFIG_VMD=y
CONFIG_NET=y

#
# Networking options
#
# CONFIG_PACKET is not set
CONFIG_UNIX=y
# CONFIG_UNIX_DIAG is not set
# CONFIG_NET_KEY is not set
# CONFIG_INET is not set
# CONFIG_NETWORK_SECMARK is not set
# CONFIG_NET_PTP_CLASSIFY is not set
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
# CONFIG_NETFILTER is not set
# CONFIG_ATM is not set
# CONFIG_BRIDGE is not set
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
# CONFIG_IEEE802154 is not set
# CONFIG_NET_SCHED is not set
# CONFIG_DCB is not set
# CONFIG_DNS_RESOLVER is not set
# CONFIG_BATMAN_ADV is not set
# CONFIG_VSOCKETS is not set
# CONFIG_NETLINK_DIAG is not set
# CONFIG_MPLS is not set
# CONFIG_HSR is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
# CONFIG_SOCK_CGROUP_DATA is not set
# CONFIG_CGROUP_NET_PRIO is not set
# CONFIG_CGROUP_NET_CLASSID is not set
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
# CONFIG_BT is not set
CONFIG_WIRELESS=y
# CONFIG_CFG80211 is not set
# CONFIG_LIB80211 is not set

#
# CFG80211 needs to be enabled for MAC80211
#
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
# CONFIG_WIMAX is not set
# CONFIG_RFKILL is not set
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
# CONFIG_NFC is not set
# CONFIG_LWTUNNEL is not set
# CONFIG_DST_CACHE is not set
# CONFIG_NET_DEVLINK is not set
CONFIG_MAY_USE_DEVLINK=y
CONFIG_HAVE_EBPF_JIT=y

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER=y
CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
# CONFIG_DEVTMPFS_MOUNT is not set
# CONFIG_STANDALONE is not set
# CONFIG_PREVENT_FIRMWARE_BUILD is not set
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
CONFIG_ALLOW_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
CONFIG_DEBUG_DEVRES=y
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_SPI=y
CONFIG_REGMAP_MMIO=y
CONFIG_REGMAP_IRQ=y
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_FENCE_TRACE is not set
CONFIG_DMA_CMA=y

#
# Default contiguous memory area size:
#
CONFIG_CMA_SIZE_MBYTES=0
CONFIG_CMA_SIZE_PERCENTAGE=0
# CONFIG_CMA_SIZE_SEL_MBYTES is not set
# CONFIG_CMA_SIZE_SEL_PERCENTAGE is not set
CONFIG_CMA_SIZE_SEL_MIN=y
# CONFIG_CMA_SIZE_SEL_MAX is not set
CONFIG_CMA_ALIGNMENT=8

#
# Bus devices
#
# CONFIG_CONNECTOR is not set
CONFIG_MTD=y
CONFIG_MTD_REDBOOT_PARTS=y
CONFIG_MTD_REDBOOT_DIRECTORY_BLOCK=-1
# CONFIG_MTD_REDBOOT_PARTS_UNALLOCATED is not set
# CONFIG_MTD_REDBOOT_PARTS_READONLY is not set
# CONFIG_MTD_CMDLINE_PARTS is not set
CONFIG_MTD_AR7_PARTS=y

#
# User Modules And Translation Layers
#
CONFIG_MTD_BLKDEVS=y
CONFIG_MTD_BLOCK=y
# CONFIG_FTL is not set
CONFIG_NFTL=y
# CONFIG_NFTL_RW is not set
CONFIG_INFTL=y
CONFIG_RFD_FTL=y
CONFIG_SSFDC=y
CONFIG_SM_FTL=y
# CONFIG_MTD_OOPS is not set
CONFIG_MTD_SWAP=y
CONFIG_MTD_PARTITIONED_MASTER=y

#
# RAM/ROM/Flash chip drivers
#
# CONFIG_MTD_CFI is not set
CONFIG_MTD_JEDECPROBE=y
CONFIG_MTD_GEN_PROBE=y
CONFIG_MTD_CFI_ADV_OPTIONS=y
# CONFIG_MTD_CFI_NOSWAP is not set
CONFIG_MTD_CFI_BE_BYTE_SWAP=y
# CONFIG_MTD_CFI_LE_BYTE_SWAP is not set
# CONFIG_MTD_CFI_GEOMETRY is not set
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_32 is not set
CONFIG_MTD_CFI_I1=y
CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_CFI_I4 is not set
# CONFIG_MTD_CFI_I8 is not set
# CONFIG_MTD_OTP is not set
CONFIG_MTD_CFI_INTELEXT=y
CONFIG_MTD_CFI_AMDSTD=y
# CONFIG_MTD_CFI_STAA is not set
CONFIG_MTD_CFI_UTIL=y
CONFIG_MTD_RAM=y
CONFIG_MTD_ROM=y
CONFIG_MTD_ABSENT=y

#
# Mapping drivers for chip access
#
# CONFIG_MTD_COMPLEX_MAPPINGS is not set
CONFIG_MTD_PHYSMAP=y
# CONFIG_MTD_PHYSMAP_COMPAT is not set
CONFIG_MTD_AMD76XROM=y
CONFIG_MTD_ICHXROM=y
CONFIG_MTD_ESB2ROM=y
# CONFIG_MTD_CK804XROM is not set
CONFIG_MTD_SCB2_FLASH=y
# CONFIG_MTD_NETtel is not set
CONFIG_MTD_L440GX=y
# CONFIG_MTD_INTEL_VR_NOR is not set
CONFIG_MTD_PLATRAM=y

#
# Self-contained MTD device drivers
#
CONFIG_MTD_PMC551=y
# CONFIG_MTD_PMC551_BUGFIX is not set
CONFIG_MTD_PMC551_DEBUG=y
CONFIG_MTD_DATAFLASH=y
CONFIG_MTD_DATAFLASH_WRITE_VERIFY=y
CONFIG_MTD_DATAFLASH_OTP=y
# CONFIG_MTD_SST25L is not set
# CONFIG_MTD_SLRAM is not set
CONFIG_MTD_PHRAM=y
# CONFIG_MTD_MTDRAM is not set
CONFIG_MTD_BLOCK2MTD=y

#
# Disk-On-Chip Device Drivers
#
CONFIG_MTD_DOCG3=y
CONFIG_BCH_CONST_M=14
CONFIG_BCH_CONST_T=4
CONFIG_MTD_NAND_ECC=y
CONFIG_MTD_NAND_ECC_SMC=y
CONFIG_MTD_NAND=y
# CONFIG_MTD_NAND_ECC_BCH is not set
# CONFIG_MTD_SM_COMMON is not set
# CONFIG_MTD_NAND_DENALI_PCI is not set
CONFIG_MTD_NAND_GPIO=y
# CONFIG_MTD_NAND_OMAP_BCH_BUILD is not set
CONFIG_MTD_NAND_IDS=y
# CONFIG_MTD_NAND_RICOH is not set
# CONFIG_MTD_NAND_DISKONCHIP is not set
CONFIG_MTD_NAND_DOCG4=y
CONFIG_MTD_NAND_CAFE=y
# CONFIG_MTD_NAND_NANDSIM is not set
CONFIG_MTD_NAND_PLATFORM=y
CONFIG_MTD_NAND_HISI504=y
CONFIG_MTD_ONENAND=y
CONFIG_MTD_ONENAND_VERIFY_WRITE=y
CONFIG_MTD_ONENAND_GENERIC=y
# CONFIG_MTD_ONENAND_OTP is not set
CONFIG_MTD_ONENAND_2X_PROGRAM=y

#
# LPDDR & LPDDR2 PCM memory drivers
#
# CONFIG_MTD_LPDDR is not set
# CONFIG_MTD_SPI_NOR is not set
# CONFIG_MTD_UBI is not set
# CONFIG_OF is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PARPORT=y
# CONFIG_PARPORT_PC is not set
# CONFIG_PARPORT_GSC is not set
CONFIG_PARPORT_AX88796=y
# CONFIG_PARPORT_1284 is not set
CONFIG_PARPORT_NOT_PC=y
CONFIG_PNP=y
CONFIG_PNP_DEBUG_MESSAGES=y

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_NULL_BLK is not set
# CONFIG_BLK_DEV_FD is not set
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_ZRAM is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
# CONFIG_BLK_DEV_LOOP is not set

#
# DRBD disabled because PROC_FS or INET not selected
#
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_SKD is not set
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_RAM is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
# CONFIG_VIRTIO_BLK is not set
# CONFIG_BLK_DEV_HD is not set
# CONFIG_BLK_DEV_RSXX is not set
# CONFIG_BLK_DEV_NVME is not set
# CONFIG_NVME_TARGET is not set

#
# Misc devices
#
# CONFIG_SENSORS_LIS3LV02D is not set
# CONFIG_AD525X_DPOT is not set
# CONFIG_DUMMY_IRQ is not set
CONFIG_IBM_ASM=y
CONFIG_PHANTOM=y
CONFIG_SGI_IOC4=y
# CONFIG_TIFM_CORE is not set
# CONFIG_ICS932S401 is not set
# CONFIG_ENCLOSURE_SERVICES is not set
CONFIG_HP_ILO=y
CONFIG_APDS9802ALS=y
CONFIG_ISL29003=y
# CONFIG_ISL29020 is not set
CONFIG_SENSORS_TSL2550=y
# CONFIG_SENSORS_BH1780 is not set
CONFIG_SENSORS_BH1770=y
# CONFIG_SENSORS_APDS990X is not set
CONFIG_HMC6352=y
CONFIG_DS1682=y
CONFIG_TI_DAC7512=y
# CONFIG_VMWARE_BALLOON is not set
CONFIG_BMP085=y
# CONFIG_BMP085_I2C is not set
CONFIG_BMP085_SPI=y
# CONFIG_USB_SWITCH_FSA9480 is not set
CONFIG_LATTICE_ECP3_CONFIG=y
CONFIG_SRAM=y
CONFIG_PANEL=y
CONFIG_PANEL_PARPORT=0
CONFIG_PANEL_PROFILE=5
# CONFIG_PANEL_CHANGE_MESSAGE is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
CONFIG_EEPROM_AT24=y
CONFIG_EEPROM_AT25=y
CONFIG_EEPROM_LEGACY=y
# CONFIG_EEPROM_MAX6875 is not set
# CONFIG_EEPROM_93CX6 is not set
# CONFIG_EEPROM_93XX46 is not set
# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# CONFIG_SENSORS_LIS3_I2C is not set

#
# Altera FPGA firmware download module
#
CONFIG_ALTERA_STAPL=y
CONFIG_INTEL_MEI=y
CONFIG_INTEL_MEI_ME=y
CONFIG_INTEL_MEI_TXE=y
CONFIG_VMWARE_VMCI=y

#
# Intel MIC Bus Driver
#
CONFIG_INTEL_MIC_BUS=y

#
# SCIF Bus Driver
#
# CONFIG_SCIF_BUS is not set

#
# VOP Bus Driver
#
CONFIG_VOP_BUS=y

#
# Intel MIC Host Driver
#

#
# Intel MIC Card Driver
#

#
# SCIF Driver
#

#
# Intel MIC Coprocessor State Management (COSM) Drivers
#

#
# VOP Driver
#
CONFIG_VOP=y
CONFIG_GENWQE=y
CONFIG_GENWQE_PLATFORM_ERROR_RECOVERY=0
CONFIG_ECHO=y
# CONFIG_CXL_BASE is not set
# CONFIG_CXL_KERNEL_API is not set
# CONFIG_CXL_EEH is not set
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
CONFIG_RAID_ATTRS=y
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_NETLINK is not set
CONFIG_SCSI_MQ_DEFAULT=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
CONFIG_CHR_DEV_ST=y
CONFIG_CHR_DEV_OSST=y
CONFIG_BLK_DEV_SR=y
CONFIG_BLK_DEV_SR_VENDOR=y
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_SCH=y
# CONFIG_SCSI_CONSTANTS is not set
CONFIG_SCSI_LOGGING=y
# CONFIG_SCSI_SCAN_ASYNC is not set

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=y
# CONFIG_SCSI_FC_ATTRS is not set
# CONFIG_SCSI_ISCSI_ATTRS is not set
CONFIG_SCSI_SAS_ATTRS=y
CONFIG_SCSI_SAS_LIBSAS=y
CONFIG_SCSI_SAS_HOST_SMP=y
CONFIG_SCSI_SRP_ATTRS=y
CONFIG_SCSI_LOWLEVEL=y
CONFIG_ISCSI_BOOT_SYSFS=y
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_BE2ISCSI is not set
CONFIG_BLK_DEV_3W_XXXX_RAID=y
CONFIG_SCSI_HPSA=y
CONFIG_SCSI_3W_9XXX=y
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_ACARD is not set
CONFIG_SCSI_AACRAID=y
CONFIG_SCSI_AIC7XXX=y
CONFIG_AIC7XXX_CMDS_PER_DEVICE=32
CONFIG_AIC7XXX_RESET_DELAY_MS=5000
# CONFIG_AIC7XXX_BUILD_FIRMWARE is not set
CONFIG_AIC7XXX_DEBUG_ENABLE=y
CONFIG_AIC7XXX_DEBUG_MASK=0
CONFIG_AIC7XXX_REG_PRETTY_PRINT=y
CONFIG_SCSI_AIC79XX=y
CONFIG_AIC79XX_CMDS_PER_DEVICE=32
CONFIG_AIC79XX_RESET_DELAY_MS=5000
# CONFIG_AIC79XX_BUILD_FIRMWARE is not set
CONFIG_AIC79XX_DEBUG_ENABLE=y
CONFIG_AIC79XX_DEBUG_MASK=0
# CONFIG_AIC79XX_REG_PRETTY_PRINT is not set
CONFIG_SCSI_AIC94XX=y
CONFIG_AIC94XX_DEBUG=y
CONFIG_SCSI_MVSAS=y
# CONFIG_SCSI_MVSAS_DEBUG is not set
CONFIG_SCSI_MVSAS_TASKLET=y
CONFIG_SCSI_MVUMI=y
CONFIG_SCSI_DPT_I2O=y
CONFIG_SCSI_ADVANSYS=y
CONFIG_SCSI_ARCMSR=y
CONFIG_SCSI_ESAS2R=y
CONFIG_MEGARAID_NEWGEN=y
CONFIG_MEGARAID_MM=y
# CONFIG_MEGARAID_MAILBOX is not set
# CONFIG_MEGARAID_LEGACY is not set
CONFIG_MEGARAID_SAS=y
# CONFIG_SCSI_MPT3SAS is not set
# CONFIG_SCSI_MPT2SAS is not set
CONFIG_SCSI_UFSHCD=y
CONFIG_SCSI_UFSHCD_PCI=y
CONFIG_SCSI_UFS_DWC_TC_PCI=y
CONFIG_SCSI_UFSHCD_PLATFORM=y
# CONFIG_SCSI_UFS_DWC_TC_PLATFORM is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
CONFIG_VMWARE_PVSCSI=y
CONFIG_SCSI_SNIC=y
CONFIG_SCSI_SNIC_DEBUG_FS=y
# CONFIG_SCSI_DMX3191D is not set
CONFIG_SCSI_EATA=y
CONFIG_SCSI_EATA_TAGGED_QUEUE=y
CONFIG_SCSI_EATA_LINKED_COMMANDS=y
CONFIG_SCSI_EATA_MAX_TAGS=16
# CONFIG_SCSI_FUTURE_DOMAIN is not set
# CONFIG_SCSI_GDTH is not set
# CONFIG_SCSI_ISCI is not set
CONFIG_SCSI_IPS=y
CONFIG_SCSI_INITIO=y
CONFIG_SCSI_INIA100=y
CONFIG_SCSI_STEX=y
CONFIG_SCSI_SYM53C8XX_2=y
CONFIG_SCSI_SYM53C8XX_DMA_ADDRESSING_MODE=1
CONFIG_SCSI_SYM53C8XX_DEFAULT_TAGS=16
CONFIG_SCSI_SYM53C8XX_MAX_TAGS=64
# CONFIG_SCSI_SYM53C8XX_MMIO is not set
CONFIG_SCSI_QLOGIC_1280=y
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_AM53C974 is not set
# CONFIG_SCSI_WD719X is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_PMCRAID is not set
CONFIG_SCSI_PM8001=y
# CONFIG_SCSI_VIRTIO is not set
CONFIG_SCSI_DH=y
CONFIG_SCSI_DH_RDAC=y
CONFIG_SCSI_DH_HP_SW=y
CONFIG_SCSI_DH_EMC=y
# CONFIG_SCSI_DH_ALUA is not set
CONFIG_SCSI_OSD_INITIATOR=y
# CONFIG_SCSI_OSD_ULD is not set
CONFIG_SCSI_OSD_DPRINT_SENSE=1
CONFIG_SCSI_OSD_DEBUG=y
# CONFIG_ATA is not set
# CONFIG_MD is not set
# CONFIG_TARGET_CORE is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=y
CONFIG_FIREWIRE_OHCI=y
CONFIG_FIREWIRE_SBP2=y
CONFIG_FIREWIRE_NOSY=y
# CONFIG_MACINTOSH_DRIVERS is not set
# CONFIG_NETDEVICES is not set
CONFIG_VHOST_RING=y
# CONFIG_NVM is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_FF_MEMLESS=y
CONFIG_INPUT_POLLDEV=y
# CONFIG_INPUT_SPARSEKMAP is not set
CONFIG_INPUT_MATRIXKMAP=y

#
# Userland interfaces
#
# CONFIG_INPUT_MOUSEDEV is not set
# CONFIG_INPUT_JOYDEV is not set
# CONFIG_INPUT_EVDEV is not set
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ADP5520=y
CONFIG_KEYBOARD_ADP5588=y
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
CONFIG_KEYBOARD_QT1070=y
# CONFIG_KEYBOARD_QT2160 is not set
CONFIG_KEYBOARD_LKKBD=y
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
CONFIG_KEYBOARD_TCA6416=y
# CONFIG_KEYBOARD_TCA8418 is not set
CONFIG_KEYBOARD_MATRIX=y
CONFIG_KEYBOARD_LM8323=y
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
CONFIG_KEYBOARD_MCS=y
CONFIG_KEYBOARD_MPR121=y
CONFIG_KEYBOARD_NEWTON=y
CONFIG_KEYBOARD_OPENCORES=y
CONFIG_KEYBOARD_SAMSUNG=y
CONFIG_KEYBOARD_STOWAWAY=y
CONFIG_KEYBOARD_SUNKBD=y
CONFIG_KEYBOARD_TWL4030=y
# CONFIG_KEYBOARD_XTKBD is not set
# CONFIG_INPUT_MOUSE is not set
# CONFIG_INPUT_JOYSTICK is not set
CONFIG_INPUT_TABLET=y
# CONFIG_TABLET_USB_ACECAD is not set
# CONFIG_TABLET_USB_AIPTEK is not set
# CONFIG_TABLET_USB_HANWANG is not set
# CONFIG_TABLET_USB_KBTAB is not set
# CONFIG_TABLET_USB_PEGASUS is not set
CONFIG_TABLET_SERIAL_WACOM4=y
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_PROPERTIES=y
CONFIG_TOUCHSCREEN_88PM860X=y
CONFIG_TOUCHSCREEN_ADS7846=y
# CONFIG_TOUCHSCREEN_AD7877 is not set
CONFIG_TOUCHSCREEN_AD7879=y
# CONFIG_TOUCHSCREEN_AD7879_I2C is not set
# CONFIG_TOUCHSCREEN_AD7879_SPI is not set
CONFIG_TOUCHSCREEN_ATMEL_MXT=y
# CONFIG_TOUCHSCREEN_AUO_PIXCIR is not set
CONFIG_TOUCHSCREEN_BU21013=y
CONFIG_TOUCHSCREEN_CY8CTMG110=y
CONFIG_TOUCHSCREEN_CYTTSP_CORE=y
CONFIG_TOUCHSCREEN_CYTTSP_I2C=y
# CONFIG_TOUCHSCREEN_CYTTSP_SPI is not set
CONFIG_TOUCHSCREEN_CYTTSP4_CORE=y
CONFIG_TOUCHSCREEN_CYTTSP4_I2C=y
# CONFIG_TOUCHSCREEN_CYTTSP4_SPI is not set
CONFIG_TOUCHSCREEN_DA9034=y
CONFIG_TOUCHSCREEN_DA9052=y
# CONFIG_TOUCHSCREEN_DYNAPRO is not set
CONFIG_TOUCHSCREEN_HAMPSHIRE=y
CONFIG_TOUCHSCREEN_EETI=y
CONFIG_TOUCHSCREEN_EGALAX_SERIAL=y
CONFIG_TOUCHSCREEN_FT6236=y
CONFIG_TOUCHSCREEN_FUJITSU=y
CONFIG_TOUCHSCREEN_GOODIX=y
CONFIG_TOUCHSCREEN_ILI210X=y
CONFIG_TOUCHSCREEN_GUNZE=y
CONFIG_TOUCHSCREEN_ELAN=y
CONFIG_TOUCHSCREEN_ELO=y
# CONFIG_TOUCHSCREEN_WACOM_W8001 is not set
# CONFIG_TOUCHSCREEN_WACOM_I2C is not set
# CONFIG_TOUCHSCREEN_MAX11801 is not set
# CONFIG_TOUCHSCREEN_MCS5000 is not set
CONFIG_TOUCHSCREEN_MMS114=y
# CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set
CONFIG_TOUCHSCREEN_MTOUCH=y
CONFIG_TOUCHSCREEN_INEXIO=y
# CONFIG_TOUCHSCREEN_MK712 is not set
CONFIG_TOUCHSCREEN_PENMOUNT=y
CONFIG_TOUCHSCREEN_EDT_FT5X06=y
# CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set
# CONFIG_TOUCHSCREEN_TOUCHWIN is not set
# CONFIG_TOUCHSCREEN_TI_AM335X_TSC is not set
CONFIG_TOUCHSCREEN_PIXCIR=y
CONFIG_TOUCHSCREEN_WDT87XX_I2C=y
CONFIG_TOUCHSCREEN_WM831X=y
# CONFIG_TOUCHSCREEN_USB_COMPOSITE is not set
CONFIG_TOUCHSCREEN_TOUCHIT213=y
# CONFIG_TOUCHSCREEN_TSC_SERIO is not set
CONFIG_TOUCHSCREEN_TSC200X_CORE=y
# CONFIG_TOUCHSCREEN_TSC2004 is not set
CONFIG_TOUCHSCREEN_TSC2005=y
CONFIG_TOUCHSCREEN_TSC2007=y
CONFIG_TOUCHSCREEN_PCAP=y
CONFIG_TOUCHSCREEN_RM_TS=y
CONFIG_TOUCHSCREEN_ST1232=y
CONFIG_TOUCHSCREEN_SURFACE3_SPI=y
CONFIG_TOUCHSCREEN_SX8654=y
CONFIG_TOUCHSCREEN_TPS6507X=y
# CONFIG_TOUCHSCREEN_ZFORCE is not set
# CONFIG_TOUCHSCREEN_ROHM_BU21023 is not set
CONFIG_INPUT_MISC=y
CONFIG_INPUT_88PM860X_ONKEY=y
CONFIG_INPUT_88PM80X_ONKEY=y
# CONFIG_INPUT_AD714X is not set
CONFIG_INPUT_BMA150=y
# CONFIG_INPUT_E3X0_BUTTON is not set
CONFIG_INPUT_MMA8450=y
# CONFIG_INPUT_MPU3050 is not set
CONFIG_INPUT_APANEL=y
CONFIG_INPUT_GP2A=y
CONFIG_INPUT_GPIO_BEEPER=y
# CONFIG_INPUT_GPIO_TILT_POLLED is not set
CONFIG_INPUT_ATLAS_BTNS=y
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
CONFIG_INPUT_KXTJ9=y
# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
# CONFIG_INPUT_RETU_PWRBUTTON is not set
CONFIG_INPUT_TPS65218_PWRBUTTON=y
CONFIG_INPUT_AXP20X_PEK=y
CONFIG_INPUT_TWL4030_PWRBUTTON=y
CONFIG_INPUT_TWL4030_VIBRA=y
# CONFIG_INPUT_TWL6040_VIBRA is not set
CONFIG_INPUT_UINPUT=y
# CONFIG_INPUT_PALMAS_PWRBUTTON is not set
CONFIG_INPUT_PCF50633_PMU=y
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_GPIO_ROTARY_ENCODER is not set
# CONFIG_INPUT_DA9052_ONKEY is not set
CONFIG_INPUT_DA9063_ONKEY=y
CONFIG_INPUT_WM831X_ON=y
# CONFIG_INPUT_PCAP is not set
# CONFIG_INPUT_ADXL34X is not set
CONFIG_INPUT_CMA3000=y
CONFIG_INPUT_CMA3000_I2C=y
# CONFIG_INPUT_IDEAPAD_SLIDEBAR is not set
# CONFIG_INPUT_DRV260X_HAPTICS is not set
CONFIG_INPUT_DRV2665_HAPTICS=y
CONFIG_INPUT_DRV2667_HAPTICS=y
CONFIG_RMI4_CORE=y
CONFIG_RMI4_I2C=y
# CONFIG_RMI4_SPI is not set
CONFIG_RMI4_2D_SENSOR=y
# CONFIG_RMI4_F11 is not set
CONFIG_RMI4_F12=y
CONFIG_RMI4_F30=y

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
CONFIG_SERIO_CT82C710=y
# CONFIG_SERIO_PARKBD is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
# CONFIG_SERIO_RAW is not set
CONFIG_SERIO_ALTERA_PS2=y
CONFIG_SERIO_PS2MULT=y
# CONFIG_SERIO_ARC_PS2 is not set
CONFIG_USERIO=y
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_TTY=y
# CONFIG_VT is not set
# CONFIG_UNIX98_PTYS is not set
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=256
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_ROCKETPORT is not set
# CONFIG_CYCLADES is not set
CONFIG_MOXA_INTELLIO=y
CONFIG_MOXA_SMARTIO=y
# CONFIG_SYNCLINK is not set
# CONFIG_SYNCLINKMP is not set
CONFIG_SYNCLINK_GT=y
# CONFIG_NOZOMI is not set
CONFIG_ISI=y
CONFIG_N_HDLC=y
# CONFIG_N_GSM is not set
# CONFIG_TRACE_ROUTER is not set
CONFIG_TRACE_SINK=y
CONFIG_DEVMEM=y
# CONFIG_DEVKMEM is not set

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_DEPRECATED_OPTIONS=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_FINTEK=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
# CONFIG_SERIAL_8250_EXTENDED is not set
# CONFIG_SERIAL_8250_FSL is not set
# CONFIG_SERIAL_8250_DW is not set
CONFIG_SERIAL_8250_RT288X=y
CONFIG_SERIAL_8250_MID=y
CONFIG_SERIAL_8250_MOXA=y

#
# Non-8250 serial port support
#
CONFIG_SERIAL_MAX3100=y
# CONFIG_SERIAL_MAX310X is not set
CONFIG_SERIAL_UARTLITE=y
# CONFIG_SERIAL_UARTLITE_CONSOLE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_JSM=y
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
CONFIG_SERIAL_ALTERA_JTAGUART=y
CONFIG_SERIAL_ALTERA_JTAGUART_CONSOLE=y
CONFIG_SERIAL_ALTERA_JTAGUART_CONSOLE_BYPASS=y
CONFIG_SERIAL_ALTERA_UART=y
CONFIG_SERIAL_ALTERA_UART_MAXPORTS=4
CONFIG_SERIAL_ALTERA_UART_BAUDRATE=115200
CONFIG_SERIAL_ALTERA_UART_CONSOLE=y
CONFIG_SERIAL_IFX6X60=y
# CONFIG_SERIAL_ARC is not set
CONFIG_SERIAL_RP2=y
CONFIG_SERIAL_RP2_NR_UARTS=32
CONFIG_SERIAL_FSL_LPUART=y
# CONFIG_SERIAL_FSL_LPUART_CONSOLE is not set
CONFIG_SERIAL_MCTRL_GPIO=y
# CONFIG_TTY_PRINTK is not set
CONFIG_PRINTER=y
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=y
CONFIG_HVC_DRIVER=y
CONFIG_VIRTIO_CONSOLE=y
# CONFIG_IPMI_HANDLER is not set
# CONFIG_HW_RANDOM is not set
CONFIG_NVRAM=y
CONFIG_R3964=y
# CONFIG_APPLICOM is not set
# CONFIG_MWAVE is not set
CONFIG_RAW_DRIVER=y
CONFIG_MAX_RAW_DEVS=256
# CONFIG_HPET is not set
CONFIG_HANGCHECK_TIMER=y
# CONFIG_TCG_TPM is not set
CONFIG_TELCLOCK=y
CONFIG_DEVPORT=y
CONFIG_XILLYBUS=y
# CONFIG_XILLYBUS_PCIE is not set

#
# I2C support
#
CONFIG_I2C=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=y
CONFIG_I2C_MUX=y

#
# Multiplexer I2C Chip support
#
CONFIG_I2C_MUX_GPIO=y
CONFIG_I2C_MUX_PCA9541=y
CONFIG_I2C_MUX_PCA954x=y
CONFIG_I2C_MUX_PINCTRL=y
CONFIG_I2C_MUX_REG=y
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_SMBUS=y
CONFIG_I2C_ALGOBIT=y
CONFIG_I2C_ALGOPCA=y

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
CONFIG_I2C_ALI1535=y
# CONFIG_I2C_ALI1563 is not set
CONFIG_I2C_ALI15X3=y
CONFIG_I2C_AMD756=y
CONFIG_I2C_AMD756_S4882=y
CONFIG_I2C_AMD8111=y
CONFIG_I2C_I801=y
CONFIG_I2C_ISCH=y
CONFIG_I2C_ISMT=y
CONFIG_I2C_PIIX4=y
# CONFIG_I2C_NFORCE2 is not set
CONFIG_I2C_SIS5595=y
CONFIG_I2C_SIS630=y
# CONFIG_I2C_SIS96X is not set
CONFIG_I2C_VIA=y
CONFIG_I2C_VIAPRO=y

#
# ACPI drivers
#
CONFIG_I2C_SCMI=y

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
CONFIG_I2C_CBUS_GPIO=y
CONFIG_I2C_DESIGNWARE_CORE=y
# CONFIG_I2C_DESIGNWARE_PLATFORM is not set
CONFIG_I2C_DESIGNWARE_PCI=y
CONFIG_I2C_EMEV2=y
CONFIG_I2C_GPIO=y
# CONFIG_I2C_KEMPLD is not set
CONFIG_I2C_OCORES=y
CONFIG_I2C_PCA_PLATFORM=y
# CONFIG_I2C_PXA_PCI is not set
CONFIG_I2C_SIMTEC=y
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
CONFIG_I2C_PARPORT=y
CONFIG_I2C_PARPORT_LIGHT=y
CONFIG_I2C_TAOS_EVM=y

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_SLAVE=y
# CONFIG_I2C_SLAVE_EEPROM is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
CONFIG_SPI=y
CONFIG_SPI_DEBUG=y
CONFIG_SPI_MASTER=y

#
# SPI Master Controller Drivers
#
CONFIG_SPI_ALTERA=y
CONFIG_SPI_AXI_SPI_ENGINE=y
CONFIG_SPI_BITBANG=y
CONFIG_SPI_BUTTERFLY=y
# CONFIG_SPI_CADENCE is not set
CONFIG_SPI_DESIGNWARE=y
CONFIG_SPI_DW_PCI=y
# CONFIG_SPI_DW_MMIO is not set
CONFIG_SPI_GPIO=y
CONFIG_SPI_LM70_LLP=y
CONFIG_SPI_OC_TINY=y
CONFIG_SPI_PXA2XX=y
CONFIG_SPI_PXA2XX_PCI=y
# CONFIG_SPI_ROCKCHIP is not set
CONFIG_SPI_SC18IS602=y
CONFIG_SPI_XCOMM=y
CONFIG_SPI_XILINX=y
# CONFIG_SPI_ZYNQMP_GQSPI is not set

#
# SPI Protocol Masters
#
# CONFIG_SPI_SPIDEV is not set
CONFIG_SPI_TLE62X0=y
# CONFIG_SPMI is not set
CONFIG_HSI=y
CONFIG_HSI_BOARDINFO=y

#
# HSI controllers
#

#
# HSI clients
#
# CONFIG_HSI_CHAR is not set

#
# PPS support
#
CONFIG_PPS=y
# CONFIG_PPS_DEBUG is not set
# CONFIG_NTP_PPS is not set

#
# PPS clients support
#
CONFIG_PPS_CLIENT_KTIMER=y
CONFIG_PPS_CLIENT_LDISC=y
CONFIG_PPS_CLIENT_PARPORT=y
CONFIG_PPS_CLIENT_GPIO=y

#
# PPS generators support
#

#
# PTP clock support
#
# CONFIG_PTP_1588_CLOCK is not set

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
CONFIG_PINCTRL=y

#
# Pin controllers
#
CONFIG_PINMUX=y
CONFIG_PINCONF=y
CONFIG_GENERIC_PINCONF=y
# CONFIG_DEBUG_PINCTRL is not set
CONFIG_PINCTRL_AMD=y
CONFIG_PINCTRL_BAYTRAIL=y
CONFIG_PINCTRL_CHERRYVIEW=y
CONFIG_PINCTRL_INTEL=y
# CONFIG_PINCTRL_BROXTON is not set
CONFIG_PINCTRL_SUNRISEPOINT=y
CONFIG_GPIOLIB=y
CONFIG_GPIO_DEVRES=y
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
CONFIG_DEBUG_GPIO=y
CONFIG_GPIO_SYSFS=y
CONFIG_GPIO_GENERIC=y
CONFIG_GPIO_MAX730X=y

#
# Memory mapped GPIO drivers
#
CONFIG_GPIO_AMDPT=y
CONFIG_GPIO_DWAPB=y
CONFIG_GPIO_GENERIC_PLATFORM=y
# CONFIG_GPIO_ICH is not set
CONFIG_GPIO_LYNXPOINT=y
CONFIG_GPIO_VX855=y
CONFIG_GPIO_ZX=y

#
# Port-mapped I/O GPIO drivers
#
CONFIG_GPIO_104_DIO_48E=y
CONFIG_GPIO_104_IDIO_16=y
# CONFIG_GPIO_104_IDI_48 is not set
# CONFIG_GPIO_F7188X is not set
CONFIG_GPIO_IT87=y
CONFIG_GPIO_SCH=y
CONFIG_GPIO_SCH311X=y
CONFIG_GPIO_WS16C48=y

#
# I2C GPIO expanders
#
# CONFIG_GPIO_ADP5588 is not set
CONFIG_GPIO_MAX7300=y
CONFIG_GPIO_MAX732X=y
# CONFIG_GPIO_MAX732X_IRQ is not set
CONFIG_GPIO_PCA953X=y
# CONFIG_GPIO_PCA953X_IRQ is not set
# CONFIG_GPIO_PCF857X is not set
# CONFIG_GPIO_SX150X is not set
# CONFIG_GPIO_TPIC2810 is not set

#
# MFD GPIO expanders
#
CONFIG_GPIO_ADP5520=y
CONFIG_GPIO_ARIZONA=y
CONFIG_GPIO_DA9052=y
CONFIG_GPIO_KEMPLD=y
CONFIG_GPIO_PALMAS=y
CONFIG_GPIO_TPS65086=y
# CONFIG_GPIO_TPS65218 is not set
CONFIG_GPIO_TPS6586X=y
# CONFIG_GPIO_TPS65910 is not set
# CONFIG_GPIO_TPS65912 is not set
CONFIG_GPIO_TWL4030=y
CONFIG_GPIO_TWL6040=y
# CONFIG_GPIO_WM831X is not set
CONFIG_GPIO_WM8350=y
CONFIG_GPIO_WM8994=y

#
# PCI GPIO expanders
#
# CONFIG_GPIO_AMD8111 is not set
CONFIG_GPIO_BT8XX=y
# CONFIG_GPIO_ML_IOH is not set
CONFIG_GPIO_RDC321X=y

#
# SPI GPIO expanders
#
CONFIG_GPIO_MAX7301=y
CONFIG_GPIO_MC33880=y
# CONFIG_GPIO_PISOSR is not set

#
# SPI or I2C GPIO expanders
#
# CONFIG_GPIO_MCP23S08 is not set
CONFIG_W1=y

#
# 1-wire Bus Masters
#
CONFIG_W1_MASTER_MATROX=y
CONFIG_W1_MASTER_DS2482=y
CONFIG_W1_MASTER_DS1WM=y
# CONFIG_W1_MASTER_GPIO is not set

#
# 1-wire Slaves
#
CONFIG_W1_SLAVE_THERM=y
# CONFIG_W1_SLAVE_SMEM is not set
CONFIG_W1_SLAVE_DS2408=y
# CONFIG_W1_SLAVE_DS2408_READBACK is not set
CONFIG_W1_SLAVE_DS2413=y
CONFIG_W1_SLAVE_DS2406=y
CONFIG_W1_SLAVE_DS2423=y
# CONFIG_W1_SLAVE_DS2431 is not set
CONFIG_W1_SLAVE_DS2433=y
# CONFIG_W1_SLAVE_DS2433_CRC is not set
CONFIG_W1_SLAVE_DS2760=y
CONFIG_W1_SLAVE_DS2780=y
CONFIG_W1_SLAVE_DS2781=y
CONFIG_W1_SLAVE_DS28E04=y
CONFIG_W1_SLAVE_BQ27000=y
CONFIG_POWER_SUPPLY=y
CONFIG_POWER_SUPPLY_DEBUG=y
CONFIG_PDA_POWER=y
CONFIG_GENERIC_ADC_BATTERY=y
# CONFIG_WM831X_BACKUP is not set
CONFIG_WM831X_POWER=y
CONFIG_WM8350_POWER=y
CONFIG_TEST_POWER=y
# CONFIG_BATTERY_88PM860X is not set
CONFIG_BATTERY_DS2760=y
CONFIG_BATTERY_DS2780=y
CONFIG_BATTERY_DS2781=y
CONFIG_BATTERY_DS2782=y
CONFIG_BATTERY_SBS=y
CONFIG_BATTERY_BQ27XXX=y
CONFIG_BATTERY_BQ27XXX_I2C=y
# CONFIG_BATTERY_DA9030 is not set
CONFIG_BATTERY_DA9052=y
CONFIG_AXP288_FUEL_GAUGE=y
CONFIG_BATTERY_MAX17040=y
# CONFIG_BATTERY_MAX17042 is not set
CONFIG_BATTERY_TWL4030_MADC=y
CONFIG_CHARGER_PCF50633=y
CONFIG_BATTERY_RX51=y
# CONFIG_CHARGER_MAX8903 is not set
CONFIG_CHARGER_TWL4030=y
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_GPIO is not set
# CONFIG_CHARGER_MAX14577 is not set
CONFIG_CHARGER_MAX77693=y
CONFIG_CHARGER_BQ2415X=y
CONFIG_CHARGER_BQ24190=y
CONFIG_CHARGER_BQ24257=y
CONFIG_CHARGER_BQ24735=y
# CONFIG_CHARGER_BQ25890 is not set
CONFIG_CHARGER_SMB347=y
CONFIG_CHARGER_TPS65217=y
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
# CONFIG_BATTERY_RT5033 is not set
CONFIG_CHARGER_RT9455=y
# CONFIG_AXP20X_POWER is not set
CONFIG_POWER_RESET=y
# CONFIG_POWER_RESET_RESTART is not set
CONFIG_POWER_AVS=y
CONFIG_HWMON=y
CONFIG_HWMON_VID=y
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
CONFIG_SENSORS_ABITUGURU=y
# CONFIG_SENSORS_ABITUGURU3 is not set
CONFIG_SENSORS_AD7314=y
CONFIG_SENSORS_AD7414=y
CONFIG_SENSORS_AD7418=y
CONFIG_SENSORS_ADM1021=y
CONFIG_SENSORS_ADM1025=y
# CONFIG_SENSORS_ADM1026 is not set
CONFIG_SENSORS_ADM1029=y
CONFIG_SENSORS_ADM1031=y
# CONFIG_SENSORS_ADM9240 is not set
CONFIG_SENSORS_ADT7X10=y
# CONFIG_SENSORS_ADT7310 is not set
CONFIG_SENSORS_ADT7410=y
# CONFIG_SENSORS_ADT7411 is not set
# CONFIG_SENSORS_ADT7462 is not set
CONFIG_SENSORS_ADT7470=y
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_ASC7621 is not set
CONFIG_SENSORS_K8TEMP=y
CONFIG_SENSORS_K10TEMP=y
CONFIG_SENSORS_FAM15H_POWER=y
CONFIG_SENSORS_APPLESMC=y
CONFIG_SENSORS_ASB100=y
# CONFIG_SENSORS_ATXP1 is not set
CONFIG_SENSORS_DS620=y
CONFIG_SENSORS_DS1621=y
CONFIG_SENSORS_DELL_SMM=y
CONFIG_SENSORS_DA9052_ADC=y
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F71805F is not set
CONFIG_SENSORS_F71882FG=y
CONFIG_SENSORS_F75375S=y
CONFIG_SENSORS_FSCHMD=y
CONFIG_SENSORS_FTSTEUTATES=y
# CONFIG_SENSORS_GL518SM is not set
CONFIG_SENSORS_GL520SM=y
CONFIG_SENSORS_G760A=y
CONFIG_SENSORS_G762=y
CONFIG_SENSORS_GPIO_FAN=y
CONFIG_SENSORS_HIH6130=y
CONFIG_SENSORS_IIO_HWMON=y
# CONFIG_SENSORS_I5500 is not set
CONFIG_SENSORS_CORETEMP=y
CONFIG_SENSORS_IT87=y
CONFIG_SENSORS_JC42=y
CONFIG_SENSORS_POWR1220=y
CONFIG_SENSORS_LINEAGE=y
CONFIG_SENSORS_LTC2945=y
# CONFIG_SENSORS_LTC2990 is not set
# CONFIG_SENSORS_LTC4151 is not set
CONFIG_SENSORS_LTC4215=y
CONFIG_SENSORS_LTC4222=y
CONFIG_SENSORS_LTC4245=y
CONFIG_SENSORS_LTC4260=y
# CONFIG_SENSORS_LTC4261 is not set
CONFIG_SENSORS_MAX1111=y
# CONFIG_SENSORS_MAX16065 is not set
CONFIG_SENSORS_MAX1619=y
CONFIG_SENSORS_MAX1668=y
# CONFIG_SENSORS_MAX197 is not set
CONFIG_SENSORS_MAX31722=y
CONFIG_SENSORS_MAX6639=y
# CONFIG_SENSORS_MAX6642 is not set
CONFIG_SENSORS_MAX6650=y
CONFIG_SENSORS_MAX6697=y
# CONFIG_SENSORS_MAX31790 is not set
CONFIG_SENSORS_MCP3021=y
# CONFIG_SENSORS_MENF21BMC_HWMON is not set
# CONFIG_SENSORS_ADCXX is not set
CONFIG_SENSORS_LM63=y
# CONFIG_SENSORS_LM70 is not set
CONFIG_SENSORS_LM73=y
CONFIG_SENSORS_LM75=y
CONFIG_SENSORS_LM77=y
CONFIG_SENSORS_LM78=y
CONFIG_SENSORS_LM80=y
CONFIG_SENSORS_LM83=y
CONFIG_SENSORS_LM85=y
CONFIG_SENSORS_LM87=y
CONFIG_SENSORS_LM90=y
# CONFIG_SENSORS_LM92 is not set
CONFIG_SENSORS_LM93=y
CONFIG_SENSORS_LM95234=y
CONFIG_SENSORS_LM95241=y
CONFIG_SENSORS_LM95245=y
CONFIG_SENSORS_PC87360=y
CONFIG_SENSORS_PC87427=y
CONFIG_SENSORS_NTC_THERMISTOR=y
CONFIG_SENSORS_NCT6683=y
CONFIG_SENSORS_NCT6775=y
CONFIG_SENSORS_NCT7802=y
# CONFIG_SENSORS_NCT7904 is not set
CONFIG_SENSORS_PCF8591=y
# CONFIG_PMBUS is not set
# CONFIG_SENSORS_SHT15 is not set
CONFIG_SENSORS_SHT21=y
CONFIG_SENSORS_SHT3x=y
CONFIG_SENSORS_SHTC1=y
CONFIG_SENSORS_SIS5595=y
# CONFIG_SENSORS_DME1737 is not set
CONFIG_SENSORS_EMC1403=y
CONFIG_SENSORS_EMC2103=y
# CONFIG_SENSORS_EMC6W201 is not set
CONFIG_SENSORS_SMSC47M1=y
CONFIG_SENSORS_SMSC47M192=y
CONFIG_SENSORS_SMSC47B397=y
CONFIG_SENSORS_SCH56XX_COMMON=y
CONFIG_SENSORS_SCH5627=y
CONFIG_SENSORS_SCH5636=y
# CONFIG_SENSORS_SMM665 is not set
CONFIG_SENSORS_ADC128D818=y
# CONFIG_SENSORS_ADS1015 is not set
CONFIG_SENSORS_ADS7828=y
# CONFIG_SENSORS_ADS7871 is not set
# CONFIG_SENSORS_AMC6821 is not set
CONFIG_SENSORS_INA209=y
# CONFIG_SENSORS_INA2XX is not set
# CONFIG_SENSORS_INA3221 is not set
# CONFIG_SENSORS_TC74 is not set
# CONFIG_SENSORS_THMC50 is not set
CONFIG_SENSORS_TMP102=y
CONFIG_SENSORS_TMP103=y
CONFIG_SENSORS_TMP401=y
CONFIG_SENSORS_TMP421=y
# CONFIG_SENSORS_TWL4030_MADC is not set
# CONFIG_SENSORS_VIA_CPUTEMP is not set
CONFIG_SENSORS_VIA686A=y
CONFIG_SENSORS_VT1211=y
# CONFIG_SENSORS_VT8231 is not set
CONFIG_SENSORS_W83781D=y
# CONFIG_SENSORS_W83791D is not set
CONFIG_SENSORS_W83792D=y
CONFIG_SENSORS_W83793=y
# CONFIG_SENSORS_W83795 is not set
# CONFIG_SENSORS_W83L785TS is not set
CONFIG_SENSORS_W83L786NG=y
CONFIG_SENSORS_W83627HF=y
# CONFIG_SENSORS_W83627EHF is not set
# CONFIG_SENSORS_WM831X is not set
# CONFIG_SENSORS_WM8350 is not set

#
# ACPI drivers
#
CONFIG_SENSORS_ACPI_POWER=y
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_THERMAL=y
# CONFIG_THERMAL_HWMON is not set
CONFIG_THERMAL_WRITABLE_TRIPS=y
# CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE is not set
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE=y
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
CONFIG_THERMAL_GOV_BANG_BANG=y
CONFIG_THERMAL_GOV_USER_SPACE=y
# CONFIG_THERMAL_GOV_POWER_ALLOCATOR is not set
CONFIG_THERMAL_EMULATION=y
CONFIG_INTEL_POWERCLAMP=y
CONFIG_INTEL_SOC_DTS_IOSF_CORE=y
CONFIG_INTEL_SOC_DTS_THERMAL=y

#
# ACPI INT340X thermal drivers
#
CONFIG_INT340X_THERMAL=y
CONFIG_ACPI_THERMAL_REL=y
# CONFIG_INT3406_THERMAL is not set
# CONFIG_INTEL_PCH_THERMAL is not set
CONFIG_GENERIC_ADC_THERMAL=y
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
# CONFIG_WATCHDOG_SYSFS is not set

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=y
# CONFIG_DA9052_WATCHDOG is not set
CONFIG_DA9063_WATCHDOG=y
CONFIG_DA9062_WATCHDOG=y
CONFIG_MENF21BMC_WATCHDOG=y
CONFIG_WM831X_WATCHDOG=y
CONFIG_WM8350_WATCHDOG=y
CONFIG_XILINX_WATCHDOG=y
# CONFIG_ZIIRAVE_WATCHDOG is not set
CONFIG_CADENCE_WATCHDOG=y
CONFIG_DW_WATCHDOG=y
# CONFIG_TWL4030_WATCHDOG is not set
CONFIG_MAX63XX_WATCHDOG=y
# CONFIG_RETU_WATCHDOG is not set
# CONFIG_ACQUIRE_WDT is not set
CONFIG_ADVANTECH_WDT=y
# CONFIG_ALIM1535_WDT is not set
CONFIG_ALIM7101_WDT=y
# CONFIG_EBC_C384_WDT is not set
CONFIG_F71808E_WDT=y
CONFIG_SP5100_TCO=y
# CONFIG_SBC_FITPC2_WATCHDOG is not set
# CONFIG_EUROTECH_WDT is not set
CONFIG_IB700_WDT=y
CONFIG_IBMASR=y
# CONFIG_WAFER_WDT is not set
# CONFIG_I6300ESB_WDT is not set
CONFIG_IE6XX_WDT=y
CONFIG_ITCO_WDT=y
# CONFIG_ITCO_VENDOR_SUPPORT is not set
CONFIG_IT8712F_WDT=y
CONFIG_IT87_WDT=y
CONFIG_HP_WATCHDOG=y
# CONFIG_KEMPLD_WDT is not set
# CONFIG_HPWDT_NMI_DECODING is not set
# CONFIG_SC1200_WDT is not set
# CONFIG_PC87413_WDT is not set
CONFIG_NV_TCO=y
# CONFIG_60XX_WDT is not set
CONFIG_CPU5_WDT=y
CONFIG_SMSC_SCH311X_WDT=y
# CONFIG_SMSC37B787_WDT is not set
CONFIG_VIA_WDT=y
CONFIG_W83627HF_WDT=y
CONFIG_W83877F_WDT=y
# CONFIG_W83977F_WDT is not set
CONFIG_MACHZ_WDT=y
CONFIG_SBC_EPX_C3_WATCHDOG=y
CONFIG_INTEL_MEI_WDT=y
CONFIG_NI903X_WDT=y
CONFIG_MEN_A21_WDT=y

#
# PCI-based Watchdog Cards
#
# CONFIG_PCIPCWATCHDOG is not set
CONFIG_WDTPCI=y
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
CONFIG_BCMA=y
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
# CONFIG_BCMA_HOST_PCI is not set
CONFIG_BCMA_HOST_SOC=y
# CONFIG_BCMA_DRIVER_PCI is not set
# CONFIG_BCMA_SFLASH is not set
CONFIG_BCMA_DRIVER_GMAC_CMN=y
CONFIG_BCMA_DRIVER_GPIO=y
# CONFIG_BCMA_DEBUG is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
CONFIG_MFD_AS3711=y
CONFIG_PMIC_ADP5520=y
CONFIG_MFD_AAT2870_CORE=y
CONFIG_MFD_BCM590XX=y
CONFIG_MFD_AXP20X=y
CONFIG_MFD_AXP20X_I2C=y
# CONFIG_MFD_CROS_EC is not set
CONFIG_PMIC_DA903X=y
CONFIG_PMIC_DA9052=y
CONFIG_MFD_DA9052_SPI=y
CONFIG_MFD_DA9052_I2C=y
# CONFIG_MFD_DA9055 is not set
CONFIG_MFD_DA9062=y
CONFIG_MFD_DA9063=y
# CONFIG_MFD_DA9150 is not set
# CONFIG_MFD_MC13XXX_SPI is not set
# CONFIG_MFD_MC13XXX_I2C is not set
CONFIG_HTC_PASIC3=y
CONFIG_HTC_I2CPLD=y
CONFIG_MFD_INTEL_QUARK_I2C_GPIO=y
# CONFIG_LPC_ICH is not set
CONFIG_LPC_SCH=y
# CONFIG_INTEL_SOC_PMIC is not set
CONFIG_MFD_INTEL_LPSS=y
CONFIG_MFD_INTEL_LPSS_ACPI=y
CONFIG_MFD_INTEL_LPSS_PCI=y
# CONFIG_MFD_JANZ_CMODIO is not set
CONFIG_MFD_KEMPLD=y
CONFIG_MFD_88PM800=y
CONFIG_MFD_88PM805=y
CONFIG_MFD_88PM860X=y
CONFIG_MFD_MAX14577=y
CONFIG_MFD_MAX77693=y
# CONFIG_MFD_MAX77843 is not set
# CONFIG_MFD_MAX8907 is not set
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8997 is not set
# CONFIG_MFD_MAX8998 is not set
# CONFIG_MFD_MT6397 is not set
CONFIG_MFD_MENF21BMC=y
CONFIG_EZX_PCAP=y
CONFIG_MFD_RETU=y
CONFIG_MFD_PCF50633=y
# CONFIG_PCF50633_ADC is not set
CONFIG_PCF50633_GPIO=y
CONFIG_MFD_RDC321X=y
# CONFIG_MFD_RTSX_PCI is not set
CONFIG_MFD_RT5033=y
# CONFIG_MFD_RC5T583 is not set
CONFIG_MFD_SEC_CORE=y
CONFIG_MFD_SI476X_CORE=y
CONFIG_MFD_SM501=y
CONFIG_MFD_SM501_GPIO=y
# CONFIG_MFD_SKY81452 is not set
# CONFIG_MFD_SMSC is not set
CONFIG_ABX500_CORE=y
CONFIG_AB3100_CORE=y
CONFIG_AB3100_OTP=y
CONFIG_MFD_SYSCON=y
CONFIG_MFD_TI_AM335X_TSCADC=y
# CONFIG_MFD_LP3943 is not set
CONFIG_MFD_LP8788=y
CONFIG_MFD_PALMAS=y
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
CONFIG_MFD_TPS65086=y
# CONFIG_MFD_TPS65090 is not set
CONFIG_MFD_TPS65217=y
CONFIG_MFD_TPS65218=y
CONFIG_MFD_TPS6586X=y
CONFIG_MFD_TPS65910=y
CONFIG_MFD_TPS65912=y
# CONFIG_MFD_TPS65912_I2C is not set
CONFIG_MFD_TPS65912_SPI=y
CONFIG_MFD_TPS80031=y
CONFIG_TWL4030_CORE=y
CONFIG_MFD_TWL4030_AUDIO=y
CONFIG_TWL6040_CORE=y
# CONFIG_MFD_WL1273_CORE is not set
CONFIG_MFD_LM3533=y
# CONFIG_MFD_TMIO is not set
CONFIG_MFD_VX855=y
CONFIG_MFD_ARIZONA=y
# CONFIG_MFD_ARIZONA_I2C is not set
CONFIG_MFD_ARIZONA_SPI=y
# CONFIG_MFD_CS47L24 is not set
CONFIG_MFD_WM5102=y
# CONFIG_MFD_WM5110 is not set
# CONFIG_MFD_WM8997 is not set
CONFIG_MFD_WM8998=y
CONFIG_MFD_WM8400=y
CONFIG_MFD_WM831X=y
CONFIG_MFD_WM831X_I2C=y
CONFIG_MFD_WM831X_SPI=y
CONFIG_MFD_WM8350=y
CONFIG_MFD_WM8350_I2C=y
CONFIG_MFD_WM8994=y
# CONFIG_REGULATOR is not set
CONFIG_MEDIA_SUPPORT=y

#
# Multimedia core support
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
# CONFIG_MEDIA_ANALOG_TV_SUPPORT is not set
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
# CONFIG_MEDIA_RADIO_SUPPORT is not set
# CONFIG_MEDIA_SDR_SUPPORT is not set
CONFIG_MEDIA_RC_SUPPORT=y
CONFIG_MEDIA_CEC_EDID=y
CONFIG_MEDIA_CONTROLLER=y
CONFIG_MEDIA_CONTROLLER_DVB=y
CONFIG_VIDEO_DEV=y
CONFIG_VIDEO_V4L2_SUBDEV_API=y
CONFIG_VIDEO_V4L2=y
CONFIG_VIDEO_ADV_DEBUG=y
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
# CONFIG_VIDEO_PCI_SKELETON is not set
CONFIG_V4L2_MEM2MEM_DEV=y
CONFIG_V4L2_FLASH_LED_CLASS=y
CONFIG_VIDEOBUF_GEN=y
CONFIG_VIDEOBUF2_CORE=y
CONFIG_VIDEOBUF2_MEMOPS=y
CONFIG_VIDEOBUF2_DMA_CONTIG=y
CONFIG_VIDEOBUF2_VMALLOC=y
CONFIG_VIDEOBUF2_DMA_SG=y
CONFIG_DVB_CORE=y
# CONFIG_TTPCI_EEPROM is not set
CONFIG_DVB_MAX_ADAPTERS=8
# CONFIG_DVB_DYNAMIC_MINORS is not set

#
# Media drivers
#
CONFIG_RC_CORE=y
# CONFIG_RC_MAP is not set
# CONFIG_RC_DECODERS is not set
# CONFIG_RC_DEVICES is not set
# CONFIG_MEDIA_PCI_SUPPORT is not set
CONFIG_V4L_PLATFORM_DRIVERS=y
CONFIG_VIDEO_CAFE_CCIC=y
CONFIG_SOC_CAMERA=y
CONFIG_SOC_CAMERA_PLATFORM=y
CONFIG_V4L_MEM2MEM_DRIVERS=y
CONFIG_VIDEO_SH_VEU=y
# CONFIG_V4L_TEST_DRIVERS is not set
CONFIG_DVB_PLATFORM_DRIVERS=y

#
# Supported MMC/SDIO adapters
#

#
# Supported FireWire (IEEE 1394) Adapters
#
CONFIG_DVB_FIREDTV=y
CONFIG_DVB_FIREDTV_INPUT=y

#
# Media ancillary drivers (tuners, sensors, i2c, frontends)
#
CONFIG_MEDIA_SUBDRV_AUTOSELECT=y
CONFIG_VIDEO_IR_I2C=y

#
# Audio decoders, processors and mixers
#

#
# RDS decoders
#

#
# Video decoders
#

#
# Video and audio decoders
#

#
# Video encoders
#

#
# Camera sensor devices
#
CONFIG_VIDEO_OV7670=y

#
# Flash devices
#

#
# Video improvement chips
#

#
# Audio/Video compression chips
#

#
# Miscellaneous helper chips
#

#
# Sensors used on soc_camera driver
#

#
# soc_camera sensor drivers
#
# CONFIG_SOC_CAMERA_IMX074 is not set
CONFIG_SOC_CAMERA_MT9M001=y
# CONFIG_SOC_CAMERA_MT9M111 is not set
CONFIG_SOC_CAMERA_MT9T031=y
CONFIG_SOC_CAMERA_MT9T112=y
CONFIG_SOC_CAMERA_MT9V022=y
CONFIG_SOC_CAMERA_OV2640=y
CONFIG_SOC_CAMERA_OV5642=y
CONFIG_SOC_CAMERA_OV6650=y
# CONFIG_SOC_CAMERA_OV772X is not set
CONFIG_SOC_CAMERA_OV9640=y
# CONFIG_SOC_CAMERA_OV9740 is not set
CONFIG_SOC_CAMERA_RJ54N1=y
# CONFIG_SOC_CAMERA_TW9910 is not set
CONFIG_MEDIA_TUNER=y
CONFIG_MEDIA_TUNER_SIMPLE=y
CONFIG_MEDIA_TUNER_TDA8290=y
CONFIG_MEDIA_TUNER_TDA827X=y
CONFIG_MEDIA_TUNER_TDA18271=y
CONFIG_MEDIA_TUNER_TDA9887=y
CONFIG_MEDIA_TUNER_MT20XX=y
CONFIG_MEDIA_TUNER_XC2028=y
CONFIG_MEDIA_TUNER_XC5000=y
CONFIG_MEDIA_TUNER_XC4000=y
CONFIG_MEDIA_TUNER_MC44S803=y

#
# Multistandard (satellite) frontends
#

#
# Multistandard (cable + terrestrial) frontends
#

#
# DVB-S (satellite) frontends
#

#
# DVB-T (terrestrial) frontends
#
# CONFIG_DVB_AS102_FE is not set

#
# DVB-C (cable) frontends
#

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#

#
# ISDB-T (terrestrial) frontends
#

#
# ISDB-S (satellite) & ISDB-T (terrestrial) frontends
#

#
# Digital terrestrial only tuners/PLL
#

#
# SEC control devices for DVB-S
#

#
# Tools to develop new frontends
#
# CONFIG_DVB_DUMMY_FE is not set

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
# CONFIG_AGP_INTEL is not set
# CONFIG_AGP_SIS is not set
# CONFIG_AGP_VIA is not set
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
CONFIG_VGA_SWITCHEROO=y
# CONFIG_DRM is not set

#
# ACP (Audio CoProcessor) Configuration
#

#
# Frame buffer Devices
#
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_CMDLINE=y
CONFIG_FB_NOTIFY=y
CONFIG_FB_DDC=y
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=y
CONFIG_FB_SYS_COPYAREA=y
CONFIG_FB_SYS_IMAGEBLIT=y
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=y
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_HECUBA=y
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
# CONFIG_FB_TILEBLITTING is not set

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
CONFIG_FB_CYBER2000=y
CONFIG_FB_CYBER2000_DDC=y
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
CONFIG_FB_VESA=y
CONFIG_FB_N411=y
# CONFIG_FB_HGA is not set
CONFIG_FB_OPENCORES=y
CONFIG_FB_S1D13XXX=y
# CONFIG_FB_NVIDIA is not set
CONFIG_FB_RIVA=y
CONFIG_FB_RIVA_I2C=y
CONFIG_FB_RIVA_DEBUG=y
# CONFIG_FB_RIVA_BACKLIGHT is not set
CONFIG_FB_I740=y
CONFIG_FB_LE80578=y
# CONFIG_FB_CARILLO_RANCH is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
CONFIG_FB_ATY=y
CONFIG_FB_ATY_CT=y
# CONFIG_FB_ATY_GENERIC_LCD is not set
# CONFIG_FB_ATY_GX is not set
CONFIG_FB_ATY_BACKLIGHT=y
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
CONFIG_FB_SIS=y
# CONFIG_FB_SIS_300 is not set
CONFIG_FB_SIS_315=y
# CONFIG_FB_VIA is not set
CONFIG_FB_NEOMAGIC=y
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
CONFIG_FB_VOODOO1=y
# CONFIG_FB_VT8623 is not set
CONFIG_FB_TRIDENT=y
# CONFIG_FB_ARK is not set
CONFIG_FB_PM3=y
# CONFIG_FB_CARMINE is not set
CONFIG_FB_SM501=y
CONFIG_FB_IBM_GXT4500=y
CONFIG_FB_VIRTUAL=y
# CONFIG_FB_METRONOME is not set
CONFIG_FB_MB862XX=y
CONFIG_FB_MB862XX_PCI_GDC=y
# CONFIG_FB_MB862XX_I2C is not set
CONFIG_FB_BROADSHEET=y
# CONFIG_FB_AUO_K190X is not set
CONFIG_FB_SIMPLE=y
# CONFIG_FB_SM712 is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=y
CONFIG_LCD_L4F00242T03=y
# CONFIG_LCD_LMS283GF05 is not set
CONFIG_LCD_LTV350QV=y
CONFIG_LCD_ILI922X=y
CONFIG_LCD_ILI9320=y
CONFIG_LCD_TDO24M=y
CONFIG_LCD_VGG2432A4=y
# CONFIG_LCD_PLATFORM is not set
# CONFIG_LCD_S6E63M0 is not set
CONFIG_LCD_LD9040=y
CONFIG_LCD_AMS369FG06=y
CONFIG_LCD_LMS501KF03=y
# CONFIG_LCD_HX8357 is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
CONFIG_BACKLIGHT_LM3533=y
# CONFIG_BACKLIGHT_CARILLO_RANCH is not set
# CONFIG_BACKLIGHT_DA903X is not set
CONFIG_BACKLIGHT_DA9052=y
CONFIG_BACKLIGHT_APPLE=y
# CONFIG_BACKLIGHT_PM8941_WLED is not set
CONFIG_BACKLIGHT_SAHARA=y
CONFIG_BACKLIGHT_WM831X=y
# CONFIG_BACKLIGHT_ADP5520 is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
CONFIG_BACKLIGHT_ADP8870=y
CONFIG_BACKLIGHT_88PM860X=y
# CONFIG_BACKLIGHT_PCF50633 is not set
CONFIG_BACKLIGHT_AAT2870=y
# CONFIG_BACKLIGHT_LM3639 is not set
CONFIG_BACKLIGHT_PANDORA=y
CONFIG_BACKLIGHT_TPS65217=y
CONFIG_BACKLIGHT_AS3711=y
CONFIG_BACKLIGHT_GPIO=y
# CONFIG_BACKLIGHT_LV5207LP is not set
CONFIG_BACKLIGHT_BD6107=y
CONFIG_VGASTATE=y
CONFIG_LOGO=y
CONFIG_LOGO_LINUX_MONO=y
CONFIG_LOGO_LINUX_VGA16=y
# CONFIG_LOGO_LINUX_CLUT224 is not set
CONFIG_SOUND=y
# CONFIG_SOUND_OSS_CORE is not set
# CONFIG_SND is not set
# CONFIG_SOUND_PRIME is not set

#
# HID support
#
CONFIG_HID=y
CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HIDRAW=y
CONFIG_UHID=y
CONFIG_HID_GENERIC=y

#
# Special HID drivers
#
CONFIG_HID_A4TECH=y
CONFIG_HID_ACRUX=y
# CONFIG_HID_ACRUX_FF is not set
CONFIG_HID_APPLE=y
# CONFIG_HID_ASUS is not set
CONFIG_HID_AUREAL=y
# CONFIG_HID_BELKIN is not set
# CONFIG_HID_CHERRY is not set
CONFIG_HID_CHICONY=y
CONFIG_HID_CMEDIA=y
CONFIG_HID_CYPRESS=y
# CONFIG_HID_DRAGONRISE is not set
CONFIG_HID_EMS_FF=y
CONFIG_HID_ELECOM=y
CONFIG_HID_EZKEY=y
CONFIG_HID_GEMBIRD=y
CONFIG_HID_GFRM=y
CONFIG_HID_KEYTOUCH=y
CONFIG_HID_KYE=y
CONFIG_HID_WALTOP=y
CONFIG_HID_GYRATION=y
# CONFIG_HID_ICADE is not set
CONFIG_HID_TWINHAN=y
CONFIG_HID_KENSINGTON=y
CONFIG_HID_LCPOWER=y
CONFIG_HID_LENOVO=y
# CONFIG_HID_LOGITECH is not set
CONFIG_HID_MAGICMOUSE=y
# CONFIG_HID_MICROSOFT is not set
# CONFIG_HID_MONTEREY is not set
CONFIG_HID_MULTITOUCH=y
CONFIG_HID_ORTEK=y
# CONFIG_HID_PANTHERLORD is not set
CONFIG_HID_PETALYNX=y
CONFIG_HID_PICOLCD=y
CONFIG_HID_PICOLCD_FB=y
CONFIG_HID_PICOLCD_BACKLIGHT=y
CONFIG_HID_PICOLCD_LCD=y
CONFIG_HID_PICOLCD_LEDS=y
# CONFIG_HID_PICOLCD_CIR is not set
CONFIG_HID_PLANTRONICS=y
CONFIG_HID_PRIMAX=y
# CONFIG_HID_SAITEK is not set
# CONFIG_HID_SAMSUNG is not set
# CONFIG_HID_SPEEDLINK is not set
# CONFIG_HID_STEELSERIES is not set
# CONFIG_HID_SUNPLUS is not set
CONFIG_HID_RMI=y
# CONFIG_HID_GREENASIA is not set
CONFIG_HID_SMARTJOYPLUS=y
# CONFIG_SMARTJOYPLUS_FF is not set
# CONFIG_HID_TIVO is not set
CONFIG_HID_TOPSEED=y
# CONFIG_HID_THINGM is not set
# CONFIG_HID_THRUSTMASTER is not set
CONFIG_HID_WACOM=y
CONFIG_HID_WIIMOTE=y
CONFIG_HID_XINMO=y
CONFIG_HID_ZEROPLUS=y
CONFIG_ZEROPLUS_FF=y
# CONFIG_HID_ZYDACRON is not set
CONFIG_HID_SENSOR_HUB=y
# CONFIG_HID_SENSOR_CUSTOM_SENSOR is not set

#
# I2C HID support
#
CONFIG_I2C_HID=y
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
# CONFIG_USB is not set

#
# USB port drivers
#

#
# USB Physical Layer drivers
#
# CONFIG_USB_PHY is not set
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_TAHVO_USB is not set
# CONFIG_USB_GADGET is not set
CONFIG_UWB=y
CONFIG_UWB_WHCI=y
# CONFIG_MMC is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
CONFIG_LEDS_CLASS_FLASH=y

#
# LED drivers
#
CONFIG_LEDS_88PM860X=y
CONFIG_LEDS_LM3530=y
CONFIG_LEDS_LM3533=y
CONFIG_LEDS_LM3642=y
CONFIG_LEDS_PCA9532=y
# CONFIG_LEDS_PCA9532_GPIO is not set
# CONFIG_LEDS_GPIO is not set
CONFIG_LEDS_LP3944=y
CONFIG_LEDS_LP3952=y
CONFIG_LEDS_LP55XX_COMMON=y
CONFIG_LEDS_LP5521=y
CONFIG_LEDS_LP5523=y
CONFIG_LEDS_LP5562=y
CONFIG_LEDS_LP8501=y
CONFIG_LEDS_LP8788=y
# CONFIG_LEDS_LP8860 is not set
CONFIG_LEDS_CLEVO_MAIL=y
# CONFIG_LEDS_PCA955X is not set
CONFIG_LEDS_PCA963X=y
# CONFIG_LEDS_WM831X_STATUS is not set
# CONFIG_LEDS_WM8350 is not set
CONFIG_LEDS_DA903X=y
# CONFIG_LEDS_DA9052 is not set
# CONFIG_LEDS_DAC124S085 is not set
CONFIG_LEDS_BD2802=y
# CONFIG_LEDS_INTEL_SS4200 is not set
CONFIG_LEDS_LT3593=y
# CONFIG_LEDS_ADP5520 is not set
# CONFIG_LEDS_TCA6507 is not set
CONFIG_LEDS_TLC591XX=y
CONFIG_LEDS_LM355x=y
# CONFIG_LEDS_MENF21BMC is not set

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
CONFIG_LEDS_BLINKM=y

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
# CONFIG_LEDS_TRIGGER_TIMER is not set
CONFIG_LEDS_TRIGGER_ONESHOT=y
CONFIG_LEDS_TRIGGER_MTD=y
CONFIG_LEDS_TRIGGER_HEARTBEAT=y
# CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
# CONFIG_LEDS_TRIGGER_CPU is not set
CONFIG_LEDS_TRIGGER_GPIO=y
CONFIG_LEDS_TRIGGER_DEFAULT_ON=y

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_LEDS_TRIGGER_TRANSIENT is not set
# CONFIG_LEDS_TRIGGER_CAMERA is not set
CONFIG_LEDS_TRIGGER_PANIC=y
CONFIG_ACCESSIBILITY=y
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
# CONFIG_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_SYSTOHC is not set
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
CONFIG_RTC_INTF_DEV_UIE_EMUL=y
CONFIG_RTC_DRV_TEST=y

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_88PM860X is not set
CONFIG_RTC_DRV_88PM80X=y
CONFIG_RTC_DRV_ABB5ZES3=y
CONFIG_RTC_DRV_ABX80X=y
CONFIG_RTC_DRV_DS1307=y
CONFIG_RTC_DRV_DS1307_HWMON=y
CONFIG_RTC_DRV_DS1374=y
CONFIG_RTC_DRV_DS1374_WDT=y
CONFIG_RTC_DRV_DS1672=y
CONFIG_RTC_DRV_LP8788=y
CONFIG_RTC_DRV_MAX6900=y
# CONFIG_RTC_DRV_RS5C372 is not set
CONFIG_RTC_DRV_ISL1208=y
CONFIG_RTC_DRV_ISL12022=y
CONFIG_RTC_DRV_ISL12057=y
CONFIG_RTC_DRV_X1205=y
CONFIG_RTC_DRV_PCF8523=y
CONFIG_RTC_DRV_PCF85063=y
# CONFIG_RTC_DRV_PCF8563 is not set
CONFIG_RTC_DRV_PCF8583=y
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_BQ32K is not set
CONFIG_RTC_DRV_TWL4030=y
CONFIG_RTC_DRV_PALMAS=y
# CONFIG_RTC_DRV_TPS6586X is not set
# CONFIG_RTC_DRV_TPS65910 is not set
# CONFIG_RTC_DRV_TPS80031 is not set
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_FM3130 is not set
CONFIG_RTC_DRV_RX8010=y
CONFIG_RTC_DRV_RX8581=y
CONFIG_RTC_DRV_RX8025=y
CONFIG_RTC_DRV_EM3027=y
CONFIG_RTC_DRV_RV8803=y
CONFIG_RTC_DRV_S5M=y

#
# SPI RTC drivers
#
# CONFIG_RTC_DRV_M41T93 is not set
# CONFIG_RTC_DRV_M41T94 is not set
# CONFIG_RTC_DRV_DS1302 is not set
# CONFIG_RTC_DRV_DS1305 is not set
CONFIG_RTC_DRV_DS1343=y
# CONFIG_RTC_DRV_DS1347 is not set
CONFIG_RTC_DRV_DS1390=y
CONFIG_RTC_DRV_R9701=y
CONFIG_RTC_DRV_RX4581=y
CONFIG_RTC_DRV_RX6110=y
CONFIG_RTC_DRV_RS5C348=y
CONFIG_RTC_DRV_MAX6902=y
CONFIG_RTC_DRV_PCF2123=y
CONFIG_RTC_DRV_MCP795=y
CONFIG_RTC_I2C_AND_SPI=y

#
# SPI and I2C RTC drivers
#
CONFIG_RTC_DRV_DS3232=y
CONFIG_RTC_DRV_PCF2127=y
CONFIG_RTC_DRV_RV3029C2=y
CONFIG_RTC_DRV_RV3029_HWMON=y

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_DS1286=y
CONFIG_RTC_DRV_DS1511=y
CONFIG_RTC_DRV_DS1553=y
CONFIG_RTC_DRV_DS1685_FAMILY=y
# CONFIG_RTC_DRV_DS1685 is not set
CONFIG_RTC_DRV_DS1689=y
# CONFIG_RTC_DRV_DS17285 is not set
# CONFIG_RTC_DRV_DS17485 is not set
# CONFIG_RTC_DRV_DS17885 is not set
# CONFIG_RTC_DS1685_PROC_REGS is not set
CONFIG_RTC_DS1685_SYSFS_REGS=y
# CONFIG_RTC_DRV_DS1742 is not set
CONFIG_RTC_DRV_DS2404=y
CONFIG_RTC_DRV_DA9052=y
CONFIG_RTC_DRV_DA9063=y
# CONFIG_RTC_DRV_STK17TA8 is not set
CONFIG_RTC_DRV_M48T86=y
CONFIG_RTC_DRV_M48T35=y
CONFIG_RTC_DRV_M48T59=y
CONFIG_RTC_DRV_MSM6242=y
CONFIG_RTC_DRV_BQ4802=y
# CONFIG_RTC_DRV_RP5C01 is not set
# CONFIG_RTC_DRV_V3020 is not set
# CONFIG_RTC_DRV_WM831X is not set
CONFIG_RTC_DRV_WM8350=y
CONFIG_RTC_DRV_PCF50633=y
# CONFIG_RTC_DRV_AB3100 is not set

#
# on-CPU RTC drivers
#
# CONFIG_RTC_DRV_PCAP is not set

#
# HID Sensor RTC drivers
#
# CONFIG_DMADEVICES is not set

#
# DMABUF options
#
CONFIG_SYNC_FILE=y
# CONFIG_AUXDISPLAY is not set
CONFIG_UIO=y
# CONFIG_UIO_CIF is not set
# CONFIG_UIO_PDRV_GENIRQ is not set
# CONFIG_UIO_DMEM_GENIRQ is not set
CONFIG_UIO_AEC=y
CONFIG_UIO_SERCOS3=y
# CONFIG_UIO_PCI_GENERIC is not set
CONFIG_UIO_NETX=y
CONFIG_UIO_PRUSS=y
# CONFIG_UIO_MF624 is not set
CONFIG_VFIO_IOMMU_TYPE1=y
CONFIG_VFIO=y
# CONFIG_VFIO_NOIOMMU is not set
# CONFIG_VIRT_DRIVERS is not set
CONFIG_VIRTIO=y

#
# Virtio drivers
#
CONFIG_VIRTIO_PCI=y
# CONFIG_VIRTIO_PCI_LEGACY is not set
# CONFIG_VIRTIO_BALLOON is not set
# CONFIG_VIRTIO_INPUT is not set
CONFIG_VIRTIO_MMIO=y
CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES=y

#
# Microsoft Hyper-V guest support
#
# CONFIG_HYPERV is not set
CONFIG_STAGING=y
# CONFIG_SLICOSS is not set
CONFIG_RTS5208=y

#
# IIO staging drivers
#

#
# Accelerometers
#
CONFIG_ADIS16201=y
# CONFIG_ADIS16203 is not set
CONFIG_ADIS16209=y
CONFIG_ADIS16240=y
# CONFIG_SCA3000 is not set

#
# Analog to digital converters
#
# CONFIG_AD7606 is not set
CONFIG_AD7780=y
CONFIG_AD7816=y
CONFIG_AD7192=y
CONFIG_AD7280=y

#
# Analog digital bi-direction converters
#
CONFIG_ADT7316=y
CONFIG_ADT7316_SPI=y
CONFIG_ADT7316_I2C=y

#
# Capacitance to digital converters
#
# CONFIG_AD7150 is not set
# CONFIG_AD7152 is not set
CONFIG_AD7746=y

#
# Direct Digital Synthesis
#
CONFIG_AD9832=y
CONFIG_AD9834=y

#
# Digital gyroscope sensors
#
CONFIG_ADIS16060=y

#
# Network Analyzer, Impedance Converters
#
# CONFIG_AD5933 is not set

#
# Light sensors
#
# CONFIG_SENSORS_ISL29018 is not set
# CONFIG_SENSORS_ISL29028 is not set
CONFIG_TSL2583=y
CONFIG_TSL2x7x=y

#
# Active energy metering IC
#
# CONFIG_ADE7753 is not set
CONFIG_ADE7754=y
# CONFIG_ADE7758 is not set
CONFIG_ADE7759=y
# CONFIG_ADE7854 is not set

#
# Resolver to digital converters
#
CONFIG_AD2S90=y
CONFIG_AD2S1200=y
CONFIG_AD2S1210=y

#
# Triggers - standalone
#
# CONFIG_FB_SM750 is not set
# CONFIG_FB_XGI is not set

#
# Speakup console speech
#
CONFIG_STAGING_MEDIA=y
CONFIG_MEDIA_CEC=y
CONFIG_MEDIA_CEC_DEBUG=y
CONFIG_DVB_CXD2099=y
CONFIG_VIDEO_TW686X_KH=y

#
# Android
#
# CONFIG_FIREWIRE_SERIAL is not set
CONFIG_MTD_SPINAND_MT29F=y
# CONFIG_MTD_SPINAND_ONDIEECC is not set
CONFIG_DGNC=y
# CONFIG_GS_FPGABOOT is not set
CONFIG_CRYPTO_SKEIN=y
CONFIG_UNISYSSPAR=y
CONFIG_UNISYS_VISORBUS=y
# CONFIG_UNISYS_VISORNIC is not set
# CONFIG_UNISYS_VISORINPUT is not set
CONFIG_UNISYS_VISORHBA=y
# CONFIG_FB_TFT is not set
# CONFIG_MOST is not set
# CONFIG_X86_PLATFORM_DEVICES is not set
# CONFIG_CHROME_PLATFORMS is not set
CONFIG_CLKDEV_LOOKUP=y
CONFIG_HAVE_CLK_PREPARE=y
CONFIG_COMMON_CLK=y

#
# Common Clock Framework
#
CONFIG_COMMON_CLK_WM831X=y
CONFIG_COMMON_CLK_SI5351=y
CONFIG_COMMON_CLK_CDCE706=y
CONFIG_COMMON_CLK_CS2000_CP=y
CONFIG_COMMON_CLK_S2MPS11=y
CONFIG_CLK_TWL6040=y
# CONFIG_COMMON_CLK_NXP is not set
CONFIG_COMMON_CLK_PALMAS=y
# CONFIG_COMMON_CLK_PXA is not set
# CONFIG_COMMON_CLK_PIC32 is not set
# CONFIG_COMMON_CLK_OXNAS is not set

#
# Hardware Spinlock drivers
#

#
# Clock Source drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_CLKBLD_I8253=y
# CONFIG_ATMEL_PIT is not set
# CONFIG_SH_TIMER_CMT is not set
# CONFIG_SH_TIMER_MTU2 is not set
# CONFIG_SH_TIMER_TMU is not set
# CONFIG_EM_TIMER_STI is not set
CONFIG_MAILBOX=y
CONFIG_PCC=y
CONFIG_ALTERA_MBOX=y
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
CONFIG_AMD_IOMMU=y
CONFIG_AMD_IOMMU_V2=y
CONFIG_DMAR_TABLE=y
# CONFIG_INTEL_IOMMU is not set
CONFIG_IRQ_REMAP=y

#
# Remoteproc drivers
#
# CONFIG_STE_MODEM_RPROC is not set

#
# Rpmsg drivers
#

#
# SOC (System On Chip) specific Drivers
#
# CONFIG_SUNXI_SRAM is not set
# CONFIG_SOC_TI is not set
CONFIG_PM_DEVFREQ=y

#
# DEVFREQ Governors
#
CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=y
CONFIG_DEVFREQ_GOV_PERFORMANCE=y
# CONFIG_DEVFREQ_GOV_POWERSAVE is not set
CONFIG_DEVFREQ_GOV_USERSPACE=y
# CONFIG_DEVFREQ_GOV_PASSIVE is not set

#
# DEVFREQ Drivers
#
CONFIG_PM_DEVFREQ_EVENT=y
CONFIG_EXTCON=y

#
# Extcon Device Drivers
#
CONFIG_EXTCON_ADC_JACK=y
CONFIG_EXTCON_GPIO=y
CONFIG_EXTCON_MAX14577=y
CONFIG_EXTCON_MAX3355=y
CONFIG_EXTCON_MAX77693=y
# CONFIG_EXTCON_PALMAS is not set
CONFIG_EXTCON_RT8973A=y
CONFIG_EXTCON_SM5502=y
CONFIG_EXTCON_USB_GPIO=y
CONFIG_MEMORY=y
CONFIG_IIO=y
CONFIG_IIO_BUFFER=y
# CONFIG_IIO_BUFFER_CB is not set
CONFIG_IIO_KFIFO_BUF=y
CONFIG_IIO_TRIGGERED_BUFFER=y
CONFIG_IIO_CONFIGFS=y
CONFIG_IIO_TRIGGER=y
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
CONFIG_IIO_SW_DEVICE=y
CONFIG_IIO_SW_TRIGGER=y
CONFIG_IIO_TRIGGERED_EVENT=y

#
# Accelerometers
#
# CONFIG_BMA180 is not set
CONFIG_BMA220=y
CONFIG_BMC150_ACCEL=y
CONFIG_BMC150_ACCEL_I2C=y
CONFIG_BMC150_ACCEL_SPI=y
CONFIG_HID_SENSOR_ACCEL_3D=y
# CONFIG_IIO_ST_ACCEL_3AXIS is not set
# CONFIG_KXSD9 is not set
# CONFIG_KXCJK1013 is not set
CONFIG_MMA7455=y
CONFIG_MMA7455_I2C=y
CONFIG_MMA7455_SPI=y
CONFIG_MMA7660=y
# CONFIG_MMA8452 is not set
CONFIG_MMA9551_CORE=y
CONFIG_MMA9551=y
# CONFIG_MMA9553 is not set
CONFIG_MXC4005=y
CONFIG_MXC6255=y
CONFIG_STK8312=y
CONFIG_STK8BA50=y

#
# Analog to digital converters
#
CONFIG_AD_SIGMA_DELTA=y
CONFIG_AD7266=y
CONFIG_AD7291=y
# CONFIG_AD7298 is not set
CONFIG_AD7476=y
CONFIG_AD7791=y
# CONFIG_AD7793 is not set
CONFIG_AD7887=y
CONFIG_AD7923=y
# CONFIG_AD799X is not set
CONFIG_AXP288_ADC=y
CONFIG_HI8435=y
# CONFIG_INA2XX_ADC is not set
# CONFIG_LP8788_ADC is not set
CONFIG_MAX1027=y
# CONFIG_MAX1363 is not set
CONFIG_MCP320X=y
CONFIG_MCP3422=y
CONFIG_NAU7802=y
CONFIG_PALMAS_GPADC=y
CONFIG_TI_ADC081C=y
CONFIG_TI_ADC0832=y
CONFIG_TI_ADC128S052=y
CONFIG_TI_ADS1015=y
# CONFIG_TI_AM335X_ADC is not set
CONFIG_TWL4030_MADC=y
# CONFIG_TWL6030_GPADC is not set

#
# Amplifiers
#
CONFIG_AD8366=y

#
# Chemical Sensors
#
CONFIG_ATLAS_PH_SENSOR=y
CONFIG_IAQCORE=y
# CONFIG_VZ89X is not set

#
# Hid Sensor IIO Common
#
CONFIG_HID_SENSOR_IIO_COMMON=y
CONFIG_HID_SENSOR_IIO_TRIGGER=y
CONFIG_IIO_MS_SENSORS_I2C=y

#
# SSP Sensor Common
#
# CONFIG_IIO_SSP_SENSORHUB is not set
CONFIG_IIO_ST_SENSORS_I2C=y
CONFIG_IIO_ST_SENSORS_SPI=y
CONFIG_IIO_ST_SENSORS_CORE=y

#
# Digital to analog converters
#
CONFIG_AD5064=y
CONFIG_AD5360=y
CONFIG_AD5380=y
# CONFIG_AD5421 is not set
CONFIG_AD5446=y
# CONFIG_AD5449 is not set
CONFIG_AD5592R_BASE=y
CONFIG_AD5592R=y
CONFIG_AD5593R=y
CONFIG_AD5504=y
# CONFIG_AD5624R_SPI is not set
# CONFIG_AD5686 is not set
CONFIG_AD5755=y
CONFIG_AD5761=y
CONFIG_AD5764=y
CONFIG_AD5791=y
CONFIG_AD7303=y
CONFIG_M62332=y
CONFIG_MAX517=y
# CONFIG_MCP4725 is not set
# CONFIG_MCP4922 is not set
CONFIG_STX104=y

#
# IIO dummy driver
#
CONFIG_IIO_SIMPLE_DUMMY=y
# CONFIG_IIO_SIMPLE_DUMMY_EVENTS is not set
# CONFIG_IIO_SIMPLE_DUMMY_BUFFER is not set

#
# Frequency Synthesizers DDS/PLL
#

#
# Clock Generator/Distribution
#
# CONFIG_AD9523 is not set

#
# Phase-Locked Loop (PLL) frequency synthesizers
#
CONFIG_ADF4350=y

#
# Digital gyroscope sensors
#
CONFIG_ADIS16080=y
# CONFIG_ADIS16130 is not set
CONFIG_ADIS16136=y
CONFIG_ADIS16260=y
CONFIG_ADXRS450=y
# CONFIG_BMG160 is not set
CONFIG_HID_SENSOR_GYRO_3D=y
CONFIG_IIO_ST_GYRO_3AXIS=y
CONFIG_IIO_ST_GYRO_I2C_3AXIS=y
CONFIG_IIO_ST_GYRO_SPI_3AXIS=y
# CONFIG_ITG3200 is not set

#
# Health Sensors
#

#
# Heart Rate Monitors
#
CONFIG_AFE4403=y
# CONFIG_AFE4404 is not set
# CONFIG_MAX30100 is not set

#
# Humidity sensors
#
CONFIG_AM2315=y
# CONFIG_DHT11 is not set
CONFIG_HDC100X=y
CONFIG_HTU21=y
CONFIG_SI7005=y
# CONFIG_SI7020 is not set

#
# Inertial measurement units
#
CONFIG_ADIS16400=y
CONFIG_ADIS16480=y
CONFIG_BMI160=y
CONFIG_BMI160_I2C=y
CONFIG_BMI160_SPI=y
CONFIG_KMX61=y
# CONFIG_INV_MPU6050_I2C is not set
# CONFIG_INV_MPU6050_SPI is not set
CONFIG_IIO_ADIS_LIB=y
CONFIG_IIO_ADIS_LIB_BUFFER=y

#
# Light sensors
#
CONFIG_ACPI_ALS=y
CONFIG_ADJD_S311=y
CONFIG_AL3320A=y
CONFIG_APDS9300=y
# CONFIG_APDS9960 is not set
CONFIG_BH1750=y
CONFIG_BH1780=y
CONFIG_CM32181=y
CONFIG_CM3232=y
# CONFIG_CM3323 is not set
CONFIG_CM36651=y
# CONFIG_GP2AP020A00F is not set
CONFIG_ISL29125=y
CONFIG_HID_SENSOR_ALS=y
# CONFIG_HID_SENSOR_PROX is not set
CONFIG_JSA1212=y
# CONFIG_RPR0521 is not set
CONFIG_SENSORS_LM3533=y
CONFIG_LTR501=y
CONFIG_MAX44000=y
CONFIG_OPT3001=y
# CONFIG_PA12203001 is not set
# CONFIG_STK3310 is not set
CONFIG_TCS3414=y
CONFIG_TCS3472=y
CONFIG_SENSORS_TSL2563=y
CONFIG_TSL4531=y
CONFIG_US5182D=y
CONFIG_VCNL4000=y
CONFIG_VEML6070=y

#
# Magnetometer sensors
#
CONFIG_AK8975=y
CONFIG_AK09911=y
CONFIG_BMC150_MAGN=y
# CONFIG_BMC150_MAGN_I2C is not set
CONFIG_BMC150_MAGN_SPI=y
CONFIG_MAG3110=y
# CONFIG_HID_SENSOR_MAGNETOMETER_3D is not set
# CONFIG_MMC35240 is not set
# CONFIG_IIO_ST_MAGN_3AXIS is not set
CONFIG_SENSORS_HMC5843=y
CONFIG_SENSORS_HMC5843_I2C=y
# CONFIG_SENSORS_HMC5843_SPI is not set

#
# Inclinometer sensors
#
CONFIG_HID_SENSOR_INCLINOMETER_3D=y
CONFIG_HID_SENSOR_DEVICE_ROTATION=y

#
# Triggers - standalone
#
# CONFIG_IIO_HRTIMER_TRIGGER is not set
CONFIG_IIO_INTERRUPT_TRIGGER=y
CONFIG_IIO_TIGHTLOOP_TRIGGER=y
CONFIG_IIO_SYSFS_TRIGGER=y

#
# Digital potentiometers
#
CONFIG_DS1803=y
CONFIG_MAX5487=y
# CONFIG_MCP4131 is not set
# CONFIG_MCP4531 is not set
CONFIG_TPL0102=y

#
# Pressure sensors
#
CONFIG_HID_SENSOR_PRESS=y
CONFIG_HP03=y
CONFIG_MPL115=y
# CONFIG_MPL115_I2C is not set
CONFIG_MPL115_SPI=y
# CONFIG_MPL3115 is not set
CONFIG_MS5611=y
CONFIG_MS5611_I2C=y
CONFIG_MS5611_SPI=y
# CONFIG_MS5637 is not set
CONFIG_IIO_ST_PRESS=y
CONFIG_IIO_ST_PRESS_I2C=y
CONFIG_IIO_ST_PRESS_SPI=y
CONFIG_T5403=y
CONFIG_HP206C=y

#
# Lightning sensors
#
CONFIG_AS3935=y

#
# Proximity sensors
#
CONFIG_LIDAR_LITE_V2=y
CONFIG_SX9500=y

#
# Temperature sensors
#
# CONFIG_MLX90614 is not set
CONFIG_TMP006=y
CONFIG_TSYS01=y
CONFIG_TSYS02D=y
# CONFIG_NTB is not set
# CONFIG_VME_BUS is not set
# CONFIG_PWM is not set
CONFIG_ARM_GIC_MAX_NR=1
CONFIG_IPACK_BUS=y
CONFIG_BOARD_TPCI200=y
CONFIG_SERIAL_IPOCTAL=y
CONFIG_RESET_CONTROLLER=y
# CONFIG_FMC is not set

#
# PHY Subsystem
#
CONFIG_GENERIC_PHY=y
# CONFIG_PHY_PXA_28NM_HSIC is not set
CONFIG_PHY_PXA_28NM_USB2=y
CONFIG_BCM_KONA_USB2_PHY=y
CONFIG_POWERCAP=y
CONFIG_INTEL_RAPL=y
# CONFIG_MCB is not set

#
# Performance monitor support
#
# CONFIG_RAS is not set
CONFIG_THUNDERBOLT=y

#
# Android
#
# CONFIG_ANDROID is not set
# CONFIG_LIBNVDIMM is not set
CONFIG_NVMEM=y
CONFIG_STM=y
CONFIG_STM_DUMMY=y
CONFIG_STM_SOURCE_CONSOLE=y
# CONFIG_STM_SOURCE_HEARTBEAT is not set
CONFIG_INTEL_TH=y
# CONFIG_INTEL_TH_PCI is not set
CONFIG_INTEL_TH_GTH=y
CONFIG_INTEL_TH_STH=y
CONFIG_INTEL_TH_MSU=y
# CONFIG_INTEL_TH_PTI is not set
# CONFIG_INTEL_TH_DEBUG is not set

#
# FPGA Configuration Support
#
CONFIG_FPGA=y
# CONFIG_FPGA_MGR_ZYNQ_FPGA is not set

#
# Firmware Drivers
#
CONFIG_EDD=y
# CONFIG_EDD_OFF is not set
# CONFIG_FIRMWARE_MEMMAP is not set
# CONFIG_DELL_RBU is not set
# CONFIG_DCDBAS is not set
# CONFIG_DMIID is not set
CONFIG_DMI_SYSFS=y
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
CONFIG_ISCSI_IBFT_FIND=y
CONFIG_ISCSI_IBFT=y
CONFIG_FW_CFG_SYSFS=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_GOOGLE_FIRMWARE=y

#
# Google Firmware Drivers
#
CONFIG_GOOGLE_MEMCONSOLE=y

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
CONFIG_FS_IOMAP=y
# CONFIG_EXT2_FS is not set
CONFIG_EXT3_FS=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
CONFIG_EXT4_FS=y
# CONFIG_EXT4_USE_FOR_EXT2 is not set
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_ENCRYPTION=y
CONFIG_EXT4_FS_ENCRYPTION=y
CONFIG_EXT4_DEBUG=y
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
CONFIG_JFS_FS=y
CONFIG_JFS_POSIX_ACL=y
# CONFIG_JFS_SECURITY is not set
# CONFIG_JFS_DEBUG is not set
CONFIG_JFS_STATISTICS=y
CONFIG_XFS_FS=y
# CONFIG_XFS_QUOTA is not set
CONFIG_XFS_POSIX_ACL=y
# CONFIG_XFS_RT is not set
CONFIG_XFS_DEBUG=y
# CONFIG_GFS2_FS is not set
# CONFIG_OCFS2_FS is not set
CONFIG_BTRFS_FS=y
# CONFIG_BTRFS_FS_POSIX_ACL is not set
CONFIG_BTRFS_FS_CHECK_INTEGRITY=y
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
# CONFIG_BTRFS_DEBUG is not set
CONFIG_BTRFS_ASSERT=y
CONFIG_NILFS2_FS=y
CONFIG_F2FS_FS=y
# CONFIG_F2FS_STAT_FS is not set
# CONFIG_F2FS_FS_XATTR is not set
CONFIG_F2FS_CHECK_FS=y
# CONFIG_F2FS_FAULT_INJECTION is not set
# CONFIG_FS_DAX is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_FILE_LOCKING=y
CONFIG_MANDATORY_FILE_LOCKING=y
CONFIG_FS_ENCRYPTION=y
CONFIG_FSNOTIFY=y
# CONFIG_DNOTIFY is not set
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_QUOTA=y
# CONFIG_QUOTA_NETLINK_INTERFACE is not set
# CONFIG_PRINT_QUOTA_WARNING is not set
CONFIG_QUOTA_DEBUG=y
CONFIG_QUOTA_TREE=y
CONFIG_QFMT_V1=y
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
CONFIG_QUOTACTL_COMPAT=y
CONFIG_AUTOFS4_FS=y
# CONFIG_FUSE_FS is not set
CONFIG_OVERLAY_FS=y

#
# Caches
#
CONFIG_FSCACHE=y
CONFIG_FSCACHE_STATS=y
CONFIG_FSCACHE_HISTOGRAM=y
# CONFIG_FSCACHE_DEBUG is not set
CONFIG_FSCACHE_OBJECT_LIST=y
# CONFIG_CACHEFILES is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=y
# CONFIG_JOLIET is not set
CONFIG_ZISOFS=y
# CONFIG_UDF_FS is not set

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=y
CONFIG_MSDOS_FS=y
CONFIG_VFAT_FS=y
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
CONFIG_FAT_DEFAULT_UTF8=y
CONFIG_NTFS_FS=y
CONFIG_NTFS_DEBUG=y
CONFIG_NTFS_RW=y

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
# CONFIG_PROC_KCORE is not set
# CONFIG_PROC_VMCORE is not set
# CONFIG_PROC_SYSCTL is not set
# CONFIG_PROC_PAGE_MONITOR is not set
CONFIG_PROC_CHILDREN=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
# CONFIG_TMPFS_POSIX_ACL is not set
# CONFIG_TMPFS_XATTR is not set
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_CONFIGFS_FS=y
CONFIG_MISC_FILESYSTEMS=y
CONFIG_ORANGEFS_FS=y
CONFIG_ADFS_FS=y
CONFIG_ADFS_FS_RW=y
CONFIG_AFFS_FS=y
CONFIG_ECRYPT_FS=y
CONFIG_ECRYPT_FS_MESSAGING=y
CONFIG_HFS_FS=y
CONFIG_HFSPLUS_FS=y
CONFIG_HFSPLUS_FS_POSIX_ACL=y
CONFIG_BEFS_FS=y
CONFIG_BEFS_DEBUG=y
CONFIG_BFS_FS=y
CONFIG_EFS_FS=y
# CONFIG_JFFS2_FS is not set
# CONFIG_LOGFS is not set
CONFIG_CRAMFS=y
CONFIG_SQUASHFS=y
CONFIG_SQUASHFS_FILE_CACHE=y
# CONFIG_SQUASHFS_FILE_DIRECT is not set
# CONFIG_SQUASHFS_DECOMP_SINGLE is not set
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y
CONFIG_SQUASHFS_XATTR=y
# CONFIG_SQUASHFS_ZLIB is not set
# CONFIG_SQUASHFS_LZ4 is not set
# CONFIG_SQUASHFS_LZO is not set
# CONFIG_SQUASHFS_XZ is not set
CONFIG_SQUASHFS_4K_DEVBLK_SIZE=y
# CONFIG_SQUASHFS_EMBEDDED is not set
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
# CONFIG_VXFS_FS is not set
CONFIG_MINIX_FS=y
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
CONFIG_QNX6FS_FS=y
CONFIG_QNX6FS_DEBUG=y
# CONFIG_ROMFS_FS is not set
# CONFIG_PSTORE is not set
CONFIG_SYSV_FS=y
CONFIG_UFS_FS=y
# CONFIG_UFS_FS_WRITE is not set
# CONFIG_UFS_DEBUG is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-1"
CONFIG_NLS_CODEPAGE_437=y
# CONFIG_NLS_CODEPAGE_737 is not set
CONFIG_NLS_CODEPAGE_775=y
CONFIG_NLS_CODEPAGE_850=y
CONFIG_NLS_CODEPAGE_852=y
# CONFIG_NLS_CODEPAGE_855 is not set
CONFIG_NLS_CODEPAGE_857=y
CONFIG_NLS_CODEPAGE_860=y
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
CONFIG_NLS_CODEPAGE_863=y
CONFIG_NLS_CODEPAGE_864=y
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
CONFIG_NLS_CODEPAGE_869=y
# CONFIG_NLS_CODEPAGE_936 is not set
CONFIG_NLS_CODEPAGE_950=y
CONFIG_NLS_CODEPAGE_932=y
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
CONFIG_NLS_ISO8859_8=y
# CONFIG_NLS_CODEPAGE_1250 is not set
CONFIG_NLS_CODEPAGE_1251=y
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=y
# CONFIG_NLS_ISO8859_2 is not set
CONFIG_NLS_ISO8859_3=y
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
CONFIG_NLS_ISO8859_6=y
CONFIG_NLS_ISO8859_7=y
CONFIG_NLS_ISO8859_9=y
CONFIG_NLS_ISO8859_13=y
CONFIG_NLS_ISO8859_14=y
CONFIG_NLS_ISO8859_15=y
CONFIG_NLS_KOI8_R=y
CONFIG_NLS_KOI8_U=y
# CONFIG_NLS_MAC_ROMAN is not set
# CONFIG_NLS_MAC_CELTIC is not set
CONFIG_NLS_MAC_CENTEURO=y
CONFIG_NLS_MAC_CROATIAN=y
CONFIG_NLS_MAC_CYRILLIC=y
CONFIG_NLS_MAC_GAELIC=y
CONFIG_NLS_MAC_GREEK=y
CONFIG_NLS_MAC_ICELAND=y
CONFIG_NLS_MAC_INUIT=y
CONFIG_NLS_MAC_ROMANIAN=y
# CONFIG_NLS_MAC_TURKISH is not set
CONFIG_NLS_UTF8=y

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_BOOT_PRINTK_DELAY is not set
# CONFIG_DYNAMIC_DEBUG is not set

#
# Compile-time checks and compiler options
#
# CONFIG_DEBUG_INFO is not set
CONFIG_ENABLE_WARN_DEPRECATED=y
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=8192
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
CONFIG_UNUSED_SYMBOLS=y
CONFIG_PAGE_OWNER=y
CONFIG_DEBUG_FS=y
CONFIG_HEADERS_CHECK=y
CONFIG_DEBUG_SECTION_MISMATCH=y
# CONFIG_SECTION_MISMATCH_WARN_ONLY is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
CONFIG_STACK_VALIDATION=y
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
CONFIG_DEBUG_KERNEL=y

#
# Memory Debugging
#
CONFIG_PAGE_EXTENSION=y
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_PAGE_POISONING is not set
# CONFIG_DEBUG_OBJECTS is not set
CONFIG_SLUB_DEBUG_ON=y
# CONFIG_SLUB_STATS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_VM is not set
CONFIG_DEBUG_VIRTUAL=y
# CONFIG_DEBUG_MEMORY_INIT is not set
CONFIG_DEBUG_PER_CPU_MAPS=y
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
# CONFIG_DEBUG_STACKOVERFLOW is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
CONFIG_HAVE_ARCH_KASAN=y
CONFIG_KASAN=y
# CONFIG_KASAN_OUTLINE is not set
CONFIG_KASAN_INLINE=y
CONFIG_ARCH_HAS_KCOV=y
# CONFIG_KCOV is not set
# CONFIG_DEBUG_SHIRQ is not set

#
# Debug Lockups and Hangs
#
CONFIG_LOCKUP_DETECTOR=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=1
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC=y
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=1
# CONFIG_DETECT_HUNG_TASK is not set
CONFIG_WQ_WATCHDOG=y
CONFIG_PANIC_ON_OOPS=y
CONFIG_PANIC_ON_OOPS_VALUE=1
CONFIG_PANIC_TIMEOUT=0
# CONFIG_SCHED_DEBUG is not set
# CONFIG_SCHED_INFO is not set
# CONFIG_SCHEDSTATS is not set
CONFIG_SCHED_STACK_END_CHECK=y
CONFIG_DEBUG_TIMEKEEPING=y
# CONFIG_TIMER_STATS is not set

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_PROVE_LOCKING=y
CONFIG_LOCKDEP=y
# CONFIG_LOCK_STAT is not set
CONFIG_DEBUG_LOCKDEP=y
CONFIG_DEBUG_ATOMIC_SLEEP=y
CONFIG_DEBUG_LOCKING_API_SELFTESTS=y
# CONFIG_LOCK_TORTURE_TEST is not set
CONFIG_TRACE_IRQFLAGS=y
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_PI_LIST is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
CONFIG_DEBUG_CREDENTIALS=y

#
# RCU Debugging
#
CONFIG_PROVE_RCU=y
# CONFIG_PROVE_RCU_REPEATEDLY is not set
# CONFIG_SPARSE_RCU_POINTER is not set
CONFIG_TORTURE_TEST=y
# CONFIG_RCU_PERF_TEST is not set
CONFIG_RCU_TORTURE_TEST=y
# CONFIG_RCU_TORTURE_TEST_SLOW_PREINIT is not set
CONFIG_RCU_TORTURE_TEST_SLOW_INIT=y
CONFIG_RCU_TORTURE_TEST_SLOW_INIT_DELAY=3
CONFIG_RCU_TORTURE_TEST_SLOW_CLEANUP=y
CONFIG_RCU_TORTURE_TEST_SLOW_CLEANUP_DELAY=3
CONFIG_RCU_CPU_STALL_TIMEOUT=21
# CONFIG_RCU_TRACE is not set
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_DEBUG_WQ_FORCE_RR_CPU=y
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
CONFIG_NOTIFIER_ERROR_INJECTION=y
CONFIG_CPU_NOTIFIER_ERROR_INJECT=y
# CONFIG_PM_NOTIFIER_ERROR_INJECT is not set
# CONFIG_NETDEV_NOTIFIER_ERROR_INJECT is not set
CONFIG_FAULT_INJECTION=y
CONFIG_FAILSLAB=y
# CONFIG_FAIL_PAGE_ALLOC is not set
# CONFIG_FAIL_MAKE_REQUEST is not set
# CONFIG_FAIL_IO_TIMEOUT is not set
# CONFIG_FAIL_FUTEX is not set
CONFIG_FAULT_INJECTION_DEBUG_FS=y
# CONFIG_LATENCYTOP is not set
CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING_SUPPORT=y
# CONFIG_FTRACE is not set

#
# Runtime Testing
#
# CONFIG_LKDTM is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
CONFIG_RBTREE_TEST=y
CONFIG_ATOMIC64_SELFTEST=y
# CONFIG_TEST_HEXDUMP is not set
# CONFIG_TEST_STRING_HELPERS is not set
CONFIG_TEST_KSTRTOX=y
CONFIG_TEST_PRINTF=y
CONFIG_TEST_BITMAP=y
CONFIG_TEST_UUID=y
# CONFIG_TEST_RHASHTABLE is not set
CONFIG_TEST_HASH=y
CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
CONFIG_BUILD_DOCSRC=y
# CONFIG_DMA_API_DEBUG is not set
CONFIG_TEST_FIRMWARE=y
CONFIG_TEST_UDELAY=y
CONFIG_MEMTEST=y
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
# CONFIG_UBSAN is not set
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
# CONFIG_STRICT_DEVMEM is not set
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
# CONFIG_EARLY_PRINTK_DBGP is not set
CONFIG_X86_PTDUMP_CORE=y
CONFIG_X86_PTDUMP=y
# CONFIG_DEBUG_RODATA_TEST is not set
CONFIG_DEBUG_WX=y
# CONFIG_DOUBLEFAULT is not set
# CONFIG_DEBUG_TLBFLUSH is not set
# CONFIG_IOMMU_DEBUG is not set
CONFIG_IOMMU_STRESS=y
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
# CONFIG_IO_DELAY_0XED is not set
CONFIG_IO_DELAY_UDELAY=y
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=2
# CONFIG_DEBUG_BOOT_PARAMS is not set
# CONFIG_CPA_DEBUG is not set
# CONFIG_OPTIMIZE_INLINING is not set
# CONFIG_DEBUG_ENTRY is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set
CONFIG_X86_DEBUG_FPU=y
CONFIG_PUNIT_ATOM_DEBUG=y

#
# Security options
#
CONFIG_KEYS=y
CONFIG_PERSISTENT_KEYRINGS=y
# CONFIG_BIG_KEYS is not set
CONFIG_ENCRYPTED_KEYS=y
CONFIG_KEY_DH_OPERATIONS=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
# CONFIG_SECURITY is not set
# CONFIG_SECURITYFS is not set
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_DEFAULT_SECURITY=""
CONFIG_XOR_BLOCKS=y
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=y
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=y
CONFIG_CRYPTO_KPP2=y
CONFIG_CRYPTO_KPP=y
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_DH=y
CONFIG_CRYPTO_ECDH=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_USER is not set
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_NULL2=y
CONFIG_CRYPTO_PCRYPT=y
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_MCRYPTD=y
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_ABLK_HELPER=y
CONFIG_CRYPTO_GLUE_HELPER_X86=y

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_GCM=y
# CONFIG_CRYPTO_CHACHA20POLY1305 is not set
CONFIG_CRYPTO_SEQIV=y
CONFIG_CRYPTO_ECHAINIV=y

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=y
CONFIG_CRYPTO_PCBC=y
CONFIG_CRYPTO_XTS=y
CONFIG_CRYPTO_KEYWRAP=y

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_HMAC=y
# CONFIG_CRYPTO_XCBC is not set
CONFIG_CRYPTO_VMAC=y

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=y
CONFIG_CRYPTO_CRC32=y
# CONFIG_CRYPTO_CRC32_PCLMUL is not set
CONFIG_CRYPTO_CRCT10DIF=y
CONFIG_CRYPTO_CRCT10DIF_PCLMUL=y
CONFIG_CRYPTO_GHASH=y
CONFIG_CRYPTO_POLY1305=y
CONFIG_CRYPTO_POLY1305_X86_64=y
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=y
CONFIG_CRYPTO_RMD128=y
# CONFIG_CRYPTO_RMD160 is not set
CONFIG_CRYPTO_RMD256=y
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA1_SSSE3=y
CONFIG_CRYPTO_SHA256_SSSE3=y
CONFIG_CRYPTO_SHA512_SSSE3=y
CONFIG_CRYPTO_SHA1_MB=y
# CONFIG_CRYPTO_SHA256_MB is not set
CONFIG_CRYPTO_SHA512_MB=y
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
# CONFIG_CRYPTO_SHA3 is not set
# CONFIG_CRYPTO_TGR192 is not set
# CONFIG_CRYPTO_WP512 is not set
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=y

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_X86_64=y
CONFIG_CRYPTO_AES_NI_INTEL=y
# CONFIG_CRYPTO_ANUBIS is not set
CONFIG_CRYPTO_ARC4=y
# CONFIG_CRYPTO_BLOWFISH is not set
CONFIG_CRYPTO_BLOWFISH_COMMON=y
CONFIG_CRYPTO_BLOWFISH_X86_64=y
CONFIG_CRYPTO_CAMELLIA=y
CONFIG_CRYPTO_CAMELLIA_X86_64=y
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=y
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=y
CONFIG_CRYPTO_CAST_COMMON=y
CONFIG_CRYPTO_CAST5=y
# CONFIG_CRYPTO_CAST5_AVX_X86_64 is not set
CONFIG_CRYPTO_CAST6=y
CONFIG_CRYPTO_CAST6_AVX_X86_64=y
CONFIG_CRYPTO_DES=y
# CONFIG_CRYPTO_DES3_EDE_X86_64 is not set
CONFIG_CRYPTO_FCRYPT=y
CONFIG_CRYPTO_KHAZAD=y
CONFIG_CRYPTO_SALSA20=y
# CONFIG_CRYPTO_SALSA20_X86_64 is not set
CONFIG_CRYPTO_CHACHA20=y
CONFIG_CRYPTO_CHACHA20_X86_64=y
CONFIG_CRYPTO_SEED=y
CONFIG_CRYPTO_SERPENT=y
CONFIG_CRYPTO_SERPENT_SSE2_X86_64=y
CONFIG_CRYPTO_SERPENT_AVX_X86_64=y
CONFIG_CRYPTO_SERPENT_AVX2_X86_64=y
# CONFIG_CRYPTO_TEA is not set
CONFIG_CRYPTO_TWOFISH=y
CONFIG_CRYPTO_TWOFISH_COMMON=y
CONFIG_CRYPTO_TWOFISH_X86_64=y
CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=y
CONFIG_CRYPTO_TWOFISH_AVX_X86_64=y

#
# Compression
#
# CONFIG_CRYPTO_DEFLATE is not set
CONFIG_CRYPTO_LZO=y
CONFIG_CRYPTO_842=y
# CONFIG_CRYPTO_LZ4 is not set
CONFIG_CRYPTO_LZ4HC=y

#
# Random Number Generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_DRBG_HMAC=y
# CONFIG_CRYPTO_DRBG_HASH is not set
# CONFIG_CRYPTO_DRBG_CTR is not set
CONFIG_CRYPTO_DRBG=y
CONFIG_CRYPTO_JITTERENTROPY=y
# CONFIG_CRYPTO_USER_API_HASH is not set
# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
# CONFIG_CRYPTO_USER_API_RNG is not set
# CONFIG_CRYPTO_USER_API_AEAD is not set
# CONFIG_CRYPTO_HW is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
# CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE is not set

#
# Certificates for signature checking
#
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
CONFIG_SYSTEM_EXTRA_CERTIFICATE=y
CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
CONFIG_SECONDARY_TRUSTED_KEYRING=y
CONFIG_HAVE_KVM=y
# CONFIG_VIRTUALIZATION is not set
# CONFIG_BINARY_PRINTF is not set

#
# Library routines
#
CONFIG_RAID6_PQ=y
CONFIG_BITREVERSE=y
# CONFIG_HAVE_ARCH_BITREVERSE is not set
CONFIG_RATIONAL=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
# CONFIG_CRC_CCITT is not set
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=y
CONFIG_CRC32=y
CONFIG_CRC32_SELFTEST=y
# CONFIG_CRC32_SLICEBY8 is not set
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
CONFIG_CRC32_BIT=y
CONFIG_CRC7=y
CONFIG_LIBCRC32C=y
CONFIG_CRC8=y
# CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set
CONFIG_RANDOM32_SELFTEST=y
CONFIG_842_COMPRESS=y
CONFIG_842_DECOMPRESS=y
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4HC_COMPRESS=y
CONFIG_LZ4_DECOMPRESS=y
# CONFIG_XZ_DEC is not set
# CONFIG_XZ_DEC_BCJ is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_REED_SOLOMON=y
CONFIG_REED_SOLOMON_DEC16=y
CONFIG_BCH=y
CONFIG_BCH_CONST_PARAMS=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_NLATTR=y
CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y
CONFIG_CLZ_TAB=y
CONFIG_CORDIC=y
CONFIG_DDR=y
# CONFIG_IRQ_POLL is not set
CONFIG_MPILIB=y
# CONFIG_SG_SPLIT is not set
CONFIG_SG_POOL=y
CONFIG_ARCH_HAS_SG_CHAIN=y
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_ARCH_HAS_MMIO_FLUSH=y
CONFIG_STACKDEPOT=y

^ permalink raw reply	[flat|nested] 13+ messages in thread

* [mm, kasan] 80a9201a59:  RIP: 0010:[<ffffffff9890f590>] [<ffffffff9890f590>] __kernel_text_address
@ 2016-08-11  4:52 ` kernel test robot
  0 siblings, 0 replies; 13+ messages in thread
From: kernel test robot @ 2016-08-11  4:52 UTC (permalink / raw)
  To: Alexander Potapenko; +Cc: LKP, linux-mm, linux-kernel, kasan-dev

[-- Attachment #1: Type: text/plain, Size: 13713 bytes --]

Greetings,

0day kernel testing robot got the below dmesg and the first bad commit is

https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git master

commit 80a9201a5965f4715d5c09790862e0df84ce0614
Author:     Alexander Potapenko <glider@google.com>
AuthorDate: Thu Jul 28 15:49:07 2016 -0700
Commit:     Linus Torvalds <torvalds@linux-foundation.org>
CommitDate: Thu Jul 28 16:07:41 2016 -0700

    mm, kasan: switch SLUB to stackdepot, enable memory quarantine for SLUB
    
    For KASAN builds:
     - switch SLUB allocator to using stackdepot instead of storing the
       allocation/deallocation stacks in the objects;
     - change the freelist hook so that parts of the freelist can be put
       into the quarantine.
    
    [aryabinin@virtuozzo.com: fixes]
      Link: http://lkml.kernel.org/r/1468601423-28676-1-git-send-email-aryabinin@virtuozzo.com
    Link: http://lkml.kernel.org/r/1468347165-41906-3-git-send-email-glider@google.com
    Signed-off-by: Alexander Potapenko <glider@google.com>
    Cc: Andrey Konovalov <adech.fo@gmail.com>
    Cc: Christoph Lameter <cl@linux.com>
    Cc: Dmitry Vyukov <dvyukov@google.com>
    Cc: Steven Rostedt (Red Hat) <rostedt@goodmis.org>
    Cc: Joonsoo Kim <iamjoonsoo.kim@lge.com>
    Cc: Kostya Serebryany <kcc@google.com>
    Cc: Andrey Ryabinin <aryabinin@virtuozzo.com>
    Cc: Kuthonuzo Luruo <kuthonuzo.luruo@hpe.com>
    Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
    Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>

+------------------------------------------------+------------+------------+------------+
|                                                | c146a2b98e | 80a9201a59 | 4fc0672d18 |
+------------------------------------------------+------------+------------+------------+
| boot_successes                                 | 106        | 0          | 17         |
| boot_failures                                  | 874        | 250        | 30         |
| RIP:T                                          | 201        | 53         | 3          |
| Kernel_panic-not_syncing:softlockup:hung_tasks | 874        | 250        | 30         |
| backtrace:eata2x_detect                        | 490        | 84         | 15         |
| backtrace:init_this_scsi_driver                | 490        | 84         | 15         |
| backtrace:do_basic_setup                       | 506        | 250        | 23         |
| backtrace:kernel_init_freeable                 | 506        | 250        | 23         |
| backtrace:ret_from_fork                        | 874        | 250        | 30         |
| RIP:_raw_spin_unlock_irqrestore                | 244        | 11         | 9          |
| backtrace:pci_enable_device_flags              | 16         | 166        | 8          |
| backtrace:__pci_register_driver                | 16         | 166        | 8          |
| backtrace:virtio_pci_driver_init               | 16         | 166        | 8          |
| RIP:note_page                                  | 248        | 0          | 5          |
| backtrace:mark_rodata_ro                       | 368        | 0          | 7          |
| RIP:walk_pmd_level                             | 120        | 0          | 2          |
| RIP:kmem_cache_free                            | 7          | 2          | 2          |
| RIP:check_bytes_and_report                     | 1          |            |            |
| backtrace:acpi_ut_update_object_reference      | 2          | 1          |            |
| RIP:kasan_kmalloc                              | 2          | 1          |            |
| RIP:acpi_ut_update_object_reference            | 3          | 2          |            |
| RIP:port_detect                                | 19         |            |            |
| RIP:delay_tsc                                  | 3          |            |            |
| RIP:lockdep_trace_alloc                        | 1          |            |            |
| RIP:free_debug_processing                      | 2          |            |            |
| RIP:__slab_free                                | 6          | 0          | 1          |
| RIP:kasan_slab_free                            | 1          | 3          |            |
| RIP:___might_sleep                             | 1          |            |            |
| RIP:__memset                                   | 3          | 2          |            |
| RIP:acpi_ps_push_scope                         | 1          |            |            |
| RIP:debug_lockdep_rcu_enabled                  | 1          |            |            |
| RIP:lock_is_held                               | 2          | 2          |            |
| RIP:memset_erms                                | 1          |            |            |
| RIP:should_failslab                            | 2          |            |            |
| RIP:acpi_ut_update_ref_count                   | 2          |            |            |
| RIP:acpi_ds_result_push                        | 1          |            |            |
| RIP:acpi_ps_get_arg                            | 1          |            |            |
| RIP:memchr_inv                                 | 1          |            |            |
| RIP:print_context_stack                        | 0          | 36         | 3          |
| RIP:qlist_free_all                             | 0          | 65         |            |
| RIP:__kernel_text_address                      | 0          | 37         | 3          |
| RIP:memcmp                                     | 0          | 18         | 1          |
| RIP:depot_save_stack                           | 0          | 5          |            |
| backtrace:apic_timer_interrupt                 | 0          | 17         | 2          |
| RIP:get_page_from_freelist                     | 0          | 1          |            |
| RIP:quarantine_put                             | 0          | 1          |            |
| RIP:save_stack_address                         | 0          | 4          |            |
| RIP:kasan_unpoison_shadow                      | 0          | 1          |            |
| RIP:dump_trace                                 | 0          | 2          |            |
| RIP:acpi_ut_create_generic_state               | 0          | 1          |            |
| RIP:acpi_ds_exec_begin_op                      | 0          | 1          |            |
| RIP:__do_softirq                               | 0          | 1          |            |
| backtrace:new_slab                             | 0          | 1          |            |
| RIP:acpi_ns_search_one_scope                   | 0          | 1          |            |
| RIP:acpi_ut_delete_generic_state               | 0          | 0          | 1          |
+------------------------------------------------+------------+------------+------------+

[   64.298576] NMI watchdog: BUG: soft lockup - CPU#0 stuck for 22s! [swapper/0:1]
[   64.300827] irq event stamp: 5606950
[   64.301377] hardirqs last  enabled at (5606949): [<ffffffff98a4ef09>] T.2097+0x9a/0xbe
[   64.302586] hardirqs last disabled at (5606950): [<ffffffff997347a9>] apic_timer_interrupt+0x89/0xa0
[   64.303991] softirqs last  enabled at (5605564): [<ffffffff99735abe>] __do_softirq+0x23e/0x2bb
[   64.305308] softirqs last disabled at (5605557): [<ffffffff988ee34f>] irq_exit+0x73/0x108
[   64.306598] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.7.0-05999-g80a9201 #1
[   64.307678] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[   64.326233] task: ffff88000ea19ec0 task.stack: ffff88000ea20000
[   64.327137] RIP: 0010:[<ffffffff9890f590>]  [<ffffffff9890f590>] __kernel_text_address+0xb/0xa1
[   64.328504] RSP: 0000:ffff88000ea27348  EFLAGS: 00000207
[   64.329320] RAX: 0000000000000001 RBX: ffff88000ea275c0 RCX: 0000000000000001
[   64.330426] RDX: ffff88000ea27ff8 RSI: 024080c099733d8f RDI: 024080c099733d8f
[   64.331496] RBP: ffff88000ea27348 R08: ffff88000ea27678 R09: 0000000000000000
[   64.332567] R10: 0000000000021298 R11: ffffffff990f235c R12: ffff88000ea276c8
[   64.333635] R13: ffffffff99805e20 R14: ffff88000ea19ec0 R15: 0000000000000000
[   64.334706] FS:  0000000000000000(0000) GS:ffff88000ee00000(0000) knlGS:0000000000000000
[   64.335916] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   64.336782] CR2: 0000000000000000 CR3: 000000000aa0a000 CR4: 00000000000406b0
[   64.337846] Stack:
[   64.338206]  ffff88000ea273a8 ffffffff9881f3dd 024080c099733d8f ffffffffffff8000
[   64.339410]  ffff88000ea27678 ffff88000ea276c8 000000020e81a4d8 ffff88000ea273f8
[   64.340602]  ffffffff99805e20 ffff88000ea19ec0 ffff88000ea27438 ffff88000ee07fc0
[   64.348993] Call Trace:
[   64.349380]  [<ffffffff9881f3dd>] print_context_stack+0x68/0x13e
[   64.350295]  [<ffffffff9881e4af>] dump_trace+0x3ab/0x3d6
[   64.351102]  [<ffffffff9882f6e4>] save_stack_trace+0x31/0x5c
[   64.351964]  [<ffffffff98a521db>] kasan_kmalloc+0x126/0x1f6
[   64.365727]  [<ffffffff9882f6e4>] ? save_stack_trace+0x31/0x5c
[   64.366675]  [<ffffffff98a521db>] ? kasan_kmalloc+0x126/0x1f6
[   64.367560]  [<ffffffff9904a8eb>] ? acpi_ut_create_generic_state+0x43/0x5c

git bisect start 29b4817d4018df78086157ea3a55c1d9424a7cfc v4.7 --
git bisect  bad 574c7e233344b58c6b14b305c93de361d3e7d35d  # 23:23      2-      4  Merge branch 'for-4.7-fixes' of git://git.kernel.org/pub/scm/linux/kernel/git/tj/cgroup
git bisect good 0e06f5c0deeef0332a5da2ecb8f1fcf3e024d958  # 23:53    205+    114  Merge branch 'akpm' (patches from Andrew)
git bisect good 76d5b28bbad1c5502a24f94c2beafc468690b2ba  # 08:23    213+    198  Merge branch 'for_linus' of git://git.kernel.org/pub/scm/linux/kernel/git/jack/linux-fs
git bisect  bad c624c86615fb8aa61fa76ed8c935446d06c80e77  # 08:37     27-     32  Merge tag 'trace-v4.8' of git://git.kernel.org/pub/scm/linux/kernel/git/rostedt/linux-trace
git bisect good 6039b80eb50a893476fea7d56e86ed2d19290054  # 09:05    206+    170  Merge tag 'dmaengine-4.8-rc1' of git://git.infradead.org/users/vkoul/slave-dma
git bisect  bad f0c98ebc57c2d5e535bc4f9167f35650d2ba3c90  # 09:24     42-     46  Merge tag 'libnvdimm-for-4.8' of git://git.kernel.org/pub/scm/linux/kernel/git/nvdimm/nvdimm
git bisect  bad 1c88e19b0f6a8471ee50d5062721ba30b8fd4ba9  # 09:47     43-     53  Merge branch 'akpm' (patches from Andrew)
git bisect good bca6759258dbef378bcf5b872177bcd2259ceb68  # 09:58    245+    243  mm, vmstat: remove zone and node double accounting by approximating retries
git bisect good efdc94907977d2db84b4b00cb9bd98ca011f6819  # 10:15    240+    240  mm: fix memcg stack accounting for sub-page stacks
git bisect good fb399b4854d2159a4d23fbfbd7daaed914fd54fa  # 11:48    250+    249  mm/memblock.c: fix index adjustment error in __next_mem_range_rev()
git bisect  bad 31a6c1909f51dbe9bf08eb40dc64e3db90cf6f79  # 11:53     47-     52  mm, page_alloc: set alloc_flags only once in slowpath
git bisect good c146a2b98eb5898eb0fab15a332257a4102ecae9  # 12:03    245+    178  mm, kasan: account for object redzone in SLUB's nearest_obj()
git bisect  bad 87cc271d5e4320d705cfdf59f68d4d037b3511b2  # 12:07      3-      6  lib/stackdepot.c: use __GFP_NOWARN for stack allocations
git bisect  bad 80a9201a5965f4715d5c09790862e0df84ce0614  # 12:14     14-     16  mm, kasan: switch SLUB to stackdepot, enable memory quarantine for SLUB
# first bad commit: [80a9201a5965f4715d5c09790862e0df84ce0614] mm, kasan: switch SLUB to stackdepot, enable memory quarantine for SLUB
git bisect good c146a2b98eb5898eb0fab15a332257a4102ecae9  # 12:27    726+    874  mm, kasan: account for object redzone in SLUB's nearest_obj()
# extra tests with CONFIG_DEBUG_INFO_REDUCED
git bisect  bad 80a9201a5965f4715d5c09790862e0df84ce0614  # 12:33     14-     17  mm, kasan: switch SLUB to stackdepot, enable memory quarantine for SLUB
# extra tests on HEAD of linux-devel/devel-spot-201608102121
git bisect  bad 4fc0672d1847abd92df3ce73f61a1f0a1cc83e58  # 12:33      0-     30  0day head guard for 'devel-spot-201608102121'
# extra tests on tree/branch linus/master
git bisect  bad 85e97be32c6242c98dbbc7a241b4a78c1b93327b  # 12:40     33-     37  Merge branch 'akpm' (patches from Andrew)
# extra tests on tree/branch linus/master
git bisect  bad 85e97be32c6242c98dbbc7a241b4a78c1b93327b  # 12:40      0-     37  Merge branch 'akpm' (patches from Andrew)
# extra tests on tree/branch linux-next/master
git bisect  bad c0a5420a2efbfebd3cb90b000aeb953068b4da20  # 12:50     15-     20  Add linux-next specific files for 20160811


This script may reproduce the error.

----------------------------------------------------------------------------
#!/bin/bash

kernel=$1
initrd=yocto-minimal-x86_64.cgz

wget --no-clobber https://github.com/fengguang/reproduce-kernel-bug/raw/master/initrd/$initrd

kvm=(
	qemu-system-x86_64
	-enable-kvm
	-cpu Haswell,+smep,+smap
	-kernel $kernel
	-initrd $initrd
	-m 300
	-smp 1
	-device e1000,netdev=net0
	-netdev user,id=net0
	-boot order=nc
	-no-reboot
	-watchdog i6300esb
	-watchdog-action debug
	-rtc base=localtime
	-serial stdio
	-display none
	-monitor null 
)

append=(
	root=/dev/ram0
	hung_task_panic=1
	debug
	apic=debug
	sysrq_always_enabled
	rcupdate.rcu_cpu_stall_timeout=100
	panic=-1
	softlockup_panic=1
	nmi_watchdog=panic
	oops=panic
	load_ramdisk=2
	prompt_ramdisk=0
	systemd.log_level=err
	ignore_loglevel
	earlyprintk=ttyS0,115200
	console=ttyS0,115200
	console=tty0
	vga=normal
	rw
	drbd.minor_count=8
)

"${kvm[@]}" --append "${append[*]}"
----------------------------------------------------------------------------

---
0-DAY kernel test infrastructure                Open Source Technology Center
https://lists.01.org/pipermail/lkp                          Intel Corporation

[-- Attachment #2: dmesg-yocto-kbuild-19:20160811121451:x86_64-randconfig-s0-08102154:4.7.0-05999-g80a9201:1.gz --]
[-- Type: application/gzip, Size: 13404 bytes --]

[-- Attachment #3: dmesg-quantal-intel12-13:20160811122033:x86_64-randconfig-s0-08102154:4.7.0-05998-gc146a2b:1.gz --]
[-- Type: application/gzip, Size: 14799 bytes --]

[-- Attachment #4: config-4.7.0-05999-g80a9201 --]
[-- Type: text/plain, Size: 95054 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86_64 4.7.0 Kernel Configuration
#
CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MIN=28
CONFIG_ARCH_MMAP_RND_BITS_MAX=32
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_KASAN_SHADOW_OFFSET=0xdffffc0000000000
CONFIG_X86_64_SMP=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_DEBUG_RODATA=y
CONFIG_PGTABLE_LEVELS=4
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_CONSTRUCTORS=y
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
# CONFIG_KERNEL_GZIP is not set
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
CONFIG_KERNEL_LZO=y
# CONFIG_KERNEL_LZ4 is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
# CONFIG_SYSVIPC is not set
# CONFIG_POSIX_MQUEUE is not set
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_FHANDLE=y
CONFIG_USELIB=y
# CONFIG_AUDIT is not set
CONFIG_HAVE_ARCH_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_GENERIC_IRQ_CHIP=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
# CONFIG_IRQ_DOMAIN_DEBUG is not set
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ_FULL is not set
# CONFIG_NO_HZ is not set
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
# CONFIG_TICK_CPU_ACCOUNTING is not set
CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
# CONFIG_BSD_PROCESS_ACCT is not set
# CONFIG_TASKSTATS is not set

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
CONFIG_RCU_EXPERT=y
CONFIG_SRCU=y
CONFIG_TASKS_RCU=y
CONFIG_RCU_STALL_COMMON=y
CONFIG_CONTEXT_TRACKING=y
CONFIG_CONTEXT_TRACKING_FORCE=y
CONFIG_RCU_FANOUT=64
CONFIG_RCU_FANOUT_LEAF=16
# CONFIG_RCU_FAST_NO_HZ is not set
# CONFIG_TREE_RCU_TRACE is not set
CONFIG_RCU_KTHREAD_PRIO=0
# CONFIG_RCU_NOCB_CPU is not set
# CONFIG_RCU_EXPEDITE_BOOT is not set
CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=y
# CONFIG_IKCONFIG_PROC is not set
CONFIG_LOG_BUF_SHIFT=17
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_NMI_LOG_BUF_SHIFT=13
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
CONFIG_ARCH_SUPPORTS_INT128=y
CONFIG_CGROUPS=y
# CONFIG_MEMCG is not set
# CONFIG_BLK_CGROUP is not set
CONFIG_CGROUP_SCHED=y
# CONFIG_FAIR_GROUP_SCHED is not set
CONFIG_RT_GROUP_SCHED=y
# CONFIG_CGROUP_PIDS is not set
CONFIG_CGROUP_FREEZER=y
# CONFIG_CGROUP_HUGETLB is not set
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_DEVICE=y
# CONFIG_CGROUP_CPUACCT is not set
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_DEBUG=y
# CONFIG_CHECKPOINT_RESTORE is not set
# CONFIG_NAMESPACES is not set
# CONFIG_SCHED_AUTOGROUP is not set
# CONFIG_SYSFS_DEPRECATED is not set
# CONFIG_RELAY is not set
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
# CONFIG_RD_LZMA is not set
# CONFIG_RD_XZ is not set
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
# CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE is not set
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_ANON_INODES=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BPF=y
CONFIG_EXPERT=y
CONFIG_UID16=y
CONFIG_MULTIUSER=y
CONFIG_SGETMASK_SYSCALL=y
# CONFIG_SYSFS_SYSCALL is not set
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_KALLSYMS_ABSOLUTE_PERCPU=y
CONFIG_KALLSYMS_BASE_RELATIVE=y
CONFIG_PRINTK=y
CONFIG_PRINTK_NMI=y
CONFIG_BUG=y
# CONFIG_PCSPKR_PLATFORM is not set
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
# CONFIG_EVENTFD is not set
# CONFIG_BPF_SYSCALL is not set
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_ADVISE_SYSCALLS=y
# CONFIG_USERFAULTFD is not set
CONFIG_PCI_QUIRKS=y
# CONFIG_MEMBARRIER is not set
CONFIG_EMBEDDED=y
CONFIG_HAVE_PERF_EVENTS=y
CONFIG_PERF_USE_VMALLOC=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
CONFIG_DEBUG_PERF_USE_VMALLOC=y
# CONFIG_VM_EVENT_COUNTERS is not set
CONFIG_SLUB_DEBUG=y
CONFIG_COMPAT_BRK=y
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
CONFIG_SLAB_FREELIST_RANDOM=y
# CONFIG_SLUB_CPU_PARTIAL is not set
# CONFIG_SYSTEM_DATA_VERIFICATION is not set
CONFIG_PROFILING=y
CONFIG_OPROFILE=y
# CONFIG_OPROFILE_EVENT_MULTIPLEX is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
# CONFIG_JUMP_LABEL is not set
# CONFIG_UPROBES is not set
# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_NMI=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_CLK=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_CC_STACKPROTECTOR=y
# CONFIG_CC_STACKPROTECTOR is not set
CONFIG_CC_STACKPROTECTOR_NONE=y
# CONFIG_CC_STACKPROTECTOR_REGULAR is not set
# CONFIG_CC_STACKPROTECTOR_STRONG is not set
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_HUGE_VMAP=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_HAVE_EXIT_THREAD=y
CONFIG_ARCH_MMAP_RND_BITS=28
CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y
CONFIG_ARCH_MMAP_RND_COMPAT_BITS=8
CONFIG_HAVE_COPY_THREAD_TLS=y
CONFIG_HAVE_STACK_VALIDATION=y
# CONFIG_HAVE_ARCH_HASH is not set
CONFIG_ISA_BUS_API=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y
# CONFIG_CPU_NO_EFFICIENT_FFS is not set

#
# GCOV-based kernel profiling
#
CONFIG_GCOV_KERNEL=y
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
CONFIG_GCOV_PROFILE_ALL=y
# CONFIG_GCOV_FORMAT_AUTODETECT is not set
# CONFIG_GCOV_FORMAT_3_4 is not set
CONFIG_GCOV_FORMAT_4_7=y
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
# CONFIG_MODULES is not set
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
# CONFIG_BLK_DEV_BSGLIB is not set
# CONFIG_BLK_DEV_INTEGRITY is not set
# CONFIG_BLK_CMDLINE_PARSER is not set

#
# Partition Types
#
# CONFIG_PARTITION_ADVANCED is not set
CONFIG_AMIGA_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_EFI_PARTITION=y
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
# CONFIG_IOSCHED_CFQ is not set
CONFIG_DEFAULT_DEADLINE=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="deadline"
CONFIG_PADATA=y
CONFIG_ASN1=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_QUEUED_RWLOCKS=y
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
CONFIG_SMP=y
CONFIG_X86_FEATURE_NAMES=y
CONFIG_X86_FAST_FEATURE_TESTS=y
# CONFIG_X86_X2APIC is not set
CONFIG_X86_MPPARSE=y
# CONFIG_GOLDFISH is not set
CONFIG_X86_EXTENDED_PLATFORM=y
# CONFIG_X86_VSMP is not set
# CONFIG_X86_GOLDFISH is not set
CONFIG_X86_INTEL_LPSS=y
CONFIG_X86_AMD_PLATFORM_DEVICE=y
CONFIG_IOSF_MBI=y
# CONFIG_IOSF_MBI_DEBUG is not set
# CONFIG_SCHED_OMIT_FRAME_POINTER is not set
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
# CONFIG_PARAVIRT_SPINLOCKS is not set
# CONFIG_XEN is not set
CONFIG_KVM_GUEST=y
# CONFIG_KVM_DEBUG_FS is not set
# CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
CONFIG_PARAVIRT_CLOCK=y
CONFIG_NO_BOOTMEM=y
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
# CONFIG_PROCESSOR_SELECT is not set
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_GART_IOMMU=y
CONFIG_CALGARY_IOMMU=y
# CONFIG_CALGARY_IOMMU_ENABLED_BY_DEFAULT is not set
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
CONFIG_MAXSMP=y
CONFIG_NR_CPUS=8192
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
CONFIG_PREEMPT_NONE=y
# CONFIG_PREEMPT_VOLUNTARY is not set
# CONFIG_PREEMPT is not set
CONFIG_PREEMPT_COUNT=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
# CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS is not set
# CONFIG_X86_MCE is not set

#
# Performance monitoring
#
# CONFIG_PERF_EVENTS_INTEL_UNCORE is not set
CONFIG_PERF_EVENTS_INTEL_RAPL=y
# CONFIG_PERF_EVENTS_INTEL_CSTATE is not set
CONFIG_PERF_EVENTS_AMD_POWER=y
# CONFIG_VM86 is not set
CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX64=y
CONFIG_X86_VSYSCALL_EMULATION=y
CONFIG_I8K=y
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
# CONFIG_X86_MSR is not set
CONFIG_X86_CPUID=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_X86_DIRECT_GBPAGES=y
# CONFIG_NUMA is not set
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
CONFIG_MEMORY_ISOLATION=y
# CONFIG_HAVE_BOOTMEM_INFO_NODE is not set
# CONFIG_MEMORY_HOTPLUG is not set
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
# CONFIG_KSM is not set
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
# CONFIG_TRANSPARENT_HUGEPAGE is not set
CONFIG_CLEANCACHE=y
# CONFIG_FRONTSWAP is not set
CONFIG_CMA=y
CONFIG_CMA_DEBUG=y
# CONFIG_CMA_DEBUGFS is not set
CONFIG_CMA_AREAS=7
CONFIG_ZPOOL=y
# CONFIG_ZBUD is not set
CONFIG_Z3FOLD=y
CONFIG_ZSMALLOC=y
CONFIG_PGTABLE_MAPPING=y
CONFIG_ZSMALLOC_STAT=y
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT=y
CONFIG_IDLE_PAGE_TRACKING=y
CONFIG_FRAME_VECTOR=y
CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y
CONFIG_ARCH_HAS_PKEYS=y
# CONFIG_X86_PMEM_LEGACY is not set
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_X86_RESERVE_LOW=64
# CONFIG_MTRR is not set
# CONFIG_ARCH_RANDOM is not set
# CONFIG_X86_SMAP is not set
CONFIG_X86_INTEL_MPX=y
CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y
# CONFIG_EFI is not set
CONFIG_SECCOMP=y
# CONFIG_HZ_100 is not set
CONFIG_HZ_250=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=250
CONFIG_SCHED_HRTICK=y
# CONFIG_KEXEC is not set
# CONFIG_KEXEC_FILE is not set
CONFIG_CRASH_DUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_RANDOMIZE_BASE=y
CONFIG_X86_NEED_RELOCS=y
CONFIG_PHYSICAL_ALIGN=0x200000
CONFIG_RANDOMIZE_MEMORY=y
CONFIG_RANDOMIZE_MEMORY_PHYSICAL_PADDING=0x0
CONFIG_HOTPLUG_CPU=y
CONFIG_BOOTPARAM_HOTPLUG_CPU0=y
CONFIG_DEBUG_HOTPLUG_CPU0=y
CONFIG_COMPAT_VDSO=y
# CONFIG_LEGACY_VSYSCALL_NATIVE is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_MODIFY_LDT_SYSCALL=y
CONFIG_HAVE_LIVEPATCH=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y

#
# Power management and ACPI options
#
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
# CONFIG_SUSPEND_SKIP_SYNC is not set
# CONFIG_HIBERNATION is not set
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
CONFIG_PM_AUTOSLEEP=y
CONFIG_PM_WAKELOCKS=y
CONFIG_PM_WAKELOCKS_LIMIT=100
CONFIG_PM_WAKELOCKS_GC=y
CONFIG_PM=y
CONFIG_PM_DEBUG=y
# CONFIG_PM_ADVANCED_DEBUG is not set
# CONFIG_PM_TEST_SUSPEND is not set
CONFIG_PM_SLEEP_DEBUG=y
# CONFIG_PM_TRACE_RTC is not set
CONFIG_PM_CLK=y
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
# CONFIG_ACPI_DEBUGGER is not set
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_PROCFS_POWER=y
CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
# CONFIG_ACPI_BUTTON is not set
CONFIG_ACPI_VIDEO=y
CONFIG_ACPI_FAN=y
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_CPU_FREQ_PSS=y
CONFIG_ACPI_PROCESSOR_CSTATE=y
CONFIG_ACPI_PROCESSOR_IDLE=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_HOTPLUG_CPU=y
CONFIG_ACPI_PROCESSOR_AGGREGATOR=y
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_CUSTOM_DSDT_FILE=""
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_TABLE_UPGRADE=y
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_HOTPLUG_IOAPIC=y
CONFIG_ACPI_SBS=y
CONFIG_ACPI_HED=y
CONFIG_ACPI_CUSTOM_METHOD=y
# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
# CONFIG_ACPI_NFIT is not set
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
# CONFIG_ACPI_APEI is not set
# CONFIG_DPTF_POWER is not set
CONFIG_PMIC_OPREGION=y
CONFIG_XPOWER_PMIC_OPREGION=y
CONFIG_ACPI_CONFIGFS=y
# CONFIG_SFI is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_ATTR_SET=y
CONFIG_CPU_FREQ_GOV_COMMON=y
# CONFIG_CPU_FREQ_STAT is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_GOV_POWERSAVE is not set
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y
# CONFIG_CPU_FREQ_GOV_SCHEDUTIL is not set

#
# CPU frequency scaling drivers
#
CONFIG_X86_INTEL_PSTATE=y
CONFIG_X86_PCC_CPUFREQ=y
# CONFIG_X86_ACPI_CPUFREQ is not set
CONFIG_X86_SPEEDSTEP_CENTRINO=y
CONFIG_X86_P4_CLOCKMOD=y

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=y

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set
# CONFIG_INTEL_IDLE is not set

#
# Memory power savings
#
CONFIG_I7300_IDLE_IOAT_CHANNEL=y
CONFIG_I7300_IDLE=y

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
# CONFIG_PCI_MMCONFIG is not set
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
CONFIG_PCIEPORTBUS=y
# CONFIG_PCIEAER is not set
# CONFIG_PCIEASPM is not set
CONFIG_PCIE_PME=y
# CONFIG_PCIE_DPC is not set
CONFIG_PCI_BUS_ADDR_T_64BIT=y
CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_IRQ_DOMAIN=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
CONFIG_PCI_STUB=y
CONFIG_HT_IRQ=y
CONFIG_PCI_ATS=y
CONFIG_PCI_IOV=y
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
CONFIG_PCI_LABEL=y
# CONFIG_HOTPLUG_PCI is not set

#
# PCI host controller drivers
#
# CONFIG_PCIE_DW_PLAT is not set
CONFIG_ISA_BUS=y
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
CONFIG_PCCARD=y
# CONFIG_PCMCIA is not set
# CONFIG_CARDBUS is not set

#
# PC-card bridges
#
# CONFIG_YENTA is not set
# CONFIG_RAPIDIO is not set
CONFIG_X86_SYSFB=y

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ELFCORE=y
CONFIG_BINFMT_SCRIPT=y
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=y
# CONFIG_COREDUMP is not set
CONFIG_IA32_EMULATION=y
CONFIG_IA32_AOUT=y
CONFIG_X86_X32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_KEYS_COMPAT=y
CONFIG_X86_DEV_DMA_OPS=y
CONFIG_PMC_ATOM=y
CONFIG_VMD=y
CONFIG_NET=y

#
# Networking options
#
# CONFIG_PACKET is not set
CONFIG_UNIX=y
# CONFIG_UNIX_DIAG is not set
# CONFIG_NET_KEY is not set
# CONFIG_INET is not set
# CONFIG_NETWORK_SECMARK is not set
# CONFIG_NET_PTP_CLASSIFY is not set
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
# CONFIG_NETFILTER is not set
# CONFIG_ATM is not set
# CONFIG_BRIDGE is not set
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
# CONFIG_IEEE802154 is not set
# CONFIG_NET_SCHED is not set
# CONFIG_DCB is not set
# CONFIG_DNS_RESOLVER is not set
# CONFIG_BATMAN_ADV is not set
# CONFIG_VSOCKETS is not set
# CONFIG_NETLINK_DIAG is not set
# CONFIG_MPLS is not set
# CONFIG_HSR is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
# CONFIG_SOCK_CGROUP_DATA is not set
# CONFIG_CGROUP_NET_PRIO is not set
# CONFIG_CGROUP_NET_CLASSID is not set
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
# CONFIG_BT is not set
CONFIG_WIRELESS=y
# CONFIG_CFG80211 is not set
# CONFIG_LIB80211 is not set

#
# CFG80211 needs to be enabled for MAC80211
#
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
# CONFIG_WIMAX is not set
# CONFIG_RFKILL is not set
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
# CONFIG_NFC is not set
# CONFIG_LWTUNNEL is not set
# CONFIG_DST_CACHE is not set
# CONFIG_NET_DEVLINK is not set
CONFIG_MAY_USE_DEVLINK=y
CONFIG_HAVE_EBPF_JIT=y

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER=y
CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
# CONFIG_DEVTMPFS_MOUNT is not set
# CONFIG_STANDALONE is not set
# CONFIG_PREVENT_FIRMWARE_BUILD is not set
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
CONFIG_ALLOW_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
CONFIG_DEBUG_DEVRES=y
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_SPI=y
CONFIG_REGMAP_MMIO=y
CONFIG_REGMAP_IRQ=y
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_FENCE_TRACE is not set
CONFIG_DMA_CMA=y

#
# Default contiguous memory area size:
#
CONFIG_CMA_SIZE_MBYTES=0
CONFIG_CMA_SIZE_PERCENTAGE=0
# CONFIG_CMA_SIZE_SEL_MBYTES is not set
# CONFIG_CMA_SIZE_SEL_PERCENTAGE is not set
CONFIG_CMA_SIZE_SEL_MIN=y
# CONFIG_CMA_SIZE_SEL_MAX is not set
CONFIG_CMA_ALIGNMENT=8

#
# Bus devices
#
# CONFIG_CONNECTOR is not set
CONFIG_MTD=y
CONFIG_MTD_REDBOOT_PARTS=y
CONFIG_MTD_REDBOOT_DIRECTORY_BLOCK=-1
# CONFIG_MTD_REDBOOT_PARTS_UNALLOCATED is not set
# CONFIG_MTD_REDBOOT_PARTS_READONLY is not set
# CONFIG_MTD_CMDLINE_PARTS is not set
CONFIG_MTD_AR7_PARTS=y

#
# User Modules And Translation Layers
#
CONFIG_MTD_BLKDEVS=y
CONFIG_MTD_BLOCK=y
# CONFIG_FTL is not set
CONFIG_NFTL=y
# CONFIG_NFTL_RW is not set
CONFIG_INFTL=y
CONFIG_RFD_FTL=y
CONFIG_SSFDC=y
CONFIG_SM_FTL=y
# CONFIG_MTD_OOPS is not set
CONFIG_MTD_SWAP=y
CONFIG_MTD_PARTITIONED_MASTER=y

#
# RAM/ROM/Flash chip drivers
#
# CONFIG_MTD_CFI is not set
CONFIG_MTD_JEDECPROBE=y
CONFIG_MTD_GEN_PROBE=y
CONFIG_MTD_CFI_ADV_OPTIONS=y
# CONFIG_MTD_CFI_NOSWAP is not set
CONFIG_MTD_CFI_BE_BYTE_SWAP=y
# CONFIG_MTD_CFI_LE_BYTE_SWAP is not set
# CONFIG_MTD_CFI_GEOMETRY is not set
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_32 is not set
CONFIG_MTD_CFI_I1=y
CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_CFI_I4 is not set
# CONFIG_MTD_CFI_I8 is not set
# CONFIG_MTD_OTP is not set
CONFIG_MTD_CFI_INTELEXT=y
CONFIG_MTD_CFI_AMDSTD=y
# CONFIG_MTD_CFI_STAA is not set
CONFIG_MTD_CFI_UTIL=y
CONFIG_MTD_RAM=y
CONFIG_MTD_ROM=y
CONFIG_MTD_ABSENT=y

#
# Mapping drivers for chip access
#
# CONFIG_MTD_COMPLEX_MAPPINGS is not set
CONFIG_MTD_PHYSMAP=y
# CONFIG_MTD_PHYSMAP_COMPAT is not set
CONFIG_MTD_AMD76XROM=y
CONFIG_MTD_ICHXROM=y
CONFIG_MTD_ESB2ROM=y
# CONFIG_MTD_CK804XROM is not set
CONFIG_MTD_SCB2_FLASH=y
# CONFIG_MTD_NETtel is not set
CONFIG_MTD_L440GX=y
# CONFIG_MTD_INTEL_VR_NOR is not set
CONFIG_MTD_PLATRAM=y

#
# Self-contained MTD device drivers
#
CONFIG_MTD_PMC551=y
# CONFIG_MTD_PMC551_BUGFIX is not set
CONFIG_MTD_PMC551_DEBUG=y
CONFIG_MTD_DATAFLASH=y
CONFIG_MTD_DATAFLASH_WRITE_VERIFY=y
CONFIG_MTD_DATAFLASH_OTP=y
# CONFIG_MTD_SST25L is not set
# CONFIG_MTD_SLRAM is not set
CONFIG_MTD_PHRAM=y
# CONFIG_MTD_MTDRAM is not set
CONFIG_MTD_BLOCK2MTD=y

#
# Disk-On-Chip Device Drivers
#
CONFIG_MTD_DOCG3=y
CONFIG_BCH_CONST_M=14
CONFIG_BCH_CONST_T=4
CONFIG_MTD_NAND_ECC=y
CONFIG_MTD_NAND_ECC_SMC=y
CONFIG_MTD_NAND=y
# CONFIG_MTD_NAND_ECC_BCH is not set
# CONFIG_MTD_SM_COMMON is not set
# CONFIG_MTD_NAND_DENALI_PCI is not set
CONFIG_MTD_NAND_GPIO=y
# CONFIG_MTD_NAND_OMAP_BCH_BUILD is not set
CONFIG_MTD_NAND_IDS=y
# CONFIG_MTD_NAND_RICOH is not set
# CONFIG_MTD_NAND_DISKONCHIP is not set
CONFIG_MTD_NAND_DOCG4=y
CONFIG_MTD_NAND_CAFE=y
# CONFIG_MTD_NAND_NANDSIM is not set
CONFIG_MTD_NAND_PLATFORM=y
CONFIG_MTD_NAND_HISI504=y
CONFIG_MTD_ONENAND=y
CONFIG_MTD_ONENAND_VERIFY_WRITE=y
CONFIG_MTD_ONENAND_GENERIC=y
# CONFIG_MTD_ONENAND_OTP is not set
CONFIG_MTD_ONENAND_2X_PROGRAM=y

#
# LPDDR & LPDDR2 PCM memory drivers
#
# CONFIG_MTD_LPDDR is not set
# CONFIG_MTD_SPI_NOR is not set
# CONFIG_MTD_UBI is not set
# CONFIG_OF is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PARPORT=y
# CONFIG_PARPORT_PC is not set
# CONFIG_PARPORT_GSC is not set
CONFIG_PARPORT_AX88796=y
# CONFIG_PARPORT_1284 is not set
CONFIG_PARPORT_NOT_PC=y
CONFIG_PNP=y
CONFIG_PNP_DEBUG_MESSAGES=y

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_NULL_BLK is not set
# CONFIG_BLK_DEV_FD is not set
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_ZRAM is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
# CONFIG_BLK_DEV_LOOP is not set

#
# DRBD disabled because PROC_FS or INET not selected
#
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_SKD is not set
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_RAM is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
# CONFIG_VIRTIO_BLK is not set
# CONFIG_BLK_DEV_HD is not set
# CONFIG_BLK_DEV_RSXX is not set
# CONFIG_BLK_DEV_NVME is not set
# CONFIG_NVME_TARGET is not set

#
# Misc devices
#
# CONFIG_SENSORS_LIS3LV02D is not set
# CONFIG_AD525X_DPOT is not set
# CONFIG_DUMMY_IRQ is not set
CONFIG_IBM_ASM=y
CONFIG_PHANTOM=y
CONFIG_SGI_IOC4=y
# CONFIG_TIFM_CORE is not set
# CONFIG_ICS932S401 is not set
# CONFIG_ENCLOSURE_SERVICES is not set
CONFIG_HP_ILO=y
CONFIG_APDS9802ALS=y
CONFIG_ISL29003=y
# CONFIG_ISL29020 is not set
CONFIG_SENSORS_TSL2550=y
# CONFIG_SENSORS_BH1780 is not set
CONFIG_SENSORS_BH1770=y
# CONFIG_SENSORS_APDS990X is not set
CONFIG_HMC6352=y
CONFIG_DS1682=y
CONFIG_TI_DAC7512=y
# CONFIG_VMWARE_BALLOON is not set
CONFIG_BMP085=y
# CONFIG_BMP085_I2C is not set
CONFIG_BMP085_SPI=y
# CONFIG_USB_SWITCH_FSA9480 is not set
CONFIG_LATTICE_ECP3_CONFIG=y
CONFIG_SRAM=y
CONFIG_PANEL=y
CONFIG_PANEL_PARPORT=0
CONFIG_PANEL_PROFILE=5
# CONFIG_PANEL_CHANGE_MESSAGE is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
CONFIG_EEPROM_AT24=y
CONFIG_EEPROM_AT25=y
CONFIG_EEPROM_LEGACY=y
# CONFIG_EEPROM_MAX6875 is not set
# CONFIG_EEPROM_93CX6 is not set
# CONFIG_EEPROM_93XX46 is not set
# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# CONFIG_SENSORS_LIS3_I2C is not set

#
# Altera FPGA firmware download module
#
CONFIG_ALTERA_STAPL=y
CONFIG_INTEL_MEI=y
CONFIG_INTEL_MEI_ME=y
CONFIG_INTEL_MEI_TXE=y
CONFIG_VMWARE_VMCI=y

#
# Intel MIC Bus Driver
#
CONFIG_INTEL_MIC_BUS=y

#
# SCIF Bus Driver
#
# CONFIG_SCIF_BUS is not set

#
# VOP Bus Driver
#
CONFIG_VOP_BUS=y

#
# Intel MIC Host Driver
#

#
# Intel MIC Card Driver
#

#
# SCIF Driver
#

#
# Intel MIC Coprocessor State Management (COSM) Drivers
#

#
# VOP Driver
#
CONFIG_VOP=y
CONFIG_GENWQE=y
CONFIG_GENWQE_PLATFORM_ERROR_RECOVERY=0
CONFIG_ECHO=y
# CONFIG_CXL_BASE is not set
# CONFIG_CXL_KERNEL_API is not set
# CONFIG_CXL_EEH is not set
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
CONFIG_RAID_ATTRS=y
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_NETLINK is not set
CONFIG_SCSI_MQ_DEFAULT=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
CONFIG_CHR_DEV_ST=y
CONFIG_CHR_DEV_OSST=y
CONFIG_BLK_DEV_SR=y
CONFIG_BLK_DEV_SR_VENDOR=y
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_SCH=y
# CONFIG_SCSI_CONSTANTS is not set
CONFIG_SCSI_LOGGING=y
# CONFIG_SCSI_SCAN_ASYNC is not set

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=y
# CONFIG_SCSI_FC_ATTRS is not set
# CONFIG_SCSI_ISCSI_ATTRS is not set
CONFIG_SCSI_SAS_ATTRS=y
CONFIG_SCSI_SAS_LIBSAS=y
CONFIG_SCSI_SAS_HOST_SMP=y
CONFIG_SCSI_SRP_ATTRS=y
CONFIG_SCSI_LOWLEVEL=y
CONFIG_ISCSI_BOOT_SYSFS=y
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_BE2ISCSI is not set
CONFIG_BLK_DEV_3W_XXXX_RAID=y
CONFIG_SCSI_HPSA=y
CONFIG_SCSI_3W_9XXX=y
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_ACARD is not set
CONFIG_SCSI_AACRAID=y
CONFIG_SCSI_AIC7XXX=y
CONFIG_AIC7XXX_CMDS_PER_DEVICE=32
CONFIG_AIC7XXX_RESET_DELAY_MS=5000
# CONFIG_AIC7XXX_BUILD_FIRMWARE is not set
CONFIG_AIC7XXX_DEBUG_ENABLE=y
CONFIG_AIC7XXX_DEBUG_MASK=0
CONFIG_AIC7XXX_REG_PRETTY_PRINT=y
CONFIG_SCSI_AIC79XX=y
CONFIG_AIC79XX_CMDS_PER_DEVICE=32
CONFIG_AIC79XX_RESET_DELAY_MS=5000
# CONFIG_AIC79XX_BUILD_FIRMWARE is not set
CONFIG_AIC79XX_DEBUG_ENABLE=y
CONFIG_AIC79XX_DEBUG_MASK=0
# CONFIG_AIC79XX_REG_PRETTY_PRINT is not set
CONFIG_SCSI_AIC94XX=y
CONFIG_AIC94XX_DEBUG=y
CONFIG_SCSI_MVSAS=y
# CONFIG_SCSI_MVSAS_DEBUG is not set
CONFIG_SCSI_MVSAS_TASKLET=y
CONFIG_SCSI_MVUMI=y
CONFIG_SCSI_DPT_I2O=y
CONFIG_SCSI_ADVANSYS=y
CONFIG_SCSI_ARCMSR=y
CONFIG_SCSI_ESAS2R=y
CONFIG_MEGARAID_NEWGEN=y
CONFIG_MEGARAID_MM=y
# CONFIG_MEGARAID_MAILBOX is not set
# CONFIG_MEGARAID_LEGACY is not set
CONFIG_MEGARAID_SAS=y
# CONFIG_SCSI_MPT3SAS is not set
# CONFIG_SCSI_MPT2SAS is not set
CONFIG_SCSI_UFSHCD=y
CONFIG_SCSI_UFSHCD_PCI=y
CONFIG_SCSI_UFS_DWC_TC_PCI=y
CONFIG_SCSI_UFSHCD_PLATFORM=y
# CONFIG_SCSI_UFS_DWC_TC_PLATFORM is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
CONFIG_VMWARE_PVSCSI=y
CONFIG_SCSI_SNIC=y
CONFIG_SCSI_SNIC_DEBUG_FS=y
# CONFIG_SCSI_DMX3191D is not set
CONFIG_SCSI_EATA=y
CONFIG_SCSI_EATA_TAGGED_QUEUE=y
CONFIG_SCSI_EATA_LINKED_COMMANDS=y
CONFIG_SCSI_EATA_MAX_TAGS=16
# CONFIG_SCSI_FUTURE_DOMAIN is not set
# CONFIG_SCSI_GDTH is not set
# CONFIG_SCSI_ISCI is not set
CONFIG_SCSI_IPS=y
CONFIG_SCSI_INITIO=y
CONFIG_SCSI_INIA100=y
CONFIG_SCSI_STEX=y
CONFIG_SCSI_SYM53C8XX_2=y
CONFIG_SCSI_SYM53C8XX_DMA_ADDRESSING_MODE=1
CONFIG_SCSI_SYM53C8XX_DEFAULT_TAGS=16
CONFIG_SCSI_SYM53C8XX_MAX_TAGS=64
# CONFIG_SCSI_SYM53C8XX_MMIO is not set
CONFIG_SCSI_QLOGIC_1280=y
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_AM53C974 is not set
# CONFIG_SCSI_WD719X is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_PMCRAID is not set
CONFIG_SCSI_PM8001=y
# CONFIG_SCSI_VIRTIO is not set
CONFIG_SCSI_DH=y
CONFIG_SCSI_DH_RDAC=y
CONFIG_SCSI_DH_HP_SW=y
CONFIG_SCSI_DH_EMC=y
# CONFIG_SCSI_DH_ALUA is not set
CONFIG_SCSI_OSD_INITIATOR=y
# CONFIG_SCSI_OSD_ULD is not set
CONFIG_SCSI_OSD_DPRINT_SENSE=1
CONFIG_SCSI_OSD_DEBUG=y
# CONFIG_ATA is not set
# CONFIG_MD is not set
# CONFIG_TARGET_CORE is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=y
CONFIG_FIREWIRE_OHCI=y
CONFIG_FIREWIRE_SBP2=y
CONFIG_FIREWIRE_NOSY=y
# CONFIG_MACINTOSH_DRIVERS is not set
# CONFIG_NETDEVICES is not set
CONFIG_VHOST_RING=y
# CONFIG_NVM is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_FF_MEMLESS=y
CONFIG_INPUT_POLLDEV=y
# CONFIG_INPUT_SPARSEKMAP is not set
CONFIG_INPUT_MATRIXKMAP=y

#
# Userland interfaces
#
# CONFIG_INPUT_MOUSEDEV is not set
# CONFIG_INPUT_JOYDEV is not set
# CONFIG_INPUT_EVDEV is not set
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ADP5520=y
CONFIG_KEYBOARD_ADP5588=y
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
CONFIG_KEYBOARD_QT1070=y
# CONFIG_KEYBOARD_QT2160 is not set
CONFIG_KEYBOARD_LKKBD=y
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
CONFIG_KEYBOARD_TCA6416=y
# CONFIG_KEYBOARD_TCA8418 is not set
CONFIG_KEYBOARD_MATRIX=y
CONFIG_KEYBOARD_LM8323=y
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
CONFIG_KEYBOARD_MCS=y
CONFIG_KEYBOARD_MPR121=y
CONFIG_KEYBOARD_NEWTON=y
CONFIG_KEYBOARD_OPENCORES=y
CONFIG_KEYBOARD_SAMSUNG=y
CONFIG_KEYBOARD_STOWAWAY=y
CONFIG_KEYBOARD_SUNKBD=y
CONFIG_KEYBOARD_TWL4030=y
# CONFIG_KEYBOARD_XTKBD is not set
# CONFIG_INPUT_MOUSE is not set
# CONFIG_INPUT_JOYSTICK is not set
CONFIG_INPUT_TABLET=y
# CONFIG_TABLET_USB_ACECAD is not set
# CONFIG_TABLET_USB_AIPTEK is not set
# CONFIG_TABLET_USB_HANWANG is not set
# CONFIG_TABLET_USB_KBTAB is not set
# CONFIG_TABLET_USB_PEGASUS is not set
CONFIG_TABLET_SERIAL_WACOM4=y
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_PROPERTIES=y
CONFIG_TOUCHSCREEN_88PM860X=y
CONFIG_TOUCHSCREEN_ADS7846=y
# CONFIG_TOUCHSCREEN_AD7877 is not set
CONFIG_TOUCHSCREEN_AD7879=y
# CONFIG_TOUCHSCREEN_AD7879_I2C is not set
# CONFIG_TOUCHSCREEN_AD7879_SPI is not set
CONFIG_TOUCHSCREEN_ATMEL_MXT=y
# CONFIG_TOUCHSCREEN_AUO_PIXCIR is not set
CONFIG_TOUCHSCREEN_BU21013=y
CONFIG_TOUCHSCREEN_CY8CTMG110=y
CONFIG_TOUCHSCREEN_CYTTSP_CORE=y
CONFIG_TOUCHSCREEN_CYTTSP_I2C=y
# CONFIG_TOUCHSCREEN_CYTTSP_SPI is not set
CONFIG_TOUCHSCREEN_CYTTSP4_CORE=y
CONFIG_TOUCHSCREEN_CYTTSP4_I2C=y
# CONFIG_TOUCHSCREEN_CYTTSP4_SPI is not set
CONFIG_TOUCHSCREEN_DA9034=y
CONFIG_TOUCHSCREEN_DA9052=y
# CONFIG_TOUCHSCREEN_DYNAPRO is not set
CONFIG_TOUCHSCREEN_HAMPSHIRE=y
CONFIG_TOUCHSCREEN_EETI=y
CONFIG_TOUCHSCREEN_EGALAX_SERIAL=y
CONFIG_TOUCHSCREEN_FT6236=y
CONFIG_TOUCHSCREEN_FUJITSU=y
CONFIG_TOUCHSCREEN_GOODIX=y
CONFIG_TOUCHSCREEN_ILI210X=y
CONFIG_TOUCHSCREEN_GUNZE=y
CONFIG_TOUCHSCREEN_ELAN=y
CONFIG_TOUCHSCREEN_ELO=y
# CONFIG_TOUCHSCREEN_WACOM_W8001 is not set
# CONFIG_TOUCHSCREEN_WACOM_I2C is not set
# CONFIG_TOUCHSCREEN_MAX11801 is not set
# CONFIG_TOUCHSCREEN_MCS5000 is not set
CONFIG_TOUCHSCREEN_MMS114=y
# CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set
CONFIG_TOUCHSCREEN_MTOUCH=y
CONFIG_TOUCHSCREEN_INEXIO=y
# CONFIG_TOUCHSCREEN_MK712 is not set
CONFIG_TOUCHSCREEN_PENMOUNT=y
CONFIG_TOUCHSCREEN_EDT_FT5X06=y
# CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set
# CONFIG_TOUCHSCREEN_TOUCHWIN is not set
# CONFIG_TOUCHSCREEN_TI_AM335X_TSC is not set
CONFIG_TOUCHSCREEN_PIXCIR=y
CONFIG_TOUCHSCREEN_WDT87XX_I2C=y
CONFIG_TOUCHSCREEN_WM831X=y
# CONFIG_TOUCHSCREEN_USB_COMPOSITE is not set
CONFIG_TOUCHSCREEN_TOUCHIT213=y
# CONFIG_TOUCHSCREEN_TSC_SERIO is not set
CONFIG_TOUCHSCREEN_TSC200X_CORE=y
# CONFIG_TOUCHSCREEN_TSC2004 is not set
CONFIG_TOUCHSCREEN_TSC2005=y
CONFIG_TOUCHSCREEN_TSC2007=y
CONFIG_TOUCHSCREEN_PCAP=y
CONFIG_TOUCHSCREEN_RM_TS=y
CONFIG_TOUCHSCREEN_ST1232=y
CONFIG_TOUCHSCREEN_SURFACE3_SPI=y
CONFIG_TOUCHSCREEN_SX8654=y
CONFIG_TOUCHSCREEN_TPS6507X=y
# CONFIG_TOUCHSCREEN_ZFORCE is not set
# CONFIG_TOUCHSCREEN_ROHM_BU21023 is not set
CONFIG_INPUT_MISC=y
CONFIG_INPUT_88PM860X_ONKEY=y
CONFIG_INPUT_88PM80X_ONKEY=y
# CONFIG_INPUT_AD714X is not set
CONFIG_INPUT_BMA150=y
# CONFIG_INPUT_E3X0_BUTTON is not set
CONFIG_INPUT_MMA8450=y
# CONFIG_INPUT_MPU3050 is not set
CONFIG_INPUT_APANEL=y
CONFIG_INPUT_GP2A=y
CONFIG_INPUT_GPIO_BEEPER=y
# CONFIG_INPUT_GPIO_TILT_POLLED is not set
CONFIG_INPUT_ATLAS_BTNS=y
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
CONFIG_INPUT_KXTJ9=y
# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
# CONFIG_INPUT_RETU_PWRBUTTON is not set
CONFIG_INPUT_TPS65218_PWRBUTTON=y
CONFIG_INPUT_AXP20X_PEK=y
CONFIG_INPUT_TWL4030_PWRBUTTON=y
CONFIG_INPUT_TWL4030_VIBRA=y
# CONFIG_INPUT_TWL6040_VIBRA is not set
CONFIG_INPUT_UINPUT=y
# CONFIG_INPUT_PALMAS_PWRBUTTON is not set
CONFIG_INPUT_PCF50633_PMU=y
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_GPIO_ROTARY_ENCODER is not set
# CONFIG_INPUT_DA9052_ONKEY is not set
CONFIG_INPUT_DA9063_ONKEY=y
CONFIG_INPUT_WM831X_ON=y
# CONFIG_INPUT_PCAP is not set
# CONFIG_INPUT_ADXL34X is not set
CONFIG_INPUT_CMA3000=y
CONFIG_INPUT_CMA3000_I2C=y
# CONFIG_INPUT_IDEAPAD_SLIDEBAR is not set
# CONFIG_INPUT_DRV260X_HAPTICS is not set
CONFIG_INPUT_DRV2665_HAPTICS=y
CONFIG_INPUT_DRV2667_HAPTICS=y
CONFIG_RMI4_CORE=y
CONFIG_RMI4_I2C=y
# CONFIG_RMI4_SPI is not set
CONFIG_RMI4_2D_SENSOR=y
# CONFIG_RMI4_F11 is not set
CONFIG_RMI4_F12=y
CONFIG_RMI4_F30=y

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
CONFIG_SERIO_CT82C710=y
# CONFIG_SERIO_PARKBD is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
# CONFIG_SERIO_RAW is not set
CONFIG_SERIO_ALTERA_PS2=y
CONFIG_SERIO_PS2MULT=y
# CONFIG_SERIO_ARC_PS2 is not set
CONFIG_USERIO=y
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_TTY=y
# CONFIG_VT is not set
# CONFIG_UNIX98_PTYS is not set
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=256
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_ROCKETPORT is not set
# CONFIG_CYCLADES is not set
CONFIG_MOXA_INTELLIO=y
CONFIG_MOXA_SMARTIO=y
# CONFIG_SYNCLINK is not set
# CONFIG_SYNCLINKMP is not set
CONFIG_SYNCLINK_GT=y
# CONFIG_NOZOMI is not set
CONFIG_ISI=y
CONFIG_N_HDLC=y
# CONFIG_N_GSM is not set
# CONFIG_TRACE_ROUTER is not set
CONFIG_TRACE_SINK=y
CONFIG_DEVMEM=y
# CONFIG_DEVKMEM is not set

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_DEPRECATED_OPTIONS=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_FINTEK=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
# CONFIG_SERIAL_8250_EXTENDED is not set
# CONFIG_SERIAL_8250_FSL is not set
# CONFIG_SERIAL_8250_DW is not set
CONFIG_SERIAL_8250_RT288X=y
CONFIG_SERIAL_8250_MID=y
CONFIG_SERIAL_8250_MOXA=y

#
# Non-8250 serial port support
#
CONFIG_SERIAL_MAX3100=y
# CONFIG_SERIAL_MAX310X is not set
CONFIG_SERIAL_UARTLITE=y
# CONFIG_SERIAL_UARTLITE_CONSOLE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_JSM=y
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
CONFIG_SERIAL_ALTERA_JTAGUART=y
CONFIG_SERIAL_ALTERA_JTAGUART_CONSOLE=y
CONFIG_SERIAL_ALTERA_JTAGUART_CONSOLE_BYPASS=y
CONFIG_SERIAL_ALTERA_UART=y
CONFIG_SERIAL_ALTERA_UART_MAXPORTS=4
CONFIG_SERIAL_ALTERA_UART_BAUDRATE=115200
CONFIG_SERIAL_ALTERA_UART_CONSOLE=y
CONFIG_SERIAL_IFX6X60=y
# CONFIG_SERIAL_ARC is not set
CONFIG_SERIAL_RP2=y
CONFIG_SERIAL_RP2_NR_UARTS=32
CONFIG_SERIAL_FSL_LPUART=y
# CONFIG_SERIAL_FSL_LPUART_CONSOLE is not set
CONFIG_SERIAL_MCTRL_GPIO=y
# CONFIG_TTY_PRINTK is not set
CONFIG_PRINTER=y
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=y
CONFIG_HVC_DRIVER=y
CONFIG_VIRTIO_CONSOLE=y
# CONFIG_IPMI_HANDLER is not set
# CONFIG_HW_RANDOM is not set
CONFIG_NVRAM=y
CONFIG_R3964=y
# CONFIG_APPLICOM is not set
# CONFIG_MWAVE is not set
CONFIG_RAW_DRIVER=y
CONFIG_MAX_RAW_DEVS=256
# CONFIG_HPET is not set
CONFIG_HANGCHECK_TIMER=y
# CONFIG_TCG_TPM is not set
CONFIG_TELCLOCK=y
CONFIG_DEVPORT=y
CONFIG_XILLYBUS=y
# CONFIG_XILLYBUS_PCIE is not set

#
# I2C support
#
CONFIG_I2C=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=y
CONFIG_I2C_MUX=y

#
# Multiplexer I2C Chip support
#
CONFIG_I2C_MUX_GPIO=y
CONFIG_I2C_MUX_PCA9541=y
CONFIG_I2C_MUX_PCA954x=y
CONFIG_I2C_MUX_PINCTRL=y
CONFIG_I2C_MUX_REG=y
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_SMBUS=y
CONFIG_I2C_ALGOBIT=y
CONFIG_I2C_ALGOPCA=y

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
CONFIG_I2C_ALI1535=y
# CONFIG_I2C_ALI1563 is not set
CONFIG_I2C_ALI15X3=y
CONFIG_I2C_AMD756=y
CONFIG_I2C_AMD756_S4882=y
CONFIG_I2C_AMD8111=y
CONFIG_I2C_I801=y
CONFIG_I2C_ISCH=y
CONFIG_I2C_ISMT=y
CONFIG_I2C_PIIX4=y
# CONFIG_I2C_NFORCE2 is not set
CONFIG_I2C_SIS5595=y
CONFIG_I2C_SIS630=y
# CONFIG_I2C_SIS96X is not set
CONFIG_I2C_VIA=y
CONFIG_I2C_VIAPRO=y

#
# ACPI drivers
#
CONFIG_I2C_SCMI=y

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
CONFIG_I2C_CBUS_GPIO=y
CONFIG_I2C_DESIGNWARE_CORE=y
# CONFIG_I2C_DESIGNWARE_PLATFORM is not set
CONFIG_I2C_DESIGNWARE_PCI=y
CONFIG_I2C_EMEV2=y
CONFIG_I2C_GPIO=y
# CONFIG_I2C_KEMPLD is not set
CONFIG_I2C_OCORES=y
CONFIG_I2C_PCA_PLATFORM=y
# CONFIG_I2C_PXA_PCI is not set
CONFIG_I2C_SIMTEC=y
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
CONFIG_I2C_PARPORT=y
CONFIG_I2C_PARPORT_LIGHT=y
CONFIG_I2C_TAOS_EVM=y

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_SLAVE=y
# CONFIG_I2C_SLAVE_EEPROM is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
CONFIG_SPI=y
CONFIG_SPI_DEBUG=y
CONFIG_SPI_MASTER=y

#
# SPI Master Controller Drivers
#
CONFIG_SPI_ALTERA=y
CONFIG_SPI_AXI_SPI_ENGINE=y
CONFIG_SPI_BITBANG=y
CONFIG_SPI_BUTTERFLY=y
# CONFIG_SPI_CADENCE is not set
CONFIG_SPI_DESIGNWARE=y
CONFIG_SPI_DW_PCI=y
# CONFIG_SPI_DW_MMIO is not set
CONFIG_SPI_GPIO=y
CONFIG_SPI_LM70_LLP=y
CONFIG_SPI_OC_TINY=y
CONFIG_SPI_PXA2XX=y
CONFIG_SPI_PXA2XX_PCI=y
# CONFIG_SPI_ROCKCHIP is not set
CONFIG_SPI_SC18IS602=y
CONFIG_SPI_XCOMM=y
CONFIG_SPI_XILINX=y
# CONFIG_SPI_ZYNQMP_GQSPI is not set

#
# SPI Protocol Masters
#
# CONFIG_SPI_SPIDEV is not set
CONFIG_SPI_TLE62X0=y
# CONFIG_SPMI is not set
CONFIG_HSI=y
CONFIG_HSI_BOARDINFO=y

#
# HSI controllers
#

#
# HSI clients
#
# CONFIG_HSI_CHAR is not set

#
# PPS support
#
CONFIG_PPS=y
# CONFIG_PPS_DEBUG is not set
# CONFIG_NTP_PPS is not set

#
# PPS clients support
#
CONFIG_PPS_CLIENT_KTIMER=y
CONFIG_PPS_CLIENT_LDISC=y
CONFIG_PPS_CLIENT_PARPORT=y
CONFIG_PPS_CLIENT_GPIO=y

#
# PPS generators support
#

#
# PTP clock support
#
# CONFIG_PTP_1588_CLOCK is not set

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
CONFIG_PINCTRL=y

#
# Pin controllers
#
CONFIG_PINMUX=y
CONFIG_PINCONF=y
CONFIG_GENERIC_PINCONF=y
# CONFIG_DEBUG_PINCTRL is not set
CONFIG_PINCTRL_AMD=y
CONFIG_PINCTRL_BAYTRAIL=y
CONFIG_PINCTRL_CHERRYVIEW=y
CONFIG_PINCTRL_INTEL=y
# CONFIG_PINCTRL_BROXTON is not set
CONFIG_PINCTRL_SUNRISEPOINT=y
CONFIG_GPIOLIB=y
CONFIG_GPIO_DEVRES=y
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
CONFIG_DEBUG_GPIO=y
CONFIG_GPIO_SYSFS=y
CONFIG_GPIO_GENERIC=y
CONFIG_GPIO_MAX730X=y

#
# Memory mapped GPIO drivers
#
CONFIG_GPIO_AMDPT=y
CONFIG_GPIO_DWAPB=y
CONFIG_GPIO_GENERIC_PLATFORM=y
# CONFIG_GPIO_ICH is not set
CONFIG_GPIO_LYNXPOINT=y
CONFIG_GPIO_VX855=y
CONFIG_GPIO_ZX=y

#
# Port-mapped I/O GPIO drivers
#
CONFIG_GPIO_104_DIO_48E=y
CONFIG_GPIO_104_IDIO_16=y
# CONFIG_GPIO_104_IDI_48 is not set
# CONFIG_GPIO_F7188X is not set
CONFIG_GPIO_IT87=y
CONFIG_GPIO_SCH=y
CONFIG_GPIO_SCH311X=y
CONFIG_GPIO_WS16C48=y

#
# I2C GPIO expanders
#
# CONFIG_GPIO_ADP5588 is not set
CONFIG_GPIO_MAX7300=y
CONFIG_GPIO_MAX732X=y
# CONFIG_GPIO_MAX732X_IRQ is not set
CONFIG_GPIO_PCA953X=y
# CONFIG_GPIO_PCA953X_IRQ is not set
# CONFIG_GPIO_PCF857X is not set
# CONFIG_GPIO_SX150X is not set
# CONFIG_GPIO_TPIC2810 is not set

#
# MFD GPIO expanders
#
CONFIG_GPIO_ADP5520=y
CONFIG_GPIO_ARIZONA=y
CONFIG_GPIO_DA9052=y
CONFIG_GPIO_KEMPLD=y
CONFIG_GPIO_PALMAS=y
CONFIG_GPIO_TPS65086=y
# CONFIG_GPIO_TPS65218 is not set
CONFIG_GPIO_TPS6586X=y
# CONFIG_GPIO_TPS65910 is not set
# CONFIG_GPIO_TPS65912 is not set
CONFIG_GPIO_TWL4030=y
CONFIG_GPIO_TWL6040=y
# CONFIG_GPIO_WM831X is not set
CONFIG_GPIO_WM8350=y
CONFIG_GPIO_WM8994=y

#
# PCI GPIO expanders
#
# CONFIG_GPIO_AMD8111 is not set
CONFIG_GPIO_BT8XX=y
# CONFIG_GPIO_ML_IOH is not set
CONFIG_GPIO_RDC321X=y

#
# SPI GPIO expanders
#
CONFIG_GPIO_MAX7301=y
CONFIG_GPIO_MC33880=y
# CONFIG_GPIO_PISOSR is not set

#
# SPI or I2C GPIO expanders
#
# CONFIG_GPIO_MCP23S08 is not set
CONFIG_W1=y

#
# 1-wire Bus Masters
#
CONFIG_W1_MASTER_MATROX=y
CONFIG_W1_MASTER_DS2482=y
CONFIG_W1_MASTER_DS1WM=y
# CONFIG_W1_MASTER_GPIO is not set

#
# 1-wire Slaves
#
CONFIG_W1_SLAVE_THERM=y
# CONFIG_W1_SLAVE_SMEM is not set
CONFIG_W1_SLAVE_DS2408=y
# CONFIG_W1_SLAVE_DS2408_READBACK is not set
CONFIG_W1_SLAVE_DS2413=y
CONFIG_W1_SLAVE_DS2406=y
CONFIG_W1_SLAVE_DS2423=y
# CONFIG_W1_SLAVE_DS2431 is not set
CONFIG_W1_SLAVE_DS2433=y
# CONFIG_W1_SLAVE_DS2433_CRC is not set
CONFIG_W1_SLAVE_DS2760=y
CONFIG_W1_SLAVE_DS2780=y
CONFIG_W1_SLAVE_DS2781=y
CONFIG_W1_SLAVE_DS28E04=y
CONFIG_W1_SLAVE_BQ27000=y
CONFIG_POWER_SUPPLY=y
CONFIG_POWER_SUPPLY_DEBUG=y
CONFIG_PDA_POWER=y
CONFIG_GENERIC_ADC_BATTERY=y
# CONFIG_WM831X_BACKUP is not set
CONFIG_WM831X_POWER=y
CONFIG_WM8350_POWER=y
CONFIG_TEST_POWER=y
# CONFIG_BATTERY_88PM860X is not set
CONFIG_BATTERY_DS2760=y
CONFIG_BATTERY_DS2780=y
CONFIG_BATTERY_DS2781=y
CONFIG_BATTERY_DS2782=y
CONFIG_BATTERY_SBS=y
CONFIG_BATTERY_BQ27XXX=y
CONFIG_BATTERY_BQ27XXX_I2C=y
# CONFIG_BATTERY_DA9030 is not set
CONFIG_BATTERY_DA9052=y
CONFIG_AXP288_FUEL_GAUGE=y
CONFIG_BATTERY_MAX17040=y
# CONFIG_BATTERY_MAX17042 is not set
CONFIG_BATTERY_TWL4030_MADC=y
CONFIG_CHARGER_PCF50633=y
CONFIG_BATTERY_RX51=y
# CONFIG_CHARGER_MAX8903 is not set
CONFIG_CHARGER_TWL4030=y
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_GPIO is not set
# CONFIG_CHARGER_MAX14577 is not set
CONFIG_CHARGER_MAX77693=y
CONFIG_CHARGER_BQ2415X=y
CONFIG_CHARGER_BQ24190=y
CONFIG_CHARGER_BQ24257=y
CONFIG_CHARGER_BQ24735=y
# CONFIG_CHARGER_BQ25890 is not set
CONFIG_CHARGER_SMB347=y
CONFIG_CHARGER_TPS65217=y
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
# CONFIG_BATTERY_RT5033 is not set
CONFIG_CHARGER_RT9455=y
# CONFIG_AXP20X_POWER is not set
CONFIG_POWER_RESET=y
# CONFIG_POWER_RESET_RESTART is not set
CONFIG_POWER_AVS=y
CONFIG_HWMON=y
CONFIG_HWMON_VID=y
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
CONFIG_SENSORS_ABITUGURU=y
# CONFIG_SENSORS_ABITUGURU3 is not set
CONFIG_SENSORS_AD7314=y
CONFIG_SENSORS_AD7414=y
CONFIG_SENSORS_AD7418=y
CONFIG_SENSORS_ADM1021=y
CONFIG_SENSORS_ADM1025=y
# CONFIG_SENSORS_ADM1026 is not set
CONFIG_SENSORS_ADM1029=y
CONFIG_SENSORS_ADM1031=y
# CONFIG_SENSORS_ADM9240 is not set
CONFIG_SENSORS_ADT7X10=y
# CONFIG_SENSORS_ADT7310 is not set
CONFIG_SENSORS_ADT7410=y
# CONFIG_SENSORS_ADT7411 is not set
# CONFIG_SENSORS_ADT7462 is not set
CONFIG_SENSORS_ADT7470=y
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_ASC7621 is not set
CONFIG_SENSORS_K8TEMP=y
CONFIG_SENSORS_K10TEMP=y
CONFIG_SENSORS_FAM15H_POWER=y
CONFIG_SENSORS_APPLESMC=y
CONFIG_SENSORS_ASB100=y
# CONFIG_SENSORS_ATXP1 is not set
CONFIG_SENSORS_DS620=y
CONFIG_SENSORS_DS1621=y
CONFIG_SENSORS_DELL_SMM=y
CONFIG_SENSORS_DA9052_ADC=y
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F71805F is not set
CONFIG_SENSORS_F71882FG=y
CONFIG_SENSORS_F75375S=y
CONFIG_SENSORS_FSCHMD=y
CONFIG_SENSORS_FTSTEUTATES=y
# CONFIG_SENSORS_GL518SM is not set
CONFIG_SENSORS_GL520SM=y
CONFIG_SENSORS_G760A=y
CONFIG_SENSORS_G762=y
CONFIG_SENSORS_GPIO_FAN=y
CONFIG_SENSORS_HIH6130=y
CONFIG_SENSORS_IIO_HWMON=y
# CONFIG_SENSORS_I5500 is not set
CONFIG_SENSORS_CORETEMP=y
CONFIG_SENSORS_IT87=y
CONFIG_SENSORS_JC42=y
CONFIG_SENSORS_POWR1220=y
CONFIG_SENSORS_LINEAGE=y
CONFIG_SENSORS_LTC2945=y
# CONFIG_SENSORS_LTC2990 is not set
# CONFIG_SENSORS_LTC4151 is not set
CONFIG_SENSORS_LTC4215=y
CONFIG_SENSORS_LTC4222=y
CONFIG_SENSORS_LTC4245=y
CONFIG_SENSORS_LTC4260=y
# CONFIG_SENSORS_LTC4261 is not set
CONFIG_SENSORS_MAX1111=y
# CONFIG_SENSORS_MAX16065 is not set
CONFIG_SENSORS_MAX1619=y
CONFIG_SENSORS_MAX1668=y
# CONFIG_SENSORS_MAX197 is not set
CONFIG_SENSORS_MAX31722=y
CONFIG_SENSORS_MAX6639=y
# CONFIG_SENSORS_MAX6642 is not set
CONFIG_SENSORS_MAX6650=y
CONFIG_SENSORS_MAX6697=y
# CONFIG_SENSORS_MAX31790 is not set
CONFIG_SENSORS_MCP3021=y
# CONFIG_SENSORS_MENF21BMC_HWMON is not set
# CONFIG_SENSORS_ADCXX is not set
CONFIG_SENSORS_LM63=y
# CONFIG_SENSORS_LM70 is not set
CONFIG_SENSORS_LM73=y
CONFIG_SENSORS_LM75=y
CONFIG_SENSORS_LM77=y
CONFIG_SENSORS_LM78=y
CONFIG_SENSORS_LM80=y
CONFIG_SENSORS_LM83=y
CONFIG_SENSORS_LM85=y
CONFIG_SENSORS_LM87=y
CONFIG_SENSORS_LM90=y
# CONFIG_SENSORS_LM92 is not set
CONFIG_SENSORS_LM93=y
CONFIG_SENSORS_LM95234=y
CONFIG_SENSORS_LM95241=y
CONFIG_SENSORS_LM95245=y
CONFIG_SENSORS_PC87360=y
CONFIG_SENSORS_PC87427=y
CONFIG_SENSORS_NTC_THERMISTOR=y
CONFIG_SENSORS_NCT6683=y
CONFIG_SENSORS_NCT6775=y
CONFIG_SENSORS_NCT7802=y
# CONFIG_SENSORS_NCT7904 is not set
CONFIG_SENSORS_PCF8591=y
# CONFIG_PMBUS is not set
# CONFIG_SENSORS_SHT15 is not set
CONFIG_SENSORS_SHT21=y
CONFIG_SENSORS_SHT3x=y
CONFIG_SENSORS_SHTC1=y
CONFIG_SENSORS_SIS5595=y
# CONFIG_SENSORS_DME1737 is not set
CONFIG_SENSORS_EMC1403=y
CONFIG_SENSORS_EMC2103=y
# CONFIG_SENSORS_EMC6W201 is not set
CONFIG_SENSORS_SMSC47M1=y
CONFIG_SENSORS_SMSC47M192=y
CONFIG_SENSORS_SMSC47B397=y
CONFIG_SENSORS_SCH56XX_COMMON=y
CONFIG_SENSORS_SCH5627=y
CONFIG_SENSORS_SCH5636=y
# CONFIG_SENSORS_SMM665 is not set
CONFIG_SENSORS_ADC128D818=y
# CONFIG_SENSORS_ADS1015 is not set
CONFIG_SENSORS_ADS7828=y
# CONFIG_SENSORS_ADS7871 is not set
# CONFIG_SENSORS_AMC6821 is not set
CONFIG_SENSORS_INA209=y
# CONFIG_SENSORS_INA2XX is not set
# CONFIG_SENSORS_INA3221 is not set
# CONFIG_SENSORS_TC74 is not set
# CONFIG_SENSORS_THMC50 is not set
CONFIG_SENSORS_TMP102=y
CONFIG_SENSORS_TMP103=y
CONFIG_SENSORS_TMP401=y
CONFIG_SENSORS_TMP421=y
# CONFIG_SENSORS_TWL4030_MADC is not set
# CONFIG_SENSORS_VIA_CPUTEMP is not set
CONFIG_SENSORS_VIA686A=y
CONFIG_SENSORS_VT1211=y
# CONFIG_SENSORS_VT8231 is not set
CONFIG_SENSORS_W83781D=y
# CONFIG_SENSORS_W83791D is not set
CONFIG_SENSORS_W83792D=y
CONFIG_SENSORS_W83793=y
# CONFIG_SENSORS_W83795 is not set
# CONFIG_SENSORS_W83L785TS is not set
CONFIG_SENSORS_W83L786NG=y
CONFIG_SENSORS_W83627HF=y
# CONFIG_SENSORS_W83627EHF is not set
# CONFIG_SENSORS_WM831X is not set
# CONFIG_SENSORS_WM8350 is not set

#
# ACPI drivers
#
CONFIG_SENSORS_ACPI_POWER=y
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_THERMAL=y
# CONFIG_THERMAL_HWMON is not set
CONFIG_THERMAL_WRITABLE_TRIPS=y
# CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE is not set
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE=y
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
CONFIG_THERMAL_GOV_BANG_BANG=y
CONFIG_THERMAL_GOV_USER_SPACE=y
# CONFIG_THERMAL_GOV_POWER_ALLOCATOR is not set
CONFIG_THERMAL_EMULATION=y
CONFIG_INTEL_POWERCLAMP=y
CONFIG_INTEL_SOC_DTS_IOSF_CORE=y
CONFIG_INTEL_SOC_DTS_THERMAL=y

#
# ACPI INT340X thermal drivers
#
CONFIG_INT340X_THERMAL=y
CONFIG_ACPI_THERMAL_REL=y
# CONFIG_INT3406_THERMAL is not set
# CONFIG_INTEL_PCH_THERMAL is not set
CONFIG_GENERIC_ADC_THERMAL=y
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
# CONFIG_WATCHDOG_SYSFS is not set

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=y
# CONFIG_DA9052_WATCHDOG is not set
CONFIG_DA9063_WATCHDOG=y
CONFIG_DA9062_WATCHDOG=y
CONFIG_MENF21BMC_WATCHDOG=y
CONFIG_WM831X_WATCHDOG=y
CONFIG_WM8350_WATCHDOG=y
CONFIG_XILINX_WATCHDOG=y
# CONFIG_ZIIRAVE_WATCHDOG is not set
CONFIG_CADENCE_WATCHDOG=y
CONFIG_DW_WATCHDOG=y
# CONFIG_TWL4030_WATCHDOG is not set
CONFIG_MAX63XX_WATCHDOG=y
# CONFIG_RETU_WATCHDOG is not set
# CONFIG_ACQUIRE_WDT is not set
CONFIG_ADVANTECH_WDT=y
# CONFIG_ALIM1535_WDT is not set
CONFIG_ALIM7101_WDT=y
# CONFIG_EBC_C384_WDT is not set
CONFIG_F71808E_WDT=y
CONFIG_SP5100_TCO=y
# CONFIG_SBC_FITPC2_WATCHDOG is not set
# CONFIG_EUROTECH_WDT is not set
CONFIG_IB700_WDT=y
CONFIG_IBMASR=y
# CONFIG_WAFER_WDT is not set
# CONFIG_I6300ESB_WDT is not set
CONFIG_IE6XX_WDT=y
CONFIG_ITCO_WDT=y
# CONFIG_ITCO_VENDOR_SUPPORT is not set
CONFIG_IT8712F_WDT=y
CONFIG_IT87_WDT=y
CONFIG_HP_WATCHDOG=y
# CONFIG_KEMPLD_WDT is not set
# CONFIG_HPWDT_NMI_DECODING is not set
# CONFIG_SC1200_WDT is not set
# CONFIG_PC87413_WDT is not set
CONFIG_NV_TCO=y
# CONFIG_60XX_WDT is not set
CONFIG_CPU5_WDT=y
CONFIG_SMSC_SCH311X_WDT=y
# CONFIG_SMSC37B787_WDT is not set
CONFIG_VIA_WDT=y
CONFIG_W83627HF_WDT=y
CONFIG_W83877F_WDT=y
# CONFIG_W83977F_WDT is not set
CONFIG_MACHZ_WDT=y
CONFIG_SBC_EPX_C3_WATCHDOG=y
CONFIG_INTEL_MEI_WDT=y
CONFIG_NI903X_WDT=y
CONFIG_MEN_A21_WDT=y

#
# PCI-based Watchdog Cards
#
# CONFIG_PCIPCWATCHDOG is not set
CONFIG_WDTPCI=y
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
CONFIG_BCMA=y
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
# CONFIG_BCMA_HOST_PCI is not set
CONFIG_BCMA_HOST_SOC=y
# CONFIG_BCMA_DRIVER_PCI is not set
# CONFIG_BCMA_SFLASH is not set
CONFIG_BCMA_DRIVER_GMAC_CMN=y
CONFIG_BCMA_DRIVER_GPIO=y
# CONFIG_BCMA_DEBUG is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
CONFIG_MFD_AS3711=y
CONFIG_PMIC_ADP5520=y
CONFIG_MFD_AAT2870_CORE=y
CONFIG_MFD_BCM590XX=y
CONFIG_MFD_AXP20X=y
CONFIG_MFD_AXP20X_I2C=y
# CONFIG_MFD_CROS_EC is not set
CONFIG_PMIC_DA903X=y
CONFIG_PMIC_DA9052=y
CONFIG_MFD_DA9052_SPI=y
CONFIG_MFD_DA9052_I2C=y
# CONFIG_MFD_DA9055 is not set
CONFIG_MFD_DA9062=y
CONFIG_MFD_DA9063=y
# CONFIG_MFD_DA9150 is not set
# CONFIG_MFD_MC13XXX_SPI is not set
# CONFIG_MFD_MC13XXX_I2C is not set
CONFIG_HTC_PASIC3=y
CONFIG_HTC_I2CPLD=y
CONFIG_MFD_INTEL_QUARK_I2C_GPIO=y
# CONFIG_LPC_ICH is not set
CONFIG_LPC_SCH=y
# CONFIG_INTEL_SOC_PMIC is not set
CONFIG_MFD_INTEL_LPSS=y
CONFIG_MFD_INTEL_LPSS_ACPI=y
CONFIG_MFD_INTEL_LPSS_PCI=y
# CONFIG_MFD_JANZ_CMODIO is not set
CONFIG_MFD_KEMPLD=y
CONFIG_MFD_88PM800=y
CONFIG_MFD_88PM805=y
CONFIG_MFD_88PM860X=y
CONFIG_MFD_MAX14577=y
CONFIG_MFD_MAX77693=y
# CONFIG_MFD_MAX77843 is not set
# CONFIG_MFD_MAX8907 is not set
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8997 is not set
# CONFIG_MFD_MAX8998 is not set
# CONFIG_MFD_MT6397 is not set
CONFIG_MFD_MENF21BMC=y
CONFIG_EZX_PCAP=y
CONFIG_MFD_RETU=y
CONFIG_MFD_PCF50633=y
# CONFIG_PCF50633_ADC is not set
CONFIG_PCF50633_GPIO=y
CONFIG_MFD_RDC321X=y
# CONFIG_MFD_RTSX_PCI is not set
CONFIG_MFD_RT5033=y
# CONFIG_MFD_RC5T583 is not set
CONFIG_MFD_SEC_CORE=y
CONFIG_MFD_SI476X_CORE=y
CONFIG_MFD_SM501=y
CONFIG_MFD_SM501_GPIO=y
# CONFIG_MFD_SKY81452 is not set
# CONFIG_MFD_SMSC is not set
CONFIG_ABX500_CORE=y
CONFIG_AB3100_CORE=y
CONFIG_AB3100_OTP=y
CONFIG_MFD_SYSCON=y
CONFIG_MFD_TI_AM335X_TSCADC=y
# CONFIG_MFD_LP3943 is not set
CONFIG_MFD_LP8788=y
CONFIG_MFD_PALMAS=y
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
CONFIG_MFD_TPS65086=y
# CONFIG_MFD_TPS65090 is not set
CONFIG_MFD_TPS65217=y
CONFIG_MFD_TPS65218=y
CONFIG_MFD_TPS6586X=y
CONFIG_MFD_TPS65910=y
CONFIG_MFD_TPS65912=y
# CONFIG_MFD_TPS65912_I2C is not set
CONFIG_MFD_TPS65912_SPI=y
CONFIG_MFD_TPS80031=y
CONFIG_TWL4030_CORE=y
CONFIG_MFD_TWL4030_AUDIO=y
CONFIG_TWL6040_CORE=y
# CONFIG_MFD_WL1273_CORE is not set
CONFIG_MFD_LM3533=y
# CONFIG_MFD_TMIO is not set
CONFIG_MFD_VX855=y
CONFIG_MFD_ARIZONA=y
# CONFIG_MFD_ARIZONA_I2C is not set
CONFIG_MFD_ARIZONA_SPI=y
# CONFIG_MFD_CS47L24 is not set
CONFIG_MFD_WM5102=y
# CONFIG_MFD_WM5110 is not set
# CONFIG_MFD_WM8997 is not set
CONFIG_MFD_WM8998=y
CONFIG_MFD_WM8400=y
CONFIG_MFD_WM831X=y
CONFIG_MFD_WM831X_I2C=y
CONFIG_MFD_WM831X_SPI=y
CONFIG_MFD_WM8350=y
CONFIG_MFD_WM8350_I2C=y
CONFIG_MFD_WM8994=y
# CONFIG_REGULATOR is not set
CONFIG_MEDIA_SUPPORT=y

#
# Multimedia core support
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
# CONFIG_MEDIA_ANALOG_TV_SUPPORT is not set
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
# CONFIG_MEDIA_RADIO_SUPPORT is not set
# CONFIG_MEDIA_SDR_SUPPORT is not set
CONFIG_MEDIA_RC_SUPPORT=y
CONFIG_MEDIA_CEC_EDID=y
CONFIG_MEDIA_CONTROLLER=y
CONFIG_MEDIA_CONTROLLER_DVB=y
CONFIG_VIDEO_DEV=y
CONFIG_VIDEO_V4L2_SUBDEV_API=y
CONFIG_VIDEO_V4L2=y
CONFIG_VIDEO_ADV_DEBUG=y
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
# CONFIG_VIDEO_PCI_SKELETON is not set
CONFIG_V4L2_MEM2MEM_DEV=y
CONFIG_V4L2_FLASH_LED_CLASS=y
CONFIG_VIDEOBUF_GEN=y
CONFIG_VIDEOBUF2_CORE=y
CONFIG_VIDEOBUF2_MEMOPS=y
CONFIG_VIDEOBUF2_DMA_CONTIG=y
CONFIG_VIDEOBUF2_VMALLOC=y
CONFIG_VIDEOBUF2_DMA_SG=y
CONFIG_DVB_CORE=y
# CONFIG_TTPCI_EEPROM is not set
CONFIG_DVB_MAX_ADAPTERS=8
# CONFIG_DVB_DYNAMIC_MINORS is not set

#
# Media drivers
#
CONFIG_RC_CORE=y
# CONFIG_RC_MAP is not set
# CONFIG_RC_DECODERS is not set
# CONFIG_RC_DEVICES is not set
# CONFIG_MEDIA_PCI_SUPPORT is not set
CONFIG_V4L_PLATFORM_DRIVERS=y
CONFIG_VIDEO_CAFE_CCIC=y
CONFIG_SOC_CAMERA=y
CONFIG_SOC_CAMERA_PLATFORM=y
CONFIG_V4L_MEM2MEM_DRIVERS=y
CONFIG_VIDEO_SH_VEU=y
# CONFIG_V4L_TEST_DRIVERS is not set
CONFIG_DVB_PLATFORM_DRIVERS=y

#
# Supported MMC/SDIO adapters
#

#
# Supported FireWire (IEEE 1394) Adapters
#
CONFIG_DVB_FIREDTV=y
CONFIG_DVB_FIREDTV_INPUT=y

#
# Media ancillary drivers (tuners, sensors, i2c, frontends)
#
CONFIG_MEDIA_SUBDRV_AUTOSELECT=y
CONFIG_VIDEO_IR_I2C=y

#
# Audio decoders, processors and mixers
#

#
# RDS decoders
#

#
# Video decoders
#

#
# Video and audio decoders
#

#
# Video encoders
#

#
# Camera sensor devices
#
CONFIG_VIDEO_OV7670=y

#
# Flash devices
#

#
# Video improvement chips
#

#
# Audio/Video compression chips
#

#
# Miscellaneous helper chips
#

#
# Sensors used on soc_camera driver
#

#
# soc_camera sensor drivers
#
# CONFIG_SOC_CAMERA_IMX074 is not set
CONFIG_SOC_CAMERA_MT9M001=y
# CONFIG_SOC_CAMERA_MT9M111 is not set
CONFIG_SOC_CAMERA_MT9T031=y
CONFIG_SOC_CAMERA_MT9T112=y
CONFIG_SOC_CAMERA_MT9V022=y
CONFIG_SOC_CAMERA_OV2640=y
CONFIG_SOC_CAMERA_OV5642=y
CONFIG_SOC_CAMERA_OV6650=y
# CONFIG_SOC_CAMERA_OV772X is not set
CONFIG_SOC_CAMERA_OV9640=y
# CONFIG_SOC_CAMERA_OV9740 is not set
CONFIG_SOC_CAMERA_RJ54N1=y
# CONFIG_SOC_CAMERA_TW9910 is not set
CONFIG_MEDIA_TUNER=y
CONFIG_MEDIA_TUNER_SIMPLE=y
CONFIG_MEDIA_TUNER_TDA8290=y
CONFIG_MEDIA_TUNER_TDA827X=y
CONFIG_MEDIA_TUNER_TDA18271=y
CONFIG_MEDIA_TUNER_TDA9887=y
CONFIG_MEDIA_TUNER_MT20XX=y
CONFIG_MEDIA_TUNER_XC2028=y
CONFIG_MEDIA_TUNER_XC5000=y
CONFIG_MEDIA_TUNER_XC4000=y
CONFIG_MEDIA_TUNER_MC44S803=y

#
# Multistandard (satellite) frontends
#

#
# Multistandard (cable + terrestrial) frontends
#

#
# DVB-S (satellite) frontends
#

#
# DVB-T (terrestrial) frontends
#
# CONFIG_DVB_AS102_FE is not set

#
# DVB-C (cable) frontends
#

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#

#
# ISDB-T (terrestrial) frontends
#

#
# ISDB-S (satellite) & ISDB-T (terrestrial) frontends
#

#
# Digital terrestrial only tuners/PLL
#

#
# SEC control devices for DVB-S
#

#
# Tools to develop new frontends
#
# CONFIG_DVB_DUMMY_FE is not set

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
# CONFIG_AGP_INTEL is not set
# CONFIG_AGP_SIS is not set
# CONFIG_AGP_VIA is not set
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
CONFIG_VGA_SWITCHEROO=y
# CONFIG_DRM is not set

#
# ACP (Audio CoProcessor) Configuration
#

#
# Frame buffer Devices
#
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_CMDLINE=y
CONFIG_FB_NOTIFY=y
CONFIG_FB_DDC=y
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=y
CONFIG_FB_SYS_COPYAREA=y
CONFIG_FB_SYS_IMAGEBLIT=y
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=y
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_HECUBA=y
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
# CONFIG_FB_TILEBLITTING is not set

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
CONFIG_FB_CYBER2000=y
CONFIG_FB_CYBER2000_DDC=y
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
CONFIG_FB_VESA=y
CONFIG_FB_N411=y
# CONFIG_FB_HGA is not set
CONFIG_FB_OPENCORES=y
CONFIG_FB_S1D13XXX=y
# CONFIG_FB_NVIDIA is not set
CONFIG_FB_RIVA=y
CONFIG_FB_RIVA_I2C=y
CONFIG_FB_RIVA_DEBUG=y
# CONFIG_FB_RIVA_BACKLIGHT is not set
CONFIG_FB_I740=y
CONFIG_FB_LE80578=y
# CONFIG_FB_CARILLO_RANCH is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
CONFIG_FB_ATY=y
CONFIG_FB_ATY_CT=y
# CONFIG_FB_ATY_GENERIC_LCD is not set
# CONFIG_FB_ATY_GX is not set
CONFIG_FB_ATY_BACKLIGHT=y
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
CONFIG_FB_SIS=y
# CONFIG_FB_SIS_300 is not set
CONFIG_FB_SIS_315=y
# CONFIG_FB_VIA is not set
CONFIG_FB_NEOMAGIC=y
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
CONFIG_FB_VOODOO1=y
# CONFIG_FB_VT8623 is not set
CONFIG_FB_TRIDENT=y
# CONFIG_FB_ARK is not set
CONFIG_FB_PM3=y
# CONFIG_FB_CARMINE is not set
CONFIG_FB_SM501=y
CONFIG_FB_IBM_GXT4500=y
CONFIG_FB_VIRTUAL=y
# CONFIG_FB_METRONOME is not set
CONFIG_FB_MB862XX=y
CONFIG_FB_MB862XX_PCI_GDC=y
# CONFIG_FB_MB862XX_I2C is not set
CONFIG_FB_BROADSHEET=y
# CONFIG_FB_AUO_K190X is not set
CONFIG_FB_SIMPLE=y
# CONFIG_FB_SM712 is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=y
CONFIG_LCD_L4F00242T03=y
# CONFIG_LCD_LMS283GF05 is not set
CONFIG_LCD_LTV350QV=y
CONFIG_LCD_ILI922X=y
CONFIG_LCD_ILI9320=y
CONFIG_LCD_TDO24M=y
CONFIG_LCD_VGG2432A4=y
# CONFIG_LCD_PLATFORM is not set
# CONFIG_LCD_S6E63M0 is not set
CONFIG_LCD_LD9040=y
CONFIG_LCD_AMS369FG06=y
CONFIG_LCD_LMS501KF03=y
# CONFIG_LCD_HX8357 is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
CONFIG_BACKLIGHT_LM3533=y
# CONFIG_BACKLIGHT_CARILLO_RANCH is not set
# CONFIG_BACKLIGHT_DA903X is not set
CONFIG_BACKLIGHT_DA9052=y
CONFIG_BACKLIGHT_APPLE=y
# CONFIG_BACKLIGHT_PM8941_WLED is not set
CONFIG_BACKLIGHT_SAHARA=y
CONFIG_BACKLIGHT_WM831X=y
# CONFIG_BACKLIGHT_ADP5520 is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
CONFIG_BACKLIGHT_ADP8870=y
CONFIG_BACKLIGHT_88PM860X=y
# CONFIG_BACKLIGHT_PCF50633 is not set
CONFIG_BACKLIGHT_AAT2870=y
# CONFIG_BACKLIGHT_LM3639 is not set
CONFIG_BACKLIGHT_PANDORA=y
CONFIG_BACKLIGHT_TPS65217=y
CONFIG_BACKLIGHT_AS3711=y
CONFIG_BACKLIGHT_GPIO=y
# CONFIG_BACKLIGHT_LV5207LP is not set
CONFIG_BACKLIGHT_BD6107=y
CONFIG_VGASTATE=y
CONFIG_LOGO=y
CONFIG_LOGO_LINUX_MONO=y
CONFIG_LOGO_LINUX_VGA16=y
# CONFIG_LOGO_LINUX_CLUT224 is not set
CONFIG_SOUND=y
# CONFIG_SOUND_OSS_CORE is not set
# CONFIG_SND is not set
# CONFIG_SOUND_PRIME is not set

#
# HID support
#
CONFIG_HID=y
CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HIDRAW=y
CONFIG_UHID=y
CONFIG_HID_GENERIC=y

#
# Special HID drivers
#
CONFIG_HID_A4TECH=y
CONFIG_HID_ACRUX=y
# CONFIG_HID_ACRUX_FF is not set
CONFIG_HID_APPLE=y
# CONFIG_HID_ASUS is not set
CONFIG_HID_AUREAL=y
# CONFIG_HID_BELKIN is not set
# CONFIG_HID_CHERRY is not set
CONFIG_HID_CHICONY=y
CONFIG_HID_CMEDIA=y
CONFIG_HID_CYPRESS=y
# CONFIG_HID_DRAGONRISE is not set
CONFIG_HID_EMS_FF=y
CONFIG_HID_ELECOM=y
CONFIG_HID_EZKEY=y
CONFIG_HID_GEMBIRD=y
CONFIG_HID_GFRM=y
CONFIG_HID_KEYTOUCH=y
CONFIG_HID_KYE=y
CONFIG_HID_WALTOP=y
CONFIG_HID_GYRATION=y
# CONFIG_HID_ICADE is not set
CONFIG_HID_TWINHAN=y
CONFIG_HID_KENSINGTON=y
CONFIG_HID_LCPOWER=y
CONFIG_HID_LENOVO=y
# CONFIG_HID_LOGITECH is not set
CONFIG_HID_MAGICMOUSE=y
# CONFIG_HID_MICROSOFT is not set
# CONFIG_HID_MONTEREY is not set
CONFIG_HID_MULTITOUCH=y
CONFIG_HID_ORTEK=y
# CONFIG_HID_PANTHERLORD is not set
CONFIG_HID_PETALYNX=y
CONFIG_HID_PICOLCD=y
CONFIG_HID_PICOLCD_FB=y
CONFIG_HID_PICOLCD_BACKLIGHT=y
CONFIG_HID_PICOLCD_LCD=y
CONFIG_HID_PICOLCD_LEDS=y
# CONFIG_HID_PICOLCD_CIR is not set
CONFIG_HID_PLANTRONICS=y
CONFIG_HID_PRIMAX=y
# CONFIG_HID_SAITEK is not set
# CONFIG_HID_SAMSUNG is not set
# CONFIG_HID_SPEEDLINK is not set
# CONFIG_HID_STEELSERIES is not set
# CONFIG_HID_SUNPLUS is not set
CONFIG_HID_RMI=y
# CONFIG_HID_GREENASIA is not set
CONFIG_HID_SMARTJOYPLUS=y
# CONFIG_SMARTJOYPLUS_FF is not set
# CONFIG_HID_TIVO is not set
CONFIG_HID_TOPSEED=y
# CONFIG_HID_THINGM is not set
# CONFIG_HID_THRUSTMASTER is not set
CONFIG_HID_WACOM=y
CONFIG_HID_WIIMOTE=y
CONFIG_HID_XINMO=y
CONFIG_HID_ZEROPLUS=y
CONFIG_ZEROPLUS_FF=y
# CONFIG_HID_ZYDACRON is not set
CONFIG_HID_SENSOR_HUB=y
# CONFIG_HID_SENSOR_CUSTOM_SENSOR is not set

#
# I2C HID support
#
CONFIG_I2C_HID=y
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
# CONFIG_USB is not set

#
# USB port drivers
#

#
# USB Physical Layer drivers
#
# CONFIG_USB_PHY is not set
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_TAHVO_USB is not set
# CONFIG_USB_GADGET is not set
CONFIG_UWB=y
CONFIG_UWB_WHCI=y
# CONFIG_MMC is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
CONFIG_LEDS_CLASS_FLASH=y

#
# LED drivers
#
CONFIG_LEDS_88PM860X=y
CONFIG_LEDS_LM3530=y
CONFIG_LEDS_LM3533=y
CONFIG_LEDS_LM3642=y
CONFIG_LEDS_PCA9532=y
# CONFIG_LEDS_PCA9532_GPIO is not set
# CONFIG_LEDS_GPIO is not set
CONFIG_LEDS_LP3944=y
CONFIG_LEDS_LP3952=y
CONFIG_LEDS_LP55XX_COMMON=y
CONFIG_LEDS_LP5521=y
CONFIG_LEDS_LP5523=y
CONFIG_LEDS_LP5562=y
CONFIG_LEDS_LP8501=y
CONFIG_LEDS_LP8788=y
# CONFIG_LEDS_LP8860 is not set
CONFIG_LEDS_CLEVO_MAIL=y
# CONFIG_LEDS_PCA955X is not set
CONFIG_LEDS_PCA963X=y
# CONFIG_LEDS_WM831X_STATUS is not set
# CONFIG_LEDS_WM8350 is not set
CONFIG_LEDS_DA903X=y
# CONFIG_LEDS_DA9052 is not set
# CONFIG_LEDS_DAC124S085 is not set
CONFIG_LEDS_BD2802=y
# CONFIG_LEDS_INTEL_SS4200 is not set
CONFIG_LEDS_LT3593=y
# CONFIG_LEDS_ADP5520 is not set
# CONFIG_LEDS_TCA6507 is not set
CONFIG_LEDS_TLC591XX=y
CONFIG_LEDS_LM355x=y
# CONFIG_LEDS_MENF21BMC is not set

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
CONFIG_LEDS_BLINKM=y

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
# CONFIG_LEDS_TRIGGER_TIMER is not set
CONFIG_LEDS_TRIGGER_ONESHOT=y
CONFIG_LEDS_TRIGGER_MTD=y
CONFIG_LEDS_TRIGGER_HEARTBEAT=y
# CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
# CONFIG_LEDS_TRIGGER_CPU is not set
CONFIG_LEDS_TRIGGER_GPIO=y
CONFIG_LEDS_TRIGGER_DEFAULT_ON=y

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_LEDS_TRIGGER_TRANSIENT is not set
# CONFIG_LEDS_TRIGGER_CAMERA is not set
CONFIG_LEDS_TRIGGER_PANIC=y
CONFIG_ACCESSIBILITY=y
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
# CONFIG_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_SYSTOHC is not set
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
CONFIG_RTC_INTF_DEV_UIE_EMUL=y
CONFIG_RTC_DRV_TEST=y

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_88PM860X is not set
CONFIG_RTC_DRV_88PM80X=y
CONFIG_RTC_DRV_ABB5ZES3=y
CONFIG_RTC_DRV_ABX80X=y
CONFIG_RTC_DRV_DS1307=y
CONFIG_RTC_DRV_DS1307_HWMON=y
CONFIG_RTC_DRV_DS1374=y
CONFIG_RTC_DRV_DS1374_WDT=y
CONFIG_RTC_DRV_DS1672=y
CONFIG_RTC_DRV_LP8788=y
CONFIG_RTC_DRV_MAX6900=y
# CONFIG_RTC_DRV_RS5C372 is not set
CONFIG_RTC_DRV_ISL1208=y
CONFIG_RTC_DRV_ISL12022=y
CONFIG_RTC_DRV_ISL12057=y
CONFIG_RTC_DRV_X1205=y
CONFIG_RTC_DRV_PCF8523=y
CONFIG_RTC_DRV_PCF85063=y
# CONFIG_RTC_DRV_PCF8563 is not set
CONFIG_RTC_DRV_PCF8583=y
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_BQ32K is not set
CONFIG_RTC_DRV_TWL4030=y
CONFIG_RTC_DRV_PALMAS=y
# CONFIG_RTC_DRV_TPS6586X is not set
# CONFIG_RTC_DRV_TPS65910 is not set
# CONFIG_RTC_DRV_TPS80031 is not set
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_FM3130 is not set
CONFIG_RTC_DRV_RX8010=y
CONFIG_RTC_DRV_RX8581=y
CONFIG_RTC_DRV_RX8025=y
CONFIG_RTC_DRV_EM3027=y
CONFIG_RTC_DRV_RV8803=y
CONFIG_RTC_DRV_S5M=y

#
# SPI RTC drivers
#
# CONFIG_RTC_DRV_M41T93 is not set
# CONFIG_RTC_DRV_M41T94 is not set
# CONFIG_RTC_DRV_DS1302 is not set
# CONFIG_RTC_DRV_DS1305 is not set
CONFIG_RTC_DRV_DS1343=y
# CONFIG_RTC_DRV_DS1347 is not set
CONFIG_RTC_DRV_DS1390=y
CONFIG_RTC_DRV_R9701=y
CONFIG_RTC_DRV_RX4581=y
CONFIG_RTC_DRV_RX6110=y
CONFIG_RTC_DRV_RS5C348=y
CONFIG_RTC_DRV_MAX6902=y
CONFIG_RTC_DRV_PCF2123=y
CONFIG_RTC_DRV_MCP795=y
CONFIG_RTC_I2C_AND_SPI=y

#
# SPI and I2C RTC drivers
#
CONFIG_RTC_DRV_DS3232=y
CONFIG_RTC_DRV_PCF2127=y
CONFIG_RTC_DRV_RV3029C2=y
CONFIG_RTC_DRV_RV3029_HWMON=y

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_DS1286=y
CONFIG_RTC_DRV_DS1511=y
CONFIG_RTC_DRV_DS1553=y
CONFIG_RTC_DRV_DS1685_FAMILY=y
# CONFIG_RTC_DRV_DS1685 is not set
CONFIG_RTC_DRV_DS1689=y
# CONFIG_RTC_DRV_DS17285 is not set
# CONFIG_RTC_DRV_DS17485 is not set
# CONFIG_RTC_DRV_DS17885 is not set
# CONFIG_RTC_DS1685_PROC_REGS is not set
CONFIG_RTC_DS1685_SYSFS_REGS=y
# CONFIG_RTC_DRV_DS1742 is not set
CONFIG_RTC_DRV_DS2404=y
CONFIG_RTC_DRV_DA9052=y
CONFIG_RTC_DRV_DA9063=y
# CONFIG_RTC_DRV_STK17TA8 is not set
CONFIG_RTC_DRV_M48T86=y
CONFIG_RTC_DRV_M48T35=y
CONFIG_RTC_DRV_M48T59=y
CONFIG_RTC_DRV_MSM6242=y
CONFIG_RTC_DRV_BQ4802=y
# CONFIG_RTC_DRV_RP5C01 is not set
# CONFIG_RTC_DRV_V3020 is not set
# CONFIG_RTC_DRV_WM831X is not set
CONFIG_RTC_DRV_WM8350=y
CONFIG_RTC_DRV_PCF50633=y
# CONFIG_RTC_DRV_AB3100 is not set

#
# on-CPU RTC drivers
#
# CONFIG_RTC_DRV_PCAP is not set

#
# HID Sensor RTC drivers
#
# CONFIG_DMADEVICES is not set

#
# DMABUF options
#
CONFIG_SYNC_FILE=y
# CONFIG_AUXDISPLAY is not set
CONFIG_UIO=y
# CONFIG_UIO_CIF is not set
# CONFIG_UIO_PDRV_GENIRQ is not set
# CONFIG_UIO_DMEM_GENIRQ is not set
CONFIG_UIO_AEC=y
CONFIG_UIO_SERCOS3=y
# CONFIG_UIO_PCI_GENERIC is not set
CONFIG_UIO_NETX=y
CONFIG_UIO_PRUSS=y
# CONFIG_UIO_MF624 is not set
CONFIG_VFIO_IOMMU_TYPE1=y
CONFIG_VFIO=y
# CONFIG_VFIO_NOIOMMU is not set
# CONFIG_VIRT_DRIVERS is not set
CONFIG_VIRTIO=y

#
# Virtio drivers
#
CONFIG_VIRTIO_PCI=y
# CONFIG_VIRTIO_PCI_LEGACY is not set
# CONFIG_VIRTIO_BALLOON is not set
# CONFIG_VIRTIO_INPUT is not set
CONFIG_VIRTIO_MMIO=y
CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES=y

#
# Microsoft Hyper-V guest support
#
# CONFIG_HYPERV is not set
CONFIG_STAGING=y
# CONFIG_SLICOSS is not set
CONFIG_RTS5208=y

#
# IIO staging drivers
#

#
# Accelerometers
#
CONFIG_ADIS16201=y
# CONFIG_ADIS16203 is not set
CONFIG_ADIS16209=y
CONFIG_ADIS16240=y
# CONFIG_SCA3000 is not set

#
# Analog to digital converters
#
# CONFIG_AD7606 is not set
CONFIG_AD7780=y
CONFIG_AD7816=y
CONFIG_AD7192=y
CONFIG_AD7280=y

#
# Analog digital bi-direction converters
#
CONFIG_ADT7316=y
CONFIG_ADT7316_SPI=y
CONFIG_ADT7316_I2C=y

#
# Capacitance to digital converters
#
# CONFIG_AD7150 is not set
# CONFIG_AD7152 is not set
CONFIG_AD7746=y

#
# Direct Digital Synthesis
#
CONFIG_AD9832=y
CONFIG_AD9834=y

#
# Digital gyroscope sensors
#
CONFIG_ADIS16060=y

#
# Network Analyzer, Impedance Converters
#
# CONFIG_AD5933 is not set

#
# Light sensors
#
# CONFIG_SENSORS_ISL29018 is not set
# CONFIG_SENSORS_ISL29028 is not set
CONFIG_TSL2583=y
CONFIG_TSL2x7x=y

#
# Active energy metering IC
#
# CONFIG_ADE7753 is not set
CONFIG_ADE7754=y
# CONFIG_ADE7758 is not set
CONFIG_ADE7759=y
# CONFIG_ADE7854 is not set

#
# Resolver to digital converters
#
CONFIG_AD2S90=y
CONFIG_AD2S1200=y
CONFIG_AD2S1210=y

#
# Triggers - standalone
#
# CONFIG_FB_SM750 is not set
# CONFIG_FB_XGI is not set

#
# Speakup console speech
#
CONFIG_STAGING_MEDIA=y
CONFIG_MEDIA_CEC=y
CONFIG_MEDIA_CEC_DEBUG=y
CONFIG_DVB_CXD2099=y
CONFIG_VIDEO_TW686X_KH=y

#
# Android
#
# CONFIG_FIREWIRE_SERIAL is not set
CONFIG_MTD_SPINAND_MT29F=y
# CONFIG_MTD_SPINAND_ONDIEECC is not set
CONFIG_DGNC=y
# CONFIG_GS_FPGABOOT is not set
CONFIG_CRYPTO_SKEIN=y
CONFIG_UNISYSSPAR=y
CONFIG_UNISYS_VISORBUS=y
# CONFIG_UNISYS_VISORNIC is not set
# CONFIG_UNISYS_VISORINPUT is not set
CONFIG_UNISYS_VISORHBA=y
# CONFIG_FB_TFT is not set
# CONFIG_MOST is not set
# CONFIG_X86_PLATFORM_DEVICES is not set
# CONFIG_CHROME_PLATFORMS is not set
CONFIG_CLKDEV_LOOKUP=y
CONFIG_HAVE_CLK_PREPARE=y
CONFIG_COMMON_CLK=y

#
# Common Clock Framework
#
CONFIG_COMMON_CLK_WM831X=y
CONFIG_COMMON_CLK_SI5351=y
CONFIG_COMMON_CLK_CDCE706=y
CONFIG_COMMON_CLK_CS2000_CP=y
CONFIG_COMMON_CLK_S2MPS11=y
CONFIG_CLK_TWL6040=y
# CONFIG_COMMON_CLK_NXP is not set
CONFIG_COMMON_CLK_PALMAS=y
# CONFIG_COMMON_CLK_PXA is not set
# CONFIG_COMMON_CLK_PIC32 is not set
# CONFIG_COMMON_CLK_OXNAS is not set

#
# Hardware Spinlock drivers
#

#
# Clock Source drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_CLKBLD_I8253=y
# CONFIG_ATMEL_PIT is not set
# CONFIG_SH_TIMER_CMT is not set
# CONFIG_SH_TIMER_MTU2 is not set
# CONFIG_SH_TIMER_TMU is not set
# CONFIG_EM_TIMER_STI is not set
CONFIG_MAILBOX=y
CONFIG_PCC=y
CONFIG_ALTERA_MBOX=y
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
CONFIG_AMD_IOMMU=y
CONFIG_AMD_IOMMU_V2=y
CONFIG_DMAR_TABLE=y
# CONFIG_INTEL_IOMMU is not set
CONFIG_IRQ_REMAP=y

#
# Remoteproc drivers
#
# CONFIG_STE_MODEM_RPROC is not set

#
# Rpmsg drivers
#

#
# SOC (System On Chip) specific Drivers
#
# CONFIG_SUNXI_SRAM is not set
# CONFIG_SOC_TI is not set
CONFIG_PM_DEVFREQ=y

#
# DEVFREQ Governors
#
CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=y
CONFIG_DEVFREQ_GOV_PERFORMANCE=y
# CONFIG_DEVFREQ_GOV_POWERSAVE is not set
CONFIG_DEVFREQ_GOV_USERSPACE=y
# CONFIG_DEVFREQ_GOV_PASSIVE is not set

#
# DEVFREQ Drivers
#
CONFIG_PM_DEVFREQ_EVENT=y
CONFIG_EXTCON=y

#
# Extcon Device Drivers
#
CONFIG_EXTCON_ADC_JACK=y
CONFIG_EXTCON_GPIO=y
CONFIG_EXTCON_MAX14577=y
CONFIG_EXTCON_MAX3355=y
CONFIG_EXTCON_MAX77693=y
# CONFIG_EXTCON_PALMAS is not set
CONFIG_EXTCON_RT8973A=y
CONFIG_EXTCON_SM5502=y
CONFIG_EXTCON_USB_GPIO=y
CONFIG_MEMORY=y
CONFIG_IIO=y
CONFIG_IIO_BUFFER=y
# CONFIG_IIO_BUFFER_CB is not set
CONFIG_IIO_KFIFO_BUF=y
CONFIG_IIO_TRIGGERED_BUFFER=y
CONFIG_IIO_CONFIGFS=y
CONFIG_IIO_TRIGGER=y
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
CONFIG_IIO_SW_DEVICE=y
CONFIG_IIO_SW_TRIGGER=y
CONFIG_IIO_TRIGGERED_EVENT=y

#
# Accelerometers
#
# CONFIG_BMA180 is not set
CONFIG_BMA220=y
CONFIG_BMC150_ACCEL=y
CONFIG_BMC150_ACCEL_I2C=y
CONFIG_BMC150_ACCEL_SPI=y
CONFIG_HID_SENSOR_ACCEL_3D=y
# CONFIG_IIO_ST_ACCEL_3AXIS is not set
# CONFIG_KXSD9 is not set
# CONFIG_KXCJK1013 is not set
CONFIG_MMA7455=y
CONFIG_MMA7455_I2C=y
CONFIG_MMA7455_SPI=y
CONFIG_MMA7660=y
# CONFIG_MMA8452 is not set
CONFIG_MMA9551_CORE=y
CONFIG_MMA9551=y
# CONFIG_MMA9553 is not set
CONFIG_MXC4005=y
CONFIG_MXC6255=y
CONFIG_STK8312=y
CONFIG_STK8BA50=y

#
# Analog to digital converters
#
CONFIG_AD_SIGMA_DELTA=y
CONFIG_AD7266=y
CONFIG_AD7291=y
# CONFIG_AD7298 is not set
CONFIG_AD7476=y
CONFIG_AD7791=y
# CONFIG_AD7793 is not set
CONFIG_AD7887=y
CONFIG_AD7923=y
# CONFIG_AD799X is not set
CONFIG_AXP288_ADC=y
CONFIG_HI8435=y
# CONFIG_INA2XX_ADC is not set
# CONFIG_LP8788_ADC is not set
CONFIG_MAX1027=y
# CONFIG_MAX1363 is not set
CONFIG_MCP320X=y
CONFIG_MCP3422=y
CONFIG_NAU7802=y
CONFIG_PALMAS_GPADC=y
CONFIG_TI_ADC081C=y
CONFIG_TI_ADC0832=y
CONFIG_TI_ADC128S052=y
CONFIG_TI_ADS1015=y
# CONFIG_TI_AM335X_ADC is not set
CONFIG_TWL4030_MADC=y
# CONFIG_TWL6030_GPADC is not set

#
# Amplifiers
#
CONFIG_AD8366=y

#
# Chemical Sensors
#
CONFIG_ATLAS_PH_SENSOR=y
CONFIG_IAQCORE=y
# CONFIG_VZ89X is not set

#
# Hid Sensor IIO Common
#
CONFIG_HID_SENSOR_IIO_COMMON=y
CONFIG_HID_SENSOR_IIO_TRIGGER=y
CONFIG_IIO_MS_SENSORS_I2C=y

#
# SSP Sensor Common
#
# CONFIG_IIO_SSP_SENSORHUB is not set
CONFIG_IIO_ST_SENSORS_I2C=y
CONFIG_IIO_ST_SENSORS_SPI=y
CONFIG_IIO_ST_SENSORS_CORE=y

#
# Digital to analog converters
#
CONFIG_AD5064=y
CONFIG_AD5360=y
CONFIG_AD5380=y
# CONFIG_AD5421 is not set
CONFIG_AD5446=y
# CONFIG_AD5449 is not set
CONFIG_AD5592R_BASE=y
CONFIG_AD5592R=y
CONFIG_AD5593R=y
CONFIG_AD5504=y
# CONFIG_AD5624R_SPI is not set
# CONFIG_AD5686 is not set
CONFIG_AD5755=y
CONFIG_AD5761=y
CONFIG_AD5764=y
CONFIG_AD5791=y
CONFIG_AD7303=y
CONFIG_M62332=y
CONFIG_MAX517=y
# CONFIG_MCP4725 is not set
# CONFIG_MCP4922 is not set
CONFIG_STX104=y

#
# IIO dummy driver
#
CONFIG_IIO_SIMPLE_DUMMY=y
# CONFIG_IIO_SIMPLE_DUMMY_EVENTS is not set
# CONFIG_IIO_SIMPLE_DUMMY_BUFFER is not set

#
# Frequency Synthesizers DDS/PLL
#

#
# Clock Generator/Distribution
#
# CONFIG_AD9523 is not set

#
# Phase-Locked Loop (PLL) frequency synthesizers
#
CONFIG_ADF4350=y

#
# Digital gyroscope sensors
#
CONFIG_ADIS16080=y
# CONFIG_ADIS16130 is not set
CONFIG_ADIS16136=y
CONFIG_ADIS16260=y
CONFIG_ADXRS450=y
# CONFIG_BMG160 is not set
CONFIG_HID_SENSOR_GYRO_3D=y
CONFIG_IIO_ST_GYRO_3AXIS=y
CONFIG_IIO_ST_GYRO_I2C_3AXIS=y
CONFIG_IIO_ST_GYRO_SPI_3AXIS=y
# CONFIG_ITG3200 is not set

#
# Health Sensors
#

#
# Heart Rate Monitors
#
CONFIG_AFE4403=y
# CONFIG_AFE4404 is not set
# CONFIG_MAX30100 is not set

#
# Humidity sensors
#
CONFIG_AM2315=y
# CONFIG_DHT11 is not set
CONFIG_HDC100X=y
CONFIG_HTU21=y
CONFIG_SI7005=y
# CONFIG_SI7020 is not set

#
# Inertial measurement units
#
CONFIG_ADIS16400=y
CONFIG_ADIS16480=y
CONFIG_BMI160=y
CONFIG_BMI160_I2C=y
CONFIG_BMI160_SPI=y
CONFIG_KMX61=y
# CONFIG_INV_MPU6050_I2C is not set
# CONFIG_INV_MPU6050_SPI is not set
CONFIG_IIO_ADIS_LIB=y
CONFIG_IIO_ADIS_LIB_BUFFER=y

#
# Light sensors
#
CONFIG_ACPI_ALS=y
CONFIG_ADJD_S311=y
CONFIG_AL3320A=y
CONFIG_APDS9300=y
# CONFIG_APDS9960 is not set
CONFIG_BH1750=y
CONFIG_BH1780=y
CONFIG_CM32181=y
CONFIG_CM3232=y
# CONFIG_CM3323 is not set
CONFIG_CM36651=y
# CONFIG_GP2AP020A00F is not set
CONFIG_ISL29125=y
CONFIG_HID_SENSOR_ALS=y
# CONFIG_HID_SENSOR_PROX is not set
CONFIG_JSA1212=y
# CONFIG_RPR0521 is not set
CONFIG_SENSORS_LM3533=y
CONFIG_LTR501=y
CONFIG_MAX44000=y
CONFIG_OPT3001=y
# CONFIG_PA12203001 is not set
# CONFIG_STK3310 is not set
CONFIG_TCS3414=y
CONFIG_TCS3472=y
CONFIG_SENSORS_TSL2563=y
CONFIG_TSL4531=y
CONFIG_US5182D=y
CONFIG_VCNL4000=y
CONFIG_VEML6070=y

#
# Magnetometer sensors
#
CONFIG_AK8975=y
CONFIG_AK09911=y
CONFIG_BMC150_MAGN=y
# CONFIG_BMC150_MAGN_I2C is not set
CONFIG_BMC150_MAGN_SPI=y
CONFIG_MAG3110=y
# CONFIG_HID_SENSOR_MAGNETOMETER_3D is not set
# CONFIG_MMC35240 is not set
# CONFIG_IIO_ST_MAGN_3AXIS is not set
CONFIG_SENSORS_HMC5843=y
CONFIG_SENSORS_HMC5843_I2C=y
# CONFIG_SENSORS_HMC5843_SPI is not set

#
# Inclinometer sensors
#
CONFIG_HID_SENSOR_INCLINOMETER_3D=y
CONFIG_HID_SENSOR_DEVICE_ROTATION=y

#
# Triggers - standalone
#
# CONFIG_IIO_HRTIMER_TRIGGER is not set
CONFIG_IIO_INTERRUPT_TRIGGER=y
CONFIG_IIO_TIGHTLOOP_TRIGGER=y
CONFIG_IIO_SYSFS_TRIGGER=y

#
# Digital potentiometers
#
CONFIG_DS1803=y
CONFIG_MAX5487=y
# CONFIG_MCP4131 is not set
# CONFIG_MCP4531 is not set
CONFIG_TPL0102=y

#
# Pressure sensors
#
CONFIG_HID_SENSOR_PRESS=y
CONFIG_HP03=y
CONFIG_MPL115=y
# CONFIG_MPL115_I2C is not set
CONFIG_MPL115_SPI=y
# CONFIG_MPL3115 is not set
CONFIG_MS5611=y
CONFIG_MS5611_I2C=y
CONFIG_MS5611_SPI=y
# CONFIG_MS5637 is not set
CONFIG_IIO_ST_PRESS=y
CONFIG_IIO_ST_PRESS_I2C=y
CONFIG_IIO_ST_PRESS_SPI=y
CONFIG_T5403=y
CONFIG_HP206C=y

#
# Lightning sensors
#
CONFIG_AS3935=y

#
# Proximity sensors
#
CONFIG_LIDAR_LITE_V2=y
CONFIG_SX9500=y

#
# Temperature sensors
#
# CONFIG_MLX90614 is not set
CONFIG_TMP006=y
CONFIG_TSYS01=y
CONFIG_TSYS02D=y
# CONFIG_NTB is not set
# CONFIG_VME_BUS is not set
# CONFIG_PWM is not set
CONFIG_ARM_GIC_MAX_NR=1
CONFIG_IPACK_BUS=y
CONFIG_BOARD_TPCI200=y
CONFIG_SERIAL_IPOCTAL=y
CONFIG_RESET_CONTROLLER=y
# CONFIG_FMC is not set

#
# PHY Subsystem
#
CONFIG_GENERIC_PHY=y
# CONFIG_PHY_PXA_28NM_HSIC is not set
CONFIG_PHY_PXA_28NM_USB2=y
CONFIG_BCM_KONA_USB2_PHY=y
CONFIG_POWERCAP=y
CONFIG_INTEL_RAPL=y
# CONFIG_MCB is not set

#
# Performance monitor support
#
# CONFIG_RAS is not set
CONFIG_THUNDERBOLT=y

#
# Android
#
# CONFIG_ANDROID is not set
# CONFIG_LIBNVDIMM is not set
CONFIG_NVMEM=y
CONFIG_STM=y
CONFIG_STM_DUMMY=y
CONFIG_STM_SOURCE_CONSOLE=y
# CONFIG_STM_SOURCE_HEARTBEAT is not set
CONFIG_INTEL_TH=y
# CONFIG_INTEL_TH_PCI is not set
CONFIG_INTEL_TH_GTH=y
CONFIG_INTEL_TH_STH=y
CONFIG_INTEL_TH_MSU=y
# CONFIG_INTEL_TH_PTI is not set
# CONFIG_INTEL_TH_DEBUG is not set

#
# FPGA Configuration Support
#
CONFIG_FPGA=y
# CONFIG_FPGA_MGR_ZYNQ_FPGA is not set

#
# Firmware Drivers
#
CONFIG_EDD=y
# CONFIG_EDD_OFF is not set
# CONFIG_FIRMWARE_MEMMAP is not set
# CONFIG_DELL_RBU is not set
# CONFIG_DCDBAS is not set
# CONFIG_DMIID is not set
CONFIG_DMI_SYSFS=y
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
CONFIG_ISCSI_IBFT_FIND=y
CONFIG_ISCSI_IBFT=y
CONFIG_FW_CFG_SYSFS=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_GOOGLE_FIRMWARE=y

#
# Google Firmware Drivers
#
CONFIG_GOOGLE_MEMCONSOLE=y

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
CONFIG_FS_IOMAP=y
# CONFIG_EXT2_FS is not set
CONFIG_EXT3_FS=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
CONFIG_EXT4_FS=y
# CONFIG_EXT4_USE_FOR_EXT2 is not set
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_ENCRYPTION=y
CONFIG_EXT4_FS_ENCRYPTION=y
CONFIG_EXT4_DEBUG=y
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
CONFIG_JFS_FS=y
CONFIG_JFS_POSIX_ACL=y
# CONFIG_JFS_SECURITY is not set
# CONFIG_JFS_DEBUG is not set
CONFIG_JFS_STATISTICS=y
CONFIG_XFS_FS=y
# CONFIG_XFS_QUOTA is not set
CONFIG_XFS_POSIX_ACL=y
# CONFIG_XFS_RT is not set
CONFIG_XFS_DEBUG=y
# CONFIG_GFS2_FS is not set
# CONFIG_OCFS2_FS is not set
CONFIG_BTRFS_FS=y
# CONFIG_BTRFS_FS_POSIX_ACL is not set
CONFIG_BTRFS_FS_CHECK_INTEGRITY=y
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
# CONFIG_BTRFS_DEBUG is not set
CONFIG_BTRFS_ASSERT=y
CONFIG_NILFS2_FS=y
CONFIG_F2FS_FS=y
# CONFIG_F2FS_STAT_FS is not set
# CONFIG_F2FS_FS_XATTR is not set
CONFIG_F2FS_CHECK_FS=y
# CONFIG_F2FS_FAULT_INJECTION is not set
# CONFIG_FS_DAX is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_FILE_LOCKING=y
CONFIG_MANDATORY_FILE_LOCKING=y
CONFIG_FS_ENCRYPTION=y
CONFIG_FSNOTIFY=y
# CONFIG_DNOTIFY is not set
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_QUOTA=y
# CONFIG_QUOTA_NETLINK_INTERFACE is not set
# CONFIG_PRINT_QUOTA_WARNING is not set
CONFIG_QUOTA_DEBUG=y
CONFIG_QUOTA_TREE=y
CONFIG_QFMT_V1=y
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
CONFIG_QUOTACTL_COMPAT=y
CONFIG_AUTOFS4_FS=y
# CONFIG_FUSE_FS is not set
CONFIG_OVERLAY_FS=y

#
# Caches
#
CONFIG_FSCACHE=y
CONFIG_FSCACHE_STATS=y
CONFIG_FSCACHE_HISTOGRAM=y
# CONFIG_FSCACHE_DEBUG is not set
CONFIG_FSCACHE_OBJECT_LIST=y
# CONFIG_CACHEFILES is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=y
# CONFIG_JOLIET is not set
CONFIG_ZISOFS=y
# CONFIG_UDF_FS is not set

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=y
CONFIG_MSDOS_FS=y
CONFIG_VFAT_FS=y
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
CONFIG_FAT_DEFAULT_UTF8=y
CONFIG_NTFS_FS=y
CONFIG_NTFS_DEBUG=y
CONFIG_NTFS_RW=y

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
# CONFIG_PROC_KCORE is not set
# CONFIG_PROC_VMCORE is not set
# CONFIG_PROC_SYSCTL is not set
# CONFIG_PROC_PAGE_MONITOR is not set
CONFIG_PROC_CHILDREN=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
# CONFIG_TMPFS_POSIX_ACL is not set
# CONFIG_TMPFS_XATTR is not set
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_CONFIGFS_FS=y
CONFIG_MISC_FILESYSTEMS=y
CONFIG_ORANGEFS_FS=y
CONFIG_ADFS_FS=y
CONFIG_ADFS_FS_RW=y
CONFIG_AFFS_FS=y
CONFIG_ECRYPT_FS=y
CONFIG_ECRYPT_FS_MESSAGING=y
CONFIG_HFS_FS=y
CONFIG_HFSPLUS_FS=y
CONFIG_HFSPLUS_FS_POSIX_ACL=y
CONFIG_BEFS_FS=y
CONFIG_BEFS_DEBUG=y
CONFIG_BFS_FS=y
CONFIG_EFS_FS=y
# CONFIG_JFFS2_FS is not set
# CONFIG_LOGFS is not set
CONFIG_CRAMFS=y
CONFIG_SQUASHFS=y
CONFIG_SQUASHFS_FILE_CACHE=y
# CONFIG_SQUASHFS_FILE_DIRECT is not set
# CONFIG_SQUASHFS_DECOMP_SINGLE is not set
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y
CONFIG_SQUASHFS_XATTR=y
# CONFIG_SQUASHFS_ZLIB is not set
# CONFIG_SQUASHFS_LZ4 is not set
# CONFIG_SQUASHFS_LZO is not set
# CONFIG_SQUASHFS_XZ is not set
CONFIG_SQUASHFS_4K_DEVBLK_SIZE=y
# CONFIG_SQUASHFS_EMBEDDED is not set
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
# CONFIG_VXFS_FS is not set
CONFIG_MINIX_FS=y
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
CONFIG_QNX6FS_FS=y
CONFIG_QNX6FS_DEBUG=y
# CONFIG_ROMFS_FS is not set
# CONFIG_PSTORE is not set
CONFIG_SYSV_FS=y
CONFIG_UFS_FS=y
# CONFIG_UFS_FS_WRITE is not set
# CONFIG_UFS_DEBUG is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-1"
CONFIG_NLS_CODEPAGE_437=y
# CONFIG_NLS_CODEPAGE_737 is not set
CONFIG_NLS_CODEPAGE_775=y
CONFIG_NLS_CODEPAGE_850=y
CONFIG_NLS_CODEPAGE_852=y
# CONFIG_NLS_CODEPAGE_855 is not set
CONFIG_NLS_CODEPAGE_857=y
CONFIG_NLS_CODEPAGE_860=y
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
CONFIG_NLS_CODEPAGE_863=y
CONFIG_NLS_CODEPAGE_864=y
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
CONFIG_NLS_CODEPAGE_869=y
# CONFIG_NLS_CODEPAGE_936 is not set
CONFIG_NLS_CODEPAGE_950=y
CONFIG_NLS_CODEPAGE_932=y
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
CONFIG_NLS_ISO8859_8=y
# CONFIG_NLS_CODEPAGE_1250 is not set
CONFIG_NLS_CODEPAGE_1251=y
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=y
# CONFIG_NLS_ISO8859_2 is not set
CONFIG_NLS_ISO8859_3=y
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
CONFIG_NLS_ISO8859_6=y
CONFIG_NLS_ISO8859_7=y
CONFIG_NLS_ISO8859_9=y
CONFIG_NLS_ISO8859_13=y
CONFIG_NLS_ISO8859_14=y
CONFIG_NLS_ISO8859_15=y
CONFIG_NLS_KOI8_R=y
CONFIG_NLS_KOI8_U=y
# CONFIG_NLS_MAC_ROMAN is not set
# CONFIG_NLS_MAC_CELTIC is not set
CONFIG_NLS_MAC_CENTEURO=y
CONFIG_NLS_MAC_CROATIAN=y
CONFIG_NLS_MAC_CYRILLIC=y
CONFIG_NLS_MAC_GAELIC=y
CONFIG_NLS_MAC_GREEK=y
CONFIG_NLS_MAC_ICELAND=y
CONFIG_NLS_MAC_INUIT=y
CONFIG_NLS_MAC_ROMANIAN=y
# CONFIG_NLS_MAC_TURKISH is not set
CONFIG_NLS_UTF8=y

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_BOOT_PRINTK_DELAY is not set
# CONFIG_DYNAMIC_DEBUG is not set

#
# Compile-time checks and compiler options
#
# CONFIG_DEBUG_INFO is not set
CONFIG_ENABLE_WARN_DEPRECATED=y
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=8192
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
CONFIG_UNUSED_SYMBOLS=y
CONFIG_PAGE_OWNER=y
CONFIG_DEBUG_FS=y
CONFIG_HEADERS_CHECK=y
CONFIG_DEBUG_SECTION_MISMATCH=y
# CONFIG_SECTION_MISMATCH_WARN_ONLY is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
CONFIG_STACK_VALIDATION=y
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
CONFIG_DEBUG_KERNEL=y

#
# Memory Debugging
#
CONFIG_PAGE_EXTENSION=y
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_PAGE_POISONING is not set
# CONFIG_DEBUG_OBJECTS is not set
CONFIG_SLUB_DEBUG_ON=y
# CONFIG_SLUB_STATS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_VM is not set
CONFIG_DEBUG_VIRTUAL=y
# CONFIG_DEBUG_MEMORY_INIT is not set
CONFIG_DEBUG_PER_CPU_MAPS=y
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
# CONFIG_DEBUG_STACKOVERFLOW is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
CONFIG_HAVE_ARCH_KASAN=y
CONFIG_KASAN=y
# CONFIG_KASAN_OUTLINE is not set
CONFIG_KASAN_INLINE=y
CONFIG_ARCH_HAS_KCOV=y
# CONFIG_KCOV is not set
# CONFIG_DEBUG_SHIRQ is not set

#
# Debug Lockups and Hangs
#
CONFIG_LOCKUP_DETECTOR=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=1
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC=y
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=1
# CONFIG_DETECT_HUNG_TASK is not set
CONFIG_WQ_WATCHDOG=y
CONFIG_PANIC_ON_OOPS=y
CONFIG_PANIC_ON_OOPS_VALUE=1
CONFIG_PANIC_TIMEOUT=0
# CONFIG_SCHED_DEBUG is not set
# CONFIG_SCHED_INFO is not set
# CONFIG_SCHEDSTATS is not set
CONFIG_SCHED_STACK_END_CHECK=y
CONFIG_DEBUG_TIMEKEEPING=y
# CONFIG_TIMER_STATS is not set

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_PROVE_LOCKING=y
CONFIG_LOCKDEP=y
# CONFIG_LOCK_STAT is not set
CONFIG_DEBUG_LOCKDEP=y
CONFIG_DEBUG_ATOMIC_SLEEP=y
CONFIG_DEBUG_LOCKING_API_SELFTESTS=y
# CONFIG_LOCK_TORTURE_TEST is not set
CONFIG_TRACE_IRQFLAGS=y
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_PI_LIST is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
CONFIG_DEBUG_CREDENTIALS=y

#
# RCU Debugging
#
CONFIG_PROVE_RCU=y
# CONFIG_PROVE_RCU_REPEATEDLY is not set
# CONFIG_SPARSE_RCU_POINTER is not set
CONFIG_TORTURE_TEST=y
# CONFIG_RCU_PERF_TEST is not set
CONFIG_RCU_TORTURE_TEST=y
# CONFIG_RCU_TORTURE_TEST_SLOW_PREINIT is not set
CONFIG_RCU_TORTURE_TEST_SLOW_INIT=y
CONFIG_RCU_TORTURE_TEST_SLOW_INIT_DELAY=3
CONFIG_RCU_TORTURE_TEST_SLOW_CLEANUP=y
CONFIG_RCU_TORTURE_TEST_SLOW_CLEANUP_DELAY=3
CONFIG_RCU_CPU_STALL_TIMEOUT=21
# CONFIG_RCU_TRACE is not set
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_DEBUG_WQ_FORCE_RR_CPU=y
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
CONFIG_NOTIFIER_ERROR_INJECTION=y
CONFIG_CPU_NOTIFIER_ERROR_INJECT=y
# CONFIG_PM_NOTIFIER_ERROR_INJECT is not set
# CONFIG_NETDEV_NOTIFIER_ERROR_INJECT is not set
CONFIG_FAULT_INJECTION=y
CONFIG_FAILSLAB=y
# CONFIG_FAIL_PAGE_ALLOC is not set
# CONFIG_FAIL_MAKE_REQUEST is not set
# CONFIG_FAIL_IO_TIMEOUT is not set
# CONFIG_FAIL_FUTEX is not set
CONFIG_FAULT_INJECTION_DEBUG_FS=y
# CONFIG_LATENCYTOP is not set
CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING_SUPPORT=y
# CONFIG_FTRACE is not set

#
# Runtime Testing
#
# CONFIG_LKDTM is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
CONFIG_RBTREE_TEST=y
CONFIG_ATOMIC64_SELFTEST=y
# CONFIG_TEST_HEXDUMP is not set
# CONFIG_TEST_STRING_HELPERS is not set
CONFIG_TEST_KSTRTOX=y
CONFIG_TEST_PRINTF=y
CONFIG_TEST_BITMAP=y
CONFIG_TEST_UUID=y
# CONFIG_TEST_RHASHTABLE is not set
CONFIG_TEST_HASH=y
CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
CONFIG_BUILD_DOCSRC=y
# CONFIG_DMA_API_DEBUG is not set
CONFIG_TEST_FIRMWARE=y
CONFIG_TEST_UDELAY=y
CONFIG_MEMTEST=y
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
# CONFIG_UBSAN is not set
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
# CONFIG_STRICT_DEVMEM is not set
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
# CONFIG_EARLY_PRINTK_DBGP is not set
CONFIG_X86_PTDUMP_CORE=y
CONFIG_X86_PTDUMP=y
# CONFIG_DEBUG_RODATA_TEST is not set
CONFIG_DEBUG_WX=y
# CONFIG_DOUBLEFAULT is not set
# CONFIG_DEBUG_TLBFLUSH is not set
# CONFIG_IOMMU_DEBUG is not set
CONFIG_IOMMU_STRESS=y
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
# CONFIG_IO_DELAY_0XED is not set
CONFIG_IO_DELAY_UDELAY=y
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=2
# CONFIG_DEBUG_BOOT_PARAMS is not set
# CONFIG_CPA_DEBUG is not set
# CONFIG_OPTIMIZE_INLINING is not set
# CONFIG_DEBUG_ENTRY is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set
CONFIG_X86_DEBUG_FPU=y
CONFIG_PUNIT_ATOM_DEBUG=y

#
# Security options
#
CONFIG_KEYS=y
CONFIG_PERSISTENT_KEYRINGS=y
# CONFIG_BIG_KEYS is not set
CONFIG_ENCRYPTED_KEYS=y
CONFIG_KEY_DH_OPERATIONS=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
# CONFIG_SECURITY is not set
# CONFIG_SECURITYFS is not set
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_DEFAULT_SECURITY=""
CONFIG_XOR_BLOCKS=y
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=y
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=y
CONFIG_CRYPTO_KPP2=y
CONFIG_CRYPTO_KPP=y
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_DH=y
CONFIG_CRYPTO_ECDH=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_USER is not set
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_NULL2=y
CONFIG_CRYPTO_PCRYPT=y
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_MCRYPTD=y
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_ABLK_HELPER=y
CONFIG_CRYPTO_GLUE_HELPER_X86=y

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_GCM=y
# CONFIG_CRYPTO_CHACHA20POLY1305 is not set
CONFIG_CRYPTO_SEQIV=y
CONFIG_CRYPTO_ECHAINIV=y

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=y
CONFIG_CRYPTO_PCBC=y
CONFIG_CRYPTO_XTS=y
CONFIG_CRYPTO_KEYWRAP=y

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_HMAC=y
# CONFIG_CRYPTO_XCBC is not set
CONFIG_CRYPTO_VMAC=y

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=y
CONFIG_CRYPTO_CRC32=y
# CONFIG_CRYPTO_CRC32_PCLMUL is not set
CONFIG_CRYPTO_CRCT10DIF=y
CONFIG_CRYPTO_CRCT10DIF_PCLMUL=y
CONFIG_CRYPTO_GHASH=y
CONFIG_CRYPTO_POLY1305=y
CONFIG_CRYPTO_POLY1305_X86_64=y
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=y
CONFIG_CRYPTO_RMD128=y
# CONFIG_CRYPTO_RMD160 is not set
CONFIG_CRYPTO_RMD256=y
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA1_SSSE3=y
CONFIG_CRYPTO_SHA256_SSSE3=y
CONFIG_CRYPTO_SHA512_SSSE3=y
CONFIG_CRYPTO_SHA1_MB=y
# CONFIG_CRYPTO_SHA256_MB is not set
CONFIG_CRYPTO_SHA512_MB=y
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
# CONFIG_CRYPTO_SHA3 is not set
# CONFIG_CRYPTO_TGR192 is not set
# CONFIG_CRYPTO_WP512 is not set
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=y

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_X86_64=y
CONFIG_CRYPTO_AES_NI_INTEL=y
# CONFIG_CRYPTO_ANUBIS is not set
CONFIG_CRYPTO_ARC4=y
# CONFIG_CRYPTO_BLOWFISH is not set
CONFIG_CRYPTO_BLOWFISH_COMMON=y
CONFIG_CRYPTO_BLOWFISH_X86_64=y
CONFIG_CRYPTO_CAMELLIA=y
CONFIG_CRYPTO_CAMELLIA_X86_64=y
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=y
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=y
CONFIG_CRYPTO_CAST_COMMON=y
CONFIG_CRYPTO_CAST5=y
# CONFIG_CRYPTO_CAST5_AVX_X86_64 is not set
CONFIG_CRYPTO_CAST6=y
CONFIG_CRYPTO_CAST6_AVX_X86_64=y
CONFIG_CRYPTO_DES=y
# CONFIG_CRYPTO_DES3_EDE_X86_64 is not set
CONFIG_CRYPTO_FCRYPT=y
CONFIG_CRYPTO_KHAZAD=y
CONFIG_CRYPTO_SALSA20=y
# CONFIG_CRYPTO_SALSA20_X86_64 is not set
CONFIG_CRYPTO_CHACHA20=y
CONFIG_CRYPTO_CHACHA20_X86_64=y
CONFIG_CRYPTO_SEED=y
CONFIG_CRYPTO_SERPENT=y
CONFIG_CRYPTO_SERPENT_SSE2_X86_64=y
CONFIG_CRYPTO_SERPENT_AVX_X86_64=y
CONFIG_CRYPTO_SERPENT_AVX2_X86_64=y
# CONFIG_CRYPTO_TEA is not set
CONFIG_CRYPTO_TWOFISH=y
CONFIG_CRYPTO_TWOFISH_COMMON=y
CONFIG_CRYPTO_TWOFISH_X86_64=y
CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=y
CONFIG_CRYPTO_TWOFISH_AVX_X86_64=y

#
# Compression
#
# CONFIG_CRYPTO_DEFLATE is not set
CONFIG_CRYPTO_LZO=y
CONFIG_CRYPTO_842=y
# CONFIG_CRYPTO_LZ4 is not set
CONFIG_CRYPTO_LZ4HC=y

#
# Random Number Generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_DRBG_HMAC=y
# CONFIG_CRYPTO_DRBG_HASH is not set
# CONFIG_CRYPTO_DRBG_CTR is not set
CONFIG_CRYPTO_DRBG=y
CONFIG_CRYPTO_JITTERENTROPY=y
# CONFIG_CRYPTO_USER_API_HASH is not set
# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
# CONFIG_CRYPTO_USER_API_RNG is not set
# CONFIG_CRYPTO_USER_API_AEAD is not set
# CONFIG_CRYPTO_HW is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
# CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE is not set

#
# Certificates for signature checking
#
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
CONFIG_SYSTEM_EXTRA_CERTIFICATE=y
CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
CONFIG_SECONDARY_TRUSTED_KEYRING=y
CONFIG_HAVE_KVM=y
# CONFIG_VIRTUALIZATION is not set
# CONFIG_BINARY_PRINTF is not set

#
# Library routines
#
CONFIG_RAID6_PQ=y
CONFIG_BITREVERSE=y
# CONFIG_HAVE_ARCH_BITREVERSE is not set
CONFIG_RATIONAL=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
# CONFIG_CRC_CCITT is not set
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=y
CONFIG_CRC32=y
CONFIG_CRC32_SELFTEST=y
# CONFIG_CRC32_SLICEBY8 is not set
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
CONFIG_CRC32_BIT=y
CONFIG_CRC7=y
CONFIG_LIBCRC32C=y
CONFIG_CRC8=y
# CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set
CONFIG_RANDOM32_SELFTEST=y
CONFIG_842_COMPRESS=y
CONFIG_842_DECOMPRESS=y
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4HC_COMPRESS=y
CONFIG_LZ4_DECOMPRESS=y
# CONFIG_XZ_DEC is not set
# CONFIG_XZ_DEC_BCJ is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_REED_SOLOMON=y
CONFIG_REED_SOLOMON_DEC16=y
CONFIG_BCH=y
CONFIG_BCH_CONST_PARAMS=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_NLATTR=y
CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y
CONFIG_CLZ_TAB=y
CONFIG_CORDIC=y
CONFIG_DDR=y
# CONFIG_IRQ_POLL is not set
CONFIG_MPILIB=y
# CONFIG_SG_SPLIT is not set
CONFIG_SG_POOL=y
CONFIG_ARCH_HAS_SG_CHAIN=y
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_ARCH_HAS_MMIO_FLUSH=y
CONFIG_STACKDEPOT=y

^ permalink raw reply	[flat|nested] 13+ messages in thread

* [mm, kasan] 80a9201a59: RIP: 0010:[<ffffffff9890f590>] [<ffffffff9890f590>] __kernel_text_address
@ 2016-08-11  4:52 ` kernel test robot
  0 siblings, 0 replies; 13+ messages in thread
From: kernel test robot @ 2016-08-11  4:52 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 13934 bytes --]

Greetings,

0day kernel testing robot got the below dmesg and the first bad commit is

https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git master

commit 80a9201a5965f4715d5c09790862e0df84ce0614
Author:     Alexander Potapenko <glider@google.com>
AuthorDate: Thu Jul 28 15:49:07 2016 -0700
Commit:     Linus Torvalds <torvalds@linux-foundation.org>
CommitDate: Thu Jul 28 16:07:41 2016 -0700

    mm, kasan: switch SLUB to stackdepot, enable memory quarantine for SLUB
    
    For KASAN builds:
     - switch SLUB allocator to using stackdepot instead of storing the
       allocation/deallocation stacks in the objects;
     - change the freelist hook so that parts of the freelist can be put
       into the quarantine.
    
    [aryabinin(a)virtuozzo.com: fixes]
      Link: http://lkml.kernel.org/r/1468601423-28676-1-git-send-email-aryabinin(a)virtuozzo.com
    Link: http://lkml.kernel.org/r/1468347165-41906-3-git-send-email-glider(a)google.com
    Signed-off-by: Alexander Potapenko <glider@google.com>
    Cc: Andrey Konovalov <adech.fo@gmail.com>
    Cc: Christoph Lameter <cl@linux.com>
    Cc: Dmitry Vyukov <dvyukov@google.com>
    Cc: Steven Rostedt (Red Hat) <rostedt@goodmis.org>
    Cc: Joonsoo Kim <iamjoonsoo.kim@lge.com>
    Cc: Kostya Serebryany <kcc@google.com>
    Cc: Andrey Ryabinin <aryabinin@virtuozzo.com>
    Cc: Kuthonuzo Luruo <kuthonuzo.luruo@hpe.com>
    Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
    Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>

+------------------------------------------------+------------+------------+------------+
|                                                | c146a2b98e | 80a9201a59 | 4fc0672d18 |
+------------------------------------------------+------------+------------+------------+
| boot_successes                                 | 106        | 0          | 17         |
| boot_failures                                  | 874        | 250        | 30         |
| RIP:T                                          | 201        | 53         | 3          |
| Kernel_panic-not_syncing:softlockup:hung_tasks | 874        | 250        | 30         |
| backtrace:eata2x_detect                        | 490        | 84         | 15         |
| backtrace:init_this_scsi_driver                | 490        | 84         | 15         |
| backtrace:do_basic_setup                       | 506        | 250        | 23         |
| backtrace:kernel_init_freeable                 | 506        | 250        | 23         |
| backtrace:ret_from_fork                        | 874        | 250        | 30         |
| RIP:_raw_spin_unlock_irqrestore                | 244        | 11         | 9          |
| backtrace:pci_enable_device_flags              | 16         | 166        | 8          |
| backtrace:__pci_register_driver                | 16         | 166        | 8          |
| backtrace:virtio_pci_driver_init               | 16         | 166        | 8          |
| RIP:note_page                                  | 248        | 0          | 5          |
| backtrace:mark_rodata_ro                       | 368        | 0          | 7          |
| RIP:walk_pmd_level                             | 120        | 0          | 2          |
| RIP:kmem_cache_free                            | 7          | 2          | 2          |
| RIP:check_bytes_and_report                     | 1          |            |            |
| backtrace:acpi_ut_update_object_reference      | 2          | 1          |            |
| RIP:kasan_kmalloc                              | 2          | 1          |            |
| RIP:acpi_ut_update_object_reference            | 3          | 2          |            |
| RIP:port_detect                                | 19         |            |            |
| RIP:delay_tsc                                  | 3          |            |            |
| RIP:lockdep_trace_alloc                        | 1          |            |            |
| RIP:free_debug_processing                      | 2          |            |            |
| RIP:__slab_free                                | 6          | 0          | 1          |
| RIP:kasan_slab_free                            | 1          | 3          |            |
| RIP:___might_sleep                             | 1          |            |            |
| RIP:__memset                                   | 3          | 2          |            |
| RIP:acpi_ps_push_scope                         | 1          |            |            |
| RIP:debug_lockdep_rcu_enabled                  | 1          |            |            |
| RIP:lock_is_held                               | 2          | 2          |            |
| RIP:memset_erms                                | 1          |            |            |
| RIP:should_failslab                            | 2          |            |            |
| RIP:acpi_ut_update_ref_count                   | 2          |            |            |
| RIP:acpi_ds_result_push                        | 1          |            |            |
| RIP:acpi_ps_get_arg                            | 1          |            |            |
| RIP:memchr_inv                                 | 1          |            |            |
| RIP:print_context_stack                        | 0          | 36         | 3          |
| RIP:qlist_free_all                             | 0          | 65         |            |
| RIP:__kernel_text_address                      | 0          | 37         | 3          |
| RIP:memcmp                                     | 0          | 18         | 1          |
| RIP:depot_save_stack                           | 0          | 5          |            |
| backtrace:apic_timer_interrupt                 | 0          | 17         | 2          |
| RIP:get_page_from_freelist                     | 0          | 1          |            |
| RIP:quarantine_put                             | 0          | 1          |            |
| RIP:save_stack_address                         | 0          | 4          |            |
| RIP:kasan_unpoison_shadow                      | 0          | 1          |            |
| RIP:dump_trace                                 | 0          | 2          |            |
| RIP:acpi_ut_create_generic_state               | 0          | 1          |            |
| RIP:acpi_ds_exec_begin_op                      | 0          | 1          |            |
| RIP:__do_softirq                               | 0          | 1          |            |
| backtrace:new_slab                             | 0          | 1          |            |
| RIP:acpi_ns_search_one_scope                   | 0          | 1          |            |
| RIP:acpi_ut_delete_generic_state               | 0          | 0          | 1          |
+------------------------------------------------+------------+------------+------------+

[   64.298576] NMI watchdog: BUG: soft lockup - CPU#0 stuck for 22s! [swapper/0:1]
[   64.300827] irq event stamp: 5606950
[   64.301377] hardirqs last  enabled at (5606949): [<ffffffff98a4ef09>] T.2097+0x9a/0xbe
[   64.302586] hardirqs last disabled at (5606950): [<ffffffff997347a9>] apic_timer_interrupt+0x89/0xa0
[   64.303991] softirqs last  enabled at (5605564): [<ffffffff99735abe>] __do_softirq+0x23e/0x2bb
[   64.305308] softirqs last disabled at (5605557): [<ffffffff988ee34f>] irq_exit+0x73/0x108
[   64.306598] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.7.0-05999-g80a9201 #1
[   64.307678] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[   64.326233] task: ffff88000ea19ec0 task.stack: ffff88000ea20000
[   64.327137] RIP: 0010:[<ffffffff9890f590>]  [<ffffffff9890f590>] __kernel_text_address+0xb/0xa1
[   64.328504] RSP: 0000:ffff88000ea27348  EFLAGS: 00000207
[   64.329320] RAX: 0000000000000001 RBX: ffff88000ea275c0 RCX: 0000000000000001
[   64.330426] RDX: ffff88000ea27ff8 RSI: 024080c099733d8f RDI: 024080c099733d8f
[   64.331496] RBP: ffff88000ea27348 R08: ffff88000ea27678 R09: 0000000000000000
[   64.332567] R10: 0000000000021298 R11: ffffffff990f235c R12: ffff88000ea276c8
[   64.333635] R13: ffffffff99805e20 R14: ffff88000ea19ec0 R15: 0000000000000000
[   64.334706] FS:  0000000000000000(0000) GS:ffff88000ee00000(0000) knlGS:0000000000000000
[   64.335916] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   64.336782] CR2: 0000000000000000 CR3: 000000000aa0a000 CR4: 00000000000406b0
[   64.337846] Stack:
[   64.338206]  ffff88000ea273a8 ffffffff9881f3dd 024080c099733d8f ffffffffffff8000
[   64.339410]  ffff88000ea27678 ffff88000ea276c8 000000020e81a4d8 ffff88000ea273f8
[   64.340602]  ffffffff99805e20 ffff88000ea19ec0 ffff88000ea27438 ffff88000ee07fc0
[   64.348993] Call Trace:
[   64.349380]  [<ffffffff9881f3dd>] print_context_stack+0x68/0x13e
[   64.350295]  [<ffffffff9881e4af>] dump_trace+0x3ab/0x3d6
[   64.351102]  [<ffffffff9882f6e4>] save_stack_trace+0x31/0x5c
[   64.351964]  [<ffffffff98a521db>] kasan_kmalloc+0x126/0x1f6
[   64.365727]  [<ffffffff9882f6e4>] ? save_stack_trace+0x31/0x5c
[   64.366675]  [<ffffffff98a521db>] ? kasan_kmalloc+0x126/0x1f6
[   64.367560]  [<ffffffff9904a8eb>] ? acpi_ut_create_generic_state+0x43/0x5c

git bisect start 29b4817d4018df78086157ea3a55c1d9424a7cfc v4.7 --
git bisect  bad 574c7e233344b58c6b14b305c93de361d3e7d35d  # 23:23      2-      4  Merge branch 'for-4.7-fixes' of git://git.kernel.org/pub/scm/linux/kernel/git/tj/cgroup
git bisect good 0e06f5c0deeef0332a5da2ecb8f1fcf3e024d958  # 23:53    205+    114  Merge branch 'akpm' (patches from Andrew)
git bisect good 76d5b28bbad1c5502a24f94c2beafc468690b2ba  # 08:23    213+    198  Merge branch 'for_linus' of git://git.kernel.org/pub/scm/linux/kernel/git/jack/linux-fs
git bisect  bad c624c86615fb8aa61fa76ed8c935446d06c80e77  # 08:37     27-     32  Merge tag 'trace-v4.8' of git://git.kernel.org/pub/scm/linux/kernel/git/rostedt/linux-trace
git bisect good 6039b80eb50a893476fea7d56e86ed2d19290054  # 09:05    206+    170  Merge tag 'dmaengine-4.8-rc1' of git://git.infradead.org/users/vkoul/slave-dma
git bisect  bad f0c98ebc57c2d5e535bc4f9167f35650d2ba3c90  # 09:24     42-     46  Merge tag 'libnvdimm-for-4.8' of git://git.kernel.org/pub/scm/linux/kernel/git/nvdimm/nvdimm
git bisect  bad 1c88e19b0f6a8471ee50d5062721ba30b8fd4ba9  # 09:47     43-     53  Merge branch 'akpm' (patches from Andrew)
git bisect good bca6759258dbef378bcf5b872177bcd2259ceb68  # 09:58    245+    243  mm, vmstat: remove zone and node double accounting by approximating retries
git bisect good efdc94907977d2db84b4b00cb9bd98ca011f6819  # 10:15    240+    240  mm: fix memcg stack accounting for sub-page stacks
git bisect good fb399b4854d2159a4d23fbfbd7daaed914fd54fa  # 11:48    250+    249  mm/memblock.c: fix index adjustment error in __next_mem_range_rev()
git bisect  bad 31a6c1909f51dbe9bf08eb40dc64e3db90cf6f79  # 11:53     47-     52  mm, page_alloc: set alloc_flags only once in slowpath
git bisect good c146a2b98eb5898eb0fab15a332257a4102ecae9  # 12:03    245+    178  mm, kasan: account for object redzone in SLUB's nearest_obj()
git bisect  bad 87cc271d5e4320d705cfdf59f68d4d037b3511b2  # 12:07      3-      6  lib/stackdepot.c: use __GFP_NOWARN for stack allocations
git bisect  bad 80a9201a5965f4715d5c09790862e0df84ce0614  # 12:14     14-     16  mm, kasan: switch SLUB to stackdepot, enable memory quarantine for SLUB
# first bad commit: [80a9201a5965f4715d5c09790862e0df84ce0614] mm, kasan: switch SLUB to stackdepot, enable memory quarantine for SLUB
git bisect good c146a2b98eb5898eb0fab15a332257a4102ecae9  # 12:27    726+    874  mm, kasan: account for object redzone in SLUB's nearest_obj()
# extra tests with CONFIG_DEBUG_INFO_REDUCED
git bisect  bad 80a9201a5965f4715d5c09790862e0df84ce0614  # 12:33     14-     17  mm, kasan: switch SLUB to stackdepot, enable memory quarantine for SLUB
# extra tests on HEAD of linux-devel/devel-spot-201608102121
git bisect  bad 4fc0672d1847abd92df3ce73f61a1f0a1cc83e58  # 12:33      0-     30  0day head guard for 'devel-spot-201608102121'
# extra tests on tree/branch linus/master
git bisect  bad 85e97be32c6242c98dbbc7a241b4a78c1b93327b  # 12:40     33-     37  Merge branch 'akpm' (patches from Andrew)
# extra tests on tree/branch linus/master
git bisect  bad 85e97be32c6242c98dbbc7a241b4a78c1b93327b  # 12:40      0-     37  Merge branch 'akpm' (patches from Andrew)
# extra tests on tree/branch linux-next/master
git bisect  bad c0a5420a2efbfebd3cb90b000aeb953068b4da20  # 12:50     15-     20  Add linux-next specific files for 20160811


This script may reproduce the error.

----------------------------------------------------------------------------
#!/bin/bash

kernel=$1
initrd=yocto-minimal-x86_64.cgz

wget --no-clobber https://github.com/fengguang/reproduce-kernel-bug/raw/master/initrd/$initrd

kvm=(
	qemu-system-x86_64
	-enable-kvm
	-cpu Haswell,+smep,+smap
	-kernel $kernel
	-initrd $initrd
	-m 300
	-smp 1
	-device e1000,netdev=net0
	-netdev user,id=net0
	-boot order=nc
	-no-reboot
	-watchdog i6300esb
	-watchdog-action debug
	-rtc base=localtime
	-serial stdio
	-display none
	-monitor null 
)

append=(
	root=/dev/ram0
	hung_task_panic=1
	debug
	apic=debug
	sysrq_always_enabled
	rcupdate.rcu_cpu_stall_timeout=100
	panic=-1
	softlockup_panic=1
	nmi_watchdog=panic
	oops=panic
	load_ramdisk=2
	prompt_ramdisk=0
	systemd.log_level=err
	ignore_loglevel
	earlyprintk=ttyS0,115200
	console=ttyS0,115200
	console=tty0
	vga=normal
	rw
	drbd.minor_count=8
)

"${kvm[@]}" --append "${append[*]}"
----------------------------------------------------------------------------

---
0-DAY kernel test infrastructure                Open Source Technology Center
https://lists.01.org/pipermail/lkp                          Intel Corporation

[-- Attachment #2: 1.gz --]
[-- Type: application/gzip, Size: 13404 bytes --]

[-- Attachment #3: 1.gz --]
[-- Type: application/gzip, Size: 14799 bytes --]

[-- Attachment #4: config-4.7.0-05999-g80a9201 --]
[-- Type: text/plain, Size: 95054 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86_64 4.7.0 Kernel Configuration
#
CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MIN=28
CONFIG_ARCH_MMAP_RND_BITS_MAX=32
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_KASAN_SHADOW_OFFSET=0xdffffc0000000000
CONFIG_X86_64_SMP=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_DEBUG_RODATA=y
CONFIG_PGTABLE_LEVELS=4
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_CONSTRUCTORS=y
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
# CONFIG_KERNEL_GZIP is not set
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
CONFIG_KERNEL_LZO=y
# CONFIG_KERNEL_LZ4 is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
# CONFIG_SYSVIPC is not set
# CONFIG_POSIX_MQUEUE is not set
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_FHANDLE=y
CONFIG_USELIB=y
# CONFIG_AUDIT is not set
CONFIG_HAVE_ARCH_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_GENERIC_IRQ_CHIP=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
# CONFIG_IRQ_DOMAIN_DEBUG is not set
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ_FULL is not set
# CONFIG_NO_HZ is not set
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
# CONFIG_TICK_CPU_ACCOUNTING is not set
CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
# CONFIG_BSD_PROCESS_ACCT is not set
# CONFIG_TASKSTATS is not set

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
CONFIG_RCU_EXPERT=y
CONFIG_SRCU=y
CONFIG_TASKS_RCU=y
CONFIG_RCU_STALL_COMMON=y
CONFIG_CONTEXT_TRACKING=y
CONFIG_CONTEXT_TRACKING_FORCE=y
CONFIG_RCU_FANOUT=64
CONFIG_RCU_FANOUT_LEAF=16
# CONFIG_RCU_FAST_NO_HZ is not set
# CONFIG_TREE_RCU_TRACE is not set
CONFIG_RCU_KTHREAD_PRIO=0
# CONFIG_RCU_NOCB_CPU is not set
# CONFIG_RCU_EXPEDITE_BOOT is not set
CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=y
# CONFIG_IKCONFIG_PROC is not set
CONFIG_LOG_BUF_SHIFT=17
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_NMI_LOG_BUF_SHIFT=13
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
CONFIG_ARCH_SUPPORTS_INT128=y
CONFIG_CGROUPS=y
# CONFIG_MEMCG is not set
# CONFIG_BLK_CGROUP is not set
CONFIG_CGROUP_SCHED=y
# CONFIG_FAIR_GROUP_SCHED is not set
CONFIG_RT_GROUP_SCHED=y
# CONFIG_CGROUP_PIDS is not set
CONFIG_CGROUP_FREEZER=y
# CONFIG_CGROUP_HUGETLB is not set
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_DEVICE=y
# CONFIG_CGROUP_CPUACCT is not set
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_DEBUG=y
# CONFIG_CHECKPOINT_RESTORE is not set
# CONFIG_NAMESPACES is not set
# CONFIG_SCHED_AUTOGROUP is not set
# CONFIG_SYSFS_DEPRECATED is not set
# CONFIG_RELAY is not set
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
# CONFIG_RD_LZMA is not set
# CONFIG_RD_XZ is not set
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
# CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE is not set
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_ANON_INODES=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BPF=y
CONFIG_EXPERT=y
CONFIG_UID16=y
CONFIG_MULTIUSER=y
CONFIG_SGETMASK_SYSCALL=y
# CONFIG_SYSFS_SYSCALL is not set
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_KALLSYMS_ABSOLUTE_PERCPU=y
CONFIG_KALLSYMS_BASE_RELATIVE=y
CONFIG_PRINTK=y
CONFIG_PRINTK_NMI=y
CONFIG_BUG=y
# CONFIG_PCSPKR_PLATFORM is not set
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
# CONFIG_EVENTFD is not set
# CONFIG_BPF_SYSCALL is not set
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_ADVISE_SYSCALLS=y
# CONFIG_USERFAULTFD is not set
CONFIG_PCI_QUIRKS=y
# CONFIG_MEMBARRIER is not set
CONFIG_EMBEDDED=y
CONFIG_HAVE_PERF_EVENTS=y
CONFIG_PERF_USE_VMALLOC=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
CONFIG_DEBUG_PERF_USE_VMALLOC=y
# CONFIG_VM_EVENT_COUNTERS is not set
CONFIG_SLUB_DEBUG=y
CONFIG_COMPAT_BRK=y
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
CONFIG_SLAB_FREELIST_RANDOM=y
# CONFIG_SLUB_CPU_PARTIAL is not set
# CONFIG_SYSTEM_DATA_VERIFICATION is not set
CONFIG_PROFILING=y
CONFIG_OPROFILE=y
# CONFIG_OPROFILE_EVENT_MULTIPLEX is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
# CONFIG_JUMP_LABEL is not set
# CONFIG_UPROBES is not set
# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_NMI=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_CLK=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_CC_STACKPROTECTOR=y
# CONFIG_CC_STACKPROTECTOR is not set
CONFIG_CC_STACKPROTECTOR_NONE=y
# CONFIG_CC_STACKPROTECTOR_REGULAR is not set
# CONFIG_CC_STACKPROTECTOR_STRONG is not set
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_HUGE_VMAP=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_HAVE_EXIT_THREAD=y
CONFIG_ARCH_MMAP_RND_BITS=28
CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y
CONFIG_ARCH_MMAP_RND_COMPAT_BITS=8
CONFIG_HAVE_COPY_THREAD_TLS=y
CONFIG_HAVE_STACK_VALIDATION=y
# CONFIG_HAVE_ARCH_HASH is not set
CONFIG_ISA_BUS_API=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y
# CONFIG_CPU_NO_EFFICIENT_FFS is not set

#
# GCOV-based kernel profiling
#
CONFIG_GCOV_KERNEL=y
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
CONFIG_GCOV_PROFILE_ALL=y
# CONFIG_GCOV_FORMAT_AUTODETECT is not set
# CONFIG_GCOV_FORMAT_3_4 is not set
CONFIG_GCOV_FORMAT_4_7=y
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
# CONFIG_MODULES is not set
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
# CONFIG_BLK_DEV_BSGLIB is not set
# CONFIG_BLK_DEV_INTEGRITY is not set
# CONFIG_BLK_CMDLINE_PARSER is not set

#
# Partition Types
#
# CONFIG_PARTITION_ADVANCED is not set
CONFIG_AMIGA_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_EFI_PARTITION=y
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
# CONFIG_IOSCHED_CFQ is not set
CONFIG_DEFAULT_DEADLINE=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="deadline"
CONFIG_PADATA=y
CONFIG_ASN1=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_QUEUED_RWLOCKS=y
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
CONFIG_SMP=y
CONFIG_X86_FEATURE_NAMES=y
CONFIG_X86_FAST_FEATURE_TESTS=y
# CONFIG_X86_X2APIC is not set
CONFIG_X86_MPPARSE=y
# CONFIG_GOLDFISH is not set
CONFIG_X86_EXTENDED_PLATFORM=y
# CONFIG_X86_VSMP is not set
# CONFIG_X86_GOLDFISH is not set
CONFIG_X86_INTEL_LPSS=y
CONFIG_X86_AMD_PLATFORM_DEVICE=y
CONFIG_IOSF_MBI=y
# CONFIG_IOSF_MBI_DEBUG is not set
# CONFIG_SCHED_OMIT_FRAME_POINTER is not set
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
# CONFIG_PARAVIRT_SPINLOCKS is not set
# CONFIG_XEN is not set
CONFIG_KVM_GUEST=y
# CONFIG_KVM_DEBUG_FS is not set
# CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
CONFIG_PARAVIRT_CLOCK=y
CONFIG_NO_BOOTMEM=y
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
# CONFIG_PROCESSOR_SELECT is not set
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_GART_IOMMU=y
CONFIG_CALGARY_IOMMU=y
# CONFIG_CALGARY_IOMMU_ENABLED_BY_DEFAULT is not set
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
CONFIG_MAXSMP=y
CONFIG_NR_CPUS=8192
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
CONFIG_PREEMPT_NONE=y
# CONFIG_PREEMPT_VOLUNTARY is not set
# CONFIG_PREEMPT is not set
CONFIG_PREEMPT_COUNT=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
# CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS is not set
# CONFIG_X86_MCE is not set

#
# Performance monitoring
#
# CONFIG_PERF_EVENTS_INTEL_UNCORE is not set
CONFIG_PERF_EVENTS_INTEL_RAPL=y
# CONFIG_PERF_EVENTS_INTEL_CSTATE is not set
CONFIG_PERF_EVENTS_AMD_POWER=y
# CONFIG_VM86 is not set
CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX64=y
CONFIG_X86_VSYSCALL_EMULATION=y
CONFIG_I8K=y
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
# CONFIG_X86_MSR is not set
CONFIG_X86_CPUID=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_X86_DIRECT_GBPAGES=y
# CONFIG_NUMA is not set
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
CONFIG_MEMORY_ISOLATION=y
# CONFIG_HAVE_BOOTMEM_INFO_NODE is not set
# CONFIG_MEMORY_HOTPLUG is not set
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
# CONFIG_KSM is not set
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
# CONFIG_TRANSPARENT_HUGEPAGE is not set
CONFIG_CLEANCACHE=y
# CONFIG_FRONTSWAP is not set
CONFIG_CMA=y
CONFIG_CMA_DEBUG=y
# CONFIG_CMA_DEBUGFS is not set
CONFIG_CMA_AREAS=7
CONFIG_ZPOOL=y
# CONFIG_ZBUD is not set
CONFIG_Z3FOLD=y
CONFIG_ZSMALLOC=y
CONFIG_PGTABLE_MAPPING=y
CONFIG_ZSMALLOC_STAT=y
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT=y
CONFIG_IDLE_PAGE_TRACKING=y
CONFIG_FRAME_VECTOR=y
CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y
CONFIG_ARCH_HAS_PKEYS=y
# CONFIG_X86_PMEM_LEGACY is not set
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_X86_RESERVE_LOW=64
# CONFIG_MTRR is not set
# CONFIG_ARCH_RANDOM is not set
# CONFIG_X86_SMAP is not set
CONFIG_X86_INTEL_MPX=y
CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y
# CONFIG_EFI is not set
CONFIG_SECCOMP=y
# CONFIG_HZ_100 is not set
CONFIG_HZ_250=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=250
CONFIG_SCHED_HRTICK=y
# CONFIG_KEXEC is not set
# CONFIG_KEXEC_FILE is not set
CONFIG_CRASH_DUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_RANDOMIZE_BASE=y
CONFIG_X86_NEED_RELOCS=y
CONFIG_PHYSICAL_ALIGN=0x200000
CONFIG_RANDOMIZE_MEMORY=y
CONFIG_RANDOMIZE_MEMORY_PHYSICAL_PADDING=0x0
CONFIG_HOTPLUG_CPU=y
CONFIG_BOOTPARAM_HOTPLUG_CPU0=y
CONFIG_DEBUG_HOTPLUG_CPU0=y
CONFIG_COMPAT_VDSO=y
# CONFIG_LEGACY_VSYSCALL_NATIVE is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_MODIFY_LDT_SYSCALL=y
CONFIG_HAVE_LIVEPATCH=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y

#
# Power management and ACPI options
#
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
# CONFIG_SUSPEND_SKIP_SYNC is not set
# CONFIG_HIBERNATION is not set
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
CONFIG_PM_AUTOSLEEP=y
CONFIG_PM_WAKELOCKS=y
CONFIG_PM_WAKELOCKS_LIMIT=100
CONFIG_PM_WAKELOCKS_GC=y
CONFIG_PM=y
CONFIG_PM_DEBUG=y
# CONFIG_PM_ADVANCED_DEBUG is not set
# CONFIG_PM_TEST_SUSPEND is not set
CONFIG_PM_SLEEP_DEBUG=y
# CONFIG_PM_TRACE_RTC is not set
CONFIG_PM_CLK=y
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
# CONFIG_ACPI_DEBUGGER is not set
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_PROCFS_POWER=y
CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
# CONFIG_ACPI_BUTTON is not set
CONFIG_ACPI_VIDEO=y
CONFIG_ACPI_FAN=y
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_CPU_FREQ_PSS=y
CONFIG_ACPI_PROCESSOR_CSTATE=y
CONFIG_ACPI_PROCESSOR_IDLE=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_HOTPLUG_CPU=y
CONFIG_ACPI_PROCESSOR_AGGREGATOR=y
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_CUSTOM_DSDT_FILE=""
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_TABLE_UPGRADE=y
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_HOTPLUG_IOAPIC=y
CONFIG_ACPI_SBS=y
CONFIG_ACPI_HED=y
CONFIG_ACPI_CUSTOM_METHOD=y
# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
# CONFIG_ACPI_NFIT is not set
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
# CONFIG_ACPI_APEI is not set
# CONFIG_DPTF_POWER is not set
CONFIG_PMIC_OPREGION=y
CONFIG_XPOWER_PMIC_OPREGION=y
CONFIG_ACPI_CONFIGFS=y
# CONFIG_SFI is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_ATTR_SET=y
CONFIG_CPU_FREQ_GOV_COMMON=y
# CONFIG_CPU_FREQ_STAT is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_GOV_POWERSAVE is not set
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y
# CONFIG_CPU_FREQ_GOV_SCHEDUTIL is not set

#
# CPU frequency scaling drivers
#
CONFIG_X86_INTEL_PSTATE=y
CONFIG_X86_PCC_CPUFREQ=y
# CONFIG_X86_ACPI_CPUFREQ is not set
CONFIG_X86_SPEEDSTEP_CENTRINO=y
CONFIG_X86_P4_CLOCKMOD=y

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=y

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set
# CONFIG_INTEL_IDLE is not set

#
# Memory power savings
#
CONFIG_I7300_IDLE_IOAT_CHANNEL=y
CONFIG_I7300_IDLE=y

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
# CONFIG_PCI_MMCONFIG is not set
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
CONFIG_PCIEPORTBUS=y
# CONFIG_PCIEAER is not set
# CONFIG_PCIEASPM is not set
CONFIG_PCIE_PME=y
# CONFIG_PCIE_DPC is not set
CONFIG_PCI_BUS_ADDR_T_64BIT=y
CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_IRQ_DOMAIN=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
CONFIG_PCI_STUB=y
CONFIG_HT_IRQ=y
CONFIG_PCI_ATS=y
CONFIG_PCI_IOV=y
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
CONFIG_PCI_LABEL=y
# CONFIG_HOTPLUG_PCI is not set

#
# PCI host controller drivers
#
# CONFIG_PCIE_DW_PLAT is not set
CONFIG_ISA_BUS=y
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
CONFIG_PCCARD=y
# CONFIG_PCMCIA is not set
# CONFIG_CARDBUS is not set

#
# PC-card bridges
#
# CONFIG_YENTA is not set
# CONFIG_RAPIDIO is not set
CONFIG_X86_SYSFB=y

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ELFCORE=y
CONFIG_BINFMT_SCRIPT=y
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=y
# CONFIG_COREDUMP is not set
CONFIG_IA32_EMULATION=y
CONFIG_IA32_AOUT=y
CONFIG_X86_X32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_KEYS_COMPAT=y
CONFIG_X86_DEV_DMA_OPS=y
CONFIG_PMC_ATOM=y
CONFIG_VMD=y
CONFIG_NET=y

#
# Networking options
#
# CONFIG_PACKET is not set
CONFIG_UNIX=y
# CONFIG_UNIX_DIAG is not set
# CONFIG_NET_KEY is not set
# CONFIG_INET is not set
# CONFIG_NETWORK_SECMARK is not set
# CONFIG_NET_PTP_CLASSIFY is not set
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
# CONFIG_NETFILTER is not set
# CONFIG_ATM is not set
# CONFIG_BRIDGE is not set
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
# CONFIG_IEEE802154 is not set
# CONFIG_NET_SCHED is not set
# CONFIG_DCB is not set
# CONFIG_DNS_RESOLVER is not set
# CONFIG_BATMAN_ADV is not set
# CONFIG_VSOCKETS is not set
# CONFIG_NETLINK_DIAG is not set
# CONFIG_MPLS is not set
# CONFIG_HSR is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
# CONFIG_SOCK_CGROUP_DATA is not set
# CONFIG_CGROUP_NET_PRIO is not set
# CONFIG_CGROUP_NET_CLASSID is not set
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
# CONFIG_BT is not set
CONFIG_WIRELESS=y
# CONFIG_CFG80211 is not set
# CONFIG_LIB80211 is not set

#
# CFG80211 needs to be enabled for MAC80211
#
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
# CONFIG_WIMAX is not set
# CONFIG_RFKILL is not set
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
# CONFIG_NFC is not set
# CONFIG_LWTUNNEL is not set
# CONFIG_DST_CACHE is not set
# CONFIG_NET_DEVLINK is not set
CONFIG_MAY_USE_DEVLINK=y
CONFIG_HAVE_EBPF_JIT=y

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER=y
CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
# CONFIG_DEVTMPFS_MOUNT is not set
# CONFIG_STANDALONE is not set
# CONFIG_PREVENT_FIRMWARE_BUILD is not set
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
CONFIG_ALLOW_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
CONFIG_DEBUG_DEVRES=y
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_SPI=y
CONFIG_REGMAP_MMIO=y
CONFIG_REGMAP_IRQ=y
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_FENCE_TRACE is not set
CONFIG_DMA_CMA=y

#
# Default contiguous memory area size:
#
CONFIG_CMA_SIZE_MBYTES=0
CONFIG_CMA_SIZE_PERCENTAGE=0
# CONFIG_CMA_SIZE_SEL_MBYTES is not set
# CONFIG_CMA_SIZE_SEL_PERCENTAGE is not set
CONFIG_CMA_SIZE_SEL_MIN=y
# CONFIG_CMA_SIZE_SEL_MAX is not set
CONFIG_CMA_ALIGNMENT=8

#
# Bus devices
#
# CONFIG_CONNECTOR is not set
CONFIG_MTD=y
CONFIG_MTD_REDBOOT_PARTS=y
CONFIG_MTD_REDBOOT_DIRECTORY_BLOCK=-1
# CONFIG_MTD_REDBOOT_PARTS_UNALLOCATED is not set
# CONFIG_MTD_REDBOOT_PARTS_READONLY is not set
# CONFIG_MTD_CMDLINE_PARTS is not set
CONFIG_MTD_AR7_PARTS=y

#
# User Modules And Translation Layers
#
CONFIG_MTD_BLKDEVS=y
CONFIG_MTD_BLOCK=y
# CONFIG_FTL is not set
CONFIG_NFTL=y
# CONFIG_NFTL_RW is not set
CONFIG_INFTL=y
CONFIG_RFD_FTL=y
CONFIG_SSFDC=y
CONFIG_SM_FTL=y
# CONFIG_MTD_OOPS is not set
CONFIG_MTD_SWAP=y
CONFIG_MTD_PARTITIONED_MASTER=y

#
# RAM/ROM/Flash chip drivers
#
# CONFIG_MTD_CFI is not set
CONFIG_MTD_JEDECPROBE=y
CONFIG_MTD_GEN_PROBE=y
CONFIG_MTD_CFI_ADV_OPTIONS=y
# CONFIG_MTD_CFI_NOSWAP is not set
CONFIG_MTD_CFI_BE_BYTE_SWAP=y
# CONFIG_MTD_CFI_LE_BYTE_SWAP is not set
# CONFIG_MTD_CFI_GEOMETRY is not set
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_32 is not set
CONFIG_MTD_CFI_I1=y
CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_CFI_I4 is not set
# CONFIG_MTD_CFI_I8 is not set
# CONFIG_MTD_OTP is not set
CONFIG_MTD_CFI_INTELEXT=y
CONFIG_MTD_CFI_AMDSTD=y
# CONFIG_MTD_CFI_STAA is not set
CONFIG_MTD_CFI_UTIL=y
CONFIG_MTD_RAM=y
CONFIG_MTD_ROM=y
CONFIG_MTD_ABSENT=y

#
# Mapping drivers for chip access
#
# CONFIG_MTD_COMPLEX_MAPPINGS is not set
CONFIG_MTD_PHYSMAP=y
# CONFIG_MTD_PHYSMAP_COMPAT is not set
CONFIG_MTD_AMD76XROM=y
CONFIG_MTD_ICHXROM=y
CONFIG_MTD_ESB2ROM=y
# CONFIG_MTD_CK804XROM is not set
CONFIG_MTD_SCB2_FLASH=y
# CONFIG_MTD_NETtel is not set
CONFIG_MTD_L440GX=y
# CONFIG_MTD_INTEL_VR_NOR is not set
CONFIG_MTD_PLATRAM=y

#
# Self-contained MTD device drivers
#
CONFIG_MTD_PMC551=y
# CONFIG_MTD_PMC551_BUGFIX is not set
CONFIG_MTD_PMC551_DEBUG=y
CONFIG_MTD_DATAFLASH=y
CONFIG_MTD_DATAFLASH_WRITE_VERIFY=y
CONFIG_MTD_DATAFLASH_OTP=y
# CONFIG_MTD_SST25L is not set
# CONFIG_MTD_SLRAM is not set
CONFIG_MTD_PHRAM=y
# CONFIG_MTD_MTDRAM is not set
CONFIG_MTD_BLOCK2MTD=y

#
# Disk-On-Chip Device Drivers
#
CONFIG_MTD_DOCG3=y
CONFIG_BCH_CONST_M=14
CONFIG_BCH_CONST_T=4
CONFIG_MTD_NAND_ECC=y
CONFIG_MTD_NAND_ECC_SMC=y
CONFIG_MTD_NAND=y
# CONFIG_MTD_NAND_ECC_BCH is not set
# CONFIG_MTD_SM_COMMON is not set
# CONFIG_MTD_NAND_DENALI_PCI is not set
CONFIG_MTD_NAND_GPIO=y
# CONFIG_MTD_NAND_OMAP_BCH_BUILD is not set
CONFIG_MTD_NAND_IDS=y
# CONFIG_MTD_NAND_RICOH is not set
# CONFIG_MTD_NAND_DISKONCHIP is not set
CONFIG_MTD_NAND_DOCG4=y
CONFIG_MTD_NAND_CAFE=y
# CONFIG_MTD_NAND_NANDSIM is not set
CONFIG_MTD_NAND_PLATFORM=y
CONFIG_MTD_NAND_HISI504=y
CONFIG_MTD_ONENAND=y
CONFIG_MTD_ONENAND_VERIFY_WRITE=y
CONFIG_MTD_ONENAND_GENERIC=y
# CONFIG_MTD_ONENAND_OTP is not set
CONFIG_MTD_ONENAND_2X_PROGRAM=y

#
# LPDDR & LPDDR2 PCM memory drivers
#
# CONFIG_MTD_LPDDR is not set
# CONFIG_MTD_SPI_NOR is not set
# CONFIG_MTD_UBI is not set
# CONFIG_OF is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PARPORT=y
# CONFIG_PARPORT_PC is not set
# CONFIG_PARPORT_GSC is not set
CONFIG_PARPORT_AX88796=y
# CONFIG_PARPORT_1284 is not set
CONFIG_PARPORT_NOT_PC=y
CONFIG_PNP=y
CONFIG_PNP_DEBUG_MESSAGES=y

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_NULL_BLK is not set
# CONFIG_BLK_DEV_FD is not set
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_ZRAM is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
# CONFIG_BLK_DEV_LOOP is not set

#
# DRBD disabled because PROC_FS or INET not selected
#
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_SKD is not set
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_RAM is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
# CONFIG_VIRTIO_BLK is not set
# CONFIG_BLK_DEV_HD is not set
# CONFIG_BLK_DEV_RSXX is not set
# CONFIG_BLK_DEV_NVME is not set
# CONFIG_NVME_TARGET is not set

#
# Misc devices
#
# CONFIG_SENSORS_LIS3LV02D is not set
# CONFIG_AD525X_DPOT is not set
# CONFIG_DUMMY_IRQ is not set
CONFIG_IBM_ASM=y
CONFIG_PHANTOM=y
CONFIG_SGI_IOC4=y
# CONFIG_TIFM_CORE is not set
# CONFIG_ICS932S401 is not set
# CONFIG_ENCLOSURE_SERVICES is not set
CONFIG_HP_ILO=y
CONFIG_APDS9802ALS=y
CONFIG_ISL29003=y
# CONFIG_ISL29020 is not set
CONFIG_SENSORS_TSL2550=y
# CONFIG_SENSORS_BH1780 is not set
CONFIG_SENSORS_BH1770=y
# CONFIG_SENSORS_APDS990X is not set
CONFIG_HMC6352=y
CONFIG_DS1682=y
CONFIG_TI_DAC7512=y
# CONFIG_VMWARE_BALLOON is not set
CONFIG_BMP085=y
# CONFIG_BMP085_I2C is not set
CONFIG_BMP085_SPI=y
# CONFIG_USB_SWITCH_FSA9480 is not set
CONFIG_LATTICE_ECP3_CONFIG=y
CONFIG_SRAM=y
CONFIG_PANEL=y
CONFIG_PANEL_PARPORT=0
CONFIG_PANEL_PROFILE=5
# CONFIG_PANEL_CHANGE_MESSAGE is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
CONFIG_EEPROM_AT24=y
CONFIG_EEPROM_AT25=y
CONFIG_EEPROM_LEGACY=y
# CONFIG_EEPROM_MAX6875 is not set
# CONFIG_EEPROM_93CX6 is not set
# CONFIG_EEPROM_93XX46 is not set
# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# CONFIG_SENSORS_LIS3_I2C is not set

#
# Altera FPGA firmware download module
#
CONFIG_ALTERA_STAPL=y
CONFIG_INTEL_MEI=y
CONFIG_INTEL_MEI_ME=y
CONFIG_INTEL_MEI_TXE=y
CONFIG_VMWARE_VMCI=y

#
# Intel MIC Bus Driver
#
CONFIG_INTEL_MIC_BUS=y

#
# SCIF Bus Driver
#
# CONFIG_SCIF_BUS is not set

#
# VOP Bus Driver
#
CONFIG_VOP_BUS=y

#
# Intel MIC Host Driver
#

#
# Intel MIC Card Driver
#

#
# SCIF Driver
#

#
# Intel MIC Coprocessor State Management (COSM) Drivers
#

#
# VOP Driver
#
CONFIG_VOP=y
CONFIG_GENWQE=y
CONFIG_GENWQE_PLATFORM_ERROR_RECOVERY=0
CONFIG_ECHO=y
# CONFIG_CXL_BASE is not set
# CONFIG_CXL_KERNEL_API is not set
# CONFIG_CXL_EEH is not set
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
CONFIG_RAID_ATTRS=y
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_NETLINK is not set
CONFIG_SCSI_MQ_DEFAULT=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
CONFIG_CHR_DEV_ST=y
CONFIG_CHR_DEV_OSST=y
CONFIG_BLK_DEV_SR=y
CONFIG_BLK_DEV_SR_VENDOR=y
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_SCH=y
# CONFIG_SCSI_CONSTANTS is not set
CONFIG_SCSI_LOGGING=y
# CONFIG_SCSI_SCAN_ASYNC is not set

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=y
# CONFIG_SCSI_FC_ATTRS is not set
# CONFIG_SCSI_ISCSI_ATTRS is not set
CONFIG_SCSI_SAS_ATTRS=y
CONFIG_SCSI_SAS_LIBSAS=y
CONFIG_SCSI_SAS_HOST_SMP=y
CONFIG_SCSI_SRP_ATTRS=y
CONFIG_SCSI_LOWLEVEL=y
CONFIG_ISCSI_BOOT_SYSFS=y
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_BE2ISCSI is not set
CONFIG_BLK_DEV_3W_XXXX_RAID=y
CONFIG_SCSI_HPSA=y
CONFIG_SCSI_3W_9XXX=y
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_ACARD is not set
CONFIG_SCSI_AACRAID=y
CONFIG_SCSI_AIC7XXX=y
CONFIG_AIC7XXX_CMDS_PER_DEVICE=32
CONFIG_AIC7XXX_RESET_DELAY_MS=5000
# CONFIG_AIC7XXX_BUILD_FIRMWARE is not set
CONFIG_AIC7XXX_DEBUG_ENABLE=y
CONFIG_AIC7XXX_DEBUG_MASK=0
CONFIG_AIC7XXX_REG_PRETTY_PRINT=y
CONFIG_SCSI_AIC79XX=y
CONFIG_AIC79XX_CMDS_PER_DEVICE=32
CONFIG_AIC79XX_RESET_DELAY_MS=5000
# CONFIG_AIC79XX_BUILD_FIRMWARE is not set
CONFIG_AIC79XX_DEBUG_ENABLE=y
CONFIG_AIC79XX_DEBUG_MASK=0
# CONFIG_AIC79XX_REG_PRETTY_PRINT is not set
CONFIG_SCSI_AIC94XX=y
CONFIG_AIC94XX_DEBUG=y
CONFIG_SCSI_MVSAS=y
# CONFIG_SCSI_MVSAS_DEBUG is not set
CONFIG_SCSI_MVSAS_TASKLET=y
CONFIG_SCSI_MVUMI=y
CONFIG_SCSI_DPT_I2O=y
CONFIG_SCSI_ADVANSYS=y
CONFIG_SCSI_ARCMSR=y
CONFIG_SCSI_ESAS2R=y
CONFIG_MEGARAID_NEWGEN=y
CONFIG_MEGARAID_MM=y
# CONFIG_MEGARAID_MAILBOX is not set
# CONFIG_MEGARAID_LEGACY is not set
CONFIG_MEGARAID_SAS=y
# CONFIG_SCSI_MPT3SAS is not set
# CONFIG_SCSI_MPT2SAS is not set
CONFIG_SCSI_UFSHCD=y
CONFIG_SCSI_UFSHCD_PCI=y
CONFIG_SCSI_UFS_DWC_TC_PCI=y
CONFIG_SCSI_UFSHCD_PLATFORM=y
# CONFIG_SCSI_UFS_DWC_TC_PLATFORM is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
CONFIG_VMWARE_PVSCSI=y
CONFIG_SCSI_SNIC=y
CONFIG_SCSI_SNIC_DEBUG_FS=y
# CONFIG_SCSI_DMX3191D is not set
CONFIG_SCSI_EATA=y
CONFIG_SCSI_EATA_TAGGED_QUEUE=y
CONFIG_SCSI_EATA_LINKED_COMMANDS=y
CONFIG_SCSI_EATA_MAX_TAGS=16
# CONFIG_SCSI_FUTURE_DOMAIN is not set
# CONFIG_SCSI_GDTH is not set
# CONFIG_SCSI_ISCI is not set
CONFIG_SCSI_IPS=y
CONFIG_SCSI_INITIO=y
CONFIG_SCSI_INIA100=y
CONFIG_SCSI_STEX=y
CONFIG_SCSI_SYM53C8XX_2=y
CONFIG_SCSI_SYM53C8XX_DMA_ADDRESSING_MODE=1
CONFIG_SCSI_SYM53C8XX_DEFAULT_TAGS=16
CONFIG_SCSI_SYM53C8XX_MAX_TAGS=64
# CONFIG_SCSI_SYM53C8XX_MMIO is not set
CONFIG_SCSI_QLOGIC_1280=y
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_AM53C974 is not set
# CONFIG_SCSI_WD719X is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_PMCRAID is not set
CONFIG_SCSI_PM8001=y
# CONFIG_SCSI_VIRTIO is not set
CONFIG_SCSI_DH=y
CONFIG_SCSI_DH_RDAC=y
CONFIG_SCSI_DH_HP_SW=y
CONFIG_SCSI_DH_EMC=y
# CONFIG_SCSI_DH_ALUA is not set
CONFIG_SCSI_OSD_INITIATOR=y
# CONFIG_SCSI_OSD_ULD is not set
CONFIG_SCSI_OSD_DPRINT_SENSE=1
CONFIG_SCSI_OSD_DEBUG=y
# CONFIG_ATA is not set
# CONFIG_MD is not set
# CONFIG_TARGET_CORE is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=y
CONFIG_FIREWIRE_OHCI=y
CONFIG_FIREWIRE_SBP2=y
CONFIG_FIREWIRE_NOSY=y
# CONFIG_MACINTOSH_DRIVERS is not set
# CONFIG_NETDEVICES is not set
CONFIG_VHOST_RING=y
# CONFIG_NVM is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_FF_MEMLESS=y
CONFIG_INPUT_POLLDEV=y
# CONFIG_INPUT_SPARSEKMAP is not set
CONFIG_INPUT_MATRIXKMAP=y

#
# Userland interfaces
#
# CONFIG_INPUT_MOUSEDEV is not set
# CONFIG_INPUT_JOYDEV is not set
# CONFIG_INPUT_EVDEV is not set
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ADP5520=y
CONFIG_KEYBOARD_ADP5588=y
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
CONFIG_KEYBOARD_QT1070=y
# CONFIG_KEYBOARD_QT2160 is not set
CONFIG_KEYBOARD_LKKBD=y
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
CONFIG_KEYBOARD_TCA6416=y
# CONFIG_KEYBOARD_TCA8418 is not set
CONFIG_KEYBOARD_MATRIX=y
CONFIG_KEYBOARD_LM8323=y
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
CONFIG_KEYBOARD_MCS=y
CONFIG_KEYBOARD_MPR121=y
CONFIG_KEYBOARD_NEWTON=y
CONFIG_KEYBOARD_OPENCORES=y
CONFIG_KEYBOARD_SAMSUNG=y
CONFIG_KEYBOARD_STOWAWAY=y
CONFIG_KEYBOARD_SUNKBD=y
CONFIG_KEYBOARD_TWL4030=y
# CONFIG_KEYBOARD_XTKBD is not set
# CONFIG_INPUT_MOUSE is not set
# CONFIG_INPUT_JOYSTICK is not set
CONFIG_INPUT_TABLET=y
# CONFIG_TABLET_USB_ACECAD is not set
# CONFIG_TABLET_USB_AIPTEK is not set
# CONFIG_TABLET_USB_HANWANG is not set
# CONFIG_TABLET_USB_KBTAB is not set
# CONFIG_TABLET_USB_PEGASUS is not set
CONFIG_TABLET_SERIAL_WACOM4=y
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_PROPERTIES=y
CONFIG_TOUCHSCREEN_88PM860X=y
CONFIG_TOUCHSCREEN_ADS7846=y
# CONFIG_TOUCHSCREEN_AD7877 is not set
CONFIG_TOUCHSCREEN_AD7879=y
# CONFIG_TOUCHSCREEN_AD7879_I2C is not set
# CONFIG_TOUCHSCREEN_AD7879_SPI is not set
CONFIG_TOUCHSCREEN_ATMEL_MXT=y
# CONFIG_TOUCHSCREEN_AUO_PIXCIR is not set
CONFIG_TOUCHSCREEN_BU21013=y
CONFIG_TOUCHSCREEN_CY8CTMG110=y
CONFIG_TOUCHSCREEN_CYTTSP_CORE=y
CONFIG_TOUCHSCREEN_CYTTSP_I2C=y
# CONFIG_TOUCHSCREEN_CYTTSP_SPI is not set
CONFIG_TOUCHSCREEN_CYTTSP4_CORE=y
CONFIG_TOUCHSCREEN_CYTTSP4_I2C=y
# CONFIG_TOUCHSCREEN_CYTTSP4_SPI is not set
CONFIG_TOUCHSCREEN_DA9034=y
CONFIG_TOUCHSCREEN_DA9052=y
# CONFIG_TOUCHSCREEN_DYNAPRO is not set
CONFIG_TOUCHSCREEN_HAMPSHIRE=y
CONFIG_TOUCHSCREEN_EETI=y
CONFIG_TOUCHSCREEN_EGALAX_SERIAL=y
CONFIG_TOUCHSCREEN_FT6236=y
CONFIG_TOUCHSCREEN_FUJITSU=y
CONFIG_TOUCHSCREEN_GOODIX=y
CONFIG_TOUCHSCREEN_ILI210X=y
CONFIG_TOUCHSCREEN_GUNZE=y
CONFIG_TOUCHSCREEN_ELAN=y
CONFIG_TOUCHSCREEN_ELO=y
# CONFIG_TOUCHSCREEN_WACOM_W8001 is not set
# CONFIG_TOUCHSCREEN_WACOM_I2C is not set
# CONFIG_TOUCHSCREEN_MAX11801 is not set
# CONFIG_TOUCHSCREEN_MCS5000 is not set
CONFIG_TOUCHSCREEN_MMS114=y
# CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set
CONFIG_TOUCHSCREEN_MTOUCH=y
CONFIG_TOUCHSCREEN_INEXIO=y
# CONFIG_TOUCHSCREEN_MK712 is not set
CONFIG_TOUCHSCREEN_PENMOUNT=y
CONFIG_TOUCHSCREEN_EDT_FT5X06=y
# CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set
# CONFIG_TOUCHSCREEN_TOUCHWIN is not set
# CONFIG_TOUCHSCREEN_TI_AM335X_TSC is not set
CONFIG_TOUCHSCREEN_PIXCIR=y
CONFIG_TOUCHSCREEN_WDT87XX_I2C=y
CONFIG_TOUCHSCREEN_WM831X=y
# CONFIG_TOUCHSCREEN_USB_COMPOSITE is not set
CONFIG_TOUCHSCREEN_TOUCHIT213=y
# CONFIG_TOUCHSCREEN_TSC_SERIO is not set
CONFIG_TOUCHSCREEN_TSC200X_CORE=y
# CONFIG_TOUCHSCREEN_TSC2004 is not set
CONFIG_TOUCHSCREEN_TSC2005=y
CONFIG_TOUCHSCREEN_TSC2007=y
CONFIG_TOUCHSCREEN_PCAP=y
CONFIG_TOUCHSCREEN_RM_TS=y
CONFIG_TOUCHSCREEN_ST1232=y
CONFIG_TOUCHSCREEN_SURFACE3_SPI=y
CONFIG_TOUCHSCREEN_SX8654=y
CONFIG_TOUCHSCREEN_TPS6507X=y
# CONFIG_TOUCHSCREEN_ZFORCE is not set
# CONFIG_TOUCHSCREEN_ROHM_BU21023 is not set
CONFIG_INPUT_MISC=y
CONFIG_INPUT_88PM860X_ONKEY=y
CONFIG_INPUT_88PM80X_ONKEY=y
# CONFIG_INPUT_AD714X is not set
CONFIG_INPUT_BMA150=y
# CONFIG_INPUT_E3X0_BUTTON is not set
CONFIG_INPUT_MMA8450=y
# CONFIG_INPUT_MPU3050 is not set
CONFIG_INPUT_APANEL=y
CONFIG_INPUT_GP2A=y
CONFIG_INPUT_GPIO_BEEPER=y
# CONFIG_INPUT_GPIO_TILT_POLLED is not set
CONFIG_INPUT_ATLAS_BTNS=y
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
CONFIG_INPUT_KXTJ9=y
# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
# CONFIG_INPUT_RETU_PWRBUTTON is not set
CONFIG_INPUT_TPS65218_PWRBUTTON=y
CONFIG_INPUT_AXP20X_PEK=y
CONFIG_INPUT_TWL4030_PWRBUTTON=y
CONFIG_INPUT_TWL4030_VIBRA=y
# CONFIG_INPUT_TWL6040_VIBRA is not set
CONFIG_INPUT_UINPUT=y
# CONFIG_INPUT_PALMAS_PWRBUTTON is not set
CONFIG_INPUT_PCF50633_PMU=y
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_GPIO_ROTARY_ENCODER is not set
# CONFIG_INPUT_DA9052_ONKEY is not set
CONFIG_INPUT_DA9063_ONKEY=y
CONFIG_INPUT_WM831X_ON=y
# CONFIG_INPUT_PCAP is not set
# CONFIG_INPUT_ADXL34X is not set
CONFIG_INPUT_CMA3000=y
CONFIG_INPUT_CMA3000_I2C=y
# CONFIG_INPUT_IDEAPAD_SLIDEBAR is not set
# CONFIG_INPUT_DRV260X_HAPTICS is not set
CONFIG_INPUT_DRV2665_HAPTICS=y
CONFIG_INPUT_DRV2667_HAPTICS=y
CONFIG_RMI4_CORE=y
CONFIG_RMI4_I2C=y
# CONFIG_RMI4_SPI is not set
CONFIG_RMI4_2D_SENSOR=y
# CONFIG_RMI4_F11 is not set
CONFIG_RMI4_F12=y
CONFIG_RMI4_F30=y

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
CONFIG_SERIO_CT82C710=y
# CONFIG_SERIO_PARKBD is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
# CONFIG_SERIO_RAW is not set
CONFIG_SERIO_ALTERA_PS2=y
CONFIG_SERIO_PS2MULT=y
# CONFIG_SERIO_ARC_PS2 is not set
CONFIG_USERIO=y
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_TTY=y
# CONFIG_VT is not set
# CONFIG_UNIX98_PTYS is not set
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=256
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_ROCKETPORT is not set
# CONFIG_CYCLADES is not set
CONFIG_MOXA_INTELLIO=y
CONFIG_MOXA_SMARTIO=y
# CONFIG_SYNCLINK is not set
# CONFIG_SYNCLINKMP is not set
CONFIG_SYNCLINK_GT=y
# CONFIG_NOZOMI is not set
CONFIG_ISI=y
CONFIG_N_HDLC=y
# CONFIG_N_GSM is not set
# CONFIG_TRACE_ROUTER is not set
CONFIG_TRACE_SINK=y
CONFIG_DEVMEM=y
# CONFIG_DEVKMEM is not set

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_DEPRECATED_OPTIONS=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_FINTEK=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
# CONFIG_SERIAL_8250_EXTENDED is not set
# CONFIG_SERIAL_8250_FSL is not set
# CONFIG_SERIAL_8250_DW is not set
CONFIG_SERIAL_8250_RT288X=y
CONFIG_SERIAL_8250_MID=y
CONFIG_SERIAL_8250_MOXA=y

#
# Non-8250 serial port support
#
CONFIG_SERIAL_MAX3100=y
# CONFIG_SERIAL_MAX310X is not set
CONFIG_SERIAL_UARTLITE=y
# CONFIG_SERIAL_UARTLITE_CONSOLE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_JSM=y
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
CONFIG_SERIAL_ALTERA_JTAGUART=y
CONFIG_SERIAL_ALTERA_JTAGUART_CONSOLE=y
CONFIG_SERIAL_ALTERA_JTAGUART_CONSOLE_BYPASS=y
CONFIG_SERIAL_ALTERA_UART=y
CONFIG_SERIAL_ALTERA_UART_MAXPORTS=4
CONFIG_SERIAL_ALTERA_UART_BAUDRATE=115200
CONFIG_SERIAL_ALTERA_UART_CONSOLE=y
CONFIG_SERIAL_IFX6X60=y
# CONFIG_SERIAL_ARC is not set
CONFIG_SERIAL_RP2=y
CONFIG_SERIAL_RP2_NR_UARTS=32
CONFIG_SERIAL_FSL_LPUART=y
# CONFIG_SERIAL_FSL_LPUART_CONSOLE is not set
CONFIG_SERIAL_MCTRL_GPIO=y
# CONFIG_TTY_PRINTK is not set
CONFIG_PRINTER=y
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=y
CONFIG_HVC_DRIVER=y
CONFIG_VIRTIO_CONSOLE=y
# CONFIG_IPMI_HANDLER is not set
# CONFIG_HW_RANDOM is not set
CONFIG_NVRAM=y
CONFIG_R3964=y
# CONFIG_APPLICOM is not set
# CONFIG_MWAVE is not set
CONFIG_RAW_DRIVER=y
CONFIG_MAX_RAW_DEVS=256
# CONFIG_HPET is not set
CONFIG_HANGCHECK_TIMER=y
# CONFIG_TCG_TPM is not set
CONFIG_TELCLOCK=y
CONFIG_DEVPORT=y
CONFIG_XILLYBUS=y
# CONFIG_XILLYBUS_PCIE is not set

#
# I2C support
#
CONFIG_I2C=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=y
CONFIG_I2C_MUX=y

#
# Multiplexer I2C Chip support
#
CONFIG_I2C_MUX_GPIO=y
CONFIG_I2C_MUX_PCA9541=y
CONFIG_I2C_MUX_PCA954x=y
CONFIG_I2C_MUX_PINCTRL=y
CONFIG_I2C_MUX_REG=y
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_SMBUS=y
CONFIG_I2C_ALGOBIT=y
CONFIG_I2C_ALGOPCA=y

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
CONFIG_I2C_ALI1535=y
# CONFIG_I2C_ALI1563 is not set
CONFIG_I2C_ALI15X3=y
CONFIG_I2C_AMD756=y
CONFIG_I2C_AMD756_S4882=y
CONFIG_I2C_AMD8111=y
CONFIG_I2C_I801=y
CONFIG_I2C_ISCH=y
CONFIG_I2C_ISMT=y
CONFIG_I2C_PIIX4=y
# CONFIG_I2C_NFORCE2 is not set
CONFIG_I2C_SIS5595=y
CONFIG_I2C_SIS630=y
# CONFIG_I2C_SIS96X is not set
CONFIG_I2C_VIA=y
CONFIG_I2C_VIAPRO=y

#
# ACPI drivers
#
CONFIG_I2C_SCMI=y

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
CONFIG_I2C_CBUS_GPIO=y
CONFIG_I2C_DESIGNWARE_CORE=y
# CONFIG_I2C_DESIGNWARE_PLATFORM is not set
CONFIG_I2C_DESIGNWARE_PCI=y
CONFIG_I2C_EMEV2=y
CONFIG_I2C_GPIO=y
# CONFIG_I2C_KEMPLD is not set
CONFIG_I2C_OCORES=y
CONFIG_I2C_PCA_PLATFORM=y
# CONFIG_I2C_PXA_PCI is not set
CONFIG_I2C_SIMTEC=y
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
CONFIG_I2C_PARPORT=y
CONFIG_I2C_PARPORT_LIGHT=y
CONFIG_I2C_TAOS_EVM=y

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_SLAVE=y
# CONFIG_I2C_SLAVE_EEPROM is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
CONFIG_SPI=y
CONFIG_SPI_DEBUG=y
CONFIG_SPI_MASTER=y

#
# SPI Master Controller Drivers
#
CONFIG_SPI_ALTERA=y
CONFIG_SPI_AXI_SPI_ENGINE=y
CONFIG_SPI_BITBANG=y
CONFIG_SPI_BUTTERFLY=y
# CONFIG_SPI_CADENCE is not set
CONFIG_SPI_DESIGNWARE=y
CONFIG_SPI_DW_PCI=y
# CONFIG_SPI_DW_MMIO is not set
CONFIG_SPI_GPIO=y
CONFIG_SPI_LM70_LLP=y
CONFIG_SPI_OC_TINY=y
CONFIG_SPI_PXA2XX=y
CONFIG_SPI_PXA2XX_PCI=y
# CONFIG_SPI_ROCKCHIP is not set
CONFIG_SPI_SC18IS602=y
CONFIG_SPI_XCOMM=y
CONFIG_SPI_XILINX=y
# CONFIG_SPI_ZYNQMP_GQSPI is not set

#
# SPI Protocol Masters
#
# CONFIG_SPI_SPIDEV is not set
CONFIG_SPI_TLE62X0=y
# CONFIG_SPMI is not set
CONFIG_HSI=y
CONFIG_HSI_BOARDINFO=y

#
# HSI controllers
#

#
# HSI clients
#
# CONFIG_HSI_CHAR is not set

#
# PPS support
#
CONFIG_PPS=y
# CONFIG_PPS_DEBUG is not set
# CONFIG_NTP_PPS is not set

#
# PPS clients support
#
CONFIG_PPS_CLIENT_KTIMER=y
CONFIG_PPS_CLIENT_LDISC=y
CONFIG_PPS_CLIENT_PARPORT=y
CONFIG_PPS_CLIENT_GPIO=y

#
# PPS generators support
#

#
# PTP clock support
#
# CONFIG_PTP_1588_CLOCK is not set

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
CONFIG_PINCTRL=y

#
# Pin controllers
#
CONFIG_PINMUX=y
CONFIG_PINCONF=y
CONFIG_GENERIC_PINCONF=y
# CONFIG_DEBUG_PINCTRL is not set
CONFIG_PINCTRL_AMD=y
CONFIG_PINCTRL_BAYTRAIL=y
CONFIG_PINCTRL_CHERRYVIEW=y
CONFIG_PINCTRL_INTEL=y
# CONFIG_PINCTRL_BROXTON is not set
CONFIG_PINCTRL_SUNRISEPOINT=y
CONFIG_GPIOLIB=y
CONFIG_GPIO_DEVRES=y
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
CONFIG_DEBUG_GPIO=y
CONFIG_GPIO_SYSFS=y
CONFIG_GPIO_GENERIC=y
CONFIG_GPIO_MAX730X=y

#
# Memory mapped GPIO drivers
#
CONFIG_GPIO_AMDPT=y
CONFIG_GPIO_DWAPB=y
CONFIG_GPIO_GENERIC_PLATFORM=y
# CONFIG_GPIO_ICH is not set
CONFIG_GPIO_LYNXPOINT=y
CONFIG_GPIO_VX855=y
CONFIG_GPIO_ZX=y

#
# Port-mapped I/O GPIO drivers
#
CONFIG_GPIO_104_DIO_48E=y
CONFIG_GPIO_104_IDIO_16=y
# CONFIG_GPIO_104_IDI_48 is not set
# CONFIG_GPIO_F7188X is not set
CONFIG_GPIO_IT87=y
CONFIG_GPIO_SCH=y
CONFIG_GPIO_SCH311X=y
CONFIG_GPIO_WS16C48=y

#
# I2C GPIO expanders
#
# CONFIG_GPIO_ADP5588 is not set
CONFIG_GPIO_MAX7300=y
CONFIG_GPIO_MAX732X=y
# CONFIG_GPIO_MAX732X_IRQ is not set
CONFIG_GPIO_PCA953X=y
# CONFIG_GPIO_PCA953X_IRQ is not set
# CONFIG_GPIO_PCF857X is not set
# CONFIG_GPIO_SX150X is not set
# CONFIG_GPIO_TPIC2810 is not set

#
# MFD GPIO expanders
#
CONFIG_GPIO_ADP5520=y
CONFIG_GPIO_ARIZONA=y
CONFIG_GPIO_DA9052=y
CONFIG_GPIO_KEMPLD=y
CONFIG_GPIO_PALMAS=y
CONFIG_GPIO_TPS65086=y
# CONFIG_GPIO_TPS65218 is not set
CONFIG_GPIO_TPS6586X=y
# CONFIG_GPIO_TPS65910 is not set
# CONFIG_GPIO_TPS65912 is not set
CONFIG_GPIO_TWL4030=y
CONFIG_GPIO_TWL6040=y
# CONFIG_GPIO_WM831X is not set
CONFIG_GPIO_WM8350=y
CONFIG_GPIO_WM8994=y

#
# PCI GPIO expanders
#
# CONFIG_GPIO_AMD8111 is not set
CONFIG_GPIO_BT8XX=y
# CONFIG_GPIO_ML_IOH is not set
CONFIG_GPIO_RDC321X=y

#
# SPI GPIO expanders
#
CONFIG_GPIO_MAX7301=y
CONFIG_GPIO_MC33880=y
# CONFIG_GPIO_PISOSR is not set

#
# SPI or I2C GPIO expanders
#
# CONFIG_GPIO_MCP23S08 is not set
CONFIG_W1=y

#
# 1-wire Bus Masters
#
CONFIG_W1_MASTER_MATROX=y
CONFIG_W1_MASTER_DS2482=y
CONFIG_W1_MASTER_DS1WM=y
# CONFIG_W1_MASTER_GPIO is not set

#
# 1-wire Slaves
#
CONFIG_W1_SLAVE_THERM=y
# CONFIG_W1_SLAVE_SMEM is not set
CONFIG_W1_SLAVE_DS2408=y
# CONFIG_W1_SLAVE_DS2408_READBACK is not set
CONFIG_W1_SLAVE_DS2413=y
CONFIG_W1_SLAVE_DS2406=y
CONFIG_W1_SLAVE_DS2423=y
# CONFIG_W1_SLAVE_DS2431 is not set
CONFIG_W1_SLAVE_DS2433=y
# CONFIG_W1_SLAVE_DS2433_CRC is not set
CONFIG_W1_SLAVE_DS2760=y
CONFIG_W1_SLAVE_DS2780=y
CONFIG_W1_SLAVE_DS2781=y
CONFIG_W1_SLAVE_DS28E04=y
CONFIG_W1_SLAVE_BQ27000=y
CONFIG_POWER_SUPPLY=y
CONFIG_POWER_SUPPLY_DEBUG=y
CONFIG_PDA_POWER=y
CONFIG_GENERIC_ADC_BATTERY=y
# CONFIG_WM831X_BACKUP is not set
CONFIG_WM831X_POWER=y
CONFIG_WM8350_POWER=y
CONFIG_TEST_POWER=y
# CONFIG_BATTERY_88PM860X is not set
CONFIG_BATTERY_DS2760=y
CONFIG_BATTERY_DS2780=y
CONFIG_BATTERY_DS2781=y
CONFIG_BATTERY_DS2782=y
CONFIG_BATTERY_SBS=y
CONFIG_BATTERY_BQ27XXX=y
CONFIG_BATTERY_BQ27XXX_I2C=y
# CONFIG_BATTERY_DA9030 is not set
CONFIG_BATTERY_DA9052=y
CONFIG_AXP288_FUEL_GAUGE=y
CONFIG_BATTERY_MAX17040=y
# CONFIG_BATTERY_MAX17042 is not set
CONFIG_BATTERY_TWL4030_MADC=y
CONFIG_CHARGER_PCF50633=y
CONFIG_BATTERY_RX51=y
# CONFIG_CHARGER_MAX8903 is not set
CONFIG_CHARGER_TWL4030=y
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_GPIO is not set
# CONFIG_CHARGER_MAX14577 is not set
CONFIG_CHARGER_MAX77693=y
CONFIG_CHARGER_BQ2415X=y
CONFIG_CHARGER_BQ24190=y
CONFIG_CHARGER_BQ24257=y
CONFIG_CHARGER_BQ24735=y
# CONFIG_CHARGER_BQ25890 is not set
CONFIG_CHARGER_SMB347=y
CONFIG_CHARGER_TPS65217=y
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
# CONFIG_BATTERY_RT5033 is not set
CONFIG_CHARGER_RT9455=y
# CONFIG_AXP20X_POWER is not set
CONFIG_POWER_RESET=y
# CONFIG_POWER_RESET_RESTART is not set
CONFIG_POWER_AVS=y
CONFIG_HWMON=y
CONFIG_HWMON_VID=y
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
CONFIG_SENSORS_ABITUGURU=y
# CONFIG_SENSORS_ABITUGURU3 is not set
CONFIG_SENSORS_AD7314=y
CONFIG_SENSORS_AD7414=y
CONFIG_SENSORS_AD7418=y
CONFIG_SENSORS_ADM1021=y
CONFIG_SENSORS_ADM1025=y
# CONFIG_SENSORS_ADM1026 is not set
CONFIG_SENSORS_ADM1029=y
CONFIG_SENSORS_ADM1031=y
# CONFIG_SENSORS_ADM9240 is not set
CONFIG_SENSORS_ADT7X10=y
# CONFIG_SENSORS_ADT7310 is not set
CONFIG_SENSORS_ADT7410=y
# CONFIG_SENSORS_ADT7411 is not set
# CONFIG_SENSORS_ADT7462 is not set
CONFIG_SENSORS_ADT7470=y
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_ASC7621 is not set
CONFIG_SENSORS_K8TEMP=y
CONFIG_SENSORS_K10TEMP=y
CONFIG_SENSORS_FAM15H_POWER=y
CONFIG_SENSORS_APPLESMC=y
CONFIG_SENSORS_ASB100=y
# CONFIG_SENSORS_ATXP1 is not set
CONFIG_SENSORS_DS620=y
CONFIG_SENSORS_DS1621=y
CONFIG_SENSORS_DELL_SMM=y
CONFIG_SENSORS_DA9052_ADC=y
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F71805F is not set
CONFIG_SENSORS_F71882FG=y
CONFIG_SENSORS_F75375S=y
CONFIG_SENSORS_FSCHMD=y
CONFIG_SENSORS_FTSTEUTATES=y
# CONFIG_SENSORS_GL518SM is not set
CONFIG_SENSORS_GL520SM=y
CONFIG_SENSORS_G760A=y
CONFIG_SENSORS_G762=y
CONFIG_SENSORS_GPIO_FAN=y
CONFIG_SENSORS_HIH6130=y
CONFIG_SENSORS_IIO_HWMON=y
# CONFIG_SENSORS_I5500 is not set
CONFIG_SENSORS_CORETEMP=y
CONFIG_SENSORS_IT87=y
CONFIG_SENSORS_JC42=y
CONFIG_SENSORS_POWR1220=y
CONFIG_SENSORS_LINEAGE=y
CONFIG_SENSORS_LTC2945=y
# CONFIG_SENSORS_LTC2990 is not set
# CONFIG_SENSORS_LTC4151 is not set
CONFIG_SENSORS_LTC4215=y
CONFIG_SENSORS_LTC4222=y
CONFIG_SENSORS_LTC4245=y
CONFIG_SENSORS_LTC4260=y
# CONFIG_SENSORS_LTC4261 is not set
CONFIG_SENSORS_MAX1111=y
# CONFIG_SENSORS_MAX16065 is not set
CONFIG_SENSORS_MAX1619=y
CONFIG_SENSORS_MAX1668=y
# CONFIG_SENSORS_MAX197 is not set
CONFIG_SENSORS_MAX31722=y
CONFIG_SENSORS_MAX6639=y
# CONFIG_SENSORS_MAX6642 is not set
CONFIG_SENSORS_MAX6650=y
CONFIG_SENSORS_MAX6697=y
# CONFIG_SENSORS_MAX31790 is not set
CONFIG_SENSORS_MCP3021=y
# CONFIG_SENSORS_MENF21BMC_HWMON is not set
# CONFIG_SENSORS_ADCXX is not set
CONFIG_SENSORS_LM63=y
# CONFIG_SENSORS_LM70 is not set
CONFIG_SENSORS_LM73=y
CONFIG_SENSORS_LM75=y
CONFIG_SENSORS_LM77=y
CONFIG_SENSORS_LM78=y
CONFIG_SENSORS_LM80=y
CONFIG_SENSORS_LM83=y
CONFIG_SENSORS_LM85=y
CONFIG_SENSORS_LM87=y
CONFIG_SENSORS_LM90=y
# CONFIG_SENSORS_LM92 is not set
CONFIG_SENSORS_LM93=y
CONFIG_SENSORS_LM95234=y
CONFIG_SENSORS_LM95241=y
CONFIG_SENSORS_LM95245=y
CONFIG_SENSORS_PC87360=y
CONFIG_SENSORS_PC87427=y
CONFIG_SENSORS_NTC_THERMISTOR=y
CONFIG_SENSORS_NCT6683=y
CONFIG_SENSORS_NCT6775=y
CONFIG_SENSORS_NCT7802=y
# CONFIG_SENSORS_NCT7904 is not set
CONFIG_SENSORS_PCF8591=y
# CONFIG_PMBUS is not set
# CONFIG_SENSORS_SHT15 is not set
CONFIG_SENSORS_SHT21=y
CONFIG_SENSORS_SHT3x=y
CONFIG_SENSORS_SHTC1=y
CONFIG_SENSORS_SIS5595=y
# CONFIG_SENSORS_DME1737 is not set
CONFIG_SENSORS_EMC1403=y
CONFIG_SENSORS_EMC2103=y
# CONFIG_SENSORS_EMC6W201 is not set
CONFIG_SENSORS_SMSC47M1=y
CONFIG_SENSORS_SMSC47M192=y
CONFIG_SENSORS_SMSC47B397=y
CONFIG_SENSORS_SCH56XX_COMMON=y
CONFIG_SENSORS_SCH5627=y
CONFIG_SENSORS_SCH5636=y
# CONFIG_SENSORS_SMM665 is not set
CONFIG_SENSORS_ADC128D818=y
# CONFIG_SENSORS_ADS1015 is not set
CONFIG_SENSORS_ADS7828=y
# CONFIG_SENSORS_ADS7871 is not set
# CONFIG_SENSORS_AMC6821 is not set
CONFIG_SENSORS_INA209=y
# CONFIG_SENSORS_INA2XX is not set
# CONFIG_SENSORS_INA3221 is not set
# CONFIG_SENSORS_TC74 is not set
# CONFIG_SENSORS_THMC50 is not set
CONFIG_SENSORS_TMP102=y
CONFIG_SENSORS_TMP103=y
CONFIG_SENSORS_TMP401=y
CONFIG_SENSORS_TMP421=y
# CONFIG_SENSORS_TWL4030_MADC is not set
# CONFIG_SENSORS_VIA_CPUTEMP is not set
CONFIG_SENSORS_VIA686A=y
CONFIG_SENSORS_VT1211=y
# CONFIG_SENSORS_VT8231 is not set
CONFIG_SENSORS_W83781D=y
# CONFIG_SENSORS_W83791D is not set
CONFIG_SENSORS_W83792D=y
CONFIG_SENSORS_W83793=y
# CONFIG_SENSORS_W83795 is not set
# CONFIG_SENSORS_W83L785TS is not set
CONFIG_SENSORS_W83L786NG=y
CONFIG_SENSORS_W83627HF=y
# CONFIG_SENSORS_W83627EHF is not set
# CONFIG_SENSORS_WM831X is not set
# CONFIG_SENSORS_WM8350 is not set

#
# ACPI drivers
#
CONFIG_SENSORS_ACPI_POWER=y
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_THERMAL=y
# CONFIG_THERMAL_HWMON is not set
CONFIG_THERMAL_WRITABLE_TRIPS=y
# CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE is not set
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE=y
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
CONFIG_THERMAL_GOV_BANG_BANG=y
CONFIG_THERMAL_GOV_USER_SPACE=y
# CONFIG_THERMAL_GOV_POWER_ALLOCATOR is not set
CONFIG_THERMAL_EMULATION=y
CONFIG_INTEL_POWERCLAMP=y
CONFIG_INTEL_SOC_DTS_IOSF_CORE=y
CONFIG_INTEL_SOC_DTS_THERMAL=y

#
# ACPI INT340X thermal drivers
#
CONFIG_INT340X_THERMAL=y
CONFIG_ACPI_THERMAL_REL=y
# CONFIG_INT3406_THERMAL is not set
# CONFIG_INTEL_PCH_THERMAL is not set
CONFIG_GENERIC_ADC_THERMAL=y
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
# CONFIG_WATCHDOG_SYSFS is not set

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=y
# CONFIG_DA9052_WATCHDOG is not set
CONFIG_DA9063_WATCHDOG=y
CONFIG_DA9062_WATCHDOG=y
CONFIG_MENF21BMC_WATCHDOG=y
CONFIG_WM831X_WATCHDOG=y
CONFIG_WM8350_WATCHDOG=y
CONFIG_XILINX_WATCHDOG=y
# CONFIG_ZIIRAVE_WATCHDOG is not set
CONFIG_CADENCE_WATCHDOG=y
CONFIG_DW_WATCHDOG=y
# CONFIG_TWL4030_WATCHDOG is not set
CONFIG_MAX63XX_WATCHDOG=y
# CONFIG_RETU_WATCHDOG is not set
# CONFIG_ACQUIRE_WDT is not set
CONFIG_ADVANTECH_WDT=y
# CONFIG_ALIM1535_WDT is not set
CONFIG_ALIM7101_WDT=y
# CONFIG_EBC_C384_WDT is not set
CONFIG_F71808E_WDT=y
CONFIG_SP5100_TCO=y
# CONFIG_SBC_FITPC2_WATCHDOG is not set
# CONFIG_EUROTECH_WDT is not set
CONFIG_IB700_WDT=y
CONFIG_IBMASR=y
# CONFIG_WAFER_WDT is not set
# CONFIG_I6300ESB_WDT is not set
CONFIG_IE6XX_WDT=y
CONFIG_ITCO_WDT=y
# CONFIG_ITCO_VENDOR_SUPPORT is not set
CONFIG_IT8712F_WDT=y
CONFIG_IT87_WDT=y
CONFIG_HP_WATCHDOG=y
# CONFIG_KEMPLD_WDT is not set
# CONFIG_HPWDT_NMI_DECODING is not set
# CONFIG_SC1200_WDT is not set
# CONFIG_PC87413_WDT is not set
CONFIG_NV_TCO=y
# CONFIG_60XX_WDT is not set
CONFIG_CPU5_WDT=y
CONFIG_SMSC_SCH311X_WDT=y
# CONFIG_SMSC37B787_WDT is not set
CONFIG_VIA_WDT=y
CONFIG_W83627HF_WDT=y
CONFIG_W83877F_WDT=y
# CONFIG_W83977F_WDT is not set
CONFIG_MACHZ_WDT=y
CONFIG_SBC_EPX_C3_WATCHDOG=y
CONFIG_INTEL_MEI_WDT=y
CONFIG_NI903X_WDT=y
CONFIG_MEN_A21_WDT=y

#
# PCI-based Watchdog Cards
#
# CONFIG_PCIPCWATCHDOG is not set
CONFIG_WDTPCI=y
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
CONFIG_BCMA=y
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
# CONFIG_BCMA_HOST_PCI is not set
CONFIG_BCMA_HOST_SOC=y
# CONFIG_BCMA_DRIVER_PCI is not set
# CONFIG_BCMA_SFLASH is not set
CONFIG_BCMA_DRIVER_GMAC_CMN=y
CONFIG_BCMA_DRIVER_GPIO=y
# CONFIG_BCMA_DEBUG is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
CONFIG_MFD_AS3711=y
CONFIG_PMIC_ADP5520=y
CONFIG_MFD_AAT2870_CORE=y
CONFIG_MFD_BCM590XX=y
CONFIG_MFD_AXP20X=y
CONFIG_MFD_AXP20X_I2C=y
# CONFIG_MFD_CROS_EC is not set
CONFIG_PMIC_DA903X=y
CONFIG_PMIC_DA9052=y
CONFIG_MFD_DA9052_SPI=y
CONFIG_MFD_DA9052_I2C=y
# CONFIG_MFD_DA9055 is not set
CONFIG_MFD_DA9062=y
CONFIG_MFD_DA9063=y
# CONFIG_MFD_DA9150 is not set
# CONFIG_MFD_MC13XXX_SPI is not set
# CONFIG_MFD_MC13XXX_I2C is not set
CONFIG_HTC_PASIC3=y
CONFIG_HTC_I2CPLD=y
CONFIG_MFD_INTEL_QUARK_I2C_GPIO=y
# CONFIG_LPC_ICH is not set
CONFIG_LPC_SCH=y
# CONFIG_INTEL_SOC_PMIC is not set
CONFIG_MFD_INTEL_LPSS=y
CONFIG_MFD_INTEL_LPSS_ACPI=y
CONFIG_MFD_INTEL_LPSS_PCI=y
# CONFIG_MFD_JANZ_CMODIO is not set
CONFIG_MFD_KEMPLD=y
CONFIG_MFD_88PM800=y
CONFIG_MFD_88PM805=y
CONFIG_MFD_88PM860X=y
CONFIG_MFD_MAX14577=y
CONFIG_MFD_MAX77693=y
# CONFIG_MFD_MAX77843 is not set
# CONFIG_MFD_MAX8907 is not set
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8997 is not set
# CONFIG_MFD_MAX8998 is not set
# CONFIG_MFD_MT6397 is not set
CONFIG_MFD_MENF21BMC=y
CONFIG_EZX_PCAP=y
CONFIG_MFD_RETU=y
CONFIG_MFD_PCF50633=y
# CONFIG_PCF50633_ADC is not set
CONFIG_PCF50633_GPIO=y
CONFIG_MFD_RDC321X=y
# CONFIG_MFD_RTSX_PCI is not set
CONFIG_MFD_RT5033=y
# CONFIG_MFD_RC5T583 is not set
CONFIG_MFD_SEC_CORE=y
CONFIG_MFD_SI476X_CORE=y
CONFIG_MFD_SM501=y
CONFIG_MFD_SM501_GPIO=y
# CONFIG_MFD_SKY81452 is not set
# CONFIG_MFD_SMSC is not set
CONFIG_ABX500_CORE=y
CONFIG_AB3100_CORE=y
CONFIG_AB3100_OTP=y
CONFIG_MFD_SYSCON=y
CONFIG_MFD_TI_AM335X_TSCADC=y
# CONFIG_MFD_LP3943 is not set
CONFIG_MFD_LP8788=y
CONFIG_MFD_PALMAS=y
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
CONFIG_MFD_TPS65086=y
# CONFIG_MFD_TPS65090 is not set
CONFIG_MFD_TPS65217=y
CONFIG_MFD_TPS65218=y
CONFIG_MFD_TPS6586X=y
CONFIG_MFD_TPS65910=y
CONFIG_MFD_TPS65912=y
# CONFIG_MFD_TPS65912_I2C is not set
CONFIG_MFD_TPS65912_SPI=y
CONFIG_MFD_TPS80031=y
CONFIG_TWL4030_CORE=y
CONFIG_MFD_TWL4030_AUDIO=y
CONFIG_TWL6040_CORE=y
# CONFIG_MFD_WL1273_CORE is not set
CONFIG_MFD_LM3533=y
# CONFIG_MFD_TMIO is not set
CONFIG_MFD_VX855=y
CONFIG_MFD_ARIZONA=y
# CONFIG_MFD_ARIZONA_I2C is not set
CONFIG_MFD_ARIZONA_SPI=y
# CONFIG_MFD_CS47L24 is not set
CONFIG_MFD_WM5102=y
# CONFIG_MFD_WM5110 is not set
# CONFIG_MFD_WM8997 is not set
CONFIG_MFD_WM8998=y
CONFIG_MFD_WM8400=y
CONFIG_MFD_WM831X=y
CONFIG_MFD_WM831X_I2C=y
CONFIG_MFD_WM831X_SPI=y
CONFIG_MFD_WM8350=y
CONFIG_MFD_WM8350_I2C=y
CONFIG_MFD_WM8994=y
# CONFIG_REGULATOR is not set
CONFIG_MEDIA_SUPPORT=y

#
# Multimedia core support
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
# CONFIG_MEDIA_ANALOG_TV_SUPPORT is not set
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
# CONFIG_MEDIA_RADIO_SUPPORT is not set
# CONFIG_MEDIA_SDR_SUPPORT is not set
CONFIG_MEDIA_RC_SUPPORT=y
CONFIG_MEDIA_CEC_EDID=y
CONFIG_MEDIA_CONTROLLER=y
CONFIG_MEDIA_CONTROLLER_DVB=y
CONFIG_VIDEO_DEV=y
CONFIG_VIDEO_V4L2_SUBDEV_API=y
CONFIG_VIDEO_V4L2=y
CONFIG_VIDEO_ADV_DEBUG=y
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
# CONFIG_VIDEO_PCI_SKELETON is not set
CONFIG_V4L2_MEM2MEM_DEV=y
CONFIG_V4L2_FLASH_LED_CLASS=y
CONFIG_VIDEOBUF_GEN=y
CONFIG_VIDEOBUF2_CORE=y
CONFIG_VIDEOBUF2_MEMOPS=y
CONFIG_VIDEOBUF2_DMA_CONTIG=y
CONFIG_VIDEOBUF2_VMALLOC=y
CONFIG_VIDEOBUF2_DMA_SG=y
CONFIG_DVB_CORE=y
# CONFIG_TTPCI_EEPROM is not set
CONFIG_DVB_MAX_ADAPTERS=8
# CONFIG_DVB_DYNAMIC_MINORS is not set

#
# Media drivers
#
CONFIG_RC_CORE=y
# CONFIG_RC_MAP is not set
# CONFIG_RC_DECODERS is not set
# CONFIG_RC_DEVICES is not set
# CONFIG_MEDIA_PCI_SUPPORT is not set
CONFIG_V4L_PLATFORM_DRIVERS=y
CONFIG_VIDEO_CAFE_CCIC=y
CONFIG_SOC_CAMERA=y
CONFIG_SOC_CAMERA_PLATFORM=y
CONFIG_V4L_MEM2MEM_DRIVERS=y
CONFIG_VIDEO_SH_VEU=y
# CONFIG_V4L_TEST_DRIVERS is not set
CONFIG_DVB_PLATFORM_DRIVERS=y

#
# Supported MMC/SDIO adapters
#

#
# Supported FireWire (IEEE 1394) Adapters
#
CONFIG_DVB_FIREDTV=y
CONFIG_DVB_FIREDTV_INPUT=y

#
# Media ancillary drivers (tuners, sensors, i2c, frontends)
#
CONFIG_MEDIA_SUBDRV_AUTOSELECT=y
CONFIG_VIDEO_IR_I2C=y

#
# Audio decoders, processors and mixers
#

#
# RDS decoders
#

#
# Video decoders
#

#
# Video and audio decoders
#

#
# Video encoders
#

#
# Camera sensor devices
#
CONFIG_VIDEO_OV7670=y

#
# Flash devices
#

#
# Video improvement chips
#

#
# Audio/Video compression chips
#

#
# Miscellaneous helper chips
#

#
# Sensors used on soc_camera driver
#

#
# soc_camera sensor drivers
#
# CONFIG_SOC_CAMERA_IMX074 is not set
CONFIG_SOC_CAMERA_MT9M001=y
# CONFIG_SOC_CAMERA_MT9M111 is not set
CONFIG_SOC_CAMERA_MT9T031=y
CONFIG_SOC_CAMERA_MT9T112=y
CONFIG_SOC_CAMERA_MT9V022=y
CONFIG_SOC_CAMERA_OV2640=y
CONFIG_SOC_CAMERA_OV5642=y
CONFIG_SOC_CAMERA_OV6650=y
# CONFIG_SOC_CAMERA_OV772X is not set
CONFIG_SOC_CAMERA_OV9640=y
# CONFIG_SOC_CAMERA_OV9740 is not set
CONFIG_SOC_CAMERA_RJ54N1=y
# CONFIG_SOC_CAMERA_TW9910 is not set
CONFIG_MEDIA_TUNER=y
CONFIG_MEDIA_TUNER_SIMPLE=y
CONFIG_MEDIA_TUNER_TDA8290=y
CONFIG_MEDIA_TUNER_TDA827X=y
CONFIG_MEDIA_TUNER_TDA18271=y
CONFIG_MEDIA_TUNER_TDA9887=y
CONFIG_MEDIA_TUNER_MT20XX=y
CONFIG_MEDIA_TUNER_XC2028=y
CONFIG_MEDIA_TUNER_XC5000=y
CONFIG_MEDIA_TUNER_XC4000=y
CONFIG_MEDIA_TUNER_MC44S803=y

#
# Multistandard (satellite) frontends
#

#
# Multistandard (cable + terrestrial) frontends
#

#
# DVB-S (satellite) frontends
#

#
# DVB-T (terrestrial) frontends
#
# CONFIG_DVB_AS102_FE is not set

#
# DVB-C (cable) frontends
#

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#

#
# ISDB-T (terrestrial) frontends
#

#
# ISDB-S (satellite) & ISDB-T (terrestrial) frontends
#

#
# Digital terrestrial only tuners/PLL
#

#
# SEC control devices for DVB-S
#

#
# Tools to develop new frontends
#
# CONFIG_DVB_DUMMY_FE is not set

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
# CONFIG_AGP_INTEL is not set
# CONFIG_AGP_SIS is not set
# CONFIG_AGP_VIA is not set
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
CONFIG_VGA_SWITCHEROO=y
# CONFIG_DRM is not set

#
# ACP (Audio CoProcessor) Configuration
#

#
# Frame buffer Devices
#
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_CMDLINE=y
CONFIG_FB_NOTIFY=y
CONFIG_FB_DDC=y
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=y
CONFIG_FB_SYS_COPYAREA=y
CONFIG_FB_SYS_IMAGEBLIT=y
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=y
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_HECUBA=y
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
# CONFIG_FB_TILEBLITTING is not set

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
CONFIG_FB_CYBER2000=y
CONFIG_FB_CYBER2000_DDC=y
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
CONFIG_FB_VESA=y
CONFIG_FB_N411=y
# CONFIG_FB_HGA is not set
CONFIG_FB_OPENCORES=y
CONFIG_FB_S1D13XXX=y
# CONFIG_FB_NVIDIA is not set
CONFIG_FB_RIVA=y
CONFIG_FB_RIVA_I2C=y
CONFIG_FB_RIVA_DEBUG=y
# CONFIG_FB_RIVA_BACKLIGHT is not set
CONFIG_FB_I740=y
CONFIG_FB_LE80578=y
# CONFIG_FB_CARILLO_RANCH is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
CONFIG_FB_ATY=y
CONFIG_FB_ATY_CT=y
# CONFIG_FB_ATY_GENERIC_LCD is not set
# CONFIG_FB_ATY_GX is not set
CONFIG_FB_ATY_BACKLIGHT=y
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
CONFIG_FB_SIS=y
# CONFIG_FB_SIS_300 is not set
CONFIG_FB_SIS_315=y
# CONFIG_FB_VIA is not set
CONFIG_FB_NEOMAGIC=y
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
CONFIG_FB_VOODOO1=y
# CONFIG_FB_VT8623 is not set
CONFIG_FB_TRIDENT=y
# CONFIG_FB_ARK is not set
CONFIG_FB_PM3=y
# CONFIG_FB_CARMINE is not set
CONFIG_FB_SM501=y
CONFIG_FB_IBM_GXT4500=y
CONFIG_FB_VIRTUAL=y
# CONFIG_FB_METRONOME is not set
CONFIG_FB_MB862XX=y
CONFIG_FB_MB862XX_PCI_GDC=y
# CONFIG_FB_MB862XX_I2C is not set
CONFIG_FB_BROADSHEET=y
# CONFIG_FB_AUO_K190X is not set
CONFIG_FB_SIMPLE=y
# CONFIG_FB_SM712 is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=y
CONFIG_LCD_L4F00242T03=y
# CONFIG_LCD_LMS283GF05 is not set
CONFIG_LCD_LTV350QV=y
CONFIG_LCD_ILI922X=y
CONFIG_LCD_ILI9320=y
CONFIG_LCD_TDO24M=y
CONFIG_LCD_VGG2432A4=y
# CONFIG_LCD_PLATFORM is not set
# CONFIG_LCD_S6E63M0 is not set
CONFIG_LCD_LD9040=y
CONFIG_LCD_AMS369FG06=y
CONFIG_LCD_LMS501KF03=y
# CONFIG_LCD_HX8357 is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
CONFIG_BACKLIGHT_LM3533=y
# CONFIG_BACKLIGHT_CARILLO_RANCH is not set
# CONFIG_BACKLIGHT_DA903X is not set
CONFIG_BACKLIGHT_DA9052=y
CONFIG_BACKLIGHT_APPLE=y
# CONFIG_BACKLIGHT_PM8941_WLED is not set
CONFIG_BACKLIGHT_SAHARA=y
CONFIG_BACKLIGHT_WM831X=y
# CONFIG_BACKLIGHT_ADP5520 is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
CONFIG_BACKLIGHT_ADP8870=y
CONFIG_BACKLIGHT_88PM860X=y
# CONFIG_BACKLIGHT_PCF50633 is not set
CONFIG_BACKLIGHT_AAT2870=y
# CONFIG_BACKLIGHT_LM3639 is not set
CONFIG_BACKLIGHT_PANDORA=y
CONFIG_BACKLIGHT_TPS65217=y
CONFIG_BACKLIGHT_AS3711=y
CONFIG_BACKLIGHT_GPIO=y
# CONFIG_BACKLIGHT_LV5207LP is not set
CONFIG_BACKLIGHT_BD6107=y
CONFIG_VGASTATE=y
CONFIG_LOGO=y
CONFIG_LOGO_LINUX_MONO=y
CONFIG_LOGO_LINUX_VGA16=y
# CONFIG_LOGO_LINUX_CLUT224 is not set
CONFIG_SOUND=y
# CONFIG_SOUND_OSS_CORE is not set
# CONFIG_SND is not set
# CONFIG_SOUND_PRIME is not set

#
# HID support
#
CONFIG_HID=y
CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HIDRAW=y
CONFIG_UHID=y
CONFIG_HID_GENERIC=y

#
# Special HID drivers
#
CONFIG_HID_A4TECH=y
CONFIG_HID_ACRUX=y
# CONFIG_HID_ACRUX_FF is not set
CONFIG_HID_APPLE=y
# CONFIG_HID_ASUS is not set
CONFIG_HID_AUREAL=y
# CONFIG_HID_BELKIN is not set
# CONFIG_HID_CHERRY is not set
CONFIG_HID_CHICONY=y
CONFIG_HID_CMEDIA=y
CONFIG_HID_CYPRESS=y
# CONFIG_HID_DRAGONRISE is not set
CONFIG_HID_EMS_FF=y
CONFIG_HID_ELECOM=y
CONFIG_HID_EZKEY=y
CONFIG_HID_GEMBIRD=y
CONFIG_HID_GFRM=y
CONFIG_HID_KEYTOUCH=y
CONFIG_HID_KYE=y
CONFIG_HID_WALTOP=y
CONFIG_HID_GYRATION=y
# CONFIG_HID_ICADE is not set
CONFIG_HID_TWINHAN=y
CONFIG_HID_KENSINGTON=y
CONFIG_HID_LCPOWER=y
CONFIG_HID_LENOVO=y
# CONFIG_HID_LOGITECH is not set
CONFIG_HID_MAGICMOUSE=y
# CONFIG_HID_MICROSOFT is not set
# CONFIG_HID_MONTEREY is not set
CONFIG_HID_MULTITOUCH=y
CONFIG_HID_ORTEK=y
# CONFIG_HID_PANTHERLORD is not set
CONFIG_HID_PETALYNX=y
CONFIG_HID_PICOLCD=y
CONFIG_HID_PICOLCD_FB=y
CONFIG_HID_PICOLCD_BACKLIGHT=y
CONFIG_HID_PICOLCD_LCD=y
CONFIG_HID_PICOLCD_LEDS=y
# CONFIG_HID_PICOLCD_CIR is not set
CONFIG_HID_PLANTRONICS=y
CONFIG_HID_PRIMAX=y
# CONFIG_HID_SAITEK is not set
# CONFIG_HID_SAMSUNG is not set
# CONFIG_HID_SPEEDLINK is not set
# CONFIG_HID_STEELSERIES is not set
# CONFIG_HID_SUNPLUS is not set
CONFIG_HID_RMI=y
# CONFIG_HID_GREENASIA is not set
CONFIG_HID_SMARTJOYPLUS=y
# CONFIG_SMARTJOYPLUS_FF is not set
# CONFIG_HID_TIVO is not set
CONFIG_HID_TOPSEED=y
# CONFIG_HID_THINGM is not set
# CONFIG_HID_THRUSTMASTER is not set
CONFIG_HID_WACOM=y
CONFIG_HID_WIIMOTE=y
CONFIG_HID_XINMO=y
CONFIG_HID_ZEROPLUS=y
CONFIG_ZEROPLUS_FF=y
# CONFIG_HID_ZYDACRON is not set
CONFIG_HID_SENSOR_HUB=y
# CONFIG_HID_SENSOR_CUSTOM_SENSOR is not set

#
# I2C HID support
#
CONFIG_I2C_HID=y
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
# CONFIG_USB is not set

#
# USB port drivers
#

#
# USB Physical Layer drivers
#
# CONFIG_USB_PHY is not set
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_TAHVO_USB is not set
# CONFIG_USB_GADGET is not set
CONFIG_UWB=y
CONFIG_UWB_WHCI=y
# CONFIG_MMC is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
CONFIG_LEDS_CLASS_FLASH=y

#
# LED drivers
#
CONFIG_LEDS_88PM860X=y
CONFIG_LEDS_LM3530=y
CONFIG_LEDS_LM3533=y
CONFIG_LEDS_LM3642=y
CONFIG_LEDS_PCA9532=y
# CONFIG_LEDS_PCA9532_GPIO is not set
# CONFIG_LEDS_GPIO is not set
CONFIG_LEDS_LP3944=y
CONFIG_LEDS_LP3952=y
CONFIG_LEDS_LP55XX_COMMON=y
CONFIG_LEDS_LP5521=y
CONFIG_LEDS_LP5523=y
CONFIG_LEDS_LP5562=y
CONFIG_LEDS_LP8501=y
CONFIG_LEDS_LP8788=y
# CONFIG_LEDS_LP8860 is not set
CONFIG_LEDS_CLEVO_MAIL=y
# CONFIG_LEDS_PCA955X is not set
CONFIG_LEDS_PCA963X=y
# CONFIG_LEDS_WM831X_STATUS is not set
# CONFIG_LEDS_WM8350 is not set
CONFIG_LEDS_DA903X=y
# CONFIG_LEDS_DA9052 is not set
# CONFIG_LEDS_DAC124S085 is not set
CONFIG_LEDS_BD2802=y
# CONFIG_LEDS_INTEL_SS4200 is not set
CONFIG_LEDS_LT3593=y
# CONFIG_LEDS_ADP5520 is not set
# CONFIG_LEDS_TCA6507 is not set
CONFIG_LEDS_TLC591XX=y
CONFIG_LEDS_LM355x=y
# CONFIG_LEDS_MENF21BMC is not set

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
CONFIG_LEDS_BLINKM=y

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
# CONFIG_LEDS_TRIGGER_TIMER is not set
CONFIG_LEDS_TRIGGER_ONESHOT=y
CONFIG_LEDS_TRIGGER_MTD=y
CONFIG_LEDS_TRIGGER_HEARTBEAT=y
# CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
# CONFIG_LEDS_TRIGGER_CPU is not set
CONFIG_LEDS_TRIGGER_GPIO=y
CONFIG_LEDS_TRIGGER_DEFAULT_ON=y

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_LEDS_TRIGGER_TRANSIENT is not set
# CONFIG_LEDS_TRIGGER_CAMERA is not set
CONFIG_LEDS_TRIGGER_PANIC=y
CONFIG_ACCESSIBILITY=y
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
# CONFIG_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_SYSTOHC is not set
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
CONFIG_RTC_INTF_DEV_UIE_EMUL=y
CONFIG_RTC_DRV_TEST=y

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_88PM860X is not set
CONFIG_RTC_DRV_88PM80X=y
CONFIG_RTC_DRV_ABB5ZES3=y
CONFIG_RTC_DRV_ABX80X=y
CONFIG_RTC_DRV_DS1307=y
CONFIG_RTC_DRV_DS1307_HWMON=y
CONFIG_RTC_DRV_DS1374=y
CONFIG_RTC_DRV_DS1374_WDT=y
CONFIG_RTC_DRV_DS1672=y
CONFIG_RTC_DRV_LP8788=y
CONFIG_RTC_DRV_MAX6900=y
# CONFIG_RTC_DRV_RS5C372 is not set
CONFIG_RTC_DRV_ISL1208=y
CONFIG_RTC_DRV_ISL12022=y
CONFIG_RTC_DRV_ISL12057=y
CONFIG_RTC_DRV_X1205=y
CONFIG_RTC_DRV_PCF8523=y
CONFIG_RTC_DRV_PCF85063=y
# CONFIG_RTC_DRV_PCF8563 is not set
CONFIG_RTC_DRV_PCF8583=y
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_BQ32K is not set
CONFIG_RTC_DRV_TWL4030=y
CONFIG_RTC_DRV_PALMAS=y
# CONFIG_RTC_DRV_TPS6586X is not set
# CONFIG_RTC_DRV_TPS65910 is not set
# CONFIG_RTC_DRV_TPS80031 is not set
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_FM3130 is not set
CONFIG_RTC_DRV_RX8010=y
CONFIG_RTC_DRV_RX8581=y
CONFIG_RTC_DRV_RX8025=y
CONFIG_RTC_DRV_EM3027=y
CONFIG_RTC_DRV_RV8803=y
CONFIG_RTC_DRV_S5M=y

#
# SPI RTC drivers
#
# CONFIG_RTC_DRV_M41T93 is not set
# CONFIG_RTC_DRV_M41T94 is not set
# CONFIG_RTC_DRV_DS1302 is not set
# CONFIG_RTC_DRV_DS1305 is not set
CONFIG_RTC_DRV_DS1343=y
# CONFIG_RTC_DRV_DS1347 is not set
CONFIG_RTC_DRV_DS1390=y
CONFIG_RTC_DRV_R9701=y
CONFIG_RTC_DRV_RX4581=y
CONFIG_RTC_DRV_RX6110=y
CONFIG_RTC_DRV_RS5C348=y
CONFIG_RTC_DRV_MAX6902=y
CONFIG_RTC_DRV_PCF2123=y
CONFIG_RTC_DRV_MCP795=y
CONFIG_RTC_I2C_AND_SPI=y

#
# SPI and I2C RTC drivers
#
CONFIG_RTC_DRV_DS3232=y
CONFIG_RTC_DRV_PCF2127=y
CONFIG_RTC_DRV_RV3029C2=y
CONFIG_RTC_DRV_RV3029_HWMON=y

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_DS1286=y
CONFIG_RTC_DRV_DS1511=y
CONFIG_RTC_DRV_DS1553=y
CONFIG_RTC_DRV_DS1685_FAMILY=y
# CONFIG_RTC_DRV_DS1685 is not set
CONFIG_RTC_DRV_DS1689=y
# CONFIG_RTC_DRV_DS17285 is not set
# CONFIG_RTC_DRV_DS17485 is not set
# CONFIG_RTC_DRV_DS17885 is not set
# CONFIG_RTC_DS1685_PROC_REGS is not set
CONFIG_RTC_DS1685_SYSFS_REGS=y
# CONFIG_RTC_DRV_DS1742 is not set
CONFIG_RTC_DRV_DS2404=y
CONFIG_RTC_DRV_DA9052=y
CONFIG_RTC_DRV_DA9063=y
# CONFIG_RTC_DRV_STK17TA8 is not set
CONFIG_RTC_DRV_M48T86=y
CONFIG_RTC_DRV_M48T35=y
CONFIG_RTC_DRV_M48T59=y
CONFIG_RTC_DRV_MSM6242=y
CONFIG_RTC_DRV_BQ4802=y
# CONFIG_RTC_DRV_RP5C01 is not set
# CONFIG_RTC_DRV_V3020 is not set
# CONFIG_RTC_DRV_WM831X is not set
CONFIG_RTC_DRV_WM8350=y
CONFIG_RTC_DRV_PCF50633=y
# CONFIG_RTC_DRV_AB3100 is not set

#
# on-CPU RTC drivers
#
# CONFIG_RTC_DRV_PCAP is not set

#
# HID Sensor RTC drivers
#
# CONFIG_DMADEVICES is not set

#
# DMABUF options
#
CONFIG_SYNC_FILE=y
# CONFIG_AUXDISPLAY is not set
CONFIG_UIO=y
# CONFIG_UIO_CIF is not set
# CONFIG_UIO_PDRV_GENIRQ is not set
# CONFIG_UIO_DMEM_GENIRQ is not set
CONFIG_UIO_AEC=y
CONFIG_UIO_SERCOS3=y
# CONFIG_UIO_PCI_GENERIC is not set
CONFIG_UIO_NETX=y
CONFIG_UIO_PRUSS=y
# CONFIG_UIO_MF624 is not set
CONFIG_VFIO_IOMMU_TYPE1=y
CONFIG_VFIO=y
# CONFIG_VFIO_NOIOMMU is not set
# CONFIG_VIRT_DRIVERS is not set
CONFIG_VIRTIO=y

#
# Virtio drivers
#
CONFIG_VIRTIO_PCI=y
# CONFIG_VIRTIO_PCI_LEGACY is not set
# CONFIG_VIRTIO_BALLOON is not set
# CONFIG_VIRTIO_INPUT is not set
CONFIG_VIRTIO_MMIO=y
CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES=y

#
# Microsoft Hyper-V guest support
#
# CONFIG_HYPERV is not set
CONFIG_STAGING=y
# CONFIG_SLICOSS is not set
CONFIG_RTS5208=y

#
# IIO staging drivers
#

#
# Accelerometers
#
CONFIG_ADIS16201=y
# CONFIG_ADIS16203 is not set
CONFIG_ADIS16209=y
CONFIG_ADIS16240=y
# CONFIG_SCA3000 is not set

#
# Analog to digital converters
#
# CONFIG_AD7606 is not set
CONFIG_AD7780=y
CONFIG_AD7816=y
CONFIG_AD7192=y
CONFIG_AD7280=y

#
# Analog digital bi-direction converters
#
CONFIG_ADT7316=y
CONFIG_ADT7316_SPI=y
CONFIG_ADT7316_I2C=y

#
# Capacitance to digital converters
#
# CONFIG_AD7150 is not set
# CONFIG_AD7152 is not set
CONFIG_AD7746=y

#
# Direct Digital Synthesis
#
CONFIG_AD9832=y
CONFIG_AD9834=y

#
# Digital gyroscope sensors
#
CONFIG_ADIS16060=y

#
# Network Analyzer, Impedance Converters
#
# CONFIG_AD5933 is not set

#
# Light sensors
#
# CONFIG_SENSORS_ISL29018 is not set
# CONFIG_SENSORS_ISL29028 is not set
CONFIG_TSL2583=y
CONFIG_TSL2x7x=y

#
# Active energy metering IC
#
# CONFIG_ADE7753 is not set
CONFIG_ADE7754=y
# CONFIG_ADE7758 is not set
CONFIG_ADE7759=y
# CONFIG_ADE7854 is not set

#
# Resolver to digital converters
#
CONFIG_AD2S90=y
CONFIG_AD2S1200=y
CONFIG_AD2S1210=y

#
# Triggers - standalone
#
# CONFIG_FB_SM750 is not set
# CONFIG_FB_XGI is not set

#
# Speakup console speech
#
CONFIG_STAGING_MEDIA=y
CONFIG_MEDIA_CEC=y
CONFIG_MEDIA_CEC_DEBUG=y
CONFIG_DVB_CXD2099=y
CONFIG_VIDEO_TW686X_KH=y

#
# Android
#
# CONFIG_FIREWIRE_SERIAL is not set
CONFIG_MTD_SPINAND_MT29F=y
# CONFIG_MTD_SPINAND_ONDIEECC is not set
CONFIG_DGNC=y
# CONFIG_GS_FPGABOOT is not set
CONFIG_CRYPTO_SKEIN=y
CONFIG_UNISYSSPAR=y
CONFIG_UNISYS_VISORBUS=y
# CONFIG_UNISYS_VISORNIC is not set
# CONFIG_UNISYS_VISORINPUT is not set
CONFIG_UNISYS_VISORHBA=y
# CONFIG_FB_TFT is not set
# CONFIG_MOST is not set
# CONFIG_X86_PLATFORM_DEVICES is not set
# CONFIG_CHROME_PLATFORMS is not set
CONFIG_CLKDEV_LOOKUP=y
CONFIG_HAVE_CLK_PREPARE=y
CONFIG_COMMON_CLK=y

#
# Common Clock Framework
#
CONFIG_COMMON_CLK_WM831X=y
CONFIG_COMMON_CLK_SI5351=y
CONFIG_COMMON_CLK_CDCE706=y
CONFIG_COMMON_CLK_CS2000_CP=y
CONFIG_COMMON_CLK_S2MPS11=y
CONFIG_CLK_TWL6040=y
# CONFIG_COMMON_CLK_NXP is not set
CONFIG_COMMON_CLK_PALMAS=y
# CONFIG_COMMON_CLK_PXA is not set
# CONFIG_COMMON_CLK_PIC32 is not set
# CONFIG_COMMON_CLK_OXNAS is not set

#
# Hardware Spinlock drivers
#

#
# Clock Source drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_CLKBLD_I8253=y
# CONFIG_ATMEL_PIT is not set
# CONFIG_SH_TIMER_CMT is not set
# CONFIG_SH_TIMER_MTU2 is not set
# CONFIG_SH_TIMER_TMU is not set
# CONFIG_EM_TIMER_STI is not set
CONFIG_MAILBOX=y
CONFIG_PCC=y
CONFIG_ALTERA_MBOX=y
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
CONFIG_AMD_IOMMU=y
CONFIG_AMD_IOMMU_V2=y
CONFIG_DMAR_TABLE=y
# CONFIG_INTEL_IOMMU is not set
CONFIG_IRQ_REMAP=y

#
# Remoteproc drivers
#
# CONFIG_STE_MODEM_RPROC is not set

#
# Rpmsg drivers
#

#
# SOC (System On Chip) specific Drivers
#
# CONFIG_SUNXI_SRAM is not set
# CONFIG_SOC_TI is not set
CONFIG_PM_DEVFREQ=y

#
# DEVFREQ Governors
#
CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=y
CONFIG_DEVFREQ_GOV_PERFORMANCE=y
# CONFIG_DEVFREQ_GOV_POWERSAVE is not set
CONFIG_DEVFREQ_GOV_USERSPACE=y
# CONFIG_DEVFREQ_GOV_PASSIVE is not set

#
# DEVFREQ Drivers
#
CONFIG_PM_DEVFREQ_EVENT=y
CONFIG_EXTCON=y

#
# Extcon Device Drivers
#
CONFIG_EXTCON_ADC_JACK=y
CONFIG_EXTCON_GPIO=y
CONFIG_EXTCON_MAX14577=y
CONFIG_EXTCON_MAX3355=y
CONFIG_EXTCON_MAX77693=y
# CONFIG_EXTCON_PALMAS is not set
CONFIG_EXTCON_RT8973A=y
CONFIG_EXTCON_SM5502=y
CONFIG_EXTCON_USB_GPIO=y
CONFIG_MEMORY=y
CONFIG_IIO=y
CONFIG_IIO_BUFFER=y
# CONFIG_IIO_BUFFER_CB is not set
CONFIG_IIO_KFIFO_BUF=y
CONFIG_IIO_TRIGGERED_BUFFER=y
CONFIG_IIO_CONFIGFS=y
CONFIG_IIO_TRIGGER=y
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
CONFIG_IIO_SW_DEVICE=y
CONFIG_IIO_SW_TRIGGER=y
CONFIG_IIO_TRIGGERED_EVENT=y

#
# Accelerometers
#
# CONFIG_BMA180 is not set
CONFIG_BMA220=y
CONFIG_BMC150_ACCEL=y
CONFIG_BMC150_ACCEL_I2C=y
CONFIG_BMC150_ACCEL_SPI=y
CONFIG_HID_SENSOR_ACCEL_3D=y
# CONFIG_IIO_ST_ACCEL_3AXIS is not set
# CONFIG_KXSD9 is not set
# CONFIG_KXCJK1013 is not set
CONFIG_MMA7455=y
CONFIG_MMA7455_I2C=y
CONFIG_MMA7455_SPI=y
CONFIG_MMA7660=y
# CONFIG_MMA8452 is not set
CONFIG_MMA9551_CORE=y
CONFIG_MMA9551=y
# CONFIG_MMA9553 is not set
CONFIG_MXC4005=y
CONFIG_MXC6255=y
CONFIG_STK8312=y
CONFIG_STK8BA50=y

#
# Analog to digital converters
#
CONFIG_AD_SIGMA_DELTA=y
CONFIG_AD7266=y
CONFIG_AD7291=y
# CONFIG_AD7298 is not set
CONFIG_AD7476=y
CONFIG_AD7791=y
# CONFIG_AD7793 is not set
CONFIG_AD7887=y
CONFIG_AD7923=y
# CONFIG_AD799X is not set
CONFIG_AXP288_ADC=y
CONFIG_HI8435=y
# CONFIG_INA2XX_ADC is not set
# CONFIG_LP8788_ADC is not set
CONFIG_MAX1027=y
# CONFIG_MAX1363 is not set
CONFIG_MCP320X=y
CONFIG_MCP3422=y
CONFIG_NAU7802=y
CONFIG_PALMAS_GPADC=y
CONFIG_TI_ADC081C=y
CONFIG_TI_ADC0832=y
CONFIG_TI_ADC128S052=y
CONFIG_TI_ADS1015=y
# CONFIG_TI_AM335X_ADC is not set
CONFIG_TWL4030_MADC=y
# CONFIG_TWL6030_GPADC is not set

#
# Amplifiers
#
CONFIG_AD8366=y

#
# Chemical Sensors
#
CONFIG_ATLAS_PH_SENSOR=y
CONFIG_IAQCORE=y
# CONFIG_VZ89X is not set

#
# Hid Sensor IIO Common
#
CONFIG_HID_SENSOR_IIO_COMMON=y
CONFIG_HID_SENSOR_IIO_TRIGGER=y
CONFIG_IIO_MS_SENSORS_I2C=y

#
# SSP Sensor Common
#
# CONFIG_IIO_SSP_SENSORHUB is not set
CONFIG_IIO_ST_SENSORS_I2C=y
CONFIG_IIO_ST_SENSORS_SPI=y
CONFIG_IIO_ST_SENSORS_CORE=y

#
# Digital to analog converters
#
CONFIG_AD5064=y
CONFIG_AD5360=y
CONFIG_AD5380=y
# CONFIG_AD5421 is not set
CONFIG_AD5446=y
# CONFIG_AD5449 is not set
CONFIG_AD5592R_BASE=y
CONFIG_AD5592R=y
CONFIG_AD5593R=y
CONFIG_AD5504=y
# CONFIG_AD5624R_SPI is not set
# CONFIG_AD5686 is not set
CONFIG_AD5755=y
CONFIG_AD5761=y
CONFIG_AD5764=y
CONFIG_AD5791=y
CONFIG_AD7303=y
CONFIG_M62332=y
CONFIG_MAX517=y
# CONFIG_MCP4725 is not set
# CONFIG_MCP4922 is not set
CONFIG_STX104=y

#
# IIO dummy driver
#
CONFIG_IIO_SIMPLE_DUMMY=y
# CONFIG_IIO_SIMPLE_DUMMY_EVENTS is not set
# CONFIG_IIO_SIMPLE_DUMMY_BUFFER is not set

#
# Frequency Synthesizers DDS/PLL
#

#
# Clock Generator/Distribution
#
# CONFIG_AD9523 is not set

#
# Phase-Locked Loop (PLL) frequency synthesizers
#
CONFIG_ADF4350=y

#
# Digital gyroscope sensors
#
CONFIG_ADIS16080=y
# CONFIG_ADIS16130 is not set
CONFIG_ADIS16136=y
CONFIG_ADIS16260=y
CONFIG_ADXRS450=y
# CONFIG_BMG160 is not set
CONFIG_HID_SENSOR_GYRO_3D=y
CONFIG_IIO_ST_GYRO_3AXIS=y
CONFIG_IIO_ST_GYRO_I2C_3AXIS=y
CONFIG_IIO_ST_GYRO_SPI_3AXIS=y
# CONFIG_ITG3200 is not set

#
# Health Sensors
#

#
# Heart Rate Monitors
#
CONFIG_AFE4403=y
# CONFIG_AFE4404 is not set
# CONFIG_MAX30100 is not set

#
# Humidity sensors
#
CONFIG_AM2315=y
# CONFIG_DHT11 is not set
CONFIG_HDC100X=y
CONFIG_HTU21=y
CONFIG_SI7005=y
# CONFIG_SI7020 is not set

#
# Inertial measurement units
#
CONFIG_ADIS16400=y
CONFIG_ADIS16480=y
CONFIG_BMI160=y
CONFIG_BMI160_I2C=y
CONFIG_BMI160_SPI=y
CONFIG_KMX61=y
# CONFIG_INV_MPU6050_I2C is not set
# CONFIG_INV_MPU6050_SPI is not set
CONFIG_IIO_ADIS_LIB=y
CONFIG_IIO_ADIS_LIB_BUFFER=y

#
# Light sensors
#
CONFIG_ACPI_ALS=y
CONFIG_ADJD_S311=y
CONFIG_AL3320A=y
CONFIG_APDS9300=y
# CONFIG_APDS9960 is not set
CONFIG_BH1750=y
CONFIG_BH1780=y
CONFIG_CM32181=y
CONFIG_CM3232=y
# CONFIG_CM3323 is not set
CONFIG_CM36651=y
# CONFIG_GP2AP020A00F is not set
CONFIG_ISL29125=y
CONFIG_HID_SENSOR_ALS=y
# CONFIG_HID_SENSOR_PROX is not set
CONFIG_JSA1212=y
# CONFIG_RPR0521 is not set
CONFIG_SENSORS_LM3533=y
CONFIG_LTR501=y
CONFIG_MAX44000=y
CONFIG_OPT3001=y
# CONFIG_PA12203001 is not set
# CONFIG_STK3310 is not set
CONFIG_TCS3414=y
CONFIG_TCS3472=y
CONFIG_SENSORS_TSL2563=y
CONFIG_TSL4531=y
CONFIG_US5182D=y
CONFIG_VCNL4000=y
CONFIG_VEML6070=y

#
# Magnetometer sensors
#
CONFIG_AK8975=y
CONFIG_AK09911=y
CONFIG_BMC150_MAGN=y
# CONFIG_BMC150_MAGN_I2C is not set
CONFIG_BMC150_MAGN_SPI=y
CONFIG_MAG3110=y
# CONFIG_HID_SENSOR_MAGNETOMETER_3D is not set
# CONFIG_MMC35240 is not set
# CONFIG_IIO_ST_MAGN_3AXIS is not set
CONFIG_SENSORS_HMC5843=y
CONFIG_SENSORS_HMC5843_I2C=y
# CONFIG_SENSORS_HMC5843_SPI is not set

#
# Inclinometer sensors
#
CONFIG_HID_SENSOR_INCLINOMETER_3D=y
CONFIG_HID_SENSOR_DEVICE_ROTATION=y

#
# Triggers - standalone
#
# CONFIG_IIO_HRTIMER_TRIGGER is not set
CONFIG_IIO_INTERRUPT_TRIGGER=y
CONFIG_IIO_TIGHTLOOP_TRIGGER=y
CONFIG_IIO_SYSFS_TRIGGER=y

#
# Digital potentiometers
#
CONFIG_DS1803=y
CONFIG_MAX5487=y
# CONFIG_MCP4131 is not set
# CONFIG_MCP4531 is not set
CONFIG_TPL0102=y

#
# Pressure sensors
#
CONFIG_HID_SENSOR_PRESS=y
CONFIG_HP03=y
CONFIG_MPL115=y
# CONFIG_MPL115_I2C is not set
CONFIG_MPL115_SPI=y
# CONFIG_MPL3115 is not set
CONFIG_MS5611=y
CONFIG_MS5611_I2C=y
CONFIG_MS5611_SPI=y
# CONFIG_MS5637 is not set
CONFIG_IIO_ST_PRESS=y
CONFIG_IIO_ST_PRESS_I2C=y
CONFIG_IIO_ST_PRESS_SPI=y
CONFIG_T5403=y
CONFIG_HP206C=y

#
# Lightning sensors
#
CONFIG_AS3935=y

#
# Proximity sensors
#
CONFIG_LIDAR_LITE_V2=y
CONFIG_SX9500=y

#
# Temperature sensors
#
# CONFIG_MLX90614 is not set
CONFIG_TMP006=y
CONFIG_TSYS01=y
CONFIG_TSYS02D=y
# CONFIG_NTB is not set
# CONFIG_VME_BUS is not set
# CONFIG_PWM is not set
CONFIG_ARM_GIC_MAX_NR=1
CONFIG_IPACK_BUS=y
CONFIG_BOARD_TPCI200=y
CONFIG_SERIAL_IPOCTAL=y
CONFIG_RESET_CONTROLLER=y
# CONFIG_FMC is not set

#
# PHY Subsystem
#
CONFIG_GENERIC_PHY=y
# CONFIG_PHY_PXA_28NM_HSIC is not set
CONFIG_PHY_PXA_28NM_USB2=y
CONFIG_BCM_KONA_USB2_PHY=y
CONFIG_POWERCAP=y
CONFIG_INTEL_RAPL=y
# CONFIG_MCB is not set

#
# Performance monitor support
#
# CONFIG_RAS is not set
CONFIG_THUNDERBOLT=y

#
# Android
#
# CONFIG_ANDROID is not set
# CONFIG_LIBNVDIMM is not set
CONFIG_NVMEM=y
CONFIG_STM=y
CONFIG_STM_DUMMY=y
CONFIG_STM_SOURCE_CONSOLE=y
# CONFIG_STM_SOURCE_HEARTBEAT is not set
CONFIG_INTEL_TH=y
# CONFIG_INTEL_TH_PCI is not set
CONFIG_INTEL_TH_GTH=y
CONFIG_INTEL_TH_STH=y
CONFIG_INTEL_TH_MSU=y
# CONFIG_INTEL_TH_PTI is not set
# CONFIG_INTEL_TH_DEBUG is not set

#
# FPGA Configuration Support
#
CONFIG_FPGA=y
# CONFIG_FPGA_MGR_ZYNQ_FPGA is not set

#
# Firmware Drivers
#
CONFIG_EDD=y
# CONFIG_EDD_OFF is not set
# CONFIG_FIRMWARE_MEMMAP is not set
# CONFIG_DELL_RBU is not set
# CONFIG_DCDBAS is not set
# CONFIG_DMIID is not set
CONFIG_DMI_SYSFS=y
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
CONFIG_ISCSI_IBFT_FIND=y
CONFIG_ISCSI_IBFT=y
CONFIG_FW_CFG_SYSFS=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_GOOGLE_FIRMWARE=y

#
# Google Firmware Drivers
#
CONFIG_GOOGLE_MEMCONSOLE=y

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
CONFIG_FS_IOMAP=y
# CONFIG_EXT2_FS is not set
CONFIG_EXT3_FS=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
CONFIG_EXT4_FS=y
# CONFIG_EXT4_USE_FOR_EXT2 is not set
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_ENCRYPTION=y
CONFIG_EXT4_FS_ENCRYPTION=y
CONFIG_EXT4_DEBUG=y
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
CONFIG_JFS_FS=y
CONFIG_JFS_POSIX_ACL=y
# CONFIG_JFS_SECURITY is not set
# CONFIG_JFS_DEBUG is not set
CONFIG_JFS_STATISTICS=y
CONFIG_XFS_FS=y
# CONFIG_XFS_QUOTA is not set
CONFIG_XFS_POSIX_ACL=y
# CONFIG_XFS_RT is not set
CONFIG_XFS_DEBUG=y
# CONFIG_GFS2_FS is not set
# CONFIG_OCFS2_FS is not set
CONFIG_BTRFS_FS=y
# CONFIG_BTRFS_FS_POSIX_ACL is not set
CONFIG_BTRFS_FS_CHECK_INTEGRITY=y
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
# CONFIG_BTRFS_DEBUG is not set
CONFIG_BTRFS_ASSERT=y
CONFIG_NILFS2_FS=y
CONFIG_F2FS_FS=y
# CONFIG_F2FS_STAT_FS is not set
# CONFIG_F2FS_FS_XATTR is not set
CONFIG_F2FS_CHECK_FS=y
# CONFIG_F2FS_FAULT_INJECTION is not set
# CONFIG_FS_DAX is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_FILE_LOCKING=y
CONFIG_MANDATORY_FILE_LOCKING=y
CONFIG_FS_ENCRYPTION=y
CONFIG_FSNOTIFY=y
# CONFIG_DNOTIFY is not set
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_QUOTA=y
# CONFIG_QUOTA_NETLINK_INTERFACE is not set
# CONFIG_PRINT_QUOTA_WARNING is not set
CONFIG_QUOTA_DEBUG=y
CONFIG_QUOTA_TREE=y
CONFIG_QFMT_V1=y
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
CONFIG_QUOTACTL_COMPAT=y
CONFIG_AUTOFS4_FS=y
# CONFIG_FUSE_FS is not set
CONFIG_OVERLAY_FS=y

#
# Caches
#
CONFIG_FSCACHE=y
CONFIG_FSCACHE_STATS=y
CONFIG_FSCACHE_HISTOGRAM=y
# CONFIG_FSCACHE_DEBUG is not set
CONFIG_FSCACHE_OBJECT_LIST=y
# CONFIG_CACHEFILES is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=y
# CONFIG_JOLIET is not set
CONFIG_ZISOFS=y
# CONFIG_UDF_FS is not set

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=y
CONFIG_MSDOS_FS=y
CONFIG_VFAT_FS=y
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
CONFIG_FAT_DEFAULT_UTF8=y
CONFIG_NTFS_FS=y
CONFIG_NTFS_DEBUG=y
CONFIG_NTFS_RW=y

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
# CONFIG_PROC_KCORE is not set
# CONFIG_PROC_VMCORE is not set
# CONFIG_PROC_SYSCTL is not set
# CONFIG_PROC_PAGE_MONITOR is not set
CONFIG_PROC_CHILDREN=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
# CONFIG_TMPFS_POSIX_ACL is not set
# CONFIG_TMPFS_XATTR is not set
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_CONFIGFS_FS=y
CONFIG_MISC_FILESYSTEMS=y
CONFIG_ORANGEFS_FS=y
CONFIG_ADFS_FS=y
CONFIG_ADFS_FS_RW=y
CONFIG_AFFS_FS=y
CONFIG_ECRYPT_FS=y
CONFIG_ECRYPT_FS_MESSAGING=y
CONFIG_HFS_FS=y
CONFIG_HFSPLUS_FS=y
CONFIG_HFSPLUS_FS_POSIX_ACL=y
CONFIG_BEFS_FS=y
CONFIG_BEFS_DEBUG=y
CONFIG_BFS_FS=y
CONFIG_EFS_FS=y
# CONFIG_JFFS2_FS is not set
# CONFIG_LOGFS is not set
CONFIG_CRAMFS=y
CONFIG_SQUASHFS=y
CONFIG_SQUASHFS_FILE_CACHE=y
# CONFIG_SQUASHFS_FILE_DIRECT is not set
# CONFIG_SQUASHFS_DECOMP_SINGLE is not set
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y
CONFIG_SQUASHFS_XATTR=y
# CONFIG_SQUASHFS_ZLIB is not set
# CONFIG_SQUASHFS_LZ4 is not set
# CONFIG_SQUASHFS_LZO is not set
# CONFIG_SQUASHFS_XZ is not set
CONFIG_SQUASHFS_4K_DEVBLK_SIZE=y
# CONFIG_SQUASHFS_EMBEDDED is not set
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
# CONFIG_VXFS_FS is not set
CONFIG_MINIX_FS=y
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
CONFIG_QNX6FS_FS=y
CONFIG_QNX6FS_DEBUG=y
# CONFIG_ROMFS_FS is not set
# CONFIG_PSTORE is not set
CONFIG_SYSV_FS=y
CONFIG_UFS_FS=y
# CONFIG_UFS_FS_WRITE is not set
# CONFIG_UFS_DEBUG is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-1"
CONFIG_NLS_CODEPAGE_437=y
# CONFIG_NLS_CODEPAGE_737 is not set
CONFIG_NLS_CODEPAGE_775=y
CONFIG_NLS_CODEPAGE_850=y
CONFIG_NLS_CODEPAGE_852=y
# CONFIG_NLS_CODEPAGE_855 is not set
CONFIG_NLS_CODEPAGE_857=y
CONFIG_NLS_CODEPAGE_860=y
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
CONFIG_NLS_CODEPAGE_863=y
CONFIG_NLS_CODEPAGE_864=y
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
CONFIG_NLS_CODEPAGE_869=y
# CONFIG_NLS_CODEPAGE_936 is not set
CONFIG_NLS_CODEPAGE_950=y
CONFIG_NLS_CODEPAGE_932=y
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
CONFIG_NLS_ISO8859_8=y
# CONFIG_NLS_CODEPAGE_1250 is not set
CONFIG_NLS_CODEPAGE_1251=y
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=y
# CONFIG_NLS_ISO8859_2 is not set
CONFIG_NLS_ISO8859_3=y
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
CONFIG_NLS_ISO8859_6=y
CONFIG_NLS_ISO8859_7=y
CONFIG_NLS_ISO8859_9=y
CONFIG_NLS_ISO8859_13=y
CONFIG_NLS_ISO8859_14=y
CONFIG_NLS_ISO8859_15=y
CONFIG_NLS_KOI8_R=y
CONFIG_NLS_KOI8_U=y
# CONFIG_NLS_MAC_ROMAN is not set
# CONFIG_NLS_MAC_CELTIC is not set
CONFIG_NLS_MAC_CENTEURO=y
CONFIG_NLS_MAC_CROATIAN=y
CONFIG_NLS_MAC_CYRILLIC=y
CONFIG_NLS_MAC_GAELIC=y
CONFIG_NLS_MAC_GREEK=y
CONFIG_NLS_MAC_ICELAND=y
CONFIG_NLS_MAC_INUIT=y
CONFIG_NLS_MAC_ROMANIAN=y
# CONFIG_NLS_MAC_TURKISH is not set
CONFIG_NLS_UTF8=y

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_BOOT_PRINTK_DELAY is not set
# CONFIG_DYNAMIC_DEBUG is not set

#
# Compile-time checks and compiler options
#
# CONFIG_DEBUG_INFO is not set
CONFIG_ENABLE_WARN_DEPRECATED=y
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=8192
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
CONFIG_UNUSED_SYMBOLS=y
CONFIG_PAGE_OWNER=y
CONFIG_DEBUG_FS=y
CONFIG_HEADERS_CHECK=y
CONFIG_DEBUG_SECTION_MISMATCH=y
# CONFIG_SECTION_MISMATCH_WARN_ONLY is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
CONFIG_STACK_VALIDATION=y
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
CONFIG_DEBUG_KERNEL=y

#
# Memory Debugging
#
CONFIG_PAGE_EXTENSION=y
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_PAGE_POISONING is not set
# CONFIG_DEBUG_OBJECTS is not set
CONFIG_SLUB_DEBUG_ON=y
# CONFIG_SLUB_STATS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_VM is not set
CONFIG_DEBUG_VIRTUAL=y
# CONFIG_DEBUG_MEMORY_INIT is not set
CONFIG_DEBUG_PER_CPU_MAPS=y
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
# CONFIG_DEBUG_STACKOVERFLOW is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
CONFIG_HAVE_ARCH_KASAN=y
CONFIG_KASAN=y
# CONFIG_KASAN_OUTLINE is not set
CONFIG_KASAN_INLINE=y
CONFIG_ARCH_HAS_KCOV=y
# CONFIG_KCOV is not set
# CONFIG_DEBUG_SHIRQ is not set

#
# Debug Lockups and Hangs
#
CONFIG_LOCKUP_DETECTOR=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=1
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC=y
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=1
# CONFIG_DETECT_HUNG_TASK is not set
CONFIG_WQ_WATCHDOG=y
CONFIG_PANIC_ON_OOPS=y
CONFIG_PANIC_ON_OOPS_VALUE=1
CONFIG_PANIC_TIMEOUT=0
# CONFIG_SCHED_DEBUG is not set
# CONFIG_SCHED_INFO is not set
# CONFIG_SCHEDSTATS is not set
CONFIG_SCHED_STACK_END_CHECK=y
CONFIG_DEBUG_TIMEKEEPING=y
# CONFIG_TIMER_STATS is not set

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_PROVE_LOCKING=y
CONFIG_LOCKDEP=y
# CONFIG_LOCK_STAT is not set
CONFIG_DEBUG_LOCKDEP=y
CONFIG_DEBUG_ATOMIC_SLEEP=y
CONFIG_DEBUG_LOCKING_API_SELFTESTS=y
# CONFIG_LOCK_TORTURE_TEST is not set
CONFIG_TRACE_IRQFLAGS=y
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_PI_LIST is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
CONFIG_DEBUG_CREDENTIALS=y

#
# RCU Debugging
#
CONFIG_PROVE_RCU=y
# CONFIG_PROVE_RCU_REPEATEDLY is not set
# CONFIG_SPARSE_RCU_POINTER is not set
CONFIG_TORTURE_TEST=y
# CONFIG_RCU_PERF_TEST is not set
CONFIG_RCU_TORTURE_TEST=y
# CONFIG_RCU_TORTURE_TEST_SLOW_PREINIT is not set
CONFIG_RCU_TORTURE_TEST_SLOW_INIT=y
CONFIG_RCU_TORTURE_TEST_SLOW_INIT_DELAY=3
CONFIG_RCU_TORTURE_TEST_SLOW_CLEANUP=y
CONFIG_RCU_TORTURE_TEST_SLOW_CLEANUP_DELAY=3
CONFIG_RCU_CPU_STALL_TIMEOUT=21
# CONFIG_RCU_TRACE is not set
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_DEBUG_WQ_FORCE_RR_CPU=y
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
CONFIG_NOTIFIER_ERROR_INJECTION=y
CONFIG_CPU_NOTIFIER_ERROR_INJECT=y
# CONFIG_PM_NOTIFIER_ERROR_INJECT is not set
# CONFIG_NETDEV_NOTIFIER_ERROR_INJECT is not set
CONFIG_FAULT_INJECTION=y
CONFIG_FAILSLAB=y
# CONFIG_FAIL_PAGE_ALLOC is not set
# CONFIG_FAIL_MAKE_REQUEST is not set
# CONFIG_FAIL_IO_TIMEOUT is not set
# CONFIG_FAIL_FUTEX is not set
CONFIG_FAULT_INJECTION_DEBUG_FS=y
# CONFIG_LATENCYTOP is not set
CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING_SUPPORT=y
# CONFIG_FTRACE is not set

#
# Runtime Testing
#
# CONFIG_LKDTM is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
CONFIG_RBTREE_TEST=y
CONFIG_ATOMIC64_SELFTEST=y
# CONFIG_TEST_HEXDUMP is not set
# CONFIG_TEST_STRING_HELPERS is not set
CONFIG_TEST_KSTRTOX=y
CONFIG_TEST_PRINTF=y
CONFIG_TEST_BITMAP=y
CONFIG_TEST_UUID=y
# CONFIG_TEST_RHASHTABLE is not set
CONFIG_TEST_HASH=y
CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
CONFIG_BUILD_DOCSRC=y
# CONFIG_DMA_API_DEBUG is not set
CONFIG_TEST_FIRMWARE=y
CONFIG_TEST_UDELAY=y
CONFIG_MEMTEST=y
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
# CONFIG_UBSAN is not set
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
# CONFIG_STRICT_DEVMEM is not set
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
# CONFIG_EARLY_PRINTK_DBGP is not set
CONFIG_X86_PTDUMP_CORE=y
CONFIG_X86_PTDUMP=y
# CONFIG_DEBUG_RODATA_TEST is not set
CONFIG_DEBUG_WX=y
# CONFIG_DOUBLEFAULT is not set
# CONFIG_DEBUG_TLBFLUSH is not set
# CONFIG_IOMMU_DEBUG is not set
CONFIG_IOMMU_STRESS=y
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
# CONFIG_IO_DELAY_0XED is not set
CONFIG_IO_DELAY_UDELAY=y
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=2
# CONFIG_DEBUG_BOOT_PARAMS is not set
# CONFIG_CPA_DEBUG is not set
# CONFIG_OPTIMIZE_INLINING is not set
# CONFIG_DEBUG_ENTRY is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set
CONFIG_X86_DEBUG_FPU=y
CONFIG_PUNIT_ATOM_DEBUG=y

#
# Security options
#
CONFIG_KEYS=y
CONFIG_PERSISTENT_KEYRINGS=y
# CONFIG_BIG_KEYS is not set
CONFIG_ENCRYPTED_KEYS=y
CONFIG_KEY_DH_OPERATIONS=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
# CONFIG_SECURITY is not set
# CONFIG_SECURITYFS is not set
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_DEFAULT_SECURITY=""
CONFIG_XOR_BLOCKS=y
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=y
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=y
CONFIG_CRYPTO_KPP2=y
CONFIG_CRYPTO_KPP=y
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_DH=y
CONFIG_CRYPTO_ECDH=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_USER is not set
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_NULL2=y
CONFIG_CRYPTO_PCRYPT=y
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_MCRYPTD=y
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_ABLK_HELPER=y
CONFIG_CRYPTO_GLUE_HELPER_X86=y

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_GCM=y
# CONFIG_CRYPTO_CHACHA20POLY1305 is not set
CONFIG_CRYPTO_SEQIV=y
CONFIG_CRYPTO_ECHAINIV=y

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=y
CONFIG_CRYPTO_PCBC=y
CONFIG_CRYPTO_XTS=y
CONFIG_CRYPTO_KEYWRAP=y

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_HMAC=y
# CONFIG_CRYPTO_XCBC is not set
CONFIG_CRYPTO_VMAC=y

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=y
CONFIG_CRYPTO_CRC32=y
# CONFIG_CRYPTO_CRC32_PCLMUL is not set
CONFIG_CRYPTO_CRCT10DIF=y
CONFIG_CRYPTO_CRCT10DIF_PCLMUL=y
CONFIG_CRYPTO_GHASH=y
CONFIG_CRYPTO_POLY1305=y
CONFIG_CRYPTO_POLY1305_X86_64=y
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=y
CONFIG_CRYPTO_RMD128=y
# CONFIG_CRYPTO_RMD160 is not set
CONFIG_CRYPTO_RMD256=y
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA1_SSSE3=y
CONFIG_CRYPTO_SHA256_SSSE3=y
CONFIG_CRYPTO_SHA512_SSSE3=y
CONFIG_CRYPTO_SHA1_MB=y
# CONFIG_CRYPTO_SHA256_MB is not set
CONFIG_CRYPTO_SHA512_MB=y
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
# CONFIG_CRYPTO_SHA3 is not set
# CONFIG_CRYPTO_TGR192 is not set
# CONFIG_CRYPTO_WP512 is not set
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=y

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_X86_64=y
CONFIG_CRYPTO_AES_NI_INTEL=y
# CONFIG_CRYPTO_ANUBIS is not set
CONFIG_CRYPTO_ARC4=y
# CONFIG_CRYPTO_BLOWFISH is not set
CONFIG_CRYPTO_BLOWFISH_COMMON=y
CONFIG_CRYPTO_BLOWFISH_X86_64=y
CONFIG_CRYPTO_CAMELLIA=y
CONFIG_CRYPTO_CAMELLIA_X86_64=y
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=y
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=y
CONFIG_CRYPTO_CAST_COMMON=y
CONFIG_CRYPTO_CAST5=y
# CONFIG_CRYPTO_CAST5_AVX_X86_64 is not set
CONFIG_CRYPTO_CAST6=y
CONFIG_CRYPTO_CAST6_AVX_X86_64=y
CONFIG_CRYPTO_DES=y
# CONFIG_CRYPTO_DES3_EDE_X86_64 is not set
CONFIG_CRYPTO_FCRYPT=y
CONFIG_CRYPTO_KHAZAD=y
CONFIG_CRYPTO_SALSA20=y
# CONFIG_CRYPTO_SALSA20_X86_64 is not set
CONFIG_CRYPTO_CHACHA20=y
CONFIG_CRYPTO_CHACHA20_X86_64=y
CONFIG_CRYPTO_SEED=y
CONFIG_CRYPTO_SERPENT=y
CONFIG_CRYPTO_SERPENT_SSE2_X86_64=y
CONFIG_CRYPTO_SERPENT_AVX_X86_64=y
CONFIG_CRYPTO_SERPENT_AVX2_X86_64=y
# CONFIG_CRYPTO_TEA is not set
CONFIG_CRYPTO_TWOFISH=y
CONFIG_CRYPTO_TWOFISH_COMMON=y
CONFIG_CRYPTO_TWOFISH_X86_64=y
CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=y
CONFIG_CRYPTO_TWOFISH_AVX_X86_64=y

#
# Compression
#
# CONFIG_CRYPTO_DEFLATE is not set
CONFIG_CRYPTO_LZO=y
CONFIG_CRYPTO_842=y
# CONFIG_CRYPTO_LZ4 is not set
CONFIG_CRYPTO_LZ4HC=y

#
# Random Number Generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_DRBG_HMAC=y
# CONFIG_CRYPTO_DRBG_HASH is not set
# CONFIG_CRYPTO_DRBG_CTR is not set
CONFIG_CRYPTO_DRBG=y
CONFIG_CRYPTO_JITTERENTROPY=y
# CONFIG_CRYPTO_USER_API_HASH is not set
# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
# CONFIG_CRYPTO_USER_API_RNG is not set
# CONFIG_CRYPTO_USER_API_AEAD is not set
# CONFIG_CRYPTO_HW is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
# CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE is not set

#
# Certificates for signature checking
#
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
CONFIG_SYSTEM_EXTRA_CERTIFICATE=y
CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
CONFIG_SECONDARY_TRUSTED_KEYRING=y
CONFIG_HAVE_KVM=y
# CONFIG_VIRTUALIZATION is not set
# CONFIG_BINARY_PRINTF is not set

#
# Library routines
#
CONFIG_RAID6_PQ=y
CONFIG_BITREVERSE=y
# CONFIG_HAVE_ARCH_BITREVERSE is not set
CONFIG_RATIONAL=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
# CONFIG_CRC_CCITT is not set
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=y
CONFIG_CRC32=y
CONFIG_CRC32_SELFTEST=y
# CONFIG_CRC32_SLICEBY8 is not set
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
CONFIG_CRC32_BIT=y
CONFIG_CRC7=y
CONFIG_LIBCRC32C=y
CONFIG_CRC8=y
# CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set
CONFIG_RANDOM32_SELFTEST=y
CONFIG_842_COMPRESS=y
CONFIG_842_DECOMPRESS=y
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4HC_COMPRESS=y
CONFIG_LZ4_DECOMPRESS=y
# CONFIG_XZ_DEC is not set
# CONFIG_XZ_DEC_BCJ is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_REED_SOLOMON=y
CONFIG_REED_SOLOMON_DEC16=y
CONFIG_BCH=y
CONFIG_BCH_CONST_PARAMS=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_NLATTR=y
CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y
CONFIG_CLZ_TAB=y
CONFIG_CORDIC=y
CONFIG_DDR=y
# CONFIG_IRQ_POLL is not set
CONFIG_MPILIB=y
# CONFIG_SG_SPLIT is not set
CONFIG_SG_POOL=y
CONFIG_ARCH_HAS_SG_CHAIN=y
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_ARCH_HAS_MMIO_FLUSH=y
CONFIG_STACKDEPOT=y

^ permalink raw reply	[flat|nested] 13+ messages in thread

* Re: [mm, kasan] 80a9201a59:  RIP: 0010:[<ffffffff9890f590>] [<ffffffff9890f590>] __kernel_text_address
  2016-08-11  4:52 ` kernel test robot
  (?)
@ 2016-08-11 20:35   ` Andrew Morton
  -1 siblings, 0 replies; 13+ messages in thread
From: Andrew Morton @ 2016-08-11 20:35 UTC (permalink / raw)
  To: kernel test robot
  Cc: Alexander Potapenko, LKP, linux-mm, linux-kernel, kasan-dev, wfg,
	Neil Horman, Andy Lutomirski

On Thu, 11 Aug 2016 12:52:27 +0800 kernel test robot <fengguang.wu@intel.com> wrote:

> Greetings,
> 
> 0day kernel testing robot got the below dmesg and the first bad commit is
> 
> https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git master
> 
> commit 80a9201a5965f4715d5c09790862e0df84ce0614
> Author:     Alexander Potapenko <glider@google.com>
> AuthorDate: Thu Jul 28 15:49:07 2016 -0700
> Commit:     Linus Torvalds <torvalds@linux-foundation.org>
> CommitDate: Thu Jul 28 16:07:41 2016 -0700
> 
>     mm, kasan: switch SLUB to stackdepot, enable memory quarantine for SLUB
>     
>     For KASAN builds:
>      - switch SLUB allocator to using stackdepot instead of storing the
>        allocation/deallocation stacks in the objects;
>      - change the freelist hook so that parts of the freelist can be put
>        into the quarantine.
>
> ...
>
> [   64.298576] NMI watchdog: BUG: soft lockup - CPU#0 stuck for 22s! [swapper/0:1]
> [   64.300827] irq event stamp: 5606950
> [   64.301377] hardirqs last  enabled at (5606949): [<ffffffff98a4ef09>] T.2097+0x9a/0xbe
> [   64.302586] hardirqs last disabled at (5606950): [<ffffffff997347a9>] apic_timer_interrupt+0x89/0xa0
> [   64.303991] softirqs last  enabled at (5605564): [<ffffffff99735abe>] __do_softirq+0x23e/0x2bb
> [   64.305308] softirqs last disabled at (5605557): [<ffffffff988ee34f>] irq_exit+0x73/0x108
> [   64.306598] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.7.0-05999-g80a9201 #1
> [   64.307678] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
> [   64.326233] task: ffff88000ea19ec0 task.stack: ffff88000ea20000
> [   64.327137] RIP: 0010:[<ffffffff9890f590>]  [<ffffffff9890f590>] __kernel_text_address+0xb/0xa1
> [   64.328504] RSP: 0000:ffff88000ea27348  EFLAGS: 00000207
> [   64.329320] RAX: 0000000000000001 RBX: ffff88000ea275c0 RCX: 0000000000000001
> [   64.330426] RDX: ffff88000ea27ff8 RSI: 024080c099733d8f RDI: 024080c099733d8f
> [   64.331496] RBP: ffff88000ea27348 R08: ffff88000ea27678 R09: 0000000000000000
> [   64.332567] R10: 0000000000021298 R11: ffffffff990f235c R12: ffff88000ea276c8
> [   64.333635] R13: ffffffff99805e20 R14: ffff88000ea19ec0 R15: 0000000000000000
> [   64.334706] FS:  0000000000000000(0000) GS:ffff88000ee00000(0000) knlGS:0000000000000000
> [   64.335916] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [   64.336782] CR2: 0000000000000000 CR3: 000000000aa0a000 CR4: 00000000000406b0
> [   64.337846] Stack:
> [   64.338206]  ffff88000ea273a8 ffffffff9881f3dd 024080c099733d8f ffffffffffff8000
> [   64.339410]  ffff88000ea27678 ffff88000ea276c8 000000020e81a4d8 ffff88000ea273f8
> [   64.340602]  ffffffff99805e20 ffff88000ea19ec0 ffff88000ea27438 ffff88000ee07fc0
> [   64.348993] Call Trace:
> [   64.349380]  [<ffffffff9881f3dd>] print_context_stack+0x68/0x13e
> [   64.350295]  [<ffffffff9881e4af>] dump_trace+0x3ab/0x3d6
> [   64.351102]  [<ffffffff9882f6e4>] save_stack_trace+0x31/0x5c
> [   64.351964]  [<ffffffff98a521db>] kasan_kmalloc+0x126/0x1f6
> [   64.365727]  [<ffffffff9882f6e4>] ? save_stack_trace+0x31/0x5c
> [   64.366675]  [<ffffffff98a521db>] ? kasan_kmalloc+0x126/0x1f6
> [   64.367560]  [<ffffffff9904a8eb>] ? acpi_ut_create_generic_state+0x43/0x5c
> 

At a guess I'd say that
arch/x86/kernel/dumpstack.c:print_context_stack() failed to terminate,
or took a super long time.  Is that a thing that is known to be possible?

^ permalink raw reply	[flat|nested] 13+ messages in thread

* Re: [mm, kasan] 80a9201a59:  RIP: 0010:[<ffffffff9890f590>] [<ffffffff9890f590>] __kernel_text_address
@ 2016-08-11 20:35   ` Andrew Morton
  0 siblings, 0 replies; 13+ messages in thread
From: Andrew Morton @ 2016-08-11 20:35 UTC (permalink / raw)
  To: kernel test robot
  Cc: Alexander Potapenko, LKP, linux-mm, linux-kernel, kasan-dev, wfg,
	Neil Horman, Andy Lutomirski

On Thu, 11 Aug 2016 12:52:27 +0800 kernel test robot <fengguang.wu@intel.com> wrote:

> Greetings,
> 
> 0day kernel testing robot got the below dmesg and the first bad commit is
> 
> https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git master
> 
> commit 80a9201a5965f4715d5c09790862e0df84ce0614
> Author:     Alexander Potapenko <glider@google.com>
> AuthorDate: Thu Jul 28 15:49:07 2016 -0700
> Commit:     Linus Torvalds <torvalds@linux-foundation.org>
> CommitDate: Thu Jul 28 16:07:41 2016 -0700
> 
>     mm, kasan: switch SLUB to stackdepot, enable memory quarantine for SLUB
>     
>     For KASAN builds:
>      - switch SLUB allocator to using stackdepot instead of storing the
>        allocation/deallocation stacks in the objects;
>      - change the freelist hook so that parts of the freelist can be put
>        into the quarantine.
>
> ...
>
> [   64.298576] NMI watchdog: BUG: soft lockup - CPU#0 stuck for 22s! [swapper/0:1]
> [   64.300827] irq event stamp: 5606950
> [   64.301377] hardirqs last  enabled at (5606949): [<ffffffff98a4ef09>] T.2097+0x9a/0xbe
> [   64.302586] hardirqs last disabled at (5606950): [<ffffffff997347a9>] apic_timer_interrupt+0x89/0xa0
> [   64.303991] softirqs last  enabled at (5605564): [<ffffffff99735abe>] __do_softirq+0x23e/0x2bb
> [   64.305308] softirqs last disabled at (5605557): [<ffffffff988ee34f>] irq_exit+0x73/0x108
> [   64.306598] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.7.0-05999-g80a9201 #1
> [   64.307678] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
> [   64.326233] task: ffff88000ea19ec0 task.stack: ffff88000ea20000
> [   64.327137] RIP: 0010:[<ffffffff9890f590>]  [<ffffffff9890f590>] __kernel_text_address+0xb/0xa1
> [   64.328504] RSP: 0000:ffff88000ea27348  EFLAGS: 00000207
> [   64.329320] RAX: 0000000000000001 RBX: ffff88000ea275c0 RCX: 0000000000000001
> [   64.330426] RDX: ffff88000ea27ff8 RSI: 024080c099733d8f RDI: 024080c099733d8f
> [   64.331496] RBP: ffff88000ea27348 R08: ffff88000ea27678 R09: 0000000000000000
> [   64.332567] R10: 0000000000021298 R11: ffffffff990f235c R12: ffff88000ea276c8
> [   64.333635] R13: ffffffff99805e20 R14: ffff88000ea19ec0 R15: 0000000000000000
> [   64.334706] FS:  0000000000000000(0000) GS:ffff88000ee00000(0000) knlGS:0000000000000000
> [   64.335916] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [   64.336782] CR2: 0000000000000000 CR3: 000000000aa0a000 CR4: 00000000000406b0
> [   64.337846] Stack:
> [   64.338206]  ffff88000ea273a8 ffffffff9881f3dd 024080c099733d8f ffffffffffff8000
> [   64.339410]  ffff88000ea27678 ffff88000ea276c8 000000020e81a4d8 ffff88000ea273f8
> [   64.340602]  ffffffff99805e20 ffff88000ea19ec0 ffff88000ea27438 ffff88000ee07fc0
> [   64.348993] Call Trace:
> [   64.349380]  [<ffffffff9881f3dd>] print_context_stack+0x68/0x13e
> [   64.350295]  [<ffffffff9881e4af>] dump_trace+0x3ab/0x3d6
> [   64.351102]  [<ffffffff9882f6e4>] save_stack_trace+0x31/0x5c
> [   64.351964]  [<ffffffff98a521db>] kasan_kmalloc+0x126/0x1f6
> [   64.365727]  [<ffffffff9882f6e4>] ? save_stack_trace+0x31/0x5c
> [   64.366675]  [<ffffffff98a521db>] ? kasan_kmalloc+0x126/0x1f6
> [   64.367560]  [<ffffffff9904a8eb>] ? acpi_ut_create_generic_state+0x43/0x5c
> 

At a guess I'd say that
arch/x86/kernel/dumpstack.c:print_context_stack() failed to terminate,
or took a super long time.  Is that a thing that is known to be possible?

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 13+ messages in thread

* Re: [mm, kasan] 80a9201a59: RIP: 0010:[<ffffffff9890f590>] [<ffffffff9890f590>] __kernel_text_address
@ 2016-08-11 20:35   ` Andrew Morton
  0 siblings, 0 replies; 13+ messages in thread
From: Andrew Morton @ 2016-08-11 20:35 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 3491 bytes --]

On Thu, 11 Aug 2016 12:52:27 +0800 kernel test robot <fengguang.wu@intel.com> wrote:

> Greetings,
> 
> 0day kernel testing robot got the below dmesg and the first bad commit is
> 
> https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git master
> 
> commit 80a9201a5965f4715d5c09790862e0df84ce0614
> Author:     Alexander Potapenko <glider@google.com>
> AuthorDate: Thu Jul 28 15:49:07 2016 -0700
> Commit:     Linus Torvalds <torvalds@linux-foundation.org>
> CommitDate: Thu Jul 28 16:07:41 2016 -0700
> 
>     mm, kasan: switch SLUB to stackdepot, enable memory quarantine for SLUB
>     
>     For KASAN builds:
>      - switch SLUB allocator to using stackdepot instead of storing the
>        allocation/deallocation stacks in the objects;
>      - change the freelist hook so that parts of the freelist can be put
>        into the quarantine.
>
> ...
>
> [   64.298576] NMI watchdog: BUG: soft lockup - CPU#0 stuck for 22s! [swapper/0:1]
> [   64.300827] irq event stamp: 5606950
> [   64.301377] hardirqs last  enabled at (5606949): [<ffffffff98a4ef09>] T.2097+0x9a/0xbe
> [   64.302586] hardirqs last disabled at (5606950): [<ffffffff997347a9>] apic_timer_interrupt+0x89/0xa0
> [   64.303991] softirqs last  enabled at (5605564): [<ffffffff99735abe>] __do_softirq+0x23e/0x2bb
> [   64.305308] softirqs last disabled at (5605557): [<ffffffff988ee34f>] irq_exit+0x73/0x108
> [   64.306598] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.7.0-05999-g80a9201 #1
> [   64.307678] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
> [   64.326233] task: ffff88000ea19ec0 task.stack: ffff88000ea20000
> [   64.327137] RIP: 0010:[<ffffffff9890f590>]  [<ffffffff9890f590>] __kernel_text_address+0xb/0xa1
> [   64.328504] RSP: 0000:ffff88000ea27348  EFLAGS: 00000207
> [   64.329320] RAX: 0000000000000001 RBX: ffff88000ea275c0 RCX: 0000000000000001
> [   64.330426] RDX: ffff88000ea27ff8 RSI: 024080c099733d8f RDI: 024080c099733d8f
> [   64.331496] RBP: ffff88000ea27348 R08: ffff88000ea27678 R09: 0000000000000000
> [   64.332567] R10: 0000000000021298 R11: ffffffff990f235c R12: ffff88000ea276c8
> [   64.333635] R13: ffffffff99805e20 R14: ffff88000ea19ec0 R15: 0000000000000000
> [   64.334706] FS:  0000000000000000(0000) GS:ffff88000ee00000(0000) knlGS:0000000000000000
> [   64.335916] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [   64.336782] CR2: 0000000000000000 CR3: 000000000aa0a000 CR4: 00000000000406b0
> [   64.337846] Stack:
> [   64.338206]  ffff88000ea273a8 ffffffff9881f3dd 024080c099733d8f ffffffffffff8000
> [   64.339410]  ffff88000ea27678 ffff88000ea276c8 000000020e81a4d8 ffff88000ea273f8
> [   64.340602]  ffffffff99805e20 ffff88000ea19ec0 ffff88000ea27438 ffff88000ee07fc0
> [   64.348993] Call Trace:
> [   64.349380]  [<ffffffff9881f3dd>] print_context_stack+0x68/0x13e
> [   64.350295]  [<ffffffff9881e4af>] dump_trace+0x3ab/0x3d6
> [   64.351102]  [<ffffffff9882f6e4>] save_stack_trace+0x31/0x5c
> [   64.351964]  [<ffffffff98a521db>] kasan_kmalloc+0x126/0x1f6
> [   64.365727]  [<ffffffff9882f6e4>] ? save_stack_trace+0x31/0x5c
> [   64.366675]  [<ffffffff98a521db>] ? kasan_kmalloc+0x126/0x1f6
> [   64.367560]  [<ffffffff9904a8eb>] ? acpi_ut_create_generic_state+0x43/0x5c
> 

At a guess I'd say that
arch/x86/kernel/dumpstack.c:print_context_stack() failed to terminate,
or took a super long time.  Is that a thing that is known to be possible?

^ permalink raw reply	[flat|nested] 13+ messages in thread

* Re: [mm, kasan] 80a9201a59:  RIP: 0010:[<ffffffff9890f590>] [<ffffffff9890f590>] __kernel_text_address
  2016-08-11 20:35   ` Andrew Morton
@ 2016-08-12  7:48     ` Fengguang Wu
  -1 siblings, 0 replies; 13+ messages in thread
From: Fengguang Wu @ 2016-08-12  7:48 UTC (permalink / raw)
  To: Andrew Morton
  Cc: Alexander Potapenko, LKP, linux-mm, linux-kernel, kasan-dev,
	Neil Horman, Andy Lutomirski

[-- Attachment #1: Type: text/plain, Size: 18980 bytes --]

On Thu, Aug 11, 2016 at 01:35:03PM -0700, Andrew Morton wrote:
>On Thu, 11 Aug 2016 12:52:27 +0800 kernel test robot <fengguang.wu@intel.com> wrote:
>
>> Greetings,
>>
>> 0day kernel testing robot got the below dmesg and the first bad commit is
>>
>> https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git master
>>
>> commit 80a9201a5965f4715d5c09790862e0df84ce0614
>> Author:     Alexander Potapenko <glider@google.com>
>> AuthorDate: Thu Jul 28 15:49:07 2016 -0700
>> Commit:     Linus Torvalds <torvalds@linux-foundation.org>
>> CommitDate: Thu Jul 28 16:07:41 2016 -0700
>>
>>     mm, kasan: switch SLUB to stackdepot, enable memory quarantine for SLUB
>>
>>     For KASAN builds:
>>      - switch SLUB allocator to using stackdepot instead of storing the
>>        allocation/deallocation stacks in the objects;
>>      - change the freelist hook so that parts of the freelist can be put
>>        into the quarantine.
>>
>> ...
>>
>> [   64.298576] NMI watchdog: BUG: soft lockup - CPU#0 stuck for 22s! [swapper/0:1]
>> [   64.300827] irq event stamp: 5606950
>> [   64.301377] hardirqs last  enabled at (5606949): [<ffffffff98a4ef09>] T.2097+0x9a/0xbe
>> [   64.302586] hardirqs last disabled at (5606950): [<ffffffff997347a9>] apic_timer_interrupt+0x89/0xa0
>> [   64.303991] softirqs last  enabled at (5605564): [<ffffffff99735abe>] __do_softirq+0x23e/0x2bb
>> [   64.305308] softirqs last disabled at (5605557): [<ffffffff988ee34f>] irq_exit+0x73/0x108
>> [   64.306598] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.7.0-05999-g80a9201 #1
>> [   64.307678] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
>> [   64.326233] task: ffff88000ea19ec0 task.stack: ffff88000ea20000
>> [   64.327137] RIP: 0010:[<ffffffff9890f590>]  [<ffffffff9890f590>] __kernel_text_address+0xb/0xa1
>> [   64.328504] RSP: 0000:ffff88000ea27348  EFLAGS: 00000207
>> [   64.329320] RAX: 0000000000000001 RBX: ffff88000ea275c0 RCX: 0000000000000001
>> [   64.330426] RDX: ffff88000ea27ff8 RSI: 024080c099733d8f RDI: 024080c099733d8f
>> [   64.331496] RBP: ffff88000ea27348 R08: ffff88000ea27678 R09: 0000000000000000
>> [   64.332567] R10: 0000000000021298 R11: ffffffff990f235c R12: ffff88000ea276c8
>> [   64.333635] R13: ffffffff99805e20 R14: ffff88000ea19ec0 R15: 0000000000000000
>> [   64.334706] FS:  0000000000000000(0000) GS:ffff88000ee00000(0000) knlGS:0000000000000000
>> [   64.335916] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
>> [   64.336782] CR2: 0000000000000000 CR3: 000000000aa0a000 CR4: 00000000000406b0
>> [   64.337846] Stack:
>> [   64.338206]  ffff88000ea273a8 ffffffff9881f3dd 024080c099733d8f ffffffffffff8000
>> [   64.339410]  ffff88000ea27678 ffff88000ea276c8 000000020e81a4d8 ffff88000ea273f8
>> [   64.340602]  ffffffff99805e20 ffff88000ea19ec0 ffff88000ea27438 ffff88000ee07fc0
>> [   64.348993] Call Trace:
>> [   64.349380]  [<ffffffff9881f3dd>] print_context_stack+0x68/0x13e
>> [   64.350295]  [<ffffffff9881e4af>] dump_trace+0x3ab/0x3d6
>> [   64.351102]  [<ffffffff9882f6e4>] save_stack_trace+0x31/0x5c
>> [   64.351964]  [<ffffffff98a521db>] kasan_kmalloc+0x126/0x1f6
>> [   64.365727]  [<ffffffff9882f6e4>] ? save_stack_trace+0x31/0x5c
>> [   64.366675]  [<ffffffff98a521db>] ? kasan_kmalloc+0x126/0x1f6
>> [   64.367560]  [<ffffffff9904a8eb>] ? acpi_ut_create_generic_state+0x43/0x5c
>>
>
>At a guess I'd say that
>arch/x86/kernel/dumpstack.c:print_context_stack() failed to terminate,
>or took a super long time.  Is that a thing that is known to be possible?

Andrew, note that this kernel is compiled with gcc-4.4.

This commit caused the below problems, too, with gcc-4.4. However they
no longer show up in mainline HEAD, so not reported before.

Thanks,
Fengguang

+------------------------------------------------------------------+------------+------------+------------+
|                                                                  | c146a2b98e | 80a9201a59 | 8403fd82f1 |
+------------------------------------------------------------------+------------+------------+------------+
| boot_successes                                                   | 138        | 5          | 12         |
| boot_failures                                                    | 2          | 33         | 29         |
| BUG:kernel_test_oversize                                         | 2          | 0          | 16         |
| Mem-Info                                                         | 0          | 4          | 2          |
| Out_of_memory:Kill_process                                       | 0          | 4          |            |
| backtrace:SYSC_newfstatat                                        | 0          | 3          |            |
| backtrace:SyS_newfstatat                                         | 0          | 4          |            |
| BUG_anon_vma_chain(Not_tainted):Poison_overwritten               | 0          | 9          |            |
| INFO:#-#.First_byte#instead_of                                   | 0          | 24         | 6          |
| INFO:Allocated_in_anon_vma_fork_age=#cpu=#pid=                   | 0          | 5          |            |
| INFO:Freed_in_qlist_free_all_age=#cpu=#pid=                      | 0          | 22         | 5          |
| INFO:Slab#objects=#used=#fp=#flags=                              | 0          | 1          |            |
| INFO:Object#@offset=#fp=                                         | 0          | 22         | 6          |
| backtrace:SyS_open                                               | 0          | 2          | 3          |
| INFO:Allocated_in_anon_vma_clone_age=#cpu=#pid=                  | 0          | 5          |            |
| INFO:Slab#objects=#used=#fp=0x(null)flags=                       | 0          | 21         | 6          |
| BUG_anon_vma_chain(Tainted:G_B):Poison_overwritten               | 0          | 4          |            |
| INFO:Allocated_in_anon_vma_prepare_age=#cpu=#pid=                | 0          | 4          |            |
| BUG_vm_area_struct(Tainted:G_B):Poison_overwritten               | 0          | 8          |            |
| INFO:Allocated_in_copy_process_age=#cpu=#pid=                    | 0          | 11         |            |
| backtrace:SyS_read                                               | 0          | 2          |            |
| backtrace:SyS_clone                                              | 0          | 16         | 1          |
| Kernel_panic-not_syncing:Fatal_exception                         | 0          | 9          | 2          |
| Oops                                                             | 0          | 4          |            |
| RIP:vt_console_print                                             | 0          | 5          |            |
| BUG_vm_area_struct(Not_tainted):Poison_overwritten               | 0          | 10         | 1          |
| backtrace:do_execve                                              | 0          | 7          | 1          |
| backtrace:SyS_execve                                             | 0          | 9          | 1          |
| INFO:Object#@offset=#fp=0x(null)                                 | 0          | 7          | 1          |
| INFO:Allocated_in__split_vma_age=#cpu=#pid=                      | 0          | 2          |            |
| BUG_buffer_head(Not_tainted):Poison_overwritten                  | 0          | 1          |            |
| INFO:Allocated_in_alloc_buffer_head_age=#cpu=#pid=               | 0          | 2          |            |
| BUG_names_cache(Tainted:G_B):Poison_overwritten                  | 0          | 2          |            |
| INFO:Allocated_in_getname_flags_age=#cpu=#pid=                   | 0          | 3          | 1          |
| BUG_kmalloc-#(Tainted:G_B):Poison_overwritten                    | 0          | 3          | 1          |
| INFO:Allocated_in__alloc_skb_age=#cpu=#pid=                      | 0          | 3          |            |
| backtrace:SyS_mount                                              | 0          | 2          |            |
| backtrace:SYSC_newstat                                           | 0          | 1          |            |
| backtrace:SyS_newstat                                            | 0          | 2          |            |
| backtrace:__sys_sendmsg                                          | 0          | 2          | 1          |
| backtrace:SyS_sendmsg                                            | 0          | 2          | 1          |
| backtrace:mprotect_fixup                                         | 0          | 2          | 1          |
| backtrace:SyS_mprotect                                           | 0          | 2          | 1          |
| backtrace:_do_fork                                               | 0          | 8          | 1          |
| general_protection_fault:#[##]PREEMPT_KASAN                      | 0          | 5          | 2          |
| RIP:lock_anon_vma_root                                           | 0          | 4          | 1          |
| backtrace:SyS_exit_group                                         | 0          | 1          |            |
| BUG_skbuff_head_cache(Not_tainted):Poison_overwritten            | 0          | 1          |            |
| backtrace:SyS_connect                                            | 0          | 1          |            |
| INFO:Allocated_in_mmap_region_age=#cpu=#pid=                     | 0          | 2          | 1          |
| backtrace:vm_mmap_pgoff                                          | 0          | 2          |            |
| backtrace:SyS_mmap_pgoff                                         | 0          | 2          |            |
| backtrace:SyS_mmap                                               | 0          | 2          |            |
| INFO:Allocated_in_load_elf_phdrs_age=#cpu=#pid=                  | 0          | 1          |            |
| BUG_fs_cache(Tainted:G_B):Poison_overwritten                     | 0          | 1          |            |
| INFO:Allocated_in_copy_fs_struct_age=#cpu=#pid=                  | 0          | 1          |            |
| INFO:Allocated_in_seq_buf_alloc_age=#cpu=#pid=                   | 0          | 1          |            |
| RIP:__slab_free                                                  | 0          | 1          | 1          |
| backtrace:user_path_at_empty                                     | 0          | 1          |            |
| backtrace:SyS_readlinkat                                         | 0          | 1          |            |
| backtrace:SyS_readlink                                           | 0          | 1          |            |
| BUG_kmalloc-#(Not_tainted):Poison_overwritten                    | 0          | 2          | 3          |
| INFO:Allocated_in__install_special_mapping_age=#cpu=#pid=        | 0          | 1          |            |
| BUG:Bad_page_map_in_process                                      | 0          | 2          |            |
| BUG:unable_to_handle_kernel                                      | 0          | 2          |            |
| BUG:kernel_boot_crashed                                          | 0          | 1          |            |
| BUG_names_cache(Not_tainted):Poison_overwritten                  | 0          | 1          | 1          |
| BUG_buffer_head(Tainted:G_B):Poison_overwritten                  | 0          | 1          |            |
| backtrace:do_sys_open                                            | 0          | 1          | 3          |
| backtrace:alloc_debug_processing                                 | 0          | 1          |            |
| BUG:KASAN:use-after-free_in__probe_kernel_read_at_addr           | 0          | 1          |            |
| backtrace:cpuset_init_smp                                        | 0          | 1          |            |
| backtrace:kernel_init_freeable                                   | 0          | 1          |            |
| INFO:Allocated_in_load_elf_binary_age=#cpu=#pid=                 | 0          | 1          |            |
| IP-Config:Auto-configuration_of_network_failed                   | 0          | 0          | 4          |
| invoked_oom-killer:gfp_mask=0x                                   | 0          | 0          | 2          |
| Kernel_panic-not_syncing:Out_of_memory_and_no_killable_processes | 0          | 0          | 2          |
| BUG_dentry(Tainted:G_B):Poison_overwritten                       | 0          | 0          | 1          |
| INFO:Allocated_in__d_alloc_age=#cpu=#pid=                        | 0          | 0          | 1          |
| INFO:Allocated_in_kernfs_fop_open_age=#cpu=#pid=                 | 0          | 0          | 3          |
| backtrace:user_path_create                                       | 0          | 0          | 1          |
| backtrace:SyS_symlinkat                                          | 0          | 0          | 1          |
| backtrace:SyS_symlink                                            | 0          | 0          | 1          |
| BUG_task_struct(Not_tainted):Poison_overwritten                  | 0          | 0          | 1          |
| INFO:Allocated_in_kzalloc_age=#cpu=#pid=                         | 0          | 0          | 1          |
| backtrace:vfs_write                                              | 0          | 0          | 1          |
| backtrace:SyS_write                                              | 0          | 0          | 1          |
+------------------------------------------------------------------+------------+------------+------------+

[  105.829566] blk_update_request: I/O error, dev fd0, sector 0
[  105.829567] floppy: error -5 while reading block 0
[  105.944521] =============================================================================
[  105.944524] BUG vm_area_struct (Not tainted): Poison overwritten
[  105.944524] -----------------------------------------------------------------------------
[  105.944524] 
[  105.944525] Disabling lock debugging due to kernel taint
[  105.944527] INFO: 0xffff880009318ca5-0xffff880009318ca7. First byte 0x1 instead of 0x6b
[  105.944532] INFO: Allocated in copy_process+0xc65/0x1797 age=114 cpu=0 pid=518
[  105.944550] INFO: Freed in qlist_free_all+0x7a/0x100 age=29 cpu=0 pid=596
[  105.944582] INFO: Slab 0xffffea000024c600 objects=15 used=15 fp=0x          (null) flags=0x4000000000004080
[  105.944583] INFO: Object 0xffff880009318c98 @offset=3224 fp=0xffff8800093192e0
[  105.944583] 
[  105.944585] Redzone ffff880009318c90: bb bb bb bb bb bb bb bb                          ........
[  105.944586] Object ffff880009318c98: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 01 80 dd  kkkkkkkkkkkkk...
[  105.944587] Object ffff880009318ca8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  105.944588] Object ffff880009318cb8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

git bisect start 8403fd82f1c6320dfbe7cfa5f35362ddb3966e30 523d939ef98fd712632d93a5a2b588e477a7565e --
git bisect  bad faaab93209a0298c605bbfa0489867ae031da494  # 09:48      4-     11  Merge 'mips-sjhill/linux-4.7-stable' into devel-spot-201608040312
git bisect  bad c5f0c3e1c933cb4982ef6d58813b495c154fe07a  # 10:06      0-      1  Merge 'linux-review/Johannes-Thumshirn/mpt3sas-Don-t-spam-logs-if-logging-level-is-0/20160803-212128' into devel-spot-201608040312
git bisect  bad a26d7f6d37364e54715c6cff79b9f1b854713440  # 10:17      1-      9  Merge 'gfs2/master' into devel-spot-201608040312
git bisect  bad 4db40b95edbc23164ed76301bef5f67a77f87edc  # 11:01      1-      2  Merge 'linux-review/Bimmy-Pujari/i40e-i40evf-updates/20160804-025159' into devel-spot-201608040312
git bisect good e3ba205b84679c6d01e3c921b3b6665f31227a95  # 11:07     32+      4  Merge 'linux-review/Steve-Longerbeam/adv7180-subdev-fixes-v4/20160804-030449' into devel-spot-201608040312
git bisect  bad bc489156b44eb2b68d937d28b750149c507e0bac  # 11:16      0-      5  Merge 'kees/for-next/lkdtm' into devel-spot-201608040312
git bisect  bad 1056c9bd2702ea1bb79abf9bd1e78c578589d247  # 11:22      1-     13  Merge tag 'clk-for-linus-4.8' of git://git.kernel.org/pub/scm/linux/kernel/git/clk/linux
git bisect  bad c624c86615fb8aa61fa76ed8c935446d06c80e77  # 11:30      7-     13  Merge tag 'trace-v4.8' of git://git.kernel.org/pub/scm/linux/kernel/git/rostedt/linux-trace
git bisect  bad 1c88e19b0f6a8471ee50d5062721ba30b8fd4ba9  # 11:37      0-      1  Merge branch 'akpm' (patches from Andrew)
git bisect  bad c3486f5376696034d0fcbef8ba70c70cfcb26f51  # 11:40      1-     12  mm, compaction: simplify contended compaction handling
git bisect good 1e6b10857f91685c60c341703ece4ae9bb775cf3  # 11:45     33+      0  mm, workingset: make working set detection node-aware
git bisect good b4fd07a0864a06d7a8b20a624d851736330d6fd8  # 11:53     34+      1  mm/zsmalloc: use class->objs_per_zspage to get num of max objects
git bisect good 7c7fd82556c61113b6327c9696b347a82b215072  # 11:58     34+      0  mm: hwpoison: remove incorrect comments
git bisect good c146a2b98eb5898eb0fab15a332257a4102ecae9  # 12:09     34+      0  mm, kasan: account for object redzone in SLUB's nearest_obj()
git bisect  bad 23771235bb569c4999ff077d2c38eaee5763193a  # 12:13      2-     19  mm, page_alloc: don't retry initial attempt in slowpath
git bisect  bad 87cc271d5e4320d705cfdf59f68d4d037b3511b2  # 12:18      5-     10  lib/stackdepot.c: use __GFP_NOWARN for stack allocations
git bisect  bad 80a9201a5965f4715d5c09790862e0df84ce0614  # 12:24      0-      3  mm, kasan: switch SLUB to stackdepot, enable memory quarantine for SLUB
# first bad commit: [80a9201a5965f4715d5c09790862e0df84ce0614] mm, kasan: switch SLUB to stackdepot, enable memory quarantine for SLUB
git bisect good c146a2b98eb5898eb0fab15a332257a4102ecae9  # 12:29    101+      2  mm, kasan: account for object redzone in SLUB's nearest_obj()
# extra tests with CONFIG_DEBUG_INFO_REDUCED
git bisect  bad 80a9201a5965f4715d5c09790862e0df84ce0614  # 12:37      4-     11  mm, kasan: switch SLUB to stackdepot, enable memory quarantine for SLUB
# extra tests on HEAD of linux-devel/devel-spot-201608040312
git bisect  bad 8403fd82f1c6320dfbe7cfa5f35362ddb3966e30  # 12:37      0-     29  0day head guard for 'devel-spot-201608040312'
# extra tests on tree/branch linus/master
git bisect good 96b585267f552d4b6a28ea8bd75e5ed03deb6e71  # 12:46     99+      2  Revert "ACPI / hotplug / PCI: Runtime resume bridge before rescan"
# extra tests on tree/branch linus/master
git bisect good 96b585267f552d4b6a28ea8bd75e5ed03deb6e71  # 12:50    101+      5  Revert "ACPI / hotplug / PCI: Runtime resume bridge before rescan"
# extra tests on tree/branch linux-next/master
git bisect good 7a4be45ba2ccc2dc5a15d0b0c5bfba05ad672ff8  # 13:03    102+     77  Add linux-next specific files for 20160803


---
0-DAY kernel test infrastructure                Open Source Technology Center
https://lists.01.org/pipermail/lkp                          Intel Corporation

[-- Attachment #2: dmesg-vm-intel12-yocto-x86_64-9:20160804122713:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1.gz --]
[-- Type: application/gzip, Size: 17727 bytes --]

[-- Attachment #3: dmesg-vm-kbuild-1G-5:20160804120921:x86_64-randconfig-s0-08040601:4.7.0-05998-gc146a2b:1.gz --]
[-- Type: application/gzip, Size: 136915 bytes --]

[-- Attachment #4: config-4.7.0-05999-g80a9201 --]
[-- Type: text/plain, Size: 99062 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86_64 4.7.0 Kernel Configuration
#
CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MIN=28
CONFIG_ARCH_MMAP_RND_BITS_MAX=32
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_KASAN_SHADOW_OFFSET=0xdffffc0000000000
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_DEBUG_RODATA=y
CONFIG_PGTABLE_LEVELS=4
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_CONSTRUCTORS=y
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_BROKEN_ON_SMP=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_FHANDLE=y
CONFIG_USELIB=y
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_IRQ_DOMAIN_DEBUG=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
CONFIG_TICK_CPU_ACCOUNTING=y
# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
CONFIG_IRQ_TIME_ACCOUNTING=y
# CONFIG_BSD_PROCESS_ACCT is not set
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y

#
# RCU Subsystem
#
CONFIG_PREEMPT_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_SRCU=y
# CONFIG_TASKS_RCU is not set
CONFIG_RCU_STALL_COMMON=y
# CONFIG_TREE_RCU_TRACE is not set
# CONFIG_RCU_EXPEDITE_BOOT is not set
CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=y
# CONFIG_IKCONFIG_PROC is not set
CONFIG_LOG_BUF_SHIFT=17
CONFIG_NMI_LOG_BUF_SHIFT=13
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_SUPPORTS_INT128=y
CONFIG_CGROUPS=y
# CONFIG_MEMCG is not set
CONFIG_BLK_CGROUP=y
CONFIG_DEBUG_BLK_CGROUP=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
# CONFIG_CFS_BANDWIDTH is not set
CONFIG_RT_GROUP_SCHED=y
# CONFIG_CGROUP_PIDS is not set
CONFIG_CGROUP_FREEZER=y
CONFIG_CPUSETS=y
# CONFIG_PROC_PID_CPUSET is not set
CONFIG_CGROUP_DEVICE=y
# CONFIG_CGROUP_CPUACCT is not set
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_DEBUG=y
# CONFIG_CHECKPOINT_RESTORE is not set
CONFIG_NAMESPACES=y
# CONFIG_UTS_NS is not set
# CONFIG_IPC_NS is not set
CONFIG_USER_NS=y
# CONFIG_PID_NS is not set
CONFIG_NET_NS=y
# CONFIG_SCHED_AUTOGROUP is not set
# CONFIG_SYSFS_DEPRECATED is not set
# CONFIG_RELAY is not set
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
# CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE is not set
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BPF=y
# CONFIG_EXPERT is not set
CONFIG_MULTIUSER=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
# CONFIG_SYSCTL_SYSCALL is not set
CONFIG_KALLSYMS=y
# CONFIG_KALLSYMS_ALL is not set
# CONFIG_KALLSYMS_ABSOLUTE_PERCPU is not set
CONFIG_KALLSYMS_BASE_RELATIVE=y
CONFIG_PRINTK=y
CONFIG_PRINTK_NMI=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
# CONFIG_BPF_SYSCALL is not set
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_ADVISE_SYSCALLS=y
CONFIG_USERFAULTFD=y
CONFIG_PCI_QUIRKS=y
CONFIG_MEMBARRIER=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_SLUB_DEBUG=y
CONFIG_COMPAT_BRK=y
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLAB_FREELIST_RANDOM is not set
# CONFIG_SYSTEM_DATA_VERIFICATION is not set
# CONFIG_PROFILING is not set
CONFIG_KEXEC_CORE=y
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
# CONFIG_UPROBES is not set
# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_NMI=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_HAVE_CC_STACKPROTECTOR=y
CONFIG_CC_STACKPROTECTOR=y
# CONFIG_CC_STACKPROTECTOR_NONE is not set
CONFIG_CC_STACKPROTECTOR_REGULAR=y
# CONFIG_CC_STACKPROTECTOR_STRONG is not set
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_HUGE_VMAP=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_HAVE_EXIT_THREAD=y
CONFIG_ARCH_MMAP_RND_BITS=28
CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y
CONFIG_ARCH_MMAP_RND_COMPAT_BITS=8
CONFIG_HAVE_COPY_THREAD_TLS=y
CONFIG_HAVE_STACK_VALIDATION=y
# CONFIG_HAVE_ARCH_HASH is not set
# CONFIG_ISA_BUS_API is not set
# CONFIG_CPU_NO_EFFICIENT_FFS is not set

#
# GCOV-based kernel profiling
#
CONFIG_GCOV_KERNEL=y
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# CONFIG_GCOV_PROFILE_ALL is not set
# CONFIG_GCOV_FORMAT_AUTODETECT is not set
# CONFIG_GCOV_FORMAT_3_4 is not set
CONFIG_GCOV_FORMAT_4_7=y
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
# CONFIG_MODULES is not set
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
# CONFIG_BLK_DEV_BSGLIB is not set
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_CMDLINE_PARSER is not set

#
# Partition Types
#
# CONFIG_PARTITION_ADVANCED is not set
CONFIG_MSDOS_PARTITION=y
CONFIG_EFI_PARTITION=y
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
CONFIG_CFQ_GROUP_IOSCHED=y
# CONFIG_DEFAULT_DEADLINE is not set
# CONFIG_DEFAULT_CFQ is not set
CONFIG_DEFAULT_NOOP=y
CONFIG_DEFAULT_IOSCHED="noop"
CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_ASN1=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
# CONFIG_SMP is not set
CONFIG_X86_FEATURE_NAMES=y
CONFIG_X86_FAST_FEATURE_TESTS=y
CONFIG_X86_X2APIC=y
# CONFIG_X86_MPPARSE is not set
# CONFIG_GOLDFISH is not set
# CONFIG_X86_EXTENDED_PLATFORM is not set
# CONFIG_X86_INTEL_LPSS is not set
# CONFIG_X86_AMD_PLATFORM_DEVICE is not set
CONFIG_IOSF_MBI=y
# CONFIG_IOSF_MBI_DEBUG is not set
# CONFIG_SCHED_OMIT_FRAME_POINTER is not set
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
# CONFIG_XEN is not set
CONFIG_KVM_GUEST=y
# CONFIG_KVM_DEBUG_FS is not set
# CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
CONFIG_PARAVIRT_CLOCK=y
CONFIG_NO_BOOTMEM=y
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_HPET_TIMER=y
CONFIG_DMI=y
# CONFIG_GART_IOMMU is not set
# CONFIG_CALGARY_IOMMU is not set
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
CONFIG_NR_CPUS=1
# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_VOLUNTARY is not set
CONFIG_PREEMPT=y
CONFIG_PREEMPT_COUNT=y
CONFIG_UP_LATE_INIT=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
# CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS is not set
# CONFIG_X86_MCE is not set

#
# Performance monitoring
#
CONFIG_PERF_EVENTS_INTEL_UNCORE=y
CONFIG_PERF_EVENTS_INTEL_RAPL=y
CONFIG_PERF_EVENTS_INTEL_CSTATE=y
CONFIG_PERF_EVENTS_AMD_POWER=y
# CONFIG_VM86 is not set
CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX64=y
CONFIG_X86_VSYSCALL_EMULATION=y
CONFIG_I8K=y
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
# CONFIG_MICROCODE_AMD is not set
CONFIG_MICROCODE_OLD_INTERFACE=y
# CONFIG_X86_MSR is not set
CONFIG_X86_CPUID=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_X86_DIRECT_GBPAGES=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
CONFIG_MEMORY_ISOLATION=y
# CONFIG_HAVE_BOOTMEM_INFO_NODE is not set
# CONFIG_MEMORY_HOTPLUG is not set
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_MEMORY_BALLOON=y
# CONFIG_BALLOON_COMPACTION is not set
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
# CONFIG_BOUNCE is not set
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
# CONFIG_TRANSPARENT_HUGEPAGE is not set
CONFIG_NEED_PER_CPU_KM=y
# CONFIG_CLEANCACHE is not set
# CONFIG_FRONTSWAP is not set
CONFIG_CMA=y
# CONFIG_CMA_DEBUG is not set
# CONFIG_CMA_DEBUGFS is not set
CONFIG_CMA_AREAS=7
# CONFIG_ZPOOL is not set
# CONFIG_ZBUD is not set
CONFIG_ZSMALLOC=y
# CONFIG_PGTABLE_MAPPING is not set
CONFIG_ZSMALLOC_STAT=y
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT=y
# CONFIG_IDLE_PAGE_TRACKING is not set
CONFIG_FRAME_VECTOR=y
CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y
CONFIG_ARCH_HAS_PKEYS=y
CONFIG_X86_PMEM_LEGACY_DEVICE=y
CONFIG_X86_PMEM_LEGACY=y
# CONFIG_X86_CHECK_BIOS_CORRUPTION is not set
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
# CONFIG_MTRR_SANITIZER is not set
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
# CONFIG_X86_INTEL_MPX is not set
CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y
# CONFIG_EFI is not set
# CONFIG_SECCOMP is not set
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
CONFIG_HZ_300=y
# CONFIG_HZ_1000 is not set
CONFIG_HZ=300
CONFIG_SCHED_HRTICK=y
# CONFIG_KEXEC is not set
CONFIG_KEXEC_FILE=y
# CONFIG_KEXEC_VERIFY_SIG is not set
CONFIG_CRASH_DUMP=y
CONFIG_PHYSICAL_START=0x1000000
# CONFIG_RELOCATABLE is not set
CONFIG_PHYSICAL_ALIGN=0x200000
# CONFIG_LEGACY_VSYSCALL_NATIVE is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_MODIFY_LDT_SYSCALL=y
CONFIG_HAVE_LIVEPATCH=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y

#
# Power management and ACPI options
#
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
# CONFIG_HIBERNATION is not set
CONFIG_PM_SLEEP=y
CONFIG_PM_AUTOSLEEP=y
# CONFIG_PM_WAKELOCKS is not set
CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
CONFIG_WQ_POWER_EFFICIENT_DEFAULT=y
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
# CONFIG_ACPI_DEBUGGER is not set
CONFIG_ACPI_SLEEP=y
# CONFIG_ACPI_PROCFS_POWER is not set
CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
# CONFIG_ACPI_VIDEO is not set
CONFIG_ACPI_FAN=y
# CONFIG_ACPI_DOCK is not set
CONFIG_ACPI_CPU_FREQ_PSS=y
CONFIG_ACPI_PROCESSOR_CSTATE=y
CONFIG_ACPI_PROCESSOR_IDLE=y
CONFIG_ACPI_PROCESSOR=y
# CONFIG_ACPI_IPMI is not set
# CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_CUSTOM_DSDT_FILE=""
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_TABLE_UPGRADE=y
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_X86_PM_TIMER=y
# CONFIG_ACPI_CONTAINER is not set
CONFIG_ACPI_HOTPLUG_IOAPIC=y
# CONFIG_ACPI_SBS is not set
# CONFIG_ACPI_HED is not set
# CONFIG_ACPI_CUSTOM_METHOD is not set
# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
# CONFIG_ACPI_NFIT is not set
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
# CONFIG_ACPI_APEI is not set
# CONFIG_DPTF_POWER is not set
# CONFIG_PMIC_OPREGION is not set
# CONFIG_ACPI_CONFIGFS is not set
CONFIG_SFI=y

#
# CPU Frequency scaling
#
# CONFIG_CPU_FREQ is not set

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
# CONFIG_CPU_IDLE_GOV_LADDER is not set
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set
# CONFIG_INTEL_IDLE is not set

#
# Memory power savings
#
CONFIG_I7300_IDLE_IOAT_CHANNEL=y
CONFIG_I7300_IDLE=y

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
# CONFIG_PCI_MMCONFIG is not set
CONFIG_PCI_DOMAINS=y
# CONFIG_PCIEPORTBUS is not set
CONFIG_PCI_BUS_ADDR_T_64BIT=y
# CONFIG_PCI_MSI is not set
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
# CONFIG_PCI_STUB is not set
CONFIG_HT_IRQ=y
# CONFIG_PCI_IOV is not set
# CONFIG_PCI_PRI is not set
# CONFIG_PCI_PASID is not set
CONFIG_PCI_LABEL=y
# CONFIG_HOTPLUG_PCI is not set

#
# PCI host controller drivers
#
# CONFIG_PCIE_DW_PLAT is not set
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
CONFIG_PCCARD=y
CONFIG_PCMCIA=y
# CONFIG_PCMCIA_LOAD_CIS is not set
CONFIG_CARDBUS=y

#
# PC-card bridges
#
# CONFIG_YENTA is not set
# CONFIG_PD6729 is not set
# CONFIG_I82092 is not set
# CONFIG_RAPIDIO is not set
# CONFIG_X86_SYSFB is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_ELFCORE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_BINFMT_SCRIPT=y
# CONFIG_HAVE_AOUT is not set
# CONFIG_BINFMT_MISC is not set
CONFIG_COREDUMP=y
# CONFIG_IA32_EMULATION is not set
CONFIG_X86_X32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_KEYS_COMPAT=y
CONFIG_X86_DEV_DMA_OPS=y
CONFIG_PMC_ATOM=y
CONFIG_NET=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_DIAG=y
CONFIG_UNIX=y
CONFIG_UNIX_DIAG=y
CONFIG_XFRM=y
CONFIG_XFRM_ALGO=y
# CONFIG_XFRM_SUB_POLICY is not set
CONFIG_XFRM_MIGRATE=y
CONFIG_NET_KEY=y
CONFIG_NET_KEY_MIGRATE=y
# CONFIG_INET is not set
# CONFIG_NETWORK_SECMARK is not set
CONFIG_NET_PTP_CLASSIFY=y
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
# CONFIG_NETFILTER_ADVANCED is not set
# CONFIG_ATM is not set
# CONFIG_BRIDGE is not set
# CONFIG_VLAN_8021Q is not set
CONFIG_DECNET=y
CONFIG_DECNET_ROUTER=y
CONFIG_LLC=y
CONFIG_LLC2=y
CONFIG_IPX=y
# CONFIG_IPX_INTERN is not set
CONFIG_ATALK=y
CONFIG_DEV_APPLETALK=y
CONFIG_IPDDP=y
# CONFIG_IPDDP_ENCAP is not set
# CONFIG_X25 is not set
CONFIG_LAPB=y
# CONFIG_PHONET is not set
CONFIG_IEEE802154=y
CONFIG_IEEE802154_NL802154_EXPERIMENTAL=y
CONFIG_IEEE802154_SOCKET=y
CONFIG_MAC802154=y
# CONFIG_NET_SCHED is not set
CONFIG_DCB=y
# CONFIG_DNS_RESOLVER is not set
# CONFIG_BATMAN_ADV is not set
CONFIG_VSOCKETS=y
# CONFIG_NETLINK_DIAG is not set
CONFIG_MPLS=y
# CONFIG_NET_MPLS_GSO is not set
CONFIG_MPLS_ROUTING=y
# CONFIG_HSR is not set
# CONFIG_SOCK_CGROUP_DATA is not set
# CONFIG_CGROUP_NET_PRIO is not set
# CONFIG_CGROUP_NET_CLASSID is not set
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y

#
# Network testing
#
CONFIG_HAMRADIO=y

#
# Packet Radio protocols
#
CONFIG_AX25=y
CONFIG_AX25_DAMA_SLAVE=y
CONFIG_NETROM=y
CONFIG_ROSE=y

#
# AX.25 network device drivers
#
# CONFIG_MKISS is not set
# CONFIG_6PACK is not set
CONFIG_BPQETHER=y
CONFIG_BAYCOM_SER_FDX=y
CONFIG_BAYCOM_SER_HDX=y
# CONFIG_BAYCOM_PAR is not set
CONFIG_YAM=y
CONFIG_CAN=y
CONFIG_CAN_RAW=y
CONFIG_CAN_BCM=y
CONFIG_CAN_GW=y

#
# CAN Device Drivers
#
CONFIG_CAN_VCAN=y
CONFIG_CAN_SLCAN=y
CONFIG_CAN_DEV=y
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_LEDS is not set
CONFIG_CAN_C_CAN=y
# CONFIG_CAN_C_CAN_PLATFORM is not set
# CONFIG_CAN_C_CAN_PCI is not set
# CONFIG_CAN_CC770 is not set
CONFIG_CAN_IFI_CANFD=y
CONFIG_CAN_M_CAN=y
# CONFIG_CAN_SJA1000 is not set
CONFIG_CAN_SOFTING=y
CONFIG_CAN_SOFTING_CS=y

#
# CAN SPI interfaces
#
# CONFIG_CAN_MCP251X is not set
# CONFIG_CAN_DEBUG_DEVICES is not set
CONFIG_IRDA=y

#
# IrDA protocols
#
CONFIG_IRLAN=y
CONFIG_IRCOMM=y
CONFIG_IRDA_ULTRA=y

#
# IrDA options
#
# CONFIG_IRDA_CACHE_LAST_LSAP is not set
# CONFIG_IRDA_FAST_RR is not set
# CONFIG_IRDA_DEBUG is not set

#
# Infrared-port device drivers
#

#
# SIR device drivers
#
CONFIG_IRTTY_SIR=y

#
# Dongle support
#
# CONFIG_DONGLE is not set

#
# FIR device drivers
#
# CONFIG_NSC_FIR is not set
# CONFIG_WINBOND_FIR is not set
# CONFIG_SMC_IRCC_FIR is not set
CONFIG_ALI_FIR=y
# CONFIG_VLSI_FIR is not set
CONFIG_VIA_FIR=y
CONFIG_BT=y
# CONFIG_BT_BREDR is not set
CONFIG_BT_LE=y
CONFIG_BT_LEDS=y
# CONFIG_BT_SELFTEST is not set
CONFIG_BT_DEBUGFS=y

#
# Bluetooth device drivers
#
CONFIG_BT_QCA=y
CONFIG_BT_HCIBTSDIO=y
CONFIG_BT_HCIUART=y
CONFIG_BT_HCIUART_H4=y
CONFIG_BT_HCIUART_BCSP=y
# CONFIG_BT_HCIUART_ATH3K is not set
# CONFIG_BT_HCIUART_LL is not set
CONFIG_BT_HCIUART_3WIRE=y
# CONFIG_BT_HCIUART_INTEL is not set
# CONFIG_BT_HCIUART_BCM is not set
CONFIG_BT_HCIUART_QCA=y
# CONFIG_BT_HCIUART_AG6XX is not set
CONFIG_BT_HCIDTL1=y
CONFIG_BT_HCIBT3C=y
# CONFIG_BT_HCIBLUECARD is not set
# CONFIG_BT_HCIBTUART is not set
# CONFIG_BT_HCIVHCI is not set
CONFIG_BT_MRVL=y
# CONFIG_BT_MRVL_SDIO is not set
CONFIG_BT_WILINK=y
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
# CONFIG_CFG80211 is not set
# CONFIG_LIB80211 is not set

#
# CFG80211 needs to be enabled for MAC80211
#
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
CONFIG_WIMAX=y
CONFIG_WIMAX_DEBUG_LEVEL=8
CONFIG_RFKILL=y
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
# CONFIG_RFKILL_REGULATOR is not set
CONFIG_RFKILL_GPIO=y
CONFIG_NET_9P=y
CONFIG_NET_9P_VIRTIO=y
# CONFIG_NET_9P_DEBUG is not set
# CONFIG_CAIF is not set
CONFIG_NFC=y
CONFIG_NFC_DIGITAL=y
CONFIG_NFC_NCI=y
CONFIG_NFC_NCI_SPI=y
# CONFIG_NFC_NCI_UART is not set
CONFIG_NFC_HCI=y
CONFIG_NFC_SHDLC=y

#
# Near Field Communication (NFC) devices
#
# CONFIG_NFC_WILINK is not set
# CONFIG_NFC_TRF7970A is not set
CONFIG_NFC_SIM=y
CONFIG_NFC_FDP=y
CONFIG_NFC_FDP_I2C=y
CONFIG_NFC_PN544=y
CONFIG_NFC_PN544_I2C=y
# CONFIG_NFC_PN533_I2C is not set
# CONFIG_NFC_MICROREAD_I2C is not set
CONFIG_NFC_ST21NFCA=y
CONFIG_NFC_ST21NFCA_I2C=y
CONFIG_NFC_ST_NCI=y
CONFIG_NFC_ST_NCI_I2C=y
CONFIG_NFC_ST_NCI_SPI=y
CONFIG_NFC_NXP_NCI=y
CONFIG_NFC_NXP_NCI_I2C=y
CONFIG_NFC_S3FWRN5=y
CONFIG_NFC_S3FWRN5_I2C=y
# CONFIG_NFC_ST95HF is not set
# CONFIG_LWTUNNEL is not set
# CONFIG_DST_CACHE is not set
CONFIG_NET_DEVLINK=y
CONFIG_MAY_USE_DEVLINK=y
CONFIG_HAVE_EBPF_JIT=y

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER=y
CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
# CONFIG_DEVTMPFS_MOUNT is not set
# CONFIG_STANDALONE is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
# CONFIG_FIRMWARE_IN_KERNEL is not set
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
CONFIG_ALLOW_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_SPI=y
CONFIG_REGMAP_SPMI=y
CONFIG_REGMAP_MMIO=y
CONFIG_REGMAP_IRQ=y
CONFIG_DMA_SHARED_BUFFER=y
CONFIG_FENCE_TRACE=y
CONFIG_DMA_CMA=y

#
# Default contiguous memory area size:
#
CONFIG_CMA_SIZE_MBYTES=0
CONFIG_CMA_SIZE_PERCENTAGE=0
# CONFIG_CMA_SIZE_SEL_MBYTES is not set
# CONFIG_CMA_SIZE_SEL_PERCENTAGE is not set
CONFIG_CMA_SIZE_SEL_MIN=y
# CONFIG_CMA_SIZE_SEL_MAX is not set
CONFIG_CMA_ALIGNMENT=8

#
# Bus devices
#
CONFIG_CONNECTOR=y
# CONFIG_PROC_EVENTS is not set
CONFIG_MTD=y
# CONFIG_MTD_REDBOOT_PARTS is not set
CONFIG_MTD_CMDLINE_PARTS=y
CONFIG_MTD_AR7_PARTS=y

#
# User Modules And Translation Layers
#
CONFIG_MTD_BLKDEVS=y
CONFIG_MTD_BLOCK=y
CONFIG_FTL=y
CONFIG_NFTL=y
CONFIG_NFTL_RW=y
CONFIG_INFTL=y
CONFIG_RFD_FTL=y
# CONFIG_SSFDC is not set
# CONFIG_SM_FTL is not set
CONFIG_MTD_OOPS=y
CONFIG_MTD_SWAP=y
# CONFIG_MTD_PARTITIONED_MASTER is not set

#
# RAM/ROM/Flash chip drivers
#
CONFIG_MTD_CFI=y
CONFIG_MTD_JEDECPROBE=y
CONFIG_MTD_GEN_PROBE=y
# CONFIG_MTD_CFI_ADV_OPTIONS is not set
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_32 is not set
CONFIG_MTD_CFI_I1=y
CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_CFI_I4 is not set
# CONFIG_MTD_CFI_I8 is not set
# CONFIG_MTD_CFI_INTELEXT is not set
# CONFIG_MTD_CFI_AMDSTD is not set
CONFIG_MTD_CFI_STAA=y
CONFIG_MTD_CFI_UTIL=y
CONFIG_MTD_RAM=y
CONFIG_MTD_ROM=y
CONFIG_MTD_ABSENT=y

#
# Mapping drivers for chip access
#
# CONFIG_MTD_COMPLEX_MAPPINGS is not set
CONFIG_MTD_PHYSMAP=y
CONFIG_MTD_PHYSMAP_COMPAT=y
CONFIG_MTD_PHYSMAP_START=0x8000000
CONFIG_MTD_PHYSMAP_LEN=0
CONFIG_MTD_PHYSMAP_BANKWIDTH=2
CONFIG_MTD_AMD76XROM=y
CONFIG_MTD_ICHXROM=y
# CONFIG_MTD_ESB2ROM is not set
# CONFIG_MTD_CK804XROM is not set
# CONFIG_MTD_SCB2_FLASH is not set
# CONFIG_MTD_NETtel is not set
CONFIG_MTD_L440GX=y
# CONFIG_MTD_INTEL_VR_NOR is not set
CONFIG_MTD_PLATRAM=y

#
# Self-contained MTD device drivers
#
# CONFIG_MTD_PMC551 is not set
CONFIG_MTD_DATAFLASH=y
CONFIG_MTD_DATAFLASH_WRITE_VERIFY=y
CONFIG_MTD_DATAFLASH_OTP=y
CONFIG_MTD_M25P80=y
CONFIG_MTD_SST25L=y
CONFIG_MTD_SLRAM=y
CONFIG_MTD_PHRAM=y
# CONFIG_MTD_MTDRAM is not set
CONFIG_MTD_BLOCK2MTD=y

#
# Disk-On-Chip Device Drivers
#
CONFIG_MTD_DOCG3=y
CONFIG_BCH_CONST_M=14
CONFIG_BCH_CONST_T=4
CONFIG_MTD_NAND_ECC=y
# CONFIG_MTD_NAND_ECC_SMC is not set
CONFIG_MTD_NAND=y
# CONFIG_MTD_NAND_ECC_BCH is not set
# CONFIG_MTD_SM_COMMON is not set
# CONFIG_MTD_NAND_DENALI_PCI is not set
# CONFIG_MTD_NAND_GPIO is not set
# CONFIG_MTD_NAND_OMAP_BCH_BUILD is not set
CONFIG_MTD_NAND_IDS=y
# CONFIG_MTD_NAND_RICOH is not set
# CONFIG_MTD_NAND_DISKONCHIP is not set
# CONFIG_MTD_NAND_DOCG4 is not set
# CONFIG_MTD_NAND_CAFE is not set
CONFIG_MTD_NAND_NANDSIM=y
CONFIG_MTD_NAND_PLATFORM=y
CONFIG_MTD_NAND_HISI504=y
CONFIG_MTD_ONENAND=y
CONFIG_MTD_ONENAND_VERIFY_WRITE=y
CONFIG_MTD_ONENAND_GENERIC=y
CONFIG_MTD_ONENAND_OTP=y
CONFIG_MTD_ONENAND_2X_PROGRAM=y

#
# LPDDR & LPDDR2 PCM memory drivers
#
CONFIG_MTD_LPDDR=y
CONFIG_MTD_QINFO_PROBE=y
CONFIG_MTD_SPI_NOR=y
CONFIG_MTD_MT81xx_NOR=y
CONFIG_MTD_SPI_NOR_USE_4K_SECTORS=y
CONFIG_MTD_UBI=y
CONFIG_MTD_UBI_WL_THRESHOLD=4096
CONFIG_MTD_UBI_BEB_LIMIT=20
CONFIG_MTD_UBI_FASTMAP=y
CONFIG_MTD_UBI_GLUEBI=y
# CONFIG_MTD_UBI_BLOCK is not set
# CONFIG_OF is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PARPORT=y
CONFIG_PARPORT_PC=y
# CONFIG_PARPORT_SERIAL is not set
# CONFIG_PARPORT_PC_FIFO is not set
CONFIG_PARPORT_PC_SUPERIO=y
CONFIG_PARPORT_PC_PCMCIA=y
# CONFIG_PARPORT_GSC is not set
CONFIG_PARPORT_AX88796=y
CONFIG_PARPORT_1284=y
CONFIG_PARPORT_NOT_PC=y
CONFIG_PNP=y
CONFIG_PNP_DEBUG_MESSAGES=y

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_NULL_BLK=y
CONFIG_BLK_DEV_FD=y
# CONFIG_PARIDE is not set
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_ZRAM is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
# CONFIG_BLK_DEV_LOOP is not set

#
# DRBD disabled because PROC_FS or INET not selected
#
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_SKD is not set
# CONFIG_BLK_DEV_OSD is not set
# CONFIG_BLK_DEV_SX8 is not set
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=4096
CONFIG_BLK_DEV_RAM_DAX=y
# CONFIG_CDROM_PKTCDVD is not set
CONFIG_ATA_OVER_ETH=y
# CONFIG_VIRTIO_BLK is not set
# CONFIG_BLK_DEV_HD is not set
# CONFIG_BLK_DEV_RSXX is not set
# CONFIG_BLK_DEV_NVME is not set
# CONFIG_NVME_TARGET is not set

#
# Misc devices
#
CONFIG_SENSORS_LIS3LV02D=y
CONFIG_AD525X_DPOT=y
CONFIG_AD525X_DPOT_I2C=y
# CONFIG_AD525X_DPOT_SPI is not set
CONFIG_DUMMY_IRQ=y
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
# CONFIG_SGI_IOC4 is not set
# CONFIG_TIFM_CORE is not set
CONFIG_ICS932S401=y
CONFIG_ENCLOSURE_SERVICES=y
# CONFIG_HP_ILO is not set
# CONFIG_APDS9802ALS is not set
CONFIG_ISL29003=y
# CONFIG_ISL29020 is not set
CONFIG_SENSORS_TSL2550=y
# CONFIG_SENSORS_BH1780 is not set
CONFIG_SENSORS_BH1770=y
CONFIG_SENSORS_APDS990X=y
CONFIG_HMC6352=y
CONFIG_DS1682=y
CONFIG_TI_DAC7512=y
CONFIG_BMP085=y
CONFIG_BMP085_I2C=y
CONFIG_BMP085_SPI=y
CONFIG_USB_SWITCH_FSA9480=y
CONFIG_LATTICE_ECP3_CONFIG=y
# CONFIG_SRAM is not set
# CONFIG_PANEL is not set
CONFIG_C2PORT=y
# CONFIG_C2PORT_DURAMAR_2150 is not set

#
# EEPROM support
#
CONFIG_EEPROM_AT24=y
CONFIG_EEPROM_AT25=y
# CONFIG_EEPROM_LEGACY is not set
CONFIG_EEPROM_MAX6875=y
CONFIG_EEPROM_93CX6=y
CONFIG_EEPROM_93XX46=y
# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
CONFIG_TI_ST=y
CONFIG_SENSORS_LIS3_I2C=y

#
# Altera FPGA firmware download module
#
# CONFIG_ALTERA_STAPL is not set
# CONFIG_INTEL_MEI is not set
# CONFIG_INTEL_MEI_ME is not set
# CONFIG_INTEL_MEI_TXE is not set
# CONFIG_VMWARE_VMCI is not set

#
# Intel MIC Bus Driver
#
# CONFIG_INTEL_MIC_BUS is not set

#
# SCIF Bus Driver
#
# CONFIG_SCIF_BUS is not set

#
# VOP Bus Driver
#
# CONFIG_VOP_BUS is not set

#
# Intel MIC Host Driver
#

#
# Intel MIC Card Driver
#

#
# SCIF Driver
#

#
# Intel MIC Coprocessor State Management (COSM) Drivers
#

#
# VOP Driver
#
# CONFIG_GENWQE is not set
# CONFIG_ECHO is not set
# CONFIG_CXL_BASE is not set
# CONFIG_CXL_KERNEL_API is not set
# CONFIG_CXL_EEH is not set
CONFIG_HAVE_IDE=y
CONFIG_IDE=y

#
# Please see Documentation/ide/ide.txt for help/info on IDE drives
#
CONFIG_IDE_XFER_MODE=y
CONFIG_IDE_TIMINGS=y
CONFIG_IDE_ATAPI=y
CONFIG_BLK_DEV_IDE_SATA=y
CONFIG_IDE_GD=y
# CONFIG_IDE_GD_ATA is not set
CONFIG_IDE_GD_ATAPI=y
CONFIG_BLK_DEV_IDECS=y
# CONFIG_BLK_DEV_DELKIN is not set
CONFIG_BLK_DEV_IDECD=y
CONFIG_BLK_DEV_IDECD_VERBOSE_ERRORS=y
CONFIG_BLK_DEV_IDETAPE=y
# CONFIG_BLK_DEV_IDEACPI is not set
CONFIG_IDE_TASK_IOCTL=y
CONFIG_IDE_PROC_FS=y

#
# IDE chipset support/bugfixes
#
CONFIG_IDE_GENERIC=y
CONFIG_BLK_DEV_PLATFORM=y
CONFIG_BLK_DEV_CMD640=y
CONFIG_BLK_DEV_CMD640_ENHANCED=y
# CONFIG_BLK_DEV_IDEPNP is not set

#
# PCI IDE chipsets support
#
# CONFIG_BLK_DEV_GENERIC is not set
# CONFIG_BLK_DEV_OPTI621 is not set
# CONFIG_BLK_DEV_RZ1000 is not set
# CONFIG_BLK_DEV_AEC62XX is not set
# CONFIG_BLK_DEV_ALI15X3 is not set
# CONFIG_BLK_DEV_AMD74XX is not set
# CONFIG_BLK_DEV_ATIIXP is not set
# CONFIG_BLK_DEV_CMD64X is not set
# CONFIG_BLK_DEV_TRIFLEX is not set
# CONFIG_BLK_DEV_HPT366 is not set
# CONFIG_BLK_DEV_JMICRON is not set
# CONFIG_BLK_DEV_PIIX is not set
# CONFIG_BLK_DEV_IT8172 is not set
# CONFIG_BLK_DEV_IT8213 is not set
# CONFIG_BLK_DEV_IT821X is not set
# CONFIG_BLK_DEV_NS87415 is not set
# CONFIG_BLK_DEV_PDC202XX_OLD is not set
# CONFIG_BLK_DEV_PDC202XX_NEW is not set
# CONFIG_BLK_DEV_SVWKS is not set
# CONFIG_BLK_DEV_SIIMAGE is not set
# CONFIG_BLK_DEV_SIS5513 is not set
# CONFIG_BLK_DEV_SLC90E66 is not set
# CONFIG_BLK_DEV_TRM290 is not set
# CONFIG_BLK_DEV_VIA82CXXX is not set
# CONFIG_BLK_DEV_TC86C001 is not set
# CONFIG_BLK_DEV_IDEDMA is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_NETLINK=y
CONFIG_SCSI_MQ_DEFAULT=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
# CONFIG_CHR_DEV_ST is not set
# CONFIG_CHR_DEV_OSST is not set
# CONFIG_BLK_DEV_SR is not set
# CONFIG_CHR_DEV_SG is not set
CONFIG_CHR_DEV_SCH=y
CONFIG_SCSI_ENCLOSURE=y
# CONFIG_SCSI_CONSTANTS is not set
CONFIG_SCSI_LOGGING=y
# CONFIG_SCSI_SCAN_ASYNC is not set

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=y
CONFIG_SCSI_FC_ATTRS=y
# CONFIG_SCSI_ISCSI_ATTRS is not set
CONFIG_SCSI_SAS_ATTRS=y
CONFIG_SCSI_SAS_LIBSAS=y
# CONFIG_SCSI_SAS_HOST_SMP is not set
CONFIG_SCSI_SRP_ATTRS=y
# CONFIG_SCSI_LOWLEVEL is not set
# CONFIG_SCSI_LOWLEVEL_PCMCIA is not set
CONFIG_SCSI_DH=y
CONFIG_SCSI_DH_RDAC=y
# CONFIG_SCSI_DH_HP_SW is not set
# CONFIG_SCSI_DH_EMC is not set
CONFIG_SCSI_DH_ALUA=y
CONFIG_SCSI_OSD_INITIATOR=y
CONFIG_SCSI_OSD_ULD=y
CONFIG_SCSI_OSD_DPRINT_SENSE=1
# CONFIG_SCSI_OSD_DEBUG is not set
# CONFIG_ATA is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
# CONFIG_MD_AUTODETECT is not set
CONFIG_MD_LINEAR=y
CONFIG_MD_RAID0=y
CONFIG_MD_RAID1=y
CONFIG_MD_RAID10=y
CONFIG_MD_RAID456=y
CONFIG_MD_MULTIPATH=y
CONFIG_MD_FAULTY=y
CONFIG_BCACHE=y
CONFIG_BCACHE_DEBUG=y
CONFIG_BCACHE_CLOSURES_DEBUG=y
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=y
CONFIG_DM_MQ_DEFAULT=y
CONFIG_DM_DEBUG=y
CONFIG_DM_BUFIO=y
CONFIG_DM_DEBUG_BLOCK_STACK_TRACING=y
CONFIG_DM_BIO_PRISON=y
CONFIG_DM_PERSISTENT_DATA=y
# CONFIG_DM_CRYPT is not set
CONFIG_DM_SNAPSHOT=y
# CONFIG_DM_THIN_PROVISIONING is not set
CONFIG_DM_CACHE=y
# CONFIG_DM_CACHE_SMQ is not set
CONFIG_DM_CACHE_CLEANER=y
# CONFIG_DM_ERA is not set
CONFIG_DM_MIRROR=y
CONFIG_DM_LOG_USERSPACE=y
CONFIG_DM_RAID=y
# CONFIG_DM_ZERO is not set
# CONFIG_DM_MULTIPATH is not set
CONFIG_DM_DELAY=y
CONFIG_DM_UEVENT=y
# CONFIG_DM_FLAKEY is not set
CONFIG_DM_VERITY=y
CONFIG_DM_VERITY_FEC=y
# CONFIG_DM_SWITCH is not set
# CONFIG_DM_LOG_WRITES is not set
CONFIG_TARGET_CORE=y
# CONFIG_TCM_IBLOCK is not set
CONFIG_TCM_FILEIO=y
CONFIG_TCM_PSCSI=y
CONFIG_LOOPBACK_TARGET=y
CONFIG_ISCSI_TARGET=y
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
# CONFIG_FIREWIRE is not set
# CONFIG_FIREWIRE_NOSY is not set
CONFIG_MACINTOSH_DRIVERS=y
# CONFIG_MAC_EMUMOUSEBTN is not set
# CONFIG_NETDEVICES is not set
CONFIG_VHOST_NET=y
CONFIG_VHOST_RING=y
CONFIG_VHOST=y
# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set
# CONFIG_NVM is not set

#
# Input device support
#
CONFIG_INPUT=y
# CONFIG_INPUT_LEDS is not set
CONFIG_INPUT_FF_MEMLESS=y
CONFIG_INPUT_POLLDEV=y
# CONFIG_INPUT_SPARSEKMAP is not set
CONFIG_INPUT_MATRIXKMAP=y

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=y
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
CONFIG_KEYBOARD_ADP5589=y
CONFIG_KEYBOARD_ATKBD=y
CONFIG_KEYBOARD_QT1070=y
CONFIG_KEYBOARD_QT2160=y
CONFIG_KEYBOARD_LKKBD=y
# CONFIG_KEYBOARD_GPIO is not set
CONFIG_KEYBOARD_GPIO_POLLED=y
CONFIG_KEYBOARD_TCA6416=y
CONFIG_KEYBOARD_TCA8418=y
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
CONFIG_KEYBOARD_LM8333=y
CONFIG_KEYBOARD_MAX7359=y
CONFIG_KEYBOARD_MCS=y
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
CONFIG_KEYBOARD_OPENCORES=y
# CONFIG_KEYBOARD_STOWAWAY is not set
CONFIG_KEYBOARD_SUNKBD=y
# CONFIG_KEYBOARD_XTKBD is not set
# CONFIG_INPUT_MOUSE is not set
# CONFIG_INPUT_JOYSTICK is not set
CONFIG_INPUT_TABLET=y
# CONFIG_TABLET_USB_ACECAD is not set
# CONFIG_TABLET_USB_AIPTEK is not set
# CONFIG_TABLET_USB_HANWANG is not set
# CONFIG_TABLET_USB_KBTAB is not set
# CONFIG_TABLET_USB_PEGASUS is not set
CONFIG_TABLET_SERIAL_WACOM4=y
# CONFIG_INPUT_TOUCHSCREEN is not set
CONFIG_INPUT_MISC=y
CONFIG_INPUT_88PM860X_ONKEY=y
# CONFIG_INPUT_AD714X is not set
CONFIG_INPUT_BMA150=y
# CONFIG_INPUT_E3X0_BUTTON is not set
CONFIG_INPUT_PCSPKR=y
CONFIG_INPUT_MC13783_PWRBUTTON=y
CONFIG_INPUT_MMA8450=y
CONFIG_INPUT_MPU3050=y
CONFIG_INPUT_APANEL=y
# CONFIG_INPUT_GP2A is not set
CONFIG_INPUT_GPIO_BEEPER=y
CONFIG_INPUT_GPIO_TILT_POLLED=y
# CONFIG_INPUT_ATLAS_BTNS is not set
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
CONFIG_INPUT_KXTJ9=y
# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
# CONFIG_INPUT_REGULATOR_HAPTIC is not set
# CONFIG_INPUT_RETU_PWRBUTTON is not set
CONFIG_INPUT_TPS65218_PWRBUTTON=y
CONFIG_INPUT_TWL6040_VIBRA=y
# CONFIG_INPUT_UINPUT is not set
CONFIG_INPUT_PCF8574=y
CONFIG_INPUT_GPIO_ROTARY_ENCODER=y
# CONFIG_INPUT_DA9052_ONKEY is not set
# CONFIG_INPUT_DA9055_ONKEY is not set
CONFIG_INPUT_DA9063_ONKEY=y
CONFIG_INPUT_WM831X_ON=y
# CONFIG_INPUT_PCAP is not set
CONFIG_INPUT_ADXL34X=y
CONFIG_INPUT_ADXL34X_I2C=y
# CONFIG_INPUT_ADXL34X_SPI is not set
CONFIG_INPUT_CMA3000=y
CONFIG_INPUT_CMA3000_I2C=y
# CONFIG_INPUT_IDEAPAD_SLIDEBAR is not set
# CONFIG_INPUT_DRV260X_HAPTICS is not set
# CONFIG_INPUT_DRV2665_HAPTICS is not set
CONFIG_INPUT_DRV2667_HAPTICS=y
CONFIG_RMI4_CORE=y
CONFIG_RMI4_I2C=y
# CONFIG_RMI4_SPI is not set
CONFIG_RMI4_2D_SENSOR=y
CONFIG_RMI4_F11=y
CONFIG_RMI4_F12=y
CONFIG_RMI4_F30=y

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
CONFIG_SERIO_CT82C710=y
CONFIG_SERIO_PARKBD=y
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
# CONFIG_SERIO_RAW is not set
# CONFIG_SERIO_ALTERA_PS2 is not set
# CONFIG_SERIO_PS2MULT is not set
CONFIG_SERIO_ARC_PS2=y
CONFIG_USERIO=y
CONFIG_GAMEPORT=y
CONFIG_GAMEPORT_NS558=y
CONFIG_GAMEPORT_L4=y
# CONFIG_GAMEPORT_EMU10K1 is not set
# CONFIG_GAMEPORT_FM801 is not set

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=256
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_ROCKETPORT is not set
# CONFIG_CYCLADES is not set
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
# CONFIG_SYNCLINK is not set
# CONFIG_SYNCLINKMP is not set
# CONFIG_SYNCLINK_GT is not set
# CONFIG_NOZOMI is not set
# CONFIG_ISI is not set
CONFIG_N_HDLC=y
CONFIG_N_GSM=y
CONFIG_TRACE_ROUTER=y
CONFIG_TRACE_SINK=y
# CONFIG_DEVMEM is not set
CONFIG_DEVKMEM=y

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_DEPRECATED_OPTIONS=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_FINTEK=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_CS=y
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
# CONFIG_SERIAL_8250_EXTENDED is not set
# CONFIG_SERIAL_8250_FSL is not set
CONFIG_SERIAL_8250_DW=y
# CONFIG_SERIAL_8250_RT288X is not set
CONFIG_SERIAL_8250_MID=y
# CONFIG_SERIAL_8250_MOXA is not set

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MAX3100 is not set
# CONFIG_SERIAL_MAX310X is not set
CONFIG_SERIAL_UARTLITE=y
CONFIG_SERIAL_UARTLITE_CONSOLE=y
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_SERIAL_JSM is not set
CONFIG_SERIAL_SCCNXP=y
# CONFIG_SERIAL_SCCNXP_CONSOLE is not set
CONFIG_SERIAL_SC16IS7XX_CORE=y
CONFIG_SERIAL_SC16IS7XX=y
CONFIG_SERIAL_SC16IS7XX_I2C=y
CONFIG_SERIAL_SC16IS7XX_SPI=y
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
CONFIG_SERIAL_ALTERA_UART=y
CONFIG_SERIAL_ALTERA_UART_MAXPORTS=4
CONFIG_SERIAL_ALTERA_UART_BAUDRATE=115200
# CONFIG_SERIAL_ALTERA_UART_CONSOLE is not set
CONFIG_SERIAL_IFX6X60=y
CONFIG_SERIAL_ARC=y
CONFIG_SERIAL_ARC_CONSOLE=y
CONFIG_SERIAL_ARC_NR_PORTS=1
# CONFIG_SERIAL_RP2 is not set
CONFIG_SERIAL_FSL_LPUART=y
# CONFIG_SERIAL_FSL_LPUART_CONSOLE is not set
# CONFIG_SERIAL_MEN_Z135 is not set
CONFIG_SERIAL_MCTRL_GPIO=y
CONFIG_PRINTER=y
CONFIG_LP_CONSOLE=y
CONFIG_PPDEV=y
CONFIG_HVC_DRIVER=y
CONFIG_VIRTIO_CONSOLE=y
CONFIG_IPMI_HANDLER=y
CONFIG_IPMI_PANIC_EVENT=y
CONFIG_IPMI_PANIC_STRING=y
# CONFIG_IPMI_DEVICE_INTERFACE is not set
CONFIG_IPMI_SI=y
CONFIG_IPMI_SSIF=y
CONFIG_IPMI_WATCHDOG=y
CONFIG_IPMI_POWEROFF=y
CONFIG_HW_RANDOM=y
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
CONFIG_HW_RANDOM_INTEL=y
CONFIG_HW_RANDOM_AMD=y
CONFIG_HW_RANDOM_VIA=y
CONFIG_HW_RANDOM_VIRTIO=y
CONFIG_HW_RANDOM_TPM=y
CONFIG_NVRAM=y
CONFIG_R3964=y
# CONFIG_APPLICOM is not set

#
# PCMCIA character devices
#
CONFIG_SYNCLINK_CS=y
CONFIG_CARDMAN_4000=y
CONFIG_CARDMAN_4040=y
CONFIG_MWAVE=y
CONFIG_RAW_DRIVER=y
CONFIG_MAX_RAW_DEVS=256
# CONFIG_HPET is not set
CONFIG_HANGCHECK_TIMER=y
CONFIG_TCG_TPM=y
CONFIG_TCG_TIS=y
CONFIG_TCG_TIS_I2C_ATMEL=y
# CONFIG_TCG_TIS_I2C_INFINEON is not set
CONFIG_TCG_TIS_I2C_NUVOTON=y
# CONFIG_TCG_NSC is not set
# CONFIG_TCG_ATMEL is not set
# CONFIG_TCG_INFINEON is not set
# CONFIG_TCG_CRB is not set
# CONFIG_TCG_TIS_ST33ZP24 is not set
CONFIG_TELCLOCK=y
CONFIG_DEVPORT=y
# CONFIG_XILLYBUS is not set

#
# I2C support
#
CONFIG_I2C=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_I2C_BOARDINFO=y
# CONFIG_I2C_COMPAT is not set
CONFIG_I2C_CHARDEV=y
CONFIG_I2C_MUX=y

#
# Multiplexer I2C Chip support
#
CONFIG_I2C_MUX_GPIO=y
# CONFIG_I2C_MUX_PCA9541 is not set
CONFIG_I2C_MUX_PCA954x=y
CONFIG_I2C_MUX_REG=y
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_SMBUS=y
CONFIG_I2C_ALGOBIT=y
CONFIG_I2C_ALGOPCA=y

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_ISMT is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
CONFIG_I2C_CBUS_GPIO=y
# CONFIG_I2C_DESIGNWARE_PCI is not set
CONFIG_I2C_GPIO=y
CONFIG_I2C_OCORES=y
CONFIG_I2C_PCA_PLATFORM=y
# CONFIG_I2C_PXA_PCI is not set
CONFIG_I2C_SIMTEC=y
CONFIG_I2C_XILINX=y

#
# External I2C/SMBus adapter drivers
#
CONFIG_I2C_PARPORT=y
CONFIG_I2C_PARPORT_LIGHT=y
CONFIG_I2C_TAOS_EVM=y

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_SLAVE=y
# CONFIG_I2C_SLAVE_EEPROM is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y

#
# SPI Master Controller Drivers
#
CONFIG_SPI_ALTERA=y
CONFIG_SPI_AXI_SPI_ENGINE=y
CONFIG_SPI_BITBANG=y
CONFIG_SPI_BUTTERFLY=y
# CONFIG_SPI_CADENCE is not set
# CONFIG_SPI_DESIGNWARE is not set
# CONFIG_SPI_GPIO is not set
CONFIG_SPI_LM70_LLP=y
# CONFIG_SPI_OC_TINY is not set
# CONFIG_SPI_PXA2XX is not set
# CONFIG_SPI_PXA2XX_PCI is not set
CONFIG_SPI_ROCKCHIP=y
# CONFIG_SPI_SC18IS602 is not set
CONFIG_SPI_XCOMM=y
CONFIG_SPI_XILINX=y
# CONFIG_SPI_ZYNQMP_GQSPI is not set

#
# SPI Protocol Masters
#
CONFIG_SPI_SPIDEV=y
CONFIG_SPI_TLE62X0=y
CONFIG_SPMI=y
# CONFIG_HSI is not set

#
# PPS support
#
CONFIG_PPS=y
# CONFIG_PPS_DEBUG is not set

#
# PPS clients support
#
CONFIG_PPS_CLIENT_KTIMER=y
CONFIG_PPS_CLIENT_LDISC=y
CONFIG_PPS_CLIENT_PARPORT=y
CONFIG_PPS_CLIENT_GPIO=y

#
# PPS generators support
#

#
# PTP clock support
#
CONFIG_PTP_1588_CLOCK=y

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
CONFIG_GPIOLIB=y
CONFIG_GPIO_DEVRES=y
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
# CONFIG_DEBUG_GPIO is not set
# CONFIG_GPIO_SYSFS is not set
CONFIG_GPIO_GENERIC=y
CONFIG_GPIO_MAX730X=y

#
# Memory mapped GPIO drivers
#
# CONFIG_GPIO_AMDPT is not set
# CONFIG_GPIO_DWAPB is not set
CONFIG_GPIO_GENERIC_PLATFORM=y
# CONFIG_GPIO_ICH is not set
# CONFIG_GPIO_LYNXPOINT is not set
CONFIG_GPIO_MENZ127=y
# CONFIG_GPIO_VX855 is not set
CONFIG_GPIO_ZX=y

#
# Port-mapped I/O GPIO drivers
#
CONFIG_GPIO_F7188X=y
CONFIG_GPIO_IT87=y
# CONFIG_GPIO_SCH is not set
CONFIG_GPIO_SCH311X=y

#
# I2C GPIO expanders
#
CONFIG_GPIO_ADP5588=y
CONFIG_GPIO_ADP5588_IRQ=y
CONFIG_GPIO_MAX7300=y
CONFIG_GPIO_MAX732X=y
# CONFIG_GPIO_MAX732X_IRQ is not set
CONFIG_GPIO_PCA953X=y
# CONFIG_GPIO_PCA953X_IRQ is not set
CONFIG_GPIO_PCF857X=y
CONFIG_GPIO_SX150X=y
CONFIG_GPIO_TPIC2810=y

#
# MFD GPIO expanders
#
CONFIG_GPIO_ARIZONA=y
# CONFIG_GPIO_CRYSTAL_COVE is not set
CONFIG_GPIO_DA9052=y
# CONFIG_GPIO_DA9055 is not set
# CONFIG_GPIO_LP3943 is not set
CONFIG_GPIO_RC5T583=y
CONFIG_GPIO_TPS65218=y
# CONFIG_GPIO_TPS6586X is not set
# CONFIG_GPIO_TPS65910 is not set
CONFIG_GPIO_TPS65912=y
CONFIG_GPIO_TWL6040=y
# CONFIG_GPIO_WM831X is not set
# CONFIG_GPIO_WM8994 is not set

#
# PCI GPIO expanders
#
# CONFIG_GPIO_AMD8111 is not set
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_ML_IOH is not set
# CONFIG_GPIO_RDC321X is not set

#
# SPI GPIO expanders
#
CONFIG_GPIO_MAX7301=y
CONFIG_GPIO_MC33880=y
# CONFIG_GPIO_PISOSR is not set

#
# SPI or I2C GPIO expanders
#
CONFIG_GPIO_MCP23S08=y
CONFIG_W1=y
# CONFIG_W1_CON is not set

#
# 1-wire Bus Masters
#
# CONFIG_W1_MASTER_MATROX is not set
CONFIG_W1_MASTER_DS2482=y
CONFIG_W1_MASTER_DS1WM=y
CONFIG_W1_MASTER_GPIO=y

#
# 1-wire Slaves
#
CONFIG_W1_SLAVE_THERM=y
CONFIG_W1_SLAVE_SMEM=y
CONFIG_W1_SLAVE_DS2408=y
CONFIG_W1_SLAVE_DS2408_READBACK=y
# CONFIG_W1_SLAVE_DS2413 is not set
CONFIG_W1_SLAVE_DS2406=y
# CONFIG_W1_SLAVE_DS2423 is not set
CONFIG_W1_SLAVE_DS2431=y
CONFIG_W1_SLAVE_DS2433=y
# CONFIG_W1_SLAVE_DS2433_CRC is not set
CONFIG_W1_SLAVE_DS2760=y
CONFIG_W1_SLAVE_DS2780=y
CONFIG_W1_SLAVE_DS2781=y
CONFIG_W1_SLAVE_DS28E04=y
CONFIG_W1_SLAVE_BQ27000=y
CONFIG_POWER_SUPPLY=y
CONFIG_POWER_SUPPLY_DEBUG=y
# CONFIG_PDA_POWER is not set
CONFIG_GENERIC_ADC_BATTERY=y
CONFIG_WM831X_BACKUP=y
# CONFIG_WM831X_POWER is not set
CONFIG_TEST_POWER=y
CONFIG_BATTERY_88PM860X=y
# CONFIG_BATTERY_DS2760 is not set
CONFIG_BATTERY_DS2780=y
CONFIG_BATTERY_DS2781=y
CONFIG_BATTERY_DS2782=y
# CONFIG_BATTERY_SBS is not set
CONFIG_BATTERY_BQ27XXX=y
CONFIG_BATTERY_BQ27XXX_I2C=y
# CONFIG_BATTERY_DA9052 is not set
# CONFIG_CHARGER_DA9150 is not set
CONFIG_BATTERY_DA9150=y
CONFIG_BATTERY_MAX17040=y
CONFIG_BATTERY_MAX17042=y
# CONFIG_CHARGER_88PM860X is not set
# CONFIG_CHARGER_MAX8903 is not set
CONFIG_CHARGER_LP8727=y
CONFIG_CHARGER_LP8788=y
# CONFIG_CHARGER_GPIO is not set
# CONFIG_CHARGER_MANAGER is not set
CONFIG_CHARGER_MAX14577=y
CONFIG_CHARGER_MAX77693=y
CONFIG_CHARGER_BQ2415X=y
CONFIG_CHARGER_BQ24190=y
CONFIG_CHARGER_BQ24257=y
# CONFIG_CHARGER_BQ24735 is not set
CONFIG_CHARGER_BQ25890=y
# CONFIG_CHARGER_SMB347 is not set
CONFIG_CHARGER_TPS65217=y
CONFIG_BATTERY_GAUGE_LTC2941=y
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_POWER_RESET is not set
# CONFIG_POWER_AVS is not set
CONFIG_HWMON=y
CONFIG_HWMON_VID=y
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
CONFIG_SENSORS_ABITUGURU=y
CONFIG_SENSORS_ABITUGURU3=y
CONFIG_SENSORS_AD7314=y
CONFIG_SENSORS_AD7414=y
CONFIG_SENSORS_AD7418=y
CONFIG_SENSORS_ADM1021=y
CONFIG_SENSORS_ADM1025=y
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
CONFIG_SENSORS_ADM1031=y
# CONFIG_SENSORS_ADM9240 is not set
CONFIG_SENSORS_ADT7X10=y
CONFIG_SENSORS_ADT7310=y
CONFIG_SENSORS_ADT7410=y
# CONFIG_SENSORS_ADT7411 is not set
# CONFIG_SENSORS_ADT7462 is not set
CONFIG_SENSORS_ADT7470=y
CONFIG_SENSORS_ADT7475=y
CONFIG_SENSORS_ASC7621=y
# CONFIG_SENSORS_K8TEMP is not set
# CONFIG_SENSORS_K10TEMP is not set
# CONFIG_SENSORS_FAM15H_POWER is not set
# CONFIG_SENSORS_APPLESMC is not set
CONFIG_SENSORS_ASB100=y
CONFIG_SENSORS_ATXP1=y
CONFIG_SENSORS_DS620=y
# CONFIG_SENSORS_DS1621 is not set
CONFIG_SENSORS_DELL_SMM=y
CONFIG_SENSORS_DA9052_ADC=y
CONFIG_SENSORS_DA9055=y
# CONFIG_SENSORS_I5K_AMB is not set
CONFIG_SENSORS_F71805F=y
# CONFIG_SENSORS_F71882FG is not set
CONFIG_SENSORS_F75375S=y
CONFIG_SENSORS_MC13783_ADC=y
CONFIG_SENSORS_FSCHMD=y
CONFIG_SENSORS_GL518SM=y
CONFIG_SENSORS_GL520SM=y
CONFIG_SENSORS_G760A=y
# CONFIG_SENSORS_G762 is not set
CONFIG_SENSORS_GPIO_FAN=y
# CONFIG_SENSORS_HIH6130 is not set
CONFIG_SENSORS_IBMAEM=y
CONFIG_SENSORS_IBMPEX=y
CONFIG_SENSORS_IIO_HWMON=y
# CONFIG_SENSORS_I5500 is not set
CONFIG_SENSORS_CORETEMP=y
# CONFIG_SENSORS_IT87 is not set
CONFIG_SENSORS_JC42=y
CONFIG_SENSORS_POWR1220=y
# CONFIG_SENSORS_LINEAGE is not set
CONFIG_SENSORS_LTC2945=y
CONFIG_SENSORS_LTC2990=y
CONFIG_SENSORS_LTC4151=y
CONFIG_SENSORS_LTC4215=y
CONFIG_SENSORS_LTC4222=y
CONFIG_SENSORS_LTC4245=y
CONFIG_SENSORS_LTC4260=y
CONFIG_SENSORS_LTC4261=y
# CONFIG_SENSORS_MAX1111 is not set
CONFIG_SENSORS_MAX16065=y
CONFIG_SENSORS_MAX1619=y
CONFIG_SENSORS_MAX1668=y
CONFIG_SENSORS_MAX197=y
# CONFIG_SENSORS_MAX31722 is not set
CONFIG_SENSORS_MAX6639=y
# CONFIG_SENSORS_MAX6642 is not set
CONFIG_SENSORS_MAX6650=y
# CONFIG_SENSORS_MAX6697 is not set
CONFIG_SENSORS_MAX31790=y
# CONFIG_SENSORS_MCP3021 is not set
CONFIG_SENSORS_ADCXX=y
CONFIG_SENSORS_LM63=y
# CONFIG_SENSORS_LM70 is not set
# CONFIG_SENSORS_LM73 is not set
# CONFIG_SENSORS_LM75 is not set
CONFIG_SENSORS_LM77=y
CONFIG_SENSORS_LM78=y
CONFIG_SENSORS_LM80=y
CONFIG_SENSORS_LM83=y
# CONFIG_SENSORS_LM85 is not set
CONFIG_SENSORS_LM87=y
# CONFIG_SENSORS_LM90 is not set
CONFIG_SENSORS_LM92=y
CONFIG_SENSORS_LM93=y
CONFIG_SENSORS_LM95234=y
CONFIG_SENSORS_LM95241=y
CONFIG_SENSORS_LM95245=y
CONFIG_SENSORS_PC87360=y
# CONFIG_SENSORS_PC87427 is not set
# CONFIG_SENSORS_NTC_THERMISTOR is not set
# CONFIG_SENSORS_NCT6683 is not set
# CONFIG_SENSORS_NCT6775 is not set
# CONFIG_SENSORS_NCT7802 is not set
# CONFIG_SENSORS_NCT7904 is not set
CONFIG_SENSORS_PCF8591=y
# CONFIG_PMBUS is not set
# CONFIG_SENSORS_SHT15 is not set
CONFIG_SENSORS_SHT21=y
# CONFIG_SENSORS_SHT3x is not set
# CONFIG_SENSORS_SHTC1 is not set
# CONFIG_SENSORS_SIS5595 is not set
CONFIG_SENSORS_DME1737=y
CONFIG_SENSORS_EMC1403=y
CONFIG_SENSORS_EMC2103=y
CONFIG_SENSORS_EMC6W201=y
# CONFIG_SENSORS_SMSC47M1 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
CONFIG_SENSORS_SMSC47B397=y
# CONFIG_SENSORS_SCH56XX_COMMON is not set
# CONFIG_SENSORS_SMM665 is not set
CONFIG_SENSORS_ADC128D818=y
CONFIG_SENSORS_ADS1015=y
CONFIG_SENSORS_ADS7828=y
CONFIG_SENSORS_ADS7871=y
# CONFIG_SENSORS_AMC6821 is not set
# CONFIG_SENSORS_INA209 is not set
# CONFIG_SENSORS_INA2XX is not set
# CONFIG_SENSORS_INA3221 is not set
# CONFIG_SENSORS_TC74 is not set
CONFIG_SENSORS_THMC50=y
CONFIG_SENSORS_TMP102=y
# CONFIG_SENSORS_TMP103 is not set
CONFIG_SENSORS_TMP401=y
CONFIG_SENSORS_TMP421=y
CONFIG_SENSORS_VIA_CPUTEMP=y
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT1211 is not set
# CONFIG_SENSORS_VT8231 is not set
CONFIG_SENSORS_W83781D=y
# CONFIG_SENSORS_W83791D is not set
CONFIG_SENSORS_W83792D=y
CONFIG_SENSORS_W83793=y
# CONFIG_SENSORS_W83795 is not set
CONFIG_SENSORS_W83L785TS=y
CONFIG_SENSORS_W83L786NG=y
# CONFIG_SENSORS_W83627HF is not set
CONFIG_SENSORS_W83627EHF=y
CONFIG_SENSORS_WM831X=y

#
# ACPI drivers
#
# CONFIG_SENSORS_ACPI_POWER is not set
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_THERMAL=y
CONFIG_THERMAL_HWMON=y
# CONFIG_THERMAL_WRITABLE_TRIPS is not set
# CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE is not set
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR=y
# CONFIG_THERMAL_GOV_FAIR_SHARE is not set
CONFIG_THERMAL_GOV_STEP_WISE=y
# CONFIG_THERMAL_GOV_BANG_BANG is not set
# CONFIG_THERMAL_GOV_USER_SPACE is not set
CONFIG_THERMAL_GOV_POWER_ALLOCATOR=y
CONFIG_THERMAL_EMULATION=y
# CONFIG_INTEL_POWERCLAMP is not set
# CONFIG_INTEL_SOC_DTS_THERMAL is not set

#
# ACPI INT340X thermal drivers
#
# CONFIG_INT340X_THERMAL is not set
# CONFIG_INTEL_PCH_THERMAL is not set
# CONFIG_GENERIC_ADC_THERMAL is not set
# CONFIG_WATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
CONFIG_BCMA=y
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
CONFIG_BCMA_HOST_PCI=y
CONFIG_BCMA_HOST_SOC=y
CONFIG_BCMA_DRIVER_PCI=y
CONFIG_BCMA_SFLASH=y
# CONFIG_BCMA_DRIVER_GMAC_CMN is not set
CONFIG_BCMA_DRIVER_GPIO=y
# CONFIG_BCMA_DEBUG is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
CONFIG_MFD_AS3711=y
# CONFIG_PMIC_ADP5520 is not set
CONFIG_MFD_AAT2870_CORE=y
# CONFIG_MFD_BCM590XX is not set
# CONFIG_MFD_AXP20X_I2C is not set
# CONFIG_MFD_CROS_EC is not set
# CONFIG_PMIC_DA903X is not set
CONFIG_PMIC_DA9052=y
CONFIG_MFD_DA9052_SPI=y
# CONFIG_MFD_DA9052_I2C is not set
CONFIG_MFD_DA9055=y
# CONFIG_MFD_DA9062 is not set
CONFIG_MFD_DA9063=y
CONFIG_MFD_DA9150=y
CONFIG_MFD_MC13XXX=y
CONFIG_MFD_MC13XXX_SPI=y
CONFIG_MFD_MC13XXX_I2C=y
CONFIG_HTC_PASIC3=y
CONFIG_HTC_I2CPLD=y
# CONFIG_LPC_ICH is not set
# CONFIG_LPC_SCH is not set
CONFIG_INTEL_SOC_PMIC=y
# CONFIG_MFD_INTEL_LPSS_ACPI is not set
# CONFIG_MFD_INTEL_LPSS_PCI is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
CONFIG_MFD_88PM860X=y
CONFIG_MFD_MAX14577=y
CONFIG_MFD_MAX77693=y
# CONFIG_MFD_MAX77843 is not set
CONFIG_MFD_MAX8907=y
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8997 is not set
# CONFIG_MFD_MAX8998 is not set
CONFIG_MFD_MT6397=y
# CONFIG_MFD_MENF21BMC is not set
CONFIG_EZX_PCAP=y
CONFIG_MFD_RETU=y
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RTSX_PCI is not set
# CONFIG_MFD_RT5033 is not set
CONFIG_MFD_RC5T583=y
CONFIG_MFD_SEC_CORE=y
CONFIG_MFD_SI476X_CORE=y
# CONFIG_MFD_SM501 is not set
CONFIG_MFD_SKY81452=y
# CONFIG_MFD_SMSC is not set
CONFIG_ABX500_CORE=y
CONFIG_AB3100_CORE=y
# CONFIG_AB3100_OTP is not set
CONFIG_MFD_SYSCON=y
# CONFIG_MFD_TI_AM335X_TSCADC is not set
CONFIG_MFD_LP3943=y
CONFIG_MFD_LP8788=y
# CONFIG_MFD_PALMAS is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TPS65086 is not set
# CONFIG_MFD_TPS65090 is not set
CONFIG_MFD_TPS65217=y
CONFIG_MFD_TPS65218=y
CONFIG_MFD_TPS6586X=y
CONFIG_MFD_TPS65910=y
CONFIG_MFD_TPS65912=y
# CONFIG_MFD_TPS65912_I2C is not set
CONFIG_MFD_TPS65912_SPI=y
# CONFIG_MFD_TPS80031 is not set
# CONFIG_TWL4030_CORE is not set
CONFIG_TWL6040_CORE=y
# CONFIG_MFD_WL1273_CORE is not set
CONFIG_MFD_LM3533=y
# CONFIG_MFD_TMIO is not set
# CONFIG_MFD_VX855 is not set
CONFIG_MFD_ARIZONA=y
CONFIG_MFD_ARIZONA_I2C=y
CONFIG_MFD_ARIZONA_SPI=y
CONFIG_MFD_CS47L24=y
CONFIG_MFD_WM5102=y
# CONFIG_MFD_WM5110 is not set
# CONFIG_MFD_WM8997 is not set
CONFIG_MFD_WM8998=y
CONFIG_MFD_WM8400=y
CONFIG_MFD_WM831X=y
CONFIG_MFD_WM831X_I2C=y
# CONFIG_MFD_WM831X_SPI is not set
# CONFIG_MFD_WM8350_I2C is not set
CONFIG_MFD_WM8994=y
CONFIG_REGULATOR=y
CONFIG_REGULATOR_DEBUG=y
CONFIG_REGULATOR_FIXED_VOLTAGE=y
CONFIG_REGULATOR_VIRTUAL_CONSUMER=y
CONFIG_REGULATOR_USERSPACE_CONSUMER=y
CONFIG_REGULATOR_88PM8607=y
CONFIG_REGULATOR_ACT8865=y
CONFIG_REGULATOR_AD5398=y
CONFIG_REGULATOR_ANATOP=y
CONFIG_REGULATOR_AAT2870=y
# CONFIG_REGULATOR_AB3100 is not set
CONFIG_REGULATOR_AS3711=y
# CONFIG_REGULATOR_DA9052 is not set
CONFIG_REGULATOR_DA9055=y
CONFIG_REGULATOR_DA9063=y
CONFIG_REGULATOR_DA9210=y
CONFIG_REGULATOR_DA9211=y
# CONFIG_REGULATOR_FAN53555 is not set
CONFIG_REGULATOR_GPIO=y
# CONFIG_REGULATOR_ISL9305 is not set
CONFIG_REGULATOR_ISL6271A=y
# CONFIG_REGULATOR_LP3971 is not set
CONFIG_REGULATOR_LP3972=y
CONFIG_REGULATOR_LP872X=y
CONFIG_REGULATOR_LP8755=y
CONFIG_REGULATOR_LP8788=y
CONFIG_REGULATOR_LTC3589=y
CONFIG_REGULATOR_MAX14577=y
CONFIG_REGULATOR_MAX1586=y
CONFIG_REGULATOR_MAX8649=y
# CONFIG_REGULATOR_MAX8660 is not set
CONFIG_REGULATOR_MAX8907=y
CONFIG_REGULATOR_MAX8952=y
CONFIG_REGULATOR_MAX77693=y
CONFIG_REGULATOR_MC13XXX_CORE=y
CONFIG_REGULATOR_MC13783=y
CONFIG_REGULATOR_MC13892=y
CONFIG_REGULATOR_MT6311=y
# CONFIG_REGULATOR_MT6323 is not set
CONFIG_REGULATOR_MT6397=y
CONFIG_REGULATOR_PCAP=y
CONFIG_REGULATOR_PFUZE100=y
CONFIG_REGULATOR_PV88060=y
CONFIG_REGULATOR_PV88080=y
CONFIG_REGULATOR_PV88090=y
CONFIG_REGULATOR_QCOM_SPMI=y
CONFIG_REGULATOR_RC5T583=y
CONFIG_REGULATOR_S2MPA01=y
CONFIG_REGULATOR_S2MPS11=y
CONFIG_REGULATOR_S5M8767=y
CONFIG_REGULATOR_SKY81452=y
CONFIG_REGULATOR_TPS51632=y
CONFIG_REGULATOR_TPS62360=y
CONFIG_REGULATOR_TPS65023=y
# CONFIG_REGULATOR_TPS6507X is not set
CONFIG_REGULATOR_TPS65217=y
CONFIG_REGULATOR_TPS6524X=y
# CONFIG_REGULATOR_TPS6586X is not set
CONFIG_REGULATOR_TPS65910=y
# CONFIG_REGULATOR_TPS65912 is not set
CONFIG_REGULATOR_WM831X=y
CONFIG_REGULATOR_WM8400=y
# CONFIG_REGULATOR_WM8994 is not set
CONFIG_MEDIA_SUPPORT=y

#
# Multimedia core support
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
# CONFIG_MEDIA_ANALOG_TV_SUPPORT is not set
# CONFIG_MEDIA_DIGITAL_TV_SUPPORT is not set
CONFIG_MEDIA_RADIO_SUPPORT=y
CONFIG_MEDIA_SDR_SUPPORT=y
# CONFIG_MEDIA_RC_SUPPORT is not set
CONFIG_MEDIA_CEC_EDID=y
CONFIG_MEDIA_CONTROLLER=y
# CONFIG_MEDIA_CONTROLLER_DVB is not set
CONFIG_VIDEO_DEV=y
# CONFIG_VIDEO_V4L2_SUBDEV_API is not set
CONFIG_VIDEO_V4L2=y
CONFIG_VIDEO_ADV_DEBUG=y
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_VIDEOBUF2_CORE=y
CONFIG_VIDEOBUF2_MEMOPS=y
CONFIG_VIDEOBUF2_VMALLOC=y
# CONFIG_TTPCI_EEPROM is not set

#
# Media drivers
#
# CONFIG_MEDIA_PCI_SUPPORT is not set
# CONFIG_V4L_PLATFORM_DRIVERS is not set
# CONFIG_V4L_MEM2MEM_DRIVERS is not set
CONFIG_V4L_TEST_DRIVERS=y
CONFIG_VIDEO_VIVID=y
CONFIG_VIDEO_VIVID_MAX_DEVS=64
# CONFIG_VIDEO_VIM2M is not set

#
# Supported MMC/SDIO adapters
#
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_SI470X=y
CONFIG_I2C_SI470X=y
# CONFIG_RADIO_SI4713 is not set
# CONFIG_RADIO_MAXIRADIO is not set
CONFIG_RADIO_TEA5764=y
# CONFIG_RADIO_TEA5764_XTAL is not set
CONFIG_RADIO_SAA7706H=y
# CONFIG_RADIO_TEF6862 is not set
# CONFIG_RADIO_WL1273 is not set

#
# Texas Instruments WL128x FM driver (ST based)
#
CONFIG_RADIO_WL128X=y
CONFIG_VIDEO_V4L2_TPG=y

#
# Media ancillary drivers (tuners, sensors, i2c, frontends)
#
CONFIG_MEDIA_SUBDRV_AUTOSELECT=y

#
# Audio decoders, processors and mixers
#

#
# RDS decoders
#

#
# Video decoders
#

#
# Video and audio decoders
#

#
# Video encoders
#

#
# Camera sensor devices
#

#
# Flash devices
#

#
# Video improvement chips
#

#
# Audio/Video compression chips
#

#
# Miscellaneous helper chips
#

#
# Sensors used on soc_camera driver
#
CONFIG_MEDIA_TUNER=y
CONFIG_MEDIA_TUNER_SIMPLE=y
CONFIG_MEDIA_TUNER_TDA8290=y
CONFIG_MEDIA_TUNER_TDA827X=y
CONFIG_MEDIA_TUNER_TDA18271=y
CONFIG_MEDIA_TUNER_TDA9887=y
CONFIG_MEDIA_TUNER_TEA5761=y
CONFIG_MEDIA_TUNER_TEA5767=y
CONFIG_MEDIA_TUNER_MT20XX=y
CONFIG_MEDIA_TUNER_XC2028=y
CONFIG_MEDIA_TUNER_XC5000=y
CONFIG_MEDIA_TUNER_XC4000=y
CONFIG_MEDIA_TUNER_MC44S803=y

#
# Tools to develop new frontends
#
# CONFIG_DVB_DUMMY_FE is not set

#
# Graphics support
#
# CONFIG_AGP is not set
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
# CONFIG_VGA_SWITCHEROO is not set
CONFIG_DRM=y
CONFIG_DRM_DP_AUX_CHARDEV=y
CONFIG_DRM_KMS_HELPER=y
CONFIG_DRM_KMS_FB_HELPER=y
# CONFIG_DRM_FBDEV_EMULATION is not set
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
CONFIG_DRM_TTM=y

#
# I2C encoder or helper chips
#
CONFIG_DRM_I2C_ADV7511=y
CONFIG_DRM_I2C_CH7006=y
# CONFIG_DRM_I2C_SIL164 is not set
CONFIG_DRM_I2C_NXP_TDA998X=y
# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_R128 is not set
# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_AMDGPU is not set

#
# ACP (Audio CoProcessor) Configuration
#
# CONFIG_DRM_NOUVEAU is not set
# CONFIG_DRM_I915 is not set
# CONFIG_DRM_MGA is not set
# CONFIG_DRM_VIA is not set
# CONFIG_DRM_SAVAGE is not set
CONFIG_DRM_VGEM=y
# CONFIG_DRM_VMWGFX is not set
# CONFIG_DRM_GMA500 is not set
# CONFIG_DRM_UDL is not set
# CONFIG_DRM_AST is not set
# CONFIG_DRM_MGAG200 is not set
# CONFIG_DRM_CIRRUS_QEMU is not set
# CONFIG_DRM_QXL is not set
# CONFIG_DRM_BOCHS is not set
CONFIG_DRM_VIRTIO_GPU=y
CONFIG_DRM_BRIDGE=y

#
# Display Interface Bridges
#
CONFIG_DRM_ANALOGIX_ANX78XX=y

#
# Frame buffer Devices
#
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_CMDLINE=y
CONFIG_FB_NOTIFY=y
# CONFIG_FB_DDC is not set
# CONFIG_FB_BOOT_VESA_SUPPORT is not set
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=y
CONFIG_FB_SYS_COPYAREA=y
CONFIG_FB_SYS_IMAGEBLIT=y
CONFIG_FB_FOREIGN_ENDIAN=y
# CONFIG_FB_BOTH_ENDIAN is not set
CONFIG_FB_BIG_ENDIAN=y
# CONFIG_FB_LITTLE_ENDIAN is not set
CONFIG_FB_SYS_FOPS=y
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_HECUBA=y
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
# CONFIG_FB_TILEBLITTING is not set

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
CONFIG_FB_ARC=y
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
CONFIG_FB_UVESA=y
# CONFIG_FB_VESA is not set
CONFIG_FB_N411=y
# CONFIG_FB_HGA is not set
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
CONFIG_FB_IBM_GXT4500=y
# CONFIG_FB_VIRTUAL is not set
CONFIG_FB_METRONOME=y
# CONFIG_FB_MB862XX is not set
CONFIG_FB_BROADSHEET=y
# CONFIG_FB_AUO_K190X is not set
CONFIG_FB_SIMPLE=y
# CONFIG_FB_SM712 is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_LCD_CLASS_DEVICE is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GENERIC=y
CONFIG_BACKLIGHT_LM3533=y
# CONFIG_BACKLIGHT_DA9052 is not set
# CONFIG_BACKLIGHT_APPLE is not set
CONFIG_BACKLIGHT_PM8941_WLED=y
# CONFIG_BACKLIGHT_SAHARA is not set
CONFIG_BACKLIGHT_WM831X=y
CONFIG_BACKLIGHT_ADP8860=y
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_88PM860X is not set
CONFIG_BACKLIGHT_AAT2870=y
CONFIG_BACKLIGHT_LM3639=y
# CONFIG_BACKLIGHT_SKY81452 is not set
CONFIG_BACKLIGHT_TPS65217=y
CONFIG_BACKLIGHT_AS3711=y
# CONFIG_BACKLIGHT_GPIO is not set
# CONFIG_BACKLIGHT_LV5207LP is not set
CONFIG_BACKLIGHT_BD6107=y
# CONFIG_VGASTATE is not set
CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_VGACON_SOFT_SCROLLBACK=y
CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=64
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
CONFIG_LOGO=y
CONFIG_LOGO_LINUX_MONO=y
CONFIG_LOGO_LINUX_VGA16=y
CONFIG_LOGO_LINUX_CLUT224=y
# CONFIG_SOUND is not set

#
# HID support
#
CONFIG_HID=y
# CONFIG_HID_BATTERY_STRENGTH is not set
CONFIG_HIDRAW=y
CONFIG_UHID=y
# CONFIG_HID_GENERIC is not set

#
# Special HID drivers
#
CONFIG_HID_A4TECH=y
CONFIG_HID_ACRUX=y
# CONFIG_HID_ACRUX_FF is not set
CONFIG_HID_APPLE=y
CONFIG_HID_ASUS=y
CONFIG_HID_AUREAL=y
# CONFIG_HID_BELKIN is not set
CONFIG_HID_CHERRY=y
# CONFIG_HID_CHICONY is not set
# CONFIG_HID_CMEDIA is not set
CONFIG_HID_CYPRESS=y
CONFIG_HID_DRAGONRISE=y
# CONFIG_DRAGONRISE_FF is not set
# CONFIG_HID_EMS_FF is not set
CONFIG_HID_ELECOM=y
# CONFIG_HID_EZKEY is not set
CONFIG_HID_GEMBIRD=y
CONFIG_HID_GFRM=y
CONFIG_HID_KEYTOUCH=y
# CONFIG_HID_KYE is not set
CONFIG_HID_WALTOP=y
CONFIG_HID_GYRATION=y
CONFIG_HID_ICADE=y
CONFIG_HID_TWINHAN=y
CONFIG_HID_KENSINGTON=y
CONFIG_HID_LCPOWER=y
CONFIG_HID_LENOVO=y
CONFIG_HID_LOGITECH=y
# CONFIG_HID_LOGITECH_DJ is not set
CONFIG_HID_LOGITECH_HIDPP=y
CONFIG_LOGITECH_FF=y
# CONFIG_LOGIRUMBLEPAD2_FF is not set
CONFIG_LOGIG940_FF=y
CONFIG_LOGIWHEELS_FF=y
CONFIG_HID_MAGICMOUSE=y
CONFIG_HID_MICROSOFT=y
# CONFIG_HID_MONTEREY is not set
CONFIG_HID_MULTITOUCH=y
# CONFIG_HID_ORTEK is not set
CONFIG_HID_PANTHERLORD=y
# CONFIG_PANTHERLORD_FF is not set
CONFIG_HID_PETALYNX=y
CONFIG_HID_PICOLCD=y
CONFIG_HID_PICOLCD_FB=y
CONFIG_HID_PICOLCD_BACKLIGHT=y
CONFIG_HID_PICOLCD_LEDS=y
# CONFIG_HID_PLANTRONICS is not set
# CONFIG_HID_PRIMAX is not set
CONFIG_HID_SAITEK=y
# CONFIG_HID_SAMSUNG is not set
CONFIG_HID_SPEEDLINK=y
CONFIG_HID_STEELSERIES=y
CONFIG_HID_SUNPLUS=y
CONFIG_HID_RMI=y
# CONFIG_HID_GREENASIA is not set
CONFIG_HID_SMARTJOYPLUS=y
# CONFIG_SMARTJOYPLUS_FF is not set
CONFIG_HID_TIVO=y
CONFIG_HID_TOPSEED=y
CONFIG_HID_THINGM=y
# CONFIG_HID_THRUSTMASTER is not set
CONFIG_HID_WACOM=y
CONFIG_HID_WIIMOTE=y
CONFIG_HID_XINMO=y
CONFIG_HID_ZEROPLUS=y
# CONFIG_ZEROPLUS_FF is not set
# CONFIG_HID_ZYDACRON is not set
CONFIG_HID_SENSOR_HUB=y
CONFIG_HID_SENSOR_CUSTOM_SENSOR=y

#
# I2C HID support
#
CONFIG_I2C_HID=y
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
# CONFIG_USB is not set

#
# USB port drivers
#

#
# USB Physical Layer drivers
#
# CONFIG_USB_PHY is not set
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_TAHVO_USB is not set
# CONFIG_USB_GADGET is not set
CONFIG_UWB=y
# CONFIG_UWB_WHCI is not set
CONFIG_MMC=y
CONFIG_MMC_DEBUG=y

#
# MMC/SD/SDIO Card Drivers
#
CONFIG_MMC_BLOCK=y
CONFIG_MMC_BLOCK_MINORS=8
# CONFIG_MMC_BLOCK_BOUNCE is not set
# CONFIG_SDIO_UART is not set
CONFIG_MMC_TEST=y

#
# MMC/SD/SDIO Host Controller Drivers
#
CONFIG_MMC_SDHCI=y
# CONFIG_MMC_SDHCI_PCI is not set
# CONFIG_MMC_SDHCI_ACPI is not set
CONFIG_MMC_SDHCI_PLTFM=y
CONFIG_MMC_WBSD=y
# CONFIG_MMC_TIFM_SD is not set
CONFIG_MMC_SPI=y
# CONFIG_MMC_SDRICOH_CS is not set
# CONFIG_MMC_CB710 is not set
# CONFIG_MMC_VIA_SDMMC is not set
# CONFIG_MMC_USDHI6ROL0 is not set
# CONFIG_MMC_TOSHIBA_PCI is not set
CONFIG_MMC_MTK=y
CONFIG_MEMSTICK=y
# CONFIG_MEMSTICK_DEBUG is not set

#
# MemoryStick drivers
#
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
CONFIG_MSPRO_BLOCK=y
CONFIG_MS_BLOCK=y

#
# MemoryStick Host Controller Drivers
#
# CONFIG_MEMSTICK_TIFM_MS is not set
# CONFIG_MEMSTICK_JMICRON_38X is not set
# CONFIG_MEMSTICK_R592 is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
CONFIG_LEDS_CLASS_FLASH=y

#
# LED drivers
#
CONFIG_LEDS_88PM860X=y
# CONFIG_LEDS_LM3530 is not set
CONFIG_LEDS_LM3533=y
CONFIG_LEDS_LM3642=y
# CONFIG_LEDS_PCA9532 is not set
CONFIG_LEDS_GPIO=y
CONFIG_LEDS_LP3944=y
# CONFIG_LEDS_LP3952 is not set
CONFIG_LEDS_LP55XX_COMMON=y
CONFIG_LEDS_LP5521=y
CONFIG_LEDS_LP5523=y
CONFIG_LEDS_LP5562=y
CONFIG_LEDS_LP8501=y
CONFIG_LEDS_LP8788=y
CONFIG_LEDS_LP8860=y
CONFIG_LEDS_CLEVO_MAIL=y
# CONFIG_LEDS_PCA955X is not set
CONFIG_LEDS_PCA963X=y
CONFIG_LEDS_WM831X_STATUS=y
# CONFIG_LEDS_DA9052 is not set
CONFIG_LEDS_DAC124S085=y
CONFIG_LEDS_REGULATOR=y
CONFIG_LEDS_BD2802=y
# CONFIG_LEDS_INTEL_SS4200 is not set
CONFIG_LEDS_LT3593=y
CONFIG_LEDS_MC13783=y
CONFIG_LEDS_TCA6507=y
CONFIG_LEDS_TLC591XX=y
CONFIG_LEDS_LM355x=y

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
# CONFIG_LEDS_BLINKM is not set

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
# CONFIG_LEDS_TRIGGER_TIMER is not set
CONFIG_LEDS_TRIGGER_ONESHOT=y
# CONFIG_LEDS_TRIGGER_MTD is not set
CONFIG_LEDS_TRIGGER_HEARTBEAT=y
# CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
# CONFIG_LEDS_TRIGGER_CPU is not set
# CONFIG_LEDS_TRIGGER_GPIO is not set
# CONFIG_LEDS_TRIGGER_DEFAULT_ON is not set

#
# iptables trigger is under Netfilter config (LED target)
#
CONFIG_LEDS_TRIGGER_TRANSIENT=y
# CONFIG_LEDS_TRIGGER_CAMERA is not set
CONFIG_LEDS_TRIGGER_PANIC=y
# CONFIG_ACCESSIBILITY is not set
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
# CONFIG_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
# CONFIG_RTC_HCTOSYS is not set
CONFIG_RTC_SYSTOHC=y
CONFIG_RTC_SYSTOHC_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
# CONFIG_RTC_INTF_PROC is not set
CONFIG_RTC_INTF_DEV=y
CONFIG_RTC_INTF_DEV_UIE_EMUL=y
CONFIG_RTC_DRV_TEST=y

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_88PM860X is not set
# CONFIG_RTC_DRV_ABB5ZES3 is not set
# CONFIG_RTC_DRV_ABX80X is not set
CONFIG_RTC_DRV_DS1307=y
CONFIG_RTC_DRV_DS1307_HWMON=y
# CONFIG_RTC_DRV_DS1374 is not set
CONFIG_RTC_DRV_DS1672=y
# CONFIG_RTC_DRV_LP8788 is not set
CONFIG_RTC_DRV_MAX6900=y
CONFIG_RTC_DRV_MAX8907=y
# CONFIG_RTC_DRV_RS5C372 is not set
CONFIG_RTC_DRV_ISL1208=y
CONFIG_RTC_DRV_ISL12022=y
# CONFIG_RTC_DRV_ISL12057 is not set
CONFIG_RTC_DRV_X1205=y
# CONFIG_RTC_DRV_PCF8523 is not set
CONFIG_RTC_DRV_PCF85063=y
# CONFIG_RTC_DRV_PCF8563 is not set
CONFIG_RTC_DRV_PCF8583=y
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_BQ32K is not set
CONFIG_RTC_DRV_TPS6586X=y
# CONFIG_RTC_DRV_TPS65910 is not set
CONFIG_RTC_DRV_RC5T583=y
CONFIG_RTC_DRV_S35390A=y
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8010 is not set
CONFIG_RTC_DRV_RX8581=y
# CONFIG_RTC_DRV_RX8025 is not set
CONFIG_RTC_DRV_EM3027=y
CONFIG_RTC_DRV_RV8803=y
CONFIG_RTC_DRV_S5M=y

#
# SPI RTC drivers
#
CONFIG_RTC_DRV_M41T93=y
# CONFIG_RTC_DRV_M41T94 is not set
# CONFIG_RTC_DRV_DS1302 is not set
CONFIG_RTC_DRV_DS1305=y
CONFIG_RTC_DRV_DS1343=y
# CONFIG_RTC_DRV_DS1347 is not set
CONFIG_RTC_DRV_DS1390=y
CONFIG_RTC_DRV_R9701=y
# CONFIG_RTC_DRV_RX4581 is not set
# CONFIG_RTC_DRV_RX6110 is not set
CONFIG_RTC_DRV_RS5C348=y
CONFIG_RTC_DRV_MAX6902=y
CONFIG_RTC_DRV_PCF2123=y
CONFIG_RTC_DRV_MCP795=y
CONFIG_RTC_I2C_AND_SPI=y

#
# SPI and I2C RTC drivers
#
CONFIG_RTC_DRV_DS3232=y
CONFIG_RTC_DRV_PCF2127=y
# CONFIG_RTC_DRV_RV3029C2 is not set

#
# Platform RTC drivers
#
# CONFIG_RTC_DRV_CMOS is not set
# CONFIG_RTC_DRV_DS1286 is not set
CONFIG_RTC_DRV_DS1511=y
CONFIG_RTC_DRV_DS1553=y
CONFIG_RTC_DRV_DS1685_FAMILY=y
# CONFIG_RTC_DRV_DS1685 is not set
CONFIG_RTC_DRV_DS1689=y
# CONFIG_RTC_DRV_DS17285 is not set
# CONFIG_RTC_DRV_DS17485 is not set
# CONFIG_RTC_DRV_DS17885 is not set
CONFIG_RTC_DS1685_PROC_REGS=y
CONFIG_RTC_DS1685_SYSFS_REGS=y
CONFIG_RTC_DRV_DS1742=y
# CONFIG_RTC_DRV_DS2404 is not set
CONFIG_RTC_DRV_DA9052=y
# CONFIG_RTC_DRV_DA9055 is not set
CONFIG_RTC_DRV_DA9063=y
CONFIG_RTC_DRV_STK17TA8=y
CONFIG_RTC_DRV_M48T86=y
CONFIG_RTC_DRV_M48T35=y
CONFIG_RTC_DRV_M48T59=y
# CONFIG_RTC_DRV_MSM6242 is not set
CONFIG_RTC_DRV_BQ4802=y
CONFIG_RTC_DRV_RP5C01=y
# CONFIG_RTC_DRV_V3020 is not set
CONFIG_RTC_DRV_WM831X=y
# CONFIG_RTC_DRV_AB3100 is not set

#
# on-CPU RTC drivers
#
CONFIG_RTC_DRV_PCAP=y
CONFIG_RTC_DRV_MC13XXX=y
CONFIG_RTC_DRV_MT6397=y

#
# HID Sensor RTC drivers
#
CONFIG_DMADEVICES=y
CONFIG_DMADEVICES_DEBUG=y
CONFIG_DMADEVICES_VDEBUG=y

#
# DMA Devices
#
CONFIG_DMA_ENGINE=y
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_DMA_ACPI=y
CONFIG_INTEL_IDMA64=y
# CONFIG_INTEL_IOATDMA is not set
CONFIG_QCOM_HIDMA_MGMT=y
# CONFIG_QCOM_HIDMA is not set
CONFIG_DW_DMAC_CORE=y
CONFIG_DW_DMAC=y
# CONFIG_DW_DMAC_PCI is not set
CONFIG_HSU_DMA=y

#
# DMA Clients
#
# CONFIG_ASYNC_TX_DMA is not set
# CONFIG_DMATEST is not set

#
# DMABUF options
#
# CONFIG_SYNC_FILE is not set
# CONFIG_AUXDISPLAY is not set
# CONFIG_UIO is not set
CONFIG_IRQ_BYPASS_MANAGER=y
# CONFIG_VIRT_DRIVERS is not set
CONFIG_VIRTIO=y

#
# Virtio drivers
#
# CONFIG_VIRTIO_PCI is not set
CONFIG_VIRTIO_BALLOON=y
CONFIG_VIRTIO_INPUT=y
CONFIG_VIRTIO_MMIO=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set

#
# Microsoft Hyper-V guest support
#
# CONFIG_HYPERV is not set
CONFIG_STAGING=y
# CONFIG_SLICOSS is not set
# CONFIG_RTS5208 is not set

#
# IIO staging drivers
#

#
# Accelerometers
#
CONFIG_ADIS16201=y
CONFIG_ADIS16203=y
CONFIG_ADIS16209=y
CONFIG_ADIS16240=y
CONFIG_SCA3000=y

#
# Analog to digital converters
#
CONFIG_AD7606=y
# CONFIG_AD7606_IFACE_PARALLEL is not set
CONFIG_AD7606_IFACE_SPI=y
CONFIG_AD7780=y
CONFIG_AD7816=y
# CONFIG_AD7192 is not set
# CONFIG_AD7280 is not set

#
# Analog digital bi-direction converters
#
CONFIG_ADT7316=y
CONFIG_ADT7316_SPI=y
CONFIG_ADT7316_I2C=y

#
# Capacitance to digital converters
#
# CONFIG_AD7150 is not set
# CONFIG_AD7152 is not set
CONFIG_AD7746=y

#
# Direct Digital Synthesis
#
CONFIG_AD9832=y
# CONFIG_AD9834 is not set

#
# Digital gyroscope sensors
#
# CONFIG_ADIS16060 is not set

#
# Network Analyzer, Impedance Converters
#
CONFIG_AD5933=y

#
# Light sensors
#
CONFIG_SENSORS_ISL29018=y
CONFIG_SENSORS_ISL29028=y
CONFIG_TSL2583=y
CONFIG_TSL2x7x=y

#
# Active energy metering IC
#
CONFIG_ADE7753=y
CONFIG_ADE7754=y
# CONFIG_ADE7758 is not set
# CONFIG_ADE7759 is not set
# CONFIG_ADE7854 is not set

#
# Resolver to digital converters
#
# CONFIG_AD2S90 is not set
CONFIG_AD2S1200=y
CONFIG_AD2S1210=y

#
# Triggers - standalone
#
# CONFIG_FB_SM750 is not set
# CONFIG_FB_XGI is not set

#
# Speakup console speech
#
# CONFIG_SPEAKUP is not set
CONFIG_STAGING_MEDIA=y
CONFIG_I2C_BCM2048=y
# CONFIG_MEDIA_CEC is not set
# CONFIG_VIDEO_TW686X_KH is not set

#
# Android
#
CONFIG_ASHMEM=y
# CONFIG_ANDROID_LOW_MEMORY_KILLER is not set
CONFIG_ION=y
CONFIG_ION_TEST=y
# CONFIG_ION_DUMMY is not set
CONFIG_MTD_SPINAND_MT29F=y
# CONFIG_MTD_SPINAND_ONDIEECC is not set
# CONFIG_DGNC is not set
# CONFIG_GS_FPGABOOT is not set
# CONFIG_CRYPTO_SKEIN is not set
# CONFIG_UNISYSSPAR is not set
CONFIG_FB_TFT=y
CONFIG_FB_TFT_AGM1264K_FL=y
CONFIG_FB_TFT_BD663474=y
# CONFIG_FB_TFT_HX8340BN is not set
CONFIG_FB_TFT_HX8347D=y
CONFIG_FB_TFT_HX8353D=y
CONFIG_FB_TFT_HX8357D=y
CONFIG_FB_TFT_ILI9163=y
CONFIG_FB_TFT_ILI9320=y
CONFIG_FB_TFT_ILI9325=y
CONFIG_FB_TFT_ILI9340=y
# CONFIG_FB_TFT_ILI9341 is not set
# CONFIG_FB_TFT_ILI9481 is not set
# CONFIG_FB_TFT_ILI9486 is not set
CONFIG_FB_TFT_PCD8544=y
# CONFIG_FB_TFT_RA8875 is not set
CONFIG_FB_TFT_S6D02A1=y
# CONFIG_FB_TFT_S6D1121 is not set
CONFIG_FB_TFT_SSD1289=y
# CONFIG_FB_TFT_SSD1305 is not set
CONFIG_FB_TFT_SSD1306=y
CONFIG_FB_TFT_SSD1325=y
CONFIG_FB_TFT_SSD1331=y
CONFIG_FB_TFT_SSD1351=y
# CONFIG_FB_TFT_ST7735R is not set
# CONFIG_FB_TFT_ST7789V is not set
CONFIG_FB_TFT_TINYLCD=y
# CONFIG_FB_TFT_TLS8204 is not set
CONFIG_FB_TFT_UC1611=y
# CONFIG_FB_TFT_UC1701 is not set
CONFIG_FB_TFT_UPD161704=y
CONFIG_FB_TFT_WATTEROTT=y
CONFIG_FB_FLEX=y
# CONFIG_FB_TFT_FBTFT_DEVICE is not set
# CONFIG_MOST is not set
# CONFIG_KS7010 is not set
CONFIG_X86_PLATFORM_DEVICES=y
# CONFIG_ACERHDF is not set
# CONFIG_ASUS_LAPTOP is not set
CONFIG_DELL_SMBIOS=y
CONFIG_DELL_LAPTOP=y
# CONFIG_DELL_SMO8800 is not set
# CONFIG_DELL_RBTN is not set
# CONFIG_FUJITSU_LAPTOP is not set
# CONFIG_FUJITSU_TABLET is not set
CONFIG_AMILO_RFKILL=y
# CONFIG_HP_ACCEL is not set
# CONFIG_HP_WIRELESS is not set
# CONFIG_MSI_LAPTOP is not set
# CONFIG_PANASONIC_LAPTOP is not set
# CONFIG_COMPAL_LAPTOP is not set
# CONFIG_SONY_LAPTOP is not set
# CONFIG_IDEAPAD_LAPTOP is not set
# CONFIG_THINKPAD_ACPI is not set
CONFIG_SENSORS_HDAPS=y
# CONFIG_INTEL_MENLOW is not set
# CONFIG_ASUS_WIRELESS is not set
# CONFIG_ACPI_WMI is not set
# CONFIG_TOPSTAR_LAPTOP is not set
# CONFIG_TOSHIBA_BT_RFKILL is not set
# CONFIG_TOSHIBA_HAPS is not set
# CONFIG_ACPI_CMPC is not set
# CONFIG_INTEL_HID_EVENT is not set
# CONFIG_INTEL_VBTN is not set
# CONFIG_INTEL_IPS is not set
# CONFIG_INTEL_PMC_CORE is not set
# CONFIG_IBM_RTL is not set
CONFIG_SAMSUNG_LAPTOP=y
# CONFIG_INTEL_OAKTRAIL is not set
# CONFIG_SAMSUNG_Q10 is not set
# CONFIG_APPLE_GMUX is not set
# CONFIG_INTEL_RST is not set
# CONFIG_INTEL_SMARTCONNECT is not set
# CONFIG_PVPANIC is not set
# CONFIG_INTEL_PMC_IPC is not set
# CONFIG_SURFACE_PRO3_BUTTON is not set
CONFIG_INTEL_PUNIT_IPC=y
CONFIG_CHROME_PLATFORMS=y
CONFIG_CHROMEOS_LAPTOP=y
# CONFIG_CHROMEOS_PSTORE is not set
# CONFIG_CROS_KBD_LED_BACKLIGHT is not set

#
# Hardware Spinlock drivers
#

#
# Clock Source drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# CONFIG_ATMEL_PIT is not set
# CONFIG_SH_TIMER_CMT is not set
# CONFIG_SH_TIMER_MTU2 is not set
# CONFIG_SH_TIMER_TMU is not set
# CONFIG_EM_TIMER_STI is not set
CONFIG_MAILBOX=y
# CONFIG_PCC is not set
CONFIG_ALTERA_MBOX=y
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
# CONFIG_AMD_IOMMU is not set

#
# Remoteproc drivers
#
CONFIG_REMOTEPROC=y
CONFIG_STE_MODEM_RPROC=y

#
# Rpmsg drivers
#

#
# SOC (System On Chip) specific Drivers
#
# CONFIG_SUNXI_SRAM is not set
# CONFIG_SOC_TI is not set
# CONFIG_PM_DEVFREQ is not set
CONFIG_EXTCON=y

#
# Extcon Device Drivers
#
CONFIG_EXTCON_ADC_JACK=y
CONFIG_EXTCON_GPIO=y
CONFIG_EXTCON_MAX14577=y
CONFIG_EXTCON_MAX3355=y
CONFIG_EXTCON_MAX77693=y
# CONFIG_EXTCON_RT8973A is not set
CONFIG_EXTCON_SM5502=y
CONFIG_EXTCON_USB_GPIO=y
# CONFIG_MEMORY is not set
CONFIG_IIO=y
CONFIG_IIO_BUFFER=y
# CONFIG_IIO_BUFFER_CB is not set
CONFIG_IIO_KFIFO_BUF=y
CONFIG_IIO_TRIGGERED_BUFFER=y
CONFIG_IIO_CONFIGFS=y
CONFIG_IIO_TRIGGER=y
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
# CONFIG_IIO_SW_DEVICE is not set
CONFIG_IIO_SW_TRIGGER=y
CONFIG_IIO_TRIGGERED_EVENT=y

#
# Accelerometers
#
# CONFIG_BMA180 is not set
# CONFIG_BMA220 is not set
CONFIG_BMC150_ACCEL=y
CONFIG_BMC150_ACCEL_I2C=y
CONFIG_BMC150_ACCEL_SPI=y
CONFIG_HID_SENSOR_ACCEL_3D=y
CONFIG_IIO_ST_ACCEL_3AXIS=y
CONFIG_IIO_ST_ACCEL_I2C_3AXIS=y
CONFIG_IIO_ST_ACCEL_SPI_3AXIS=y
# CONFIG_KXSD9 is not set
CONFIG_KXCJK1013=y
# CONFIG_MMA7455_I2C is not set
# CONFIG_MMA7455_SPI is not set
# CONFIG_MMA7660 is not set
# CONFIG_MMA8452 is not set
CONFIG_MMA9551_CORE=y
# CONFIG_MMA9551 is not set
CONFIG_MMA9553=y
CONFIG_MXC4005=y
CONFIG_MXC6255=y
# CONFIG_STK8312 is not set
CONFIG_STK8BA50=y

#
# Analog to digital converters
#
CONFIG_AD_SIGMA_DELTA=y
CONFIG_AD7266=y
CONFIG_AD7291=y
CONFIG_AD7298=y
# CONFIG_AD7476 is not set
CONFIG_AD7791=y
CONFIG_AD7793=y
# CONFIG_AD7887 is not set
# CONFIG_AD7923 is not set
CONFIG_AD799X=y
CONFIG_DA9150_GPADC=y
CONFIG_HI8435=y
CONFIG_INA2XX_ADC=y
CONFIG_LP8788_ADC=y
# CONFIG_MAX1027 is not set
CONFIG_MAX1363=y
# CONFIG_MCP320X is not set
# CONFIG_MCP3422 is not set
# CONFIG_MEN_Z188_ADC is not set
# CONFIG_NAU7802 is not set
CONFIG_QCOM_SPMI_IADC=y
# CONFIG_QCOM_SPMI_VADC is not set
# CONFIG_TI_ADC081C is not set
# CONFIG_TI_ADC0832 is not set
# CONFIG_TI_ADC128S052 is not set

#
# Amplifiers
#
CONFIG_AD8366=y

#
# Chemical Sensors
#
# CONFIG_ATLAS_PH_SENSOR is not set
CONFIG_IAQCORE=y
CONFIG_VZ89X=y

#
# Hid Sensor IIO Common
#
CONFIG_HID_SENSOR_IIO_COMMON=y
CONFIG_HID_SENSOR_IIO_TRIGGER=y
CONFIG_IIO_MS_SENSORS_I2C=y

#
# SSP Sensor Common
#
CONFIG_IIO_SSP_SENSORS_COMMONS=y
CONFIG_IIO_SSP_SENSORHUB=y
CONFIG_IIO_ST_SENSORS_I2C=y
CONFIG_IIO_ST_SENSORS_SPI=y
CONFIG_IIO_ST_SENSORS_CORE=y

#
# Digital to analog converters
#
CONFIG_AD5064=y
# CONFIG_AD5360 is not set
CONFIG_AD5380=y
CONFIG_AD5421=y
CONFIG_AD5446=y
CONFIG_AD5449=y
CONFIG_AD5592R_BASE=y
CONFIG_AD5592R=y
CONFIG_AD5593R=y
CONFIG_AD5504=y
# CONFIG_AD5624R_SPI is not set
CONFIG_AD5686=y
# CONFIG_AD5755 is not set
CONFIG_AD5761=y
CONFIG_AD5764=y
CONFIG_AD5791=y
CONFIG_AD7303=y
CONFIG_M62332=y
CONFIG_MAX517=y
CONFIG_MCP4725=y
# CONFIG_MCP4922 is not set

#
# IIO dummy driver
#

#
# Frequency Synthesizers DDS/PLL
#

#
# Clock Generator/Distribution
#
CONFIG_AD9523=y

#
# Phase-Locked Loop (PLL) frequency synthesizers
#
CONFIG_ADF4350=y

#
# Digital gyroscope sensors
#
CONFIG_ADIS16080=y
# CONFIG_ADIS16130 is not set
CONFIG_ADIS16136=y
CONFIG_ADIS16260=y
CONFIG_ADXRS450=y
# CONFIG_BMG160 is not set
CONFIG_HID_SENSOR_GYRO_3D=y
CONFIG_IIO_ST_GYRO_3AXIS=y
CONFIG_IIO_ST_GYRO_I2C_3AXIS=y
CONFIG_IIO_ST_GYRO_SPI_3AXIS=y
# CONFIG_ITG3200 is not set

#
# Health Sensors
#

#
# Heart Rate Monitors
#
CONFIG_AFE4403=y
CONFIG_AFE4404=y
# CONFIG_MAX30100 is not set

#
# Humidity sensors
#
CONFIG_AM2315=y
CONFIG_DHT11=y
CONFIG_HDC100X=y
# CONFIG_HTU21 is not set
CONFIG_SI7005=y
CONFIG_SI7020=y

#
# Inertial measurement units
#
CONFIG_ADIS16400=y
CONFIG_ADIS16480=y
# CONFIG_BMI160_I2C is not set
# CONFIG_BMI160_SPI is not set
# CONFIG_KMX61 is not set
CONFIG_INV_MPU6050_IIO=y
CONFIG_INV_MPU6050_I2C=y
CONFIG_INV_MPU6050_SPI=y
CONFIG_IIO_ADIS_LIB=y
CONFIG_IIO_ADIS_LIB_BUFFER=y

#
# Light sensors
#
# CONFIG_ACPI_ALS is not set
CONFIG_ADJD_S311=y
CONFIG_AL3320A=y
CONFIG_APDS9300=y
# CONFIG_APDS9960 is not set
# CONFIG_BH1750 is not set
CONFIG_BH1780=y
CONFIG_CM32181=y
CONFIG_CM3232=y
CONFIG_CM3323=y
CONFIG_CM36651=y
# CONFIG_GP2AP020A00F is not set
CONFIG_ISL29125=y
# CONFIG_HID_SENSOR_ALS is not set
CONFIG_HID_SENSOR_PROX=y
# CONFIG_JSA1212 is not set
CONFIG_RPR0521=y
CONFIG_SENSORS_LM3533=y
# CONFIG_LTR501 is not set
CONFIG_MAX44000=y
CONFIG_OPT3001=y
# CONFIG_PA12203001 is not set
# CONFIG_STK3310 is not set
# CONFIG_TCS3414 is not set
# CONFIG_TCS3472 is not set
# CONFIG_SENSORS_TSL2563 is not set
CONFIG_TSL4531=y
CONFIG_US5182D=y
# CONFIG_VCNL4000 is not set
CONFIG_VEML6070=y

#
# Magnetometer sensors
#
CONFIG_AK8975=y
CONFIG_AK09911=y
CONFIG_BMC150_MAGN=y
CONFIG_BMC150_MAGN_I2C=y
CONFIG_BMC150_MAGN_SPI=y
CONFIG_MAG3110=y
CONFIG_HID_SENSOR_MAGNETOMETER_3D=y
# CONFIG_MMC35240 is not set
CONFIG_IIO_ST_MAGN_3AXIS=y
CONFIG_IIO_ST_MAGN_I2C_3AXIS=y
CONFIG_IIO_ST_MAGN_SPI_3AXIS=y
CONFIG_SENSORS_HMC5843=y
CONFIG_SENSORS_HMC5843_I2C=y
CONFIG_SENSORS_HMC5843_SPI=y

#
# Inclinometer sensors
#
CONFIG_HID_SENSOR_INCLINOMETER_3D=y
# CONFIG_HID_SENSOR_DEVICE_ROTATION is not set

#
# Triggers - standalone
#
CONFIG_IIO_HRTIMER_TRIGGER=y
CONFIG_IIO_INTERRUPT_TRIGGER=y
# CONFIG_IIO_TIGHTLOOP_TRIGGER is not set
# CONFIG_IIO_SYSFS_TRIGGER is not set

#
# Digital potentiometers
#
# CONFIG_DS1803 is not set
# CONFIG_MAX5487 is not set
# CONFIG_MCP4131 is not set
CONFIG_MCP4531=y
# CONFIG_TPL0102 is not set

#
# Pressure sensors
#
# CONFIG_HID_SENSOR_PRESS is not set
CONFIG_HP03=y
CONFIG_MPL115=y
CONFIG_MPL115_I2C=y
# CONFIG_MPL115_SPI is not set
CONFIG_MPL3115=y
CONFIG_MS5611=y
# CONFIG_MS5611_I2C is not set
CONFIG_MS5611_SPI=y
CONFIG_MS5637=y
CONFIG_IIO_ST_PRESS=y
CONFIG_IIO_ST_PRESS_I2C=y
CONFIG_IIO_ST_PRESS_SPI=y
CONFIG_T5403=y
CONFIG_HP206C=y

#
# Lightning sensors
#
# CONFIG_AS3935 is not set

#
# Proximity sensors
#
# CONFIG_LIDAR_LITE_V2 is not set
CONFIG_SX9500=y

#
# Temperature sensors
#
CONFIG_MLX90614=y
CONFIG_TMP006=y
CONFIG_TSYS01=y
# CONFIG_TSYS02D is not set
# CONFIG_NTB is not set
# CONFIG_VME_BUS is not set
# CONFIG_PWM is not set
CONFIG_ARM_GIC_MAX_NR=1
CONFIG_IPACK_BUS=y
# CONFIG_BOARD_TPCI200 is not set
CONFIG_SERIAL_IPOCTAL=y
CONFIG_RESET_CONTROLLER=y
# CONFIG_FMC is not set

#
# PHY Subsystem
#
CONFIG_GENERIC_PHY=y
CONFIG_PHY_PXA_28NM_HSIC=y
CONFIG_PHY_PXA_28NM_USB2=y
# CONFIG_BCM_KONA_USB2_PHY is not set
# CONFIG_POWERCAP is not set
CONFIG_MCB=y
# CONFIG_MCB_PCI is not set

#
# Performance monitor support
#
CONFIG_RAS=y
# CONFIG_THUNDERBOLT is not set

#
# Android
#
CONFIG_ANDROID=y
# CONFIG_ANDROID_BINDER_IPC is not set
CONFIG_LIBNVDIMM=y
CONFIG_BLK_DEV_PMEM=y
# CONFIG_ND_BLK is not set
CONFIG_ND_CLAIM=y
CONFIG_ND_BTT=y
CONFIG_BTT=y
CONFIG_NVMEM=y
# CONFIG_STM is not set
CONFIG_INTEL_TH=y
# CONFIG_INTEL_TH_PCI is not set
# CONFIG_INTEL_TH_GTH is not set
# CONFIG_INTEL_TH_MSU is not set
# CONFIG_INTEL_TH_PTI is not set
# CONFIG_INTEL_TH_DEBUG is not set

#
# FPGA Configuration Support
#
CONFIG_FPGA=y
# CONFIG_FPGA_MGR_ZYNQ_FPGA is not set

#
# Firmware Drivers
#
# CONFIG_EDD is not set
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_DELL_RBU=y
CONFIG_DCDBAS=y
CONFIG_DMIID=y
CONFIG_DMI_SYSFS=y
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
# CONFIG_ISCSI_IBFT_FIND is not set
CONFIG_FW_CFG_SYSFS=y
CONFIG_FW_CFG_SYSFS_CMDLINE=y
# CONFIG_GOOGLE_FIRMWARE is not set

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
CONFIG_FS_IOMAP=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
# CONFIG_EXT4_FS is not set
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_REISERFS_FS=y
# CONFIG_REISERFS_CHECK is not set
# CONFIG_REISERFS_PROC_INFO is not set
CONFIG_REISERFS_FS_XATTR=y
# CONFIG_REISERFS_FS_POSIX_ACL is not set
# CONFIG_REISERFS_FS_SECURITY is not set
# CONFIG_JFS_FS is not set
CONFIG_XFS_FS=y
# CONFIG_XFS_QUOTA is not set
CONFIG_XFS_POSIX_ACL=y
# CONFIG_XFS_RT is not set
CONFIG_XFS_DEBUG=y
CONFIG_GFS2_FS=y
CONFIG_OCFS2_FS=y
CONFIG_OCFS2_FS_O2CB=y
CONFIG_OCFS2_FS_STATS=y
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
# CONFIG_OCFS2_DEBUG_FS is not set
CONFIG_BTRFS_FS=y
CONFIG_BTRFS_FS_POSIX_ACL=y
CONFIG_BTRFS_FS_CHECK_INTEGRITY=y
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
# CONFIG_BTRFS_DEBUG is not set
CONFIG_BTRFS_ASSERT=y
CONFIG_NILFS2_FS=y
# CONFIG_F2FS_FS is not set
CONFIG_FS_DAX=y
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_FILE_LOCKING=y
# CONFIG_MANDATORY_FILE_LOCKING is not set
# CONFIG_FS_ENCRYPTION is not set
CONFIG_FSNOTIFY=y
# CONFIG_DNOTIFY is not set
CONFIG_INOTIFY_USER=y
# CONFIG_FANOTIFY is not set
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
# CONFIG_PRINT_QUOTA_WARNING is not set
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_TREE=y
CONFIG_QFMT_V1=y
# CONFIG_QFMT_V2 is not set
CONFIG_QUOTACTL=y
CONFIG_QUOTACTL_COMPAT=y
CONFIG_AUTOFS4_FS=y
CONFIG_FUSE_FS=y
# CONFIG_CUSE is not set
# CONFIG_OVERLAY_FS is not set

#
# Caches
#
CONFIG_FSCACHE=y
CONFIG_FSCACHE_STATS=y
CONFIG_FSCACHE_HISTOGRAM=y
CONFIG_FSCACHE_DEBUG=y
# CONFIG_FSCACHE_OBJECT_LIST is not set
CONFIG_CACHEFILES=y
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_HISTOGRAM is not set

#
# CD-ROM/DVD Filesystems
#
# CONFIG_ISO9660_FS is not set
CONFIG_UDF_FS=y
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=y
CONFIG_MSDOS_FS=y
CONFIG_VFAT_FS=y
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
# CONFIG_FAT_DEFAULT_UTF8 is not set
CONFIG_NTFS_FS=y
# CONFIG_NTFS_DEBUG is not set
# CONFIG_NTFS_RW is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
# CONFIG_PROC_KCORE is not set
CONFIG_PROC_VMCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_PROC_CHILDREN=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
# CONFIG_TMPFS_POSIX_ACL is not set
# CONFIG_TMPFS_XATTR is not set
# CONFIG_HUGETLBFS is not set
# CONFIG_HUGETLB_PAGE is not set
CONFIG_CONFIGFS_FS=y
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ORANGEFS_FS is not set
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
CONFIG_ECRYPT_FS=y
CONFIG_ECRYPT_FS_MESSAGING=y
# CONFIG_HFS_FS is not set
CONFIG_HFSPLUS_FS=y
# CONFIG_HFSPLUS_FS_POSIX_ACL is not set
CONFIG_BEFS_FS=y
# CONFIG_BEFS_DEBUG is not set
CONFIG_BFS_FS=y
CONFIG_EFS_FS=y
CONFIG_JFFS2_FS=y
CONFIG_JFFS2_FS_DEBUG=0
CONFIG_JFFS2_FS_WRITEBUFFER=y
CONFIG_JFFS2_FS_WBUF_VERIFY=y
# CONFIG_JFFS2_SUMMARY is not set
CONFIG_JFFS2_FS_XATTR=y
# CONFIG_JFFS2_FS_POSIX_ACL is not set
# CONFIG_JFFS2_FS_SECURITY is not set
# CONFIG_JFFS2_COMPRESSION_OPTIONS is not set
CONFIG_JFFS2_ZLIB=y
# CONFIG_JFFS2_LZO is not set
CONFIG_JFFS2_RTIME=y
# CONFIG_JFFS2_RUBIN is not set
CONFIG_UBIFS_FS=y
CONFIG_UBIFS_FS_ADVANCED_COMPR=y
# CONFIG_UBIFS_FS_LZO is not set
CONFIG_UBIFS_FS_ZLIB=y
CONFIG_UBIFS_ATIME_SUPPORT=y
# CONFIG_LOGFS is not set
CONFIG_CRAMFS=y
# CONFIG_SQUASHFS is not set
CONFIG_VXFS_FS=y
CONFIG_MINIX_FS=y
CONFIG_OMFS_FS=y
CONFIG_HPFS_FS=y
CONFIG_QNX4FS_FS=y
# CONFIG_QNX6FS_FS is not set
CONFIG_ROMFS_FS=y
CONFIG_ROMFS_BACKED_BY_BLOCK=y
# CONFIG_ROMFS_BACKED_BY_MTD is not set
# CONFIG_ROMFS_BACKED_BY_BOTH is not set
CONFIG_ROMFS_ON_BLOCK=y
CONFIG_PSTORE=y
CONFIG_PSTORE_ZLIB_COMPRESS=y
# CONFIG_PSTORE_LZO_COMPRESS is not set
# CONFIG_PSTORE_LZ4_COMPRESS is not set
# CONFIG_PSTORE_CONSOLE is not set
CONFIG_PSTORE_PMSG=y
CONFIG_PSTORE_RAM=y
# CONFIG_SYSV_FS is not set
CONFIG_UFS_FS=y
# CONFIG_UFS_FS_WRITE is not set
# CONFIG_UFS_DEBUG is not set
CONFIG_EXOFS_FS=y
CONFIG_EXOFS_DEBUG=y
CONFIG_ORE=y
# CONFIG_NETWORK_FILESYSTEMS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-1"
# CONFIG_NLS_CODEPAGE_437 is not set
CONFIG_NLS_CODEPAGE_737=y
CONFIG_NLS_CODEPAGE_775=y
CONFIG_NLS_CODEPAGE_850=y
# CONFIG_NLS_CODEPAGE_852 is not set
CONFIG_NLS_CODEPAGE_855=y
CONFIG_NLS_CODEPAGE_857=y
CONFIG_NLS_CODEPAGE_860=y
CONFIG_NLS_CODEPAGE_861=y
CONFIG_NLS_CODEPAGE_862=y
CONFIG_NLS_CODEPAGE_863=y
CONFIG_NLS_CODEPAGE_864=y
CONFIG_NLS_CODEPAGE_865=y
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
CONFIG_NLS_CODEPAGE_950=y
CONFIG_NLS_CODEPAGE_932=y
CONFIG_NLS_CODEPAGE_949=y
CONFIG_NLS_CODEPAGE_874=y
CONFIG_NLS_ISO8859_8=y
# CONFIG_NLS_CODEPAGE_1250 is not set
# CONFIG_NLS_CODEPAGE_1251 is not set
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=y
CONFIG_NLS_ISO8859_2=y
CONFIG_NLS_ISO8859_3=y
CONFIG_NLS_ISO8859_4=y
CONFIG_NLS_ISO8859_5=y
# CONFIG_NLS_ISO8859_6 is not set
CONFIG_NLS_ISO8859_7=y
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
CONFIG_NLS_ISO8859_15=y
# CONFIG_NLS_KOI8_R is not set
CONFIG_NLS_KOI8_U=y
CONFIG_NLS_MAC_ROMAN=y
CONFIG_NLS_MAC_CELTIC=y
CONFIG_NLS_MAC_CENTEURO=y
# CONFIG_NLS_MAC_CROATIAN is not set
# CONFIG_NLS_MAC_CYRILLIC is not set
CONFIG_NLS_MAC_GAELIC=y
CONFIG_NLS_MAC_GREEK=y
CONFIG_NLS_MAC_ICELAND=y
# CONFIG_NLS_MAC_INUIT is not set
CONFIG_NLS_MAC_ROMANIAN=y
# CONFIG_NLS_MAC_TURKISH is not set
CONFIG_NLS_UTF8=y

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_BOOT_PRINTK_DELAY is not set
# CONFIG_DYNAMIC_DEBUG is not set

#
# Compile-time checks and compiler options
#
# CONFIG_DEBUG_INFO is not set
# CONFIG_ENABLE_WARN_DEPRECATED is not set
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=8192
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
CONFIG_UNUSED_SYMBOLS=y
# CONFIG_PAGE_OWNER is not set
CONFIG_DEBUG_FS=y
CONFIG_HEADERS_CHECK=y
# CONFIG_DEBUG_SECTION_MISMATCH is not set
# CONFIG_SECTION_MISMATCH_WARN_ONLY is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
# CONFIG_STACK_VALIDATION is not set
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
CONFIG_DEBUG_KERNEL=y

#
# Memory Debugging
#
CONFIG_PAGE_EXTENSION=y
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_PAGE_POISONING=y
CONFIG_PAGE_POISONING_NO_SANITY=y
# CONFIG_PAGE_POISONING_ZERO is not set
# CONFIG_DEBUG_OBJECTS is not set
CONFIG_SLUB_DEBUG_ON=y
# CONFIG_SLUB_STATS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_MEMORY_INIT=y
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
# CONFIG_DEBUG_STACKOVERFLOW is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
CONFIG_HAVE_ARCH_KASAN=y
CONFIG_KASAN=y
# CONFIG_KASAN_OUTLINE is not set
CONFIG_KASAN_INLINE=y
CONFIG_ARCH_HAS_KCOV=y
# CONFIG_KCOV is not set
# CONFIG_DEBUG_SHIRQ is not set

#
# Debug Lockups and Hangs
#
# CONFIG_LOCKUP_DETECTOR is not set
# CONFIG_DETECT_HUNG_TASK is not set
# CONFIG_WQ_WATCHDOG is not set
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_PANIC_TIMEOUT=0
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_INFO=y
# CONFIG_SCHEDSTATS is not set
# CONFIG_SCHED_STACK_END_CHECK is not set
CONFIG_DEBUG_TIMEKEEPING=y
# CONFIG_TIMER_STATS is not set
CONFIG_DEBUG_PREEMPT=y

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_LOCK_TORTURE_TEST is not set
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_LIST is not set
# CONFIG_DEBUG_PI_LIST is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
# CONFIG_PROVE_RCU is not set
# CONFIG_SPARSE_RCU_POINTER is not set
# CONFIG_TORTURE_TEST is not set
# CONFIG_RCU_PERF_TEST is not set
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=21
# CONFIG_RCU_TRACE is not set
# CONFIG_RCU_EQS_DEBUG is not set
# CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
# CONFIG_FAULT_INJECTION is not set
# CONFIG_LATENCYTOP is not set
CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACING_SUPPORT=y
# CONFIG_FTRACE is not set

#
# Runtime Testing
#
# CONFIG_LKDTM is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_RBTREE_TEST is not set
CONFIG_ATOMIC64_SELFTEST=y
# CONFIG_ASYNC_RAID6_TEST is not set
# CONFIG_TEST_HEXDUMP is not set
# CONFIG_TEST_STRING_HELPERS is not set
CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_PRINTF is not set
CONFIG_TEST_BITMAP=y
CONFIG_TEST_UUID=y
CONFIG_TEST_RHASHTABLE=y
CONFIG_TEST_HASH=y
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
CONFIG_BUILD_DOCSRC=y
# CONFIG_DMA_API_DEBUG is not set
CONFIG_TEST_FIRMWARE=y
CONFIG_TEST_UDELAY=y
CONFIG_MEMTEST=y
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
CONFIG_UBSAN=y
# CONFIG_UBSAN_SANITIZE_ALL is not set
# CONFIG_UBSAN_ALIGNMENT is not set
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
CONFIG_STRICT_DEVMEM=y
# CONFIG_IO_STRICT_DEVMEM is not set
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
# CONFIG_EARLY_PRINTK_DBGP is not set
CONFIG_X86_PTDUMP_CORE=y
# CONFIG_X86_PTDUMP is not set
# CONFIG_DEBUG_RODATA_TEST is not set
CONFIG_DEBUG_WX=y
CONFIG_DOUBLEFAULT=y
# CONFIG_DEBUG_TLBFLUSH is not set
CONFIG_IOMMU_STRESS=y
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
CONFIG_IO_DELAY_0XED=y
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=1
# CONFIG_DEBUG_BOOT_PARAMS is not set
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
# CONFIG_DEBUG_ENTRY is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set
CONFIG_X86_DEBUG_FPU=y
CONFIG_PUNIT_ATOM_DEBUG=y

#
# Security options
#
CONFIG_KEYS=y
CONFIG_PERSISTENT_KEYRINGS=y
# CONFIG_BIG_KEYS is not set
# CONFIG_TRUSTED_KEYS is not set
CONFIG_ENCRYPTED_KEYS=y
CONFIG_KEY_DH_OPERATIONS=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
# CONFIG_SECURITY is not set
CONFIG_SECURITYFS=y
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_DEFAULT_SECURITY=""
CONFIG_XOR_BLOCKS=y
CONFIG_ASYNC_CORE=y
CONFIG_ASYNC_MEMCPY=y
CONFIG_ASYNC_XOR=y
CONFIG_ASYNC_PQ=y
CONFIG_ASYNC_RAID6_RECOV=y
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=y
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=y
CONFIG_CRYPTO_KPP2=y
CONFIG_CRYPTO_RSA=y
# CONFIG_CRYPTO_DH is not set
# CONFIG_CRYPTO_ECDH is not set
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_USER=y
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_NULL2=y
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_MCRYPTD=y
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_ABLK_HELPER=y
CONFIG_CRYPTO_GLUE_HELPER_X86=y

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_GCM=y
# CONFIG_CRYPTO_CHACHA20POLY1305 is not set
CONFIG_CRYPTO_SEQIV=y
# CONFIG_CRYPTO_ECHAINIV is not set

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=y
# CONFIG_CRYPTO_CTS is not set
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=y
CONFIG_CRYPTO_PCBC=y
CONFIG_CRYPTO_XTS=y
CONFIG_CRYPTO_KEYWRAP=y

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_HMAC=y
# CONFIG_CRYPTO_XCBC is not set
# CONFIG_CRYPTO_VMAC is not set

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=y
CONFIG_CRYPTO_CRC32=y
CONFIG_CRYPTO_CRC32_PCLMUL=y
CONFIG_CRYPTO_CRCT10DIF=y
# CONFIG_CRYPTO_CRCT10DIF_PCLMUL is not set
CONFIG_CRYPTO_GHASH=y
CONFIG_CRYPTO_POLY1305=y
CONFIG_CRYPTO_POLY1305_X86_64=y
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=y
# CONFIG_CRYPTO_MICHAEL_MIC is not set
CONFIG_CRYPTO_RMD128=y
# CONFIG_CRYPTO_RMD160 is not set
# CONFIG_CRYPTO_RMD256 is not set
CONFIG_CRYPTO_RMD320=y
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA1_SSSE3=y
CONFIG_CRYPTO_SHA256_SSSE3=y
# CONFIG_CRYPTO_SHA512_SSSE3 is not set
CONFIG_CRYPTO_SHA1_MB=y
# CONFIG_CRYPTO_SHA256_MB is not set
# CONFIG_CRYPTO_SHA512_MB is not set
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
# CONFIG_CRYPTO_SHA3 is not set
CONFIG_CRYPTO_TGR192=y
# CONFIG_CRYPTO_WP512 is not set
# CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL is not set

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_X86_64=y
CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_ANUBIS=y
# CONFIG_CRYPTO_ARC4 is not set
CONFIG_CRYPTO_BLOWFISH=y
CONFIG_CRYPTO_BLOWFISH_COMMON=y
CONFIG_CRYPTO_BLOWFISH_X86_64=y
CONFIG_CRYPTO_CAMELLIA=y
CONFIG_CRYPTO_CAMELLIA_X86_64=y
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=y
# CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64 is not set
CONFIG_CRYPTO_CAST_COMMON=y
CONFIG_CRYPTO_CAST5=y
CONFIG_CRYPTO_CAST5_AVX_X86_64=y
CONFIG_CRYPTO_CAST6=y
CONFIG_CRYPTO_CAST6_AVX_X86_64=y
CONFIG_CRYPTO_DES=y
# CONFIG_CRYPTO_DES3_EDE_X86_64 is not set
# CONFIG_CRYPTO_FCRYPT is not set
# CONFIG_CRYPTO_KHAZAD is not set
CONFIG_CRYPTO_SALSA20=y
# CONFIG_CRYPTO_SALSA20_X86_64 is not set
CONFIG_CRYPTO_CHACHA20=y
# CONFIG_CRYPTO_CHACHA20_X86_64 is not set
CONFIG_CRYPTO_SEED=y
CONFIG_CRYPTO_SERPENT=y
# CONFIG_CRYPTO_SERPENT_SSE2_X86_64 is not set
CONFIG_CRYPTO_SERPENT_AVX_X86_64=y
CONFIG_CRYPTO_SERPENT_AVX2_X86_64=y
CONFIG_CRYPTO_TEA=y
CONFIG_CRYPTO_TWOFISH=y
CONFIG_CRYPTO_TWOFISH_COMMON=y
CONFIG_CRYPTO_TWOFISH_X86_64=y
CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=y
CONFIG_CRYPTO_TWOFISH_AVX_X86_64=y

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
# CONFIG_CRYPTO_LZO is not set
# CONFIG_CRYPTO_842 is not set
CONFIG_CRYPTO_LZ4=y
CONFIG_CRYPTO_LZ4HC=y

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG=y
CONFIG_CRYPTO_JITTERENTROPY=y
CONFIG_CRYPTO_USER_API=y
CONFIG_CRYPTO_USER_API_HASH=y
# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
CONFIG_CRYPTO_USER_API_RNG=y
# CONFIG_CRYPTO_USER_API_AEAD is not set
CONFIG_CRYPTO_HASH_INFO=y
CONFIG_CRYPTO_HW=y
# CONFIG_CRYPTO_DEV_PADLOCK is not set
# CONFIG_CRYPTO_DEV_CCP is not set
# CONFIG_CRYPTO_DEV_QAT_DH895xCC is not set
# CONFIG_CRYPTO_DEV_QAT_C3XXX is not set
# CONFIG_CRYPTO_DEV_QAT_C62X is not set
# CONFIG_CRYPTO_DEV_QAT_DH895xCCVF is not set
# CONFIG_CRYPTO_DEV_QAT_C3XXXVF is not set
# CONFIG_CRYPTO_DEV_QAT_C62XVF is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_X509_CERTIFICATE_PARSER=y
CONFIG_PKCS7_MESSAGE_PARSER=y

#
# Certificates for signature checking
#
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
CONFIG_SYSTEM_EXTRA_CERTIFICATE=y
CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
# CONFIG_SECONDARY_TRUSTED_KEYRING is not set
CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_IRQFD=y
CONFIG_HAVE_KVM_IRQ_ROUTING=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_APIC_ARCHITECTURE=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_HAVE_KVM_MSI=y
CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y
CONFIG_KVM_VFIO=y
CONFIG_KVM_GENERIC_DIRTYLOG_READ_PROTECT=y
CONFIG_KVM_COMPAT=y
CONFIG_HAVE_KVM_IRQ_BYPASS=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=y
CONFIG_KVM_INTEL=y
CONFIG_KVM_AMD=y
# CONFIG_BINARY_PRINTF is not set

#
# Library routines
#
CONFIG_RAID6_PQ=y
CONFIG_BITREVERSE=y
# CONFIG_HAVE_ARCH_BITREVERSE is not set
CONFIG_RATIONAL=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=y
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
CONFIG_CRC7=y
CONFIG_LIBCRC32C=y
CONFIG_CRC8=y
# CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_COMPRESS=y
CONFIG_LZ4HC_COMPRESS=y
CONFIG_LZ4_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
CONFIG_XZ_DEC_TEST=y
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_REED_SOLOMON=y
CONFIG_REED_SOLOMON_ENC8=y
CONFIG_REED_SOLOMON_DEC8=y
CONFIG_BCH=y
CONFIG_BCH_CONST_PARAMS=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_DQL=y
CONFIG_NLATTR=y
CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y
CONFIG_CLZ_TAB=y
CONFIG_CORDIC=y
# CONFIG_DDR is not set
CONFIG_IRQ_POLL=y
CONFIG_MPILIB=y
CONFIG_OID_REGISTRY=y
CONFIG_FONT_SUPPORT=y
CONFIG_FONTS=y
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
CONFIG_FONT_6x11=y
CONFIG_FONT_7x14=y
# CONFIG_FONT_PEARL_8x8 is not set
CONFIG_FONT_ACORN_8x8=y
CONFIG_FONT_MINI_4x6=y
CONFIG_FONT_6x10=y
CONFIG_FONT_SUN8x16=y
# CONFIG_FONT_SUN12x22 is not set
CONFIG_FONT_10x18=y
# CONFIG_SG_SPLIT is not set
CONFIG_SG_POOL=y
CONFIG_ARCH_HAS_SG_CHAIN=y
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_ARCH_HAS_MMIO_FLUSH=y
CONFIG_STACKDEPOT=y

^ permalink raw reply	[flat|nested] 13+ messages in thread

* Re: [mm, kasan] 80a9201a59: RIP: 0010:[<ffffffff9890f590>] [<ffffffff9890f590>] __kernel_text_address
@ 2016-08-12  7:48     ` Fengguang Wu
  0 siblings, 0 replies; 13+ messages in thread
From: Fengguang Wu @ 2016-08-12  7:48 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 19195 bytes --]

On Thu, Aug 11, 2016 at 01:35:03PM -0700, Andrew Morton wrote:
>On Thu, 11 Aug 2016 12:52:27 +0800 kernel test robot <fengguang.wu@intel.com> wrote:
>
>> Greetings,
>>
>> 0day kernel testing robot got the below dmesg and the first bad commit is
>>
>> https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git master
>>
>> commit 80a9201a5965f4715d5c09790862e0df84ce0614
>> Author:     Alexander Potapenko <glider@google.com>
>> AuthorDate: Thu Jul 28 15:49:07 2016 -0700
>> Commit:     Linus Torvalds <torvalds@linux-foundation.org>
>> CommitDate: Thu Jul 28 16:07:41 2016 -0700
>>
>>     mm, kasan: switch SLUB to stackdepot, enable memory quarantine for SLUB
>>
>>     For KASAN builds:
>>      - switch SLUB allocator to using stackdepot instead of storing the
>>        allocation/deallocation stacks in the objects;
>>      - change the freelist hook so that parts of the freelist can be put
>>        into the quarantine.
>>
>> ...
>>
>> [   64.298576] NMI watchdog: BUG: soft lockup - CPU#0 stuck for 22s! [swapper/0:1]
>> [   64.300827] irq event stamp: 5606950
>> [   64.301377] hardirqs last  enabled at (5606949): [<ffffffff98a4ef09>] T.2097+0x9a/0xbe
>> [   64.302586] hardirqs last disabled at (5606950): [<ffffffff997347a9>] apic_timer_interrupt+0x89/0xa0
>> [   64.303991] softirqs last  enabled at (5605564): [<ffffffff99735abe>] __do_softirq+0x23e/0x2bb
>> [   64.305308] softirqs last disabled at (5605557): [<ffffffff988ee34f>] irq_exit+0x73/0x108
>> [   64.306598] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.7.0-05999-g80a9201 #1
>> [   64.307678] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
>> [   64.326233] task: ffff88000ea19ec0 task.stack: ffff88000ea20000
>> [   64.327137] RIP: 0010:[<ffffffff9890f590>]  [<ffffffff9890f590>] __kernel_text_address+0xb/0xa1
>> [   64.328504] RSP: 0000:ffff88000ea27348  EFLAGS: 00000207
>> [   64.329320] RAX: 0000000000000001 RBX: ffff88000ea275c0 RCX: 0000000000000001
>> [   64.330426] RDX: ffff88000ea27ff8 RSI: 024080c099733d8f RDI: 024080c099733d8f
>> [   64.331496] RBP: ffff88000ea27348 R08: ffff88000ea27678 R09: 0000000000000000
>> [   64.332567] R10: 0000000000021298 R11: ffffffff990f235c R12: ffff88000ea276c8
>> [   64.333635] R13: ffffffff99805e20 R14: ffff88000ea19ec0 R15: 0000000000000000
>> [   64.334706] FS:  0000000000000000(0000) GS:ffff88000ee00000(0000) knlGS:0000000000000000
>> [   64.335916] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
>> [   64.336782] CR2: 0000000000000000 CR3: 000000000aa0a000 CR4: 00000000000406b0
>> [   64.337846] Stack:
>> [   64.338206]  ffff88000ea273a8 ffffffff9881f3dd 024080c099733d8f ffffffffffff8000
>> [   64.339410]  ffff88000ea27678 ffff88000ea276c8 000000020e81a4d8 ffff88000ea273f8
>> [   64.340602]  ffffffff99805e20 ffff88000ea19ec0 ffff88000ea27438 ffff88000ee07fc0
>> [   64.348993] Call Trace:
>> [   64.349380]  [<ffffffff9881f3dd>] print_context_stack+0x68/0x13e
>> [   64.350295]  [<ffffffff9881e4af>] dump_trace+0x3ab/0x3d6
>> [   64.351102]  [<ffffffff9882f6e4>] save_stack_trace+0x31/0x5c
>> [   64.351964]  [<ffffffff98a521db>] kasan_kmalloc+0x126/0x1f6
>> [   64.365727]  [<ffffffff9882f6e4>] ? save_stack_trace+0x31/0x5c
>> [   64.366675]  [<ffffffff98a521db>] ? kasan_kmalloc+0x126/0x1f6
>> [   64.367560]  [<ffffffff9904a8eb>] ? acpi_ut_create_generic_state+0x43/0x5c
>>
>
>At a guess I'd say that
>arch/x86/kernel/dumpstack.c:print_context_stack() failed to terminate,
>or took a super long time.  Is that a thing that is known to be possible?

Andrew, note that this kernel is compiled with gcc-4.4.

This commit caused the below problems, too, with gcc-4.4. However they
no longer show up in mainline HEAD, so not reported before.

Thanks,
Fengguang

+------------------------------------------------------------------+------------+------------+------------+
|                                                                  | c146a2b98e | 80a9201a59 | 8403fd82f1 |
+------------------------------------------------------------------+------------+------------+------------+
| boot_successes                                                   | 138        | 5          | 12         |
| boot_failures                                                    | 2          | 33         | 29         |
| BUG:kernel_test_oversize                                         | 2          | 0          | 16         |
| Mem-Info                                                         | 0          | 4          | 2          |
| Out_of_memory:Kill_process                                       | 0          | 4          |            |
| backtrace:SYSC_newfstatat                                        | 0          | 3          |            |
| backtrace:SyS_newfstatat                                         | 0          | 4          |            |
| BUG_anon_vma_chain(Not_tainted):Poison_overwritten               | 0          | 9          |            |
| INFO:#-#.First_byte#instead_of                                   | 0          | 24         | 6          |
| INFO:Allocated_in_anon_vma_fork_age=#cpu=#pid=                   | 0          | 5          |            |
| INFO:Freed_in_qlist_free_all_age=#cpu=#pid=                      | 0          | 22         | 5          |
| INFO:Slab#objects=#used=#fp=#flags=                              | 0          | 1          |            |
| INFO:Object#@offset=#fp=                                         | 0          | 22         | 6          |
| backtrace:SyS_open                                               | 0          | 2          | 3          |
| INFO:Allocated_in_anon_vma_clone_age=#cpu=#pid=                  | 0          | 5          |            |
| INFO:Slab#objects=#used=#fp=0x(null)flags=                       | 0          | 21         | 6          |
| BUG_anon_vma_chain(Tainted:G_B):Poison_overwritten               | 0          | 4          |            |
| INFO:Allocated_in_anon_vma_prepare_age=#cpu=#pid=                | 0          | 4          |            |
| BUG_vm_area_struct(Tainted:G_B):Poison_overwritten               | 0          | 8          |            |
| INFO:Allocated_in_copy_process_age=#cpu=#pid=                    | 0          | 11         |            |
| backtrace:SyS_read                                               | 0          | 2          |            |
| backtrace:SyS_clone                                              | 0          | 16         | 1          |
| Kernel_panic-not_syncing:Fatal_exception                         | 0          | 9          | 2          |
| Oops                                                             | 0          | 4          |            |
| RIP:vt_console_print                                             | 0          | 5          |            |
| BUG_vm_area_struct(Not_tainted):Poison_overwritten               | 0          | 10         | 1          |
| backtrace:do_execve                                              | 0          | 7          | 1          |
| backtrace:SyS_execve                                             | 0          | 9          | 1          |
| INFO:Object#@offset=#fp=0x(null)                                 | 0          | 7          | 1          |
| INFO:Allocated_in__split_vma_age=#cpu=#pid=                      | 0          | 2          |            |
| BUG_buffer_head(Not_tainted):Poison_overwritten                  | 0          | 1          |            |
| INFO:Allocated_in_alloc_buffer_head_age=#cpu=#pid=               | 0          | 2          |            |
| BUG_names_cache(Tainted:G_B):Poison_overwritten                  | 0          | 2          |            |
| INFO:Allocated_in_getname_flags_age=#cpu=#pid=                   | 0          | 3          | 1          |
| BUG_kmalloc-#(Tainted:G_B):Poison_overwritten                    | 0          | 3          | 1          |
| INFO:Allocated_in__alloc_skb_age=#cpu=#pid=                      | 0          | 3          |            |
| backtrace:SyS_mount                                              | 0          | 2          |            |
| backtrace:SYSC_newstat                                           | 0          | 1          |            |
| backtrace:SyS_newstat                                            | 0          | 2          |            |
| backtrace:__sys_sendmsg                                          | 0          | 2          | 1          |
| backtrace:SyS_sendmsg                                            | 0          | 2          | 1          |
| backtrace:mprotect_fixup                                         | 0          | 2          | 1          |
| backtrace:SyS_mprotect                                           | 0          | 2          | 1          |
| backtrace:_do_fork                                               | 0          | 8          | 1          |
| general_protection_fault:#[##]PREEMPT_KASAN                      | 0          | 5          | 2          |
| RIP:lock_anon_vma_root                                           | 0          | 4          | 1          |
| backtrace:SyS_exit_group                                         | 0          | 1          |            |
| BUG_skbuff_head_cache(Not_tainted):Poison_overwritten            | 0          | 1          |            |
| backtrace:SyS_connect                                            | 0          | 1          |            |
| INFO:Allocated_in_mmap_region_age=#cpu=#pid=                     | 0          | 2          | 1          |
| backtrace:vm_mmap_pgoff                                          | 0          | 2          |            |
| backtrace:SyS_mmap_pgoff                                         | 0          | 2          |            |
| backtrace:SyS_mmap                                               | 0          | 2          |            |
| INFO:Allocated_in_load_elf_phdrs_age=#cpu=#pid=                  | 0          | 1          |            |
| BUG_fs_cache(Tainted:G_B):Poison_overwritten                     | 0          | 1          |            |
| INFO:Allocated_in_copy_fs_struct_age=#cpu=#pid=                  | 0          | 1          |            |
| INFO:Allocated_in_seq_buf_alloc_age=#cpu=#pid=                   | 0          | 1          |            |
| RIP:__slab_free                                                  | 0          | 1          | 1          |
| backtrace:user_path_at_empty                                     | 0          | 1          |            |
| backtrace:SyS_readlinkat                                         | 0          | 1          |            |
| backtrace:SyS_readlink                                           | 0          | 1          |            |
| BUG_kmalloc-#(Not_tainted):Poison_overwritten                    | 0          | 2          | 3          |
| INFO:Allocated_in__install_special_mapping_age=#cpu=#pid=        | 0          | 1          |            |
| BUG:Bad_page_map_in_process                                      | 0          | 2          |            |
| BUG:unable_to_handle_kernel                                      | 0          | 2          |            |
| BUG:kernel_boot_crashed                                          | 0          | 1          |            |
| BUG_names_cache(Not_tainted):Poison_overwritten                  | 0          | 1          | 1          |
| BUG_buffer_head(Tainted:G_B):Poison_overwritten                  | 0          | 1          |            |
| backtrace:do_sys_open                                            | 0          | 1          | 3          |
| backtrace:alloc_debug_processing                                 | 0          | 1          |            |
| BUG:KASAN:use-after-free_in__probe_kernel_read_at_addr           | 0          | 1          |            |
| backtrace:cpuset_init_smp                                        | 0          | 1          |            |
| backtrace:kernel_init_freeable                                   | 0          | 1          |            |
| INFO:Allocated_in_load_elf_binary_age=#cpu=#pid=                 | 0          | 1          |            |
| IP-Config:Auto-configuration_of_network_failed                   | 0          | 0          | 4          |
| invoked_oom-killer:gfp_mask=0x                                   | 0          | 0          | 2          |
| Kernel_panic-not_syncing:Out_of_memory_and_no_killable_processes | 0          | 0          | 2          |
| BUG_dentry(Tainted:G_B):Poison_overwritten                       | 0          | 0          | 1          |
| INFO:Allocated_in__d_alloc_age=#cpu=#pid=                        | 0          | 0          | 1          |
| INFO:Allocated_in_kernfs_fop_open_age=#cpu=#pid=                 | 0          | 0          | 3          |
| backtrace:user_path_create                                       | 0          | 0          | 1          |
| backtrace:SyS_symlinkat                                          | 0          | 0          | 1          |
| backtrace:SyS_symlink                                            | 0          | 0          | 1          |
| BUG_task_struct(Not_tainted):Poison_overwritten                  | 0          | 0          | 1          |
| INFO:Allocated_in_kzalloc_age=#cpu=#pid=                         | 0          | 0          | 1          |
| backtrace:vfs_write                                              | 0          | 0          | 1          |
| backtrace:SyS_write                                              | 0          | 0          | 1          |
+------------------------------------------------------------------+------------+------------+------------+

[  105.829566] blk_update_request: I/O error, dev fd0, sector 0
[  105.829567] floppy: error -5 while reading block 0
[  105.944521] =============================================================================
[  105.944524] BUG vm_area_struct (Not tainted): Poison overwritten
[  105.944524] -----------------------------------------------------------------------------
[  105.944524] 
[  105.944525] Disabling lock debugging due to kernel taint
[  105.944527] INFO: 0xffff880009318ca5-0xffff880009318ca7. First byte 0x1 instead of 0x6b
[  105.944532] INFO: Allocated in copy_process+0xc65/0x1797 age=114 cpu=0 pid=518
[  105.944550] INFO: Freed in qlist_free_all+0x7a/0x100 age=29 cpu=0 pid=596
[  105.944582] INFO: Slab 0xffffea000024c600 objects=15 used=15 fp=0x          (null) flags=0x4000000000004080
[  105.944583] INFO: Object 0xffff880009318c98 @offset=3224 fp=0xffff8800093192e0
[  105.944583] 
[  105.944585] Redzone ffff880009318c90: bb bb bb bb bb bb bb bb                          ........
[  105.944586] Object ffff880009318c98: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 01 80 dd  kkkkkkkkkkkkk...
[  105.944587] Object ffff880009318ca8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  105.944588] Object ffff880009318cb8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

git bisect start 8403fd82f1c6320dfbe7cfa5f35362ddb3966e30 523d939ef98fd712632d93a5a2b588e477a7565e --
git bisect  bad faaab93209a0298c605bbfa0489867ae031da494  # 09:48      4-     11  Merge 'mips-sjhill/linux-4.7-stable' into devel-spot-201608040312
git bisect  bad c5f0c3e1c933cb4982ef6d58813b495c154fe07a  # 10:06      0-      1  Merge 'linux-review/Johannes-Thumshirn/mpt3sas-Don-t-spam-logs-if-logging-level-is-0/20160803-212128' into devel-spot-201608040312
git bisect  bad a26d7f6d37364e54715c6cff79b9f1b854713440  # 10:17      1-      9  Merge 'gfs2/master' into devel-spot-201608040312
git bisect  bad 4db40b95edbc23164ed76301bef5f67a77f87edc  # 11:01      1-      2  Merge 'linux-review/Bimmy-Pujari/i40e-i40evf-updates/20160804-025159' into devel-spot-201608040312
git bisect good e3ba205b84679c6d01e3c921b3b6665f31227a95  # 11:07     32+      4  Merge 'linux-review/Steve-Longerbeam/adv7180-subdev-fixes-v4/20160804-030449' into devel-spot-201608040312
git bisect  bad bc489156b44eb2b68d937d28b750149c507e0bac  # 11:16      0-      5  Merge 'kees/for-next/lkdtm' into devel-spot-201608040312
git bisect  bad 1056c9bd2702ea1bb79abf9bd1e78c578589d247  # 11:22      1-     13  Merge tag 'clk-for-linus-4.8' of git://git.kernel.org/pub/scm/linux/kernel/git/clk/linux
git bisect  bad c624c86615fb8aa61fa76ed8c935446d06c80e77  # 11:30      7-     13  Merge tag 'trace-v4.8' of git://git.kernel.org/pub/scm/linux/kernel/git/rostedt/linux-trace
git bisect  bad 1c88e19b0f6a8471ee50d5062721ba30b8fd4ba9  # 11:37      0-      1  Merge branch 'akpm' (patches from Andrew)
git bisect  bad c3486f5376696034d0fcbef8ba70c70cfcb26f51  # 11:40      1-     12  mm, compaction: simplify contended compaction handling
git bisect good 1e6b10857f91685c60c341703ece4ae9bb775cf3  # 11:45     33+      0  mm, workingset: make working set detection node-aware
git bisect good b4fd07a0864a06d7a8b20a624d851736330d6fd8  # 11:53     34+      1  mm/zsmalloc: use class->objs_per_zspage to get num of max objects
git bisect good 7c7fd82556c61113b6327c9696b347a82b215072  # 11:58     34+      0  mm: hwpoison: remove incorrect comments
git bisect good c146a2b98eb5898eb0fab15a332257a4102ecae9  # 12:09     34+      0  mm, kasan: account for object redzone in SLUB's nearest_obj()
git bisect  bad 23771235bb569c4999ff077d2c38eaee5763193a  # 12:13      2-     19  mm, page_alloc: don't retry initial attempt in slowpath
git bisect  bad 87cc271d5e4320d705cfdf59f68d4d037b3511b2  # 12:18      5-     10  lib/stackdepot.c: use __GFP_NOWARN for stack allocations
git bisect  bad 80a9201a5965f4715d5c09790862e0df84ce0614  # 12:24      0-      3  mm, kasan: switch SLUB to stackdepot, enable memory quarantine for SLUB
# first bad commit: [80a9201a5965f4715d5c09790862e0df84ce0614] mm, kasan: switch SLUB to stackdepot, enable memory quarantine for SLUB
git bisect good c146a2b98eb5898eb0fab15a332257a4102ecae9  # 12:29    101+      2  mm, kasan: account for object redzone in SLUB's nearest_obj()
# extra tests with CONFIG_DEBUG_INFO_REDUCED
git bisect  bad 80a9201a5965f4715d5c09790862e0df84ce0614  # 12:37      4-     11  mm, kasan: switch SLUB to stackdepot, enable memory quarantine for SLUB
# extra tests on HEAD of linux-devel/devel-spot-201608040312
git bisect  bad 8403fd82f1c6320dfbe7cfa5f35362ddb3966e30  # 12:37      0-     29  0day head guard for 'devel-spot-201608040312'
# extra tests on tree/branch linus/master
git bisect good 96b585267f552d4b6a28ea8bd75e5ed03deb6e71  # 12:46     99+      2  Revert "ACPI / hotplug / PCI: Runtime resume bridge before rescan"
# extra tests on tree/branch linus/master
git bisect good 96b585267f552d4b6a28ea8bd75e5ed03deb6e71  # 12:50    101+      5  Revert "ACPI / hotplug / PCI: Runtime resume bridge before rescan"
# extra tests on tree/branch linux-next/master
git bisect good 7a4be45ba2ccc2dc5a15d0b0c5bfba05ad672ff8  # 13:03    102+     77  Add linux-next specific files for 20160803


---
0-DAY kernel test infrastructure                Open Source Technology Center
https://lists.01.org/pipermail/lkp                          Intel Corporation

[-- Attachment #2: 1.gz --]
[-- Type: application/gzip, Size: 17727 bytes --]

[-- Attachment #3: 1.gz --]
[-- Type: application/gzip, Size: 136915 bytes --]

[-- Attachment #4: config-4.7.0-05999-g80a9201 --]
[-- Type: text/plain, Size: 99062 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86_64 4.7.0 Kernel Configuration
#
CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MIN=28
CONFIG_ARCH_MMAP_RND_BITS_MAX=32
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_KASAN_SHADOW_OFFSET=0xdffffc0000000000
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_DEBUG_RODATA=y
CONFIG_PGTABLE_LEVELS=4
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_CONSTRUCTORS=y
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_BROKEN_ON_SMP=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_FHANDLE=y
CONFIG_USELIB=y
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_IRQ_DOMAIN_DEBUG=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
CONFIG_TICK_CPU_ACCOUNTING=y
# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
CONFIG_IRQ_TIME_ACCOUNTING=y
# CONFIG_BSD_PROCESS_ACCT is not set
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y

#
# RCU Subsystem
#
CONFIG_PREEMPT_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_SRCU=y
# CONFIG_TASKS_RCU is not set
CONFIG_RCU_STALL_COMMON=y
# CONFIG_TREE_RCU_TRACE is not set
# CONFIG_RCU_EXPEDITE_BOOT is not set
CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=y
# CONFIG_IKCONFIG_PROC is not set
CONFIG_LOG_BUF_SHIFT=17
CONFIG_NMI_LOG_BUF_SHIFT=13
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_SUPPORTS_INT128=y
CONFIG_CGROUPS=y
# CONFIG_MEMCG is not set
CONFIG_BLK_CGROUP=y
CONFIG_DEBUG_BLK_CGROUP=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
# CONFIG_CFS_BANDWIDTH is not set
CONFIG_RT_GROUP_SCHED=y
# CONFIG_CGROUP_PIDS is not set
CONFIG_CGROUP_FREEZER=y
CONFIG_CPUSETS=y
# CONFIG_PROC_PID_CPUSET is not set
CONFIG_CGROUP_DEVICE=y
# CONFIG_CGROUP_CPUACCT is not set
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_DEBUG=y
# CONFIG_CHECKPOINT_RESTORE is not set
CONFIG_NAMESPACES=y
# CONFIG_UTS_NS is not set
# CONFIG_IPC_NS is not set
CONFIG_USER_NS=y
# CONFIG_PID_NS is not set
CONFIG_NET_NS=y
# CONFIG_SCHED_AUTOGROUP is not set
# CONFIG_SYSFS_DEPRECATED is not set
# CONFIG_RELAY is not set
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
# CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE is not set
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BPF=y
# CONFIG_EXPERT is not set
CONFIG_MULTIUSER=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
# CONFIG_SYSCTL_SYSCALL is not set
CONFIG_KALLSYMS=y
# CONFIG_KALLSYMS_ALL is not set
# CONFIG_KALLSYMS_ABSOLUTE_PERCPU is not set
CONFIG_KALLSYMS_BASE_RELATIVE=y
CONFIG_PRINTK=y
CONFIG_PRINTK_NMI=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
# CONFIG_BPF_SYSCALL is not set
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_ADVISE_SYSCALLS=y
CONFIG_USERFAULTFD=y
CONFIG_PCI_QUIRKS=y
CONFIG_MEMBARRIER=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_SLUB_DEBUG=y
CONFIG_COMPAT_BRK=y
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLAB_FREELIST_RANDOM is not set
# CONFIG_SYSTEM_DATA_VERIFICATION is not set
# CONFIG_PROFILING is not set
CONFIG_KEXEC_CORE=y
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
# CONFIG_UPROBES is not set
# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_NMI=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_HAVE_CC_STACKPROTECTOR=y
CONFIG_CC_STACKPROTECTOR=y
# CONFIG_CC_STACKPROTECTOR_NONE is not set
CONFIG_CC_STACKPROTECTOR_REGULAR=y
# CONFIG_CC_STACKPROTECTOR_STRONG is not set
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_HUGE_VMAP=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_HAVE_EXIT_THREAD=y
CONFIG_ARCH_MMAP_RND_BITS=28
CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y
CONFIG_ARCH_MMAP_RND_COMPAT_BITS=8
CONFIG_HAVE_COPY_THREAD_TLS=y
CONFIG_HAVE_STACK_VALIDATION=y
# CONFIG_HAVE_ARCH_HASH is not set
# CONFIG_ISA_BUS_API is not set
# CONFIG_CPU_NO_EFFICIENT_FFS is not set

#
# GCOV-based kernel profiling
#
CONFIG_GCOV_KERNEL=y
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# CONFIG_GCOV_PROFILE_ALL is not set
# CONFIG_GCOV_FORMAT_AUTODETECT is not set
# CONFIG_GCOV_FORMAT_3_4 is not set
CONFIG_GCOV_FORMAT_4_7=y
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
# CONFIG_MODULES is not set
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
# CONFIG_BLK_DEV_BSGLIB is not set
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_CMDLINE_PARSER is not set

#
# Partition Types
#
# CONFIG_PARTITION_ADVANCED is not set
CONFIG_MSDOS_PARTITION=y
CONFIG_EFI_PARTITION=y
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
CONFIG_CFQ_GROUP_IOSCHED=y
# CONFIG_DEFAULT_DEADLINE is not set
# CONFIG_DEFAULT_CFQ is not set
CONFIG_DEFAULT_NOOP=y
CONFIG_DEFAULT_IOSCHED="noop"
CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_ASN1=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
# CONFIG_SMP is not set
CONFIG_X86_FEATURE_NAMES=y
CONFIG_X86_FAST_FEATURE_TESTS=y
CONFIG_X86_X2APIC=y
# CONFIG_X86_MPPARSE is not set
# CONFIG_GOLDFISH is not set
# CONFIG_X86_EXTENDED_PLATFORM is not set
# CONFIG_X86_INTEL_LPSS is not set
# CONFIG_X86_AMD_PLATFORM_DEVICE is not set
CONFIG_IOSF_MBI=y
# CONFIG_IOSF_MBI_DEBUG is not set
# CONFIG_SCHED_OMIT_FRAME_POINTER is not set
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
# CONFIG_XEN is not set
CONFIG_KVM_GUEST=y
# CONFIG_KVM_DEBUG_FS is not set
# CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
CONFIG_PARAVIRT_CLOCK=y
CONFIG_NO_BOOTMEM=y
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_HPET_TIMER=y
CONFIG_DMI=y
# CONFIG_GART_IOMMU is not set
# CONFIG_CALGARY_IOMMU is not set
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
CONFIG_NR_CPUS=1
# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_VOLUNTARY is not set
CONFIG_PREEMPT=y
CONFIG_PREEMPT_COUNT=y
CONFIG_UP_LATE_INIT=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
# CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS is not set
# CONFIG_X86_MCE is not set

#
# Performance monitoring
#
CONFIG_PERF_EVENTS_INTEL_UNCORE=y
CONFIG_PERF_EVENTS_INTEL_RAPL=y
CONFIG_PERF_EVENTS_INTEL_CSTATE=y
CONFIG_PERF_EVENTS_AMD_POWER=y
# CONFIG_VM86 is not set
CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX64=y
CONFIG_X86_VSYSCALL_EMULATION=y
CONFIG_I8K=y
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
# CONFIG_MICROCODE_AMD is not set
CONFIG_MICROCODE_OLD_INTERFACE=y
# CONFIG_X86_MSR is not set
CONFIG_X86_CPUID=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_X86_DIRECT_GBPAGES=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
CONFIG_MEMORY_ISOLATION=y
# CONFIG_HAVE_BOOTMEM_INFO_NODE is not set
# CONFIG_MEMORY_HOTPLUG is not set
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_MEMORY_BALLOON=y
# CONFIG_BALLOON_COMPACTION is not set
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
# CONFIG_BOUNCE is not set
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
# CONFIG_TRANSPARENT_HUGEPAGE is not set
CONFIG_NEED_PER_CPU_KM=y
# CONFIG_CLEANCACHE is not set
# CONFIG_FRONTSWAP is not set
CONFIG_CMA=y
# CONFIG_CMA_DEBUG is not set
# CONFIG_CMA_DEBUGFS is not set
CONFIG_CMA_AREAS=7
# CONFIG_ZPOOL is not set
# CONFIG_ZBUD is not set
CONFIG_ZSMALLOC=y
# CONFIG_PGTABLE_MAPPING is not set
CONFIG_ZSMALLOC_STAT=y
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT=y
# CONFIG_IDLE_PAGE_TRACKING is not set
CONFIG_FRAME_VECTOR=y
CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y
CONFIG_ARCH_HAS_PKEYS=y
CONFIG_X86_PMEM_LEGACY_DEVICE=y
CONFIG_X86_PMEM_LEGACY=y
# CONFIG_X86_CHECK_BIOS_CORRUPTION is not set
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
# CONFIG_MTRR_SANITIZER is not set
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
# CONFIG_X86_INTEL_MPX is not set
CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y
# CONFIG_EFI is not set
# CONFIG_SECCOMP is not set
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
CONFIG_HZ_300=y
# CONFIG_HZ_1000 is not set
CONFIG_HZ=300
CONFIG_SCHED_HRTICK=y
# CONFIG_KEXEC is not set
CONFIG_KEXEC_FILE=y
# CONFIG_KEXEC_VERIFY_SIG is not set
CONFIG_CRASH_DUMP=y
CONFIG_PHYSICAL_START=0x1000000
# CONFIG_RELOCATABLE is not set
CONFIG_PHYSICAL_ALIGN=0x200000
# CONFIG_LEGACY_VSYSCALL_NATIVE is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_MODIFY_LDT_SYSCALL=y
CONFIG_HAVE_LIVEPATCH=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y

#
# Power management and ACPI options
#
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
# CONFIG_HIBERNATION is not set
CONFIG_PM_SLEEP=y
CONFIG_PM_AUTOSLEEP=y
# CONFIG_PM_WAKELOCKS is not set
CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
CONFIG_WQ_POWER_EFFICIENT_DEFAULT=y
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
# CONFIG_ACPI_DEBUGGER is not set
CONFIG_ACPI_SLEEP=y
# CONFIG_ACPI_PROCFS_POWER is not set
CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
# CONFIG_ACPI_VIDEO is not set
CONFIG_ACPI_FAN=y
# CONFIG_ACPI_DOCK is not set
CONFIG_ACPI_CPU_FREQ_PSS=y
CONFIG_ACPI_PROCESSOR_CSTATE=y
CONFIG_ACPI_PROCESSOR_IDLE=y
CONFIG_ACPI_PROCESSOR=y
# CONFIG_ACPI_IPMI is not set
# CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_CUSTOM_DSDT_FILE=""
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_TABLE_UPGRADE=y
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_X86_PM_TIMER=y
# CONFIG_ACPI_CONTAINER is not set
CONFIG_ACPI_HOTPLUG_IOAPIC=y
# CONFIG_ACPI_SBS is not set
# CONFIG_ACPI_HED is not set
# CONFIG_ACPI_CUSTOM_METHOD is not set
# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
# CONFIG_ACPI_NFIT is not set
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
# CONFIG_ACPI_APEI is not set
# CONFIG_DPTF_POWER is not set
# CONFIG_PMIC_OPREGION is not set
# CONFIG_ACPI_CONFIGFS is not set
CONFIG_SFI=y

#
# CPU Frequency scaling
#
# CONFIG_CPU_FREQ is not set

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
# CONFIG_CPU_IDLE_GOV_LADDER is not set
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set
# CONFIG_INTEL_IDLE is not set

#
# Memory power savings
#
CONFIG_I7300_IDLE_IOAT_CHANNEL=y
CONFIG_I7300_IDLE=y

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
# CONFIG_PCI_MMCONFIG is not set
CONFIG_PCI_DOMAINS=y
# CONFIG_PCIEPORTBUS is not set
CONFIG_PCI_BUS_ADDR_T_64BIT=y
# CONFIG_PCI_MSI is not set
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
# CONFIG_PCI_STUB is not set
CONFIG_HT_IRQ=y
# CONFIG_PCI_IOV is not set
# CONFIG_PCI_PRI is not set
# CONFIG_PCI_PASID is not set
CONFIG_PCI_LABEL=y
# CONFIG_HOTPLUG_PCI is not set

#
# PCI host controller drivers
#
# CONFIG_PCIE_DW_PLAT is not set
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
CONFIG_PCCARD=y
CONFIG_PCMCIA=y
# CONFIG_PCMCIA_LOAD_CIS is not set
CONFIG_CARDBUS=y

#
# PC-card bridges
#
# CONFIG_YENTA is not set
# CONFIG_PD6729 is not set
# CONFIG_I82092 is not set
# CONFIG_RAPIDIO is not set
# CONFIG_X86_SYSFB is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_ELFCORE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_BINFMT_SCRIPT=y
# CONFIG_HAVE_AOUT is not set
# CONFIG_BINFMT_MISC is not set
CONFIG_COREDUMP=y
# CONFIG_IA32_EMULATION is not set
CONFIG_X86_X32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_KEYS_COMPAT=y
CONFIG_X86_DEV_DMA_OPS=y
CONFIG_PMC_ATOM=y
CONFIG_NET=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_DIAG=y
CONFIG_UNIX=y
CONFIG_UNIX_DIAG=y
CONFIG_XFRM=y
CONFIG_XFRM_ALGO=y
# CONFIG_XFRM_SUB_POLICY is not set
CONFIG_XFRM_MIGRATE=y
CONFIG_NET_KEY=y
CONFIG_NET_KEY_MIGRATE=y
# CONFIG_INET is not set
# CONFIG_NETWORK_SECMARK is not set
CONFIG_NET_PTP_CLASSIFY=y
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
# CONFIG_NETFILTER_ADVANCED is not set
# CONFIG_ATM is not set
# CONFIG_BRIDGE is not set
# CONFIG_VLAN_8021Q is not set
CONFIG_DECNET=y
CONFIG_DECNET_ROUTER=y
CONFIG_LLC=y
CONFIG_LLC2=y
CONFIG_IPX=y
# CONFIG_IPX_INTERN is not set
CONFIG_ATALK=y
CONFIG_DEV_APPLETALK=y
CONFIG_IPDDP=y
# CONFIG_IPDDP_ENCAP is not set
# CONFIG_X25 is not set
CONFIG_LAPB=y
# CONFIG_PHONET is not set
CONFIG_IEEE802154=y
CONFIG_IEEE802154_NL802154_EXPERIMENTAL=y
CONFIG_IEEE802154_SOCKET=y
CONFIG_MAC802154=y
# CONFIG_NET_SCHED is not set
CONFIG_DCB=y
# CONFIG_DNS_RESOLVER is not set
# CONFIG_BATMAN_ADV is not set
CONFIG_VSOCKETS=y
# CONFIG_NETLINK_DIAG is not set
CONFIG_MPLS=y
# CONFIG_NET_MPLS_GSO is not set
CONFIG_MPLS_ROUTING=y
# CONFIG_HSR is not set
# CONFIG_SOCK_CGROUP_DATA is not set
# CONFIG_CGROUP_NET_PRIO is not set
# CONFIG_CGROUP_NET_CLASSID is not set
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y

#
# Network testing
#
CONFIG_HAMRADIO=y

#
# Packet Radio protocols
#
CONFIG_AX25=y
CONFIG_AX25_DAMA_SLAVE=y
CONFIG_NETROM=y
CONFIG_ROSE=y

#
# AX.25 network device drivers
#
# CONFIG_MKISS is not set
# CONFIG_6PACK is not set
CONFIG_BPQETHER=y
CONFIG_BAYCOM_SER_FDX=y
CONFIG_BAYCOM_SER_HDX=y
# CONFIG_BAYCOM_PAR is not set
CONFIG_YAM=y
CONFIG_CAN=y
CONFIG_CAN_RAW=y
CONFIG_CAN_BCM=y
CONFIG_CAN_GW=y

#
# CAN Device Drivers
#
CONFIG_CAN_VCAN=y
CONFIG_CAN_SLCAN=y
CONFIG_CAN_DEV=y
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_LEDS is not set
CONFIG_CAN_C_CAN=y
# CONFIG_CAN_C_CAN_PLATFORM is not set
# CONFIG_CAN_C_CAN_PCI is not set
# CONFIG_CAN_CC770 is not set
CONFIG_CAN_IFI_CANFD=y
CONFIG_CAN_M_CAN=y
# CONFIG_CAN_SJA1000 is not set
CONFIG_CAN_SOFTING=y
CONFIG_CAN_SOFTING_CS=y

#
# CAN SPI interfaces
#
# CONFIG_CAN_MCP251X is not set
# CONFIG_CAN_DEBUG_DEVICES is not set
CONFIG_IRDA=y

#
# IrDA protocols
#
CONFIG_IRLAN=y
CONFIG_IRCOMM=y
CONFIG_IRDA_ULTRA=y

#
# IrDA options
#
# CONFIG_IRDA_CACHE_LAST_LSAP is not set
# CONFIG_IRDA_FAST_RR is not set
# CONFIG_IRDA_DEBUG is not set

#
# Infrared-port device drivers
#

#
# SIR device drivers
#
CONFIG_IRTTY_SIR=y

#
# Dongle support
#
# CONFIG_DONGLE is not set

#
# FIR device drivers
#
# CONFIG_NSC_FIR is not set
# CONFIG_WINBOND_FIR is not set
# CONFIG_SMC_IRCC_FIR is not set
CONFIG_ALI_FIR=y
# CONFIG_VLSI_FIR is not set
CONFIG_VIA_FIR=y
CONFIG_BT=y
# CONFIG_BT_BREDR is not set
CONFIG_BT_LE=y
CONFIG_BT_LEDS=y
# CONFIG_BT_SELFTEST is not set
CONFIG_BT_DEBUGFS=y

#
# Bluetooth device drivers
#
CONFIG_BT_QCA=y
CONFIG_BT_HCIBTSDIO=y
CONFIG_BT_HCIUART=y
CONFIG_BT_HCIUART_H4=y
CONFIG_BT_HCIUART_BCSP=y
# CONFIG_BT_HCIUART_ATH3K is not set
# CONFIG_BT_HCIUART_LL is not set
CONFIG_BT_HCIUART_3WIRE=y
# CONFIG_BT_HCIUART_INTEL is not set
# CONFIG_BT_HCIUART_BCM is not set
CONFIG_BT_HCIUART_QCA=y
# CONFIG_BT_HCIUART_AG6XX is not set
CONFIG_BT_HCIDTL1=y
CONFIG_BT_HCIBT3C=y
# CONFIG_BT_HCIBLUECARD is not set
# CONFIG_BT_HCIBTUART is not set
# CONFIG_BT_HCIVHCI is not set
CONFIG_BT_MRVL=y
# CONFIG_BT_MRVL_SDIO is not set
CONFIG_BT_WILINK=y
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
# CONFIG_CFG80211 is not set
# CONFIG_LIB80211 is not set

#
# CFG80211 needs to be enabled for MAC80211
#
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
CONFIG_WIMAX=y
CONFIG_WIMAX_DEBUG_LEVEL=8
CONFIG_RFKILL=y
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
# CONFIG_RFKILL_REGULATOR is not set
CONFIG_RFKILL_GPIO=y
CONFIG_NET_9P=y
CONFIG_NET_9P_VIRTIO=y
# CONFIG_NET_9P_DEBUG is not set
# CONFIG_CAIF is not set
CONFIG_NFC=y
CONFIG_NFC_DIGITAL=y
CONFIG_NFC_NCI=y
CONFIG_NFC_NCI_SPI=y
# CONFIG_NFC_NCI_UART is not set
CONFIG_NFC_HCI=y
CONFIG_NFC_SHDLC=y

#
# Near Field Communication (NFC) devices
#
# CONFIG_NFC_WILINK is not set
# CONFIG_NFC_TRF7970A is not set
CONFIG_NFC_SIM=y
CONFIG_NFC_FDP=y
CONFIG_NFC_FDP_I2C=y
CONFIG_NFC_PN544=y
CONFIG_NFC_PN544_I2C=y
# CONFIG_NFC_PN533_I2C is not set
# CONFIG_NFC_MICROREAD_I2C is not set
CONFIG_NFC_ST21NFCA=y
CONFIG_NFC_ST21NFCA_I2C=y
CONFIG_NFC_ST_NCI=y
CONFIG_NFC_ST_NCI_I2C=y
CONFIG_NFC_ST_NCI_SPI=y
CONFIG_NFC_NXP_NCI=y
CONFIG_NFC_NXP_NCI_I2C=y
CONFIG_NFC_S3FWRN5=y
CONFIG_NFC_S3FWRN5_I2C=y
# CONFIG_NFC_ST95HF is not set
# CONFIG_LWTUNNEL is not set
# CONFIG_DST_CACHE is not set
CONFIG_NET_DEVLINK=y
CONFIG_MAY_USE_DEVLINK=y
CONFIG_HAVE_EBPF_JIT=y

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER=y
CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
# CONFIG_DEVTMPFS_MOUNT is not set
# CONFIG_STANDALONE is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
# CONFIG_FIRMWARE_IN_KERNEL is not set
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
CONFIG_ALLOW_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_SPI=y
CONFIG_REGMAP_SPMI=y
CONFIG_REGMAP_MMIO=y
CONFIG_REGMAP_IRQ=y
CONFIG_DMA_SHARED_BUFFER=y
CONFIG_FENCE_TRACE=y
CONFIG_DMA_CMA=y

#
# Default contiguous memory area size:
#
CONFIG_CMA_SIZE_MBYTES=0
CONFIG_CMA_SIZE_PERCENTAGE=0
# CONFIG_CMA_SIZE_SEL_MBYTES is not set
# CONFIG_CMA_SIZE_SEL_PERCENTAGE is not set
CONFIG_CMA_SIZE_SEL_MIN=y
# CONFIG_CMA_SIZE_SEL_MAX is not set
CONFIG_CMA_ALIGNMENT=8

#
# Bus devices
#
CONFIG_CONNECTOR=y
# CONFIG_PROC_EVENTS is not set
CONFIG_MTD=y
# CONFIG_MTD_REDBOOT_PARTS is not set
CONFIG_MTD_CMDLINE_PARTS=y
CONFIG_MTD_AR7_PARTS=y

#
# User Modules And Translation Layers
#
CONFIG_MTD_BLKDEVS=y
CONFIG_MTD_BLOCK=y
CONFIG_FTL=y
CONFIG_NFTL=y
CONFIG_NFTL_RW=y
CONFIG_INFTL=y
CONFIG_RFD_FTL=y
# CONFIG_SSFDC is not set
# CONFIG_SM_FTL is not set
CONFIG_MTD_OOPS=y
CONFIG_MTD_SWAP=y
# CONFIG_MTD_PARTITIONED_MASTER is not set

#
# RAM/ROM/Flash chip drivers
#
CONFIG_MTD_CFI=y
CONFIG_MTD_JEDECPROBE=y
CONFIG_MTD_GEN_PROBE=y
# CONFIG_MTD_CFI_ADV_OPTIONS is not set
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_32 is not set
CONFIG_MTD_CFI_I1=y
CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_CFI_I4 is not set
# CONFIG_MTD_CFI_I8 is not set
# CONFIG_MTD_CFI_INTELEXT is not set
# CONFIG_MTD_CFI_AMDSTD is not set
CONFIG_MTD_CFI_STAA=y
CONFIG_MTD_CFI_UTIL=y
CONFIG_MTD_RAM=y
CONFIG_MTD_ROM=y
CONFIG_MTD_ABSENT=y

#
# Mapping drivers for chip access
#
# CONFIG_MTD_COMPLEX_MAPPINGS is not set
CONFIG_MTD_PHYSMAP=y
CONFIG_MTD_PHYSMAP_COMPAT=y
CONFIG_MTD_PHYSMAP_START=0x8000000
CONFIG_MTD_PHYSMAP_LEN=0
CONFIG_MTD_PHYSMAP_BANKWIDTH=2
CONFIG_MTD_AMD76XROM=y
CONFIG_MTD_ICHXROM=y
# CONFIG_MTD_ESB2ROM is not set
# CONFIG_MTD_CK804XROM is not set
# CONFIG_MTD_SCB2_FLASH is not set
# CONFIG_MTD_NETtel is not set
CONFIG_MTD_L440GX=y
# CONFIG_MTD_INTEL_VR_NOR is not set
CONFIG_MTD_PLATRAM=y

#
# Self-contained MTD device drivers
#
# CONFIG_MTD_PMC551 is not set
CONFIG_MTD_DATAFLASH=y
CONFIG_MTD_DATAFLASH_WRITE_VERIFY=y
CONFIG_MTD_DATAFLASH_OTP=y
CONFIG_MTD_M25P80=y
CONFIG_MTD_SST25L=y
CONFIG_MTD_SLRAM=y
CONFIG_MTD_PHRAM=y
# CONFIG_MTD_MTDRAM is not set
CONFIG_MTD_BLOCK2MTD=y

#
# Disk-On-Chip Device Drivers
#
CONFIG_MTD_DOCG3=y
CONFIG_BCH_CONST_M=14
CONFIG_BCH_CONST_T=4
CONFIG_MTD_NAND_ECC=y
# CONFIG_MTD_NAND_ECC_SMC is not set
CONFIG_MTD_NAND=y
# CONFIG_MTD_NAND_ECC_BCH is not set
# CONFIG_MTD_SM_COMMON is not set
# CONFIG_MTD_NAND_DENALI_PCI is not set
# CONFIG_MTD_NAND_GPIO is not set
# CONFIG_MTD_NAND_OMAP_BCH_BUILD is not set
CONFIG_MTD_NAND_IDS=y
# CONFIG_MTD_NAND_RICOH is not set
# CONFIG_MTD_NAND_DISKONCHIP is not set
# CONFIG_MTD_NAND_DOCG4 is not set
# CONFIG_MTD_NAND_CAFE is not set
CONFIG_MTD_NAND_NANDSIM=y
CONFIG_MTD_NAND_PLATFORM=y
CONFIG_MTD_NAND_HISI504=y
CONFIG_MTD_ONENAND=y
CONFIG_MTD_ONENAND_VERIFY_WRITE=y
CONFIG_MTD_ONENAND_GENERIC=y
CONFIG_MTD_ONENAND_OTP=y
CONFIG_MTD_ONENAND_2X_PROGRAM=y

#
# LPDDR & LPDDR2 PCM memory drivers
#
CONFIG_MTD_LPDDR=y
CONFIG_MTD_QINFO_PROBE=y
CONFIG_MTD_SPI_NOR=y
CONFIG_MTD_MT81xx_NOR=y
CONFIG_MTD_SPI_NOR_USE_4K_SECTORS=y
CONFIG_MTD_UBI=y
CONFIG_MTD_UBI_WL_THRESHOLD=4096
CONFIG_MTD_UBI_BEB_LIMIT=20
CONFIG_MTD_UBI_FASTMAP=y
CONFIG_MTD_UBI_GLUEBI=y
# CONFIG_MTD_UBI_BLOCK is not set
# CONFIG_OF is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PARPORT=y
CONFIG_PARPORT_PC=y
# CONFIG_PARPORT_SERIAL is not set
# CONFIG_PARPORT_PC_FIFO is not set
CONFIG_PARPORT_PC_SUPERIO=y
CONFIG_PARPORT_PC_PCMCIA=y
# CONFIG_PARPORT_GSC is not set
CONFIG_PARPORT_AX88796=y
CONFIG_PARPORT_1284=y
CONFIG_PARPORT_NOT_PC=y
CONFIG_PNP=y
CONFIG_PNP_DEBUG_MESSAGES=y

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_NULL_BLK=y
CONFIG_BLK_DEV_FD=y
# CONFIG_PARIDE is not set
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_ZRAM is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
# CONFIG_BLK_DEV_LOOP is not set

#
# DRBD disabled because PROC_FS or INET not selected
#
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_SKD is not set
# CONFIG_BLK_DEV_OSD is not set
# CONFIG_BLK_DEV_SX8 is not set
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=4096
CONFIG_BLK_DEV_RAM_DAX=y
# CONFIG_CDROM_PKTCDVD is not set
CONFIG_ATA_OVER_ETH=y
# CONFIG_VIRTIO_BLK is not set
# CONFIG_BLK_DEV_HD is not set
# CONFIG_BLK_DEV_RSXX is not set
# CONFIG_BLK_DEV_NVME is not set
# CONFIG_NVME_TARGET is not set

#
# Misc devices
#
CONFIG_SENSORS_LIS3LV02D=y
CONFIG_AD525X_DPOT=y
CONFIG_AD525X_DPOT_I2C=y
# CONFIG_AD525X_DPOT_SPI is not set
CONFIG_DUMMY_IRQ=y
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
# CONFIG_SGI_IOC4 is not set
# CONFIG_TIFM_CORE is not set
CONFIG_ICS932S401=y
CONFIG_ENCLOSURE_SERVICES=y
# CONFIG_HP_ILO is not set
# CONFIG_APDS9802ALS is not set
CONFIG_ISL29003=y
# CONFIG_ISL29020 is not set
CONFIG_SENSORS_TSL2550=y
# CONFIG_SENSORS_BH1780 is not set
CONFIG_SENSORS_BH1770=y
CONFIG_SENSORS_APDS990X=y
CONFIG_HMC6352=y
CONFIG_DS1682=y
CONFIG_TI_DAC7512=y
CONFIG_BMP085=y
CONFIG_BMP085_I2C=y
CONFIG_BMP085_SPI=y
CONFIG_USB_SWITCH_FSA9480=y
CONFIG_LATTICE_ECP3_CONFIG=y
# CONFIG_SRAM is not set
# CONFIG_PANEL is not set
CONFIG_C2PORT=y
# CONFIG_C2PORT_DURAMAR_2150 is not set

#
# EEPROM support
#
CONFIG_EEPROM_AT24=y
CONFIG_EEPROM_AT25=y
# CONFIG_EEPROM_LEGACY is not set
CONFIG_EEPROM_MAX6875=y
CONFIG_EEPROM_93CX6=y
CONFIG_EEPROM_93XX46=y
# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
CONFIG_TI_ST=y
CONFIG_SENSORS_LIS3_I2C=y

#
# Altera FPGA firmware download module
#
# CONFIG_ALTERA_STAPL is not set
# CONFIG_INTEL_MEI is not set
# CONFIG_INTEL_MEI_ME is not set
# CONFIG_INTEL_MEI_TXE is not set
# CONFIG_VMWARE_VMCI is not set

#
# Intel MIC Bus Driver
#
# CONFIG_INTEL_MIC_BUS is not set

#
# SCIF Bus Driver
#
# CONFIG_SCIF_BUS is not set

#
# VOP Bus Driver
#
# CONFIG_VOP_BUS is not set

#
# Intel MIC Host Driver
#

#
# Intel MIC Card Driver
#

#
# SCIF Driver
#

#
# Intel MIC Coprocessor State Management (COSM) Drivers
#

#
# VOP Driver
#
# CONFIG_GENWQE is not set
# CONFIG_ECHO is not set
# CONFIG_CXL_BASE is not set
# CONFIG_CXL_KERNEL_API is not set
# CONFIG_CXL_EEH is not set
CONFIG_HAVE_IDE=y
CONFIG_IDE=y

#
# Please see Documentation/ide/ide.txt for help/info on IDE drives
#
CONFIG_IDE_XFER_MODE=y
CONFIG_IDE_TIMINGS=y
CONFIG_IDE_ATAPI=y
CONFIG_BLK_DEV_IDE_SATA=y
CONFIG_IDE_GD=y
# CONFIG_IDE_GD_ATA is not set
CONFIG_IDE_GD_ATAPI=y
CONFIG_BLK_DEV_IDECS=y
# CONFIG_BLK_DEV_DELKIN is not set
CONFIG_BLK_DEV_IDECD=y
CONFIG_BLK_DEV_IDECD_VERBOSE_ERRORS=y
CONFIG_BLK_DEV_IDETAPE=y
# CONFIG_BLK_DEV_IDEACPI is not set
CONFIG_IDE_TASK_IOCTL=y
CONFIG_IDE_PROC_FS=y

#
# IDE chipset support/bugfixes
#
CONFIG_IDE_GENERIC=y
CONFIG_BLK_DEV_PLATFORM=y
CONFIG_BLK_DEV_CMD640=y
CONFIG_BLK_DEV_CMD640_ENHANCED=y
# CONFIG_BLK_DEV_IDEPNP is not set

#
# PCI IDE chipsets support
#
# CONFIG_BLK_DEV_GENERIC is not set
# CONFIG_BLK_DEV_OPTI621 is not set
# CONFIG_BLK_DEV_RZ1000 is not set
# CONFIG_BLK_DEV_AEC62XX is not set
# CONFIG_BLK_DEV_ALI15X3 is not set
# CONFIG_BLK_DEV_AMD74XX is not set
# CONFIG_BLK_DEV_ATIIXP is not set
# CONFIG_BLK_DEV_CMD64X is not set
# CONFIG_BLK_DEV_TRIFLEX is not set
# CONFIG_BLK_DEV_HPT366 is not set
# CONFIG_BLK_DEV_JMICRON is not set
# CONFIG_BLK_DEV_PIIX is not set
# CONFIG_BLK_DEV_IT8172 is not set
# CONFIG_BLK_DEV_IT8213 is not set
# CONFIG_BLK_DEV_IT821X is not set
# CONFIG_BLK_DEV_NS87415 is not set
# CONFIG_BLK_DEV_PDC202XX_OLD is not set
# CONFIG_BLK_DEV_PDC202XX_NEW is not set
# CONFIG_BLK_DEV_SVWKS is not set
# CONFIG_BLK_DEV_SIIMAGE is not set
# CONFIG_BLK_DEV_SIS5513 is not set
# CONFIG_BLK_DEV_SLC90E66 is not set
# CONFIG_BLK_DEV_TRM290 is not set
# CONFIG_BLK_DEV_VIA82CXXX is not set
# CONFIG_BLK_DEV_TC86C001 is not set
# CONFIG_BLK_DEV_IDEDMA is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_NETLINK=y
CONFIG_SCSI_MQ_DEFAULT=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
# CONFIG_CHR_DEV_ST is not set
# CONFIG_CHR_DEV_OSST is not set
# CONFIG_BLK_DEV_SR is not set
# CONFIG_CHR_DEV_SG is not set
CONFIG_CHR_DEV_SCH=y
CONFIG_SCSI_ENCLOSURE=y
# CONFIG_SCSI_CONSTANTS is not set
CONFIG_SCSI_LOGGING=y
# CONFIG_SCSI_SCAN_ASYNC is not set

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=y
CONFIG_SCSI_FC_ATTRS=y
# CONFIG_SCSI_ISCSI_ATTRS is not set
CONFIG_SCSI_SAS_ATTRS=y
CONFIG_SCSI_SAS_LIBSAS=y
# CONFIG_SCSI_SAS_HOST_SMP is not set
CONFIG_SCSI_SRP_ATTRS=y
# CONFIG_SCSI_LOWLEVEL is not set
# CONFIG_SCSI_LOWLEVEL_PCMCIA is not set
CONFIG_SCSI_DH=y
CONFIG_SCSI_DH_RDAC=y
# CONFIG_SCSI_DH_HP_SW is not set
# CONFIG_SCSI_DH_EMC is not set
CONFIG_SCSI_DH_ALUA=y
CONFIG_SCSI_OSD_INITIATOR=y
CONFIG_SCSI_OSD_ULD=y
CONFIG_SCSI_OSD_DPRINT_SENSE=1
# CONFIG_SCSI_OSD_DEBUG is not set
# CONFIG_ATA is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
# CONFIG_MD_AUTODETECT is not set
CONFIG_MD_LINEAR=y
CONFIG_MD_RAID0=y
CONFIG_MD_RAID1=y
CONFIG_MD_RAID10=y
CONFIG_MD_RAID456=y
CONFIG_MD_MULTIPATH=y
CONFIG_MD_FAULTY=y
CONFIG_BCACHE=y
CONFIG_BCACHE_DEBUG=y
CONFIG_BCACHE_CLOSURES_DEBUG=y
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=y
CONFIG_DM_MQ_DEFAULT=y
CONFIG_DM_DEBUG=y
CONFIG_DM_BUFIO=y
CONFIG_DM_DEBUG_BLOCK_STACK_TRACING=y
CONFIG_DM_BIO_PRISON=y
CONFIG_DM_PERSISTENT_DATA=y
# CONFIG_DM_CRYPT is not set
CONFIG_DM_SNAPSHOT=y
# CONFIG_DM_THIN_PROVISIONING is not set
CONFIG_DM_CACHE=y
# CONFIG_DM_CACHE_SMQ is not set
CONFIG_DM_CACHE_CLEANER=y
# CONFIG_DM_ERA is not set
CONFIG_DM_MIRROR=y
CONFIG_DM_LOG_USERSPACE=y
CONFIG_DM_RAID=y
# CONFIG_DM_ZERO is not set
# CONFIG_DM_MULTIPATH is not set
CONFIG_DM_DELAY=y
CONFIG_DM_UEVENT=y
# CONFIG_DM_FLAKEY is not set
CONFIG_DM_VERITY=y
CONFIG_DM_VERITY_FEC=y
# CONFIG_DM_SWITCH is not set
# CONFIG_DM_LOG_WRITES is not set
CONFIG_TARGET_CORE=y
# CONFIG_TCM_IBLOCK is not set
CONFIG_TCM_FILEIO=y
CONFIG_TCM_PSCSI=y
CONFIG_LOOPBACK_TARGET=y
CONFIG_ISCSI_TARGET=y
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
# CONFIG_FIREWIRE is not set
# CONFIG_FIREWIRE_NOSY is not set
CONFIG_MACINTOSH_DRIVERS=y
# CONFIG_MAC_EMUMOUSEBTN is not set
# CONFIG_NETDEVICES is not set
CONFIG_VHOST_NET=y
CONFIG_VHOST_RING=y
CONFIG_VHOST=y
# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set
# CONFIG_NVM is not set

#
# Input device support
#
CONFIG_INPUT=y
# CONFIG_INPUT_LEDS is not set
CONFIG_INPUT_FF_MEMLESS=y
CONFIG_INPUT_POLLDEV=y
# CONFIG_INPUT_SPARSEKMAP is not set
CONFIG_INPUT_MATRIXKMAP=y

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=y
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
CONFIG_KEYBOARD_ADP5589=y
CONFIG_KEYBOARD_ATKBD=y
CONFIG_KEYBOARD_QT1070=y
CONFIG_KEYBOARD_QT2160=y
CONFIG_KEYBOARD_LKKBD=y
# CONFIG_KEYBOARD_GPIO is not set
CONFIG_KEYBOARD_GPIO_POLLED=y
CONFIG_KEYBOARD_TCA6416=y
CONFIG_KEYBOARD_TCA8418=y
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
CONFIG_KEYBOARD_LM8333=y
CONFIG_KEYBOARD_MAX7359=y
CONFIG_KEYBOARD_MCS=y
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
CONFIG_KEYBOARD_OPENCORES=y
# CONFIG_KEYBOARD_STOWAWAY is not set
CONFIG_KEYBOARD_SUNKBD=y
# CONFIG_KEYBOARD_XTKBD is not set
# CONFIG_INPUT_MOUSE is not set
# CONFIG_INPUT_JOYSTICK is not set
CONFIG_INPUT_TABLET=y
# CONFIG_TABLET_USB_ACECAD is not set
# CONFIG_TABLET_USB_AIPTEK is not set
# CONFIG_TABLET_USB_HANWANG is not set
# CONFIG_TABLET_USB_KBTAB is not set
# CONFIG_TABLET_USB_PEGASUS is not set
CONFIG_TABLET_SERIAL_WACOM4=y
# CONFIG_INPUT_TOUCHSCREEN is not set
CONFIG_INPUT_MISC=y
CONFIG_INPUT_88PM860X_ONKEY=y
# CONFIG_INPUT_AD714X is not set
CONFIG_INPUT_BMA150=y
# CONFIG_INPUT_E3X0_BUTTON is not set
CONFIG_INPUT_PCSPKR=y
CONFIG_INPUT_MC13783_PWRBUTTON=y
CONFIG_INPUT_MMA8450=y
CONFIG_INPUT_MPU3050=y
CONFIG_INPUT_APANEL=y
# CONFIG_INPUT_GP2A is not set
CONFIG_INPUT_GPIO_BEEPER=y
CONFIG_INPUT_GPIO_TILT_POLLED=y
# CONFIG_INPUT_ATLAS_BTNS is not set
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
CONFIG_INPUT_KXTJ9=y
# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
# CONFIG_INPUT_REGULATOR_HAPTIC is not set
# CONFIG_INPUT_RETU_PWRBUTTON is not set
CONFIG_INPUT_TPS65218_PWRBUTTON=y
CONFIG_INPUT_TWL6040_VIBRA=y
# CONFIG_INPUT_UINPUT is not set
CONFIG_INPUT_PCF8574=y
CONFIG_INPUT_GPIO_ROTARY_ENCODER=y
# CONFIG_INPUT_DA9052_ONKEY is not set
# CONFIG_INPUT_DA9055_ONKEY is not set
CONFIG_INPUT_DA9063_ONKEY=y
CONFIG_INPUT_WM831X_ON=y
# CONFIG_INPUT_PCAP is not set
CONFIG_INPUT_ADXL34X=y
CONFIG_INPUT_ADXL34X_I2C=y
# CONFIG_INPUT_ADXL34X_SPI is not set
CONFIG_INPUT_CMA3000=y
CONFIG_INPUT_CMA3000_I2C=y
# CONFIG_INPUT_IDEAPAD_SLIDEBAR is not set
# CONFIG_INPUT_DRV260X_HAPTICS is not set
# CONFIG_INPUT_DRV2665_HAPTICS is not set
CONFIG_INPUT_DRV2667_HAPTICS=y
CONFIG_RMI4_CORE=y
CONFIG_RMI4_I2C=y
# CONFIG_RMI4_SPI is not set
CONFIG_RMI4_2D_SENSOR=y
CONFIG_RMI4_F11=y
CONFIG_RMI4_F12=y
CONFIG_RMI4_F30=y

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
CONFIG_SERIO_CT82C710=y
CONFIG_SERIO_PARKBD=y
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
# CONFIG_SERIO_RAW is not set
# CONFIG_SERIO_ALTERA_PS2 is not set
# CONFIG_SERIO_PS2MULT is not set
CONFIG_SERIO_ARC_PS2=y
CONFIG_USERIO=y
CONFIG_GAMEPORT=y
CONFIG_GAMEPORT_NS558=y
CONFIG_GAMEPORT_L4=y
# CONFIG_GAMEPORT_EMU10K1 is not set
# CONFIG_GAMEPORT_FM801 is not set

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=256
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_ROCKETPORT is not set
# CONFIG_CYCLADES is not set
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
# CONFIG_SYNCLINK is not set
# CONFIG_SYNCLINKMP is not set
# CONFIG_SYNCLINK_GT is not set
# CONFIG_NOZOMI is not set
# CONFIG_ISI is not set
CONFIG_N_HDLC=y
CONFIG_N_GSM=y
CONFIG_TRACE_ROUTER=y
CONFIG_TRACE_SINK=y
# CONFIG_DEVMEM is not set
CONFIG_DEVKMEM=y

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_DEPRECATED_OPTIONS=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_FINTEK=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_CS=y
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
# CONFIG_SERIAL_8250_EXTENDED is not set
# CONFIG_SERIAL_8250_FSL is not set
CONFIG_SERIAL_8250_DW=y
# CONFIG_SERIAL_8250_RT288X is not set
CONFIG_SERIAL_8250_MID=y
# CONFIG_SERIAL_8250_MOXA is not set

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MAX3100 is not set
# CONFIG_SERIAL_MAX310X is not set
CONFIG_SERIAL_UARTLITE=y
CONFIG_SERIAL_UARTLITE_CONSOLE=y
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_SERIAL_JSM is not set
CONFIG_SERIAL_SCCNXP=y
# CONFIG_SERIAL_SCCNXP_CONSOLE is not set
CONFIG_SERIAL_SC16IS7XX_CORE=y
CONFIG_SERIAL_SC16IS7XX=y
CONFIG_SERIAL_SC16IS7XX_I2C=y
CONFIG_SERIAL_SC16IS7XX_SPI=y
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
CONFIG_SERIAL_ALTERA_UART=y
CONFIG_SERIAL_ALTERA_UART_MAXPORTS=4
CONFIG_SERIAL_ALTERA_UART_BAUDRATE=115200
# CONFIG_SERIAL_ALTERA_UART_CONSOLE is not set
CONFIG_SERIAL_IFX6X60=y
CONFIG_SERIAL_ARC=y
CONFIG_SERIAL_ARC_CONSOLE=y
CONFIG_SERIAL_ARC_NR_PORTS=1
# CONFIG_SERIAL_RP2 is not set
CONFIG_SERIAL_FSL_LPUART=y
# CONFIG_SERIAL_FSL_LPUART_CONSOLE is not set
# CONFIG_SERIAL_MEN_Z135 is not set
CONFIG_SERIAL_MCTRL_GPIO=y
CONFIG_PRINTER=y
CONFIG_LP_CONSOLE=y
CONFIG_PPDEV=y
CONFIG_HVC_DRIVER=y
CONFIG_VIRTIO_CONSOLE=y
CONFIG_IPMI_HANDLER=y
CONFIG_IPMI_PANIC_EVENT=y
CONFIG_IPMI_PANIC_STRING=y
# CONFIG_IPMI_DEVICE_INTERFACE is not set
CONFIG_IPMI_SI=y
CONFIG_IPMI_SSIF=y
CONFIG_IPMI_WATCHDOG=y
CONFIG_IPMI_POWEROFF=y
CONFIG_HW_RANDOM=y
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
CONFIG_HW_RANDOM_INTEL=y
CONFIG_HW_RANDOM_AMD=y
CONFIG_HW_RANDOM_VIA=y
CONFIG_HW_RANDOM_VIRTIO=y
CONFIG_HW_RANDOM_TPM=y
CONFIG_NVRAM=y
CONFIG_R3964=y
# CONFIG_APPLICOM is not set

#
# PCMCIA character devices
#
CONFIG_SYNCLINK_CS=y
CONFIG_CARDMAN_4000=y
CONFIG_CARDMAN_4040=y
CONFIG_MWAVE=y
CONFIG_RAW_DRIVER=y
CONFIG_MAX_RAW_DEVS=256
# CONFIG_HPET is not set
CONFIG_HANGCHECK_TIMER=y
CONFIG_TCG_TPM=y
CONFIG_TCG_TIS=y
CONFIG_TCG_TIS_I2C_ATMEL=y
# CONFIG_TCG_TIS_I2C_INFINEON is not set
CONFIG_TCG_TIS_I2C_NUVOTON=y
# CONFIG_TCG_NSC is not set
# CONFIG_TCG_ATMEL is not set
# CONFIG_TCG_INFINEON is not set
# CONFIG_TCG_CRB is not set
# CONFIG_TCG_TIS_ST33ZP24 is not set
CONFIG_TELCLOCK=y
CONFIG_DEVPORT=y
# CONFIG_XILLYBUS is not set

#
# I2C support
#
CONFIG_I2C=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_I2C_BOARDINFO=y
# CONFIG_I2C_COMPAT is not set
CONFIG_I2C_CHARDEV=y
CONFIG_I2C_MUX=y

#
# Multiplexer I2C Chip support
#
CONFIG_I2C_MUX_GPIO=y
# CONFIG_I2C_MUX_PCA9541 is not set
CONFIG_I2C_MUX_PCA954x=y
CONFIG_I2C_MUX_REG=y
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_SMBUS=y
CONFIG_I2C_ALGOBIT=y
CONFIG_I2C_ALGOPCA=y

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_ISMT is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
CONFIG_I2C_CBUS_GPIO=y
# CONFIG_I2C_DESIGNWARE_PCI is not set
CONFIG_I2C_GPIO=y
CONFIG_I2C_OCORES=y
CONFIG_I2C_PCA_PLATFORM=y
# CONFIG_I2C_PXA_PCI is not set
CONFIG_I2C_SIMTEC=y
CONFIG_I2C_XILINX=y

#
# External I2C/SMBus adapter drivers
#
CONFIG_I2C_PARPORT=y
CONFIG_I2C_PARPORT_LIGHT=y
CONFIG_I2C_TAOS_EVM=y

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_SLAVE=y
# CONFIG_I2C_SLAVE_EEPROM is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y

#
# SPI Master Controller Drivers
#
CONFIG_SPI_ALTERA=y
CONFIG_SPI_AXI_SPI_ENGINE=y
CONFIG_SPI_BITBANG=y
CONFIG_SPI_BUTTERFLY=y
# CONFIG_SPI_CADENCE is not set
# CONFIG_SPI_DESIGNWARE is not set
# CONFIG_SPI_GPIO is not set
CONFIG_SPI_LM70_LLP=y
# CONFIG_SPI_OC_TINY is not set
# CONFIG_SPI_PXA2XX is not set
# CONFIG_SPI_PXA2XX_PCI is not set
CONFIG_SPI_ROCKCHIP=y
# CONFIG_SPI_SC18IS602 is not set
CONFIG_SPI_XCOMM=y
CONFIG_SPI_XILINX=y
# CONFIG_SPI_ZYNQMP_GQSPI is not set

#
# SPI Protocol Masters
#
CONFIG_SPI_SPIDEV=y
CONFIG_SPI_TLE62X0=y
CONFIG_SPMI=y
# CONFIG_HSI is not set

#
# PPS support
#
CONFIG_PPS=y
# CONFIG_PPS_DEBUG is not set

#
# PPS clients support
#
CONFIG_PPS_CLIENT_KTIMER=y
CONFIG_PPS_CLIENT_LDISC=y
CONFIG_PPS_CLIENT_PARPORT=y
CONFIG_PPS_CLIENT_GPIO=y

#
# PPS generators support
#

#
# PTP clock support
#
CONFIG_PTP_1588_CLOCK=y

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
CONFIG_GPIOLIB=y
CONFIG_GPIO_DEVRES=y
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
# CONFIG_DEBUG_GPIO is not set
# CONFIG_GPIO_SYSFS is not set
CONFIG_GPIO_GENERIC=y
CONFIG_GPIO_MAX730X=y

#
# Memory mapped GPIO drivers
#
# CONFIG_GPIO_AMDPT is not set
# CONFIG_GPIO_DWAPB is not set
CONFIG_GPIO_GENERIC_PLATFORM=y
# CONFIG_GPIO_ICH is not set
# CONFIG_GPIO_LYNXPOINT is not set
CONFIG_GPIO_MENZ127=y
# CONFIG_GPIO_VX855 is not set
CONFIG_GPIO_ZX=y

#
# Port-mapped I/O GPIO drivers
#
CONFIG_GPIO_F7188X=y
CONFIG_GPIO_IT87=y
# CONFIG_GPIO_SCH is not set
CONFIG_GPIO_SCH311X=y

#
# I2C GPIO expanders
#
CONFIG_GPIO_ADP5588=y
CONFIG_GPIO_ADP5588_IRQ=y
CONFIG_GPIO_MAX7300=y
CONFIG_GPIO_MAX732X=y
# CONFIG_GPIO_MAX732X_IRQ is not set
CONFIG_GPIO_PCA953X=y
# CONFIG_GPIO_PCA953X_IRQ is not set
CONFIG_GPIO_PCF857X=y
CONFIG_GPIO_SX150X=y
CONFIG_GPIO_TPIC2810=y

#
# MFD GPIO expanders
#
CONFIG_GPIO_ARIZONA=y
# CONFIG_GPIO_CRYSTAL_COVE is not set
CONFIG_GPIO_DA9052=y
# CONFIG_GPIO_DA9055 is not set
# CONFIG_GPIO_LP3943 is not set
CONFIG_GPIO_RC5T583=y
CONFIG_GPIO_TPS65218=y
# CONFIG_GPIO_TPS6586X is not set
# CONFIG_GPIO_TPS65910 is not set
CONFIG_GPIO_TPS65912=y
CONFIG_GPIO_TWL6040=y
# CONFIG_GPIO_WM831X is not set
# CONFIG_GPIO_WM8994 is not set

#
# PCI GPIO expanders
#
# CONFIG_GPIO_AMD8111 is not set
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_ML_IOH is not set
# CONFIG_GPIO_RDC321X is not set

#
# SPI GPIO expanders
#
CONFIG_GPIO_MAX7301=y
CONFIG_GPIO_MC33880=y
# CONFIG_GPIO_PISOSR is not set

#
# SPI or I2C GPIO expanders
#
CONFIG_GPIO_MCP23S08=y
CONFIG_W1=y
# CONFIG_W1_CON is not set

#
# 1-wire Bus Masters
#
# CONFIG_W1_MASTER_MATROX is not set
CONFIG_W1_MASTER_DS2482=y
CONFIG_W1_MASTER_DS1WM=y
CONFIG_W1_MASTER_GPIO=y

#
# 1-wire Slaves
#
CONFIG_W1_SLAVE_THERM=y
CONFIG_W1_SLAVE_SMEM=y
CONFIG_W1_SLAVE_DS2408=y
CONFIG_W1_SLAVE_DS2408_READBACK=y
# CONFIG_W1_SLAVE_DS2413 is not set
CONFIG_W1_SLAVE_DS2406=y
# CONFIG_W1_SLAVE_DS2423 is not set
CONFIG_W1_SLAVE_DS2431=y
CONFIG_W1_SLAVE_DS2433=y
# CONFIG_W1_SLAVE_DS2433_CRC is not set
CONFIG_W1_SLAVE_DS2760=y
CONFIG_W1_SLAVE_DS2780=y
CONFIG_W1_SLAVE_DS2781=y
CONFIG_W1_SLAVE_DS28E04=y
CONFIG_W1_SLAVE_BQ27000=y
CONFIG_POWER_SUPPLY=y
CONFIG_POWER_SUPPLY_DEBUG=y
# CONFIG_PDA_POWER is not set
CONFIG_GENERIC_ADC_BATTERY=y
CONFIG_WM831X_BACKUP=y
# CONFIG_WM831X_POWER is not set
CONFIG_TEST_POWER=y
CONFIG_BATTERY_88PM860X=y
# CONFIG_BATTERY_DS2760 is not set
CONFIG_BATTERY_DS2780=y
CONFIG_BATTERY_DS2781=y
CONFIG_BATTERY_DS2782=y
# CONFIG_BATTERY_SBS is not set
CONFIG_BATTERY_BQ27XXX=y
CONFIG_BATTERY_BQ27XXX_I2C=y
# CONFIG_BATTERY_DA9052 is not set
# CONFIG_CHARGER_DA9150 is not set
CONFIG_BATTERY_DA9150=y
CONFIG_BATTERY_MAX17040=y
CONFIG_BATTERY_MAX17042=y
# CONFIG_CHARGER_88PM860X is not set
# CONFIG_CHARGER_MAX8903 is not set
CONFIG_CHARGER_LP8727=y
CONFIG_CHARGER_LP8788=y
# CONFIG_CHARGER_GPIO is not set
# CONFIG_CHARGER_MANAGER is not set
CONFIG_CHARGER_MAX14577=y
CONFIG_CHARGER_MAX77693=y
CONFIG_CHARGER_BQ2415X=y
CONFIG_CHARGER_BQ24190=y
CONFIG_CHARGER_BQ24257=y
# CONFIG_CHARGER_BQ24735 is not set
CONFIG_CHARGER_BQ25890=y
# CONFIG_CHARGER_SMB347 is not set
CONFIG_CHARGER_TPS65217=y
CONFIG_BATTERY_GAUGE_LTC2941=y
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_POWER_RESET is not set
# CONFIG_POWER_AVS is not set
CONFIG_HWMON=y
CONFIG_HWMON_VID=y
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
CONFIG_SENSORS_ABITUGURU=y
CONFIG_SENSORS_ABITUGURU3=y
CONFIG_SENSORS_AD7314=y
CONFIG_SENSORS_AD7414=y
CONFIG_SENSORS_AD7418=y
CONFIG_SENSORS_ADM1021=y
CONFIG_SENSORS_ADM1025=y
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
CONFIG_SENSORS_ADM1031=y
# CONFIG_SENSORS_ADM9240 is not set
CONFIG_SENSORS_ADT7X10=y
CONFIG_SENSORS_ADT7310=y
CONFIG_SENSORS_ADT7410=y
# CONFIG_SENSORS_ADT7411 is not set
# CONFIG_SENSORS_ADT7462 is not set
CONFIG_SENSORS_ADT7470=y
CONFIG_SENSORS_ADT7475=y
CONFIG_SENSORS_ASC7621=y
# CONFIG_SENSORS_K8TEMP is not set
# CONFIG_SENSORS_K10TEMP is not set
# CONFIG_SENSORS_FAM15H_POWER is not set
# CONFIG_SENSORS_APPLESMC is not set
CONFIG_SENSORS_ASB100=y
CONFIG_SENSORS_ATXP1=y
CONFIG_SENSORS_DS620=y
# CONFIG_SENSORS_DS1621 is not set
CONFIG_SENSORS_DELL_SMM=y
CONFIG_SENSORS_DA9052_ADC=y
CONFIG_SENSORS_DA9055=y
# CONFIG_SENSORS_I5K_AMB is not set
CONFIG_SENSORS_F71805F=y
# CONFIG_SENSORS_F71882FG is not set
CONFIG_SENSORS_F75375S=y
CONFIG_SENSORS_MC13783_ADC=y
CONFIG_SENSORS_FSCHMD=y
CONFIG_SENSORS_GL518SM=y
CONFIG_SENSORS_GL520SM=y
CONFIG_SENSORS_G760A=y
# CONFIG_SENSORS_G762 is not set
CONFIG_SENSORS_GPIO_FAN=y
# CONFIG_SENSORS_HIH6130 is not set
CONFIG_SENSORS_IBMAEM=y
CONFIG_SENSORS_IBMPEX=y
CONFIG_SENSORS_IIO_HWMON=y
# CONFIG_SENSORS_I5500 is not set
CONFIG_SENSORS_CORETEMP=y
# CONFIG_SENSORS_IT87 is not set
CONFIG_SENSORS_JC42=y
CONFIG_SENSORS_POWR1220=y
# CONFIG_SENSORS_LINEAGE is not set
CONFIG_SENSORS_LTC2945=y
CONFIG_SENSORS_LTC2990=y
CONFIG_SENSORS_LTC4151=y
CONFIG_SENSORS_LTC4215=y
CONFIG_SENSORS_LTC4222=y
CONFIG_SENSORS_LTC4245=y
CONFIG_SENSORS_LTC4260=y
CONFIG_SENSORS_LTC4261=y
# CONFIG_SENSORS_MAX1111 is not set
CONFIG_SENSORS_MAX16065=y
CONFIG_SENSORS_MAX1619=y
CONFIG_SENSORS_MAX1668=y
CONFIG_SENSORS_MAX197=y
# CONFIG_SENSORS_MAX31722 is not set
CONFIG_SENSORS_MAX6639=y
# CONFIG_SENSORS_MAX6642 is not set
CONFIG_SENSORS_MAX6650=y
# CONFIG_SENSORS_MAX6697 is not set
CONFIG_SENSORS_MAX31790=y
# CONFIG_SENSORS_MCP3021 is not set
CONFIG_SENSORS_ADCXX=y
CONFIG_SENSORS_LM63=y
# CONFIG_SENSORS_LM70 is not set
# CONFIG_SENSORS_LM73 is not set
# CONFIG_SENSORS_LM75 is not set
CONFIG_SENSORS_LM77=y
CONFIG_SENSORS_LM78=y
CONFIG_SENSORS_LM80=y
CONFIG_SENSORS_LM83=y
# CONFIG_SENSORS_LM85 is not set
CONFIG_SENSORS_LM87=y
# CONFIG_SENSORS_LM90 is not set
CONFIG_SENSORS_LM92=y
CONFIG_SENSORS_LM93=y
CONFIG_SENSORS_LM95234=y
CONFIG_SENSORS_LM95241=y
CONFIG_SENSORS_LM95245=y
CONFIG_SENSORS_PC87360=y
# CONFIG_SENSORS_PC87427 is not set
# CONFIG_SENSORS_NTC_THERMISTOR is not set
# CONFIG_SENSORS_NCT6683 is not set
# CONFIG_SENSORS_NCT6775 is not set
# CONFIG_SENSORS_NCT7802 is not set
# CONFIG_SENSORS_NCT7904 is not set
CONFIG_SENSORS_PCF8591=y
# CONFIG_PMBUS is not set
# CONFIG_SENSORS_SHT15 is not set
CONFIG_SENSORS_SHT21=y
# CONFIG_SENSORS_SHT3x is not set
# CONFIG_SENSORS_SHTC1 is not set
# CONFIG_SENSORS_SIS5595 is not set
CONFIG_SENSORS_DME1737=y
CONFIG_SENSORS_EMC1403=y
CONFIG_SENSORS_EMC2103=y
CONFIG_SENSORS_EMC6W201=y
# CONFIG_SENSORS_SMSC47M1 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
CONFIG_SENSORS_SMSC47B397=y
# CONFIG_SENSORS_SCH56XX_COMMON is not set
# CONFIG_SENSORS_SMM665 is not set
CONFIG_SENSORS_ADC128D818=y
CONFIG_SENSORS_ADS1015=y
CONFIG_SENSORS_ADS7828=y
CONFIG_SENSORS_ADS7871=y
# CONFIG_SENSORS_AMC6821 is not set
# CONFIG_SENSORS_INA209 is not set
# CONFIG_SENSORS_INA2XX is not set
# CONFIG_SENSORS_INA3221 is not set
# CONFIG_SENSORS_TC74 is not set
CONFIG_SENSORS_THMC50=y
CONFIG_SENSORS_TMP102=y
# CONFIG_SENSORS_TMP103 is not set
CONFIG_SENSORS_TMP401=y
CONFIG_SENSORS_TMP421=y
CONFIG_SENSORS_VIA_CPUTEMP=y
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT1211 is not set
# CONFIG_SENSORS_VT8231 is not set
CONFIG_SENSORS_W83781D=y
# CONFIG_SENSORS_W83791D is not set
CONFIG_SENSORS_W83792D=y
CONFIG_SENSORS_W83793=y
# CONFIG_SENSORS_W83795 is not set
CONFIG_SENSORS_W83L785TS=y
CONFIG_SENSORS_W83L786NG=y
# CONFIG_SENSORS_W83627HF is not set
CONFIG_SENSORS_W83627EHF=y
CONFIG_SENSORS_WM831X=y

#
# ACPI drivers
#
# CONFIG_SENSORS_ACPI_POWER is not set
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_THERMAL=y
CONFIG_THERMAL_HWMON=y
# CONFIG_THERMAL_WRITABLE_TRIPS is not set
# CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE is not set
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR=y
# CONFIG_THERMAL_GOV_FAIR_SHARE is not set
CONFIG_THERMAL_GOV_STEP_WISE=y
# CONFIG_THERMAL_GOV_BANG_BANG is not set
# CONFIG_THERMAL_GOV_USER_SPACE is not set
CONFIG_THERMAL_GOV_POWER_ALLOCATOR=y
CONFIG_THERMAL_EMULATION=y
# CONFIG_INTEL_POWERCLAMP is not set
# CONFIG_INTEL_SOC_DTS_THERMAL is not set

#
# ACPI INT340X thermal drivers
#
# CONFIG_INT340X_THERMAL is not set
# CONFIG_INTEL_PCH_THERMAL is not set
# CONFIG_GENERIC_ADC_THERMAL is not set
# CONFIG_WATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
CONFIG_BCMA=y
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
CONFIG_BCMA_HOST_PCI=y
CONFIG_BCMA_HOST_SOC=y
CONFIG_BCMA_DRIVER_PCI=y
CONFIG_BCMA_SFLASH=y
# CONFIG_BCMA_DRIVER_GMAC_CMN is not set
CONFIG_BCMA_DRIVER_GPIO=y
# CONFIG_BCMA_DEBUG is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
CONFIG_MFD_AS3711=y
# CONFIG_PMIC_ADP5520 is not set
CONFIG_MFD_AAT2870_CORE=y
# CONFIG_MFD_BCM590XX is not set
# CONFIG_MFD_AXP20X_I2C is not set
# CONFIG_MFD_CROS_EC is not set
# CONFIG_PMIC_DA903X is not set
CONFIG_PMIC_DA9052=y
CONFIG_MFD_DA9052_SPI=y
# CONFIG_MFD_DA9052_I2C is not set
CONFIG_MFD_DA9055=y
# CONFIG_MFD_DA9062 is not set
CONFIG_MFD_DA9063=y
CONFIG_MFD_DA9150=y
CONFIG_MFD_MC13XXX=y
CONFIG_MFD_MC13XXX_SPI=y
CONFIG_MFD_MC13XXX_I2C=y
CONFIG_HTC_PASIC3=y
CONFIG_HTC_I2CPLD=y
# CONFIG_LPC_ICH is not set
# CONFIG_LPC_SCH is not set
CONFIG_INTEL_SOC_PMIC=y
# CONFIG_MFD_INTEL_LPSS_ACPI is not set
# CONFIG_MFD_INTEL_LPSS_PCI is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
CONFIG_MFD_88PM860X=y
CONFIG_MFD_MAX14577=y
CONFIG_MFD_MAX77693=y
# CONFIG_MFD_MAX77843 is not set
CONFIG_MFD_MAX8907=y
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8997 is not set
# CONFIG_MFD_MAX8998 is not set
CONFIG_MFD_MT6397=y
# CONFIG_MFD_MENF21BMC is not set
CONFIG_EZX_PCAP=y
CONFIG_MFD_RETU=y
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RTSX_PCI is not set
# CONFIG_MFD_RT5033 is not set
CONFIG_MFD_RC5T583=y
CONFIG_MFD_SEC_CORE=y
CONFIG_MFD_SI476X_CORE=y
# CONFIG_MFD_SM501 is not set
CONFIG_MFD_SKY81452=y
# CONFIG_MFD_SMSC is not set
CONFIG_ABX500_CORE=y
CONFIG_AB3100_CORE=y
# CONFIG_AB3100_OTP is not set
CONFIG_MFD_SYSCON=y
# CONFIG_MFD_TI_AM335X_TSCADC is not set
CONFIG_MFD_LP3943=y
CONFIG_MFD_LP8788=y
# CONFIG_MFD_PALMAS is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TPS65086 is not set
# CONFIG_MFD_TPS65090 is not set
CONFIG_MFD_TPS65217=y
CONFIG_MFD_TPS65218=y
CONFIG_MFD_TPS6586X=y
CONFIG_MFD_TPS65910=y
CONFIG_MFD_TPS65912=y
# CONFIG_MFD_TPS65912_I2C is not set
CONFIG_MFD_TPS65912_SPI=y
# CONFIG_MFD_TPS80031 is not set
# CONFIG_TWL4030_CORE is not set
CONFIG_TWL6040_CORE=y
# CONFIG_MFD_WL1273_CORE is not set
CONFIG_MFD_LM3533=y
# CONFIG_MFD_TMIO is not set
# CONFIG_MFD_VX855 is not set
CONFIG_MFD_ARIZONA=y
CONFIG_MFD_ARIZONA_I2C=y
CONFIG_MFD_ARIZONA_SPI=y
CONFIG_MFD_CS47L24=y
CONFIG_MFD_WM5102=y
# CONFIG_MFD_WM5110 is not set
# CONFIG_MFD_WM8997 is not set
CONFIG_MFD_WM8998=y
CONFIG_MFD_WM8400=y
CONFIG_MFD_WM831X=y
CONFIG_MFD_WM831X_I2C=y
# CONFIG_MFD_WM831X_SPI is not set
# CONFIG_MFD_WM8350_I2C is not set
CONFIG_MFD_WM8994=y
CONFIG_REGULATOR=y
CONFIG_REGULATOR_DEBUG=y
CONFIG_REGULATOR_FIXED_VOLTAGE=y
CONFIG_REGULATOR_VIRTUAL_CONSUMER=y
CONFIG_REGULATOR_USERSPACE_CONSUMER=y
CONFIG_REGULATOR_88PM8607=y
CONFIG_REGULATOR_ACT8865=y
CONFIG_REGULATOR_AD5398=y
CONFIG_REGULATOR_ANATOP=y
CONFIG_REGULATOR_AAT2870=y
# CONFIG_REGULATOR_AB3100 is not set
CONFIG_REGULATOR_AS3711=y
# CONFIG_REGULATOR_DA9052 is not set
CONFIG_REGULATOR_DA9055=y
CONFIG_REGULATOR_DA9063=y
CONFIG_REGULATOR_DA9210=y
CONFIG_REGULATOR_DA9211=y
# CONFIG_REGULATOR_FAN53555 is not set
CONFIG_REGULATOR_GPIO=y
# CONFIG_REGULATOR_ISL9305 is not set
CONFIG_REGULATOR_ISL6271A=y
# CONFIG_REGULATOR_LP3971 is not set
CONFIG_REGULATOR_LP3972=y
CONFIG_REGULATOR_LP872X=y
CONFIG_REGULATOR_LP8755=y
CONFIG_REGULATOR_LP8788=y
CONFIG_REGULATOR_LTC3589=y
CONFIG_REGULATOR_MAX14577=y
CONFIG_REGULATOR_MAX1586=y
CONFIG_REGULATOR_MAX8649=y
# CONFIG_REGULATOR_MAX8660 is not set
CONFIG_REGULATOR_MAX8907=y
CONFIG_REGULATOR_MAX8952=y
CONFIG_REGULATOR_MAX77693=y
CONFIG_REGULATOR_MC13XXX_CORE=y
CONFIG_REGULATOR_MC13783=y
CONFIG_REGULATOR_MC13892=y
CONFIG_REGULATOR_MT6311=y
# CONFIG_REGULATOR_MT6323 is not set
CONFIG_REGULATOR_MT6397=y
CONFIG_REGULATOR_PCAP=y
CONFIG_REGULATOR_PFUZE100=y
CONFIG_REGULATOR_PV88060=y
CONFIG_REGULATOR_PV88080=y
CONFIG_REGULATOR_PV88090=y
CONFIG_REGULATOR_QCOM_SPMI=y
CONFIG_REGULATOR_RC5T583=y
CONFIG_REGULATOR_S2MPA01=y
CONFIG_REGULATOR_S2MPS11=y
CONFIG_REGULATOR_S5M8767=y
CONFIG_REGULATOR_SKY81452=y
CONFIG_REGULATOR_TPS51632=y
CONFIG_REGULATOR_TPS62360=y
CONFIG_REGULATOR_TPS65023=y
# CONFIG_REGULATOR_TPS6507X is not set
CONFIG_REGULATOR_TPS65217=y
CONFIG_REGULATOR_TPS6524X=y
# CONFIG_REGULATOR_TPS6586X is not set
CONFIG_REGULATOR_TPS65910=y
# CONFIG_REGULATOR_TPS65912 is not set
CONFIG_REGULATOR_WM831X=y
CONFIG_REGULATOR_WM8400=y
# CONFIG_REGULATOR_WM8994 is not set
CONFIG_MEDIA_SUPPORT=y

#
# Multimedia core support
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
# CONFIG_MEDIA_ANALOG_TV_SUPPORT is not set
# CONFIG_MEDIA_DIGITAL_TV_SUPPORT is not set
CONFIG_MEDIA_RADIO_SUPPORT=y
CONFIG_MEDIA_SDR_SUPPORT=y
# CONFIG_MEDIA_RC_SUPPORT is not set
CONFIG_MEDIA_CEC_EDID=y
CONFIG_MEDIA_CONTROLLER=y
# CONFIG_MEDIA_CONTROLLER_DVB is not set
CONFIG_VIDEO_DEV=y
# CONFIG_VIDEO_V4L2_SUBDEV_API is not set
CONFIG_VIDEO_V4L2=y
CONFIG_VIDEO_ADV_DEBUG=y
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_VIDEOBUF2_CORE=y
CONFIG_VIDEOBUF2_MEMOPS=y
CONFIG_VIDEOBUF2_VMALLOC=y
# CONFIG_TTPCI_EEPROM is not set

#
# Media drivers
#
# CONFIG_MEDIA_PCI_SUPPORT is not set
# CONFIG_V4L_PLATFORM_DRIVERS is not set
# CONFIG_V4L_MEM2MEM_DRIVERS is not set
CONFIG_V4L_TEST_DRIVERS=y
CONFIG_VIDEO_VIVID=y
CONFIG_VIDEO_VIVID_MAX_DEVS=64
# CONFIG_VIDEO_VIM2M is not set

#
# Supported MMC/SDIO adapters
#
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_SI470X=y
CONFIG_I2C_SI470X=y
# CONFIG_RADIO_SI4713 is not set
# CONFIG_RADIO_MAXIRADIO is not set
CONFIG_RADIO_TEA5764=y
# CONFIG_RADIO_TEA5764_XTAL is not set
CONFIG_RADIO_SAA7706H=y
# CONFIG_RADIO_TEF6862 is not set
# CONFIG_RADIO_WL1273 is not set

#
# Texas Instruments WL128x FM driver (ST based)
#
CONFIG_RADIO_WL128X=y
CONFIG_VIDEO_V4L2_TPG=y

#
# Media ancillary drivers (tuners, sensors, i2c, frontends)
#
CONFIG_MEDIA_SUBDRV_AUTOSELECT=y

#
# Audio decoders, processors and mixers
#

#
# RDS decoders
#

#
# Video decoders
#

#
# Video and audio decoders
#

#
# Video encoders
#

#
# Camera sensor devices
#

#
# Flash devices
#

#
# Video improvement chips
#

#
# Audio/Video compression chips
#

#
# Miscellaneous helper chips
#

#
# Sensors used on soc_camera driver
#
CONFIG_MEDIA_TUNER=y
CONFIG_MEDIA_TUNER_SIMPLE=y
CONFIG_MEDIA_TUNER_TDA8290=y
CONFIG_MEDIA_TUNER_TDA827X=y
CONFIG_MEDIA_TUNER_TDA18271=y
CONFIG_MEDIA_TUNER_TDA9887=y
CONFIG_MEDIA_TUNER_TEA5761=y
CONFIG_MEDIA_TUNER_TEA5767=y
CONFIG_MEDIA_TUNER_MT20XX=y
CONFIG_MEDIA_TUNER_XC2028=y
CONFIG_MEDIA_TUNER_XC5000=y
CONFIG_MEDIA_TUNER_XC4000=y
CONFIG_MEDIA_TUNER_MC44S803=y

#
# Tools to develop new frontends
#
# CONFIG_DVB_DUMMY_FE is not set

#
# Graphics support
#
# CONFIG_AGP is not set
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
# CONFIG_VGA_SWITCHEROO is not set
CONFIG_DRM=y
CONFIG_DRM_DP_AUX_CHARDEV=y
CONFIG_DRM_KMS_HELPER=y
CONFIG_DRM_KMS_FB_HELPER=y
# CONFIG_DRM_FBDEV_EMULATION is not set
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
CONFIG_DRM_TTM=y

#
# I2C encoder or helper chips
#
CONFIG_DRM_I2C_ADV7511=y
CONFIG_DRM_I2C_CH7006=y
# CONFIG_DRM_I2C_SIL164 is not set
CONFIG_DRM_I2C_NXP_TDA998X=y
# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_R128 is not set
# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_AMDGPU is not set

#
# ACP (Audio CoProcessor) Configuration
#
# CONFIG_DRM_NOUVEAU is not set
# CONFIG_DRM_I915 is not set
# CONFIG_DRM_MGA is not set
# CONFIG_DRM_VIA is not set
# CONFIG_DRM_SAVAGE is not set
CONFIG_DRM_VGEM=y
# CONFIG_DRM_VMWGFX is not set
# CONFIG_DRM_GMA500 is not set
# CONFIG_DRM_UDL is not set
# CONFIG_DRM_AST is not set
# CONFIG_DRM_MGAG200 is not set
# CONFIG_DRM_CIRRUS_QEMU is not set
# CONFIG_DRM_QXL is not set
# CONFIG_DRM_BOCHS is not set
CONFIG_DRM_VIRTIO_GPU=y
CONFIG_DRM_BRIDGE=y

#
# Display Interface Bridges
#
CONFIG_DRM_ANALOGIX_ANX78XX=y

#
# Frame buffer Devices
#
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_CMDLINE=y
CONFIG_FB_NOTIFY=y
# CONFIG_FB_DDC is not set
# CONFIG_FB_BOOT_VESA_SUPPORT is not set
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=y
CONFIG_FB_SYS_COPYAREA=y
CONFIG_FB_SYS_IMAGEBLIT=y
CONFIG_FB_FOREIGN_ENDIAN=y
# CONFIG_FB_BOTH_ENDIAN is not set
CONFIG_FB_BIG_ENDIAN=y
# CONFIG_FB_LITTLE_ENDIAN is not set
CONFIG_FB_SYS_FOPS=y
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_HECUBA=y
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
# CONFIG_FB_TILEBLITTING is not set

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
CONFIG_FB_ARC=y
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
CONFIG_FB_UVESA=y
# CONFIG_FB_VESA is not set
CONFIG_FB_N411=y
# CONFIG_FB_HGA is not set
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
CONFIG_FB_IBM_GXT4500=y
# CONFIG_FB_VIRTUAL is not set
CONFIG_FB_METRONOME=y
# CONFIG_FB_MB862XX is not set
CONFIG_FB_BROADSHEET=y
# CONFIG_FB_AUO_K190X is not set
CONFIG_FB_SIMPLE=y
# CONFIG_FB_SM712 is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_LCD_CLASS_DEVICE is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GENERIC=y
CONFIG_BACKLIGHT_LM3533=y
# CONFIG_BACKLIGHT_DA9052 is not set
# CONFIG_BACKLIGHT_APPLE is not set
CONFIG_BACKLIGHT_PM8941_WLED=y
# CONFIG_BACKLIGHT_SAHARA is not set
CONFIG_BACKLIGHT_WM831X=y
CONFIG_BACKLIGHT_ADP8860=y
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_88PM860X is not set
CONFIG_BACKLIGHT_AAT2870=y
CONFIG_BACKLIGHT_LM3639=y
# CONFIG_BACKLIGHT_SKY81452 is not set
CONFIG_BACKLIGHT_TPS65217=y
CONFIG_BACKLIGHT_AS3711=y
# CONFIG_BACKLIGHT_GPIO is not set
# CONFIG_BACKLIGHT_LV5207LP is not set
CONFIG_BACKLIGHT_BD6107=y
# CONFIG_VGASTATE is not set
CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_VGACON_SOFT_SCROLLBACK=y
CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=64
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
CONFIG_LOGO=y
CONFIG_LOGO_LINUX_MONO=y
CONFIG_LOGO_LINUX_VGA16=y
CONFIG_LOGO_LINUX_CLUT224=y
# CONFIG_SOUND is not set

#
# HID support
#
CONFIG_HID=y
# CONFIG_HID_BATTERY_STRENGTH is not set
CONFIG_HIDRAW=y
CONFIG_UHID=y
# CONFIG_HID_GENERIC is not set

#
# Special HID drivers
#
CONFIG_HID_A4TECH=y
CONFIG_HID_ACRUX=y
# CONFIG_HID_ACRUX_FF is not set
CONFIG_HID_APPLE=y
CONFIG_HID_ASUS=y
CONFIG_HID_AUREAL=y
# CONFIG_HID_BELKIN is not set
CONFIG_HID_CHERRY=y
# CONFIG_HID_CHICONY is not set
# CONFIG_HID_CMEDIA is not set
CONFIG_HID_CYPRESS=y
CONFIG_HID_DRAGONRISE=y
# CONFIG_DRAGONRISE_FF is not set
# CONFIG_HID_EMS_FF is not set
CONFIG_HID_ELECOM=y
# CONFIG_HID_EZKEY is not set
CONFIG_HID_GEMBIRD=y
CONFIG_HID_GFRM=y
CONFIG_HID_KEYTOUCH=y
# CONFIG_HID_KYE is not set
CONFIG_HID_WALTOP=y
CONFIG_HID_GYRATION=y
CONFIG_HID_ICADE=y
CONFIG_HID_TWINHAN=y
CONFIG_HID_KENSINGTON=y
CONFIG_HID_LCPOWER=y
CONFIG_HID_LENOVO=y
CONFIG_HID_LOGITECH=y
# CONFIG_HID_LOGITECH_DJ is not set
CONFIG_HID_LOGITECH_HIDPP=y
CONFIG_LOGITECH_FF=y
# CONFIG_LOGIRUMBLEPAD2_FF is not set
CONFIG_LOGIG940_FF=y
CONFIG_LOGIWHEELS_FF=y
CONFIG_HID_MAGICMOUSE=y
CONFIG_HID_MICROSOFT=y
# CONFIG_HID_MONTEREY is not set
CONFIG_HID_MULTITOUCH=y
# CONFIG_HID_ORTEK is not set
CONFIG_HID_PANTHERLORD=y
# CONFIG_PANTHERLORD_FF is not set
CONFIG_HID_PETALYNX=y
CONFIG_HID_PICOLCD=y
CONFIG_HID_PICOLCD_FB=y
CONFIG_HID_PICOLCD_BACKLIGHT=y
CONFIG_HID_PICOLCD_LEDS=y
# CONFIG_HID_PLANTRONICS is not set
# CONFIG_HID_PRIMAX is not set
CONFIG_HID_SAITEK=y
# CONFIG_HID_SAMSUNG is not set
CONFIG_HID_SPEEDLINK=y
CONFIG_HID_STEELSERIES=y
CONFIG_HID_SUNPLUS=y
CONFIG_HID_RMI=y
# CONFIG_HID_GREENASIA is not set
CONFIG_HID_SMARTJOYPLUS=y
# CONFIG_SMARTJOYPLUS_FF is not set
CONFIG_HID_TIVO=y
CONFIG_HID_TOPSEED=y
CONFIG_HID_THINGM=y
# CONFIG_HID_THRUSTMASTER is not set
CONFIG_HID_WACOM=y
CONFIG_HID_WIIMOTE=y
CONFIG_HID_XINMO=y
CONFIG_HID_ZEROPLUS=y
# CONFIG_ZEROPLUS_FF is not set
# CONFIG_HID_ZYDACRON is not set
CONFIG_HID_SENSOR_HUB=y
CONFIG_HID_SENSOR_CUSTOM_SENSOR=y

#
# I2C HID support
#
CONFIG_I2C_HID=y
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
# CONFIG_USB is not set

#
# USB port drivers
#

#
# USB Physical Layer drivers
#
# CONFIG_USB_PHY is not set
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_TAHVO_USB is not set
# CONFIG_USB_GADGET is not set
CONFIG_UWB=y
# CONFIG_UWB_WHCI is not set
CONFIG_MMC=y
CONFIG_MMC_DEBUG=y

#
# MMC/SD/SDIO Card Drivers
#
CONFIG_MMC_BLOCK=y
CONFIG_MMC_BLOCK_MINORS=8
# CONFIG_MMC_BLOCK_BOUNCE is not set
# CONFIG_SDIO_UART is not set
CONFIG_MMC_TEST=y

#
# MMC/SD/SDIO Host Controller Drivers
#
CONFIG_MMC_SDHCI=y
# CONFIG_MMC_SDHCI_PCI is not set
# CONFIG_MMC_SDHCI_ACPI is not set
CONFIG_MMC_SDHCI_PLTFM=y
CONFIG_MMC_WBSD=y
# CONFIG_MMC_TIFM_SD is not set
CONFIG_MMC_SPI=y
# CONFIG_MMC_SDRICOH_CS is not set
# CONFIG_MMC_CB710 is not set
# CONFIG_MMC_VIA_SDMMC is not set
# CONFIG_MMC_USDHI6ROL0 is not set
# CONFIG_MMC_TOSHIBA_PCI is not set
CONFIG_MMC_MTK=y
CONFIG_MEMSTICK=y
# CONFIG_MEMSTICK_DEBUG is not set

#
# MemoryStick drivers
#
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
CONFIG_MSPRO_BLOCK=y
CONFIG_MS_BLOCK=y

#
# MemoryStick Host Controller Drivers
#
# CONFIG_MEMSTICK_TIFM_MS is not set
# CONFIG_MEMSTICK_JMICRON_38X is not set
# CONFIG_MEMSTICK_R592 is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
CONFIG_LEDS_CLASS_FLASH=y

#
# LED drivers
#
CONFIG_LEDS_88PM860X=y
# CONFIG_LEDS_LM3530 is not set
CONFIG_LEDS_LM3533=y
CONFIG_LEDS_LM3642=y
# CONFIG_LEDS_PCA9532 is not set
CONFIG_LEDS_GPIO=y
CONFIG_LEDS_LP3944=y
# CONFIG_LEDS_LP3952 is not set
CONFIG_LEDS_LP55XX_COMMON=y
CONFIG_LEDS_LP5521=y
CONFIG_LEDS_LP5523=y
CONFIG_LEDS_LP5562=y
CONFIG_LEDS_LP8501=y
CONFIG_LEDS_LP8788=y
CONFIG_LEDS_LP8860=y
CONFIG_LEDS_CLEVO_MAIL=y
# CONFIG_LEDS_PCA955X is not set
CONFIG_LEDS_PCA963X=y
CONFIG_LEDS_WM831X_STATUS=y
# CONFIG_LEDS_DA9052 is not set
CONFIG_LEDS_DAC124S085=y
CONFIG_LEDS_REGULATOR=y
CONFIG_LEDS_BD2802=y
# CONFIG_LEDS_INTEL_SS4200 is not set
CONFIG_LEDS_LT3593=y
CONFIG_LEDS_MC13783=y
CONFIG_LEDS_TCA6507=y
CONFIG_LEDS_TLC591XX=y
CONFIG_LEDS_LM355x=y

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
# CONFIG_LEDS_BLINKM is not set

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
# CONFIG_LEDS_TRIGGER_TIMER is not set
CONFIG_LEDS_TRIGGER_ONESHOT=y
# CONFIG_LEDS_TRIGGER_MTD is not set
CONFIG_LEDS_TRIGGER_HEARTBEAT=y
# CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
# CONFIG_LEDS_TRIGGER_CPU is not set
# CONFIG_LEDS_TRIGGER_GPIO is not set
# CONFIG_LEDS_TRIGGER_DEFAULT_ON is not set

#
# iptables trigger is under Netfilter config (LED target)
#
CONFIG_LEDS_TRIGGER_TRANSIENT=y
# CONFIG_LEDS_TRIGGER_CAMERA is not set
CONFIG_LEDS_TRIGGER_PANIC=y
# CONFIG_ACCESSIBILITY is not set
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
# CONFIG_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
# CONFIG_RTC_HCTOSYS is not set
CONFIG_RTC_SYSTOHC=y
CONFIG_RTC_SYSTOHC_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
# CONFIG_RTC_INTF_PROC is not set
CONFIG_RTC_INTF_DEV=y
CONFIG_RTC_INTF_DEV_UIE_EMUL=y
CONFIG_RTC_DRV_TEST=y

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_88PM860X is not set
# CONFIG_RTC_DRV_ABB5ZES3 is not set
# CONFIG_RTC_DRV_ABX80X is not set
CONFIG_RTC_DRV_DS1307=y
CONFIG_RTC_DRV_DS1307_HWMON=y
# CONFIG_RTC_DRV_DS1374 is not set
CONFIG_RTC_DRV_DS1672=y
# CONFIG_RTC_DRV_LP8788 is not set
CONFIG_RTC_DRV_MAX6900=y
CONFIG_RTC_DRV_MAX8907=y
# CONFIG_RTC_DRV_RS5C372 is not set
CONFIG_RTC_DRV_ISL1208=y
CONFIG_RTC_DRV_ISL12022=y
# CONFIG_RTC_DRV_ISL12057 is not set
CONFIG_RTC_DRV_X1205=y
# CONFIG_RTC_DRV_PCF8523 is not set
CONFIG_RTC_DRV_PCF85063=y
# CONFIG_RTC_DRV_PCF8563 is not set
CONFIG_RTC_DRV_PCF8583=y
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_BQ32K is not set
CONFIG_RTC_DRV_TPS6586X=y
# CONFIG_RTC_DRV_TPS65910 is not set
CONFIG_RTC_DRV_RC5T583=y
CONFIG_RTC_DRV_S35390A=y
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8010 is not set
CONFIG_RTC_DRV_RX8581=y
# CONFIG_RTC_DRV_RX8025 is not set
CONFIG_RTC_DRV_EM3027=y
CONFIG_RTC_DRV_RV8803=y
CONFIG_RTC_DRV_S5M=y

#
# SPI RTC drivers
#
CONFIG_RTC_DRV_M41T93=y
# CONFIG_RTC_DRV_M41T94 is not set
# CONFIG_RTC_DRV_DS1302 is not set
CONFIG_RTC_DRV_DS1305=y
CONFIG_RTC_DRV_DS1343=y
# CONFIG_RTC_DRV_DS1347 is not set
CONFIG_RTC_DRV_DS1390=y
CONFIG_RTC_DRV_R9701=y
# CONFIG_RTC_DRV_RX4581 is not set
# CONFIG_RTC_DRV_RX6110 is not set
CONFIG_RTC_DRV_RS5C348=y
CONFIG_RTC_DRV_MAX6902=y
CONFIG_RTC_DRV_PCF2123=y
CONFIG_RTC_DRV_MCP795=y
CONFIG_RTC_I2C_AND_SPI=y

#
# SPI and I2C RTC drivers
#
CONFIG_RTC_DRV_DS3232=y
CONFIG_RTC_DRV_PCF2127=y
# CONFIG_RTC_DRV_RV3029C2 is not set

#
# Platform RTC drivers
#
# CONFIG_RTC_DRV_CMOS is not set
# CONFIG_RTC_DRV_DS1286 is not set
CONFIG_RTC_DRV_DS1511=y
CONFIG_RTC_DRV_DS1553=y
CONFIG_RTC_DRV_DS1685_FAMILY=y
# CONFIG_RTC_DRV_DS1685 is not set
CONFIG_RTC_DRV_DS1689=y
# CONFIG_RTC_DRV_DS17285 is not set
# CONFIG_RTC_DRV_DS17485 is not set
# CONFIG_RTC_DRV_DS17885 is not set
CONFIG_RTC_DS1685_PROC_REGS=y
CONFIG_RTC_DS1685_SYSFS_REGS=y
CONFIG_RTC_DRV_DS1742=y
# CONFIG_RTC_DRV_DS2404 is not set
CONFIG_RTC_DRV_DA9052=y
# CONFIG_RTC_DRV_DA9055 is not set
CONFIG_RTC_DRV_DA9063=y
CONFIG_RTC_DRV_STK17TA8=y
CONFIG_RTC_DRV_M48T86=y
CONFIG_RTC_DRV_M48T35=y
CONFIG_RTC_DRV_M48T59=y
# CONFIG_RTC_DRV_MSM6242 is not set
CONFIG_RTC_DRV_BQ4802=y
CONFIG_RTC_DRV_RP5C01=y
# CONFIG_RTC_DRV_V3020 is not set
CONFIG_RTC_DRV_WM831X=y
# CONFIG_RTC_DRV_AB3100 is not set

#
# on-CPU RTC drivers
#
CONFIG_RTC_DRV_PCAP=y
CONFIG_RTC_DRV_MC13XXX=y
CONFIG_RTC_DRV_MT6397=y

#
# HID Sensor RTC drivers
#
CONFIG_DMADEVICES=y
CONFIG_DMADEVICES_DEBUG=y
CONFIG_DMADEVICES_VDEBUG=y

#
# DMA Devices
#
CONFIG_DMA_ENGINE=y
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_DMA_ACPI=y
CONFIG_INTEL_IDMA64=y
# CONFIG_INTEL_IOATDMA is not set
CONFIG_QCOM_HIDMA_MGMT=y
# CONFIG_QCOM_HIDMA is not set
CONFIG_DW_DMAC_CORE=y
CONFIG_DW_DMAC=y
# CONFIG_DW_DMAC_PCI is not set
CONFIG_HSU_DMA=y

#
# DMA Clients
#
# CONFIG_ASYNC_TX_DMA is not set
# CONFIG_DMATEST is not set

#
# DMABUF options
#
# CONFIG_SYNC_FILE is not set
# CONFIG_AUXDISPLAY is not set
# CONFIG_UIO is not set
CONFIG_IRQ_BYPASS_MANAGER=y
# CONFIG_VIRT_DRIVERS is not set
CONFIG_VIRTIO=y

#
# Virtio drivers
#
# CONFIG_VIRTIO_PCI is not set
CONFIG_VIRTIO_BALLOON=y
CONFIG_VIRTIO_INPUT=y
CONFIG_VIRTIO_MMIO=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set

#
# Microsoft Hyper-V guest support
#
# CONFIG_HYPERV is not set
CONFIG_STAGING=y
# CONFIG_SLICOSS is not set
# CONFIG_RTS5208 is not set

#
# IIO staging drivers
#

#
# Accelerometers
#
CONFIG_ADIS16201=y
CONFIG_ADIS16203=y
CONFIG_ADIS16209=y
CONFIG_ADIS16240=y
CONFIG_SCA3000=y

#
# Analog to digital converters
#
CONFIG_AD7606=y
# CONFIG_AD7606_IFACE_PARALLEL is not set
CONFIG_AD7606_IFACE_SPI=y
CONFIG_AD7780=y
CONFIG_AD7816=y
# CONFIG_AD7192 is not set
# CONFIG_AD7280 is not set

#
# Analog digital bi-direction converters
#
CONFIG_ADT7316=y
CONFIG_ADT7316_SPI=y
CONFIG_ADT7316_I2C=y

#
# Capacitance to digital converters
#
# CONFIG_AD7150 is not set
# CONFIG_AD7152 is not set
CONFIG_AD7746=y

#
# Direct Digital Synthesis
#
CONFIG_AD9832=y
# CONFIG_AD9834 is not set

#
# Digital gyroscope sensors
#
# CONFIG_ADIS16060 is not set

#
# Network Analyzer, Impedance Converters
#
CONFIG_AD5933=y

#
# Light sensors
#
CONFIG_SENSORS_ISL29018=y
CONFIG_SENSORS_ISL29028=y
CONFIG_TSL2583=y
CONFIG_TSL2x7x=y

#
# Active energy metering IC
#
CONFIG_ADE7753=y
CONFIG_ADE7754=y
# CONFIG_ADE7758 is not set
# CONFIG_ADE7759 is not set
# CONFIG_ADE7854 is not set

#
# Resolver to digital converters
#
# CONFIG_AD2S90 is not set
CONFIG_AD2S1200=y
CONFIG_AD2S1210=y

#
# Triggers - standalone
#
# CONFIG_FB_SM750 is not set
# CONFIG_FB_XGI is not set

#
# Speakup console speech
#
# CONFIG_SPEAKUP is not set
CONFIG_STAGING_MEDIA=y
CONFIG_I2C_BCM2048=y
# CONFIG_MEDIA_CEC is not set
# CONFIG_VIDEO_TW686X_KH is not set

#
# Android
#
CONFIG_ASHMEM=y
# CONFIG_ANDROID_LOW_MEMORY_KILLER is not set
CONFIG_ION=y
CONFIG_ION_TEST=y
# CONFIG_ION_DUMMY is not set
CONFIG_MTD_SPINAND_MT29F=y
# CONFIG_MTD_SPINAND_ONDIEECC is not set
# CONFIG_DGNC is not set
# CONFIG_GS_FPGABOOT is not set
# CONFIG_CRYPTO_SKEIN is not set
# CONFIG_UNISYSSPAR is not set
CONFIG_FB_TFT=y
CONFIG_FB_TFT_AGM1264K_FL=y
CONFIG_FB_TFT_BD663474=y
# CONFIG_FB_TFT_HX8340BN is not set
CONFIG_FB_TFT_HX8347D=y
CONFIG_FB_TFT_HX8353D=y
CONFIG_FB_TFT_HX8357D=y
CONFIG_FB_TFT_ILI9163=y
CONFIG_FB_TFT_ILI9320=y
CONFIG_FB_TFT_ILI9325=y
CONFIG_FB_TFT_ILI9340=y
# CONFIG_FB_TFT_ILI9341 is not set
# CONFIG_FB_TFT_ILI9481 is not set
# CONFIG_FB_TFT_ILI9486 is not set
CONFIG_FB_TFT_PCD8544=y
# CONFIG_FB_TFT_RA8875 is not set
CONFIG_FB_TFT_S6D02A1=y
# CONFIG_FB_TFT_S6D1121 is not set
CONFIG_FB_TFT_SSD1289=y
# CONFIG_FB_TFT_SSD1305 is not set
CONFIG_FB_TFT_SSD1306=y
CONFIG_FB_TFT_SSD1325=y
CONFIG_FB_TFT_SSD1331=y
CONFIG_FB_TFT_SSD1351=y
# CONFIG_FB_TFT_ST7735R is not set
# CONFIG_FB_TFT_ST7789V is not set
CONFIG_FB_TFT_TINYLCD=y
# CONFIG_FB_TFT_TLS8204 is not set
CONFIG_FB_TFT_UC1611=y
# CONFIG_FB_TFT_UC1701 is not set
CONFIG_FB_TFT_UPD161704=y
CONFIG_FB_TFT_WATTEROTT=y
CONFIG_FB_FLEX=y
# CONFIG_FB_TFT_FBTFT_DEVICE is not set
# CONFIG_MOST is not set
# CONFIG_KS7010 is not set
CONFIG_X86_PLATFORM_DEVICES=y
# CONFIG_ACERHDF is not set
# CONFIG_ASUS_LAPTOP is not set
CONFIG_DELL_SMBIOS=y
CONFIG_DELL_LAPTOP=y
# CONFIG_DELL_SMO8800 is not set
# CONFIG_DELL_RBTN is not set
# CONFIG_FUJITSU_LAPTOP is not set
# CONFIG_FUJITSU_TABLET is not set
CONFIG_AMILO_RFKILL=y
# CONFIG_HP_ACCEL is not set
# CONFIG_HP_WIRELESS is not set
# CONFIG_MSI_LAPTOP is not set
# CONFIG_PANASONIC_LAPTOP is not set
# CONFIG_COMPAL_LAPTOP is not set
# CONFIG_SONY_LAPTOP is not set
# CONFIG_IDEAPAD_LAPTOP is not set
# CONFIG_THINKPAD_ACPI is not set
CONFIG_SENSORS_HDAPS=y
# CONFIG_INTEL_MENLOW is not set
# CONFIG_ASUS_WIRELESS is not set
# CONFIG_ACPI_WMI is not set
# CONFIG_TOPSTAR_LAPTOP is not set
# CONFIG_TOSHIBA_BT_RFKILL is not set
# CONFIG_TOSHIBA_HAPS is not set
# CONFIG_ACPI_CMPC is not set
# CONFIG_INTEL_HID_EVENT is not set
# CONFIG_INTEL_VBTN is not set
# CONFIG_INTEL_IPS is not set
# CONFIG_INTEL_PMC_CORE is not set
# CONFIG_IBM_RTL is not set
CONFIG_SAMSUNG_LAPTOP=y
# CONFIG_INTEL_OAKTRAIL is not set
# CONFIG_SAMSUNG_Q10 is not set
# CONFIG_APPLE_GMUX is not set
# CONFIG_INTEL_RST is not set
# CONFIG_INTEL_SMARTCONNECT is not set
# CONFIG_PVPANIC is not set
# CONFIG_INTEL_PMC_IPC is not set
# CONFIG_SURFACE_PRO3_BUTTON is not set
CONFIG_INTEL_PUNIT_IPC=y
CONFIG_CHROME_PLATFORMS=y
CONFIG_CHROMEOS_LAPTOP=y
# CONFIG_CHROMEOS_PSTORE is not set
# CONFIG_CROS_KBD_LED_BACKLIGHT is not set

#
# Hardware Spinlock drivers
#

#
# Clock Source drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# CONFIG_ATMEL_PIT is not set
# CONFIG_SH_TIMER_CMT is not set
# CONFIG_SH_TIMER_MTU2 is not set
# CONFIG_SH_TIMER_TMU is not set
# CONFIG_EM_TIMER_STI is not set
CONFIG_MAILBOX=y
# CONFIG_PCC is not set
CONFIG_ALTERA_MBOX=y
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
# CONFIG_AMD_IOMMU is not set

#
# Remoteproc drivers
#
CONFIG_REMOTEPROC=y
CONFIG_STE_MODEM_RPROC=y

#
# Rpmsg drivers
#

#
# SOC (System On Chip) specific Drivers
#
# CONFIG_SUNXI_SRAM is not set
# CONFIG_SOC_TI is not set
# CONFIG_PM_DEVFREQ is not set
CONFIG_EXTCON=y

#
# Extcon Device Drivers
#
CONFIG_EXTCON_ADC_JACK=y
CONFIG_EXTCON_GPIO=y
CONFIG_EXTCON_MAX14577=y
CONFIG_EXTCON_MAX3355=y
CONFIG_EXTCON_MAX77693=y
# CONFIG_EXTCON_RT8973A is not set
CONFIG_EXTCON_SM5502=y
CONFIG_EXTCON_USB_GPIO=y
# CONFIG_MEMORY is not set
CONFIG_IIO=y
CONFIG_IIO_BUFFER=y
# CONFIG_IIO_BUFFER_CB is not set
CONFIG_IIO_KFIFO_BUF=y
CONFIG_IIO_TRIGGERED_BUFFER=y
CONFIG_IIO_CONFIGFS=y
CONFIG_IIO_TRIGGER=y
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
# CONFIG_IIO_SW_DEVICE is not set
CONFIG_IIO_SW_TRIGGER=y
CONFIG_IIO_TRIGGERED_EVENT=y

#
# Accelerometers
#
# CONFIG_BMA180 is not set
# CONFIG_BMA220 is not set
CONFIG_BMC150_ACCEL=y
CONFIG_BMC150_ACCEL_I2C=y
CONFIG_BMC150_ACCEL_SPI=y
CONFIG_HID_SENSOR_ACCEL_3D=y
CONFIG_IIO_ST_ACCEL_3AXIS=y
CONFIG_IIO_ST_ACCEL_I2C_3AXIS=y
CONFIG_IIO_ST_ACCEL_SPI_3AXIS=y
# CONFIG_KXSD9 is not set
CONFIG_KXCJK1013=y
# CONFIG_MMA7455_I2C is not set
# CONFIG_MMA7455_SPI is not set
# CONFIG_MMA7660 is not set
# CONFIG_MMA8452 is not set
CONFIG_MMA9551_CORE=y
# CONFIG_MMA9551 is not set
CONFIG_MMA9553=y
CONFIG_MXC4005=y
CONFIG_MXC6255=y
# CONFIG_STK8312 is not set
CONFIG_STK8BA50=y

#
# Analog to digital converters
#
CONFIG_AD_SIGMA_DELTA=y
CONFIG_AD7266=y
CONFIG_AD7291=y
CONFIG_AD7298=y
# CONFIG_AD7476 is not set
CONFIG_AD7791=y
CONFIG_AD7793=y
# CONFIG_AD7887 is not set
# CONFIG_AD7923 is not set
CONFIG_AD799X=y
CONFIG_DA9150_GPADC=y
CONFIG_HI8435=y
CONFIG_INA2XX_ADC=y
CONFIG_LP8788_ADC=y
# CONFIG_MAX1027 is not set
CONFIG_MAX1363=y
# CONFIG_MCP320X is not set
# CONFIG_MCP3422 is not set
# CONFIG_MEN_Z188_ADC is not set
# CONFIG_NAU7802 is not set
CONFIG_QCOM_SPMI_IADC=y
# CONFIG_QCOM_SPMI_VADC is not set
# CONFIG_TI_ADC081C is not set
# CONFIG_TI_ADC0832 is not set
# CONFIG_TI_ADC128S052 is not set

#
# Amplifiers
#
CONFIG_AD8366=y

#
# Chemical Sensors
#
# CONFIG_ATLAS_PH_SENSOR is not set
CONFIG_IAQCORE=y
CONFIG_VZ89X=y

#
# Hid Sensor IIO Common
#
CONFIG_HID_SENSOR_IIO_COMMON=y
CONFIG_HID_SENSOR_IIO_TRIGGER=y
CONFIG_IIO_MS_SENSORS_I2C=y

#
# SSP Sensor Common
#
CONFIG_IIO_SSP_SENSORS_COMMONS=y
CONFIG_IIO_SSP_SENSORHUB=y
CONFIG_IIO_ST_SENSORS_I2C=y
CONFIG_IIO_ST_SENSORS_SPI=y
CONFIG_IIO_ST_SENSORS_CORE=y

#
# Digital to analog converters
#
CONFIG_AD5064=y
# CONFIG_AD5360 is not set
CONFIG_AD5380=y
CONFIG_AD5421=y
CONFIG_AD5446=y
CONFIG_AD5449=y
CONFIG_AD5592R_BASE=y
CONFIG_AD5592R=y
CONFIG_AD5593R=y
CONFIG_AD5504=y
# CONFIG_AD5624R_SPI is not set
CONFIG_AD5686=y
# CONFIG_AD5755 is not set
CONFIG_AD5761=y
CONFIG_AD5764=y
CONFIG_AD5791=y
CONFIG_AD7303=y
CONFIG_M62332=y
CONFIG_MAX517=y
CONFIG_MCP4725=y
# CONFIG_MCP4922 is not set

#
# IIO dummy driver
#

#
# Frequency Synthesizers DDS/PLL
#

#
# Clock Generator/Distribution
#
CONFIG_AD9523=y

#
# Phase-Locked Loop (PLL) frequency synthesizers
#
CONFIG_ADF4350=y

#
# Digital gyroscope sensors
#
CONFIG_ADIS16080=y
# CONFIG_ADIS16130 is not set
CONFIG_ADIS16136=y
CONFIG_ADIS16260=y
CONFIG_ADXRS450=y
# CONFIG_BMG160 is not set
CONFIG_HID_SENSOR_GYRO_3D=y
CONFIG_IIO_ST_GYRO_3AXIS=y
CONFIG_IIO_ST_GYRO_I2C_3AXIS=y
CONFIG_IIO_ST_GYRO_SPI_3AXIS=y
# CONFIG_ITG3200 is not set

#
# Health Sensors
#

#
# Heart Rate Monitors
#
CONFIG_AFE4403=y
CONFIG_AFE4404=y
# CONFIG_MAX30100 is not set

#
# Humidity sensors
#
CONFIG_AM2315=y
CONFIG_DHT11=y
CONFIG_HDC100X=y
# CONFIG_HTU21 is not set
CONFIG_SI7005=y
CONFIG_SI7020=y

#
# Inertial measurement units
#
CONFIG_ADIS16400=y
CONFIG_ADIS16480=y
# CONFIG_BMI160_I2C is not set
# CONFIG_BMI160_SPI is not set
# CONFIG_KMX61 is not set
CONFIG_INV_MPU6050_IIO=y
CONFIG_INV_MPU6050_I2C=y
CONFIG_INV_MPU6050_SPI=y
CONFIG_IIO_ADIS_LIB=y
CONFIG_IIO_ADIS_LIB_BUFFER=y

#
# Light sensors
#
# CONFIG_ACPI_ALS is not set
CONFIG_ADJD_S311=y
CONFIG_AL3320A=y
CONFIG_APDS9300=y
# CONFIG_APDS9960 is not set
# CONFIG_BH1750 is not set
CONFIG_BH1780=y
CONFIG_CM32181=y
CONFIG_CM3232=y
CONFIG_CM3323=y
CONFIG_CM36651=y
# CONFIG_GP2AP020A00F is not set
CONFIG_ISL29125=y
# CONFIG_HID_SENSOR_ALS is not set
CONFIG_HID_SENSOR_PROX=y
# CONFIG_JSA1212 is not set
CONFIG_RPR0521=y
CONFIG_SENSORS_LM3533=y
# CONFIG_LTR501 is not set
CONFIG_MAX44000=y
CONFIG_OPT3001=y
# CONFIG_PA12203001 is not set
# CONFIG_STK3310 is not set
# CONFIG_TCS3414 is not set
# CONFIG_TCS3472 is not set
# CONFIG_SENSORS_TSL2563 is not set
CONFIG_TSL4531=y
CONFIG_US5182D=y
# CONFIG_VCNL4000 is not set
CONFIG_VEML6070=y

#
# Magnetometer sensors
#
CONFIG_AK8975=y
CONFIG_AK09911=y
CONFIG_BMC150_MAGN=y
CONFIG_BMC150_MAGN_I2C=y
CONFIG_BMC150_MAGN_SPI=y
CONFIG_MAG3110=y
CONFIG_HID_SENSOR_MAGNETOMETER_3D=y
# CONFIG_MMC35240 is not set
CONFIG_IIO_ST_MAGN_3AXIS=y
CONFIG_IIO_ST_MAGN_I2C_3AXIS=y
CONFIG_IIO_ST_MAGN_SPI_3AXIS=y
CONFIG_SENSORS_HMC5843=y
CONFIG_SENSORS_HMC5843_I2C=y
CONFIG_SENSORS_HMC5843_SPI=y

#
# Inclinometer sensors
#
CONFIG_HID_SENSOR_INCLINOMETER_3D=y
# CONFIG_HID_SENSOR_DEVICE_ROTATION is not set

#
# Triggers - standalone
#
CONFIG_IIO_HRTIMER_TRIGGER=y
CONFIG_IIO_INTERRUPT_TRIGGER=y
# CONFIG_IIO_TIGHTLOOP_TRIGGER is not set
# CONFIG_IIO_SYSFS_TRIGGER is not set

#
# Digital potentiometers
#
# CONFIG_DS1803 is not set
# CONFIG_MAX5487 is not set
# CONFIG_MCP4131 is not set
CONFIG_MCP4531=y
# CONFIG_TPL0102 is not set

#
# Pressure sensors
#
# CONFIG_HID_SENSOR_PRESS is not set
CONFIG_HP03=y
CONFIG_MPL115=y
CONFIG_MPL115_I2C=y
# CONFIG_MPL115_SPI is not set
CONFIG_MPL3115=y
CONFIG_MS5611=y
# CONFIG_MS5611_I2C is not set
CONFIG_MS5611_SPI=y
CONFIG_MS5637=y
CONFIG_IIO_ST_PRESS=y
CONFIG_IIO_ST_PRESS_I2C=y
CONFIG_IIO_ST_PRESS_SPI=y
CONFIG_T5403=y
CONFIG_HP206C=y

#
# Lightning sensors
#
# CONFIG_AS3935 is not set

#
# Proximity sensors
#
# CONFIG_LIDAR_LITE_V2 is not set
CONFIG_SX9500=y

#
# Temperature sensors
#
CONFIG_MLX90614=y
CONFIG_TMP006=y
CONFIG_TSYS01=y
# CONFIG_TSYS02D is not set
# CONFIG_NTB is not set
# CONFIG_VME_BUS is not set
# CONFIG_PWM is not set
CONFIG_ARM_GIC_MAX_NR=1
CONFIG_IPACK_BUS=y
# CONFIG_BOARD_TPCI200 is not set
CONFIG_SERIAL_IPOCTAL=y
CONFIG_RESET_CONTROLLER=y
# CONFIG_FMC is not set

#
# PHY Subsystem
#
CONFIG_GENERIC_PHY=y
CONFIG_PHY_PXA_28NM_HSIC=y
CONFIG_PHY_PXA_28NM_USB2=y
# CONFIG_BCM_KONA_USB2_PHY is not set
# CONFIG_POWERCAP is not set
CONFIG_MCB=y
# CONFIG_MCB_PCI is not set

#
# Performance monitor support
#
CONFIG_RAS=y
# CONFIG_THUNDERBOLT is not set

#
# Android
#
CONFIG_ANDROID=y
# CONFIG_ANDROID_BINDER_IPC is not set
CONFIG_LIBNVDIMM=y
CONFIG_BLK_DEV_PMEM=y
# CONFIG_ND_BLK is not set
CONFIG_ND_CLAIM=y
CONFIG_ND_BTT=y
CONFIG_BTT=y
CONFIG_NVMEM=y
# CONFIG_STM is not set
CONFIG_INTEL_TH=y
# CONFIG_INTEL_TH_PCI is not set
# CONFIG_INTEL_TH_GTH is not set
# CONFIG_INTEL_TH_MSU is not set
# CONFIG_INTEL_TH_PTI is not set
# CONFIG_INTEL_TH_DEBUG is not set

#
# FPGA Configuration Support
#
CONFIG_FPGA=y
# CONFIG_FPGA_MGR_ZYNQ_FPGA is not set

#
# Firmware Drivers
#
# CONFIG_EDD is not set
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_DELL_RBU=y
CONFIG_DCDBAS=y
CONFIG_DMIID=y
CONFIG_DMI_SYSFS=y
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
# CONFIG_ISCSI_IBFT_FIND is not set
CONFIG_FW_CFG_SYSFS=y
CONFIG_FW_CFG_SYSFS_CMDLINE=y
# CONFIG_GOOGLE_FIRMWARE is not set

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
CONFIG_FS_IOMAP=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
# CONFIG_EXT4_FS is not set
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_REISERFS_FS=y
# CONFIG_REISERFS_CHECK is not set
# CONFIG_REISERFS_PROC_INFO is not set
CONFIG_REISERFS_FS_XATTR=y
# CONFIG_REISERFS_FS_POSIX_ACL is not set
# CONFIG_REISERFS_FS_SECURITY is not set
# CONFIG_JFS_FS is not set
CONFIG_XFS_FS=y
# CONFIG_XFS_QUOTA is not set
CONFIG_XFS_POSIX_ACL=y
# CONFIG_XFS_RT is not set
CONFIG_XFS_DEBUG=y
CONFIG_GFS2_FS=y
CONFIG_OCFS2_FS=y
CONFIG_OCFS2_FS_O2CB=y
CONFIG_OCFS2_FS_STATS=y
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
# CONFIG_OCFS2_DEBUG_FS is not set
CONFIG_BTRFS_FS=y
CONFIG_BTRFS_FS_POSIX_ACL=y
CONFIG_BTRFS_FS_CHECK_INTEGRITY=y
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
# CONFIG_BTRFS_DEBUG is not set
CONFIG_BTRFS_ASSERT=y
CONFIG_NILFS2_FS=y
# CONFIG_F2FS_FS is not set
CONFIG_FS_DAX=y
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_FILE_LOCKING=y
# CONFIG_MANDATORY_FILE_LOCKING is not set
# CONFIG_FS_ENCRYPTION is not set
CONFIG_FSNOTIFY=y
# CONFIG_DNOTIFY is not set
CONFIG_INOTIFY_USER=y
# CONFIG_FANOTIFY is not set
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
# CONFIG_PRINT_QUOTA_WARNING is not set
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_TREE=y
CONFIG_QFMT_V1=y
# CONFIG_QFMT_V2 is not set
CONFIG_QUOTACTL=y
CONFIG_QUOTACTL_COMPAT=y
CONFIG_AUTOFS4_FS=y
CONFIG_FUSE_FS=y
# CONFIG_CUSE is not set
# CONFIG_OVERLAY_FS is not set

#
# Caches
#
CONFIG_FSCACHE=y
CONFIG_FSCACHE_STATS=y
CONFIG_FSCACHE_HISTOGRAM=y
CONFIG_FSCACHE_DEBUG=y
# CONFIG_FSCACHE_OBJECT_LIST is not set
CONFIG_CACHEFILES=y
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_HISTOGRAM is not set

#
# CD-ROM/DVD Filesystems
#
# CONFIG_ISO9660_FS is not set
CONFIG_UDF_FS=y
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=y
CONFIG_MSDOS_FS=y
CONFIG_VFAT_FS=y
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
# CONFIG_FAT_DEFAULT_UTF8 is not set
CONFIG_NTFS_FS=y
# CONFIG_NTFS_DEBUG is not set
# CONFIG_NTFS_RW is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
# CONFIG_PROC_KCORE is not set
CONFIG_PROC_VMCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_PROC_CHILDREN=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
# CONFIG_TMPFS_POSIX_ACL is not set
# CONFIG_TMPFS_XATTR is not set
# CONFIG_HUGETLBFS is not set
# CONFIG_HUGETLB_PAGE is not set
CONFIG_CONFIGFS_FS=y
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ORANGEFS_FS is not set
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
CONFIG_ECRYPT_FS=y
CONFIG_ECRYPT_FS_MESSAGING=y
# CONFIG_HFS_FS is not set
CONFIG_HFSPLUS_FS=y
# CONFIG_HFSPLUS_FS_POSIX_ACL is not set
CONFIG_BEFS_FS=y
# CONFIG_BEFS_DEBUG is not set
CONFIG_BFS_FS=y
CONFIG_EFS_FS=y
CONFIG_JFFS2_FS=y
CONFIG_JFFS2_FS_DEBUG=0
CONFIG_JFFS2_FS_WRITEBUFFER=y
CONFIG_JFFS2_FS_WBUF_VERIFY=y
# CONFIG_JFFS2_SUMMARY is not set
CONFIG_JFFS2_FS_XATTR=y
# CONFIG_JFFS2_FS_POSIX_ACL is not set
# CONFIG_JFFS2_FS_SECURITY is not set
# CONFIG_JFFS2_COMPRESSION_OPTIONS is not set
CONFIG_JFFS2_ZLIB=y
# CONFIG_JFFS2_LZO is not set
CONFIG_JFFS2_RTIME=y
# CONFIG_JFFS2_RUBIN is not set
CONFIG_UBIFS_FS=y
CONFIG_UBIFS_FS_ADVANCED_COMPR=y
# CONFIG_UBIFS_FS_LZO is not set
CONFIG_UBIFS_FS_ZLIB=y
CONFIG_UBIFS_ATIME_SUPPORT=y
# CONFIG_LOGFS is not set
CONFIG_CRAMFS=y
# CONFIG_SQUASHFS is not set
CONFIG_VXFS_FS=y
CONFIG_MINIX_FS=y
CONFIG_OMFS_FS=y
CONFIG_HPFS_FS=y
CONFIG_QNX4FS_FS=y
# CONFIG_QNX6FS_FS is not set
CONFIG_ROMFS_FS=y
CONFIG_ROMFS_BACKED_BY_BLOCK=y
# CONFIG_ROMFS_BACKED_BY_MTD is not set
# CONFIG_ROMFS_BACKED_BY_BOTH is not set
CONFIG_ROMFS_ON_BLOCK=y
CONFIG_PSTORE=y
CONFIG_PSTORE_ZLIB_COMPRESS=y
# CONFIG_PSTORE_LZO_COMPRESS is not set
# CONFIG_PSTORE_LZ4_COMPRESS is not set
# CONFIG_PSTORE_CONSOLE is not set
CONFIG_PSTORE_PMSG=y
CONFIG_PSTORE_RAM=y
# CONFIG_SYSV_FS is not set
CONFIG_UFS_FS=y
# CONFIG_UFS_FS_WRITE is not set
# CONFIG_UFS_DEBUG is not set
CONFIG_EXOFS_FS=y
CONFIG_EXOFS_DEBUG=y
CONFIG_ORE=y
# CONFIG_NETWORK_FILESYSTEMS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-1"
# CONFIG_NLS_CODEPAGE_437 is not set
CONFIG_NLS_CODEPAGE_737=y
CONFIG_NLS_CODEPAGE_775=y
CONFIG_NLS_CODEPAGE_850=y
# CONFIG_NLS_CODEPAGE_852 is not set
CONFIG_NLS_CODEPAGE_855=y
CONFIG_NLS_CODEPAGE_857=y
CONFIG_NLS_CODEPAGE_860=y
CONFIG_NLS_CODEPAGE_861=y
CONFIG_NLS_CODEPAGE_862=y
CONFIG_NLS_CODEPAGE_863=y
CONFIG_NLS_CODEPAGE_864=y
CONFIG_NLS_CODEPAGE_865=y
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
CONFIG_NLS_CODEPAGE_950=y
CONFIG_NLS_CODEPAGE_932=y
CONFIG_NLS_CODEPAGE_949=y
CONFIG_NLS_CODEPAGE_874=y
CONFIG_NLS_ISO8859_8=y
# CONFIG_NLS_CODEPAGE_1250 is not set
# CONFIG_NLS_CODEPAGE_1251 is not set
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=y
CONFIG_NLS_ISO8859_2=y
CONFIG_NLS_ISO8859_3=y
CONFIG_NLS_ISO8859_4=y
CONFIG_NLS_ISO8859_5=y
# CONFIG_NLS_ISO8859_6 is not set
CONFIG_NLS_ISO8859_7=y
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
CONFIG_NLS_ISO8859_15=y
# CONFIG_NLS_KOI8_R is not set
CONFIG_NLS_KOI8_U=y
CONFIG_NLS_MAC_ROMAN=y
CONFIG_NLS_MAC_CELTIC=y
CONFIG_NLS_MAC_CENTEURO=y
# CONFIG_NLS_MAC_CROATIAN is not set
# CONFIG_NLS_MAC_CYRILLIC is not set
CONFIG_NLS_MAC_GAELIC=y
CONFIG_NLS_MAC_GREEK=y
CONFIG_NLS_MAC_ICELAND=y
# CONFIG_NLS_MAC_INUIT is not set
CONFIG_NLS_MAC_ROMANIAN=y
# CONFIG_NLS_MAC_TURKISH is not set
CONFIG_NLS_UTF8=y

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_BOOT_PRINTK_DELAY is not set
# CONFIG_DYNAMIC_DEBUG is not set

#
# Compile-time checks and compiler options
#
# CONFIG_DEBUG_INFO is not set
# CONFIG_ENABLE_WARN_DEPRECATED is not set
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=8192
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
CONFIG_UNUSED_SYMBOLS=y
# CONFIG_PAGE_OWNER is not set
CONFIG_DEBUG_FS=y
CONFIG_HEADERS_CHECK=y
# CONFIG_DEBUG_SECTION_MISMATCH is not set
# CONFIG_SECTION_MISMATCH_WARN_ONLY is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
# CONFIG_STACK_VALIDATION is not set
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
CONFIG_DEBUG_KERNEL=y

#
# Memory Debugging
#
CONFIG_PAGE_EXTENSION=y
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_PAGE_POISONING=y
CONFIG_PAGE_POISONING_NO_SANITY=y
# CONFIG_PAGE_POISONING_ZERO is not set
# CONFIG_DEBUG_OBJECTS is not set
CONFIG_SLUB_DEBUG_ON=y
# CONFIG_SLUB_STATS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_MEMORY_INIT=y
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
# CONFIG_DEBUG_STACKOVERFLOW is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
CONFIG_HAVE_ARCH_KASAN=y
CONFIG_KASAN=y
# CONFIG_KASAN_OUTLINE is not set
CONFIG_KASAN_INLINE=y
CONFIG_ARCH_HAS_KCOV=y
# CONFIG_KCOV is not set
# CONFIG_DEBUG_SHIRQ is not set

#
# Debug Lockups and Hangs
#
# CONFIG_LOCKUP_DETECTOR is not set
# CONFIG_DETECT_HUNG_TASK is not set
# CONFIG_WQ_WATCHDOG is not set
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_PANIC_TIMEOUT=0
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_INFO=y
# CONFIG_SCHEDSTATS is not set
# CONFIG_SCHED_STACK_END_CHECK is not set
CONFIG_DEBUG_TIMEKEEPING=y
# CONFIG_TIMER_STATS is not set
CONFIG_DEBUG_PREEMPT=y

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_LOCK_TORTURE_TEST is not set
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_LIST is not set
# CONFIG_DEBUG_PI_LIST is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
# CONFIG_PROVE_RCU is not set
# CONFIG_SPARSE_RCU_POINTER is not set
# CONFIG_TORTURE_TEST is not set
# CONFIG_RCU_PERF_TEST is not set
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=21
# CONFIG_RCU_TRACE is not set
# CONFIG_RCU_EQS_DEBUG is not set
# CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
# CONFIG_FAULT_INJECTION is not set
# CONFIG_LATENCYTOP is not set
CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACING_SUPPORT=y
# CONFIG_FTRACE is not set

#
# Runtime Testing
#
# CONFIG_LKDTM is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_RBTREE_TEST is not set
CONFIG_ATOMIC64_SELFTEST=y
# CONFIG_ASYNC_RAID6_TEST is not set
# CONFIG_TEST_HEXDUMP is not set
# CONFIG_TEST_STRING_HELPERS is not set
CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_PRINTF is not set
CONFIG_TEST_BITMAP=y
CONFIG_TEST_UUID=y
CONFIG_TEST_RHASHTABLE=y
CONFIG_TEST_HASH=y
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
CONFIG_BUILD_DOCSRC=y
# CONFIG_DMA_API_DEBUG is not set
CONFIG_TEST_FIRMWARE=y
CONFIG_TEST_UDELAY=y
CONFIG_MEMTEST=y
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
CONFIG_UBSAN=y
# CONFIG_UBSAN_SANITIZE_ALL is not set
# CONFIG_UBSAN_ALIGNMENT is not set
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
CONFIG_STRICT_DEVMEM=y
# CONFIG_IO_STRICT_DEVMEM is not set
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
# CONFIG_EARLY_PRINTK_DBGP is not set
CONFIG_X86_PTDUMP_CORE=y
# CONFIG_X86_PTDUMP is not set
# CONFIG_DEBUG_RODATA_TEST is not set
CONFIG_DEBUG_WX=y
CONFIG_DOUBLEFAULT=y
# CONFIG_DEBUG_TLBFLUSH is not set
CONFIG_IOMMU_STRESS=y
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
CONFIG_IO_DELAY_0XED=y
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=1
# CONFIG_DEBUG_BOOT_PARAMS is not set
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
# CONFIG_DEBUG_ENTRY is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set
CONFIG_X86_DEBUG_FPU=y
CONFIG_PUNIT_ATOM_DEBUG=y

#
# Security options
#
CONFIG_KEYS=y
CONFIG_PERSISTENT_KEYRINGS=y
# CONFIG_BIG_KEYS is not set
# CONFIG_TRUSTED_KEYS is not set
CONFIG_ENCRYPTED_KEYS=y
CONFIG_KEY_DH_OPERATIONS=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
# CONFIG_SECURITY is not set
CONFIG_SECURITYFS=y
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_DEFAULT_SECURITY=""
CONFIG_XOR_BLOCKS=y
CONFIG_ASYNC_CORE=y
CONFIG_ASYNC_MEMCPY=y
CONFIG_ASYNC_XOR=y
CONFIG_ASYNC_PQ=y
CONFIG_ASYNC_RAID6_RECOV=y
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=y
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=y
CONFIG_CRYPTO_KPP2=y
CONFIG_CRYPTO_RSA=y
# CONFIG_CRYPTO_DH is not set
# CONFIG_CRYPTO_ECDH is not set
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_USER=y
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_NULL2=y
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_MCRYPTD=y
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_ABLK_HELPER=y
CONFIG_CRYPTO_GLUE_HELPER_X86=y

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_GCM=y
# CONFIG_CRYPTO_CHACHA20POLY1305 is not set
CONFIG_CRYPTO_SEQIV=y
# CONFIG_CRYPTO_ECHAINIV is not set

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=y
# CONFIG_CRYPTO_CTS is not set
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=y
CONFIG_CRYPTO_PCBC=y
CONFIG_CRYPTO_XTS=y
CONFIG_CRYPTO_KEYWRAP=y

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_HMAC=y
# CONFIG_CRYPTO_XCBC is not set
# CONFIG_CRYPTO_VMAC is not set

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=y
CONFIG_CRYPTO_CRC32=y
CONFIG_CRYPTO_CRC32_PCLMUL=y
CONFIG_CRYPTO_CRCT10DIF=y
# CONFIG_CRYPTO_CRCT10DIF_PCLMUL is not set
CONFIG_CRYPTO_GHASH=y
CONFIG_CRYPTO_POLY1305=y
CONFIG_CRYPTO_POLY1305_X86_64=y
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=y
# CONFIG_CRYPTO_MICHAEL_MIC is not set
CONFIG_CRYPTO_RMD128=y
# CONFIG_CRYPTO_RMD160 is not set
# CONFIG_CRYPTO_RMD256 is not set
CONFIG_CRYPTO_RMD320=y
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA1_SSSE3=y
CONFIG_CRYPTO_SHA256_SSSE3=y
# CONFIG_CRYPTO_SHA512_SSSE3 is not set
CONFIG_CRYPTO_SHA1_MB=y
# CONFIG_CRYPTO_SHA256_MB is not set
# CONFIG_CRYPTO_SHA512_MB is not set
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
# CONFIG_CRYPTO_SHA3 is not set
CONFIG_CRYPTO_TGR192=y
# CONFIG_CRYPTO_WP512 is not set
# CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL is not set

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_X86_64=y
CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_ANUBIS=y
# CONFIG_CRYPTO_ARC4 is not set
CONFIG_CRYPTO_BLOWFISH=y
CONFIG_CRYPTO_BLOWFISH_COMMON=y
CONFIG_CRYPTO_BLOWFISH_X86_64=y
CONFIG_CRYPTO_CAMELLIA=y
CONFIG_CRYPTO_CAMELLIA_X86_64=y
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=y
# CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64 is not set
CONFIG_CRYPTO_CAST_COMMON=y
CONFIG_CRYPTO_CAST5=y
CONFIG_CRYPTO_CAST5_AVX_X86_64=y
CONFIG_CRYPTO_CAST6=y
CONFIG_CRYPTO_CAST6_AVX_X86_64=y
CONFIG_CRYPTO_DES=y
# CONFIG_CRYPTO_DES3_EDE_X86_64 is not set
# CONFIG_CRYPTO_FCRYPT is not set
# CONFIG_CRYPTO_KHAZAD is not set
CONFIG_CRYPTO_SALSA20=y
# CONFIG_CRYPTO_SALSA20_X86_64 is not set
CONFIG_CRYPTO_CHACHA20=y
# CONFIG_CRYPTO_CHACHA20_X86_64 is not set
CONFIG_CRYPTO_SEED=y
CONFIG_CRYPTO_SERPENT=y
# CONFIG_CRYPTO_SERPENT_SSE2_X86_64 is not set
CONFIG_CRYPTO_SERPENT_AVX_X86_64=y
CONFIG_CRYPTO_SERPENT_AVX2_X86_64=y
CONFIG_CRYPTO_TEA=y
CONFIG_CRYPTO_TWOFISH=y
CONFIG_CRYPTO_TWOFISH_COMMON=y
CONFIG_CRYPTO_TWOFISH_X86_64=y
CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=y
CONFIG_CRYPTO_TWOFISH_AVX_X86_64=y

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
# CONFIG_CRYPTO_LZO is not set
# CONFIG_CRYPTO_842 is not set
CONFIG_CRYPTO_LZ4=y
CONFIG_CRYPTO_LZ4HC=y

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG=y
CONFIG_CRYPTO_JITTERENTROPY=y
CONFIG_CRYPTO_USER_API=y
CONFIG_CRYPTO_USER_API_HASH=y
# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
CONFIG_CRYPTO_USER_API_RNG=y
# CONFIG_CRYPTO_USER_API_AEAD is not set
CONFIG_CRYPTO_HASH_INFO=y
CONFIG_CRYPTO_HW=y
# CONFIG_CRYPTO_DEV_PADLOCK is not set
# CONFIG_CRYPTO_DEV_CCP is not set
# CONFIG_CRYPTO_DEV_QAT_DH895xCC is not set
# CONFIG_CRYPTO_DEV_QAT_C3XXX is not set
# CONFIG_CRYPTO_DEV_QAT_C62X is not set
# CONFIG_CRYPTO_DEV_QAT_DH895xCCVF is not set
# CONFIG_CRYPTO_DEV_QAT_C3XXXVF is not set
# CONFIG_CRYPTO_DEV_QAT_C62XVF is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_X509_CERTIFICATE_PARSER=y
CONFIG_PKCS7_MESSAGE_PARSER=y

#
# Certificates for signature checking
#
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
CONFIG_SYSTEM_EXTRA_CERTIFICATE=y
CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
# CONFIG_SECONDARY_TRUSTED_KEYRING is not set
CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_IRQFD=y
CONFIG_HAVE_KVM_IRQ_ROUTING=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_APIC_ARCHITECTURE=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_HAVE_KVM_MSI=y
CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y
CONFIG_KVM_VFIO=y
CONFIG_KVM_GENERIC_DIRTYLOG_READ_PROTECT=y
CONFIG_KVM_COMPAT=y
CONFIG_HAVE_KVM_IRQ_BYPASS=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=y
CONFIG_KVM_INTEL=y
CONFIG_KVM_AMD=y
# CONFIG_BINARY_PRINTF is not set

#
# Library routines
#
CONFIG_RAID6_PQ=y
CONFIG_BITREVERSE=y
# CONFIG_HAVE_ARCH_BITREVERSE is not set
CONFIG_RATIONAL=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=y
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
CONFIG_CRC7=y
CONFIG_LIBCRC32C=y
CONFIG_CRC8=y
# CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_COMPRESS=y
CONFIG_LZ4HC_COMPRESS=y
CONFIG_LZ4_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
CONFIG_XZ_DEC_TEST=y
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_REED_SOLOMON=y
CONFIG_REED_SOLOMON_ENC8=y
CONFIG_REED_SOLOMON_DEC8=y
CONFIG_BCH=y
CONFIG_BCH_CONST_PARAMS=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_DQL=y
CONFIG_NLATTR=y
CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y
CONFIG_CLZ_TAB=y
CONFIG_CORDIC=y
# CONFIG_DDR is not set
CONFIG_IRQ_POLL=y
CONFIG_MPILIB=y
CONFIG_OID_REGISTRY=y
CONFIG_FONT_SUPPORT=y
CONFIG_FONTS=y
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
CONFIG_FONT_6x11=y
CONFIG_FONT_7x14=y
# CONFIG_FONT_PEARL_8x8 is not set
CONFIG_FONT_ACORN_8x8=y
CONFIG_FONT_MINI_4x6=y
CONFIG_FONT_6x10=y
CONFIG_FONT_SUN8x16=y
# CONFIG_FONT_SUN12x22 is not set
CONFIG_FONT_10x18=y
# CONFIG_SG_SPLIT is not set
CONFIG_SG_POOL=y
CONFIG_ARCH_HAS_SG_CHAIN=y
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_ARCH_HAS_MMIO_FLUSH=y
CONFIG_STACKDEPOT=y

^ permalink raw reply	[flat|nested] 13+ messages in thread

* Re: [mm, kasan] 80a9201a59:  RIP: 0010:[<ffffffff9890f590>] [<ffffffff9890f590>] __kernel_text_address
  2016-08-12  7:48     ` Fengguang Wu
  (?)
@ 2016-08-12  9:57       ` Fengguang Wu
  -1 siblings, 0 replies; 13+ messages in thread
From: Fengguang Wu @ 2016-08-12  9:57 UTC (permalink / raw)
  To: Andrew Morton
  Cc: Alexander Potapenko, LKP, linux-mm, linux-kernel, kasan-dev,
	Neil Horman, Andy Lutomirski

On Fri, Aug 12, 2016 at 03:48:08PM +0800, Fengguang Wu wrote:
>On Thu, Aug 11, 2016 at 01:35:03PM -0700, Andrew Morton wrote:
>>On Thu, 11 Aug 2016 12:52:27 +0800 kernel test robot <fengguang.wu@intel.com> wrote:
>>
>>> Greetings,
>>>
>>> 0day kernel testing robot got the below dmesg and the first bad commit is
>>>
>>> https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git master
>>>
>>> commit 80a9201a5965f4715d5c09790862e0df84ce0614
>>> Author:     Alexander Potapenko <glider@google.com>
>>> AuthorDate: Thu Jul 28 15:49:07 2016 -0700
>>> Commit:     Linus Torvalds <torvalds@linux-foundation.org>
>>> CommitDate: Thu Jul 28 16:07:41 2016 -0700
>>>
>>>     mm, kasan: switch SLUB to stackdepot, enable memory quarantine for SLUB
>>>
>>>     For KASAN builds:
>>>      - switch SLUB allocator to using stackdepot instead of storing the
>>>        allocation/deallocation stacks in the objects;
>>>      - change the freelist hook so that parts of the freelist can be put
>>>        into the quarantine.
>>>
>>> ...
>>>
>>> [   64.298576] NMI watchdog: BUG: soft lockup - CPU#0 stuck for 22s! [swapper/0:1]
>>> [   64.300827] irq event stamp: 5606950
>>> [   64.301377] hardirqs last  enabled at (5606949): [<ffffffff98a4ef09>] T.2097+0x9a/0xbe
>>> [   64.302586] hardirqs last disabled at (5606950): [<ffffffff997347a9>] apic_timer_interrupt+0x89/0xa0
>>> [   64.303991] softirqs last  enabled at (5605564): [<ffffffff99735abe>] __do_softirq+0x23e/0x2bb
>>> [   64.305308] softirqs last disabled at (5605557): [<ffffffff988ee34f>] irq_exit+0x73/0x108
>>> [   64.306598] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.7.0-05999-g80a9201 #1
>>> [   64.307678] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
>>> [   64.326233] task: ffff88000ea19ec0 task.stack: ffff88000ea20000
>>> [   64.327137] RIP: 0010:[<ffffffff9890f590>]  [<ffffffff9890f590>] __kernel_text_address+0xb/0xa1
>>> [   64.328504] RSP: 0000:ffff88000ea27348  EFLAGS: 00000207
>>> [   64.329320] RAX: 0000000000000001 RBX: ffff88000ea275c0 RCX: 0000000000000001
>>> [   64.330426] RDX: ffff88000ea27ff8 RSI: 024080c099733d8f RDI: 024080c099733d8f
>>> [   64.331496] RBP: ffff88000ea27348 R08: ffff88000ea27678 R09: 0000000000000000
>>> [   64.332567] R10: 0000000000021298 R11: ffffffff990f235c R12: ffff88000ea276c8
>>> [   64.333635] R13: ffffffff99805e20 R14: ffff88000ea19ec0 R15: 0000000000000000
>>> [   64.334706] FS:  0000000000000000(0000) GS:ffff88000ee00000(0000) knlGS:0000000000000000
>>> [   64.335916] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
>>> [   64.336782] CR2: 0000000000000000 CR3: 000000000aa0a000 CR4: 00000000000406b0
>>> [   64.337846] Stack:
>>> [   64.338206]  ffff88000ea273a8 ffffffff9881f3dd 024080c099733d8f ffffffffffff8000
>>> [   64.339410]  ffff88000ea27678 ffff88000ea276c8 000000020e81a4d8 ffff88000ea273f8
>>> [   64.340602]  ffffffff99805e20 ffff88000ea19ec0 ffff88000ea27438 ffff88000ee07fc0
>>> [   64.348993] Call Trace:
>>> [   64.349380]  [<ffffffff9881f3dd>] print_context_stack+0x68/0x13e
>>> [   64.350295]  [<ffffffff9881e4af>] dump_trace+0x3ab/0x3d6
>>> [   64.351102]  [<ffffffff9882f6e4>] save_stack_trace+0x31/0x5c
>>> [   64.351964]  [<ffffffff98a521db>] kasan_kmalloc+0x126/0x1f6
>>> [   64.365727]  [<ffffffff9882f6e4>] ? save_stack_trace+0x31/0x5c
>>> [   64.366675]  [<ffffffff98a521db>] ? kasan_kmalloc+0x126/0x1f6
>>> [   64.367560]  [<ffffffff9904a8eb>] ? acpi_ut_create_generic_state+0x43/0x5c
>>>
>>
>>At a guess I'd say that
>>arch/x86/kernel/dumpstack.c:print_context_stack() failed to terminate,
>>or took a super long time.  Is that a thing that is known to be possible?
>
>Andrew, note that this kernel is compiled with gcc-4.4.
>
>This commit caused the below problems, too, with gcc-4.4. However they
>no longer show up in mainline HEAD, so not reported before.

The gcc-6 results are roughly the same:

                                                                                    parent       first-bad     mainline
+----------------------------------------------------------------------------------+------------+------------+------------+
|                                                                                  | c146a2b98e | 80a9201a59 | 4b9eaf33d8 |
+----------------------------------------------------------------------------------+------------+------------+------------+
| boot_successes                                                                   | 110        | 30         | 102        |
| boot_failures                                                                    | 2          | 80         | 10         |
| IP-Config:Auto-configuration_of_network_failed                                   | 2          | 1          |            |
| Mem-Info                                                                         | 0          | 4          | 7          |
| BUG_anon_vma_chain(Not_tainted):Poison_overwritten                               | 0          | 17         |            |
| INFO:#-#.First_byte#instead_of                                                   | 0          | 53         |            |
| INFO:Allocated_in_anon_vma_clone_age=#cpu=#pid=                                  | 0          | 15         |            |
| INFO:Freed_in_qlist_free_all_age=#cpu=#pid=                                      | 0          | 52         |            |
| INFO:Slab#objects=#used=#fp=0x(null)flags=                                       | 0          | 51         |            |
| INFO:Object#@offset=#fp=                                                         | 0          | 45         |            |
| backtrace:SyS_clone                                                              | 0          | 50         |            |
| BUG_kmalloc-#(Not_tainted):Poison_overwritten                                    | 0          | 11         |            |
| INFO:Allocated_in_kernfs_fop_open_age=#cpu=#pid=                                 | 0          | 3          |            |
| backtrace:SyS_open                                                               | 0          | 9          |            |
| invoked_oom-killer:gfp_mask=0x                                                   | 0          | 1          | 3          |
| Out_of_memory:Kill_process                                                       | 0          | 1          | 3          |
| backtrace:SyS_mlockall                                                           | 0          | 2          | 5          |
| INFO:Allocated_in_anon_vma_prepare_age=#cpu=#pid=                                | 0          | 7          |            |
| backtrace:do_execve                                                              | 0          | 29         |            |
| backtrace:SyS_execve                                                             | 0          | 30         |            |
| BUG_vm_area_struct(Not_tainted):Poison_overwritten                               | 0          | 11         |            |
| INFO:Allocated_in_copy_process_age=#cpu=#pid=                                    | 0          | 10         |            |
| backtrace:mmap_region                                                            | 0          | 6          |            |
| backtrace:SyS_mmap_pgoff                                                         | 0          | 5          |            |
| backtrace:SyS_mmap                                                               | 0          | 5          |            |
| INFO:Allocated_in_mmap_region_age=#cpu=#pid=                                     | 0          | 5          |            |
| backtrace:mprotect_fixup                                                         | 0          | 7          |            |
| backtrace:SyS_mprotect                                                           | 0          | 7          |            |
| BUG_skbuff_head_cache(Not_tainted):Poison_overwritten                            | 0          | 2          |            |
| INFO:Allocated_in__alloc_skb_age=#cpu=#pid=                                      | 0          | 5          |            |
| backtrace:vfs_write                                                              | 0          | 5          |            |
| backtrace:SyS_write                                                              | 0          | 5          |            |
| BUG_names_cache(Not_tainted):Poison_overwritten                                  | 0          | 6          |            |
| INFO:Allocated_in_getname_flags_age=#cpu=#pid=                                   | 0          | 8          |            |
| INFO:Allocated_in_do_execveat_common_age=#cpu=#pid=                              | 0          | 4          |            |
| BUG_files_cache(Tainted:G_B):Poison_overwritten                                  | 0          | 1          |            |
| Oops                                                                             | 0          | 10         |            |
| Kernel_panic-not_syncing:Fatal_exception                                         | 0          | 28         | 1          |
| BUG:unable_to_handle_kernel                                                      | 0          | 10         |            |
| RIP:vt_console_print                                                             | 0          | 10         |            |
| BUG:KASAN:use-after-free_in_vma_interval_tree_compute_subtree_last_at_addr       | 0          | 5          |            |
| BUG:KASAN:use-after-free_in_vma_compute_subtree_gap_at_addr                      | 0          | 2          |            |
| backtrace:load_script                                                            | 0          | 11         |            |
| backtrace:_do_fork                                                               | 0          | 25         |            |
| BUG:KASAN:use-after-free_in_put_pid_at_addr                                      | 0          | 1          |            |
| BUG:KASAN:use-after-free_in_handle_mm_fault_at_addr                              | 0          | 2          |            |
| BUG:KASAN:use-after-free_in_native_set_pte_at_at_addr                            | 0          | 1          |            |
| BUG:KASAN:use-after-free_in_unmap_page_range_at_addr                             | 0          | 3          |            |
| BUG:Bad_page_map_in_process                                                      | 0          | 2          |            |
| backtrace:smpboot_thread_fn                                                      | 0          | 1          |            |
| backtrace:ret_from_fork                                                          | 0          | 2          | 1          |
| backtrace:do_group_exit                                                          | 0          | 13         |            |
| backtrace:SyS_exit_group                                                         | 0          | 13         |            |
| INFO:Object#@offset=#fp=0x(null)                                                 | 0          | 16         |            |
| general_protection_fault:#[##]PREEMPT_KASAN                                      | 0          | 18         | 1          |
| RIP:remove_full                                                                  | 0          | 3          |            |
| backtrace:SyS_newstat                                                            | 0          | 3          |            |
| BUG_anon_vma_chain(Tainted:G_B):Poison_overwritten                               | 0          | 16         |            |
| backtrace:getname                                                                | 0          | 1          |            |
| backtrace:kernfs_fop_read                                                        | 0          | 5          |            |
| backtrace:vfs_read                                                               | 0          | 5          |            |
| backtrace:SyS_read                                                               | 0          | 5          |            |
| BUG:KASAN:use-after-free_in__rb_insert_augmented_at_addr                         | 0          | 8          |            |
| BUG:KASAN:use-after-free_in_find_vma_at_addr                                     | 0          | 4          |            |
| BUG:KASAN:use-after-free_in_vmacache_update_at_addr                              | 0          | 2          |            |
| BUG:KASAN:use-after-free_in_vma_interval_tree_remove_at_addr                     | 0          | 3          |            |
| BUG:KASAN:use-after-free_in__do_page_fault_at_addr                               | 0          | 2          |            |
| BUG:KASAN:use-after-free_in_arch_vma_access_permitted_at_addr                    | 0          | 1          |            |
| BUG:KASAN:use-after-free_in__rb_erase_color_at_addr                              | 0          | 6          |            |
| BUG:KASAN:use-after-free_in_wp_page_copy_at_addr                                 | 0          | 1          |            |
| BUG_vm_area_struct(Tainted:G_B):Poison_overwritten                               | 0          | 7          |            |
| BUG:KASAN:use-after-free_in_get_page_from_freelist_at_addr                       | 0          | 1          |            |
| BUG_dentry(Tainted:G_B):Poison_overwritten                                       | 0          | 1          |            |
| INFO:Allocated_in__d_alloc_age=#cpu=#pid=                                        | 0          | 1          |            |
| BUG:KASAN:use-after-free_in_unlink_anon_vmas_at_addr                             | 0          | 15         |            |
| RIP:unlink_anon_vmas                                                             | 0          | 12         |            |
| backtrace:SyS_readlink                                                           | 0          | 3          |            |
| INFO:Allocated_in_kzalloc_age=#cpu=#pid=                                         | 0          | 6          |            |
| BUG_kmalloc-#(Tainted:G_B):Poison_overwritten                                    | 0          | 10         |            |
| INFO:Allocated_in_load_elf_phdrs_age=#cpu=#pid=                                  | 0          | 3          |            |
| INFO:Allocated_in_do_brk_age=#cpu=#pid=                                          | 0          | 1          |            |
| INFO:Allocated_in_anon_vma_fork_age=#cpu=#pid=                                   | 0          | 9          |            |
| BUG:KASAN:use-after-free_in__anon_vma_interval_tree_compute_subtree_last_at_addr | 0          | 6          |            |
| BUG:KASAN:use-after-free_in__anon_vma_interval_tree_augment_rotate_at_addr       | 0          | 4          |            |
| BUG:KASAN:use-after-free_in__rb_rotate_set_parents_at_addr                       | 0          | 7          |            |
| BUG:KASAN:use-after-free_in_anon_vma_interval_tree_remove_at_addr                | 0          | 2          |            |
| BUG:KASAN:use-after-free_in__anon_vma_interval_tree_augment_propagate_at_addr    | 0          | 2          |            |
| BUG:KASAN:use-after-free_in_anon_vma_interval_tree_insert_at_addr                | 0          | 4          |            |
| INFO:Slab#objects=#used=#fp=#flags=                                              | 0          | 3          |            |
| BUG_names_cache(Tainted:G_B):Poison_overwritten                                  | 0          | 4          |            |
| backtrace:SyS_mount                                                              | 0          | 1          |            |
| backtrace:SyS_symlink                                                            | 0          | 3          |            |
| BUG_skbuff_head_cache(Tainted:G_B):Poison_overwritten                            | 0          | 2          |            |
| backtrace:SyS_sendto                                                             | 0          | 1          |            |
| BUG:KASAN:use-after-free_in_vma_interval_tree_augment_rotate_at_addr             | 0          | 2          |            |
| BUG:KASAN:use-after-free_in_vma_last_pgoff_at_addr                               | 0          | 2          |            |
| BUG:KASAN:use-after-free_in_vma_interval_tree_augment_propagate_at_addr          | 0          | 2          |            |
| BUG:KASAN:use-after-free_in_vma_interval_tree_insert_at_addr                     | 0          | 2          |            |
| BUG:KASAN:use-after-free_in_unmap_vmas_at_addr                                   | 0          | 1          |            |
| BUG:KASAN:use-after-free_in_print_bad_pte_at_addr                                | 0          | 1          |            |
| backtrace:vm_mmap_pgoff                                                          | 0          | 1          |            |
| BUG:KASAN:use-after-free_in_copy_process_at_addr                                 | 0          | 1          |            |
| BUG:KASAN:use-after-free_in_anon_vma_fork_at_addr                                | 0          | 1          |            |
| BUG:KASAN:use-after-free_in_copy_page_range_at_addr                              | 0          | 1          |            |
| backtrace:___slab_alloc                                                          | 0          | 3          |            |
| RIP:__wake_up_common                                                             | 0          | 1          | 1          |
| backtrace:fd_timer_workfn                                                        | 0          | 1          | 1          |
| INFO:Allocated_in__install_special_mapping_age=#cpu=#pid=                        | 0          | 1          |            |
| BUG:KASAN:use-after-free_in_locks_remove_posix_at_addr                           | 0          | 1          |            |
| BUG:KASAN:use-after-free_in___sys_sendmsg_at_addr                                | 0          | 1          |            |
| BUG:KASAN:use-after-free_in_sock_sendmsg_nosec_at_addr                           | 0          | 1          |            |
| BUG:KASAN:use-after-free_in_netlink_sendmsg_at_addr                              | 0          | 1          |            |
| BUG:KASAN:use-after-free_in__sys_sendmsg_at_addr                                 | 0          | 1          |            |
| BUG:KASAN:use-after-free_in_sock_poll_at_addr                                    | 0          | 1          |            |
| BUG:KASAN:use-after-free_in_datagram_poll_at_addr                                | 0          | 1          |            |
| backtrace:SyS_pipe                                                               | 0          | 1          |            |
| backtrace:__close_fd                                                             | 0          | 1          |            |
| backtrace:SyS_close                                                              | 0          | 1          |            |
| backtrace:SYSC_socket                                                            | 0          | 1          |            |
| backtrace:SyS_socket                                                             | 0          | 2          |            |
| backtrace:SyS_sendmsg                                                            | 0          | 3          |            |
| backtrace:__sys_sendmsg                                                          | 0          | 1          |            |
| backtrace:SyS_ppoll                                                              | 0          | 1          |            |
| BUG_files_cache(Not_tainted):Poison_overwritten                                  | 0          | 1          |            |
| INFO:Allocated_in_dup_fd_age=#cpu=#pid=                                          | 0          | 1          |            |
| INFO:Allocated_in_uevent_show_age=#cpu=#pid=                                     | 0          | 1          |            |
| backtrace:SyS_munmap                                                             | 0          | 1          |            |
| BUG:KASAN:use-after-free_in_anon_vma_clone_at_addr                               | 0          | 2          |            |
| RIP:anon_vma_clone                                                               | 0          | 2          |            |
| INFO:Allocated_in_getname_kernel_age=#cpu=#pid=                                  | 0          | 2          |            |
| INFO:Allocated_in__split_vma_age=#cpu=#pid=                                      | 0          | 2          |            |
| BUG:KASAN:use-after-free_in_rcu_process_callbacks_at_addr                        | 0          | 1          |            |
| BUG:KASAN:use-after-free_in_unlink_file_vma_at_addr                              | 0          | 2          |            |
| BUG:KASAN:use-after-free_in_remove_vma_at_addr                                   | 0          | 2          |            |
| backtrace:SYSC_newstat                                                           | 0          | 1          |            |
| BUG_fs_cache(Tainted:G_B):Poison_overwritten                                     | 0          | 1          |            |
| INFO:Allocated_in_copy_fs_struct_age=#cpu=#pid=                                  | 0          | 1          |            |
| backtrace:handle_mm_fault                                                        | 0          | 1          |            |
| BUG:KASAN:use-after-free_in_unmapped_area_topdown_at_addr                        | 0          | 1          |            |
| INFO:Allocated_in__list_lru_init_age=#cpu=#pid=                                  | 0          | 1          |            |
| BUG:KASAN:use-after-free_in__vma_link_rb_at_addr                                 | 0          | 1          |            |
| BUG:KASAN:use-after-free_in_vma_gap_callbacks_propagate_at_addr                  | 0          | 1          |            |
| backtrace:SyS_mknod                                                              | 0          | 1          |            |
| INFO:Allocated_in_kobject_uevent_env_age=#cpu=#pid=                              | 0          | 1          |            |
| BUG:KASAN:use-after-free_in_free_pgtables_at_addr                                | 0          | 1          |            |
| BUG:KASAN:use-after-free_in_exit_mmap_at_addr                                    | 0          | 1          |            |
| BUG:kernel_test_oversize                                                         | 0          | 0          | 2          |
+----------------------------------------------------------------------------------+------------+------------+------------+


Here are the detailed Oops listing on this commit, with the trinity OOMs removed.

dmesg-quantal-ivb41-10:20160812160230:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  101.754306] init: Failed to create pty - disabling logging for job
[  101.860052] init: Temporary process spawn error: No such file or directory
[  101.939827] =============================================================================
[  101.943713] BUG anon_vma_chain (Not tainted): Poison overwritten
[  101.946151] -----------------------------------------------------------------------------
[  101.946151] 
[  101.956210] Disabling lock debugging due to kernel taint
[  101.961535] INFO: 0xffff88000922e9d5-0xffff88000922e9d7. First byte 0x1 instead of 0x6b
[  101.968051] INFO: Allocated in anon_vma_clone+0x9f/0x375 age=536 cpu=0 pid=253
[  102.012093] INFO: Freed in qlist_free_all+0x33/0xac age=59 cpu=0 pid=255
[  102.073932] INFO: Slab 0xffffea0000248b80 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  102.084787] INFO: Object 0xffff88000922e9c8 @offset=2504 fp=0xffff88000922f388
[  102.084787] 
[  102.095451] Redzone ffff88000922e9c0: bb bb bb bb bb bb bb bb                          ........
[  102.103305] Object ffff88000922e9c8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 01 40 82  kkkkkkkkkkkkk.@.
[  102.111187] Object ffff88000922e9d8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  102.119169] Object ffff88000922e9e8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  102.127071] Object ffff88000922e9f8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  102.138649] Redzone ffff88000922ea08: bb bb bb bb bb bb bb bb                          ........
[  102.142155] Padding ffff88000922eb54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  102.145703] CPU: 0 PID: 255 Comm: udevd Tainted: G    B           4.7.0-05999-g80a9201 #1
[  102.149473] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  102.154920]  0000000000000000 ffff88000a2a79d8 ffffffff81c91ab5 ffff88000a2a7a08
[  102.158925]  ffffffff81330f07 ffff88000922e9d5 000000000000006b ffff8800110131c0
[  102.162965]  ffff88000922e9d7 ffff88000a2a7a58 ffffffff81330fac ffffffff83592f26
[  102.166534] Call Trace:
[  102.167926]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  102.169917]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  102.172282]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  102.174549]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  102.176815]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  102.180023]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  102.182520]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  102.184919]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  102.187331]  [<ffffffff81334818>] ? kasan_unpoison_shadow+0x14/0x35
[  102.189613]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  102.191936]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  102.194468]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  102.197302]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  102.200729]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  102.203125]  [<ffffffff81315ac6>] anon_vma_clone+0x9f/0x375
[  102.205249]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[  102.207331]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  102.209633]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[  102.212180]  [<ffffffff81380da8>] ? put_unused_fd+0x6f/0x6f
[  102.214374]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  102.216708]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  102.219151]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[  102.221418]  [<ffffffff813596a7>] ? __do_pipe_flags+0x1aa/0x1aa
[  102.223830]  [<ffffffff8111d106>] ? __do_page_fault+0x519/0x624
[  102.225997]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[  102.228515]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  102.230565]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  102.232791]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  102.235308]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  102.237796] FIX anon_vma_chain: Restoring 0xffff88000922e9d5-0xffff88000922e9d7=0x6b

dmesg-quantal-ivb41-129:20160812160254:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  111.625693] power_supply test_usb: POWER_SUPPLY_NAME=test_usb
[  111.625717] power_supply test_usb: prop ONLINE=1
[  113.494934] =============================================================================
[  113.494939] BUG kmalloc-64 (Not tainted): Poison overwritten
[  113.494940] -----------------------------------------------------------------------------
[  113.494940] 
[  113.494941] Disabling lock debugging due to kernel taint
[  113.494944] INFO: 0xffff88000a70b535-0xffff88000a70b537. First byte 0x1 instead of 0x6b
[  113.494953] INFO: Allocated in kernfs_fop_open+0x6fb/0x840 age=153 cpu=0 pid=246
[  113.494993] INFO: Freed in qlist_free_all+0x33/0xac age=86 cpu=0 pid=238
[  113.495036] INFO: Slab 0xffffea000029c280 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  113.495039] INFO: Object 0xffff88000a70b528 @offset=5416 fp=0xffff88000a70a828
[  113.495039] 
[  113.495043] Redzone ffff88000a70b520: bb bb bb bb bb bb bb bb                          ........
[  113.495046] Object ffff88000a70b528: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 01 a0 c9  kkkkkkkkkkkkk...
[  113.495049] Object ffff88000a70b538: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  113.495052] Object ffff88000a70b548: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  113.495054] Object ffff88000a70b558: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  113.495057] Redzone ffff88000a70b568: bb bb bb bb bb bb bb bb                          ........
[  113.495060] Padding ffff88000a70b6b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  113.495064] CPU: 0 PID: 238 Comm: udevd Tainted: G    B           4.7.0-05999-g80a9201 #1
[  113.495066] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  113.495071]  0000000000000000 ffff88000adc77d8 ffffffff81c91ab5 ffff88000adc7808
[  113.495075]  ffffffff81330f07 ffff88000a70b535 000000000000006b ffff8800110036c0
[  113.495079]  ffff88000a70b537 ffff88000adc7858 ffffffff81330fac ffffffff83592f26
[  113.495079] Call Trace:
[  113.495084]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  113.495088]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  113.495091]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  113.495094]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  113.495098]  [<ffffffff81425fc3>] ? kernfs_fop_open+0x6fb/0x840
[  113.495101]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  113.495104]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  113.495108]  [<ffffffff81334595>] ? kasan_poison_shadow+0x2f/0x31
[  113.495111]  [<ffffffff81425fc3>] ? kernfs_fop_open+0x6fb/0x840
[  113.495116]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  113.495119]  [<ffffffff81425fc3>] ? kernfs_fop_open+0x6fb/0x840
[  113.495123]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  113.495126]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  113.495129]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  113.495133]  [<ffffffff81425fc3>] kernfs_fop_open+0x6fb/0x840
[  113.495136]  [<ffffffff81342aed>] do_dentry_open+0x361/0x6fe
[  113.495140]  [<ffffffff814258c8>] ? kernfs_fop_read+0x3ab/0x3ab
[  113.495143]  [<ffffffff813442fd>] vfs_open+0x179/0x186
[  113.495156]  [<ffffffff81363618>] path_openat+0x198c/0x1c58
[  113.495161]  [<ffffffff81d05cc7>] ? depot_save_stack+0x13c/0x390
[  113.495164]  [<ffffffff813347b1>] ? save_stack+0xc4/0xce
[  113.495167]  [<ffffffff81361c8c>] ? filename_mountpoint+0x17e/0x17e

dmesg-quantal-ivb41-16:20160812160241:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  105.110247] init: Failed to create pty - disabling logging for job
[  105.110381] init: Temporary process spawn error: No such file or directory
[  106.640168] =============================================================================
[  106.640172] BUG anon_vma_chain (Not tainted): Poison overwritten
[  106.640174] -----------------------------------------------------------------------------
[  106.640174] 
[  106.640174] Disabling lock debugging due to kernel taint
[  106.640178] INFO: 0xffff880008d8eb75-0xffff880008d8eb77. First byte 0x1 instead of 0x6b
[  106.640187] INFO: Allocated in anon_vma_prepare+0x6b/0x2db age=138 cpu=0 pid=415
[  106.640223] INFO: Freed in qlist_free_all+0x33/0xac age=26 cpu=0 pid=239
[  106.640269] INFO: Slab 0xffffea0000236380 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  106.640271] INFO: Object 0xffff880008d8eb68 @offset=2920 fp=0xffff880008d8f528
[  106.640271] 
[  106.640275] Redzone ffff880008d8eb60: bb bb bb bb bb bb bb bb                          ........
[  106.640278] Object ffff880008d8eb68: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 01 c0 90  kkkkkkkkkkkkk...
[  106.640281] Object ffff880008d8eb78: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  106.640284] Object ffff880008d8eb88: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  106.640287] Object ffff880008d8eb98: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  106.640289] Redzone ffff880008d8eba8: bb bb bb bb bb bb bb bb                          ........
[  106.640292] Padding ffff880008d8ecf4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  106.640296] CPU: 0 PID: 398 Comm: ifup Tainted: G    B           4.7.0-05999-g80a9201 #1
[  106.640298] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  106.640304]  0000000000000000 ffff8800088bf6d8 ffffffff81c91ab5 ffff8800088bf708
[  106.640308]  ffffffff81330f07 ffff880008d8eb75 000000000000006b ffff8800110131c0
[  106.640311]  ffff880008d8eb77 ffff8800088bf758 ffffffff81330fac ffffffff83592f26
[  106.640312] Call Trace:
[  106.640317]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  106.640321]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  106.640324]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  106.640327]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  106.640330]  [<ffffffff813153ea>] ? anon_vma_prepare+0x6b/0x2db
[  106.640334]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  106.640338]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  106.640340]  [<ffffffff813153ea>] ? anon_vma_prepare+0x6b/0x2db
[  106.640343]  [<ffffffff813153ea>] ? anon_vma_prepare+0x6b/0x2db
[  106.640347]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  106.640350]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  106.640353]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  106.640356]  [<ffffffff813153ea>] anon_vma_prepare+0x6b/0x2db
[  106.640360]  [<ffffffff81304113>] handle_mm_fault+0xcf6/0x11bb
[  106.640363]  [<ffffffff8130341d>] ? apply_to_page_range+0x2fb/0x2fb
[  106.640367]  [<ffffffff8130e21e>] ? SyS_munmap+0x81/0x81
[  106.640372]  [<ffffffff810e82be>] ? arch_get_unmapped_area+0x39c/0x39c

dmesg-quantal-ivb41-26:20160812160257:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  111.995978] init: Failed to create pty - disabling logging for job
[  111.996117] init: Temporary process spawn error: No such file or directory
[  114.698502] =============================================================================
[  114.698515] BUG vm_area_struct (Not tainted): Poison overwritten
[  114.698516] -----------------------------------------------------------------------------
[  114.698516] 
[  114.698517] Disabling lock debugging due to kernel taint
[  114.698521] INFO: 0xffff880008488a8c-0xffff880008488a8f. First byte 0x6a instead of 0x6b
[  114.698579] INFO: Allocated in copy_process+0x2323/0x424c age=107 cpu=0 pid=419
[  114.698676] INFO: Freed in qlist_free_all+0x33/0xac age=11 cpu=0 pid=263
[  114.698730] INFO: Slab 0xffffea0000212200 objects=15 used=15 fp=0x          (null) flags=0x4000000000004080
[  114.698733] INFO: Object 0xffff880008488a80 @offset=2688 fp=0xffff880008488220
[  114.698733] 
[  114.698742] Redzone ffff880008488a78: bb bb bb bb bb bb bb bb                          ........
[  114.698747] Object ffff880008488a80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6a 01 80 e4  kkkkkkkkkkkkj...
[  114.698749] Object ffff880008488a90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  114.698752] Object ffff880008488aa0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-quantal-ivb41-42:20160812160302:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  106.294052] init: Failed to create pty - disabling logging for job
[  106.294199] init: Temporary process spawn error: No such file or directory
[  107.451301] =============================================================================
[  107.451306] BUG vm_area_struct (Not tainted): Poison overwritten
[  107.451307] -----------------------------------------------------------------------------
[  107.451307] 
[  107.451308] Disabling lock debugging due to kernel taint
[  107.451312] INFO: 0xffff88000914665c-0xffff88000914665f. First byte 0x6a instead of 0x6b
[  107.451321] INFO: Allocated in copy_process+0x2323/0x424c age=140 cpu=0 pid=1
[  107.451353] INFO: Freed in qlist_free_all+0x33/0xac age=67 cpu=0 pid=261
[  107.451397] INFO: Slab 0xffffea0000245180 objects=15 used=15 fp=0x          (null) flags=0x4000000000004080
[  107.451399] INFO: Object 0xffff880009146650 @offset=1616 fp=0xffff880009147d58
[  107.451399] 
[  107.451403] Redzone ffff880009146648: bb bb bb bb bb bb bb bb                          ........
[  107.451406] Object ffff880009146650: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6a 01 e0 e5  kkkkkkkkkkkkj...
[  107.451409] Object ffff880009146660: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  107.451411] Object ffff880009146670: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-quantal-ivb41-52:20160812160241:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  106.678891] irda_setsockopt: not allowed to set MAXSDUSIZE for this socket type!
[  106.749546] power_supply test_ac: prop ONLINE=1
[  107.430823] =============================================================================
[  107.434407] BUG vm_area_struct (Not tainted): Poison overwritten
[  107.436760] -----------------------------------------------------------------------------
[  107.436760] 
[  107.449972] Disabling lock debugging due to kernel taint
[  107.452404] INFO: 0xffff880009bd2874-0xffff880009bd2877. First byte 0x6a instead of 0x6b
[  107.456114] INFO: Allocated in mmap_region+0x33a/0xa41 age=359 cpu=0 pid=440
[  107.500267] INFO: Freed in qlist_free_all+0x33/0xac age=58 cpu=0 pid=264
[  107.547459] INFO: Slab 0xffffea000026f480 objects=15 used=15 fp=0x          (null) flags=0x4000000000004080
[  107.551406] INFO: Object 0xffff880009bd2868 @offset=2152 fp=0xffff880009bd3928
[  107.551406] 
[  107.562146] Redzone ffff880009bd2860: bb bb bb bb bb bb bb bb                          ........
[  107.565909] Object ffff880009bd2868: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6a 01 80 fc  kkkkkkkkkkkkj...
[  107.573610] Object ffff880009bd2878: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  107.576946] Object ffff880009bd2888: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-quantal-ivb41-71:20160812160239:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  103.201437] power_supply test_usb: POWER_SUPPLY_NAME=test_usb
[  103.201462] power_supply test_usb: prop ONLINE=1
[  104.201388] =============================================================================
[  104.201393] BUG skbuff_head_cache (Not tainted): Poison overwritten
[  104.201394] -----------------------------------------------------------------------------
[  104.201394] 
[  104.201395] Disabling lock debugging due to kernel taint
[  104.201397] INFO: 0xffff88000a459b8c-0xffff88000a459b8f. First byte 0x6d instead of 0x6b
[  104.201406] INFO: Allocated in __alloc_skb+0xad/0x498 age=169 cpu=0 pid=1
[  104.201451] INFO: Freed in qlist_free_all+0x33/0xac age=13 cpu=0 pid=254
[  104.201493] INFO: Slab 0xffffea0000291600 objects=10 used=10 fp=0x          (null) flags=0x4000000000004080
[  104.201495] INFO: Object 0xffff88000a459b80 @offset=7040 fp=0xffff88000a458980
[  104.201495] 
[  104.201500] Redzone ffff88000a459b00: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  104.201503] Redzone ffff88000a459b10: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  104.201506] Redzone ffff88000a459b20: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  104.201508] Redzone ffff88000a459b30: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  104.201511] Redzone ffff88000a459b40: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  104.201513] Redzone ffff88000a459b50: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  104.201516] Redzone ffff88000a459b60: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  104.201519] Redzone ffff88000a459b70: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  104.201521] Object ffff88000a459b80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6d 01 e0 af  kkkkkkkkkkkkm...
[  104.201524] Object ffff88000a459b90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  104.201527] Object ffff88000a459ba0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-quantal-ivb41-96:20160812160242:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

udevd[310]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv pci:v00001234d00001111sv00001AF4sd00001100bc03sc00i00': No such file or directory
udevd[358]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv dmi:bvnSeaBIOS:bvrDebian-1.8.2-1:bd04/01/2014:svnQEMU:pnStandardPC(i440FX+PIIX,1996):pvrpc-i440fx-2.4:cvnQEMU:ct1:cvrpc-i440fx-2.4:': No such file or directory
[  110.688412] =============================================================================
[  110.692354] BUG names_cache (Not tainted): Poison overwritten
[  110.694901] -----------------------------------------------------------------------------
[  110.694901] 
[  110.699914] Disabling lock debugging due to kernel taint
[  110.702057] INFO: 0xffff880009a4b58c-0xffff880009a4b58f. First byte 0x69 instead of 0x6b
[  110.705346] INFO: Allocated in getname_flags+0x5a/0x35c age=85 cpu=0 pid=253
[  110.727505] INFO: Freed in qlist_free_all+0x33/0xac age=8 cpu=0 pid=1
[  110.766664] INFO: Slab 0xffffea0000269200 objects=7 used=7 fp=0x          (null) flags=0x4000000000004080
[  110.770745] INFO: Object 0xffff880009a4b580 @offset=13696 fp=0xffff880009a4c740
[  110.770745] 
[  110.777537] Redzone ffff880009a4b540: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  110.789632] Redzone ffff880009a4b550: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  110.805843] Redzone ffff880009a4b560: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  110.809851] Redzone ffff880009a4b570: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  110.813955] Object ffff880009a4b580: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 69 01 00 a7  kkkkkkkkkkkki...
[  110.818081] Object ffff880009a4b590: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  110.825439] Object ffff880009a4b5a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-vm-ivb41-quantal-x86_64-14:20160812160512:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

udevd[350]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv input:b0011v0001p0001eAB41-e0,1,4,11,14,k71,72,73,74,75,76,77,79,7A,7B,7C,7D,7E,7F,80,8C,8E,8F,9B,9C,9D,9E,9F,A3,A4,A5,A6,AC,AD,B7,B8,B9,D9,E2,ram4,l0,1,2,sfw': No such file or directory
udevd[349]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0F13:': No such file or directory
[   72.009404] =============================================================================
[   72.012878] BUG kmalloc-512 (Not tainted): Poison overwritten
[   72.015063] -----------------------------------------------------------------------------
[   72.015063] 
[   72.019443] Disabling lock debugging due to kernel taint
[   72.021499] INFO: 0xffff880017642a35-0xffff880017642a37. First byte 0x1 instead of 0x6b
[   72.037465] INFO: Allocated in load_elf_phdrs+0x9a/0xf4 age=169 cpu=0 pid=356
[   72.065799] INFO: Freed in qlist_free_all+0x33/0xac age=67 cpu=0 pid=265
[   72.121094] INFO: Slab 0xffffea00005d9080 objects=9 used=9 fp=0x          (null) flags=0x4000000000004080
[   72.125452] INFO: Object 0xffff880017642a28 @offset=2600 fp=0x          (null)
[   72.125452] 
[   72.130200] Redzone ffff880017642a20: bb bb bb bb bb bb bb bb                          ........
[   72.134294] Object ffff880017642a28: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 01 80 b1  kkkkkkkkkkkkk...
[   72.138544] Object ffff880017642a38: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[   72.142802] Object ffff880017642a48: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-vm-ivb41-quantal-x86_64-1:20160812160325:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[   75.545932] ipconfig: ipddp0: socket(AF_INET): Address family not supported by protocol
[   75.551674] ipconfig: no devices to configure
[   75.558551] /usr/share/initramfs-tools/scripts/functions: line 491: /run/net-eth0.conf: No such file or directory
!!! IP-Config: Auto-configuration of network failed !!!
[   75.860942] !!! IP-Config: Auto-configuration of network failed !!!
error: 'rc.local' exited outside the expected code flow.
[   75.931858] init: Failed to create pty - disabling logging for job
[   75.933512] init: Temporary process spawn error: No such file or directory

dmesg-yocto-ivb41-105:20160812160231:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  106.928062] blk_update_request: I/O error, dev fd0, sector 0
[  106.929740] floppy: error -5 while reading block 0
[  107.012218] =============================================================================
[  107.019136] BUG kmalloc-256 (Not tainted): Poison overwritten
[  107.020787] -----------------------------------------------------------------------------
[  107.020787] 
[  107.024336] Disabling lock debugging due to kernel taint
[  107.025926] INFO: 0xffff880008ca2e54-0xffff880008ca2e57. First byte 0x6c instead of 0x6b
[  107.028595] INFO: Allocated in do_execveat_common+0x268/0x11d2 age=281 cpu=0 pid=352
[  107.076371] INFO: Freed in qlist_free_all+0x33/0xac age=227 cpu=0 pid=291
[  107.149193] INFO: Slab 0xffffea0000232880 objects=13 used=13 fp=0x          (null) flags=0x4000000000004080
[  107.167264] INFO: Object 0xffff880008ca2e48 @offset=3656 fp=0xffff880008ca3c88
[  107.167264] 
[  107.170622] Redzone ffff880008ca2e40: bb bb bb bb bb bb bb bb                          ........
[  107.173376] Object ffff880008ca2e48: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6c 01 00 ae  kkkkkkkkkkkkl...
[  107.195350] Object ffff880008ca2e58: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  107.198226] Object ffff880008ca2e68: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-ivb41-108:20160812160251:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
Starting udev
[  110.935770] ==================================================================
[  110.938593] BUG: KASAN: use-after-free in vma_interval_tree_compute_subtree_last+0x5f/0xcc at addr ffff8800087f4f20
[  110.941666] Read of size 8 by task udevd/440
[  110.956256] CPU: 0 PID: 440 Comm: udevd Not tainted 4.7.0-05999-g80a9201 #1
[  110.958363] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  110.961354]  0000000000000000 ffff880008bbf680 ffffffff81c91ab5 ffff880008bbf6f8
[  110.964325]  ffffffff8133576b ffffffff812f6c1b 0000000000000246 000000010013000b
[  110.967282]  0000000000000246 0000000000000000 ffff880008bbf7e0 ffffffff812ff9dc
[  110.970325] Call Trace:
[  110.971562]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  110.973253]  [<ffffffff8133576b>] kasan_report+0x319/0x553
[  110.975079]  [<ffffffff812f6c1b>] ? vma_interval_tree_compute_subtree_last+0x5f/0xcc
[  110.977922]  [<ffffffff812ff9dc>] ? unmap_page_range+0x4f5/0x949
[  110.979838]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[  110.981848]  [<ffffffff812f6c1b>] vma_interval_tree_compute_subtree_last+0x5f/0xcc
[  110.984734]  [<ffffffff812f6cb1>] vma_interval_tree_augment_propagate+0x29/0x75
[  110.987552]  [<ffffffff812f78b3>] vma_interval_tree_remove+0x5e2/0x608
[  110.989359]  [<ffffffff81307c85>] __remove_shared_vm_struct+0x7b/0x82
[  110.991151]  [<ffffffff81309084>] unlink_file_vma+0x82/0x93
[  110.992789]  [<ffffffff812fe80c>] free_pgtables+0xf0/0x13e
[  110.994416]  [<ffffffff8130bb3a>] exit_mmap+0x13e/0x2b2
[  110.995989]  [<ffffffff8130b9fc>] ? split_vma+0x96/0x96
[  110.997715]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  110.999554]  [<ffffffff811a71bd>] __mmput+0x58/0x181
[  111.001251]  [<ffffffff811a730e>] mmput+0x28/0x2b
[  111.002907]  [<ffffffff81353b6c>] flush_old_exec+0x1102/0x124a
[  111.004747]  [<ffffffff813e53c0>] load_elf_binary+0x776/0x357c
[  111.006622]  [<ffffffff813e4c4a>] ? elf_core_dump+0x30d0/0x30d0
[  111.008547]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[  111.010493]  [<ffffffff813e11b4>] load_script+0x4b8/0x506
[  111.012285]  [<ffffffff813e0cfc>] ? compat_SyS_ioctl+0x184d/0x184d
[  111.043190]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  111.044879]  [<ffffffff811f144c>] ? __might_sleep+0x156/0x162
[  111.046565]  [<ffffffff81351535>] ? copy_strings+0x467/0x52d
[  111.061417]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[  111.063414]  [<ffffffff81355912>] do_execveat_common+0xe2c/0x11d2
[  111.065464]  [<ffffffff81354ae6>] ? search_binary_handler+0x1fb/0x1fb
[  111.067347]  [<ffffffff81332bab>] ? kmem_cache_alloc+0xa8/0xb6
[  111.069035]  [<ffffffff8135c29a>] ? getname_flags+0x337/0x35c
[  111.070721]  [<ffffffff82c80830>] ? ptregs_sys_vfork+0x10/0x10
[  111.072417]  [<ffffffff81355cd6>] do_execve+0x1e/0x20
[  111.073977]  [<ffffffff813564b5>] SyS_execve+0x25/0x29
[  111.088763]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  111.090635]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  111.092428]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  111.094213] Object at ffff8800087f4eb0, in cache vm_area_struct
[  111.095899] Object allocated with size 184 bytes.
[  111.097396] Allocation:
[  111.098505] PID = 307
[  111.099587]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[  111.108858]  [<ffffffff81334733>] save_stack+0x46/0xce
[  111.110727]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[  111.112645]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  111.114589]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  111.116633]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  111.118546]  [<ffffffff811a9b50>] copy_process+0x2323/0x424c
[  111.134489]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  111.136389]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  111.138219]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  111.140170]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
[  111.142225] Memory state around the buggy address:
[  111.143913]  ffff8800087f4e00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-ivb41-111:20160812160248:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

Starting udev
[  112.488293] power_supply test_ac: uevent
** 127 printk messages dropped ** 
[  112.617229]  [<ffffffff811aa2f2>] copy_process+0x2ac5/0x424c
[  112.617233]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  112.617236]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  112.617239]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
** 222 printk messages dropped ** 
[  112.617893]  [<ffffffff811ade96>] ? task_stopped_code+0xcb/0xcb
** 1244 printk messages dropped ** 

dmesg-yocto-ivb41-115:20160812160246:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
Starting udev
[  112.596067] =============================================================================
[  112.598922] BUG names_cache (Not tainted): Poison overwritten
[  112.600657] -----------------------------------------------------------------------------
[  112.600657] 
[  112.618436] Disabling lock debugging due to kernel taint
[  112.620090] INFO: 0xffff880009bea3cc-0xffff880009bea3cf. First byte 0x6e instead of 0x6b
[  112.622909] INFO: Allocated in getname_flags+0x5a/0x35c age=71 cpu=0 pid=285
[  112.657427] INFO: Freed in qlist_free_all+0x33/0xac age=1 cpu=0 pid=452
[  112.705095] INFO: Slab 0xffffea000026fa00 objects=7 used=7 fp=0x          (null) flags=0x4000000000004080
[  112.708087] INFO: Object 0xffff880009bea3c0 @offset=9152 fp=0x          (null)
[  112.708087] 
[  112.724701] Redzone ffff880009bea380: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  112.756566] Redzone ffff880009bea390: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  112.759561] Redzone ffff880009bea3a0: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  112.775649] Redzone ffff880009bea3b0: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  112.778746] Object ffff880009bea3c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6e 01 40 d5  kkkkkkkkkkkkn.@.
[  112.781743] Object ffff880009bea3d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  112.784844] Object ffff880009bea3e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-ivb41-122:20160812160234:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  103.749230] power_supply test_battery: prop MANUFACTURER=Linux
[  104.141979] power_supply test_battery: prop SERIAL_NUMBER=4.7.0-05999-g80a9201
[  104.484013] =============================================================================
[  104.484018] BUG names_cache (Not tainted): Poison overwritten
[  104.484019] -----------------------------------------------------------------------------
[  104.484019] 
[  104.484020] Disabling lock debugging due to kernel taint
[  104.484023] INFO: 0xffff880007f3474d-0xffff880007f3474f. First byte 0x1 instead of 0x6b
[  104.484032] INFO: Allocated in getname_flags+0x5a/0x35c age=155 cpu=0 pid=529
[  104.484064] INFO: Freed in qlist_free_all+0x33/0xac age=16 cpu=0 pid=592
[  104.484104] INFO: Slab 0xffffea00001fcc00 objects=7 used=7 fp=0x          (null) flags=0x4000000000004080
[  104.484106] INFO: Object 0xffff880007f34740 @offset=18240 fp=0x          (null)
[  104.484106] 
[  104.484111] Redzone ffff880007f34700: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  104.484114] Redzone ffff880007f34710: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  104.484117] Redzone ffff880007f34720: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  104.484120] Redzone ffff880007f34730: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  104.484122] Object ffff880007f34740: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 01 60 f7  kkkkkkkkkkkkk.`.
[  104.484125] Object ffff880007f34750: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  104.484128] Object ffff880007f34760: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-ivb41-132:20160812160253:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
Starting udev
[  112.029713] ==================================================================
[  112.032515] BUG: KASAN: use-after-free in __rb_insert_augmented+0x343/0x59f at addr ffff8800090af768
[  112.035635] Read of size 8 by task mount.sh/466
[  112.037302] CPU: 0 PID: 466 Comm: mount.sh Not tainted 4.7.0-05999-g80a9201 #1
[  112.039950] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  112.043015]  0000000000000000 ffff88000806fb58 ffffffff81c91ab5 ffff88000806fbd0
[  112.046337]  ffffffff8133576b ffffffff81c9eeac 0000000000000246 ffff8800081d5b88
[  112.049624]  ffff88000806fbc0 ffffffff81334d14 024000c0081d44e8 0000000000000001
[  112.055593] Call Trace:
[  112.056850]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  112.061900]  [<ffffffff8133576b>] kasan_report+0x319/0x553
[  112.063705]  [<ffffffff81c9eeac>] ? __rb_insert_augmented+0x343/0x59f
[  112.065686]  [<ffffffff81334d14>] ? kasan_kmalloc+0xb7/0xc6
[  112.072750]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[  112.074793]  [<ffffffff81c9eeac>] __rb_insert_augmented+0x343/0x59f
[  112.076784]  [<ffffffff812f6cfd>] ? vma_interval_tree_augment_propagate+0x75/0x75
[  112.079403]  [<ffffffff812f7c25>] vma_interval_tree_insert_after+0x1b6/0x1c3
[  112.081516]  [<ffffffff811a9e51>] copy_process+0x2624/0x424c
[  112.083461]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[  112.085280]  [<ffffffff81380da8>] ? put_unused_fd+0x6f/0x6f
[  112.087025]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  112.088807]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  112.090562]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[  112.092348]  [<ffffffff813596a7>] ? __do_pipe_flags+0x1aa/0x1aa
[  112.094270]  [<ffffffff8111d106>] ? __do_page_fault+0x519/0x624
[  112.096169]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[  112.098134]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  112.099854]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  112.101750]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  112.103686]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  112.105501] Object at ffff8800090af710, in cache vm_area_struct
[  112.107338] Object allocated with size 184 bytes.
[  112.110479] Allocation:
[  112.111710] PID = 458
[  112.112890]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[  112.114854]  [<ffffffff81334733>] save_stack+0x46/0xce
[  112.116744]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[  112.118671]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  112.122769]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  112.124716]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  112.143510]  [<ffffffff811a9b50>] copy_process+0x2323/0x424c
[  112.145784]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  112.147724]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  112.149579]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  112.151508]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
[  112.153543] Memory state around the buggy address:
[  112.155232]  ffff8800090af600: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-ivb41-133:20160812160230:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
Starting udev
[  106.248948] ==================================================================
[  106.251786] BUG: KASAN: use-after-free in get_page_from_freelist+0x49/0xb73 at addr ffff88000840fa40
[  106.272766] Read of size 8 by task expr/528
[  106.274336] page:ffffea00002103c0 count:0 mapcount:0 mapping:          (null) index:0x0
[  106.277274] flags: 0x4000000000000000()
[  106.278619] page dumped because: kasan: bad access detected
[  106.280250] CPU: 0 PID: 528 Comm: expr Not tainted 4.7.0-05999-g80a9201 #1
[  106.282090] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  106.284933]  0000000000000000 ffff88000840f778 ffffffff81c91ab5 ffff88000840f7f0
[  106.301199]  ffffffff8133585b ffffffff812c89be 0000000000000246 0000000000000001
[  106.304352]  ffffffff83e63818 0000000000000000 ffffea00000fbc60 0000000000000000
[  106.307318] Call Trace:
[  106.308442]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  106.310001]  [<ffffffff8133585b>] kasan_report+0x409/0x553
[  106.324707]  [<ffffffff812c89be>] ? get_page_from_freelist+0x49/0xb73
[  106.326679]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[  106.328639]  [<ffffffff812c89be>] get_page_from_freelist+0x49/0xb73
[  106.330529]  [<ffffffff812c7e42>] ? __rmqueue+0x7f/0x32f
[  106.332117]  [<ffffffff812ca07d>] __alloc_pages_nodemask+0x2b8/0x1199
[  106.333907]  [<ffffffff812c91dd>] ? get_page_from_freelist+0x868/0xb73
[  106.335699]  [<ffffffff812c9dc5>] ? gfp_pfmemalloc_allowed+0x11/0x11
[  106.350531]  [<ffffffff8133499c>] ? kasan_alloc_pages+0x39/0x3b

dmesg-yocto-ivb41-135:20160812160229:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
Starting udev
[  105.892255] =============================================================================
[  105.901019] BUG kmalloc-128 (Not tainted): Poison overwritten
[  105.902922] -----------------------------------------------------------------------------
[  105.902922] 
[  105.906433] Disabling lock debugging due to kernel taint
[  105.914324] INFO: 0xffff88000845f5b4-0xffff88000845f5b7. First byte 0x6d instead of 0x6b
[  105.919465] INFO: Allocated in kzalloc+0xe/0x10 age=148 cpu=0 pid=268
[  105.962987] INFO: Freed in qlist_free_all+0x33/0xac age=97 cpu=0 pid=470
[  106.001540] INFO: Slab 0xffffea00002117c0 objects=8 used=8 fp=0x          (null) flags=0x4000000000000080
[  106.012655] INFO: Object 0xffff88000845f5a8 @offset=1448 fp=0xffff88000845f008
[  106.012655] 
[  106.016241] Redzone ffff88000845f5a0: bb bb bb bb bb bb bb bb                          ........
[  106.055850] Object ffff88000845f5a8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6d 01 60 e2  kkkkkkkkkkkkm.`.
[  106.058718] Object ffff88000845f5b8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  106.070047] Object ffff88000845f5c8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-ivb41-13:20160812160250:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  107.789093] power_supply test_ac: uevent
[  107.879899] power_supply test_ac: POWER_SUPPLY_NAME=test_ac
[  108.143440] =============================================================================
[  108.143454] BUG anon_vma_chain (Not tainted): Poison overwritten
[  108.143456] -----------------------------------------------------------------------------
[  108.143456] 
[  108.143460] Disabling lock debugging due to kernel taint
[  108.143465] INFO: 0xffff8800081d5054-0xffff8800081d5057. First byte 0x6c instead of 0x6b
[  108.143524] INFO: Allocated in anon_vma_clone+0x9f/0x375 age=80 cpu=0 pid=297
[  108.143620] INFO: Freed in qlist_free_all+0x33/0xac age=23 cpu=0 pid=394
[  108.143673] INFO: Slab 0xffffea0000207500 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  108.143675] INFO: Object 0xffff8800081d5048 @offset=4168 fp=0xffff8800081d56c8
[  108.143675] 
[  108.143680] Redzone ffff8800081d5040: bb bb bb bb bb bb bb bb                          ........
[  108.143683] Object ffff8800081d5048: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6c 01 a0 88  kkkkkkkkkkkkl...
[  108.143685] Object ffff8800081d5058: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  108.143688] Object ffff8800081d5068: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  108.143691] Object ffff8800081d5078: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  108.143693] Redzone ffff8800081d5088: bb bb bb bb bb bb bb bb                          ........
[  108.143696] Padding ffff8800081d51d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  108.143712] CPU: 0 PID: 385 Comm: udevd Tainted: G    B           4.7.0-05999-g80a9201 #1
[  108.143714] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  108.143734]  0000000000000000 ffff880009b2f9d8 ffffffff81c91ab5 ffff880009b2fa08
[  108.143738]  ffffffff81330f07 ffff8800081d5054 000000000000006b ffff88000c4131c0
[  108.143742]  ffff8800081d5057 ffff880009b2fa58 ffffffff81330fac ffffffff83592f26
[  108.143743] Call Trace:
[  108.143771]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  108.143775]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  108.143779]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  108.143782]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  108.143785]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  108.143789]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  108.143793]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  108.143802]  [<ffffffff812f6e90>] ? __anon_vma_interval_tree_compute_subtree_last+0x31/0xec
[  108.143805]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  108.143809]  [<ffffffff812f7027>] ? __anon_vma_interval_tree_augment_rotate+0x67/0x74
[  108.143817]  [<ffffffff81c9f0f9>] ? __rb_insert_augmented+0x590/0x59f
[  108.143820]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  108.143824]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  108.143828]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  108.143831]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  108.143834]  [<ffffffff81315ac6>] anon_vma_clone+0x9f/0x375
[  108.143837]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[  108.143846]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  108.143850]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[  108.143859]  [<ffffffff81380da8>] ? put_unused_fd+0x6f/0x6f
[  108.143870]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  108.143874]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  108.143878]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[  108.143882]  [<ffffffff813596a7>] ? __do_pipe_flags+0x1aa/0x1aa
[  108.143897]  [<ffffffff8111d106>] ? __do_page_fault+0x519/0x624
[  108.143901]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[  108.143904]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  108.143907]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  108.143918]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  108.143922]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  108.143925] FIX anon_vma_chain: Restoring 0xffff8800081d5054-0xffff8800081d5057=0x6b
[  108.143925] 
[  108.143927] FIX anon_vma_chain: Marking all objects used
[  109.387815] =============================================================================
[  109.387821] BUG anon_vma_chain (Tainted: G    B          ): Poison overwritten
[  109.387822] -----------------------------------------------------------------------------
[  109.387822] 
[  109.387825] INFO: 0xffff8800083a1534-0xffff8800083a1537. First byte 0x6c instead of 0x6b
[  109.387834] INFO: Allocated in anon_vma_fork+0xfa/0x3f9 age=225 cpu=0 pid=475
[  109.387869] INFO: Freed in qlist_free_all+0x33/0xac age=76 cpu=0 pid=499
[  109.400946] INFO: Slab 0xffffea000020e800 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  109.400949] INFO: Object 0xffff8800083a1528 @offset=5416 fp=0xffff8800083a0008
[  109.400949] 
[  109.400953] Redzone ffff8800083a1520: bb bb bb bb bb bb bb bb                          ........
[  109.400956] Object ffff8800083a1528: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6c 01 00 8a  kkkkkkkkkkkkl...
[  109.400958] Object ffff8800083a1538: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  109.400961] Object ffff8800083a1548: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  109.400964] Object ffff8800083a1558: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  109.400966] Redzone ffff8800083a1568: bb bb bb bb bb bb bb bb                          ........
[  109.400969] Padding ffff8800083a16b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  109.400975] CPU: 0 PID: 377 Comm: udevd Tainted: G    B           4.7.0-05999-g80a9201 #1
[  109.400977] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  109.400984]  0000000000000000 ffff8800082bf9d8 ffffffff81c91ab5 ffff8800082bfa08
[  109.400987]  ffffffff81330f07 ffff8800083a1534 000000000000006b ffff88000c4131c0
[  109.400990]  ffff8800083a1537 ffff8800082bfa58 ffffffff81330fac ffffffff83592f26
[  109.400991] Call Trace:
[  109.401001]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  109.401020]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  109.401025]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  109.401029]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  109.401033]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  109.401036]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  109.401041]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  109.401044]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  109.401055]  [<ffffffff81ccf700>] ? debug_smp_processor_id+0x17/0x19
[  109.401059]  [<ffffffff8133006c>] ? set_track+0xad/0xef
[  109.401062]  [<ffffffff81330693>] ? init_object+0x6f/0x76
[  109.401065]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  109.401070]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  109.401073]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  109.401076]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  109.401078]  [<ffffffff81315ac6>] anon_vma_clone+0x9f/0x375
[  109.401080]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[  109.401085]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  109.401088]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[  109.401091]  [<ffffffff813345bf>] ? kasan_poison_slab_free+0x28/0x2a
[  109.401095]  [<ffffffff81334c54>] ? kasan_slab_free+0xa4/0xad
[  109.401099]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  109.401102]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[  109.401108]  [<ffffffff8111d106>] ? __do_page_fault+0x519/0x624
[  109.401113]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[  109.401116]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  109.401119]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  109.401122]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  109.401125]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  109.401129] FIX anon_vma_chain: Restoring 0xffff8800083a1534-0xffff8800083a1537=0x6b
[  109.401129] 
[  109.401131] FIX anon_vma_chain: Marking all objects used
[  109.696571] =============================================================================
[  109.696585] BUG kmalloc-128 (Tainted: G    B          ): Poison overwritten
[  109.696586] -----------------------------------------------------------------------------
[  109.696586] 
[  109.696589] INFO: 0xffff880007a353d4-0xffff880007a353d7. First byte 0x6d instead of 0x6b
[  109.696616] INFO: Allocated in kernfs_fop_open+0x24e/0x840 age=114 cpu=0 pid=268
[  109.696659] INFO: Freed in qlist_free_all+0x33/0xac age=9 cpu=0 pid=556
[  109.696712] INFO: Slab 0xffffea00001e8d40 objects=8 used=8 fp=0x          (null) flags=0x4000000000000080
[  109.696714] INFO: Object 0xffff880007a353c8 @offset=968 fp=0xffff880007a35968
[  109.696714] 
[  109.696719] Redzone ffff880007a353c0: bb bb bb bb bb bb bb bb                          ........
[  109.696726] Object ffff880007a353c8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6d 01 60 e2  kkkkkkkkkkkkm.`.
[  109.696730] Object ffff880007a353d8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  109.696732] Object ffff880007a353e8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-ivb41-140:20160812160234:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
Starting udev
[   99.025341] ==================================================================
[   99.029234] BUG: KASAN: use-after-free in __rb_erase_color+0x39c/0x750 at addr ffff880008503548
[   99.032221] Read of size 8 by task udevd/441
[   99.033747] CPU: 0 PID: 441 Comm: udevd Not tainted 4.7.0-05999-g80a9201 #1
[   99.035882] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[   99.039123]  0000000000000000 ffff8800098a7680 ffffffff81c91ab5 ffff8800098a76f8
[   99.042648]  ffffffff8133576b ffffffff81c9d5e0 0000000000000246 ffff8800087fb6c8
[   99.046157]  ffff8800087fb6c8 ffff8800098a76d8 ffffffff812f6e90 ffff8800087fb6e8
[   99.049462] Call Trace:
[   99.050651]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[   99.052412]  [<ffffffff8133576b>] kasan_report+0x319/0x553
[   99.054182]  [<ffffffff81c9d5e0>] ? __rb_erase_color+0x39c/0x750
[   99.056060]  [<ffffffff812f6e90>] ? __anon_vma_interval_tree_compute_subtree_last+0x31/0xec
[   99.059638]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[   99.062541]  [<ffffffff81c9d5e0>] __rb_erase_color+0x39c/0x750
[   99.064497]  [<ffffffff812f6fc0>] ? __anon_vma_interval_tree_augment_propagate+0x75/0x75
[   99.067659]  [<ffffffff812f8400>] anon_vma_interval_tree_remove+0x5f9/0x608
[   99.084915]  [<ffffffff81332d11>] ? kmem_cache_free+0x4b/0xbc
[   99.088206]  [<ffffffff8131573e>] unlink_anon_vmas+0xe4/0x3cd
[   99.092209]  [<ffffffff812fe804>] free_pgtables+0xe8/0x13e
[   99.096645]  [<ffffffff8130bb3a>] exit_mmap+0x13e/0x2b2
[   99.101090]  [<ffffffff8130b9fc>] ? split_vma+0x96/0x96
[   99.103404]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[   99.107695]  [<ffffffff811a71bd>] __mmput+0x58/0x181
[   99.111594]  [<ffffffff811a730e>] mmput+0x28/0x2b
[   99.114877]  [<ffffffff81353b6c>] flush_old_exec+0x1102/0x124a
[   99.119251]  [<ffffffff813e53c0>] load_elf_binary+0x776/0x357c
[   99.121693]  [<ffffffff813e4c4a>] ? elf_core_dump+0x30d0/0x30d0
[   99.126625]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[   99.130151]  [<ffffffff813e11b4>] load_script+0x4b8/0x506
[   99.134540]  [<ffffffff813e0cfc>] ? compat_SyS_ioctl+0x184d/0x184d
[   99.138134]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[   99.178921]  [<ffffffff811f144c>] ? __might_sleep+0x156/0x162
[   99.181706]  [<ffffffff81351535>] ? copy_strings+0x467/0x52d
[   99.185112]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[   99.187117]  [<ffffffff81355912>] do_execveat_common+0xe2c/0x11d2
[   99.189272]  [<ffffffff81354ae6>] ? search_binary_handler+0x1fb/0x1fb
[   99.191293]  [<ffffffff81332bab>] ? kmem_cache_alloc+0xa8/0xb6
[   99.193225]  [<ffffffff8135c29a>] ? getname_flags+0x337/0x35c
[   99.195226]  [<ffffffff82c80830>] ? ptregs_sys_vfork+0x10/0x10
[   99.197383]  [<ffffffff81355cd6>] do_execve+0x1e/0x20
[   99.199357]  [<ffffffff813564b5>] SyS_execve+0x25/0x29
[   99.201253]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[   99.203163]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[   99.205052]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[   99.207171] Object at ffff880008503528, in cache anon_vma_chain
[   99.209207] Object allocated with size 64 bytes.
[   99.210957] Allocation:
[   99.212242] PID = 346
[   99.213542]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[   99.215575]  [<ffffffff81334733>] save_stack+0x46/0xce
[   99.217407]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[   99.219304]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[   99.221219]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[   99.223271]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[   99.225461]  [<ffffffff81315ac6>] anon_vma_clone+0x9f/0x375
[   99.231484]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[   99.233584]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[   99.235765]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[   99.239723]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[   99.243423]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[   99.245166]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
[   99.247008] Memory state around the buggy address:
[   99.248530]  ffff880008503400: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-ivb41-141:20160812160252:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  112.521858] power_supply test_battery: prop CHARGE_FULL=100
[  112.523800] power_supply test_battery: prop CHARGE_NOW=50
** 417 printk messages dropped ** 
[  112.555457]  [<ffffffff811a71bd>] __mmput+0x58/0x181
** 1037 printk messages dropped ** 
[  112.560606]  [<ffffffff81354ae6>] ? search_binary_handler+0x1fb/0x1fb
[  112.560609]  [<ffffffff81332bab>] ? kmem_cache_alloc+0xa8/0xb6
[  112.560612]  [<ffffffff8135c29a>] ? getname_flags+0x337/0x35c
[  112.560616]  [<ffffffff82c80830>] ? ptregs_sys_vfork+0x10/0x10
[  112.560620]  [<ffffffff81355cd6>] do_execve+0x1e/0x20
[  112.560623]  [<ffffffff813564b5>] SyS_execve+0x25/0x29
[  112.560626]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  112.560630]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  112.560634]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  112.560636] Object at ffff880008284b68, in cache anon_vma_chain
[  112.560637] Object allocated with size 64 bytes.
[  112.560637] Allocation:
[  112.560638] PID = 324
[  112.560643]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[  112.560647]  [<ffffffff81334733>] save_stack+0x46/0xce
[  112.560650]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[  112.560654]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  112.560658]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  112.560662]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  112.560665]  [<ffffffff81315ac6>] anon_vma_clone+0x9f/0x375
[  112.560674]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[  112.560679]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  112.560683]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  112.560687]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  112.560690]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  112.560694]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
[  112.560695] Memory state around the buggy address:
[  112.560698]  ffff880008284a80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-ivb41-25:20160812160245:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  112.333339] blk_update_request: I/O error, dev fd0, sector 0
[  112.333343] floppy: error -5 while reading block 0
[  112.335668] =============================================================================
[  112.335673] BUG anon_vma_chain (Not tainted): Poison overwritten
[  112.335674] -----------------------------------------------------------------------------
[  112.335674] 
[  112.335675] Disabling lock debugging due to kernel taint
[  112.335678] INFO: 0xffff880007ba3a14-0xffff880007ba3a17. First byte 0x6c instead of 0x6b
[  112.335686] INFO: Allocated in anon_vma_fork+0xfa/0x3f9 age=254 cpu=0 pid=621
[  112.335720] INFO: Freed in qlist_free_all+0x33/0xac age=78 cpu=0 pid=681
[  112.335764] INFO: Slab 0xffffea00001ee880 objects=19 used=0 fp=0xffff880007ba3388 flags=0x4000000000004080
[  112.335767] INFO: Object 0xffff880007ba3a08 @offset=6664 fp=0xffff880007ba2348
[  112.335767] 
[  112.335771] Redzone ffff880007ba3a00: bb bb bb bb bb bb bb bb                          ........
[  112.335774] Object ffff880007ba3a08: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6c 01 20 87  kkkkkkkkkkkkl. .
[  112.335777] Object ffff880007ba3a18: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  112.335780] Object ffff880007ba3a28: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  112.335782] Object ffff880007ba3a38: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  112.335785] Redzone ffff880007ba3a48: bb bb bb bb bb bb bb bb                          ........
[  112.335788] Padding ffff880007ba3b94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  112.335793] CPU: 0 PID: 268 Comm: udevd Tainted: G    B           4.7.0-05999-g80a9201 #1
[  112.335794] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  112.335800]  0000000000000000 ffff880008f87508 ffffffff81c91ab5 ffff880008f87538
[  112.335804]  ffffffff81330f07 ffff880007ba3a14 000000000000006b ffff88000c4131c0
[  112.335808]  ffff880007ba3a17 ffff880008f87588 ffffffff81330fac ffffffff83592f26
[  112.335809] Call Trace:
[  112.335814]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  112.335817]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  112.335821]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  112.335824]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  112.335827]  [<ffffffff81331b46>] __free_slab+0x12d/0x14d
[  112.335831]  [<ffffffff81331ba1>] discard_slab+0x3b/0x3d
[  112.335834]  [<ffffffff81332a9c>] __slab_free+0x268/0x27d
[  112.335837]  [<ffffffff81332cc3>] ___cache_free+0x69/0x6c
[  112.335840]  [<ffffffff81332cc3>] ? ___cache_free+0x69/0x6c
[  112.335844]  [<ffffffff81335bf5>] qlist_free_all+0x75/0xac
[  112.335847]  [<ffffffff81335f69>] quarantine_reduce+0x136/0x13d
[  112.335851]  [<ffffffff81334c85>] kasan_kmalloc+0x28/0xc6
[  112.335854]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  112.335857]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  112.335860]  [<ffffffff813153ea>] ? anon_vma_prepare+0x6b/0x2db
[  112.335863]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  112.335866]  [<ffffffff813153ea>] anon_vma_prepare+0x6b/0x2db
[  112.335870]  [<ffffffff81303aa0>] handle_mm_fault+0x683/0x11bb
[  112.335873]  [<ffffffff8133495c>] ? memcpy+0x45/0x4c
[  112.335876]  [<ffffffff8130341d>] ? apply_to_page_range+0x2fb/0x2fb
[  112.335880]  [<ffffffff81ca8d58>] ? num_to_str+0x198/0x198
[  112.335884]  [<ffffffff81332213>] ? ___slab_alloc+0x284/0x31e
[  112.335887]  [<ffffffff813348c4>] ? memset+0x31/0x38
[  112.335890]  [<ffffffff8130b86e>] ? find_vma+0xe1/0xef
[  112.335894]  [<ffffffff8111cf2b>] __do_page_fault+0x33e/0x624
[  112.335898]  [<ffffffff8111d254>] do_page_fault+0x22/0x27
[  112.335901]  [<ffffffff8111718c>] do_async_page_fault+0x2c/0x5e
[  112.335905]  [<ffffffff82c81918>] async_page_fault+0x28/0x30
[  112.335909]  [<ffffffff81cac165>] ? copy_user_enhanced_fast_string+0x5/0x10
[  112.335912]  [<ffffffff8138d32a>] ? seq_read+0xb1b/0xced
[  112.335916]  [<ffffffff8138c80f>] ? seq_open+0x162/0x162
[  112.335919]  [<ffffffff8130ac2e>] ? vma_set_page_prot+0x7d/0xcd
[  112.335923]  [<ffffffff8130ea36>] ? mmap_region+0x818/0xa41
[  112.335928]  [<ffffffff814255e9>] kernfs_fop_read+0xcc/0x3ab
[  112.335931]  [<ffffffff8130e21e>] ? SyS_munmap+0x81/0x81
[  112.335935]  [<ffffffff8134702f>] __vfs_read+0xf6/0x279
[  112.335939]  [<ffffffff81346f39>] ? do_sendfile+0x57d/0x57d
[  112.335942]  [<ffffffff8130b76b>] ? get_unmapped_area+0x24b/0x26d
[  112.335946]  [<ffffffff8130f24e>] ? do_mmap+0x5ef/0x66a
[  112.335949]  [<ffffffff8137fb67>] ? __fget_light+0x80/0xe3
[  112.335953]  [<ffffffff813472a3>] vfs_read+0xf1/0x177
[  112.335956]  [<ffffffff8134799c>] SyS_read+0xce/0x138
[  112.335960]  [<ffffffff813478ce>] ? vfs_write+0x187/0x187
[  112.335963]  [<ffffffff8130a8ff>] ? SyS_mmap_pgoff+0xee/0x119

dmesg-yocto-ivb41-27:20160812160241:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  112.251266] (mount,616,0):ocfs2_fill_super:1218 ERROR: status = -22
[  112.251726] gfs2: gfs2 mount does not exist
[  112.361473] ==================================================================
[  112.361484] BUG: KASAN: use-after-free in unlink_anon_vmas+0x63/0x3cd at addr ffff880008fe3a18
[  112.361487] Read of size 8 by task network.sh/644
[  112.361492] CPU: 0 PID: 644 Comm: network.sh Not tainted 4.7.0-05999-g80a9201 #1
[  112.361494] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  112.361500]  0000000000000000 ffff8800075c7b70 ffffffff81c91ab5 ffff8800075c7be8
[  112.361504]  ffffffff8133576b ffffffff813156bd 0000000000000246 ffff880007f5ddb0
[  112.361507]  ffff880007f5ddb0 ffff88000c0e15e0 ffff8800075c7bf8 ffffffff812f78b3
[  112.361508] Call Trace:
[  112.361514]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  112.361520]  [<ffffffff8133576b>] kasan_report+0x319/0x553
[  112.361523]  [<ffffffff813156bd>] ? unlink_anon_vmas+0x63/0x3cd
[  112.361528]  [<ffffffff812f78b3>] ? vma_interval_tree_remove+0x5e2/0x608
[  112.361532]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[  112.361535]  [<ffffffff813156bd>] unlink_anon_vmas+0x63/0x3cd
[  112.361538]  [<ffffffff812fe804>] free_pgtables+0xe8/0x13e
[  112.361542]  [<ffffffff8130bb3a>] exit_mmap+0x13e/0x2b2
[  112.361545]  [<ffffffff8130b9fc>] ? split_vma+0x96/0x96
[  112.361550]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  112.361554]  [<ffffffff811a71bd>] __mmput+0x58/0x181
[  112.361557]  [<ffffffff811a730e>] mmput+0x28/0x2b
[  112.361561]  [<ffffffff811b1a0f>] do_exit+0x94f/0x19e0
[  112.361565]  [<ffffffff811b10c0>] ? is_current_pgrp_orphaned+0x96/0x96
[  112.361570]  [<ffffffff8111d106>] ? __do_page_fault+0x519/0x624
[  112.361574]  [<ffffffff811b2bc7>] do_group_exit+0xe8/0x227
[  112.361578]  [<ffffffff811b2d1e>] SyS_exit_group+0x18/0x18
[  112.361582]  [<ffffffff82c80673>] entry_SYSCALL_64_fastpath+0x1e/0xa8
[  112.361584] Object at ffff880008fe3a08, in cache anon_vma_chain
[  112.361585] Object allocated with size 64 bytes.
[  112.361586] Allocation:
[  112.361587] PID = 631
[  112.361593]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[  112.361597]  [<ffffffff81334733>] save_stack+0x46/0xce
[  112.361601]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[  112.361604]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  112.361608]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  112.361612]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  112.361615]  [<ffffffff81315e96>] anon_vma_fork+0xfa/0x3f9
[  112.361627]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  112.361631]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  112.361635]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  112.361639]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  112.361642]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
[  112.361643] Memory state around the buggy address:
[  112.361647]  ffff880008fe3900: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-ivb41-39:20160812160255:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
Starting udev
[  110.770817] =============================================================================
[  110.774948] BUG vm_area_struct (Not tainted): Poison overwritten
[  110.776817] -----------------------------------------------------------------------------
[  110.776817] 
[  110.780810] Disabling lock debugging due to kernel taint
[  110.782629] INFO: 0xffff880009b1fd64-0xffff880009b1fd67. First byte 0x6c instead of 0x6b
[  110.785756] INFO: Allocated in copy_process+0x2323/0x424c age=32 cpu=0 pid=298
[  110.805227] INFO: Freed in qlist_free_all+0x33/0xac age=2 cpu=0 pid=275
[  110.826923] INFO: Slab 0xffffea000026c780 objects=15 used=15 fp=0x          (null) flags=0x4000000000004080
[  110.830290] INFO: Object 0xffff880009b1fd58 @offset=7512 fp=0xffff880009b1eeb0
[  110.830290] 
[  110.834146] Redzone ffff880009b1fd50: bb bb bb bb bb bb bb bb                          ........
[  110.838695] Object ffff880009b1fd58: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6c 01 40 8b  kkkkkkkkkkkkl.@.
[  110.841959] Object ffff880009b1fd68: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  110.852019] Object ffff880009b1fd78: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-ivb41-40:20160812160237:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

** 125 printk messages dropped ** 
[  104.030368]  0000000000000000 ffff8800082e7a78 ffffffff81c91ab5 ffff8800082e7af0
** 261 printk messages dropped ** 
[  104.031083]  [<ffffffff811a71bd>] __mmput+0x58/0x181
[  104.031086]  [<ffffffff811a730e>] mmput+0x28/0x2b
[  104.031089]  [<ffffffff811b1a0f>] do_exit+0x94f/0x19e0
[  104.031093]  [<ffffffff811b10c0>] ? is_current_pgrp_orphaned+0x96/0x96
[  104.031096]  [<ffffffff813450ad>] ? fdput_pos+0x22/0x26
[  104.031100]  [<ffffffff81347b11>] ? SyS_write+0x10b/0x138
[  104.031103]  [<ffffffff811b2bc7>] do_group_exit+0xe8/0x227
[  104.031107]  [<ffffffff811b2d1e>] SyS_exit_group+0x18/0x18
[  104.031110]  [<ffffffff82c80673>] entry_SYSCALL_64_fastpath+0x1e/0xa8
[  104.031111] Memory state around the buggy address:

dmesg-yocto-ivb41-41:20160812160252:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  110.992029] power_supply test_ac: POWER_SUPPLY_NAME=test_ac
[  110.992055] power_supply test_ac: prop ONLINE=1
[  111.045537] =============================================================================
[  111.045548] BUG vm_area_struct (Not tainted): Poison overwritten
[  111.045550] -----------------------------------------------------------------------------
[  111.045550] 
[  111.045551] Disabling lock debugging due to kernel taint
[  111.045555] INFO: 0xffff880008b66ca4-0xffff880008b66ca7. First byte 0x6c instead of 0x6b
[  111.045628] INFO: Allocated in copy_process+0x2323/0x424c age=170 cpu=0 pid=511
[  111.045723] INFO: Freed in qlist_free_all+0x33/0xac age=44 cpu=0 pid=644
[  111.045784] INFO: Slab 0xffffea000022d980 objects=15 used=15 fp=0x          (null) flags=0x4000000000004080
[  111.045786] INFO: Object 0xffff880008b66c98 @offset=3224 fp=0xffff880008b66438
[  111.045786] 
[  111.045791] Redzone ffff880008b66c90: bb bb bb bb bb bb bb bb                          ........
[  111.045793] Object ffff880008b66c98: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6c 01 40 8b  kkkkkkkkkkkkl.@.
[  111.045796] Object ffff880008b66ca8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  111.045799] Object ffff880008b66cb8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-ivb41-46:20160812160250:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  112.503276] power_supply test_battery: prop TIME_TO_FULL_NOW=3600
[  112.505277] power_supply test_battery: prop MODEL_NAME=Test battery
[  112.673774] =============================================================================
[  112.673787] BUG anon_vma_chain (Not tainted): Poison overwritten
[  112.673788] -----------------------------------------------------------------------------
[  112.673788] 
[  112.673789] Disabling lock debugging due to kernel taint
[  112.673793] INFO: 0xffff880009a27bb5-0xffff880009a27bb7. First byte 0x1 instead of 0x6b
[  112.673850] INFO: Allocated in anon_vma_clone+0x9f/0x375 age=155 cpu=0 pid=462
[  112.673944] INFO: Freed in qlist_free_all+0x33/0xac age=83 cpu=0 pid=581
[  112.674006] INFO: Slab 0xffffea0000268980 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  112.674008] INFO: Object 0xffff880009a27ba8 @offset=7080 fp=0x          (null)
[  112.674008] 
[  112.674013] Redzone ffff880009a27ba0: bb bb bb bb bb bb bb bb                          ........
[  112.674016] Object ffff880009a27ba8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 01 20 db  kkkkkkkkkkkkk. .
[  112.674019] Object ffff880009a27bb8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  112.674022] Object ffff880009a27bc8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  112.674024] Object ffff880009a27bd8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  112.674027] Redzone ffff880009a27be8: bb bb bb bb bb bb bb bb                          ........
[  112.674034] Padding ffff880009a27d34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  112.674048] CPU: 0 PID: 509 Comm: network.sh Tainted: G    B           4.7.0-05999-g80a9201 #1
[  112.674050] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  112.674069]  0000000000000000 ffff880007857af8 ffffffff81c91ab5 ffff880007857b28
[  112.674073]  ffffffff81330f07 ffff880009a27bb5 000000000000006b ffff88000c4131c0
[  112.674077]  ffff880009a27bb7 ffff880007857b78 ffffffff81330fac ffffffff83592f26
[  112.674078] Call Trace:
[  112.674105]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  112.674110]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  112.674113]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  112.674117]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  112.674120]  [<ffffffff813153ea>] ? anon_vma_prepare+0x6b/0x2db
[  112.674124]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  112.674128]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  112.674131]  [<ffffffff813153ea>] ? anon_vma_prepare+0x6b/0x2db
[  112.674134]  [<ffffffff813153ea>] ? anon_vma_prepare+0x6b/0x2db
[  112.674138]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  112.674141]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  112.674144]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  112.674147]  [<ffffffff813153ea>] anon_vma_prepare+0x6b/0x2db
[  112.674151]  [<ffffffff81303aa0>] handle_mm_fault+0x683/0x11bb
[  112.674155]  [<ffffffff8130341d>] ? apply_to_page_range+0x2fb/0x2fb
[  112.674158]  [<ffffffff8130f24e>] ? do_mmap+0x5ef/0x66a
[  112.674162]  [<ffffffff8130b86e>] ? find_vma+0xe1/0xef
[  112.674174]  [<ffffffff8111cf2b>] __do_page_fault+0x33e/0x624
[  112.674178]  [<ffffffff8111d254>] do_page_fault+0x22/0x27
[  112.674187]  [<ffffffff8111718c>] do_async_page_fault+0x2c/0x5e
[  112.674191]  [<ffffffff82c81918>] async_page_fault+0x28/0x30
[  112.674194] FIX anon_vma_chain: Restoring 0xffff880009a27bb5-0xffff880009a27bb7=0x6b
[  112.674194] 
[  112.674196] FIX anon_vma_chain: Marking all objects used
[  112.811791] ==================================================================
[  112.811809] BUG: KASAN: use-after-free in __rb_insert_augmented+0xaf/0x59f at addr ffff880007ab5988
[  112.811812] Read of size 8 by task udevd/617
[  112.811817] CPU: 0 PID: 617 Comm: udevd Tainted: G    B           4.7.0-05999-g80a9201 #1
[  112.811819] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  112.811825]  0000000000000000 ffff880007287b58 ffffffff81c91ab5 ffff880007287bd0
[  112.811829]  ffffffff8133576b ffffffff81c9ec18 0000000000000246 ffffffff81332213
[  112.811833]  ffff880007287c20 ffffffff81332213 ffffffff812f6bcd ffffffff81334595
[  112.811833] Call Trace:
[  112.811839]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  112.811845]  [<ffffffff8133576b>] kasan_report+0x319/0x553
[  112.811849]  [<ffffffff81c9ec18>] ? __rb_insert_augmented+0xaf/0x59f
[  112.811853]  [<ffffffff81332213>] ? ___slab_alloc+0x284/0x31e
[  112.811857]  [<ffffffff81332213>] ? ___slab_alloc+0x284/0x31e
[  112.811861]  [<ffffffff812f6bcd>] ? vma_interval_tree_compute_subtree_last+0x11/0xcc
[  112.811865]  [<ffffffff81334595>] ? kasan_poison_shadow+0x2f/0x31
[  112.811869]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[  112.811871]  [<ffffffff81c9ec18>] __rb_insert_augmented+0xaf/0x59f
[  112.811875]  [<ffffffff812f6cfd>] ? vma_interval_tree_augment_propagate+0x75/0x75
[  112.811879]  [<ffffffff812f7c25>] vma_interval_tree_insert_after+0x1b6/0x1c3
[  112.811884]  [<ffffffff811a9e51>] copy_process+0x2624/0x424c
[  112.811888]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[  112.811903]  [<ffffffff81350326>] ? vfs_fstatat+0xa1/0xfd
[  112.811906]  [<ffffffff81350285>] ? SYSC_newfstat+0xa6/0xa6
[  112.811910]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  112.811921]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[  112.811927]  [<ffffffff8111d106>] ? __do_page_fault+0x519/0x624
[  112.811932]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[  112.811935]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  112.811938]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  112.811942]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  112.811945]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  112.811948] Object at ffff880007ab5928, in cache vm_area_struct
[  112.811949] Object allocated with size 184 bytes.
[  112.811950] Allocation:
[  112.811951] PID = 269
[  112.811958]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[  112.811961]  [<ffffffff81334733>] save_stack+0x46/0xce
[  112.811965]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[  112.811968]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  112.811972]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  112.811975]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  112.811980]  [<ffffffff811a9b50>] copy_process+0x2323/0x424c
[  112.811983]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  112.811987]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  112.811990]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  112.811993]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
[  112.811994] Memory state around the buggy address:
[  112.811998]  ffff880007ab5880: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-ivb41-52:20160812160310:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
Starting udev
[  106.196555] ==================================================================
[  106.199340] BUG: KASAN: use-after-free in find_vma+0x72/0xef at addr ffff880007c0cca0
[  106.202126] Read of size 8 by task mount.sh/568
[  106.203669] CPU: 0 PID: 568 Comm: mount.sh Not tainted 4.7.0-05999-g80a9201 #1
[  106.206351] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  106.209296]  0000000000000000 ffff88000805fde0 ffffffff81c91ab5 ffff88000805fe58
[  106.212413]  ffffffff8133576b ffffffff8130b7ff 0000000000000246 ffff880008150d40
[  106.215519]  0000000800000000 0000000000000003 ffff880008ec3b40 0000000000000246
[  106.218638] Call Trace:
[  106.219821]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  106.221477]  [<ffffffff8133576b>] kasan_report+0x319/0x553
[  106.223167]  [<ffffffff8130b7ff>] ? find_vma+0x72/0xef
[  106.224995]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[  106.226891]  [<ffffffff8130b7ff>] find_vma+0x72/0xef
[  106.228546]  [<ffffffff8111ce9d>] __do_page_fault+0x2b0/0x624
[  106.230290]  [<ffffffff8111d254>] do_page_fault+0x22/0x27
[  106.231979]  [<ffffffff8111718c>] do_async_page_fault+0x2c/0x5e
[  106.233762]  [<ffffffff82c81918>] async_page_fault+0x28/0x30
[  106.235502] Object at ffff880007c0cc98, in cache vm_area_struct
[  106.237272] Object allocated with size 184 bytes.
[  106.238841] Allocation:
[  106.240007] PID = 451
[  106.241147]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[  106.242997]  [<ffffffff81334733>] save_stack+0x46/0xce
[  106.244750]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[  106.246537]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  106.248403]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  106.250302]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  106.252138]  [<ffffffff811a9b50>] copy_process+0x2323/0x424c
[  106.254113]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  106.255858]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  106.257584]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  106.269620]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
[  106.270857] Memory state around the buggy address:
[  106.271833]  ffff880007c0cb80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-ivb41-53:20160812160248:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
Starting udev
[  109.853372] ==================================================================
[  109.857137] BUG: KASAN: use-after-free in copy_process+0x21b8/0x424c at addr ffff880008820270
[  109.860224] Read of size 8 by task mount.sh/385
[  109.861852] CPU: 0 PID: 385 Comm: mount.sh Not tainted 4.7.0-05999-g80a9201 #1
[  109.864512] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  109.881612]  0000000000000000 ffff8800089f7bf8 ffffffff81c91ab5 ffff8800089f7c70
[  109.884787]  ffffffff8133576b ffffffff811a99e5 0000000000000246 0000000000000000
[  109.887916]  0000000000000000 ffff880008b6ad40 ffff88000ae9d730 ffff88000ae9d520
[  109.891113] Call Trace:
[  109.908384]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  109.910142]  [<ffffffff8133576b>] kasan_report+0x319/0x553
[  109.911918]  [<ffffffff811a99e5>] ? copy_process+0x21b8/0x424c
[  109.913940]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[  109.915858]  [<ffffffff811a99e5>] copy_process+0x21b8/0x424c
[  109.917723]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[  109.919516]  [<ffffffff81380da8>] ? put_unused_fd+0x6f/0x6f
[  109.921249]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  109.936095]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  109.937767]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[  109.939571]  [<ffffffff813596a7>] ? __do_pipe_flags+0x1aa/0x1aa
[  109.941440]  [<ffffffff8111d106>] ? __do_page_fault+0x519/0x624
[  109.943324]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[  109.945290]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  109.946990]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  109.961891]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  109.963636]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  109.965518] Object at ffff880008820220, in cache vm_area_struct
[  109.967300] Object allocated with size 184 bytes.
[  109.968873] Allocation:
[  109.970107] PID = 385
[  109.971315]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[  109.973262]  [<ffffffff81334733>] save_stack+0x46/0xce
[  109.988168]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[  110.019502]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  110.034516]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  110.036541]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  110.038499]  [<ffffffff8130f85c>] __install_special_mapping+0x61/0x2a3
[  110.040607]  [<ffffffff8130faae>] _install_special_mapping+0x10/0x12
[  110.042686]  [<ffffffff81002d22>] map_vdso+0x105/0x16f
[  110.044633]  [<ffffffff81002e7b>] arch_setup_additional_pages+0x19/0x1e
[  110.046659]  [<ffffffff813e679d>] load_elf_binary+0x1b53/0x357c
[  110.061624]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[  110.063608]  [<ffffffff813e11b4>] load_script+0x4b8/0x506
[  110.065412]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[  110.067489]  [<ffffffff81355912>] do_execveat_common+0xe2c/0x11d2
[  110.069620]  [<ffffffff81355cd6>] do_execve+0x1e/0x20
[  110.071452]  [<ffffffff813564b5>] SyS_execve+0x25/0x29
[  110.073280]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  110.088200]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
[  110.090197] Memory state around the buggy address:
[  110.091865]  ffff880008820100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-ivb41-61:20160812160220:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[   96.984949] power_supply test_battery: prop TECHNOLOGY=Li-ion
[   97.060941] =============================================================================
** 1583 printk messages dropped ** 
[   97.599815]  [<ffffffff812f7d0e>] anon_vma_interval_tree_insert+0xdc/0x1d5
[   97.599817]  [<ffffffff81315c32>] anon_vma_clone+0x20b/0x375
[   97.599820]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[   97.599824]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[   97.599828]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[   97.599832]  [<ffffffff813345bf>] ? kasan_poison_slab_free+0x28/0x2a
[   97.599835]  [<ffffffff81334c54>] ? kasan_slab_free+0xa4/0xad
[   97.599839]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[   97.599842]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[   97.599846]  [<ffffffff8111d106>] ? __do_page_fault+0x519/0x624
[   97.599849]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[   97.599853]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[   97.599855]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[   97.599859]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[   97.599862]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[   97.599864] Object at ffff880007e036c8, in cache anon_vma_chain
[   97.599865] Object allocated with size 64 bytes.
[   97.599866] Allocation:
[   97.599867] PID = 349
[   97.599875]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[   97.599879]  [<ffffffff81334733>] save_stack+0x46/0xce
[   97.599883]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[   97.599886]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[   97.599890]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[   97.599893]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[   97.599897]  [<ffffffff81315ac6>] anon_vma_clone+0x9f/0x375
[   97.599900]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[   97.599903]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[   97.599907]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[   97.599910]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[   97.599914]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[   97.599917]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
[   97.599918] Memory state around the buggy address:
[   97.599921]  ffff880007e03580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-ivb41-74:20160812160249:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
Starting udev
[  113.319464] =============================================================================
[  113.326763] BUG vm_area_struct (Not tainted): Poison overwritten
[  113.328648] -----------------------------------------------------------------------------
[  113.328648] 
[  113.340859] Disabling lock debugging due to kernel taint
[  113.342639] INFO: 0xffff88000823822c-0xffff88000823822f. First byte 0x6c instead of 0x6b
[  113.345668] INFO: Allocated in copy_process+0x2323/0x424c age=92 cpu=0 pid=513
[  113.377733] INFO: Freed in qlist_free_all+0x33/0xac age=28 cpu=0 pid=395
[  113.426982] INFO: Slab 0xffffea0000208e00 objects=15 used=15 fp=0x          (null) flags=0x4000000000004080
[  113.438537] INFO: Object 0xffff880008238220 @offset=544 fp=0xffff8800082394f8
[  113.438537] 
[  113.441619] Redzone ffff880008238218: bb bb bb bb bb bb bb bb                          ........
[  113.452999] Object ffff880008238220: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6c 01 20 8c  kkkkkkkkkkkkl. .
[  113.489973] Object ffff880008238230: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  113.501486] Object ffff880008238240: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-ivb41-78:20160812160240:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  114.438452] power_supply test_ac: POWER_SUPPLY_NAME=test_ac
[  114.438477] power_supply test_ac: prop ONLINE=1
[  114.452787] =============================================================================
[  114.452791] BUG names_cache (Not tainted): Poison overwritten
[  114.452792] -----------------------------------------------------------------------------
[  114.452792] 
[  114.452794] Disabling lock debugging due to kernel taint
[  114.452797] INFO: 0xffff880008ea358c-0xffff880008ea358f. First byte 0x7e instead of 0x6b
[  114.452806] INFO: Allocated in getname_flags+0x5a/0x35c age=74 cpu=0 pid=503
[  114.452842] INFO: Freed in qlist_free_all+0x33/0xac age=7 cpu=0 pid=382
[  114.452881] INFO: Slab 0xffffea000023a800 objects=7 used=7 fp=0x          (null) flags=0x4000000000004080
[  114.452883] INFO: Object 0xffff880008ea3580 @offset=13696 fp=0xffff880008ea23c0
[  114.452883] 
[  114.452887] Redzone ffff880008ea3540: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  114.452890] Redzone ffff880008ea3550: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  114.452893] Redzone ffff880008ea3560: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  114.452896] Redzone ffff880008ea3570: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  114.452899] Object ffff880008ea3580: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 7e 00 80 88  kkkkkkkkkkkk~...
[  114.452902] Object ffff880008ea3590: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  114.452905] Object ffff880008ea35a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-ivb41-7:20160812160302:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  115.327567] floppy: error -5 while reading block 0
[  115.599208] power_supply test_ac: uevent
[  115.625389] =============================================================================
[  115.625405] BUG anon_vma_chain (Not tainted): Poison overwritten
[  115.625411] -----------------------------------------------------------------------------
[  115.625411] 
[  115.625413] Disabling lock debugging due to kernel taint
[  115.625416] INFO: 0xffff880008ac31f4-0xffff880008ac31f7. First byte 0x7e instead of 0x6b
[  115.625483] INFO: Allocated in anon_vma_prepare+0x6b/0x2db age=94 cpu=0 pid=517
[  115.625597] INFO: Freed in qlist_free_all+0x33/0xac age=9 cpu=0 pid=306
[  115.625649] INFO: Slab 0xffffea000022b080 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  115.625651] INFO: Object 0xffff880008ac31e8 @offset=4584 fp=0x          (null)
[  115.625651] 
[  115.625656] Redzone ffff880008ac31e0: bb bb bb bb bb bb bb bb                          ........
[  115.625659] Object ffff880008ac31e8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 7e 00 80 bb  kkkkkkkkkkkk~...
[  115.625662] Object ffff880008ac31f8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  115.625664] Object ffff880008ac3208: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  115.625667] Object ffff880008ac3218: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  115.625669] Redzone ffff880008ac3228: bb bb bb bb bb bb bb bb                          ........
[  115.625672] Padding ffff880008ac3374: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  115.625688] CPU: 0 PID: 305 Comm: udevd Tainted: G    B           4.7.0-05999-g80a9201 #1
[  115.625690] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  115.625712]  0000000000000000 ffff880008dc79d8 ffffffff81c91ab5 ffff880008dc7a08
[  115.625715]  ffffffff81330f07 ffff880008ac31f4 000000000000006b ffff88000c4131c0
[  115.625719]  ffff880008ac31f7 ffff880008dc7a58 ffffffff81330fac ffffffff83592f26
[  115.625720] Call Trace:
[  115.625753]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  115.625758]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  115.625762]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  115.625765]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  115.625768]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  115.625772]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  115.625775]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  115.625778]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  115.625787]  [<ffffffff81ccf700>] ? debug_smp_processor_id+0x17/0x19
[  115.625791]  [<ffffffff8133006c>] ? set_track+0xad/0xef
[  115.625794]  [<ffffffff81330693>] ? init_object+0x6f/0x76
[  115.625797]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  115.625801]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  115.625804]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  115.625808]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  115.625811]  [<ffffffff81315ac6>] anon_vma_clone+0x9f/0x375
[  115.625814]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[  115.625830]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  115.625835]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[  115.625843]  [<ffffffff81350326>] ? vfs_fstatat+0xa1/0xfd
[  115.625848]  [<ffffffff81350285>] ? SYSC_newfstat+0xa6/0xa6
[  115.625851]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  115.625855]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[  115.625858]  [<ffffffff8134f46b>] ? cp_old_stat+0x40b/0x40b
[  115.625862]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[  115.625865]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  115.625878]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  115.625883]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  115.625886] FIX anon_vma_chain: Restoring 0xffff880008ac31f4-0xffff880008ac31f7=0x6b
[  115.625886] 

dmesg-yocto-ivb41-81:20160812160254:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
Starting udev
[  111.964236] =============================================================================
[  111.967640] BUG kmalloc-512 (Not tainted): Poison overwritten
[  111.969620] -----------------------------------------------------------------------------
[  111.969620] 
[  111.977896] Disabling lock debugging due to kernel taint
[  111.983861] INFO: 0xffff880008ee9454-0xffff880008ee9457. First byte 0x6c instead of 0x6b
[  111.987140] INFO: Allocated in load_elf_phdrs+0x9a/0xf4 age=104 cpu=0 pid=522
[  112.030330] INFO: Freed in qlist_free_all+0x33/0xac age=36 cpu=0 pid=540
[  112.128426] INFO: Slab 0xffffea000023ba00 objects=9 used=9 fp=0x          (null) flags=0x4000000000004080
[  112.131995] INFO: Object 0xffff880008ee9448 @offset=5192 fp=0x          (null)
[  112.131995] 
[  112.135841] Redzone ffff880008ee9440: bb bb bb bb bb bb bb bb                          ........
[  112.138987] Object ffff880008ee9448: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6c 01 00 a3  kkkkkkkkkkkkl...
[  112.155009] Object ffff880008ee9458: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  112.158297] Object ffff880008ee9468: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-ivb41-94:20160812160301:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  113.979327] power_supply test_battery: prop CHARGE_FULL=100
[  113.981097] power_supply test_battery: prop CHARGE_NOW=50
** 94972 printk messages dropped ** 
[  115.011238]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
** 90 printk messages dropped ** 
[  115.011513]  [<ffffffff8133576b>] kasan_report+0x319/0x553
** 112 printk messages dropped ** 
[  115.011876]  ffff8800080a9080: fc fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb
** 129 printk messages dropped ** 
[  115.012311]  ffff8800080a9080: fc fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb
** 144 printk messages dropped ** 
[  115.012751]  [<ffffffff8133576b>] kasan_report+0x319/0x553
** 168 printk messages dropped ** 
[  115.013289]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
** 183 printk messages dropped ** 
[  115.013878]  [<ffffffff82c80fe2>] retint_user+0x8/0x10
** 205 printk messages dropped ** 
[  115.014522]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
** 219 printk messages dropped ** 
[  115.025745]  [<ffffffff812ff949>] unmap_page_range+0x462/0x949
** 243 printk messages dropped ** 
[  115.026525] ==================================================================
** 259 printk messages dropped ** 

dmesg-yocto-ivb41-95:20160812160231:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  105.566563] power_supply test_battery: prop CHARGE_NOW=50
[  105.623433] power_supply test_battery: prop CAPACITY=50
[  105.628181] =============================================================================
[  105.628184] BUG vm_area_struct (Not tainted): Poison overwritten
[  105.628185] -----------------------------------------------------------------------------
[  105.628185] 
[  105.628186] Disabling lock debugging due to kernel taint
[  105.628190] INFO: 0xffff88000805fd64-0xffff88000805fd67. First byte 0x7e instead of 0x6b
[  105.628199] INFO: Allocated in copy_process+0x2323/0x424c age=139 cpu=0 pid=278
** 650 printk messages dropped ** 
[  106.440612]  ffffffff8133576b ffffffff8130763f 0000000000000246 fcfcfcfc0840a808
[  106.440616]  fcfcfcfcfcfcfcfc 66666620fcfcfcfc 3038303030383866 00203a3030613765
** 92236 printk messages dropped ** 
[  107.342524]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
** 88 printk messages dropped ** 
[  107.342776]  [<ffffffff813001ac>] unmap_vmas+0xa7/0xc4
** 108 printk messages dropped ** 
[  107.343092] Read of size 8 by task udevd/507
** 125 printk messages dropped ** 

dmesg-yocto-kbuild-10:20160812160326:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  151.982550] power_supply test_ac: uevent
[  152.341030] power_supply test_ac: POWER_SUPPLY_NAME=test_ac
[  152.414342] =============================================================================
[  152.414347] BUG vm_area_struct (Not tainted): Poison overwritten
[  152.414348] -----------------------------------------------------------------------------
[  152.414348] 
[  152.414350] Disabling lock debugging due to kernel taint
[  152.414353] INFO: 0xffff88000b45d0d4-0xffff88000b45d0d7. First byte 0x7e instead of 0x6b
[  152.414362] INFO: Allocated in copy_process+0x2323/0x424c age=115 cpu=0 pid=279
[  152.414569] INFO: Freed in qlist_free_all+0x33/0xac age=24 cpu=0 pid=285
[  152.414615] INFO: Slab 0xffffea00002d1700 objects=15 used=15 fp=0x          (null) flags=0x4000000000004080
[  152.414617] INFO: Object 0xffff88000b45d0c8 @offset=4296 fp=0xffff88000b45db40
[  152.414617] 
[  152.414621] Redzone ffff88000b45d0c0: bb bb bb bb bb bb bb bb                          ........
[  152.414624] Object ffff88000b45d0c8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 7e 00 60 b1  kkkkkkkkkkkk~.`.
[  152.414627] Object ffff88000b45d0d8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  152.414630] Object ffff88000b45d0e8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-kbuild-11:20160812160327:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  152.387725] power_supply test_battery: POWER_SUPPLY_NAME=test_battery
[  152.427546] ==================================================================
** 3609 printk messages dropped ** 
[  152.463783]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[  152.463787]  [<ffffffff812f6bf1>] vma_interval_tree_compute_subtree_last+0x35/0xcc
[  152.463791]  [<ffffffff812f6cb1>] vma_interval_tree_augment_propagate+0x29/0x75
[  152.463795]  [<ffffffff812f78b3>] vma_interval_tree_remove+0x5e2/0x608
[  152.463798]  [<ffffffff81309a25>] vma_adjust+0x71e/0xaae
[  152.463802]  [<ffffffff81ccf700>] ? debug_smp_processor_id+0x17/0x19
[  152.463805]  [<ffffffff81309307>] ? vma_link+0xf7/0xf7
[  152.463809]  [<ffffffff81334595>] ? kasan_poison_shadow+0x2f/0x31

dmesg-yocto-kbuild-13:20160812160326:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  144.681428] power_supply test_battery: prop CAPACITY_LEVEL=Normal
[  144.683430] power_supply test_battery: prop TIME_TO_EMPTY_AVG=3600
[  144.905297] =============================================================================
[  144.905306] BUG vm_area_struct (Not tainted): Poison overwritten
[  144.905307] -----------------------------------------------------------------------------
[  144.905307] 
[  144.905308] Disabling lock debugging due to kernel taint
[  144.905311] INFO: 0xffff88000986a22c-0xffff88000986a22f. First byte 0x7e instead of 0x6b
[  144.905364] INFO: Allocated in __install_special_mapping+0x61/0x2a3 age=99 cpu=0 pid=505
[  144.905476] INFO: Freed in qlist_free_all+0x33/0xac age=14 cpu=0 pid=538
[  144.905514] INFO: Slab 0xffffea0000261a80 objects=15 used=15 fp=0x          (null) flags=0x4000000000004080
[  144.905517] INFO: Object 0xffff88000986a220 @offset=544 fp=0x          (null)
[  144.905517] 
[  144.905521] Redzone ffff88000986a218: bb bb bb bb bb bb bb bb                          ........
[  144.905523] Object ffff88000986a220: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 7e 00 60 a7  kkkkkkkkkkkk~.`.
[  144.905526] Object ffff88000986a230: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  144.905529] Object ffff88000986a240: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-kbuild-14:20160812160322:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

** 76213 printk messages dropped ** 
[  145.858424]  [<ffffffff812ff4e7>] ? do_wp_page+0x9b4/0x9b4
** 92 printk messages dropped ** 
[  145.858679] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
** 109 printk messages dropped ** 
[  145.859010]  [<ffffffff8133576b>] kasan_report+0x319/0x553
** 130 printk messages dropped ** 
[  145.859391]  [<ffffffff811a9b50>] copy_process+0x2323/0x424c
** 144 printk messages dropped ** 
[  145.859796] Object at ffff88000b193b40, in cache vm_area_struct
** 167 printk messages dropped ** 

dmesg-yocto-kbuild-15:20160812160328:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  150.868081] power_supply test_battery: prop CHARGE_NOW=50
[  150.924163] power_supply test_battery: prop CAPACITY=50
[  151.508936] =============================================================================
[  151.508941] BUG kmalloc-1024 (Not tainted): Poison overwritten
[  151.508942] -----------------------------------------------------------------------------
[  151.508942] 
[  151.508943] Disabling lock debugging due to kernel taint
[  151.508945] INFO: 0xffff88000c824b54-0xffff88000c824b57. First byte 0x6e instead of 0x6b
[  151.508953] INFO: Allocated in __alloc_skb+0xdb/0x498 age=274 cpu=0 pid=342
[  151.508990] INFO: Freed in qlist_free_all+0x33/0xac age=177 cpu=0 pid=466
[  151.509026] INFO: Slab 0xffffea0000320800 objects=23 used=23 fp=0x          (null) flags=0x4000000000004080
[  151.509028] INFO: Object 0xffff88000c824b48 @offset=19272 fp=0xffff88000c822b08
[  151.509028] 
[  151.509032] Redzone ffff88000c824b40: bb bb bb bb bb bb bb bb                          ........
[  151.509034] Object ffff88000c824b48: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6e 01 e0 ad  kkkkkkkkkkkkn...
[  151.509037] Object ffff88000c824b58: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  151.509039] Object ffff88000c824b68: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-kbuild-16:20160812160324:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  146.795611] power_supply test_usb: POWER_SUPPLY_NAME=test_usb
[  146.795639] power_supply test_usb: prop ONLINE=1
[  146.872838] =============================================================================
[  146.872843] BUG anon_vma_chain (Not tainted): Poison overwritten
[  146.872844] -----------------------------------------------------------------------------
[  146.872844] 
[  146.872846] Disabling lock debugging due to kernel taint
[  146.872849] INFO: 0xffff88000a3adbb4-0xffff88000a3adbb7. First byte 0x6c instead of 0x6b
[  146.872857] INFO: Allocated in anon_vma_fork+0xfa/0x3f9 age=177 cpu=0 pid=461
[  146.872891] INFO: Freed in qlist_free_all+0x33/0xac age=11 cpu=0 pid=543
[  146.872928] INFO: Slab 0xffffea000028eb00 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  146.872930] INFO: Object 0xffff88000a3adba8 @offset=7080 fp=0xffff88000a3ac828
[  146.872930] 
[  146.872934] Redzone ffff88000a3adba0: bb bb bb bb bb bb bb bb                          ........
[  146.872938] Object ffff88000a3adba8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6c 01 00 8a  kkkkkkkkkkkkl...
[  146.872940] Object ffff88000a3adbb8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  146.872943] Object ffff88000a3adbc8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  146.872946] Object ffff88000a3adbd8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  146.872949] Redzone ffff88000a3adbe8: bb bb bb bb bb bb bb bb                          ........
[  146.872951] Padding ffff88000a3add34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  146.872956] CPU: 0 PID: 268 Comm: udevd Tainted: G    B           4.7.0-05999-g80a9201 #1
[  146.872958] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  146.872964]  0000000000000000 ffff88000b86f9d8 ffffffff81c91ab5 ffff88000b86fa08
[  146.872967]  ffffffff81330f07 ffff88000a3adbb4 000000000000006b ffff88000e8131c0
[  146.872971]  ffff88000a3adbb7 ffff88000b86fa58 ffffffff81330fac ffffffff83592f26
[  146.872972] Call Trace:
[  146.872978]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  146.872981]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  146.872985]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  146.872988]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  146.872991]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  146.872995]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  146.872999]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  146.873002]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  146.873006]  [<ffffffff81ccf700>] ? debug_smp_processor_id+0x17/0x19
[  146.873009]  [<ffffffff8133006c>] ? set_track+0xad/0xef
[  146.873012]  [<ffffffff81330693>] ? init_object+0x6f/0x76
[  146.873015]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  146.873019]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  146.873022]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  146.873026]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  146.873028]  [<ffffffff81315ac6>] anon_vma_clone+0x9f/0x375
[  146.873031]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[  146.873035]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  146.873039]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[  146.873043]  [<ffffffff8137fb67>] ? __fget_light+0x80/0xe3
[  146.873046]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  146.873050]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[  146.873054]  [<ffffffff829a0101>] ? SYSC_recvfrom+0x27e/0x27e
[  146.873057]  [<ffffffff829a3896>] ? SYSC_socket+0xbd/0x102
[  146.873060]  [<ffffffff829a37d9>] ? sock_create+0x8e/0x8e
[  146.873063]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[  146.873067]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  146.873069]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  146.873073]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  146.873076] FIX anon_vma_chain: Restoring 0xffff88000a3adbb4-0xffff88000a3adbb7=0x6b
[  146.873076] 

dmesg-yocto-kbuild-17:20160812160326:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  154.213657] gfs2: gfs2 mount does not exist
[  154.236652] floppy: error -5 while reading block 0
[  154.259065] =============================================================================
[  154.259071] BUG files_cache (Not tainted): Poison overwritten
[  154.259072] -----------------------------------------------------------------------------
[  154.259072] 
[  154.259073] Disabling lock debugging due to kernel taint
[  154.259076] INFO: 0xffff88000ba7114c-0xffff88000ba7114f. First byte 0x7e instead of 0x6b
[  154.259086] INFO: Allocated in dup_fd+0x88/0x5b0 age=424 cpu=0 pid=275
[  154.259122] INFO: Freed in qlist_free_all+0x33/0xac age=56 cpu=0 pid=648
[  154.259171] INFO: Slab 0xffffea00002e9c00 objects=15 used=15 fp=0x          (null) flags=0x4000000000004080
[  154.259174] INFO: Object 0xffff88000ba71140 @offset=4416 fp=0x          (null)
[  154.259174] 
[  154.259178] Redzone ffff88000ba71100: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  154.259181] Redzone ffff88000ba71110: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  154.259183] Redzone ffff88000ba71120: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  154.259186] Redzone ffff88000ba71130: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  154.259189] Object ffff88000ba71140: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 7e 00 60 ab  kkkkkkkkkkkk~.`.
[  154.259191] Object ffff88000ba71150: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  154.259194] Object ffff88000ba71160: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-kbuild-1:20160812160328:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  149.752961] power_supply test_ac: prop ONLINE=1
[  149.888829] power_supply test_battery: uevent
[  149.892978] =============================================================================
[  149.892982] BUG kmalloc-4096 (Not tainted): Poison overwritten
[  149.892983] -----------------------------------------------------------------------------
[  149.892983] 
[  149.892984] Disabling lock debugging due to kernel taint
[  149.892987] INFO: 0xffff880009f54594-0xffff880009f54597. First byte 0x6e instead of 0x6b
[  149.892996] INFO: Allocated in uevent_show+0x11c/0x25a age=116 cpu=0 pid=281
[  149.893039] INFO: Freed in qlist_free_all+0x33/0xac age=17 cpu=0 pid=347
[  149.893082] INFO: Slab 0xffffea000027d400 objects=7 used=7 fp=0x          (null) flags=0x4000000000004080
[  149.893084] INFO: Object 0xffff880009f54588 @offset=17800 fp=0x          (null)
[  149.893084] 
[  149.893088] Redzone ffff880009f54580: bb bb bb bb bb bb bb bb                          ........
[  149.893091] Object ffff880009f54588: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6e 01 60 ae  kkkkkkkkkkkkn.`.
[  149.893094] Object ffff880009f54598: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  149.893096] Object ffff880009f545a8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-kbuild-21:20160812160316:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
Starting udev
[  143.977111] =============================================================================
[  143.986656] BUG anon_vma_chain (Not tainted): Poison overwritten
[  143.988717] -----------------------------------------------------------------------------
[  143.988717] 
[  144.011421] Disabling lock debugging due to kernel taint
[  144.012983] INFO: 0xffff88000a2bd874-0xffff88000a2bd877. First byte 0x6c instead of 0x6b
[  144.015577] INFO: Allocated in anon_vma_clone+0x9f/0x375 age=175 cpu=0 pid=454
[  144.043674] INFO: Freed in qlist_free_all+0x33/0xac age=48 cpu=0 pid=511
[  144.064238] INFO: Slab 0xffffea000028af00 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  144.085285] INFO: Object 0xffff88000a2bd868 @offset=6248 fp=0xffff88000a2bd6c8
[  144.085285] 
[  144.088822] Redzone ffff88000a2bd860: bb bb bb bb bb bb bb bb                          ........
[  144.092079] Object ffff88000a2bd868: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6c 01 c0 85  kkkkkkkkkkkkl...
[  144.094964] Object ffff88000a2bd878: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  144.097816] Object ffff88000a2bd888: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  144.100622] Object ffff88000a2bd898: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  144.104041] Redzone ffff88000a2bd8a8: bb bb bb bb bb bb bb bb                          ........
[  144.114182] Padding ffff88000a2bd9f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  144.119997] CPU: 0 PID: 462 Comm: mount.sh Tainted: G    B           4.7.0-05999-g80a9201 #1
[  144.127309] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  144.132809]  0000000000000000 ffff880009dc7a48 ffffffff81c91ab5 ffff880009dc7a78
[  144.136036]  ffffffff81330f07 ffff88000a2bd874 000000000000006b ffff88000e8131c0
[  144.142830]  ffff88000a2bd877 ffff880009dc7ac8 ffffffff81330fac ffffffff83592f26
[  144.145765] Call Trace:
[  144.146865]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  144.148398]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  144.152768]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  144.154710]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  144.157211]  [<ffffffff81315e96>] ? anon_vma_fork+0xfa/0x3f9
[  144.158952]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  144.160735]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  144.162894]  [<ffffffff81334818>] ? kasan_unpoison_shadow+0x14/0x35
[  144.171589]  [<ffffffff81315e96>] ? anon_vma_fork+0xfa/0x3f9
[  144.179279]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  144.180914]  [<ffffffff81315e96>] ? anon_vma_fork+0xfa/0x3f9
[  144.182697]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  144.184558]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  144.187115]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  144.188737]  [<ffffffff81315e96>] anon_vma_fork+0xfa/0x3f9
[  144.191092]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  144.192825]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[  144.194558]  [<ffffffff81380da8>] ? put_unused_fd+0x6f/0x6f
[  144.204038]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  144.205888]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  144.207479]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[  144.209173]  [<ffffffff813596a7>] ? __do_pipe_flags+0x1aa/0x1aa
[  144.211032]  [<ffffffff8111d106>] ? __do_page_fault+0x519/0x624
[  144.213616]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[  144.215440]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  144.216949]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  144.218663]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  144.220382]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  144.222214] FIX anon_vma_chain: Restoring 0xffff88000a2bd874-0xffff88000a2bd877=0x6b

dmesg-yocto-kbuild-24:20160812160323:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  146.525186] power_supply test_battery: prop HEALTH=Good
[  146.527021] power_supply test_battery: prop PRESENT=1
[  146.729387] ==================================================================
[  146.729398] BUG: KASAN: use-after-free in unlink_anon_vmas+0x63/0x3cd at addr ffff88000c3acb78
[  146.729401] Read of size 8 by task udevd/486
[  146.729406] CPU: 0 PID: 486 Comm: udevd Not tainted 4.7.0-05999-g80a9201 #1
[  146.729407] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  146.729414]  0000000000000000 ffff88000c0d7728 ffffffff81c91ab5 ffff88000c0d77a0
[  146.729418]  ffffffff8133576b ffffffff813156bd 0000000000000246 ffff88000c036ad8
[  146.729421]  ffff88000e4e4170 ffff88000c036a01 ffff88000c0d77b0 ffffffff812f78ca
[  146.729422] Call Trace:
[  146.729428]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  146.729433]  [<ffffffff8133576b>] kasan_report+0x319/0x553
[  146.729436]  [<ffffffff813156bd>] ? unlink_anon_vmas+0x63/0x3cd
[  146.729441]  [<ffffffff812f78ca>] ? vma_interval_tree_remove+0x5f9/0x608
[  146.729445]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[  146.729448]  [<ffffffff813156bd>] unlink_anon_vmas+0x63/0x3cd
[  146.729452]  [<ffffffff812fe804>] free_pgtables+0xe8/0x13e
[  146.729455]  [<ffffffff8130bb3a>] exit_mmap+0x13e/0x2b2
[  146.729459]  [<ffffffff8130b9fc>] ? split_vma+0x96/0x96
[  146.729463]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  146.729468]  [<ffffffff811a71bd>] __mmput+0x58/0x181
[  146.729471]  [<ffffffff811a730e>] mmput+0x28/0x2b
[  146.729475]  [<ffffffff81353b6c>] flush_old_exec+0x1102/0x124a
[  146.729480]  [<ffffffff813e53c0>] load_elf_binary+0x776/0x357c
[  146.729483]  [<ffffffff813e4c4a>] ? elf_core_dump+0x30d0/0x30d0
[  146.729487]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[  146.729490]  [<ffffffff813e11b4>] load_script+0x4b8/0x506
[  146.729493]  [<ffffffff813e0cfc>] ? compat_SyS_ioctl+0x184d/0x184d
[  146.729497]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  146.729500]  [<ffffffff811f144c>] ? __might_sleep+0x156/0x162
[  146.729504]  [<ffffffff81351535>] ? copy_strings+0x467/0x52d
[  146.729507]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[  146.729511]  [<ffffffff81355912>] do_execveat_common+0xe2c/0x11d2
[  146.729515]  [<ffffffff81354ae6>] ? search_binary_handler+0x1fb/0x1fb
[  146.729518]  [<ffffffff81332bab>] ? kmem_cache_alloc+0xa8/0xb6
[  146.729521]  [<ffffffff8135c29a>] ? getname_flags+0x337/0x35c
[  146.729525]  [<ffffffff82c80830>] ? ptregs_sys_vfork+0x10/0x10
[  146.729529]  [<ffffffff81355cd6>] do_execve+0x1e/0x20
[  146.729532]  [<ffffffff813564b5>] SyS_execve+0x25/0x29
[  146.729536]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  146.729540]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  146.729543]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  146.729545] Object at ffff88000c3acb68, in cache anon_vma_chain
[  146.729547] Object allocated with size 64 bytes.
[  146.729547] Allocation:
[  146.729548] PID = 416
[  146.729553]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[  146.729557]  [<ffffffff81334733>] save_stack+0x46/0xce
[  146.729561]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[  146.729564]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  146.729568]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  146.729571]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  146.729574]  [<ffffffff81315e96>] anon_vma_fork+0xfa/0x3f9
[  146.729578]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  146.729582]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  146.729585]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  146.729588]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  146.729592]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
[  146.729593] Memory state around the buggy address:
[  146.729596]  ffff88000c3aca00: fb fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-kbuild-27:20160812160323:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
Starting udev
[  138.649303] ==================================================================
[  138.652465] BUG: KASAN: use-after-free in unlink_anon_vmas+0x205/0x3cd at addr ffff88000a87a4f8
[  138.655767] Read of size 8 by task mount.sh/508
[  138.657376] CPU: 0 PID: 508 Comm: mount.sh Not tainted 4.7.0-05999-g80a9201 #1
[  138.660158] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  138.676644]  0000000000000000 ffff88000bb97918 ffffffff81c91ab5 ffff88000bb97990
[  138.680279]  ffffffff8133576b ffffffff8131585f 0000000000000246 0000000000000000
[  138.683701]  0000000000000000 ffff88000aadf0c8 ffff88000bb979a0 ffffffff812f83e9
[  138.699900] Call Trace:
[  138.700987]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  138.702852]  [<ffffffff8133576b>] kasan_report+0x319/0x553
[  138.704845]  [<ffffffff8131585f>] ? unlink_anon_vmas+0x205/0x3cd
[  138.706945]  [<ffffffff812f83e9>] ? anon_vma_interval_tree_remove+0x5e2/0x608
[  138.709281]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[  138.724386]  [<ffffffff8131585f>] unlink_anon_vmas+0x205/0x3cd
[  138.726323]  [<ffffffff812fe804>] free_pgtables+0xe8/0x13e
[  138.728157]  [<ffffffff8130bb3a>] exit_mmap+0x13e/0x2b2
[  138.730089]  [<ffffffff8130b9fc>] ? split_vma+0x96/0x96
[  138.732029]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  138.734070]  [<ffffffff811a71bd>] __mmput+0x58/0x181
[  138.735955]  [<ffffffff811a730e>] mmput+0x28/0x2b
[  138.750858]  [<ffffffff81353b6c>] flush_old_exec+0x1102/0x124a
[  138.752989]  [<ffffffff813e53c0>] load_elf_binary+0x776/0x357c
[  138.755066]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  138.756933]  [<ffffffff811f144c>] ? __might_sleep+0x156/0x162
[  138.758800]  [<ffffffff81350002>] ? vfs_getattr_nosec+0xc/0xef
[  138.778543]  [<ffffffff813e4c4a>] ? elf_core_dump+0x30d0/0x30d0
[  138.780170]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[  138.781852]  [<ffffffff81355912>] do_execveat_common+0xe2c/0x11d2
[  138.783615]  [<ffffffff81354ae6>] ? search_binary_handler+0x1fb/0x1fb
[  138.785324]  [<ffffffff81332bab>] ? kmem_cache_alloc+0xa8/0xb6
[  138.801094]  [<ffffffff8135c29a>] ? getname_flags+0x337/0x35c
[  138.802715]  [<ffffffff82c80830>] ? ptregs_sys_vfork+0x10/0x10
[  138.804327]  [<ffffffff81355cd6>] do_execve+0x1e/0x20
[  138.805803]  [<ffffffff813564b5>] SyS_execve+0x25/0x29
[  138.807301]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  138.808862]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  138.861681]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  138.881504] Object at ffff88000a87a4e8, in cache anon_vma_chain
[  138.883603] Object allocated with size 64 bytes.
[  138.885414] Allocation:
[  138.886787] PID = 451
[  138.888124]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[  138.890285]  [<ffffffff81334733>] save_stack+0x46/0xce
[  138.892330]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[  138.907384]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  138.909325]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  138.911342]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  138.913504]  [<ffffffff81315ac6>] anon_vma_clone+0x9f/0x375
[  138.915637]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[  138.917758]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  138.920046]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  138.934948]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  138.936859]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  138.938995]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
[  138.941237] Memory state around the buggy address:
[  138.943082]  ffff88000a87a380: 00 fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-kbuild-2:20160812160317:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
Starting udev
[  143.707755] =============================================================================
[  143.710507] BUG vm_area_struct (Not tainted): Poison overwritten
[  143.712229] -----------------------------------------------------------------------------
[  143.712229] 
[  143.733816] Disabling lock debugging due to kernel taint
[  143.735429] INFO: 0xffff88000c24e014-0xffff88000c24e017. First byte 0x7e instead of 0x6b
[  143.738114] INFO: Allocated in mmap_region+0x33a/0xa41 age=173 cpu=0 pid=306
[  143.805767] INFO: Freed in qlist_free_all+0x33/0xac age=7 cpu=0 pid=277
[  143.869482] INFO: Slab 0xffffea0000309380 objects=15 used=15 fp=0x          (null) flags=0x4000000000004080
[  143.885467] INFO: Object 0xffff88000c24e008 @offset=8 fp=0x          (null)
[  143.885467] 
[  143.888216] Redzone ffff88000c24e000: bb bb bb bb bb bb bb bb                          ........
[  143.890996] Object ffff88000c24e008: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 7e 00 60 af  kkkkkkkkkkkk~.`.
[  143.893893] Object ffff88000c24e018: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  143.896765] Object ffff88000c24e028: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-kbuild-32:20160812160319:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  156.499540] power_supply test_usb: POWER_SUPPLY_NAME=test_usb
[  156.518958] power_supply test_usb: prop ONLINE=1
[  157.183231] =============================================================================
[  157.188521] BUG anon_vma_chain (Not tainted): Poison overwritten
[  157.190512] -----------------------------------------------------------------------------
[  157.190512] 
[  157.195775] Disabling lock debugging due to kernel taint
[  157.197875] INFO: 0xffff88000bd59054-0xffff88000bd59057. First byte 0x6c instead of 0x6b
[  157.201365] INFO: Allocated in anon_vma_clone+0x9f/0x375 age=174 cpu=0 pid=313
[  157.237422] INFO: Freed in qlist_free_all+0x33/0xac age=13 cpu=0 pid=328
[  157.280019] INFO: Slab 0xffffea00002f5600 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  157.283175] INFO: Object 0xffff88000bd59048 @offset=4168 fp=0xffff88000bd59d48
[  157.283175] 
[  157.286534] Redzone ffff88000bd59040: bb bb bb bb bb bb bb bb                          ........
[  157.302668] Object ffff88000bd59048: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6c 01 a0 86  kkkkkkkkkkkkl...
[  157.305906] Object ffff88000bd59058: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  157.327316] Object ffff88000bd59068: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  157.330613] Object ffff88000bd59078: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  157.333824] Redzone ffff88000bd59088: bb bb bb bb bb bb bb bb                          ........
[  157.354987] Padding ffff88000bd591d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  157.358162] CPU: 0 PID: 349 Comm: udevd Tainted: G    B           4.7.0-05999-g80a9201 #1
[  157.361127] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  157.382340]  0000000000000000 ffff88000a44f9d8 ffffffff81c91ab5 ffff88000a44fa08
[  157.385619]  ffffffff81330f07 ffff88000bd59054 000000000000006b ffff88000e8131c0
[  157.388936]  ffff88000bd59057 ffff88000a44fa58 ffffffff81330fac ffffffff83592f26
[  157.410400] Call Trace:
[  157.411652]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  157.413329]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  157.415094]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  157.439008]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  157.440642]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  157.442309]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  157.444056]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  157.445868]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  157.447518]  [<ffffffff81ccf700>] ? debug_smp_processor_id+0x17/0x19
[  157.449434]  [<ffffffff8133006c>] ? set_track+0xad/0xef
[  157.451207]  [<ffffffff81330693>] ? init_object+0x6f/0x76
[  157.465940]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  157.467587]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  157.469470]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  157.471996]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  157.473634]  [<ffffffff81315ac6>] anon_vma_clone+0x9f/0x375
[  157.475624]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[  157.477460]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  157.492327]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[  157.494104]  [<ffffffff813345bf>] ? kasan_poison_slab_free+0x28/0x2a
[  157.495862]  [<ffffffff81334c54>] ? kasan_slab_free+0xa4/0xad
[  157.497694]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  157.499482]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[  157.501238]  [<ffffffff8111d106>] ? __do_page_fault+0x519/0x624
[  157.503129]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[  157.505140]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  157.507071]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  157.509097]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  157.511120]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  157.513249] FIX anon_vma_chain: Restoring 0xffff88000bd59054-0xffff88000bd59057=0x6b

dmesg-yocto-kbuild-33:20160812160331:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  149.771714] power_supply test_ac: POWER_SUPPLY_NAME=test_ac
[  149.771741] power_supply test_ac: prop ONLINE=1
[  150.360016] ==================================================================
[  150.360026] BUG: KASAN: use-after-free in anon_vma_clone+0xfb/0x375 at addr ffff880009be8b70
[  150.360029] Read of size 8 by task network.sh/574
[  150.360034] CPU: 0 PID: 574 Comm: network.sh Not tainted 4.7.0-05999-g80a9201 #1
[  150.360037] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  150.360043]  0000000000000000 ffff88000a0bfb50 ffffffff81c91ab5 ffff88000a0bfbc8
[  150.360047]  ffffffff8133576b ffffffff81315b22 0000000000000246 ffffffff81330102
[  150.360051]  ffff8800098c0d40 0000000002000200 ffffffff81315ac6 ffff88000e8131c0
[  150.360052] Call Trace:
[  150.360057]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  150.360063]  [<ffffffff8133576b>] kasan_report+0x319/0x553
[  150.360066]  [<ffffffff81315b22>] ? anon_vma_clone+0xfb/0x375
[  150.360077]  [<ffffffff81330102>] ? slab_post_alloc_hook+0x38/0x45
[  150.360080]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  150.360085]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[  150.360088]  [<ffffffff81315b22>] anon_vma_clone+0xfb/0x375
[  150.360091]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[  150.360096]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  150.360099]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[  150.360104]  [<ffffffff81380da8>] ? put_unused_fd+0x6f/0x6f
[  150.360109]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  150.360112]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  150.360116]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[  150.360121]  [<ffffffff813596a7>] ? __do_pipe_flags+0x1aa/0x1aa
[  150.360125]  [<ffffffff813479d9>] ? SyS_read+0x10b/0x138
[  150.360129]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[  150.360133]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  150.360136]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  150.360140]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  150.360143] Object at ffff880009be8b68, in cache anon_vma_chain
[  150.360145] Object allocated with size 64 bytes.
[  150.360145] Allocation:
[  150.360146] PID = 574
[  150.360153]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[  150.360157]  [<ffffffff81334733>] save_stack+0x46/0xce
[  150.360161]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[  150.360166]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  150.360169]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  150.360173]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  150.360176]  [<ffffffff813153ea>] anon_vma_prepare+0x6b/0x2db
[  150.360180]  [<ffffffff81303aa0>] handle_mm_fault+0x683/0x11bb
[  150.360187]  [<ffffffff8111cf2b>] __do_page_fault+0x33e/0x624
[  150.360191]  [<ffffffff8111d254>] do_page_fault+0x22/0x27
[  150.360196]  [<ffffffff8111718c>] do_async_page_fault+0x2c/0x5e
[  150.360200]  [<ffffffff82c81918>] async_page_fault+0x28/0x30
[  150.360202] Memory state around the buggy address:
[  150.360205]  ffff880009be8a00: fb fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  150.360208]  ffff880009be8a80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-kbuild-34:20160812160326:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  151.940151] (mount,555,0):ocfs2_fill_super:1218 ERROR: status = -22
[  151.940611] gfs2: gfs2 mount does not exist
[  151.982214] =============================================================================
[  151.982220] BUG anon_vma_chain (Not tainted): Poison overwritten
[  151.982221] -----------------------------------------------------------------------------
[  151.982221] 
[  151.982222] Disabling lock debugging due to kernel taint
[  151.982226] INFO: 0xffff88000aab0694-0xffff88000aab0697. First byte 0x6c instead of 0x6b
[  151.982235] INFO: Allocated in anon_vma_fork+0xfa/0x3f9 age=416 cpu=0 pid=458
[  151.982270] INFO: Freed in qlist_free_all+0x33/0xac age=35 cpu=0 pid=644
[  151.982322] INFO: Slab 0xffffea00002aac00 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  151.982325] INFO: Object 0xffff88000aab0688 @offset=1672 fp=0x          (null)
[  151.982325] 
[  151.982329] Redzone ffff88000aab0680: bb bb bb bb bb bb bb bb                          ........
[  151.982332] Object ffff88000aab0688: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6c 01 00 8a  kkkkkkkkkkkkl...
[  151.982335] Object ffff88000aab0698: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  151.982337] Object ffff88000aab06a8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  151.982340] Object ffff88000aab06b8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  151.982342] Redzone ffff88000aab06c8: bb bb bb bb bb bb bb bb                          ........
[  151.982345] Padding ffff88000aab0814: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  151.982350] CPU: 0 PID: 688 Comm: network.sh Tainted: G    B           4.7.0-05999-g80a9201 #1
[  151.982351] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  151.982357]  0000000000000000 ffff88000a307978 ffffffff81c91ab5 ffff88000a3079a8
[  151.982361]  ffffffff81330f07 ffff88000aab0694 000000000000006b ffff88000e8131c0
[  151.982364]  ffff88000aab0697 ffff88000a3079f8 ffffffff81330fac ffffffff83592f26
[  151.982365] Call Trace:
[  151.982370]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  151.982373]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  151.982377]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  151.982380]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  151.982383]  [<ffffffff813153ea>] ? anon_vma_prepare+0x6b/0x2db
[  151.982386]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  151.982390]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  151.982393]  [<ffffffff813153ea>] ? anon_vma_prepare+0x6b/0x2db
[  151.982397]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  151.982400]  [<ffffffff813153ea>] ? anon_vma_prepare+0x6b/0x2db
[  151.982403]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  151.982407]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  151.982410]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  151.982412]  [<ffffffff813153ea>] anon_vma_prepare+0x6b/0x2db
[  151.982415]  [<ffffffff812fd786>] wp_page_copy+0xa1/0x644
[  151.982417]  [<ffffffff812ff4aa>] do_wp_page+0x977/0x9b4
[  151.982420]  [<ffffffff812feb33>] ? vm_normal_page+0x128/0x128
[  151.982424]  [<ffffffff812bd1f4>] ? unlock_page+0x28/0x28
[  151.982426]  [<ffffffff81301862>] ? __pmd_alloc+0x115/0x12f
[  151.982429]  [<ffffffff81304537>] handle_mm_fault+0x111a/0x11bb
[  151.982432]  [<ffffffff811eb8bc>] ? preempt_count_add+0xc0/0xc3
[  151.982435]  [<ffffffff8130341d>] ? apply_to_page_range+0x2fb/0x2fb
[  151.982438]  [<ffffffff811eb8bc>] ? preempt_count_add+0xc0/0xc3
[  151.982441]  [<ffffffff81387556>] ? mntput+0x5f/0x64
[  151.982443]  [<ffffffff8134a18c>] ? __fput+0x488/0x4ac
[  151.982446]  [<ffffffff8130b7a5>] ? find_vma+0x18/0xef
[  151.982452]  [<ffffffff8111cf2b>] __do_page_fault+0x33e/0x624
[  151.982455]  [<ffffffff8111d254>] do_page_fault+0x22/0x27
[  151.982460]  [<ffffffff8111718c>] do_async_page_fault+0x2c/0x5e
[  151.982471]  [<ffffffff82c81918>] async_page_fault+0x28/0x30
[  151.982475] FIX anon_vma_chain: Restoring 0xffff88000aab0694-0xffff88000aab0697=0x6b
[  151.982475] 
[  151.982477] FIX anon_vma_chain: Marking all objects used

dmesg-yocto-kbuild-35:20160812160323:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  138.702116] power_supply test_battery: prop SERIAL_NUMBER=4.7.0-05999-g80a9201
[  138.792659] power_supply test_battery: prop TEMP=26
[  138.973078] ==================================================================
[  138.973116] BUG: KASAN: use-after-free in __rb_insert_augmented+0x343/0x59f at addr ffff88000b12aec8
[  138.973118] Read of size 8 by task udevd/271
[  138.973123] CPU: 0 PID: 271 Comm: udevd Not tainted 4.7.0-05999-g80a9201 #1
[  138.973125] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  138.973131]  0000000000000000 ffff88000c5bfaa8 ffffffff81c91ab5 ffff88000c5bfb20
[  138.973135]  ffffffff8133576b ffffffff81c9eeac 0000000000000246 ffffffff81332213
[  138.973139]  ffff88000c5bfb70 ffffffff81332213 0000000f00000001 ffff88000e843e48
[  138.973140] Call Trace:
[  138.973145]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  138.973156]  [<ffffffff8133576b>] kasan_report+0x319/0x553
[  138.973160]  [<ffffffff81c9eeac>] ? __rb_insert_augmented+0x343/0x59f
[  138.973164]  [<ffffffff81332213>] ? ___slab_alloc+0x284/0x31e
[  138.973167]  [<ffffffff81332213>] ? ___slab_alloc+0x284/0x31e
[  138.973171]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[  138.973174]  [<ffffffff81c9eeac>] __rb_insert_augmented+0x343/0x59f
[  138.973179]  [<ffffffff812f6fc0>] ? __anon_vma_interval_tree_augment_propagate+0x75/0x75
[  138.973183]  [<ffffffff812f7df8>] anon_vma_interval_tree_insert+0x1c6/0x1d5
[  138.973187]  [<ffffffff81315c32>] anon_vma_clone+0x20b/0x375
[  138.973190]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[  138.973198]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  138.973202]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[  138.973205]  [<ffffffff811b0dd3>] ? do_wait+0x4c4/0x4d6
[  138.973208]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  138.973212]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[  138.973217]  [<ffffffff8111d106>] ? __do_page_fault+0x519/0x624
[  138.973228]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[  138.973232]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  138.973235]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  138.973239]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  138.973242]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  138.973244] Object at ffff88000b12aea8, in cache anon_vma_chain
[  138.973246] Object allocated with size 64 bytes.
[  138.973246] Allocation:
[  138.973247] PID = 318
[  138.973256]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[  138.973260]  [<ffffffff81334733>] save_stack+0x46/0xce
[  138.973264]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[  138.973268]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  138.973271]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  138.973275]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  138.973278]  [<ffffffff81315ac6>] anon_vma_clone+0x9f/0x375
[  138.973281]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[  138.973285]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  138.973288]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  138.973292]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  138.973295]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  138.973299]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
[  138.973300] Memory state around the buggy address:
[  138.973304]  ffff88000b12ad80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-kbuild-37:20160812160328:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  150.392689] ufs: ufs was compiled with read-only support, can't be mounted as read-write
[  150.394683] UDF-fs: warning (device nullb1): udf_fill_super: No partition found (2)
[  150.601160] =============================================================================
[  150.601164] BUG names_cache (Not tainted): Poison overwritten
[  150.601165] -----------------------------------------------------------------------------
[  150.601165] 
[  150.601166] Disabling lock debugging due to kernel taint
[  150.601169] INFO: 0xffff88000963eacc-0xffff88000963eacf. First byte 0x70 instead of 0x6b
[  150.601178] INFO: Allocated in getname_kernel+0x51/0x253 age=62 cpu=0 pid=737
[  150.601225] INFO: Freed in qlist_free_all+0x33/0xac age=25 cpu=0 pid=290
[  150.601272] INFO: Slab 0xffffea0000258e00 objects=7 used=7 fp=0x          (null) flags=0x4000000000004080
[  150.601274] INFO: Object 0xffff88000963eac0 @offset=27328 fp=0xffff880009638040
[  150.601274] 
[  150.601279] Redzone ffff88000963ea80: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  150.601282] Redzone ffff88000963ea90: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  150.601284] Redzone ffff88000963eaa0: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  150.601287] Redzone ffff88000963eab0: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  150.601290] Object ffff88000963eac0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 70 01 e0 c0  kkkkkkkkkkkkp...
[  150.601293] Object ffff88000963ead0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  150.601295] Object ffff88000963eae0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-kbuild-38:20160812160316:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
Starting udev
[  149.396812] =============================================================================
[  149.399771] BUG anon_vma_chain (Not tainted): Poison overwritten
[  149.401496] -----------------------------------------------------------------------------
[  149.401496] 
[  149.405307] Disabling lock debugging due to kernel taint
[  149.406960] INFO: 0xffff88000be1a4f5-0xffff88000be1a4f7. First byte 0x1 instead of 0x6b
[  149.409925] INFO: Allocated in anon_vma_fork+0xfa/0x3f9 age=201 cpu=0 pid=305
[  149.424986] INFO: Freed in qlist_free_all+0x33/0xac age=27 cpu=0 pid=485
[  149.445337] INFO: Slab 0xffffea00002f8680 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  149.448362] INFO: Object 0xffff88000be1a4e8 @offset=1256 fp=0xffff88000be1a828
[  149.448362] 
[  149.452019] Redzone ffff88000be1a4e0: bb bb bb bb bb bb bb bb                          ........
[  149.454912] Object ffff88000be1a4e8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 01 a0 dc  kkkkkkkkkkkkk...
[  149.474607] Object ffff88000be1a4f8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  149.477749] Object ffff88000be1a508: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  149.480855] Object ffff88000be1a518: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  149.483825] Redzone ffff88000be1a528: bb bb bb bb bb bb bb bb                          ........
[  149.486720] Padding ffff88000be1a674: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  149.489633] CPU: 0 PID: 469 Comm: udevd Tainted: G    B           4.7.0-05999-g80a9201 #1
[  149.492360] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  149.495379]  0000000000000000 ffff88000a78f9d8 ffffffff81c91ab5 ffff88000a78fa08
[  149.498414]  ffffffff81330f07 ffff88000be1a4f5 000000000000006b ffff88000e8131c0
[  149.501575]  ffff88000be1a4f7 ffff88000a78fa58 ffffffff81330fac ffffffff83592f26
[  149.504577] Call Trace:
[  149.505800]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  149.507531]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  149.509255]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  149.511107]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  149.512793]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  149.514481]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  149.516453]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  149.518454]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  149.520140]  [<ffffffff81334818>] ? kasan_unpoison_shadow+0x14/0x35
[  149.522062]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  149.523856]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  149.525536]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  149.527496]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  149.530189]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  149.531859]  [<ffffffff81315ac6>] anon_vma_clone+0x9f/0x375
[  149.533564]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[  149.535326]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  149.537149]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[  149.538877]  [<ffffffff813345bf>] ? kasan_poison_slab_free+0x28/0x2a
[  149.540837]  [<ffffffff81334c54>] ? kasan_slab_free+0xa4/0xad
[  149.542632]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  149.544224]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[  149.545962]  [<ffffffff8111d106>] ? __do_page_fault+0x519/0x624
[  149.547845]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[  149.549648]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  149.551239]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  149.553013]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  149.554867]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  149.556665] FIX anon_vma_chain: Restoring 0xffff88000be1a4f5-0xffff88000be1a4f7=0x6b
[  149.556665] 
[  149.560164] FIX anon_vma_chain: Marking all objects used
[  149.728404] =============================================================================
[  149.731308] BUG kmalloc-128 (Tainted: G    B          ): Poison overwritten
[  149.733199] -----------------------------------------------------------------------------
[  149.733199] 
[  149.736785] INFO: 0xffff88000c30dd34-0xffff88000c30dd37. First byte 0x6d instead of 0x6b
[  149.739487] INFO: Allocated in kzalloc+0xe/0x10 age=148 cpu=0 pid=271
[  149.760918] INFO: Freed in qlist_free_all+0x33/0xac age=12 cpu=0 pid=276
[  149.784054] INFO: Slab 0xffffea000030c340 objects=8 used=8 fp=0x          (null) flags=0x4000000000000080
[  149.787183] INFO: Object 0xffff88000c30dd28 @offset=3368 fp=0xffff88000c30d5a8
[  149.787183] 
[  149.790608] Redzone ffff88000c30dd20: bb bb bb bb bb bb bb bb                          ........
[  149.793409] Object ffff88000c30dd28: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6d 01 40 e0  kkkkkkkkkkkkm.@.
[  149.796318] Object ffff88000c30dd38: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  149.799219] Object ffff88000c30dd48: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-kbuild-40:20160812160327:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  153.410984] power_supply test_battery: prop MODEL_NAME=Test battery
[  153.413162] power_supply test_battery: prop MANUFACTURER=Linux
[  153.563927] ==================================================================
[  153.563939] BUG: KASAN: use-after-free in unlink_anon_vmas+0x63/0x3cd at addr ffff88000a6d5bb8
[  153.563942] Read of size 8 by task mount.sh/487
[  153.563947] CPU: 0 PID: 487 Comm: mount.sh Not tainted 4.7.0-05999-g80a9201 #1
[  153.563948] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  153.563955]  0000000000000000 ffff88000a4bf918 ffffffff81c91ab5 ffff88000a4bf990
[  153.563959]  ffffffff8133576b ffffffff813156bd 0000000000000246 ffff88000b6ca6a8
[  153.563962]  ffff88000b6ca6a8 ffff88000e4fa4d8 ffff88000a4bf9a0 ffffffff812f78b3
[  153.563963] Call Trace:
[  153.563970]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  153.563975]  [<ffffffff8133576b>] kasan_report+0x319/0x553
[  153.563979]  [<ffffffff813156bd>] ? unlink_anon_vmas+0x63/0x3cd
[  153.563984]  [<ffffffff812f78b3>] ? vma_interval_tree_remove+0x5e2/0x608
[  153.563988]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[  153.563991]  [<ffffffff813156bd>] unlink_anon_vmas+0x63/0x3cd
[  153.563995]  [<ffffffff812fe804>] free_pgtables+0xe8/0x13e
[  153.563999]  [<ffffffff8130bb3a>] exit_mmap+0x13e/0x2b2
[  153.564003]  [<ffffffff8130b9fc>] ? split_vma+0x96/0x96
[  153.564008]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  153.564012]  [<ffffffff811a71bd>] __mmput+0x58/0x181
[  153.564016]  [<ffffffff811a730e>] mmput+0x28/0x2b
[  153.564021]  [<ffffffff81353b6c>] flush_old_exec+0x1102/0x124a
[  153.564025]  [<ffffffff813e53c0>] load_elf_binary+0x776/0x357c
[  153.564029]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  153.564033]  [<ffffffff811f144c>] ? __might_sleep+0x156/0x162
[  153.564036]  [<ffffffff81350002>] ? vfs_getattr_nosec+0xc/0xef
[  153.564039]  [<ffffffff813e4c4a>] ? elf_core_dump+0x30d0/0x30d0
[  153.564044]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[  153.564048]  [<ffffffff81355912>] do_execveat_common+0xe2c/0x11d2
[  153.564051]  [<ffffffff81354ae6>] ? search_binary_handler+0x1fb/0x1fb
[  153.564055]  [<ffffffff81332bab>] ? kmem_cache_alloc+0xa8/0xb6
[  153.564058]  [<ffffffff8135c29a>] ? getname_flags+0x337/0x35c
[  153.564063]  [<ffffffff82c80830>] ? ptregs_sys_vfork+0x10/0x10
[  153.564066]  [<ffffffff81355cd6>] do_execve+0x1e/0x20
[  153.564069]  [<ffffffff813564b5>] SyS_execve+0x25/0x29
[  153.564073]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  153.564078]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  153.564082]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  153.564085] Object at ffff88000a6d5ba8, in cache anon_vma_chain
[  153.564086] Object allocated with size 64 bytes.
[  153.564087] Allocation:
[  153.564088] PID = 454
[  153.564095]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[  153.564099]  [<ffffffff81334733>] save_stack+0x46/0xce
[  153.564102]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[  153.564107]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  153.564110]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  153.564114]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  153.564117]  [<ffffffff81315e96>] anon_vma_fork+0xfa/0x3f9
[  153.564121]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  153.564124]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  153.564128]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  153.564132]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  153.564136]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
[  153.564136] Memory state around the buggy address:
[  153.564140]  ffff88000a6d5a80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-kbuild-41:20160812160327:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  150.583689] power_supply test_ac: uevent
[  150.698497] power_supply test_ac: POWER_SUPPLY_NAME=test_ac
[  150.839580] =============================================================================
[  150.839587] BUG anon_vma_chain (Not tainted): Poison overwritten
[  150.839588] -----------------------------------------------------------------------------
[  150.839588] 
[  150.839589] Disabling lock debugging due to kernel taint
[  150.839593] INFO: 0xffff88000a522695-0xffff88000a522697. First byte 0x1 instead of 0x6b
[  150.839602] INFO: Allocated in anon_vma_clone+0x9f/0x375 age=116 cpu=0 pid=366
[  150.839640] INFO: Freed in qlist_free_all+0x33/0xac age=15 cpu=0 pid=566
[  150.839687] INFO: Slab 0xffffea0000294880 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  150.839689] INFO: Object 0xffff88000a522688 @offset=1672 fp=0xffff88000a522d08
[  150.839689] 
[  150.839693] Redzone ffff88000a522680: bb bb bb bb bb bb bb bb                          ........
[  150.839697] Object ffff88000a522688: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 01 40 d9  kkkkkkkkkkkkk.@.
[  150.839700] Object ffff88000a522698: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  150.839703] Object ffff88000a5226a8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  150.839706] Object ffff88000a5226b8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  150.839708] Redzone ffff88000a5226c8: bb bb bb bb bb bb bb bb                          ........
[  150.839711] Padding ffff88000a522814: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  150.839716] CPU: 0 PID: 374 Comm: udevd Tainted: G    B           4.7.0-05999-g80a9201 #1
[  150.839718] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  150.839724]  0000000000000000 ffff88000af479d8 ffffffff81c91ab5 ffff88000af47a08
[  150.839728]  ffffffff81330f07 ffff88000a522695 000000000000006b ffff88000e8131c0
[  150.839733]  ffff88000a522697 ffff88000af47a58 ffffffff81330fac ffffffff83592f26
[  150.839734] Call Trace:
[  150.839739]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  150.839743]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  150.839747]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  150.839750]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  150.839753]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  150.839757]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  150.839761]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  150.839764]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  150.839769]  [<ffffffff81ccf700>] ? debug_smp_processor_id+0x17/0x19
[  150.839772]  [<ffffffff8133006c>] ? set_track+0xad/0xef
[  150.839775]  [<ffffffff81330693>] ? init_object+0x6f/0x76
[  150.839778]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  150.839782]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  150.839786]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  150.839789]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  150.839792]  [<ffffffff81315ac6>] anon_vma_clone+0x9f/0x375
[  150.839796]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[  150.839800]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  150.839804]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[  150.839807]  [<ffffffff81350326>] ? vfs_fstatat+0xa1/0xfd
[  150.839811]  [<ffffffff81350285>] ? SYSC_newfstat+0xa6/0xa6
[  150.839814]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  150.839818]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[  150.839821]  [<ffffffff8134f46b>] ? cp_old_stat+0x40b/0x40b
[  150.839825]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[  150.839828]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  150.839831]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  150.839835]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  150.839839] FIX anon_vma_chain: Restoring 0xffff88000a522695-0xffff88000a522697=0x6b
[  150.839839] 

dmesg-yocto-kbuild-43:20160812160324:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
Starting udev
[  145.868056] =============================================================================
[  145.870789] BUG kmalloc-256 (Not tainted): Poison overwritten
[  145.872451] -----------------------------------------------------------------------------
[  145.872451] 
[  145.875960] Disabling lock debugging due to kernel taint
[  145.877559] INFO: 0xffff88000ad83314-0xffff88000ad83317. First byte 0x6c instead of 0x6b
[  145.880219] INFO: Allocated in do_execveat_common+0x268/0x11d2 age=171 cpu=0 pid=327
[  145.920333] INFO: Freed in qlist_free_all+0x33/0xac age=65 cpu=0 pid=271
[  145.952457] INFO: Slab 0xffffea00002b6080 objects=13 used=13 fp=0x          (null) flags=0x4000000000004080
[  145.955401] INFO: Object 0xffff88000ad83308 @offset=4872 fp=0xffff88000ad83c88
[  145.955401] 
[  146.000400] Redzone ffff88000ad83300: bb bb bb bb bb bb bb bb                          ........
[  146.003176] Object ffff88000ad83308: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6c 01 00 ae  kkkkkkkkkkkkl...
[  146.006036] Object ffff88000ad83318: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  146.008916] Object ffff88000ad83328: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-kbuild-44:20160812160326:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  146.197098] power_supply test_usb: POWER_SUPPLY_NAME=test_usb
[  146.355165] power_supply test_usb: prop ONLINE=1
[  146.609170] =============================================================================
[  146.612154] BUG anon_vma_chain (Not tainted): Poison overwritten
[  146.614120] -----------------------------------------------------------------------------
[  146.614120] 
[  146.618076] Disabling lock debugging due to kernel taint
[  146.632911] INFO: 0xffff88000a3ab055-0xffff88000a3ab057. First byte 0x1 instead of 0x6b
[  146.636033] INFO: Allocated in anon_vma_clone+0x9f/0x375 age=227 cpu=0 pid=344
[  146.701951] INFO: Freed in qlist_free_all+0x33/0xac age=24 cpu=0 pid=532
[  146.749173] INFO: Slab 0xffffea000028ea80 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  146.752414] INFO: Object 0xffff88000a3ab048 @offset=4168 fp=0xffff88000a3aab68
[  146.752414] 
[  146.756153] Redzone ffff88000a3ab040: bb bb bb bb bb bb bb bb                          ........
[  146.772205] Object ffff88000a3ab048: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 01 20 db  kkkkkkkkkkkkk. .
[  146.775379] Object ffff88000a3ab058: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  146.778565] Object ffff88000a3ab068: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  146.781749] Object ffff88000a3ab078: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  146.797983] Redzone ffff88000a3ab088: bb bb bb bb bb bb bb bb                          ........
[  146.801127] Padding ffff88000a3ab1d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  146.804209] CPU: 0 PID: 490 Comm: mount.sh Tainted: G    B           4.7.0-05999-g80a9201 #1
[  146.807101] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  146.810263]  0000000000000000 ffff88000ba4f4e8 ffffffff81c91ab5 ffff88000ba4f518
[  146.813604]  ffffffff81330f07 ffff88000a3ab055 000000000000006b ffff88000e8131c0
[  146.816960]  ffff88000a3ab057 ffff88000ba4f568 ffffffff81330fac ffffffff83592f26
[  146.820301] Call Trace:
[  146.821528]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  146.823260]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  146.824988]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  146.826934]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  146.828726]  [<ffffffff813153ea>] ? anon_vma_prepare+0x6b/0x2db
[  146.830503]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  146.832370]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  146.834372]  [<ffffffff81332bab>] ? kmem_cache_alloc+0xa8/0xb6
[  146.836288]  [<ffffffff813153ea>] ? anon_vma_prepare+0x6b/0x2db
[  146.838214]  [<ffffffff813e5e8e>] ? load_elf_binary+0x1244/0x357c
[  146.840183]  [<ffffffff813153ea>] ? anon_vma_prepare+0x6b/0x2db
[  146.842117]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  146.844273]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  146.847121]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  146.848886]  [<ffffffff813153ea>] anon_vma_prepare+0x6b/0x2db
[  146.850652]  [<ffffffff81304113>] handle_mm_fault+0xcf6/0x11bb
[  146.852431]  [<ffffffff81330693>] ? init_object+0x6f/0x76
[  146.854215]  [<ffffffff8130341d>] ? apply_to_page_range+0x2fb/0x2fb
[  146.856132]  [<ffffffff812b1ba3>] ? perf_event_comm+0x15a/0x15a
[  146.857960]  [<ffffffff81334595>] ? kasan_poison_shadow+0x2f/0x31
[  146.859829]  [<ffffffff8130779a>] ? vma_gap_callbacks_propagate+0x75/0x75
[  146.861937]  [<ffffffff8130b86e>] ? find_vma+0xe1/0xef
[  146.863708]  [<ffffffff8111cf2b>] __do_page_fault+0x33e/0x624
[  146.865604]  [<ffffffff8111d254>] do_page_fault+0x22/0x27
[  146.867446]  [<ffffffff8111718c>] do_async_page_fault+0x2c/0x5e
[  146.869365]  [<ffffffff82c81918>] async_page_fault+0x28/0x30
[  146.871254]  [<ffffffff81cb01da>] ? __clear_user+0x3d/0x62
[  146.873063]  [<ffffffff81cb025a>] clear_user+0x5b/0x68
[  146.874765]  [<ffffffff813e138b>] padzero+0x1b/0x30
[  146.876436]  [<ffffffff813e5ebf>] load_elf_binary+0x1275/0x357c
[  146.878331]  [<ffffffff813e4c4a>] ? elf_core_dump+0x30d0/0x30d0
[  146.880199]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[  146.882157]  [<ffffffff813e11b4>] load_script+0x4b8/0x506
[  146.883941]  [<ffffffff813e0cfc>] ? compat_SyS_ioctl+0x184d/0x184d
[  146.885819]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  146.887717]  [<ffffffff811f144c>] ? __might_sleep+0x156/0x162
[  146.889615]  [<ffffffff81351535>] ? copy_strings+0x467/0x52d
[  146.891638]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[  146.893638]  [<ffffffff81355912>] do_execveat_common+0xe2c/0x11d2
[  146.895733]  [<ffffffff81354ae6>] ? search_binary_handler+0x1fb/0x1fb
[  146.897771]  [<ffffffff81332bab>] ? kmem_cache_alloc+0xa8/0xb6
[  146.899576]  [<ffffffff8135c29a>] ? getname_flags+0x337/0x35c
[  146.901342]  [<ffffffff82c80830>] ? ptregs_sys_vfork+0x10/0x10
[  146.903125]  [<ffffffff81355cd6>] do_execve+0x1e/0x20
[  146.904840]  [<ffffffff813564b5>] SyS_execve+0x25/0x29
[  146.906576]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  146.908406]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  146.910162]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  146.912145] FIX anon_vma_chain: Restoring 0xffff88000a3ab055-0xffff88000a3ab057=0x6b
[  146.912145] 
[  146.916061] FIX anon_vma_chain: Marking all objects used
[  147.008226] =============================================================================
[  147.011248] BUG kmalloc-256 (Tainted: G    B          ): Poison overwritten
[  147.013423] -----------------------------------------------------------------------------
[  147.013423] 
[  147.017336] INFO: 0xffff88000a27c015-0xffff88000a27c017. First byte 0x1 instead of 0x6b
[  147.020266] INFO: Allocated in do_execveat_common+0x268/0x11d2 age=287 cpu=0 pid=488
[  147.035728] INFO: Freed in qlist_free_all+0x33/0xac age=169 cpu=0 pid=544
[  147.071802] INFO: Slab 0xffffea0000289f00 objects=13 used=13 fp=0x          (null) flags=0x4000000000004080
[  147.075039] INFO: Object 0xffff88000a27c008 @offset=8 fp=0xffff88000a27c268
[  147.075039] 
[  147.078067] Redzone ffff88000a27c000: bb bb bb bb bb bb bb bb                          ........
[  147.094157] Object ffff88000a27c008: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 01 40 f9  kkkkkkkkkkkkk.@.
[  147.097355] Object ffff88000a27c018: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  147.100531] Object ffff88000a27c028: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-kbuild-45:20160812160323:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  150.912791] (mount,482,0):ocfs2_fill_super:1218 ERROR: status = -22
[  150.913222] gfs2: gfs2 mount does not exist
[  151.305620] ==================================================================
[  151.305630] BUG: KASAN: use-after-free in anon_vma_clone+0xfb/0x375 at addr ffff880009d6aeb0
[  151.305633] Read of size 8 by task network.sh/672
[  151.305637] CPU: 0 PID: 672 Comm: network.sh Not tainted 4.7.0-05999-g80a9201 #1
[  151.305639] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  151.305645]  0000000000000000 ffff88000bdafb50 ffffffff81c91ab5 ffff88000bdafbc8
[  151.305649]  ffffffff8133576b ffffffff81315b22 0000000000000246 ffffffff81330102
[  151.305653]  ffff88000baec140 0000000002000200 ffffffff81315ac6 ffff88000e8131c0
[  151.305653] Call Trace:
[  151.305659]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  151.323691]  [<ffffffff8133576b>] kasan_report+0x319/0x553
[  151.323699]  [<ffffffff81315b22>] ? anon_vma_clone+0xfb/0x375
[  151.323703]  [<ffffffff81330102>] ? slab_post_alloc_hook+0x38/0x45
[  151.323706]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  151.323711]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[  151.323714]  [<ffffffff81315b22>] anon_vma_clone+0xfb/0x375
[  151.323716]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[  151.323721]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  151.323726]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[  151.323730]  [<ffffffff81380da8>] ? put_unused_fd+0x6f/0x6f
[  151.323734]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  151.323738]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  151.323741]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[  151.323746]  [<ffffffff813596a7>] ? __do_pipe_flags+0x1aa/0x1aa
[  151.323751]  [<ffffffff8111d106>] ? __do_page_fault+0x519/0x624
[  151.323755]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[  151.323759]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  151.323763]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  151.323766]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  151.323769]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  151.323773] Object at ffff880009d6aea8, in cache anon_vma_chain
[  151.323775] Object allocated with size 64 bytes.
[  151.323776] Allocation:
[  151.323777] PID = 672
[  151.323783]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[  151.323787]  [<ffffffff81334733>] save_stack+0x46/0xce
[  151.323791]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[  151.323794]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  151.323798]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  151.323801]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  151.323805]  [<ffffffff813153ea>] anon_vma_prepare+0x6b/0x2db
[  151.323809]  [<ffffffff812fd786>] wp_page_copy+0xa1/0x644
[  151.323812]  [<ffffffff812ff4aa>] do_wp_page+0x977/0x9b4
[  151.323816]  [<ffffffff81304537>] handle_mm_fault+0x111a/0x11bb
[  151.323819]  [<ffffffff8111cf2b>] __do_page_fault+0x33e/0x624
[  151.323823]  [<ffffffff8111d254>] do_page_fault+0x22/0x27
[  151.323828]  [<ffffffff8111718c>] do_async_page_fault+0x2c/0x5e
[  151.323831]  [<ffffffff82c81918>] async_page_fault+0x28/0x30
[  151.323832] Memory state around the buggy address:
[  151.323836]  ffff880009d6ad80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  151.323839]  ffff880009d6ae00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-kbuild-46:20160812160324:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  153.755290] power_supply test_usb: POWER_SUPPLY_NAME=test_usb
[  153.827240] power_supply test_usb: prop ONLINE=1
[  154.032733] ==================================================================
[  154.035803] BUG: KASAN: use-after-free in unlink_anon_vmas+0x205/0x3cd at addr ffff88000a3531f8
[  154.039047] Read of size 8 by task udevd/567
[  154.040709] CPU: 0 PID: 567 Comm: udevd Not tainted 4.7.0-05999-g80a9201 #1
[  154.055980] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  154.059274]  0000000000000000 ffff880009827728 ffffffff81c91ab5 ffff8800098277a0
[  154.062734]  ffffffff8133576b ffffffff8131585f 0000000000000246 0000000000000000
[  154.066238]  0000000000000000 ffff880009f38a28 ffff8800098277b0 ffffffff812f83e9
[  154.105075] Call Trace:
[  154.106445]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  154.108206]  [<ffffffff8133576b>] kasan_report+0x319/0x553
[  154.110110]  [<ffffffff8131585f>] ? unlink_anon_vmas+0x205/0x3cd
[  154.125230]  [<ffffffff812f83e9>] ? anon_vma_interval_tree_remove+0x5e2/0x608
[  154.133569]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[  154.135719]  [<ffffffff8131585f>] unlink_anon_vmas+0x205/0x3cd
[  154.140746]  [<ffffffff812fe804>] free_pgtables+0xe8/0x13e
[  154.142767]  [<ffffffff8130bb3a>] exit_mmap+0x13e/0x2b2
[  154.150654]  [<ffffffff8130b9fc>] ? split_vma+0x96/0x96
[  154.158597]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  154.172574]  [<ffffffff811a71bd>] __mmput+0x58/0x181
[  154.174378]  [<ffffffff811a730e>] mmput+0x28/0x2b
[  154.176150]  [<ffffffff81353b6c>] flush_old_exec+0x1102/0x124a
[  154.178175]  [<ffffffff813e53c0>] load_elf_binary+0x776/0x357c
[  154.180164]  [<ffffffff813e4c4a>] ? elf_core_dump+0x30d0/0x30d0
[  154.200218]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[  154.202298]  [<ffffffff813e11b4>] load_script+0x4b8/0x506
[  154.204167]  [<ffffffff813e0cfc>] ? compat_SyS_ioctl+0x184d/0x184d
[  154.206221]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  154.226238]  [<ffffffff811f144c>] ? __might_sleep+0x156/0x162
[  154.228228]  [<ffffffff81351535>] ? copy_strings+0x467/0x52d
[  154.230159]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[  154.231888]  [<ffffffff81355912>] do_execveat_common+0xe2c/0x11d2
[  154.233713]  [<ffffffff81354ae6>] ? search_binary_handler+0x1fb/0x1fb
[  154.235476]  [<ffffffff81332bab>] ? kmem_cache_alloc+0xa8/0xb6
[  154.237142]  [<ffffffff8135c29a>] ? getname_flags+0x337/0x35c
[  154.238785]  [<ffffffff82c80830>] ? ptregs_sys_vfork+0x10/0x10
[  154.253735]  [<ffffffff81355cd6>] do_execve+0x1e/0x20
[  154.255582]  [<ffffffff813564b5>] SyS_execve+0x25/0x29
[  154.257444]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  154.259189]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  154.260811]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  154.262572] Object at ffff88000a3531e8, in cache anon_vma_chain
[  154.264245] Object allocated with size 64 bytes.
[  154.278853] Allocation:
[  154.280203] PID = 456
[  154.281488]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[  154.283529]  [<ffffffff81334733>] save_stack+0x46/0xce
[  154.285501]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[  154.287210]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  154.288932]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  154.290719]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  154.305750]  [<ffffffff81315ac6>] anon_vma_clone+0x9f/0x375
[  154.307822]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[  154.309846]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  154.312065]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  154.313914]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  154.315549]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  154.330331]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
[  154.332514] Memory state around the buggy address:
[  154.334306]  ffff88000a353080: 00 fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-kbuild-48:20160812160324:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  159.942048] power_supply test_battery: prop TIME_TO_FULL_NOW=3600
[  159.944028] power_supply test_battery: prop MODEL_NAME=Test battery
[  159.947815] =============================================================================
[  159.947820] BUG skbuff_head_cache (Not tainted): Poison overwritten
[  159.947821] -----------------------------------------------------------------------------
[  159.947821] 
[  159.947822] Disabling lock debugging due to kernel taint
[  159.947825] INFO: 0xffff88000bc3accc-0xffff88000bc3accf. First byte 0x6e instead of 0x6b
[  159.947834] INFO: Allocated in __alloc_skb+0xad/0x498 age=64 cpu=0 pid=282
[  159.947874] INFO: Freed in qlist_free_all+0x33/0xac age=18 cpu=0 pid=293
[  159.947917] INFO: Slab 0xffffea00002f0e80 objects=12 used=0 fp=0xffff88000bc3b440 flags=0x4000000000004080
[  159.947920] INFO: Object 0xffff88000bc3acc0 @offset=3264 fp=0xffff88000bc3aa40
[  159.947920] 
[  159.947924] Redzone ffff88000bc3ac80: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  159.947927] Redzone ffff88000bc3ac90: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  159.947929] Redzone ffff88000bc3aca0: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  159.947932] Redzone ffff88000bc3acb0: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  159.947935] Object ffff88000bc3acc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6e 01 40 ad  kkkkkkkkkkkkn.@.
[  159.947938] Object ffff88000bc3acd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  159.947940] Object ffff88000bc3ace0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-kbuild-4:20160812160333:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  148.893414] gfs2: gfs2 mount does not exist
[  148.918637] floppy: error -5 while reading block 0
[  148.992652] =============================================================================
[  148.992658] BUG kmalloc-32 (Not tainted): Poison overwritten
[  148.992659] -----------------------------------------------------------------------------
[  148.992659] 
[  148.992661] Disabling lock debugging due to kernel taint
[  148.992664] INFO: 0xffff88000ac5a314-0xffff88000ac5a317. First byte 0x75 instead of 0x6b
[  148.992676] INFO: Allocated in __list_lru_init+0x43/0xff age=216 cpu=0 pid=551
[  148.992725] INFO: Freed in qlist_free_all+0x33/0xac age=74 cpu=0 pid=665
[  148.992773] INFO: Slab 0xffffea00002b1680 objects=10 used=10 fp=0x          (null) flags=0x4000000000000080
[  148.992776] INFO: Object 0xffff88000ac5a308 @offset=776 fp=0xffff88000ac5ad88
[  148.992776] 
[  148.992781] Redzone ffff88000ac5a300: bb bb bb bb bb bb bb bb                          ........
[  148.992784] Object ffff88000ac5a308: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 75 01 a0 c9  kkkkkkkkkkkku...
[  148.992787] Object ffff88000ac5a318: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  148.992789] Redzone ffff88000ac5a328: bb bb bb bb bb bb bb bb                          ........
[  148.992791] Padding ffff88000ac5a474: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  148.992797] CPU: 0 PID: 289 Comm: udevd Tainted: G    B           4.7.0-05999-g80a9201 #1
[  148.992799] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  148.992806]  0000000000000000 ffff88000b0dfb78 ffffffff81c91ab5 ffff88000b0dfba8
[  148.992810]  ffffffff81330f07 ffff88000ac5a314 000000000000006b ffff88000e802540
[  148.992814]  ffff88000ac5a317 ffff88000b0dfbf8 ffffffff81330fac ffffffff83592f26
[  148.992815] Call Trace:
[  148.992821]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  148.992825]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  148.992828]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  148.992831]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  148.992834]  [<ffffffff812e617c>] ? shmem_symlink+0x122/0x378
[  148.992838]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  148.992841]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  148.992844]  [<ffffffff812e617c>] ? shmem_symlink+0x122/0x378
[  148.992850]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  148.992853]  [<ffffffff812e617c>] ? shmem_symlink+0x122/0x378
[  148.992857]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  148.992860]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  148.992864]  [<ffffffff813343df>] __kmalloc_track_caller+0x84/0xea
[  148.992867]  [<ffffffff812e94c7>] kmemdup+0x1b/0x3c
[  148.992870]  [<ffffffff812e617c>] shmem_symlink+0x122/0x378
[  148.992873]  [<ffffffff812e605a>] ? shmem_file_read_iter+0x4d6/0x4d6
[  148.992877]  [<ffffffff8135c6b7>] ? __inode_permission+0x148/0x1d3
[  148.992880]  [<ffffffff8135c7ff>] ? inode_permission+0xbd/0xc4
[  148.992884]  [<ffffffff8136632b>] vfs_symlink+0x79/0x98
[  148.992888]  [<ffffffff81366453>] SYSC_symlinkat+0x109/0x16f
[  148.992891]  [<ffffffff8136634a>] ? vfs_symlink+0x98/0x98
[  148.992895]  [<ffffffff813664d5>] SyS_symlink+0x11/0x13

dmesg-yocto-kbuild-50:20160812160327:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
Starting udev
[  145.360617] =============================================================================
[  145.363600] BUG kmalloc-64 (Not tainted): Poison overwritten
[  145.365347] -----------------------------------------------------------------------------
[  145.365347] 
[  145.369153] Disabling lock debugging due to kernel taint
[  145.370952] INFO: 0xffff88000b7a5d54-0xffff88000b7a5d57. First byte 0x6d instead of 0x6b
[  145.373899] INFO: Allocated in kernfs_fop_open+0x6fb/0x840 age=250 cpu=0 pid=271
[  145.393698] INFO: Freed in qlist_free_all+0x33/0xac age=132 cpu=0 pid=321
[  145.419234] INFO: Slab 0xffffea00002de900 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  145.441005] INFO: Object 0xffff88000b7a5d48 @offset=7496 fp=0xffff88000b7a4b68
[  145.441005] 
[  145.444790] Redzone ffff88000b7a5d40: bb bb bb bb bb bb bb bb                          ........
[  145.447896] Object ffff88000b7a5d48: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6d 01 20 db  kkkkkkkkkkkkm. .
[  145.451037] Object ffff88000b7a5d58: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  145.454072] Object ffff88000b7a5d68: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  145.457184] Object ffff88000b7a5d78: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  145.460342] Redzone ffff88000b7a5d88: bb bb bb bb bb bb bb bb                          ........
[  145.463352] Padding ffff88000b7a5ed4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  145.466504] CPU: 0 PID: 534 Comm: logger Tainted: G    B           4.7.0-05999-g80a9201 #1
[  145.469520] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  145.472651]  0000000000000000 ffff880009d67b98 ffffffff81c91ab5 ffff880009d67bc8
[  145.475977]  ffffffff81330f07 ffff88000b7a5d54 000000000000006b ffff88000e8036c0
[  145.479161]  ffff88000b7a5d57 ffff880009d67c18 ffffffff81330fac ffffffff83592f26
[  145.482460] Call Trace:
[  145.483718]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  145.485474]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  145.487310]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  145.489299]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  145.491090]  [<ffffffff8299f639>] ? sock_alloc_inode+0x5f/0x1f5
[  145.492975]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  145.494898]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  145.496938]  [<ffffffff81330156>] ? slab_free_freelist_hook+0x47/0x50
[  145.498827]  [<ffffffff8299f639>] ? sock_alloc_inode+0x5f/0x1f5
[  145.500618]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  145.502369]  [<ffffffff8299f639>] ? sock_alloc_inode+0x5f/0x1f5
[  145.504167]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  145.506196]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  145.509023]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  145.510892]  [<ffffffff8299f639>] sock_alloc_inode+0x5f/0x1f5
[  145.512747]  [<ffffffff81379312>] alloc_inode+0x5b/0x122
[  145.514469]  [<ffffffff8137aefc>] new_inode_pseudo+0xc/0xc8
[  145.516208]  [<ffffffff829a22fd>] sock_alloc+0x3c/0x1f1
[  145.517876]  [<ffffffff829a3607>] __sock_create+0x85/0x1c9
[  145.519671]  [<ffffffff829a37ce>] sock_create+0x83/0x8e
[  145.521409]  [<ffffffff829a3853>] SYSC_socket+0x7a/0x102
[  145.536221]  [<ffffffff829a37d9>] ? sock_create+0x8e/0x8e
[  145.538043]  [<ffffffff810027d4>] ? prepare_exit_to_usermode+0x139/0x16d

dmesg-yocto-kbuild-52:20160812160315:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  150.636351]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  150.636354]  [<ffffffff811f144c>] ? __might_sleep+0x156/0x162
[  150.636359]  [<ffffffff81351535>] ? copy_strings+0x467/0x52d
[  150.636363]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[  150.636367]  [<ffffffff81355912>] do_execveat_common+0xe2c/0x11d2
[  150.636371]  [<ffffffff81354ae6>] ? search_binary_handler+0x1fb/0x1fb
[  150.636375]  [<ffffffff81332bab>] ? kmem_cache_alloc+0xa8/0xb6
[  150.636378]  [<ffffffff8135c29a>] ? getname_flags+0x337/0x35c
[  150.636382]  [<ffffffff82c80830>] ? ptregs_sys_vfork+0x10/0x10
[  150.636385]  [<ffffffff81355cd6>] do_execve+0x1e/0x20
[  150.636389]  [<ffffffff813564b5>] SyS_execve+0x25/0x29
[  150.636392]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  150.636395]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  150.636399]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  150.636401] Object at ffff88000b397b40, in cache vm_area_struct
[  150.636402] Object allocated with size 184 bytes.
[  150.636403] Allocation:
[  150.636404] PID = 486
[  150.636408]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[  150.636412]  [<ffffffff81334733>] save_stack+0x46/0xce
[  150.636416]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[  150.636420]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  150.636424]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  150.636428]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  150.636432]  [<ffffffff8130e558>] mmap_region+0x33a/0xa41
[  150.636435]  [<ffffffff8130f24e>] do_mmap+0x5ef/0x66a
[  150.636439]  [<ffffffff812e992d>] vm_mmap_pgoff+0x122/0x174
[  150.636442]  [<ffffffff812e99af>] vm_mmap+0x30/0x32
[  150.636446]  [<ffffffff813e1b67>] elf_map+0x179/0x18c
[  150.636449]  [<ffffffff813e5a54>] load_elf_binary+0xe0a/0x357c
[  150.636453]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[  150.636456]  [<ffffffff813e11b4>] load_script+0x4b8/0x506
[  150.636460]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[  150.636465]  [<ffffffff81355912>] do_execveat_common+0xe2c/0x11d2
[  150.636468]  [<ffffffff81355cd6>] do_execve+0x1e/0x20
[  150.636472]  [<ffffffff813564b5>] SyS_execve+0x25/0x29
[  150.636476]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  150.636479]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
[  150.636480] Memory state around the buggy address:
[  150.636483]  ffff88000b397a00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-kbuild-53:20160812160332:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  147.829833] power_supply test_usb: POWER_SUPPLY_NAME=test_usb
[  147.829858] power_supply test_usb: prop ONLINE=1
[  149.112220] =============================================================================
[  149.112225] BUG anon_vma_chain (Not tainted): Poison overwritten
[  149.112226] -----------------------------------------------------------------------------
[  149.112226] 
[  149.112227] Disabling lock debugging due to kernel taint
[  149.112230] INFO: 0xffff88000a4efa14-0xffff88000a4efa17. First byte 0x7e instead of 0x6b
[  149.112238] INFO: Allocated in anon_vma_prepare+0x6b/0x2db age=155 cpu=0 pid=687
[  149.112297] INFO: Freed in qlist_free_all+0x33/0xac age=90 cpu=0 pid=498
[  149.112342] INFO: Slab 0xffffea0000293b80 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  149.112344] INFO: Object 0xffff88000a4efa08 @offset=6664 fp=0xffff88000a4ef868
[  149.112344] 
[  149.112348] Redzone ffff88000a4efa00: bb bb bb bb bb bb bb bb                          ........
[  149.112351] Object ffff88000a4efa08: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 7e 00 a0 bd  kkkkkkkkkkkk~...
[  149.112354] Object ffff88000a4efa18: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  149.112357] Object ffff88000a4efa28: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  149.112360] Object ffff88000a4efa38: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  149.112363] Redzone ffff88000a4efa48: bb bb bb bb bb bb bb bb                          ........
[  149.112366] Padding ffff88000a4efb94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  149.112371] CPU: 0 PID: 597 Comm: mount.sh Tainted: G    B           4.7.0-05999-g80a9201 #1
[  149.112373] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  149.112379]  0000000000000000 ffff88000bdbfa48 ffffffff81c91ab5 ffff88000bdbfa78
[  149.112383]  ffffffff81330f07 ffff88000a4efa14 000000000000006b ffff88000e8131c0
[  149.112387]  ffff88000a4efa17 ffff88000bdbfac8 ffffffff81330fac ffffffff83592f26
[  149.112388] Call Trace:
[  149.112393]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  149.112396]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  149.112400]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  149.112403]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  149.112407]  [<ffffffff81315e96>] ? anon_vma_fork+0xfa/0x3f9
[  149.112410]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  149.112414]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  149.112417]  [<ffffffff81334818>] ? kasan_unpoison_shadow+0x14/0x35
[  149.112420]  [<ffffffff81315e96>] ? anon_vma_fork+0xfa/0x3f9
[  149.112425]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  149.112428]  [<ffffffff81315e96>] ? anon_vma_fork+0xfa/0x3f9
[  149.112431]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  149.112435]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  149.112438]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  149.112441]  [<ffffffff81315e96>] anon_vma_fork+0xfa/0x3f9
[  149.112446]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  149.112449]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[  149.112453]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  149.112456]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[  149.112460]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[  149.112463]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  149.112467]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  149.112470]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  149.112474]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  149.112478] FIX anon_vma_chain: Restoring 0xffff88000a4efa14-0xffff88000a4efa17=0x6b

dmesg-yocto-kbuild-54:20160812160325:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  144.320302] blk_update_request: I/O error, dev fd0, sector 0
[  144.320306] floppy: error -5 while reading block 0
[  144.342545] =============================================================================
[  144.342551] BUG vm_area_struct (Not tainted): Poison overwritten
[  144.342552] -----------------------------------------------------------------------------
[  144.342552] 
[  144.342553] Disabling lock debugging due to kernel taint
[  144.342557] INFO: 0xffff8800098f2444-0xffff8800098f2447. First byte 0x7e instead of 0x6b
[  144.342566] INFO: Allocated in __split_vma+0x5b/0x48f age=220 cpu=0 pid=640
[  144.342597] INFO: Freed in qlist_free_all+0x33/0xac age=138 cpu=0 pid=681
[  144.342635] INFO: Slab 0xffffea0000263c80 objects=15 used=15 fp=0x          (null) flags=0x4000000000004080
[  144.342637] INFO: Object 0xffff8800098f2438 @offset=1080 fp=0xffff8800098f2c98
[  144.342637] 
[  144.342641] Redzone ffff8800098f2430: bb bb bb bb bb bb bb bb                          ........
[  144.342644] Object ffff8800098f2438: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 7e 00 a0 95  kkkkkkkkkkkk~...
[  144.342647] Object ffff8800098f2448: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  144.342649] Object ffff8800098f2458: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-kbuild-55:20160812160312:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  147.996187] power_supply test_ac: uevent
[  147.997594] power_supply test_ac: POWER_SUPPLY_NAME=test_ac
[  148.018547] =============================================================================
[  148.018551] BUG kmalloc-256 (Not tainted): Poison overwritten
[  148.018552] -----------------------------------------------------------------------------
[  148.018552] 
[  148.018553] Disabling lock debugging due to kernel taint
[  148.018557] INFO: 0xffff880009cdf7d5-0xffff880009cdf7d7. First byte 0x1 instead of 0x6b
[  148.018568] INFO: Allocated in do_execveat_common+0x268/0x11d2 age=167 cpu=0 pid=454
[  148.018598] INFO: Freed in qlist_free_all+0x33/0xac age=72 cpu=0 pid=268
[  148.018648] INFO: Slab 0xffffea0000273780 objects=13 used=13 fp=0x          (null) flags=0x4000000000004080
[  148.018651] INFO: Object 0xffff880009cdf7c8 @offset=6088 fp=0xffff880009cdebe8
[  148.018651] 
[  148.018655] Redzone ffff880009cdf7c0: bb bb bb bb bb bb bb bb                          ........
[  148.018665] Object ffff880009cdf7c8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 01 80 f6  kkkkkkkkkkkkk...
[  148.018668] Object ffff880009cdf7d8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  148.018671] Object ffff880009cdf7e8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-kbuild-57:20160812160319:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  134.994218] power_supply test_battery: prop CAPACITY_LEVEL=Normal
[  134.996365] power_supply test_battery: prop TIME_TO_EMPTY_AVG=3600
[  135.050884] =============================================================================
[  135.050898] BUG anon_vma_chain (Not tainted): Poison overwritten
[  135.050899] -----------------------------------------------------------------------------
[  135.050899] 
[  135.050901] Disabling lock debugging due to kernel taint
[  135.050904] INFO: 0xffff880009d001b5-0xffff880009d001b7. First byte 0x1 instead of 0x6b
[  135.050963] INFO: Allocated in anon_vma_clone+0x9f/0x375 age=287 cpu=0 pid=363
[  135.051063] INFO: Freed in qlist_free_all+0x33/0xac age=15 cpu=0 pid=479
[  135.051115] INFO: Slab 0xffffea0000274000 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  135.051117] INFO: Object 0xffff880009d001a8 @offset=424 fp=0xffff880009d01ba8
[  135.051117] 
[  135.051122] Redzone ffff880009d001a0: bb bb bb bb bb bb bb bb                          ........
[  135.051125] Object ffff880009d001a8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 01 c0 ca  kkkkkkkkkkkkk...
[  135.051128] Object ffff880009d001b8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  135.051130] Object ffff880009d001c8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  135.051133] Object ffff880009d001d8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  135.051135] Redzone ffff880009d001e8: bb bb bb bb bb bb bb bb                          ........
[  135.051138] Padding ffff880009d00334: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  135.051153] CPU: 0 PID: 350 Comm: udevd Tainted: G    B           4.7.0-05999-g80a9201 #1
[  135.051159] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  135.051179]  0000000000000000 ffff88000ba0f9d8 ffffffff81c91ab5 ffff88000ba0fa08
[  135.051183]  ffffffff81330f07 ffff880009d001b5 000000000000006b ffff88000e8131c0
[  135.051187]  ffff880009d001b7 ffff88000ba0fa58 ffffffff81330fac ffffffff83592f26
[  135.051188] Call Trace:
[  135.051215]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  135.051219]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  135.051222]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  135.051226]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  135.051229]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  135.051233]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  135.051236]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  135.051245]  [<ffffffff812f6e90>] ? __anon_vma_interval_tree_compute_subtree_last+0x31/0xec
[  135.051248]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  135.051252]  [<ffffffff812f7027>] ? __anon_vma_interval_tree_augment_rotate+0x67/0x74
[  135.051261]  [<ffffffff81c9f0f9>] ? __rb_insert_augmented+0x590/0x59f
[  135.051265]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  135.051269]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  135.051273]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  135.051276]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  135.051279]  [<ffffffff81315ac6>] anon_vma_clone+0x9f/0x375
[  135.051282]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[  135.051286]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  135.051290]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[  135.051294]  [<ffffffff811b0dd3>] ? do_wait+0x4c4/0x4d6
[  135.051298]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  135.051307]  [<ffffffff811b0eee>] ? SYSC_wait4+0x109/0x140
[  135.051311]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[  135.051315]  [<ffffffff811b0de5>] ? do_wait+0x4d6/0x4d6
[  135.051319]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[  135.051323]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  135.051326]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  135.051330]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  135.051335] FIX anon_vma_chain: Restoring 0xffff880009d001b5-0xffff880009d001b7=0x6b
[  135.051335] 
[  135.051337] FIX anon_vma_chain: Marking all objects used
[  135.930883] ==================================================================
[  135.930894] BUG: KASAN: use-after-free in __rb_erase_color+0x4d8/0x750 at addr ffff88000a824d28
[  135.930896] Read of size 8 by task udevd/566
[  135.930901] CPU: 0 PID: 566 Comm: udevd Tainted: G    B           4.7.0-05999-g80a9201 #1
[  135.930903] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  135.930909]  0000000000000000 ffff880009547870 ffffffff81c91ab5 ffff8800095478e8
[  135.930912]  ffffffff8133576b ffffffff81c9d71c 0000000000000246 0000000100130012
[  135.930916]  ffff88000b353ba8 ffff8800095478c8 ffffffff812f6e90 ffff88000b353bc8
[  135.930917] Call Trace:
[  135.930922]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  135.930927]  [<ffffffff8133576b>] kasan_report+0x319/0x553
[  135.930930]  [<ffffffff81c9d71c>] ? __rb_erase_color+0x4d8/0x750
[  135.930935]  [<ffffffff812f6e90>] ? __anon_vma_interval_tree_compute_subtree_last+0x31/0xec
[  135.930939]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[  135.930942]  [<ffffffff81c9d71c>] __rb_erase_color+0x4d8/0x750
[  135.930946]  [<ffffffff812f6fc0>] ? __anon_vma_interval_tree_augment_propagate+0x75/0x75
[  135.930949]  [<ffffffff812f8400>] anon_vma_interval_tree_remove+0x5f9/0x608
[  135.930953]  [<ffffffff8131573e>] unlink_anon_vmas+0xe4/0x3cd
[  135.930956]  [<ffffffff812fe804>] free_pgtables+0xe8/0x13e
[  135.930959]  [<ffffffff8130bb3a>] exit_mmap+0x13e/0x2b2
[  135.930962]  [<ffffffff8130b9fc>] ? split_vma+0x96/0x96
[  135.930975]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  135.930993]  [<ffffffff811a71bd>] __mmput+0x58/0x181
[  135.930997]  [<ffffffff811a730e>] mmput+0x28/0x2b
[  135.931002]  [<ffffffff81353b6c>] flush_old_exec+0x1102/0x124a
[  135.931012]  [<ffffffff813e53c0>] load_elf_binary+0x776/0x357c
[  135.931016]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  135.931019]  [<ffffffff811f144c>] ? __might_sleep+0x156/0x162
[  135.931023]  [<ffffffff81350002>] ? vfs_getattr_nosec+0xc/0xef
[  135.931026]  [<ffffffff813e4c4a>] ? elf_core_dump+0x30d0/0x30d0
[  135.931029]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[  135.931033]  [<ffffffff81355912>] do_execveat_common+0xe2c/0x11d2
[  135.931036]  [<ffffffff81354ae6>] ? search_binary_handler+0x1fb/0x1fb
[  135.931040]  [<ffffffff81332bab>] ? kmem_cache_alloc+0xa8/0xb6
[  135.931043]  [<ffffffff8135c29a>] ? getname_flags+0x337/0x35c
[  135.931047]  [<ffffffff82c80830>] ? ptregs_sys_vfork+0x10/0x10
[  135.931050]  [<ffffffff81355cd6>] do_execve+0x1e/0x20
[  135.931053]  [<ffffffff813564b5>] SyS_execve+0x25/0x29
[  135.931057]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  135.931069]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  135.931073]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  135.931075] Object at ffff88000a824d08, in cache anon_vma_chain
[  135.931076] Object allocated with size 64 bytes.
[  135.931077] Allocation:
[  135.931078] PID = 268
[  135.931090]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[  135.931094]  [<ffffffff81334733>] save_stack+0x46/0xce
[  135.931098]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[  135.931101]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  135.931105]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  135.931108]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  135.931111]  [<ffffffff81315ac6>] anon_vma_clone+0x9f/0x375
[  135.931114]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[  135.931118]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  135.931121]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  135.931124]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  135.931127]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  135.931131]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
[  135.931132] Memory state around the buggy address:
[  135.931135]  ffff88000a824c00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-kbuild-58:20160812160314:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  152.431919] gfs2: gfs2 mount does not exist
[  152.459680] floppy: error -5 while reading block 0
[  152.606162] =============================================================================
[  152.606166] BUG names_cache (Not tainted): Poison overwritten
[  152.606167] -----------------------------------------------------------------------------
[  152.606167] 
[  152.606168] Disabling lock debugging due to kernel taint
[  152.606171] INFO: 0xffff880009ce590c-0xffff880009ce590f. First byte 0x6e instead of 0x6b
[  152.606180] INFO: Allocated in getname_flags+0x5a/0x35c age=44 cpu=0 pid=283
[  152.606210] INFO: Freed in qlist_free_all+0x33/0xac age=1 cpu=0 pid=268
[  152.606247] INFO: Slab 0xffffea0000273800 objects=7 used=7 fp=0x          (null) flags=0x4000000000004080
[  152.606249] INFO: Object 0xffff880009ce5900 @offset=22784 fp=0x          (null)
[  152.606249] 
[  152.606254] Redzone ffff880009ce58c0: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  152.606256] Redzone ffff880009ce58d0: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  152.606259] Redzone ffff880009ce58e0: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  152.606262] Redzone ffff880009ce58f0: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  152.606264] Object ffff880009ce5900: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6e 01 a0 87  kkkkkkkkkkkkn...
[  152.606267] Object ffff880009ce5910: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  152.606270] Object ffff880009ce5920: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-kbuild-59:20160812160317:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  148.755267] power_supply test_battery: prop CHARGE_TYPE=Fast
[  149.008506] power_supply test_battery: prop HEALTH=Good
** 77806 printk messages dropped ** 
[  149.468068]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
** 89 printk messages dropped ** 
[  149.468329]  [<ffffffff811a71bd>] __mmput+0x58/0x181
** 109 printk messages dropped ** 
[  149.468646]  [<ffffffff811b10c0>] ? is_current_pgrp_orphaned+0x96/0x96
** 130 printk messages dropped ** 

dmesg-yocto-kbuild-5:20160812160332:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  144.711527] power_supply test_battery: prop SERIAL_NUMBER=4.7.0-05999-g80a9201
[  144.713298] floppy: error -5 while reading block 0
[  144.713953] =============================================================================
[  144.713955] BUG kmalloc-4096 (Not tainted): Poison overwritten
[  144.713956] -----------------------------------------------------------------------------
[  144.713956] 
[  144.713957] Disabling lock debugging due to kernel taint
[  144.713959] INFO: 0xffff88000a1fe854-0xffff88000a1fe857. First byte 0x6e instead of 0x6b
[  144.713967] INFO: Allocated in kobject_uevent_env+0x1b1/0x8d4 age=19 cpu=0 pid=271
[  144.713998] INFO: Freed in qlist_free_all+0x33/0xac age=5 cpu=0 pid=292
[  144.714021] INFO: Slab 0xffffea0000287e00 objects=7 used=7 fp=0x          (null) flags=0x4000000000004080
[  144.714022] INFO: Object 0xffff88000a1fe848 @offset=26696 fp=0xffff88000a1f8008
[  144.714022] 
[  144.714025] Redzone ffff88000a1fe840: bb bb bb bb bb bb bb bb                          ........
[  144.714027] Object ffff88000a1fe848: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6e 01 00 98  kkkkkkkkkkkkn...
[  144.714028] Object ffff88000a1fe858: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  144.714030] Object ffff88000a1fe868: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-kbuild-60:20160812160329:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  150.802074] power_supply test_ac: POWER_SUPPLY_NAME=test_ac
[  150.802100] power_supply test_ac: prop ONLINE=1
[  151.086177] =============================================================================
[  151.086182] BUG anon_vma_chain (Not tainted): Poison overwritten
[  151.086183] -----------------------------------------------------------------------------
[  151.086183] 
[  151.086184] Disabling lock debugging due to kernel taint
[  151.086187] INFO: 0xffff88000adafa14-0xffff88000adafa17. First byte 0x6c instead of 0x6b
[  151.086196] INFO: Allocated in anon_vma_fork+0xfa/0x3f9 age=139 cpu=0 pid=477
[  151.086229] INFO: Freed in qlist_free_all+0x33/0xac age=14 cpu=0 pid=638
[  151.086268] INFO: Slab 0xffffea00002b6b80 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  151.086270] INFO: Object 0xffff88000adafa08 @offset=6664 fp=0xffff88000adaed08
[  151.086270] 
[  151.086274] Redzone ffff88000adafa00: bb bb bb bb bb bb bb bb                          ........
[  151.086277] Object ffff88000adafa08: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6c 01 20 87  kkkkkkkkkkkkl. .
[  151.086280] Object ffff88000adafa18: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  151.086283] Object ffff88000adafa28: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  151.086285] Object ffff88000adafa38: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  151.086288] Redzone ffff88000adafa48: bb bb bb bb bb bb bb bb                          ........
[  151.086291] Padding ffff88000adafb94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  151.086295] CPU: 0 PID: 608 Comm: network.sh Tainted: G    B           4.7.0-05999-g80a9201 #1
[  151.086297] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  151.086303]  0000000000000000 ffff88000b3ff9d8 ffffffff81c91ab5 ffff88000b3ffa08
[  151.086307]  ffffffff81330f07 ffff88000adafa14 000000000000006b ffff88000e8131c0
[  151.086311]  ffff88000adafa17 ffff88000b3ffa58 ffffffff81330fac ffffffff83592f26
[  151.086312] Call Trace:
[  151.086317]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  151.086321]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  151.086324]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  151.086328]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  151.086331]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  151.086334]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  151.086338]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  151.086341]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  151.086345]  [<ffffffff81ccf700>] ? debug_smp_processor_id+0x17/0x19
[  151.086348]  [<ffffffff8133006c>] ? set_track+0xad/0xef
[  151.086351]  [<ffffffff81330693>] ? init_object+0x6f/0x76
[  151.086354]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  151.086358]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  151.086361]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  151.086365]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  151.086367]  [<ffffffff81315ac6>] anon_vma_clone+0x9f/0x375
[  151.086370]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[  151.086374]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  151.086378]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[  151.086381]  [<ffffffff81380da8>] ? put_unused_fd+0x6f/0x6f
[  151.086386]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  151.086390]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  151.086393]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[  151.086398]  [<ffffffff813596a7>] ? __do_pipe_flags+0x1aa/0x1aa
[  151.086403]  [<ffffffff8111d106>] ? __do_page_fault+0x519/0x624
[  151.086407]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[  151.086409]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  151.086413]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  151.086416]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  151.086420]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  151.086423] FIX anon_vma_chain: Restoring 0xffff88000adafa14-0xffff88000adafa17=0x6b

dmesg-yocto-kbuild-61:20160812160317:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  148.176815] (mount,609,0):ocfs2_fill_super:1218 ERROR: status = -22
[  148.177281] gfs2: gfs2 mount does not exist
[  148.198474] ==================================================================
[  148.198485] BUG: KASAN: use-after-free in free_pgtables+0x9a/0x13e at addr ffff880009a9f710
[  148.198488] Read of size 8 by task network.sh/668
[  148.198493] CPU: 0 PID: 668 Comm: network.sh Not tainted 4.7.0-05999-g80a9201 #1
[  148.198495] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  148.198501]  0000000000000000 ffff88000a73f970 ffffffff81c91ab5 ffff88000a73f9e8
[  148.198505]  ffffffff8133576b ffffffff812fe7b6 0000000000000246 ffffffff81313438
[  148.198509]  ffff88000a73f700 1ffff1000136ccd7 ffff88000e446ba8 ffff88000e446bb0
[  148.198510] Call Trace:
[  148.198516]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  148.198521]  [<ffffffff8133576b>] kasan_report+0x319/0x553
[  148.198525]  [<ffffffff812fe7b6>] ? free_pgtables+0x9a/0x13e
[  148.198529]  [<ffffffff81313438>] ? anon_vma_chain_free+0x13/0x15
[  148.198533]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[  148.198537]  [<ffffffff812fe7b6>] free_pgtables+0x9a/0x13e
[  148.198541]  [<ffffffff8130bb3a>] exit_mmap+0x13e/0x2b2
[  148.198544]  [<ffffffff8130b9fc>] ? split_vma+0x96/0x96
[  148.198549]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  148.198553]  [<ffffffff811a71bd>] __mmput+0x58/0x181
[  148.198556]  [<ffffffff811a730e>] mmput+0x28/0x2b
[  148.198561]  [<ffffffff81353b6c>] flush_old_exec+0x1102/0x124a
[  148.198565]  [<ffffffff813e53c0>] load_elf_binary+0x776/0x357c
[  148.198568]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  148.198572]  [<ffffffff811f144c>] ? __might_sleep+0x156/0x162
[  148.198576]  [<ffffffff81350002>] ? vfs_getattr_nosec+0xc/0xef
[  148.198579]  [<ffffffff813e4c4a>] ? elf_core_dump+0x30d0/0x30d0
[  148.198583]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[  148.198587]  [<ffffffff81355912>] do_execveat_common+0xe2c/0x11d2
[  148.198591]  [<ffffffff81354ae6>] ? search_binary_handler+0x1fb/0x1fb
[  148.198595]  [<ffffffff81332bab>] ? kmem_cache_alloc+0xa8/0xb6
[  148.198598]  [<ffffffff8135c29a>] ? getname_flags+0x337/0x35c
[  148.198601]  [<ffffffff82c80830>] ? ptregs_sys_vfork+0x10/0x10
[  148.198605]  [<ffffffff81355cd6>] do_execve+0x1e/0x20
[  148.198608]  [<ffffffff813564b5>] SyS_execve+0x25/0x29
[  148.198620]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  148.198625]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  148.198629]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  148.198631] Object at ffff880009a9f710, in cache vm_area_struct
[  148.198632] Object allocated with size 184 bytes.
[  148.198632] Allocation:
[  148.198634] PID = 622
[  148.198639]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[  148.198642]  [<ffffffff81334733>] save_stack+0x46/0xce
[  148.198645]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[  148.198649]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  148.198652]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  148.198655]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  148.198659]  [<ffffffff811a9b50>] copy_process+0x2323/0x424c
[  148.198662]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  148.198665]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  148.198668]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  148.198671]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
[  148.198672] Memory state around the buggy address:
[  148.198675]  ffff880009a9f600: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-kbuild-63:20160812160323:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  143.103669] power_supply test_ac: POWER_SUPPLY_NAME=test_ac
[  143.216075] power_supply test_ac: prop ONLINE=1
[  143.428482] ==================================================================
[  143.428514] BUG: KASAN: use-after-free in unlink_anon_vmas+0x205/0x3cd at addr ffff88000b63c1b8
[  143.428517] Read of size 8 by task mount.sh/564
[  143.428522] CPU: 0 PID: 564 Comm: mount.sh Not tainted 4.7.0-05999-g80a9201 #1
[  143.428524] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  143.428530]  0000000000000000 ffff88000a39f918 ffffffff81c91ab5 ffff88000a39f990
[  143.428534]  ffffffff8133576b ffffffff8131585f 0000000000000246 0000000000000000
[  143.428538]  0000000000000000 ffff88000aae9e08 ffff88000a39f9a0 ffffffff812f83e9
[  143.428539] Call Trace:
[  143.428551]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  143.428556]  [<ffffffff8133576b>] kasan_report+0x319/0x553
[  143.428560]  [<ffffffff8131585f>] ? unlink_anon_vmas+0x205/0x3cd
[  143.428565]  [<ffffffff812f83e9>] ? anon_vma_interval_tree_remove+0x5e2/0x608
[  143.428569]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[  143.428572]  [<ffffffff8131585f>] unlink_anon_vmas+0x205/0x3cd
[  143.428575]  [<ffffffff812fe804>] free_pgtables+0xe8/0x13e
[  143.428579]  [<ffffffff8130bb3a>] exit_mmap+0x13e/0x2b2
[  143.428582]  [<ffffffff8130b9fc>] ? split_vma+0x96/0x96
[  143.428591]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  143.428599]  [<ffffffff811a71bd>] __mmput+0x58/0x181
[  143.428602]  [<ffffffff811a730e>] mmput+0x28/0x2b
[  143.428607]  [<ffffffff81353b6c>] flush_old_exec+0x1102/0x124a
[  143.428616]  [<ffffffff813e53c0>] load_elf_binary+0x776/0x357c
[  143.428619]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  143.428623]  [<ffffffff811f144c>] ? __might_sleep+0x156/0x162
[  143.428627]  [<ffffffff81350002>] ? vfs_getattr_nosec+0xc/0xef
[  143.428630]  [<ffffffff813e4c4a>] ? elf_core_dump+0x30d0/0x30d0
[  143.428634]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[  143.428638]  [<ffffffff81355912>] do_execveat_common+0xe2c/0x11d2
[  143.428641]  [<ffffffff81354ae6>] ? search_binary_handler+0x1fb/0x1fb
[  143.428645]  [<ffffffff81332bab>] ? kmem_cache_alloc+0xa8/0xb6
[  143.428648]  [<ffffffff8135c29a>] ? getname_flags+0x337/0x35c
[  143.428662]  [<ffffffff82c80830>] ? ptregs_sys_vfork+0x10/0x10
[  143.428666]  [<ffffffff81355cd6>] do_execve+0x1e/0x20
[  143.428669]  [<ffffffff813564b5>] SyS_execve+0x25/0x29
[  143.428673]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  143.428678]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  143.428681]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  143.428683] Object at ffff88000b63c1a8, in cache anon_vma_chain
[  143.428685] Object allocated with size 64 bytes.
[  143.428686] Allocation:
[  143.428687] PID = 444
[  143.428698]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[  143.428702]  [<ffffffff81334733>] save_stack+0x46/0xce
[  143.428706]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[  143.428710]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  143.428714]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  143.428717]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  143.428720]  [<ffffffff81315ac6>] anon_vma_clone+0x9f/0x375
[  143.428723]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[  143.428728]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  143.428731]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  143.428734]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  143.428738]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  143.428741]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
[  143.428742] Memory state around the buggy address:
[  143.428746]  ffff88000b63c080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-kbuild-64:20160812160322:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  143.636301] power_supply test_ac: prop ONLINE=1
[  143.968996] ufs: ufs was compiled with read-only support, can't be mounted as read-write
[  144.029482] ==================================================================
[  144.029493] BUG: KASAN: use-after-free in unlink_anon_vmas+0x63/0x3cd at addr ffff88000b224d18
[  144.029496] Read of size 8 by task network.sh/696
[  144.029501] CPU: 0 PID: 696 Comm: network.sh Not tainted 4.7.0-05999-g80a9201 #1
[  144.029503] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  144.029509]  0000000000000000 ffff88000ade7b70 ffffffff81c91ab5 ffff88000ade7be8
[  144.029514]  ffffffff8133576b ffffffff813156bd 0000000000000246 ffff88000ad468c0
[  144.029517]  ffff88000a826490 ffff88000e446ba8 ffff88000ade7bf8 ffffffff812f78b3
[  144.029518] Call Trace:
[  144.029524]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  144.029530]  [<ffffffff8133576b>] kasan_report+0x319/0x553
[  144.029533]  [<ffffffff813156bd>] ? unlink_anon_vmas+0x63/0x3cd
[  144.029538]  [<ffffffff812f78b3>] ? vma_interval_tree_remove+0x5e2/0x608
[  144.029542]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[  144.029545]  [<ffffffff813156bd>] unlink_anon_vmas+0x63/0x3cd
[  144.029549]  [<ffffffff812fe804>] free_pgtables+0xe8/0x13e
[  144.029553]  [<ffffffff8130bb3a>] exit_mmap+0x13e/0x2b2
[  144.029556]  [<ffffffff8130b9fc>] ? split_vma+0x96/0x96
[  144.029561]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  144.029565]  [<ffffffff811a71bd>] __mmput+0x58/0x181
[  144.029569]  [<ffffffff811a730e>] mmput+0x28/0x2b
[  144.029572]  [<ffffffff811b1a0f>] do_exit+0x94f/0x19e0
[  144.029576]  [<ffffffff811b10c0>] ? is_current_pgrp_orphaned+0x96/0x96
[  144.029581]  [<ffffffff8111d106>] ? __do_page_fault+0x519/0x624
[  144.029584]  [<ffffffff811b2bc7>] do_group_exit+0xe8/0x227
[  144.029588]  [<ffffffff811b2d1e>] SyS_exit_group+0x18/0x18
[  144.029592]  [<ffffffff82c80673>] entry_SYSCALL_64_fastpath+0x1e/0xa8
[  144.029594] Object at ffff88000b224d08, in cache anon_vma_chain
[  144.029596] Object allocated with size 64 bytes.
[  144.029597] Allocation:
[  144.029598] PID = 694
[  144.029604]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[  144.029608]  [<ffffffff81334733>] save_stack+0x46/0xce
[  144.029611]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[  144.029615]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  144.029619]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  144.029623]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  144.029626]  [<ffffffff81315e96>] anon_vma_fork+0xfa/0x3f9
[  144.029630]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  144.029634]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  144.029637]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  144.029641]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  144.029645]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
[  144.029646] Memory state around the buggy address:
[  144.029650]  ffff88000b224c00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-kbuild-7:20160812160334:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  149.605230] (mount,662,0):ocfs2_fill_super:1218 ERROR: status = -22
[  149.605667] gfs2: gfs2 mount does not exist
[  149.630718] =============================================================================
[  149.630723] BUG anon_vma_chain (Not tainted): Poison overwritten
[  149.630724] -----------------------------------------------------------------------------
[  149.630724] 
[  149.630725] Disabling lock debugging due to kernel taint
[  149.630729] INFO: 0xffff88000ab98694-0xffff88000ab98697. First byte 0x7e instead of 0x6b
[  149.630738] INFO: Allocated in anon_vma_prepare+0x6b/0x2db age=177 cpu=0 pid=648
[  149.630773] INFO: Freed in qlist_free_all+0x33/0xac age=63 cpu=0 pid=518
[  149.630824] INFO: Slab 0xffffea00002ae600 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  149.630827] INFO: Object 0xffff88000ab98688 @offset=1672 fp=0xffff88000ab98d08
[  149.630827] 
[  149.630831] Redzone ffff88000ab98680: bb bb bb bb bb bb bb bb                          ........
[  149.630834] Object ffff88000ab98688: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 7e 00 80 c5  kkkkkkkkkkkk~...
[  149.630837] Object ffff88000ab98698: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  149.630839] Object ffff88000ab986a8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  149.630842] Object ffff88000ab986b8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  149.630844] Redzone ffff88000ab986c8: bb bb bb bb bb bb bb bb                          ........
[  149.630847] Padding ffff88000ab98814: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  149.630852] CPU: 0 PID: 678 Comm: cat Tainted: G    B           4.7.0-05999-g80a9201 #1
[  149.630854] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  149.630859]  0000000000000000 ffff880009a0f978 ffffffff81c91ab5 ffff880009a0f9a8
[  149.630863]  ffffffff81330f07 ffff88000ab98694 000000000000006b ffff88000e8131c0
[  149.630867]  ffff88000ab98697 ffff880009a0f9f8 ffffffff81330fac ffffffff83592f26
[  149.630868] Call Trace:
[  149.630873]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  149.630876]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  149.630880]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  149.630883]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  149.630886]  [<ffffffff813153ea>] ? anon_vma_prepare+0x6b/0x2db
[  149.630890]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  149.630893]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  149.630896]  [<ffffffff813153ea>] ? anon_vma_prepare+0x6b/0x2db
[  149.630901]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  149.630904]  [<ffffffff813153ea>] ? anon_vma_prepare+0x6b/0x2db
[  149.630908]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  149.630911]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  149.630914]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  149.630917]  [<ffffffff813153ea>] anon_vma_prepare+0x6b/0x2db
[  149.630920]  [<ffffffff812fd786>] wp_page_copy+0xa1/0x644
[  149.630923]  [<ffffffff812ff4aa>] do_wp_page+0x977/0x9b4
[  149.630927]  [<ffffffff812feb33>] ? vm_normal_page+0x128/0x128
[  149.630931]  [<ffffffff812bd1f4>] ? unlock_page+0x28/0x28
[  149.630935]  [<ffffffff812d5f0b>] ? lru_cache_add_active_or_unevictable+0x52/0xb0
[  149.630938]  [<ffffffff813015fe>] ? alloc_set_pte+0x5e4/0x5f7
[  149.630942]  [<ffffffff81304537>] handle_mm_fault+0x111a/0x11bb
[  149.630945]  [<ffffffff8130341d>] ? apply_to_page_range+0x2fb/0x2fb
[  149.630948]  [<ffffffff8130f24e>] ? do_mmap+0x5ef/0x66a
[  149.630952]  [<ffffffff8130b7a5>] ? find_vma+0x18/0xef
[  149.630955]  [<ffffffff8111cf2b>] __do_page_fault+0x33e/0x624
[  149.630959]  [<ffffffff8111d254>] do_page_fault+0x22/0x27
[  149.630963]  [<ffffffff8111718c>] do_async_page_fault+0x2c/0x5e
[  149.630966]  [<ffffffff82c81918>] async_page_fault+0x28/0x30
[  149.630969] FIX anon_vma_chain: Restoring 0xffff88000ab98694-0xffff88000ab98697=0x6b
[  149.630969] 
[  149.630971] FIX anon_vma_chain: Marking all objects used
[  149.658122] =============================================================================
[  149.658127] BUG anon_vma_chain (Tainted: G    B          ): Poison overwritten
[  149.658128] -----------------------------------------------------------------------------
[  149.658128] 
[  149.658131] INFO: 0xffff88000aa61a14-0xffff88000aa61a17. First byte 0x7e instead of 0x6b
[  149.671160] INFO: Allocated in anon_vma_prepare+0x6b/0x2db age=181 cpu=0 pid=628
[  149.671201] INFO: Freed in qlist_free_all+0x33/0xac age=71 cpu=0 pid=518
[  149.671248] INFO: Slab 0xffffea00002a9800 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  149.671251] INFO: Object 0xffff88000aa61a08 @offset=6664 fp=0xffff88000aa61868
[  149.671251] 
[  149.671255] Redzone ffff88000aa61a00: bb bb bb bb bb bb bb bb                          ........
[  149.671257] Object ffff88000aa61a08: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 7e 00 80 c5  kkkkkkkkkkkk~...
[  149.671260] Object ffff88000aa61a18: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  149.671263] Object ffff88000aa61a28: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  149.671266] Object ffff88000aa61a38: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  149.671268] Redzone ffff88000aa61a48: bb bb bb bb bb bb bb bb                          ........
[  149.671271] Padding ffff88000aa61b94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  149.671276] CPU: 0 PID: 647 Comm: network.sh Tainted: G    B           4.7.0-05999-g80a9201 #1
[  149.671277] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  149.671283]  0000000000000000 ffff88000a257a48 ffffffff81c91ab5 ffff88000a257a78
[  149.671287]  ffffffff81330f07 ffff88000aa61a14 000000000000006b ffff88000e8131c0
[  149.671291]  ffff88000aa61a17 ffff88000a257ac8 ffffffff81330fac ffffffff83592f26
[  149.671292] Call Trace:
[  149.671298]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  149.671301]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  149.671305]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  149.671308]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  149.671311]  [<ffffffff81315e96>] ? anon_vma_fork+0xfa/0x3f9
[  149.671314]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  149.671318]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  149.671321]  [<ffffffff81334818>] ? kasan_unpoison_shadow+0x14/0x35
[  149.671324]  [<ffffffff81315e96>] ? anon_vma_fork+0xfa/0x3f9
[  149.671329]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  149.671331]  [<ffffffff81315e96>] ? anon_vma_fork+0xfa/0x3f9
[  149.671335]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  149.671338]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  149.671342]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  149.671344]  [<ffffffff81315e96>] anon_vma_fork+0xfa/0x3f9
[  149.671349]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  149.671353]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[  149.671357]  [<ffffffff81380da8>] ? put_unused_fd+0x6f/0x6f
[  149.671361]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  149.671364]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  149.671367]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[  149.671372]  [<ffffffff813596a7>] ? __do_pipe_flags+0x1aa/0x1aa
[  149.671375]  [<ffffffff813479d9>] ? SyS_read+0x10b/0x138
[  149.671378]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[  149.671382]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  149.671385]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  149.671389]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  149.671392] FIX anon_vma_chain: Restoring 0xffff88000aa61a14-0xffff88000aa61a17=0x6b
[  149.671392] 

dmesg-yocto-kbuild-9:20160812160304:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  139.260618] befs: (nullb1): invalid magic header
[  139.261355] (mount,579,0):ocfs2_fill_super:1024 ERROR: superblock probe failed!
** 2687 printk messages dropped ** 
[  139.999781]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
** 3147 printk messages dropped ** 
[  140.221781]  [<ffffffff8111b37c>] ? force_sig_info_fault+0x189/0x1b5
[  140.235843]  [<ffffffff8111b1f3>] ? is_prefetch+0x264/0x264
[  140.235851]  [<ffffffff810e0f92>] ? setup_sigcontext+0x4d2/0x4d2
** 91563 printk messages dropped ** 
[  141.023269]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
** 88 printk messages dropped ** 
[  141.023521]  [<ffffffff812ffbec>] ? unmap_page_range+0x705/0x949
** 110 printk messages dropped ** 

Thanks,
Fengguang

^ permalink raw reply	[flat|nested] 13+ messages in thread

* Re: [mm, kasan] 80a9201a59:  RIP: 0010:[<ffffffff9890f590>] [<ffffffff9890f590>] __kernel_text_address
@ 2016-08-12  9:57       ` Fengguang Wu
  0 siblings, 0 replies; 13+ messages in thread
From: Fengguang Wu @ 2016-08-12  9:57 UTC (permalink / raw)
  To: Andrew Morton
  Cc: Alexander Potapenko, LKP, linux-mm, linux-kernel, kasan-dev,
	Neil Horman, Andy Lutomirski

On Fri, Aug 12, 2016 at 03:48:08PM +0800, Fengguang Wu wrote:
>On Thu, Aug 11, 2016 at 01:35:03PM -0700, Andrew Morton wrote:
>>On Thu, 11 Aug 2016 12:52:27 +0800 kernel test robot <fengguang.wu@intel.com> wrote:
>>
>>> Greetings,
>>>
>>> 0day kernel testing robot got the below dmesg and the first bad commit is
>>>
>>> https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git master
>>>
>>> commit 80a9201a5965f4715d5c09790862e0df84ce0614
>>> Author:     Alexander Potapenko <glider@google.com>
>>> AuthorDate: Thu Jul 28 15:49:07 2016 -0700
>>> Commit:     Linus Torvalds <torvalds@linux-foundation.org>
>>> CommitDate: Thu Jul 28 16:07:41 2016 -0700
>>>
>>>     mm, kasan: switch SLUB to stackdepot, enable memory quarantine for SLUB
>>>
>>>     For KASAN builds:
>>>      - switch SLUB allocator to using stackdepot instead of storing the
>>>        allocation/deallocation stacks in the objects;
>>>      - change the freelist hook so that parts of the freelist can be put
>>>        into the quarantine.
>>>
>>> ...
>>>
>>> [   64.298576] NMI watchdog: BUG: soft lockup - CPU#0 stuck for 22s! [swapper/0:1]
>>> [   64.300827] irq event stamp: 5606950
>>> [   64.301377] hardirqs last  enabled at (5606949): [<ffffffff98a4ef09>] T.2097+0x9a/0xbe
>>> [   64.302586] hardirqs last disabled at (5606950): [<ffffffff997347a9>] apic_timer_interrupt+0x89/0xa0
>>> [   64.303991] softirqs last  enabled at (5605564): [<ffffffff99735abe>] __do_softirq+0x23e/0x2bb
>>> [   64.305308] softirqs last disabled at (5605557): [<ffffffff988ee34f>] irq_exit+0x73/0x108
>>> [   64.306598] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.7.0-05999-g80a9201 #1
>>> [   64.307678] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
>>> [   64.326233] task: ffff88000ea19ec0 task.stack: ffff88000ea20000
>>> [   64.327137] RIP: 0010:[<ffffffff9890f590>]  [<ffffffff9890f590>] __kernel_text_address+0xb/0xa1
>>> [   64.328504] RSP: 0000:ffff88000ea27348  EFLAGS: 00000207
>>> [   64.329320] RAX: 0000000000000001 RBX: ffff88000ea275c0 RCX: 0000000000000001
>>> [   64.330426] RDX: ffff88000ea27ff8 RSI: 024080c099733d8f RDI: 024080c099733d8f
>>> [   64.331496] RBP: ffff88000ea27348 R08: ffff88000ea27678 R09: 0000000000000000
>>> [   64.332567] R10: 0000000000021298 R11: ffffffff990f235c R12: ffff88000ea276c8
>>> [   64.333635] R13: ffffffff99805e20 R14: ffff88000ea19ec0 R15: 0000000000000000
>>> [   64.334706] FS:  0000000000000000(0000) GS:ffff88000ee00000(0000) knlGS:0000000000000000
>>> [   64.335916] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
>>> [   64.336782] CR2: 0000000000000000 CR3: 000000000aa0a000 CR4: 00000000000406b0
>>> [   64.337846] Stack:
>>> [   64.338206]  ffff88000ea273a8 ffffffff9881f3dd 024080c099733d8f ffffffffffff8000
>>> [   64.339410]  ffff88000ea27678 ffff88000ea276c8 000000020e81a4d8 ffff88000ea273f8
>>> [   64.340602]  ffffffff99805e20 ffff88000ea19ec0 ffff88000ea27438 ffff88000ee07fc0
>>> [   64.348993] Call Trace:
>>> [   64.349380]  [<ffffffff9881f3dd>] print_context_stack+0x68/0x13e
>>> [   64.350295]  [<ffffffff9881e4af>] dump_trace+0x3ab/0x3d6
>>> [   64.351102]  [<ffffffff9882f6e4>] save_stack_trace+0x31/0x5c
>>> [   64.351964]  [<ffffffff98a521db>] kasan_kmalloc+0x126/0x1f6
>>> [   64.365727]  [<ffffffff9882f6e4>] ? save_stack_trace+0x31/0x5c
>>> [   64.366675]  [<ffffffff98a521db>] ? kasan_kmalloc+0x126/0x1f6
>>> [   64.367560]  [<ffffffff9904a8eb>] ? acpi_ut_create_generic_state+0x43/0x5c
>>>
>>
>>At a guess I'd say that
>>arch/x86/kernel/dumpstack.c:print_context_stack() failed to terminate,
>>or took a super long time.  Is that a thing that is known to be possible?
>
>Andrew, note that this kernel is compiled with gcc-4.4.
>
>This commit caused the below problems, too, with gcc-4.4. However they
>no longer show up in mainline HEAD, so not reported before.

The gcc-6 results are roughly the same:

                                                                                    parent       first-bad     mainline
+----------------------------------------------------------------------------------+------------+------------+------------+
|                                                                                  | c146a2b98e | 80a9201a59 | 4b9eaf33d8 |
+----------------------------------------------------------------------------------+------------+------------+------------+
| boot_successes                                                                   | 110        | 30         | 102        |
| boot_failures                                                                    | 2          | 80         | 10         |
| IP-Config:Auto-configuration_of_network_failed                                   | 2          | 1          |            |
| Mem-Info                                                                         | 0          | 4          | 7          |
| BUG_anon_vma_chain(Not_tainted):Poison_overwritten                               | 0          | 17         |            |
| INFO:#-#.First_byte#instead_of                                                   | 0          | 53         |            |
| INFO:Allocated_in_anon_vma_clone_age=#cpu=#pid=                                  | 0          | 15         |            |
| INFO:Freed_in_qlist_free_all_age=#cpu=#pid=                                      | 0          | 52         |            |
| INFO:Slab#objects=#used=#fp=0x(null)flags=                                       | 0          | 51         |            |
| INFO:Object#@offset=#fp=                                                         | 0          | 45         |            |
| backtrace:SyS_clone                                                              | 0          | 50         |            |
| BUG_kmalloc-#(Not_tainted):Poison_overwritten                                    | 0          | 11         |            |
| INFO:Allocated_in_kernfs_fop_open_age=#cpu=#pid=                                 | 0          | 3          |            |
| backtrace:SyS_open                                                               | 0          | 9          |            |
| invoked_oom-killer:gfp_mask=0x                                                   | 0          | 1          | 3          |
| Out_of_memory:Kill_process                                                       | 0          | 1          | 3          |
| backtrace:SyS_mlockall                                                           | 0          | 2          | 5          |
| INFO:Allocated_in_anon_vma_prepare_age=#cpu=#pid=                                | 0          | 7          |            |
| backtrace:do_execve                                                              | 0          | 29         |            |
| backtrace:SyS_execve                                                             | 0          | 30         |            |
| BUG_vm_area_struct(Not_tainted):Poison_overwritten                               | 0          | 11         |            |
| INFO:Allocated_in_copy_process_age=#cpu=#pid=                                    | 0          | 10         |            |
| backtrace:mmap_region                                                            | 0          | 6          |            |
| backtrace:SyS_mmap_pgoff                                                         | 0          | 5          |            |
| backtrace:SyS_mmap                                                               | 0          | 5          |            |
| INFO:Allocated_in_mmap_region_age=#cpu=#pid=                                     | 0          | 5          |            |
| backtrace:mprotect_fixup                                                         | 0          | 7          |            |
| backtrace:SyS_mprotect                                                           | 0          | 7          |            |
| BUG_skbuff_head_cache(Not_tainted):Poison_overwritten                            | 0          | 2          |            |
| INFO:Allocated_in__alloc_skb_age=#cpu=#pid=                                      | 0          | 5          |            |
| backtrace:vfs_write                                                              | 0          | 5          |            |
| backtrace:SyS_write                                                              | 0          | 5          |            |
| BUG_names_cache(Not_tainted):Poison_overwritten                                  | 0          | 6          |            |
| INFO:Allocated_in_getname_flags_age=#cpu=#pid=                                   | 0          | 8          |            |
| INFO:Allocated_in_do_execveat_common_age=#cpu=#pid=                              | 0          | 4          |            |
| BUG_files_cache(Tainted:G_B):Poison_overwritten                                  | 0          | 1          |            |
| Oops                                                                             | 0          | 10         |            |
| Kernel_panic-not_syncing:Fatal_exception                                         | 0          | 28         | 1          |
| BUG:unable_to_handle_kernel                                                      | 0          | 10         |            |
| RIP:vt_console_print                                                             | 0          | 10         |            |
| BUG:KASAN:use-after-free_in_vma_interval_tree_compute_subtree_last_at_addr       | 0          | 5          |            |
| BUG:KASAN:use-after-free_in_vma_compute_subtree_gap_at_addr                      | 0          | 2          |            |
| backtrace:load_script                                                            | 0          | 11         |            |
| backtrace:_do_fork                                                               | 0          | 25         |            |
| BUG:KASAN:use-after-free_in_put_pid_at_addr                                      | 0          | 1          |            |
| BUG:KASAN:use-after-free_in_handle_mm_fault_at_addr                              | 0          | 2          |            |
| BUG:KASAN:use-after-free_in_native_set_pte_at_at_addr                            | 0          | 1          |            |
| BUG:KASAN:use-after-free_in_unmap_page_range_at_addr                             | 0          | 3          |            |
| BUG:Bad_page_map_in_process                                                      | 0          | 2          |            |
| backtrace:smpboot_thread_fn                                                      | 0          | 1          |            |
| backtrace:ret_from_fork                                                          | 0          | 2          | 1          |
| backtrace:do_group_exit                                                          | 0          | 13         |            |
| backtrace:SyS_exit_group                                                         | 0          | 13         |            |
| INFO:Object#@offset=#fp=0x(null)                                                 | 0          | 16         |            |
| general_protection_fault:#[##]PREEMPT_KASAN                                      | 0          | 18         | 1          |
| RIP:remove_full                                                                  | 0          | 3          |            |
| backtrace:SyS_newstat                                                            | 0          | 3          |            |
| BUG_anon_vma_chain(Tainted:G_B):Poison_overwritten                               | 0          | 16         |            |
| backtrace:getname                                                                | 0          | 1          |            |
| backtrace:kernfs_fop_read                                                        | 0          | 5          |            |
| backtrace:vfs_read                                                               | 0          | 5          |            |
| backtrace:SyS_read                                                               | 0          | 5          |            |
| BUG:KASAN:use-after-free_in__rb_insert_augmented_at_addr                         | 0          | 8          |            |
| BUG:KASAN:use-after-free_in_find_vma_at_addr                                     | 0          | 4          |            |
| BUG:KASAN:use-after-free_in_vmacache_update_at_addr                              | 0          | 2          |            |
| BUG:KASAN:use-after-free_in_vma_interval_tree_remove_at_addr                     | 0          | 3          |            |
| BUG:KASAN:use-after-free_in__do_page_fault_at_addr                               | 0          | 2          |            |
| BUG:KASAN:use-after-free_in_arch_vma_access_permitted_at_addr                    | 0          | 1          |            |
| BUG:KASAN:use-after-free_in__rb_erase_color_at_addr                              | 0          | 6          |            |
| BUG:KASAN:use-after-free_in_wp_page_copy_at_addr                                 | 0          | 1          |            |
| BUG_vm_area_struct(Tainted:G_B):Poison_overwritten                               | 0          | 7          |            |
| BUG:KASAN:use-after-free_in_get_page_from_freelist_at_addr                       | 0          | 1          |            |
| BUG_dentry(Tainted:G_B):Poison_overwritten                                       | 0          | 1          |            |
| INFO:Allocated_in__d_alloc_age=#cpu=#pid=                                        | 0          | 1          |            |
| BUG:KASAN:use-after-free_in_unlink_anon_vmas_at_addr                             | 0          | 15         |            |
| RIP:unlink_anon_vmas                                                             | 0          | 12         |            |
| backtrace:SyS_readlink                                                           | 0          | 3          |            |
| INFO:Allocated_in_kzalloc_age=#cpu=#pid=                                         | 0          | 6          |            |
| BUG_kmalloc-#(Tainted:G_B):Poison_overwritten                                    | 0          | 10         |            |
| INFO:Allocated_in_load_elf_phdrs_age=#cpu=#pid=                                  | 0          | 3          |            |
| INFO:Allocated_in_do_brk_age=#cpu=#pid=                                          | 0          | 1          |            |
| INFO:Allocated_in_anon_vma_fork_age=#cpu=#pid=                                   | 0          | 9          |            |
| BUG:KASAN:use-after-free_in__anon_vma_interval_tree_compute_subtree_last_at_addr | 0          | 6          |            |
| BUG:KASAN:use-after-free_in__anon_vma_interval_tree_augment_rotate_at_addr       | 0          | 4          |            |
| BUG:KASAN:use-after-free_in__rb_rotate_set_parents_at_addr                       | 0          | 7          |            |
| BUG:KASAN:use-after-free_in_anon_vma_interval_tree_remove_at_addr                | 0          | 2          |            |
| BUG:KASAN:use-after-free_in__anon_vma_interval_tree_augment_propagate_at_addr    | 0          | 2          |            |
| BUG:KASAN:use-after-free_in_anon_vma_interval_tree_insert_at_addr                | 0          | 4          |            |
| INFO:Slab#objects=#used=#fp=#flags=                                              | 0          | 3          |            |
| BUG_names_cache(Tainted:G_B):Poison_overwritten                                  | 0          | 4          |            |
| backtrace:SyS_mount                                                              | 0          | 1          |            |
| backtrace:SyS_symlink                                                            | 0          | 3          |            |
| BUG_skbuff_head_cache(Tainted:G_B):Poison_overwritten                            | 0          | 2          |            |
| backtrace:SyS_sendto                                                             | 0          | 1          |            |
| BUG:KASAN:use-after-free_in_vma_interval_tree_augment_rotate_at_addr             | 0          | 2          |            |
| BUG:KASAN:use-after-free_in_vma_last_pgoff_at_addr                               | 0          | 2          |            |
| BUG:KASAN:use-after-free_in_vma_interval_tree_augment_propagate_at_addr          | 0          | 2          |            |
| BUG:KASAN:use-after-free_in_vma_interval_tree_insert_at_addr                     | 0          | 2          |            |
| BUG:KASAN:use-after-free_in_unmap_vmas_at_addr                                   | 0          | 1          |            |
| BUG:KASAN:use-after-free_in_print_bad_pte_at_addr                                | 0          | 1          |            |
| backtrace:vm_mmap_pgoff                                                          | 0          | 1          |            |
| BUG:KASAN:use-after-free_in_copy_process_at_addr                                 | 0          | 1          |            |
| BUG:KASAN:use-after-free_in_anon_vma_fork_at_addr                                | 0          | 1          |            |
| BUG:KASAN:use-after-free_in_copy_page_range_at_addr                              | 0          | 1          |            |
| backtrace:___slab_alloc                                                          | 0          | 3          |            |
| RIP:__wake_up_common                                                             | 0          | 1          | 1          |
| backtrace:fd_timer_workfn                                                        | 0          | 1          | 1          |
| INFO:Allocated_in__install_special_mapping_age=#cpu=#pid=                        | 0          | 1          |            |
| BUG:KASAN:use-after-free_in_locks_remove_posix_at_addr                           | 0          | 1          |            |
| BUG:KASAN:use-after-free_in___sys_sendmsg_at_addr                                | 0          | 1          |            |
| BUG:KASAN:use-after-free_in_sock_sendmsg_nosec_at_addr                           | 0          | 1          |            |
| BUG:KASAN:use-after-free_in_netlink_sendmsg_at_addr                              | 0          | 1          |            |
| BUG:KASAN:use-after-free_in__sys_sendmsg_at_addr                                 | 0          | 1          |            |
| BUG:KASAN:use-after-free_in_sock_poll_at_addr                                    | 0          | 1          |            |
| BUG:KASAN:use-after-free_in_datagram_poll_at_addr                                | 0          | 1          |            |
| backtrace:SyS_pipe                                                               | 0          | 1          |            |
| backtrace:__close_fd                                                             | 0          | 1          |            |
| backtrace:SyS_close                                                              | 0          | 1          |            |
| backtrace:SYSC_socket                                                            | 0          | 1          |            |
| backtrace:SyS_socket                                                             | 0          | 2          |            |
| backtrace:SyS_sendmsg                                                            | 0          | 3          |            |
| backtrace:__sys_sendmsg                                                          | 0          | 1          |            |
| backtrace:SyS_ppoll                                                              | 0          | 1          |            |
| BUG_files_cache(Not_tainted):Poison_overwritten                                  | 0          | 1          |            |
| INFO:Allocated_in_dup_fd_age=#cpu=#pid=                                          | 0          | 1          |            |
| INFO:Allocated_in_uevent_show_age=#cpu=#pid=                                     | 0          | 1          |            |
| backtrace:SyS_munmap                                                             | 0          | 1          |            |
| BUG:KASAN:use-after-free_in_anon_vma_clone_at_addr                               | 0          | 2          |            |
| RIP:anon_vma_clone                                                               | 0          | 2          |            |
| INFO:Allocated_in_getname_kernel_age=#cpu=#pid=                                  | 0          | 2          |            |
| INFO:Allocated_in__split_vma_age=#cpu=#pid=                                      | 0          | 2          |            |
| BUG:KASAN:use-after-free_in_rcu_process_callbacks_at_addr                        | 0          | 1          |            |
| BUG:KASAN:use-after-free_in_unlink_file_vma_at_addr                              | 0          | 2          |            |
| BUG:KASAN:use-after-free_in_remove_vma_at_addr                                   | 0          | 2          |            |
| backtrace:SYSC_newstat                                                           | 0          | 1          |            |
| BUG_fs_cache(Tainted:G_B):Poison_overwritten                                     | 0          | 1          |            |
| INFO:Allocated_in_copy_fs_struct_age=#cpu=#pid=                                  | 0          | 1          |            |
| backtrace:handle_mm_fault                                                        | 0          | 1          |            |
| BUG:KASAN:use-after-free_in_unmapped_area_topdown_at_addr                        | 0          | 1          |            |
| INFO:Allocated_in__list_lru_init_age=#cpu=#pid=                                  | 0          | 1          |            |
| BUG:KASAN:use-after-free_in__vma_link_rb_at_addr                                 | 0          | 1          |            |
| BUG:KASAN:use-after-free_in_vma_gap_callbacks_propagate_at_addr                  | 0          | 1          |            |
| backtrace:SyS_mknod                                                              | 0          | 1          |            |
| INFO:Allocated_in_kobject_uevent_env_age=#cpu=#pid=                              | 0          | 1          |            |
| BUG:KASAN:use-after-free_in_free_pgtables_at_addr                                | 0          | 1          |            |
| BUG:KASAN:use-after-free_in_exit_mmap_at_addr                                    | 0          | 1          |            |
| BUG:kernel_test_oversize                                                         | 0          | 0          | 2          |
+----------------------------------------------------------------------------------+------------+------------+------------+


Here are the detailed Oops listing on this commit, with the trinity OOMs removed.

dmesg-quantal-ivb41-10:20160812160230:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  101.754306] init: Failed to create pty - disabling logging for job
[  101.860052] init: Temporary process spawn error: No such file or directory
[  101.939827] =============================================================================
[  101.943713] BUG anon_vma_chain (Not tainted): Poison overwritten
[  101.946151] -----------------------------------------------------------------------------
[  101.946151] 
[  101.956210] Disabling lock debugging due to kernel taint
[  101.961535] INFO: 0xffff88000922e9d5-0xffff88000922e9d7. First byte 0x1 instead of 0x6b
[  101.968051] INFO: Allocated in anon_vma_clone+0x9f/0x375 age=536 cpu=0 pid=253
[  102.012093] INFO: Freed in qlist_free_all+0x33/0xac age=59 cpu=0 pid=255
[  102.073932] INFO: Slab 0xffffea0000248b80 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  102.084787] INFO: Object 0xffff88000922e9c8 @offset=2504 fp=0xffff88000922f388
[  102.084787] 
[  102.095451] Redzone ffff88000922e9c0: bb bb bb bb bb bb bb bb                          ........
[  102.103305] Object ffff88000922e9c8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 01 40 82  kkkkkkkkkkkkk.@.
[  102.111187] Object ffff88000922e9d8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  102.119169] Object ffff88000922e9e8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  102.127071] Object ffff88000922e9f8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  102.138649] Redzone ffff88000922ea08: bb bb bb bb bb bb bb bb                          ........
[  102.142155] Padding ffff88000922eb54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  102.145703] CPU: 0 PID: 255 Comm: udevd Tainted: G    B           4.7.0-05999-g80a9201 #1
[  102.149473] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  102.154920]  0000000000000000 ffff88000a2a79d8 ffffffff81c91ab5 ffff88000a2a7a08
[  102.158925]  ffffffff81330f07 ffff88000922e9d5 000000000000006b ffff8800110131c0
[  102.162965]  ffff88000922e9d7 ffff88000a2a7a58 ffffffff81330fac ffffffff83592f26
[  102.166534] Call Trace:
[  102.167926]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  102.169917]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  102.172282]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  102.174549]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  102.176815]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  102.180023]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  102.182520]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  102.184919]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  102.187331]  [<ffffffff81334818>] ? kasan_unpoison_shadow+0x14/0x35
[  102.189613]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  102.191936]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  102.194468]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  102.197302]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  102.200729]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  102.203125]  [<ffffffff81315ac6>] anon_vma_clone+0x9f/0x375
[  102.205249]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[  102.207331]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  102.209633]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[  102.212180]  [<ffffffff81380da8>] ? put_unused_fd+0x6f/0x6f
[  102.214374]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  102.216708]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  102.219151]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[  102.221418]  [<ffffffff813596a7>] ? __do_pipe_flags+0x1aa/0x1aa
[  102.223830]  [<ffffffff8111d106>] ? __do_page_fault+0x519/0x624
[  102.225997]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[  102.228515]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  102.230565]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  102.232791]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  102.235308]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  102.237796] FIX anon_vma_chain: Restoring 0xffff88000922e9d5-0xffff88000922e9d7=0x6b

dmesg-quantal-ivb41-129:20160812160254:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  111.625693] power_supply test_usb: POWER_SUPPLY_NAME=test_usb
[  111.625717] power_supply test_usb: prop ONLINE=1
[  113.494934] =============================================================================
[  113.494939] BUG kmalloc-64 (Not tainted): Poison overwritten
[  113.494940] -----------------------------------------------------------------------------
[  113.494940] 
[  113.494941] Disabling lock debugging due to kernel taint
[  113.494944] INFO: 0xffff88000a70b535-0xffff88000a70b537. First byte 0x1 instead of 0x6b
[  113.494953] INFO: Allocated in kernfs_fop_open+0x6fb/0x840 age=153 cpu=0 pid=246
[  113.494993] INFO: Freed in qlist_free_all+0x33/0xac age=86 cpu=0 pid=238
[  113.495036] INFO: Slab 0xffffea000029c280 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  113.495039] INFO: Object 0xffff88000a70b528 @offset=5416 fp=0xffff88000a70a828
[  113.495039] 
[  113.495043] Redzone ffff88000a70b520: bb bb bb bb bb bb bb bb                          ........
[  113.495046] Object ffff88000a70b528: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 01 a0 c9  kkkkkkkkkkkkk...
[  113.495049] Object ffff88000a70b538: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  113.495052] Object ffff88000a70b548: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  113.495054] Object ffff88000a70b558: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  113.495057] Redzone ffff88000a70b568: bb bb bb bb bb bb bb bb                          ........
[  113.495060] Padding ffff88000a70b6b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  113.495064] CPU: 0 PID: 238 Comm: udevd Tainted: G    B           4.7.0-05999-g80a9201 #1
[  113.495066] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  113.495071]  0000000000000000 ffff88000adc77d8 ffffffff81c91ab5 ffff88000adc7808
[  113.495075]  ffffffff81330f07 ffff88000a70b535 000000000000006b ffff8800110036c0
[  113.495079]  ffff88000a70b537 ffff88000adc7858 ffffffff81330fac ffffffff83592f26
[  113.495079] Call Trace:
[  113.495084]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  113.495088]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  113.495091]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  113.495094]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  113.495098]  [<ffffffff81425fc3>] ? kernfs_fop_open+0x6fb/0x840
[  113.495101]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  113.495104]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  113.495108]  [<ffffffff81334595>] ? kasan_poison_shadow+0x2f/0x31
[  113.495111]  [<ffffffff81425fc3>] ? kernfs_fop_open+0x6fb/0x840
[  113.495116]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  113.495119]  [<ffffffff81425fc3>] ? kernfs_fop_open+0x6fb/0x840
[  113.495123]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  113.495126]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  113.495129]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  113.495133]  [<ffffffff81425fc3>] kernfs_fop_open+0x6fb/0x840
[  113.495136]  [<ffffffff81342aed>] do_dentry_open+0x361/0x6fe
[  113.495140]  [<ffffffff814258c8>] ? kernfs_fop_read+0x3ab/0x3ab
[  113.495143]  [<ffffffff813442fd>] vfs_open+0x179/0x186
[  113.495156]  [<ffffffff81363618>] path_openat+0x198c/0x1c58
[  113.495161]  [<ffffffff81d05cc7>] ? depot_save_stack+0x13c/0x390
[  113.495164]  [<ffffffff813347b1>] ? save_stack+0xc4/0xce
[  113.495167]  [<ffffffff81361c8c>] ? filename_mountpoint+0x17e/0x17e

dmesg-quantal-ivb41-16:20160812160241:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  105.110247] init: Failed to create pty - disabling logging for job
[  105.110381] init: Temporary process spawn error: No such file or directory
[  106.640168] =============================================================================
[  106.640172] BUG anon_vma_chain (Not tainted): Poison overwritten
[  106.640174] -----------------------------------------------------------------------------
[  106.640174] 
[  106.640174] Disabling lock debugging due to kernel taint
[  106.640178] INFO: 0xffff880008d8eb75-0xffff880008d8eb77. First byte 0x1 instead of 0x6b
[  106.640187] INFO: Allocated in anon_vma_prepare+0x6b/0x2db age=138 cpu=0 pid=415
[  106.640223] INFO: Freed in qlist_free_all+0x33/0xac age=26 cpu=0 pid=239
[  106.640269] INFO: Slab 0xffffea0000236380 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  106.640271] INFO: Object 0xffff880008d8eb68 @offset=2920 fp=0xffff880008d8f528
[  106.640271] 
[  106.640275] Redzone ffff880008d8eb60: bb bb bb bb bb bb bb bb                          ........
[  106.640278] Object ffff880008d8eb68: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 01 c0 90  kkkkkkkkkkkkk...
[  106.640281] Object ffff880008d8eb78: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  106.640284] Object ffff880008d8eb88: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  106.640287] Object ffff880008d8eb98: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  106.640289] Redzone ffff880008d8eba8: bb bb bb bb bb bb bb bb                          ........
[  106.640292] Padding ffff880008d8ecf4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  106.640296] CPU: 0 PID: 398 Comm: ifup Tainted: G    B           4.7.0-05999-g80a9201 #1
[  106.640298] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  106.640304]  0000000000000000 ffff8800088bf6d8 ffffffff81c91ab5 ffff8800088bf708
[  106.640308]  ffffffff81330f07 ffff880008d8eb75 000000000000006b ffff8800110131c0
[  106.640311]  ffff880008d8eb77 ffff8800088bf758 ffffffff81330fac ffffffff83592f26
[  106.640312] Call Trace:
[  106.640317]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  106.640321]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  106.640324]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  106.640327]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  106.640330]  [<ffffffff813153ea>] ? anon_vma_prepare+0x6b/0x2db
[  106.640334]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  106.640338]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  106.640340]  [<ffffffff813153ea>] ? anon_vma_prepare+0x6b/0x2db
[  106.640343]  [<ffffffff813153ea>] ? anon_vma_prepare+0x6b/0x2db
[  106.640347]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  106.640350]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  106.640353]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  106.640356]  [<ffffffff813153ea>] anon_vma_prepare+0x6b/0x2db
[  106.640360]  [<ffffffff81304113>] handle_mm_fault+0xcf6/0x11bb
[  106.640363]  [<ffffffff8130341d>] ? apply_to_page_range+0x2fb/0x2fb
[  106.640367]  [<ffffffff8130e21e>] ? SyS_munmap+0x81/0x81
[  106.640372]  [<ffffffff810e82be>] ? arch_get_unmapped_area+0x39c/0x39c

dmesg-quantal-ivb41-26:20160812160257:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  111.995978] init: Failed to create pty - disabling logging for job
[  111.996117] init: Temporary process spawn error: No such file or directory
[  114.698502] =============================================================================
[  114.698515] BUG vm_area_struct (Not tainted): Poison overwritten
[  114.698516] -----------------------------------------------------------------------------
[  114.698516] 
[  114.698517] Disabling lock debugging due to kernel taint
[  114.698521] INFO: 0xffff880008488a8c-0xffff880008488a8f. First byte 0x6a instead of 0x6b
[  114.698579] INFO: Allocated in copy_process+0x2323/0x424c age=107 cpu=0 pid=419
[  114.698676] INFO: Freed in qlist_free_all+0x33/0xac age=11 cpu=0 pid=263
[  114.698730] INFO: Slab 0xffffea0000212200 objects=15 used=15 fp=0x          (null) flags=0x4000000000004080
[  114.698733] INFO: Object 0xffff880008488a80 @offset=2688 fp=0xffff880008488220
[  114.698733] 
[  114.698742] Redzone ffff880008488a78: bb bb bb bb bb bb bb bb                          ........
[  114.698747] Object ffff880008488a80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6a 01 80 e4  kkkkkkkkkkkkj...
[  114.698749] Object ffff880008488a90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  114.698752] Object ffff880008488aa0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-quantal-ivb41-42:20160812160302:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  106.294052] init: Failed to create pty - disabling logging for job
[  106.294199] init: Temporary process spawn error: No such file or directory
[  107.451301] =============================================================================
[  107.451306] BUG vm_area_struct (Not tainted): Poison overwritten
[  107.451307] -----------------------------------------------------------------------------
[  107.451307] 
[  107.451308] Disabling lock debugging due to kernel taint
[  107.451312] INFO: 0xffff88000914665c-0xffff88000914665f. First byte 0x6a instead of 0x6b
[  107.451321] INFO: Allocated in copy_process+0x2323/0x424c age=140 cpu=0 pid=1
[  107.451353] INFO: Freed in qlist_free_all+0x33/0xac age=67 cpu=0 pid=261
[  107.451397] INFO: Slab 0xffffea0000245180 objects=15 used=15 fp=0x          (null) flags=0x4000000000004080
[  107.451399] INFO: Object 0xffff880009146650 @offset=1616 fp=0xffff880009147d58
[  107.451399] 
[  107.451403] Redzone ffff880009146648: bb bb bb bb bb bb bb bb                          ........
[  107.451406] Object ffff880009146650: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6a 01 e0 e5  kkkkkkkkkkkkj...
[  107.451409] Object ffff880009146660: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  107.451411] Object ffff880009146670: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-quantal-ivb41-52:20160812160241:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  106.678891] irda_setsockopt: not allowed to set MAXSDUSIZE for this socket type!
[  106.749546] power_supply test_ac: prop ONLINE=1
[  107.430823] =============================================================================
[  107.434407] BUG vm_area_struct (Not tainted): Poison overwritten
[  107.436760] -----------------------------------------------------------------------------
[  107.436760] 
[  107.449972] Disabling lock debugging due to kernel taint
[  107.452404] INFO: 0xffff880009bd2874-0xffff880009bd2877. First byte 0x6a instead of 0x6b
[  107.456114] INFO: Allocated in mmap_region+0x33a/0xa41 age=359 cpu=0 pid=440
[  107.500267] INFO: Freed in qlist_free_all+0x33/0xac age=58 cpu=0 pid=264
[  107.547459] INFO: Slab 0xffffea000026f480 objects=15 used=15 fp=0x          (null) flags=0x4000000000004080
[  107.551406] INFO: Object 0xffff880009bd2868 @offset=2152 fp=0xffff880009bd3928
[  107.551406] 
[  107.562146] Redzone ffff880009bd2860: bb bb bb bb bb bb bb bb                          ........
[  107.565909] Object ffff880009bd2868: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6a 01 80 fc  kkkkkkkkkkkkj...
[  107.573610] Object ffff880009bd2878: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  107.576946] Object ffff880009bd2888: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-quantal-ivb41-71:20160812160239:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  103.201437] power_supply test_usb: POWER_SUPPLY_NAME=test_usb
[  103.201462] power_supply test_usb: prop ONLINE=1
[  104.201388] =============================================================================
[  104.201393] BUG skbuff_head_cache (Not tainted): Poison overwritten
[  104.201394] -----------------------------------------------------------------------------
[  104.201394] 
[  104.201395] Disabling lock debugging due to kernel taint
[  104.201397] INFO: 0xffff88000a459b8c-0xffff88000a459b8f. First byte 0x6d instead of 0x6b
[  104.201406] INFO: Allocated in __alloc_skb+0xad/0x498 age=169 cpu=0 pid=1
[  104.201451] INFO: Freed in qlist_free_all+0x33/0xac age=13 cpu=0 pid=254
[  104.201493] INFO: Slab 0xffffea0000291600 objects=10 used=10 fp=0x          (null) flags=0x4000000000004080
[  104.201495] INFO: Object 0xffff88000a459b80 @offset=7040 fp=0xffff88000a458980
[  104.201495] 
[  104.201500] Redzone ffff88000a459b00: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  104.201503] Redzone ffff88000a459b10: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  104.201506] Redzone ffff88000a459b20: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  104.201508] Redzone ffff88000a459b30: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  104.201511] Redzone ffff88000a459b40: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  104.201513] Redzone ffff88000a459b50: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  104.201516] Redzone ffff88000a459b60: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  104.201519] Redzone ffff88000a459b70: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  104.201521] Object ffff88000a459b80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6d 01 e0 af  kkkkkkkkkkkkm...
[  104.201524] Object ffff88000a459b90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  104.201527] Object ffff88000a459ba0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-quantal-ivb41-96:20160812160242:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

udevd[310]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv pci:v00001234d00001111sv00001AF4sd00001100bc03sc00i00': No such file or directory
udevd[358]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv dmi:bvnSeaBIOS:bvrDebian-1.8.2-1:bd04/01/2014:svnQEMU:pnStandardPC(i440FX+PIIX,1996):pvrpc-i440fx-2.4:cvnQEMU:ct1:cvrpc-i440fx-2.4:': No such file or directory
[  110.688412] =============================================================================
[  110.692354] BUG names_cache (Not tainted): Poison overwritten
[  110.694901] -----------------------------------------------------------------------------
[  110.694901] 
[  110.699914] Disabling lock debugging due to kernel taint
[  110.702057] INFO: 0xffff880009a4b58c-0xffff880009a4b58f. First byte 0x69 instead of 0x6b
[  110.705346] INFO: Allocated in getname_flags+0x5a/0x35c age=85 cpu=0 pid=253
[  110.727505] INFO: Freed in qlist_free_all+0x33/0xac age=8 cpu=0 pid=1
[  110.766664] INFO: Slab 0xffffea0000269200 objects=7 used=7 fp=0x          (null) flags=0x4000000000004080
[  110.770745] INFO: Object 0xffff880009a4b580 @offset=13696 fp=0xffff880009a4c740
[  110.770745] 
[  110.777537] Redzone ffff880009a4b540: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  110.789632] Redzone ffff880009a4b550: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  110.805843] Redzone ffff880009a4b560: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  110.809851] Redzone ffff880009a4b570: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  110.813955] Object ffff880009a4b580: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 69 01 00 a7  kkkkkkkkkkkki...
[  110.818081] Object ffff880009a4b590: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  110.825439] Object ffff880009a4b5a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-vm-ivb41-quantal-x86_64-14:20160812160512:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

udevd[350]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv input:b0011v0001p0001eAB41-e0,1,4,11,14,k71,72,73,74,75,76,77,79,7A,7B,7C,7D,7E,7F,80,8C,8E,8F,9B,9C,9D,9E,9F,A3,A4,A5,A6,AC,AD,B7,B8,B9,D9,E2,ram4,l0,1,2,sfw': No such file or directory
udevd[349]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0F13:': No such file or directory
[   72.009404] =============================================================================
[   72.012878] BUG kmalloc-512 (Not tainted): Poison overwritten
[   72.015063] -----------------------------------------------------------------------------
[   72.015063] 
[   72.019443] Disabling lock debugging due to kernel taint
[   72.021499] INFO: 0xffff880017642a35-0xffff880017642a37. First byte 0x1 instead of 0x6b
[   72.037465] INFO: Allocated in load_elf_phdrs+0x9a/0xf4 age=169 cpu=0 pid=356
[   72.065799] INFO: Freed in qlist_free_all+0x33/0xac age=67 cpu=0 pid=265
[   72.121094] INFO: Slab 0xffffea00005d9080 objects=9 used=9 fp=0x          (null) flags=0x4000000000004080
[   72.125452] INFO: Object 0xffff880017642a28 @offset=2600 fp=0x          (null)
[   72.125452] 
[   72.130200] Redzone ffff880017642a20: bb bb bb bb bb bb bb bb                          ........
[   72.134294] Object ffff880017642a28: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 01 80 b1  kkkkkkkkkkkkk...
[   72.138544] Object ffff880017642a38: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[   72.142802] Object ffff880017642a48: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-vm-ivb41-quantal-x86_64-1:20160812160325:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[   75.545932] ipconfig: ipddp0: socket(AF_INET): Address family not supported by protocol
[   75.551674] ipconfig: no devices to configure
[   75.558551] /usr/share/initramfs-tools/scripts/functions: line 491: /run/net-eth0.conf: No such file or directory
!!! IP-Config: Auto-configuration of network failed !!!
[   75.860942] !!! IP-Config: Auto-configuration of network failed !!!
error: 'rc.local' exited outside the expected code flow.
[   75.931858] init: Failed to create pty - disabling logging for job
[   75.933512] init: Temporary process spawn error: No such file or directory

dmesg-yocto-ivb41-105:20160812160231:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  106.928062] blk_update_request: I/O error, dev fd0, sector 0
[  106.929740] floppy: error -5 while reading block 0
[  107.012218] =============================================================================
[  107.019136] BUG kmalloc-256 (Not tainted): Poison overwritten
[  107.020787] -----------------------------------------------------------------------------
[  107.020787] 
[  107.024336] Disabling lock debugging due to kernel taint
[  107.025926] INFO: 0xffff880008ca2e54-0xffff880008ca2e57. First byte 0x6c instead of 0x6b
[  107.028595] INFO: Allocated in do_execveat_common+0x268/0x11d2 age=281 cpu=0 pid=352
[  107.076371] INFO: Freed in qlist_free_all+0x33/0xac age=227 cpu=0 pid=291
[  107.149193] INFO: Slab 0xffffea0000232880 objects=13 used=13 fp=0x          (null) flags=0x4000000000004080
[  107.167264] INFO: Object 0xffff880008ca2e48 @offset=3656 fp=0xffff880008ca3c88
[  107.167264] 
[  107.170622] Redzone ffff880008ca2e40: bb bb bb bb bb bb bb bb                          ........
[  107.173376] Object ffff880008ca2e48: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6c 01 00 ae  kkkkkkkkkkkkl...
[  107.195350] Object ffff880008ca2e58: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  107.198226] Object ffff880008ca2e68: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-ivb41-108:20160812160251:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
Starting udev
[  110.935770] ==================================================================
[  110.938593] BUG: KASAN: use-after-free in vma_interval_tree_compute_subtree_last+0x5f/0xcc at addr ffff8800087f4f20
[  110.941666] Read of size 8 by task udevd/440
[  110.956256] CPU: 0 PID: 440 Comm: udevd Not tainted 4.7.0-05999-g80a9201 #1
[  110.958363] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  110.961354]  0000000000000000 ffff880008bbf680 ffffffff81c91ab5 ffff880008bbf6f8
[  110.964325]  ffffffff8133576b ffffffff812f6c1b 0000000000000246 000000010013000b
[  110.967282]  0000000000000246 0000000000000000 ffff880008bbf7e0 ffffffff812ff9dc
[  110.970325] Call Trace:
[  110.971562]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  110.973253]  [<ffffffff8133576b>] kasan_report+0x319/0x553
[  110.975079]  [<ffffffff812f6c1b>] ? vma_interval_tree_compute_subtree_last+0x5f/0xcc
[  110.977922]  [<ffffffff812ff9dc>] ? unmap_page_range+0x4f5/0x949
[  110.979838]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[  110.981848]  [<ffffffff812f6c1b>] vma_interval_tree_compute_subtree_last+0x5f/0xcc
[  110.984734]  [<ffffffff812f6cb1>] vma_interval_tree_augment_propagate+0x29/0x75
[  110.987552]  [<ffffffff812f78b3>] vma_interval_tree_remove+0x5e2/0x608
[  110.989359]  [<ffffffff81307c85>] __remove_shared_vm_struct+0x7b/0x82
[  110.991151]  [<ffffffff81309084>] unlink_file_vma+0x82/0x93
[  110.992789]  [<ffffffff812fe80c>] free_pgtables+0xf0/0x13e
[  110.994416]  [<ffffffff8130bb3a>] exit_mmap+0x13e/0x2b2
[  110.995989]  [<ffffffff8130b9fc>] ? split_vma+0x96/0x96
[  110.997715]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  110.999554]  [<ffffffff811a71bd>] __mmput+0x58/0x181
[  111.001251]  [<ffffffff811a730e>] mmput+0x28/0x2b
[  111.002907]  [<ffffffff81353b6c>] flush_old_exec+0x1102/0x124a
[  111.004747]  [<ffffffff813e53c0>] load_elf_binary+0x776/0x357c
[  111.006622]  [<ffffffff813e4c4a>] ? elf_core_dump+0x30d0/0x30d0
[  111.008547]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[  111.010493]  [<ffffffff813e11b4>] load_script+0x4b8/0x506
[  111.012285]  [<ffffffff813e0cfc>] ? compat_SyS_ioctl+0x184d/0x184d
[  111.043190]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  111.044879]  [<ffffffff811f144c>] ? __might_sleep+0x156/0x162
[  111.046565]  [<ffffffff81351535>] ? copy_strings+0x467/0x52d
[  111.061417]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[  111.063414]  [<ffffffff81355912>] do_execveat_common+0xe2c/0x11d2
[  111.065464]  [<ffffffff81354ae6>] ? search_binary_handler+0x1fb/0x1fb
[  111.067347]  [<ffffffff81332bab>] ? kmem_cache_alloc+0xa8/0xb6
[  111.069035]  [<ffffffff8135c29a>] ? getname_flags+0x337/0x35c
[  111.070721]  [<ffffffff82c80830>] ? ptregs_sys_vfork+0x10/0x10
[  111.072417]  [<ffffffff81355cd6>] do_execve+0x1e/0x20
[  111.073977]  [<ffffffff813564b5>] SyS_execve+0x25/0x29
[  111.088763]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  111.090635]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  111.092428]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  111.094213] Object at ffff8800087f4eb0, in cache vm_area_struct
[  111.095899] Object allocated with size 184 bytes.
[  111.097396] Allocation:
[  111.098505] PID = 307
[  111.099587]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[  111.108858]  [<ffffffff81334733>] save_stack+0x46/0xce
[  111.110727]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[  111.112645]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  111.114589]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  111.116633]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  111.118546]  [<ffffffff811a9b50>] copy_process+0x2323/0x424c
[  111.134489]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  111.136389]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  111.138219]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  111.140170]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
[  111.142225] Memory state around the buggy address:
[  111.143913]  ffff8800087f4e00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-ivb41-111:20160812160248:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

Starting udev
[  112.488293] power_supply test_ac: uevent
** 127 printk messages dropped ** 
[  112.617229]  [<ffffffff811aa2f2>] copy_process+0x2ac5/0x424c
[  112.617233]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  112.617236]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  112.617239]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
** 222 printk messages dropped ** 
[  112.617893]  [<ffffffff811ade96>] ? task_stopped_code+0xcb/0xcb
** 1244 printk messages dropped ** 

dmesg-yocto-ivb41-115:20160812160246:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
Starting udev
[  112.596067] =============================================================================
[  112.598922] BUG names_cache (Not tainted): Poison overwritten
[  112.600657] -----------------------------------------------------------------------------
[  112.600657] 
[  112.618436] Disabling lock debugging due to kernel taint
[  112.620090] INFO: 0xffff880009bea3cc-0xffff880009bea3cf. First byte 0x6e instead of 0x6b
[  112.622909] INFO: Allocated in getname_flags+0x5a/0x35c age=71 cpu=0 pid=285
[  112.657427] INFO: Freed in qlist_free_all+0x33/0xac age=1 cpu=0 pid=452
[  112.705095] INFO: Slab 0xffffea000026fa00 objects=7 used=7 fp=0x          (null) flags=0x4000000000004080
[  112.708087] INFO: Object 0xffff880009bea3c0 @offset=9152 fp=0x          (null)
[  112.708087] 
[  112.724701] Redzone ffff880009bea380: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  112.756566] Redzone ffff880009bea390: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  112.759561] Redzone ffff880009bea3a0: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  112.775649] Redzone ffff880009bea3b0: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  112.778746] Object ffff880009bea3c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6e 01 40 d5  kkkkkkkkkkkkn.@.
[  112.781743] Object ffff880009bea3d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  112.784844] Object ffff880009bea3e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-ivb41-122:20160812160234:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  103.749230] power_supply test_battery: prop MANUFACTURER=Linux
[  104.141979] power_supply test_battery: prop SERIAL_NUMBER=4.7.0-05999-g80a9201
[  104.484013] =============================================================================
[  104.484018] BUG names_cache (Not tainted): Poison overwritten
[  104.484019] -----------------------------------------------------------------------------
[  104.484019] 
[  104.484020] Disabling lock debugging due to kernel taint
[  104.484023] INFO: 0xffff880007f3474d-0xffff880007f3474f. First byte 0x1 instead of 0x6b
[  104.484032] INFO: Allocated in getname_flags+0x5a/0x35c age=155 cpu=0 pid=529
[  104.484064] INFO: Freed in qlist_free_all+0x33/0xac age=16 cpu=0 pid=592
[  104.484104] INFO: Slab 0xffffea00001fcc00 objects=7 used=7 fp=0x          (null) flags=0x4000000000004080
[  104.484106] INFO: Object 0xffff880007f34740 @offset=18240 fp=0x          (null)
[  104.484106] 
[  104.484111] Redzone ffff880007f34700: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  104.484114] Redzone ffff880007f34710: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  104.484117] Redzone ffff880007f34720: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  104.484120] Redzone ffff880007f34730: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  104.484122] Object ffff880007f34740: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 01 60 f7  kkkkkkkkkkkkk.`.
[  104.484125] Object ffff880007f34750: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  104.484128] Object ffff880007f34760: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-ivb41-132:20160812160253:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
Starting udev
[  112.029713] ==================================================================
[  112.032515] BUG: KASAN: use-after-free in __rb_insert_augmented+0x343/0x59f at addr ffff8800090af768
[  112.035635] Read of size 8 by task mount.sh/466
[  112.037302] CPU: 0 PID: 466 Comm: mount.sh Not tainted 4.7.0-05999-g80a9201 #1
[  112.039950] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  112.043015]  0000000000000000 ffff88000806fb58 ffffffff81c91ab5 ffff88000806fbd0
[  112.046337]  ffffffff8133576b ffffffff81c9eeac 0000000000000246 ffff8800081d5b88
[  112.049624]  ffff88000806fbc0 ffffffff81334d14 024000c0081d44e8 0000000000000001
[  112.055593] Call Trace:
[  112.056850]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  112.061900]  [<ffffffff8133576b>] kasan_report+0x319/0x553
[  112.063705]  [<ffffffff81c9eeac>] ? __rb_insert_augmented+0x343/0x59f
[  112.065686]  [<ffffffff81334d14>] ? kasan_kmalloc+0xb7/0xc6
[  112.072750]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[  112.074793]  [<ffffffff81c9eeac>] __rb_insert_augmented+0x343/0x59f
[  112.076784]  [<ffffffff812f6cfd>] ? vma_interval_tree_augment_propagate+0x75/0x75
[  112.079403]  [<ffffffff812f7c25>] vma_interval_tree_insert_after+0x1b6/0x1c3
[  112.081516]  [<ffffffff811a9e51>] copy_process+0x2624/0x424c
[  112.083461]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[  112.085280]  [<ffffffff81380da8>] ? put_unused_fd+0x6f/0x6f
[  112.087025]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  112.088807]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  112.090562]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[  112.092348]  [<ffffffff813596a7>] ? __do_pipe_flags+0x1aa/0x1aa
[  112.094270]  [<ffffffff8111d106>] ? __do_page_fault+0x519/0x624
[  112.096169]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[  112.098134]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  112.099854]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  112.101750]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  112.103686]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  112.105501] Object at ffff8800090af710, in cache vm_area_struct
[  112.107338] Object allocated with size 184 bytes.
[  112.110479] Allocation:
[  112.111710] PID = 458
[  112.112890]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[  112.114854]  [<ffffffff81334733>] save_stack+0x46/0xce
[  112.116744]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[  112.118671]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  112.122769]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  112.124716]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  112.143510]  [<ffffffff811a9b50>] copy_process+0x2323/0x424c
[  112.145784]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  112.147724]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  112.149579]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  112.151508]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
[  112.153543] Memory state around the buggy address:
[  112.155232]  ffff8800090af600: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-ivb41-133:20160812160230:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
Starting udev
[  106.248948] ==================================================================
[  106.251786] BUG: KASAN: use-after-free in get_page_from_freelist+0x49/0xb73 at addr ffff88000840fa40
[  106.272766] Read of size 8 by task expr/528
[  106.274336] page:ffffea00002103c0 count:0 mapcount:0 mapping:          (null) index:0x0
[  106.277274] flags: 0x4000000000000000()
[  106.278619] page dumped because: kasan: bad access detected
[  106.280250] CPU: 0 PID: 528 Comm: expr Not tainted 4.7.0-05999-g80a9201 #1
[  106.282090] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  106.284933]  0000000000000000 ffff88000840f778 ffffffff81c91ab5 ffff88000840f7f0
[  106.301199]  ffffffff8133585b ffffffff812c89be 0000000000000246 0000000000000001
[  106.304352]  ffffffff83e63818 0000000000000000 ffffea00000fbc60 0000000000000000
[  106.307318] Call Trace:
[  106.308442]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  106.310001]  [<ffffffff8133585b>] kasan_report+0x409/0x553
[  106.324707]  [<ffffffff812c89be>] ? get_page_from_freelist+0x49/0xb73
[  106.326679]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[  106.328639]  [<ffffffff812c89be>] get_page_from_freelist+0x49/0xb73
[  106.330529]  [<ffffffff812c7e42>] ? __rmqueue+0x7f/0x32f
[  106.332117]  [<ffffffff812ca07d>] __alloc_pages_nodemask+0x2b8/0x1199
[  106.333907]  [<ffffffff812c91dd>] ? get_page_from_freelist+0x868/0xb73
[  106.335699]  [<ffffffff812c9dc5>] ? gfp_pfmemalloc_allowed+0x11/0x11
[  106.350531]  [<ffffffff8133499c>] ? kasan_alloc_pages+0x39/0x3b

dmesg-yocto-ivb41-135:20160812160229:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
Starting udev
[  105.892255] =============================================================================
[  105.901019] BUG kmalloc-128 (Not tainted): Poison overwritten
[  105.902922] -----------------------------------------------------------------------------
[  105.902922] 
[  105.906433] Disabling lock debugging due to kernel taint
[  105.914324] INFO: 0xffff88000845f5b4-0xffff88000845f5b7. First byte 0x6d instead of 0x6b
[  105.919465] INFO: Allocated in kzalloc+0xe/0x10 age=148 cpu=0 pid=268
[  105.962987] INFO: Freed in qlist_free_all+0x33/0xac age=97 cpu=0 pid=470
[  106.001540] INFO: Slab 0xffffea00002117c0 objects=8 used=8 fp=0x          (null) flags=0x4000000000000080
[  106.012655] INFO: Object 0xffff88000845f5a8 @offset=1448 fp=0xffff88000845f008
[  106.012655] 
[  106.016241] Redzone ffff88000845f5a0: bb bb bb bb bb bb bb bb                          ........
[  106.055850] Object ffff88000845f5a8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6d 01 60 e2  kkkkkkkkkkkkm.`.
[  106.058718] Object ffff88000845f5b8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  106.070047] Object ffff88000845f5c8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-ivb41-13:20160812160250:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  107.789093] power_supply test_ac: uevent
[  107.879899] power_supply test_ac: POWER_SUPPLY_NAME=test_ac
[  108.143440] =============================================================================
[  108.143454] BUG anon_vma_chain (Not tainted): Poison overwritten
[  108.143456] -----------------------------------------------------------------------------
[  108.143456] 
[  108.143460] Disabling lock debugging due to kernel taint
[  108.143465] INFO: 0xffff8800081d5054-0xffff8800081d5057. First byte 0x6c instead of 0x6b
[  108.143524] INFO: Allocated in anon_vma_clone+0x9f/0x375 age=80 cpu=0 pid=297
[  108.143620] INFO: Freed in qlist_free_all+0x33/0xac age=23 cpu=0 pid=394
[  108.143673] INFO: Slab 0xffffea0000207500 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  108.143675] INFO: Object 0xffff8800081d5048 @offset=4168 fp=0xffff8800081d56c8
[  108.143675] 
[  108.143680] Redzone ffff8800081d5040: bb bb bb bb bb bb bb bb                          ........
[  108.143683] Object ffff8800081d5048: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6c 01 a0 88  kkkkkkkkkkkkl...
[  108.143685] Object ffff8800081d5058: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  108.143688] Object ffff8800081d5068: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  108.143691] Object ffff8800081d5078: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  108.143693] Redzone ffff8800081d5088: bb bb bb bb bb bb bb bb                          ........
[  108.143696] Padding ffff8800081d51d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  108.143712] CPU: 0 PID: 385 Comm: udevd Tainted: G    B           4.7.0-05999-g80a9201 #1
[  108.143714] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  108.143734]  0000000000000000 ffff880009b2f9d8 ffffffff81c91ab5 ffff880009b2fa08
[  108.143738]  ffffffff81330f07 ffff8800081d5054 000000000000006b ffff88000c4131c0
[  108.143742]  ffff8800081d5057 ffff880009b2fa58 ffffffff81330fac ffffffff83592f26
[  108.143743] Call Trace:
[  108.143771]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  108.143775]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  108.143779]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  108.143782]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  108.143785]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  108.143789]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  108.143793]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  108.143802]  [<ffffffff812f6e90>] ? __anon_vma_interval_tree_compute_subtree_last+0x31/0xec
[  108.143805]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  108.143809]  [<ffffffff812f7027>] ? __anon_vma_interval_tree_augment_rotate+0x67/0x74
[  108.143817]  [<ffffffff81c9f0f9>] ? __rb_insert_augmented+0x590/0x59f
[  108.143820]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  108.143824]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  108.143828]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  108.143831]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  108.143834]  [<ffffffff81315ac6>] anon_vma_clone+0x9f/0x375
[  108.143837]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[  108.143846]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  108.143850]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[  108.143859]  [<ffffffff81380da8>] ? put_unused_fd+0x6f/0x6f
[  108.143870]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  108.143874]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  108.143878]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[  108.143882]  [<ffffffff813596a7>] ? __do_pipe_flags+0x1aa/0x1aa
[  108.143897]  [<ffffffff8111d106>] ? __do_page_fault+0x519/0x624
[  108.143901]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[  108.143904]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  108.143907]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  108.143918]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  108.143922]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  108.143925] FIX anon_vma_chain: Restoring 0xffff8800081d5054-0xffff8800081d5057=0x6b
[  108.143925] 
[  108.143927] FIX anon_vma_chain: Marking all objects used
[  109.387815] =============================================================================
[  109.387821] BUG anon_vma_chain (Tainted: G    B          ): Poison overwritten
[  109.387822] -----------------------------------------------------------------------------
[  109.387822] 
[  109.387825] INFO: 0xffff8800083a1534-0xffff8800083a1537. First byte 0x6c instead of 0x6b
[  109.387834] INFO: Allocated in anon_vma_fork+0xfa/0x3f9 age=225 cpu=0 pid=475
[  109.387869] INFO: Freed in qlist_free_all+0x33/0xac age=76 cpu=0 pid=499
[  109.400946] INFO: Slab 0xffffea000020e800 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  109.400949] INFO: Object 0xffff8800083a1528 @offset=5416 fp=0xffff8800083a0008
[  109.400949] 
[  109.400953] Redzone ffff8800083a1520: bb bb bb bb bb bb bb bb                          ........
[  109.400956] Object ffff8800083a1528: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6c 01 00 8a  kkkkkkkkkkkkl...
[  109.400958] Object ffff8800083a1538: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  109.400961] Object ffff8800083a1548: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  109.400964] Object ffff8800083a1558: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  109.400966] Redzone ffff8800083a1568: bb bb bb bb bb bb bb bb                          ........
[  109.400969] Padding ffff8800083a16b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  109.400975] CPU: 0 PID: 377 Comm: udevd Tainted: G    B           4.7.0-05999-g80a9201 #1
[  109.400977] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  109.400984]  0000000000000000 ffff8800082bf9d8 ffffffff81c91ab5 ffff8800082bfa08
[  109.400987]  ffffffff81330f07 ffff8800083a1534 000000000000006b ffff88000c4131c0
[  109.400990]  ffff8800083a1537 ffff8800082bfa58 ffffffff81330fac ffffffff83592f26
[  109.400991] Call Trace:
[  109.401001]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  109.401020]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  109.401025]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  109.401029]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  109.401033]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  109.401036]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  109.401041]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  109.401044]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  109.401055]  [<ffffffff81ccf700>] ? debug_smp_processor_id+0x17/0x19
[  109.401059]  [<ffffffff8133006c>] ? set_track+0xad/0xef
[  109.401062]  [<ffffffff81330693>] ? init_object+0x6f/0x76
[  109.401065]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  109.401070]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  109.401073]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  109.401076]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  109.401078]  [<ffffffff81315ac6>] anon_vma_clone+0x9f/0x375
[  109.401080]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[  109.401085]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  109.401088]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[  109.401091]  [<ffffffff813345bf>] ? kasan_poison_slab_free+0x28/0x2a
[  109.401095]  [<ffffffff81334c54>] ? kasan_slab_free+0xa4/0xad
[  109.401099]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  109.401102]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[  109.401108]  [<ffffffff8111d106>] ? __do_page_fault+0x519/0x624
[  109.401113]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[  109.401116]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  109.401119]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  109.401122]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  109.401125]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  109.401129] FIX anon_vma_chain: Restoring 0xffff8800083a1534-0xffff8800083a1537=0x6b
[  109.401129] 
[  109.401131] FIX anon_vma_chain: Marking all objects used
[  109.696571] =============================================================================
[  109.696585] BUG kmalloc-128 (Tainted: G    B          ): Poison overwritten
[  109.696586] -----------------------------------------------------------------------------
[  109.696586] 
[  109.696589] INFO: 0xffff880007a353d4-0xffff880007a353d7. First byte 0x6d instead of 0x6b
[  109.696616] INFO: Allocated in kernfs_fop_open+0x24e/0x840 age=114 cpu=0 pid=268
[  109.696659] INFO: Freed in qlist_free_all+0x33/0xac age=9 cpu=0 pid=556
[  109.696712] INFO: Slab 0xffffea00001e8d40 objects=8 used=8 fp=0x          (null) flags=0x4000000000000080
[  109.696714] INFO: Object 0xffff880007a353c8 @offset=968 fp=0xffff880007a35968
[  109.696714] 
[  109.696719] Redzone ffff880007a353c0: bb bb bb bb bb bb bb bb                          ........
[  109.696726] Object ffff880007a353c8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6d 01 60 e2  kkkkkkkkkkkkm.`.
[  109.696730] Object ffff880007a353d8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  109.696732] Object ffff880007a353e8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-ivb41-140:20160812160234:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
Starting udev
[   99.025341] ==================================================================
[   99.029234] BUG: KASAN: use-after-free in __rb_erase_color+0x39c/0x750 at addr ffff880008503548
[   99.032221] Read of size 8 by task udevd/441
[   99.033747] CPU: 0 PID: 441 Comm: udevd Not tainted 4.7.0-05999-g80a9201 #1
[   99.035882] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[   99.039123]  0000000000000000 ffff8800098a7680 ffffffff81c91ab5 ffff8800098a76f8
[   99.042648]  ffffffff8133576b ffffffff81c9d5e0 0000000000000246 ffff8800087fb6c8
[   99.046157]  ffff8800087fb6c8 ffff8800098a76d8 ffffffff812f6e90 ffff8800087fb6e8
[   99.049462] Call Trace:
[   99.050651]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[   99.052412]  [<ffffffff8133576b>] kasan_report+0x319/0x553
[   99.054182]  [<ffffffff81c9d5e0>] ? __rb_erase_color+0x39c/0x750
[   99.056060]  [<ffffffff812f6e90>] ? __anon_vma_interval_tree_compute_subtree_last+0x31/0xec
[   99.059638]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[   99.062541]  [<ffffffff81c9d5e0>] __rb_erase_color+0x39c/0x750
[   99.064497]  [<ffffffff812f6fc0>] ? __anon_vma_interval_tree_augment_propagate+0x75/0x75
[   99.067659]  [<ffffffff812f8400>] anon_vma_interval_tree_remove+0x5f9/0x608
[   99.084915]  [<ffffffff81332d11>] ? kmem_cache_free+0x4b/0xbc
[   99.088206]  [<ffffffff8131573e>] unlink_anon_vmas+0xe4/0x3cd
[   99.092209]  [<ffffffff812fe804>] free_pgtables+0xe8/0x13e
[   99.096645]  [<ffffffff8130bb3a>] exit_mmap+0x13e/0x2b2
[   99.101090]  [<ffffffff8130b9fc>] ? split_vma+0x96/0x96
[   99.103404]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[   99.107695]  [<ffffffff811a71bd>] __mmput+0x58/0x181
[   99.111594]  [<ffffffff811a730e>] mmput+0x28/0x2b
[   99.114877]  [<ffffffff81353b6c>] flush_old_exec+0x1102/0x124a
[   99.119251]  [<ffffffff813e53c0>] load_elf_binary+0x776/0x357c
[   99.121693]  [<ffffffff813e4c4a>] ? elf_core_dump+0x30d0/0x30d0
[   99.126625]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[   99.130151]  [<ffffffff813e11b4>] load_script+0x4b8/0x506
[   99.134540]  [<ffffffff813e0cfc>] ? compat_SyS_ioctl+0x184d/0x184d
[   99.138134]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[   99.178921]  [<ffffffff811f144c>] ? __might_sleep+0x156/0x162
[   99.181706]  [<ffffffff81351535>] ? copy_strings+0x467/0x52d
[   99.185112]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[   99.187117]  [<ffffffff81355912>] do_execveat_common+0xe2c/0x11d2
[   99.189272]  [<ffffffff81354ae6>] ? search_binary_handler+0x1fb/0x1fb
[   99.191293]  [<ffffffff81332bab>] ? kmem_cache_alloc+0xa8/0xb6
[   99.193225]  [<ffffffff8135c29a>] ? getname_flags+0x337/0x35c
[   99.195226]  [<ffffffff82c80830>] ? ptregs_sys_vfork+0x10/0x10
[   99.197383]  [<ffffffff81355cd6>] do_execve+0x1e/0x20
[   99.199357]  [<ffffffff813564b5>] SyS_execve+0x25/0x29
[   99.201253]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[   99.203163]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[   99.205052]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[   99.207171] Object at ffff880008503528, in cache anon_vma_chain
[   99.209207] Object allocated with size 64 bytes.
[   99.210957] Allocation:
[   99.212242] PID = 346
[   99.213542]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[   99.215575]  [<ffffffff81334733>] save_stack+0x46/0xce
[   99.217407]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[   99.219304]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[   99.221219]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[   99.223271]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[   99.225461]  [<ffffffff81315ac6>] anon_vma_clone+0x9f/0x375
[   99.231484]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[   99.233584]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[   99.235765]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[   99.239723]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[   99.243423]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[   99.245166]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
[   99.247008] Memory state around the buggy address:
[   99.248530]  ffff880008503400: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-ivb41-141:20160812160252:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  112.521858] power_supply test_battery: prop CHARGE_FULL=100
[  112.523800] power_supply test_battery: prop CHARGE_NOW=50
** 417 printk messages dropped ** 
[  112.555457]  [<ffffffff811a71bd>] __mmput+0x58/0x181
** 1037 printk messages dropped ** 
[  112.560606]  [<ffffffff81354ae6>] ? search_binary_handler+0x1fb/0x1fb
[  112.560609]  [<ffffffff81332bab>] ? kmem_cache_alloc+0xa8/0xb6
[  112.560612]  [<ffffffff8135c29a>] ? getname_flags+0x337/0x35c
[  112.560616]  [<ffffffff82c80830>] ? ptregs_sys_vfork+0x10/0x10
[  112.560620]  [<ffffffff81355cd6>] do_execve+0x1e/0x20
[  112.560623]  [<ffffffff813564b5>] SyS_execve+0x25/0x29
[  112.560626]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  112.560630]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  112.560634]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  112.560636] Object at ffff880008284b68, in cache anon_vma_chain
[  112.560637] Object allocated with size 64 bytes.
[  112.560637] Allocation:
[  112.560638] PID = 324
[  112.560643]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[  112.560647]  [<ffffffff81334733>] save_stack+0x46/0xce
[  112.560650]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[  112.560654]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  112.560658]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  112.560662]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  112.560665]  [<ffffffff81315ac6>] anon_vma_clone+0x9f/0x375
[  112.560674]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[  112.560679]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  112.560683]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  112.560687]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  112.560690]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  112.560694]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
[  112.560695] Memory state around the buggy address:
[  112.560698]  ffff880008284a80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-ivb41-25:20160812160245:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  112.333339] blk_update_request: I/O error, dev fd0, sector 0
[  112.333343] floppy: error -5 while reading block 0
[  112.335668] =============================================================================
[  112.335673] BUG anon_vma_chain (Not tainted): Poison overwritten
[  112.335674] -----------------------------------------------------------------------------
[  112.335674] 
[  112.335675] Disabling lock debugging due to kernel taint
[  112.335678] INFO: 0xffff880007ba3a14-0xffff880007ba3a17. First byte 0x6c instead of 0x6b
[  112.335686] INFO: Allocated in anon_vma_fork+0xfa/0x3f9 age=254 cpu=0 pid=621
[  112.335720] INFO: Freed in qlist_free_all+0x33/0xac age=78 cpu=0 pid=681
[  112.335764] INFO: Slab 0xffffea00001ee880 objects=19 used=0 fp=0xffff880007ba3388 flags=0x4000000000004080
[  112.335767] INFO: Object 0xffff880007ba3a08 @offset=6664 fp=0xffff880007ba2348
[  112.335767] 
[  112.335771] Redzone ffff880007ba3a00: bb bb bb bb bb bb bb bb                          ........
[  112.335774] Object ffff880007ba3a08: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6c 01 20 87  kkkkkkkkkkkkl. .
[  112.335777] Object ffff880007ba3a18: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  112.335780] Object ffff880007ba3a28: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  112.335782] Object ffff880007ba3a38: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  112.335785] Redzone ffff880007ba3a48: bb bb bb bb bb bb bb bb                          ........
[  112.335788] Padding ffff880007ba3b94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  112.335793] CPU: 0 PID: 268 Comm: udevd Tainted: G    B           4.7.0-05999-g80a9201 #1
[  112.335794] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  112.335800]  0000000000000000 ffff880008f87508 ffffffff81c91ab5 ffff880008f87538
[  112.335804]  ffffffff81330f07 ffff880007ba3a14 000000000000006b ffff88000c4131c0
[  112.335808]  ffff880007ba3a17 ffff880008f87588 ffffffff81330fac ffffffff83592f26
[  112.335809] Call Trace:
[  112.335814]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  112.335817]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  112.335821]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  112.335824]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  112.335827]  [<ffffffff81331b46>] __free_slab+0x12d/0x14d
[  112.335831]  [<ffffffff81331ba1>] discard_slab+0x3b/0x3d
[  112.335834]  [<ffffffff81332a9c>] __slab_free+0x268/0x27d
[  112.335837]  [<ffffffff81332cc3>] ___cache_free+0x69/0x6c
[  112.335840]  [<ffffffff81332cc3>] ? ___cache_free+0x69/0x6c
[  112.335844]  [<ffffffff81335bf5>] qlist_free_all+0x75/0xac
[  112.335847]  [<ffffffff81335f69>] quarantine_reduce+0x136/0x13d
[  112.335851]  [<ffffffff81334c85>] kasan_kmalloc+0x28/0xc6
[  112.335854]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  112.335857]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  112.335860]  [<ffffffff813153ea>] ? anon_vma_prepare+0x6b/0x2db
[  112.335863]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  112.335866]  [<ffffffff813153ea>] anon_vma_prepare+0x6b/0x2db
[  112.335870]  [<ffffffff81303aa0>] handle_mm_fault+0x683/0x11bb
[  112.335873]  [<ffffffff8133495c>] ? memcpy+0x45/0x4c
[  112.335876]  [<ffffffff8130341d>] ? apply_to_page_range+0x2fb/0x2fb
[  112.335880]  [<ffffffff81ca8d58>] ? num_to_str+0x198/0x198
[  112.335884]  [<ffffffff81332213>] ? ___slab_alloc+0x284/0x31e
[  112.335887]  [<ffffffff813348c4>] ? memset+0x31/0x38
[  112.335890]  [<ffffffff8130b86e>] ? find_vma+0xe1/0xef
[  112.335894]  [<ffffffff8111cf2b>] __do_page_fault+0x33e/0x624
[  112.335898]  [<ffffffff8111d254>] do_page_fault+0x22/0x27
[  112.335901]  [<ffffffff8111718c>] do_async_page_fault+0x2c/0x5e
[  112.335905]  [<ffffffff82c81918>] async_page_fault+0x28/0x30
[  112.335909]  [<ffffffff81cac165>] ? copy_user_enhanced_fast_string+0x5/0x10
[  112.335912]  [<ffffffff8138d32a>] ? seq_read+0xb1b/0xced
[  112.335916]  [<ffffffff8138c80f>] ? seq_open+0x162/0x162
[  112.335919]  [<ffffffff8130ac2e>] ? vma_set_page_prot+0x7d/0xcd
[  112.335923]  [<ffffffff8130ea36>] ? mmap_region+0x818/0xa41
[  112.335928]  [<ffffffff814255e9>] kernfs_fop_read+0xcc/0x3ab
[  112.335931]  [<ffffffff8130e21e>] ? SyS_munmap+0x81/0x81
[  112.335935]  [<ffffffff8134702f>] __vfs_read+0xf6/0x279
[  112.335939]  [<ffffffff81346f39>] ? do_sendfile+0x57d/0x57d
[  112.335942]  [<ffffffff8130b76b>] ? get_unmapped_area+0x24b/0x26d
[  112.335946]  [<ffffffff8130f24e>] ? do_mmap+0x5ef/0x66a
[  112.335949]  [<ffffffff8137fb67>] ? __fget_light+0x80/0xe3
[  112.335953]  [<ffffffff813472a3>] vfs_read+0xf1/0x177
[  112.335956]  [<ffffffff8134799c>] SyS_read+0xce/0x138
[  112.335960]  [<ffffffff813478ce>] ? vfs_write+0x187/0x187
[  112.335963]  [<ffffffff8130a8ff>] ? SyS_mmap_pgoff+0xee/0x119

dmesg-yocto-ivb41-27:20160812160241:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  112.251266] (mount,616,0):ocfs2_fill_super:1218 ERROR: status = -22
[  112.251726] gfs2: gfs2 mount does not exist
[  112.361473] ==================================================================
[  112.361484] BUG: KASAN: use-after-free in unlink_anon_vmas+0x63/0x3cd at addr ffff880008fe3a18
[  112.361487] Read of size 8 by task network.sh/644
[  112.361492] CPU: 0 PID: 644 Comm: network.sh Not tainted 4.7.0-05999-g80a9201 #1
[  112.361494] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  112.361500]  0000000000000000 ffff8800075c7b70 ffffffff81c91ab5 ffff8800075c7be8
[  112.361504]  ffffffff8133576b ffffffff813156bd 0000000000000246 ffff880007f5ddb0
[  112.361507]  ffff880007f5ddb0 ffff88000c0e15e0 ffff8800075c7bf8 ffffffff812f78b3
[  112.361508] Call Trace:
[  112.361514]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  112.361520]  [<ffffffff8133576b>] kasan_report+0x319/0x553
[  112.361523]  [<ffffffff813156bd>] ? unlink_anon_vmas+0x63/0x3cd
[  112.361528]  [<ffffffff812f78b3>] ? vma_interval_tree_remove+0x5e2/0x608
[  112.361532]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[  112.361535]  [<ffffffff813156bd>] unlink_anon_vmas+0x63/0x3cd
[  112.361538]  [<ffffffff812fe804>] free_pgtables+0xe8/0x13e
[  112.361542]  [<ffffffff8130bb3a>] exit_mmap+0x13e/0x2b2
[  112.361545]  [<ffffffff8130b9fc>] ? split_vma+0x96/0x96
[  112.361550]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  112.361554]  [<ffffffff811a71bd>] __mmput+0x58/0x181
[  112.361557]  [<ffffffff811a730e>] mmput+0x28/0x2b
[  112.361561]  [<ffffffff811b1a0f>] do_exit+0x94f/0x19e0
[  112.361565]  [<ffffffff811b10c0>] ? is_current_pgrp_orphaned+0x96/0x96
[  112.361570]  [<ffffffff8111d106>] ? __do_page_fault+0x519/0x624
[  112.361574]  [<ffffffff811b2bc7>] do_group_exit+0xe8/0x227
[  112.361578]  [<ffffffff811b2d1e>] SyS_exit_group+0x18/0x18
[  112.361582]  [<ffffffff82c80673>] entry_SYSCALL_64_fastpath+0x1e/0xa8
[  112.361584] Object at ffff880008fe3a08, in cache anon_vma_chain
[  112.361585] Object allocated with size 64 bytes.
[  112.361586] Allocation:
[  112.361587] PID = 631
[  112.361593]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[  112.361597]  [<ffffffff81334733>] save_stack+0x46/0xce
[  112.361601]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[  112.361604]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  112.361608]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  112.361612]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  112.361615]  [<ffffffff81315e96>] anon_vma_fork+0xfa/0x3f9
[  112.361627]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  112.361631]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  112.361635]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  112.361639]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  112.361642]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
[  112.361643] Memory state around the buggy address:
[  112.361647]  ffff880008fe3900: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-ivb41-39:20160812160255:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
Starting udev
[  110.770817] =============================================================================
[  110.774948] BUG vm_area_struct (Not tainted): Poison overwritten
[  110.776817] -----------------------------------------------------------------------------
[  110.776817] 
[  110.780810] Disabling lock debugging due to kernel taint
[  110.782629] INFO: 0xffff880009b1fd64-0xffff880009b1fd67. First byte 0x6c instead of 0x6b
[  110.785756] INFO: Allocated in copy_process+0x2323/0x424c age=32 cpu=0 pid=298
[  110.805227] INFO: Freed in qlist_free_all+0x33/0xac age=2 cpu=0 pid=275
[  110.826923] INFO: Slab 0xffffea000026c780 objects=15 used=15 fp=0x          (null) flags=0x4000000000004080
[  110.830290] INFO: Object 0xffff880009b1fd58 @offset=7512 fp=0xffff880009b1eeb0
[  110.830290] 
[  110.834146] Redzone ffff880009b1fd50: bb bb bb bb bb bb bb bb                          ........
[  110.838695] Object ffff880009b1fd58: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6c 01 40 8b  kkkkkkkkkkkkl.@.
[  110.841959] Object ffff880009b1fd68: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  110.852019] Object ffff880009b1fd78: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-ivb41-40:20160812160237:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

** 125 printk messages dropped ** 
[  104.030368]  0000000000000000 ffff8800082e7a78 ffffffff81c91ab5 ffff8800082e7af0
** 261 printk messages dropped ** 
[  104.031083]  [<ffffffff811a71bd>] __mmput+0x58/0x181
[  104.031086]  [<ffffffff811a730e>] mmput+0x28/0x2b
[  104.031089]  [<ffffffff811b1a0f>] do_exit+0x94f/0x19e0
[  104.031093]  [<ffffffff811b10c0>] ? is_current_pgrp_orphaned+0x96/0x96
[  104.031096]  [<ffffffff813450ad>] ? fdput_pos+0x22/0x26
[  104.031100]  [<ffffffff81347b11>] ? SyS_write+0x10b/0x138
[  104.031103]  [<ffffffff811b2bc7>] do_group_exit+0xe8/0x227
[  104.031107]  [<ffffffff811b2d1e>] SyS_exit_group+0x18/0x18
[  104.031110]  [<ffffffff82c80673>] entry_SYSCALL_64_fastpath+0x1e/0xa8
[  104.031111] Memory state around the buggy address:

dmesg-yocto-ivb41-41:20160812160252:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  110.992029] power_supply test_ac: POWER_SUPPLY_NAME=test_ac
[  110.992055] power_supply test_ac: prop ONLINE=1
[  111.045537] =============================================================================
[  111.045548] BUG vm_area_struct (Not tainted): Poison overwritten
[  111.045550] -----------------------------------------------------------------------------
[  111.045550] 
[  111.045551] Disabling lock debugging due to kernel taint
[  111.045555] INFO: 0xffff880008b66ca4-0xffff880008b66ca7. First byte 0x6c instead of 0x6b
[  111.045628] INFO: Allocated in copy_process+0x2323/0x424c age=170 cpu=0 pid=511
[  111.045723] INFO: Freed in qlist_free_all+0x33/0xac age=44 cpu=0 pid=644
[  111.045784] INFO: Slab 0xffffea000022d980 objects=15 used=15 fp=0x          (null) flags=0x4000000000004080
[  111.045786] INFO: Object 0xffff880008b66c98 @offset=3224 fp=0xffff880008b66438
[  111.045786] 
[  111.045791] Redzone ffff880008b66c90: bb bb bb bb bb bb bb bb                          ........
[  111.045793] Object ffff880008b66c98: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6c 01 40 8b  kkkkkkkkkkkkl.@.
[  111.045796] Object ffff880008b66ca8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  111.045799] Object ffff880008b66cb8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-ivb41-46:20160812160250:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  112.503276] power_supply test_battery: prop TIME_TO_FULL_NOW=3600
[  112.505277] power_supply test_battery: prop MODEL_NAME=Test battery
[  112.673774] =============================================================================
[  112.673787] BUG anon_vma_chain (Not tainted): Poison overwritten
[  112.673788] -----------------------------------------------------------------------------
[  112.673788] 
[  112.673789] Disabling lock debugging due to kernel taint
[  112.673793] INFO: 0xffff880009a27bb5-0xffff880009a27bb7. First byte 0x1 instead of 0x6b
[  112.673850] INFO: Allocated in anon_vma_clone+0x9f/0x375 age=155 cpu=0 pid=462
[  112.673944] INFO: Freed in qlist_free_all+0x33/0xac age=83 cpu=0 pid=581
[  112.674006] INFO: Slab 0xffffea0000268980 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  112.674008] INFO: Object 0xffff880009a27ba8 @offset=7080 fp=0x          (null)
[  112.674008] 
[  112.674013] Redzone ffff880009a27ba0: bb bb bb bb bb bb bb bb                          ........
[  112.674016] Object ffff880009a27ba8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 01 20 db  kkkkkkkkkkkkk. .
[  112.674019] Object ffff880009a27bb8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  112.674022] Object ffff880009a27bc8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  112.674024] Object ffff880009a27bd8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  112.674027] Redzone ffff880009a27be8: bb bb bb bb bb bb bb bb                          ........
[  112.674034] Padding ffff880009a27d34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  112.674048] CPU: 0 PID: 509 Comm: network.sh Tainted: G    B           4.7.0-05999-g80a9201 #1
[  112.674050] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  112.674069]  0000000000000000 ffff880007857af8 ffffffff81c91ab5 ffff880007857b28
[  112.674073]  ffffffff81330f07 ffff880009a27bb5 000000000000006b ffff88000c4131c0
[  112.674077]  ffff880009a27bb7 ffff880007857b78 ffffffff81330fac ffffffff83592f26
[  112.674078] Call Trace:
[  112.674105]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  112.674110]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  112.674113]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  112.674117]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  112.674120]  [<ffffffff813153ea>] ? anon_vma_prepare+0x6b/0x2db
[  112.674124]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  112.674128]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  112.674131]  [<ffffffff813153ea>] ? anon_vma_prepare+0x6b/0x2db
[  112.674134]  [<ffffffff813153ea>] ? anon_vma_prepare+0x6b/0x2db
[  112.674138]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  112.674141]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  112.674144]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  112.674147]  [<ffffffff813153ea>] anon_vma_prepare+0x6b/0x2db
[  112.674151]  [<ffffffff81303aa0>] handle_mm_fault+0x683/0x11bb
[  112.674155]  [<ffffffff8130341d>] ? apply_to_page_range+0x2fb/0x2fb
[  112.674158]  [<ffffffff8130f24e>] ? do_mmap+0x5ef/0x66a
[  112.674162]  [<ffffffff8130b86e>] ? find_vma+0xe1/0xef
[  112.674174]  [<ffffffff8111cf2b>] __do_page_fault+0x33e/0x624
[  112.674178]  [<ffffffff8111d254>] do_page_fault+0x22/0x27
[  112.674187]  [<ffffffff8111718c>] do_async_page_fault+0x2c/0x5e
[  112.674191]  [<ffffffff82c81918>] async_page_fault+0x28/0x30
[  112.674194] FIX anon_vma_chain: Restoring 0xffff880009a27bb5-0xffff880009a27bb7=0x6b
[  112.674194] 
[  112.674196] FIX anon_vma_chain: Marking all objects used
[  112.811791] ==================================================================
[  112.811809] BUG: KASAN: use-after-free in __rb_insert_augmented+0xaf/0x59f at addr ffff880007ab5988
[  112.811812] Read of size 8 by task udevd/617
[  112.811817] CPU: 0 PID: 617 Comm: udevd Tainted: G    B           4.7.0-05999-g80a9201 #1
[  112.811819] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  112.811825]  0000000000000000 ffff880007287b58 ffffffff81c91ab5 ffff880007287bd0
[  112.811829]  ffffffff8133576b ffffffff81c9ec18 0000000000000246 ffffffff81332213
[  112.811833]  ffff880007287c20 ffffffff81332213 ffffffff812f6bcd ffffffff81334595
[  112.811833] Call Trace:
[  112.811839]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  112.811845]  [<ffffffff8133576b>] kasan_report+0x319/0x553
[  112.811849]  [<ffffffff81c9ec18>] ? __rb_insert_augmented+0xaf/0x59f
[  112.811853]  [<ffffffff81332213>] ? ___slab_alloc+0x284/0x31e
[  112.811857]  [<ffffffff81332213>] ? ___slab_alloc+0x284/0x31e
[  112.811861]  [<ffffffff812f6bcd>] ? vma_interval_tree_compute_subtree_last+0x11/0xcc
[  112.811865]  [<ffffffff81334595>] ? kasan_poison_shadow+0x2f/0x31
[  112.811869]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[  112.811871]  [<ffffffff81c9ec18>] __rb_insert_augmented+0xaf/0x59f
[  112.811875]  [<ffffffff812f6cfd>] ? vma_interval_tree_augment_propagate+0x75/0x75
[  112.811879]  [<ffffffff812f7c25>] vma_interval_tree_insert_after+0x1b6/0x1c3
[  112.811884]  [<ffffffff811a9e51>] copy_process+0x2624/0x424c
[  112.811888]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[  112.811903]  [<ffffffff81350326>] ? vfs_fstatat+0xa1/0xfd
[  112.811906]  [<ffffffff81350285>] ? SYSC_newfstat+0xa6/0xa6
[  112.811910]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  112.811921]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[  112.811927]  [<ffffffff8111d106>] ? __do_page_fault+0x519/0x624
[  112.811932]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[  112.811935]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  112.811938]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  112.811942]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  112.811945]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  112.811948] Object at ffff880007ab5928, in cache vm_area_struct
[  112.811949] Object allocated with size 184 bytes.
[  112.811950] Allocation:
[  112.811951] PID = 269
[  112.811958]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[  112.811961]  [<ffffffff81334733>] save_stack+0x46/0xce
[  112.811965]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[  112.811968]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  112.811972]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  112.811975]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  112.811980]  [<ffffffff811a9b50>] copy_process+0x2323/0x424c
[  112.811983]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  112.811987]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  112.811990]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  112.811993]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
[  112.811994] Memory state around the buggy address:
[  112.811998]  ffff880007ab5880: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-ivb41-52:20160812160310:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
Starting udev
[  106.196555] ==================================================================
[  106.199340] BUG: KASAN: use-after-free in find_vma+0x72/0xef at addr ffff880007c0cca0
[  106.202126] Read of size 8 by task mount.sh/568
[  106.203669] CPU: 0 PID: 568 Comm: mount.sh Not tainted 4.7.0-05999-g80a9201 #1
[  106.206351] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  106.209296]  0000000000000000 ffff88000805fde0 ffffffff81c91ab5 ffff88000805fe58
[  106.212413]  ffffffff8133576b ffffffff8130b7ff 0000000000000246 ffff880008150d40
[  106.215519]  0000000800000000 0000000000000003 ffff880008ec3b40 0000000000000246
[  106.218638] Call Trace:
[  106.219821]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  106.221477]  [<ffffffff8133576b>] kasan_report+0x319/0x553
[  106.223167]  [<ffffffff8130b7ff>] ? find_vma+0x72/0xef
[  106.224995]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[  106.226891]  [<ffffffff8130b7ff>] find_vma+0x72/0xef
[  106.228546]  [<ffffffff8111ce9d>] __do_page_fault+0x2b0/0x624
[  106.230290]  [<ffffffff8111d254>] do_page_fault+0x22/0x27
[  106.231979]  [<ffffffff8111718c>] do_async_page_fault+0x2c/0x5e
[  106.233762]  [<ffffffff82c81918>] async_page_fault+0x28/0x30
[  106.235502] Object at ffff880007c0cc98, in cache vm_area_struct
[  106.237272] Object allocated with size 184 bytes.
[  106.238841] Allocation:
[  106.240007] PID = 451
[  106.241147]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[  106.242997]  [<ffffffff81334733>] save_stack+0x46/0xce
[  106.244750]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[  106.246537]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  106.248403]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  106.250302]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  106.252138]  [<ffffffff811a9b50>] copy_process+0x2323/0x424c
[  106.254113]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  106.255858]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  106.257584]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  106.269620]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
[  106.270857] Memory state around the buggy address:
[  106.271833]  ffff880007c0cb80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-ivb41-53:20160812160248:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
Starting udev
[  109.853372] ==================================================================
[  109.857137] BUG: KASAN: use-after-free in copy_process+0x21b8/0x424c at addr ffff880008820270
[  109.860224] Read of size 8 by task mount.sh/385
[  109.861852] CPU: 0 PID: 385 Comm: mount.sh Not tainted 4.7.0-05999-g80a9201 #1
[  109.864512] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  109.881612]  0000000000000000 ffff8800089f7bf8 ffffffff81c91ab5 ffff8800089f7c70
[  109.884787]  ffffffff8133576b ffffffff811a99e5 0000000000000246 0000000000000000
[  109.887916]  0000000000000000 ffff880008b6ad40 ffff88000ae9d730 ffff88000ae9d520
[  109.891113] Call Trace:
[  109.908384]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  109.910142]  [<ffffffff8133576b>] kasan_report+0x319/0x553
[  109.911918]  [<ffffffff811a99e5>] ? copy_process+0x21b8/0x424c
[  109.913940]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[  109.915858]  [<ffffffff811a99e5>] copy_process+0x21b8/0x424c
[  109.917723]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[  109.919516]  [<ffffffff81380da8>] ? put_unused_fd+0x6f/0x6f
[  109.921249]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  109.936095]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  109.937767]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[  109.939571]  [<ffffffff813596a7>] ? __do_pipe_flags+0x1aa/0x1aa
[  109.941440]  [<ffffffff8111d106>] ? __do_page_fault+0x519/0x624
[  109.943324]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[  109.945290]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  109.946990]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  109.961891]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  109.963636]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  109.965518] Object at ffff880008820220, in cache vm_area_struct
[  109.967300] Object allocated with size 184 bytes.
[  109.968873] Allocation:
[  109.970107] PID = 385
[  109.971315]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[  109.973262]  [<ffffffff81334733>] save_stack+0x46/0xce
[  109.988168]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[  110.019502]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  110.034516]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  110.036541]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  110.038499]  [<ffffffff8130f85c>] __install_special_mapping+0x61/0x2a3
[  110.040607]  [<ffffffff8130faae>] _install_special_mapping+0x10/0x12
[  110.042686]  [<ffffffff81002d22>] map_vdso+0x105/0x16f
[  110.044633]  [<ffffffff81002e7b>] arch_setup_additional_pages+0x19/0x1e
[  110.046659]  [<ffffffff813e679d>] load_elf_binary+0x1b53/0x357c
[  110.061624]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[  110.063608]  [<ffffffff813e11b4>] load_script+0x4b8/0x506
[  110.065412]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[  110.067489]  [<ffffffff81355912>] do_execveat_common+0xe2c/0x11d2
[  110.069620]  [<ffffffff81355cd6>] do_execve+0x1e/0x20
[  110.071452]  [<ffffffff813564b5>] SyS_execve+0x25/0x29
[  110.073280]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  110.088200]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
[  110.090197] Memory state around the buggy address:
[  110.091865]  ffff880008820100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-ivb41-61:20160812160220:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[   96.984949] power_supply test_battery: prop TECHNOLOGY=Li-ion
[   97.060941] =============================================================================
** 1583 printk messages dropped ** 
[   97.599815]  [<ffffffff812f7d0e>] anon_vma_interval_tree_insert+0xdc/0x1d5
[   97.599817]  [<ffffffff81315c32>] anon_vma_clone+0x20b/0x375
[   97.599820]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[   97.599824]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[   97.599828]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[   97.599832]  [<ffffffff813345bf>] ? kasan_poison_slab_free+0x28/0x2a
[   97.599835]  [<ffffffff81334c54>] ? kasan_slab_free+0xa4/0xad
[   97.599839]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[   97.599842]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[   97.599846]  [<ffffffff8111d106>] ? __do_page_fault+0x519/0x624
[   97.599849]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[   97.599853]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[   97.599855]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[   97.599859]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[   97.599862]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[   97.599864] Object at ffff880007e036c8, in cache anon_vma_chain
[   97.599865] Object allocated with size 64 bytes.
[   97.599866] Allocation:
[   97.599867] PID = 349
[   97.599875]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[   97.599879]  [<ffffffff81334733>] save_stack+0x46/0xce
[   97.599883]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[   97.599886]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[   97.599890]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[   97.599893]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[   97.599897]  [<ffffffff81315ac6>] anon_vma_clone+0x9f/0x375
[   97.599900]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[   97.599903]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[   97.599907]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[   97.599910]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[   97.599914]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[   97.599917]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
[   97.599918] Memory state around the buggy address:
[   97.599921]  ffff880007e03580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-ivb41-74:20160812160249:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
Starting udev
[  113.319464] =============================================================================
[  113.326763] BUG vm_area_struct (Not tainted): Poison overwritten
[  113.328648] -----------------------------------------------------------------------------
[  113.328648] 
[  113.340859] Disabling lock debugging due to kernel taint
[  113.342639] INFO: 0xffff88000823822c-0xffff88000823822f. First byte 0x6c instead of 0x6b
[  113.345668] INFO: Allocated in copy_process+0x2323/0x424c age=92 cpu=0 pid=513
[  113.377733] INFO: Freed in qlist_free_all+0x33/0xac age=28 cpu=0 pid=395
[  113.426982] INFO: Slab 0xffffea0000208e00 objects=15 used=15 fp=0x          (null) flags=0x4000000000004080
[  113.438537] INFO: Object 0xffff880008238220 @offset=544 fp=0xffff8800082394f8
[  113.438537] 
[  113.441619] Redzone ffff880008238218: bb bb bb bb bb bb bb bb                          ........
[  113.452999] Object ffff880008238220: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6c 01 20 8c  kkkkkkkkkkkkl. .
[  113.489973] Object ffff880008238230: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  113.501486] Object ffff880008238240: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-ivb41-78:20160812160240:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  114.438452] power_supply test_ac: POWER_SUPPLY_NAME=test_ac
[  114.438477] power_supply test_ac: prop ONLINE=1
[  114.452787] =============================================================================
[  114.452791] BUG names_cache (Not tainted): Poison overwritten
[  114.452792] -----------------------------------------------------------------------------
[  114.452792] 
[  114.452794] Disabling lock debugging due to kernel taint
[  114.452797] INFO: 0xffff880008ea358c-0xffff880008ea358f. First byte 0x7e instead of 0x6b
[  114.452806] INFO: Allocated in getname_flags+0x5a/0x35c age=74 cpu=0 pid=503
[  114.452842] INFO: Freed in qlist_free_all+0x33/0xac age=7 cpu=0 pid=382
[  114.452881] INFO: Slab 0xffffea000023a800 objects=7 used=7 fp=0x          (null) flags=0x4000000000004080
[  114.452883] INFO: Object 0xffff880008ea3580 @offset=13696 fp=0xffff880008ea23c0
[  114.452883] 
[  114.452887] Redzone ffff880008ea3540: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  114.452890] Redzone ffff880008ea3550: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  114.452893] Redzone ffff880008ea3560: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  114.452896] Redzone ffff880008ea3570: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  114.452899] Object ffff880008ea3580: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 7e 00 80 88  kkkkkkkkkkkk~...
[  114.452902] Object ffff880008ea3590: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  114.452905] Object ffff880008ea35a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-ivb41-7:20160812160302:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  115.327567] floppy: error -5 while reading block 0
[  115.599208] power_supply test_ac: uevent
[  115.625389] =============================================================================
[  115.625405] BUG anon_vma_chain (Not tainted): Poison overwritten
[  115.625411] -----------------------------------------------------------------------------
[  115.625411] 
[  115.625413] Disabling lock debugging due to kernel taint
[  115.625416] INFO: 0xffff880008ac31f4-0xffff880008ac31f7. First byte 0x7e instead of 0x6b
[  115.625483] INFO: Allocated in anon_vma_prepare+0x6b/0x2db age=94 cpu=0 pid=517
[  115.625597] INFO: Freed in qlist_free_all+0x33/0xac age=9 cpu=0 pid=306
[  115.625649] INFO: Slab 0xffffea000022b080 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  115.625651] INFO: Object 0xffff880008ac31e8 @offset=4584 fp=0x          (null)
[  115.625651] 
[  115.625656] Redzone ffff880008ac31e0: bb bb bb bb bb bb bb bb                          ........
[  115.625659] Object ffff880008ac31e8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 7e 00 80 bb  kkkkkkkkkkkk~...
[  115.625662] Object ffff880008ac31f8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  115.625664] Object ffff880008ac3208: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  115.625667] Object ffff880008ac3218: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  115.625669] Redzone ffff880008ac3228: bb bb bb bb bb bb bb bb                          ........
[  115.625672] Padding ffff880008ac3374: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  115.625688] CPU: 0 PID: 305 Comm: udevd Tainted: G    B           4.7.0-05999-g80a9201 #1
[  115.625690] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  115.625712]  0000000000000000 ffff880008dc79d8 ffffffff81c91ab5 ffff880008dc7a08
[  115.625715]  ffffffff81330f07 ffff880008ac31f4 000000000000006b ffff88000c4131c0
[  115.625719]  ffff880008ac31f7 ffff880008dc7a58 ffffffff81330fac ffffffff83592f26
[  115.625720] Call Trace:
[  115.625753]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  115.625758]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  115.625762]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  115.625765]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  115.625768]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  115.625772]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  115.625775]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  115.625778]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  115.625787]  [<ffffffff81ccf700>] ? debug_smp_processor_id+0x17/0x19
[  115.625791]  [<ffffffff8133006c>] ? set_track+0xad/0xef
[  115.625794]  [<ffffffff81330693>] ? init_object+0x6f/0x76
[  115.625797]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  115.625801]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  115.625804]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  115.625808]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  115.625811]  [<ffffffff81315ac6>] anon_vma_clone+0x9f/0x375
[  115.625814]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[  115.625830]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  115.625835]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[  115.625843]  [<ffffffff81350326>] ? vfs_fstatat+0xa1/0xfd
[  115.625848]  [<ffffffff81350285>] ? SYSC_newfstat+0xa6/0xa6
[  115.625851]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  115.625855]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[  115.625858]  [<ffffffff8134f46b>] ? cp_old_stat+0x40b/0x40b
[  115.625862]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[  115.625865]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  115.625878]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  115.625883]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  115.625886] FIX anon_vma_chain: Restoring 0xffff880008ac31f4-0xffff880008ac31f7=0x6b
[  115.625886] 

dmesg-yocto-ivb41-81:20160812160254:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
Starting udev
[  111.964236] =============================================================================
[  111.967640] BUG kmalloc-512 (Not tainted): Poison overwritten
[  111.969620] -----------------------------------------------------------------------------
[  111.969620] 
[  111.977896] Disabling lock debugging due to kernel taint
[  111.983861] INFO: 0xffff880008ee9454-0xffff880008ee9457. First byte 0x6c instead of 0x6b
[  111.987140] INFO: Allocated in load_elf_phdrs+0x9a/0xf4 age=104 cpu=0 pid=522
[  112.030330] INFO: Freed in qlist_free_all+0x33/0xac age=36 cpu=0 pid=540
[  112.128426] INFO: Slab 0xffffea000023ba00 objects=9 used=9 fp=0x          (null) flags=0x4000000000004080
[  112.131995] INFO: Object 0xffff880008ee9448 @offset=5192 fp=0x          (null)
[  112.131995] 
[  112.135841] Redzone ffff880008ee9440: bb bb bb bb bb bb bb bb                          ........
[  112.138987] Object ffff880008ee9448: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6c 01 00 a3  kkkkkkkkkkkkl...
[  112.155009] Object ffff880008ee9458: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  112.158297] Object ffff880008ee9468: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-ivb41-94:20160812160301:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  113.979327] power_supply test_battery: prop CHARGE_FULL=100
[  113.981097] power_supply test_battery: prop CHARGE_NOW=50
** 94972 printk messages dropped ** 
[  115.011238]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
** 90 printk messages dropped ** 
[  115.011513]  [<ffffffff8133576b>] kasan_report+0x319/0x553
** 112 printk messages dropped ** 
[  115.011876]  ffff8800080a9080: fc fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb
** 129 printk messages dropped ** 
[  115.012311]  ffff8800080a9080: fc fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb
** 144 printk messages dropped ** 
[  115.012751]  [<ffffffff8133576b>] kasan_report+0x319/0x553
** 168 printk messages dropped ** 
[  115.013289]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
** 183 printk messages dropped ** 
[  115.013878]  [<ffffffff82c80fe2>] retint_user+0x8/0x10
** 205 printk messages dropped ** 
[  115.014522]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
** 219 printk messages dropped ** 
[  115.025745]  [<ffffffff812ff949>] unmap_page_range+0x462/0x949
** 243 printk messages dropped ** 
[  115.026525] ==================================================================
** 259 printk messages dropped ** 

dmesg-yocto-ivb41-95:20160812160231:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  105.566563] power_supply test_battery: prop CHARGE_NOW=50
[  105.623433] power_supply test_battery: prop CAPACITY=50
[  105.628181] =============================================================================
[  105.628184] BUG vm_area_struct (Not tainted): Poison overwritten
[  105.628185] -----------------------------------------------------------------------------
[  105.628185] 
[  105.628186] Disabling lock debugging due to kernel taint
[  105.628190] INFO: 0xffff88000805fd64-0xffff88000805fd67. First byte 0x7e instead of 0x6b
[  105.628199] INFO: Allocated in copy_process+0x2323/0x424c age=139 cpu=0 pid=278
** 650 printk messages dropped ** 
[  106.440612]  ffffffff8133576b ffffffff8130763f 0000000000000246 fcfcfcfc0840a808
[  106.440616]  fcfcfcfcfcfcfcfc 66666620fcfcfcfc 3038303030383866 00203a3030613765
** 92236 printk messages dropped ** 
[  107.342524]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
** 88 printk messages dropped ** 
[  107.342776]  [<ffffffff813001ac>] unmap_vmas+0xa7/0xc4
** 108 printk messages dropped ** 
[  107.343092] Read of size 8 by task udevd/507
** 125 printk messages dropped ** 

dmesg-yocto-kbuild-10:20160812160326:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  151.982550] power_supply test_ac: uevent
[  152.341030] power_supply test_ac: POWER_SUPPLY_NAME=test_ac
[  152.414342] =============================================================================
[  152.414347] BUG vm_area_struct (Not tainted): Poison overwritten
[  152.414348] -----------------------------------------------------------------------------
[  152.414348] 
[  152.414350] Disabling lock debugging due to kernel taint
[  152.414353] INFO: 0xffff88000b45d0d4-0xffff88000b45d0d7. First byte 0x7e instead of 0x6b
[  152.414362] INFO: Allocated in copy_process+0x2323/0x424c age=115 cpu=0 pid=279
[  152.414569] INFO: Freed in qlist_free_all+0x33/0xac age=24 cpu=0 pid=285
[  152.414615] INFO: Slab 0xffffea00002d1700 objects=15 used=15 fp=0x          (null) flags=0x4000000000004080
[  152.414617] INFO: Object 0xffff88000b45d0c8 @offset=4296 fp=0xffff88000b45db40
[  152.414617] 
[  152.414621] Redzone ffff88000b45d0c0: bb bb bb bb bb bb bb bb                          ........
[  152.414624] Object ffff88000b45d0c8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 7e 00 60 b1  kkkkkkkkkkkk~.`.
[  152.414627] Object ffff88000b45d0d8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  152.414630] Object ffff88000b45d0e8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-kbuild-11:20160812160327:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  152.387725] power_supply test_battery: POWER_SUPPLY_NAME=test_battery
[  152.427546] ==================================================================
** 3609 printk messages dropped ** 
[  152.463783]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[  152.463787]  [<ffffffff812f6bf1>] vma_interval_tree_compute_subtree_last+0x35/0xcc
[  152.463791]  [<ffffffff812f6cb1>] vma_interval_tree_augment_propagate+0x29/0x75
[  152.463795]  [<ffffffff812f78b3>] vma_interval_tree_remove+0x5e2/0x608
[  152.463798]  [<ffffffff81309a25>] vma_adjust+0x71e/0xaae
[  152.463802]  [<ffffffff81ccf700>] ? debug_smp_processor_id+0x17/0x19
[  152.463805]  [<ffffffff81309307>] ? vma_link+0xf7/0xf7
[  152.463809]  [<ffffffff81334595>] ? kasan_poison_shadow+0x2f/0x31

dmesg-yocto-kbuild-13:20160812160326:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  144.681428] power_supply test_battery: prop CAPACITY_LEVEL=Normal
[  144.683430] power_supply test_battery: prop TIME_TO_EMPTY_AVG=3600
[  144.905297] =============================================================================
[  144.905306] BUG vm_area_struct (Not tainted): Poison overwritten
[  144.905307] -----------------------------------------------------------------------------
[  144.905307] 
[  144.905308] Disabling lock debugging due to kernel taint
[  144.905311] INFO: 0xffff88000986a22c-0xffff88000986a22f. First byte 0x7e instead of 0x6b
[  144.905364] INFO: Allocated in __install_special_mapping+0x61/0x2a3 age=99 cpu=0 pid=505
[  144.905476] INFO: Freed in qlist_free_all+0x33/0xac age=14 cpu=0 pid=538
[  144.905514] INFO: Slab 0xffffea0000261a80 objects=15 used=15 fp=0x          (null) flags=0x4000000000004080
[  144.905517] INFO: Object 0xffff88000986a220 @offset=544 fp=0x          (null)
[  144.905517] 
[  144.905521] Redzone ffff88000986a218: bb bb bb bb bb bb bb bb                          ........
[  144.905523] Object ffff88000986a220: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 7e 00 60 a7  kkkkkkkkkkkk~.`.
[  144.905526] Object ffff88000986a230: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  144.905529] Object ffff88000986a240: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-kbuild-14:20160812160322:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

** 76213 printk messages dropped ** 
[  145.858424]  [<ffffffff812ff4e7>] ? do_wp_page+0x9b4/0x9b4
** 92 printk messages dropped ** 
[  145.858679] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
** 109 printk messages dropped ** 
[  145.859010]  [<ffffffff8133576b>] kasan_report+0x319/0x553
** 130 printk messages dropped ** 
[  145.859391]  [<ffffffff811a9b50>] copy_process+0x2323/0x424c
** 144 printk messages dropped ** 
[  145.859796] Object at ffff88000b193b40, in cache vm_area_struct
** 167 printk messages dropped ** 

dmesg-yocto-kbuild-15:20160812160328:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  150.868081] power_supply test_battery: prop CHARGE_NOW=50
[  150.924163] power_supply test_battery: prop CAPACITY=50
[  151.508936] =============================================================================
[  151.508941] BUG kmalloc-1024 (Not tainted): Poison overwritten
[  151.508942] -----------------------------------------------------------------------------
[  151.508942] 
[  151.508943] Disabling lock debugging due to kernel taint
[  151.508945] INFO: 0xffff88000c824b54-0xffff88000c824b57. First byte 0x6e instead of 0x6b
[  151.508953] INFO: Allocated in __alloc_skb+0xdb/0x498 age=274 cpu=0 pid=342
[  151.508990] INFO: Freed in qlist_free_all+0x33/0xac age=177 cpu=0 pid=466
[  151.509026] INFO: Slab 0xffffea0000320800 objects=23 used=23 fp=0x          (null) flags=0x4000000000004080
[  151.509028] INFO: Object 0xffff88000c824b48 @offset=19272 fp=0xffff88000c822b08
[  151.509028] 
[  151.509032] Redzone ffff88000c824b40: bb bb bb bb bb bb bb bb                          ........
[  151.509034] Object ffff88000c824b48: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6e 01 e0 ad  kkkkkkkkkkkkn...
[  151.509037] Object ffff88000c824b58: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  151.509039] Object ffff88000c824b68: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-kbuild-16:20160812160324:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  146.795611] power_supply test_usb: POWER_SUPPLY_NAME=test_usb
[  146.795639] power_supply test_usb: prop ONLINE=1
[  146.872838] =============================================================================
[  146.872843] BUG anon_vma_chain (Not tainted): Poison overwritten
[  146.872844] -----------------------------------------------------------------------------
[  146.872844] 
[  146.872846] Disabling lock debugging due to kernel taint
[  146.872849] INFO: 0xffff88000a3adbb4-0xffff88000a3adbb7. First byte 0x6c instead of 0x6b
[  146.872857] INFO: Allocated in anon_vma_fork+0xfa/0x3f9 age=177 cpu=0 pid=461
[  146.872891] INFO: Freed in qlist_free_all+0x33/0xac age=11 cpu=0 pid=543
[  146.872928] INFO: Slab 0xffffea000028eb00 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  146.872930] INFO: Object 0xffff88000a3adba8 @offset=7080 fp=0xffff88000a3ac828
[  146.872930] 
[  146.872934] Redzone ffff88000a3adba0: bb bb bb bb bb bb bb bb                          ........
[  146.872938] Object ffff88000a3adba8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6c 01 00 8a  kkkkkkkkkkkkl...
[  146.872940] Object ffff88000a3adbb8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  146.872943] Object ffff88000a3adbc8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  146.872946] Object ffff88000a3adbd8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  146.872949] Redzone ffff88000a3adbe8: bb bb bb bb bb bb bb bb                          ........
[  146.872951] Padding ffff88000a3add34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  146.872956] CPU: 0 PID: 268 Comm: udevd Tainted: G    B           4.7.0-05999-g80a9201 #1
[  146.872958] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  146.872964]  0000000000000000 ffff88000b86f9d8 ffffffff81c91ab5 ffff88000b86fa08
[  146.872967]  ffffffff81330f07 ffff88000a3adbb4 000000000000006b ffff88000e8131c0
[  146.872971]  ffff88000a3adbb7 ffff88000b86fa58 ffffffff81330fac ffffffff83592f26
[  146.872972] Call Trace:
[  146.872978]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  146.872981]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  146.872985]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  146.872988]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  146.872991]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  146.872995]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  146.872999]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  146.873002]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  146.873006]  [<ffffffff81ccf700>] ? debug_smp_processor_id+0x17/0x19
[  146.873009]  [<ffffffff8133006c>] ? set_track+0xad/0xef
[  146.873012]  [<ffffffff81330693>] ? init_object+0x6f/0x76
[  146.873015]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  146.873019]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  146.873022]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  146.873026]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  146.873028]  [<ffffffff81315ac6>] anon_vma_clone+0x9f/0x375
[  146.873031]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[  146.873035]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  146.873039]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[  146.873043]  [<ffffffff8137fb67>] ? __fget_light+0x80/0xe3
[  146.873046]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  146.873050]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[  146.873054]  [<ffffffff829a0101>] ? SYSC_recvfrom+0x27e/0x27e
[  146.873057]  [<ffffffff829a3896>] ? SYSC_socket+0xbd/0x102
[  146.873060]  [<ffffffff829a37d9>] ? sock_create+0x8e/0x8e
[  146.873063]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[  146.873067]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  146.873069]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  146.873073]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  146.873076] FIX anon_vma_chain: Restoring 0xffff88000a3adbb4-0xffff88000a3adbb7=0x6b
[  146.873076] 

dmesg-yocto-kbuild-17:20160812160326:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  154.213657] gfs2: gfs2 mount does not exist
[  154.236652] floppy: error -5 while reading block 0
[  154.259065] =============================================================================
[  154.259071] BUG files_cache (Not tainted): Poison overwritten
[  154.259072] -----------------------------------------------------------------------------
[  154.259072] 
[  154.259073] Disabling lock debugging due to kernel taint
[  154.259076] INFO: 0xffff88000ba7114c-0xffff88000ba7114f. First byte 0x7e instead of 0x6b
[  154.259086] INFO: Allocated in dup_fd+0x88/0x5b0 age=424 cpu=0 pid=275
[  154.259122] INFO: Freed in qlist_free_all+0x33/0xac age=56 cpu=0 pid=648
[  154.259171] INFO: Slab 0xffffea00002e9c00 objects=15 used=15 fp=0x          (null) flags=0x4000000000004080
[  154.259174] INFO: Object 0xffff88000ba71140 @offset=4416 fp=0x          (null)
[  154.259174] 
[  154.259178] Redzone ffff88000ba71100: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  154.259181] Redzone ffff88000ba71110: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  154.259183] Redzone ffff88000ba71120: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  154.259186] Redzone ffff88000ba71130: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  154.259189] Object ffff88000ba71140: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 7e 00 60 ab  kkkkkkkkkkkk~.`.
[  154.259191] Object ffff88000ba71150: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  154.259194] Object ffff88000ba71160: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-kbuild-1:20160812160328:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  149.752961] power_supply test_ac: prop ONLINE=1
[  149.888829] power_supply test_battery: uevent
[  149.892978] =============================================================================
[  149.892982] BUG kmalloc-4096 (Not tainted): Poison overwritten
[  149.892983] -----------------------------------------------------------------------------
[  149.892983] 
[  149.892984] Disabling lock debugging due to kernel taint
[  149.892987] INFO: 0xffff880009f54594-0xffff880009f54597. First byte 0x6e instead of 0x6b
[  149.892996] INFO: Allocated in uevent_show+0x11c/0x25a age=116 cpu=0 pid=281
[  149.893039] INFO: Freed in qlist_free_all+0x33/0xac age=17 cpu=0 pid=347
[  149.893082] INFO: Slab 0xffffea000027d400 objects=7 used=7 fp=0x          (null) flags=0x4000000000004080
[  149.893084] INFO: Object 0xffff880009f54588 @offset=17800 fp=0x          (null)
[  149.893084] 
[  149.893088] Redzone ffff880009f54580: bb bb bb bb bb bb bb bb                          ........
[  149.893091] Object ffff880009f54588: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6e 01 60 ae  kkkkkkkkkkkkn.`.
[  149.893094] Object ffff880009f54598: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  149.893096] Object ffff880009f545a8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-kbuild-21:20160812160316:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
Starting udev
[  143.977111] =============================================================================
[  143.986656] BUG anon_vma_chain (Not tainted): Poison overwritten
[  143.988717] -----------------------------------------------------------------------------
[  143.988717] 
[  144.011421] Disabling lock debugging due to kernel taint
[  144.012983] INFO: 0xffff88000a2bd874-0xffff88000a2bd877. First byte 0x6c instead of 0x6b
[  144.015577] INFO: Allocated in anon_vma_clone+0x9f/0x375 age=175 cpu=0 pid=454
[  144.043674] INFO: Freed in qlist_free_all+0x33/0xac age=48 cpu=0 pid=511
[  144.064238] INFO: Slab 0xffffea000028af00 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  144.085285] INFO: Object 0xffff88000a2bd868 @offset=6248 fp=0xffff88000a2bd6c8
[  144.085285] 
[  144.088822] Redzone ffff88000a2bd860: bb bb bb bb bb bb bb bb                          ........
[  144.092079] Object ffff88000a2bd868: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6c 01 c0 85  kkkkkkkkkkkkl...
[  144.094964] Object ffff88000a2bd878: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  144.097816] Object ffff88000a2bd888: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  144.100622] Object ffff88000a2bd898: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  144.104041] Redzone ffff88000a2bd8a8: bb bb bb bb bb bb bb bb                          ........
[  144.114182] Padding ffff88000a2bd9f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  144.119997] CPU: 0 PID: 462 Comm: mount.sh Tainted: G    B           4.7.0-05999-g80a9201 #1
[  144.127309] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  144.132809]  0000000000000000 ffff880009dc7a48 ffffffff81c91ab5 ffff880009dc7a78
[  144.136036]  ffffffff81330f07 ffff88000a2bd874 000000000000006b ffff88000e8131c0
[  144.142830]  ffff88000a2bd877 ffff880009dc7ac8 ffffffff81330fac ffffffff83592f26
[  144.145765] Call Trace:
[  144.146865]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  144.148398]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  144.152768]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  144.154710]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  144.157211]  [<ffffffff81315e96>] ? anon_vma_fork+0xfa/0x3f9
[  144.158952]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  144.160735]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  144.162894]  [<ffffffff81334818>] ? kasan_unpoison_shadow+0x14/0x35
[  144.171589]  [<ffffffff81315e96>] ? anon_vma_fork+0xfa/0x3f9
[  144.179279]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  144.180914]  [<ffffffff81315e96>] ? anon_vma_fork+0xfa/0x3f9
[  144.182697]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  144.184558]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  144.187115]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  144.188737]  [<ffffffff81315e96>] anon_vma_fork+0xfa/0x3f9
[  144.191092]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  144.192825]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[  144.194558]  [<ffffffff81380da8>] ? put_unused_fd+0x6f/0x6f
[  144.204038]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  144.205888]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  144.207479]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[  144.209173]  [<ffffffff813596a7>] ? __do_pipe_flags+0x1aa/0x1aa
[  144.211032]  [<ffffffff8111d106>] ? __do_page_fault+0x519/0x624
[  144.213616]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[  144.215440]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  144.216949]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  144.218663]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  144.220382]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  144.222214] FIX anon_vma_chain: Restoring 0xffff88000a2bd874-0xffff88000a2bd877=0x6b

dmesg-yocto-kbuild-24:20160812160323:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  146.525186] power_supply test_battery: prop HEALTH=Good
[  146.527021] power_supply test_battery: prop PRESENT=1
[  146.729387] ==================================================================
[  146.729398] BUG: KASAN: use-after-free in unlink_anon_vmas+0x63/0x3cd at addr ffff88000c3acb78
[  146.729401] Read of size 8 by task udevd/486
[  146.729406] CPU: 0 PID: 486 Comm: udevd Not tainted 4.7.0-05999-g80a9201 #1
[  146.729407] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  146.729414]  0000000000000000 ffff88000c0d7728 ffffffff81c91ab5 ffff88000c0d77a0
[  146.729418]  ffffffff8133576b ffffffff813156bd 0000000000000246 ffff88000c036ad8
[  146.729421]  ffff88000e4e4170 ffff88000c036a01 ffff88000c0d77b0 ffffffff812f78ca
[  146.729422] Call Trace:
[  146.729428]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  146.729433]  [<ffffffff8133576b>] kasan_report+0x319/0x553
[  146.729436]  [<ffffffff813156bd>] ? unlink_anon_vmas+0x63/0x3cd
[  146.729441]  [<ffffffff812f78ca>] ? vma_interval_tree_remove+0x5f9/0x608
[  146.729445]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[  146.729448]  [<ffffffff813156bd>] unlink_anon_vmas+0x63/0x3cd
[  146.729452]  [<ffffffff812fe804>] free_pgtables+0xe8/0x13e
[  146.729455]  [<ffffffff8130bb3a>] exit_mmap+0x13e/0x2b2
[  146.729459]  [<ffffffff8130b9fc>] ? split_vma+0x96/0x96
[  146.729463]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  146.729468]  [<ffffffff811a71bd>] __mmput+0x58/0x181
[  146.729471]  [<ffffffff811a730e>] mmput+0x28/0x2b
[  146.729475]  [<ffffffff81353b6c>] flush_old_exec+0x1102/0x124a
[  146.729480]  [<ffffffff813e53c0>] load_elf_binary+0x776/0x357c
[  146.729483]  [<ffffffff813e4c4a>] ? elf_core_dump+0x30d0/0x30d0
[  146.729487]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[  146.729490]  [<ffffffff813e11b4>] load_script+0x4b8/0x506
[  146.729493]  [<ffffffff813e0cfc>] ? compat_SyS_ioctl+0x184d/0x184d
[  146.729497]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  146.729500]  [<ffffffff811f144c>] ? __might_sleep+0x156/0x162
[  146.729504]  [<ffffffff81351535>] ? copy_strings+0x467/0x52d
[  146.729507]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[  146.729511]  [<ffffffff81355912>] do_execveat_common+0xe2c/0x11d2
[  146.729515]  [<ffffffff81354ae6>] ? search_binary_handler+0x1fb/0x1fb
[  146.729518]  [<ffffffff81332bab>] ? kmem_cache_alloc+0xa8/0xb6
[  146.729521]  [<ffffffff8135c29a>] ? getname_flags+0x337/0x35c
[  146.729525]  [<ffffffff82c80830>] ? ptregs_sys_vfork+0x10/0x10
[  146.729529]  [<ffffffff81355cd6>] do_execve+0x1e/0x20
[  146.729532]  [<ffffffff813564b5>] SyS_execve+0x25/0x29
[  146.729536]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  146.729540]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  146.729543]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  146.729545] Object at ffff88000c3acb68, in cache anon_vma_chain
[  146.729547] Object allocated with size 64 bytes.
[  146.729547] Allocation:
[  146.729548] PID = 416
[  146.729553]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[  146.729557]  [<ffffffff81334733>] save_stack+0x46/0xce
[  146.729561]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[  146.729564]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  146.729568]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  146.729571]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  146.729574]  [<ffffffff81315e96>] anon_vma_fork+0xfa/0x3f9
[  146.729578]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  146.729582]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  146.729585]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  146.729588]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  146.729592]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
[  146.729593] Memory state around the buggy address:
[  146.729596]  ffff88000c3aca00: fb fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-kbuild-27:20160812160323:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
Starting udev
[  138.649303] ==================================================================
[  138.652465] BUG: KASAN: use-after-free in unlink_anon_vmas+0x205/0x3cd at addr ffff88000a87a4f8
[  138.655767] Read of size 8 by task mount.sh/508
[  138.657376] CPU: 0 PID: 508 Comm: mount.sh Not tainted 4.7.0-05999-g80a9201 #1
[  138.660158] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  138.676644]  0000000000000000 ffff88000bb97918 ffffffff81c91ab5 ffff88000bb97990
[  138.680279]  ffffffff8133576b ffffffff8131585f 0000000000000246 0000000000000000
[  138.683701]  0000000000000000 ffff88000aadf0c8 ffff88000bb979a0 ffffffff812f83e9
[  138.699900] Call Trace:
[  138.700987]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  138.702852]  [<ffffffff8133576b>] kasan_report+0x319/0x553
[  138.704845]  [<ffffffff8131585f>] ? unlink_anon_vmas+0x205/0x3cd
[  138.706945]  [<ffffffff812f83e9>] ? anon_vma_interval_tree_remove+0x5e2/0x608
[  138.709281]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[  138.724386]  [<ffffffff8131585f>] unlink_anon_vmas+0x205/0x3cd
[  138.726323]  [<ffffffff812fe804>] free_pgtables+0xe8/0x13e
[  138.728157]  [<ffffffff8130bb3a>] exit_mmap+0x13e/0x2b2
[  138.730089]  [<ffffffff8130b9fc>] ? split_vma+0x96/0x96
[  138.732029]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  138.734070]  [<ffffffff811a71bd>] __mmput+0x58/0x181
[  138.735955]  [<ffffffff811a730e>] mmput+0x28/0x2b
[  138.750858]  [<ffffffff81353b6c>] flush_old_exec+0x1102/0x124a
[  138.752989]  [<ffffffff813e53c0>] load_elf_binary+0x776/0x357c
[  138.755066]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  138.756933]  [<ffffffff811f144c>] ? __might_sleep+0x156/0x162
[  138.758800]  [<ffffffff81350002>] ? vfs_getattr_nosec+0xc/0xef
[  138.778543]  [<ffffffff813e4c4a>] ? elf_core_dump+0x30d0/0x30d0
[  138.780170]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[  138.781852]  [<ffffffff81355912>] do_execveat_common+0xe2c/0x11d2
[  138.783615]  [<ffffffff81354ae6>] ? search_binary_handler+0x1fb/0x1fb
[  138.785324]  [<ffffffff81332bab>] ? kmem_cache_alloc+0xa8/0xb6
[  138.801094]  [<ffffffff8135c29a>] ? getname_flags+0x337/0x35c
[  138.802715]  [<ffffffff82c80830>] ? ptregs_sys_vfork+0x10/0x10
[  138.804327]  [<ffffffff81355cd6>] do_execve+0x1e/0x20
[  138.805803]  [<ffffffff813564b5>] SyS_execve+0x25/0x29
[  138.807301]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  138.808862]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  138.861681]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  138.881504] Object at ffff88000a87a4e8, in cache anon_vma_chain
[  138.883603] Object allocated with size 64 bytes.
[  138.885414] Allocation:
[  138.886787] PID = 451
[  138.888124]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[  138.890285]  [<ffffffff81334733>] save_stack+0x46/0xce
[  138.892330]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[  138.907384]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  138.909325]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  138.911342]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  138.913504]  [<ffffffff81315ac6>] anon_vma_clone+0x9f/0x375
[  138.915637]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[  138.917758]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  138.920046]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  138.934948]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  138.936859]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  138.938995]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
[  138.941237] Memory state around the buggy address:
[  138.943082]  ffff88000a87a380: 00 fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-kbuild-2:20160812160317:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
Starting udev
[  143.707755] =============================================================================
[  143.710507] BUG vm_area_struct (Not tainted): Poison overwritten
[  143.712229] -----------------------------------------------------------------------------
[  143.712229] 
[  143.733816] Disabling lock debugging due to kernel taint
[  143.735429] INFO: 0xffff88000c24e014-0xffff88000c24e017. First byte 0x7e instead of 0x6b
[  143.738114] INFO: Allocated in mmap_region+0x33a/0xa41 age=173 cpu=0 pid=306
[  143.805767] INFO: Freed in qlist_free_all+0x33/0xac age=7 cpu=0 pid=277
[  143.869482] INFO: Slab 0xffffea0000309380 objects=15 used=15 fp=0x          (null) flags=0x4000000000004080
[  143.885467] INFO: Object 0xffff88000c24e008 @offset=8 fp=0x          (null)
[  143.885467] 
[  143.888216] Redzone ffff88000c24e000: bb bb bb bb bb bb bb bb                          ........
[  143.890996] Object ffff88000c24e008: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 7e 00 60 af  kkkkkkkkkkkk~.`.
[  143.893893] Object ffff88000c24e018: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  143.896765] Object ffff88000c24e028: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-kbuild-32:20160812160319:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  156.499540] power_supply test_usb: POWER_SUPPLY_NAME=test_usb
[  156.518958] power_supply test_usb: prop ONLINE=1
[  157.183231] =============================================================================
[  157.188521] BUG anon_vma_chain (Not tainted): Poison overwritten
[  157.190512] -----------------------------------------------------------------------------
[  157.190512] 
[  157.195775] Disabling lock debugging due to kernel taint
[  157.197875] INFO: 0xffff88000bd59054-0xffff88000bd59057. First byte 0x6c instead of 0x6b
[  157.201365] INFO: Allocated in anon_vma_clone+0x9f/0x375 age=174 cpu=0 pid=313
[  157.237422] INFO: Freed in qlist_free_all+0x33/0xac age=13 cpu=0 pid=328
[  157.280019] INFO: Slab 0xffffea00002f5600 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  157.283175] INFO: Object 0xffff88000bd59048 @offset=4168 fp=0xffff88000bd59d48
[  157.283175] 
[  157.286534] Redzone ffff88000bd59040: bb bb bb bb bb bb bb bb                          ........
[  157.302668] Object ffff88000bd59048: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6c 01 a0 86  kkkkkkkkkkkkl...
[  157.305906] Object ffff88000bd59058: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  157.327316] Object ffff88000bd59068: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  157.330613] Object ffff88000bd59078: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  157.333824] Redzone ffff88000bd59088: bb bb bb bb bb bb bb bb                          ........
[  157.354987] Padding ffff88000bd591d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  157.358162] CPU: 0 PID: 349 Comm: udevd Tainted: G    B           4.7.0-05999-g80a9201 #1
[  157.361127] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  157.382340]  0000000000000000 ffff88000a44f9d8 ffffffff81c91ab5 ffff88000a44fa08
[  157.385619]  ffffffff81330f07 ffff88000bd59054 000000000000006b ffff88000e8131c0
[  157.388936]  ffff88000bd59057 ffff88000a44fa58 ffffffff81330fac ffffffff83592f26
[  157.410400] Call Trace:
[  157.411652]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  157.413329]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  157.415094]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  157.439008]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  157.440642]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  157.442309]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  157.444056]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  157.445868]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  157.447518]  [<ffffffff81ccf700>] ? debug_smp_processor_id+0x17/0x19
[  157.449434]  [<ffffffff8133006c>] ? set_track+0xad/0xef
[  157.451207]  [<ffffffff81330693>] ? init_object+0x6f/0x76
[  157.465940]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  157.467587]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  157.469470]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  157.471996]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  157.473634]  [<ffffffff81315ac6>] anon_vma_clone+0x9f/0x375
[  157.475624]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[  157.477460]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  157.492327]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[  157.494104]  [<ffffffff813345bf>] ? kasan_poison_slab_free+0x28/0x2a
[  157.495862]  [<ffffffff81334c54>] ? kasan_slab_free+0xa4/0xad
[  157.497694]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  157.499482]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[  157.501238]  [<ffffffff8111d106>] ? __do_page_fault+0x519/0x624
[  157.503129]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[  157.505140]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  157.507071]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  157.509097]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  157.511120]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  157.513249] FIX anon_vma_chain: Restoring 0xffff88000bd59054-0xffff88000bd59057=0x6b

dmesg-yocto-kbuild-33:20160812160331:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  149.771714] power_supply test_ac: POWER_SUPPLY_NAME=test_ac
[  149.771741] power_supply test_ac: prop ONLINE=1
[  150.360016] ==================================================================
[  150.360026] BUG: KASAN: use-after-free in anon_vma_clone+0xfb/0x375 at addr ffff880009be8b70
[  150.360029] Read of size 8 by task network.sh/574
[  150.360034] CPU: 0 PID: 574 Comm: network.sh Not tainted 4.7.0-05999-g80a9201 #1
[  150.360037] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  150.360043]  0000000000000000 ffff88000a0bfb50 ffffffff81c91ab5 ffff88000a0bfbc8
[  150.360047]  ffffffff8133576b ffffffff81315b22 0000000000000246 ffffffff81330102
[  150.360051]  ffff8800098c0d40 0000000002000200 ffffffff81315ac6 ffff88000e8131c0
[  150.360052] Call Trace:
[  150.360057]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  150.360063]  [<ffffffff8133576b>] kasan_report+0x319/0x553
[  150.360066]  [<ffffffff81315b22>] ? anon_vma_clone+0xfb/0x375
[  150.360077]  [<ffffffff81330102>] ? slab_post_alloc_hook+0x38/0x45
[  150.360080]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  150.360085]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[  150.360088]  [<ffffffff81315b22>] anon_vma_clone+0xfb/0x375
[  150.360091]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[  150.360096]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  150.360099]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[  150.360104]  [<ffffffff81380da8>] ? put_unused_fd+0x6f/0x6f
[  150.360109]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  150.360112]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  150.360116]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[  150.360121]  [<ffffffff813596a7>] ? __do_pipe_flags+0x1aa/0x1aa
[  150.360125]  [<ffffffff813479d9>] ? SyS_read+0x10b/0x138
[  150.360129]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[  150.360133]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  150.360136]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  150.360140]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  150.360143] Object at ffff880009be8b68, in cache anon_vma_chain
[  150.360145] Object allocated with size 64 bytes.
[  150.360145] Allocation:
[  150.360146] PID = 574
[  150.360153]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[  150.360157]  [<ffffffff81334733>] save_stack+0x46/0xce
[  150.360161]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[  150.360166]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  150.360169]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  150.360173]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  150.360176]  [<ffffffff813153ea>] anon_vma_prepare+0x6b/0x2db
[  150.360180]  [<ffffffff81303aa0>] handle_mm_fault+0x683/0x11bb
[  150.360187]  [<ffffffff8111cf2b>] __do_page_fault+0x33e/0x624
[  150.360191]  [<ffffffff8111d254>] do_page_fault+0x22/0x27
[  150.360196]  [<ffffffff8111718c>] do_async_page_fault+0x2c/0x5e
[  150.360200]  [<ffffffff82c81918>] async_page_fault+0x28/0x30
[  150.360202] Memory state around the buggy address:
[  150.360205]  ffff880009be8a00: fb fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  150.360208]  ffff880009be8a80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-kbuild-34:20160812160326:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  151.940151] (mount,555,0):ocfs2_fill_super:1218 ERROR: status = -22
[  151.940611] gfs2: gfs2 mount does not exist
[  151.982214] =============================================================================
[  151.982220] BUG anon_vma_chain (Not tainted): Poison overwritten
[  151.982221] -----------------------------------------------------------------------------
[  151.982221] 
[  151.982222] Disabling lock debugging due to kernel taint
[  151.982226] INFO: 0xffff88000aab0694-0xffff88000aab0697. First byte 0x6c instead of 0x6b
[  151.982235] INFO: Allocated in anon_vma_fork+0xfa/0x3f9 age=416 cpu=0 pid=458
[  151.982270] INFO: Freed in qlist_free_all+0x33/0xac age=35 cpu=0 pid=644
[  151.982322] INFO: Slab 0xffffea00002aac00 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  151.982325] INFO: Object 0xffff88000aab0688 @offset=1672 fp=0x          (null)
[  151.982325] 
[  151.982329] Redzone ffff88000aab0680: bb bb bb bb bb bb bb bb                          ........
[  151.982332] Object ffff88000aab0688: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6c 01 00 8a  kkkkkkkkkkkkl...
[  151.982335] Object ffff88000aab0698: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  151.982337] Object ffff88000aab06a8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  151.982340] Object ffff88000aab06b8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  151.982342] Redzone ffff88000aab06c8: bb bb bb bb bb bb bb bb                          ........
[  151.982345] Padding ffff88000aab0814: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  151.982350] CPU: 0 PID: 688 Comm: network.sh Tainted: G    B           4.7.0-05999-g80a9201 #1
[  151.982351] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  151.982357]  0000000000000000 ffff88000a307978 ffffffff81c91ab5 ffff88000a3079a8
[  151.982361]  ffffffff81330f07 ffff88000aab0694 000000000000006b ffff88000e8131c0
[  151.982364]  ffff88000aab0697 ffff88000a3079f8 ffffffff81330fac ffffffff83592f26
[  151.982365] Call Trace:
[  151.982370]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  151.982373]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  151.982377]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  151.982380]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  151.982383]  [<ffffffff813153ea>] ? anon_vma_prepare+0x6b/0x2db
[  151.982386]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  151.982390]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  151.982393]  [<ffffffff813153ea>] ? anon_vma_prepare+0x6b/0x2db
[  151.982397]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  151.982400]  [<ffffffff813153ea>] ? anon_vma_prepare+0x6b/0x2db
[  151.982403]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  151.982407]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  151.982410]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  151.982412]  [<ffffffff813153ea>] anon_vma_prepare+0x6b/0x2db
[  151.982415]  [<ffffffff812fd786>] wp_page_copy+0xa1/0x644
[  151.982417]  [<ffffffff812ff4aa>] do_wp_page+0x977/0x9b4
[  151.982420]  [<ffffffff812feb33>] ? vm_normal_page+0x128/0x128
[  151.982424]  [<ffffffff812bd1f4>] ? unlock_page+0x28/0x28
[  151.982426]  [<ffffffff81301862>] ? __pmd_alloc+0x115/0x12f
[  151.982429]  [<ffffffff81304537>] handle_mm_fault+0x111a/0x11bb
[  151.982432]  [<ffffffff811eb8bc>] ? preempt_count_add+0xc0/0xc3
[  151.982435]  [<ffffffff8130341d>] ? apply_to_page_range+0x2fb/0x2fb
[  151.982438]  [<ffffffff811eb8bc>] ? preempt_count_add+0xc0/0xc3
[  151.982441]  [<ffffffff81387556>] ? mntput+0x5f/0x64
[  151.982443]  [<ffffffff8134a18c>] ? __fput+0x488/0x4ac
[  151.982446]  [<ffffffff8130b7a5>] ? find_vma+0x18/0xef
[  151.982452]  [<ffffffff8111cf2b>] __do_page_fault+0x33e/0x624
[  151.982455]  [<ffffffff8111d254>] do_page_fault+0x22/0x27
[  151.982460]  [<ffffffff8111718c>] do_async_page_fault+0x2c/0x5e
[  151.982471]  [<ffffffff82c81918>] async_page_fault+0x28/0x30
[  151.982475] FIX anon_vma_chain: Restoring 0xffff88000aab0694-0xffff88000aab0697=0x6b
[  151.982475] 
[  151.982477] FIX anon_vma_chain: Marking all objects used

dmesg-yocto-kbuild-35:20160812160323:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  138.702116] power_supply test_battery: prop SERIAL_NUMBER=4.7.0-05999-g80a9201
[  138.792659] power_supply test_battery: prop TEMP=26
[  138.973078] ==================================================================
[  138.973116] BUG: KASAN: use-after-free in __rb_insert_augmented+0x343/0x59f at addr ffff88000b12aec8
[  138.973118] Read of size 8 by task udevd/271
[  138.973123] CPU: 0 PID: 271 Comm: udevd Not tainted 4.7.0-05999-g80a9201 #1
[  138.973125] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  138.973131]  0000000000000000 ffff88000c5bfaa8 ffffffff81c91ab5 ffff88000c5bfb20
[  138.973135]  ffffffff8133576b ffffffff81c9eeac 0000000000000246 ffffffff81332213
[  138.973139]  ffff88000c5bfb70 ffffffff81332213 0000000f00000001 ffff88000e843e48
[  138.973140] Call Trace:
[  138.973145]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  138.973156]  [<ffffffff8133576b>] kasan_report+0x319/0x553
[  138.973160]  [<ffffffff81c9eeac>] ? __rb_insert_augmented+0x343/0x59f
[  138.973164]  [<ffffffff81332213>] ? ___slab_alloc+0x284/0x31e
[  138.973167]  [<ffffffff81332213>] ? ___slab_alloc+0x284/0x31e
[  138.973171]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[  138.973174]  [<ffffffff81c9eeac>] __rb_insert_augmented+0x343/0x59f
[  138.973179]  [<ffffffff812f6fc0>] ? __anon_vma_interval_tree_augment_propagate+0x75/0x75
[  138.973183]  [<ffffffff812f7df8>] anon_vma_interval_tree_insert+0x1c6/0x1d5
[  138.973187]  [<ffffffff81315c32>] anon_vma_clone+0x20b/0x375
[  138.973190]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[  138.973198]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  138.973202]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[  138.973205]  [<ffffffff811b0dd3>] ? do_wait+0x4c4/0x4d6
[  138.973208]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  138.973212]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[  138.973217]  [<ffffffff8111d106>] ? __do_page_fault+0x519/0x624
[  138.973228]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[  138.973232]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  138.973235]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  138.973239]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  138.973242]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  138.973244] Object at ffff88000b12aea8, in cache anon_vma_chain
[  138.973246] Object allocated with size 64 bytes.
[  138.973246] Allocation:
[  138.973247] PID = 318
[  138.973256]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[  138.973260]  [<ffffffff81334733>] save_stack+0x46/0xce
[  138.973264]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[  138.973268]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  138.973271]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  138.973275]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  138.973278]  [<ffffffff81315ac6>] anon_vma_clone+0x9f/0x375
[  138.973281]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[  138.973285]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  138.973288]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  138.973292]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  138.973295]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  138.973299]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
[  138.973300] Memory state around the buggy address:
[  138.973304]  ffff88000b12ad80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-kbuild-37:20160812160328:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  150.392689] ufs: ufs was compiled with read-only support, can't be mounted as read-write
[  150.394683] UDF-fs: warning (device nullb1): udf_fill_super: No partition found (2)
[  150.601160] =============================================================================
[  150.601164] BUG names_cache (Not tainted): Poison overwritten
[  150.601165] -----------------------------------------------------------------------------
[  150.601165] 
[  150.601166] Disabling lock debugging due to kernel taint
[  150.601169] INFO: 0xffff88000963eacc-0xffff88000963eacf. First byte 0x70 instead of 0x6b
[  150.601178] INFO: Allocated in getname_kernel+0x51/0x253 age=62 cpu=0 pid=737
[  150.601225] INFO: Freed in qlist_free_all+0x33/0xac age=25 cpu=0 pid=290
[  150.601272] INFO: Slab 0xffffea0000258e00 objects=7 used=7 fp=0x          (null) flags=0x4000000000004080
[  150.601274] INFO: Object 0xffff88000963eac0 @offset=27328 fp=0xffff880009638040
[  150.601274] 
[  150.601279] Redzone ffff88000963ea80: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  150.601282] Redzone ffff88000963ea90: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  150.601284] Redzone ffff88000963eaa0: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  150.601287] Redzone ffff88000963eab0: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  150.601290] Object ffff88000963eac0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 70 01 e0 c0  kkkkkkkkkkkkp...
[  150.601293] Object ffff88000963ead0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  150.601295] Object ffff88000963eae0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-kbuild-38:20160812160316:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
Starting udev
[  149.396812] =============================================================================
[  149.399771] BUG anon_vma_chain (Not tainted): Poison overwritten
[  149.401496] -----------------------------------------------------------------------------
[  149.401496] 
[  149.405307] Disabling lock debugging due to kernel taint
[  149.406960] INFO: 0xffff88000be1a4f5-0xffff88000be1a4f7. First byte 0x1 instead of 0x6b
[  149.409925] INFO: Allocated in anon_vma_fork+0xfa/0x3f9 age=201 cpu=0 pid=305
[  149.424986] INFO: Freed in qlist_free_all+0x33/0xac age=27 cpu=0 pid=485
[  149.445337] INFO: Slab 0xffffea00002f8680 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  149.448362] INFO: Object 0xffff88000be1a4e8 @offset=1256 fp=0xffff88000be1a828
[  149.448362] 
[  149.452019] Redzone ffff88000be1a4e0: bb bb bb bb bb bb bb bb                          ........
[  149.454912] Object ffff88000be1a4e8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 01 a0 dc  kkkkkkkkkkkkk...
[  149.474607] Object ffff88000be1a4f8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  149.477749] Object ffff88000be1a508: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  149.480855] Object ffff88000be1a518: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  149.483825] Redzone ffff88000be1a528: bb bb bb bb bb bb bb bb                          ........
[  149.486720] Padding ffff88000be1a674: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  149.489633] CPU: 0 PID: 469 Comm: udevd Tainted: G    B           4.7.0-05999-g80a9201 #1
[  149.492360] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  149.495379]  0000000000000000 ffff88000a78f9d8 ffffffff81c91ab5 ffff88000a78fa08
[  149.498414]  ffffffff81330f07 ffff88000be1a4f5 000000000000006b ffff88000e8131c0
[  149.501575]  ffff88000be1a4f7 ffff88000a78fa58 ffffffff81330fac ffffffff83592f26
[  149.504577] Call Trace:
[  149.505800]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  149.507531]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  149.509255]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  149.511107]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  149.512793]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  149.514481]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  149.516453]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  149.518454]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  149.520140]  [<ffffffff81334818>] ? kasan_unpoison_shadow+0x14/0x35
[  149.522062]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  149.523856]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  149.525536]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  149.527496]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  149.530189]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  149.531859]  [<ffffffff81315ac6>] anon_vma_clone+0x9f/0x375
[  149.533564]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[  149.535326]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  149.537149]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[  149.538877]  [<ffffffff813345bf>] ? kasan_poison_slab_free+0x28/0x2a
[  149.540837]  [<ffffffff81334c54>] ? kasan_slab_free+0xa4/0xad
[  149.542632]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  149.544224]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[  149.545962]  [<ffffffff8111d106>] ? __do_page_fault+0x519/0x624
[  149.547845]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[  149.549648]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  149.551239]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  149.553013]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  149.554867]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  149.556665] FIX anon_vma_chain: Restoring 0xffff88000be1a4f5-0xffff88000be1a4f7=0x6b
[  149.556665] 
[  149.560164] FIX anon_vma_chain: Marking all objects used
[  149.728404] =============================================================================
[  149.731308] BUG kmalloc-128 (Tainted: G    B          ): Poison overwritten
[  149.733199] -----------------------------------------------------------------------------
[  149.733199] 
[  149.736785] INFO: 0xffff88000c30dd34-0xffff88000c30dd37. First byte 0x6d instead of 0x6b
[  149.739487] INFO: Allocated in kzalloc+0xe/0x10 age=148 cpu=0 pid=271
[  149.760918] INFO: Freed in qlist_free_all+0x33/0xac age=12 cpu=0 pid=276
[  149.784054] INFO: Slab 0xffffea000030c340 objects=8 used=8 fp=0x          (null) flags=0x4000000000000080
[  149.787183] INFO: Object 0xffff88000c30dd28 @offset=3368 fp=0xffff88000c30d5a8
[  149.787183] 
[  149.790608] Redzone ffff88000c30dd20: bb bb bb bb bb bb bb bb                          ........
[  149.793409] Object ffff88000c30dd28: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6d 01 40 e0  kkkkkkkkkkkkm.@.
[  149.796318] Object ffff88000c30dd38: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  149.799219] Object ffff88000c30dd48: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-kbuild-40:20160812160327:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  153.410984] power_supply test_battery: prop MODEL_NAME=Test battery
[  153.413162] power_supply test_battery: prop MANUFACTURER=Linux
[  153.563927] ==================================================================
[  153.563939] BUG: KASAN: use-after-free in unlink_anon_vmas+0x63/0x3cd at addr ffff88000a6d5bb8
[  153.563942] Read of size 8 by task mount.sh/487
[  153.563947] CPU: 0 PID: 487 Comm: mount.sh Not tainted 4.7.0-05999-g80a9201 #1
[  153.563948] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  153.563955]  0000000000000000 ffff88000a4bf918 ffffffff81c91ab5 ffff88000a4bf990
[  153.563959]  ffffffff8133576b ffffffff813156bd 0000000000000246 ffff88000b6ca6a8
[  153.563962]  ffff88000b6ca6a8 ffff88000e4fa4d8 ffff88000a4bf9a0 ffffffff812f78b3
[  153.563963] Call Trace:
[  153.563970]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  153.563975]  [<ffffffff8133576b>] kasan_report+0x319/0x553
[  153.563979]  [<ffffffff813156bd>] ? unlink_anon_vmas+0x63/0x3cd
[  153.563984]  [<ffffffff812f78b3>] ? vma_interval_tree_remove+0x5e2/0x608
[  153.563988]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[  153.563991]  [<ffffffff813156bd>] unlink_anon_vmas+0x63/0x3cd
[  153.563995]  [<ffffffff812fe804>] free_pgtables+0xe8/0x13e
[  153.563999]  [<ffffffff8130bb3a>] exit_mmap+0x13e/0x2b2
[  153.564003]  [<ffffffff8130b9fc>] ? split_vma+0x96/0x96
[  153.564008]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  153.564012]  [<ffffffff811a71bd>] __mmput+0x58/0x181
[  153.564016]  [<ffffffff811a730e>] mmput+0x28/0x2b
[  153.564021]  [<ffffffff81353b6c>] flush_old_exec+0x1102/0x124a
[  153.564025]  [<ffffffff813e53c0>] load_elf_binary+0x776/0x357c
[  153.564029]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  153.564033]  [<ffffffff811f144c>] ? __might_sleep+0x156/0x162
[  153.564036]  [<ffffffff81350002>] ? vfs_getattr_nosec+0xc/0xef
[  153.564039]  [<ffffffff813e4c4a>] ? elf_core_dump+0x30d0/0x30d0
[  153.564044]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[  153.564048]  [<ffffffff81355912>] do_execveat_common+0xe2c/0x11d2
[  153.564051]  [<ffffffff81354ae6>] ? search_binary_handler+0x1fb/0x1fb
[  153.564055]  [<ffffffff81332bab>] ? kmem_cache_alloc+0xa8/0xb6
[  153.564058]  [<ffffffff8135c29a>] ? getname_flags+0x337/0x35c
[  153.564063]  [<ffffffff82c80830>] ? ptregs_sys_vfork+0x10/0x10
[  153.564066]  [<ffffffff81355cd6>] do_execve+0x1e/0x20
[  153.564069]  [<ffffffff813564b5>] SyS_execve+0x25/0x29
[  153.564073]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  153.564078]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  153.564082]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  153.564085] Object at ffff88000a6d5ba8, in cache anon_vma_chain
[  153.564086] Object allocated with size 64 bytes.
[  153.564087] Allocation:
[  153.564088] PID = 454
[  153.564095]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[  153.564099]  [<ffffffff81334733>] save_stack+0x46/0xce
[  153.564102]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[  153.564107]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  153.564110]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  153.564114]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  153.564117]  [<ffffffff81315e96>] anon_vma_fork+0xfa/0x3f9
[  153.564121]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  153.564124]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  153.564128]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  153.564132]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  153.564136]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
[  153.564136] Memory state around the buggy address:
[  153.564140]  ffff88000a6d5a80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-kbuild-41:20160812160327:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  150.583689] power_supply test_ac: uevent
[  150.698497] power_supply test_ac: POWER_SUPPLY_NAME=test_ac
[  150.839580] =============================================================================
[  150.839587] BUG anon_vma_chain (Not tainted): Poison overwritten
[  150.839588] -----------------------------------------------------------------------------
[  150.839588] 
[  150.839589] Disabling lock debugging due to kernel taint
[  150.839593] INFO: 0xffff88000a522695-0xffff88000a522697. First byte 0x1 instead of 0x6b
[  150.839602] INFO: Allocated in anon_vma_clone+0x9f/0x375 age=116 cpu=0 pid=366
[  150.839640] INFO: Freed in qlist_free_all+0x33/0xac age=15 cpu=0 pid=566
[  150.839687] INFO: Slab 0xffffea0000294880 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  150.839689] INFO: Object 0xffff88000a522688 @offset=1672 fp=0xffff88000a522d08
[  150.839689] 
[  150.839693] Redzone ffff88000a522680: bb bb bb bb bb bb bb bb                          ........
[  150.839697] Object ffff88000a522688: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 01 40 d9  kkkkkkkkkkkkk.@.
[  150.839700] Object ffff88000a522698: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  150.839703] Object ffff88000a5226a8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  150.839706] Object ffff88000a5226b8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  150.839708] Redzone ffff88000a5226c8: bb bb bb bb bb bb bb bb                          ........
[  150.839711] Padding ffff88000a522814: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  150.839716] CPU: 0 PID: 374 Comm: udevd Tainted: G    B           4.7.0-05999-g80a9201 #1
[  150.839718] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  150.839724]  0000000000000000 ffff88000af479d8 ffffffff81c91ab5 ffff88000af47a08
[  150.839728]  ffffffff81330f07 ffff88000a522695 000000000000006b ffff88000e8131c0
[  150.839733]  ffff88000a522697 ffff88000af47a58 ffffffff81330fac ffffffff83592f26
[  150.839734] Call Trace:
[  150.839739]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  150.839743]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  150.839747]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  150.839750]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  150.839753]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  150.839757]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  150.839761]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  150.839764]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  150.839769]  [<ffffffff81ccf700>] ? debug_smp_processor_id+0x17/0x19
[  150.839772]  [<ffffffff8133006c>] ? set_track+0xad/0xef
[  150.839775]  [<ffffffff81330693>] ? init_object+0x6f/0x76
[  150.839778]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  150.839782]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  150.839786]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  150.839789]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  150.839792]  [<ffffffff81315ac6>] anon_vma_clone+0x9f/0x375
[  150.839796]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[  150.839800]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  150.839804]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[  150.839807]  [<ffffffff81350326>] ? vfs_fstatat+0xa1/0xfd
[  150.839811]  [<ffffffff81350285>] ? SYSC_newfstat+0xa6/0xa6
[  150.839814]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  150.839818]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[  150.839821]  [<ffffffff8134f46b>] ? cp_old_stat+0x40b/0x40b
[  150.839825]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[  150.839828]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  150.839831]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  150.839835]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  150.839839] FIX anon_vma_chain: Restoring 0xffff88000a522695-0xffff88000a522697=0x6b
[  150.839839] 

dmesg-yocto-kbuild-43:20160812160324:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
Starting udev
[  145.868056] =============================================================================
[  145.870789] BUG kmalloc-256 (Not tainted): Poison overwritten
[  145.872451] -----------------------------------------------------------------------------
[  145.872451] 
[  145.875960] Disabling lock debugging due to kernel taint
[  145.877559] INFO: 0xffff88000ad83314-0xffff88000ad83317. First byte 0x6c instead of 0x6b
[  145.880219] INFO: Allocated in do_execveat_common+0x268/0x11d2 age=171 cpu=0 pid=327
[  145.920333] INFO: Freed in qlist_free_all+0x33/0xac age=65 cpu=0 pid=271
[  145.952457] INFO: Slab 0xffffea00002b6080 objects=13 used=13 fp=0x          (null) flags=0x4000000000004080
[  145.955401] INFO: Object 0xffff88000ad83308 @offset=4872 fp=0xffff88000ad83c88
[  145.955401] 
[  146.000400] Redzone ffff88000ad83300: bb bb bb bb bb bb bb bb                          ........
[  146.003176] Object ffff88000ad83308: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6c 01 00 ae  kkkkkkkkkkkkl...
[  146.006036] Object ffff88000ad83318: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  146.008916] Object ffff88000ad83328: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-kbuild-44:20160812160326:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  146.197098] power_supply test_usb: POWER_SUPPLY_NAME=test_usb
[  146.355165] power_supply test_usb: prop ONLINE=1
[  146.609170] =============================================================================
[  146.612154] BUG anon_vma_chain (Not tainted): Poison overwritten
[  146.614120] -----------------------------------------------------------------------------
[  146.614120] 
[  146.618076] Disabling lock debugging due to kernel taint
[  146.632911] INFO: 0xffff88000a3ab055-0xffff88000a3ab057. First byte 0x1 instead of 0x6b
[  146.636033] INFO: Allocated in anon_vma_clone+0x9f/0x375 age=227 cpu=0 pid=344
[  146.701951] INFO: Freed in qlist_free_all+0x33/0xac age=24 cpu=0 pid=532
[  146.749173] INFO: Slab 0xffffea000028ea80 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  146.752414] INFO: Object 0xffff88000a3ab048 @offset=4168 fp=0xffff88000a3aab68
[  146.752414] 
[  146.756153] Redzone ffff88000a3ab040: bb bb bb bb bb bb bb bb                          ........
[  146.772205] Object ffff88000a3ab048: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 01 20 db  kkkkkkkkkkkkk. .
[  146.775379] Object ffff88000a3ab058: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  146.778565] Object ffff88000a3ab068: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  146.781749] Object ffff88000a3ab078: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  146.797983] Redzone ffff88000a3ab088: bb bb bb bb bb bb bb bb                          ........
[  146.801127] Padding ffff88000a3ab1d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  146.804209] CPU: 0 PID: 490 Comm: mount.sh Tainted: G    B           4.7.0-05999-g80a9201 #1
[  146.807101] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  146.810263]  0000000000000000 ffff88000ba4f4e8 ffffffff81c91ab5 ffff88000ba4f518
[  146.813604]  ffffffff81330f07 ffff88000a3ab055 000000000000006b ffff88000e8131c0
[  146.816960]  ffff88000a3ab057 ffff88000ba4f568 ffffffff81330fac ffffffff83592f26
[  146.820301] Call Trace:
[  146.821528]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  146.823260]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  146.824988]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  146.826934]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  146.828726]  [<ffffffff813153ea>] ? anon_vma_prepare+0x6b/0x2db
[  146.830503]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  146.832370]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  146.834372]  [<ffffffff81332bab>] ? kmem_cache_alloc+0xa8/0xb6
[  146.836288]  [<ffffffff813153ea>] ? anon_vma_prepare+0x6b/0x2db
[  146.838214]  [<ffffffff813e5e8e>] ? load_elf_binary+0x1244/0x357c
[  146.840183]  [<ffffffff813153ea>] ? anon_vma_prepare+0x6b/0x2db
[  146.842117]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  146.844273]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  146.847121]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  146.848886]  [<ffffffff813153ea>] anon_vma_prepare+0x6b/0x2db
[  146.850652]  [<ffffffff81304113>] handle_mm_fault+0xcf6/0x11bb
[  146.852431]  [<ffffffff81330693>] ? init_object+0x6f/0x76
[  146.854215]  [<ffffffff8130341d>] ? apply_to_page_range+0x2fb/0x2fb
[  146.856132]  [<ffffffff812b1ba3>] ? perf_event_comm+0x15a/0x15a
[  146.857960]  [<ffffffff81334595>] ? kasan_poison_shadow+0x2f/0x31
[  146.859829]  [<ffffffff8130779a>] ? vma_gap_callbacks_propagate+0x75/0x75
[  146.861937]  [<ffffffff8130b86e>] ? find_vma+0xe1/0xef
[  146.863708]  [<ffffffff8111cf2b>] __do_page_fault+0x33e/0x624
[  146.865604]  [<ffffffff8111d254>] do_page_fault+0x22/0x27
[  146.867446]  [<ffffffff8111718c>] do_async_page_fault+0x2c/0x5e
[  146.869365]  [<ffffffff82c81918>] async_page_fault+0x28/0x30
[  146.871254]  [<ffffffff81cb01da>] ? __clear_user+0x3d/0x62
[  146.873063]  [<ffffffff81cb025a>] clear_user+0x5b/0x68
[  146.874765]  [<ffffffff813e138b>] padzero+0x1b/0x30
[  146.876436]  [<ffffffff813e5ebf>] load_elf_binary+0x1275/0x357c
[  146.878331]  [<ffffffff813e4c4a>] ? elf_core_dump+0x30d0/0x30d0
[  146.880199]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[  146.882157]  [<ffffffff813e11b4>] load_script+0x4b8/0x506
[  146.883941]  [<ffffffff813e0cfc>] ? compat_SyS_ioctl+0x184d/0x184d
[  146.885819]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  146.887717]  [<ffffffff811f144c>] ? __might_sleep+0x156/0x162
[  146.889615]  [<ffffffff81351535>] ? copy_strings+0x467/0x52d
[  146.891638]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[  146.893638]  [<ffffffff81355912>] do_execveat_common+0xe2c/0x11d2
[  146.895733]  [<ffffffff81354ae6>] ? search_binary_handler+0x1fb/0x1fb
[  146.897771]  [<ffffffff81332bab>] ? kmem_cache_alloc+0xa8/0xb6
[  146.899576]  [<ffffffff8135c29a>] ? getname_flags+0x337/0x35c
[  146.901342]  [<ffffffff82c80830>] ? ptregs_sys_vfork+0x10/0x10
[  146.903125]  [<ffffffff81355cd6>] do_execve+0x1e/0x20
[  146.904840]  [<ffffffff813564b5>] SyS_execve+0x25/0x29
[  146.906576]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  146.908406]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  146.910162]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  146.912145] FIX anon_vma_chain: Restoring 0xffff88000a3ab055-0xffff88000a3ab057=0x6b
[  146.912145] 
[  146.916061] FIX anon_vma_chain: Marking all objects used
[  147.008226] =============================================================================
[  147.011248] BUG kmalloc-256 (Tainted: G    B          ): Poison overwritten
[  147.013423] -----------------------------------------------------------------------------
[  147.013423] 
[  147.017336] INFO: 0xffff88000a27c015-0xffff88000a27c017. First byte 0x1 instead of 0x6b
[  147.020266] INFO: Allocated in do_execveat_common+0x268/0x11d2 age=287 cpu=0 pid=488
[  147.035728] INFO: Freed in qlist_free_all+0x33/0xac age=169 cpu=0 pid=544
[  147.071802] INFO: Slab 0xffffea0000289f00 objects=13 used=13 fp=0x          (null) flags=0x4000000000004080
[  147.075039] INFO: Object 0xffff88000a27c008 @offset=8 fp=0xffff88000a27c268
[  147.075039] 
[  147.078067] Redzone ffff88000a27c000: bb bb bb bb bb bb bb bb                          ........
[  147.094157] Object ffff88000a27c008: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 01 40 f9  kkkkkkkkkkkkk.@.
[  147.097355] Object ffff88000a27c018: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  147.100531] Object ffff88000a27c028: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-kbuild-45:20160812160323:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  150.912791] (mount,482,0):ocfs2_fill_super:1218 ERROR: status = -22
[  150.913222] gfs2: gfs2 mount does not exist
[  151.305620] ==================================================================
[  151.305630] BUG: KASAN: use-after-free in anon_vma_clone+0xfb/0x375 at addr ffff880009d6aeb0
[  151.305633] Read of size 8 by task network.sh/672
[  151.305637] CPU: 0 PID: 672 Comm: network.sh Not tainted 4.7.0-05999-g80a9201 #1
[  151.305639] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  151.305645]  0000000000000000 ffff88000bdafb50 ffffffff81c91ab5 ffff88000bdafbc8
[  151.305649]  ffffffff8133576b ffffffff81315b22 0000000000000246 ffffffff81330102
[  151.305653]  ffff88000baec140 0000000002000200 ffffffff81315ac6 ffff88000e8131c0
[  151.305653] Call Trace:
[  151.305659]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  151.323691]  [<ffffffff8133576b>] kasan_report+0x319/0x553
[  151.323699]  [<ffffffff81315b22>] ? anon_vma_clone+0xfb/0x375
[  151.323703]  [<ffffffff81330102>] ? slab_post_alloc_hook+0x38/0x45
[  151.323706]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  151.323711]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[  151.323714]  [<ffffffff81315b22>] anon_vma_clone+0xfb/0x375
[  151.323716]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[  151.323721]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  151.323726]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[  151.323730]  [<ffffffff81380da8>] ? put_unused_fd+0x6f/0x6f
[  151.323734]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  151.323738]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  151.323741]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[  151.323746]  [<ffffffff813596a7>] ? __do_pipe_flags+0x1aa/0x1aa
[  151.323751]  [<ffffffff8111d106>] ? __do_page_fault+0x519/0x624
[  151.323755]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[  151.323759]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  151.323763]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  151.323766]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  151.323769]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  151.323773] Object at ffff880009d6aea8, in cache anon_vma_chain
[  151.323775] Object allocated with size 64 bytes.
[  151.323776] Allocation:
[  151.323777] PID = 672
[  151.323783]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[  151.323787]  [<ffffffff81334733>] save_stack+0x46/0xce
[  151.323791]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[  151.323794]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  151.323798]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  151.323801]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  151.323805]  [<ffffffff813153ea>] anon_vma_prepare+0x6b/0x2db
[  151.323809]  [<ffffffff812fd786>] wp_page_copy+0xa1/0x644
[  151.323812]  [<ffffffff812ff4aa>] do_wp_page+0x977/0x9b4
[  151.323816]  [<ffffffff81304537>] handle_mm_fault+0x111a/0x11bb
[  151.323819]  [<ffffffff8111cf2b>] __do_page_fault+0x33e/0x624
[  151.323823]  [<ffffffff8111d254>] do_page_fault+0x22/0x27
[  151.323828]  [<ffffffff8111718c>] do_async_page_fault+0x2c/0x5e
[  151.323831]  [<ffffffff82c81918>] async_page_fault+0x28/0x30
[  151.323832] Memory state around the buggy address:
[  151.323836]  ffff880009d6ad80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  151.323839]  ffff880009d6ae00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-kbuild-46:20160812160324:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  153.755290] power_supply test_usb: POWER_SUPPLY_NAME=test_usb
[  153.827240] power_supply test_usb: prop ONLINE=1
[  154.032733] ==================================================================
[  154.035803] BUG: KASAN: use-after-free in unlink_anon_vmas+0x205/0x3cd at addr ffff88000a3531f8
[  154.039047] Read of size 8 by task udevd/567
[  154.040709] CPU: 0 PID: 567 Comm: udevd Not tainted 4.7.0-05999-g80a9201 #1
[  154.055980] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  154.059274]  0000000000000000 ffff880009827728 ffffffff81c91ab5 ffff8800098277a0
[  154.062734]  ffffffff8133576b ffffffff8131585f 0000000000000246 0000000000000000
[  154.066238]  0000000000000000 ffff880009f38a28 ffff8800098277b0 ffffffff812f83e9
[  154.105075] Call Trace:
[  154.106445]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  154.108206]  [<ffffffff8133576b>] kasan_report+0x319/0x553
[  154.110110]  [<ffffffff8131585f>] ? unlink_anon_vmas+0x205/0x3cd
[  154.125230]  [<ffffffff812f83e9>] ? anon_vma_interval_tree_remove+0x5e2/0x608
[  154.133569]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[  154.135719]  [<ffffffff8131585f>] unlink_anon_vmas+0x205/0x3cd
[  154.140746]  [<ffffffff812fe804>] free_pgtables+0xe8/0x13e
[  154.142767]  [<ffffffff8130bb3a>] exit_mmap+0x13e/0x2b2
[  154.150654]  [<ffffffff8130b9fc>] ? split_vma+0x96/0x96
[  154.158597]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  154.172574]  [<ffffffff811a71bd>] __mmput+0x58/0x181
[  154.174378]  [<ffffffff811a730e>] mmput+0x28/0x2b
[  154.176150]  [<ffffffff81353b6c>] flush_old_exec+0x1102/0x124a
[  154.178175]  [<ffffffff813e53c0>] load_elf_binary+0x776/0x357c
[  154.180164]  [<ffffffff813e4c4a>] ? elf_core_dump+0x30d0/0x30d0
[  154.200218]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[  154.202298]  [<ffffffff813e11b4>] load_script+0x4b8/0x506
[  154.204167]  [<ffffffff813e0cfc>] ? compat_SyS_ioctl+0x184d/0x184d
[  154.206221]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  154.226238]  [<ffffffff811f144c>] ? __might_sleep+0x156/0x162
[  154.228228]  [<ffffffff81351535>] ? copy_strings+0x467/0x52d
[  154.230159]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[  154.231888]  [<ffffffff81355912>] do_execveat_common+0xe2c/0x11d2
[  154.233713]  [<ffffffff81354ae6>] ? search_binary_handler+0x1fb/0x1fb
[  154.235476]  [<ffffffff81332bab>] ? kmem_cache_alloc+0xa8/0xb6
[  154.237142]  [<ffffffff8135c29a>] ? getname_flags+0x337/0x35c
[  154.238785]  [<ffffffff82c80830>] ? ptregs_sys_vfork+0x10/0x10
[  154.253735]  [<ffffffff81355cd6>] do_execve+0x1e/0x20
[  154.255582]  [<ffffffff813564b5>] SyS_execve+0x25/0x29
[  154.257444]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  154.259189]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  154.260811]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  154.262572] Object at ffff88000a3531e8, in cache anon_vma_chain
[  154.264245] Object allocated with size 64 bytes.
[  154.278853] Allocation:
[  154.280203] PID = 456
[  154.281488]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[  154.283529]  [<ffffffff81334733>] save_stack+0x46/0xce
[  154.285501]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[  154.287210]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  154.288932]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  154.290719]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  154.305750]  [<ffffffff81315ac6>] anon_vma_clone+0x9f/0x375
[  154.307822]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[  154.309846]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  154.312065]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  154.313914]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  154.315549]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  154.330331]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
[  154.332514] Memory state around the buggy address:
[  154.334306]  ffff88000a353080: 00 fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-kbuild-48:20160812160324:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  159.942048] power_supply test_battery: prop TIME_TO_FULL_NOW=3600
[  159.944028] power_supply test_battery: prop MODEL_NAME=Test battery
[  159.947815] =============================================================================
[  159.947820] BUG skbuff_head_cache (Not tainted): Poison overwritten
[  159.947821] -----------------------------------------------------------------------------
[  159.947821] 
[  159.947822] Disabling lock debugging due to kernel taint
[  159.947825] INFO: 0xffff88000bc3accc-0xffff88000bc3accf. First byte 0x6e instead of 0x6b
[  159.947834] INFO: Allocated in __alloc_skb+0xad/0x498 age=64 cpu=0 pid=282
[  159.947874] INFO: Freed in qlist_free_all+0x33/0xac age=18 cpu=0 pid=293
[  159.947917] INFO: Slab 0xffffea00002f0e80 objects=12 used=0 fp=0xffff88000bc3b440 flags=0x4000000000004080
[  159.947920] INFO: Object 0xffff88000bc3acc0 @offset=3264 fp=0xffff88000bc3aa40
[  159.947920] 
[  159.947924] Redzone ffff88000bc3ac80: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  159.947927] Redzone ffff88000bc3ac90: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  159.947929] Redzone ffff88000bc3aca0: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  159.947932] Redzone ffff88000bc3acb0: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  159.947935] Object ffff88000bc3acc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6e 01 40 ad  kkkkkkkkkkkkn.@.
[  159.947938] Object ffff88000bc3acd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  159.947940] Object ffff88000bc3ace0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-kbuild-4:20160812160333:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  148.893414] gfs2: gfs2 mount does not exist
[  148.918637] floppy: error -5 while reading block 0
[  148.992652] =============================================================================
[  148.992658] BUG kmalloc-32 (Not tainted): Poison overwritten
[  148.992659] -----------------------------------------------------------------------------
[  148.992659] 
[  148.992661] Disabling lock debugging due to kernel taint
[  148.992664] INFO: 0xffff88000ac5a314-0xffff88000ac5a317. First byte 0x75 instead of 0x6b
[  148.992676] INFO: Allocated in __list_lru_init+0x43/0xff age=216 cpu=0 pid=551
[  148.992725] INFO: Freed in qlist_free_all+0x33/0xac age=74 cpu=0 pid=665
[  148.992773] INFO: Slab 0xffffea00002b1680 objects=10 used=10 fp=0x          (null) flags=0x4000000000000080
[  148.992776] INFO: Object 0xffff88000ac5a308 @offset=776 fp=0xffff88000ac5ad88
[  148.992776] 
[  148.992781] Redzone ffff88000ac5a300: bb bb bb bb bb bb bb bb                          ........
[  148.992784] Object ffff88000ac5a308: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 75 01 a0 c9  kkkkkkkkkkkku...
[  148.992787] Object ffff88000ac5a318: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  148.992789] Redzone ffff88000ac5a328: bb bb bb bb bb bb bb bb                          ........
[  148.992791] Padding ffff88000ac5a474: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  148.992797] CPU: 0 PID: 289 Comm: udevd Tainted: G    B           4.7.0-05999-g80a9201 #1
[  148.992799] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  148.992806]  0000000000000000 ffff88000b0dfb78 ffffffff81c91ab5 ffff88000b0dfba8
[  148.992810]  ffffffff81330f07 ffff88000ac5a314 000000000000006b ffff88000e802540
[  148.992814]  ffff88000ac5a317 ffff88000b0dfbf8 ffffffff81330fac ffffffff83592f26
[  148.992815] Call Trace:
[  148.992821]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  148.992825]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  148.992828]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  148.992831]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  148.992834]  [<ffffffff812e617c>] ? shmem_symlink+0x122/0x378
[  148.992838]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  148.992841]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  148.992844]  [<ffffffff812e617c>] ? shmem_symlink+0x122/0x378
[  148.992850]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  148.992853]  [<ffffffff812e617c>] ? shmem_symlink+0x122/0x378
[  148.992857]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  148.992860]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  148.992864]  [<ffffffff813343df>] __kmalloc_track_caller+0x84/0xea
[  148.992867]  [<ffffffff812e94c7>] kmemdup+0x1b/0x3c
[  148.992870]  [<ffffffff812e617c>] shmem_symlink+0x122/0x378
[  148.992873]  [<ffffffff812e605a>] ? shmem_file_read_iter+0x4d6/0x4d6
[  148.992877]  [<ffffffff8135c6b7>] ? __inode_permission+0x148/0x1d3
[  148.992880]  [<ffffffff8135c7ff>] ? inode_permission+0xbd/0xc4
[  148.992884]  [<ffffffff8136632b>] vfs_symlink+0x79/0x98
[  148.992888]  [<ffffffff81366453>] SYSC_symlinkat+0x109/0x16f
[  148.992891]  [<ffffffff8136634a>] ? vfs_symlink+0x98/0x98
[  148.992895]  [<ffffffff813664d5>] SyS_symlink+0x11/0x13

dmesg-yocto-kbuild-50:20160812160327:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
Starting udev
[  145.360617] =============================================================================
[  145.363600] BUG kmalloc-64 (Not tainted): Poison overwritten
[  145.365347] -----------------------------------------------------------------------------
[  145.365347] 
[  145.369153] Disabling lock debugging due to kernel taint
[  145.370952] INFO: 0xffff88000b7a5d54-0xffff88000b7a5d57. First byte 0x6d instead of 0x6b
[  145.373899] INFO: Allocated in kernfs_fop_open+0x6fb/0x840 age=250 cpu=0 pid=271
[  145.393698] INFO: Freed in qlist_free_all+0x33/0xac age=132 cpu=0 pid=321
[  145.419234] INFO: Slab 0xffffea00002de900 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  145.441005] INFO: Object 0xffff88000b7a5d48 @offset=7496 fp=0xffff88000b7a4b68
[  145.441005] 
[  145.444790] Redzone ffff88000b7a5d40: bb bb bb bb bb bb bb bb                          ........
[  145.447896] Object ffff88000b7a5d48: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6d 01 20 db  kkkkkkkkkkkkm. .
[  145.451037] Object ffff88000b7a5d58: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  145.454072] Object ffff88000b7a5d68: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  145.457184] Object ffff88000b7a5d78: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  145.460342] Redzone ffff88000b7a5d88: bb bb bb bb bb bb bb bb                          ........
[  145.463352] Padding ffff88000b7a5ed4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  145.466504] CPU: 0 PID: 534 Comm: logger Tainted: G    B           4.7.0-05999-g80a9201 #1
[  145.469520] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  145.472651]  0000000000000000 ffff880009d67b98 ffffffff81c91ab5 ffff880009d67bc8
[  145.475977]  ffffffff81330f07 ffff88000b7a5d54 000000000000006b ffff88000e8036c0
[  145.479161]  ffff88000b7a5d57 ffff880009d67c18 ffffffff81330fac ffffffff83592f26
[  145.482460] Call Trace:
[  145.483718]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  145.485474]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  145.487310]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  145.489299]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  145.491090]  [<ffffffff8299f639>] ? sock_alloc_inode+0x5f/0x1f5
[  145.492975]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  145.494898]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  145.496938]  [<ffffffff81330156>] ? slab_free_freelist_hook+0x47/0x50
[  145.498827]  [<ffffffff8299f639>] ? sock_alloc_inode+0x5f/0x1f5
[  145.500618]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  145.502369]  [<ffffffff8299f639>] ? sock_alloc_inode+0x5f/0x1f5
[  145.504167]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  145.506196]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  145.509023]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  145.510892]  [<ffffffff8299f639>] sock_alloc_inode+0x5f/0x1f5
[  145.512747]  [<ffffffff81379312>] alloc_inode+0x5b/0x122
[  145.514469]  [<ffffffff8137aefc>] new_inode_pseudo+0xc/0xc8
[  145.516208]  [<ffffffff829a22fd>] sock_alloc+0x3c/0x1f1
[  145.517876]  [<ffffffff829a3607>] __sock_create+0x85/0x1c9
[  145.519671]  [<ffffffff829a37ce>] sock_create+0x83/0x8e
[  145.521409]  [<ffffffff829a3853>] SYSC_socket+0x7a/0x102
[  145.536221]  [<ffffffff829a37d9>] ? sock_create+0x8e/0x8e
[  145.538043]  [<ffffffff810027d4>] ? prepare_exit_to_usermode+0x139/0x16d

dmesg-yocto-kbuild-52:20160812160315:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  150.636351]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  150.636354]  [<ffffffff811f144c>] ? __might_sleep+0x156/0x162
[  150.636359]  [<ffffffff81351535>] ? copy_strings+0x467/0x52d
[  150.636363]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[  150.636367]  [<ffffffff81355912>] do_execveat_common+0xe2c/0x11d2
[  150.636371]  [<ffffffff81354ae6>] ? search_binary_handler+0x1fb/0x1fb
[  150.636375]  [<ffffffff81332bab>] ? kmem_cache_alloc+0xa8/0xb6
[  150.636378]  [<ffffffff8135c29a>] ? getname_flags+0x337/0x35c
[  150.636382]  [<ffffffff82c80830>] ? ptregs_sys_vfork+0x10/0x10
[  150.636385]  [<ffffffff81355cd6>] do_execve+0x1e/0x20
[  150.636389]  [<ffffffff813564b5>] SyS_execve+0x25/0x29
[  150.636392]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  150.636395]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  150.636399]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  150.636401] Object at ffff88000b397b40, in cache vm_area_struct
[  150.636402] Object allocated with size 184 bytes.
[  150.636403] Allocation:
[  150.636404] PID = 486
[  150.636408]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[  150.636412]  [<ffffffff81334733>] save_stack+0x46/0xce
[  150.636416]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[  150.636420]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  150.636424]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  150.636428]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  150.636432]  [<ffffffff8130e558>] mmap_region+0x33a/0xa41
[  150.636435]  [<ffffffff8130f24e>] do_mmap+0x5ef/0x66a
[  150.636439]  [<ffffffff812e992d>] vm_mmap_pgoff+0x122/0x174
[  150.636442]  [<ffffffff812e99af>] vm_mmap+0x30/0x32
[  150.636446]  [<ffffffff813e1b67>] elf_map+0x179/0x18c
[  150.636449]  [<ffffffff813e5a54>] load_elf_binary+0xe0a/0x357c
[  150.636453]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[  150.636456]  [<ffffffff813e11b4>] load_script+0x4b8/0x506
[  150.636460]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[  150.636465]  [<ffffffff81355912>] do_execveat_common+0xe2c/0x11d2
[  150.636468]  [<ffffffff81355cd6>] do_execve+0x1e/0x20
[  150.636472]  [<ffffffff813564b5>] SyS_execve+0x25/0x29
[  150.636476]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  150.636479]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
[  150.636480] Memory state around the buggy address:
[  150.636483]  ffff88000b397a00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-kbuild-53:20160812160332:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  147.829833] power_supply test_usb: POWER_SUPPLY_NAME=test_usb
[  147.829858] power_supply test_usb: prop ONLINE=1
[  149.112220] =============================================================================
[  149.112225] BUG anon_vma_chain (Not tainted): Poison overwritten
[  149.112226] -----------------------------------------------------------------------------
[  149.112226] 
[  149.112227] Disabling lock debugging due to kernel taint
[  149.112230] INFO: 0xffff88000a4efa14-0xffff88000a4efa17. First byte 0x7e instead of 0x6b
[  149.112238] INFO: Allocated in anon_vma_prepare+0x6b/0x2db age=155 cpu=0 pid=687
[  149.112297] INFO: Freed in qlist_free_all+0x33/0xac age=90 cpu=0 pid=498
[  149.112342] INFO: Slab 0xffffea0000293b80 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  149.112344] INFO: Object 0xffff88000a4efa08 @offset=6664 fp=0xffff88000a4ef868
[  149.112344] 
[  149.112348] Redzone ffff88000a4efa00: bb bb bb bb bb bb bb bb                          ........
[  149.112351] Object ffff88000a4efa08: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 7e 00 a0 bd  kkkkkkkkkkkk~...
[  149.112354] Object ffff88000a4efa18: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  149.112357] Object ffff88000a4efa28: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  149.112360] Object ffff88000a4efa38: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  149.112363] Redzone ffff88000a4efa48: bb bb bb bb bb bb bb bb                          ........
[  149.112366] Padding ffff88000a4efb94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  149.112371] CPU: 0 PID: 597 Comm: mount.sh Tainted: G    B           4.7.0-05999-g80a9201 #1
[  149.112373] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  149.112379]  0000000000000000 ffff88000bdbfa48 ffffffff81c91ab5 ffff88000bdbfa78
[  149.112383]  ffffffff81330f07 ffff88000a4efa14 000000000000006b ffff88000e8131c0
[  149.112387]  ffff88000a4efa17 ffff88000bdbfac8 ffffffff81330fac ffffffff83592f26
[  149.112388] Call Trace:
[  149.112393]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  149.112396]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  149.112400]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  149.112403]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  149.112407]  [<ffffffff81315e96>] ? anon_vma_fork+0xfa/0x3f9
[  149.112410]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  149.112414]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  149.112417]  [<ffffffff81334818>] ? kasan_unpoison_shadow+0x14/0x35
[  149.112420]  [<ffffffff81315e96>] ? anon_vma_fork+0xfa/0x3f9
[  149.112425]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  149.112428]  [<ffffffff81315e96>] ? anon_vma_fork+0xfa/0x3f9
[  149.112431]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  149.112435]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  149.112438]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  149.112441]  [<ffffffff81315e96>] anon_vma_fork+0xfa/0x3f9
[  149.112446]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  149.112449]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[  149.112453]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  149.112456]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[  149.112460]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[  149.112463]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  149.112467]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  149.112470]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  149.112474]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  149.112478] FIX anon_vma_chain: Restoring 0xffff88000a4efa14-0xffff88000a4efa17=0x6b

dmesg-yocto-kbuild-54:20160812160325:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  144.320302] blk_update_request: I/O error, dev fd0, sector 0
[  144.320306] floppy: error -5 while reading block 0
[  144.342545] =============================================================================
[  144.342551] BUG vm_area_struct (Not tainted): Poison overwritten
[  144.342552] -----------------------------------------------------------------------------
[  144.342552] 
[  144.342553] Disabling lock debugging due to kernel taint
[  144.342557] INFO: 0xffff8800098f2444-0xffff8800098f2447. First byte 0x7e instead of 0x6b
[  144.342566] INFO: Allocated in __split_vma+0x5b/0x48f age=220 cpu=0 pid=640
[  144.342597] INFO: Freed in qlist_free_all+0x33/0xac age=138 cpu=0 pid=681
[  144.342635] INFO: Slab 0xffffea0000263c80 objects=15 used=15 fp=0x          (null) flags=0x4000000000004080
[  144.342637] INFO: Object 0xffff8800098f2438 @offset=1080 fp=0xffff8800098f2c98
[  144.342637] 
[  144.342641] Redzone ffff8800098f2430: bb bb bb bb bb bb bb bb                          ........
[  144.342644] Object ffff8800098f2438: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 7e 00 a0 95  kkkkkkkkkkkk~...
[  144.342647] Object ffff8800098f2448: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  144.342649] Object ffff8800098f2458: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-kbuild-55:20160812160312:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  147.996187] power_supply test_ac: uevent
[  147.997594] power_supply test_ac: POWER_SUPPLY_NAME=test_ac
[  148.018547] =============================================================================
[  148.018551] BUG kmalloc-256 (Not tainted): Poison overwritten
[  148.018552] -----------------------------------------------------------------------------
[  148.018552] 
[  148.018553] Disabling lock debugging due to kernel taint
[  148.018557] INFO: 0xffff880009cdf7d5-0xffff880009cdf7d7. First byte 0x1 instead of 0x6b
[  148.018568] INFO: Allocated in do_execveat_common+0x268/0x11d2 age=167 cpu=0 pid=454
[  148.018598] INFO: Freed in qlist_free_all+0x33/0xac age=72 cpu=0 pid=268
[  148.018648] INFO: Slab 0xffffea0000273780 objects=13 used=13 fp=0x          (null) flags=0x4000000000004080
[  148.018651] INFO: Object 0xffff880009cdf7c8 @offset=6088 fp=0xffff880009cdebe8
[  148.018651] 
[  148.018655] Redzone ffff880009cdf7c0: bb bb bb bb bb bb bb bb                          ........
[  148.018665] Object ffff880009cdf7c8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 01 80 f6  kkkkkkkkkkkkk...
[  148.018668] Object ffff880009cdf7d8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  148.018671] Object ffff880009cdf7e8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-kbuild-57:20160812160319:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  134.994218] power_supply test_battery: prop CAPACITY_LEVEL=Normal
[  134.996365] power_supply test_battery: prop TIME_TO_EMPTY_AVG=3600
[  135.050884] =============================================================================
[  135.050898] BUG anon_vma_chain (Not tainted): Poison overwritten
[  135.050899] -----------------------------------------------------------------------------
[  135.050899] 
[  135.050901] Disabling lock debugging due to kernel taint
[  135.050904] INFO: 0xffff880009d001b5-0xffff880009d001b7. First byte 0x1 instead of 0x6b
[  135.050963] INFO: Allocated in anon_vma_clone+0x9f/0x375 age=287 cpu=0 pid=363
[  135.051063] INFO: Freed in qlist_free_all+0x33/0xac age=15 cpu=0 pid=479
[  135.051115] INFO: Slab 0xffffea0000274000 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  135.051117] INFO: Object 0xffff880009d001a8 @offset=424 fp=0xffff880009d01ba8
[  135.051117] 
[  135.051122] Redzone ffff880009d001a0: bb bb bb bb bb bb bb bb                          ........
[  135.051125] Object ffff880009d001a8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 01 c0 ca  kkkkkkkkkkkkk...
[  135.051128] Object ffff880009d001b8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  135.051130] Object ffff880009d001c8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  135.051133] Object ffff880009d001d8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  135.051135] Redzone ffff880009d001e8: bb bb bb bb bb bb bb bb                          ........
[  135.051138] Padding ffff880009d00334: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  135.051153] CPU: 0 PID: 350 Comm: udevd Tainted: G    B           4.7.0-05999-g80a9201 #1
[  135.051159] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  135.051179]  0000000000000000 ffff88000ba0f9d8 ffffffff81c91ab5 ffff88000ba0fa08
[  135.051183]  ffffffff81330f07 ffff880009d001b5 000000000000006b ffff88000e8131c0
[  135.051187]  ffff880009d001b7 ffff88000ba0fa58 ffffffff81330fac ffffffff83592f26
[  135.051188] Call Trace:
[  135.051215]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  135.051219]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  135.051222]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  135.051226]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  135.051229]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  135.051233]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  135.051236]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  135.051245]  [<ffffffff812f6e90>] ? __anon_vma_interval_tree_compute_subtree_last+0x31/0xec
[  135.051248]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  135.051252]  [<ffffffff812f7027>] ? __anon_vma_interval_tree_augment_rotate+0x67/0x74
[  135.051261]  [<ffffffff81c9f0f9>] ? __rb_insert_augmented+0x590/0x59f
[  135.051265]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  135.051269]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  135.051273]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  135.051276]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  135.051279]  [<ffffffff81315ac6>] anon_vma_clone+0x9f/0x375
[  135.051282]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[  135.051286]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  135.051290]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[  135.051294]  [<ffffffff811b0dd3>] ? do_wait+0x4c4/0x4d6
[  135.051298]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  135.051307]  [<ffffffff811b0eee>] ? SYSC_wait4+0x109/0x140
[  135.051311]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[  135.051315]  [<ffffffff811b0de5>] ? do_wait+0x4d6/0x4d6
[  135.051319]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[  135.051323]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  135.051326]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  135.051330]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  135.051335] FIX anon_vma_chain: Restoring 0xffff880009d001b5-0xffff880009d001b7=0x6b
[  135.051335] 
[  135.051337] FIX anon_vma_chain: Marking all objects used
[  135.930883] ==================================================================
[  135.930894] BUG: KASAN: use-after-free in __rb_erase_color+0x4d8/0x750 at addr ffff88000a824d28
[  135.930896] Read of size 8 by task udevd/566
[  135.930901] CPU: 0 PID: 566 Comm: udevd Tainted: G    B           4.7.0-05999-g80a9201 #1
[  135.930903] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  135.930909]  0000000000000000 ffff880009547870 ffffffff81c91ab5 ffff8800095478e8
[  135.930912]  ffffffff8133576b ffffffff81c9d71c 0000000000000246 0000000100130012
[  135.930916]  ffff88000b353ba8 ffff8800095478c8 ffffffff812f6e90 ffff88000b353bc8
[  135.930917] Call Trace:
[  135.930922]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  135.930927]  [<ffffffff8133576b>] kasan_report+0x319/0x553
[  135.930930]  [<ffffffff81c9d71c>] ? __rb_erase_color+0x4d8/0x750
[  135.930935]  [<ffffffff812f6e90>] ? __anon_vma_interval_tree_compute_subtree_last+0x31/0xec
[  135.930939]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[  135.930942]  [<ffffffff81c9d71c>] __rb_erase_color+0x4d8/0x750
[  135.930946]  [<ffffffff812f6fc0>] ? __anon_vma_interval_tree_augment_propagate+0x75/0x75
[  135.930949]  [<ffffffff812f8400>] anon_vma_interval_tree_remove+0x5f9/0x608
[  135.930953]  [<ffffffff8131573e>] unlink_anon_vmas+0xe4/0x3cd
[  135.930956]  [<ffffffff812fe804>] free_pgtables+0xe8/0x13e
[  135.930959]  [<ffffffff8130bb3a>] exit_mmap+0x13e/0x2b2
[  135.930962]  [<ffffffff8130b9fc>] ? split_vma+0x96/0x96
[  135.930975]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  135.930993]  [<ffffffff811a71bd>] __mmput+0x58/0x181
[  135.930997]  [<ffffffff811a730e>] mmput+0x28/0x2b
[  135.931002]  [<ffffffff81353b6c>] flush_old_exec+0x1102/0x124a
[  135.931012]  [<ffffffff813e53c0>] load_elf_binary+0x776/0x357c
[  135.931016]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  135.931019]  [<ffffffff811f144c>] ? __might_sleep+0x156/0x162
[  135.931023]  [<ffffffff81350002>] ? vfs_getattr_nosec+0xc/0xef
[  135.931026]  [<ffffffff813e4c4a>] ? elf_core_dump+0x30d0/0x30d0
[  135.931029]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[  135.931033]  [<ffffffff81355912>] do_execveat_common+0xe2c/0x11d2
[  135.931036]  [<ffffffff81354ae6>] ? search_binary_handler+0x1fb/0x1fb
[  135.931040]  [<ffffffff81332bab>] ? kmem_cache_alloc+0xa8/0xb6
[  135.931043]  [<ffffffff8135c29a>] ? getname_flags+0x337/0x35c
[  135.931047]  [<ffffffff82c80830>] ? ptregs_sys_vfork+0x10/0x10
[  135.931050]  [<ffffffff81355cd6>] do_execve+0x1e/0x20
[  135.931053]  [<ffffffff813564b5>] SyS_execve+0x25/0x29
[  135.931057]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  135.931069]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  135.931073]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  135.931075] Object at ffff88000a824d08, in cache anon_vma_chain
[  135.931076] Object allocated with size 64 bytes.
[  135.931077] Allocation:
[  135.931078] PID = 268
[  135.931090]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[  135.931094]  [<ffffffff81334733>] save_stack+0x46/0xce
[  135.931098]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[  135.931101]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  135.931105]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  135.931108]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  135.931111]  [<ffffffff81315ac6>] anon_vma_clone+0x9f/0x375
[  135.931114]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[  135.931118]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  135.931121]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  135.931124]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  135.931127]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  135.931131]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
[  135.931132] Memory state around the buggy address:
[  135.931135]  ffff88000a824c00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-kbuild-58:20160812160314:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  152.431919] gfs2: gfs2 mount does not exist
[  152.459680] floppy: error -5 while reading block 0
[  152.606162] =============================================================================
[  152.606166] BUG names_cache (Not tainted): Poison overwritten
[  152.606167] -----------------------------------------------------------------------------
[  152.606167] 
[  152.606168] Disabling lock debugging due to kernel taint
[  152.606171] INFO: 0xffff880009ce590c-0xffff880009ce590f. First byte 0x6e instead of 0x6b
[  152.606180] INFO: Allocated in getname_flags+0x5a/0x35c age=44 cpu=0 pid=283
[  152.606210] INFO: Freed in qlist_free_all+0x33/0xac age=1 cpu=0 pid=268
[  152.606247] INFO: Slab 0xffffea0000273800 objects=7 used=7 fp=0x          (null) flags=0x4000000000004080
[  152.606249] INFO: Object 0xffff880009ce5900 @offset=22784 fp=0x          (null)
[  152.606249] 
[  152.606254] Redzone ffff880009ce58c0: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  152.606256] Redzone ffff880009ce58d0: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  152.606259] Redzone ffff880009ce58e0: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  152.606262] Redzone ffff880009ce58f0: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  152.606264] Object ffff880009ce5900: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6e 01 a0 87  kkkkkkkkkkkkn...
[  152.606267] Object ffff880009ce5910: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  152.606270] Object ffff880009ce5920: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-kbuild-59:20160812160317:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  148.755267] power_supply test_battery: prop CHARGE_TYPE=Fast
[  149.008506] power_supply test_battery: prop HEALTH=Good
** 77806 printk messages dropped ** 
[  149.468068]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
** 89 printk messages dropped ** 
[  149.468329]  [<ffffffff811a71bd>] __mmput+0x58/0x181
** 109 printk messages dropped ** 
[  149.468646]  [<ffffffff811b10c0>] ? is_current_pgrp_orphaned+0x96/0x96
** 130 printk messages dropped ** 

dmesg-yocto-kbuild-5:20160812160332:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  144.711527] power_supply test_battery: prop SERIAL_NUMBER=4.7.0-05999-g80a9201
[  144.713298] floppy: error -5 while reading block 0
[  144.713953] =============================================================================
[  144.713955] BUG kmalloc-4096 (Not tainted): Poison overwritten
[  144.713956] -----------------------------------------------------------------------------
[  144.713956] 
[  144.713957] Disabling lock debugging due to kernel taint
[  144.713959] INFO: 0xffff88000a1fe854-0xffff88000a1fe857. First byte 0x6e instead of 0x6b
[  144.713967] INFO: Allocated in kobject_uevent_env+0x1b1/0x8d4 age=19 cpu=0 pid=271
[  144.713998] INFO: Freed in qlist_free_all+0x33/0xac age=5 cpu=0 pid=292
[  144.714021] INFO: Slab 0xffffea0000287e00 objects=7 used=7 fp=0x          (null) flags=0x4000000000004080
[  144.714022] INFO: Object 0xffff88000a1fe848 @offset=26696 fp=0xffff88000a1f8008
[  144.714022] 
[  144.714025] Redzone ffff88000a1fe840: bb bb bb bb bb bb bb bb                          ........
[  144.714027] Object ffff88000a1fe848: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6e 01 00 98  kkkkkkkkkkkkn...
[  144.714028] Object ffff88000a1fe858: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  144.714030] Object ffff88000a1fe868: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-kbuild-60:20160812160329:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  150.802074] power_supply test_ac: POWER_SUPPLY_NAME=test_ac
[  150.802100] power_supply test_ac: prop ONLINE=1
[  151.086177] =============================================================================
[  151.086182] BUG anon_vma_chain (Not tainted): Poison overwritten
[  151.086183] -----------------------------------------------------------------------------
[  151.086183] 
[  151.086184] Disabling lock debugging due to kernel taint
[  151.086187] INFO: 0xffff88000adafa14-0xffff88000adafa17. First byte 0x6c instead of 0x6b
[  151.086196] INFO: Allocated in anon_vma_fork+0xfa/0x3f9 age=139 cpu=0 pid=477
[  151.086229] INFO: Freed in qlist_free_all+0x33/0xac age=14 cpu=0 pid=638
[  151.086268] INFO: Slab 0xffffea00002b6b80 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  151.086270] INFO: Object 0xffff88000adafa08 @offset=6664 fp=0xffff88000adaed08
[  151.086270] 
[  151.086274] Redzone ffff88000adafa00: bb bb bb bb bb bb bb bb                          ........
[  151.086277] Object ffff88000adafa08: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6c 01 20 87  kkkkkkkkkkkkl. .
[  151.086280] Object ffff88000adafa18: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  151.086283] Object ffff88000adafa28: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  151.086285] Object ffff88000adafa38: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  151.086288] Redzone ffff88000adafa48: bb bb bb bb bb bb bb bb                          ........
[  151.086291] Padding ffff88000adafb94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  151.086295] CPU: 0 PID: 608 Comm: network.sh Tainted: G    B           4.7.0-05999-g80a9201 #1
[  151.086297] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  151.086303]  0000000000000000 ffff88000b3ff9d8 ffffffff81c91ab5 ffff88000b3ffa08
[  151.086307]  ffffffff81330f07 ffff88000adafa14 000000000000006b ffff88000e8131c0
[  151.086311]  ffff88000adafa17 ffff88000b3ffa58 ffffffff81330fac ffffffff83592f26
[  151.086312] Call Trace:
[  151.086317]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  151.086321]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  151.086324]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  151.086328]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  151.086331]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  151.086334]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  151.086338]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  151.086341]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  151.086345]  [<ffffffff81ccf700>] ? debug_smp_processor_id+0x17/0x19
[  151.086348]  [<ffffffff8133006c>] ? set_track+0xad/0xef
[  151.086351]  [<ffffffff81330693>] ? init_object+0x6f/0x76
[  151.086354]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  151.086358]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  151.086361]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  151.086365]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  151.086367]  [<ffffffff81315ac6>] anon_vma_clone+0x9f/0x375
[  151.086370]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[  151.086374]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  151.086378]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[  151.086381]  [<ffffffff81380da8>] ? put_unused_fd+0x6f/0x6f
[  151.086386]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  151.086390]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  151.086393]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[  151.086398]  [<ffffffff813596a7>] ? __do_pipe_flags+0x1aa/0x1aa
[  151.086403]  [<ffffffff8111d106>] ? __do_page_fault+0x519/0x624
[  151.086407]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[  151.086409]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  151.086413]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  151.086416]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  151.086420]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  151.086423] FIX anon_vma_chain: Restoring 0xffff88000adafa14-0xffff88000adafa17=0x6b

dmesg-yocto-kbuild-61:20160812160317:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  148.176815] (mount,609,0):ocfs2_fill_super:1218 ERROR: status = -22
[  148.177281] gfs2: gfs2 mount does not exist
[  148.198474] ==================================================================
[  148.198485] BUG: KASAN: use-after-free in free_pgtables+0x9a/0x13e at addr ffff880009a9f710
[  148.198488] Read of size 8 by task network.sh/668
[  148.198493] CPU: 0 PID: 668 Comm: network.sh Not tainted 4.7.0-05999-g80a9201 #1
[  148.198495] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  148.198501]  0000000000000000 ffff88000a73f970 ffffffff81c91ab5 ffff88000a73f9e8
[  148.198505]  ffffffff8133576b ffffffff812fe7b6 0000000000000246 ffffffff81313438
[  148.198509]  ffff88000a73f700 1ffff1000136ccd7 ffff88000e446ba8 ffff88000e446bb0
[  148.198510] Call Trace:
[  148.198516]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  148.198521]  [<ffffffff8133576b>] kasan_report+0x319/0x553
[  148.198525]  [<ffffffff812fe7b6>] ? free_pgtables+0x9a/0x13e
[  148.198529]  [<ffffffff81313438>] ? anon_vma_chain_free+0x13/0x15
[  148.198533]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[  148.198537]  [<ffffffff812fe7b6>] free_pgtables+0x9a/0x13e
[  148.198541]  [<ffffffff8130bb3a>] exit_mmap+0x13e/0x2b2
[  148.198544]  [<ffffffff8130b9fc>] ? split_vma+0x96/0x96
[  148.198549]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  148.198553]  [<ffffffff811a71bd>] __mmput+0x58/0x181
[  148.198556]  [<ffffffff811a730e>] mmput+0x28/0x2b
[  148.198561]  [<ffffffff81353b6c>] flush_old_exec+0x1102/0x124a
[  148.198565]  [<ffffffff813e53c0>] load_elf_binary+0x776/0x357c
[  148.198568]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  148.198572]  [<ffffffff811f144c>] ? __might_sleep+0x156/0x162
[  148.198576]  [<ffffffff81350002>] ? vfs_getattr_nosec+0xc/0xef
[  148.198579]  [<ffffffff813e4c4a>] ? elf_core_dump+0x30d0/0x30d0
[  148.198583]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[  148.198587]  [<ffffffff81355912>] do_execveat_common+0xe2c/0x11d2
[  148.198591]  [<ffffffff81354ae6>] ? search_binary_handler+0x1fb/0x1fb
[  148.198595]  [<ffffffff81332bab>] ? kmem_cache_alloc+0xa8/0xb6
[  148.198598]  [<ffffffff8135c29a>] ? getname_flags+0x337/0x35c
[  148.198601]  [<ffffffff82c80830>] ? ptregs_sys_vfork+0x10/0x10
[  148.198605]  [<ffffffff81355cd6>] do_execve+0x1e/0x20
[  148.198608]  [<ffffffff813564b5>] SyS_execve+0x25/0x29
[  148.198620]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  148.198625]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  148.198629]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  148.198631] Object at ffff880009a9f710, in cache vm_area_struct
[  148.198632] Object allocated with size 184 bytes.
[  148.198632] Allocation:
[  148.198634] PID = 622
[  148.198639]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[  148.198642]  [<ffffffff81334733>] save_stack+0x46/0xce
[  148.198645]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[  148.198649]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  148.198652]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  148.198655]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  148.198659]  [<ffffffff811a9b50>] copy_process+0x2323/0x424c
[  148.198662]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  148.198665]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  148.198668]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  148.198671]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
[  148.198672] Memory state around the buggy address:
[  148.198675]  ffff880009a9f600: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-kbuild-63:20160812160323:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  143.103669] power_supply test_ac: POWER_SUPPLY_NAME=test_ac
[  143.216075] power_supply test_ac: prop ONLINE=1
[  143.428482] ==================================================================
[  143.428514] BUG: KASAN: use-after-free in unlink_anon_vmas+0x205/0x3cd at addr ffff88000b63c1b8
[  143.428517] Read of size 8 by task mount.sh/564
[  143.428522] CPU: 0 PID: 564 Comm: mount.sh Not tainted 4.7.0-05999-g80a9201 #1
[  143.428524] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  143.428530]  0000000000000000 ffff88000a39f918 ffffffff81c91ab5 ffff88000a39f990
[  143.428534]  ffffffff8133576b ffffffff8131585f 0000000000000246 0000000000000000
[  143.428538]  0000000000000000 ffff88000aae9e08 ffff88000a39f9a0 ffffffff812f83e9
[  143.428539] Call Trace:
[  143.428551]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  143.428556]  [<ffffffff8133576b>] kasan_report+0x319/0x553
[  143.428560]  [<ffffffff8131585f>] ? unlink_anon_vmas+0x205/0x3cd
[  143.428565]  [<ffffffff812f83e9>] ? anon_vma_interval_tree_remove+0x5e2/0x608
[  143.428569]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[  143.428572]  [<ffffffff8131585f>] unlink_anon_vmas+0x205/0x3cd
[  143.428575]  [<ffffffff812fe804>] free_pgtables+0xe8/0x13e
[  143.428579]  [<ffffffff8130bb3a>] exit_mmap+0x13e/0x2b2
[  143.428582]  [<ffffffff8130b9fc>] ? split_vma+0x96/0x96
[  143.428591]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  143.428599]  [<ffffffff811a71bd>] __mmput+0x58/0x181
[  143.428602]  [<ffffffff811a730e>] mmput+0x28/0x2b
[  143.428607]  [<ffffffff81353b6c>] flush_old_exec+0x1102/0x124a
[  143.428616]  [<ffffffff813e53c0>] load_elf_binary+0x776/0x357c
[  143.428619]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  143.428623]  [<ffffffff811f144c>] ? __might_sleep+0x156/0x162
[  143.428627]  [<ffffffff81350002>] ? vfs_getattr_nosec+0xc/0xef
[  143.428630]  [<ffffffff813e4c4a>] ? elf_core_dump+0x30d0/0x30d0
[  143.428634]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[  143.428638]  [<ffffffff81355912>] do_execveat_common+0xe2c/0x11d2
[  143.428641]  [<ffffffff81354ae6>] ? search_binary_handler+0x1fb/0x1fb
[  143.428645]  [<ffffffff81332bab>] ? kmem_cache_alloc+0xa8/0xb6
[  143.428648]  [<ffffffff8135c29a>] ? getname_flags+0x337/0x35c
[  143.428662]  [<ffffffff82c80830>] ? ptregs_sys_vfork+0x10/0x10
[  143.428666]  [<ffffffff81355cd6>] do_execve+0x1e/0x20
[  143.428669]  [<ffffffff813564b5>] SyS_execve+0x25/0x29
[  143.428673]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  143.428678]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  143.428681]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  143.428683] Object at ffff88000b63c1a8, in cache anon_vma_chain
[  143.428685] Object allocated with size 64 bytes.
[  143.428686] Allocation:
[  143.428687] PID = 444
[  143.428698]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[  143.428702]  [<ffffffff81334733>] save_stack+0x46/0xce
[  143.428706]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[  143.428710]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  143.428714]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  143.428717]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  143.428720]  [<ffffffff81315ac6>] anon_vma_clone+0x9f/0x375
[  143.428723]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[  143.428728]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  143.428731]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  143.428734]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  143.428738]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  143.428741]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
[  143.428742] Memory state around the buggy address:
[  143.428746]  ffff88000b63c080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-kbuild-64:20160812160322:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  143.636301] power_supply test_ac: prop ONLINE=1
[  143.968996] ufs: ufs was compiled with read-only support, can't be mounted as read-write
[  144.029482] ==================================================================
[  144.029493] BUG: KASAN: use-after-free in unlink_anon_vmas+0x63/0x3cd at addr ffff88000b224d18
[  144.029496] Read of size 8 by task network.sh/696
[  144.029501] CPU: 0 PID: 696 Comm: network.sh Not tainted 4.7.0-05999-g80a9201 #1
[  144.029503] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  144.029509]  0000000000000000 ffff88000ade7b70 ffffffff81c91ab5 ffff88000ade7be8
[  144.029514]  ffffffff8133576b ffffffff813156bd 0000000000000246 ffff88000ad468c0
[  144.029517]  ffff88000a826490 ffff88000e446ba8 ffff88000ade7bf8 ffffffff812f78b3
[  144.029518] Call Trace:
[  144.029524]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  144.029530]  [<ffffffff8133576b>] kasan_report+0x319/0x553
[  144.029533]  [<ffffffff813156bd>] ? unlink_anon_vmas+0x63/0x3cd
[  144.029538]  [<ffffffff812f78b3>] ? vma_interval_tree_remove+0x5e2/0x608
[  144.029542]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[  144.029545]  [<ffffffff813156bd>] unlink_anon_vmas+0x63/0x3cd
[  144.029549]  [<ffffffff812fe804>] free_pgtables+0xe8/0x13e
[  144.029553]  [<ffffffff8130bb3a>] exit_mmap+0x13e/0x2b2
[  144.029556]  [<ffffffff8130b9fc>] ? split_vma+0x96/0x96
[  144.029561]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  144.029565]  [<ffffffff811a71bd>] __mmput+0x58/0x181
[  144.029569]  [<ffffffff811a730e>] mmput+0x28/0x2b
[  144.029572]  [<ffffffff811b1a0f>] do_exit+0x94f/0x19e0
[  144.029576]  [<ffffffff811b10c0>] ? is_current_pgrp_orphaned+0x96/0x96
[  144.029581]  [<ffffffff8111d106>] ? __do_page_fault+0x519/0x624
[  144.029584]  [<ffffffff811b2bc7>] do_group_exit+0xe8/0x227
[  144.029588]  [<ffffffff811b2d1e>] SyS_exit_group+0x18/0x18
[  144.029592]  [<ffffffff82c80673>] entry_SYSCALL_64_fastpath+0x1e/0xa8
[  144.029594] Object at ffff88000b224d08, in cache anon_vma_chain
[  144.029596] Object allocated with size 64 bytes.
[  144.029597] Allocation:
[  144.029598] PID = 694
[  144.029604]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[  144.029608]  [<ffffffff81334733>] save_stack+0x46/0xce
[  144.029611]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[  144.029615]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  144.029619]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  144.029623]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  144.029626]  [<ffffffff81315e96>] anon_vma_fork+0xfa/0x3f9
[  144.029630]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  144.029634]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  144.029637]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  144.029641]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  144.029645]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
[  144.029646] Memory state around the buggy address:
[  144.029650]  ffff88000b224c00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-kbuild-7:20160812160334:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  149.605230] (mount,662,0):ocfs2_fill_super:1218 ERROR: status = -22
[  149.605667] gfs2: gfs2 mount does not exist
[  149.630718] =============================================================================
[  149.630723] BUG anon_vma_chain (Not tainted): Poison overwritten
[  149.630724] -----------------------------------------------------------------------------
[  149.630724] 
[  149.630725] Disabling lock debugging due to kernel taint
[  149.630729] INFO: 0xffff88000ab98694-0xffff88000ab98697. First byte 0x7e instead of 0x6b
[  149.630738] INFO: Allocated in anon_vma_prepare+0x6b/0x2db age=177 cpu=0 pid=648
[  149.630773] INFO: Freed in qlist_free_all+0x33/0xac age=63 cpu=0 pid=518
[  149.630824] INFO: Slab 0xffffea00002ae600 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  149.630827] INFO: Object 0xffff88000ab98688 @offset=1672 fp=0xffff88000ab98d08
[  149.630827] 
[  149.630831] Redzone ffff88000ab98680: bb bb bb bb bb bb bb bb                          ........
[  149.630834] Object ffff88000ab98688: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 7e 00 80 c5  kkkkkkkkkkkk~...
[  149.630837] Object ffff88000ab98698: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  149.630839] Object ffff88000ab986a8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  149.630842] Object ffff88000ab986b8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  149.630844] Redzone ffff88000ab986c8: bb bb bb bb bb bb bb bb                          ........
[  149.630847] Padding ffff88000ab98814: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  149.630852] CPU: 0 PID: 678 Comm: cat Tainted: G    B           4.7.0-05999-g80a9201 #1
[  149.630854] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  149.630859]  0000000000000000 ffff880009a0f978 ffffffff81c91ab5 ffff880009a0f9a8
[  149.630863]  ffffffff81330f07 ffff88000ab98694 000000000000006b ffff88000e8131c0
[  149.630867]  ffff88000ab98697 ffff880009a0f9f8 ffffffff81330fac ffffffff83592f26
[  149.630868] Call Trace:
[  149.630873]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  149.630876]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  149.630880]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  149.630883]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  149.630886]  [<ffffffff813153ea>] ? anon_vma_prepare+0x6b/0x2db
[  149.630890]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  149.630893]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  149.630896]  [<ffffffff813153ea>] ? anon_vma_prepare+0x6b/0x2db
[  149.630901]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  149.630904]  [<ffffffff813153ea>] ? anon_vma_prepare+0x6b/0x2db
[  149.630908]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  149.630911]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  149.630914]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  149.630917]  [<ffffffff813153ea>] anon_vma_prepare+0x6b/0x2db
[  149.630920]  [<ffffffff812fd786>] wp_page_copy+0xa1/0x644
[  149.630923]  [<ffffffff812ff4aa>] do_wp_page+0x977/0x9b4
[  149.630927]  [<ffffffff812feb33>] ? vm_normal_page+0x128/0x128
[  149.630931]  [<ffffffff812bd1f4>] ? unlock_page+0x28/0x28
[  149.630935]  [<ffffffff812d5f0b>] ? lru_cache_add_active_or_unevictable+0x52/0xb0
[  149.630938]  [<ffffffff813015fe>] ? alloc_set_pte+0x5e4/0x5f7
[  149.630942]  [<ffffffff81304537>] handle_mm_fault+0x111a/0x11bb
[  149.630945]  [<ffffffff8130341d>] ? apply_to_page_range+0x2fb/0x2fb
[  149.630948]  [<ffffffff8130f24e>] ? do_mmap+0x5ef/0x66a
[  149.630952]  [<ffffffff8130b7a5>] ? find_vma+0x18/0xef
[  149.630955]  [<ffffffff8111cf2b>] __do_page_fault+0x33e/0x624
[  149.630959]  [<ffffffff8111d254>] do_page_fault+0x22/0x27
[  149.630963]  [<ffffffff8111718c>] do_async_page_fault+0x2c/0x5e
[  149.630966]  [<ffffffff82c81918>] async_page_fault+0x28/0x30
[  149.630969] FIX anon_vma_chain: Restoring 0xffff88000ab98694-0xffff88000ab98697=0x6b
[  149.630969] 
[  149.630971] FIX anon_vma_chain: Marking all objects used
[  149.658122] =============================================================================
[  149.658127] BUG anon_vma_chain (Tainted: G    B          ): Poison overwritten
[  149.658128] -----------------------------------------------------------------------------
[  149.658128] 
[  149.658131] INFO: 0xffff88000aa61a14-0xffff88000aa61a17. First byte 0x7e instead of 0x6b
[  149.671160] INFO: Allocated in anon_vma_prepare+0x6b/0x2db age=181 cpu=0 pid=628
[  149.671201] INFO: Freed in qlist_free_all+0x33/0xac age=71 cpu=0 pid=518
[  149.671248] INFO: Slab 0xffffea00002a9800 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  149.671251] INFO: Object 0xffff88000aa61a08 @offset=6664 fp=0xffff88000aa61868
[  149.671251] 
[  149.671255] Redzone ffff88000aa61a00: bb bb bb bb bb bb bb bb                          ........
[  149.671257] Object ffff88000aa61a08: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 7e 00 80 c5  kkkkkkkkkkkk~...
[  149.671260] Object ffff88000aa61a18: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  149.671263] Object ffff88000aa61a28: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  149.671266] Object ffff88000aa61a38: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  149.671268] Redzone ffff88000aa61a48: bb bb bb bb bb bb bb bb                          ........
[  149.671271] Padding ffff88000aa61b94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  149.671276] CPU: 0 PID: 647 Comm: network.sh Tainted: G    B           4.7.0-05999-g80a9201 #1
[  149.671277] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  149.671283]  0000000000000000 ffff88000a257a48 ffffffff81c91ab5 ffff88000a257a78
[  149.671287]  ffffffff81330f07 ffff88000aa61a14 000000000000006b ffff88000e8131c0
[  149.671291]  ffff88000aa61a17 ffff88000a257ac8 ffffffff81330fac ffffffff83592f26
[  149.671292] Call Trace:
[  149.671298]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  149.671301]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  149.671305]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  149.671308]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  149.671311]  [<ffffffff81315e96>] ? anon_vma_fork+0xfa/0x3f9
[  149.671314]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  149.671318]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  149.671321]  [<ffffffff81334818>] ? kasan_unpoison_shadow+0x14/0x35
[  149.671324]  [<ffffffff81315e96>] ? anon_vma_fork+0xfa/0x3f9
[  149.671329]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  149.671331]  [<ffffffff81315e96>] ? anon_vma_fork+0xfa/0x3f9
[  149.671335]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  149.671338]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  149.671342]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  149.671344]  [<ffffffff81315e96>] anon_vma_fork+0xfa/0x3f9
[  149.671349]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  149.671353]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[  149.671357]  [<ffffffff81380da8>] ? put_unused_fd+0x6f/0x6f
[  149.671361]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  149.671364]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  149.671367]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[  149.671372]  [<ffffffff813596a7>] ? __do_pipe_flags+0x1aa/0x1aa
[  149.671375]  [<ffffffff813479d9>] ? SyS_read+0x10b/0x138
[  149.671378]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[  149.671382]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  149.671385]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  149.671389]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  149.671392] FIX anon_vma_chain: Restoring 0xffff88000aa61a14-0xffff88000aa61a17=0x6b
[  149.671392] 

dmesg-yocto-kbuild-9:20160812160304:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  139.260618] befs: (nullb1): invalid magic header
[  139.261355] (mount,579,0):ocfs2_fill_super:1024 ERROR: superblock probe failed!
** 2687 printk messages dropped ** 
[  139.999781]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
** 3147 printk messages dropped ** 
[  140.221781]  [<ffffffff8111b37c>] ? force_sig_info_fault+0x189/0x1b5
[  140.235843]  [<ffffffff8111b1f3>] ? is_prefetch+0x264/0x264
[  140.235851]  [<ffffffff810e0f92>] ? setup_sigcontext+0x4d2/0x4d2
** 91563 printk messages dropped ** 
[  141.023269]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
** 88 printk messages dropped ** 
[  141.023521]  [<ffffffff812ffbec>] ? unmap_page_range+0x705/0x949
** 110 printk messages dropped ** 

Thanks,
Fengguang

--
To unsubscribe, send a message with 'unsubscribe linux-mm' in
the body to majordomo@kvack.org.  For more info on Linux MM,
see: http://www.linux-mm.org/ .
Don't email: <a href=mailto:"dont@kvack.org"> email@kvack.org </a>

^ permalink raw reply	[flat|nested] 13+ messages in thread

* Re: [mm, kasan] 80a9201a59: RIP: 0010:[<ffffffff9890f590>] [<ffffffff9890f590>] __kernel_text_address
@ 2016-08-12  9:57       ` Fengguang Wu
  0 siblings, 0 replies; 13+ messages in thread
From: Fengguang Wu @ 2016-08-12  9:57 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 244267 bytes --]

On Fri, Aug 12, 2016 at 03:48:08PM +0800, Fengguang Wu wrote:
>On Thu, Aug 11, 2016 at 01:35:03PM -0700, Andrew Morton wrote:
>>On Thu, 11 Aug 2016 12:52:27 +0800 kernel test robot <fengguang.wu@intel.com> wrote:
>>
>>> Greetings,
>>>
>>> 0day kernel testing robot got the below dmesg and the first bad commit is
>>>
>>> https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git master
>>>
>>> commit 80a9201a5965f4715d5c09790862e0df84ce0614
>>> Author:     Alexander Potapenko <glider@google.com>
>>> AuthorDate: Thu Jul 28 15:49:07 2016 -0700
>>> Commit:     Linus Torvalds <torvalds@linux-foundation.org>
>>> CommitDate: Thu Jul 28 16:07:41 2016 -0700
>>>
>>>     mm, kasan: switch SLUB to stackdepot, enable memory quarantine for SLUB
>>>
>>>     For KASAN builds:
>>>      - switch SLUB allocator to using stackdepot instead of storing the
>>>        allocation/deallocation stacks in the objects;
>>>      - change the freelist hook so that parts of the freelist can be put
>>>        into the quarantine.
>>>
>>> ...
>>>
>>> [   64.298576] NMI watchdog: BUG: soft lockup - CPU#0 stuck for 22s! [swapper/0:1]
>>> [   64.300827] irq event stamp: 5606950
>>> [   64.301377] hardirqs last  enabled at (5606949): [<ffffffff98a4ef09>] T.2097+0x9a/0xbe
>>> [   64.302586] hardirqs last disabled at (5606950): [<ffffffff997347a9>] apic_timer_interrupt+0x89/0xa0
>>> [   64.303991] softirqs last  enabled at (5605564): [<ffffffff99735abe>] __do_softirq+0x23e/0x2bb
>>> [   64.305308] softirqs last disabled at (5605557): [<ffffffff988ee34f>] irq_exit+0x73/0x108
>>> [   64.306598] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.7.0-05999-g80a9201 #1
>>> [   64.307678] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
>>> [   64.326233] task: ffff88000ea19ec0 task.stack: ffff88000ea20000
>>> [   64.327137] RIP: 0010:[<ffffffff9890f590>]  [<ffffffff9890f590>] __kernel_text_address+0xb/0xa1
>>> [   64.328504] RSP: 0000:ffff88000ea27348  EFLAGS: 00000207
>>> [   64.329320] RAX: 0000000000000001 RBX: ffff88000ea275c0 RCX: 0000000000000001
>>> [   64.330426] RDX: ffff88000ea27ff8 RSI: 024080c099733d8f RDI: 024080c099733d8f
>>> [   64.331496] RBP: ffff88000ea27348 R08: ffff88000ea27678 R09: 0000000000000000
>>> [   64.332567] R10: 0000000000021298 R11: ffffffff990f235c R12: ffff88000ea276c8
>>> [   64.333635] R13: ffffffff99805e20 R14: ffff88000ea19ec0 R15: 0000000000000000
>>> [   64.334706] FS:  0000000000000000(0000) GS:ffff88000ee00000(0000) knlGS:0000000000000000
>>> [   64.335916] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
>>> [   64.336782] CR2: 0000000000000000 CR3: 000000000aa0a000 CR4: 00000000000406b0
>>> [   64.337846] Stack:
>>> [   64.338206]  ffff88000ea273a8 ffffffff9881f3dd 024080c099733d8f ffffffffffff8000
>>> [   64.339410]  ffff88000ea27678 ffff88000ea276c8 000000020e81a4d8 ffff88000ea273f8
>>> [   64.340602]  ffffffff99805e20 ffff88000ea19ec0 ffff88000ea27438 ffff88000ee07fc0
>>> [   64.348993] Call Trace:
>>> [   64.349380]  [<ffffffff9881f3dd>] print_context_stack+0x68/0x13e
>>> [   64.350295]  [<ffffffff9881e4af>] dump_trace+0x3ab/0x3d6
>>> [   64.351102]  [<ffffffff9882f6e4>] save_stack_trace+0x31/0x5c
>>> [   64.351964]  [<ffffffff98a521db>] kasan_kmalloc+0x126/0x1f6
>>> [   64.365727]  [<ffffffff9882f6e4>] ? save_stack_trace+0x31/0x5c
>>> [   64.366675]  [<ffffffff98a521db>] ? kasan_kmalloc+0x126/0x1f6
>>> [   64.367560]  [<ffffffff9904a8eb>] ? acpi_ut_create_generic_state+0x43/0x5c
>>>
>>
>>At a guess I'd say that
>>arch/x86/kernel/dumpstack.c:print_context_stack() failed to terminate,
>>or took a super long time.  Is that a thing that is known to be possible?
>
>Andrew, note that this kernel is compiled with gcc-4.4.
>
>This commit caused the below problems, too, with gcc-4.4. However they
>no longer show up in mainline HEAD, so not reported before.

The gcc-6 results are roughly the same:

                                                                                    parent       first-bad     mainline
+----------------------------------------------------------------------------------+------------+------------+------------+
|                                                                                  | c146a2b98e | 80a9201a59 | 4b9eaf33d8 |
+----------------------------------------------------------------------------------+------------+------------+------------+
| boot_successes                                                                   | 110        | 30         | 102        |
| boot_failures                                                                    | 2          | 80         | 10         |
| IP-Config:Auto-configuration_of_network_failed                                   | 2          | 1          |            |
| Mem-Info                                                                         | 0          | 4          | 7          |
| BUG_anon_vma_chain(Not_tainted):Poison_overwritten                               | 0          | 17         |            |
| INFO:#-#.First_byte#instead_of                                                   | 0          | 53         |            |
| INFO:Allocated_in_anon_vma_clone_age=#cpu=#pid=                                  | 0          | 15         |            |
| INFO:Freed_in_qlist_free_all_age=#cpu=#pid=                                      | 0          | 52         |            |
| INFO:Slab#objects=#used=#fp=0x(null)flags=                                       | 0          | 51         |            |
| INFO:Object#@offset=#fp=                                                         | 0          | 45         |            |
| backtrace:SyS_clone                                                              | 0          | 50         |            |
| BUG_kmalloc-#(Not_tainted):Poison_overwritten                                    | 0          | 11         |            |
| INFO:Allocated_in_kernfs_fop_open_age=#cpu=#pid=                                 | 0          | 3          |            |
| backtrace:SyS_open                                                               | 0          | 9          |            |
| invoked_oom-killer:gfp_mask=0x                                                   | 0          | 1          | 3          |
| Out_of_memory:Kill_process                                                       | 0          | 1          | 3          |
| backtrace:SyS_mlockall                                                           | 0          | 2          | 5          |
| INFO:Allocated_in_anon_vma_prepare_age=#cpu=#pid=                                | 0          | 7          |            |
| backtrace:do_execve                                                              | 0          | 29         |            |
| backtrace:SyS_execve                                                             | 0          | 30         |            |
| BUG_vm_area_struct(Not_tainted):Poison_overwritten                               | 0          | 11         |            |
| INFO:Allocated_in_copy_process_age=#cpu=#pid=                                    | 0          | 10         |            |
| backtrace:mmap_region                                                            | 0          | 6          |            |
| backtrace:SyS_mmap_pgoff                                                         | 0          | 5          |            |
| backtrace:SyS_mmap                                                               | 0          | 5          |            |
| INFO:Allocated_in_mmap_region_age=#cpu=#pid=                                     | 0          | 5          |            |
| backtrace:mprotect_fixup                                                         | 0          | 7          |            |
| backtrace:SyS_mprotect                                                           | 0          | 7          |            |
| BUG_skbuff_head_cache(Not_tainted):Poison_overwritten                            | 0          | 2          |            |
| INFO:Allocated_in__alloc_skb_age=#cpu=#pid=                                      | 0          | 5          |            |
| backtrace:vfs_write                                                              | 0          | 5          |            |
| backtrace:SyS_write                                                              | 0          | 5          |            |
| BUG_names_cache(Not_tainted):Poison_overwritten                                  | 0          | 6          |            |
| INFO:Allocated_in_getname_flags_age=#cpu=#pid=                                   | 0          | 8          |            |
| INFO:Allocated_in_do_execveat_common_age=#cpu=#pid=                              | 0          | 4          |            |
| BUG_files_cache(Tainted:G_B):Poison_overwritten                                  | 0          | 1          |            |
| Oops                                                                             | 0          | 10         |            |
| Kernel_panic-not_syncing:Fatal_exception                                         | 0          | 28         | 1          |
| BUG:unable_to_handle_kernel                                                      | 0          | 10         |            |
| RIP:vt_console_print                                                             | 0          | 10         |            |
| BUG:KASAN:use-after-free_in_vma_interval_tree_compute_subtree_last_at_addr       | 0          | 5          |            |
| BUG:KASAN:use-after-free_in_vma_compute_subtree_gap_at_addr                      | 0          | 2          |            |
| backtrace:load_script                                                            | 0          | 11         |            |
| backtrace:_do_fork                                                               | 0          | 25         |            |
| BUG:KASAN:use-after-free_in_put_pid_at_addr                                      | 0          | 1          |            |
| BUG:KASAN:use-after-free_in_handle_mm_fault_at_addr                              | 0          | 2          |            |
| BUG:KASAN:use-after-free_in_native_set_pte_at_at_addr                            | 0          | 1          |            |
| BUG:KASAN:use-after-free_in_unmap_page_range_at_addr                             | 0          | 3          |            |
| BUG:Bad_page_map_in_process                                                      | 0          | 2          |            |
| backtrace:smpboot_thread_fn                                                      | 0          | 1          |            |
| backtrace:ret_from_fork                                                          | 0          | 2          | 1          |
| backtrace:do_group_exit                                                          | 0          | 13         |            |
| backtrace:SyS_exit_group                                                         | 0          | 13         |            |
| INFO:Object#@offset=#fp=0x(null)                                                 | 0          | 16         |            |
| general_protection_fault:#[##]PREEMPT_KASAN                                      | 0          | 18         | 1          |
| RIP:remove_full                                                                  | 0          | 3          |            |
| backtrace:SyS_newstat                                                            | 0          | 3          |            |
| BUG_anon_vma_chain(Tainted:G_B):Poison_overwritten                               | 0          | 16         |            |
| backtrace:getname                                                                | 0          | 1          |            |
| backtrace:kernfs_fop_read                                                        | 0          | 5          |            |
| backtrace:vfs_read                                                               | 0          | 5          |            |
| backtrace:SyS_read                                                               | 0          | 5          |            |
| BUG:KASAN:use-after-free_in__rb_insert_augmented_at_addr                         | 0          | 8          |            |
| BUG:KASAN:use-after-free_in_find_vma_at_addr                                     | 0          | 4          |            |
| BUG:KASAN:use-after-free_in_vmacache_update_at_addr                              | 0          | 2          |            |
| BUG:KASAN:use-after-free_in_vma_interval_tree_remove_at_addr                     | 0          | 3          |            |
| BUG:KASAN:use-after-free_in__do_page_fault_at_addr                               | 0          | 2          |            |
| BUG:KASAN:use-after-free_in_arch_vma_access_permitted_at_addr                    | 0          | 1          |            |
| BUG:KASAN:use-after-free_in__rb_erase_color_at_addr                              | 0          | 6          |            |
| BUG:KASAN:use-after-free_in_wp_page_copy_at_addr                                 | 0          | 1          |            |
| BUG_vm_area_struct(Tainted:G_B):Poison_overwritten                               | 0          | 7          |            |
| BUG:KASAN:use-after-free_in_get_page_from_freelist_at_addr                       | 0          | 1          |            |
| BUG_dentry(Tainted:G_B):Poison_overwritten                                       | 0          | 1          |            |
| INFO:Allocated_in__d_alloc_age=#cpu=#pid=                                        | 0          | 1          |            |
| BUG:KASAN:use-after-free_in_unlink_anon_vmas_at_addr                             | 0          | 15         |            |
| RIP:unlink_anon_vmas                                                             | 0          | 12         |            |
| backtrace:SyS_readlink                                                           | 0          | 3          |            |
| INFO:Allocated_in_kzalloc_age=#cpu=#pid=                                         | 0          | 6          |            |
| BUG_kmalloc-#(Tainted:G_B):Poison_overwritten                                    | 0          | 10         |            |
| INFO:Allocated_in_load_elf_phdrs_age=#cpu=#pid=                                  | 0          | 3          |            |
| INFO:Allocated_in_do_brk_age=#cpu=#pid=                                          | 0          | 1          |            |
| INFO:Allocated_in_anon_vma_fork_age=#cpu=#pid=                                   | 0          | 9          |            |
| BUG:KASAN:use-after-free_in__anon_vma_interval_tree_compute_subtree_last_at_addr | 0          | 6          |            |
| BUG:KASAN:use-after-free_in__anon_vma_interval_tree_augment_rotate_at_addr       | 0          | 4          |            |
| BUG:KASAN:use-after-free_in__rb_rotate_set_parents_at_addr                       | 0          | 7          |            |
| BUG:KASAN:use-after-free_in_anon_vma_interval_tree_remove_at_addr                | 0          | 2          |            |
| BUG:KASAN:use-after-free_in__anon_vma_interval_tree_augment_propagate_at_addr    | 0          | 2          |            |
| BUG:KASAN:use-after-free_in_anon_vma_interval_tree_insert_at_addr                | 0          | 4          |            |
| INFO:Slab#objects=#used=#fp=#flags=                                              | 0          | 3          |            |
| BUG_names_cache(Tainted:G_B):Poison_overwritten                                  | 0          | 4          |            |
| backtrace:SyS_mount                                                              | 0          | 1          |            |
| backtrace:SyS_symlink                                                            | 0          | 3          |            |
| BUG_skbuff_head_cache(Tainted:G_B):Poison_overwritten                            | 0          | 2          |            |
| backtrace:SyS_sendto                                                             | 0          | 1          |            |
| BUG:KASAN:use-after-free_in_vma_interval_tree_augment_rotate_at_addr             | 0          | 2          |            |
| BUG:KASAN:use-after-free_in_vma_last_pgoff_at_addr                               | 0          | 2          |            |
| BUG:KASAN:use-after-free_in_vma_interval_tree_augment_propagate_at_addr          | 0          | 2          |            |
| BUG:KASAN:use-after-free_in_vma_interval_tree_insert_at_addr                     | 0          | 2          |            |
| BUG:KASAN:use-after-free_in_unmap_vmas_at_addr                                   | 0          | 1          |            |
| BUG:KASAN:use-after-free_in_print_bad_pte_at_addr                                | 0          | 1          |            |
| backtrace:vm_mmap_pgoff                                                          | 0          | 1          |            |
| BUG:KASAN:use-after-free_in_copy_process_at_addr                                 | 0          | 1          |            |
| BUG:KASAN:use-after-free_in_anon_vma_fork_at_addr                                | 0          | 1          |            |
| BUG:KASAN:use-after-free_in_copy_page_range_at_addr                              | 0          | 1          |            |
| backtrace:___slab_alloc                                                          | 0          | 3          |            |
| RIP:__wake_up_common                                                             | 0          | 1          | 1          |
| backtrace:fd_timer_workfn                                                        | 0          | 1          | 1          |
| INFO:Allocated_in__install_special_mapping_age=#cpu=#pid=                        | 0          | 1          |            |
| BUG:KASAN:use-after-free_in_locks_remove_posix_at_addr                           | 0          | 1          |            |
| BUG:KASAN:use-after-free_in___sys_sendmsg_at_addr                                | 0          | 1          |            |
| BUG:KASAN:use-after-free_in_sock_sendmsg_nosec_at_addr                           | 0          | 1          |            |
| BUG:KASAN:use-after-free_in_netlink_sendmsg_at_addr                              | 0          | 1          |            |
| BUG:KASAN:use-after-free_in__sys_sendmsg_at_addr                                 | 0          | 1          |            |
| BUG:KASAN:use-after-free_in_sock_poll_at_addr                                    | 0          | 1          |            |
| BUG:KASAN:use-after-free_in_datagram_poll_at_addr                                | 0          | 1          |            |
| backtrace:SyS_pipe                                                               | 0          | 1          |            |
| backtrace:__close_fd                                                             | 0          | 1          |            |
| backtrace:SyS_close                                                              | 0          | 1          |            |
| backtrace:SYSC_socket                                                            | 0          | 1          |            |
| backtrace:SyS_socket                                                             | 0          | 2          |            |
| backtrace:SyS_sendmsg                                                            | 0          | 3          |            |
| backtrace:__sys_sendmsg                                                          | 0          | 1          |            |
| backtrace:SyS_ppoll                                                              | 0          | 1          |            |
| BUG_files_cache(Not_tainted):Poison_overwritten                                  | 0          | 1          |            |
| INFO:Allocated_in_dup_fd_age=#cpu=#pid=                                          | 0          | 1          |            |
| INFO:Allocated_in_uevent_show_age=#cpu=#pid=                                     | 0          | 1          |            |
| backtrace:SyS_munmap                                                             | 0          | 1          |            |
| BUG:KASAN:use-after-free_in_anon_vma_clone_at_addr                               | 0          | 2          |            |
| RIP:anon_vma_clone                                                               | 0          | 2          |            |
| INFO:Allocated_in_getname_kernel_age=#cpu=#pid=                                  | 0          | 2          |            |
| INFO:Allocated_in__split_vma_age=#cpu=#pid=                                      | 0          | 2          |            |
| BUG:KASAN:use-after-free_in_rcu_process_callbacks_at_addr                        | 0          | 1          |            |
| BUG:KASAN:use-after-free_in_unlink_file_vma_at_addr                              | 0          | 2          |            |
| BUG:KASAN:use-after-free_in_remove_vma_at_addr                                   | 0          | 2          |            |
| backtrace:SYSC_newstat                                                           | 0          | 1          |            |
| BUG_fs_cache(Tainted:G_B):Poison_overwritten                                     | 0          | 1          |            |
| INFO:Allocated_in_copy_fs_struct_age=#cpu=#pid=                                  | 0          | 1          |            |
| backtrace:handle_mm_fault                                                        | 0          | 1          |            |
| BUG:KASAN:use-after-free_in_unmapped_area_topdown_at_addr                        | 0          | 1          |            |
| INFO:Allocated_in__list_lru_init_age=#cpu=#pid=                                  | 0          | 1          |            |
| BUG:KASAN:use-after-free_in__vma_link_rb_at_addr                                 | 0          | 1          |            |
| BUG:KASAN:use-after-free_in_vma_gap_callbacks_propagate_at_addr                  | 0          | 1          |            |
| backtrace:SyS_mknod                                                              | 0          | 1          |            |
| INFO:Allocated_in_kobject_uevent_env_age=#cpu=#pid=                              | 0          | 1          |            |
| BUG:KASAN:use-after-free_in_free_pgtables_at_addr                                | 0          | 1          |            |
| BUG:KASAN:use-after-free_in_exit_mmap_at_addr                                    | 0          | 1          |            |
| BUG:kernel_test_oversize                                                         | 0          | 0          | 2          |
+----------------------------------------------------------------------------------+------------+------------+------------+


Here are the detailed Oops listing on this commit, with the trinity OOMs removed.

dmesg-quantal-ivb41-10:20160812160230:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  101.754306] init: Failed to create pty - disabling logging for job
[  101.860052] init: Temporary process spawn error: No such file or directory
[  101.939827] =============================================================================
[  101.943713] BUG anon_vma_chain (Not tainted): Poison overwritten
[  101.946151] -----------------------------------------------------------------------------
[  101.946151] 
[  101.956210] Disabling lock debugging due to kernel taint
[  101.961535] INFO: 0xffff88000922e9d5-0xffff88000922e9d7. First byte 0x1 instead of 0x6b
[  101.968051] INFO: Allocated in anon_vma_clone+0x9f/0x375 age=536 cpu=0 pid=253
[  102.012093] INFO: Freed in qlist_free_all+0x33/0xac age=59 cpu=0 pid=255
[  102.073932] INFO: Slab 0xffffea0000248b80 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  102.084787] INFO: Object 0xffff88000922e9c8 @offset=2504 fp=0xffff88000922f388
[  102.084787] 
[  102.095451] Redzone ffff88000922e9c0: bb bb bb bb bb bb bb bb                          ........
[  102.103305] Object ffff88000922e9c8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 01 40 82  kkkkkkkkkkkkk.(a).
[  102.111187] Object ffff88000922e9d8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  102.119169] Object ffff88000922e9e8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  102.127071] Object ffff88000922e9f8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  102.138649] Redzone ffff88000922ea08: bb bb bb bb bb bb bb bb                          ........
[  102.142155] Padding ffff88000922eb54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  102.145703] CPU: 0 PID: 255 Comm: udevd Tainted: G    B           4.7.0-05999-g80a9201 #1
[  102.149473] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  102.154920]  0000000000000000 ffff88000a2a79d8 ffffffff81c91ab5 ffff88000a2a7a08
[  102.158925]  ffffffff81330f07 ffff88000922e9d5 000000000000006b ffff8800110131c0
[  102.162965]  ffff88000922e9d7 ffff88000a2a7a58 ffffffff81330fac ffffffff83592f26
[  102.166534] Call Trace:
[  102.167926]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  102.169917]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  102.172282]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  102.174549]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  102.176815]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  102.180023]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  102.182520]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  102.184919]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  102.187331]  [<ffffffff81334818>] ? kasan_unpoison_shadow+0x14/0x35
[  102.189613]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  102.191936]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  102.194468]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  102.197302]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  102.200729]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  102.203125]  [<ffffffff81315ac6>] anon_vma_clone+0x9f/0x375
[  102.205249]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[  102.207331]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  102.209633]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[  102.212180]  [<ffffffff81380da8>] ? put_unused_fd+0x6f/0x6f
[  102.214374]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  102.216708]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  102.219151]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[  102.221418]  [<ffffffff813596a7>] ? __do_pipe_flags+0x1aa/0x1aa
[  102.223830]  [<ffffffff8111d106>] ? __do_page_fault+0x519/0x624
[  102.225997]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[  102.228515]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  102.230565]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  102.232791]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  102.235308]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  102.237796] FIX anon_vma_chain: Restoring 0xffff88000922e9d5-0xffff88000922e9d7=0x6b

dmesg-quantal-ivb41-129:20160812160254:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  111.625693] power_supply test_usb: POWER_SUPPLY_NAME=test_usb
[  111.625717] power_supply test_usb: prop ONLINE=1
[  113.494934] =============================================================================
[  113.494939] BUG kmalloc-64 (Not tainted): Poison overwritten
[  113.494940] -----------------------------------------------------------------------------
[  113.494940] 
[  113.494941] Disabling lock debugging due to kernel taint
[  113.494944] INFO: 0xffff88000a70b535-0xffff88000a70b537. First byte 0x1 instead of 0x6b
[  113.494953] INFO: Allocated in kernfs_fop_open+0x6fb/0x840 age=153 cpu=0 pid=246
[  113.494993] INFO: Freed in qlist_free_all+0x33/0xac age=86 cpu=0 pid=238
[  113.495036] INFO: Slab 0xffffea000029c280 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  113.495039] INFO: Object 0xffff88000a70b528 @offset=5416 fp=0xffff88000a70a828
[  113.495039] 
[  113.495043] Redzone ffff88000a70b520: bb bb bb bb bb bb bb bb                          ........
[  113.495046] Object ffff88000a70b528: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 01 a0 c9  kkkkkkkkkkkkk...
[  113.495049] Object ffff88000a70b538: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  113.495052] Object ffff88000a70b548: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  113.495054] Object ffff88000a70b558: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  113.495057] Redzone ffff88000a70b568: bb bb bb bb bb bb bb bb                          ........
[  113.495060] Padding ffff88000a70b6b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  113.495064] CPU: 0 PID: 238 Comm: udevd Tainted: G    B           4.7.0-05999-g80a9201 #1
[  113.495066] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  113.495071]  0000000000000000 ffff88000adc77d8 ffffffff81c91ab5 ffff88000adc7808
[  113.495075]  ffffffff81330f07 ffff88000a70b535 000000000000006b ffff8800110036c0
[  113.495079]  ffff88000a70b537 ffff88000adc7858 ffffffff81330fac ffffffff83592f26
[  113.495079] Call Trace:
[  113.495084]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  113.495088]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  113.495091]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  113.495094]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  113.495098]  [<ffffffff81425fc3>] ? kernfs_fop_open+0x6fb/0x840
[  113.495101]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  113.495104]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  113.495108]  [<ffffffff81334595>] ? kasan_poison_shadow+0x2f/0x31
[  113.495111]  [<ffffffff81425fc3>] ? kernfs_fop_open+0x6fb/0x840
[  113.495116]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  113.495119]  [<ffffffff81425fc3>] ? kernfs_fop_open+0x6fb/0x840
[  113.495123]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  113.495126]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  113.495129]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  113.495133]  [<ffffffff81425fc3>] kernfs_fop_open+0x6fb/0x840
[  113.495136]  [<ffffffff81342aed>] do_dentry_open+0x361/0x6fe
[  113.495140]  [<ffffffff814258c8>] ? kernfs_fop_read+0x3ab/0x3ab
[  113.495143]  [<ffffffff813442fd>] vfs_open+0x179/0x186
[  113.495156]  [<ffffffff81363618>] path_openat+0x198c/0x1c58
[  113.495161]  [<ffffffff81d05cc7>] ? depot_save_stack+0x13c/0x390
[  113.495164]  [<ffffffff813347b1>] ? save_stack+0xc4/0xce
[  113.495167]  [<ffffffff81361c8c>] ? filename_mountpoint+0x17e/0x17e

dmesg-quantal-ivb41-16:20160812160241:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  105.110247] init: Failed to create pty - disabling logging for job
[  105.110381] init: Temporary process spawn error: No such file or directory
[  106.640168] =============================================================================
[  106.640172] BUG anon_vma_chain (Not tainted): Poison overwritten
[  106.640174] -----------------------------------------------------------------------------
[  106.640174] 
[  106.640174] Disabling lock debugging due to kernel taint
[  106.640178] INFO: 0xffff880008d8eb75-0xffff880008d8eb77. First byte 0x1 instead of 0x6b
[  106.640187] INFO: Allocated in anon_vma_prepare+0x6b/0x2db age=138 cpu=0 pid=415
[  106.640223] INFO: Freed in qlist_free_all+0x33/0xac age=26 cpu=0 pid=239
[  106.640269] INFO: Slab 0xffffea0000236380 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  106.640271] INFO: Object 0xffff880008d8eb68 @offset=2920 fp=0xffff880008d8f528
[  106.640271] 
[  106.640275] Redzone ffff880008d8eb60: bb bb bb bb bb bb bb bb                          ........
[  106.640278] Object ffff880008d8eb68: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 01 c0 90  kkkkkkkkkkkkk...
[  106.640281] Object ffff880008d8eb78: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  106.640284] Object ffff880008d8eb88: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  106.640287] Object ffff880008d8eb98: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  106.640289] Redzone ffff880008d8eba8: bb bb bb bb bb bb bb bb                          ........
[  106.640292] Padding ffff880008d8ecf4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  106.640296] CPU: 0 PID: 398 Comm: ifup Tainted: G    B           4.7.0-05999-g80a9201 #1
[  106.640298] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  106.640304]  0000000000000000 ffff8800088bf6d8 ffffffff81c91ab5 ffff8800088bf708
[  106.640308]  ffffffff81330f07 ffff880008d8eb75 000000000000006b ffff8800110131c0
[  106.640311]  ffff880008d8eb77 ffff8800088bf758 ffffffff81330fac ffffffff83592f26
[  106.640312] Call Trace:
[  106.640317]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  106.640321]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  106.640324]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  106.640327]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  106.640330]  [<ffffffff813153ea>] ? anon_vma_prepare+0x6b/0x2db
[  106.640334]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  106.640338]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  106.640340]  [<ffffffff813153ea>] ? anon_vma_prepare+0x6b/0x2db
[  106.640343]  [<ffffffff813153ea>] ? anon_vma_prepare+0x6b/0x2db
[  106.640347]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  106.640350]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  106.640353]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  106.640356]  [<ffffffff813153ea>] anon_vma_prepare+0x6b/0x2db
[  106.640360]  [<ffffffff81304113>] handle_mm_fault+0xcf6/0x11bb
[  106.640363]  [<ffffffff8130341d>] ? apply_to_page_range+0x2fb/0x2fb
[  106.640367]  [<ffffffff8130e21e>] ? SyS_munmap+0x81/0x81
[  106.640372]  [<ffffffff810e82be>] ? arch_get_unmapped_area+0x39c/0x39c

dmesg-quantal-ivb41-26:20160812160257:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  111.995978] init: Failed to create pty - disabling logging for job
[  111.996117] init: Temporary process spawn error: No such file or directory
[  114.698502] =============================================================================
[  114.698515] BUG vm_area_struct (Not tainted): Poison overwritten
[  114.698516] -----------------------------------------------------------------------------
[  114.698516] 
[  114.698517] Disabling lock debugging due to kernel taint
[  114.698521] INFO: 0xffff880008488a8c-0xffff880008488a8f. First byte 0x6a instead of 0x6b
[  114.698579] INFO: Allocated in copy_process+0x2323/0x424c age=107 cpu=0 pid=419
[  114.698676] INFO: Freed in qlist_free_all+0x33/0xac age=11 cpu=0 pid=263
[  114.698730] INFO: Slab 0xffffea0000212200 objects=15 used=15 fp=0x          (null) flags=0x4000000000004080
[  114.698733] INFO: Object 0xffff880008488a80 @offset=2688 fp=0xffff880008488220
[  114.698733] 
[  114.698742] Redzone ffff880008488a78: bb bb bb bb bb bb bb bb                          ........
[  114.698747] Object ffff880008488a80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6a 01 80 e4  kkkkkkkkkkkkj...
[  114.698749] Object ffff880008488a90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  114.698752] Object ffff880008488aa0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-quantal-ivb41-42:20160812160302:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  106.294052] init: Failed to create pty - disabling logging for job
[  106.294199] init: Temporary process spawn error: No such file or directory
[  107.451301] =============================================================================
[  107.451306] BUG vm_area_struct (Not tainted): Poison overwritten
[  107.451307] -----------------------------------------------------------------------------
[  107.451307] 
[  107.451308] Disabling lock debugging due to kernel taint
[  107.451312] INFO: 0xffff88000914665c-0xffff88000914665f. First byte 0x6a instead of 0x6b
[  107.451321] INFO: Allocated in copy_process+0x2323/0x424c age=140 cpu=0 pid=1
[  107.451353] INFO: Freed in qlist_free_all+0x33/0xac age=67 cpu=0 pid=261
[  107.451397] INFO: Slab 0xffffea0000245180 objects=15 used=15 fp=0x          (null) flags=0x4000000000004080
[  107.451399] INFO: Object 0xffff880009146650 @offset=1616 fp=0xffff880009147d58
[  107.451399] 
[  107.451403] Redzone ffff880009146648: bb bb bb bb bb bb bb bb                          ........
[  107.451406] Object ffff880009146650: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6a 01 e0 e5  kkkkkkkkkkkkj...
[  107.451409] Object ffff880009146660: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  107.451411] Object ffff880009146670: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-quantal-ivb41-52:20160812160241:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  106.678891] irda_setsockopt: not allowed to set MAXSDUSIZE for this socket type!
[  106.749546] power_supply test_ac: prop ONLINE=1
[  107.430823] =============================================================================
[  107.434407] BUG vm_area_struct (Not tainted): Poison overwritten
[  107.436760] -----------------------------------------------------------------------------
[  107.436760] 
[  107.449972] Disabling lock debugging due to kernel taint
[  107.452404] INFO: 0xffff880009bd2874-0xffff880009bd2877. First byte 0x6a instead of 0x6b
[  107.456114] INFO: Allocated in mmap_region+0x33a/0xa41 age=359 cpu=0 pid=440
[  107.500267] INFO: Freed in qlist_free_all+0x33/0xac age=58 cpu=0 pid=264
[  107.547459] INFO: Slab 0xffffea000026f480 objects=15 used=15 fp=0x          (null) flags=0x4000000000004080
[  107.551406] INFO: Object 0xffff880009bd2868 @offset=2152 fp=0xffff880009bd3928
[  107.551406] 
[  107.562146] Redzone ffff880009bd2860: bb bb bb bb bb bb bb bb                          ........
[  107.565909] Object ffff880009bd2868: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6a 01 80 fc  kkkkkkkkkkkkj...
[  107.573610] Object ffff880009bd2878: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  107.576946] Object ffff880009bd2888: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-quantal-ivb41-71:20160812160239:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  103.201437] power_supply test_usb: POWER_SUPPLY_NAME=test_usb
[  103.201462] power_supply test_usb: prop ONLINE=1
[  104.201388] =============================================================================
[  104.201393] BUG skbuff_head_cache (Not tainted): Poison overwritten
[  104.201394] -----------------------------------------------------------------------------
[  104.201394] 
[  104.201395] Disabling lock debugging due to kernel taint
[  104.201397] INFO: 0xffff88000a459b8c-0xffff88000a459b8f. First byte 0x6d instead of 0x6b
[  104.201406] INFO: Allocated in __alloc_skb+0xad/0x498 age=169 cpu=0 pid=1
[  104.201451] INFO: Freed in qlist_free_all+0x33/0xac age=13 cpu=0 pid=254
[  104.201493] INFO: Slab 0xffffea0000291600 objects=10 used=10 fp=0x          (null) flags=0x4000000000004080
[  104.201495] INFO: Object 0xffff88000a459b80 @offset=7040 fp=0xffff88000a458980
[  104.201495] 
[  104.201500] Redzone ffff88000a459b00: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  104.201503] Redzone ffff88000a459b10: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  104.201506] Redzone ffff88000a459b20: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  104.201508] Redzone ffff88000a459b30: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  104.201511] Redzone ffff88000a459b40: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  104.201513] Redzone ffff88000a459b50: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  104.201516] Redzone ffff88000a459b60: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  104.201519] Redzone ffff88000a459b70: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  104.201521] Object ffff88000a459b80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6d 01 e0 af  kkkkkkkkkkkkm...
[  104.201524] Object ffff88000a459b90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  104.201527] Object ffff88000a459ba0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-quantal-ivb41-96:20160812160242:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

udevd[310]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv pci:v00001234d00001111sv00001AF4sd00001100bc03sc00i00': No such file or directory
udevd[358]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv dmi:bvnSeaBIOS:bvrDebian-1.8.2-1:bd04/01/2014:svnQEMU:pnStandardPC(i440FX+PIIX,1996):pvrpc-i440fx-2.4:cvnQEMU:ct1:cvrpc-i440fx-2.4:': No such file or directory
[  110.688412] =============================================================================
[  110.692354] BUG names_cache (Not tainted): Poison overwritten
[  110.694901] -----------------------------------------------------------------------------
[  110.694901] 
[  110.699914] Disabling lock debugging due to kernel taint
[  110.702057] INFO: 0xffff880009a4b58c-0xffff880009a4b58f. First byte 0x69 instead of 0x6b
[  110.705346] INFO: Allocated in getname_flags+0x5a/0x35c age=85 cpu=0 pid=253
[  110.727505] INFO: Freed in qlist_free_all+0x33/0xac age=8 cpu=0 pid=1
[  110.766664] INFO: Slab 0xffffea0000269200 objects=7 used=7 fp=0x          (null) flags=0x4000000000004080
[  110.770745] INFO: Object 0xffff880009a4b580 @offset=13696 fp=0xffff880009a4c740
[  110.770745] 
[  110.777537] Redzone ffff880009a4b540: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  110.789632] Redzone ffff880009a4b550: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  110.805843] Redzone ffff880009a4b560: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  110.809851] Redzone ffff880009a4b570: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  110.813955] Object ffff880009a4b580: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 69 01 00 a7  kkkkkkkkkkkki...
[  110.818081] Object ffff880009a4b590: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  110.825439] Object ffff880009a4b5a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-vm-ivb41-quantal-x86_64-14:20160812160512:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

udevd[350]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv input:b0011v0001p0001eAB41-e0,1,4,11,14,k71,72,73,74,75,76,77,79,7A,7B,7C,7D,7E,7F,80,8C,8E,8F,9B,9C,9D,9E,9F,A3,A4,A5,A6,AC,AD,B7,B8,B9,D9,E2,ram4,l0,1,2,sfw': No such file or directory
udevd[349]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0F13:': No such file or directory
[   72.009404] =============================================================================
[   72.012878] BUG kmalloc-512 (Not tainted): Poison overwritten
[   72.015063] -----------------------------------------------------------------------------
[   72.015063] 
[   72.019443] Disabling lock debugging due to kernel taint
[   72.021499] INFO: 0xffff880017642a35-0xffff880017642a37. First byte 0x1 instead of 0x6b
[   72.037465] INFO: Allocated in load_elf_phdrs+0x9a/0xf4 age=169 cpu=0 pid=356
[   72.065799] INFO: Freed in qlist_free_all+0x33/0xac age=67 cpu=0 pid=265
[   72.121094] INFO: Slab 0xffffea00005d9080 objects=9 used=9 fp=0x          (null) flags=0x4000000000004080
[   72.125452] INFO: Object 0xffff880017642a28 @offset=2600 fp=0x          (null)
[   72.125452] 
[   72.130200] Redzone ffff880017642a20: bb bb bb bb bb bb bb bb                          ........
[   72.134294] Object ffff880017642a28: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 01 80 b1  kkkkkkkkkkkkk...
[   72.138544] Object ffff880017642a38: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[   72.142802] Object ffff880017642a48: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-vm-ivb41-quantal-x86_64-1:20160812160325:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[   75.545932] ipconfig: ipddp0: socket(AF_INET): Address family not supported by protocol
[   75.551674] ipconfig: no devices to configure
[   75.558551] /usr/share/initramfs-tools/scripts/functions: line 491: /run/net-eth0.conf: No such file or directory
!!! IP-Config: Auto-configuration of network failed !!!
[   75.860942] !!! IP-Config: Auto-configuration of network failed !!!
error: 'rc.local' exited outside the expected code flow.
[   75.931858] init: Failed to create pty - disabling logging for job
[   75.933512] init: Temporary process spawn error: No such file or directory

dmesg-yocto-ivb41-105:20160812160231:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  106.928062] blk_update_request: I/O error, dev fd0, sector 0
[  106.929740] floppy: error -5 while reading block 0
[  107.012218] =============================================================================
[  107.019136] BUG kmalloc-256 (Not tainted): Poison overwritten
[  107.020787] -----------------------------------------------------------------------------
[  107.020787] 
[  107.024336] Disabling lock debugging due to kernel taint
[  107.025926] INFO: 0xffff880008ca2e54-0xffff880008ca2e57. First byte 0x6c instead of 0x6b
[  107.028595] INFO: Allocated in do_execveat_common+0x268/0x11d2 age=281 cpu=0 pid=352
[  107.076371] INFO: Freed in qlist_free_all+0x33/0xac age=227 cpu=0 pid=291
[  107.149193] INFO: Slab 0xffffea0000232880 objects=13 used=13 fp=0x          (null) flags=0x4000000000004080
[  107.167264] INFO: Object 0xffff880008ca2e48 @offset=3656 fp=0xffff880008ca3c88
[  107.167264] 
[  107.170622] Redzone ffff880008ca2e40: bb bb bb bb bb bb bb bb                          ........
[  107.173376] Object ffff880008ca2e48: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6c 01 00 ae  kkkkkkkkkkkkl...
[  107.195350] Object ffff880008ca2e58: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  107.198226] Object ffff880008ca2e68: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-ivb41-108:20160812160251:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
Starting udev
[  110.935770] ==================================================================
[  110.938593] BUG: KASAN: use-after-free in vma_interval_tree_compute_subtree_last+0x5f/0xcc at addr ffff8800087f4f20
[  110.941666] Read of size 8 by task udevd/440
[  110.956256] CPU: 0 PID: 440 Comm: udevd Not tainted 4.7.0-05999-g80a9201 #1
[  110.958363] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  110.961354]  0000000000000000 ffff880008bbf680 ffffffff81c91ab5 ffff880008bbf6f8
[  110.964325]  ffffffff8133576b ffffffff812f6c1b 0000000000000246 000000010013000b
[  110.967282]  0000000000000246 0000000000000000 ffff880008bbf7e0 ffffffff812ff9dc
[  110.970325] Call Trace:
[  110.971562]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  110.973253]  [<ffffffff8133576b>] kasan_report+0x319/0x553
[  110.975079]  [<ffffffff812f6c1b>] ? vma_interval_tree_compute_subtree_last+0x5f/0xcc
[  110.977922]  [<ffffffff812ff9dc>] ? unmap_page_range+0x4f5/0x949
[  110.979838]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[  110.981848]  [<ffffffff812f6c1b>] vma_interval_tree_compute_subtree_last+0x5f/0xcc
[  110.984734]  [<ffffffff812f6cb1>] vma_interval_tree_augment_propagate+0x29/0x75
[  110.987552]  [<ffffffff812f78b3>] vma_interval_tree_remove+0x5e2/0x608
[  110.989359]  [<ffffffff81307c85>] __remove_shared_vm_struct+0x7b/0x82
[  110.991151]  [<ffffffff81309084>] unlink_file_vma+0x82/0x93
[  110.992789]  [<ffffffff812fe80c>] free_pgtables+0xf0/0x13e
[  110.994416]  [<ffffffff8130bb3a>] exit_mmap+0x13e/0x2b2
[  110.995989]  [<ffffffff8130b9fc>] ? split_vma+0x96/0x96
[  110.997715]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  110.999554]  [<ffffffff811a71bd>] __mmput+0x58/0x181
[  111.001251]  [<ffffffff811a730e>] mmput+0x28/0x2b
[  111.002907]  [<ffffffff81353b6c>] flush_old_exec+0x1102/0x124a
[  111.004747]  [<ffffffff813e53c0>] load_elf_binary+0x776/0x357c
[  111.006622]  [<ffffffff813e4c4a>] ? elf_core_dump+0x30d0/0x30d0
[  111.008547]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[  111.010493]  [<ffffffff813e11b4>] load_script+0x4b8/0x506
[  111.012285]  [<ffffffff813e0cfc>] ? compat_SyS_ioctl+0x184d/0x184d
[  111.043190]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  111.044879]  [<ffffffff811f144c>] ? __might_sleep+0x156/0x162
[  111.046565]  [<ffffffff81351535>] ? copy_strings+0x467/0x52d
[  111.061417]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[  111.063414]  [<ffffffff81355912>] do_execveat_common+0xe2c/0x11d2
[  111.065464]  [<ffffffff81354ae6>] ? search_binary_handler+0x1fb/0x1fb
[  111.067347]  [<ffffffff81332bab>] ? kmem_cache_alloc+0xa8/0xb6
[  111.069035]  [<ffffffff8135c29a>] ? getname_flags+0x337/0x35c
[  111.070721]  [<ffffffff82c80830>] ? ptregs_sys_vfork+0x10/0x10
[  111.072417]  [<ffffffff81355cd6>] do_execve+0x1e/0x20
[  111.073977]  [<ffffffff813564b5>] SyS_execve+0x25/0x29
[  111.088763]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  111.090635]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  111.092428]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  111.094213] Object at ffff8800087f4eb0, in cache vm_area_struct
[  111.095899] Object allocated with size 184 bytes.
[  111.097396] Allocation:
[  111.098505] PID = 307
[  111.099587]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[  111.108858]  [<ffffffff81334733>] save_stack+0x46/0xce
[  111.110727]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[  111.112645]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  111.114589]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  111.116633]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  111.118546]  [<ffffffff811a9b50>] copy_process+0x2323/0x424c
[  111.134489]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  111.136389]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  111.138219]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  111.140170]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
[  111.142225] Memory state around the buggy address:
[  111.143913]  ffff8800087f4e00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-ivb41-111:20160812160248:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

Starting udev
[  112.488293] power_supply test_ac: uevent
** 127 printk messages dropped ** 
[  112.617229]  [<ffffffff811aa2f2>] copy_process+0x2ac5/0x424c
[  112.617233]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  112.617236]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  112.617239]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
** 222 printk messages dropped ** 
[  112.617893]  [<ffffffff811ade96>] ? task_stopped_code+0xcb/0xcb
** 1244 printk messages dropped ** 

dmesg-yocto-ivb41-115:20160812160246:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
Starting udev
[  112.596067] =============================================================================
[  112.598922] BUG names_cache (Not tainted): Poison overwritten
[  112.600657] -----------------------------------------------------------------------------
[  112.600657] 
[  112.618436] Disabling lock debugging due to kernel taint
[  112.620090] INFO: 0xffff880009bea3cc-0xffff880009bea3cf. First byte 0x6e instead of 0x6b
[  112.622909] INFO: Allocated in getname_flags+0x5a/0x35c age=71 cpu=0 pid=285
[  112.657427] INFO: Freed in qlist_free_all+0x33/0xac age=1 cpu=0 pid=452
[  112.705095] INFO: Slab 0xffffea000026fa00 objects=7 used=7 fp=0x          (null) flags=0x4000000000004080
[  112.708087] INFO: Object 0xffff880009bea3c0 @offset=9152 fp=0x          (null)
[  112.708087] 
[  112.724701] Redzone ffff880009bea380: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  112.756566] Redzone ffff880009bea390: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  112.759561] Redzone ffff880009bea3a0: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  112.775649] Redzone ffff880009bea3b0: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  112.778746] Object ffff880009bea3c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6e 01 40 d5  kkkkkkkkkkkkn.(a).
[  112.781743] Object ffff880009bea3d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  112.784844] Object ffff880009bea3e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-ivb41-122:20160812160234:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  103.749230] power_supply test_battery: prop MANUFACTURER=Linux
[  104.141979] power_supply test_battery: prop SERIAL_NUMBER=4.7.0-05999-g80a9201
[  104.484013] =============================================================================
[  104.484018] BUG names_cache (Not tainted): Poison overwritten
[  104.484019] -----------------------------------------------------------------------------
[  104.484019] 
[  104.484020] Disabling lock debugging due to kernel taint
[  104.484023] INFO: 0xffff880007f3474d-0xffff880007f3474f. First byte 0x1 instead of 0x6b
[  104.484032] INFO: Allocated in getname_flags+0x5a/0x35c age=155 cpu=0 pid=529
[  104.484064] INFO: Freed in qlist_free_all+0x33/0xac age=16 cpu=0 pid=592
[  104.484104] INFO: Slab 0xffffea00001fcc00 objects=7 used=7 fp=0x          (null) flags=0x4000000000004080
[  104.484106] INFO: Object 0xffff880007f34740 @offset=18240 fp=0x          (null)
[  104.484106] 
[  104.484111] Redzone ffff880007f34700: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  104.484114] Redzone ffff880007f34710: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  104.484117] Redzone ffff880007f34720: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  104.484120] Redzone ffff880007f34730: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  104.484122] Object ffff880007f34740: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 01 60 f7  kkkkkkkkkkkkk.`.
[  104.484125] Object ffff880007f34750: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  104.484128] Object ffff880007f34760: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-ivb41-132:20160812160253:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
Starting udev
[  112.029713] ==================================================================
[  112.032515] BUG: KASAN: use-after-free in __rb_insert_augmented+0x343/0x59f at addr ffff8800090af768
[  112.035635] Read of size 8 by task mount.sh/466
[  112.037302] CPU: 0 PID: 466 Comm: mount.sh Not tainted 4.7.0-05999-g80a9201 #1
[  112.039950] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  112.043015]  0000000000000000 ffff88000806fb58 ffffffff81c91ab5 ffff88000806fbd0
[  112.046337]  ffffffff8133576b ffffffff81c9eeac 0000000000000246 ffff8800081d5b88
[  112.049624]  ffff88000806fbc0 ffffffff81334d14 024000c0081d44e8 0000000000000001
[  112.055593] Call Trace:
[  112.056850]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  112.061900]  [<ffffffff8133576b>] kasan_report+0x319/0x553
[  112.063705]  [<ffffffff81c9eeac>] ? __rb_insert_augmented+0x343/0x59f
[  112.065686]  [<ffffffff81334d14>] ? kasan_kmalloc+0xb7/0xc6
[  112.072750]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[  112.074793]  [<ffffffff81c9eeac>] __rb_insert_augmented+0x343/0x59f
[  112.076784]  [<ffffffff812f6cfd>] ? vma_interval_tree_augment_propagate+0x75/0x75
[  112.079403]  [<ffffffff812f7c25>] vma_interval_tree_insert_after+0x1b6/0x1c3
[  112.081516]  [<ffffffff811a9e51>] copy_process+0x2624/0x424c
[  112.083461]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[  112.085280]  [<ffffffff81380da8>] ? put_unused_fd+0x6f/0x6f
[  112.087025]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  112.088807]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  112.090562]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[  112.092348]  [<ffffffff813596a7>] ? __do_pipe_flags+0x1aa/0x1aa
[  112.094270]  [<ffffffff8111d106>] ? __do_page_fault+0x519/0x624
[  112.096169]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[  112.098134]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  112.099854]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  112.101750]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  112.103686]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  112.105501] Object at ffff8800090af710, in cache vm_area_struct
[  112.107338] Object allocated with size 184 bytes.
[  112.110479] Allocation:
[  112.111710] PID = 458
[  112.112890]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[  112.114854]  [<ffffffff81334733>] save_stack+0x46/0xce
[  112.116744]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[  112.118671]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  112.122769]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  112.124716]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  112.143510]  [<ffffffff811a9b50>] copy_process+0x2323/0x424c
[  112.145784]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  112.147724]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  112.149579]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  112.151508]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
[  112.153543] Memory state around the buggy address:
[  112.155232]  ffff8800090af600: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-ivb41-133:20160812160230:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
Starting udev
[  106.248948] ==================================================================
[  106.251786] BUG: KASAN: use-after-free in get_page_from_freelist+0x49/0xb73 at addr ffff88000840fa40
[  106.272766] Read of size 8 by task expr/528
[  106.274336] page:ffffea00002103c0 count:0 mapcount:0 mapping:          (null) index:0x0
[  106.277274] flags: 0x4000000000000000()
[  106.278619] page dumped because: kasan: bad access detected
[  106.280250] CPU: 0 PID: 528 Comm: expr Not tainted 4.7.0-05999-g80a9201 #1
[  106.282090] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  106.284933]  0000000000000000 ffff88000840f778 ffffffff81c91ab5 ffff88000840f7f0
[  106.301199]  ffffffff8133585b ffffffff812c89be 0000000000000246 0000000000000001
[  106.304352]  ffffffff83e63818 0000000000000000 ffffea00000fbc60 0000000000000000
[  106.307318] Call Trace:
[  106.308442]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  106.310001]  [<ffffffff8133585b>] kasan_report+0x409/0x553
[  106.324707]  [<ffffffff812c89be>] ? get_page_from_freelist+0x49/0xb73
[  106.326679]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[  106.328639]  [<ffffffff812c89be>] get_page_from_freelist+0x49/0xb73
[  106.330529]  [<ffffffff812c7e42>] ? __rmqueue+0x7f/0x32f
[  106.332117]  [<ffffffff812ca07d>] __alloc_pages_nodemask+0x2b8/0x1199
[  106.333907]  [<ffffffff812c91dd>] ? get_page_from_freelist+0x868/0xb73
[  106.335699]  [<ffffffff812c9dc5>] ? gfp_pfmemalloc_allowed+0x11/0x11
[  106.350531]  [<ffffffff8133499c>] ? kasan_alloc_pages+0x39/0x3b

dmesg-yocto-ivb41-135:20160812160229:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
Starting udev
[  105.892255] =============================================================================
[  105.901019] BUG kmalloc-128 (Not tainted): Poison overwritten
[  105.902922] -----------------------------------------------------------------------------
[  105.902922] 
[  105.906433] Disabling lock debugging due to kernel taint
[  105.914324] INFO: 0xffff88000845f5b4-0xffff88000845f5b7. First byte 0x6d instead of 0x6b
[  105.919465] INFO: Allocated in kzalloc+0xe/0x10 age=148 cpu=0 pid=268
[  105.962987] INFO: Freed in qlist_free_all+0x33/0xac age=97 cpu=0 pid=470
[  106.001540] INFO: Slab 0xffffea00002117c0 objects=8 used=8 fp=0x          (null) flags=0x4000000000000080
[  106.012655] INFO: Object 0xffff88000845f5a8 @offset=1448 fp=0xffff88000845f008
[  106.012655] 
[  106.016241] Redzone ffff88000845f5a0: bb bb bb bb bb bb bb bb                          ........
[  106.055850] Object ffff88000845f5a8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6d 01 60 e2  kkkkkkkkkkkkm.`.
[  106.058718] Object ffff88000845f5b8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  106.070047] Object ffff88000845f5c8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-ivb41-13:20160812160250:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  107.789093] power_supply test_ac: uevent
[  107.879899] power_supply test_ac: POWER_SUPPLY_NAME=test_ac
[  108.143440] =============================================================================
[  108.143454] BUG anon_vma_chain (Not tainted): Poison overwritten
[  108.143456] -----------------------------------------------------------------------------
[  108.143456] 
[  108.143460] Disabling lock debugging due to kernel taint
[  108.143465] INFO: 0xffff8800081d5054-0xffff8800081d5057. First byte 0x6c instead of 0x6b
[  108.143524] INFO: Allocated in anon_vma_clone+0x9f/0x375 age=80 cpu=0 pid=297
[  108.143620] INFO: Freed in qlist_free_all+0x33/0xac age=23 cpu=0 pid=394
[  108.143673] INFO: Slab 0xffffea0000207500 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  108.143675] INFO: Object 0xffff8800081d5048 @offset=4168 fp=0xffff8800081d56c8
[  108.143675] 
[  108.143680] Redzone ffff8800081d5040: bb bb bb bb bb bb bb bb                          ........
[  108.143683] Object ffff8800081d5048: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6c 01 a0 88  kkkkkkkkkkkkl...
[  108.143685] Object ffff8800081d5058: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  108.143688] Object ffff8800081d5068: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  108.143691] Object ffff8800081d5078: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  108.143693] Redzone ffff8800081d5088: bb bb bb bb bb bb bb bb                          ........
[  108.143696] Padding ffff8800081d51d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  108.143712] CPU: 0 PID: 385 Comm: udevd Tainted: G    B           4.7.0-05999-g80a9201 #1
[  108.143714] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  108.143734]  0000000000000000 ffff880009b2f9d8 ffffffff81c91ab5 ffff880009b2fa08
[  108.143738]  ffffffff81330f07 ffff8800081d5054 000000000000006b ffff88000c4131c0
[  108.143742]  ffff8800081d5057 ffff880009b2fa58 ffffffff81330fac ffffffff83592f26
[  108.143743] Call Trace:
[  108.143771]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  108.143775]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  108.143779]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  108.143782]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  108.143785]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  108.143789]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  108.143793]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  108.143802]  [<ffffffff812f6e90>] ? __anon_vma_interval_tree_compute_subtree_last+0x31/0xec
[  108.143805]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  108.143809]  [<ffffffff812f7027>] ? __anon_vma_interval_tree_augment_rotate+0x67/0x74
[  108.143817]  [<ffffffff81c9f0f9>] ? __rb_insert_augmented+0x590/0x59f
[  108.143820]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  108.143824]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  108.143828]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  108.143831]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  108.143834]  [<ffffffff81315ac6>] anon_vma_clone+0x9f/0x375
[  108.143837]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[  108.143846]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  108.143850]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[  108.143859]  [<ffffffff81380da8>] ? put_unused_fd+0x6f/0x6f
[  108.143870]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  108.143874]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  108.143878]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[  108.143882]  [<ffffffff813596a7>] ? __do_pipe_flags+0x1aa/0x1aa
[  108.143897]  [<ffffffff8111d106>] ? __do_page_fault+0x519/0x624
[  108.143901]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[  108.143904]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  108.143907]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  108.143918]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  108.143922]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  108.143925] FIX anon_vma_chain: Restoring 0xffff8800081d5054-0xffff8800081d5057=0x6b
[  108.143925] 
[  108.143927] FIX anon_vma_chain: Marking all objects used
[  109.387815] =============================================================================
[  109.387821] BUG anon_vma_chain (Tainted: G    B          ): Poison overwritten
[  109.387822] -----------------------------------------------------------------------------
[  109.387822] 
[  109.387825] INFO: 0xffff8800083a1534-0xffff8800083a1537. First byte 0x6c instead of 0x6b
[  109.387834] INFO: Allocated in anon_vma_fork+0xfa/0x3f9 age=225 cpu=0 pid=475
[  109.387869] INFO: Freed in qlist_free_all+0x33/0xac age=76 cpu=0 pid=499
[  109.400946] INFO: Slab 0xffffea000020e800 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  109.400949] INFO: Object 0xffff8800083a1528 @offset=5416 fp=0xffff8800083a0008
[  109.400949] 
[  109.400953] Redzone ffff8800083a1520: bb bb bb bb bb bb bb bb                          ........
[  109.400956] Object ffff8800083a1528: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6c 01 00 8a  kkkkkkkkkkkkl...
[  109.400958] Object ffff8800083a1538: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  109.400961] Object ffff8800083a1548: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  109.400964] Object ffff8800083a1558: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  109.400966] Redzone ffff8800083a1568: bb bb bb bb bb bb bb bb                          ........
[  109.400969] Padding ffff8800083a16b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  109.400975] CPU: 0 PID: 377 Comm: udevd Tainted: G    B           4.7.0-05999-g80a9201 #1
[  109.400977] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  109.400984]  0000000000000000 ffff8800082bf9d8 ffffffff81c91ab5 ffff8800082bfa08
[  109.400987]  ffffffff81330f07 ffff8800083a1534 000000000000006b ffff88000c4131c0
[  109.400990]  ffff8800083a1537 ffff8800082bfa58 ffffffff81330fac ffffffff83592f26
[  109.400991] Call Trace:
[  109.401001]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  109.401020]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  109.401025]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  109.401029]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  109.401033]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  109.401036]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  109.401041]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  109.401044]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  109.401055]  [<ffffffff81ccf700>] ? debug_smp_processor_id+0x17/0x19
[  109.401059]  [<ffffffff8133006c>] ? set_track+0xad/0xef
[  109.401062]  [<ffffffff81330693>] ? init_object+0x6f/0x76
[  109.401065]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  109.401070]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  109.401073]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  109.401076]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  109.401078]  [<ffffffff81315ac6>] anon_vma_clone+0x9f/0x375
[  109.401080]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[  109.401085]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  109.401088]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[  109.401091]  [<ffffffff813345bf>] ? kasan_poison_slab_free+0x28/0x2a
[  109.401095]  [<ffffffff81334c54>] ? kasan_slab_free+0xa4/0xad
[  109.401099]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  109.401102]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[  109.401108]  [<ffffffff8111d106>] ? __do_page_fault+0x519/0x624
[  109.401113]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[  109.401116]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  109.401119]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  109.401122]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  109.401125]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  109.401129] FIX anon_vma_chain: Restoring 0xffff8800083a1534-0xffff8800083a1537=0x6b
[  109.401129] 
[  109.401131] FIX anon_vma_chain: Marking all objects used
[  109.696571] =============================================================================
[  109.696585] BUG kmalloc-128 (Tainted: G    B          ): Poison overwritten
[  109.696586] -----------------------------------------------------------------------------
[  109.696586] 
[  109.696589] INFO: 0xffff880007a353d4-0xffff880007a353d7. First byte 0x6d instead of 0x6b
[  109.696616] INFO: Allocated in kernfs_fop_open+0x24e/0x840 age=114 cpu=0 pid=268
[  109.696659] INFO: Freed in qlist_free_all+0x33/0xac age=9 cpu=0 pid=556
[  109.696712] INFO: Slab 0xffffea00001e8d40 objects=8 used=8 fp=0x          (null) flags=0x4000000000000080
[  109.696714] INFO: Object 0xffff880007a353c8 @offset=968 fp=0xffff880007a35968
[  109.696714] 
[  109.696719] Redzone ffff880007a353c0: bb bb bb bb bb bb bb bb                          ........
[  109.696726] Object ffff880007a353c8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6d 01 60 e2  kkkkkkkkkkkkm.`.
[  109.696730] Object ffff880007a353d8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  109.696732] Object ffff880007a353e8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-ivb41-140:20160812160234:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
Starting udev
[   99.025341] ==================================================================
[   99.029234] BUG: KASAN: use-after-free in __rb_erase_color+0x39c/0x750 at addr ffff880008503548
[   99.032221] Read of size 8 by task udevd/441
[   99.033747] CPU: 0 PID: 441 Comm: udevd Not tainted 4.7.0-05999-g80a9201 #1
[   99.035882] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[   99.039123]  0000000000000000 ffff8800098a7680 ffffffff81c91ab5 ffff8800098a76f8
[   99.042648]  ffffffff8133576b ffffffff81c9d5e0 0000000000000246 ffff8800087fb6c8
[   99.046157]  ffff8800087fb6c8 ffff8800098a76d8 ffffffff812f6e90 ffff8800087fb6e8
[   99.049462] Call Trace:
[   99.050651]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[   99.052412]  [<ffffffff8133576b>] kasan_report+0x319/0x553
[   99.054182]  [<ffffffff81c9d5e0>] ? __rb_erase_color+0x39c/0x750
[   99.056060]  [<ffffffff812f6e90>] ? __anon_vma_interval_tree_compute_subtree_last+0x31/0xec
[   99.059638]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[   99.062541]  [<ffffffff81c9d5e0>] __rb_erase_color+0x39c/0x750
[   99.064497]  [<ffffffff812f6fc0>] ? __anon_vma_interval_tree_augment_propagate+0x75/0x75
[   99.067659]  [<ffffffff812f8400>] anon_vma_interval_tree_remove+0x5f9/0x608
[   99.084915]  [<ffffffff81332d11>] ? kmem_cache_free+0x4b/0xbc
[   99.088206]  [<ffffffff8131573e>] unlink_anon_vmas+0xe4/0x3cd
[   99.092209]  [<ffffffff812fe804>] free_pgtables+0xe8/0x13e
[   99.096645]  [<ffffffff8130bb3a>] exit_mmap+0x13e/0x2b2
[   99.101090]  [<ffffffff8130b9fc>] ? split_vma+0x96/0x96
[   99.103404]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[   99.107695]  [<ffffffff811a71bd>] __mmput+0x58/0x181
[   99.111594]  [<ffffffff811a730e>] mmput+0x28/0x2b
[   99.114877]  [<ffffffff81353b6c>] flush_old_exec+0x1102/0x124a
[   99.119251]  [<ffffffff813e53c0>] load_elf_binary+0x776/0x357c
[   99.121693]  [<ffffffff813e4c4a>] ? elf_core_dump+0x30d0/0x30d0
[   99.126625]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[   99.130151]  [<ffffffff813e11b4>] load_script+0x4b8/0x506
[   99.134540]  [<ffffffff813e0cfc>] ? compat_SyS_ioctl+0x184d/0x184d
[   99.138134]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[   99.178921]  [<ffffffff811f144c>] ? __might_sleep+0x156/0x162
[   99.181706]  [<ffffffff81351535>] ? copy_strings+0x467/0x52d
[   99.185112]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[   99.187117]  [<ffffffff81355912>] do_execveat_common+0xe2c/0x11d2
[   99.189272]  [<ffffffff81354ae6>] ? search_binary_handler+0x1fb/0x1fb
[   99.191293]  [<ffffffff81332bab>] ? kmem_cache_alloc+0xa8/0xb6
[   99.193225]  [<ffffffff8135c29a>] ? getname_flags+0x337/0x35c
[   99.195226]  [<ffffffff82c80830>] ? ptregs_sys_vfork+0x10/0x10
[   99.197383]  [<ffffffff81355cd6>] do_execve+0x1e/0x20
[   99.199357]  [<ffffffff813564b5>] SyS_execve+0x25/0x29
[   99.201253]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[   99.203163]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[   99.205052]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[   99.207171] Object at ffff880008503528, in cache anon_vma_chain
[   99.209207] Object allocated with size 64 bytes.
[   99.210957] Allocation:
[   99.212242] PID = 346
[   99.213542]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[   99.215575]  [<ffffffff81334733>] save_stack+0x46/0xce
[   99.217407]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[   99.219304]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[   99.221219]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[   99.223271]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[   99.225461]  [<ffffffff81315ac6>] anon_vma_clone+0x9f/0x375
[   99.231484]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[   99.233584]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[   99.235765]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[   99.239723]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[   99.243423]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[   99.245166]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
[   99.247008] Memory state around the buggy address:
[   99.248530]  ffff880008503400: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-ivb41-141:20160812160252:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  112.521858] power_supply test_battery: prop CHARGE_FULL=100
[  112.523800] power_supply test_battery: prop CHARGE_NOW=50
** 417 printk messages dropped ** 
[  112.555457]  [<ffffffff811a71bd>] __mmput+0x58/0x181
** 1037 printk messages dropped ** 
[  112.560606]  [<ffffffff81354ae6>] ? search_binary_handler+0x1fb/0x1fb
[  112.560609]  [<ffffffff81332bab>] ? kmem_cache_alloc+0xa8/0xb6
[  112.560612]  [<ffffffff8135c29a>] ? getname_flags+0x337/0x35c
[  112.560616]  [<ffffffff82c80830>] ? ptregs_sys_vfork+0x10/0x10
[  112.560620]  [<ffffffff81355cd6>] do_execve+0x1e/0x20
[  112.560623]  [<ffffffff813564b5>] SyS_execve+0x25/0x29
[  112.560626]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  112.560630]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  112.560634]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  112.560636] Object at ffff880008284b68, in cache anon_vma_chain
[  112.560637] Object allocated with size 64 bytes.
[  112.560637] Allocation:
[  112.560638] PID = 324
[  112.560643]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[  112.560647]  [<ffffffff81334733>] save_stack+0x46/0xce
[  112.560650]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[  112.560654]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  112.560658]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  112.560662]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  112.560665]  [<ffffffff81315ac6>] anon_vma_clone+0x9f/0x375
[  112.560674]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[  112.560679]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  112.560683]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  112.560687]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  112.560690]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  112.560694]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
[  112.560695] Memory state around the buggy address:
[  112.560698]  ffff880008284a80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-ivb41-25:20160812160245:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  112.333339] blk_update_request: I/O error, dev fd0, sector 0
[  112.333343] floppy: error -5 while reading block 0
[  112.335668] =============================================================================
[  112.335673] BUG anon_vma_chain (Not tainted): Poison overwritten
[  112.335674] -----------------------------------------------------------------------------
[  112.335674] 
[  112.335675] Disabling lock debugging due to kernel taint
[  112.335678] INFO: 0xffff880007ba3a14-0xffff880007ba3a17. First byte 0x6c instead of 0x6b
[  112.335686] INFO: Allocated in anon_vma_fork+0xfa/0x3f9 age=254 cpu=0 pid=621
[  112.335720] INFO: Freed in qlist_free_all+0x33/0xac age=78 cpu=0 pid=681
[  112.335764] INFO: Slab 0xffffea00001ee880 objects=19 used=0 fp=0xffff880007ba3388 flags=0x4000000000004080
[  112.335767] INFO: Object 0xffff880007ba3a08 @offset=6664 fp=0xffff880007ba2348
[  112.335767] 
[  112.335771] Redzone ffff880007ba3a00: bb bb bb bb bb bb bb bb                          ........
[  112.335774] Object ffff880007ba3a08: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6c 01 20 87  kkkkkkkkkkkkl. .
[  112.335777] Object ffff880007ba3a18: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  112.335780] Object ffff880007ba3a28: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  112.335782] Object ffff880007ba3a38: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  112.335785] Redzone ffff880007ba3a48: bb bb bb bb bb bb bb bb                          ........
[  112.335788] Padding ffff880007ba3b94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  112.335793] CPU: 0 PID: 268 Comm: udevd Tainted: G    B           4.7.0-05999-g80a9201 #1
[  112.335794] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  112.335800]  0000000000000000 ffff880008f87508 ffffffff81c91ab5 ffff880008f87538
[  112.335804]  ffffffff81330f07 ffff880007ba3a14 000000000000006b ffff88000c4131c0
[  112.335808]  ffff880007ba3a17 ffff880008f87588 ffffffff81330fac ffffffff83592f26
[  112.335809] Call Trace:
[  112.335814]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  112.335817]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  112.335821]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  112.335824]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  112.335827]  [<ffffffff81331b46>] __free_slab+0x12d/0x14d
[  112.335831]  [<ffffffff81331ba1>] discard_slab+0x3b/0x3d
[  112.335834]  [<ffffffff81332a9c>] __slab_free+0x268/0x27d
[  112.335837]  [<ffffffff81332cc3>] ___cache_free+0x69/0x6c
[  112.335840]  [<ffffffff81332cc3>] ? ___cache_free+0x69/0x6c
[  112.335844]  [<ffffffff81335bf5>] qlist_free_all+0x75/0xac
[  112.335847]  [<ffffffff81335f69>] quarantine_reduce+0x136/0x13d
[  112.335851]  [<ffffffff81334c85>] kasan_kmalloc+0x28/0xc6
[  112.335854]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  112.335857]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  112.335860]  [<ffffffff813153ea>] ? anon_vma_prepare+0x6b/0x2db
[  112.335863]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  112.335866]  [<ffffffff813153ea>] anon_vma_prepare+0x6b/0x2db
[  112.335870]  [<ffffffff81303aa0>] handle_mm_fault+0x683/0x11bb
[  112.335873]  [<ffffffff8133495c>] ? memcpy+0x45/0x4c
[  112.335876]  [<ffffffff8130341d>] ? apply_to_page_range+0x2fb/0x2fb
[  112.335880]  [<ffffffff81ca8d58>] ? num_to_str+0x198/0x198
[  112.335884]  [<ffffffff81332213>] ? ___slab_alloc+0x284/0x31e
[  112.335887]  [<ffffffff813348c4>] ? memset+0x31/0x38
[  112.335890]  [<ffffffff8130b86e>] ? find_vma+0xe1/0xef
[  112.335894]  [<ffffffff8111cf2b>] __do_page_fault+0x33e/0x624
[  112.335898]  [<ffffffff8111d254>] do_page_fault+0x22/0x27
[  112.335901]  [<ffffffff8111718c>] do_async_page_fault+0x2c/0x5e
[  112.335905]  [<ffffffff82c81918>] async_page_fault+0x28/0x30
[  112.335909]  [<ffffffff81cac165>] ? copy_user_enhanced_fast_string+0x5/0x10
[  112.335912]  [<ffffffff8138d32a>] ? seq_read+0xb1b/0xced
[  112.335916]  [<ffffffff8138c80f>] ? seq_open+0x162/0x162
[  112.335919]  [<ffffffff8130ac2e>] ? vma_set_page_prot+0x7d/0xcd
[  112.335923]  [<ffffffff8130ea36>] ? mmap_region+0x818/0xa41
[  112.335928]  [<ffffffff814255e9>] kernfs_fop_read+0xcc/0x3ab
[  112.335931]  [<ffffffff8130e21e>] ? SyS_munmap+0x81/0x81
[  112.335935]  [<ffffffff8134702f>] __vfs_read+0xf6/0x279
[  112.335939]  [<ffffffff81346f39>] ? do_sendfile+0x57d/0x57d
[  112.335942]  [<ffffffff8130b76b>] ? get_unmapped_area+0x24b/0x26d
[  112.335946]  [<ffffffff8130f24e>] ? do_mmap+0x5ef/0x66a
[  112.335949]  [<ffffffff8137fb67>] ? __fget_light+0x80/0xe3
[  112.335953]  [<ffffffff813472a3>] vfs_read+0xf1/0x177
[  112.335956]  [<ffffffff8134799c>] SyS_read+0xce/0x138
[  112.335960]  [<ffffffff813478ce>] ? vfs_write+0x187/0x187
[  112.335963]  [<ffffffff8130a8ff>] ? SyS_mmap_pgoff+0xee/0x119

dmesg-yocto-ivb41-27:20160812160241:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  112.251266] (mount,616,0):ocfs2_fill_super:1218 ERROR: status = -22
[  112.251726] gfs2: gfs2 mount does not exist
[  112.361473] ==================================================================
[  112.361484] BUG: KASAN: use-after-free in unlink_anon_vmas+0x63/0x3cd at addr ffff880008fe3a18
[  112.361487] Read of size 8 by task network.sh/644
[  112.361492] CPU: 0 PID: 644 Comm: network.sh Not tainted 4.7.0-05999-g80a9201 #1
[  112.361494] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  112.361500]  0000000000000000 ffff8800075c7b70 ffffffff81c91ab5 ffff8800075c7be8
[  112.361504]  ffffffff8133576b ffffffff813156bd 0000000000000246 ffff880007f5ddb0
[  112.361507]  ffff880007f5ddb0 ffff88000c0e15e0 ffff8800075c7bf8 ffffffff812f78b3
[  112.361508] Call Trace:
[  112.361514]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  112.361520]  [<ffffffff8133576b>] kasan_report+0x319/0x553
[  112.361523]  [<ffffffff813156bd>] ? unlink_anon_vmas+0x63/0x3cd
[  112.361528]  [<ffffffff812f78b3>] ? vma_interval_tree_remove+0x5e2/0x608
[  112.361532]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[  112.361535]  [<ffffffff813156bd>] unlink_anon_vmas+0x63/0x3cd
[  112.361538]  [<ffffffff812fe804>] free_pgtables+0xe8/0x13e
[  112.361542]  [<ffffffff8130bb3a>] exit_mmap+0x13e/0x2b2
[  112.361545]  [<ffffffff8130b9fc>] ? split_vma+0x96/0x96
[  112.361550]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  112.361554]  [<ffffffff811a71bd>] __mmput+0x58/0x181
[  112.361557]  [<ffffffff811a730e>] mmput+0x28/0x2b
[  112.361561]  [<ffffffff811b1a0f>] do_exit+0x94f/0x19e0
[  112.361565]  [<ffffffff811b10c0>] ? is_current_pgrp_orphaned+0x96/0x96
[  112.361570]  [<ffffffff8111d106>] ? __do_page_fault+0x519/0x624
[  112.361574]  [<ffffffff811b2bc7>] do_group_exit+0xe8/0x227
[  112.361578]  [<ffffffff811b2d1e>] SyS_exit_group+0x18/0x18
[  112.361582]  [<ffffffff82c80673>] entry_SYSCALL_64_fastpath+0x1e/0xa8
[  112.361584] Object at ffff880008fe3a08, in cache anon_vma_chain
[  112.361585] Object allocated with size 64 bytes.
[  112.361586] Allocation:
[  112.361587] PID = 631
[  112.361593]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[  112.361597]  [<ffffffff81334733>] save_stack+0x46/0xce
[  112.361601]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[  112.361604]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  112.361608]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  112.361612]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  112.361615]  [<ffffffff81315e96>] anon_vma_fork+0xfa/0x3f9
[  112.361627]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  112.361631]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  112.361635]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  112.361639]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  112.361642]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
[  112.361643] Memory state around the buggy address:
[  112.361647]  ffff880008fe3900: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-ivb41-39:20160812160255:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
Starting udev
[  110.770817] =============================================================================
[  110.774948] BUG vm_area_struct (Not tainted): Poison overwritten
[  110.776817] -----------------------------------------------------------------------------
[  110.776817] 
[  110.780810] Disabling lock debugging due to kernel taint
[  110.782629] INFO: 0xffff880009b1fd64-0xffff880009b1fd67. First byte 0x6c instead of 0x6b
[  110.785756] INFO: Allocated in copy_process+0x2323/0x424c age=32 cpu=0 pid=298
[  110.805227] INFO: Freed in qlist_free_all+0x33/0xac age=2 cpu=0 pid=275
[  110.826923] INFO: Slab 0xffffea000026c780 objects=15 used=15 fp=0x          (null) flags=0x4000000000004080
[  110.830290] INFO: Object 0xffff880009b1fd58 @offset=7512 fp=0xffff880009b1eeb0
[  110.830290] 
[  110.834146] Redzone ffff880009b1fd50: bb bb bb bb bb bb bb bb                          ........
[  110.838695] Object ffff880009b1fd58: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6c 01 40 8b  kkkkkkkkkkkkl.(a).
[  110.841959] Object ffff880009b1fd68: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  110.852019] Object ffff880009b1fd78: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-ivb41-40:20160812160237:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

** 125 printk messages dropped ** 
[  104.030368]  0000000000000000 ffff8800082e7a78 ffffffff81c91ab5 ffff8800082e7af0
** 261 printk messages dropped ** 
[  104.031083]  [<ffffffff811a71bd>] __mmput+0x58/0x181
[  104.031086]  [<ffffffff811a730e>] mmput+0x28/0x2b
[  104.031089]  [<ffffffff811b1a0f>] do_exit+0x94f/0x19e0
[  104.031093]  [<ffffffff811b10c0>] ? is_current_pgrp_orphaned+0x96/0x96
[  104.031096]  [<ffffffff813450ad>] ? fdput_pos+0x22/0x26
[  104.031100]  [<ffffffff81347b11>] ? SyS_write+0x10b/0x138
[  104.031103]  [<ffffffff811b2bc7>] do_group_exit+0xe8/0x227
[  104.031107]  [<ffffffff811b2d1e>] SyS_exit_group+0x18/0x18
[  104.031110]  [<ffffffff82c80673>] entry_SYSCALL_64_fastpath+0x1e/0xa8
[  104.031111] Memory state around the buggy address:

dmesg-yocto-ivb41-41:20160812160252:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  110.992029] power_supply test_ac: POWER_SUPPLY_NAME=test_ac
[  110.992055] power_supply test_ac: prop ONLINE=1
[  111.045537] =============================================================================
[  111.045548] BUG vm_area_struct (Not tainted): Poison overwritten
[  111.045550] -----------------------------------------------------------------------------
[  111.045550] 
[  111.045551] Disabling lock debugging due to kernel taint
[  111.045555] INFO: 0xffff880008b66ca4-0xffff880008b66ca7. First byte 0x6c instead of 0x6b
[  111.045628] INFO: Allocated in copy_process+0x2323/0x424c age=170 cpu=0 pid=511
[  111.045723] INFO: Freed in qlist_free_all+0x33/0xac age=44 cpu=0 pid=644
[  111.045784] INFO: Slab 0xffffea000022d980 objects=15 used=15 fp=0x          (null) flags=0x4000000000004080
[  111.045786] INFO: Object 0xffff880008b66c98 @offset=3224 fp=0xffff880008b66438
[  111.045786] 
[  111.045791] Redzone ffff880008b66c90: bb bb bb bb bb bb bb bb                          ........
[  111.045793] Object ffff880008b66c98: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6c 01 40 8b  kkkkkkkkkkkkl.(a).
[  111.045796] Object ffff880008b66ca8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  111.045799] Object ffff880008b66cb8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-ivb41-46:20160812160250:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  112.503276] power_supply test_battery: prop TIME_TO_FULL_NOW=3600
[  112.505277] power_supply test_battery: prop MODEL_NAME=Test battery
[  112.673774] =============================================================================
[  112.673787] BUG anon_vma_chain (Not tainted): Poison overwritten
[  112.673788] -----------------------------------------------------------------------------
[  112.673788] 
[  112.673789] Disabling lock debugging due to kernel taint
[  112.673793] INFO: 0xffff880009a27bb5-0xffff880009a27bb7. First byte 0x1 instead of 0x6b
[  112.673850] INFO: Allocated in anon_vma_clone+0x9f/0x375 age=155 cpu=0 pid=462
[  112.673944] INFO: Freed in qlist_free_all+0x33/0xac age=83 cpu=0 pid=581
[  112.674006] INFO: Slab 0xffffea0000268980 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  112.674008] INFO: Object 0xffff880009a27ba8 @offset=7080 fp=0x          (null)
[  112.674008] 
[  112.674013] Redzone ffff880009a27ba0: bb bb bb bb bb bb bb bb                          ........
[  112.674016] Object ffff880009a27ba8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 01 20 db  kkkkkkkkkkkkk. .
[  112.674019] Object ffff880009a27bb8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  112.674022] Object ffff880009a27bc8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  112.674024] Object ffff880009a27bd8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  112.674027] Redzone ffff880009a27be8: bb bb bb bb bb bb bb bb                          ........
[  112.674034] Padding ffff880009a27d34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  112.674048] CPU: 0 PID: 509 Comm: network.sh Tainted: G    B           4.7.0-05999-g80a9201 #1
[  112.674050] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  112.674069]  0000000000000000 ffff880007857af8 ffffffff81c91ab5 ffff880007857b28
[  112.674073]  ffffffff81330f07 ffff880009a27bb5 000000000000006b ffff88000c4131c0
[  112.674077]  ffff880009a27bb7 ffff880007857b78 ffffffff81330fac ffffffff83592f26
[  112.674078] Call Trace:
[  112.674105]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  112.674110]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  112.674113]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  112.674117]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  112.674120]  [<ffffffff813153ea>] ? anon_vma_prepare+0x6b/0x2db
[  112.674124]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  112.674128]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  112.674131]  [<ffffffff813153ea>] ? anon_vma_prepare+0x6b/0x2db
[  112.674134]  [<ffffffff813153ea>] ? anon_vma_prepare+0x6b/0x2db
[  112.674138]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  112.674141]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  112.674144]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  112.674147]  [<ffffffff813153ea>] anon_vma_prepare+0x6b/0x2db
[  112.674151]  [<ffffffff81303aa0>] handle_mm_fault+0x683/0x11bb
[  112.674155]  [<ffffffff8130341d>] ? apply_to_page_range+0x2fb/0x2fb
[  112.674158]  [<ffffffff8130f24e>] ? do_mmap+0x5ef/0x66a
[  112.674162]  [<ffffffff8130b86e>] ? find_vma+0xe1/0xef
[  112.674174]  [<ffffffff8111cf2b>] __do_page_fault+0x33e/0x624
[  112.674178]  [<ffffffff8111d254>] do_page_fault+0x22/0x27
[  112.674187]  [<ffffffff8111718c>] do_async_page_fault+0x2c/0x5e
[  112.674191]  [<ffffffff82c81918>] async_page_fault+0x28/0x30
[  112.674194] FIX anon_vma_chain: Restoring 0xffff880009a27bb5-0xffff880009a27bb7=0x6b
[  112.674194] 
[  112.674196] FIX anon_vma_chain: Marking all objects used
[  112.811791] ==================================================================
[  112.811809] BUG: KASAN: use-after-free in __rb_insert_augmented+0xaf/0x59f at addr ffff880007ab5988
[  112.811812] Read of size 8 by task udevd/617
[  112.811817] CPU: 0 PID: 617 Comm: udevd Tainted: G    B           4.7.0-05999-g80a9201 #1
[  112.811819] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  112.811825]  0000000000000000 ffff880007287b58 ffffffff81c91ab5 ffff880007287bd0
[  112.811829]  ffffffff8133576b ffffffff81c9ec18 0000000000000246 ffffffff81332213
[  112.811833]  ffff880007287c20 ffffffff81332213 ffffffff812f6bcd ffffffff81334595
[  112.811833] Call Trace:
[  112.811839]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  112.811845]  [<ffffffff8133576b>] kasan_report+0x319/0x553
[  112.811849]  [<ffffffff81c9ec18>] ? __rb_insert_augmented+0xaf/0x59f
[  112.811853]  [<ffffffff81332213>] ? ___slab_alloc+0x284/0x31e
[  112.811857]  [<ffffffff81332213>] ? ___slab_alloc+0x284/0x31e
[  112.811861]  [<ffffffff812f6bcd>] ? vma_interval_tree_compute_subtree_last+0x11/0xcc
[  112.811865]  [<ffffffff81334595>] ? kasan_poison_shadow+0x2f/0x31
[  112.811869]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[  112.811871]  [<ffffffff81c9ec18>] __rb_insert_augmented+0xaf/0x59f
[  112.811875]  [<ffffffff812f6cfd>] ? vma_interval_tree_augment_propagate+0x75/0x75
[  112.811879]  [<ffffffff812f7c25>] vma_interval_tree_insert_after+0x1b6/0x1c3
[  112.811884]  [<ffffffff811a9e51>] copy_process+0x2624/0x424c
[  112.811888]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[  112.811903]  [<ffffffff81350326>] ? vfs_fstatat+0xa1/0xfd
[  112.811906]  [<ffffffff81350285>] ? SYSC_newfstat+0xa6/0xa6
[  112.811910]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  112.811921]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[  112.811927]  [<ffffffff8111d106>] ? __do_page_fault+0x519/0x624
[  112.811932]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[  112.811935]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  112.811938]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  112.811942]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  112.811945]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  112.811948] Object at ffff880007ab5928, in cache vm_area_struct
[  112.811949] Object allocated with size 184 bytes.
[  112.811950] Allocation:
[  112.811951] PID = 269
[  112.811958]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[  112.811961]  [<ffffffff81334733>] save_stack+0x46/0xce
[  112.811965]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[  112.811968]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  112.811972]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  112.811975]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  112.811980]  [<ffffffff811a9b50>] copy_process+0x2323/0x424c
[  112.811983]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  112.811987]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  112.811990]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  112.811993]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
[  112.811994] Memory state around the buggy address:
[  112.811998]  ffff880007ab5880: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-ivb41-52:20160812160310:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
Starting udev
[  106.196555] ==================================================================
[  106.199340] BUG: KASAN: use-after-free in find_vma+0x72/0xef at addr ffff880007c0cca0
[  106.202126] Read of size 8 by task mount.sh/568
[  106.203669] CPU: 0 PID: 568 Comm: mount.sh Not tainted 4.7.0-05999-g80a9201 #1
[  106.206351] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  106.209296]  0000000000000000 ffff88000805fde0 ffffffff81c91ab5 ffff88000805fe58
[  106.212413]  ffffffff8133576b ffffffff8130b7ff 0000000000000246 ffff880008150d40
[  106.215519]  0000000800000000 0000000000000003 ffff880008ec3b40 0000000000000246
[  106.218638] Call Trace:
[  106.219821]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  106.221477]  [<ffffffff8133576b>] kasan_report+0x319/0x553
[  106.223167]  [<ffffffff8130b7ff>] ? find_vma+0x72/0xef
[  106.224995]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[  106.226891]  [<ffffffff8130b7ff>] find_vma+0x72/0xef
[  106.228546]  [<ffffffff8111ce9d>] __do_page_fault+0x2b0/0x624
[  106.230290]  [<ffffffff8111d254>] do_page_fault+0x22/0x27
[  106.231979]  [<ffffffff8111718c>] do_async_page_fault+0x2c/0x5e
[  106.233762]  [<ffffffff82c81918>] async_page_fault+0x28/0x30
[  106.235502] Object at ffff880007c0cc98, in cache vm_area_struct
[  106.237272] Object allocated with size 184 bytes.
[  106.238841] Allocation:
[  106.240007] PID = 451
[  106.241147]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[  106.242997]  [<ffffffff81334733>] save_stack+0x46/0xce
[  106.244750]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[  106.246537]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  106.248403]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  106.250302]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  106.252138]  [<ffffffff811a9b50>] copy_process+0x2323/0x424c
[  106.254113]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  106.255858]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  106.257584]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  106.269620]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
[  106.270857] Memory state around the buggy address:
[  106.271833]  ffff880007c0cb80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-ivb41-53:20160812160248:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
Starting udev
[  109.853372] ==================================================================
[  109.857137] BUG: KASAN: use-after-free in copy_process+0x21b8/0x424c at addr ffff880008820270
[  109.860224] Read of size 8 by task mount.sh/385
[  109.861852] CPU: 0 PID: 385 Comm: mount.sh Not tainted 4.7.0-05999-g80a9201 #1
[  109.864512] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  109.881612]  0000000000000000 ffff8800089f7bf8 ffffffff81c91ab5 ffff8800089f7c70
[  109.884787]  ffffffff8133576b ffffffff811a99e5 0000000000000246 0000000000000000
[  109.887916]  0000000000000000 ffff880008b6ad40 ffff88000ae9d730 ffff88000ae9d520
[  109.891113] Call Trace:
[  109.908384]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  109.910142]  [<ffffffff8133576b>] kasan_report+0x319/0x553
[  109.911918]  [<ffffffff811a99e5>] ? copy_process+0x21b8/0x424c
[  109.913940]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[  109.915858]  [<ffffffff811a99e5>] copy_process+0x21b8/0x424c
[  109.917723]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[  109.919516]  [<ffffffff81380da8>] ? put_unused_fd+0x6f/0x6f
[  109.921249]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  109.936095]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  109.937767]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[  109.939571]  [<ffffffff813596a7>] ? __do_pipe_flags+0x1aa/0x1aa
[  109.941440]  [<ffffffff8111d106>] ? __do_page_fault+0x519/0x624
[  109.943324]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[  109.945290]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  109.946990]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  109.961891]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  109.963636]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  109.965518] Object at ffff880008820220, in cache vm_area_struct
[  109.967300] Object allocated with size 184 bytes.
[  109.968873] Allocation:
[  109.970107] PID = 385
[  109.971315]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[  109.973262]  [<ffffffff81334733>] save_stack+0x46/0xce
[  109.988168]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[  110.019502]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  110.034516]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  110.036541]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  110.038499]  [<ffffffff8130f85c>] __install_special_mapping+0x61/0x2a3
[  110.040607]  [<ffffffff8130faae>] _install_special_mapping+0x10/0x12
[  110.042686]  [<ffffffff81002d22>] map_vdso+0x105/0x16f
[  110.044633]  [<ffffffff81002e7b>] arch_setup_additional_pages+0x19/0x1e
[  110.046659]  [<ffffffff813e679d>] load_elf_binary+0x1b53/0x357c
[  110.061624]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[  110.063608]  [<ffffffff813e11b4>] load_script+0x4b8/0x506
[  110.065412]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[  110.067489]  [<ffffffff81355912>] do_execveat_common+0xe2c/0x11d2
[  110.069620]  [<ffffffff81355cd6>] do_execve+0x1e/0x20
[  110.071452]  [<ffffffff813564b5>] SyS_execve+0x25/0x29
[  110.073280]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  110.088200]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
[  110.090197] Memory state around the buggy address:
[  110.091865]  ffff880008820100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-ivb41-61:20160812160220:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[   96.984949] power_supply test_battery: prop TECHNOLOGY=Li-ion
[   97.060941] =============================================================================
** 1583 printk messages dropped ** 
[   97.599815]  [<ffffffff812f7d0e>] anon_vma_interval_tree_insert+0xdc/0x1d5
[   97.599817]  [<ffffffff81315c32>] anon_vma_clone+0x20b/0x375
[   97.599820]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[   97.599824]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[   97.599828]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[   97.599832]  [<ffffffff813345bf>] ? kasan_poison_slab_free+0x28/0x2a
[   97.599835]  [<ffffffff81334c54>] ? kasan_slab_free+0xa4/0xad
[   97.599839]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[   97.599842]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[   97.599846]  [<ffffffff8111d106>] ? __do_page_fault+0x519/0x624
[   97.599849]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[   97.599853]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[   97.599855]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[   97.599859]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[   97.599862]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[   97.599864] Object at ffff880007e036c8, in cache anon_vma_chain
[   97.599865] Object allocated with size 64 bytes.
[   97.599866] Allocation:
[   97.599867] PID = 349
[   97.599875]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[   97.599879]  [<ffffffff81334733>] save_stack+0x46/0xce
[   97.599883]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[   97.599886]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[   97.599890]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[   97.599893]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[   97.599897]  [<ffffffff81315ac6>] anon_vma_clone+0x9f/0x375
[   97.599900]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[   97.599903]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[   97.599907]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[   97.599910]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[   97.599914]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[   97.599917]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
[   97.599918] Memory state around the buggy address:
[   97.599921]  ffff880007e03580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-ivb41-74:20160812160249:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
Starting udev
[  113.319464] =============================================================================
[  113.326763] BUG vm_area_struct (Not tainted): Poison overwritten
[  113.328648] -----------------------------------------------------------------------------
[  113.328648] 
[  113.340859] Disabling lock debugging due to kernel taint
[  113.342639] INFO: 0xffff88000823822c-0xffff88000823822f. First byte 0x6c instead of 0x6b
[  113.345668] INFO: Allocated in copy_process+0x2323/0x424c age=92 cpu=0 pid=513
[  113.377733] INFO: Freed in qlist_free_all+0x33/0xac age=28 cpu=0 pid=395
[  113.426982] INFO: Slab 0xffffea0000208e00 objects=15 used=15 fp=0x          (null) flags=0x4000000000004080
[  113.438537] INFO: Object 0xffff880008238220 @offset=544 fp=0xffff8800082394f8
[  113.438537] 
[  113.441619] Redzone ffff880008238218: bb bb bb bb bb bb bb bb                          ........
[  113.452999] Object ffff880008238220: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6c 01 20 8c  kkkkkkkkkkkkl. .
[  113.489973] Object ffff880008238230: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  113.501486] Object ffff880008238240: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-ivb41-78:20160812160240:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  114.438452] power_supply test_ac: POWER_SUPPLY_NAME=test_ac
[  114.438477] power_supply test_ac: prop ONLINE=1
[  114.452787] =============================================================================
[  114.452791] BUG names_cache (Not tainted): Poison overwritten
[  114.452792] -----------------------------------------------------------------------------
[  114.452792] 
[  114.452794] Disabling lock debugging due to kernel taint
[  114.452797] INFO: 0xffff880008ea358c-0xffff880008ea358f. First byte 0x7e instead of 0x6b
[  114.452806] INFO: Allocated in getname_flags+0x5a/0x35c age=74 cpu=0 pid=503
[  114.452842] INFO: Freed in qlist_free_all+0x33/0xac age=7 cpu=0 pid=382
[  114.452881] INFO: Slab 0xffffea000023a800 objects=7 used=7 fp=0x          (null) flags=0x4000000000004080
[  114.452883] INFO: Object 0xffff880008ea3580 @offset=13696 fp=0xffff880008ea23c0
[  114.452883] 
[  114.452887] Redzone ffff880008ea3540: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  114.452890] Redzone ffff880008ea3550: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  114.452893] Redzone ffff880008ea3560: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  114.452896] Redzone ffff880008ea3570: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  114.452899] Object ffff880008ea3580: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 7e 00 80 88  kkkkkkkkkkkk~...
[  114.452902] Object ffff880008ea3590: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  114.452905] Object ffff880008ea35a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-ivb41-7:20160812160302:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  115.327567] floppy: error -5 while reading block 0
[  115.599208] power_supply test_ac: uevent
[  115.625389] =============================================================================
[  115.625405] BUG anon_vma_chain (Not tainted): Poison overwritten
[  115.625411] -----------------------------------------------------------------------------
[  115.625411] 
[  115.625413] Disabling lock debugging due to kernel taint
[  115.625416] INFO: 0xffff880008ac31f4-0xffff880008ac31f7. First byte 0x7e instead of 0x6b
[  115.625483] INFO: Allocated in anon_vma_prepare+0x6b/0x2db age=94 cpu=0 pid=517
[  115.625597] INFO: Freed in qlist_free_all+0x33/0xac age=9 cpu=0 pid=306
[  115.625649] INFO: Slab 0xffffea000022b080 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  115.625651] INFO: Object 0xffff880008ac31e8 @offset=4584 fp=0x          (null)
[  115.625651] 
[  115.625656] Redzone ffff880008ac31e0: bb bb bb bb bb bb bb bb                          ........
[  115.625659] Object ffff880008ac31e8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 7e 00 80 bb  kkkkkkkkkkkk~...
[  115.625662] Object ffff880008ac31f8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  115.625664] Object ffff880008ac3208: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  115.625667] Object ffff880008ac3218: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  115.625669] Redzone ffff880008ac3228: bb bb bb bb bb bb bb bb                          ........
[  115.625672] Padding ffff880008ac3374: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  115.625688] CPU: 0 PID: 305 Comm: udevd Tainted: G    B           4.7.0-05999-g80a9201 #1
[  115.625690] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  115.625712]  0000000000000000 ffff880008dc79d8 ffffffff81c91ab5 ffff880008dc7a08
[  115.625715]  ffffffff81330f07 ffff880008ac31f4 000000000000006b ffff88000c4131c0
[  115.625719]  ffff880008ac31f7 ffff880008dc7a58 ffffffff81330fac ffffffff83592f26
[  115.625720] Call Trace:
[  115.625753]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  115.625758]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  115.625762]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  115.625765]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  115.625768]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  115.625772]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  115.625775]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  115.625778]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  115.625787]  [<ffffffff81ccf700>] ? debug_smp_processor_id+0x17/0x19
[  115.625791]  [<ffffffff8133006c>] ? set_track+0xad/0xef
[  115.625794]  [<ffffffff81330693>] ? init_object+0x6f/0x76
[  115.625797]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  115.625801]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  115.625804]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  115.625808]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  115.625811]  [<ffffffff81315ac6>] anon_vma_clone+0x9f/0x375
[  115.625814]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[  115.625830]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  115.625835]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[  115.625843]  [<ffffffff81350326>] ? vfs_fstatat+0xa1/0xfd
[  115.625848]  [<ffffffff81350285>] ? SYSC_newfstat+0xa6/0xa6
[  115.625851]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  115.625855]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[  115.625858]  [<ffffffff8134f46b>] ? cp_old_stat+0x40b/0x40b
[  115.625862]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[  115.625865]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  115.625878]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  115.625883]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  115.625886] FIX anon_vma_chain: Restoring 0xffff880008ac31f4-0xffff880008ac31f7=0x6b
[  115.625886] 

dmesg-yocto-ivb41-81:20160812160254:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
Starting udev
[  111.964236] =============================================================================
[  111.967640] BUG kmalloc-512 (Not tainted): Poison overwritten
[  111.969620] -----------------------------------------------------------------------------
[  111.969620] 
[  111.977896] Disabling lock debugging due to kernel taint
[  111.983861] INFO: 0xffff880008ee9454-0xffff880008ee9457. First byte 0x6c instead of 0x6b
[  111.987140] INFO: Allocated in load_elf_phdrs+0x9a/0xf4 age=104 cpu=0 pid=522
[  112.030330] INFO: Freed in qlist_free_all+0x33/0xac age=36 cpu=0 pid=540
[  112.128426] INFO: Slab 0xffffea000023ba00 objects=9 used=9 fp=0x          (null) flags=0x4000000000004080
[  112.131995] INFO: Object 0xffff880008ee9448 @offset=5192 fp=0x          (null)
[  112.131995] 
[  112.135841] Redzone ffff880008ee9440: bb bb bb bb bb bb bb bb                          ........
[  112.138987] Object ffff880008ee9448: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6c 01 00 a3  kkkkkkkkkkkkl...
[  112.155009] Object ffff880008ee9458: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  112.158297] Object ffff880008ee9468: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-ivb41-94:20160812160301:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  113.979327] power_supply test_battery: prop CHARGE_FULL=100
[  113.981097] power_supply test_battery: prop CHARGE_NOW=50
** 94972 printk messages dropped ** 
[  115.011238]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
** 90 printk messages dropped ** 
[  115.011513]  [<ffffffff8133576b>] kasan_report+0x319/0x553
** 112 printk messages dropped ** 
[  115.011876]  ffff8800080a9080: fc fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb
** 129 printk messages dropped ** 
[  115.012311]  ffff8800080a9080: fc fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb
** 144 printk messages dropped ** 
[  115.012751]  [<ffffffff8133576b>] kasan_report+0x319/0x553
** 168 printk messages dropped ** 
[  115.013289]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
** 183 printk messages dropped ** 
[  115.013878]  [<ffffffff82c80fe2>] retint_user+0x8/0x10
** 205 printk messages dropped ** 
[  115.014522]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
** 219 printk messages dropped ** 
[  115.025745]  [<ffffffff812ff949>] unmap_page_range+0x462/0x949
** 243 printk messages dropped ** 
[  115.026525] ==================================================================
** 259 printk messages dropped ** 

dmesg-yocto-ivb41-95:20160812160231:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  105.566563] power_supply test_battery: prop CHARGE_NOW=50
[  105.623433] power_supply test_battery: prop CAPACITY=50
[  105.628181] =============================================================================
[  105.628184] BUG vm_area_struct (Not tainted): Poison overwritten
[  105.628185] -----------------------------------------------------------------------------
[  105.628185] 
[  105.628186] Disabling lock debugging due to kernel taint
[  105.628190] INFO: 0xffff88000805fd64-0xffff88000805fd67. First byte 0x7e instead of 0x6b
[  105.628199] INFO: Allocated in copy_process+0x2323/0x424c age=139 cpu=0 pid=278
** 650 printk messages dropped ** 
[  106.440612]  ffffffff8133576b ffffffff8130763f 0000000000000246 fcfcfcfc0840a808
[  106.440616]  fcfcfcfcfcfcfcfc 66666620fcfcfcfc 3038303030383866 00203a3030613765
** 92236 printk messages dropped ** 
[  107.342524]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
** 88 printk messages dropped ** 
[  107.342776]  [<ffffffff813001ac>] unmap_vmas+0xa7/0xc4
** 108 printk messages dropped ** 
[  107.343092] Read of size 8 by task udevd/507
** 125 printk messages dropped ** 

dmesg-yocto-kbuild-10:20160812160326:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  151.982550] power_supply test_ac: uevent
[  152.341030] power_supply test_ac: POWER_SUPPLY_NAME=test_ac
[  152.414342] =============================================================================
[  152.414347] BUG vm_area_struct (Not tainted): Poison overwritten
[  152.414348] -----------------------------------------------------------------------------
[  152.414348] 
[  152.414350] Disabling lock debugging due to kernel taint
[  152.414353] INFO: 0xffff88000b45d0d4-0xffff88000b45d0d7. First byte 0x7e instead of 0x6b
[  152.414362] INFO: Allocated in copy_process+0x2323/0x424c age=115 cpu=0 pid=279
[  152.414569] INFO: Freed in qlist_free_all+0x33/0xac age=24 cpu=0 pid=285
[  152.414615] INFO: Slab 0xffffea00002d1700 objects=15 used=15 fp=0x          (null) flags=0x4000000000004080
[  152.414617] INFO: Object 0xffff88000b45d0c8 @offset=4296 fp=0xffff88000b45db40
[  152.414617] 
[  152.414621] Redzone ffff88000b45d0c0: bb bb bb bb bb bb bb bb                          ........
[  152.414624] Object ffff88000b45d0c8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 7e 00 60 b1  kkkkkkkkkkkk~.`.
[  152.414627] Object ffff88000b45d0d8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  152.414630] Object ffff88000b45d0e8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-kbuild-11:20160812160327:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  152.387725] power_supply test_battery: POWER_SUPPLY_NAME=test_battery
[  152.427546] ==================================================================
** 3609 printk messages dropped ** 
[  152.463783]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[  152.463787]  [<ffffffff812f6bf1>] vma_interval_tree_compute_subtree_last+0x35/0xcc
[  152.463791]  [<ffffffff812f6cb1>] vma_interval_tree_augment_propagate+0x29/0x75
[  152.463795]  [<ffffffff812f78b3>] vma_interval_tree_remove+0x5e2/0x608
[  152.463798]  [<ffffffff81309a25>] vma_adjust+0x71e/0xaae
[  152.463802]  [<ffffffff81ccf700>] ? debug_smp_processor_id+0x17/0x19
[  152.463805]  [<ffffffff81309307>] ? vma_link+0xf7/0xf7
[  152.463809]  [<ffffffff81334595>] ? kasan_poison_shadow+0x2f/0x31

dmesg-yocto-kbuild-13:20160812160326:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  144.681428] power_supply test_battery: prop CAPACITY_LEVEL=Normal
[  144.683430] power_supply test_battery: prop TIME_TO_EMPTY_AVG=3600
[  144.905297] =============================================================================
[  144.905306] BUG vm_area_struct (Not tainted): Poison overwritten
[  144.905307] -----------------------------------------------------------------------------
[  144.905307] 
[  144.905308] Disabling lock debugging due to kernel taint
[  144.905311] INFO: 0xffff88000986a22c-0xffff88000986a22f. First byte 0x7e instead of 0x6b
[  144.905364] INFO: Allocated in __install_special_mapping+0x61/0x2a3 age=99 cpu=0 pid=505
[  144.905476] INFO: Freed in qlist_free_all+0x33/0xac age=14 cpu=0 pid=538
[  144.905514] INFO: Slab 0xffffea0000261a80 objects=15 used=15 fp=0x          (null) flags=0x4000000000004080
[  144.905517] INFO: Object 0xffff88000986a220 @offset=544 fp=0x          (null)
[  144.905517] 
[  144.905521] Redzone ffff88000986a218: bb bb bb bb bb bb bb bb                          ........
[  144.905523] Object ffff88000986a220: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 7e 00 60 a7  kkkkkkkkkkkk~.`.
[  144.905526] Object ffff88000986a230: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  144.905529] Object ffff88000986a240: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-kbuild-14:20160812160322:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

** 76213 printk messages dropped ** 
[  145.858424]  [<ffffffff812ff4e7>] ? do_wp_page+0x9b4/0x9b4
** 92 printk messages dropped ** 
[  145.858679] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
** 109 printk messages dropped ** 
[  145.859010]  [<ffffffff8133576b>] kasan_report+0x319/0x553
** 130 printk messages dropped ** 
[  145.859391]  [<ffffffff811a9b50>] copy_process+0x2323/0x424c
** 144 printk messages dropped ** 
[  145.859796] Object at ffff88000b193b40, in cache vm_area_struct
** 167 printk messages dropped ** 

dmesg-yocto-kbuild-15:20160812160328:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  150.868081] power_supply test_battery: prop CHARGE_NOW=50
[  150.924163] power_supply test_battery: prop CAPACITY=50
[  151.508936] =============================================================================
[  151.508941] BUG kmalloc-1024 (Not tainted): Poison overwritten
[  151.508942] -----------------------------------------------------------------------------
[  151.508942] 
[  151.508943] Disabling lock debugging due to kernel taint
[  151.508945] INFO: 0xffff88000c824b54-0xffff88000c824b57. First byte 0x6e instead of 0x6b
[  151.508953] INFO: Allocated in __alloc_skb+0xdb/0x498 age=274 cpu=0 pid=342
[  151.508990] INFO: Freed in qlist_free_all+0x33/0xac age=177 cpu=0 pid=466
[  151.509026] INFO: Slab 0xffffea0000320800 objects=23 used=23 fp=0x          (null) flags=0x4000000000004080
[  151.509028] INFO: Object 0xffff88000c824b48 @offset=19272 fp=0xffff88000c822b08
[  151.509028] 
[  151.509032] Redzone ffff88000c824b40: bb bb bb bb bb bb bb bb                          ........
[  151.509034] Object ffff88000c824b48: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6e 01 e0 ad  kkkkkkkkkkkkn...
[  151.509037] Object ffff88000c824b58: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  151.509039] Object ffff88000c824b68: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-kbuild-16:20160812160324:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  146.795611] power_supply test_usb: POWER_SUPPLY_NAME=test_usb
[  146.795639] power_supply test_usb: prop ONLINE=1
[  146.872838] =============================================================================
[  146.872843] BUG anon_vma_chain (Not tainted): Poison overwritten
[  146.872844] -----------------------------------------------------------------------------
[  146.872844] 
[  146.872846] Disabling lock debugging due to kernel taint
[  146.872849] INFO: 0xffff88000a3adbb4-0xffff88000a3adbb7. First byte 0x6c instead of 0x6b
[  146.872857] INFO: Allocated in anon_vma_fork+0xfa/0x3f9 age=177 cpu=0 pid=461
[  146.872891] INFO: Freed in qlist_free_all+0x33/0xac age=11 cpu=0 pid=543
[  146.872928] INFO: Slab 0xffffea000028eb00 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  146.872930] INFO: Object 0xffff88000a3adba8 @offset=7080 fp=0xffff88000a3ac828
[  146.872930] 
[  146.872934] Redzone ffff88000a3adba0: bb bb bb bb bb bb bb bb                          ........
[  146.872938] Object ffff88000a3adba8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6c 01 00 8a  kkkkkkkkkkkkl...
[  146.872940] Object ffff88000a3adbb8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  146.872943] Object ffff88000a3adbc8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  146.872946] Object ffff88000a3adbd8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  146.872949] Redzone ffff88000a3adbe8: bb bb bb bb bb bb bb bb                          ........
[  146.872951] Padding ffff88000a3add34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  146.872956] CPU: 0 PID: 268 Comm: udevd Tainted: G    B           4.7.0-05999-g80a9201 #1
[  146.872958] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  146.872964]  0000000000000000 ffff88000b86f9d8 ffffffff81c91ab5 ffff88000b86fa08
[  146.872967]  ffffffff81330f07 ffff88000a3adbb4 000000000000006b ffff88000e8131c0
[  146.872971]  ffff88000a3adbb7 ffff88000b86fa58 ffffffff81330fac ffffffff83592f26
[  146.872972] Call Trace:
[  146.872978]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  146.872981]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  146.872985]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  146.872988]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  146.872991]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  146.872995]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  146.872999]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  146.873002]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  146.873006]  [<ffffffff81ccf700>] ? debug_smp_processor_id+0x17/0x19
[  146.873009]  [<ffffffff8133006c>] ? set_track+0xad/0xef
[  146.873012]  [<ffffffff81330693>] ? init_object+0x6f/0x76
[  146.873015]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  146.873019]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  146.873022]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  146.873026]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  146.873028]  [<ffffffff81315ac6>] anon_vma_clone+0x9f/0x375
[  146.873031]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[  146.873035]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  146.873039]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[  146.873043]  [<ffffffff8137fb67>] ? __fget_light+0x80/0xe3
[  146.873046]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  146.873050]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[  146.873054]  [<ffffffff829a0101>] ? SYSC_recvfrom+0x27e/0x27e
[  146.873057]  [<ffffffff829a3896>] ? SYSC_socket+0xbd/0x102
[  146.873060]  [<ffffffff829a37d9>] ? sock_create+0x8e/0x8e
[  146.873063]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[  146.873067]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  146.873069]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  146.873073]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  146.873076] FIX anon_vma_chain: Restoring 0xffff88000a3adbb4-0xffff88000a3adbb7=0x6b
[  146.873076] 

dmesg-yocto-kbuild-17:20160812160326:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  154.213657] gfs2: gfs2 mount does not exist
[  154.236652] floppy: error -5 while reading block 0
[  154.259065] =============================================================================
[  154.259071] BUG files_cache (Not tainted): Poison overwritten
[  154.259072] -----------------------------------------------------------------------------
[  154.259072] 
[  154.259073] Disabling lock debugging due to kernel taint
[  154.259076] INFO: 0xffff88000ba7114c-0xffff88000ba7114f. First byte 0x7e instead of 0x6b
[  154.259086] INFO: Allocated in dup_fd+0x88/0x5b0 age=424 cpu=0 pid=275
[  154.259122] INFO: Freed in qlist_free_all+0x33/0xac age=56 cpu=0 pid=648
[  154.259171] INFO: Slab 0xffffea00002e9c00 objects=15 used=15 fp=0x          (null) flags=0x4000000000004080
[  154.259174] INFO: Object 0xffff88000ba71140 @offset=4416 fp=0x          (null)
[  154.259174] 
[  154.259178] Redzone ffff88000ba71100: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  154.259181] Redzone ffff88000ba71110: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  154.259183] Redzone ffff88000ba71120: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  154.259186] Redzone ffff88000ba71130: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  154.259189] Object ffff88000ba71140: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 7e 00 60 ab  kkkkkkkkkkkk~.`.
[  154.259191] Object ffff88000ba71150: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  154.259194] Object ffff88000ba71160: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-kbuild-1:20160812160328:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  149.752961] power_supply test_ac: prop ONLINE=1
[  149.888829] power_supply test_battery: uevent
[  149.892978] =============================================================================
[  149.892982] BUG kmalloc-4096 (Not tainted): Poison overwritten
[  149.892983] -----------------------------------------------------------------------------
[  149.892983] 
[  149.892984] Disabling lock debugging due to kernel taint
[  149.892987] INFO: 0xffff880009f54594-0xffff880009f54597. First byte 0x6e instead of 0x6b
[  149.892996] INFO: Allocated in uevent_show+0x11c/0x25a age=116 cpu=0 pid=281
[  149.893039] INFO: Freed in qlist_free_all+0x33/0xac age=17 cpu=0 pid=347
[  149.893082] INFO: Slab 0xffffea000027d400 objects=7 used=7 fp=0x          (null) flags=0x4000000000004080
[  149.893084] INFO: Object 0xffff880009f54588 @offset=17800 fp=0x          (null)
[  149.893084] 
[  149.893088] Redzone ffff880009f54580: bb bb bb bb bb bb bb bb                          ........
[  149.893091] Object ffff880009f54588: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6e 01 60 ae  kkkkkkkkkkkkn.`.
[  149.893094] Object ffff880009f54598: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  149.893096] Object ffff880009f545a8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-kbuild-21:20160812160316:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
Starting udev
[  143.977111] =============================================================================
[  143.986656] BUG anon_vma_chain (Not tainted): Poison overwritten
[  143.988717] -----------------------------------------------------------------------------
[  143.988717] 
[  144.011421] Disabling lock debugging due to kernel taint
[  144.012983] INFO: 0xffff88000a2bd874-0xffff88000a2bd877. First byte 0x6c instead of 0x6b
[  144.015577] INFO: Allocated in anon_vma_clone+0x9f/0x375 age=175 cpu=0 pid=454
[  144.043674] INFO: Freed in qlist_free_all+0x33/0xac age=48 cpu=0 pid=511
[  144.064238] INFO: Slab 0xffffea000028af00 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  144.085285] INFO: Object 0xffff88000a2bd868 @offset=6248 fp=0xffff88000a2bd6c8
[  144.085285] 
[  144.088822] Redzone ffff88000a2bd860: bb bb bb bb bb bb bb bb                          ........
[  144.092079] Object ffff88000a2bd868: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6c 01 c0 85  kkkkkkkkkkkkl...
[  144.094964] Object ffff88000a2bd878: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  144.097816] Object ffff88000a2bd888: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  144.100622] Object ffff88000a2bd898: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  144.104041] Redzone ffff88000a2bd8a8: bb bb bb bb bb bb bb bb                          ........
[  144.114182] Padding ffff88000a2bd9f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  144.119997] CPU: 0 PID: 462 Comm: mount.sh Tainted: G    B           4.7.0-05999-g80a9201 #1
[  144.127309] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  144.132809]  0000000000000000 ffff880009dc7a48 ffffffff81c91ab5 ffff880009dc7a78
[  144.136036]  ffffffff81330f07 ffff88000a2bd874 000000000000006b ffff88000e8131c0
[  144.142830]  ffff88000a2bd877 ffff880009dc7ac8 ffffffff81330fac ffffffff83592f26
[  144.145765] Call Trace:
[  144.146865]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  144.148398]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  144.152768]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  144.154710]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  144.157211]  [<ffffffff81315e96>] ? anon_vma_fork+0xfa/0x3f9
[  144.158952]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  144.160735]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  144.162894]  [<ffffffff81334818>] ? kasan_unpoison_shadow+0x14/0x35
[  144.171589]  [<ffffffff81315e96>] ? anon_vma_fork+0xfa/0x3f9
[  144.179279]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  144.180914]  [<ffffffff81315e96>] ? anon_vma_fork+0xfa/0x3f9
[  144.182697]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  144.184558]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  144.187115]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  144.188737]  [<ffffffff81315e96>] anon_vma_fork+0xfa/0x3f9
[  144.191092]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  144.192825]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[  144.194558]  [<ffffffff81380da8>] ? put_unused_fd+0x6f/0x6f
[  144.204038]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  144.205888]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  144.207479]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[  144.209173]  [<ffffffff813596a7>] ? __do_pipe_flags+0x1aa/0x1aa
[  144.211032]  [<ffffffff8111d106>] ? __do_page_fault+0x519/0x624
[  144.213616]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[  144.215440]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  144.216949]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  144.218663]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  144.220382]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  144.222214] FIX anon_vma_chain: Restoring 0xffff88000a2bd874-0xffff88000a2bd877=0x6b

dmesg-yocto-kbuild-24:20160812160323:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  146.525186] power_supply test_battery: prop HEALTH=Good
[  146.527021] power_supply test_battery: prop PRESENT=1
[  146.729387] ==================================================================
[  146.729398] BUG: KASAN: use-after-free in unlink_anon_vmas+0x63/0x3cd at addr ffff88000c3acb78
[  146.729401] Read of size 8 by task udevd/486
[  146.729406] CPU: 0 PID: 486 Comm: udevd Not tainted 4.7.0-05999-g80a9201 #1
[  146.729407] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  146.729414]  0000000000000000 ffff88000c0d7728 ffffffff81c91ab5 ffff88000c0d77a0
[  146.729418]  ffffffff8133576b ffffffff813156bd 0000000000000246 ffff88000c036ad8
[  146.729421]  ffff88000e4e4170 ffff88000c036a01 ffff88000c0d77b0 ffffffff812f78ca
[  146.729422] Call Trace:
[  146.729428]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  146.729433]  [<ffffffff8133576b>] kasan_report+0x319/0x553
[  146.729436]  [<ffffffff813156bd>] ? unlink_anon_vmas+0x63/0x3cd
[  146.729441]  [<ffffffff812f78ca>] ? vma_interval_tree_remove+0x5f9/0x608
[  146.729445]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[  146.729448]  [<ffffffff813156bd>] unlink_anon_vmas+0x63/0x3cd
[  146.729452]  [<ffffffff812fe804>] free_pgtables+0xe8/0x13e
[  146.729455]  [<ffffffff8130bb3a>] exit_mmap+0x13e/0x2b2
[  146.729459]  [<ffffffff8130b9fc>] ? split_vma+0x96/0x96
[  146.729463]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  146.729468]  [<ffffffff811a71bd>] __mmput+0x58/0x181
[  146.729471]  [<ffffffff811a730e>] mmput+0x28/0x2b
[  146.729475]  [<ffffffff81353b6c>] flush_old_exec+0x1102/0x124a
[  146.729480]  [<ffffffff813e53c0>] load_elf_binary+0x776/0x357c
[  146.729483]  [<ffffffff813e4c4a>] ? elf_core_dump+0x30d0/0x30d0
[  146.729487]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[  146.729490]  [<ffffffff813e11b4>] load_script+0x4b8/0x506
[  146.729493]  [<ffffffff813e0cfc>] ? compat_SyS_ioctl+0x184d/0x184d
[  146.729497]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  146.729500]  [<ffffffff811f144c>] ? __might_sleep+0x156/0x162
[  146.729504]  [<ffffffff81351535>] ? copy_strings+0x467/0x52d
[  146.729507]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[  146.729511]  [<ffffffff81355912>] do_execveat_common+0xe2c/0x11d2
[  146.729515]  [<ffffffff81354ae6>] ? search_binary_handler+0x1fb/0x1fb
[  146.729518]  [<ffffffff81332bab>] ? kmem_cache_alloc+0xa8/0xb6
[  146.729521]  [<ffffffff8135c29a>] ? getname_flags+0x337/0x35c
[  146.729525]  [<ffffffff82c80830>] ? ptregs_sys_vfork+0x10/0x10
[  146.729529]  [<ffffffff81355cd6>] do_execve+0x1e/0x20
[  146.729532]  [<ffffffff813564b5>] SyS_execve+0x25/0x29
[  146.729536]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  146.729540]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  146.729543]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  146.729545] Object at ffff88000c3acb68, in cache anon_vma_chain
[  146.729547] Object allocated with size 64 bytes.
[  146.729547] Allocation:
[  146.729548] PID = 416
[  146.729553]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[  146.729557]  [<ffffffff81334733>] save_stack+0x46/0xce
[  146.729561]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[  146.729564]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  146.729568]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  146.729571]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  146.729574]  [<ffffffff81315e96>] anon_vma_fork+0xfa/0x3f9
[  146.729578]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  146.729582]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  146.729585]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  146.729588]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  146.729592]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
[  146.729593] Memory state around the buggy address:
[  146.729596]  ffff88000c3aca00: fb fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-kbuild-27:20160812160323:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
Starting udev
[  138.649303] ==================================================================
[  138.652465] BUG: KASAN: use-after-free in unlink_anon_vmas+0x205/0x3cd at addr ffff88000a87a4f8
[  138.655767] Read of size 8 by task mount.sh/508
[  138.657376] CPU: 0 PID: 508 Comm: mount.sh Not tainted 4.7.0-05999-g80a9201 #1
[  138.660158] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  138.676644]  0000000000000000 ffff88000bb97918 ffffffff81c91ab5 ffff88000bb97990
[  138.680279]  ffffffff8133576b ffffffff8131585f 0000000000000246 0000000000000000
[  138.683701]  0000000000000000 ffff88000aadf0c8 ffff88000bb979a0 ffffffff812f83e9
[  138.699900] Call Trace:
[  138.700987]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  138.702852]  [<ffffffff8133576b>] kasan_report+0x319/0x553
[  138.704845]  [<ffffffff8131585f>] ? unlink_anon_vmas+0x205/0x3cd
[  138.706945]  [<ffffffff812f83e9>] ? anon_vma_interval_tree_remove+0x5e2/0x608
[  138.709281]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[  138.724386]  [<ffffffff8131585f>] unlink_anon_vmas+0x205/0x3cd
[  138.726323]  [<ffffffff812fe804>] free_pgtables+0xe8/0x13e
[  138.728157]  [<ffffffff8130bb3a>] exit_mmap+0x13e/0x2b2
[  138.730089]  [<ffffffff8130b9fc>] ? split_vma+0x96/0x96
[  138.732029]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  138.734070]  [<ffffffff811a71bd>] __mmput+0x58/0x181
[  138.735955]  [<ffffffff811a730e>] mmput+0x28/0x2b
[  138.750858]  [<ffffffff81353b6c>] flush_old_exec+0x1102/0x124a
[  138.752989]  [<ffffffff813e53c0>] load_elf_binary+0x776/0x357c
[  138.755066]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  138.756933]  [<ffffffff811f144c>] ? __might_sleep+0x156/0x162
[  138.758800]  [<ffffffff81350002>] ? vfs_getattr_nosec+0xc/0xef
[  138.778543]  [<ffffffff813e4c4a>] ? elf_core_dump+0x30d0/0x30d0
[  138.780170]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[  138.781852]  [<ffffffff81355912>] do_execveat_common+0xe2c/0x11d2
[  138.783615]  [<ffffffff81354ae6>] ? search_binary_handler+0x1fb/0x1fb
[  138.785324]  [<ffffffff81332bab>] ? kmem_cache_alloc+0xa8/0xb6
[  138.801094]  [<ffffffff8135c29a>] ? getname_flags+0x337/0x35c
[  138.802715]  [<ffffffff82c80830>] ? ptregs_sys_vfork+0x10/0x10
[  138.804327]  [<ffffffff81355cd6>] do_execve+0x1e/0x20
[  138.805803]  [<ffffffff813564b5>] SyS_execve+0x25/0x29
[  138.807301]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  138.808862]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  138.861681]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  138.881504] Object at ffff88000a87a4e8, in cache anon_vma_chain
[  138.883603] Object allocated with size 64 bytes.
[  138.885414] Allocation:
[  138.886787] PID = 451
[  138.888124]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[  138.890285]  [<ffffffff81334733>] save_stack+0x46/0xce
[  138.892330]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[  138.907384]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  138.909325]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  138.911342]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  138.913504]  [<ffffffff81315ac6>] anon_vma_clone+0x9f/0x375
[  138.915637]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[  138.917758]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  138.920046]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  138.934948]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  138.936859]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  138.938995]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
[  138.941237] Memory state around the buggy address:
[  138.943082]  ffff88000a87a380: 00 fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-kbuild-2:20160812160317:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
Starting udev
[  143.707755] =============================================================================
[  143.710507] BUG vm_area_struct (Not tainted): Poison overwritten
[  143.712229] -----------------------------------------------------------------------------
[  143.712229] 
[  143.733816] Disabling lock debugging due to kernel taint
[  143.735429] INFO: 0xffff88000c24e014-0xffff88000c24e017. First byte 0x7e instead of 0x6b
[  143.738114] INFO: Allocated in mmap_region+0x33a/0xa41 age=173 cpu=0 pid=306
[  143.805767] INFO: Freed in qlist_free_all+0x33/0xac age=7 cpu=0 pid=277
[  143.869482] INFO: Slab 0xffffea0000309380 objects=15 used=15 fp=0x          (null) flags=0x4000000000004080
[  143.885467] INFO: Object 0xffff88000c24e008 @offset=8 fp=0x          (null)
[  143.885467] 
[  143.888216] Redzone ffff88000c24e000: bb bb bb bb bb bb bb bb                          ........
[  143.890996] Object ffff88000c24e008: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 7e 00 60 af  kkkkkkkkkkkk~.`.
[  143.893893] Object ffff88000c24e018: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  143.896765] Object ffff88000c24e028: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-kbuild-32:20160812160319:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  156.499540] power_supply test_usb: POWER_SUPPLY_NAME=test_usb
[  156.518958] power_supply test_usb: prop ONLINE=1
[  157.183231] =============================================================================
[  157.188521] BUG anon_vma_chain (Not tainted): Poison overwritten
[  157.190512] -----------------------------------------------------------------------------
[  157.190512] 
[  157.195775] Disabling lock debugging due to kernel taint
[  157.197875] INFO: 0xffff88000bd59054-0xffff88000bd59057. First byte 0x6c instead of 0x6b
[  157.201365] INFO: Allocated in anon_vma_clone+0x9f/0x375 age=174 cpu=0 pid=313
[  157.237422] INFO: Freed in qlist_free_all+0x33/0xac age=13 cpu=0 pid=328
[  157.280019] INFO: Slab 0xffffea00002f5600 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  157.283175] INFO: Object 0xffff88000bd59048 @offset=4168 fp=0xffff88000bd59d48
[  157.283175] 
[  157.286534] Redzone ffff88000bd59040: bb bb bb bb bb bb bb bb                          ........
[  157.302668] Object ffff88000bd59048: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6c 01 a0 86  kkkkkkkkkkkkl...
[  157.305906] Object ffff88000bd59058: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  157.327316] Object ffff88000bd59068: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  157.330613] Object ffff88000bd59078: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  157.333824] Redzone ffff88000bd59088: bb bb bb bb bb bb bb bb                          ........
[  157.354987] Padding ffff88000bd591d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  157.358162] CPU: 0 PID: 349 Comm: udevd Tainted: G    B           4.7.0-05999-g80a9201 #1
[  157.361127] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  157.382340]  0000000000000000 ffff88000a44f9d8 ffffffff81c91ab5 ffff88000a44fa08
[  157.385619]  ffffffff81330f07 ffff88000bd59054 000000000000006b ffff88000e8131c0
[  157.388936]  ffff88000bd59057 ffff88000a44fa58 ffffffff81330fac ffffffff83592f26
[  157.410400] Call Trace:
[  157.411652]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  157.413329]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  157.415094]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  157.439008]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  157.440642]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  157.442309]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  157.444056]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  157.445868]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  157.447518]  [<ffffffff81ccf700>] ? debug_smp_processor_id+0x17/0x19
[  157.449434]  [<ffffffff8133006c>] ? set_track+0xad/0xef
[  157.451207]  [<ffffffff81330693>] ? init_object+0x6f/0x76
[  157.465940]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  157.467587]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  157.469470]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  157.471996]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  157.473634]  [<ffffffff81315ac6>] anon_vma_clone+0x9f/0x375
[  157.475624]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[  157.477460]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  157.492327]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[  157.494104]  [<ffffffff813345bf>] ? kasan_poison_slab_free+0x28/0x2a
[  157.495862]  [<ffffffff81334c54>] ? kasan_slab_free+0xa4/0xad
[  157.497694]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  157.499482]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[  157.501238]  [<ffffffff8111d106>] ? __do_page_fault+0x519/0x624
[  157.503129]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[  157.505140]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  157.507071]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  157.509097]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  157.511120]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  157.513249] FIX anon_vma_chain: Restoring 0xffff88000bd59054-0xffff88000bd59057=0x6b

dmesg-yocto-kbuild-33:20160812160331:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  149.771714] power_supply test_ac: POWER_SUPPLY_NAME=test_ac
[  149.771741] power_supply test_ac: prop ONLINE=1
[  150.360016] ==================================================================
[  150.360026] BUG: KASAN: use-after-free in anon_vma_clone+0xfb/0x375 at addr ffff880009be8b70
[  150.360029] Read of size 8 by task network.sh/574
[  150.360034] CPU: 0 PID: 574 Comm: network.sh Not tainted 4.7.0-05999-g80a9201 #1
[  150.360037] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  150.360043]  0000000000000000 ffff88000a0bfb50 ffffffff81c91ab5 ffff88000a0bfbc8
[  150.360047]  ffffffff8133576b ffffffff81315b22 0000000000000246 ffffffff81330102
[  150.360051]  ffff8800098c0d40 0000000002000200 ffffffff81315ac6 ffff88000e8131c0
[  150.360052] Call Trace:
[  150.360057]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  150.360063]  [<ffffffff8133576b>] kasan_report+0x319/0x553
[  150.360066]  [<ffffffff81315b22>] ? anon_vma_clone+0xfb/0x375
[  150.360077]  [<ffffffff81330102>] ? slab_post_alloc_hook+0x38/0x45
[  150.360080]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  150.360085]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[  150.360088]  [<ffffffff81315b22>] anon_vma_clone+0xfb/0x375
[  150.360091]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[  150.360096]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  150.360099]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[  150.360104]  [<ffffffff81380da8>] ? put_unused_fd+0x6f/0x6f
[  150.360109]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  150.360112]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  150.360116]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[  150.360121]  [<ffffffff813596a7>] ? __do_pipe_flags+0x1aa/0x1aa
[  150.360125]  [<ffffffff813479d9>] ? SyS_read+0x10b/0x138
[  150.360129]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[  150.360133]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  150.360136]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  150.360140]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  150.360143] Object at ffff880009be8b68, in cache anon_vma_chain
[  150.360145] Object allocated with size 64 bytes.
[  150.360145] Allocation:
[  150.360146] PID = 574
[  150.360153]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[  150.360157]  [<ffffffff81334733>] save_stack+0x46/0xce
[  150.360161]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[  150.360166]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  150.360169]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  150.360173]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  150.360176]  [<ffffffff813153ea>] anon_vma_prepare+0x6b/0x2db
[  150.360180]  [<ffffffff81303aa0>] handle_mm_fault+0x683/0x11bb
[  150.360187]  [<ffffffff8111cf2b>] __do_page_fault+0x33e/0x624
[  150.360191]  [<ffffffff8111d254>] do_page_fault+0x22/0x27
[  150.360196]  [<ffffffff8111718c>] do_async_page_fault+0x2c/0x5e
[  150.360200]  [<ffffffff82c81918>] async_page_fault+0x28/0x30
[  150.360202] Memory state around the buggy address:
[  150.360205]  ffff880009be8a00: fb fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  150.360208]  ffff880009be8a80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-kbuild-34:20160812160326:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  151.940151] (mount,555,0):ocfs2_fill_super:1218 ERROR: status = -22
[  151.940611] gfs2: gfs2 mount does not exist
[  151.982214] =============================================================================
[  151.982220] BUG anon_vma_chain (Not tainted): Poison overwritten
[  151.982221] -----------------------------------------------------------------------------
[  151.982221] 
[  151.982222] Disabling lock debugging due to kernel taint
[  151.982226] INFO: 0xffff88000aab0694-0xffff88000aab0697. First byte 0x6c instead of 0x6b
[  151.982235] INFO: Allocated in anon_vma_fork+0xfa/0x3f9 age=416 cpu=0 pid=458
[  151.982270] INFO: Freed in qlist_free_all+0x33/0xac age=35 cpu=0 pid=644
[  151.982322] INFO: Slab 0xffffea00002aac00 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  151.982325] INFO: Object 0xffff88000aab0688 @offset=1672 fp=0x          (null)
[  151.982325] 
[  151.982329] Redzone ffff88000aab0680: bb bb bb bb bb bb bb bb                          ........
[  151.982332] Object ffff88000aab0688: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6c 01 00 8a  kkkkkkkkkkkkl...
[  151.982335] Object ffff88000aab0698: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  151.982337] Object ffff88000aab06a8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  151.982340] Object ffff88000aab06b8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  151.982342] Redzone ffff88000aab06c8: bb bb bb bb bb bb bb bb                          ........
[  151.982345] Padding ffff88000aab0814: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  151.982350] CPU: 0 PID: 688 Comm: network.sh Tainted: G    B           4.7.0-05999-g80a9201 #1
[  151.982351] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  151.982357]  0000000000000000 ffff88000a307978 ffffffff81c91ab5 ffff88000a3079a8
[  151.982361]  ffffffff81330f07 ffff88000aab0694 000000000000006b ffff88000e8131c0
[  151.982364]  ffff88000aab0697 ffff88000a3079f8 ffffffff81330fac ffffffff83592f26
[  151.982365] Call Trace:
[  151.982370]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  151.982373]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  151.982377]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  151.982380]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  151.982383]  [<ffffffff813153ea>] ? anon_vma_prepare+0x6b/0x2db
[  151.982386]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  151.982390]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  151.982393]  [<ffffffff813153ea>] ? anon_vma_prepare+0x6b/0x2db
[  151.982397]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  151.982400]  [<ffffffff813153ea>] ? anon_vma_prepare+0x6b/0x2db
[  151.982403]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  151.982407]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  151.982410]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  151.982412]  [<ffffffff813153ea>] anon_vma_prepare+0x6b/0x2db
[  151.982415]  [<ffffffff812fd786>] wp_page_copy+0xa1/0x644
[  151.982417]  [<ffffffff812ff4aa>] do_wp_page+0x977/0x9b4
[  151.982420]  [<ffffffff812feb33>] ? vm_normal_page+0x128/0x128
[  151.982424]  [<ffffffff812bd1f4>] ? unlock_page+0x28/0x28
[  151.982426]  [<ffffffff81301862>] ? __pmd_alloc+0x115/0x12f
[  151.982429]  [<ffffffff81304537>] handle_mm_fault+0x111a/0x11bb
[  151.982432]  [<ffffffff811eb8bc>] ? preempt_count_add+0xc0/0xc3
[  151.982435]  [<ffffffff8130341d>] ? apply_to_page_range+0x2fb/0x2fb
[  151.982438]  [<ffffffff811eb8bc>] ? preempt_count_add+0xc0/0xc3
[  151.982441]  [<ffffffff81387556>] ? mntput+0x5f/0x64
[  151.982443]  [<ffffffff8134a18c>] ? __fput+0x488/0x4ac
[  151.982446]  [<ffffffff8130b7a5>] ? find_vma+0x18/0xef
[  151.982452]  [<ffffffff8111cf2b>] __do_page_fault+0x33e/0x624
[  151.982455]  [<ffffffff8111d254>] do_page_fault+0x22/0x27
[  151.982460]  [<ffffffff8111718c>] do_async_page_fault+0x2c/0x5e
[  151.982471]  [<ffffffff82c81918>] async_page_fault+0x28/0x30
[  151.982475] FIX anon_vma_chain: Restoring 0xffff88000aab0694-0xffff88000aab0697=0x6b
[  151.982475] 
[  151.982477] FIX anon_vma_chain: Marking all objects used

dmesg-yocto-kbuild-35:20160812160323:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  138.702116] power_supply test_battery: prop SERIAL_NUMBER=4.7.0-05999-g80a9201
[  138.792659] power_supply test_battery: prop TEMP=26
[  138.973078] ==================================================================
[  138.973116] BUG: KASAN: use-after-free in __rb_insert_augmented+0x343/0x59f at addr ffff88000b12aec8
[  138.973118] Read of size 8 by task udevd/271
[  138.973123] CPU: 0 PID: 271 Comm: udevd Not tainted 4.7.0-05999-g80a9201 #1
[  138.973125] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  138.973131]  0000000000000000 ffff88000c5bfaa8 ffffffff81c91ab5 ffff88000c5bfb20
[  138.973135]  ffffffff8133576b ffffffff81c9eeac 0000000000000246 ffffffff81332213
[  138.973139]  ffff88000c5bfb70 ffffffff81332213 0000000f00000001 ffff88000e843e48
[  138.973140] Call Trace:
[  138.973145]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  138.973156]  [<ffffffff8133576b>] kasan_report+0x319/0x553
[  138.973160]  [<ffffffff81c9eeac>] ? __rb_insert_augmented+0x343/0x59f
[  138.973164]  [<ffffffff81332213>] ? ___slab_alloc+0x284/0x31e
[  138.973167]  [<ffffffff81332213>] ? ___slab_alloc+0x284/0x31e
[  138.973171]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[  138.973174]  [<ffffffff81c9eeac>] __rb_insert_augmented+0x343/0x59f
[  138.973179]  [<ffffffff812f6fc0>] ? __anon_vma_interval_tree_augment_propagate+0x75/0x75
[  138.973183]  [<ffffffff812f7df8>] anon_vma_interval_tree_insert+0x1c6/0x1d5
[  138.973187]  [<ffffffff81315c32>] anon_vma_clone+0x20b/0x375
[  138.973190]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[  138.973198]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  138.973202]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[  138.973205]  [<ffffffff811b0dd3>] ? do_wait+0x4c4/0x4d6
[  138.973208]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  138.973212]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[  138.973217]  [<ffffffff8111d106>] ? __do_page_fault+0x519/0x624
[  138.973228]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[  138.973232]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  138.973235]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  138.973239]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  138.973242]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  138.973244] Object at ffff88000b12aea8, in cache anon_vma_chain
[  138.973246] Object allocated with size 64 bytes.
[  138.973246] Allocation:
[  138.973247] PID = 318
[  138.973256]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[  138.973260]  [<ffffffff81334733>] save_stack+0x46/0xce
[  138.973264]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[  138.973268]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  138.973271]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  138.973275]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  138.973278]  [<ffffffff81315ac6>] anon_vma_clone+0x9f/0x375
[  138.973281]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[  138.973285]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  138.973288]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  138.973292]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  138.973295]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  138.973299]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
[  138.973300] Memory state around the buggy address:
[  138.973304]  ffff88000b12ad80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-kbuild-37:20160812160328:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  150.392689] ufs: ufs was compiled with read-only support, can't be mounted as read-write
[  150.394683] UDF-fs: warning (device nullb1): udf_fill_super: No partition found (2)
[  150.601160] =============================================================================
[  150.601164] BUG names_cache (Not tainted): Poison overwritten
[  150.601165] -----------------------------------------------------------------------------
[  150.601165] 
[  150.601166] Disabling lock debugging due to kernel taint
[  150.601169] INFO: 0xffff88000963eacc-0xffff88000963eacf. First byte 0x70 instead of 0x6b
[  150.601178] INFO: Allocated in getname_kernel+0x51/0x253 age=62 cpu=0 pid=737
[  150.601225] INFO: Freed in qlist_free_all+0x33/0xac age=25 cpu=0 pid=290
[  150.601272] INFO: Slab 0xffffea0000258e00 objects=7 used=7 fp=0x          (null) flags=0x4000000000004080
[  150.601274] INFO: Object 0xffff88000963eac0 @offset=27328 fp=0xffff880009638040
[  150.601274] 
[  150.601279] Redzone ffff88000963ea80: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  150.601282] Redzone ffff88000963ea90: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  150.601284] Redzone ffff88000963eaa0: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  150.601287] Redzone ffff88000963eab0: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  150.601290] Object ffff88000963eac0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 70 01 e0 c0  kkkkkkkkkkkkp...
[  150.601293] Object ffff88000963ead0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  150.601295] Object ffff88000963eae0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-kbuild-38:20160812160316:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
Starting udev
[  149.396812] =============================================================================
[  149.399771] BUG anon_vma_chain (Not tainted): Poison overwritten
[  149.401496] -----------------------------------------------------------------------------
[  149.401496] 
[  149.405307] Disabling lock debugging due to kernel taint
[  149.406960] INFO: 0xffff88000be1a4f5-0xffff88000be1a4f7. First byte 0x1 instead of 0x6b
[  149.409925] INFO: Allocated in anon_vma_fork+0xfa/0x3f9 age=201 cpu=0 pid=305
[  149.424986] INFO: Freed in qlist_free_all+0x33/0xac age=27 cpu=0 pid=485
[  149.445337] INFO: Slab 0xffffea00002f8680 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  149.448362] INFO: Object 0xffff88000be1a4e8 @offset=1256 fp=0xffff88000be1a828
[  149.448362] 
[  149.452019] Redzone ffff88000be1a4e0: bb bb bb bb bb bb bb bb                          ........
[  149.454912] Object ffff88000be1a4e8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 01 a0 dc  kkkkkkkkkkkkk...
[  149.474607] Object ffff88000be1a4f8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  149.477749] Object ffff88000be1a508: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  149.480855] Object ffff88000be1a518: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  149.483825] Redzone ffff88000be1a528: bb bb bb bb bb bb bb bb                          ........
[  149.486720] Padding ffff88000be1a674: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  149.489633] CPU: 0 PID: 469 Comm: udevd Tainted: G    B           4.7.0-05999-g80a9201 #1
[  149.492360] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  149.495379]  0000000000000000 ffff88000a78f9d8 ffffffff81c91ab5 ffff88000a78fa08
[  149.498414]  ffffffff81330f07 ffff88000be1a4f5 000000000000006b ffff88000e8131c0
[  149.501575]  ffff88000be1a4f7 ffff88000a78fa58 ffffffff81330fac ffffffff83592f26
[  149.504577] Call Trace:
[  149.505800]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  149.507531]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  149.509255]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  149.511107]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  149.512793]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  149.514481]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  149.516453]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  149.518454]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  149.520140]  [<ffffffff81334818>] ? kasan_unpoison_shadow+0x14/0x35
[  149.522062]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  149.523856]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  149.525536]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  149.527496]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  149.530189]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  149.531859]  [<ffffffff81315ac6>] anon_vma_clone+0x9f/0x375
[  149.533564]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[  149.535326]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  149.537149]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[  149.538877]  [<ffffffff813345bf>] ? kasan_poison_slab_free+0x28/0x2a
[  149.540837]  [<ffffffff81334c54>] ? kasan_slab_free+0xa4/0xad
[  149.542632]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  149.544224]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[  149.545962]  [<ffffffff8111d106>] ? __do_page_fault+0x519/0x624
[  149.547845]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[  149.549648]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  149.551239]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  149.553013]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  149.554867]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  149.556665] FIX anon_vma_chain: Restoring 0xffff88000be1a4f5-0xffff88000be1a4f7=0x6b
[  149.556665] 
[  149.560164] FIX anon_vma_chain: Marking all objects used
[  149.728404] =============================================================================
[  149.731308] BUG kmalloc-128 (Tainted: G    B          ): Poison overwritten
[  149.733199] -----------------------------------------------------------------------------
[  149.733199] 
[  149.736785] INFO: 0xffff88000c30dd34-0xffff88000c30dd37. First byte 0x6d instead of 0x6b
[  149.739487] INFO: Allocated in kzalloc+0xe/0x10 age=148 cpu=0 pid=271
[  149.760918] INFO: Freed in qlist_free_all+0x33/0xac age=12 cpu=0 pid=276
[  149.784054] INFO: Slab 0xffffea000030c340 objects=8 used=8 fp=0x          (null) flags=0x4000000000000080
[  149.787183] INFO: Object 0xffff88000c30dd28 @offset=3368 fp=0xffff88000c30d5a8
[  149.787183] 
[  149.790608] Redzone ffff88000c30dd20: bb bb bb bb bb bb bb bb                          ........
[  149.793409] Object ffff88000c30dd28: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6d 01 40 e0  kkkkkkkkkkkkm.(a).
[  149.796318] Object ffff88000c30dd38: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  149.799219] Object ffff88000c30dd48: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-kbuild-40:20160812160327:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  153.410984] power_supply test_battery: prop MODEL_NAME=Test battery
[  153.413162] power_supply test_battery: prop MANUFACTURER=Linux
[  153.563927] ==================================================================
[  153.563939] BUG: KASAN: use-after-free in unlink_anon_vmas+0x63/0x3cd at addr ffff88000a6d5bb8
[  153.563942] Read of size 8 by task mount.sh/487
[  153.563947] CPU: 0 PID: 487 Comm: mount.sh Not tainted 4.7.0-05999-g80a9201 #1
[  153.563948] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  153.563955]  0000000000000000 ffff88000a4bf918 ffffffff81c91ab5 ffff88000a4bf990
[  153.563959]  ffffffff8133576b ffffffff813156bd 0000000000000246 ffff88000b6ca6a8
[  153.563962]  ffff88000b6ca6a8 ffff88000e4fa4d8 ffff88000a4bf9a0 ffffffff812f78b3
[  153.563963] Call Trace:
[  153.563970]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  153.563975]  [<ffffffff8133576b>] kasan_report+0x319/0x553
[  153.563979]  [<ffffffff813156bd>] ? unlink_anon_vmas+0x63/0x3cd
[  153.563984]  [<ffffffff812f78b3>] ? vma_interval_tree_remove+0x5e2/0x608
[  153.563988]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[  153.563991]  [<ffffffff813156bd>] unlink_anon_vmas+0x63/0x3cd
[  153.563995]  [<ffffffff812fe804>] free_pgtables+0xe8/0x13e
[  153.563999]  [<ffffffff8130bb3a>] exit_mmap+0x13e/0x2b2
[  153.564003]  [<ffffffff8130b9fc>] ? split_vma+0x96/0x96
[  153.564008]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  153.564012]  [<ffffffff811a71bd>] __mmput+0x58/0x181
[  153.564016]  [<ffffffff811a730e>] mmput+0x28/0x2b
[  153.564021]  [<ffffffff81353b6c>] flush_old_exec+0x1102/0x124a
[  153.564025]  [<ffffffff813e53c0>] load_elf_binary+0x776/0x357c
[  153.564029]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  153.564033]  [<ffffffff811f144c>] ? __might_sleep+0x156/0x162
[  153.564036]  [<ffffffff81350002>] ? vfs_getattr_nosec+0xc/0xef
[  153.564039]  [<ffffffff813e4c4a>] ? elf_core_dump+0x30d0/0x30d0
[  153.564044]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[  153.564048]  [<ffffffff81355912>] do_execveat_common+0xe2c/0x11d2
[  153.564051]  [<ffffffff81354ae6>] ? search_binary_handler+0x1fb/0x1fb
[  153.564055]  [<ffffffff81332bab>] ? kmem_cache_alloc+0xa8/0xb6
[  153.564058]  [<ffffffff8135c29a>] ? getname_flags+0x337/0x35c
[  153.564063]  [<ffffffff82c80830>] ? ptregs_sys_vfork+0x10/0x10
[  153.564066]  [<ffffffff81355cd6>] do_execve+0x1e/0x20
[  153.564069]  [<ffffffff813564b5>] SyS_execve+0x25/0x29
[  153.564073]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  153.564078]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  153.564082]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  153.564085] Object at ffff88000a6d5ba8, in cache anon_vma_chain
[  153.564086] Object allocated with size 64 bytes.
[  153.564087] Allocation:
[  153.564088] PID = 454
[  153.564095]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[  153.564099]  [<ffffffff81334733>] save_stack+0x46/0xce
[  153.564102]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[  153.564107]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  153.564110]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  153.564114]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  153.564117]  [<ffffffff81315e96>] anon_vma_fork+0xfa/0x3f9
[  153.564121]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  153.564124]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  153.564128]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  153.564132]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  153.564136]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
[  153.564136] Memory state around the buggy address:
[  153.564140]  ffff88000a6d5a80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-kbuild-41:20160812160327:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  150.583689] power_supply test_ac: uevent
[  150.698497] power_supply test_ac: POWER_SUPPLY_NAME=test_ac
[  150.839580] =============================================================================
[  150.839587] BUG anon_vma_chain (Not tainted): Poison overwritten
[  150.839588] -----------------------------------------------------------------------------
[  150.839588] 
[  150.839589] Disabling lock debugging due to kernel taint
[  150.839593] INFO: 0xffff88000a522695-0xffff88000a522697. First byte 0x1 instead of 0x6b
[  150.839602] INFO: Allocated in anon_vma_clone+0x9f/0x375 age=116 cpu=0 pid=366
[  150.839640] INFO: Freed in qlist_free_all+0x33/0xac age=15 cpu=0 pid=566
[  150.839687] INFO: Slab 0xffffea0000294880 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  150.839689] INFO: Object 0xffff88000a522688 @offset=1672 fp=0xffff88000a522d08
[  150.839689] 
[  150.839693] Redzone ffff88000a522680: bb bb bb bb bb bb bb bb                          ........
[  150.839697] Object ffff88000a522688: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 01 40 d9  kkkkkkkkkkkkk.(a).
[  150.839700] Object ffff88000a522698: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  150.839703] Object ffff88000a5226a8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  150.839706] Object ffff88000a5226b8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  150.839708] Redzone ffff88000a5226c8: bb bb bb bb bb bb bb bb                          ........
[  150.839711] Padding ffff88000a522814: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  150.839716] CPU: 0 PID: 374 Comm: udevd Tainted: G    B           4.7.0-05999-g80a9201 #1
[  150.839718] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  150.839724]  0000000000000000 ffff88000af479d8 ffffffff81c91ab5 ffff88000af47a08
[  150.839728]  ffffffff81330f07 ffff88000a522695 000000000000006b ffff88000e8131c0
[  150.839733]  ffff88000a522697 ffff88000af47a58 ffffffff81330fac ffffffff83592f26
[  150.839734] Call Trace:
[  150.839739]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  150.839743]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  150.839747]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  150.839750]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  150.839753]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  150.839757]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  150.839761]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  150.839764]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  150.839769]  [<ffffffff81ccf700>] ? debug_smp_processor_id+0x17/0x19
[  150.839772]  [<ffffffff8133006c>] ? set_track+0xad/0xef
[  150.839775]  [<ffffffff81330693>] ? init_object+0x6f/0x76
[  150.839778]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  150.839782]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  150.839786]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  150.839789]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  150.839792]  [<ffffffff81315ac6>] anon_vma_clone+0x9f/0x375
[  150.839796]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[  150.839800]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  150.839804]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[  150.839807]  [<ffffffff81350326>] ? vfs_fstatat+0xa1/0xfd
[  150.839811]  [<ffffffff81350285>] ? SYSC_newfstat+0xa6/0xa6
[  150.839814]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  150.839818]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[  150.839821]  [<ffffffff8134f46b>] ? cp_old_stat+0x40b/0x40b
[  150.839825]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[  150.839828]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  150.839831]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  150.839835]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  150.839839] FIX anon_vma_chain: Restoring 0xffff88000a522695-0xffff88000a522697=0x6b
[  150.839839] 

dmesg-yocto-kbuild-43:20160812160324:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
Starting udev
[  145.868056] =============================================================================
[  145.870789] BUG kmalloc-256 (Not tainted): Poison overwritten
[  145.872451] -----------------------------------------------------------------------------
[  145.872451] 
[  145.875960] Disabling lock debugging due to kernel taint
[  145.877559] INFO: 0xffff88000ad83314-0xffff88000ad83317. First byte 0x6c instead of 0x6b
[  145.880219] INFO: Allocated in do_execveat_common+0x268/0x11d2 age=171 cpu=0 pid=327
[  145.920333] INFO: Freed in qlist_free_all+0x33/0xac age=65 cpu=0 pid=271
[  145.952457] INFO: Slab 0xffffea00002b6080 objects=13 used=13 fp=0x          (null) flags=0x4000000000004080
[  145.955401] INFO: Object 0xffff88000ad83308 @offset=4872 fp=0xffff88000ad83c88
[  145.955401] 
[  146.000400] Redzone ffff88000ad83300: bb bb bb bb bb bb bb bb                          ........
[  146.003176] Object ffff88000ad83308: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6c 01 00 ae  kkkkkkkkkkkkl...
[  146.006036] Object ffff88000ad83318: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  146.008916] Object ffff88000ad83328: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-kbuild-44:20160812160326:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  146.197098] power_supply test_usb: POWER_SUPPLY_NAME=test_usb
[  146.355165] power_supply test_usb: prop ONLINE=1
[  146.609170] =============================================================================
[  146.612154] BUG anon_vma_chain (Not tainted): Poison overwritten
[  146.614120] -----------------------------------------------------------------------------
[  146.614120] 
[  146.618076] Disabling lock debugging due to kernel taint
[  146.632911] INFO: 0xffff88000a3ab055-0xffff88000a3ab057. First byte 0x1 instead of 0x6b
[  146.636033] INFO: Allocated in anon_vma_clone+0x9f/0x375 age=227 cpu=0 pid=344
[  146.701951] INFO: Freed in qlist_free_all+0x33/0xac age=24 cpu=0 pid=532
[  146.749173] INFO: Slab 0xffffea000028ea80 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  146.752414] INFO: Object 0xffff88000a3ab048 @offset=4168 fp=0xffff88000a3aab68
[  146.752414] 
[  146.756153] Redzone ffff88000a3ab040: bb bb bb bb bb bb bb bb                          ........
[  146.772205] Object ffff88000a3ab048: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 01 20 db  kkkkkkkkkkkkk. .
[  146.775379] Object ffff88000a3ab058: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  146.778565] Object ffff88000a3ab068: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  146.781749] Object ffff88000a3ab078: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  146.797983] Redzone ffff88000a3ab088: bb bb bb bb bb bb bb bb                          ........
[  146.801127] Padding ffff88000a3ab1d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  146.804209] CPU: 0 PID: 490 Comm: mount.sh Tainted: G    B           4.7.0-05999-g80a9201 #1
[  146.807101] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  146.810263]  0000000000000000 ffff88000ba4f4e8 ffffffff81c91ab5 ffff88000ba4f518
[  146.813604]  ffffffff81330f07 ffff88000a3ab055 000000000000006b ffff88000e8131c0
[  146.816960]  ffff88000a3ab057 ffff88000ba4f568 ffffffff81330fac ffffffff83592f26
[  146.820301] Call Trace:
[  146.821528]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  146.823260]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  146.824988]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  146.826934]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  146.828726]  [<ffffffff813153ea>] ? anon_vma_prepare+0x6b/0x2db
[  146.830503]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  146.832370]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  146.834372]  [<ffffffff81332bab>] ? kmem_cache_alloc+0xa8/0xb6
[  146.836288]  [<ffffffff813153ea>] ? anon_vma_prepare+0x6b/0x2db
[  146.838214]  [<ffffffff813e5e8e>] ? load_elf_binary+0x1244/0x357c
[  146.840183]  [<ffffffff813153ea>] ? anon_vma_prepare+0x6b/0x2db
[  146.842117]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  146.844273]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  146.847121]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  146.848886]  [<ffffffff813153ea>] anon_vma_prepare+0x6b/0x2db
[  146.850652]  [<ffffffff81304113>] handle_mm_fault+0xcf6/0x11bb
[  146.852431]  [<ffffffff81330693>] ? init_object+0x6f/0x76
[  146.854215]  [<ffffffff8130341d>] ? apply_to_page_range+0x2fb/0x2fb
[  146.856132]  [<ffffffff812b1ba3>] ? perf_event_comm+0x15a/0x15a
[  146.857960]  [<ffffffff81334595>] ? kasan_poison_shadow+0x2f/0x31
[  146.859829]  [<ffffffff8130779a>] ? vma_gap_callbacks_propagate+0x75/0x75
[  146.861937]  [<ffffffff8130b86e>] ? find_vma+0xe1/0xef
[  146.863708]  [<ffffffff8111cf2b>] __do_page_fault+0x33e/0x624
[  146.865604]  [<ffffffff8111d254>] do_page_fault+0x22/0x27
[  146.867446]  [<ffffffff8111718c>] do_async_page_fault+0x2c/0x5e
[  146.869365]  [<ffffffff82c81918>] async_page_fault+0x28/0x30
[  146.871254]  [<ffffffff81cb01da>] ? __clear_user+0x3d/0x62
[  146.873063]  [<ffffffff81cb025a>] clear_user+0x5b/0x68
[  146.874765]  [<ffffffff813e138b>] padzero+0x1b/0x30
[  146.876436]  [<ffffffff813e5ebf>] load_elf_binary+0x1275/0x357c
[  146.878331]  [<ffffffff813e4c4a>] ? elf_core_dump+0x30d0/0x30d0
[  146.880199]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[  146.882157]  [<ffffffff813e11b4>] load_script+0x4b8/0x506
[  146.883941]  [<ffffffff813e0cfc>] ? compat_SyS_ioctl+0x184d/0x184d
[  146.885819]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  146.887717]  [<ffffffff811f144c>] ? __might_sleep+0x156/0x162
[  146.889615]  [<ffffffff81351535>] ? copy_strings+0x467/0x52d
[  146.891638]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[  146.893638]  [<ffffffff81355912>] do_execveat_common+0xe2c/0x11d2
[  146.895733]  [<ffffffff81354ae6>] ? search_binary_handler+0x1fb/0x1fb
[  146.897771]  [<ffffffff81332bab>] ? kmem_cache_alloc+0xa8/0xb6
[  146.899576]  [<ffffffff8135c29a>] ? getname_flags+0x337/0x35c
[  146.901342]  [<ffffffff82c80830>] ? ptregs_sys_vfork+0x10/0x10
[  146.903125]  [<ffffffff81355cd6>] do_execve+0x1e/0x20
[  146.904840]  [<ffffffff813564b5>] SyS_execve+0x25/0x29
[  146.906576]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  146.908406]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  146.910162]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  146.912145] FIX anon_vma_chain: Restoring 0xffff88000a3ab055-0xffff88000a3ab057=0x6b
[  146.912145] 
[  146.916061] FIX anon_vma_chain: Marking all objects used
[  147.008226] =============================================================================
[  147.011248] BUG kmalloc-256 (Tainted: G    B          ): Poison overwritten
[  147.013423] -----------------------------------------------------------------------------
[  147.013423] 
[  147.017336] INFO: 0xffff88000a27c015-0xffff88000a27c017. First byte 0x1 instead of 0x6b
[  147.020266] INFO: Allocated in do_execveat_common+0x268/0x11d2 age=287 cpu=0 pid=488
[  147.035728] INFO: Freed in qlist_free_all+0x33/0xac age=169 cpu=0 pid=544
[  147.071802] INFO: Slab 0xffffea0000289f00 objects=13 used=13 fp=0x          (null) flags=0x4000000000004080
[  147.075039] INFO: Object 0xffff88000a27c008 @offset=8 fp=0xffff88000a27c268
[  147.075039] 
[  147.078067] Redzone ffff88000a27c000: bb bb bb bb bb bb bb bb                          ........
[  147.094157] Object ffff88000a27c008: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 01 40 f9  kkkkkkkkkkkkk.(a).
[  147.097355] Object ffff88000a27c018: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  147.100531] Object ffff88000a27c028: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-kbuild-45:20160812160323:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  150.912791] (mount,482,0):ocfs2_fill_super:1218 ERROR: status = -22
[  150.913222] gfs2: gfs2 mount does not exist
[  151.305620] ==================================================================
[  151.305630] BUG: KASAN: use-after-free in anon_vma_clone+0xfb/0x375 at addr ffff880009d6aeb0
[  151.305633] Read of size 8 by task network.sh/672
[  151.305637] CPU: 0 PID: 672 Comm: network.sh Not tainted 4.7.0-05999-g80a9201 #1
[  151.305639] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  151.305645]  0000000000000000 ffff88000bdafb50 ffffffff81c91ab5 ffff88000bdafbc8
[  151.305649]  ffffffff8133576b ffffffff81315b22 0000000000000246 ffffffff81330102
[  151.305653]  ffff88000baec140 0000000002000200 ffffffff81315ac6 ffff88000e8131c0
[  151.305653] Call Trace:
[  151.305659]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  151.323691]  [<ffffffff8133576b>] kasan_report+0x319/0x553
[  151.323699]  [<ffffffff81315b22>] ? anon_vma_clone+0xfb/0x375
[  151.323703]  [<ffffffff81330102>] ? slab_post_alloc_hook+0x38/0x45
[  151.323706]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  151.323711]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[  151.323714]  [<ffffffff81315b22>] anon_vma_clone+0xfb/0x375
[  151.323716]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[  151.323721]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  151.323726]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[  151.323730]  [<ffffffff81380da8>] ? put_unused_fd+0x6f/0x6f
[  151.323734]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  151.323738]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  151.323741]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[  151.323746]  [<ffffffff813596a7>] ? __do_pipe_flags+0x1aa/0x1aa
[  151.323751]  [<ffffffff8111d106>] ? __do_page_fault+0x519/0x624
[  151.323755]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[  151.323759]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  151.323763]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  151.323766]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  151.323769]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  151.323773] Object at ffff880009d6aea8, in cache anon_vma_chain
[  151.323775] Object allocated with size 64 bytes.
[  151.323776] Allocation:
[  151.323777] PID = 672
[  151.323783]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[  151.323787]  [<ffffffff81334733>] save_stack+0x46/0xce
[  151.323791]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[  151.323794]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  151.323798]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  151.323801]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  151.323805]  [<ffffffff813153ea>] anon_vma_prepare+0x6b/0x2db
[  151.323809]  [<ffffffff812fd786>] wp_page_copy+0xa1/0x644
[  151.323812]  [<ffffffff812ff4aa>] do_wp_page+0x977/0x9b4
[  151.323816]  [<ffffffff81304537>] handle_mm_fault+0x111a/0x11bb
[  151.323819]  [<ffffffff8111cf2b>] __do_page_fault+0x33e/0x624
[  151.323823]  [<ffffffff8111d254>] do_page_fault+0x22/0x27
[  151.323828]  [<ffffffff8111718c>] do_async_page_fault+0x2c/0x5e
[  151.323831]  [<ffffffff82c81918>] async_page_fault+0x28/0x30
[  151.323832] Memory state around the buggy address:
[  151.323836]  ffff880009d6ad80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  151.323839]  ffff880009d6ae00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-kbuild-46:20160812160324:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  153.755290] power_supply test_usb: POWER_SUPPLY_NAME=test_usb
[  153.827240] power_supply test_usb: prop ONLINE=1
[  154.032733] ==================================================================
[  154.035803] BUG: KASAN: use-after-free in unlink_anon_vmas+0x205/0x3cd at addr ffff88000a3531f8
[  154.039047] Read of size 8 by task udevd/567
[  154.040709] CPU: 0 PID: 567 Comm: udevd Not tainted 4.7.0-05999-g80a9201 #1
[  154.055980] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  154.059274]  0000000000000000 ffff880009827728 ffffffff81c91ab5 ffff8800098277a0
[  154.062734]  ffffffff8133576b ffffffff8131585f 0000000000000246 0000000000000000
[  154.066238]  0000000000000000 ffff880009f38a28 ffff8800098277b0 ffffffff812f83e9
[  154.105075] Call Trace:
[  154.106445]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  154.108206]  [<ffffffff8133576b>] kasan_report+0x319/0x553
[  154.110110]  [<ffffffff8131585f>] ? unlink_anon_vmas+0x205/0x3cd
[  154.125230]  [<ffffffff812f83e9>] ? anon_vma_interval_tree_remove+0x5e2/0x608
[  154.133569]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[  154.135719]  [<ffffffff8131585f>] unlink_anon_vmas+0x205/0x3cd
[  154.140746]  [<ffffffff812fe804>] free_pgtables+0xe8/0x13e
[  154.142767]  [<ffffffff8130bb3a>] exit_mmap+0x13e/0x2b2
[  154.150654]  [<ffffffff8130b9fc>] ? split_vma+0x96/0x96
[  154.158597]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  154.172574]  [<ffffffff811a71bd>] __mmput+0x58/0x181
[  154.174378]  [<ffffffff811a730e>] mmput+0x28/0x2b
[  154.176150]  [<ffffffff81353b6c>] flush_old_exec+0x1102/0x124a
[  154.178175]  [<ffffffff813e53c0>] load_elf_binary+0x776/0x357c
[  154.180164]  [<ffffffff813e4c4a>] ? elf_core_dump+0x30d0/0x30d0
[  154.200218]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[  154.202298]  [<ffffffff813e11b4>] load_script+0x4b8/0x506
[  154.204167]  [<ffffffff813e0cfc>] ? compat_SyS_ioctl+0x184d/0x184d
[  154.206221]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  154.226238]  [<ffffffff811f144c>] ? __might_sleep+0x156/0x162
[  154.228228]  [<ffffffff81351535>] ? copy_strings+0x467/0x52d
[  154.230159]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[  154.231888]  [<ffffffff81355912>] do_execveat_common+0xe2c/0x11d2
[  154.233713]  [<ffffffff81354ae6>] ? search_binary_handler+0x1fb/0x1fb
[  154.235476]  [<ffffffff81332bab>] ? kmem_cache_alloc+0xa8/0xb6
[  154.237142]  [<ffffffff8135c29a>] ? getname_flags+0x337/0x35c
[  154.238785]  [<ffffffff82c80830>] ? ptregs_sys_vfork+0x10/0x10
[  154.253735]  [<ffffffff81355cd6>] do_execve+0x1e/0x20
[  154.255582]  [<ffffffff813564b5>] SyS_execve+0x25/0x29
[  154.257444]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  154.259189]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  154.260811]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  154.262572] Object at ffff88000a3531e8, in cache anon_vma_chain
[  154.264245] Object allocated with size 64 bytes.
[  154.278853] Allocation:
[  154.280203] PID = 456
[  154.281488]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[  154.283529]  [<ffffffff81334733>] save_stack+0x46/0xce
[  154.285501]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[  154.287210]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  154.288932]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  154.290719]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  154.305750]  [<ffffffff81315ac6>] anon_vma_clone+0x9f/0x375
[  154.307822]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[  154.309846]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  154.312065]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  154.313914]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  154.315549]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  154.330331]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
[  154.332514] Memory state around the buggy address:
[  154.334306]  ffff88000a353080: 00 fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-kbuild-48:20160812160324:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  159.942048] power_supply test_battery: prop TIME_TO_FULL_NOW=3600
[  159.944028] power_supply test_battery: prop MODEL_NAME=Test battery
[  159.947815] =============================================================================
[  159.947820] BUG skbuff_head_cache (Not tainted): Poison overwritten
[  159.947821] -----------------------------------------------------------------------------
[  159.947821] 
[  159.947822] Disabling lock debugging due to kernel taint
[  159.947825] INFO: 0xffff88000bc3accc-0xffff88000bc3accf. First byte 0x6e instead of 0x6b
[  159.947834] INFO: Allocated in __alloc_skb+0xad/0x498 age=64 cpu=0 pid=282
[  159.947874] INFO: Freed in qlist_free_all+0x33/0xac age=18 cpu=0 pid=293
[  159.947917] INFO: Slab 0xffffea00002f0e80 objects=12 used=0 fp=0xffff88000bc3b440 flags=0x4000000000004080
[  159.947920] INFO: Object 0xffff88000bc3acc0 @offset=3264 fp=0xffff88000bc3aa40
[  159.947920] 
[  159.947924] Redzone ffff88000bc3ac80: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  159.947927] Redzone ffff88000bc3ac90: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  159.947929] Redzone ffff88000bc3aca0: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  159.947932] Redzone ffff88000bc3acb0: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  159.947935] Object ffff88000bc3acc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6e 01 40 ad  kkkkkkkkkkkkn.(a).
[  159.947938] Object ffff88000bc3acd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  159.947940] Object ffff88000bc3ace0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-kbuild-4:20160812160333:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  148.893414] gfs2: gfs2 mount does not exist
[  148.918637] floppy: error -5 while reading block 0
[  148.992652] =============================================================================
[  148.992658] BUG kmalloc-32 (Not tainted): Poison overwritten
[  148.992659] -----------------------------------------------------------------------------
[  148.992659] 
[  148.992661] Disabling lock debugging due to kernel taint
[  148.992664] INFO: 0xffff88000ac5a314-0xffff88000ac5a317. First byte 0x75 instead of 0x6b
[  148.992676] INFO: Allocated in __list_lru_init+0x43/0xff age=216 cpu=0 pid=551
[  148.992725] INFO: Freed in qlist_free_all+0x33/0xac age=74 cpu=0 pid=665
[  148.992773] INFO: Slab 0xffffea00002b1680 objects=10 used=10 fp=0x          (null) flags=0x4000000000000080
[  148.992776] INFO: Object 0xffff88000ac5a308 @offset=776 fp=0xffff88000ac5ad88
[  148.992776] 
[  148.992781] Redzone ffff88000ac5a300: bb bb bb bb bb bb bb bb                          ........
[  148.992784] Object ffff88000ac5a308: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 75 01 a0 c9  kkkkkkkkkkkku...
[  148.992787] Object ffff88000ac5a318: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  148.992789] Redzone ffff88000ac5a328: bb bb bb bb bb bb bb bb                          ........
[  148.992791] Padding ffff88000ac5a474: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  148.992797] CPU: 0 PID: 289 Comm: udevd Tainted: G    B           4.7.0-05999-g80a9201 #1
[  148.992799] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  148.992806]  0000000000000000 ffff88000b0dfb78 ffffffff81c91ab5 ffff88000b0dfba8
[  148.992810]  ffffffff81330f07 ffff88000ac5a314 000000000000006b ffff88000e802540
[  148.992814]  ffff88000ac5a317 ffff88000b0dfbf8 ffffffff81330fac ffffffff83592f26
[  148.992815] Call Trace:
[  148.992821]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  148.992825]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  148.992828]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  148.992831]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  148.992834]  [<ffffffff812e617c>] ? shmem_symlink+0x122/0x378
[  148.992838]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  148.992841]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  148.992844]  [<ffffffff812e617c>] ? shmem_symlink+0x122/0x378
[  148.992850]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  148.992853]  [<ffffffff812e617c>] ? shmem_symlink+0x122/0x378
[  148.992857]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  148.992860]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  148.992864]  [<ffffffff813343df>] __kmalloc_track_caller+0x84/0xea
[  148.992867]  [<ffffffff812e94c7>] kmemdup+0x1b/0x3c
[  148.992870]  [<ffffffff812e617c>] shmem_symlink+0x122/0x378
[  148.992873]  [<ffffffff812e605a>] ? shmem_file_read_iter+0x4d6/0x4d6
[  148.992877]  [<ffffffff8135c6b7>] ? __inode_permission+0x148/0x1d3
[  148.992880]  [<ffffffff8135c7ff>] ? inode_permission+0xbd/0xc4
[  148.992884]  [<ffffffff8136632b>] vfs_symlink+0x79/0x98
[  148.992888]  [<ffffffff81366453>] SYSC_symlinkat+0x109/0x16f
[  148.992891]  [<ffffffff8136634a>] ? vfs_symlink+0x98/0x98
[  148.992895]  [<ffffffff813664d5>] SyS_symlink+0x11/0x13

dmesg-yocto-kbuild-50:20160812160327:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
Starting udev
[  145.360617] =============================================================================
[  145.363600] BUG kmalloc-64 (Not tainted): Poison overwritten
[  145.365347] -----------------------------------------------------------------------------
[  145.365347] 
[  145.369153] Disabling lock debugging due to kernel taint
[  145.370952] INFO: 0xffff88000b7a5d54-0xffff88000b7a5d57. First byte 0x6d instead of 0x6b
[  145.373899] INFO: Allocated in kernfs_fop_open+0x6fb/0x840 age=250 cpu=0 pid=271
[  145.393698] INFO: Freed in qlist_free_all+0x33/0xac age=132 cpu=0 pid=321
[  145.419234] INFO: Slab 0xffffea00002de900 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  145.441005] INFO: Object 0xffff88000b7a5d48 @offset=7496 fp=0xffff88000b7a4b68
[  145.441005] 
[  145.444790] Redzone ffff88000b7a5d40: bb bb bb bb bb bb bb bb                          ........
[  145.447896] Object ffff88000b7a5d48: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6d 01 20 db  kkkkkkkkkkkkm. .
[  145.451037] Object ffff88000b7a5d58: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  145.454072] Object ffff88000b7a5d68: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  145.457184] Object ffff88000b7a5d78: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  145.460342] Redzone ffff88000b7a5d88: bb bb bb bb bb bb bb bb                          ........
[  145.463352] Padding ffff88000b7a5ed4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  145.466504] CPU: 0 PID: 534 Comm: logger Tainted: G    B           4.7.0-05999-g80a9201 #1
[  145.469520] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  145.472651]  0000000000000000 ffff880009d67b98 ffffffff81c91ab5 ffff880009d67bc8
[  145.475977]  ffffffff81330f07 ffff88000b7a5d54 000000000000006b ffff88000e8036c0
[  145.479161]  ffff88000b7a5d57 ffff880009d67c18 ffffffff81330fac ffffffff83592f26
[  145.482460] Call Trace:
[  145.483718]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  145.485474]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  145.487310]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  145.489299]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  145.491090]  [<ffffffff8299f639>] ? sock_alloc_inode+0x5f/0x1f5
[  145.492975]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  145.494898]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  145.496938]  [<ffffffff81330156>] ? slab_free_freelist_hook+0x47/0x50
[  145.498827]  [<ffffffff8299f639>] ? sock_alloc_inode+0x5f/0x1f5
[  145.500618]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  145.502369]  [<ffffffff8299f639>] ? sock_alloc_inode+0x5f/0x1f5
[  145.504167]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  145.506196]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  145.509023]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  145.510892]  [<ffffffff8299f639>] sock_alloc_inode+0x5f/0x1f5
[  145.512747]  [<ffffffff81379312>] alloc_inode+0x5b/0x122
[  145.514469]  [<ffffffff8137aefc>] new_inode_pseudo+0xc/0xc8
[  145.516208]  [<ffffffff829a22fd>] sock_alloc+0x3c/0x1f1
[  145.517876]  [<ffffffff829a3607>] __sock_create+0x85/0x1c9
[  145.519671]  [<ffffffff829a37ce>] sock_create+0x83/0x8e
[  145.521409]  [<ffffffff829a3853>] SYSC_socket+0x7a/0x102
[  145.536221]  [<ffffffff829a37d9>] ? sock_create+0x8e/0x8e
[  145.538043]  [<ffffffff810027d4>] ? prepare_exit_to_usermode+0x139/0x16d

dmesg-yocto-kbuild-52:20160812160315:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  150.636351]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  150.636354]  [<ffffffff811f144c>] ? __might_sleep+0x156/0x162
[  150.636359]  [<ffffffff81351535>] ? copy_strings+0x467/0x52d
[  150.636363]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[  150.636367]  [<ffffffff81355912>] do_execveat_common+0xe2c/0x11d2
[  150.636371]  [<ffffffff81354ae6>] ? search_binary_handler+0x1fb/0x1fb
[  150.636375]  [<ffffffff81332bab>] ? kmem_cache_alloc+0xa8/0xb6
[  150.636378]  [<ffffffff8135c29a>] ? getname_flags+0x337/0x35c
[  150.636382]  [<ffffffff82c80830>] ? ptregs_sys_vfork+0x10/0x10
[  150.636385]  [<ffffffff81355cd6>] do_execve+0x1e/0x20
[  150.636389]  [<ffffffff813564b5>] SyS_execve+0x25/0x29
[  150.636392]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  150.636395]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  150.636399]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  150.636401] Object at ffff88000b397b40, in cache vm_area_struct
[  150.636402] Object allocated with size 184 bytes.
[  150.636403] Allocation:
[  150.636404] PID = 486
[  150.636408]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[  150.636412]  [<ffffffff81334733>] save_stack+0x46/0xce
[  150.636416]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[  150.636420]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  150.636424]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  150.636428]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  150.636432]  [<ffffffff8130e558>] mmap_region+0x33a/0xa41
[  150.636435]  [<ffffffff8130f24e>] do_mmap+0x5ef/0x66a
[  150.636439]  [<ffffffff812e992d>] vm_mmap_pgoff+0x122/0x174
[  150.636442]  [<ffffffff812e99af>] vm_mmap+0x30/0x32
[  150.636446]  [<ffffffff813e1b67>] elf_map+0x179/0x18c
[  150.636449]  [<ffffffff813e5a54>] load_elf_binary+0xe0a/0x357c
[  150.636453]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[  150.636456]  [<ffffffff813e11b4>] load_script+0x4b8/0x506
[  150.636460]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[  150.636465]  [<ffffffff81355912>] do_execveat_common+0xe2c/0x11d2
[  150.636468]  [<ffffffff81355cd6>] do_execve+0x1e/0x20
[  150.636472]  [<ffffffff813564b5>] SyS_execve+0x25/0x29
[  150.636476]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  150.636479]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
[  150.636480] Memory state around the buggy address:
[  150.636483]  ffff88000b397a00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-kbuild-53:20160812160332:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  147.829833] power_supply test_usb: POWER_SUPPLY_NAME=test_usb
[  147.829858] power_supply test_usb: prop ONLINE=1
[  149.112220] =============================================================================
[  149.112225] BUG anon_vma_chain (Not tainted): Poison overwritten
[  149.112226] -----------------------------------------------------------------------------
[  149.112226] 
[  149.112227] Disabling lock debugging due to kernel taint
[  149.112230] INFO: 0xffff88000a4efa14-0xffff88000a4efa17. First byte 0x7e instead of 0x6b
[  149.112238] INFO: Allocated in anon_vma_prepare+0x6b/0x2db age=155 cpu=0 pid=687
[  149.112297] INFO: Freed in qlist_free_all+0x33/0xac age=90 cpu=0 pid=498
[  149.112342] INFO: Slab 0xffffea0000293b80 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  149.112344] INFO: Object 0xffff88000a4efa08 @offset=6664 fp=0xffff88000a4ef868
[  149.112344] 
[  149.112348] Redzone ffff88000a4efa00: bb bb bb bb bb bb bb bb                          ........
[  149.112351] Object ffff88000a4efa08: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 7e 00 a0 bd  kkkkkkkkkkkk~...
[  149.112354] Object ffff88000a4efa18: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  149.112357] Object ffff88000a4efa28: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  149.112360] Object ffff88000a4efa38: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  149.112363] Redzone ffff88000a4efa48: bb bb bb bb bb bb bb bb                          ........
[  149.112366] Padding ffff88000a4efb94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  149.112371] CPU: 0 PID: 597 Comm: mount.sh Tainted: G    B           4.7.0-05999-g80a9201 #1
[  149.112373] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  149.112379]  0000000000000000 ffff88000bdbfa48 ffffffff81c91ab5 ffff88000bdbfa78
[  149.112383]  ffffffff81330f07 ffff88000a4efa14 000000000000006b ffff88000e8131c0
[  149.112387]  ffff88000a4efa17 ffff88000bdbfac8 ffffffff81330fac ffffffff83592f26
[  149.112388] Call Trace:
[  149.112393]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  149.112396]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  149.112400]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  149.112403]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  149.112407]  [<ffffffff81315e96>] ? anon_vma_fork+0xfa/0x3f9
[  149.112410]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  149.112414]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  149.112417]  [<ffffffff81334818>] ? kasan_unpoison_shadow+0x14/0x35
[  149.112420]  [<ffffffff81315e96>] ? anon_vma_fork+0xfa/0x3f9
[  149.112425]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  149.112428]  [<ffffffff81315e96>] ? anon_vma_fork+0xfa/0x3f9
[  149.112431]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  149.112435]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  149.112438]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  149.112441]  [<ffffffff81315e96>] anon_vma_fork+0xfa/0x3f9
[  149.112446]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  149.112449]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[  149.112453]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  149.112456]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[  149.112460]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[  149.112463]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  149.112467]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  149.112470]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  149.112474]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  149.112478] FIX anon_vma_chain: Restoring 0xffff88000a4efa14-0xffff88000a4efa17=0x6b

dmesg-yocto-kbuild-54:20160812160325:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  144.320302] blk_update_request: I/O error, dev fd0, sector 0
[  144.320306] floppy: error -5 while reading block 0
[  144.342545] =============================================================================
[  144.342551] BUG vm_area_struct (Not tainted): Poison overwritten
[  144.342552] -----------------------------------------------------------------------------
[  144.342552] 
[  144.342553] Disabling lock debugging due to kernel taint
[  144.342557] INFO: 0xffff8800098f2444-0xffff8800098f2447. First byte 0x7e instead of 0x6b
[  144.342566] INFO: Allocated in __split_vma+0x5b/0x48f age=220 cpu=0 pid=640
[  144.342597] INFO: Freed in qlist_free_all+0x33/0xac age=138 cpu=0 pid=681
[  144.342635] INFO: Slab 0xffffea0000263c80 objects=15 used=15 fp=0x          (null) flags=0x4000000000004080
[  144.342637] INFO: Object 0xffff8800098f2438 @offset=1080 fp=0xffff8800098f2c98
[  144.342637] 
[  144.342641] Redzone ffff8800098f2430: bb bb bb bb bb bb bb bb                          ........
[  144.342644] Object ffff8800098f2438: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 7e 00 a0 95  kkkkkkkkkkkk~...
[  144.342647] Object ffff8800098f2448: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  144.342649] Object ffff8800098f2458: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-kbuild-55:20160812160312:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  147.996187] power_supply test_ac: uevent
[  147.997594] power_supply test_ac: POWER_SUPPLY_NAME=test_ac
[  148.018547] =============================================================================
[  148.018551] BUG kmalloc-256 (Not tainted): Poison overwritten
[  148.018552] -----------------------------------------------------------------------------
[  148.018552] 
[  148.018553] Disabling lock debugging due to kernel taint
[  148.018557] INFO: 0xffff880009cdf7d5-0xffff880009cdf7d7. First byte 0x1 instead of 0x6b
[  148.018568] INFO: Allocated in do_execveat_common+0x268/0x11d2 age=167 cpu=0 pid=454
[  148.018598] INFO: Freed in qlist_free_all+0x33/0xac age=72 cpu=0 pid=268
[  148.018648] INFO: Slab 0xffffea0000273780 objects=13 used=13 fp=0x          (null) flags=0x4000000000004080
[  148.018651] INFO: Object 0xffff880009cdf7c8 @offset=6088 fp=0xffff880009cdebe8
[  148.018651] 
[  148.018655] Redzone ffff880009cdf7c0: bb bb bb bb bb bb bb bb                          ........
[  148.018665] Object ffff880009cdf7c8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 01 80 f6  kkkkkkkkkkkkk...
[  148.018668] Object ffff880009cdf7d8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  148.018671] Object ffff880009cdf7e8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-kbuild-57:20160812160319:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  134.994218] power_supply test_battery: prop CAPACITY_LEVEL=Normal
[  134.996365] power_supply test_battery: prop TIME_TO_EMPTY_AVG=3600
[  135.050884] =============================================================================
[  135.050898] BUG anon_vma_chain (Not tainted): Poison overwritten
[  135.050899] -----------------------------------------------------------------------------
[  135.050899] 
[  135.050901] Disabling lock debugging due to kernel taint
[  135.050904] INFO: 0xffff880009d001b5-0xffff880009d001b7. First byte 0x1 instead of 0x6b
[  135.050963] INFO: Allocated in anon_vma_clone+0x9f/0x375 age=287 cpu=0 pid=363
[  135.051063] INFO: Freed in qlist_free_all+0x33/0xac age=15 cpu=0 pid=479
[  135.051115] INFO: Slab 0xffffea0000274000 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  135.051117] INFO: Object 0xffff880009d001a8 @offset=424 fp=0xffff880009d01ba8
[  135.051117] 
[  135.051122] Redzone ffff880009d001a0: bb bb bb bb bb bb bb bb                          ........
[  135.051125] Object ffff880009d001a8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 01 c0 ca  kkkkkkkkkkkkk...
[  135.051128] Object ffff880009d001b8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  135.051130] Object ffff880009d001c8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  135.051133] Object ffff880009d001d8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  135.051135] Redzone ffff880009d001e8: bb bb bb bb bb bb bb bb                          ........
[  135.051138] Padding ffff880009d00334: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  135.051153] CPU: 0 PID: 350 Comm: udevd Tainted: G    B           4.7.0-05999-g80a9201 #1
[  135.051159] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  135.051179]  0000000000000000 ffff88000ba0f9d8 ffffffff81c91ab5 ffff88000ba0fa08
[  135.051183]  ffffffff81330f07 ffff880009d001b5 000000000000006b ffff88000e8131c0
[  135.051187]  ffff880009d001b7 ffff88000ba0fa58 ffffffff81330fac ffffffff83592f26
[  135.051188] Call Trace:
[  135.051215]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  135.051219]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  135.051222]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  135.051226]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  135.051229]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  135.051233]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  135.051236]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  135.051245]  [<ffffffff812f6e90>] ? __anon_vma_interval_tree_compute_subtree_last+0x31/0xec
[  135.051248]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  135.051252]  [<ffffffff812f7027>] ? __anon_vma_interval_tree_augment_rotate+0x67/0x74
[  135.051261]  [<ffffffff81c9f0f9>] ? __rb_insert_augmented+0x590/0x59f
[  135.051265]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  135.051269]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  135.051273]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  135.051276]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  135.051279]  [<ffffffff81315ac6>] anon_vma_clone+0x9f/0x375
[  135.051282]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[  135.051286]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  135.051290]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[  135.051294]  [<ffffffff811b0dd3>] ? do_wait+0x4c4/0x4d6
[  135.051298]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  135.051307]  [<ffffffff811b0eee>] ? SYSC_wait4+0x109/0x140
[  135.051311]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[  135.051315]  [<ffffffff811b0de5>] ? do_wait+0x4d6/0x4d6
[  135.051319]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[  135.051323]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  135.051326]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  135.051330]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  135.051335] FIX anon_vma_chain: Restoring 0xffff880009d001b5-0xffff880009d001b7=0x6b
[  135.051335] 
[  135.051337] FIX anon_vma_chain: Marking all objects used
[  135.930883] ==================================================================
[  135.930894] BUG: KASAN: use-after-free in __rb_erase_color+0x4d8/0x750 at addr ffff88000a824d28
[  135.930896] Read of size 8 by task udevd/566
[  135.930901] CPU: 0 PID: 566 Comm: udevd Tainted: G    B           4.7.0-05999-g80a9201 #1
[  135.930903] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  135.930909]  0000000000000000 ffff880009547870 ffffffff81c91ab5 ffff8800095478e8
[  135.930912]  ffffffff8133576b ffffffff81c9d71c 0000000000000246 0000000100130012
[  135.930916]  ffff88000b353ba8 ffff8800095478c8 ffffffff812f6e90 ffff88000b353bc8
[  135.930917] Call Trace:
[  135.930922]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  135.930927]  [<ffffffff8133576b>] kasan_report+0x319/0x553
[  135.930930]  [<ffffffff81c9d71c>] ? __rb_erase_color+0x4d8/0x750
[  135.930935]  [<ffffffff812f6e90>] ? __anon_vma_interval_tree_compute_subtree_last+0x31/0xec
[  135.930939]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[  135.930942]  [<ffffffff81c9d71c>] __rb_erase_color+0x4d8/0x750
[  135.930946]  [<ffffffff812f6fc0>] ? __anon_vma_interval_tree_augment_propagate+0x75/0x75
[  135.930949]  [<ffffffff812f8400>] anon_vma_interval_tree_remove+0x5f9/0x608
[  135.930953]  [<ffffffff8131573e>] unlink_anon_vmas+0xe4/0x3cd
[  135.930956]  [<ffffffff812fe804>] free_pgtables+0xe8/0x13e
[  135.930959]  [<ffffffff8130bb3a>] exit_mmap+0x13e/0x2b2
[  135.930962]  [<ffffffff8130b9fc>] ? split_vma+0x96/0x96
[  135.930975]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  135.930993]  [<ffffffff811a71bd>] __mmput+0x58/0x181
[  135.930997]  [<ffffffff811a730e>] mmput+0x28/0x2b
[  135.931002]  [<ffffffff81353b6c>] flush_old_exec+0x1102/0x124a
[  135.931012]  [<ffffffff813e53c0>] load_elf_binary+0x776/0x357c
[  135.931016]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  135.931019]  [<ffffffff811f144c>] ? __might_sleep+0x156/0x162
[  135.931023]  [<ffffffff81350002>] ? vfs_getattr_nosec+0xc/0xef
[  135.931026]  [<ffffffff813e4c4a>] ? elf_core_dump+0x30d0/0x30d0
[  135.931029]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[  135.931033]  [<ffffffff81355912>] do_execveat_common+0xe2c/0x11d2
[  135.931036]  [<ffffffff81354ae6>] ? search_binary_handler+0x1fb/0x1fb
[  135.931040]  [<ffffffff81332bab>] ? kmem_cache_alloc+0xa8/0xb6
[  135.931043]  [<ffffffff8135c29a>] ? getname_flags+0x337/0x35c
[  135.931047]  [<ffffffff82c80830>] ? ptregs_sys_vfork+0x10/0x10
[  135.931050]  [<ffffffff81355cd6>] do_execve+0x1e/0x20
[  135.931053]  [<ffffffff813564b5>] SyS_execve+0x25/0x29
[  135.931057]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  135.931069]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  135.931073]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  135.931075] Object at ffff88000a824d08, in cache anon_vma_chain
[  135.931076] Object allocated with size 64 bytes.
[  135.931077] Allocation:
[  135.931078] PID = 268
[  135.931090]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[  135.931094]  [<ffffffff81334733>] save_stack+0x46/0xce
[  135.931098]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[  135.931101]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  135.931105]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  135.931108]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  135.931111]  [<ffffffff81315ac6>] anon_vma_clone+0x9f/0x375
[  135.931114]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[  135.931118]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  135.931121]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  135.931124]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  135.931127]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  135.931131]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
[  135.931132] Memory state around the buggy address:
[  135.931135]  ffff88000a824c00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-kbuild-58:20160812160314:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  152.431919] gfs2: gfs2 mount does not exist
[  152.459680] floppy: error -5 while reading block 0
[  152.606162] =============================================================================
[  152.606166] BUG names_cache (Not tainted): Poison overwritten
[  152.606167] -----------------------------------------------------------------------------
[  152.606167] 
[  152.606168] Disabling lock debugging due to kernel taint
[  152.606171] INFO: 0xffff880009ce590c-0xffff880009ce590f. First byte 0x6e instead of 0x6b
[  152.606180] INFO: Allocated in getname_flags+0x5a/0x35c age=44 cpu=0 pid=283
[  152.606210] INFO: Freed in qlist_free_all+0x33/0xac age=1 cpu=0 pid=268
[  152.606247] INFO: Slab 0xffffea0000273800 objects=7 used=7 fp=0x          (null) flags=0x4000000000004080
[  152.606249] INFO: Object 0xffff880009ce5900 @offset=22784 fp=0x          (null)
[  152.606249] 
[  152.606254] Redzone ffff880009ce58c0: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  152.606256] Redzone ffff880009ce58d0: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  152.606259] Redzone ffff880009ce58e0: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  152.606262] Redzone ffff880009ce58f0: bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb bb  ................
[  152.606264] Object ffff880009ce5900: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6e 01 a0 87  kkkkkkkkkkkkn...
[  152.606267] Object ffff880009ce5910: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  152.606270] Object ffff880009ce5920: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-kbuild-59:20160812160317:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  148.755267] power_supply test_battery: prop CHARGE_TYPE=Fast
[  149.008506] power_supply test_battery: prop HEALTH=Good
** 77806 printk messages dropped ** 
[  149.468068]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
** 89 printk messages dropped ** 
[  149.468329]  [<ffffffff811a71bd>] __mmput+0x58/0x181
** 109 printk messages dropped ** 
[  149.468646]  [<ffffffff811b10c0>] ? is_current_pgrp_orphaned+0x96/0x96
** 130 printk messages dropped ** 

dmesg-yocto-kbuild-5:20160812160332:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  144.711527] power_supply test_battery: prop SERIAL_NUMBER=4.7.0-05999-g80a9201
[  144.713298] floppy: error -5 while reading block 0
[  144.713953] =============================================================================
[  144.713955] BUG kmalloc-4096 (Not tainted): Poison overwritten
[  144.713956] -----------------------------------------------------------------------------
[  144.713956] 
[  144.713957] Disabling lock debugging due to kernel taint
[  144.713959] INFO: 0xffff88000a1fe854-0xffff88000a1fe857. First byte 0x6e instead of 0x6b
[  144.713967] INFO: Allocated in kobject_uevent_env+0x1b1/0x8d4 age=19 cpu=0 pid=271
[  144.713998] INFO: Freed in qlist_free_all+0x33/0xac age=5 cpu=0 pid=292
[  144.714021] INFO: Slab 0xffffea0000287e00 objects=7 used=7 fp=0x          (null) flags=0x4000000000004080
[  144.714022] INFO: Object 0xffff88000a1fe848 @offset=26696 fp=0xffff88000a1f8008
[  144.714022] 
[  144.714025] Redzone ffff88000a1fe840: bb bb bb bb bb bb bb bb                          ........
[  144.714027] Object ffff88000a1fe848: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6e 01 00 98  kkkkkkkkkkkkn...
[  144.714028] Object ffff88000a1fe858: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  144.714030] Object ffff88000a1fe868: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk

dmesg-yocto-kbuild-60:20160812160329:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  150.802074] power_supply test_ac: POWER_SUPPLY_NAME=test_ac
[  150.802100] power_supply test_ac: prop ONLINE=1
[  151.086177] =============================================================================
[  151.086182] BUG anon_vma_chain (Not tainted): Poison overwritten
[  151.086183] -----------------------------------------------------------------------------
[  151.086183] 
[  151.086184] Disabling lock debugging due to kernel taint
[  151.086187] INFO: 0xffff88000adafa14-0xffff88000adafa17. First byte 0x6c instead of 0x6b
[  151.086196] INFO: Allocated in anon_vma_fork+0xfa/0x3f9 age=139 cpu=0 pid=477
[  151.086229] INFO: Freed in qlist_free_all+0x33/0xac age=14 cpu=0 pid=638
[  151.086268] INFO: Slab 0xffffea00002b6b80 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  151.086270] INFO: Object 0xffff88000adafa08 @offset=6664 fp=0xffff88000adaed08
[  151.086270] 
[  151.086274] Redzone ffff88000adafa00: bb bb bb bb bb bb bb bb                          ........
[  151.086277] Object ffff88000adafa08: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6c 01 20 87  kkkkkkkkkkkkl. .
[  151.086280] Object ffff88000adafa18: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  151.086283] Object ffff88000adafa28: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  151.086285] Object ffff88000adafa38: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  151.086288] Redzone ffff88000adafa48: bb bb bb bb bb bb bb bb                          ........
[  151.086291] Padding ffff88000adafb94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  151.086295] CPU: 0 PID: 608 Comm: network.sh Tainted: G    B           4.7.0-05999-g80a9201 #1
[  151.086297] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  151.086303]  0000000000000000 ffff88000b3ff9d8 ffffffff81c91ab5 ffff88000b3ffa08
[  151.086307]  ffffffff81330f07 ffff88000adafa14 000000000000006b ffff88000e8131c0
[  151.086311]  ffff88000adafa17 ffff88000b3ffa58 ffffffff81330fac ffffffff83592f26
[  151.086312] Call Trace:
[  151.086317]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  151.086321]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  151.086324]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  151.086328]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  151.086331]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  151.086334]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  151.086338]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  151.086341]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  151.086345]  [<ffffffff81ccf700>] ? debug_smp_processor_id+0x17/0x19
[  151.086348]  [<ffffffff8133006c>] ? set_track+0xad/0xef
[  151.086351]  [<ffffffff81330693>] ? init_object+0x6f/0x76
[  151.086354]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
[  151.086358]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  151.086361]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  151.086365]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  151.086367]  [<ffffffff81315ac6>] anon_vma_clone+0x9f/0x375
[  151.086370]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[  151.086374]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  151.086378]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[  151.086381]  [<ffffffff81380da8>] ? put_unused_fd+0x6f/0x6f
[  151.086386]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  151.086390]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  151.086393]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[  151.086398]  [<ffffffff813596a7>] ? __do_pipe_flags+0x1aa/0x1aa
[  151.086403]  [<ffffffff8111d106>] ? __do_page_fault+0x519/0x624
[  151.086407]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[  151.086409]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  151.086413]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  151.086416]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  151.086420]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  151.086423] FIX anon_vma_chain: Restoring 0xffff88000adafa14-0xffff88000adafa17=0x6b

dmesg-yocto-kbuild-61:20160812160317:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  148.176815] (mount,609,0):ocfs2_fill_super:1218 ERROR: status = -22
[  148.177281] gfs2: gfs2 mount does not exist
[  148.198474] ==================================================================
[  148.198485] BUG: KASAN: use-after-free in free_pgtables+0x9a/0x13e at addr ffff880009a9f710
[  148.198488] Read of size 8 by task network.sh/668
[  148.198493] CPU: 0 PID: 668 Comm: network.sh Not tainted 4.7.0-05999-g80a9201 #1
[  148.198495] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  148.198501]  0000000000000000 ffff88000a73f970 ffffffff81c91ab5 ffff88000a73f9e8
[  148.198505]  ffffffff8133576b ffffffff812fe7b6 0000000000000246 ffffffff81313438
[  148.198509]  ffff88000a73f700 1ffff1000136ccd7 ffff88000e446ba8 ffff88000e446bb0
[  148.198510] Call Trace:
[  148.198516]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  148.198521]  [<ffffffff8133576b>] kasan_report+0x319/0x553
[  148.198525]  [<ffffffff812fe7b6>] ? free_pgtables+0x9a/0x13e
[  148.198529]  [<ffffffff81313438>] ? anon_vma_chain_free+0x13/0x15
[  148.198533]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[  148.198537]  [<ffffffff812fe7b6>] free_pgtables+0x9a/0x13e
[  148.198541]  [<ffffffff8130bb3a>] exit_mmap+0x13e/0x2b2
[  148.198544]  [<ffffffff8130b9fc>] ? split_vma+0x96/0x96
[  148.198549]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  148.198553]  [<ffffffff811a71bd>] __mmput+0x58/0x181
[  148.198556]  [<ffffffff811a730e>] mmput+0x28/0x2b
[  148.198561]  [<ffffffff81353b6c>] flush_old_exec+0x1102/0x124a
[  148.198565]  [<ffffffff813e53c0>] load_elf_binary+0x776/0x357c
[  148.198568]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  148.198572]  [<ffffffff811f144c>] ? __might_sleep+0x156/0x162
[  148.198576]  [<ffffffff81350002>] ? vfs_getattr_nosec+0xc/0xef
[  148.198579]  [<ffffffff813e4c4a>] ? elf_core_dump+0x30d0/0x30d0
[  148.198583]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[  148.198587]  [<ffffffff81355912>] do_execveat_common+0xe2c/0x11d2
[  148.198591]  [<ffffffff81354ae6>] ? search_binary_handler+0x1fb/0x1fb
[  148.198595]  [<ffffffff81332bab>] ? kmem_cache_alloc+0xa8/0xb6
[  148.198598]  [<ffffffff8135c29a>] ? getname_flags+0x337/0x35c
[  148.198601]  [<ffffffff82c80830>] ? ptregs_sys_vfork+0x10/0x10
[  148.198605]  [<ffffffff81355cd6>] do_execve+0x1e/0x20
[  148.198608]  [<ffffffff813564b5>] SyS_execve+0x25/0x29
[  148.198620]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  148.198625]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  148.198629]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  148.198631] Object at ffff880009a9f710, in cache vm_area_struct
[  148.198632] Object allocated with size 184 bytes.
[  148.198632] Allocation:
[  148.198634] PID = 622
[  148.198639]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[  148.198642]  [<ffffffff81334733>] save_stack+0x46/0xce
[  148.198645]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[  148.198649]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  148.198652]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  148.198655]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  148.198659]  [<ffffffff811a9b50>] copy_process+0x2323/0x424c
[  148.198662]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  148.198665]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  148.198668]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  148.198671]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
[  148.198672] Memory state around the buggy address:
[  148.198675]  ffff880009a9f600: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-kbuild-63:20160812160323:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  143.103669] power_supply test_ac: POWER_SUPPLY_NAME=test_ac
[  143.216075] power_supply test_ac: prop ONLINE=1
[  143.428482] ==================================================================
[  143.428514] BUG: KASAN: use-after-free in unlink_anon_vmas+0x205/0x3cd at addr ffff88000b63c1b8
[  143.428517] Read of size 8 by task mount.sh/564
[  143.428522] CPU: 0 PID: 564 Comm: mount.sh Not tainted 4.7.0-05999-g80a9201 #1
[  143.428524] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  143.428530]  0000000000000000 ffff88000a39f918 ffffffff81c91ab5 ffff88000a39f990
[  143.428534]  ffffffff8133576b ffffffff8131585f 0000000000000246 0000000000000000
[  143.428538]  0000000000000000 ffff88000aae9e08 ffff88000a39f9a0 ffffffff812f83e9
[  143.428539] Call Trace:
[  143.428551]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  143.428556]  [<ffffffff8133576b>] kasan_report+0x319/0x553
[  143.428560]  [<ffffffff8131585f>] ? unlink_anon_vmas+0x205/0x3cd
[  143.428565]  [<ffffffff812f83e9>] ? anon_vma_interval_tree_remove+0x5e2/0x608
[  143.428569]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[  143.428572]  [<ffffffff8131585f>] unlink_anon_vmas+0x205/0x3cd
[  143.428575]  [<ffffffff812fe804>] free_pgtables+0xe8/0x13e
[  143.428579]  [<ffffffff8130bb3a>] exit_mmap+0x13e/0x2b2
[  143.428582]  [<ffffffff8130b9fc>] ? split_vma+0x96/0x96
[  143.428591]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  143.428599]  [<ffffffff811a71bd>] __mmput+0x58/0x181
[  143.428602]  [<ffffffff811a730e>] mmput+0x28/0x2b
[  143.428607]  [<ffffffff81353b6c>] flush_old_exec+0x1102/0x124a
[  143.428616]  [<ffffffff813e53c0>] load_elf_binary+0x776/0x357c
[  143.428619]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  143.428623]  [<ffffffff811f144c>] ? __might_sleep+0x156/0x162
[  143.428627]  [<ffffffff81350002>] ? vfs_getattr_nosec+0xc/0xef
[  143.428630]  [<ffffffff813e4c4a>] ? elf_core_dump+0x30d0/0x30d0
[  143.428634]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
[  143.428638]  [<ffffffff81355912>] do_execveat_common+0xe2c/0x11d2
[  143.428641]  [<ffffffff81354ae6>] ? search_binary_handler+0x1fb/0x1fb
[  143.428645]  [<ffffffff81332bab>] ? kmem_cache_alloc+0xa8/0xb6
[  143.428648]  [<ffffffff8135c29a>] ? getname_flags+0x337/0x35c
[  143.428662]  [<ffffffff82c80830>] ? ptregs_sys_vfork+0x10/0x10
[  143.428666]  [<ffffffff81355cd6>] do_execve+0x1e/0x20
[  143.428669]  [<ffffffff813564b5>] SyS_execve+0x25/0x29
[  143.428673]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  143.428678]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
[  143.428681]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  143.428683] Object at ffff88000b63c1a8, in cache anon_vma_chain
[  143.428685] Object allocated with size 64 bytes.
[  143.428686] Allocation:
[  143.428687] PID = 444
[  143.428698]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[  143.428702]  [<ffffffff81334733>] save_stack+0x46/0xce
[  143.428706]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[  143.428710]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  143.428714]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  143.428717]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  143.428720]  [<ffffffff81315ac6>] anon_vma_clone+0x9f/0x375
[  143.428723]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
[  143.428728]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  143.428731]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  143.428734]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  143.428738]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  143.428741]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
[  143.428742] Memory state around the buggy address:
[  143.428746]  ffff88000b63c080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-kbuild-64:20160812160322:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  143.636301] power_supply test_ac: prop ONLINE=1
[  143.968996] ufs: ufs was compiled with read-only support, can't be mounted as read-write
[  144.029482] ==================================================================
[  144.029493] BUG: KASAN: use-after-free in unlink_anon_vmas+0x63/0x3cd at addr ffff88000b224d18
[  144.029496] Read of size 8 by task network.sh/696
[  144.029501] CPU: 0 PID: 696 Comm: network.sh Not tainted 4.7.0-05999-g80a9201 #1
[  144.029503] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  144.029509]  0000000000000000 ffff88000ade7b70 ffffffff81c91ab5 ffff88000ade7be8
[  144.029514]  ffffffff8133576b ffffffff813156bd 0000000000000246 ffff88000ad468c0
[  144.029517]  ffff88000a826490 ffff88000e446ba8 ffff88000ade7bf8 ffffffff812f78b3
[  144.029518] Call Trace:
[  144.029524]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  144.029530]  [<ffffffff8133576b>] kasan_report+0x319/0x553
[  144.029533]  [<ffffffff813156bd>] ? unlink_anon_vmas+0x63/0x3cd
[  144.029538]  [<ffffffff812f78b3>] ? vma_interval_tree_remove+0x5e2/0x608
[  144.029542]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
[  144.029545]  [<ffffffff813156bd>] unlink_anon_vmas+0x63/0x3cd
[  144.029549]  [<ffffffff812fe804>] free_pgtables+0xe8/0x13e
[  144.029553]  [<ffffffff8130bb3a>] exit_mmap+0x13e/0x2b2
[  144.029556]  [<ffffffff8130b9fc>] ? split_vma+0x96/0x96
[  144.029561]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  144.029565]  [<ffffffff811a71bd>] __mmput+0x58/0x181
[  144.029569]  [<ffffffff811a730e>] mmput+0x28/0x2b
[  144.029572]  [<ffffffff811b1a0f>] do_exit+0x94f/0x19e0
[  144.029576]  [<ffffffff811b10c0>] ? is_current_pgrp_orphaned+0x96/0x96
[  144.029581]  [<ffffffff8111d106>] ? __do_page_fault+0x519/0x624
[  144.029584]  [<ffffffff811b2bc7>] do_group_exit+0xe8/0x227
[  144.029588]  [<ffffffff811b2d1e>] SyS_exit_group+0x18/0x18
[  144.029592]  [<ffffffff82c80673>] entry_SYSCALL_64_fastpath+0x1e/0xa8
[  144.029594] Object at ffff88000b224d08, in cache anon_vma_chain
[  144.029596] Object allocated with size 64 bytes.
[  144.029597] Allocation:
[  144.029598] PID = 694
[  144.029604]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
[  144.029608]  [<ffffffff81334733>] save_stack+0x46/0xce
[  144.029611]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
[  144.029615]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
[  144.029619]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
[  144.029623]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
[  144.029626]  [<ffffffff81315e96>] anon_vma_fork+0xfa/0x3f9
[  144.029630]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  144.029634]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  144.029637]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  144.029641]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  144.029645]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
[  144.029646] Memory state around the buggy address:
[  144.029650]  ffff88000b224c00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

dmesg-yocto-kbuild-7:20160812160334:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  149.605230] (mount,662,0):ocfs2_fill_super:1218 ERROR: status = -22
[  149.605667] gfs2: gfs2 mount does not exist
[  149.630718] =============================================================================
[  149.630723] BUG anon_vma_chain (Not tainted): Poison overwritten
[  149.630724] -----------------------------------------------------------------------------
[  149.630724] 
[  149.630725] Disabling lock debugging due to kernel taint
[  149.630729] INFO: 0xffff88000ab98694-0xffff88000ab98697. First byte 0x7e instead of 0x6b
[  149.630738] INFO: Allocated in anon_vma_prepare+0x6b/0x2db age=177 cpu=0 pid=648
[  149.630773] INFO: Freed in qlist_free_all+0x33/0xac age=63 cpu=0 pid=518
[  149.630824] INFO: Slab 0xffffea00002ae600 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  149.630827] INFO: Object 0xffff88000ab98688 @offset=1672 fp=0xffff88000ab98d08
[  149.630827] 
[  149.630831] Redzone ffff88000ab98680: bb bb bb bb bb bb bb bb                          ........
[  149.630834] Object ffff88000ab98688: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 7e 00 80 c5  kkkkkkkkkkkk~...
[  149.630837] Object ffff88000ab98698: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  149.630839] Object ffff88000ab986a8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  149.630842] Object ffff88000ab986b8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  149.630844] Redzone ffff88000ab986c8: bb bb bb bb bb bb bb bb                          ........
[  149.630847] Padding ffff88000ab98814: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  149.630852] CPU: 0 PID: 678 Comm: cat Tainted: G    B           4.7.0-05999-g80a9201 #1
[  149.630854] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  149.630859]  0000000000000000 ffff880009a0f978 ffffffff81c91ab5 ffff880009a0f9a8
[  149.630863]  ffffffff81330f07 ffff88000ab98694 000000000000006b ffff88000e8131c0
[  149.630867]  ffff88000ab98697 ffff880009a0f9f8 ffffffff81330fac ffffffff83592f26
[  149.630868] Call Trace:
[  149.630873]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  149.630876]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  149.630880]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  149.630883]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  149.630886]  [<ffffffff813153ea>] ? anon_vma_prepare+0x6b/0x2db
[  149.630890]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  149.630893]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  149.630896]  [<ffffffff813153ea>] ? anon_vma_prepare+0x6b/0x2db
[  149.630901]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  149.630904]  [<ffffffff813153ea>] ? anon_vma_prepare+0x6b/0x2db
[  149.630908]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  149.630911]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  149.630914]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  149.630917]  [<ffffffff813153ea>] anon_vma_prepare+0x6b/0x2db
[  149.630920]  [<ffffffff812fd786>] wp_page_copy+0xa1/0x644
[  149.630923]  [<ffffffff812ff4aa>] do_wp_page+0x977/0x9b4
[  149.630927]  [<ffffffff812feb33>] ? vm_normal_page+0x128/0x128
[  149.630931]  [<ffffffff812bd1f4>] ? unlock_page+0x28/0x28
[  149.630935]  [<ffffffff812d5f0b>] ? lru_cache_add_active_or_unevictable+0x52/0xb0
[  149.630938]  [<ffffffff813015fe>] ? alloc_set_pte+0x5e4/0x5f7
[  149.630942]  [<ffffffff81304537>] handle_mm_fault+0x111a/0x11bb
[  149.630945]  [<ffffffff8130341d>] ? apply_to_page_range+0x2fb/0x2fb
[  149.630948]  [<ffffffff8130f24e>] ? do_mmap+0x5ef/0x66a
[  149.630952]  [<ffffffff8130b7a5>] ? find_vma+0x18/0xef
[  149.630955]  [<ffffffff8111cf2b>] __do_page_fault+0x33e/0x624
[  149.630959]  [<ffffffff8111d254>] do_page_fault+0x22/0x27
[  149.630963]  [<ffffffff8111718c>] do_async_page_fault+0x2c/0x5e
[  149.630966]  [<ffffffff82c81918>] async_page_fault+0x28/0x30
[  149.630969] FIX anon_vma_chain: Restoring 0xffff88000ab98694-0xffff88000ab98697=0x6b
[  149.630969] 
[  149.630971] FIX anon_vma_chain: Marking all objects used
[  149.658122] =============================================================================
[  149.658127] BUG anon_vma_chain (Tainted: G    B          ): Poison overwritten
[  149.658128] -----------------------------------------------------------------------------
[  149.658128] 
[  149.658131] INFO: 0xffff88000aa61a14-0xffff88000aa61a17. First byte 0x7e instead of 0x6b
[  149.671160] INFO: Allocated in anon_vma_prepare+0x6b/0x2db age=181 cpu=0 pid=628
[  149.671201] INFO: Freed in qlist_free_all+0x33/0xac age=71 cpu=0 pid=518
[  149.671248] INFO: Slab 0xffffea00002a9800 objects=19 used=19 fp=0x          (null) flags=0x4000000000004080
[  149.671251] INFO: Object 0xffff88000aa61a08 @offset=6664 fp=0xffff88000aa61868
[  149.671251] 
[  149.671255] Redzone ffff88000aa61a00: bb bb bb bb bb bb bb bb                          ........
[  149.671257] Object ffff88000aa61a08: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 7e 00 80 c5  kkkkkkkkkkkk~...
[  149.671260] Object ffff88000aa61a18: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  149.671263] Object ffff88000aa61a28: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
[  149.671266] Object ffff88000aa61a38: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
[  149.671268] Redzone ffff88000aa61a48: bb bb bb bb bb bb bb bb                          ........
[  149.671271] Padding ffff88000aa61b94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
[  149.671276] CPU: 0 PID: 647 Comm: network.sh Tainted: G    B           4.7.0-05999-g80a9201 #1
[  149.671277] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[  149.671283]  0000000000000000 ffff88000a257a48 ffffffff81c91ab5 ffff88000a257a78
[  149.671287]  ffffffff81330f07 ffff88000aa61a14 000000000000006b ffff88000e8131c0
[  149.671291]  ffff88000aa61a17 ffff88000a257ac8 ffffffff81330fac ffffffff83592f26
[  149.671292] Call Trace:
[  149.671298]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
[  149.671301]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
[  149.671305]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
[  149.671308]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
[  149.671311]  [<ffffffff81315e96>] ? anon_vma_fork+0xfa/0x3f9
[  149.671314]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
[  149.671318]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
[  149.671321]  [<ffffffff81334818>] ? kasan_unpoison_shadow+0x14/0x35
[  149.671324]  [<ffffffff81315e96>] ? anon_vma_fork+0xfa/0x3f9
[  149.671329]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  149.671331]  [<ffffffff81315e96>] ? anon_vma_fork+0xfa/0x3f9
[  149.671335]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
[  149.671338]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
[  149.671342]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
[  149.671344]  [<ffffffff81315e96>] anon_vma_fork+0xfa/0x3f9
[  149.671349]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
[  149.671353]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
[  149.671357]  [<ffffffff81380da8>] ? put_unused_fd+0x6f/0x6f
[  149.671361]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
[  149.671364]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
[  149.671367]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
[  149.671372]  [<ffffffff813596a7>] ? __do_pipe_flags+0x1aa/0x1aa
[  149.671375]  [<ffffffff813479d9>] ? SyS_read+0x10b/0x138
[  149.671378]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
[  149.671382]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
[  149.671385]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
[  149.671389]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
[  149.671392] FIX anon_vma_chain: Restoring 0xffff88000aa61a14-0xffff88000aa61a17=0x6b
[  149.671392] 

dmesg-yocto-kbuild-9:20160812160304:x86_64-randconfig-s0-08040601:4.7.0-05999-g80a9201:1

[  139.260618] befs: (nullb1): invalid magic header
[  139.261355] (mount,579,0):ocfs2_fill_super:1024 ERROR: superblock probe failed!
** 2687 printk messages dropped ** 
[  139.999781]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
** 3147 printk messages dropped ** 
[  140.221781]  [<ffffffff8111b37c>] ? force_sig_info_fault+0x189/0x1b5
[  140.235843]  [<ffffffff8111b1f3>] ? is_prefetch+0x264/0x264
[  140.235851]  [<ffffffff810e0f92>] ? setup_sigcontext+0x4d2/0x4d2
** 91563 printk messages dropped ** 
[  141.023269]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
** 88 printk messages dropped ** 
[  141.023521]  [<ffffffff812ffbec>] ? unmap_page_range+0x705/0x949
** 110 printk messages dropped ** 

Thanks,
Fengguang

^ permalink raw reply	[flat|nested] 13+ messages in thread

* Re: [mm, kasan] 80a9201a59: RIP: 0010:[<ffffffff9890f590>] [<ffffffff9890f590>] __kernel_text_address
  2016-08-12  9:57       ` Fengguang Wu
@ 2016-08-12 10:35         ` Alexander Potapenko
  -1 siblings, 0 replies; 13+ messages in thread
From: Alexander Potapenko @ 2016-08-12 10:35 UTC (permalink / raw)
  To: kbuild test robot
  Cc: Andy Lutomirski, kasan-dev, Neil Horman, linux-mm, linux-kernel,
	LKP, Andrew Morton

[-- Attachment #1: Type: text/plain, Size: 59017 bytes --]

Sorry, I am out till Tuesday and won't be able to take a look at this
problem.

sent from phone

On Aug 12, 2016 11:57 AM, "Fengguang Wu" <fengguang.wu@intel.com> wrote:

> On Fri, Aug 12, 2016 at 03:48:08PM +0800, Fengguang Wu wrote:
>
>> On Thu, Aug 11, 2016 at 01:35:03PM -0700, Andrew Morton wrote:
>>
>>> On Thu, 11 Aug 2016 12:52:27 +0800 kernel test robot <
>>> fengguang.wu@intel.com> wrote:
>>>
>>> Greetings,
>>>>
>>>> 0day kernel testing robot got the below dmesg and the first bad commit
>>>> is
>>>>
>>>> https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git
>>>> master
>>>>
>>>> commit 80a9201a5965f4715d5c09790862e0df84ce0614
>>>> Author:     Alexander Potapenko <glider@google.com>
>>>> AuthorDate: Thu Jul 28 15:49:07 2016 -0700
>>>> Commit:     Linus Torvalds <torvalds@linux-foundation.org>
>>>> CommitDate: Thu Jul 28 16:07:41 2016 -0700
>>>>
>>>>     mm, kasan: switch SLUB to stackdepot, enable memory quarantine for
>>>> SLUB
>>>>
>>>>     For KASAN builds:
>>>>      - switch SLUB allocator to using stackdepot instead of storing the
>>>>        allocation/deallocation stacks in the objects;
>>>>      - change the freelist hook so that parts of the freelist can be put
>>>>        into the quarantine.
>>>>
>>>> ...
>>>>
>>>> [   64.298576] NMI watchdog: BUG: soft lockup - CPU#0 stuck for 22s!
>>>> [swapper/0:1]
>>>> [   64.300827] irq event stamp: 5606950
>>>> [   64.301377] hardirqs last  enabled at (5606949):
>>>> [<ffffffff98a4ef09>] T.2097+0x9a/0xbe
>>>> [   64.302586] hardirqs last disabled at (5606950):
>>>> [<ffffffff997347a9>] apic_timer_interrupt+0x89/0xa0
>>>> [   64.303991] softirqs last  enabled at (5605564):
>>>> [<ffffffff99735abe>] __do_softirq+0x23e/0x2bb
>>>> [   64.305308] softirqs last disabled at (5605557):
>>>> [<ffffffff988ee34f>] irq_exit+0x73/0x108
>>>> [   64.306598] CPU: 0 PID: 1 Comm: swapper/0 Not tainted
>>>> 4.7.0-05999-g80a9201 #1
>>>> [   64.307678] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996),
>>>> BIOS Debian-1.8.2-1 04/01/2014
>>>> [   64.326233] task: ffff88000ea19ec0 task.stack: ffff88000ea20000
>>>> [   64.327137] RIP: 0010:[<ffffffff9890f590>]  [<ffffffff9890f590>]
>>>> __kernel_text_address+0xb/0xa1
>>>> [   64.328504] RSP: 0000:ffff88000ea27348  EFLAGS: 00000207
>>>> [   64.329320] RAX: 0000000000000001 RBX: ffff88000ea275c0 RCX:
>>>> 0000000000000001
>>>> [   64.330426] RDX: ffff88000ea27ff8 RSI: 024080c099733d8f RDI:
>>>> 024080c099733d8f
>>>> [   64.331496] RBP: ffff88000ea27348 R08: ffff88000ea27678 R09:
>>>> 0000000000000000
>>>> [   64.332567] R10: 0000000000021298 R11: ffffffff990f235c R12:
>>>> ffff88000ea276c8
>>>> [   64.333635] R13: ffffffff99805e20 R14: ffff88000ea19ec0 R15:
>>>> 0000000000000000
>>>> [   64.334706] FS:  0000000000000000(0000) GS:ffff88000ee00000(0000)
>>>> knlGS:0000000000000000
>>>> [   64.335916] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
>>>> [   64.336782] CR2: 0000000000000000 CR3: 000000000aa0a000 CR4:
>>>> 00000000000406b0
>>>> [   64.337846] Stack:
>>>> [   64.338206]  ffff88000ea273a8 ffffffff9881f3dd 024080c099733d8f
>>>> ffffffffffff8000
>>>> [   64.339410]  ffff88000ea27678 ffff88000ea276c8 000000020e81a4d8
>>>> ffff88000ea273f8
>>>> [   64.340602]  ffffffff99805e20 ffff88000ea19ec0 ffff88000ea27438
>>>> ffff88000ee07fc0
>>>> [   64.348993] Call Trace:
>>>> [   64.349380]  [<ffffffff9881f3dd>] print_context_stack+0x68/0x13e
>>>> [   64.350295]  [<ffffffff9881e4af>] dump_trace+0x3ab/0x3d6
>>>> [   64.351102]  [<ffffffff9882f6e4>] save_stack_trace+0x31/0x5c
>>>> [   64.351964]  [<ffffffff98a521db>] kasan_kmalloc+0x126/0x1f6
>>>> [   64.365727]  [<ffffffff9882f6e4>] ? save_stack_trace+0x31/0x5c
>>>> [   64.366675]  [<ffffffff98a521db>] ? kasan_kmalloc+0x126/0x1f6
>>>> [   64.367560]  [<ffffffff9904a8eb>] ? acpi_ut_create_generic_state+0
>>>> x43/0x5c
>>>>
>>>>
>>> At a guess I'd say that
>>> arch/x86/kernel/dumpstack.c:print_context_stack() failed to terminate,
>>> or took a super long time.  Is that a thing that is known to be possible?
>>>
>>
>> Andrew, note that this kernel is compiled with gcc-4.4.
>>
>> This commit caused the below problems, too, with gcc-4.4. However they
>> no longer show up in mainline HEAD, so not reported before.
>>
>
> The gcc-6 results are roughly the same:
>
>
>          parent       first-bad     mainline
> +-----------------------------------------------------------
> -----------------------+------------+------------+------------+
> |
>         | c146a2b98e | 80a9201a59 | 4b9eaf33d8 |
> +-----------------------------------------------------------
> -----------------------+------------+------------+------------+
> | boot_successes
>          | 110        | 30         | 102        |
> | boot_failures
>         | 2          | 80         | 10         |
> | IP-Config:Auto-configuration_of_network_failed
>          | 2          | 1          |            |
> | Mem-Info
>          | 0          | 4          | 7          |
> | BUG_anon_vma_chain(Not_tainted):Poison_overwritten
>          | 0          | 17         |            |
> | INFO:#-#.First_byte#instead_of
>          | 0          | 53         |            |
> | INFO:Allocated_in_anon_vma_clone_age=#cpu=#pid=
>           | 0          | 15         |            |
> | INFO:Freed_in_qlist_free_all_age=#cpu=#pid=
>           | 0          | 52         |            |
> | INFO:Slab#objects=#used=#fp=0x(null)flags=
>          | 0          | 51         |            |
> | INFO:Object#@offset=#fp=
>          | 0          | 45         |            |
> | backtrace:SyS_clone
>         | 0          | 50         |            |
> | BUG_kmalloc-#(Not_tainted):Poison_overwritten
>           | 0          | 11         |            |
> | INFO:Allocated_in_kernfs_fop_open_age=#cpu=#pid=
>          | 0          | 3          |            |
> | backtrace:SyS_open
>          | 0          | 9          |            |
> | invoked_oom-killer:gfp_mask=0x
>          | 0          | 1          | 3          |
> | Out_of_memory:Kill_process
>          | 0          | 1          | 3          |
> | backtrace:SyS_mlockall
>          | 0          | 2          | 5          |
> | INFO:Allocated_in_anon_vma_prepare_age=#cpu=#pid=
>           | 0          | 7          |            |
> | backtrace:do_execve
>         | 0          | 29         |            |
> | backtrace:SyS_execve
>          | 0          | 30         |            |
> | BUG_vm_area_struct(Not_tainted):Poison_overwritten
>          | 0          | 11         |            |
> | INFO:Allocated_in_copy_process_age=#cpu=#pid=
>           | 0          | 10         |            |
> | backtrace:mmap_region
>         | 0          | 6          |            |
> | backtrace:SyS_mmap_pgoff
>          | 0          | 5          |            |
> | backtrace:SyS_mmap
>          | 0          | 5          |            |
> | INFO:Allocated_in_mmap_region_age=#cpu=#pid=
>          | 0          | 5          |            |
> | backtrace:mprotect_fixup
>          | 0          | 7          |            |
> | backtrace:SyS_mprotect
>          | 0          | 7          |            |
> | BUG_skbuff_head_cache(Not_tainted):Poison_overwritten
>           | 0          | 2          |            |
> | INFO:Allocated_in__alloc_skb_age=#cpu=#pid=
>           | 0          | 5          |            |
> | backtrace:vfs_write
>         | 0          | 5          |            |
> | backtrace:SyS_write
>         | 0          | 5          |            |
> | BUG_names_cache(Not_tainted):Poison_overwritten
>           | 0          | 6          |            |
> | INFO:Allocated_in_getname_flags_age=#cpu=#pid=
>          | 0          | 8          |            |
> | INFO:Allocated_in_do_execveat_common_age=#cpu=#pid=
>           | 0          | 4          |            |
> | BUG_files_cache(Tainted:G_B):Poison_overwritten
>           | 0          | 1          |            |
> | Oops
>          | 0          | 10         |            |
> | Kernel_panic-not_syncing:Fatal_exception
>          | 0          | 28         | 1          |
> | BUG:unable_to_handle_kernel
>         | 0          | 10         |            |
> | RIP:vt_console_print
>          | 0          | 10         |            |
> | BUG:KASAN:use-after-free_in_vma_interval_tree_compute_subtree_last_at_addr
>      | 0          | 5          |            |
> | BUG:KASAN:use-after-free_in_vma_compute_subtree_gap_at_addr
>           | 0          | 2          |            |
> | backtrace:load_script
>         | 0          | 11         |            |
> | backtrace:_do_fork
>          | 0          | 25         |            |
> | BUG:KASAN:use-after-free_in_put_pid_at_addr
>           | 0          | 1          |            |
> | BUG:KASAN:use-after-free_in_handle_mm_fault_at_addr
>           | 0          | 2          |            |
> | BUG:KASAN:use-after-free_in_native_set_pte_at_at_addr
>           | 0          | 1          |            |
> | BUG:KASAN:use-after-free_in_unmap_page_range_at_addr
>          | 0          | 3          |            |
> | BUG:Bad_page_map_in_process
>         | 0          | 2          |            |
> | backtrace:smpboot_thread_fn
>         | 0          | 1          |            |
> | backtrace:ret_from_fork
>         | 0          | 2          | 1          |
> | backtrace:do_group_exit
>         | 0          | 13         |            |
> | backtrace:SyS_exit_group
>          | 0          | 13         |            |
> | INFO:Object#@offset=#fp=0x(null)
>          | 0          | 16         |            |
> | general_protection_fault:#[##]PREEMPT_KASAN
>           | 0          | 18         | 1          |
> | RIP:remove_full
>         | 0          | 3          |            |
> | backtrace:SyS_newstat
>         | 0          | 3          |            |
> | BUG_anon_vma_chain(Tainted:G_B):Poison_overwritten
>          | 0          | 16         |            |
> | backtrace:getname
>         | 0          | 1          |            |
> | backtrace:kernfs_fop_read
>         | 0          | 5          |            |
> | backtrace:vfs_read
>          | 0          | 5          |            |
> | backtrace:SyS_read
>          | 0          | 5          |            |
> | BUG:KASAN:use-after-free_in__rb_insert_augmented_at_addr
>          | 0          | 8          |            |
> | BUG:KASAN:use-after-free_in_find_vma_at_addr
>          | 0          | 4          |            |
> | BUG:KASAN:use-after-free_in_vmacache_update_at_addr
>           | 0          | 2          |            |
> | BUG:KASAN:use-after-free_in_vma_interval_tree_remove_at_addr
>          | 0          | 3          |            |
> | BUG:KASAN:use-after-free_in__do_page_fault_at_addr
>          | 0          | 2          |            |
> | BUG:KASAN:use-after-free_in_arch_vma_access_permitted_at_addr
>           | 0          | 1          |            |
> | BUG:KASAN:use-after-free_in__rb_erase_color_at_addr
>           | 0          | 6          |            |
> | BUG:KASAN:use-after-free_in_wp_page_copy_at_addr
>          | 0          | 1          |            |
> | BUG_vm_area_struct(Tainted:G_B):Poison_overwritten
>          | 0          | 7          |            |
> | BUG:KASAN:use-after-free_in_get_page_from_freelist_at_addr
>          | 0          | 1          |            |
> | BUG_dentry(Tainted:G_B):Poison_overwritten
>          | 0          | 1          |            |
> | INFO:Allocated_in__d_alloc_age=#cpu=#pid=
>           | 0          | 1          |            |
> | BUG:KASAN:use-after-free_in_unlink_anon_vmas_at_addr
>          | 0          | 15         |            |
> | RIP:unlink_anon_vmas
>          | 0          | 12         |            |
> | backtrace:SyS_readlink
>          | 0          | 3          |            |
> | INFO:Allocated_in_kzalloc_age=#cpu=#pid=
>          | 0          | 6          |            |
> | BUG_kmalloc-#(Tainted:G_B):Poison_overwritten
>           | 0          | 10         |            |
> | INFO:Allocated_in_load_elf_phdrs_age=#cpu=#pid=
>           | 0          | 3          |            |
> | INFO:Allocated_in_do_brk_age=#cpu=#pid=
>           | 0          | 1          |            |
> | INFO:Allocated_in_anon_vma_fork_age=#cpu=#pid=
>          | 0          | 9          |            |
> | BUG:KASAN:use-after-free_in__anon_vma_interval_tree_compute_subtree_last_at_addr
> | 0          | 6          |            |
> | BUG:KASAN:use-after-free_in__anon_vma_interval_tree_augment_rotate_at_addr
>      | 0          | 4          |            |
> | BUG:KASAN:use-after-free_in__rb_rotate_set_parents_at_addr
>          | 0          | 7          |            |
> | BUG:KASAN:use-after-free_in_anon_vma_interval_tree_remove_at_addr
>           | 0          | 2          |            |
> | BUG:KASAN:use-after-free_in__anon_vma_interval_tree_augment_propagate_at_addr
>   | 0          | 2          |            |
> | BUG:KASAN:use-after-free_in_anon_vma_interval_tree_insert_at_addr
>           | 0          | 4          |            |
> | INFO:Slab#objects=#used=#fp=#flags=
>           | 0          | 3          |            |
> | BUG_names_cache(Tainted:G_B):Poison_overwritten
>           | 0          | 4          |            |
> | backtrace:SyS_mount
>         | 0          | 1          |            |
> | backtrace:SyS_symlink
>         | 0          | 3          |            |
> | BUG_skbuff_head_cache(Tainted:G_B):Poison_overwritten
>           | 0          | 2          |            |
> | backtrace:SyS_sendto
>          | 0          | 1          |            |
> | BUG:KASAN:use-after-free_in_vma_interval_tree_augment_rotate_at_addr
>          | 0          | 2          |            |
> | BUG:KASAN:use-after-free_in_vma_last_pgoff_at_addr
>          | 0          | 2          |            |
> | BUG:KASAN:use-after-free_in_vma_interval_tree_augment_propagate_at_addr
>         | 0          | 2          |            |
> | BUG:KASAN:use-after-free_in_vma_interval_tree_insert_at_addr
>          | 0          | 2          |            |
> | BUG:KASAN:use-after-free_in_unmap_vmas_at_addr
>          | 0          | 1          |            |
> | BUG:KASAN:use-after-free_in_print_bad_pte_at_addr
>           | 0          | 1          |            |
> | backtrace:vm_mmap_pgoff
>         | 0          | 1          |            |
> | BUG:KASAN:use-after-free_in_copy_process_at_addr
>          | 0          | 1          |            |
> | BUG:KASAN:use-after-free_in_anon_vma_fork_at_addr
>           | 0          | 1          |            |
> | BUG:KASAN:use-after-free_in_copy_page_range_at_addr
>           | 0          | 1          |            |
> | backtrace:___slab_alloc
>         | 0          | 3          |            |
> | RIP:__wake_up_common
>          | 0          | 1          | 1          |
> | backtrace:fd_timer_workfn
>         | 0          | 1          | 1          |
> | INFO:Allocated_in__install_special_mapping_age=#cpu=#pid=
>           | 0          | 1          |            |
> | BUG:KASAN:use-after-free_in_locks_remove_posix_at_addr
>          | 0          | 1          |            |
> | BUG:KASAN:use-after-free_in___sys_sendmsg_at_addr
>           | 0          | 1          |            |
> | BUG:KASAN:use-after-free_in_sock_sendmsg_nosec_at_addr
>          | 0          | 1          |            |
> | BUG:KASAN:use-after-free_in_netlink_sendmsg_at_addr
>           | 0          | 1          |            |
> | BUG:KASAN:use-after-free_in__sys_sendmsg_at_addr
>          | 0          | 1          |            |
> | BUG:KASAN:use-after-free_in_sock_poll_at_addr
>           | 0          | 1          |            |
> | BUG:KASAN:use-after-free_in_datagram_poll_at_addr
>           | 0          | 1          |            |
> | backtrace:SyS_pipe
>          | 0          | 1          |            |
> | backtrace:__close_fd
>          | 0          | 1          |            |
> | backtrace:SyS_close
>         | 0          | 1          |            |
> | backtrace:SYSC_socket
>         | 0          | 1          |            |
> | backtrace:SyS_socket
>          | 0          | 2          |            |
> | backtrace:SyS_sendmsg
>         | 0          | 3          |            |
> | backtrace:__sys_sendmsg
>         | 0          | 1          |            |
> | backtrace:SyS_ppoll
>         | 0          | 1          |            |
> | BUG_files_cache(Not_tainted):Poison_overwritten
>           | 0          | 1          |            |
> | INFO:Allocated_in_dup_fd_age=#cpu=#pid=
>           | 0          | 1          |            |
> | INFO:Allocated_in_uevent_show_age=#cpu=#pid=
>          | 0          | 1          |            |
> | backtrace:SyS_munmap
>          | 0          | 1          |            |
> | BUG:KASAN:use-after-free_in_anon_vma_clone_at_addr
>          | 0          | 2          |            |
> | RIP:anon_vma_clone
>          | 0          | 2          |            |
> | INFO:Allocated_in_getname_kernel_age=#cpu=#pid=
>           | 0          | 2          |            |
> | INFO:Allocated_in__split_vma_age=#cpu=#pid=
>           | 0          | 2          |            |
> | BUG:KASAN:use-after-free_in_rcu_process_callbacks_at_addr
>           | 0          | 1          |            |
> | BUG:KASAN:use-after-free_in_unlink_file_vma_at_addr
>           | 0          | 2          |            |
> | BUG:KASAN:use-after-free_in_remove_vma_at_addr
>          | 0          | 2          |            |
> | backtrace:SYSC_newstat
>          | 0          | 1          |            |
> | BUG_fs_cache(Tainted:G_B):Poison_overwritten
>          | 0          | 1          |            |
> | INFO:Allocated_in_copy_fs_struct_age=#cpu=#pid=
>           | 0          | 1          |            |
> | backtrace:handle_mm_fault
>         | 0          | 1          |            |
> | BUG:KASAN:use-after-free_in_unmapped_area_topdown_at_addr
>           | 0          | 1          |            |
> | INFO:Allocated_in__list_lru_init_age=#cpu=#pid=
>           | 0          | 1          |            |
> | BUG:KASAN:use-after-free_in__vma_link_rb_at_addr
>          | 0          | 1          |            |
> | BUG:KASAN:use-after-free_in_vma_gap_callbacks_propagate_at_addr
>           | 0          | 1          |            |
> | backtrace:SyS_mknod
>         | 0          | 1          |            |
> | INFO:Allocated_in_kobject_uevent_env_age=#cpu=#pid=
>           | 0          | 1          |            |
> | BUG:KASAN:use-after-free_in_free_pgtables_at_addr
>           | 0          | 1          |            |
> | BUG:KASAN:use-after-free_in_exit_mmap_at_addr
>           | 0          | 1          |            |
> | BUG:kernel_test_oversize
>          | 0          | 0          | 2          |
> +-----------------------------------------------------------
> -----------------------+------------+------------+------------+
>
>
> Here are the detailed Oops listing on this commit, with the trinity OOMs
> removed.
>
> dmesg-quantal-ivb41-10:20160812160230:x86_64-randconfig-s0-
> 08040601:4.7.0-05999-g80a9201:1
>
> [  101.754306] init: Failed to create pty - disabling logging for job
> [  101.860052] init: Temporary process spawn error: No such file or
> directory
> [  101.939827] ==============================
> ===============================================
> [  101.943713] BUG anon_vma_chain (Not tainted): Poison overwritten
> [  101.946151] ------------------------------
> -----------------------------------------------
> [  101.946151] [  101.956210] Disabling lock debugging due to kernel taint
> [  101.961535] INFO: 0xffff88000922e9d5-0xffff88000922e9d7. First byte
> 0x1 instead of 0x6b
> [  101.968051] INFO: Allocated in anon_vma_clone+0x9f/0x375 age=536 cpu=0
> pid=253
> [  102.012093] INFO: Freed in qlist_free_all+0x33/0xac age=59 cpu=0 pid=255
> [  102.073932] INFO: Slab 0xffffea0000248b80 objects=19 used=19 fp=0x
>     (null) flags=0x4000000000004080
> [  102.084787] INFO: Object 0xffff88000922e9c8 @offset=2504
> fp=0xffff88000922f388
> [  102.084787] [  102.095451] Redzone ffff88000922e9c0: bb bb bb bb bb bb
> bb bb                          ........
> [  102.103305] Object ffff88000922e9c8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 01 40 82  kkkkkkkkkkkkk.@.
> [  102.111187] Object ffff88000922e9d8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
> [  102.119169] Object ffff88000922e9e8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
> [  102.127071] Object ffff88000922e9f8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
> [  102.138649] Redzone ffff88000922ea08: bb bb bb bb bb bb bb bb
>                 ........
> [  102.142155] Padding ffff88000922eb54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a
> 5a              ZZZZZZZZZZZZ
> [  102.145703] CPU: 0 PID: 255 Comm: udevd Tainted: G    B
>  4.7.0-05999-g80a9201 #1
> [  102.149473] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS
> Debian-1.8.2-1 04/01/2014
> [  102.154920]  0000000000000000 ffff88000a2a79d8 ffffffff81c91ab5
> ffff88000a2a7a08
> [  102.158925]  ffffffff81330f07 ffff88000922e9d5 000000000000006b
> ffff8800110131c0
> [  102.162965]  ffff88000922e9d7 ffff88000a2a7a58 ffffffff81330fac
> ffffffff83592f26
> [  102.166534] Call Trace:
> [  102.167926]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
> [  102.169917]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
> [  102.172282]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
> [  102.174549]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
> [  102.176815]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
> [  102.180023]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
> [  102.182520]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
> [  102.184919]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
> [  102.187331]  [<ffffffff81334818>] ? kasan_unpoison_shadow+0x14/0x35
> [  102.189613]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
> [  102.191936]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
> [  102.194468]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
> [  102.197302]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
> [  102.200729]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
> [  102.203125]  [<ffffffff81315ac6>] anon_vma_clone+0x9f/0x375
> [  102.205249]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
> [  102.207331]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
> [  102.209633]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
> [  102.212180]  [<ffffffff81380da8>] ? put_unused_fd+0x6f/0x6f
> [  102.214374]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
> [  102.216708]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
> [  102.219151]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
> [  102.221418]  [<ffffffff813596a7>] ? __do_pipe_flags+0x1aa/0x1aa
> [  102.223830]  [<ffffffff8111d106>] ? __do_page_fault+0x519/0x624
> [  102.225997]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
> [  102.228515]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
> [  102.230565]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
> [  102.232791]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
> [  102.235308]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
> [  102.237796] FIX anon_vma_chain: Restoring 0xffff88000922e9d5-0xffff88000
> 922e9d7=0x6b
>
> dmesg-quantal-ivb41-129:20160812160254:x86_64-randconfig-s0-
> 08040601:4.7.0-05999-g80a9201:1
>
> [  111.625693] power_supply test_usb: POWER_SUPPLY_NAME=test_usb
> [  111.625717] power_supply test_usb: prop ONLINE=1
> [  113.494934] ==============================
> ===============================================
> [  113.494939] BUG kmalloc-64 (Not tainted): Poison overwritten
> [  113.494940] ------------------------------
> -----------------------------------------------
> [  113.494940] [  113.494941] Disabling lock debugging due to kernel taint
> [  113.494944] INFO: 0xffff88000a70b535-0xffff88000a70b537. First byte
> 0x1 instead of 0x6b
> [  113.494953] INFO: Allocated in kernfs_fop_open+0x6fb/0x840 age=153
> cpu=0 pid=246
> [  113.494993] INFO: Freed in qlist_free_all+0x33/0xac age=86 cpu=0 pid=238
> [  113.495036] INFO: Slab 0xffffea000029c280 objects=19 used=19 fp=0x
>     (null) flags=0x4000000000004080
> [  113.495039] INFO: Object 0xffff88000a70b528 @offset=5416
> fp=0xffff88000a70a828
> [  113.495039] [  113.495043] Redzone ffff88000a70b520: bb bb bb bb bb bb
> bb bb                          ........
> [  113.495046] Object ffff88000a70b528: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 01 a0 c9  kkkkkkkkkkkkk...
> [  113.495049] Object ffff88000a70b538: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
> [  113.495052] Object ffff88000a70b548: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
> [  113.495054] Object ffff88000a70b558: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
> [  113.495057] Redzone ffff88000a70b568: bb bb bb bb bb bb bb bb
>                 ........
> [  113.495060] Padding ffff88000a70b6b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a
> 5a              ZZZZZZZZZZZZ
> [  113.495064] CPU: 0 PID: 238 Comm: udevd Tainted: G    B
>  4.7.0-05999-g80a9201 #1
> [  113.495066] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS
> Debian-1.8.2-1 04/01/2014
> [  113.495071]  0000000000000000 ffff88000adc77d8 ffffffff81c91ab5
> ffff88000adc7808
> [  113.495075]  ffffffff81330f07 ffff88000a70b535 000000000000006b
> ffff8800110036c0
> [  113.495079]  ffff88000a70b537 ffff88000adc7858 ffffffff81330fac
> ffffffff83592f26
> [  113.495079] Call Trace:
> [  113.495084]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
> [  113.495088]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
> [  113.495091]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
> [  113.495094]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
> [  113.495098]  [<ffffffff81425fc3>] ? kernfs_fop_open+0x6fb/0x840
> [  113.495101]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
> [  113.495104]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
> [  113.495108]  [<ffffffff81334595>] ? kasan_poison_shadow+0x2f/0x31
> [  113.495111]  [<ffffffff81425fc3>] ? kernfs_fop_open+0x6fb/0x840
> [  113.495116]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
> [  113.495119]  [<ffffffff81425fc3>] ? kernfs_fop_open+0x6fb/0x840
> [  113.495123]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
> [  113.495126]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
> [  113.495129]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
> [  113.495133]  [<ffffffff81425fc3>] kernfs_fop_open+0x6fb/0x840
> [  113.495136]  [<ffffffff81342aed>] do_dentry_open+0x361/0x6fe
> [  113.495140]  [<ffffffff814258c8>] ? kernfs_fop_read+0x3ab/0x3ab
> [  113.495143]  [<ffffffff813442fd>] vfs_open+0x179/0x186
> [  113.495156]  [<ffffffff81363618>] path_openat+0x198c/0x1c58
> [  113.495161]  [<ffffffff81d05cc7>] ? depot_save_stack+0x13c/0x390
> [  113.495164]  [<ffffffff813347b1>] ? save_stack+0xc4/0xce
> [  113.495167]  [<ffffffff81361c8c>] ? filename_mountpoint+0x17e/0x17e
>
> dmesg-quantal-ivb41-16:20160812160241:x86_64-randconfig-s0-
> 08040601:4.7.0-05999-g80a9201:1
>
> [  105.110247] init: Failed to create pty - disabling logging for job
> [  105.110381] init: Temporary process spawn error: No such file or
> directory
> [  106.640168] ==============================
> ===============================================
> [  106.640172] BUG anon_vma_chain (Not tainted): Poison overwritten
> [  106.640174] ------------------------------
> -----------------------------------------------
> [  106.640174] [  106.640174] Disabling lock debugging due to kernel taint
> [  106.640178] INFO: 0xffff880008d8eb75-0xffff880008d8eb77. First byte
> 0x1 instead of 0x6b
> [  106.640187] INFO: Allocated in anon_vma_prepare+0x6b/0x2db age=138
> cpu=0 pid=415
> [  106.640223] INFO: Freed in qlist_free_all+0x33/0xac age=26 cpu=0 pid=239
> [  106.640269] INFO: Slab 0xffffea0000236380 objects=19 used=19 fp=0x
>     (null) flags=0x4000000000004080
> [  106.640271] INFO: Object 0xffff880008d8eb68 @offset=2920
> fp=0xffff880008d8f528
> [  106.640271] [  106.640275] Redzone ffff880008d8eb60: bb bb bb bb bb bb
> bb bb                          ........
> [  106.640278] Object ffff880008d8eb68: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 01 c0 90  kkkkkkkkkkkkk...
> [  106.640281] Object ffff880008d8eb78: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
> [  106.640284] Object ffff880008d8eb88: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
> [  106.640287] Object ffff880008d8eb98: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
> [  106.640289] Redzone ffff880008d8eba8: bb bb bb bb bb bb bb bb
>                 ........
> [  106.640292] Padding ffff880008d8ecf4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a
> 5a              ZZZZZZZZZZZZ
> [  106.640296] CPU: 0 PID: 398 Comm: ifup Tainted: G    B
>  4.7.0-05999-g80a9201 #1
> [  106.640298] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS
> Debian-1.8.2-1 04/01/2014
> [  106.640304]  0000000000000000 ffff8800088bf6d8 ffffffff81c91ab5
> ffff8800088bf708
> [  106.640308]  ffffffff81330f07 ffff880008d8eb75 000000000000006b
> ffff8800110131c0
> [  106.640311]  ffff880008d8eb77 ffff8800088bf758 ffffffff81330fac
> ffffffff83592f26
> [  106.640312] Call Trace:
> [  106.640317]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
> [  106.640321]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
> [  106.640324]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
> [  106.640327]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
> [  106.640330]  [<ffffffff813153ea>] ? anon_vma_prepare+0x6b/0x2db
> [  106.640334]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
> [  106.640338]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
> [  106.640340]  [<ffffffff813153ea>] ? anon_vma_prepare+0x6b/0x2db
> [  106.640343]  [<ffffffff813153ea>] ? anon_vma_prepare+0x6b/0x2db
> [  106.640347]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
> [  106.640350]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
> [  106.640353]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
> [  106.640356]  [<ffffffff813153ea>] anon_vma_prepare+0x6b/0x2db
> [  106.640360]  [<ffffffff81304113>] handle_mm_fault+0xcf6/0x11bb
> [  106.640363]  [<ffffffff8130341d>] ? apply_to_page_range+0x2fb/0x2fb
> [  106.640367]  [<ffffffff8130e21e>] ? SyS_munmap+0x81/0x81
> [  106.640372]  [<ffffffff810e82be>] ? arch_get_unmapped_area+0x39c/0x39c
>
> dmesg-quantal-ivb41-26:20160812160257:x86_64-randconfig-s0-
> 08040601:4.7.0-05999-g80a9201:1
>
> [  111.995978] init: Failed to create pty - disabling logging for job
> [  111.996117] init: Temporary process spawn error: No such file or
> directory
> [  114.698502] ==============================
> ===============================================
> [  114.698515] BUG vm_area_struct (Not tainted): Poison overwritten
> [  114.698516] ------------------------------
> -----------------------------------------------
> [  114.698516] [  114.698517] Disabling lock debugging due to kernel taint
> [  114.698521] INFO: 0xffff880008488a8c-0xffff880008488a8f. First byte
> 0x6a instead of 0x6b
> [  114.698579] INFO: Allocated in copy_process+0x2323/0x424c age=107 cpu=0
> pid=419
> [  114.698676] INFO: Freed in qlist_free_all+0x33/0xac age=11 cpu=0 pid=263
> [  114.698730] INFO: Slab 0xffffea0000212200 objects=15 used=15 fp=0x
>     (null) flags=0x4000000000004080
> [  114.698733] INFO: Object 0xffff880008488a80 @offset=2688
> fp=0xffff880008488220
> [  114.698733] [  114.698742] Redzone ffff880008488a78: bb bb bb bb bb bb
> bb bb                          ........
> [  114.698747] Object ffff880008488a80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6a 01 80 e4  kkkkkkkkkkkkj...
> [  114.698749] Object ffff880008488a90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
> [  114.698752] Object ffff880008488aa0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
>
> dmesg-quantal-ivb41-42:20160812160302:x86_64-randconfig-s0-
> 08040601:4.7.0-05999-g80a9201:1
>
> [  106.294052] init: Failed to create pty - disabling logging for job
> [  106.294199] init: Temporary process spawn error: No such file or
> directory
> [  107.451301] ==============================
> ===============================================
> [  107.451306] BUG vm_area_struct (Not tainted): Poison overwritten
> [  107.451307] ------------------------------
> -----------------------------------------------
> [  107.451307] [  107.451308] Disabling lock debugging due to kernel taint
> [  107.451312] INFO: 0xffff88000914665c-0xffff88000914665f. First byte
> 0x6a instead of 0x6b
> [  107.451321] INFO: Allocated in copy_process+0x2323/0x424c age=140 cpu=0
> pid=1
> [  107.451353] INFO: Freed in qlist_free_all+0x33/0xac age=67 cpu=0 pid=261
> [  107.451397] INFO: Slab 0xffffea0000245180 objects=15 used=15 fp=0x
>     (null) flags=0x4000000000004080
> [  107.451399] INFO: Object 0xffff880009146650 @offset=1616
> fp=0xffff880009147d58
> [  107.451399] [  107.451403] Redzone ffff880009146648: bb bb bb bb bb bb
> bb bb                          ........
> [  107.451406] Object ffff880009146650: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6a 01 e0 e5  kkkkkkkkkkkkj...
> [  107.451409] Object ffff880009146660: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
> [  107.451411] Object ffff880009146670: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
>
> dmesg-quantal-ivb41-52:20160812160241:x86_64-randconfig-s0-
> 08040601:4.7.0-05999-g80a9201:1
>
> [  106.678891] irda_setsockopt: not allowed to set MAXSDUSIZE for this
> socket type!
> [  106.749546] power_supply test_ac: prop ONLINE=1
> [  107.430823] ==============================
> ===============================================
> [  107.434407] BUG vm_area_struct (Not tainted): Poison overwritten
> [  107.436760] ------------------------------
> -----------------------------------------------
> [  107.436760] [  107.449972] Disabling lock debugging due to kernel taint
> [  107.452404] INFO: 0xffff880009bd2874-0xffff880009bd2877. First byte
> 0x6a instead of 0x6b
> [  107.456114] INFO: Allocated in mmap_region+0x33a/0xa41 age=359 cpu=0
> pid=440
> [  107.500267] INFO: Freed in qlist_free_all+0x33/0xac age=58 cpu=0 pid=264
> [  107.547459] INFO: Slab 0xffffea000026f480 objects=15 used=15 fp=0x
>     (null) flags=0x4000000000004080
> [  107.551406] INFO: Object 0xffff880009bd2868 @offset=2152
> fp=0xffff880009bd3928
> [  107.551406] [  107.562146] Redzone ffff880009bd2860: bb bb bb bb bb bb
> bb bb                          ........
> [  107.565909] Object ffff880009bd2868: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6a 01 80 fc  kkkkkkkkkkkkj...
> [  107.573610] Object ffff880009bd2878: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
> [  107.576946] Object ffff880009bd2888: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
>
> dmesg-quantal-ivb41-71:20160812160239:x86_64-randconfig-s0-
> 08040601:4.7.0-05999-g80a9201:1
>
> [  103.201437] power_supply test_usb: POWER_SUPPLY_NAME=test_usb
> [  103.201462] power_supply test_usb: prop ONLINE=1
> [  104.201388] ==============================
> ===============================================
> [  104.201393] BUG skbuff_head_cache (Not tainted): Poison overwritten
> [  104.201394] ------------------------------
> -----------------------------------------------
> [  104.201394] [  104.201395] Disabling lock debugging due to kernel taint
> [  104.201397] INFO: 0xffff88000a459b8c-0xffff88000a459b8f. First byte
> 0x6d instead of 0x6b
> [  104.201406] INFO: Allocated in __alloc_skb+0xad/0x498 age=169 cpu=0
> pid=1
> [  104.201451] INFO: Freed in qlist_free_all+0x33/0xac age=13 cpu=0 pid=254
> [  104.201493] INFO: Slab 0xffffea0000291600 objects=10 used=10 fp=0x
>     (null) flags=0x4000000000004080
> [  104.201495] INFO: Object 0xffff88000a459b80 @offset=7040
> fp=0xffff88000a458980
> [  104.201495] [  104.201500] Redzone ffff88000a459b00: bb bb bb bb bb bb
> bb bb bb bb bb bb bb bb bb bb  ................
> [  104.201503] Redzone ffff88000a459b10: bb bb bb bb bb bb bb bb bb bb bb
> bb bb bb bb bb  ................
> [  104.201506] Redzone ffff88000a459b20: bb bb bb bb bb bb bb bb bb bb bb
> bb bb bb bb bb  ................
> [  104.201508] Redzone ffff88000a459b30: bb bb bb bb bb bb bb bb bb bb bb
> bb bb bb bb bb  ................
> [  104.201511] Redzone ffff88000a459b40: bb bb bb bb bb bb bb bb bb bb bb
> bb bb bb bb bb  ................
> [  104.201513] Redzone ffff88000a459b50: bb bb bb bb bb bb bb bb bb bb bb
> bb bb bb bb bb  ................
> [  104.201516] Redzone ffff88000a459b60: bb bb bb bb bb bb bb bb bb bb bb
> bb bb bb bb bb  ................
> [  104.201519] Redzone ffff88000a459b70: bb bb bb bb bb bb bb bb bb bb bb
> bb bb bb bb bb  ................
> [  104.201521] Object ffff88000a459b80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6d 01 e0 af  kkkkkkkkkkkkm...
> [  104.201524] Object ffff88000a459b90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
> [  104.201527] Object ffff88000a459ba0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
>
> dmesg-quantal-ivb41-96:20160812160242:x86_64-randconfig-s0-
> 08040601:4.7.0-05999-g80a9201:1
>
> udevd[310]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv
> pci:v00001234d00001111sv00001AF4sd00001100bc03sc00i00': No such file or
> directory
> udevd[358]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv
> dmi:bvnSeaBIOS:bvrDebian-1.8.2-1:bd04/01/2014:svnQEMU:pnStan
> dardPC(i440FX+PIIX,1996):pvrpc-i440fx-2.4:cvnQEMU:ct1:cvrpc-i440fx-2.4:':
> No such file or directory
> [  110.688412] ==============================
> ===============================================
> [  110.692354] BUG names_cache (Not tainted): Poison overwritten
> [  110.694901] ------------------------------
> -----------------------------------------------
> [  110.694901] [  110.699914] Disabling lock debugging due to kernel taint
> [  110.702057] INFO: 0xffff880009a4b58c-0xffff880009a4b58f. First byte
> 0x69 instead of 0x6b
> [  110.705346] INFO: Allocated in getname_flags+0x5a/0x35c age=85 cpu=0
> pid=253
> [  110.727505] INFO: Freed in qlist_free_all+0x33/0xac age=8 cpu=0 pid=1
> [  110.766664] INFO: Slab 0xffffea0000269200 objects=7 used=7 fp=0x
>   (null) flags=0x4000000000004080
> [  110.770745] INFO: Object 0xffff880009a4b580 @offset=13696
> fp=0xffff880009a4c740
> [  110.770745] [  110.777537] Redzone ffff880009a4b540: bb bb bb bb bb bb
> bb bb bb bb bb bb bb bb bb bb  ................
> [  110.789632] Redzone ffff880009a4b550: bb bb bb bb bb bb bb bb bb bb bb
> bb bb bb bb bb  ................
> [  110.805843] Redzone ffff880009a4b560: bb bb bb bb bb bb bb bb bb bb bb
> bb bb bb bb bb  ................
> [  110.809851] Redzone ffff880009a4b570: bb bb bb bb bb bb bb bb bb bb bb
> bb bb bb bb bb  ................
> [  110.813955] Object ffff880009a4b580: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 69 01 00 a7  kkkkkkkkkkkki...
> [  110.818081] Object ffff880009a4b590: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
> [  110.825439] Object ffff880009a4b5a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
>
> dmesg-vm-ivb41-quantal-x86_64-14:20160812160512:x86_64-randc
> onfig-s0-08040601:4.7.0-05999-g80a9201:1
>
> udevd[350]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv
> input:b0011v0001p0001eAB41-e0,1,4,11,14,k71,72,73,74,75,76,7
> 7,79,7A,7B,7C,7D,7E,7F,80,8C,8E,8F,9B,9C,9D,9E,9F,A3,A4,A5,A
> 6,AC,AD,B7,B8,B9,D9,E2,ram4,l0,1,2,sfw': No such file or directory
> udevd[349]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv
> acpi:PNP0F13:': No such file or directory
> [   72.009404] ==============================
> ===============================================
> [   72.012878] BUG kmalloc-512 (Not tainted): Poison overwritten
> [   72.015063] ------------------------------
> -----------------------------------------------
> [   72.015063] [   72.019443] Disabling lock debugging due to kernel taint
> [   72.021499] INFO: 0xffff880017642a35-0xffff880017642a37. First byte
> 0x1 instead of 0x6b
> [   72.037465] INFO: Allocated in load_elf_phdrs+0x9a/0xf4 age=169 cpu=0
> pid=356
> [   72.065799] INFO: Freed in qlist_free_all+0x33/0xac age=67 cpu=0 pid=265
> [   72.121094] INFO: Slab 0xffffea00005d9080 objects=9 used=9 fp=0x
>   (null) flags=0x4000000000004080
> [   72.125452] INFO: Object 0xffff880017642a28 @offset=2600 fp=0x
> (null)
> [   72.125452] [   72.130200] Redzone ffff880017642a20: bb bb bb bb bb bb
> bb bb                          ........
> [   72.134294] Object ffff880017642a28: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 01 80 b1  kkkkkkkkkkkkk...
> [   72.138544] Object ffff880017642a38: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
> [   72.142802] Object ffff880017642a48: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
>
> dmesg-vm-ivb41-quantal-x86_64-1:20160812160325:x86_64-randco
> nfig-s0-08040601:4.7.0-05999-g80a9201:1
>
> [   75.545932] ipconfig: ipddp0: socket(AF_INET): Address family not
> supported by protocol
> [   75.551674] ipconfig: no devices to configure
> [   75.558551] /usr/share/initramfs-tools/scripts/functions: line 491:
> /run/net-eth0.conf: No such file or directory
> !!! IP-Config: Auto-configuration of network failed !!!
> [   75.860942] !!! IP-Config: Auto-configuration of network failed !!!
> error: 'rc.local' exited outside the expected code flow.
> [   75.931858] init: Failed to create pty - disabling logging for job
> [   75.933512] init: Temporary process spawn error: No such file or
> directory
>
> dmesg-yocto-ivb41-105:20160812160231:x86_64-randconfig-s0-
> 08040601:4.7.0-05999-g80a9201:1
>
> [  106.928062] blk_update_request: I/O error, dev fd0, sector 0
> [  106.929740] floppy: error -5 while reading block 0
> [  107.012218] ==============================
> ===============================================
> [  107.019136] BUG kmalloc-256 (Not tainted): Poison overwritten
> [  107.020787] ------------------------------
> -----------------------------------------------
> [  107.020787] [  107.024336] Disabling lock debugging due to kernel taint
> [  107.025926] INFO: 0xffff880008ca2e54-0xffff880008ca2e57. First byte
> 0x6c instead of 0x6b
> [  107.028595] INFO: Allocated in do_execveat_common+0x268/0x11d2 age=281
> cpu=0 pid=352
> [  107.076371] INFO: Freed in qlist_free_all+0x33/0xac age=227 cpu=0
> pid=291
> [  107.149193] INFO: Slab 0xffffea0000232880 objects=13 used=13 fp=0x
>     (null) flags=0x4000000000004080
> [  107.167264] INFO: Object 0xffff880008ca2e48 @offset=3656
> fp=0xffff880008ca3c88
> [  107.167264] [  107.170622] Redzone ffff880008ca2e40: bb bb bb bb bb bb
> bb bb                          ........
> [  107.173376] Object ffff880008ca2e48: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6c 01 00 ae  kkkkkkkkkkkkl...
> [  107.195350] Object ffff880008ca2e58: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
> [  107.198226] Object ffff880008ca2e68: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
>
> dmesg-yocto-ivb41-108:20160812160251:x86_64-randconfig-s0-
> 08040601:4.7.0-05999-g80a9201:1
>
> /etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
> Starting udev
> [  110.935770] ==============================
> ====================================
> [  110.938593] BUG: KASAN: use-after-free in vma_interval_tree_compute_subtree_last+0x5f/0xcc
> at addr ffff8800087f4f20
> [  110.941666] Read of size 8 by task udevd/440
> [  110.956256] CPU: 0 PID: 440 Comm: udevd Not tainted
> 4.7.0-05999-g80a9201 #1
> [  110.958363] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS
> Debian-1.8.2-1 04/01/2014
> [  110.961354]  0000000000000000 ffff880008bbf680 ffffffff81c91ab5
> ffff880008bbf6f8
> [  110.964325]  ffffffff8133576b ffffffff812f6c1b 0000000000000246
> 000000010013000b
> [  110.967282]  0000000000000246 0000000000000000 ffff880008bbf7e0
> ffffffff812ff9dc
> [  110.970325] Call Trace:
> [  110.971562]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
> [  110.973253]  [<ffffffff8133576b>] kasan_report+0x319/0x553
> [  110.975079]  [<ffffffff812f6c1b>] ? vma_interval_tree_compute_subt
> ree_last+0x5f/0xcc
> [  110.977922]  [<ffffffff812ff9dc>] ? unmap_page_range+0x4f5/0x949
> [  110.979838]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
> [  110.981848]  [<ffffffff812f6c1b>] vma_interval_tree_compute_subt
> ree_last+0x5f/0xcc
> [  110.984734]  [<ffffffff812f6cb1>] vma_interval_tree_augment_prop
> agate+0x29/0x75
> [  110.987552]  [<ffffffff812f78b3>] vma_interval_tree_remove+0x5e2/0x608
> [  110.989359]  [<ffffffff81307c85>] __remove_shared_vm_struct+0x7b/0x82
> [  110.991151]  [<ffffffff81309084>] unlink_file_vma+0x82/0x93
> [  110.992789]  [<ffffffff812fe80c>] free_pgtables+0xf0/0x13e
> [  110.994416]  [<ffffffff8130bb3a>] exit_mmap+0x13e/0x2b2
> [  110.995989]  [<ffffffff8130b9fc>] ? split_vma+0x96/0x96
> [  110.997715]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
> [  110.999554]  [<ffffffff811a71bd>] __mmput+0x58/0x181
> [  111.001251]  [<ffffffff811a730e>] mmput+0x28/0x2b
> [  111.002907]  [<ffffffff81353b6c>] flush_old_exec+0x1102/0x124a
> [  111.004747]  [<ffffffff813e53c0>] load_elf_binary+0x776/0x357c
> [  111.006622]  [<ffffffff813e4c4a>] ? elf_core_dump+0x30d0/0x30d0
> [  111.008547]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
> [  111.010493]  [<ffffffff813e11b4>] load_script+0x4b8/0x506
> [  111.012285]  [<ffffffff813e0cfc>] ? compat_SyS_ioctl+0x184d/0x184d
> [  111.043190]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
> [  111.044879]  [<ffffffff811f144c>] ? __might_sleep+0x156/0x162
> [  111.046565]  [<ffffffff81351535>] ? copy_strings+0x467/0x52d
> [  111.061417]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
> [  111.063414]  [<ffffffff81355912>] do_execveat_common+0xe2c/0x11d2
> [  111.065464]  [<ffffffff81354ae6>] ? search_binary_handler+0x1fb/0x1fb
> [  111.067347]  [<ffffffff81332bab>] ? kmem_cache_alloc+0xa8/0xb6
> [  111.069035]  [<ffffffff8135c29a>] ? getname_flags+0x337/0x35c
> [  111.070721]  [<ffffffff82c80830>] ? ptregs_sys_vfork+0x10/0x10
> [  111.072417]  [<ffffffff81355cd6>] do_execve+0x1e/0x20
> [  111.073977]  [<ffffffff813564b5>] SyS_execve+0x25/0x29
> [  111.088763]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
> [  111.090635]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
> [  111.092428]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
> [  111.094213] Object at ffff8800087f4eb0, in cache vm_area_struct
> [  111.095899] Object allocated with size 184 bytes.
> [  111.097396] Allocation:
> [  111.098505] PID = 307
> [  111.099587]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
> [  111.108858]  [<ffffffff81334733>] save_stack+0x46/0xce
> [  111.110727]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
> [  111.112645]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
> [  111.114589]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
> [  111.116633]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
> [  111.118546]  [<ffffffff811a9b50>] copy_process+0x2323/0x424c
> [  111.134489]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
> [  111.136389]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
> [  111.138219]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
> [  111.140170]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
> [  111.142225] Memory state around the buggy address:
> [  111.143913]  ffff8800087f4e00: fc fc fc fc fc fc fc fc fc fc fc fc fc
> fc fc fc
>
> dmesg-yocto-ivb41-111:20160812160248:x86_64-randconfig-s0-
> 08040601:4.7.0-05999-g80a9201:1
>
> Starting udev
> [  112.488293] power_supply test_ac: uevent
> ** 127 printk messages dropped ** [  112.617229]  [<ffffffff811aa2f2>]
> copy_process+0x2ac5/0x424c
> [  112.617233]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
> [  112.617236]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
> [  112.617239]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
> ** 222 printk messages dropped ** [  112.617893]  [<ffffffff811ade96>] ?
> task_stopped_code+0xcb/0xcb
> ** 1244 printk messages dropped **
> dmesg-yocto-ivb41-115:20160812160246:x86_64-randconfig-s0-
> 08040601:4.7.0-05999-g80a9201:1
>
> /etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
> Starting udev
> [  112.596067] ==============================
> ===============================================
> [  112.598922] BUG names_cache (Not tainted): Poison overwritten
> [  112.600657] ------------------------------
> -----------------------------------------------
> [  112.600657] [  112.618436] Disabling lock debugging due to kernel taint
> [  112.620090] INFO: 0xffff880009bea3cc-0xffff880009bea3cf. First byte
> 0x6e instead of 0x6b
> [  112.622909] INFO: Allocated in getname_flags+0x5a/0x35c age=71 cpu=0
> pid=285
> [  112.657427] INFO: Freed in qlist_free_all+0x33/0xac age=1 cpu=0 pid=452
> [  112.705095] INFO: Slab 0xffffea000026fa00 objects=7 used=7 fp=0x
>   (null) flags=0x4000000000004080
> [  112.708087] INFO: Object 0xffff880009bea3c0 @offset=9152 fp=0x
> (null)
> [  112.708087] [  112.724701] Redzone ffff880009bea380: bb bb bb bb bb bb
> bb bb bb bb bb bb bb bb bb bb  ................
> [  112.756566] Redzone ffff880009bea390: bb bb bb bb bb bb bb bb bb bb bb
> bb bb bb bb bb  ................
> [  112.759561] Redzone ffff880009bea3a0: bb bb bb bb bb bb bb bb bb bb bb
> bb bb bb bb bb  ................
> [  112.775649] Redzone ffff880009bea3b0: bb bb bb bb bb bb bb bb bb bb bb
> bb bb bb bb bb  ................
> [  112.778746] Object ffff880009bea3c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6e 01 40 d5  kkkkkkkkkkkkn.@.
> [  112.781743] Object ffff880009bea3d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
> [  112.784844] Object ffff880009bea3e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
>
> dmesg-yocto-ivb41-122:20160812160234:x86_64-randconfig-s0-
> 08040601:4.7.0-05999-g80a9201:1
>
> [  103.749230] power_supply test_battery: prop MANUFACTURER=Linux
> [  104.141979] power_supply test_battery: prop
> SERIAL_NUMBER=4.7.0-05999-g80a9201
> [  104.484013] ==============================
> ===============================================
> [  104.484018] BUG names_cache (Not tainted): Poison overwritten
> [  104.484019] ------------------------------
> -----------------------------------------------
> [  104.484019] [  104.484020] Disabling lock debugging due to kernel taint
> [  104.484023] INFO: 0xffff880007f3474d-0xffff880007f3474f. First byte
> 0x1 instead of 0x6b
> [  104.484032] INFO: Allocated in getname_flags+0x5a/0x35c age=155 cpu=0
> pid=529
> [  104.484064] INFO: Freed in qlist_free_all+0x33/0xac age=16 cpu=0 pid=592
> [  104.484104] INFO: Slab 0xffffea00001fcc00 objects=7 used=7 fp=0x
>   (null) flags=0x4000000000004080
> [  104.484106] INFO: Object 0xffff880007f34740 @offset=18240 fp=0x
>   (null)
> [  104.484106] [  104.484111] Redzone ffff880007f34700: bb bb bb bb bb bb
> bb bb bb bb bb bb bb bb bb bb  ................
> [  104.484114] Redzone ffff880007f34710: bb bb bb bb bb bb bb bb bb bb bb
> bb bb bb bb bb  ................
> [  104.484117] Redzone ffff880007f34720: bb bb bb bb bb bb bb bb bb bb bb
> bb bb bb bb bb  ................
> [  104.484120] Redzone ffff880007f34730: bb bb bb bb bb bb bb bb bb bb bb
> bb bb bb bb bb  ................
> [  104.484122] Object ffff880007f34740: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 01 60 f7  kkkkkkkkkkkkk.`.
> [  104.484125] Object ffff880007f34750: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
> [  104.484128] Object ffff880007f34760: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
>
> dmesg-yocto-ivb41-132:20160812160253:x86_64-randconfig-s0-
> 08040601:4.7.0-05999-g80a9201:1
>
> /etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
> Starting udev
> [  112.029713] ==============================
> ====================================
> [  112.032515] BUG: KASAN: use-after-free in __rb_insert_augmented+0x343/0x59f
> at addr ffff8800090af768
> [  112.035635] Read of size 8 by task mount.sh/466
> [  112.037302] CPU: 0 PID: 466 Comm: mount.sh Not tainted
> 4.7.0-05999-g80a9201 #1
> [  112.039950] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS
> Debian-1.8.2-1 04/01/2014
> [  112.043015]  0000000000000000 ffff88000806fb58 ffffffff81c91ab5
> ffff88000806fbd0
> [  112.046337]  ffffffff8133576b ffffffff81c9eeac 0000000000000246
> ffff8800081d5b88
> [  112.049624]  ffff88000806fbc0 ffffffff81334d14 024000c0081d44e8
> 0000000000000001
> [  112.055593] Call Trace:
> [  112.056850]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
> [  112.061900]  [<ffffffff8133576b>] kasan_report+0x319/0x553
> [  112.063705]  [<ffffffff81c9eeac>] ? __rb_insert_augmented+0x343/0x59f
> [  112.065686]  [<ffffffff81334d14>] ? kasan_kmalloc+0xb7/0xc6
> [  112.072750]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
> [  112.074793]  [<ffffffff81c9eeac>] __rb_insert_augmented+0x343/0x59f
> [  112.076784]  [<ffffffff812f6cfd>] ? vma_interval_tree_augment_prop
> agate+0x75/0x75
> [  112.079403]  [<ffffffff812f7c25>] vma_interval_tree_insert_after
> +0x1b6/0x1c3
> [  112.081516]  [<ffffffff811a9e51>] copy_process+0x2624/0x424c
> [  112.083461]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
> [  112.085280]  [<ffffffff81380da8>] ? put_unused_fd+0x6f/0x6f
> [  112.087025]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
> [  112.088807]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
> [  112.090562]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
> [  112.092348]  [<ffffffff813596a7>] ? __do_pipe_flags+0x1aa/0x1aa
> [  112.094270]  [<ffffffff8111d106>] ? __do_page_fault+0x519/0x624
> [  112.096169]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
> [  112.098134]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
> [  112.099854]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
> [  112.101750]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
> [  112.103686]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
> [  112.105501] Object at ffff8800090af710, in cache vm_area_struct
> [  112.107338] Object allocated with size 184 bytes.
> [  112.110479] Allocation:
> [  112.111710] PID = 458
> [  112.112890]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
> [  112.114854]  [<ffffffff81334733>] save_stack+0x46/0xce
> [  112.116744]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
> [  112.118671]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
> [  112.122769]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
> [  112.124716]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
> [  112.143510]  [<ffffffff811a9b50>] copy_process+0x2323/0x424c
> [  112.145784]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
> [  112.147724]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
> [  112.149579]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
> [  112.151508]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
> [  112.153543] Memory state around the buggy address:
> [  112.155232]  ffff8800090af600: fc fc fc fc fc fc fc fc fc fc fc fc fc
> fc fc fc
>
> dmesg-yocto-ivb41-133:20160812160230:x86_64-randconfig-s0-
> 08040601:4.7.0-05999-g80a9201:1
>
> /etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
> Starting udev
> [  106.248948] ==============================
> ====================================
> [  106.251786] BUG: KASAN: use-after-free in get_page_from_freelist+0x49/0xb73
> at addr ffff88000840fa40
> [  106.272766] Read of size 8 by task expr/528
> [  106.274336] page:ffffea00002103c0 count:0 mapcount:0 mapping:
> (null) index:0x0
> [  106.277274] flags: 0x4000000000000000()
> [  106.278619] page dumped because: kasan: bad access detected
> [  106.280250] CPU: 0 PID: 528 Comm: expr Not tainted 4.7.0-05999-g80a9201
> #1
> [  106.282090] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS
> Debian-1.8.2-1 04/01/2014
> [  106.284933]  0000000000000000 ffff88000840f778 ffffffff81c91ab5
> ffff88000840f7f0
> [  106.301199]  ffffffff8133585b ffffffff812c89be 0000000000000246
> 0000000000000001
> [  106.304352]  ffffffff83e63818 0000000000000000 ffffea00000fbc60
> 0000000000000000
> [  106.307318] Call Trace:
> [  106.308442]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
> [  106.310001]  [<ffffffff8133585b>] kasan_report+0x409/0x553
> [  106.324707]  [<ffffffff812c89be>] ? get_page_from_freelist+0x49/0xb73
> [  106.326679]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
> [  106.328639]  [<ffffffff812c89be>] get_page_from_freelist+0x49/0xb73
> [  106.330529]  [<ffffffff812c7e42>] ? __rmqueue+0x7f/0x32f
> [  106.332117]  [<ffffffff812ca07d>] __alloc_pages_nodemask+0x2b8/0x1199
> [  106.333907]  [<ffffffff812c91dd>] ? get_page_from_freelist+0x868/0xb73
> [  106.335699]  [<ffffffff812c9dc5>] ? gfp_pfmemalloc_allowed+0x11/0x11
> [  106.350531]  [<ffffffff8133499c>] ? kasan_alloc_pages+0x39/0x3b
>
> dmesg-yocto-ivb41-135:20160812160229:x86_64-randconfig-s0-
> 08040601:4.7.0-05999-g80a9201:1
>
> /etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
> Starting udev
> [  105.892255] ==============================
> ===============================================
> [  105.901019] BUG kmalloc-128 (Not tainted): Poison overwritten
> [  105.902922] ------------------------------
> -----------------------------------------------
> [  105.902922] [  105.906433] Disabling lock debugging due to kernel taint
> [  105.914324] INFO: 0xffff88000845f5b4-0xffff88000845f5b7. First byte
> 0x6d instead of 0x6b
> [  105.919465] INFO: Allocated in kzalloc+0xe/0x10 age=148 cpu=0 pid=268
> [  105.962987] INFO: Freed in qlist_free_all+0x33/0xac age=97 cpu=0 pid=470
> [  106.001540] INFO: Slab 0xffffea00002117c0 objects=8 used=8 fp=0x
>   (null) flags=0x4000000000000080
> [  106.012655] INFO: Object 0xffff88000845f5a8 @offset=1448
> fp=0xffff88000845f008
> [  106.012655] [  106.016241] Redzone ffff88000845f5a0: bb bb bb bb bb bb
> bb bb                          ........
> [  106.055850] Object ffff88000845f5a8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6d 01 60 e2  kkkkkkkkkkkkm.`.
> [  106.058718] Object ffff88000845f5b8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
> [  106.070047] Object ffff88000845f5c8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
>
> dmesg-yocto-ivb41-13:20160812160250:x86_64-randconfig-s0-
> 08040601:4.7.0-05999-g80a9201:1
>
> [  107.789093] power_supply test_ac: uevent
> [  107.879899] power_supply test_ac: POWER_SUPPLY_NAME=test_ac
> [  108.143440] ==============================
> ===============================================
> [  108.143454] BUG anon_vma_chain (Not tainted): Poison overwritten
> [  108.143456] ------------------------------
> -----------------------------------------------
> [  108.143456] [  108.143460] Disabling lock debugging due to kernel taint
> [  108.143465] INFO: 0xffff8800081d5054-0xffff8800081d5057. First byte
> 0x6c instead of 0x6b
> [  108.143524] INFO: Allocate...

[-- Attachment #2: Type: text/html, Size: 75608 bytes --]

^ permalink raw reply	[flat|nested] 13+ messages in thread

* Re: [mm, kasan] 80a9201a59: RIP: 0010:[<ffffffff9890f590>] [<ffffffff9890f590>] __kernel_text_address
@ 2016-08-12 10:35         ` Alexander Potapenko
  0 siblings, 0 replies; 13+ messages in thread
From: Alexander Potapenko @ 2016-08-12 10:35 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 60201 bytes --]

Sorry, I am out till Tuesday and won't be able to take a look at this
problem.

sent from phone

On Aug 12, 2016 11:57 AM, "Fengguang Wu" <fengguang.wu@intel.com> wrote:

> On Fri, Aug 12, 2016 at 03:48:08PM +0800, Fengguang Wu wrote:
>
>> On Thu, Aug 11, 2016 at 01:35:03PM -0700, Andrew Morton wrote:
>>
>>> On Thu, 11 Aug 2016 12:52:27 +0800 kernel test robot <
>>> fengguang.wu(a)intel.com> wrote:
>>>
>>> Greetings,
>>>>
>>>> 0day kernel testing robot got the below dmesg and the first bad commit
>>>> is
>>>>
>>>> https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git
>>>> master
>>>>
>>>> commit 80a9201a5965f4715d5c09790862e0df84ce0614
>>>> Author:     Alexander Potapenko <glider@google.com>
>>>> AuthorDate: Thu Jul 28 15:49:07 2016 -0700
>>>> Commit:     Linus Torvalds <torvalds@linux-foundation.org>
>>>> CommitDate: Thu Jul 28 16:07:41 2016 -0700
>>>>
>>>>     mm, kasan: switch SLUB to stackdepot, enable memory quarantine for
>>>> SLUB
>>>>
>>>>     For KASAN builds:
>>>>      - switch SLUB allocator to using stackdepot instead of storing the
>>>>        allocation/deallocation stacks in the objects;
>>>>      - change the freelist hook so that parts of the freelist can be put
>>>>        into the quarantine.
>>>>
>>>> ...
>>>>
>>>> [   64.298576] NMI watchdog: BUG: soft lockup - CPU#0 stuck for 22s!
>>>> [swapper/0:1]
>>>> [   64.300827] irq event stamp: 5606950
>>>> [   64.301377] hardirqs last  enabled at (5606949):
>>>> [<ffffffff98a4ef09>] T.2097+0x9a/0xbe
>>>> [   64.302586] hardirqs last disabled at (5606950):
>>>> [<ffffffff997347a9>] apic_timer_interrupt+0x89/0xa0
>>>> [   64.303991] softirqs last  enabled at (5605564):
>>>> [<ffffffff99735abe>] __do_softirq+0x23e/0x2bb
>>>> [   64.305308] softirqs last disabled at (5605557):
>>>> [<ffffffff988ee34f>] irq_exit+0x73/0x108
>>>> [   64.306598] CPU: 0 PID: 1 Comm: swapper/0 Not tainted
>>>> 4.7.0-05999-g80a9201 #1
>>>> [   64.307678] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996),
>>>> BIOS Debian-1.8.2-1 04/01/2014
>>>> [   64.326233] task: ffff88000ea19ec0 task.stack: ffff88000ea20000
>>>> [   64.327137] RIP: 0010:[<ffffffff9890f590>]  [<ffffffff9890f590>]
>>>> __kernel_text_address+0xb/0xa1
>>>> [   64.328504] RSP: 0000:ffff88000ea27348  EFLAGS: 00000207
>>>> [   64.329320] RAX: 0000000000000001 RBX: ffff88000ea275c0 RCX:
>>>> 0000000000000001
>>>> [   64.330426] RDX: ffff88000ea27ff8 RSI: 024080c099733d8f RDI:
>>>> 024080c099733d8f
>>>> [   64.331496] RBP: ffff88000ea27348 R08: ffff88000ea27678 R09:
>>>> 0000000000000000
>>>> [   64.332567] R10: 0000000000021298 R11: ffffffff990f235c R12:
>>>> ffff88000ea276c8
>>>> [   64.333635] R13: ffffffff99805e20 R14: ffff88000ea19ec0 R15:
>>>> 0000000000000000
>>>> [   64.334706] FS:  0000000000000000(0000) GS:ffff88000ee00000(0000)
>>>> knlGS:0000000000000000
>>>> [   64.335916] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
>>>> [   64.336782] CR2: 0000000000000000 CR3: 000000000aa0a000 CR4:
>>>> 00000000000406b0
>>>> [   64.337846] Stack:
>>>> [   64.338206]  ffff88000ea273a8 ffffffff9881f3dd 024080c099733d8f
>>>> ffffffffffff8000
>>>> [   64.339410]  ffff88000ea27678 ffff88000ea276c8 000000020e81a4d8
>>>> ffff88000ea273f8
>>>> [   64.340602]  ffffffff99805e20 ffff88000ea19ec0 ffff88000ea27438
>>>> ffff88000ee07fc0
>>>> [   64.348993] Call Trace:
>>>> [   64.349380]  [<ffffffff9881f3dd>] print_context_stack+0x68/0x13e
>>>> [   64.350295]  [<ffffffff9881e4af>] dump_trace+0x3ab/0x3d6
>>>> [   64.351102]  [<ffffffff9882f6e4>] save_stack_trace+0x31/0x5c
>>>> [   64.351964]  [<ffffffff98a521db>] kasan_kmalloc+0x126/0x1f6
>>>> [   64.365727]  [<ffffffff9882f6e4>] ? save_stack_trace+0x31/0x5c
>>>> [   64.366675]  [<ffffffff98a521db>] ? kasan_kmalloc+0x126/0x1f6
>>>> [   64.367560]  [<ffffffff9904a8eb>] ? acpi_ut_create_generic_state+0
>>>> x43/0x5c
>>>>
>>>>
>>> At a guess I'd say that
>>> arch/x86/kernel/dumpstack.c:print_context_stack() failed to terminate,
>>> or took a super long time.  Is that a thing that is known to be possible?
>>>
>>
>> Andrew, note that this kernel is compiled with gcc-4.4.
>>
>> This commit caused the below problems, too, with gcc-4.4. However they
>> no longer show up in mainline HEAD, so not reported before.
>>
>
> The gcc-6 results are roughly the same:
>
>
>          parent       first-bad     mainline
> +-----------------------------------------------------------
> -----------------------+------------+------------+------------+
> |
>         | c146a2b98e | 80a9201a59 | 4b9eaf33d8 |
> +-----------------------------------------------------------
> -----------------------+------------+------------+------------+
> | boot_successes
>          | 110        | 30         | 102        |
> | boot_failures
>         | 2          | 80         | 10         |
> | IP-Config:Auto-configuration_of_network_failed
>          | 2          | 1          |            |
> | Mem-Info
>          | 0          | 4          | 7          |
> | BUG_anon_vma_chain(Not_tainted):Poison_overwritten
>          | 0          | 17         |            |
> | INFO:#-#.First_byte#instead_of
>          | 0          | 53         |            |
> | INFO:Allocated_in_anon_vma_clone_age=#cpu=#pid=
>           | 0          | 15         |            |
> | INFO:Freed_in_qlist_free_all_age=#cpu=#pid=
>           | 0          | 52         |            |
> | INFO:Slab#objects=#used=#fp=0x(null)flags=
>          | 0          | 51         |            |
> | INFO:Object#@offset=#fp=
>          | 0          | 45         |            |
> | backtrace:SyS_clone
>         | 0          | 50         |            |
> | BUG_kmalloc-#(Not_tainted):Poison_overwritten
>           | 0          | 11         |            |
> | INFO:Allocated_in_kernfs_fop_open_age=#cpu=#pid=
>          | 0          | 3          |            |
> | backtrace:SyS_open
>          | 0          | 9          |            |
> | invoked_oom-killer:gfp_mask=0x
>          | 0          | 1          | 3          |
> | Out_of_memory:Kill_process
>          | 0          | 1          | 3          |
> | backtrace:SyS_mlockall
>          | 0          | 2          | 5          |
> | INFO:Allocated_in_anon_vma_prepare_age=#cpu=#pid=
>           | 0          | 7          |            |
> | backtrace:do_execve
>         | 0          | 29         |            |
> | backtrace:SyS_execve
>          | 0          | 30         |            |
> | BUG_vm_area_struct(Not_tainted):Poison_overwritten
>          | 0          | 11         |            |
> | INFO:Allocated_in_copy_process_age=#cpu=#pid=
>           | 0          | 10         |            |
> | backtrace:mmap_region
>         | 0          | 6          |            |
> | backtrace:SyS_mmap_pgoff
>          | 0          | 5          |            |
> | backtrace:SyS_mmap
>          | 0          | 5          |            |
> | INFO:Allocated_in_mmap_region_age=#cpu=#pid=
>          | 0          | 5          |            |
> | backtrace:mprotect_fixup
>          | 0          | 7          |            |
> | backtrace:SyS_mprotect
>          | 0          | 7          |            |
> | BUG_skbuff_head_cache(Not_tainted):Poison_overwritten
>           | 0          | 2          |            |
> | INFO:Allocated_in__alloc_skb_age=#cpu=#pid=
>           | 0          | 5          |            |
> | backtrace:vfs_write
>         | 0          | 5          |            |
> | backtrace:SyS_write
>         | 0          | 5          |            |
> | BUG_names_cache(Not_tainted):Poison_overwritten
>           | 0          | 6          |            |
> | INFO:Allocated_in_getname_flags_age=#cpu=#pid=
>          | 0          | 8          |            |
> | INFO:Allocated_in_do_execveat_common_age=#cpu=#pid=
>           | 0          | 4          |            |
> | BUG_files_cache(Tainted:G_B):Poison_overwritten
>           | 0          | 1          |            |
> | Oops
>          | 0          | 10         |            |
> | Kernel_panic-not_syncing:Fatal_exception
>          | 0          | 28         | 1          |
> | BUG:unable_to_handle_kernel
>         | 0          | 10         |            |
> | RIP:vt_console_print
>          | 0          | 10         |            |
> | BUG:KASAN:use-after-free_in_vma_interval_tree_compute_subtree_last_at_addr
>      | 0          | 5          |            |
> | BUG:KASAN:use-after-free_in_vma_compute_subtree_gap_at_addr
>           | 0          | 2          |            |
> | backtrace:load_script
>         | 0          | 11         |            |
> | backtrace:_do_fork
>          | 0          | 25         |            |
> | BUG:KASAN:use-after-free_in_put_pid_at_addr
>           | 0          | 1          |            |
> | BUG:KASAN:use-after-free_in_handle_mm_fault_at_addr
>           | 0          | 2          |            |
> | BUG:KASAN:use-after-free_in_native_set_pte_at_at_addr
>           | 0          | 1          |            |
> | BUG:KASAN:use-after-free_in_unmap_page_range_at_addr
>          | 0          | 3          |            |
> | BUG:Bad_page_map_in_process
>         | 0          | 2          |            |
> | backtrace:smpboot_thread_fn
>         | 0          | 1          |            |
> | backtrace:ret_from_fork
>         | 0          | 2          | 1          |
> | backtrace:do_group_exit
>         | 0          | 13         |            |
> | backtrace:SyS_exit_group
>          | 0          | 13         |            |
> | INFO:Object#@offset=#fp=0x(null)
>          | 0          | 16         |            |
> | general_protection_fault:#[##]PREEMPT_KASAN
>           | 0          | 18         | 1          |
> | RIP:remove_full
>         | 0          | 3          |            |
> | backtrace:SyS_newstat
>         | 0          | 3          |            |
> | BUG_anon_vma_chain(Tainted:G_B):Poison_overwritten
>          | 0          | 16         |            |
> | backtrace:getname
>         | 0          | 1          |            |
> | backtrace:kernfs_fop_read
>         | 0          | 5          |            |
> | backtrace:vfs_read
>          | 0          | 5          |            |
> | backtrace:SyS_read
>          | 0          | 5          |            |
> | BUG:KASAN:use-after-free_in__rb_insert_augmented_at_addr
>          | 0          | 8          |            |
> | BUG:KASAN:use-after-free_in_find_vma_at_addr
>          | 0          | 4          |            |
> | BUG:KASAN:use-after-free_in_vmacache_update_at_addr
>           | 0          | 2          |            |
> | BUG:KASAN:use-after-free_in_vma_interval_tree_remove_at_addr
>          | 0          | 3          |            |
> | BUG:KASAN:use-after-free_in__do_page_fault_at_addr
>          | 0          | 2          |            |
> | BUG:KASAN:use-after-free_in_arch_vma_access_permitted_at_addr
>           | 0          | 1          |            |
> | BUG:KASAN:use-after-free_in__rb_erase_color_at_addr
>           | 0          | 6          |            |
> | BUG:KASAN:use-after-free_in_wp_page_copy_at_addr
>          | 0          | 1          |            |
> | BUG_vm_area_struct(Tainted:G_B):Poison_overwritten
>          | 0          | 7          |            |
> | BUG:KASAN:use-after-free_in_get_page_from_freelist_at_addr
>          | 0          | 1          |            |
> | BUG_dentry(Tainted:G_B):Poison_overwritten
>          | 0          | 1          |            |
> | INFO:Allocated_in__d_alloc_age=#cpu=#pid=
>           | 0          | 1          |            |
> | BUG:KASAN:use-after-free_in_unlink_anon_vmas_at_addr
>          | 0          | 15         |            |
> | RIP:unlink_anon_vmas
>          | 0          | 12         |            |
> | backtrace:SyS_readlink
>          | 0          | 3          |            |
> | INFO:Allocated_in_kzalloc_age=#cpu=#pid=
>          | 0          | 6          |            |
> | BUG_kmalloc-#(Tainted:G_B):Poison_overwritten
>           | 0          | 10         |            |
> | INFO:Allocated_in_load_elf_phdrs_age=#cpu=#pid=
>           | 0          | 3          |            |
> | INFO:Allocated_in_do_brk_age=#cpu=#pid=
>           | 0          | 1          |            |
> | INFO:Allocated_in_anon_vma_fork_age=#cpu=#pid=
>          | 0          | 9          |            |
> | BUG:KASAN:use-after-free_in__anon_vma_interval_tree_compute_subtree_last_at_addr
> | 0          | 6          |            |
> | BUG:KASAN:use-after-free_in__anon_vma_interval_tree_augment_rotate_at_addr
>      | 0          | 4          |            |
> | BUG:KASAN:use-after-free_in__rb_rotate_set_parents_at_addr
>          | 0          | 7          |            |
> | BUG:KASAN:use-after-free_in_anon_vma_interval_tree_remove_at_addr
>           | 0          | 2          |            |
> | BUG:KASAN:use-after-free_in__anon_vma_interval_tree_augment_propagate_at_addr
>   | 0          | 2          |            |
> | BUG:KASAN:use-after-free_in_anon_vma_interval_tree_insert_at_addr
>           | 0          | 4          |            |
> | INFO:Slab#objects=#used=#fp=#flags=
>           | 0          | 3          |            |
> | BUG_names_cache(Tainted:G_B):Poison_overwritten
>           | 0          | 4          |            |
> | backtrace:SyS_mount
>         | 0          | 1          |            |
> | backtrace:SyS_symlink
>         | 0          | 3          |            |
> | BUG_skbuff_head_cache(Tainted:G_B):Poison_overwritten
>           | 0          | 2          |            |
> | backtrace:SyS_sendto
>          | 0          | 1          |            |
> | BUG:KASAN:use-after-free_in_vma_interval_tree_augment_rotate_at_addr
>          | 0          | 2          |            |
> | BUG:KASAN:use-after-free_in_vma_last_pgoff_at_addr
>          | 0          | 2          |            |
> | BUG:KASAN:use-after-free_in_vma_interval_tree_augment_propagate_at_addr
>         | 0          | 2          |            |
> | BUG:KASAN:use-after-free_in_vma_interval_tree_insert_at_addr
>          | 0          | 2          |            |
> | BUG:KASAN:use-after-free_in_unmap_vmas_at_addr
>          | 0          | 1          |            |
> | BUG:KASAN:use-after-free_in_print_bad_pte_at_addr
>           | 0          | 1          |            |
> | backtrace:vm_mmap_pgoff
>         | 0          | 1          |            |
> | BUG:KASAN:use-after-free_in_copy_process_at_addr
>          | 0          | 1          |            |
> | BUG:KASAN:use-after-free_in_anon_vma_fork_at_addr
>           | 0          | 1          |            |
> | BUG:KASAN:use-after-free_in_copy_page_range_at_addr
>           | 0          | 1          |            |
> | backtrace:___slab_alloc
>         | 0          | 3          |            |
> | RIP:__wake_up_common
>          | 0          | 1          | 1          |
> | backtrace:fd_timer_workfn
>         | 0          | 1          | 1          |
> | INFO:Allocated_in__install_special_mapping_age=#cpu=#pid=
>           | 0          | 1          |            |
> | BUG:KASAN:use-after-free_in_locks_remove_posix_at_addr
>          | 0          | 1          |            |
> | BUG:KASAN:use-after-free_in___sys_sendmsg_at_addr
>           | 0          | 1          |            |
> | BUG:KASAN:use-after-free_in_sock_sendmsg_nosec_at_addr
>          | 0          | 1          |            |
> | BUG:KASAN:use-after-free_in_netlink_sendmsg_at_addr
>           | 0          | 1          |            |
> | BUG:KASAN:use-after-free_in__sys_sendmsg_at_addr
>          | 0          | 1          |            |
> | BUG:KASAN:use-after-free_in_sock_poll_at_addr
>           | 0          | 1          |            |
> | BUG:KASAN:use-after-free_in_datagram_poll_at_addr
>           | 0          | 1          |            |
> | backtrace:SyS_pipe
>          | 0          | 1          |            |
> | backtrace:__close_fd
>          | 0          | 1          |            |
> | backtrace:SyS_close
>         | 0          | 1          |            |
> | backtrace:SYSC_socket
>         | 0          | 1          |            |
> | backtrace:SyS_socket
>          | 0          | 2          |            |
> | backtrace:SyS_sendmsg
>         | 0          | 3          |            |
> | backtrace:__sys_sendmsg
>         | 0          | 1          |            |
> | backtrace:SyS_ppoll
>         | 0          | 1          |            |
> | BUG_files_cache(Not_tainted):Poison_overwritten
>           | 0          | 1          |            |
> | INFO:Allocated_in_dup_fd_age=#cpu=#pid=
>           | 0          | 1          |            |
> | INFO:Allocated_in_uevent_show_age=#cpu=#pid=
>          | 0          | 1          |            |
> | backtrace:SyS_munmap
>          | 0          | 1          |            |
> | BUG:KASAN:use-after-free_in_anon_vma_clone_at_addr
>          | 0          | 2          |            |
> | RIP:anon_vma_clone
>          | 0          | 2          |            |
> | INFO:Allocated_in_getname_kernel_age=#cpu=#pid=
>           | 0          | 2          |            |
> | INFO:Allocated_in__split_vma_age=#cpu=#pid=
>           | 0          | 2          |            |
> | BUG:KASAN:use-after-free_in_rcu_process_callbacks_at_addr
>           | 0          | 1          |            |
> | BUG:KASAN:use-after-free_in_unlink_file_vma_at_addr
>           | 0          | 2          |            |
> | BUG:KASAN:use-after-free_in_remove_vma_at_addr
>          | 0          | 2          |            |
> | backtrace:SYSC_newstat
>          | 0          | 1          |            |
> | BUG_fs_cache(Tainted:G_B):Poison_overwritten
>          | 0          | 1          |            |
> | INFO:Allocated_in_copy_fs_struct_age=#cpu=#pid=
>           | 0          | 1          |            |
> | backtrace:handle_mm_fault
>         | 0          | 1          |            |
> | BUG:KASAN:use-after-free_in_unmapped_area_topdown_at_addr
>           | 0          | 1          |            |
> | INFO:Allocated_in__list_lru_init_age=#cpu=#pid=
>           | 0          | 1          |            |
> | BUG:KASAN:use-after-free_in__vma_link_rb_at_addr
>          | 0          | 1          |            |
> | BUG:KASAN:use-after-free_in_vma_gap_callbacks_propagate_at_addr
>           | 0          | 1          |            |
> | backtrace:SyS_mknod
>         | 0          | 1          |            |
> | INFO:Allocated_in_kobject_uevent_env_age=#cpu=#pid=
>           | 0          | 1          |            |
> | BUG:KASAN:use-after-free_in_free_pgtables_at_addr
>           | 0          | 1          |            |
> | BUG:KASAN:use-after-free_in_exit_mmap_at_addr
>           | 0          | 1          |            |
> | BUG:kernel_test_oversize
>          | 0          | 0          | 2          |
> +-----------------------------------------------------------
> -----------------------+------------+------------+------------+
>
>
> Here are the detailed Oops listing on this commit, with the trinity OOMs
> removed.
>
> dmesg-quantal-ivb41-10:20160812160230:x86_64-randconfig-s0-
> 08040601:4.7.0-05999-g80a9201:1
>
> [  101.754306] init: Failed to create pty - disabling logging for job
> [  101.860052] init: Temporary process spawn error: No such file or
> directory
> [  101.939827] ==============================
> ===============================================
> [  101.943713] BUG anon_vma_chain (Not tainted): Poison overwritten
> [  101.946151] ------------------------------
> -----------------------------------------------
> [  101.946151] [  101.956210] Disabling lock debugging due to kernel taint
> [  101.961535] INFO: 0xffff88000922e9d5-0xffff88000922e9d7. First byte
> 0x1 instead of 0x6b
> [  101.968051] INFO: Allocated in anon_vma_clone+0x9f/0x375 age=536 cpu=0
> pid=253
> [  102.012093] INFO: Freed in qlist_free_all+0x33/0xac age=59 cpu=0 pid=255
> [  102.073932] INFO: Slab 0xffffea0000248b80 objects=19 used=19 fp=0x
>     (null) flags=0x4000000000004080
> [  102.084787] INFO: Object 0xffff88000922e9c8 @offset=2504
> fp=0xffff88000922f388
> [  102.084787] [  102.095451] Redzone ffff88000922e9c0: bb bb bb bb bb bb
> bb bb                          ........
> [  102.103305] Object ffff88000922e9c8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 01 40 82  kkkkkkkkkkkkk.(a).
> [  102.111187] Object ffff88000922e9d8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
> [  102.119169] Object ffff88000922e9e8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
> [  102.127071] Object ffff88000922e9f8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
> [  102.138649] Redzone ffff88000922ea08: bb bb bb bb bb bb bb bb
>                 ........
> [  102.142155] Padding ffff88000922eb54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a
> 5a              ZZZZZZZZZZZZ
> [  102.145703] CPU: 0 PID: 255 Comm: udevd Tainted: G    B
>  4.7.0-05999-g80a9201 #1
> [  102.149473] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS
> Debian-1.8.2-1 04/01/2014
> [  102.154920]  0000000000000000 ffff88000a2a79d8 ffffffff81c91ab5
> ffff88000a2a7a08
> [  102.158925]  ffffffff81330f07 ffff88000922e9d5 000000000000006b
> ffff8800110131c0
> [  102.162965]  ffff88000922e9d7 ffff88000a2a7a58 ffffffff81330fac
> ffffffff83592f26
> [  102.166534] Call Trace:
> [  102.167926]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
> [  102.169917]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
> [  102.172282]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
> [  102.174549]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
> [  102.176815]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
> [  102.180023]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
> [  102.182520]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
> [  102.184919]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
> [  102.187331]  [<ffffffff81334818>] ? kasan_unpoison_shadow+0x14/0x35
> [  102.189613]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
> [  102.191936]  [<ffffffff81315ac6>] ? anon_vma_clone+0x9f/0x375
> [  102.194468]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
> [  102.197302]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
> [  102.200729]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
> [  102.203125]  [<ffffffff81315ac6>] anon_vma_clone+0x9f/0x375
> [  102.205249]  [<ffffffff81315e34>] anon_vma_fork+0x98/0x3f9
> [  102.207331]  [<ffffffff811a9c9a>] copy_process+0x246d/0x424c
> [  102.209633]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
> [  102.212180]  [<ffffffff81380da8>] ? put_unused_fd+0x6f/0x6f
> [  102.214374]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
> [  102.216708]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
> [  102.219151]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
> [  102.221418]  [<ffffffff813596a7>] ? __do_pipe_flags+0x1aa/0x1aa
> [  102.223830]  [<ffffffff8111d106>] ? __do_page_fault+0x519/0x624
> [  102.225997]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
> [  102.228515]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
> [  102.230565]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
> [  102.232791]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
> [  102.235308]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
> [  102.237796] FIX anon_vma_chain: Restoring 0xffff88000922e9d5-0xffff88000
> 922e9d7=0x6b
>
> dmesg-quantal-ivb41-129:20160812160254:x86_64-randconfig-s0-
> 08040601:4.7.0-05999-g80a9201:1
>
> [  111.625693] power_supply test_usb: POWER_SUPPLY_NAME=test_usb
> [  111.625717] power_supply test_usb: prop ONLINE=1
> [  113.494934] ==============================
> ===============================================
> [  113.494939] BUG kmalloc-64 (Not tainted): Poison overwritten
> [  113.494940] ------------------------------
> -----------------------------------------------
> [  113.494940] [  113.494941] Disabling lock debugging due to kernel taint
> [  113.494944] INFO: 0xffff88000a70b535-0xffff88000a70b537. First byte
> 0x1 instead of 0x6b
> [  113.494953] INFO: Allocated in kernfs_fop_open+0x6fb/0x840 age=153
> cpu=0 pid=246
> [  113.494993] INFO: Freed in qlist_free_all+0x33/0xac age=86 cpu=0 pid=238
> [  113.495036] INFO: Slab 0xffffea000029c280 objects=19 used=19 fp=0x
>     (null) flags=0x4000000000004080
> [  113.495039] INFO: Object 0xffff88000a70b528 @offset=5416
> fp=0xffff88000a70a828
> [  113.495039] [  113.495043] Redzone ffff88000a70b520: bb bb bb bb bb bb
> bb bb                          ........
> [  113.495046] Object ffff88000a70b528: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 01 a0 c9  kkkkkkkkkkkkk...
> [  113.495049] Object ffff88000a70b538: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
> [  113.495052] Object ffff88000a70b548: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
> [  113.495054] Object ffff88000a70b558: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
> [  113.495057] Redzone ffff88000a70b568: bb bb bb bb bb bb bb bb
>                 ........
> [  113.495060] Padding ffff88000a70b6b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a
> 5a              ZZZZZZZZZZZZ
> [  113.495064] CPU: 0 PID: 238 Comm: udevd Tainted: G    B
>  4.7.0-05999-g80a9201 #1
> [  113.495066] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS
> Debian-1.8.2-1 04/01/2014
> [  113.495071]  0000000000000000 ffff88000adc77d8 ffffffff81c91ab5
> ffff88000adc7808
> [  113.495075]  ffffffff81330f07 ffff88000a70b535 000000000000006b
> ffff8800110036c0
> [  113.495079]  ffff88000a70b537 ffff88000adc7858 ffffffff81330fac
> ffffffff83592f26
> [  113.495079] Call Trace:
> [  113.495084]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
> [  113.495088]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
> [  113.495091]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
> [  113.495094]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
> [  113.495098]  [<ffffffff81425fc3>] ? kernfs_fop_open+0x6fb/0x840
> [  113.495101]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
> [  113.495104]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
> [  113.495108]  [<ffffffff81334595>] ? kasan_poison_shadow+0x2f/0x31
> [  113.495111]  [<ffffffff81425fc3>] ? kernfs_fop_open+0x6fb/0x840
> [  113.495116]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
> [  113.495119]  [<ffffffff81425fc3>] ? kernfs_fop_open+0x6fb/0x840
> [  113.495123]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
> [  113.495126]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
> [  113.495129]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
> [  113.495133]  [<ffffffff81425fc3>] kernfs_fop_open+0x6fb/0x840
> [  113.495136]  [<ffffffff81342aed>] do_dentry_open+0x361/0x6fe
> [  113.495140]  [<ffffffff814258c8>] ? kernfs_fop_read+0x3ab/0x3ab
> [  113.495143]  [<ffffffff813442fd>] vfs_open+0x179/0x186
> [  113.495156]  [<ffffffff81363618>] path_openat+0x198c/0x1c58
> [  113.495161]  [<ffffffff81d05cc7>] ? depot_save_stack+0x13c/0x390
> [  113.495164]  [<ffffffff813347b1>] ? save_stack+0xc4/0xce
> [  113.495167]  [<ffffffff81361c8c>] ? filename_mountpoint+0x17e/0x17e
>
> dmesg-quantal-ivb41-16:20160812160241:x86_64-randconfig-s0-
> 08040601:4.7.0-05999-g80a9201:1
>
> [  105.110247] init: Failed to create pty - disabling logging for job
> [  105.110381] init: Temporary process spawn error: No such file or
> directory
> [  106.640168] ==============================
> ===============================================
> [  106.640172] BUG anon_vma_chain (Not tainted): Poison overwritten
> [  106.640174] ------------------------------
> -----------------------------------------------
> [  106.640174] [  106.640174] Disabling lock debugging due to kernel taint
> [  106.640178] INFO: 0xffff880008d8eb75-0xffff880008d8eb77. First byte
> 0x1 instead of 0x6b
> [  106.640187] INFO: Allocated in anon_vma_prepare+0x6b/0x2db age=138
> cpu=0 pid=415
> [  106.640223] INFO: Freed in qlist_free_all+0x33/0xac age=26 cpu=0 pid=239
> [  106.640269] INFO: Slab 0xffffea0000236380 objects=19 used=19 fp=0x
>     (null) flags=0x4000000000004080
> [  106.640271] INFO: Object 0xffff880008d8eb68 @offset=2920
> fp=0xffff880008d8f528
> [  106.640271] [  106.640275] Redzone ffff880008d8eb60: bb bb bb bb bb bb
> bb bb                          ........
> [  106.640278] Object ffff880008d8eb68: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 01 c0 90  kkkkkkkkkkkkk...
> [  106.640281] Object ffff880008d8eb78: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
> [  106.640284] Object ffff880008d8eb88: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
> [  106.640287] Object ffff880008d8eb98: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
> [  106.640289] Redzone ffff880008d8eba8: bb bb bb bb bb bb bb bb
>                 ........
> [  106.640292] Padding ffff880008d8ecf4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a
> 5a              ZZZZZZZZZZZZ
> [  106.640296] CPU: 0 PID: 398 Comm: ifup Tainted: G    B
>  4.7.0-05999-g80a9201 #1
> [  106.640298] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS
> Debian-1.8.2-1 04/01/2014
> [  106.640304]  0000000000000000 ffff8800088bf6d8 ffffffff81c91ab5
> ffff8800088bf708
> [  106.640308]  ffffffff81330f07 ffff880008d8eb75 000000000000006b
> ffff8800110131c0
> [  106.640311]  ffff880008d8eb77 ffff8800088bf758 ffffffff81330fac
> ffffffff83592f26
> [  106.640312] Call Trace:
> [  106.640317]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
> [  106.640321]  [<ffffffff81330f07>] print_trailer+0x15b/0x164
> [  106.640324]  [<ffffffff81330fac>] check_bytes_and_report+0x9c/0xef
> [  106.640327]  [<ffffffff8133194d>] check_object+0x12f/0x1fb
> [  106.640330]  [<ffffffff813153ea>] ? anon_vma_prepare+0x6b/0x2db
> [  106.640334]  [<ffffffff81331f00>] alloc_debug_processing+0x7e/0x10d
> [  106.640338]  [<ffffffff8133211b>] ___slab_alloc+0x18c/0x31e
> [  106.640340]  [<ffffffff813153ea>] ? anon_vma_prepare+0x6b/0x2db
> [  106.640343]  [<ffffffff813153ea>] ? anon_vma_prepare+0x6b/0x2db
> [  106.640347]  [<ffffffff813322c3>] __slab_alloc+0x16/0x2a
> [  106.640350]  [<ffffffff813322c3>] ? __slab_alloc+0x16/0x2a
> [  106.640353]  [<ffffffff81332b53>] kmem_cache_alloc+0x50/0xb6
> [  106.640356]  [<ffffffff813153ea>] anon_vma_prepare+0x6b/0x2db
> [  106.640360]  [<ffffffff81304113>] handle_mm_fault+0xcf6/0x11bb
> [  106.640363]  [<ffffffff8130341d>] ? apply_to_page_range+0x2fb/0x2fb
> [  106.640367]  [<ffffffff8130e21e>] ? SyS_munmap+0x81/0x81
> [  106.640372]  [<ffffffff810e82be>] ? arch_get_unmapped_area+0x39c/0x39c
>
> dmesg-quantal-ivb41-26:20160812160257:x86_64-randconfig-s0-
> 08040601:4.7.0-05999-g80a9201:1
>
> [  111.995978] init: Failed to create pty - disabling logging for job
> [  111.996117] init: Temporary process spawn error: No such file or
> directory
> [  114.698502] ==============================
> ===============================================
> [  114.698515] BUG vm_area_struct (Not tainted): Poison overwritten
> [  114.698516] ------------------------------
> -----------------------------------------------
> [  114.698516] [  114.698517] Disabling lock debugging due to kernel taint
> [  114.698521] INFO: 0xffff880008488a8c-0xffff880008488a8f. First byte
> 0x6a instead of 0x6b
> [  114.698579] INFO: Allocated in copy_process+0x2323/0x424c age=107 cpu=0
> pid=419
> [  114.698676] INFO: Freed in qlist_free_all+0x33/0xac age=11 cpu=0 pid=263
> [  114.698730] INFO: Slab 0xffffea0000212200 objects=15 used=15 fp=0x
>     (null) flags=0x4000000000004080
> [  114.698733] INFO: Object 0xffff880008488a80 @offset=2688
> fp=0xffff880008488220
> [  114.698733] [  114.698742] Redzone ffff880008488a78: bb bb bb bb bb bb
> bb bb                          ........
> [  114.698747] Object ffff880008488a80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6a 01 80 e4  kkkkkkkkkkkkj...
> [  114.698749] Object ffff880008488a90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
> [  114.698752] Object ffff880008488aa0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
>
> dmesg-quantal-ivb41-42:20160812160302:x86_64-randconfig-s0-
> 08040601:4.7.0-05999-g80a9201:1
>
> [  106.294052] init: Failed to create pty - disabling logging for job
> [  106.294199] init: Temporary process spawn error: No such file or
> directory
> [  107.451301] ==============================
> ===============================================
> [  107.451306] BUG vm_area_struct (Not tainted): Poison overwritten
> [  107.451307] ------------------------------
> -----------------------------------------------
> [  107.451307] [  107.451308] Disabling lock debugging due to kernel taint
> [  107.451312] INFO: 0xffff88000914665c-0xffff88000914665f. First byte
> 0x6a instead of 0x6b
> [  107.451321] INFO: Allocated in copy_process+0x2323/0x424c age=140 cpu=0
> pid=1
> [  107.451353] INFO: Freed in qlist_free_all+0x33/0xac age=67 cpu=0 pid=261
> [  107.451397] INFO: Slab 0xffffea0000245180 objects=15 used=15 fp=0x
>     (null) flags=0x4000000000004080
> [  107.451399] INFO: Object 0xffff880009146650 @offset=1616
> fp=0xffff880009147d58
> [  107.451399] [  107.451403] Redzone ffff880009146648: bb bb bb bb bb bb
> bb bb                          ........
> [  107.451406] Object ffff880009146650: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6a 01 e0 e5  kkkkkkkkkkkkj...
> [  107.451409] Object ffff880009146660: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
> [  107.451411] Object ffff880009146670: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
>
> dmesg-quantal-ivb41-52:20160812160241:x86_64-randconfig-s0-
> 08040601:4.7.0-05999-g80a9201:1
>
> [  106.678891] irda_setsockopt: not allowed to set MAXSDUSIZE for this
> socket type!
> [  106.749546] power_supply test_ac: prop ONLINE=1
> [  107.430823] ==============================
> ===============================================
> [  107.434407] BUG vm_area_struct (Not tainted): Poison overwritten
> [  107.436760] ------------------------------
> -----------------------------------------------
> [  107.436760] [  107.449972] Disabling lock debugging due to kernel taint
> [  107.452404] INFO: 0xffff880009bd2874-0xffff880009bd2877. First byte
> 0x6a instead of 0x6b
> [  107.456114] INFO: Allocated in mmap_region+0x33a/0xa41 age=359 cpu=0
> pid=440
> [  107.500267] INFO: Freed in qlist_free_all+0x33/0xac age=58 cpu=0 pid=264
> [  107.547459] INFO: Slab 0xffffea000026f480 objects=15 used=15 fp=0x
>     (null) flags=0x4000000000004080
> [  107.551406] INFO: Object 0xffff880009bd2868 @offset=2152
> fp=0xffff880009bd3928
> [  107.551406] [  107.562146] Redzone ffff880009bd2860: bb bb bb bb bb bb
> bb bb                          ........
> [  107.565909] Object ffff880009bd2868: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6a 01 80 fc  kkkkkkkkkkkkj...
> [  107.573610] Object ffff880009bd2878: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
> [  107.576946] Object ffff880009bd2888: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
>
> dmesg-quantal-ivb41-71:20160812160239:x86_64-randconfig-s0-
> 08040601:4.7.0-05999-g80a9201:1
>
> [  103.201437] power_supply test_usb: POWER_SUPPLY_NAME=test_usb
> [  103.201462] power_supply test_usb: prop ONLINE=1
> [  104.201388] ==============================
> ===============================================
> [  104.201393] BUG skbuff_head_cache (Not tainted): Poison overwritten
> [  104.201394] ------------------------------
> -----------------------------------------------
> [  104.201394] [  104.201395] Disabling lock debugging due to kernel taint
> [  104.201397] INFO: 0xffff88000a459b8c-0xffff88000a459b8f. First byte
> 0x6d instead of 0x6b
> [  104.201406] INFO: Allocated in __alloc_skb+0xad/0x498 age=169 cpu=0
> pid=1
> [  104.201451] INFO: Freed in qlist_free_all+0x33/0xac age=13 cpu=0 pid=254
> [  104.201493] INFO: Slab 0xffffea0000291600 objects=10 used=10 fp=0x
>     (null) flags=0x4000000000004080
> [  104.201495] INFO: Object 0xffff88000a459b80 @offset=7040
> fp=0xffff88000a458980
> [  104.201495] [  104.201500] Redzone ffff88000a459b00: bb bb bb bb bb bb
> bb bb bb bb bb bb bb bb bb bb  ................
> [  104.201503] Redzone ffff88000a459b10: bb bb bb bb bb bb bb bb bb bb bb
> bb bb bb bb bb  ................
> [  104.201506] Redzone ffff88000a459b20: bb bb bb bb bb bb bb bb bb bb bb
> bb bb bb bb bb  ................
> [  104.201508] Redzone ffff88000a459b30: bb bb bb bb bb bb bb bb bb bb bb
> bb bb bb bb bb  ................
> [  104.201511] Redzone ffff88000a459b40: bb bb bb bb bb bb bb bb bb bb bb
> bb bb bb bb bb  ................
> [  104.201513] Redzone ffff88000a459b50: bb bb bb bb bb bb bb bb bb bb bb
> bb bb bb bb bb  ................
> [  104.201516] Redzone ffff88000a459b60: bb bb bb bb bb bb bb bb bb bb bb
> bb bb bb bb bb  ................
> [  104.201519] Redzone ffff88000a459b70: bb bb bb bb bb bb bb bb bb bb bb
> bb bb bb bb bb  ................
> [  104.201521] Object ffff88000a459b80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6d 01 e0 af  kkkkkkkkkkkkm...
> [  104.201524] Object ffff88000a459b90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
> [  104.201527] Object ffff88000a459ba0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
>
> dmesg-quantal-ivb41-96:20160812160242:x86_64-randconfig-s0-
> 08040601:4.7.0-05999-g80a9201:1
>
> udevd[310]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv
> pci:v00001234d00001111sv00001AF4sd00001100bc03sc00i00': No such file or
> directory
> udevd[358]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv
> dmi:bvnSeaBIOS:bvrDebian-1.8.2-1:bd04/01/2014:svnQEMU:pnStan
> dardPC(i440FX+PIIX,1996):pvrpc-i440fx-2.4:cvnQEMU:ct1:cvrpc-i440fx-2.4:':
> No such file or directory
> [  110.688412] ==============================
> ===============================================
> [  110.692354] BUG names_cache (Not tainted): Poison overwritten
> [  110.694901] ------------------------------
> -----------------------------------------------
> [  110.694901] [  110.699914] Disabling lock debugging due to kernel taint
> [  110.702057] INFO: 0xffff880009a4b58c-0xffff880009a4b58f. First byte
> 0x69 instead of 0x6b
> [  110.705346] INFO: Allocated in getname_flags+0x5a/0x35c age=85 cpu=0
> pid=253
> [  110.727505] INFO: Freed in qlist_free_all+0x33/0xac age=8 cpu=0 pid=1
> [  110.766664] INFO: Slab 0xffffea0000269200 objects=7 used=7 fp=0x
>   (null) flags=0x4000000000004080
> [  110.770745] INFO: Object 0xffff880009a4b580 @offset=13696
> fp=0xffff880009a4c740
> [  110.770745] [  110.777537] Redzone ffff880009a4b540: bb bb bb bb bb bb
> bb bb bb bb bb bb bb bb bb bb  ................
> [  110.789632] Redzone ffff880009a4b550: bb bb bb bb bb bb bb bb bb bb bb
> bb bb bb bb bb  ................
> [  110.805843] Redzone ffff880009a4b560: bb bb bb bb bb bb bb bb bb bb bb
> bb bb bb bb bb  ................
> [  110.809851] Redzone ffff880009a4b570: bb bb bb bb bb bb bb bb bb bb bb
> bb bb bb bb bb  ................
> [  110.813955] Object ffff880009a4b580: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 69 01 00 a7  kkkkkkkkkkkki...
> [  110.818081] Object ffff880009a4b590: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
> [  110.825439] Object ffff880009a4b5a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
>
> dmesg-vm-ivb41-quantal-x86_64-14:20160812160512:x86_64-randc
> onfig-s0-08040601:4.7.0-05999-g80a9201:1
>
> udevd[350]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv
> input:b0011v0001p0001eAB41-e0,1,4,11,14,k71,72,73,74,75,76,7
> 7,79,7A,7B,7C,7D,7E,7F,80,8C,8E,8F,9B,9C,9D,9E,9F,A3,A4,A5,A
> 6,AC,AD,B7,B8,B9,D9,E2,ram4,l0,1,2,sfw': No such file or directory
> udevd[349]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv
> acpi:PNP0F13:': No such file or directory
> [   72.009404] ==============================
> ===============================================
> [   72.012878] BUG kmalloc-512 (Not tainted): Poison overwritten
> [   72.015063] ------------------------------
> -----------------------------------------------
> [   72.015063] [   72.019443] Disabling lock debugging due to kernel taint
> [   72.021499] INFO: 0xffff880017642a35-0xffff880017642a37. First byte
> 0x1 instead of 0x6b
> [   72.037465] INFO: Allocated in load_elf_phdrs+0x9a/0xf4 age=169 cpu=0
> pid=356
> [   72.065799] INFO: Freed in qlist_free_all+0x33/0xac age=67 cpu=0 pid=265
> [   72.121094] INFO: Slab 0xffffea00005d9080 objects=9 used=9 fp=0x
>   (null) flags=0x4000000000004080
> [   72.125452] INFO: Object 0xffff880017642a28 @offset=2600 fp=0x
> (null)
> [   72.125452] [   72.130200] Redzone ffff880017642a20: bb bb bb bb bb bb
> bb bb                          ........
> [   72.134294] Object ffff880017642a28: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 01 80 b1  kkkkkkkkkkkkk...
> [   72.138544] Object ffff880017642a38: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
> [   72.142802] Object ffff880017642a48: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
>
> dmesg-vm-ivb41-quantal-x86_64-1:20160812160325:x86_64-randco
> nfig-s0-08040601:4.7.0-05999-g80a9201:1
>
> [   75.545932] ipconfig: ipddp0: socket(AF_INET): Address family not
> supported by protocol
> [   75.551674] ipconfig: no devices to configure
> [   75.558551] /usr/share/initramfs-tools/scripts/functions: line 491:
> /run/net-eth0.conf: No such file or directory
> !!! IP-Config: Auto-configuration of network failed !!!
> [   75.860942] !!! IP-Config: Auto-configuration of network failed !!!
> error: 'rc.local' exited outside the expected code flow.
> [   75.931858] init: Failed to create pty - disabling logging for job
> [   75.933512] init: Temporary process spawn error: No such file or
> directory
>
> dmesg-yocto-ivb41-105:20160812160231:x86_64-randconfig-s0-
> 08040601:4.7.0-05999-g80a9201:1
>
> [  106.928062] blk_update_request: I/O error, dev fd0, sector 0
> [  106.929740] floppy: error -5 while reading block 0
> [  107.012218] ==============================
> ===============================================
> [  107.019136] BUG kmalloc-256 (Not tainted): Poison overwritten
> [  107.020787] ------------------------------
> -----------------------------------------------
> [  107.020787] [  107.024336] Disabling lock debugging due to kernel taint
> [  107.025926] INFO: 0xffff880008ca2e54-0xffff880008ca2e57. First byte
> 0x6c instead of 0x6b
> [  107.028595] INFO: Allocated in do_execveat_common+0x268/0x11d2 age=281
> cpu=0 pid=352
> [  107.076371] INFO: Freed in qlist_free_all+0x33/0xac age=227 cpu=0
> pid=291
> [  107.149193] INFO: Slab 0xffffea0000232880 objects=13 used=13 fp=0x
>     (null) flags=0x4000000000004080
> [  107.167264] INFO: Object 0xffff880008ca2e48 @offset=3656
> fp=0xffff880008ca3c88
> [  107.167264] [  107.170622] Redzone ffff880008ca2e40: bb bb bb bb bb bb
> bb bb                          ........
> [  107.173376] Object ffff880008ca2e48: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6c 01 00 ae  kkkkkkkkkkkkl...
> [  107.195350] Object ffff880008ca2e58: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
> [  107.198226] Object ffff880008ca2e68: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
>
> dmesg-yocto-ivb41-108:20160812160251:x86_64-randconfig-s0-
> 08040601:4.7.0-05999-g80a9201:1
>
> /etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
> Starting udev
> [  110.935770] ==============================
> ====================================
> [  110.938593] BUG: KASAN: use-after-free in vma_interval_tree_compute_subtree_last+0x5f/0xcc
> at addr ffff8800087f4f20
> [  110.941666] Read of size 8 by task udevd/440
> [  110.956256] CPU: 0 PID: 440 Comm: udevd Not tainted
> 4.7.0-05999-g80a9201 #1
> [  110.958363] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS
> Debian-1.8.2-1 04/01/2014
> [  110.961354]  0000000000000000 ffff880008bbf680 ffffffff81c91ab5
> ffff880008bbf6f8
> [  110.964325]  ffffffff8133576b ffffffff812f6c1b 0000000000000246
> 000000010013000b
> [  110.967282]  0000000000000246 0000000000000000 ffff880008bbf7e0
> ffffffff812ff9dc
> [  110.970325] Call Trace:
> [  110.971562]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
> [  110.973253]  [<ffffffff8133576b>] kasan_report+0x319/0x553
> [  110.975079]  [<ffffffff812f6c1b>] ? vma_interval_tree_compute_subt
> ree_last+0x5f/0xcc
> [  110.977922]  [<ffffffff812ff9dc>] ? unmap_page_range+0x4f5/0x949
> [  110.979838]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
> [  110.981848]  [<ffffffff812f6c1b>] vma_interval_tree_compute_subt
> ree_last+0x5f/0xcc
> [  110.984734]  [<ffffffff812f6cb1>] vma_interval_tree_augment_prop
> agate+0x29/0x75
> [  110.987552]  [<ffffffff812f78b3>] vma_interval_tree_remove+0x5e2/0x608
> [  110.989359]  [<ffffffff81307c85>] __remove_shared_vm_struct+0x7b/0x82
> [  110.991151]  [<ffffffff81309084>] unlink_file_vma+0x82/0x93
> [  110.992789]  [<ffffffff812fe80c>] free_pgtables+0xf0/0x13e
> [  110.994416]  [<ffffffff8130bb3a>] exit_mmap+0x13e/0x2b2
> [  110.995989]  [<ffffffff8130b9fc>] ? split_vma+0x96/0x96
> [  110.997715]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
> [  110.999554]  [<ffffffff811a71bd>] __mmput+0x58/0x181
> [  111.001251]  [<ffffffff811a730e>] mmput+0x28/0x2b
> [  111.002907]  [<ffffffff81353b6c>] flush_old_exec+0x1102/0x124a
> [  111.004747]  [<ffffffff813e53c0>] load_elf_binary+0x776/0x357c
> [  111.006622]  [<ffffffff813e4c4a>] ? elf_core_dump+0x30d0/0x30d0
> [  111.008547]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
> [  111.010493]  [<ffffffff813e11b4>] load_script+0x4b8/0x506
> [  111.012285]  [<ffffffff813e0cfc>] ? compat_SyS_ioctl+0x184d/0x184d
> [  111.043190]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
> [  111.044879]  [<ffffffff811f144c>] ? __might_sleep+0x156/0x162
> [  111.046565]  [<ffffffff81351535>] ? copy_strings+0x467/0x52d
> [  111.061417]  [<ffffffff813549eb>] search_binary_handler+0x100/0x1fb
> [  111.063414]  [<ffffffff81355912>] do_execveat_common+0xe2c/0x11d2
> [  111.065464]  [<ffffffff81354ae6>] ? search_binary_handler+0x1fb/0x1fb
> [  111.067347]  [<ffffffff81332bab>] ? kmem_cache_alloc+0xa8/0xb6
> [  111.069035]  [<ffffffff8135c29a>] ? getname_flags+0x337/0x35c
> [  111.070721]  [<ffffffff82c80830>] ? ptregs_sys_vfork+0x10/0x10
> [  111.072417]  [<ffffffff81355cd6>] do_execve+0x1e/0x20
> [  111.073977]  [<ffffffff813564b5>] SyS_execve+0x25/0x29
> [  111.088763]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
> [  111.090635]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
> [  111.092428]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
> [  111.094213] Object at ffff8800087f4eb0, in cache vm_area_struct
> [  111.095899] Object allocated with size 184 bytes.
> [  111.097396] Allocation:
> [  111.098505] PID = 307
> [  111.099587]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
> [  111.108858]  [<ffffffff81334733>] save_stack+0x46/0xce
> [  111.110727]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
> [  111.112645]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
> [  111.114589]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
> [  111.116633]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
> [  111.118546]  [<ffffffff811a9b50>] copy_process+0x2323/0x424c
> [  111.134489]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
> [  111.136389]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
> [  111.138219]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
> [  111.140170]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
> [  111.142225] Memory state around the buggy address:
> [  111.143913]  ffff8800087f4e00: fc fc fc fc fc fc fc fc fc fc fc fc fc
> fc fc fc
>
> dmesg-yocto-ivb41-111:20160812160248:x86_64-randconfig-s0-
> 08040601:4.7.0-05999-g80a9201:1
>
> Starting udev
> [  112.488293] power_supply test_ac: uevent
> ** 127 printk messages dropped ** [  112.617229]  [<ffffffff811aa2f2>]
> copy_process+0x2ac5/0x424c
> [  112.617233]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
> [  112.617236]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
> [  112.617239]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
> ** 222 printk messages dropped ** [  112.617893]  [<ffffffff811ade96>] ?
> task_stopped_code+0xcb/0xcb
> ** 1244 printk messages dropped **
> dmesg-yocto-ivb41-115:20160812160246:x86_64-randconfig-s0-
> 08040601:4.7.0-05999-g80a9201:1
>
> /etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
> Starting udev
> [  112.596067] ==============================
> ===============================================
> [  112.598922] BUG names_cache (Not tainted): Poison overwritten
> [  112.600657] ------------------------------
> -----------------------------------------------
> [  112.600657] [  112.618436] Disabling lock debugging due to kernel taint
> [  112.620090] INFO: 0xffff880009bea3cc-0xffff880009bea3cf. First byte
> 0x6e instead of 0x6b
> [  112.622909] INFO: Allocated in getname_flags+0x5a/0x35c age=71 cpu=0
> pid=285
> [  112.657427] INFO: Freed in qlist_free_all+0x33/0xac age=1 cpu=0 pid=452
> [  112.705095] INFO: Slab 0xffffea000026fa00 objects=7 used=7 fp=0x
>   (null) flags=0x4000000000004080
> [  112.708087] INFO: Object 0xffff880009bea3c0 @offset=9152 fp=0x
> (null)
> [  112.708087] [  112.724701] Redzone ffff880009bea380: bb bb bb bb bb bb
> bb bb bb bb bb bb bb bb bb bb  ................
> [  112.756566] Redzone ffff880009bea390: bb bb bb bb bb bb bb bb bb bb bb
> bb bb bb bb bb  ................
> [  112.759561] Redzone ffff880009bea3a0: bb bb bb bb bb bb bb bb bb bb bb
> bb bb bb bb bb  ................
> [  112.775649] Redzone ffff880009bea3b0: bb bb bb bb bb bb bb bb bb bb bb
> bb bb bb bb bb  ................
> [  112.778746] Object ffff880009bea3c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6e 01 40 d5  kkkkkkkkkkkkn.(a).
> [  112.781743] Object ffff880009bea3d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
> [  112.784844] Object ffff880009bea3e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
>
> dmesg-yocto-ivb41-122:20160812160234:x86_64-randconfig-s0-
> 08040601:4.7.0-05999-g80a9201:1
>
> [  103.749230] power_supply test_battery: prop MANUFACTURER=Linux
> [  104.141979] power_supply test_battery: prop
> SERIAL_NUMBER=4.7.0-05999-g80a9201
> [  104.484013] ==============================
> ===============================================
> [  104.484018] BUG names_cache (Not tainted): Poison overwritten
> [  104.484019] ------------------------------
> -----------------------------------------------
> [  104.484019] [  104.484020] Disabling lock debugging due to kernel taint
> [  104.484023] INFO: 0xffff880007f3474d-0xffff880007f3474f. First byte
> 0x1 instead of 0x6b
> [  104.484032] INFO: Allocated in getname_flags+0x5a/0x35c age=155 cpu=0
> pid=529
> [  104.484064] INFO: Freed in qlist_free_all+0x33/0xac age=16 cpu=0 pid=592
> [  104.484104] INFO: Slab 0xffffea00001fcc00 objects=7 used=7 fp=0x
>   (null) flags=0x4000000000004080
> [  104.484106] INFO: Object 0xffff880007f34740 @offset=18240 fp=0x
>   (null)
> [  104.484106] [  104.484111] Redzone ffff880007f34700: bb bb bb bb bb bb
> bb bb bb bb bb bb bb bb bb bb  ................
> [  104.484114] Redzone ffff880007f34710: bb bb bb bb bb bb bb bb bb bb bb
> bb bb bb bb bb  ................
> [  104.484117] Redzone ffff880007f34720: bb bb bb bb bb bb bb bb bb bb bb
> bb bb bb bb bb  ................
> [  104.484120] Redzone ffff880007f34730: bb bb bb bb bb bb bb bb bb bb bb
> bb bb bb bb bb  ................
> [  104.484122] Object ffff880007f34740: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 01 60 f7  kkkkkkkkkkkkk.`.
> [  104.484125] Object ffff880007f34750: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
> [  104.484128] Object ffff880007f34760: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
>
> dmesg-yocto-ivb41-132:20160812160253:x86_64-randconfig-s0-
> 08040601:4.7.0-05999-g80a9201:1
>
> /etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
> Starting udev
> [  112.029713] ==============================
> ====================================
> [  112.032515] BUG: KASAN: use-after-free in __rb_insert_augmented+0x343/0x59f
> at addr ffff8800090af768
> [  112.035635] Read of size 8 by task mount.sh/466
> [  112.037302] CPU: 0 PID: 466 Comm: mount.sh Not tainted
> 4.7.0-05999-g80a9201 #1
> [  112.039950] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS
> Debian-1.8.2-1 04/01/2014
> [  112.043015]  0000000000000000 ffff88000806fb58 ffffffff81c91ab5
> ffff88000806fbd0
> [  112.046337]  ffffffff8133576b ffffffff81c9eeac 0000000000000246
> ffff8800081d5b88
> [  112.049624]  ffff88000806fbc0 ffffffff81334d14 024000c0081d44e8
> 0000000000000001
> [  112.055593] Call Trace:
> [  112.056850]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
> [  112.061900]  [<ffffffff8133576b>] kasan_report+0x319/0x553
> [  112.063705]  [<ffffffff81c9eeac>] ? __rb_insert_augmented+0x343/0x59f
> [  112.065686]  [<ffffffff81334d14>] ? kasan_kmalloc+0xb7/0xc6
> [  112.072750]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
> [  112.074793]  [<ffffffff81c9eeac>] __rb_insert_augmented+0x343/0x59f
> [  112.076784]  [<ffffffff812f6cfd>] ? vma_interval_tree_augment_prop
> agate+0x75/0x75
> [  112.079403]  [<ffffffff812f7c25>] vma_interval_tree_insert_after
> +0x1b6/0x1c3
> [  112.081516]  [<ffffffff811a9e51>] copy_process+0x2624/0x424c
> [  112.083461]  [<ffffffff811a782d>] ? __cleanup_sighand+0x23/0x23
> [  112.085280]  [<ffffffff81380da8>] ? put_unused_fd+0x6f/0x6f
> [  112.087025]  [<ffffffff811f1079>] ? ___might_sleep+0xa4/0x321
> [  112.088807]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
> [  112.090562]  [<ffffffff811abcba>] ? fork_idle+0x1ed/0x1ed
> [  112.092348]  [<ffffffff813596a7>] ? __do_pipe_flags+0x1aa/0x1aa
> [  112.094270]  [<ffffffff8111d106>] ? __do_page_fault+0x519/0x624
> [  112.096169]  [<ffffffff82c80800>] ? ptregs_sys_rt_sigreturn+0x10/0x10
> [  112.098134]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
> [  112.099854]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
> [  112.101750]  [<ffffffff8111d254>] ? do_page_fault+0x22/0x27
> [  112.103686]  [<ffffffff82c80722>] entry_SYSCALL64_slow_path+0x25/0x25
> [  112.105501] Object at ffff8800090af710, in cache vm_area_struct
> [  112.107338] Object allocated with size 184 bytes.
> [  112.110479] Allocation:
> [  112.111710] PID = 458
> [  112.112890]  [<ffffffff810f473d>] save_stack_trace+0x25/0x40
> [  112.114854]  [<ffffffff81334733>] save_stack+0x46/0xce
> [  112.116744]  [<ffffffff81334d14>] kasan_kmalloc+0xb7/0xc6
> [  112.118671]  [<ffffffff81334d35>] kasan_slab_alloc+0x12/0x14
> [  112.122769]  [<ffffffff81330102>] slab_post_alloc_hook+0x38/0x45
> [  112.124716]  [<ffffffff81332bab>] kmem_cache_alloc+0xa8/0xb6
> [  112.143510]  [<ffffffff811a9b50>] copy_process+0x2323/0x424c
> [  112.145784]  [<ffffffff811abe13>] _do_fork+0x159/0x3d9
> [  112.147724]  [<ffffffff811ac105>] SyS_clone+0x14/0x16
> [  112.149579]  [<ffffffff81002ab8>] do_syscall_64+0x1be/0x1fa
> [  112.151508]  [<ffffffff82c80722>] return_from_SYSCALL_64+0x0/0x6a
> [  112.153543] Memory state around the buggy address:
> [  112.155232]  ffff8800090af600: fc fc fc fc fc fc fc fc fc fc fc fc fc
> fc fc fc
>
> dmesg-yocto-ivb41-133:20160812160230:x86_64-randconfig-s0-
> 08040601:4.7.0-05999-g80a9201:1
>
> /etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
> Starting udev
> [  106.248948] ==============================
> ====================================
> [  106.251786] BUG: KASAN: use-after-free in get_page_from_freelist+0x49/0xb73
> at addr ffff88000840fa40
> [  106.272766] Read of size 8 by task expr/528
> [  106.274336] page:ffffea00002103c0 count:0 mapcount:0 mapping:
> (null) index:0x0
> [  106.277274] flags: 0x4000000000000000()
> [  106.278619] page dumped because: kasan: bad access detected
> [  106.280250] CPU: 0 PID: 528 Comm: expr Not tainted 4.7.0-05999-g80a9201
> #1
> [  106.282090] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS
> Debian-1.8.2-1 04/01/2014
> [  106.284933]  0000000000000000 ffff88000840f778 ffffffff81c91ab5
> ffff88000840f7f0
> [  106.301199]  ffffffff8133585b ffffffff812c89be 0000000000000246
> 0000000000000001
> [  106.304352]  ffffffff83e63818 0000000000000000 ffffea00000fbc60
> 0000000000000000
> [  106.307318] Call Trace:
> [  106.308442]  [<ffffffff81c91ab5>] dump_stack+0x19/0x1b
> [  106.310001]  [<ffffffff8133585b>] kasan_report+0x409/0x553
> [  106.324707]  [<ffffffff812c89be>] ? get_page_from_freelist+0x49/0xb73
> [  106.326679]  [<ffffffff813359fb>] __asan_report_load8_noabort+0x14/0x16
> [  106.328639]  [<ffffffff812c89be>] get_page_from_freelist+0x49/0xb73
> [  106.330529]  [<ffffffff812c7e42>] ? __rmqueue+0x7f/0x32f
> [  106.332117]  [<ffffffff812ca07d>] __alloc_pages_nodemask+0x2b8/0x1199
> [  106.333907]  [<ffffffff812c91dd>] ? get_page_from_freelist+0x868/0xb73
> [  106.335699]  [<ffffffff812c9dc5>] ? gfp_pfmemalloc_allowed+0x11/0x11
> [  106.350531]  [<ffffffff8133499c>] ? kasan_alloc_pages+0x39/0x3b
>
> dmesg-yocto-ivb41-135:20160812160229:x86_64-randconfig-s0-
> 08040601:4.7.0-05999-g80a9201:1
>
> /etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
> Starting udev
> [  105.892255] ==============================
> ===============================================
> [  105.901019] BUG kmalloc-128 (Not tainted): Poison overwritten
> [  105.902922] ------------------------------
> -----------------------------------------------
> [  105.902922] [  105.906433] Disabling lock debugging due to kernel taint
> [  105.914324] INFO: 0xffff88000845f5b4-0xffff88000845f5b7. First byte
> 0x6d instead of 0x6b
> [  105.919465] INFO: Allocated in kzalloc+0xe/0x10 age=148 cpu=0 pid=268
> [  105.962987] INFO: Freed in qlist_free_all+0x33/0xac age=97 cpu=0 pid=470
> [  106.001540] INFO: Slab 0xffffea00002117c0 objects=8 used=8 fp=0x
>   (null) flags=0x4000000000000080
> [  106.012655] INFO: Object 0xffff88000845f5a8 @offset=1448
> fp=0xffff88000845f008
> [  106.012655] [  106.016241] Redzone ffff88000845f5a0: bb bb bb bb bb bb
> bb bb                          ........
> [  106.055850] Object ffff88000845f5a8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6d 01 60 e2  kkkkkkkkkkkkm.`.
> [  106.058718] Object ffff88000845f5b8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
> [  106.070047] Object ffff88000845f5c8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b
> 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
>
> dmesg-yocto-ivb41-13:20160812160250:x86_64-randconfig-s0-
> 08040601:4.7.0-05999-g80a9201:1
>
> [  107.789093] power_supply test_ac: uevent
> [  107.879899] power_supply test_ac: POWER_SUPPLY_NAME=test_ac
> [  108.143440] ==============================
> ===============================================
> [  108.143454] BUG anon_vma_chain (Not tainted): Poison overwritten
> [  108.143456] ------------------------------
> -----------------------------------------------
> [  108.143456] [  108.143460] Disabling lock debugging due to kernel taint
> [  108.143465] INFO: 0xffff8800081d5054-0xffff8800081d5057. First byte
> 0x6c instead of 0x6b
> [  108.143524] INFO: Allocate...

[-- Attachment #2: attachment.html --]
[-- Type: text/html, Size: 75608 bytes --]

^ permalink raw reply	[flat|nested] 13+ messages in thread

end of thread, other threads:[~2016-08-12 10:36 UTC | newest]

Thread overview: 13+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2016-08-11  4:52 [mm, kasan] 80a9201a59: RIP: 0010:[<ffffffff9890f590>] [<ffffffff9890f590>] __kernel_text_address kernel test robot
2016-08-11  4:52 ` kernel test robot
2016-08-11  4:52 ` kernel test robot
2016-08-11 20:35 ` Andrew Morton
2016-08-11 20:35   ` Andrew Morton
2016-08-11 20:35   ` Andrew Morton
2016-08-12  7:48   ` Fengguang Wu
2016-08-12  7:48     ` Fengguang Wu
2016-08-12  9:57     ` Fengguang Wu
2016-08-12  9:57       ` Fengguang Wu
2016-08-12  9:57       ` Fengguang Wu
2016-08-12 10:35       ` Alexander Potapenko
2016-08-12 10:35         ` Alexander Potapenko

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.