All of lore.kernel.org
 help / color / mirror / Atom feed
* meta-selinux issues. Depending on what I put in my local.conf, I get boot loops or can't log in.
@ 2021-05-14  1:40 Brian Hutchinson
  2021-05-14  4:35 ` [yocto] " Yi Zhao
  0 siblings, 1 reply; 6+ messages in thread
From: Brian Hutchinson @ 2021-05-14  1:40 UTC (permalink / raw)
  To: yocto


[-- Attachment #1.1: Type: text/plain, Size: 30319 bytes --]

Hi,

Pretty new to selinux.  I've worked through a lot of issues to get this far
but am stumped at the moment so any pointers, clues are appreciated.

I'm trying to add selinux to my custom image.  After running into problems,
I decided it was best to start with building core-image-selinux for my NXP
imx8mm-evk board as a reference for getting my custom image to work.

I'm using fscl-community-bsp meta-freescale Dunfell release which is
building a 5.4.114 kernel.

My first issues were getting kernel config options right (.config
attached).  I kept booting my rootfs and sestatus would result in selinux
not being enabled.

After getting kernel config somewhat worked out, then I started getting
either boot loops or locked out.

I'll stay focused on my core-image-selinux image as hopefully if I can get
it working it will help me get my custom image working too.

Here is my last iteration of my local.conf that results in me not being
able to log in.  With core-image-selinux image, it freezes before it gets
to login prompt.  On my custom image, I get log in prompt but when I try to
log in a root I get audit messages and dropped back to login prompt.

local.conf for core-image-selinux:

MACHINE ??= 'imx8mmevk'
DISTRO ?= 'poky'
PACKAGE_CLASSES ?= 'package_rpm'
EXTRA_IMAGE_FEATURES ?= "debug-tweaks"
DISTRO_FEATURES_remove = " sysvinit"
DISTRO_FEATURES_append += " acl xattr pam selinux systemd"
VIRTUAL-RUNTIME_init_manager = "systemd"
DISTRO_FEATURES_BACKFILL_CONSIDERED = ""
PREFERRED_PROVIDER_virtual/refpolicy ?= "refpolicy-mls"
USER_CLASSES ?= "buildstats image-mklibs image-prelink"
IMAGE_FSTYPES += " tar.bz2 ext4 wic.bz2 wic.bmap"
PATCHRESOLVE = "noop"
BB_DISKMON_DIRS ??= "\
   STOPTASKS,${TMPDIR},1G,100K \
   STOPTASKS,${DL_DIR},1G,100K \
   STOPTASKS,${SSTATE_DIR},1G,100K \
   STOPTASKS,/tmp,100M,100K \
   ABORT,${TMPDIR},100M,1K \
   ABORT,${DL_DIR},100M,1K \
   ABORT,${SSTATE_DIR},100M,1K \
   ABORT,/tmp,10M,1K"
PACKAGECONFIG_append_pn-qemu-system-native = " sdl"
CONF_VERSION = "1"

DL_DIR ?= "${BSPDIR}/downloads/"
ACCEPT_FSL_EULA = "1"

At first I did not have DISTRO_FEATURES_remove = " sysvinit" or any systemd
settings.  This is when I started getting boot loops as described here:
https://patchwork.openembedded.org/patch/164274/

The board would boot and I'd get tons of these "/sbin/restorecon: Could not
set context for " bla, bla, bla "Read-only file system" messages ... but
then I'd get a login prompt and I'd be able to log in as root and run
sestatus:

Poky (Yocto Project Reference Distro) 3.1.7 imx8mmevk ttymxc1

imx8mmevk login: root
root@imx8mmevk:~# sestatus
SELinux status:                 enabled
SELinuxfs mount:                /sys/fs/selinux
SELinux root directory:         /etc/selinux
Loaded policy name:             mcs
Current mode:                   permissive
Mode from config file:          enforcing
Policy MLS status:              enabled
Policy deny_unknown status:     allowed
Memory protection checking:     requested (insecure)
Max kernel policy version:      31

This is when I paid more attention to the meta-selinux README
https://git.yoctoproject.org/cgit/cgit.cgi/meta-selinux/tree/README

... and added the DISTRO_FEATURES_remove = " sysvinit" and other systemd
commands to my local.conf above since the "boot loop" link above talked
about issues with sysvinit etc.

This left me with a boot that looks like this for my core-image-selinux
build ... which locks up:

[    0.000000] Dentry cache hash table entries: 262144 (order: 9, 2097152
bytes, linear)
[    0.000000] Inode-cache hash table entries: 131072 (order: 8, 1048576
bytes, linear)
[    0.000000] mem auto-init: stack:off, heap alloc:off, heap free:off
[    0.000000] Memory: 1336216K/2064384K available (16508K kernel code,
1234K rwdata, 6480K rodata, 2880K init, 1038K bss, 72808K reserved, 655360K
cma-reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
[    0.000000] rcu: Preemptible hierarchical RCU implementation.
[    0.000000] rcu:     RCU restricting CPUs from NR_CPUS=256 to
nr_cpu_ids=4.
[    0.000000]  Tasks RCU enabled.
[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is
25 jiffies.
[    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
[    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
[    0.000000] GICv3: GIC: Using split EOI/Deactivate mode
[    0.000000] GICv3: 128 SPIs implemented
[    0.000000] GICv3: 0 Extended SPIs implemented
[    0.000000] GICv3: Distributor has no Range Selector support
[    0.000000] GICv3: 16 PPIs implemented
[    0.000000] GICv3: no VLPI support, no direct LPI support
[    0.000000] GICv3: CPU0: found redistributor 0 region
0:0x0000000038880000
[    0.000000] ITS: No ITS available, not enabling LPIs
[    0.000000] random: get_random_bytes called from
start_kernel+0x2b8/0x43c with crng_init=0
[    0.000000] arch_timer: cp15 timer(s) running at 8.00MHz (phys).
[    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff
max_cycles: 0x1d854df40, max_idle_ns: 440795202120 ns
[    0.000003] sched_clock: 56 bits at 8MHz, resolution 125ns, wraps every
2199023255500ns
[    0.008459] Console: colour dummy device 80x25
[    0.012580] Calibrating delay loop (skipped), value calculated using
timer frequency.. 16.00 BogoMIPS (lpj=32000)
[    0.022844] pid_max: default: 32768 minimum: 301
[    0.027543] LSM: Security Framework initializing
[    0.032140] SELinux:  Initializing.
[    0.035681] Mount-cache hash table entries: 4096 (order: 3, 32768 bytes,
linear)
[    0.043062] Mountpoint-cache hash table entries: 4096 (order: 3, 32768
bytes, linear)
[    0.052070] ASID allocator initialised with 32768 entries
[    0.056440] rcu: Hierarchical SRCU implementation.
[    0.062118] EFI services will not be available.
[    0.065893] smp: Bringing up secondary CPUs ...
[    0.070649] Detected VIPT I-cache on CPU1
[    0.070672] GICv3: CPU1: found redistributor 1 region
0:0x00000000388a0000
[    0.070703] CPU1: Booted secondary processor 0x0000000001 [0x410fd034]
[    0.071102] Detected VIPT I-cache on CPU2
[    0.071119] GICv3: CPU2: found redistributor 2 region
0:0x00000000388c0000
[    0.071137] CPU2: Booted secondary processor 0x0000000002 [0x410fd034]
[    0.071503] Detected VIPT I-cache on CPU3
[    0.071518] GICv3: CPU3: found redistributor 3 region
0:0x00000000388e0000
[    0.071533] CPU3: Booted secondary processor 0x0000000003 [0x410fd034]
[    0.071584] smp: Brought up 1 node, 4 CPUs
[    0.126889] SMP: Total of 4 processors activated.
[    0.131608] CPU features: detected: 32-bit EL0 Support
[    0.136780] CPU features: detected: CRC32 instructions
[    0.148803] CPU: All CPU(s) started at EL2
[    0.150075] alternatives: patching kernel code
[    0.155994] devtmpfs: initialized
[    0.163617] clocksource: jiffies: mask: 0xffffffff max_cycles:
0xffffffff, max_idle_ns: 7645041785100000 ns
[    0.170570] futex hash table entries: 1024 (order: 4, 65536 bytes,
linear)
[    0.194282] pinctrl core: initialized pinctrl subsystem
[    0.197368] DMI not present or invalid.
[    0.200798] NET: Registered protocol family 16
[    0.212024] DMA: preallocated 256 KiB pool for atomic allocations
[    0.215321] audit: initializing netlink subsys (disabled)
[    0.220974] audit: type=2000 audit(0.160:1): state=initialized
audit_enabled=0 res=1
[    0.228526] cpuidle: using governor menu
[    0.232929] hw-breakpoint: found 6 breakpoint and 4 watchpoint
registers.
[    0.240041] Serial: AMBA PL011 UART driver
[    0.243431] imx mu driver is registered.
[    0.247320] imx rpmsg driver is registered.
[    0.256460] imx8mm-pinctrl 30330000.pinctrl: initialized IMX pinctrl
driver
[    0.277607] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
[    0.281501] HugeTLB registered 32.0 MiB page size, pre-allocated 0 pages
[    0.288221] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    0.294958] HugeTLB registered 64.0 KiB page size, pre-allocated 0 pages
[    0.302578] cryptd: max_cpu_qlen set to 1000
[    0.308925] ACPI: Interpreter disabled.
[    0.310647] iommu: Default domain type: Translated
[    0.314984] vgaarb: loaded
[    0.317796] SCSI subsystem initialized
[    0.321638] usbcore: registered new interface driver usbfs
[    0.326821] usbcore: registered new interface driver hub
[    0.332166] usbcore: registered new device driver usb
[    0.338386] mc: Linux media interface: v0.10
[    0.341521] videodev: Linux video capture interface: v2.00
[    0.347069] pps_core: LinuxPPS API ver. 1 registered
[    0.351999] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo
Giometti <giometti@linux.it>
[    0.361194] PTP clock support registered
[    0.365250] EDAC MC: Ver: 3.0.0
[    0.369031] No BMan portals available!
[    0.372241] QMan: Allocated lookup table at (____ptrval____), entry
count 65537
[    0.379650] No QMan portals available!
[    0.383528] No USDPAA memory, no 'fsl,usdpaa-mem' in device-tree
[    0.389580] FPGA manager framework
[    0.392665] Advanced Linux Sound Architecture Driver Initialized.
[    0.399103] Bluetooth: Core ver 2.22
[    0.402325] NET: Registered protocol family 31
[    0.406776] Bluetooth: HCI device and connection manager initialized
[    0.413165] Bluetooth: HCI socket layer initialized
[    0.418063] Bluetooth: L2CAP socket layer initialized
[    0.423145] Bluetooth: SCO socket layer initialized
[    0.428729] clocksource: Switched to clocksource arch_sys_counter
[    0.434318] VFS: Disk quotas dquot_6.6.0
[    0.438147] VFS: Dquot-cache hash table entries: 512 (order 0, 4096
bytes)
[    0.445173] pnp: PnP ACPI: disabled
[    0.454071] thermal_sys: Registered thermal governor 'step_wise'
[    0.454075] thermal_sys: Registered thermal governor 'power_allocator'
[    0.457567] NET: Registered protocol family 2
[    0.468500] tcp_listen_portaddr_hash hash table entries: 1024 (order: 2,
16384 bytes, linear)
[    0.476800] TCP established hash table entries: 16384 (order: 5, 131072
bytes, linear)
[    0.484830] TCP bind hash table entries: 16384 (order: 6, 262144 bytes,
linear)
[    0.492297] TCP: Hash tables configured (established 16384 bind 16384)
[    0.498720] UDP hash table entries: 1024 (order: 3, 32768 bytes, linear)
[    0.505415] UDP-Lite hash table entries: 1024 (order: 3, 32768 bytes,
linear)
[    0.512695] NET: Registered protocol family 1
[    0.517249] RPC: Registered named UNIX socket transport module.
[    0.522882] RPC: Registered udp transport module.
[    0.527598] RPC: Registered tcp transport module.
[    0.532323] RPC: Registered tcp NFSv4.1 backchannel transport module.
[    0.539172] PCI: CLS 0 bytes, default 64
[    0.543460] hw perfevents: enabled with armv8_pmuv3 PMU driver, 7
counters available
[    0.550860] kvm [1]: IPA Size Limit: 40 bits
[    0.555419] kvm [1]: GICv3: no GICV resource entry
[    0.559628] kvm [1]: disabling GICv2 emulation
[    0.564099] kvm [1]: GIC system register CPU interface enabled
[    0.570004] kvm [1]: vgic interrupt IRQ1
[    0.573975] kvm [1]: Hyp mode initialized successfully
[    0.581824] Initialise system trusted keyrings
[    0.583614] workingset: timestamp_bits=44 max_order=19 bucket_order=0
[    0.595759] squashfs: version 4.0 (2009/01/31) Phillip Lougher
[    0.599368] NFS: Registering the id_resolver key type
[    0.603857] Key type id_resolver registered
[    0.608041] Key type id_legacy registered
[    0.612067] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
[    0.618796] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver
Registering...
[    0.626246] jffs2: version 2.2. (NAND) �© 2001-2006 Red Hat, Inc.
[    0.632759] 9p: Installing v9fs 9p2000 file system support
[    0.650797] Key type asymmetric registered
[    0.652038] Asymmetric key parser 'x509' registered
[    0.656972] Block layer SCSI generic (bsg) driver version 0.4 loaded
(major 244)
[    0.664383] io scheduler mq-deadline registered
[    0.668932] io scheduler kyber registered
[    0.677135] EINJ: ACPI disabled.
[    0.685891] imx-sdma 302c0000.dma-controller: Direct firmware load for
imx/sdma/sdma-imx7d.bin failed with error -2
[    0.693543] imx-sdma 302c0000.dma-controller: Falling back to sysfs
fallback for: imx/sdma/sdma-imx7d.bin
[    0.710746] mxs-dma 33000000.dma-controller: initialized
[    0.714250] Bus freq driver module loaded
[    0.722266] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    0.727674] 30890000.serial: ttymxc1 at MMIO 0x30890000 (irq = 34,
base_baud = 1500000) is a IMX
[    0.734595] printk: console [ttymxc1] enabled
[    0.734595] printk: console [ttymxc1] enabled
[    0.743235] printk: bootconsole [ec_imx6q0] disabled
[    0.743235] printk: bootconsole [ec_imx6q0] disabled
[    0.755182] imx-drm soc@0:bus@32c00000:display-subsystem: no available
port
[    0.773488] loop: module loaded
[    0.778553] imx ahci driver is registered.
[    0.785346] spi_imx 30830000.spi: probed
[    0.790183] spi-nor spi3.0: n25q256ax1 (32768 Kbytes)
[    0.795277] 7 fixed-partitions partitions found on MTD device
30bb0000.spi
[    0.802157] Creating 7 MTD partitions on "30bb0000.spi":
[    0.807477] 0x000000000000-0x000000200000 : "U-Boot"
[    0.817371] 0x000000200000-0x000000202000 : "U-Boot Env"
[    0.822696] mtd: partition "U-Boot Env" doesn't end on an erase/write
block -- force read-only
[    0.833323] 0x000000202000-0x000000204000 : "U-Boot Env 2"
[    0.838819] mtd: partition "U-Boot Env 2" doesn't start on an
erase/write block boundary -- force read-only
[    0.853314] 0x000000204000-0x000000205000 : "boot.scr"
[    0.858463] mtd: partition "boot.scr" doesn't start on an erase/write
block boundary -- force read-only
[    0.869306] 0x000000205000-0x000000210000 : "Device Tree Blob"
[    0.875150] mtd: partition "Device Tree Blob" doesn't start on an
erase/write block boundary -- force read-only
[    0.889320] 0x000000210000-0x000000e10000 : "Compressed Kernel"
[    0.897335] 0x000000e10000-0x000002000000 : "SquashFS"
[    0.906575] libphy: Fixed MDIO Bus: probed
[    0.911375] tun: Universal TUN/TAP device driver, 1.6
[    0.917133] thunder_xcv, ver 1.0
[    0.920386] thunder_bgx, ver 1.0
[    0.923649] nicpf, ver 1.0
[    0.927576] pps pps0: new PPS source ptp0
[    0.944110] libphy: fec_enet_mii_bus: probed
[    0.948923] fec 30be0000.ethernet eth0: registered PHC device 0
[    0.955395] Freescale FM module, FMD API version 21.1.0
[    0.960856] Freescale FM Ports module
[    0.964517] fsl_mac: fsl_mac: FSL FMan MAC API based driver
[    0.970260] fsl_dpa: FSL DPAA Ethernet driver
[    0.974714] fsl_advanced: FSL DPAA Advanced drivers:
[    0.979684] fsl_proxy: FSL DPAA Proxy initialization driver
[    0.985344] fsl_oh: FSL FMan Offline Parsing port driver
[    0.991426] hclge is initializing
[    0.994751] hns3: Hisilicon Ethernet Network Driver for Hip08 Family -
version
[    1.001977] hns3: Copyright (c) 2017 Huawei Corporation.
[    1.007347] e1000: Intel(R) PRO/1000 Network Driver - version
7.3.21-k8-NAPI
[    1.014400] e1000: Copyright (c) 1999-2006 Intel Corporation.
[    1.020176] e1000e: Intel(R) PRO/1000 Network Driver - 3.2.6-k
[    1.026012] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
[    1.031967] igb: Intel(R) Gigabit Ethernet Network Driver - version
5.6.0-k
[    1.038938] igb: Copyright (c) 2007-2014 Intel Corporation.
[    1.044545] igbvf: Intel(R) Gigabit Virtual Function Network Driver -
version 2.4.0-k
[    1.052378] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
[    1.058433] sky2: driver version 1.30
[    1.062933] VFIO - User Level meta-driver version: 0.3
[    1.069701] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    1.076239] ehci-pci: EHCI PCI platform driver
[    1.080767] ehci-platform: EHCI generic platform driver
[    1.086146] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    1.092348] ohci-pci: OHCI PCI platform driver
[    1.096826] ohci-platform: OHCI generic platform driver
[    1.102542] usbcore: registered new interface driver usb-storage
[    1.108613] usbcore: registered new interface driver usbserial_generic
[    1.115159] usbserial: USB Serial support registered for generic
[    1.121191] usbcore: registered new interface driver ftdi_sio
[    1.126952] usbserial: USB Serial support registered for FTDI USB Serial
Device
[    1.134291] usbcore: registered new interface driver usb_serial_simple
[    1.140836] usbserial: USB Serial support registered for carelink
[    1.146944] usbserial: USB Serial support registered for zio
[    1.152619] usbserial: USB Serial support registered for funsoft
[    1.158641] usbserial: USB Serial support registered for flashloader
[    1.165010] usbserial: USB Serial support registered for google
[    1.170946] usbserial: USB Serial support registered for libtransistor
[    1.177489] usbserial: USB Serial support registered for vivopay
[    1.183513] usbserial: USB Serial support registered for moto_modem
[    1.189801] usbserial: USB Serial support registered for motorola_tetra
[    1.196438] usbserial: USB Serial support registered for novatel_gps
[    1.202809] usbserial: USB Serial support registered for hp4x
[    1.208572] usbserial: USB Serial support registered for suunto
[    1.214508] usbserial: USB Serial support registered for siemens_mpi
[    1.223211] input: 30370000.snvs:snvs-powerkey as /devices/platform/soc@0
/soc@0:bus@30000000/30370000.snvs/30370000.snvs:snvs-powerkey/input/input0
[    1.238238] snvs_rtc 30370000.snvs:snvs-rtc-lp: registered as rtc0
[    1.244505] i2c /dev entries driver
[    1.252447] imx2-wdt 30280000.watchdog: timeout 60 sec (nowayout=0)
[    1.258987] Bluetooth: HCI UART driver ver 2.3
[    1.263444] Bluetooth: HCI UART protocol H4 registered
[    1.268589] Bluetooth: HCI UART protocol BCSP registered
[    1.273925] Bluetooth: HCI UART protocol LL registered
[    1.279069] Bluetooth: HCI UART protocol ATH3K registered
[    1.284486] Bluetooth: HCI UART protocol Three-wire (H5) registered
[    1.290836] Bluetooth: HCI UART protocol Broadcom registered
[    1.296520] Bluetooth: HCI UART protocol QCA registered
[    1.303494] sdhci: Secure Digital Host Controller Interface driver
[    1.309687] sdhci: Copyright(c) Pierre Ossman
[    1.314212] Synopsys Designware Multimedia Card Interface Driver
[    1.320736] sdhci-pltfm: SDHCI platform and OF driver helper
[    1.327135] mmc1: CQHCI version 5.10
[    1.331200] mmc2: CQHCI version 5.10
[    1.366866] mmc2: SDHCI controller on 30b60000.mmc [30b60000.mmc] using
ADMA
[    1.376165] ledtrig-cpu: registered to indicate activity on CPUs
[    1.383297] caam 30900000.crypto: device ID = 0x0a16040100000000 (Era 9)
[    1.390069] caam 30900000.crypto: job rings = 3, qi = 0
[    1.404678] caam algorithms registered in /proc/crypto
[    1.410556] caam 30900000.crypto: caam pkc algorithms registered in
/proc/crypto
[    1.420079] caam_jr 30901000.jr: registering rng-caam
[    1.429895] caam-snvs 30370000.caam-snvs: can't get snvs clock
[    1.435783] caam-snvs 30370000.caam-snvs: violation handlers armed -
non-secure state
[    1.444200] usbcore: registered new interface driver usbhid
[    1.449780] usbhid: USB HID core driver
[    1.455330] No fsl,qman node
[    1.458228] Freescale USDPAA process driver
[    1.462416] fsl-usdpaa: no region found
[    1.466254] Freescale USDPAA process IRQ driver
[    1.474284] optee: probing for conduit method from DT.
[    1.479448] optee: revision 3.2 (6a22e6e8)
[    1.480265] optee: dynamic shared memory is enabled
[    1.489481] optee: initialized driver
[    1.495289] mmc2: Command Queue Engine enabled
[    1.496837] wm8524-codec audio-codec: Failed to get mute line: -517
[    1.499792] mmc2: new HS400 Enhanced strobe MMC card at address 0001
[    1.506505] OF: /sound-bt-sco/simple-audio-card,cpu: could not get
#sound-dai-cells for /soc@0/bus@30000000/sai@30020000
[    1.513508] mmcblk2: mmc2:0001 DG4016 7.49 GiB
[    1.523248] asoc-simple-card sound-bt-sco: parse error -22
[    1.523265] asoc-simple-card: probe of sound-bt-sco failed with error
-22
[    1.527908] mmcblk2boot0: mmc2:0001 DG4016 partition 1 4.00 MiB
[    1.546163] mmcblk2boot1: mmc2:0001 DG4016 partition 2 4.00 MiB
[    1.547285] pktgen: Packet Generator for packet performance testing.
Version: 2.75
[    1.552232] mmcblk2gp0: mmc2:0001 DG4016 partition 4 3.52 GiB
[    1.565904] mmcblk2rpmb: mmc2:0001 DG4016 partition 3 4.00 MiB, chardev
(237:0)
[    1.566798] NET: Registered protocol family 26
[    1.578184] NET: Registered protocol family 10
[    1.582998]  mmcblk2: p1 p2
[    1.583960] Segment Routing with IPv6
[    1.589559] NET: Registered protocol family 17
[    1.594201]  mmcblk2gp0: p1 p2
[    1.594430] Bluetooth: RFCOMM TTY layer initialized
[    1.602179] Bluetooth: RFCOMM socket layer initialized
[    1.607335] Bluetooth: RFCOMM ver 1.11
[    1.611099] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[    1.616414] Bluetooth: BNEP filters: protocol multicast
[    1.621653] Bluetooth: BNEP socket layer initialized
[    1.626623] Bluetooth: HIDP (Human Interface Emulation) ver 1.2
[    1.632549] Bluetooth: HIDP socket layer initialized
[    1.637554] 8021q: 802.1Q VLAN Support v1.8
[    1.641764] lib80211: common routines for IEEE802.11 drivers
[    1.647544] 9pnet: Installing 9P2000 support
[    1.651845] tsn generic netlink module v1 init...
[    1.656632] Key type dns_resolver registered
[    1.661668] registered taskstats version 1
[    1.665794] Loading compiled-in X.509 certificates
[    1.692510] usb_phy_generic usbphynop1: usbphynop1 supply vcc not found,
using dummy regulator
[    1.701297] usb_phy_generic usbphynop2: usbphynop2 supply vcc not found,
using dummy regulator
[    1.733590] random: fast init done
[    1.738992] LDO6: supplied by regulator-dummy
[    1.743499] i2c i2c-0: IMX I2C adapter registered
[    1.749209] i2c i2c-1: IMX I2C adapter registered
[    1.754765] i2c i2c-2: IMX I2C adapter registered
[    1.760259] i2c i2c-3: IMX I2C adapter registered
[    1.765281] imx-cpufreq-dt imx-cpufreq-dt: cpu speed grade 2 mkt segment
2 supported-hw 0x4 0x4
[    1.777862] mmc1: CQHCI version 5.10
[    1.781506] sdhci-esdhc-imx 30b50000.mmc: Got CD GPIO
[    1.817451] mmc1: SDHCI controller on 30b50000.mmc [30b50000.mmc] using
ADMA
[    1.826135] imx8mm-pinctrl 30330000.pinctrl: pin MX8MM_IOMUXC_I2C4_SDA
already requested by 30a50000.i2c; cannot claim for audio-codec
[    1.838253] imx8mm-pinctrl 30330000.pinctrl: pin-140 (audio-codec)
status -22
[    1.845397] imx8mm-pinctrl 30330000.pinctrl: could not request pin 140
(MX8MM_IOMUXC_I2C4_SDA) from group gpiowlfgrp  on device 30330000.pinctrl
[    1.858357] wm8524-codec audio-codec: Error applying setting, reverse
things back
[    1.865856] wm8524-codec: probe of audio-codec failed with error -22
[    1.876549] input: bd718xx-pwrkey as /devices/platform/soc@0/soc@0
:bus@30800000/30a20000.i2c/i2c-0/0-004b/gpio-keys.1.auto/input/input1
[    1.890300] snvs_rtc 30370000.snvs:snvs-rtc-lp: setting system clock to
1970-01-01T00:00:00 UTC (0)
[    1.899718] cfg80211: Loading compiled-in X.509 certificates for
regulatory database
[    1.911354] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[    1.917963] platform regulatory.0: Direct firmware load for
regulatory.db failed with error -2
[    1.923612] ALSA device list:
[    1.926586] platform regulatory.0: Falling back to sysfs fallback for:
regulatory.db
[    1.929550]   No soundcards found.
[    1.947317] EXT4-fs (mmcblk2p2): mounted filesystem with ordered data
mode. Opts: (null)
[    1.955496] VFS: Mounted root (ext4 filesystem) readonly on device
179:2.
[    1.963119] devtmpfs: mounted
[    1.966900] Freeing unused kernel memory: 2880K
[    1.989378] Run /sbin/init as init process
[    2.059403] audit: type=1404 audit(1.969:2): enforcing=1 old_enforcing=0
auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1
[    2.199361] SELinux:  Permission watch in class filesystem not defined
in policy.
[    2.206919] SELinux:  Permission watch in class file not defined in
policy.
[    2.213885] SELinux:  Permission watch_mount in class file not defined
in policy.
[    2.221377] SELinux:  Permission watch_sb in class file not defined in
policy.
[    2.228601] SELinux:  Permission watch_with_perm in class file not
defined in policy.
[    2.236441] SELinux:  Permission watch_reads in class file not defined
in policy.
[    2.243935] SELinux:  Permission watch in class dir not defined in
policy.
[    2.250819] SELinux:  Permission watch_mount in class dir not defined in
policy.
[    2.258216] SELinux:  Permission watch_sb in class dir not defined in
policy.
[    2.265361] SELinux:  Permission watch_with_perm in class dir not
defined in policy.
[    2.273105] SELinux:  Permission watch_reads in class dir not defined in
policy.
[    2.280520] SELinux:  Permission watch in class lnk_file not defined in
policy.
[    2.287830] SELinux:  Permission watch_mount in class lnk_file not
defined in policy.
[    2.295669] SELinux:  Permission watch_sb in class lnk_file not defined
in policy.
[    2.303239] SELinux:  Permission watch_with_perm in class lnk_file not
defined in policy.
[    2.311429] SELinux:  Permission watch_reads in class lnk_file not
defined in policy.
[    2.319266] SELinux:  Permission watch in class chr_file not defined in
policy.
[    2.326585] SELinux:  Permission watch_mount in class chr_file not
defined in policy.
[    2.334416] SELinux:  Permission watch_sb in class chr_file not defined
in policy.
[    2.341994] SELinux:  Permission watch_with_perm in class chr_file not
defined in policy.
[    2.350172] SELinux:  Permission watch_reads in class chr_file not
defined in policy.
[    2.358021] SELinux:  Permission watch in class blk_file not defined in
policy.
[    2.365332] SELinux:  Permission watch_mount in class blk_file not
defined in policy.
[    2.373171] SELinux:  Permission watch_sb in class blk_file not defined
in policy.
[    2.380742] SELinux:  Permission watch_with_perm in class blk_file not
defined in policy.
[    2.388927] SELinux:  Permission watch_reads in class blk_file not
defined in policy.
[    2.396765] SELinux:  Permission watch in class sock_file not defined in
policy.
[    2.404171] SELinux:  Permission watch_mount in class sock_file not
defined in policy.
[    2.412088] SELinux:  Permission watch_sb in class sock_file not defined
in policy.
[    2.419757] SELinux:  Permission watch_with_perm in class sock_file not
defined in policy.
[    2.428022] SELinux:  Permission watch_reads in class sock_file not
defined in policy.
[    2.435953] SELinux:  Permission watch in class fifo_file not defined in
policy.
[    2.443350] SELinux:  Permission watch_mount in class fifo_file not
defined in policy.
[    2.451275] SELinux:  Permission watch_sb in class fifo_file not defined
in policy.
[    2.458933] SELinux:  Permission watch_with_perm in class fifo_file not
defined in policy.
[    2.467206] SELinux:  Permission watch_reads in class fifo_file not
defined in policy.
[    2.475450] SELinux: the above unknown classes and permissions will be
allowed
[    2.482716] SELinux:  policy capability network_peer_controls=1
[    2.488638] SELinux:  policy capability open_perms=1
[    2.493612] SELinux:  policy capability extended_socket_class=1
[    2.499534] SELinux:  policy capability always_check_network=0
[    2.505375] SELinux:  policy capability cgroup_seclabel=1
[    2.510776] SELinux:  policy capability nnp_nosuid_transition=1
[    2.551944] audit: type=1403 audit(2.461:3): auid=4294967295
ses=4294967295 lsm=selinux res=1
[    2.560140] systemd[1]: Successfully loaded SELinux policy in 501.858ms.
[    2.585453] systemd[1]: System time before build time, advancing clock.
[    2.596311] systemd[1]: Unable to fix SELinux security context of /dev:
Operation not permitted
[    2.596451] audit: type=1401 audit(1600598638.004:4):
op=security_validate_transition seresult=denied
oldcontext=system_u:object_r:device_t:s15:c0.c1023
newcontext=system_u:object_r:device_t:s0
taskcontext=system_u:system_r:kernel_t:s15:c0.c1023 tclassr
[    2.606247] systemd[1]: Failed to mount tmpfs at /dev/shm: No such file
or directory
[    2.627743] audit: type=1400 audit(1600598638.016:5): avc:  denied  {
create } for  pid=1 comm="systemd" name="shm"
scontext=system_u:system_r:kernel_t:s15:c0.c1023
tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir permissive=0
[    2.637910] systemd[1]: Unable to fix SELinux security context of /run:
Operation not permitted
[    2.655581] audit: type=1400 audit(1600598638.044:6): avc:  denied  {
create } for  pid=1 comm="systemd" name="pts"
scontext=system_u:system_r:kernel_t:s15:c0.c1023
tcontext=system_u:object_r:devpts_t:s0-s15:c0.c1023 tclass=dir permissive=0
[    2.665724] systemd[1]: Unable to fix SELinux security context of
/sys/fs/cgroup: Operation not permitted
[    2.685536] audit: type=1401 audit(1600598638.048:7):
op=security_validate_transition seresult=denied
oldcontext=system_u:object_r:tmpfs_t:s15:c0.c1023
newcontext=system_u:object_r:var_run_t:s0-s15:c0.c1023
taskcontext=system_u:system_r:kernel_t:s15:c0r
[    2.719230] audit: type=1401 audit(1600598638.076:8):
op=security_validate_transition seresult=denied
oldcontext=system_u:object_r:tmpfs_t:s15:c0.c1023
newcontext=system_u:object_r:cgroup_t:s0
taskcontext=system_u:system_r:kernel_t:s15:c0.c1023 tclass=r
[    2.741846] audit: type=1400 audit(1600598638.108:9): avc:  denied  {
create } for  pid=1 comm="systemd" name="bpf"
scontext=system_u:system_r:kernel_t:s15:c0.c1023
tcontext=system_u:object_r:sysfs_t:s0 tclass=dir permissive=0
[!!!!!!] Failed to mount API filesystems.
[    2.780814] systemd[1]: Freezing execution.

[-- Attachment #1.2: Type: text/html, Size: 35375 bytes --]

[-- Attachment #2: .config --]
[-- Type: application/octet-stream, Size: 201405 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/arm64 5.4.114 Kernel Configuration
#

#
# Compiler: aarch64-poky-linux-gcc (GCC) 9.3.0
#
CONFIG_CC_IS_GCC=y
CONFIG_GCC_VERSION=90300
CONFIG_CLANG_VERSION=0
CONFIG_CC_HAS_ASM_GOTO=y
CONFIG_CC_HAS_ASM_INLINE=y
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y
CONFIG_THREAD_INFO_IN_TASK=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_BUILD_SALT=""
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_CROSS_MEMORY_ATTACH=y
# CONFIG_USELIB is not set
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_SHOW_LEVEL=y
CONFIG_GENERIC_IRQ_EFFECTIVE_AFF_MASK=y
CONFIG_GENERIC_IRQ_MIGRATION=y
CONFIG_HARDIRQS_SW_RESEND=y
CONFIG_GENERIC_IRQ_CHIP=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
CONFIG_IRQ_MSI_IOMMU=y
CONFIG_HANDLE_DOMAIN_IRQ=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
# CONFIG_GENERIC_IRQ_DEBUGFS is not set
# end of IRQ subsystem

CONFIG_GENERIC_IRQ_MULTI_HANDLER=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_ARCH_HAS_TICK_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ_FULL is not set
# CONFIG_NO_HZ is not set
CONFIG_HIGH_RES_TIMERS=y
# end of Timers subsystem

# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_VOLUNTARY is not set
CONFIG_PREEMPT=y
CONFIG_PREEMPT_COUNT=y
CONFIG_PREEMPTION=y

#
# CPU/Task time and stats accounting
#
CONFIG_TICK_CPU_ACCOUNTING=y
# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_SCHED_AVG_IRQ=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
# CONFIG_PSI is not set
# end of CPU/Task time and stats accounting

CONFIG_CPU_ISOLATION=y

#
# RCU Subsystem
#
CONFIG_PREEMPT_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_SRCU=y
CONFIG_TREE_SRCU=y
CONFIG_TASKS_RCU=y
CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_NEED_SEGCBLIST=y
# end of RCU Subsystem

CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
# CONFIG_IKHEADERS is not set
CONFIG_LOG_BUF_SHIFT=17
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
CONFIG_GENERIC_SCHED_CLOCK=y

#
# Scheduler features
#
# CONFIG_UCLAMP_TASK is not set
# end of Scheduler features

CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_SUPPORTS_INT128=y
CONFIG_NUMA_BALANCING=y
CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
CONFIG_CGROUPS=y
CONFIG_PAGE_COUNTER=y
CONFIG_MEMCG=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG_SWAP_ENABLED=y
CONFIG_MEMCG_KMEM=y
CONFIG_BLK_CGROUP=y
CONFIG_CGROUP_WRITEBACK=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
# CONFIG_CFS_BANDWIDTH is not set
# CONFIG_RT_GROUP_SCHED is not set
CONFIG_CGROUP_PIDS=y
# CONFIG_CGROUP_RDMA is not set
# CONFIG_CGROUP_FREEZER is not set
CONFIG_CGROUP_HUGETLB=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_PERF=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
# CONFIG_CHECKPOINT_RESTORE is not set
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_BPF=y
# CONFIG_EXPERT is not set
CONFIG_UID16=y
CONFIG_MULTIUSER=y
CONFIG_SYSFS_SYSCALL=y
CONFIG_FHANDLE=y
CONFIG_POSIX_TIMERS=y
CONFIG_PRINTK=y
CONFIG_PRINTK_NMI=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_FUTEX_PI=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_IO_URING=y
CONFIG_ADVISE_SYSCALLS=y
CONFIG_MEMBARRIER=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_KALLSYMS_BASE_RELATIVE=y
# CONFIG_BPF_SYSCALL is not set
# CONFIG_USERFAULTFD is not set
CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
CONFIG_RSEQ=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
# end of Kernel Performance Events And Counters

CONFIG_VM_EVENT_COUNTERS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
CONFIG_SLAB_MERGE_DEFAULT=y
# CONFIG_SLAB_FREELIST_RANDOM is not set
# CONFIG_SLAB_FREELIST_HARDENED is not set
# CONFIG_SHUFFLE_PAGE_ALLOCATOR is not set
CONFIG_SLUB_CPU_PARTIAL=y
CONFIG_SYSTEM_DATA_VERIFICATION=y
CONFIG_PROFILING=y
# end of General setup

CONFIG_ARM64=y
CONFIG_64BIT=y
CONFIG_MMU=y
CONFIG_ARM64_PAGE_SHIFT=12
CONFIG_ARM64_CONT_SHIFT=4
CONFIG_ARCH_MMAP_RND_BITS_MIN=18
CONFIG_ARCH_MMAP_RND_BITS_MAX=33
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=11
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_GENERIC_CSUM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ZONE_DMA32=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_SMP=y
CONFIG_KERNEL_MODE_NEON=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_PGTABLE_LEVELS=4
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_ARCH_PROC_KCORE_TEXT=y

#
# Platform selection
#
# CONFIG_ARCH_ACTIONS is not set
# CONFIG_ARCH_AGILEX is not set
# CONFIG_ARCH_SUNXI is not set
# CONFIG_ARCH_ALPINE is not set
# CONFIG_ARCH_BCM2835 is not set
# CONFIG_ARCH_BCM_IPROC is not set
# CONFIG_ARCH_BERLIN is not set
# CONFIG_ARCH_BITMAIN is not set
# CONFIG_ARCH_BRCMSTB is not set
# CONFIG_ARCH_EXYNOS is not set
# CONFIG_ARCH_K3 is not set
CONFIG_ARCH_LAYERSCAPE=y
# CONFIG_ARCH_LG1K is not set
# CONFIG_ARCH_HISI is not set
# CONFIG_ARCH_MEDIATEK is not set
# CONFIG_ARCH_MESON is not set
# CONFIG_ARCH_MVEBU is not set
CONFIG_ARCH_MXC=y
CONFIG_HAVE_IMX_BUSFREQ=y
# CONFIG_ARCH_QCOM is not set
# CONFIG_ARCH_REALTEK is not set
# CONFIG_ARCH_RENESAS is not set
# CONFIG_ARCH_ROCKCHIP is not set
CONFIG_ARCH_S32=y

#
# S32 SOC selection
#
CONFIG_SOC_S32V234=y
# end of S32 SOC selection

# CONFIG_ARCH_SEATTLE is not set
# CONFIG_ARCH_STRATIX10 is not set
# CONFIG_ARCH_SYNQUACER is not set
# CONFIG_ARCH_TEGRA is not set
# CONFIG_ARCH_SPRD is not set
# CONFIG_ARCH_THUNDER is not set
# CONFIG_ARCH_THUNDER2 is not set
# CONFIG_ARCH_UNIPHIER is not set
# CONFIG_ARCH_VEXPRESS is not set
# CONFIG_ARCH_XGENE is not set
# CONFIG_ARCH_ZX is not set
# CONFIG_ARCH_ZYNQMP is not set
# end of Platform selection

#
# Kernel Features
#

#
# ARM errata workarounds via the alternatives framework
#
CONFIG_ARM64_WORKAROUND_CLEAN_CACHE=y
CONFIG_ARM64_ERRATUM_826319=y
CONFIG_ARM64_ERRATUM_827319=y
CONFIG_ARM64_ERRATUM_824069=y
CONFIG_ARM64_ERRATUM_819472=y
CONFIG_ARM64_ERRATUM_832075=y
CONFIG_ARM64_ERRATUM_834220=y
CONFIG_ARM64_ERRATUM_845719=y
CONFIG_ARM64_ERRATUM_843419=y
CONFIG_ARM64_ERRATUM_1024718=y
CONFIG_ARM64_ERRATUM_1418040=y
CONFIG_ARM64_ERRATUM_1165522=y
CONFIG_ARM64_ERRATUM_1286807=y
CONFIG_ARM64_ERRATUM_1463225=y
CONFIG_ARM64_ERRATUM_1542419=y
CONFIG_CAVIUM_ERRATUM_22375=y
CONFIG_CAVIUM_ERRATUM_23144=y
CONFIG_CAVIUM_ERRATUM_23154=y
CONFIG_CAVIUM_ERRATUM_27456=y
CONFIG_CAVIUM_ERRATUM_30115=y
CONFIG_CAVIUM_TX2_ERRATUM_219=y
CONFIG_QCOM_FALKOR_ERRATUM_1003=y
CONFIG_ARM64_WORKAROUND_REPEAT_TLBI=y
CONFIG_QCOM_FALKOR_ERRATUM_1009=y
CONFIG_QCOM_QDF2400_ERRATUM_0065=y
CONFIG_SOCIONEXT_SYNQUACER_PREITS=y
CONFIG_HISILICON_ERRATUM_161600802=y
CONFIG_QCOM_FALKOR_ERRATUM_E1041=y
CONFIG_FUJITSU_ERRATUM_010001=y
# end of ARM errata workarounds via the alternatives framework

CONFIG_ARM64_4K_PAGES=y
# CONFIG_ARM64_16K_PAGES is not set
# CONFIG_ARM64_64K_PAGES is not set
# CONFIG_ARM64_VA_BITS_39 is not set
CONFIG_ARM64_VA_BITS_48=y
CONFIG_ARM64_VA_BITS=48
CONFIG_ARM64_PA_BITS_48=y
CONFIG_ARM64_PA_BITS=48
# CONFIG_CPU_BIG_ENDIAN is not set
CONFIG_SCHED_MC=y
# CONFIG_SCHED_SMT is not set
CONFIG_NR_CPUS=256
CONFIG_HOTPLUG_CPU=y
CONFIG_NUMA=y
CONFIG_NODES_SHIFT=2
CONFIG_USE_PERCPU_NUMA_NODE_ID=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_HOLES_IN_ZONE=y
# CONFIG_HZ_100 is not set
CONFIG_HZ_250=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=250
CONFIG_SCHED_HRTICK=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_HAVE_ARCH_PFN_VALID=y
CONFIG_HW_PERF_EVENTS=y
CONFIG_SYS_SUPPORTS_HUGETLBFS=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_SECCOMP=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
CONFIG_KEXEC=y
# CONFIG_KEXEC_FILE is not set
CONFIG_CRASH_DUMP=y
CONFIG_XEN_DOM0=y
CONFIG_XEN=y
CONFIG_FORCE_MAX_ZONEORDER=14
CONFIG_UNMAP_KERNEL_AT_EL0=y
CONFIG_HARDEN_BRANCH_PREDICTOR=y
CONFIG_HARDEN_EL2_VECTORS=y
CONFIG_ARM64_SSBD=y
CONFIG_RODATA_FULL_DEFAULT_ENABLED=y
# CONFIG_ARM64_SW_TTBR0_PAN is not set
CONFIG_ARM64_TAGGED_ADDR_ABI=y
CONFIG_COMPAT=y
CONFIG_KUSER_HELPERS=y
# CONFIG_ARMV8_DEPRECATED is not set

#
# ARMv8.1 architectural features
#
CONFIG_ARM64_HW_AFDBM=y
CONFIG_ARM64_PAN=y
CONFIG_ARM64_LSE_ATOMICS=y
CONFIG_ARM64_VHE=y
# end of ARMv8.1 architectural features

#
# ARMv8.2 architectural features
#
CONFIG_ARM64_UAO=y
# CONFIG_ARM64_PMEM is not set
CONFIG_ARM64_RAS_EXTN=y
CONFIG_ARM64_CNP=y
# end of ARMv8.2 architectural features

#
# ARMv8.3 architectural features
#
CONFIG_ARM64_PTR_AUTH=y
# end of ARMv8.3 architectural features

CONFIG_ARM64_SVE=y
CONFIG_ARM64_MODULE_PLTS=y
# CONFIG_ARM64_PSEUDO_NMI is not set
CONFIG_RELOCATABLE=y
CONFIG_RANDOMIZE_BASE=y
CONFIG_RANDOMIZE_MODULE_REGION_FULL=y
CONFIG_CC_HAVE_STACKPROTECTOR_SYSREG=y
CONFIG_STACKPROTECTOR_PER_TASK=y
# end of Kernel Features

#
# Boot options
#
# CONFIG_ARM64_ACPI_PARKING_PROTOCOL is not set
CONFIG_CMDLINE=""
# CONFIG_CMDLINE_FORCE is not set
CONFIG_EFI_STUB=y
CONFIG_EFI=y
CONFIG_DMI=y
# end of Boot options

CONFIG_SYSVIPC_COMPAT=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y

#
# Power management options
#
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
# CONFIG_HIBERNATION is not set
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_AUTOSLEEP is not set
# CONFIG_PM_WAKELOCKS is not set
CONFIG_PM=y
CONFIG_PM_DEBUG=y
# CONFIG_PM_ADVANCED_DEBUG is not set
CONFIG_PM_TEST_SUSPEND=y
CONFIG_PM_SLEEP_DEBUG=y
CONFIG_PM_CLK=y
CONFIG_PM_GENERIC_DOMAINS=y
CONFIG_WQ_POWER_EFFICIENT_DEFAULT=y
CONFIG_PM_GENERIC_DOMAINS_SLEEP=y
CONFIG_PM_GENERIC_DOMAINS_OF=y
CONFIG_CPU_PM=y
# CONFIG_ENERGY_MODEL is not set
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
# end of Power management options

#
# CPU Power Management
#

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_MULTIPLE_DRIVERS=y
# CONFIG_CPU_IDLE_GOV_LADDER is not set
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_DT_IDLE_STATES=y

#
# ARM CPU Idle Drivers
#
CONFIG_ARM_CPUIDLE=y
CONFIG_ARM_PSCI_CPUIDLE=y
# end of ARM CPU Idle Drivers
# end of CPU Idle

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_ATTR_SET=y
CONFIG_CPU_FREQ_GOV_COMMON=y
CONFIG_CPU_FREQ_STAT=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y

#
# CPU frequency scaling drivers
#
CONFIG_CPUFREQ_DT=y
CONFIG_CPUFREQ_DT_PLATDEV=y
CONFIG_ACPI_CPPC_CPUFREQ=m
CONFIG_ARM_SCPI_CPUFREQ=y
CONFIG_ARM_IMX_CPUFREQ_DT=y
# CONFIG_ARM_IMX7ULP_CPUFREQ is not set
CONFIG_QORIQ_CPUFREQ=y
# end of CPU Frequency scaling
# end of CPU Power Management

#
# Firmware Drivers
#
# CONFIG_ARM_SCMI_PROTOCOL is not set
CONFIG_ARM_SCPI_PROTOCOL=y
CONFIG_ARM_SCPI_POWER_DOMAIN=y
# CONFIG_ARM_SDE_INTERFACE is not set
CONFIG_DMIID=y
# CONFIG_DMI_SYSFS is not set
# CONFIG_ISCSI_IBFT is not set
# CONFIG_FW_CFG_SYSFS is not set
CONFIG_HAVE_ARM_SMCCC=y
CONFIG_ARM_PSCI_FW=y
# CONFIG_ARM_PSCI_CHECKER is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# EFI (Extensible Firmware Interface) Support
#
# CONFIG_EFI_VARS is not set
CONFIG_EFI_ESRT=y
CONFIG_EFI_PARAMS_FROM_FDT=y
CONFIG_EFI_RUNTIME_WRAPPERS=y
CONFIG_EFI_ARMSTUB=y
CONFIG_EFI_ARMSTUB_DTB_LOADER=y
CONFIG_EFI_CAPSULE_LOADER=y
# CONFIG_EFI_TEST is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
# end of EFI (Extensible Firmware Interface) Support

CONFIG_UEFI_CPER=y
CONFIG_UEFI_CPER_ARM=y
CONFIG_EFI_EARLYCON=y
CONFIG_IMX_DSP=y
CONFIG_IMX_SCU=y
CONFIG_IMX_SCU_PD=y
CONFIG_IMX_SECO_MU=y

#
# Tegra firmware driver
#
# end of Tegra firmware driver
# end of Firmware Drivers

CONFIG_ARCH_SUPPORTS_ACPI=y
CONFIG_ACPI=y
CONFIG_ACPI_GENERIC_GSI=y
CONFIG_ACPI_CCA_REQUIRED=y
# CONFIG_ACPI_DEBUGGER is not set
CONFIG_ACPI_SPCR_TABLE=y
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_FAN=y
# CONFIG_ACPI_TAD is not set
# CONFIG_ACPI_DOCK is not set
CONFIG_ACPI_PROCESSOR_IDLE=y
CONFIG_ACPI_MCFG=y
CONFIG_ACPI_CPPC_LIB=y
CONFIG_ACPI_PROCESSOR=y
# CONFIG_ACPI_IPMI is not set
CONFIG_ACPI_HOTPLUG_CPU=y
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_NUMA=y
CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_TABLE_UPGRADE=y
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_HED=y
# CONFIG_ACPI_CUSTOM_METHOD is not set
# CONFIG_ACPI_BGRT is not set
CONFIG_ACPI_REDUCED_HARDWARE_ONLY=y
# CONFIG_ACPI_HMAT is not set
CONFIG_HAVE_ACPI_APEI=y
CONFIG_ACPI_APEI=y
CONFIG_ACPI_APEI_GHES=y
CONFIG_ACPI_APEI_PCIEAER=y
CONFIG_ACPI_APEI_SEA=y
CONFIG_ACPI_APEI_MEMORY_FAILURE=y
CONFIG_ACPI_APEI_EINJ=y
# CONFIG_ACPI_APEI_ERST_DEBUG is not set
# CONFIG_PMIC_OPREGION is not set
# CONFIG_ACPI_CONFIGFS is not set
CONFIG_ACPI_IORT=y
CONFIG_ACPI_GTDT=y
CONFIG_ACPI_PPTT=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_IRQFD=y
CONFIG_HAVE_KVM_IRQ_ROUTING=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_MMIO=y
CONFIG_HAVE_KVM_MSI=y
CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y
CONFIG_KVM_VFIO=y
CONFIG_HAVE_KVM_ARCH_TLB_FLUSH_ALL=y
CONFIG_KVM_GENERIC_DIRTYLOG_READ_PROTECT=y
CONFIG_HAVE_KVM_IRQ_BYPASS=y
CONFIG_HAVE_KVM_VCPU_RUN_PID_CHANGE=y
CONFIG_IRQ_BYPASS_MANAGER=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=y
CONFIG_KVM_ARM_HOST=y
CONFIG_KVM_ARM_PMU=y
CONFIG_KVM_INDIRECT_VECTORS=y
# CONFIG_VHOST_NET is not set
# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set
CONFIG_ARM64_CRYPTO=y
CONFIG_CRYPTO_SHA256_ARM64=y
CONFIG_CRYPTO_SHA512_ARM64=m
CONFIG_CRYPTO_SHA1_ARM64_CE=y
CONFIG_CRYPTO_SHA2_ARM64_CE=y
CONFIG_CRYPTO_SHA512_ARM64_CE=m
CONFIG_CRYPTO_SHA3_ARM64=m
CONFIG_CRYPTO_SM3_ARM64_CE=m
# CONFIG_CRYPTO_SM4_ARM64_CE is not set
CONFIG_CRYPTO_GHASH_ARM64_CE=y
CONFIG_CRYPTO_CRCT10DIF_ARM64_CE=m
CONFIG_CRYPTO_AES_ARM64=y
CONFIG_CRYPTO_AES_ARM64_CE=y
CONFIG_CRYPTO_AES_ARM64_CE_CCM=y
CONFIG_CRYPTO_AES_ARM64_CE_BLK=y
CONFIG_CRYPTO_AES_ARM64_NEON_BLK=m
CONFIG_CRYPTO_CHACHA20_NEON=m
# CONFIG_CRYPTO_NHPOLY1305_NEON is not set
CONFIG_CRYPTO_AES_ARM64_BS=m

#
# General architecture-dependent options
#
CONFIG_CRASH_CORE=y
CONFIG_KEXEC_CORE=y
# CONFIG_KPROBES is not set
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_FUNCTION_ERROR_INJECTION=y
CONFIG_HAVE_NMI=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_GENERIC_IDLE_POLL_SETUP=y
CONFIG_ARCH_HAS_FORTIFY_SOURCE=y
CONFIG_ARCH_HAS_KEEPINITRD=y
CONFIG_ARCH_HAS_SET_MEMORY=y
CONFIG_ARCH_HAS_SET_DIRECT_MAP=y
CONFIG_HAVE_ARCH_THREAD_STRUCT_WHITELIST=y
CONFIG_HAVE_ASM_MODVERSIONS=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_RSEQ=y
CONFIG_HAVE_FUNCTION_ARG_ACCESS_API=y
CONFIG_HAVE_CLK=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_HAVE_ARCH_JUMP_LABEL_RELATIVE=y
CONFIG_HAVE_RCU_TABLE_FREE=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_ARCH_STACKLEAK=y
CONFIG_HAVE_STACKPROTECTOR=y
CONFIG_CC_HAS_STACKPROTECTOR_NONE=y
CONFIG_STACKPROTECTOR=y
CONFIG_STACKPROTECTOR_STRONG=y
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_HUGE_VMAP=y
CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_ARCH_MMAP_RND_BITS=18
CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y
CONFIG_ARCH_MMAP_RND_COMPAT_BITS=11
CONFIG_ARCH_WANT_DEFAULT_TOPDOWN_MMAP_LAYOUT=y
CONFIG_HAVE_COPY_THREAD_TLS=y
CONFIG_CLONE_BACKWARDS=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y
CONFIG_64BIT_TIME=y
CONFIG_COMPAT_32BIT_TIME=y
CONFIG_HAVE_ARCH_VMAP_STACK=y
CONFIG_VMAP_STACK=y
CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
CONFIG_STRICT_MODULE_RWX=y
CONFIG_REFCOUNT_FULL=y
CONFIG_HAVE_ARCH_PREL32_RELOCATIONS=y
CONFIG_ARCH_USE_MEMREMAP_PROT=y
# CONFIG_LOCK_EVENT_COUNTS is not set
CONFIG_ARCH_HAS_RELR=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# end of GCOV-based kernel profiling

CONFIG_PLUGIN_HOSTCC=""
CONFIG_HAVE_GCC_PLUGINS=y
# end of General architecture-dependent options

CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
CONFIG_MODVERSIONS=y
CONFIG_ASM_MODVERSIONS=y
# CONFIG_MODULE_SRCVERSION_ALL is not set
# CONFIG_MODULE_SIG is not set
# CONFIG_MODULE_COMPRESS is not set
# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
# CONFIG_UNUSED_SYMBOLS is not set
# CONFIG_TRIM_UNUSED_KSYMS is not set
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLK_SCSI_REQUEST=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
# CONFIG_BLK_DEV_ZONED is not set
# CONFIG_BLK_DEV_THROTTLING is not set
# CONFIG_BLK_CMDLINE_PARSER is not set
# CONFIG_BLK_WBT is not set
# CONFIG_BLK_CGROUP_IOLATENCY is not set
# CONFIG_BLK_CGROUP_IOCOST is not set
CONFIG_BLK_DEBUG_FS=y
# CONFIG_BLK_SED_OPAL is not set

#
# Partition Types
#
# CONFIG_PARTITION_ADVANCED is not set
CONFIG_MSDOS_PARTITION=y
CONFIG_EFI_PARTITION=y
# end of Partition Types

CONFIG_BLOCK_COMPAT=y
CONFIG_BLK_MQ_PCI=y
CONFIG_BLK_MQ_VIRTIO=y
CONFIG_BLK_PM=y

#
# IO Schedulers
#
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=y
# CONFIG_IOSCHED_BFQ is not set
# end of IO Schedulers

CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_ASN1=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_QUEUED_RWLOCKS=y
CONFIG_ARCH_HAS_SYSCALL_WRAPPER=y
CONFIG_FREEZER=y

#
# Executable file formats
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ELFCORE=y
# CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS is not set
CONFIG_BINFMT_SCRIPT=y
# CONFIG_BINFMT_MISC is not set
CONFIG_COREDUMP=y
# end of Executable file formats

#
# Memory Management options
#
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_HAVE_FAST_GUP=y
CONFIG_ARCH_KEEP_MEMBLOCK=y
CONFIG_MEMORY_ISOLATION=y
# CONFIG_MEMORY_HOTPLUG is not set
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_MEMORY_BALLOON=y
CONFIG_BALLOON_COMPACTION=y
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_CONTIG_ALLOC=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
# CONFIG_HWPOISON_INJECT is not set
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
CONFIG_TRANSPARENT_HUGE_PAGECACHE=y
# CONFIG_CLEANCACHE is not set
# CONFIG_FRONTSWAP is not set
CONFIG_CMA=y
# CONFIG_CMA_DEBUG is not set
# CONFIG_CMA_DEBUGFS is not set
CONFIG_CMA_AREAS=7
# CONFIG_ZPOOL is not set
# CONFIG_ZBUD is not set
# CONFIG_ZSMALLOC is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
# CONFIG_IDLE_PAGE_TRACKING is not set
CONFIG_ARCH_HAS_PTE_DEVMAP=y
CONFIG_FRAME_VECTOR=y
# CONFIG_PERCPU_STATS is not set
# CONFIG_GUP_BENCHMARK is not set
# CONFIG_READ_ONLY_THP_FOR_FS is not set
CONFIG_ARCH_HAS_PTE_SPECIAL=y
# end of Memory Management options

CONFIG_NET=y
CONFIG_COMPAT_NETLINK_MESSAGES=y
CONFIG_NET_INGRESS=y
CONFIG_SKB_EXTENSIONS=y

#
# Networking options
#
CONFIG_PACKET=y
# CONFIG_PACKET_DIAG is not set
CONFIG_UNIX=y
CONFIG_UNIX_SCM=y
# CONFIG_UNIX_DIAG is not set
# CONFIG_TLS is not set
# CONFIG_XFRM_USER is not set
# CONFIG_NET_KEY is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
# CONFIG_IP_ADVANCED_ROUTER is not set
CONFIG_IP_PNP=y
CONFIG_IP_PNP_DHCP=y
CONFIG_IP_PNP_BOOTP=y
# CONFIG_IP_PNP_RARP is not set
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE_DEMUX is not set
CONFIG_NET_IP_TUNNEL=m
# CONFIG_IP_MROUTE is not set
# CONFIG_SYN_COOKIES is not set
# CONFIG_NET_IPVTI is not set
CONFIG_NET_UDP_TUNNEL=m
# CONFIG_NET_FOU is not set
# CONFIG_NET_FOU_IP_TUNNELS is not set
# CONFIG_INET_AH is not set
# CONFIG_INET_ESP is not set
# CONFIG_INET_IPCOMP is not set
CONFIG_INET_TUNNEL=m
CONFIG_INET_DIAG=y
CONFIG_INET_TCP_DIAG=y
# CONFIG_INET_UDP_DIAG is not set
# CONFIG_INET_RAW_DIAG is not set
# CONFIG_INET_DIAG_DESTROY is not set
# CONFIG_TCP_CONG_ADVANCED is not set
CONFIG_TCP_CONG_CUBIC=y
CONFIG_DEFAULT_TCP_CONG="cubic"
# CONFIG_TCP_MD5SIG is not set
CONFIG_IPV6=y
# CONFIG_IPV6_ROUTER_PREF is not set
# CONFIG_IPV6_OPTIMISTIC_DAD is not set
# CONFIG_INET6_AH is not set
# CONFIG_INET6_ESP is not set
# CONFIG_INET6_IPCOMP is not set
# CONFIG_IPV6_MIP6 is not set
# CONFIG_IPV6_ILA is not set
# CONFIG_IPV6_VTI is not set
CONFIG_IPV6_SIT=m
# CONFIG_IPV6_SIT_6RD is not set
CONFIG_IPV6_NDISC_NODETYPE=y
# CONFIG_IPV6_TUNNEL is not set
# CONFIG_IPV6_MULTIPLE_TABLES is not set
# CONFIG_IPV6_MROUTE is not set
# CONFIG_IPV6_SEG6_LWTUNNEL is not set
# CONFIG_IPV6_SEG6_HMAC is not set
# CONFIG_NETLABEL is not set
CONFIG_NETWORK_SECMARK=y
CONFIG_NET_PTP_CLASSIFY=y
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
CONFIG_NETFILTER=y
CONFIG_NETFILTER_ADVANCED=y
CONFIG_BRIDGE_NETFILTER=m

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_INGRESS=y
CONFIG_NETFILTER_FAMILY_BRIDGE=y
# CONFIG_NETFILTER_NETLINK_ACCT is not set
# CONFIG_NETFILTER_NETLINK_QUEUE is not set
# CONFIG_NETFILTER_NETLINK_LOG is not set
# CONFIG_NETFILTER_NETLINK_OSF is not set
CONFIG_NF_CONNTRACK=m
CONFIG_NF_LOG_COMMON=m
# CONFIG_NF_LOG_NETDEV is not set
# CONFIG_NF_CONNTRACK_MARK is not set
# CONFIG_NF_CONNTRACK_SECMARK is not set
# CONFIG_NF_CONNTRACK_ZONES is not set
CONFIG_NF_CONNTRACK_PROCFS=y
CONFIG_NF_CONNTRACK_EVENTS=y
# CONFIG_NF_CONNTRACK_TIMEOUT is not set
# CONFIG_NF_CONNTRACK_TIMESTAMP is not set
# CONFIG_NF_CONNTRACK_LABELS is not set
CONFIG_NF_CT_PROTO_DCCP=y
CONFIG_NF_CT_PROTO_SCTP=y
CONFIG_NF_CT_PROTO_UDPLITE=y
# CONFIG_NF_CONNTRACK_AMANDA is not set
# CONFIG_NF_CONNTRACK_FTP is not set
# CONFIG_NF_CONNTRACK_H323 is not set
# CONFIG_NF_CONNTRACK_IRC is not set
# CONFIG_NF_CONNTRACK_NETBIOS_NS is not set
# CONFIG_NF_CONNTRACK_SNMP is not set
# CONFIG_NF_CONNTRACK_PPTP is not set
# CONFIG_NF_CONNTRACK_SANE is not set
# CONFIG_NF_CONNTRACK_SIP is not set
# CONFIG_NF_CONNTRACK_TFTP is not set
# CONFIG_NF_CT_NETLINK is not set
CONFIG_NF_NAT=m
CONFIG_NF_NAT_MASQUERADE=y
# CONFIG_NF_TABLES is not set
CONFIG_NETFILTER_XTABLES=m

#
# Xtables combined modules
#
# CONFIG_NETFILTER_XT_MARK is not set
# CONFIG_NETFILTER_XT_CONNMARK is not set

#
# Xtables targets
#
# CONFIG_NETFILTER_XT_TARGET_AUDIT is not set
CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m
# CONFIG_NETFILTER_XT_TARGET_CLASSIFY is not set
# CONFIG_NETFILTER_XT_TARGET_CONNMARK is not set
# CONFIG_NETFILTER_XT_TARGET_DSCP is not set
# CONFIG_NETFILTER_XT_TARGET_HL is not set
# CONFIG_NETFILTER_XT_TARGET_HMARK is not set
# CONFIG_NETFILTER_XT_TARGET_IDLETIMER is not set
# CONFIG_NETFILTER_XT_TARGET_LED is not set
CONFIG_NETFILTER_XT_TARGET_LOG=m
# CONFIG_NETFILTER_XT_TARGET_MARK is not set
CONFIG_NETFILTER_XT_NAT=m
# CONFIG_NETFILTER_XT_TARGET_NETMAP is not set
# CONFIG_NETFILTER_XT_TARGET_NFLOG is not set
# CONFIG_NETFILTER_XT_TARGET_NFQUEUE is not set
# CONFIG_NETFILTER_XT_TARGET_RATEEST is not set
# CONFIG_NETFILTER_XT_TARGET_REDIRECT is not set
CONFIG_NETFILTER_XT_TARGET_MASQUERADE=m
# CONFIG_NETFILTER_XT_TARGET_TEE is not set
# CONFIG_NETFILTER_XT_TARGET_TPROXY is not set
# CONFIG_NETFILTER_XT_TARGET_SECMARK is not set
# CONFIG_NETFILTER_XT_TARGET_TCPMSS is not set
# CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP is not set

#
# Xtables matches
#
CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m
# CONFIG_NETFILTER_XT_MATCH_BPF is not set
# CONFIG_NETFILTER_XT_MATCH_CGROUP is not set
# CONFIG_NETFILTER_XT_MATCH_CLUSTER is not set
# CONFIG_NETFILTER_XT_MATCH_COMMENT is not set
# CONFIG_NETFILTER_XT_MATCH_CONNBYTES is not set
# CONFIG_NETFILTER_XT_MATCH_CONNLABEL is not set
# CONFIG_NETFILTER_XT_MATCH_CONNLIMIT is not set
# CONFIG_NETFILTER_XT_MATCH_CONNMARK is not set
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m
# CONFIG_NETFILTER_XT_MATCH_CPU is not set
# CONFIG_NETFILTER_XT_MATCH_DCCP is not set
# CONFIG_NETFILTER_XT_MATCH_DEVGROUP is not set
# CONFIG_NETFILTER_XT_MATCH_DSCP is not set
# CONFIG_NETFILTER_XT_MATCH_ECN is not set
# CONFIG_NETFILTER_XT_MATCH_ESP is not set
# CONFIG_NETFILTER_XT_MATCH_HASHLIMIT is not set
# CONFIG_NETFILTER_XT_MATCH_HELPER is not set
# CONFIG_NETFILTER_XT_MATCH_HL is not set
# CONFIG_NETFILTER_XT_MATCH_IPCOMP is not set
# CONFIG_NETFILTER_XT_MATCH_IPRANGE is not set
# CONFIG_NETFILTER_XT_MATCH_L2TP is not set
# CONFIG_NETFILTER_XT_MATCH_LENGTH is not set
# CONFIG_NETFILTER_XT_MATCH_LIMIT is not set
# CONFIG_NETFILTER_XT_MATCH_MAC is not set
# CONFIG_NETFILTER_XT_MATCH_MARK is not set
# CONFIG_NETFILTER_XT_MATCH_MULTIPORT is not set
# CONFIG_NETFILTER_XT_MATCH_NFACCT is not set
# CONFIG_NETFILTER_XT_MATCH_OSF is not set
# CONFIG_NETFILTER_XT_MATCH_OWNER is not set
# CONFIG_NETFILTER_XT_MATCH_PHYSDEV is not set
# CONFIG_NETFILTER_XT_MATCH_PKTTYPE is not set
# CONFIG_NETFILTER_XT_MATCH_QUOTA is not set
# CONFIG_NETFILTER_XT_MATCH_RATEEST is not set
# CONFIG_NETFILTER_XT_MATCH_REALM is not set
# CONFIG_NETFILTER_XT_MATCH_RECENT is not set
# CONFIG_NETFILTER_XT_MATCH_SCTP is not set
# CONFIG_NETFILTER_XT_MATCH_SOCKET is not set
# CONFIG_NETFILTER_XT_MATCH_STATE is not set
# CONFIG_NETFILTER_XT_MATCH_STATISTIC is not set
# CONFIG_NETFILTER_XT_MATCH_STRING is not set
# CONFIG_NETFILTER_XT_MATCH_TCPMSS is not set
# CONFIG_NETFILTER_XT_MATCH_TIME is not set
# CONFIG_NETFILTER_XT_MATCH_U32 is not set
# end of Core Netfilter Configuration

# CONFIG_IP_SET is not set
# CONFIG_IP_VS is not set

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=m
# CONFIG_NF_SOCKET_IPV4 is not set
# CONFIG_NF_TPROXY_IPV4 is not set
# CONFIG_NF_DUP_IPV4 is not set
# CONFIG_NF_LOG_ARP is not set
CONFIG_NF_LOG_IPV4=m
CONFIG_NF_REJECT_IPV4=m
CONFIG_IP_NF_IPTABLES=m
# CONFIG_IP_NF_MATCH_AH is not set
# CONFIG_IP_NF_MATCH_ECN is not set
# CONFIG_IP_NF_MATCH_RPFILTER is not set
# CONFIG_IP_NF_MATCH_TTL is not set
CONFIG_IP_NF_FILTER=m
CONFIG_IP_NF_TARGET_REJECT=m
# CONFIG_IP_NF_TARGET_SYNPROXY is not set
CONFIG_IP_NF_NAT=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
# CONFIG_IP_NF_TARGET_NETMAP is not set
# CONFIG_IP_NF_TARGET_REDIRECT is not set
CONFIG_IP_NF_MANGLE=m
# CONFIG_IP_NF_TARGET_CLUSTERIP is not set
# CONFIG_IP_NF_TARGET_ECN is not set
# CONFIG_IP_NF_TARGET_TTL is not set
# CONFIG_IP_NF_RAW is not set
# CONFIG_IP_NF_SECURITY is not set
# CONFIG_IP_NF_ARPTABLES is not set
# end of IP: Netfilter Configuration

#
# IPv6: Netfilter Configuration
#
# CONFIG_NF_SOCKET_IPV6 is not set
# CONFIG_NF_TPROXY_IPV6 is not set
# CONFIG_NF_DUP_IPV6 is not set
CONFIG_NF_REJECT_IPV6=m
CONFIG_NF_LOG_IPV6=m
CONFIG_IP6_NF_IPTABLES=m
# CONFIG_IP6_NF_MATCH_AH is not set
# CONFIG_IP6_NF_MATCH_EUI64 is not set
# CONFIG_IP6_NF_MATCH_FRAG is not set
# CONFIG_IP6_NF_MATCH_OPTS is not set
# CONFIG_IP6_NF_MATCH_HL is not set
# CONFIG_IP6_NF_MATCH_IPV6HEADER is not set
# CONFIG_IP6_NF_MATCH_MH is not set
# CONFIG_IP6_NF_MATCH_RPFILTER is not set
# CONFIG_IP6_NF_MATCH_RT is not set
# CONFIG_IP6_NF_MATCH_SRH is not set
# CONFIG_IP6_NF_TARGET_HL is not set
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_TARGET_REJECT=m
# CONFIG_IP6_NF_TARGET_SYNPROXY is not set
CONFIG_IP6_NF_MANGLE=m
# CONFIG_IP6_NF_RAW is not set
# CONFIG_IP6_NF_SECURITY is not set
CONFIG_IP6_NF_NAT=m
CONFIG_IP6_NF_TARGET_MASQUERADE=m
# CONFIG_IP6_NF_TARGET_NPT is not set
# end of IPv6: Netfilter Configuration

CONFIG_NF_DEFRAG_IPV6=m
# CONFIG_NF_CONNTRACK_BRIDGE is not set
# CONFIG_BRIDGE_NF_EBTABLES is not set
# CONFIG_BPFILTER is not set
# CONFIG_IP_DCCP is not set
# CONFIG_IP_SCTP is not set
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
CONFIG_STP=y
CONFIG_GARP=y
CONFIG_MRP=y
CONFIG_BRIDGE=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
CONFIG_BRIDGE_VLAN_FILTERING=y
CONFIG_HAVE_NET_DSA=y
# CONFIG_NET_DSA is not set
CONFIG_VLAN_8021Q=y
CONFIG_VLAN_8021Q_GVRP=y
CONFIG_VLAN_8021Q_MVRP=y
# CONFIG_DECNET is not set
CONFIG_LLC=y
CONFIG_LLC2=y
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
# CONFIG_6LOWPAN is not set
# CONFIG_IEEE802154 is not set
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
# CONFIG_NET_SCH_CBQ is not set
# CONFIG_NET_SCH_HTB is not set
# CONFIG_NET_SCH_HFSC is not set
# CONFIG_NET_SCH_PRIO is not set
CONFIG_NET_SCH_MULTIQ=y
# CONFIG_NET_SCH_RED is not set
# CONFIG_NET_SCH_SFB is not set
# CONFIG_NET_SCH_SFQ is not set
# CONFIG_NET_SCH_TEQL is not set
# CONFIG_NET_SCH_TBF is not set
CONFIG_NET_SCH_CBS=y
# CONFIG_NET_SCH_ETF is not set
CONFIG_NET_SCH_TAPRIO=y
# CONFIG_NET_SCH_GRED is not set
# CONFIG_NET_SCH_DSMARK is not set
# CONFIG_NET_SCH_NETEM is not set
# CONFIG_NET_SCH_DRR is not set
CONFIG_NET_SCH_MQPRIO=y
# CONFIG_NET_SCH_SKBPRIO is not set
# CONFIG_NET_SCH_CHOKE is not set
# CONFIG_NET_SCH_QFQ is not set
# CONFIG_NET_SCH_CODEL is not set
# CONFIG_NET_SCH_FQ_CODEL is not set
# CONFIG_NET_SCH_CAKE is not set
# CONFIG_NET_SCH_FQ is not set
# CONFIG_NET_SCH_HHF is not set
# CONFIG_NET_SCH_PIE is not set
# CONFIG_NET_SCH_PLUG is not set
# CONFIG_NET_SCH_DEFAULT is not set

#
# Classification
#
CONFIG_NET_CLS=y
CONFIG_NET_CLS_BASIC=y
CONFIG_NET_CLS_TCINDEX=y
# CONFIG_NET_CLS_ROUTE4 is not set
# CONFIG_NET_CLS_FW is not set
# CONFIG_NET_CLS_U32 is not set
# CONFIG_NET_CLS_RSVP is not set
# CONFIG_NET_CLS_RSVP6 is not set
# CONFIG_NET_CLS_FLOW is not set
# CONFIG_NET_CLS_CGROUP is not set
# CONFIG_NET_CLS_BPF is not set
# CONFIG_NET_CLS_FLOWER is not set
# CONFIG_NET_CLS_MATCHALL is not set
# CONFIG_NET_EMATCH is not set
# CONFIG_NET_CLS_ACT is not set
CONFIG_NET_SCH_FIFO=y
# CONFIG_DCB is not set
CONFIG_TSN=y
CONFIG_DNS_RESOLVER=y
# CONFIG_BATMAN_ADV is not set
# CONFIG_OPENVSWITCH is not set
# CONFIG_VSOCKETS is not set
# CONFIG_NETLINK_DIAG is not set
# CONFIG_MPLS is not set
# CONFIG_NET_NSH is not set
# CONFIG_HSR is not set
CONFIG_NET_SWITCHDEV=y
# CONFIG_NET_L3_MASTER_DEV is not set
# CONFIG_NET_NCSI is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
# CONFIG_CGROUP_NET_PRIO is not set
# CONFIG_CGROUP_NET_CLASSID is not set
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_BPF_JIT=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
CONFIG_NET_PKTGEN=y
# end of Network testing
# end of Networking options

# CONFIG_HAMRADIO is not set
CONFIG_CAN=m
CONFIG_CAN_RAW=m
CONFIG_CAN_BCM=m
CONFIG_CAN_GW=m
# CONFIG_CAN_J1939 is not set

#
# CAN Device Drivers
#
# CONFIG_CAN_VCAN is not set
# CONFIG_CAN_VXCAN is not set
# CONFIG_CAN_SLCAN is not set
CONFIG_CAN_DEV=m
CONFIG_CAN_CALC_BITTIMING=y
CONFIG_CAN_FLEXCAN=m
# CONFIG_CAN_GRCAN is not set
# CONFIG_CAN_KVASER_PCIEFD is not set
# CONFIG_CAN_XILINXCAN is not set
# CONFIG_CAN_C_CAN is not set
# CONFIG_CAN_CC770 is not set
# CONFIG_CAN_IFI_CANFD is not set
# CONFIG_CAN_M_CAN is not set
# CONFIG_CAN_PEAK_PCIEFD is not set
# CONFIG_CAN_SJA1000 is not set
# CONFIG_CAN_SOFTING is not set

#
# CAN SPI interfaces
#
# CONFIG_CAN_HI311X is not set
# CONFIG_CAN_MCP251X is not set
# end of CAN SPI interfaces

#
# CAN USB interfaces
#
# CONFIG_CAN_8DEV_USB is not set
# CONFIG_CAN_EMS_USB is not set
# CONFIG_CAN_ESD_USB2 is not set
# CONFIG_CAN_GS_USB is not set
# CONFIG_CAN_KVASER_USB is not set
# CONFIG_CAN_MCBA_USB is not set
# CONFIG_CAN_PEAK_USB is not set
# CONFIG_CAN_UCAN is not set
# end of CAN USB interfaces

# CONFIG_CAN_DEBUG_DEVICES is not set
# end of CAN Device Drivers

CONFIG_BT=y
CONFIG_BT_BREDR=y
CONFIG_BT_RFCOMM=y
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=y
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_HIDP=y
# CONFIG_BT_HS is not set
# CONFIG_BT_LE is not set
CONFIG_BT_LEDS=y
# CONFIG_BT_SELFTEST is not set
# CONFIG_BT_DEBUGFS is not set

#
# Bluetooth device drivers
#
CONFIG_BT_INTEL=m
CONFIG_BT_BCM=y
CONFIG_BT_RTL=m
CONFIG_BT_QCA=y
CONFIG_BT_HCIBTUSB=m
# CONFIG_BT_HCIBTUSB_AUTOSUSPEND is not set
CONFIG_BT_HCIBTUSB_BCM=y
# CONFIG_BT_HCIBTUSB_MTK is not set
CONFIG_BT_HCIBTUSB_RTL=y
# CONFIG_BT_HCIBTSDIO is not set
CONFIG_BT_HCIUART=y
CONFIG_BT_HCIUART_SERDEV=y
CONFIG_BT_HCIUART_H4=y
# CONFIG_BT_HCIUART_NOKIA is not set
CONFIG_BT_HCIUART_BCSP=y
CONFIG_BT_HCIUART_ATH3K=y
CONFIG_BT_HCIUART_LL=y
CONFIG_BT_HCIUART_3WIRE=y
# CONFIG_BT_HCIUART_INTEL is not set
CONFIG_BT_HCIUART_BCM=y
# CONFIG_BT_HCIUART_RTL is not set
CONFIG_BT_HCIUART_QCA=y
# CONFIG_BT_HCIUART_AG6XX is not set
# CONFIG_BT_HCIUART_MRVL is not set
# CONFIG_BT_HCIBCM203X is not set
# CONFIG_BT_HCIBPA10X is not set
# CONFIG_BT_HCIBFUSB is not set
CONFIG_BT_HCIVHCI=y
# CONFIG_BT_MRVL is not set
# CONFIG_BT_ATH3K is not set
# CONFIG_BT_MTKSDIO is not set
# CONFIG_BT_MTKUART is not set
# end of Bluetooth device drivers

# CONFIG_AF_RXRPC is not set
# CONFIG_AF_KCM is not set
CONFIG_WIRELESS=y
CONFIG_WIRELESS_EXT=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_PROC=y
CONFIG_WEXT_SPY=y
CONFIG_WEXT_PRIV=y
CONFIG_CFG80211=y
CONFIG_NL80211_TESTMODE=y
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
CONFIG_CFG80211_REQUIRE_SIGNED_REGDB=y
CONFIG_CFG80211_USE_KERNEL_REGDB_KEYS=y
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEBUGFS is not set
CONFIG_CFG80211_CRDA_SUPPORT=y
CONFIG_CFG80211_WEXT=y
CONFIG_LIB80211=y
CONFIG_LIB80211_CRYPT_WEP=y
CONFIG_LIB80211_CRYPT_CCMP=y
CONFIG_LIB80211_CRYPT_TKIP=y
# CONFIG_LIB80211_DEBUG is not set
CONFIG_MAC80211=y
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
# CONFIG_MAC80211_MESH is not set
CONFIG_MAC80211_LEDS=y
# CONFIG_MAC80211_DEBUGFS is not set
# CONFIG_MAC80211_MESSAGE_TRACING is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
# CONFIG_WIMAX is not set
# CONFIG_RFKILL is not set
CONFIG_NET_9P=y
CONFIG_NET_9P_VIRTIO=y
# CONFIG_NET_9P_XEN is not set
# CONFIG_NET_9P_DEBUG is not set
# CONFIG_CAIF is not set
# CONFIG_CEPH_LIB is not set
# CONFIG_NFC is not set
# CONFIG_PSAMPLE is not set
# CONFIG_NET_IFE is not set
# CONFIG_LWTUNNEL is not set
CONFIG_DST_CACHE=y
CONFIG_GRO_CELLS=y
CONFIG_NET_DEVLINK=y
CONFIG_PAGE_POOL=y
CONFIG_FAILOVER=y
CONFIG_HAVE_EBPF_JIT=y

#
# Device Drivers
#
CONFIG_ARM_AMBA=y
CONFIG_HAVE_PCI=y
CONFIG_PCI=y
CONFIG_PCI_DOMAINS=y
CONFIG_PCI_DOMAINS_GENERIC=y
CONFIG_PCI_SYSCALL=y
CONFIG_PCIEPORTBUS=y
# CONFIG_HOTPLUG_PCI_PCIE is not set
CONFIG_PCIEAER=y
# CONFIG_PCIEAER_INJECT is not set
# CONFIG_PCIE_ECRC is not set
CONFIG_PCIEASPM=y
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
# CONFIG_PCIEASPM_PERFORMANCE is not set
CONFIG_PCIE_PME=y
# CONFIG_PCIE_DPC is not set
# CONFIG_PCIE_PTM is not set
# CONFIG_PCIE_BW is not set
CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_IRQ_DOMAIN=y
CONFIG_PCI_QUIRKS=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
# CONFIG_PCI_STUB is not set
# CONFIG_PCI_PF_STUB is not set
CONFIG_PCI_ATS=y
CONFIG_PCI_ECAM=y
CONFIG_PCI_IOV=y
# CONFIG_PCI_PRI is not set
# CONFIG_PCI_PASID is not set
CONFIG_PCI_LABEL=y
CONFIG_HOTPLUG_PCI=y
CONFIG_HOTPLUG_PCI_ACPI=y
# CONFIG_HOTPLUG_PCI_ACPI_IBM is not set
# CONFIG_HOTPLUG_PCI_CPCI is not set
# CONFIG_HOTPLUG_PCI_SHPC is not set

#
# PCI controller drivers
#

#
# Cadence PCIe controllers support
#
# CONFIG_PCIE_CADENCE_HOST is not set
# end of Cadence PCIe controllers support

# CONFIG_PCI_FTPCI100 is not set
CONFIG_PCI_HOST_COMMON=y
CONFIG_PCI_HOST_GENERIC=y
# CONFIG_PCIE_XILINX is not set
CONFIG_PCI_XGENE=y
CONFIG_PCI_XGENE_MSI=y
CONFIG_PCIE_ALTERA=y
CONFIG_PCIE_ALTERA_MSI=y
CONFIG_PCI_HOST_THUNDER_PEM=y
CONFIG_PCI_HOST_THUNDER_ECAM=y

#
# DesignWare PCI Core Support
#
CONFIG_PCIE_DW=y
CONFIG_PCIE_DW_HOST=y
# CONFIG_PCIE_DW_PLAT_HOST is not set
CONFIG_PCI_IMX6=y
# CONFIG_PCI_IMX6_COMPLIANCE_TEST is not set
# CONFIG_EP_MODE_IN_EP_RC_SYS is not set
# CONFIG_RC_MODE_IN_EP_RC_SYS is not set
CONFIG_PCI_LAYERSCAPE=y
CONFIG_PCI_HISI=y
CONFIG_PCIE_KIRIN=y
# CONFIG_PCI_MESON is not set
# CONFIG_PCIE_AL is not set
# end of DesignWare PCI Core Support

#
# Mobiveil PCIe Core Support
#
CONFIG_PCIE_MOBIVEIL=y
CONFIG_PCIE_MOBIVEIL_HOST=y
CONFIG_PCIE_LAYERSCAPE_GEN4=y
# end of Mobiveil PCIe Core Support
# end of PCI controller drivers

#
# PCI Endpoint
#
# CONFIG_PCI_ENDPOINT is not set
# end of PCI Endpoint

#
# PCI switch controller drivers
#
# CONFIG_PCI_SW_SWITCHTEC is not set
# end of PCI switch controller drivers

# CONFIG_PCCARD is not set
# CONFIG_RAPIDIO is not set

#
# Generic Driver Options
#
# CONFIG_UEVENT_HELPER is not set
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y

#
# Firmware loader
#
CONFIG_FW_LOADER=y
CONFIG_FW_LOADER_PAGED_BUF=y
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
CONFIG_FW_LOADER_USER_HELPER_FALLBACK=y
# CONFIG_FW_LOADER_COMPRESS is not set
# end of Firmware loader

CONFIG_WANT_DEV_COREDUMP=y
CONFIG_ALLOW_DEV_COREDUMP=y
CONFIG_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
CONFIG_SYS_HYPERVISOR=y
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_GENERIC_CPU_VULNERABILITIES=y
CONFIG_SOC_BUS=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_SPI=y
CONFIG_REGMAP_MMIO=y
CONFIG_REGMAP_IRQ=y
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_DMA_FENCE_TRACE is not set
CONFIG_GENERIC_ARCH_TOPOLOGY=y
# end of Generic Driver Options

#
# Bus devices
#
CONFIG_BRCMSTB_GISB_ARB=y
# CONFIG_MOXTET is not set
# CONFIG_IMX_WEIM is not set
CONFIG_SIMPLE_PM_BUS=y
CONFIG_VEXPRESS_CONFIG=y
CONFIG_FSL_MC_BUS=y
CONFIG_FSL_MC_UAPI_SUPPORT=y
# end of Bus devices

# CONFIG_CONNECTOR is not set
# CONFIG_GNSS is not set
CONFIG_MTD=y
# CONFIG_MTD_TESTS is not set

#
# Partition parsers
#
# CONFIG_MTD_AR7_PARTS is not set
CONFIG_MTD_CMDLINE_PARTS=y
CONFIG_MTD_OF_PARTS=y
# CONFIG_MTD_AFS_PARTS is not set
# CONFIG_MTD_REDBOOT_PARTS is not set
# end of Partition parsers

#
# User Modules And Translation Layers
#
CONFIG_MTD_BLKDEVS=y
CONFIG_MTD_BLOCK=y
# CONFIG_FTL is not set
# CONFIG_NFTL is not set
# CONFIG_INFTL is not set
# CONFIG_RFD_FTL is not set
# CONFIG_SSFDC is not set
# CONFIG_SM_FTL is not set
# CONFIG_MTD_OOPS is not set
# CONFIG_MTD_SWAP is not set
# CONFIG_MTD_PARTITIONED_MASTER is not set

#
# RAM/ROM/Flash chip drivers
#
CONFIG_MTD_CFI=y
# CONFIG_MTD_JEDECPROBE is not set
CONFIG_MTD_GEN_PROBE=y
CONFIG_MTD_CFI_ADV_OPTIONS=y
CONFIG_MTD_CFI_NOSWAP=y
# CONFIG_MTD_CFI_BE_BYTE_SWAP is not set
# CONFIG_MTD_CFI_LE_BYTE_SWAP is not set
# CONFIG_MTD_CFI_GEOMETRY is not set
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
CONFIG_MTD_CFI_I1=y
CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_OTP is not set
CONFIG_MTD_CFI_INTELEXT=y
CONFIG_MTD_CFI_AMDSTD=y
CONFIG_MTD_CFI_STAA=y
CONFIG_MTD_CFI_UTIL=y
# CONFIG_MTD_RAM is not set
# CONFIG_MTD_ROM is not set
# CONFIG_MTD_ABSENT is not set
# end of RAM/ROM/Flash chip drivers

#
# Mapping drivers for chip access
#
# CONFIG_MTD_COMPLEX_MAPPINGS is not set
CONFIG_MTD_PHYSMAP=y
# CONFIG_MTD_PHYSMAP_COMPAT is not set
CONFIG_MTD_PHYSMAP_OF=y
# CONFIG_MTD_PHYSMAP_VERSATILE is not set
# CONFIG_MTD_PHYSMAP_GEMINI is not set
# CONFIG_MTD_INTEL_VR_NOR is not set
# CONFIG_MTD_PLATRAM is not set
# end of Mapping drivers for chip access

#
# Self-contained MTD device drivers
#
# CONFIG_MTD_PMC551 is not set
CONFIG_MTD_DATAFLASH=y
# CONFIG_MTD_DATAFLASH_WRITE_VERIFY is not set
# CONFIG_MTD_DATAFLASH_OTP is not set
# CONFIG_MTD_MCHP23K256 is not set
CONFIG_MTD_SST25L=y
# CONFIG_MTD_SLRAM is not set
# CONFIG_MTD_PHRAM is not set
# CONFIG_MTD_MTDRAM is not set
# CONFIG_MTD_BLOCK2MTD is not set

#
# Disk-On-Chip Device Drivers
#
# CONFIG_MTD_DOCG3 is not set
# end of Self-contained MTD device drivers

CONFIG_MTD_NAND_CORE=y
# CONFIG_MTD_ONENAND is not set
CONFIG_MTD_NAND_ECC_SW_HAMMING=y
# CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set
CONFIG_MTD_RAW_NAND=y
# CONFIG_MTD_NAND_ECC_SW_BCH is not set

#
# Raw/parallel NAND flash controllers
#
CONFIG_MTD_NAND_DENALI=y
# CONFIG_MTD_NAND_DENALI_PCI is not set
CONFIG_MTD_NAND_DENALI_DT=y
# CONFIG_MTD_NAND_CAFE is not set
# CONFIG_MTD_NAND_BRCMNAND is not set
CONFIG_MTD_NAND_GPMI_NAND=y
CONFIG_MTD_NAND_FSL_IFC=y
# CONFIG_MTD_NAND_MXC is not set
# CONFIG_MTD_NAND_MXIC is not set
# CONFIG_MTD_NAND_GPIO is not set
# CONFIG_MTD_NAND_PLATFORM is not set

#
# Misc
#
# CONFIG_MTD_NAND_NANDSIM is not set
# CONFIG_MTD_NAND_RICOH is not set
# CONFIG_MTD_NAND_DISKONCHIP is not set
# CONFIG_MTD_SPI_NAND is not set

#
# LPDDR & LPDDR2 PCM memory drivers
#
# CONFIG_MTD_LPDDR is not set
# end of LPDDR & LPDDR2 PCM memory drivers

CONFIG_MTD_SPI_NOR=y
# CONFIG_MTD_SPI_NOR_USE_4K_SECTORS is not set
# CONFIG_SPI_CADENCE_QUADSPI is not set
# CONFIG_SPI_MTK_QUADSPI is not set
CONFIG_MTD_UBI=y
CONFIG_MTD_UBI_WL_THRESHOLD=4096
CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_FASTMAP is not set
# CONFIG_MTD_UBI_GLUEBI is not set
# CONFIG_MTD_UBI_BLOCK is not set
# CONFIG_MTD_HYPERBUS is not set
CONFIG_DTC=y
CONFIG_OF=y
# CONFIG_OF_UNITTEST is not set
CONFIG_OF_FLATTREE=y
CONFIG_OF_EARLY_FLATTREE=y
CONFIG_OF_KOBJ=y
CONFIG_OF_DYNAMIC=y
CONFIG_OF_ADDRESS=y
CONFIG_OF_IRQ=y
CONFIG_OF_NET=y
CONFIG_OF_MDIO=y
CONFIG_OF_RESERVED_MEM=y
CONFIG_OF_RESOLVE=y
CONFIG_OF_OVERLAY=y
CONFIG_OF_NUMA=y
# CONFIG_PARPORT is not set
CONFIG_PNP=y
CONFIG_PNP_DEBUG_MESSAGES=y

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_NULL_BLK is not set
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_BLK_DEV_UMEM is not set
CONFIG_BLK_DEV_LOOP=y
CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
# CONFIG_BLK_DEV_CRYPTOLOOP is not set
# CONFIG_BLK_DEV_DRBD is not set
CONFIG_BLK_DEV_NBD=m
# CONFIG_BLK_DEV_SKD is not set
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_RAM is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
CONFIG_XEN_BLKDEV_FRONTEND=y
CONFIG_XEN_BLKDEV_BACKEND=m
CONFIG_VIRTIO_BLK=y
# CONFIG_VIRTIO_BLK_SCSI is not set
# CONFIG_BLK_DEV_RBD is not set
# CONFIG_BLK_DEV_RSXX is not set

#
# NVME Support
#
CONFIG_NVME_CORE=y
CONFIG_BLK_DEV_NVME=y
# CONFIG_NVME_MULTIPATH is not set
# CONFIG_NVME_FC is not set
# CONFIG_NVME_TCP is not set
# CONFIG_NVME_TARGET is not set
# end of NVME Support

#
# Misc devices
#
# CONFIG_AD525X_DPOT is not set
# CONFIG_DUMMY_IRQ is not set
# CONFIG_PHANTOM is not set
# CONFIG_TIFM_CORE is not set
# CONFIG_ICS932S401 is not set
# CONFIG_ENCLOSURE_SERVICES is not set
# CONFIG_HP_ILO is not set
# CONFIG_APDS9802ALS is not set
# CONFIG_ISL29003 is not set
# CONFIG_ISL29020 is not set
CONFIG_SENSORS_FXOS8700=y
CONFIG_SENSORS_FXAS2100X=y
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
# CONFIG_LATTICE_ECP3_CONFIG is not set
CONFIG_SRAM=y
CONFIG_VEXPRESS_SYSCFG=y
# CONFIG_PCI_ENDPOINT_TEST is not set
# CONFIG_XILINX_SDFEC is not set
# CONFIG_PVPANIC is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
CONFIG_EEPROM_AT24=y
CONFIG_EEPROM_AT25=m
# CONFIG_EEPROM_LEGACY is not set
# CONFIG_EEPROM_MAX6875 is not set
# CONFIG_EEPROM_93CX6 is not set
# CONFIG_EEPROM_93XX46 is not set
# CONFIG_EEPROM_IDT_89HPESX is not set
# CONFIG_EEPROM_EE1004 is not set
# end of EEPROM support

# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# end of Texas Instruments shared transport line discipline

# CONFIG_SENSORS_LIS3_I2C is not set
# CONFIG_ALTERA_STAPL is not set

#
# Intel MIC & related support
#

#
# Intel MIC Bus Driver
#

#
# SCIF Bus Driver
#

#
# VOP Bus Driver
#
# CONFIG_VOP_BUS is not set

#
# Intel MIC Host Driver
#

#
# Intel MIC Card Driver
#

#
# SCIF Driver
#

#
# Intel MIC Coprocessor State Management (COSM) Drivers
#

#
# VOP Driver
#
# end of Intel MIC & related support

# CONFIG_GENWQE is not set
# CONFIG_ECHO is not set
# CONFIG_MISC_ALCOR_PCI is not set
# CONFIG_MISC_RTSX_PCI is not set
# CONFIG_MISC_RTSX_USB is not set
# CONFIG_HABANA_AI is not set
# end of Misc devices

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
CONFIG_RAID_ATTRS=m
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_PROC_FS is not set

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
# CONFIG_CHR_DEV_ST is not set
# CONFIG_BLK_DEV_SR is not set
# CONFIG_CHR_DEV_SG is not set
# CONFIG_CHR_DEV_SCH is not set
# CONFIG_SCSI_CONSTANTS is not set
# CONFIG_SCSI_LOGGING is not set
# CONFIG_SCSI_SCAN_ASYNC is not set

#
# SCSI Transports
#
# CONFIG_SCSI_SPI_ATTRS is not set
# CONFIG_SCSI_FC_ATTRS is not set
# CONFIG_SCSI_ISCSI_ATTRS is not set
CONFIG_SCSI_SAS_ATTRS=y
CONFIG_SCSI_SAS_LIBSAS=y
CONFIG_SCSI_SAS_ATA=y
CONFIG_SCSI_SAS_HOST_SMP=y
# CONFIG_SCSI_SRP_ATTRS is not set
# end of SCSI Transports

CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
# CONFIG_ISCSI_BOOT_SYSFS is not set
# CONFIG_SCSI_CXGB3_ISCSI is not set
# CONFIG_SCSI_CXGB4_ISCSI is not set
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_BE2ISCSI is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_HPSA is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
CONFIG_SCSI_HISI_SAS=y
CONFIG_SCSI_HISI_SAS_PCI=y
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_MVUMI is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_SCSI_ESAS2R is not set
# CONFIG_MEGARAID_NEWGEN is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
CONFIG_SCSI_MPT3SAS=m
CONFIG_SCSI_MPT2SAS_MAX_SGE=128
CONFIG_SCSI_MPT3SAS_MAX_SGE=128
# CONFIG_SCSI_MPT2SAS is not set
# CONFIG_SCSI_SMARTPQI is not set
CONFIG_SCSI_UFSHCD=y
# CONFIG_SCSI_UFSHCD_PCI is not set
CONFIG_SCSI_UFSHCD_PLATFORM=y
# CONFIG_SCSI_UFS_CDNS_PLATFORM is not set
# CONFIG_SCSI_UFS_DWC_TC_PLATFORM is not set
# CONFIG_SCSI_UFS_BSG is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_MYRB is not set
# CONFIG_SCSI_MYRS is not set
# CONFIG_XEN_SCSI_FRONTEND is not set
# CONFIG_SCSI_SNIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_FDOMAIN_PCI is not set
# CONFIG_SCSI_GDTH is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_AM53C974 is not set
# CONFIG_SCSI_WD719X is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
# CONFIG_SCSI_VIRTIO is not set
# CONFIG_SCSI_DH is not set
# end of SCSI device support

CONFIG_HAVE_PATA_PLATFORM=y
CONFIG_ATA=y
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
# CONFIG_SATA_ZPODD is not set
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=y
CONFIG_SATA_MOBILE_LPM_POLICY=0
CONFIG_SATA_AHCI_PLATFORM=y
CONFIG_AHCI_IMX=y
CONFIG_AHCI_CEVA=y
CONFIG_AHCI_XGENE=y
CONFIG_AHCI_QORIQ=y
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
CONFIG_SATA_SIL24=y
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_SX4 is not set
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
# CONFIG_ATA_PIIX is not set
# CONFIG_SATA_DWC is not set
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_SATA_PROMISE is not set
# CONFIG_SATA_SIL is not set
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_SVW is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IMX is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_SCH is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
# CONFIG_PATA_SIS is not set
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
CONFIG_PATA_PLATFORM=y
CONFIG_PATA_OF_PLATFORM=y
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
# CONFIG_PATA_ACPI is not set
# CONFIG_ATA_GENERIC is not set
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=m
# CONFIG_MD_LINEAR is not set
# CONFIG_MD_RAID0 is not set
# CONFIG_MD_RAID1 is not set
# CONFIG_MD_RAID10 is not set
# CONFIG_MD_RAID456 is not set
# CONFIG_MD_MULTIPATH is not set
# CONFIG_MD_FAULTY is not set
# CONFIG_BCACHE is not set
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=m
# CONFIG_DM_DEBUG is not set
# CONFIG_DM_UNSTRIPED is not set
# CONFIG_DM_CRYPT is not set
# CONFIG_DM_SNAPSHOT is not set
# CONFIG_DM_THIN_PROVISIONING is not set
# CONFIG_DM_CACHE is not set
# CONFIG_DM_WRITECACHE is not set
# CONFIG_DM_ERA is not set
# CONFIG_DM_CLONE is not set
CONFIG_DM_MIRROR=m
# CONFIG_DM_LOG_USERSPACE is not set
# CONFIG_DM_RAID is not set
CONFIG_DM_ZERO=m
# CONFIG_DM_MULTIPATH is not set
# CONFIG_DM_DELAY is not set
# CONFIG_DM_DUST is not set
# CONFIG_DM_UEVENT is not set
# CONFIG_DM_FLAKEY is not set
# CONFIG_DM_VERITY is not set
# CONFIG_DM_SWITCH is not set
# CONFIG_DM_LOG_WRITES is not set
# CONFIG_DM_INTEGRITY is not set
# CONFIG_TARGET_CORE is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
# CONFIG_FIREWIRE is not set
# CONFIG_FIREWIRE_NOSY is not set
# end of IEEE 1394 (FireWire) support

CONFIG_NETDEVICES=y
CONFIG_MII=y
CONFIG_NET_CORE=y
# CONFIG_BONDING is not set
# CONFIG_DUMMY is not set
# CONFIG_EQUALIZER is not set
# CONFIG_NET_FC is not set
# CONFIG_NET_TEAM is not set
CONFIG_MACVLAN=m
CONFIG_MACVTAP=m
# CONFIG_IPVLAN is not set
CONFIG_VXLAN=m
# CONFIG_GENEVE is not set
# CONFIG_GTP is not set
# CONFIG_MACSEC is not set
# CONFIG_NETCONSOLE is not set
CONFIG_TUN=y
CONFIG_TAP=m
# CONFIG_TUN_VNET_CROSS_LE is not set
CONFIG_VETH=m
CONFIG_VIRTIO_NET=y
# CONFIG_NLMON is not set
# CONFIG_ARCNET is not set

#
# CAIF transport drivers
#

#
# Distributed Switch Architecture drivers
#
# end of Distributed Switch Architecture drivers

CONFIG_ETHERNET=y
CONFIG_MDIO=m
CONFIG_NET_VENDOR_3COM=y
# CONFIG_VORTEX is not set
# CONFIG_TYPHOON is not set
CONFIG_NET_VENDOR_ADAPTEC=y
# CONFIG_ADAPTEC_STARFIRE is not set
CONFIG_NET_VENDOR_AGERE=y
# CONFIG_ET131X is not set
CONFIG_NET_VENDOR_ALACRITECH=y
# CONFIG_SLICOSS is not set
CONFIG_NET_VENDOR_ALTEON=y
# CONFIG_ACENIC is not set
# CONFIG_ALTERA_TSE is not set
CONFIG_NET_VENDOR_AMAZON=y
# CONFIG_ENA_ETHERNET is not set
CONFIG_NET_VENDOR_AMD=y
# CONFIG_AMD8111_ETH is not set
# CONFIG_PCNET32 is not set
CONFIG_AMD_XGBE=y
CONFIG_NET_VENDOR_AQUANTIA=y
# CONFIG_AQTION is not set
CONFIG_NET_VENDOR_ARC=y
CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_ATL2 is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
CONFIG_ATL1C=m
# CONFIG_ALX is not set
CONFIG_NET_VENDOR_AURORA=y
# CONFIG_AURORA_NB8800 is not set
CONFIG_NET_VENDOR_BROADCOM=y
# CONFIG_B44 is not set
# CONFIG_BCMGENET is not set
# CONFIG_BNX2 is not set
# CONFIG_CNIC is not set
# CONFIG_TIGON3 is not set
CONFIG_BNX2X=m
CONFIG_BNX2X_SRIOV=y
# CONFIG_SYSTEMPORT is not set
# CONFIG_BNXT is not set
CONFIG_NET_VENDOR_BROCADE=y
# CONFIG_BNA is not set
CONFIG_NET_VENDOR_CADENCE=y
CONFIG_MACB=y
CONFIG_MACB_USE_HWSTAMP=y
# CONFIG_MACB_PCI is not set
CONFIG_NET_VENDOR_CAVIUM=y
CONFIG_THUNDER_NIC_PF=y
# CONFIG_THUNDER_NIC_VF is not set
CONFIG_THUNDER_NIC_BGX=y
CONFIG_THUNDER_NIC_RGX=y
# CONFIG_CAVIUM_PTP is not set
# CONFIG_LIQUIDIO is not set
# CONFIG_LIQUIDIO_VF is not set
CONFIG_NET_VENDOR_CHELSIO=y
# CONFIG_CHELSIO_T1 is not set
# CONFIG_CHELSIO_T3 is not set
# CONFIG_CHELSIO_T4 is not set
# CONFIG_CHELSIO_T4VF is not set
CONFIG_NET_VENDOR_CISCO=y
# CONFIG_ENIC is not set
CONFIG_NET_VENDOR_CORTINA=y
# CONFIG_GEMINI_ETHERNET is not set
# CONFIG_DNET is not set
CONFIG_NET_VENDOR_DEC=y
# CONFIG_NET_TULIP is not set
CONFIG_NET_VENDOR_DLINK=y
# CONFIG_DL2K is not set
# CONFIG_SUNDANCE is not set
CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_BE2NET is not set
CONFIG_NET_VENDOR_EZCHIP=y
# CONFIG_EZCHIP_NPS_MANAGEMENT_ENET is not set
CONFIG_NET_VENDOR_FREESCALE=y
CONFIG_FEC=y
# CONFIG_FSL_FMAN is not set
# CONFIG_FSL_PQ_MDIO is not set
CONFIG_FSL_XGMAC_MDIO=y
# CONFIG_GIANFAR is not set

#
# Frame Manager support
#
CONFIG_FSL_SDK_FMAN=y
# CONFIG_FSL_SDK_FMAN_TEST is not set

#
# FMAN Processor support
#
CONFIG_FMAN_ARM=y
# CONFIG_FMAN_P3040_P4080_P5020 is not set
# CONFIG_FMAN_P1023 is not set
# CONFIG_FMAN_V3H is not set
# CONFIG_FMAN_V3L is not set
# end of FMAN Processor support

# CONFIG_FSL_SDK_FMAN_RTC_API is not set
# CONFIG_FMAN_MIB_CNT_OVF_IRQ_EN is not set
CONFIG_FSL_FM_MAX_FRAME_SIZE=1522
CONFIG_FSL_FM_RX_EXTRA_HEADROOM=64
# CONFIG_FMAN_PFC is not set
# end of Frame Manager support

CONFIG_FSL_SDK_DPAA_ETH=y
# CONFIG_FSL_DPAA_HOOKS is not set
# CONFIG_FSL_DPAA_CEETM is not set
CONFIG_FSL_DPAA_OFFLINE_PORTS=y
CONFIG_FSL_DPAA_ADVANCED_DRIVERS=y
# CONFIG_FSL_DPAA_ETH_JUMBO_FRAME is not set
# CONFIG_FSL_DPAA_TS is not set
# CONFIG_FSL_DPAA_1588 is not set
CONFIG_FSL_DPAA_ETH_MAX_BUF_COUNT=128
CONFIG_FSL_DPAA_ETH_REFILL_THRESHOLD=80
CONFIG_FSL_DPAA_CS_THRESHOLD_1G=0x06000000
CONFIG_FSL_DPAA_CS_THRESHOLD_10G=0x10000000
CONFIG_FSL_DPAA_INGRESS_CS_THRESHOLD=0x10000000
CONFIG_FSL_DPAA_ETH_DEBUGFS=y
# CONFIG_FSL_DPAA_ETH_DEBUG is not set
# CONFIG_FSL_DPAA_DBG_LOOP is not set
CONFIG_FSL_DPAA2_ETH=y
# CONFIG_FSL_DPAA2_ETH_USE_ERR_QUEUE is not set
# CONFIG_FSL_DPAA2_ETH_CEETM is not set
CONFIG_FSL_DPAA2_PTP_CLOCK=y
CONFIG_FSL_ENETC=y
CONFIG_FSL_ENETC_VF=y
CONFIG_FSL_ENETC_MDIO=y
CONFIG_FSL_ENETC_PTP_CLOCK=y
# CONFIG_FSL_ENETC_HW_TIMESTAMPING is not set
# CONFIG_FSL_ENETC_QOS is not set
# CONFIG_ENETC_TSN is not set
CONFIG_NET_VENDOR_GOOGLE=y
# CONFIG_GVE is not set
CONFIG_NET_VENDOR_HISILICON=y
CONFIG_HIX5HD2_GMAC=y
# CONFIG_HISI_FEMAC is not set
# CONFIG_HIP04_ETH is not set
CONFIG_HNS_MDIO=y
CONFIG_HNS=y
CONFIG_HNS_DSAF=y
CONFIG_HNS_ENET=y
CONFIG_HNS3=y
CONFIG_HNS3_HCLGE=y
# CONFIG_HNS3_HCLGEVF is not set
CONFIG_HNS3_ENET=y
CONFIG_NET_VENDOR_HP=y
# CONFIG_HP100 is not set
CONFIG_NET_VENDOR_HUAWEI=y
# CONFIG_HINIC is not set
CONFIG_NET_VENDOR_I825XX=y
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_E100 is not set
CONFIG_E1000=y
CONFIG_E1000E=y
CONFIG_IGB=y
CONFIG_IGB_HWMON=y
CONFIG_IGBVF=y
# CONFIG_IXGB is not set
# CONFIG_IXGBE is not set
# CONFIG_IXGBEVF is not set
# CONFIG_I40E is not set
# CONFIG_I40EVF is not set
# CONFIG_ICE is not set
# CONFIG_FM10K is not set
# CONFIG_IGC is not set
# CONFIG_JME is not set
CONFIG_NET_VENDOR_MARVELL=y
CONFIG_MVMDIO=y
# CONFIG_SKGE is not set
CONFIG_SKY2=y
# CONFIG_SKY2_DEBUG is not set
# CONFIG_OCTEONTX2_AF is not set
CONFIG_NET_VENDOR_MELLANOX=y
CONFIG_MLX4_EN=m
CONFIG_MLX4_CORE=m
CONFIG_MLX4_DEBUG=y
CONFIG_MLX4_CORE_GEN2=y
CONFIG_MLX5_CORE=m
# CONFIG_MLX5_FPGA is not set
CONFIG_MLX5_CORE_EN=y
CONFIG_MLX5_EN_ARFS=y
CONFIG_MLX5_EN_RXNFC=y
CONFIG_MLX5_MPFS=y
CONFIG_MLX5_ESWITCH=y
# CONFIG_MLX5_CORE_IPOIB is not set
CONFIG_MLX5_SW_STEERING=y
# CONFIG_MLXSW_CORE is not set
CONFIG_MLXFW=m
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_KS8842 is not set
# CONFIG_KS8851 is not set
# CONFIG_KS8851_MLL is not set
# CONFIG_KSZ884X_PCI is not set
CONFIG_NET_VENDOR_MICROCHIP=y
# CONFIG_ENC28J60 is not set
# CONFIG_ENCX24J600 is not set
# CONFIG_LAN743X is not set
CONFIG_NET_VENDOR_MICROSEMI=y
CONFIG_MSCC_OCELOT_SWITCH=y
# CONFIG_MSCC_OCELOT_SWITCH_OCELOT is not set
CONFIG_NET_VENDOR_MYRI=y
# CONFIG_MYRI10GE is not set
# CONFIG_FEALNX is not set
CONFIG_NET_VENDOR_NATSEMI=y
# CONFIG_NATSEMI is not set
# CONFIG_NS83820 is not set
CONFIG_NET_VENDOR_NETERION=y
# CONFIG_S2IO is not set
# CONFIG_VXGE is not set
CONFIG_NET_VENDOR_NETRONOME=y
# CONFIG_NFP is not set
CONFIG_NET_VENDOR_NI=y
# CONFIG_NI_XGE_MANAGEMENT_ENET is not set
CONFIG_NET_VENDOR_8390=y
# CONFIG_NE2K_PCI is not set
CONFIG_NET_VENDOR_NVIDIA=y
# CONFIG_FORCEDETH is not set
CONFIG_NET_VENDOR_OKI=y
# CONFIG_ETHOC is not set
CONFIG_NET_VENDOR_PACKET_ENGINES=y
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
CONFIG_NET_VENDOR_PENSANDO=y
# CONFIG_IONIC is not set
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_QLA3XXX is not set
# CONFIG_QLCNIC is not set
# CONFIG_NETXEN_NIC is not set
# CONFIG_QED is not set
CONFIG_NET_VENDOR_QUALCOMM=y
# CONFIG_QCA7000_SPI is not set
# CONFIG_QCA7000_UART is not set
CONFIG_QCOM_EMAC=m
# CONFIG_RMNET is not set
CONFIG_NET_VENDOR_RDC=y
# CONFIG_R6040 is not set
CONFIG_NET_VENDOR_REALTEK=y
# CONFIG_8139CP is not set
# CONFIG_8139TOO is not set
# CONFIG_R8169 is not set
CONFIG_NET_VENDOR_RENESAS=y
CONFIG_NET_VENDOR_ROCKER=y
# CONFIG_ROCKER is not set
CONFIG_NET_VENDOR_SAMSUNG=y
# CONFIG_SXGBE_ETH is not set
CONFIG_NET_VENDOR_SEEQ=y
CONFIG_NET_VENDOR_SOLARFLARE=y
# CONFIG_SFC is not set
# CONFIG_SFC_FALCON is not set
CONFIG_NET_VENDOR_SILAN=y
# CONFIG_SC92031 is not set
CONFIG_NET_VENDOR_SIS=y
# CONFIG_SIS900 is not set
# CONFIG_SIS190 is not set
CONFIG_NET_VENDOR_SMSC=y
CONFIG_SMC91X=y
# CONFIG_EPIC100 is not set
CONFIG_SMSC911X=y
# CONFIG_SMSC9420 is not set
CONFIG_NET_VENDOR_SOCIONEXT=y
CONFIG_NET_VENDOR_STMICRO=y
CONFIG_STMMAC_ETH=y
# CONFIG_STMMAC_SELFTESTS is not set
CONFIG_STMMAC_PLATFORM=y
# CONFIG_DWMAC_DWC_QOS_ETH is not set
CONFIG_DWMAC_GENERIC=y
CONFIG_DWMAC_IMX8=y
# CONFIG_STMMAC_PCI is not set
CONFIG_NET_VENDOR_SUN=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NIU is not set
CONFIG_NET_VENDOR_SYNOPSYS=y
# CONFIG_DWC_XLGMAC is not set
CONFIG_NET_VENDOR_TEHUTI=y
# CONFIG_TEHUTI is not set
CONFIG_NET_VENDOR_TI=y
# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TLAN is not set
CONFIG_NET_VENDOR_VIA=y
# CONFIG_VIA_RHINE is not set
# CONFIG_VIA_VELOCITY is not set
CONFIG_NET_VENDOR_WIZNET=y
# CONFIG_WIZNET_W5100 is not set
# CONFIG_WIZNET_W5300 is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_NET_SB1000 is not set
CONFIG_MDIO_DEVICE=y
CONFIG_MDIO_BUS=y
# CONFIG_MDIO_BCM_UNIMAC is not set
CONFIG_MDIO_BITBANG=y
CONFIG_MDIO_BUS_MUX=y
# CONFIG_MDIO_BUS_MUX_GPIO is not set
CONFIG_MDIO_BUS_MUX_MMIOREG=y
CONFIG_MDIO_BUS_MUX_MULTIPLEXER=y
CONFIG_MDIO_CAVIUM=y
# CONFIG_MDIO_GPIO is not set
# CONFIG_MDIO_HISI_FEMAC is not set
# CONFIG_MDIO_MSCC_MIIM is not set
# CONFIG_MDIO_OCTEON is not set
CONFIG_MDIO_THUNDER=y
CONFIG_PHYLINK=y
CONFIG_PHYLIB=y
CONFIG_SWPHY=y
# CONFIG_LED_TRIGGER_PHY is not set

#
# MII PHY device drivers
#
# CONFIG_SFP is not set
# CONFIG_ADIN_PHY is not set
# CONFIG_AMD_PHY is not set
CONFIG_AQUANTIA_PHY=y
# CONFIG_AX88796B_PHY is not set
CONFIG_AT803X_PHY=y
# CONFIG_AT803X_PHY_SMART_EEE is not set
# CONFIG_BCM7XXX_PHY is not set
# CONFIG_BCM87XX_PHY is not set
# CONFIG_BROADCOM_PHY is not set
# CONFIG_CICADA_PHY is not set
# CONFIG_CORTINA_PHY is not set
# CONFIG_DAVICOM_PHY is not set
# CONFIG_DP83822_PHY is not set
# CONFIG_DP83TC811_PHY is not set
# CONFIG_DP83848_PHY is not set
# CONFIG_DP83867_PHY is not set
CONFIG_FIXED_PHY=y
# CONFIG_ICPLUS_PHY is not set
CONFIG_INPHI_PHY=y
# CONFIG_INTEL_XWAY_PHY is not set
# CONFIG_LSI_ET1011C_PHY is not set
# CONFIG_LXT_PHY is not set
CONFIG_MARVELL_PHY=m
CONFIG_MARVELL_10G_PHY=m
CONFIG_MICREL_PHY=y
CONFIG_MICROCHIP_PHY=m
# CONFIG_MICROCHIP_T1_PHY is not set
CONFIG_MICROSEMI_PHY=y
# CONFIG_NATIONAL_PHY is not set
CONFIG_NXP_TJA11XX_PHY=y
# CONFIG_QSEMI_PHY is not set
CONFIG_REALTEK_PHY=y
# CONFIG_RENESAS_PHY is not set
CONFIG_ROCKCHIP_PHY=y
# CONFIG_SMSC_PHY is not set
# CONFIG_STE10XP is not set
# CONFIG_TERANETICS_PHY is not set
CONFIG_VITESSE_PHY=y
# CONFIG_XILINX_GMII2RGMII is not set
# CONFIG_MICREL_KS8995MA is not set
# CONFIG_PPP is not set
# CONFIG_SLIP is not set
CONFIG_USB_NET_DRIVERS=y
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
CONFIG_USB_PEGASUS=m
CONFIG_USB_RTL8150=m
CONFIG_USB_RTL8152=m
CONFIG_USB_LAN78XX=m
CONFIG_USB_USBNET=m
CONFIG_USB_NET_AX8817X=m
CONFIG_USB_NET_AX88179_178A=m
CONFIG_USB_NET_CDCETHER=m
# CONFIG_USB_NET_CDC_EEM is not set
CONFIG_USB_NET_CDC_NCM=m
# CONFIG_USB_NET_HUAWEI_CDC_NCM is not set
# CONFIG_USB_NET_CDC_MBIM is not set
CONFIG_USB_NET_DM9601=m
# CONFIG_USB_NET_SR9700 is not set
CONFIG_USB_NET_SR9800=m
CONFIG_USB_NET_SMSC75XX=m
CONFIG_USB_NET_SMSC95XX=m
# CONFIG_USB_NET_GL620A is not set
CONFIG_USB_NET_NET1080=m
CONFIG_USB_NET_PLUSB=m
CONFIG_USB_NET_MCS7830=m
# CONFIG_USB_NET_RNDIS_HOST is not set
CONFIG_USB_NET_CDC_SUBSET_ENABLE=m
CONFIG_USB_NET_CDC_SUBSET=m
# CONFIG_USB_ALI_M5632 is not set
# CONFIG_USB_AN2720 is not set
CONFIG_USB_BELKIN=y
CONFIG_USB_ARMLINUX=y
# CONFIG_USB_EPSON2888 is not set
# CONFIG_USB_KC2190 is not set
CONFIG_USB_NET_ZAURUS=m
# CONFIG_USB_NET_CX82310_ETH is not set
# CONFIG_USB_NET_KALMIA is not set
# CONFIG_USB_NET_QMI_WWAN is not set
# CONFIG_USB_NET_INT51X1 is not set
# CONFIG_USB_IPHETH is not set
# CONFIG_USB_SIERRA_NET is not set
# CONFIG_USB_VL600 is not set
# CONFIG_USB_NET_CH9200 is not set
# CONFIG_USB_NET_AQC111 is not set
CONFIG_WLAN=y
CONFIG_WLAN_VENDOR_ADMTEK=y
# CONFIG_ADM8211 is not set
CONFIG_WLAN_VENDOR_ATH=y
# CONFIG_ATH_DEBUG is not set
# CONFIG_ATH5K is not set
# CONFIG_ATH5K_PCI is not set
# CONFIG_ATH9K is not set
# CONFIG_ATH9K_HTC is not set
# CONFIG_CARL9170 is not set
# CONFIG_ATH6KL is not set
# CONFIG_AR5523 is not set
# CONFIG_WIL6210 is not set
# CONFIG_ATH10K is not set
# CONFIG_WCN36XX is not set
CONFIG_WLAN_VENDOR_ATMEL=y
# CONFIG_ATMEL is not set
# CONFIG_AT76C50X_USB is not set
CONFIG_WLAN_VENDOR_BROADCOM=y
# CONFIG_B43 is not set
# CONFIG_B43LEGACY is not set
CONFIG_BRCMUTIL=m
# CONFIG_BRCMSMAC is not set
CONFIG_BRCMFMAC=m
CONFIG_BRCMFMAC_PROTO_BCDC=y
CONFIG_BRCMFMAC_PROTO_MSGBUF=y
CONFIG_BRCMFMAC_SDIO=y
# CONFIG_BRCMFMAC_USB is not set
CONFIG_BRCMFMAC_PCIE=y
# CONFIG_BRCM_TRACING is not set
# CONFIG_BRCMDBG is not set
CONFIG_WLAN_VENDOR_CISCO=y
CONFIG_WLAN_VENDOR_INTEL=y
# CONFIG_IPW2100 is not set
# CONFIG_IPW2200 is not set
# CONFIG_IWL4965 is not set
# CONFIG_IWL3945 is not set
# CONFIG_IWLWIFI is not set
CONFIG_WLAN_VENDOR_INTERSIL=y
CONFIG_HOSTAP=y
# CONFIG_HOSTAP_FIRMWARE is not set
# CONFIG_HOSTAP_PLX is not set
# CONFIG_HOSTAP_PCI is not set
# CONFIG_HERMES is not set
# CONFIG_P54_COMMON is not set
# CONFIG_PRISM54 is not set
CONFIG_WLAN_VENDOR_MARVELL=y
# CONFIG_LIBERTAS is not set
# CONFIG_LIBERTAS_THINFIRM is not set
# CONFIG_MWIFIEX is not set
# CONFIG_MWL8K is not set
CONFIG_WLAN_VENDOR_MEDIATEK=y
# CONFIG_MT7601U is not set
# CONFIG_MT76x0U is not set
# CONFIG_MT76x0E is not set
# CONFIG_MT76x2E is not set
# CONFIG_MT76x2U is not set
# CONFIG_MT7603E is not set
# CONFIG_MT7615E is not set
CONFIG_WLAN_VENDOR_NXP=y
CONFIG_MXMWIFIEX=m
CONFIG_WLAN_VENDOR_RALINK=y
# CONFIG_RT2X00 is not set
CONFIG_WLAN_VENDOR_REALTEK=y
# CONFIG_RTL8180 is not set
# CONFIG_RTL8187 is not set
CONFIG_RTL_CARDS=y
# CONFIG_RTL8192CE is not set
# CONFIG_RTL8192SE is not set
# CONFIG_RTL8192DE is not set
# CONFIG_RTL8723AE is not set
# CONFIG_RTL8723BE is not set
# CONFIG_RTL8188EE is not set
# CONFIG_RTL8192EE is not set
# CONFIG_RTL8821AE is not set
# CONFIG_RTL8192CU is not set
# CONFIG_RTL8XXXU is not set
# CONFIG_RTW88 is not set
CONFIG_WLAN_VENDOR_RSI=y
# CONFIG_RSI_91X is not set
CONFIG_WLAN_VENDOR_ST=y
# CONFIG_CW1200 is not set
CONFIG_WLAN_VENDOR_TI=y
# CONFIG_WL1251 is not set
# CONFIG_WL12XX is not set
CONFIG_WL18XX=m
CONFIG_WLCORE=m
# CONFIG_WLCORE_SPI is not set
CONFIG_WLCORE_SDIO=m
CONFIG_WILINK_PLATFORM_DATA=y
CONFIG_WLAN_VENDOR_ZYDAS=y
# CONFIG_USB_ZD1201 is not set
# CONFIG_ZD1211RW is not set
CONFIG_WLAN_VENDOR_QUANTENNA=y
# CONFIG_QTNFMAC_PCIE is not set
# CONFIG_MAC80211_HWSIM is not set
# CONFIG_USB_NET_RNDIS_WLAN is not set
# CONFIG_VIRT_WIFI is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#
# CONFIG_WAN is not set
CONFIG_XEN_NETDEV_FRONTEND=y
# CONFIG_XEN_NETDEV_BACKEND is not set
# CONFIG_VMXNET3 is not set
# CONFIG_FUJITSU_ES is not set
# CONFIG_NETDEVSIM is not set
CONFIG_NET_FAILOVER=y
CONFIG_IVSHMEM_NET=y
# CONFIG_ISDN is not set
# CONFIG_NVM is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_FF_MEMLESS=y
CONFIG_INPUT_POLLDEV=y
# CONFIG_INPUT_SPARSEKMAP is not set
CONFIG_INPUT_MATRIXKMAP=y

#
# Userland interfaces
#
# CONFIG_INPUT_MOUSEDEV is not set
# CONFIG_INPUT_JOYDEV is not set
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ADC=m
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1050 is not set
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_DLINK_DIR685 is not set
# CONFIG_KEYBOARD_LKKBD is not set
CONFIG_KEYBOARD_GPIO=y
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
CONFIG_KEYBOARD_SNVS_PWRKEY=y
CONFIG_KEYBOARD_IMX_SC_PWRKEY=y
# CONFIG_KEYBOARD_IMX is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_OMAP4 is not set
# CONFIG_KEYBOARD_TM2_TOUCHKEY is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_KEYBOARD_CROS_EC=y
# CONFIG_KEYBOARD_CAP11XX is not set
# CONFIG_KEYBOARD_BCM is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_BYD=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_SYNAPTICS_SMBUS=y
CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
# CONFIG_MOUSE_PS2_ELANTECH is not set
# CONFIG_MOUSE_PS2_SENTELIC is not set
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
CONFIG_MOUSE_PS2_FOCALTECH=y
CONFIG_MOUSE_PS2_SMBUS=y
# CONFIG_MOUSE_SERIAL is not set
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
# CONFIG_MOUSE_CYAPA is not set
# CONFIG_MOUSE_ELAN_I2C is not set
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_MOUSE_GPIO is not set
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
# CONFIG_MOUSE_SYNAPTICS_USB is not set
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_TABLET is not set
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_PROPERTIES=y
# CONFIG_TOUCHSCREEN_ADS7846 is not set
CONFIG_TOUCHSCREEN_CT36X_WLD=y
# CONFIG_TOUCHSCREEN_AD7877 is not set
# CONFIG_TOUCHSCREEN_AD7879 is not set
# CONFIG_TOUCHSCREEN_ADC is not set
# CONFIG_TOUCHSCREEN_AR1021_I2C is not set
CONFIG_TOUCHSCREEN_ATMEL_MXT=m
# CONFIG_TOUCHSCREEN_ATMEL_MXT_T37 is not set
# CONFIG_TOUCHSCREEN_AUO_PIXCIR is not set
# CONFIG_TOUCHSCREEN_BU21013 is not set
# CONFIG_TOUCHSCREEN_BU21029 is not set
# CONFIG_TOUCHSCREEN_CHIPONE_ICN8318 is not set
# CONFIG_TOUCHSCREEN_CHIPONE_ICN8505 is not set
# CONFIG_TOUCHSCREEN_CY8CTMG110 is not set
# CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set
# CONFIG_TOUCHSCREEN_CYTTSP4_CORE is not set
# CONFIG_TOUCHSCREEN_DYNAPRO is not set
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_EETI is not set
# CONFIG_TOUCHSCREEN_EGALAX is not set
# CONFIG_TOUCHSCREEN_EGALAX_SERIAL is not set
# CONFIG_TOUCHSCREEN_EXC3000 is not set
# CONFIG_TOUCHSCREEN_ELAN_TS is not set
# CONFIG_TOUCHSCREEN_FUJITSU is not set
# CONFIG_TOUCHSCREEN_GOODIX is not set
# CONFIG_TOUCHSCREEN_HIDEEP is not set
# CONFIG_TOUCHSCREEN_ILI210X is not set
# CONFIG_TOUCHSCREEN_S6SY761 is not set
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_EKTF2127 is not set
# CONFIG_TOUCHSCREEN_ELAN is not set
# CONFIG_TOUCHSCREEN_ELO is not set
# CONFIG_TOUCHSCREEN_WACOM_W8001 is not set
# CONFIG_TOUCHSCREEN_WACOM_I2C is not set
# CONFIG_TOUCHSCREEN_MAX11801 is not set
# CONFIG_TOUCHSCREEN_MCS5000 is not set
# CONFIG_TOUCHSCREEN_MMS114 is not set
# CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set
# CONFIG_TOUCHSCREEN_INEXIO is not set
# CONFIG_TOUCHSCREEN_MK712 is not set
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
# CONFIG_TOUCHSCREEN_EDT_FT5X06 is not set
# CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set
# CONFIG_TOUCHSCREEN_TOUCHWIN is not set
# CONFIG_TOUCHSCREEN_PIXCIR is not set
# CONFIG_TOUCHSCREEN_WDT87XX_I2C is not set
# CONFIG_TOUCHSCREEN_USB_COMPOSITE is not set
# CONFIG_TOUCHSCREEN_TOUCHIT213 is not set
# CONFIG_TOUCHSCREEN_TSC_SERIO is not set
# CONFIG_TOUCHSCREEN_TSC2004 is not set
# CONFIG_TOUCHSCREEN_TSC2005 is not set
# CONFIG_TOUCHSCREEN_TSC2007 is not set
# CONFIG_TOUCHSCREEN_RM_TS is not set
# CONFIG_TOUCHSCREEN_SILEAD is not set
# CONFIG_TOUCHSCREEN_SIS_I2C is not set
# CONFIG_TOUCHSCREEN_ST1232 is not set
# CONFIG_TOUCHSCREEN_STMFTS is not set
# CONFIG_TOUCHSCREEN_SUR40 is not set
# CONFIG_TOUCHSCREEN_SURFACE3_SPI is not set
# CONFIG_TOUCHSCREEN_SX8654 is not set
# CONFIG_TOUCHSCREEN_TPS6507X is not set
# CONFIG_TOUCHSCREEN_ZET6223 is not set
# CONFIG_TOUCHSCREEN_ZFORCE is not set
# CONFIG_TOUCHSCREEN_ROHM_BU21023 is not set
# CONFIG_TOUCHSCREEN_IQS5XX is not set
CONFIG_TOUCHSCREEN_SYNAPTICS_DSX=y
CONFIG_TOUCHSCREEN_SYNAPTICS_DSX_I2C=m
# CONFIG_TOUCHSCREEN_FTS is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_ATMEL_CAPTOUCH is not set
# CONFIG_INPUT_BMA150 is not set
# CONFIG_INPUT_E3X0_BUTTON is not set
# CONFIG_INPUT_MSM_VIBRATOR is not set
# CONFIG_INPUT_MMA8450 is not set
# CONFIG_INPUT_GP2A is not set
# CONFIG_INPUT_GPIO_BEEPER is not set
# CONFIG_INPUT_GPIO_DECODER is not set
# CONFIG_INPUT_GPIO_VIBRA is not set
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
# CONFIG_INPUT_KXTJ9 is not set
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
# CONFIG_INPUT_REGULATOR_HAPTIC is not set
# CONFIG_INPUT_AXP20X_PEK is not set
# CONFIG_INPUT_UINPUT is not set
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_PWM_BEEPER is not set
# CONFIG_INPUT_PWM_VIBRA is not set
# CONFIG_INPUT_RK805_PWRKEY is not set
# CONFIG_INPUT_GPIO_ROTARY_ENCODER is not set
# CONFIG_INPUT_ADXL34X is not set
# CONFIG_INPUT_IMS_PCU is not set
# CONFIG_INPUT_CMA3000 is not set
CONFIG_INPUT_XEN_KBDDEV_FRONTEND=y
# CONFIG_INPUT_SOC_BUTTON_ARRAY is not set
# CONFIG_INPUT_DRV260X_HAPTICS is not set
# CONFIG_INPUT_DRV2665_HAPTICS is not set
# CONFIG_INPUT_DRV2667_HAPTICS is not set
CONFIG_INPUT_MPL3115=y
# CONFIG_SENSOR_FXLS8471 is not set
CONFIG_INPUT_ISL29023=y
# CONFIG_RMI4_CORE is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
# CONFIG_SERIO_SERPORT is not set
CONFIG_SERIO_AMBAKMI=y
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
# CONFIG_SERIO_RAW is not set
# CONFIG_SERIO_ALTERA_PS2 is not set
# CONFIG_SERIO_PS2MULT is not set
# CONFIG_SERIO_ARC_PS2 is not set
# CONFIG_SERIO_APBPS2 is not set
# CONFIG_SERIO_GPIO_PS2 is not set
# CONFIG_USERIO is not set
# CONFIG_GAMEPORT is not set
# end of Hardware I/O ports
# end of Input device support

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=16
# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_NOZOMI is not set
# CONFIG_N_GSM is not set
# CONFIG_TRACE_SINK is not set
# CONFIG_NULL_TTY is not set
CONFIG_LDISC_AUTOLOAD=y
CONFIG_DEVMEM=y

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_DEPRECATED_OPTIONS=y
CONFIG_SERIAL_8250_PNP=y
# CONFIG_SERIAL_8250_FINTEK is not set
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_EXAR=y
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
# CONFIG_SERIAL_8250_MANY_PORTS is not set
# CONFIG_SERIAL_8250_ASPEED_VUART is not set
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
# CONFIG_SERIAL_8250_RSA is not set
CONFIG_SERIAL_8250_DWLIB=y
CONFIG_SERIAL_8250_FSL=y
CONFIG_SERIAL_8250_DW=y
# CONFIG_SERIAL_8250_RT288X is not set
CONFIG_SERIAL_OF_PLATFORM=y

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_AMBA_PL010 is not set
CONFIG_SERIAL_AMBA_PL011=y
CONFIG_SERIAL_AMBA_PL011_CONSOLE=y
# CONFIG_SERIAL_EARLYCON_ARM_SEMIHOST is not set
# CONFIG_SERIAL_MAX3100 is not set
# CONFIG_SERIAL_MAX310X is not set
CONFIG_SERIAL_IMX=y
CONFIG_SERIAL_IMX_CONSOLE=y
# CONFIG_SERIAL_UARTLITE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_SERIAL_JSM is not set
# CONFIG_SERIAL_SIFIVE is not set
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_IFX6X60 is not set
CONFIG_SERIAL_XILINX_PS_UART=y
CONFIG_SERIAL_XILINX_PS_UART_CONSOLE=y
# CONFIG_SERIAL_ARC is not set
# CONFIG_SERIAL_RP2 is not set
CONFIG_SERIAL_FSL_LPUART=y
CONFIG_SERIAL_FSL_LPUART_CONSOLE=y
CONFIG_SERIAL_FSL_LINFLEXUART=y
CONFIG_SERIAL_FSL_LINFLEXUART_CONSOLE=y
# CONFIG_SERIAL_CONEXANT_DIGICOLOR is not set
# end of Serial drivers

CONFIG_SERIAL_MCTRL_GPIO=y
CONFIG_SERIAL_DEV_BUS=y
CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
CONFIG_HVC_DRIVER=y
CONFIG_HVC_IRQ=y
CONFIG_HVC_XEN=y
CONFIG_HVC_XEN_FRONTEND=y
# CONFIG_HVC_DCC is not set
CONFIG_VIRTIO_CONSOLE=y
CONFIG_IPMI_HANDLER=m
CONFIG_IPMI_DMI_DECODE=y
CONFIG_IPMI_PLAT_DATA=y
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
# CONFIG_IPMI_SSIF is not set
# CONFIG_IPMI_WATCHDOG is not set
# CONFIG_IPMI_POWEROFF is not set
# CONFIG_IPMB_DEVICE_INTERFACE is not set
CONFIG_HW_RANDOM=y
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
# CONFIG_HW_RANDOM_VIRTIO is not set
CONFIG_HW_RANDOM_IMX_RNGC=y
CONFIG_HW_RANDOM_CAVIUM=y
CONFIG_HW_RANDOM_OPTEE=y
# CONFIG_APPLICOM is not set
# CONFIG_RAW_DRIVER is not set
CONFIG_TCG_TPM=y
CONFIG_HW_RANDOM_TPM=y
# CONFIG_TCG_TIS is not set
# CONFIG_TCG_TIS_SPI is not set
# CONFIG_TCG_TIS_I2C_ATMEL is not set
CONFIG_TCG_TIS_I2C_INFINEON=y
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
# CONFIG_TCG_ATMEL is not set
# CONFIG_TCG_INFINEON is not set
# CONFIG_TCG_XEN is not set
# CONFIG_TCG_CRB is not set
# CONFIG_TCG_VTPM_PROXY is not set
# CONFIG_TCG_FTPM_TEE is not set
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
CONFIG_DEVPORT=y
# CONFIG_XILLYBUS is not set
# end of Character devices

# CONFIG_RANDOM_TRUST_BOOTLOADER is not set

#
# I2C support
#
CONFIG_I2C=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=y
CONFIG_I2C_MUX=y

#
# Multiplexer I2C Chip support
#
# CONFIG_I2C_ARB_GPIO_CHALLENGE is not set
# CONFIG_I2C_MUX_GPIO is not set
# CONFIG_I2C_MUX_GPMUX is not set
# CONFIG_I2C_MUX_LTC4306 is not set
# CONFIG_I2C_MUX_PCA9541 is not set
CONFIG_I2C_MUX_PCA954x=y
# CONFIG_I2C_MUX_PINCTRL is not set
# CONFIG_I2C_MUX_REG is not set
# CONFIG_I2C_DEMUX_PINCTRL is not set
# CONFIG_I2C_MUX_MLXCPLD is not set
# end of Multiplexer I2C Chip support

CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_ALGOBIT=y

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
# CONFIG_I2C_AMD_MP2 is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_NVIDIA_GPU is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_CADENCE is not set
# CONFIG_I2C_CBUS_GPIO is not set
CONFIG_I2C_DESIGNWARE_CORE=y
CONFIG_I2C_DESIGNWARE_PLATFORM=y
# CONFIG_I2C_DESIGNWARE_SLAVE is not set
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_EMEV2 is not set
CONFIG_I2C_GPIO=m
# CONFIG_I2C_GPIO_FAULT_INJECTOR is not set
CONFIG_I2C_IMX=y
CONFIG_I2C_IMX_LPI2C=y
# CONFIG_I2C_NOMADIK is not set
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_PCA_PLATFORM is not set
CONFIG_I2C_RK3X=y
CONFIG_I2C_RPBUS=y
# CONFIG_I2C_SIMTEC is not set
# CONFIG_I2C_THUNDERX is not set
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
# CONFIG_I2C_PARPORT_LIGHT is not set
# CONFIG_I2C_ROBOTFUZZ_OSIF is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_CROS_EC_TUNNEL=y
CONFIG_XEN_I2C_FRONTEND=y
CONFIG_XEN_I2C_BACKEND=y
# end of I2C Hardware Bus support

# CONFIG_I2C_STUB is not set
CONFIG_I2C_SLAVE=y
# CONFIG_I2C_SLAVE_EEPROM is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# end of I2C support

# CONFIG_I3C is not set
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y
CONFIG_SPI_MEM=y

#
# SPI Master Controller Drivers
#
# CONFIG_SPI_ALTERA is not set
# CONFIG_SPI_AXI_SPI_ENGINE is not set
CONFIG_SPI_BITBANG=y
# CONFIG_SPI_CADENCE is not set
# CONFIG_SPI_DESIGNWARE is not set
CONFIG_SPI_FSL_LPSPI=y
CONFIG_SPI_FSL_QUADSPI=y
CONFIG_SPI_NXP_FLEXSPI=y
# CONFIG_SPI_GPIO is not set
CONFIG_SPI_IMX=y
# CONFIG_SPI_FSL_SPI is not set
CONFIG_SPI_FSL_DSPI=y
# CONFIG_SPI_OC_TINY is not set
CONFIG_SPI_PL022=y
# CONFIG_SPI_PXA2XX is not set
CONFIG_SPI_ROCKCHIP=y
# CONFIG_SPI_SC18IS602 is not set
# CONFIG_SPI_SIFIVE is not set
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_THUNDERX is not set
# CONFIG_SPI_XCOMM is not set
# CONFIG_SPI_XILINX is not set
# CONFIG_SPI_ZYNQMP_GQSPI is not set

#
# SPI Protocol Masters
#
CONFIG_SPI_SPIDEV=y
# CONFIG_SPI_LOOPBACK_TEST is not set
# CONFIG_SPI_TLE62X0 is not set
CONFIG_SPI_SLAVE=y
CONFIG_SPI_SLAVE_TIME=y
CONFIG_SPI_SLAVE_SYSTEM_CONTROL=y
CONFIG_SPI_DYNAMIC=y
CONFIG_SPMI=y
# CONFIG_HSI is not set
CONFIG_PPS=y
# CONFIG_PPS_DEBUG is not set

#
# PPS clients support
#
# CONFIG_PPS_CLIENT_KTIMER is not set
# CONFIG_PPS_CLIENT_LDISC is not set
# CONFIG_PPS_CLIENT_GPIO is not set

#
# PPS generators support
#

#
# PTP clock support
#
CONFIG_PTP_1588_CLOCK=y
CONFIG_PTP_1588_CLOCK_QORIQ=y

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
# end of PTP clock support

CONFIG_PINCTRL=y
CONFIG_GENERIC_PINCTRL_GROUPS=y
CONFIG_PINMUX=y
CONFIG_GENERIC_PINMUX_FUNCTIONS=y
CONFIG_PINCONF=y
CONFIG_GENERIC_PINCONF=y
# CONFIG_DEBUG_PINCTRL is not set
# CONFIG_PINCTRL_AXP209 is not set
# CONFIG_PINCTRL_AMD is not set
# CONFIG_PINCTRL_MCP23S08 is not set
CONFIG_PINCTRL_SINGLE=y
# CONFIG_PINCTRL_SX150X is not set
# CONFIG_PINCTRL_STMFX is not set
CONFIG_PINCTRL_MAX77620=y
# CONFIG_PINCTRL_RK805 is not set
# CONFIG_PINCTRL_OCELOT is not set
CONFIG_PINCTRL_IMX=y
CONFIG_PINCTRL_IMX_SCU=y
CONFIG_PINCTRL_IMX8MM=y
CONFIG_PINCTRL_IMX8MN=y
CONFIG_PINCTRL_IMX8MP=y
CONFIG_PINCTRL_IMX8MQ=y
CONFIG_PINCTRL_IMX8QM=y
CONFIG_PINCTRL_IMX8QXP=y
CONFIG_PINCTRL_IMX8DXL=y
CONFIG_PINCTRL_S32V_CORE=y
CONFIG_PINCTRL_S32V234=y
CONFIG_GPIOLIB=y
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
CONFIG_OF_GPIO=y
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_GPIO_SYSFS=y
CONFIG_GPIO_GENERIC=y

#
# Memory mapped GPIO drivers
#
# CONFIG_GPIO_74XX_MMIO is not set
# CONFIG_GPIO_ALTERA is not set
# CONFIG_GPIO_AMDPT is not set
# CONFIG_GPIO_CADENCE is not set
CONFIG_GPIO_DWAPB=y
# CONFIG_GPIO_EXAR is not set
# CONFIG_GPIO_FTGPIO010 is not set
CONFIG_GPIO_GENERIC_PLATFORM=y
# CONFIG_GPIO_GRGPIO is not set
# CONFIG_GPIO_HLWD is not set
CONFIG_GPIO_MB86S7X=y
CONFIG_GPIO_MPC8XXX=y
CONFIG_GPIO_MXC=y
CONFIG_GPIO_MXC_PAD_WAKEUP=y
CONFIG_GPIO_PL061=y
# CONFIG_GPIO_SAMA5D2_PIOBU is not set
# CONFIG_GPIO_SYSCON is not set
# CONFIG_GPIO_IMX_RPMSG is not set
CONFIG_GPIO_XGENE=y
# CONFIG_GPIO_XILINX is not set
# CONFIG_GPIO_AMD_FCH is not set
# end of Memory mapped GPIO drivers

#
# I2C GPIO expanders
#
# CONFIG_GPIO_ADP5588 is not set
# CONFIG_GPIO_ADNP is not set
# CONFIG_GPIO_GW_PLD is not set
# CONFIG_GPIO_MAX7300 is not set
CONFIG_GPIO_MAX732X=y
# CONFIG_GPIO_MAX732X_IRQ is not set
CONFIG_GPIO_PCA953X=y
CONFIG_GPIO_PCA953X_IRQ=y
# CONFIG_GPIO_PCF857X is not set
# CONFIG_GPIO_TPIC2810 is not set
# end of I2C GPIO expanders

#
# MFD GPIO expanders
#
# CONFIG_GPIO_BD9571MWV is not set
CONFIG_GPIO_MAX77620=y
# end of MFD GPIO expanders

#
# PCI GPIO expanders
#
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_PCI_IDIO_16 is not set
# CONFIG_GPIO_PCIE_IDIO_24 is not set
# CONFIG_GPIO_RDC321X is not set
# end of PCI GPIO expanders

#
# SPI GPIO expanders
#
# CONFIG_GPIO_74X164 is not set
# CONFIG_GPIO_MAX3191X is not set
# CONFIG_GPIO_MAX7301 is not set
# CONFIG_GPIO_MC33880 is not set
# CONFIG_GPIO_PISOSR is not set
# CONFIG_GPIO_XRA1403 is not set
# end of SPI GPIO expanders

#
# USB GPIO expanders
#
# end of USB GPIO expanders

# CONFIG_GPIO_MOCKUP is not set
# CONFIG_W1 is not set
CONFIG_POWER_AVS=y
CONFIG_POWER_RESET=y
CONFIG_POWER_RESET_BRCMSTB=y
# CONFIG_POWER_RESET_GPIO is not set
# CONFIG_POWER_RESET_GPIO_RESTART is not set
# CONFIG_POWER_RESET_LTC2952 is not set
# CONFIG_POWER_RESET_RESTART is not set
CONFIG_POWER_RESET_VEXPRESS=y
CONFIG_POWER_RESET_XGENE=y
CONFIG_POWER_RESET_SYSCON=y
# CONFIG_POWER_RESET_SYSCON_POWEROFF is not set
CONFIG_REBOOT_MODE=y
CONFIG_SYSCON_REBOOT_MODE=y
# CONFIG_NVMEM_REBOOT_MODE is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_POWER_SUPPLY_HWMON=y
# CONFIG_PDA_POWER is not set
# CONFIG_GENERIC_ADC_BATTERY is not set
# CONFIG_TEST_POWER is not set
# CONFIG_CHARGER_ADP5061 is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_LEGO_EV3 is not set
CONFIG_BATTERY_SBS=m
# CONFIG_CHARGER_SBS is not set
# CONFIG_MANAGER_SBS is not set
CONFIG_BATTERY_BQ27XXX=y
CONFIG_BATTERY_BQ27XXX_I2C=y
# CONFIG_BATTERY_BQ27XXX_DT_UPDATES_NVM is not set
# CONFIG_AXP20X_POWER is not set
# CONFIG_AXP288_FUEL_GAUGE is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_ISP1704 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_GPIO is not set
# CONFIG_CHARGER_MANAGER is not set
# CONFIG_CHARGER_LT3651 is not set
# CONFIG_CHARGER_DETECTOR_MAX14656 is not set
# CONFIG_CHARGER_BQ2415X is not set
# CONFIG_CHARGER_BQ24190 is not set
# CONFIG_CHARGER_BQ24257 is not set
# CONFIG_CHARGER_BQ24735 is not set
# CONFIG_CHARGER_BQ25890 is not set
# CONFIG_CHARGER_SMB347 is not set
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_CROS_USBPD is not set
# CONFIG_CHARGER_UCS1002 is not set
CONFIG_HWMON=y
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
# CONFIG_SENSORS_AD7314 is not set
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
# CONFIG_SENSORS_ADM1021 is not set
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
# CONFIG_SENSORS_ADM1031 is not set
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7310 is not set
# CONFIG_SENSORS_ADT7410 is not set
# CONFIG_SENSORS_ADT7411 is not set
# CONFIG_SENSORS_ADT7462 is not set
# CONFIG_SENSORS_ADT7470 is not set
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_AS370 is not set
# CONFIG_SENSORS_ASC7621 is not set
CONFIG_SENSORS_ARM_SCPI=y
# CONFIG_SENSORS_ASPEED is not set
# CONFIG_SENSORS_ATXP1 is not set
# CONFIG_SENSORS_DS620 is not set
# CONFIG_SENSORS_DS1621 is not set
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F71805F is not set
# CONFIG_SENSORS_F71882FG is not set
# CONFIG_SENSORS_F75375S is not set
# CONFIG_SENSORS_FTSTEUTATES is not set
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
# CONFIG_SENSORS_G760A is not set
# CONFIG_SENSORS_G762 is not set
# CONFIG_SENSORS_GPIO_FAN is not set
# CONFIG_SENSORS_HIH6130 is not set
# CONFIG_SENSORS_IBMAEM is not set
# CONFIG_SENSORS_IBMPEX is not set
# CONFIG_SENSORS_IIO_HWMON is not set
# CONFIG_SENSORS_IT87 is not set
# CONFIG_SENSORS_JC42 is not set
# CONFIG_SENSORS_POWR1220 is not set
# CONFIG_SENSORS_LINEAGE is not set
# CONFIG_SENSORS_LTC2945 is not set
# CONFIG_SENSORS_LTC2990 is not set
# CONFIG_SENSORS_LTC4151 is not set
# CONFIG_SENSORS_LTC4215 is not set
# CONFIG_SENSORS_LTC4222 is not set
# CONFIG_SENSORS_LTC4245 is not set
# CONFIG_SENSORS_LTC4260 is not set
# CONFIG_SENSORS_LTC4261 is not set
# CONFIG_SENSORS_MAX1111 is not set
# CONFIG_SENSORS_MAX16065 is not set
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_MAX1668 is not set
# CONFIG_SENSORS_MAX17135 is not set
# CONFIG_SENSORS_MAX197 is not set
# CONFIG_SENSORS_MAX31722 is not set
# CONFIG_SENSORS_MAX6621 is not set
# CONFIG_SENSORS_MAX6639 is not set
# CONFIG_SENSORS_MAX6642 is not set
# CONFIG_SENSORS_MAX6650 is not set
# CONFIG_SENSORS_MAX6697 is not set
# CONFIG_SENSORS_MAX31790 is not set
# CONFIG_SENSORS_MCP3021 is not set
# CONFIG_SENSORS_TC654 is not set
# CONFIG_SENSORS_ADCXX is not set
# CONFIG_SENSORS_LM63 is not set
# CONFIG_SENSORS_LM70 is not set
# CONFIG_SENSORS_LM73 is not set
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
# CONFIG_SENSORS_LM78 is not set
# CONFIG_SENSORS_LM80 is not set
# CONFIG_SENSORS_LM83 is not set
# CONFIG_SENSORS_LM85 is not set
# CONFIG_SENSORS_LM87 is not set
CONFIG_SENSORS_LM90=m
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_LM93 is not set
# CONFIG_SENSORS_LM95234 is not set
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_LM95245 is not set
# CONFIG_SENSORS_PC87360 is not set
# CONFIG_SENSORS_PC87427 is not set
# CONFIG_SENSORS_NTC_THERMISTOR is not set
# CONFIG_SENSORS_NCT6683 is not set
# CONFIG_SENSORS_NCT6775 is not set
# CONFIG_SENSORS_NCT7802 is not set
# CONFIG_SENSORS_NCT7904 is not set
# CONFIG_SENSORS_NPCM7XX is not set
# CONFIG_SENSORS_OCC_P8_I2C is not set
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_PMBUS is not set
CONFIG_SENSORS_PWM_FAN=m
# CONFIG_SENSORS_SHT15 is not set
# CONFIG_SENSORS_SHT21 is not set
# CONFIG_SENSORS_SHT3x is not set
# CONFIG_SENSORS_SHTC1 is not set
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_DME1737 is not set
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
# CONFIG_SENSORS_EMC6W201 is not set
# CONFIG_SENSORS_SMSC47M1 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_SMSC47B397 is not set
# CONFIG_SENSORS_SCH5627 is not set
# CONFIG_SENSORS_SCH5636 is not set
# CONFIG_SENSORS_STTS751 is not set
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_ADC128D818 is not set
# CONFIG_SENSORS_ADS7828 is not set
# CONFIG_SENSORS_ADS7871 is not set
# CONFIG_SENSORS_AMC6821 is not set
# CONFIG_SENSORS_INA209 is not set
CONFIG_SENSORS_INA2XX=m
CONFIG_SENSORS_INA3221=m
# CONFIG_SENSORS_TC74 is not set
# CONFIG_SENSORS_THMC50 is not set
# CONFIG_SENSORS_TMP102 is not set
# CONFIG_SENSORS_TMP103 is not set
# CONFIG_SENSORS_TMP108 is not set
# CONFIG_SENSORS_TMP401 is not set
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_VEXPRESS is not set
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT1211 is not set
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83773G is not set
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
# CONFIG_SENSORS_W83792D is not set
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83795 is not set
# CONFIG_SENSORS_W83L785TS is not set
# CONFIG_SENSORS_W83L786NG is not set
# CONFIG_SENSORS_W83627HF is not set
# CONFIG_SENSORS_W83627EHF is not set
# CONFIG_SENSORS_XGENE is not set

#
# ACPI drivers
#
# CONFIG_SENSORS_ACPI_POWER is not set
# CONFIG_SENSORS_MAG3110 is not set
CONFIG_MXC_MMA8451=y
CONFIG_THERMAL=y
# CONFIG_THERMAL_STATISTICS is not set
CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0
CONFIG_THERMAL_HWMON=y
CONFIG_THERMAL_OF=y
CONFIG_THERMAL_WRITABLE_TRIPS=y
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
# CONFIG_THERMAL_GOV_FAIR_SHARE is not set
CONFIG_THERMAL_GOV_STEP_WISE=y
# CONFIG_THERMAL_GOV_BANG_BANG is not set
# CONFIG_THERMAL_GOV_USER_SPACE is not set
CONFIG_THERMAL_GOV_POWER_ALLOCATOR=y
CONFIG_CPU_THERMAL=y
# CONFIG_CLOCK_THERMAL is not set
# CONFIG_DEVFREQ_THERMAL is not set
CONFIG_THERMAL_EMULATION=y
# CONFIG_THERMAL_MMIO is not set
# CONFIG_IMX_THERMAL is not set
CONFIG_IMX_SC_THERMAL=y
CONFIG_DEVICE_THERMAL=y
CONFIG_IMX8MM_THERMAL=y
# CONFIG_MAX77620_THERMAL is not set
CONFIG_QORIQ_THERMAL=y
# CONFIG_GENERIC_ADC_THERMAL is not set
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
CONFIG_WATCHDOG_OPEN_TIMEOUT=0
# CONFIG_WATCHDOG_SYSFS is not set

#
# Watchdog Pretimeout Governors
#
# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set

#
# Watchdog Device Drivers
#
# CONFIG_SOFT_WATCHDOG is not set
# CONFIG_GPIO_WATCHDOG is not set
# CONFIG_WDAT_WDT is not set
# CONFIG_XILINX_WATCHDOG is not set
# CONFIG_ZIIRAVE_WATCHDOG is not set
CONFIG_ARM_SP805_WATCHDOG=y
CONFIG_ARM_SBSA_WATCHDOG=y
# CONFIG_CADENCE_WATCHDOG is not set
CONFIG_DW_WATCHDOG=y
# CONFIG_MAX63XX_WATCHDOG is not set
# CONFIG_MAX77620_WATCHDOG is not set
CONFIG_IMX2_WDT=y
CONFIG_IMX_SC_WDT=y
# CONFIG_IMX7ULP_WDT is not set
# CONFIG_ALIM7101_WDT is not set
# CONFIG_I6300ESB_WDT is not set
# CONFIG_MEN_A21_WDT is not set
CONFIG_XEN_WDT=y

#
# PCI-based Watchdog Cards
#
# CONFIG_PCIPCWATCHDOG is not set
# CONFIG_WDTPCI is not set

#
# USB-based Watchdog Cards
#
# CONFIG_USBPCWATCHDOG is not set
CONFIG_SSB_POSSIBLE=y
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y
# CONFIG_BCMA is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
# CONFIG_MFD_ACT8945A is not set
# CONFIG_MFD_AS3711 is not set
# CONFIG_MFD_AS3722 is not set
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_AAT2870_CORE is not set
# CONFIG_MFD_ATMEL_FLEXCOM is not set
# CONFIG_MFD_ATMEL_HLCDC is not set
# CONFIG_MFD_BCM590XX is not set
CONFIG_MFD_BD9571MWV=y
CONFIG_MFD_AXP20X=y
CONFIG_MFD_AXP20X_I2C=y
CONFIG_MFD_CROS_EC_DEV=y
# CONFIG_MFD_MADERA is not set
# CONFIG_PMIC_DA903X is not set
# CONFIG_MFD_DA9052_SPI is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9055 is not set
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
# CONFIG_MFD_DLN2 is not set
# CONFIG_MFD_MC13XXX_SPI is not set
# CONFIG_MFD_MC13XXX_I2C is not set
# CONFIG_MFD_MXC_HDMI is not set
CONFIG_MFD_IMX_AUDIOMIX=y
CONFIG_MFD_HI6421_PMIC=y
# CONFIG_HTC_PASIC3 is not set
# CONFIG_HTC_I2CPLD is not set
# CONFIG_LPC_ICH is not set
# CONFIG_LPC_SCH is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
# CONFIG_MFD_88PM860X is not set
# CONFIG_MFD_MAX14577 is not set
# CONFIG_MFD_MAX17135 is not set
CONFIG_MFD_MAX77620=y
# CONFIG_MFD_MAX77650 is not set
# CONFIG_MFD_MAX77686 is not set
# CONFIG_MFD_MAX77693 is not set
# CONFIG_MFD_MAX77843 is not set
# CONFIG_MFD_MAX8907 is not set
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8997 is not set
# CONFIG_MFD_MAX8998 is not set
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_MENF21BMC is not set
# CONFIG_EZX_PCAP is not set
# CONFIG_MFD_CPCAP is not set
# CONFIG_MFD_VIPERBOARD is not set
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_RC5T583 is not set
CONFIG_MFD_RK808=y
# CONFIG_MFD_RN5T618 is not set
CONFIG_MFD_SEC_CORE=y
# CONFIG_MFD_SI476X_CORE is not set
# CONFIG_MFD_SM501 is not set
# CONFIG_MFD_SKY81452 is not set
# CONFIG_MFD_SMSC is not set
# CONFIG_ABX500_CORE is not set
# CONFIG_MFD_STMPE is not set
CONFIG_MFD_SYSCON=y
# CONFIG_MFD_TI_AM335X_TSCADC is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_TI_LMU is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TPS65086 is not set
# CONFIG_MFD_TPS65090 is not set
# CONFIG_MFD_TPS65217 is not set
# CONFIG_MFD_TPS68470 is not set
# CONFIG_MFD_TI_LP873X is not set
# CONFIG_MFD_TI_LP87565 is not set
# CONFIG_MFD_TPS65218 is not set
# CONFIG_MFD_TPS6586X is not set
# CONFIG_MFD_TPS65910 is not set
# CONFIG_MFD_TPS65912_I2C is not set
# CONFIG_MFD_TPS65912_SPI is not set
# CONFIG_MFD_TPS80031 is not set
# CONFIG_TWL4030_CORE is not set
# CONFIG_TWL6040_CORE is not set
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_TC3589X is not set
# CONFIG_MFD_TQMX86 is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_MFD_LOCHNAGAR is not set
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_ARIZONA_SPI is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM831X_SPI is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
CONFIG_MFD_ROHM_BD718XX=y
# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_STPMIC1 is not set
# CONFIG_MFD_STMFX is not set
CONFIG_MFD_PCA9450=y
CONFIG_MFD_VEXPRESS_SYSREG=y
# CONFIG_RAVE_SP_CORE is not set
# end of Multifunction device drivers

CONFIG_REGULATOR=y
# CONFIG_REGULATOR_DEBUG is not set
CONFIG_REGULATOR_FIXED_VOLTAGE=y
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
# CONFIG_REGULATOR_USERSPACE_CONSUMER is not set
# CONFIG_REGULATOR_88PG86X is not set
# CONFIG_REGULATOR_ACT8865 is not set
# CONFIG_REGULATOR_AD5398 is not set
# CONFIG_REGULATOR_ANATOP is not set
CONFIG_REGULATOR_AXP20X=y
CONFIG_REGULATOR_BD718XX=y
CONFIG_REGULATOR_BD9571MWV=y
# CONFIG_REGULATOR_DA9210 is not set
# CONFIG_REGULATOR_DA9211 is not set
CONFIG_REGULATOR_FAN53555=y
CONFIG_REGULATOR_GPIO=y
# CONFIG_REGULATOR_HI6421 is not set
CONFIG_REGULATOR_HI6421V530=y
# CONFIG_REGULATOR_ISL9305 is not set
# CONFIG_REGULATOR_ISL6271A is not set
# CONFIG_REGULATOR_LP3971 is not set
# CONFIG_REGULATOR_LP3972 is not set
# CONFIG_REGULATOR_LP872X is not set
# CONFIG_REGULATOR_LP8755 is not set
# CONFIG_REGULATOR_LTC3589 is not set
# CONFIG_REGULATOR_LTC3676 is not set
# CONFIG_REGULATOR_MAX1586 is not set
CONFIG_REGULATOR_MAX77620=y
# CONFIG_REGULATOR_MAX8649 is not set
# CONFIG_REGULATOR_MAX8660 is not set
# CONFIG_REGULATOR_MAX8952 is not set
CONFIG_REGULATOR_MAX8973=y
# CONFIG_REGULATOR_MCP16502 is not set
# CONFIG_REGULATOR_MT6311 is not set
CONFIG_REGULATOR_PCA9450=y
# CONFIG_REGULATOR_PF1550_RPMSG is not set
CONFIG_REGULATOR_PFUZE100=y
# CONFIG_REGULATOR_PV88060 is not set
# CONFIG_REGULATOR_PV88080 is not set
# CONFIG_REGULATOR_PV88090 is not set
CONFIG_REGULATOR_PWM=y
CONFIG_REGULATOR_QCOM_SPMI=y
CONFIG_REGULATOR_RK808=y
# CONFIG_REGULATOR_S2MPA01 is not set
CONFIG_REGULATOR_S2MPS11=y
# CONFIG_REGULATOR_S5M8767 is not set
# CONFIG_REGULATOR_SLG51000 is not set
# CONFIG_REGULATOR_SY8106A is not set
# CONFIG_REGULATOR_SY8824X is not set
# CONFIG_REGULATOR_TPS51632 is not set
# CONFIG_REGULATOR_TPS62360 is not set
# CONFIG_REGULATOR_TPS65023 is not set
# CONFIG_REGULATOR_TPS6507X is not set
# CONFIG_REGULATOR_TPS65132 is not set
# CONFIG_REGULATOR_TPS6524X is not set
CONFIG_REGULATOR_VCTRL=m
# CONFIG_REGULATOR_VEXPRESS is not set
CONFIG_CEC_CORE=y
CONFIG_CEC_NOTIFIER=y
CONFIG_RC_CORE=m
CONFIG_RC_MAP=m
# CONFIG_LIRC is not set
CONFIG_RC_DECODERS=y
# CONFIG_IR_NEC_DECODER is not set
# CONFIG_IR_RC5_DECODER is not set
# CONFIG_IR_RC6_DECODER is not set
# CONFIG_IR_JVC_DECODER is not set
# CONFIG_IR_SONY_DECODER is not set
# CONFIG_IR_SANYO_DECODER is not set
# CONFIG_IR_SHARP_DECODER is not set
# CONFIG_IR_MCE_KBD_DECODER is not set
# CONFIG_IR_XMP_DECODER is not set
# CONFIG_IR_IMON_DECODER is not set
# CONFIG_IR_RCMM_DECODER is not set
CONFIG_RC_DEVICES=y
# CONFIG_RC_ATI_REMOTE is not set
# CONFIG_IR_ENE is not set
# CONFIG_IR_HIX5HD2 is not set
# CONFIG_IR_IMON is not set
# CONFIG_IR_IMON_RAW is not set
# CONFIG_IR_MCEUSB is not set
# CONFIG_IR_ITE_CIR is not set
# CONFIG_IR_FINTEK is not set
# CONFIG_IR_NUVOTON is not set
# CONFIG_IR_REDRAT3 is not set
# CONFIG_IR_STREAMZAP is not set
# CONFIG_IR_IGORPLUGUSB is not set
# CONFIG_IR_IGUANA is not set
# CONFIG_IR_TTUSBIR is not set
# CONFIG_RC_LOOPBACK is not set
# CONFIG_IR_GPIO_CIR is not set
# CONFIG_IR_SERIAL is not set
# CONFIG_IR_SIR is not set
# CONFIG_RC_XBOX_DVD is not set
CONFIG_MEDIA_SUPPORT=y

#
# Multimedia core support
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
# CONFIG_MEDIA_RADIO_SUPPORT is not set
# CONFIG_MEDIA_SDR_SUPPORT is not set
# CONFIG_MEDIA_CEC_SUPPORT is not set
CONFIG_MEDIA_CONTROLLER=y
# CONFIG_MEDIA_CONTROLLER_DVB is not set
# CONFIG_MEDIA_CONTROLLER_REQUEST_API is not set
CONFIG_VIDEO_DEV=y
CONFIG_VIDEO_V4L2_SUBDEV_API=y
CONFIG_VIDEO_V4L2=y
CONFIG_VIDEO_V4L2_I2C=y
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_V4L2_MEM2MEM_DEV=y
CONFIG_V4L2_FWNODE=y
CONFIG_DVB_CORE=y
# CONFIG_DVB_MMAP is not set
# CONFIG_DVB_NET is not set
CONFIG_DVB_MAX_ADAPTERS=16
# CONFIG_DVB_DYNAMIC_MINORS is not set
# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set
# CONFIG_DVB_ULE_DEBUG is not set

#
# Media drivers
#
CONFIG_MEDIA_USB_SUPPORT=y

#
# Webcam devices
#
CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
CONFIG_USB_GSPCA=m
# CONFIG_USB_M5602 is not set
# CONFIG_USB_STV06XX is not set
# CONFIG_USB_GL860 is not set
# CONFIG_USB_GSPCA_BENQ is not set
# CONFIG_USB_GSPCA_CONEX is not set
# CONFIG_USB_GSPCA_CPIA1 is not set
# CONFIG_USB_GSPCA_DTCS033 is not set
# CONFIG_USB_GSPCA_ETOMS is not set
# CONFIG_USB_GSPCA_FINEPIX is not set
# CONFIG_USB_GSPCA_JEILINJ is not set
# CONFIG_USB_GSPCA_JL2005BCD is not set
# CONFIG_USB_GSPCA_KINECT is not set
# CONFIG_USB_GSPCA_KONICA is not set
# CONFIG_USB_GSPCA_MARS is not set
# CONFIG_USB_GSPCA_MR97310A is not set
# CONFIG_USB_GSPCA_NW80X is not set
# CONFIG_USB_GSPCA_OV519 is not set
# CONFIG_USB_GSPCA_OV534 is not set
# CONFIG_USB_GSPCA_OV534_9 is not set
# CONFIG_USB_GSPCA_PAC207 is not set
# CONFIG_USB_GSPCA_PAC7302 is not set
# CONFIG_USB_GSPCA_PAC7311 is not set
# CONFIG_USB_GSPCA_SE401 is not set
# CONFIG_USB_GSPCA_SN9C2028 is not set
# CONFIG_USB_GSPCA_SN9C20X is not set
# CONFIG_USB_GSPCA_SONIXB is not set
# CONFIG_USB_GSPCA_SONIXJ is not set
# CONFIG_USB_GSPCA_SPCA500 is not set
# CONFIG_USB_GSPCA_SPCA501 is not set
# CONFIG_USB_GSPCA_SPCA505 is not set
# CONFIG_USB_GSPCA_SPCA506 is not set
# CONFIG_USB_GSPCA_SPCA508 is not set
# CONFIG_USB_GSPCA_SPCA561 is not set
# CONFIG_USB_GSPCA_SPCA1528 is not set
# CONFIG_USB_GSPCA_SQ905 is not set
# CONFIG_USB_GSPCA_SQ905C is not set
# CONFIG_USB_GSPCA_SQ930X is not set
# CONFIG_USB_GSPCA_STK014 is not set
# CONFIG_USB_GSPCA_STK1135 is not set
# CONFIG_USB_GSPCA_STV0680 is not set
# CONFIG_USB_GSPCA_SUNPLUS is not set
# CONFIG_USB_GSPCA_T613 is not set
# CONFIG_USB_GSPCA_TOPRO is not set
# CONFIG_USB_GSPCA_TOUPTEK is not set
# CONFIG_USB_GSPCA_TV8532 is not set
# CONFIG_USB_GSPCA_VC032X is not set
# CONFIG_USB_GSPCA_VICAM is not set
# CONFIG_USB_GSPCA_XIRLINK_CIT is not set
# CONFIG_USB_GSPCA_ZC3XX is not set
# CONFIG_USB_PWC is not set
# CONFIG_VIDEO_CPIA2 is not set
# CONFIG_USB_ZR364XX is not set
# CONFIG_USB_STKWEBCAM is not set
# CONFIG_USB_S2255 is not set
# CONFIG_VIDEO_USBTV is not set

#
# Analog TV USB devices
#
# CONFIG_VIDEO_PVRUSB2 is not set
# CONFIG_VIDEO_HDPVR is not set
# CONFIG_VIDEO_USBVISION is not set
# CONFIG_VIDEO_STK1160_COMMON is not set
# CONFIG_VIDEO_GO7007 is not set

#
# Analog/digital TV USB devices
#
# CONFIG_VIDEO_AU0828 is not set
# CONFIG_VIDEO_CX231XX is not set
# CONFIG_VIDEO_TM6000 is not set

#
# Digital TV USB devices
#
# CONFIG_DVB_USB is not set
# CONFIG_DVB_USB_V2 is not set
# CONFIG_DVB_TTUSB_BUDGET is not set
# CONFIG_DVB_TTUSB_DEC is not set
# CONFIG_SMS_USB_DRV is not set
# CONFIG_DVB_B2C2_FLEXCOP_USB is not set
# CONFIG_DVB_AS102 is not set

#
# Webcam, TV (analog/digital) USB devices
#
# CONFIG_VIDEO_EM28XX is not set
# CONFIG_MEDIA_PCI_SUPPORT is not set
CONFIG_V4L_PLATFORM_DRIVERS=y
# CONFIG_VIDEO_CAFE_CCIC is not set
# CONFIG_VIDEO_CADENCE is not set
# CONFIG_VIDEO_ASPEED is not set
# CONFIG_VIDEO_MUX is not set
CONFIG_VIDEO_MX8_CAPTURE=y
CONFIG_VIDEO_MXC_CAPTURE=y
# CONFIG_VIDEO_MXC_OUTPUT is not set

#
# IMX8 Camera ISI/MIPI Features support
#
CONFIG_IMX8_MIPI_CSI2_YAV=y
CONFIG_IMX8_JPEG=m
# end of IMX8 Camera ISI/MIPI Features support

CONFIG_VIDEO_MXC_CSI_CAMERA=y
# CONFIG_MXC_VADC is not set
CONFIG_MXC_MIPI_CSI=y

#
# MXC Camera/V4L2 PRP Features support
#
# CONFIG_MXC_CAMERA_OV5640_V2 is not set
CONFIG_MXC_CAMERA_OV5640_MIPI_V2=y
# CONFIG_MXC_CAMERA_OV5647_MIPI is not set
# end of MXC Camera/V4L2 PRP Features support

# CONFIG_VIDEO_MXC_PXP_V4L2 is not set
# CONFIG_VIDEO_XILINX is not set
CONFIG_V4L_MEM2MEM_DRIVERS=y
# CONFIG_VIDEO_CODA is not set
# CONFIG_VIDEO_IMX_PXP is not set
# CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set
# CONFIG_VIDEO_SH_VEU is not set
# CONFIG_V4L_TEST_DRIVERS is not set
# CONFIG_DVB_PLATFORM_DRIVERS is not set

#
# Supported MMC/SDIO adapters
#
# CONFIG_SMS_SDIO_DRV is not set
# CONFIG_CYPRESS_FIRMWARE is not set
CONFIG_VIDEOBUF2_CORE=y
CONFIG_VIDEOBUF2_V4L2=y
CONFIG_VIDEOBUF2_MEMOPS=y
CONFIG_VIDEOBUF2_DMA_CONTIG=y
CONFIG_VIDEOBUF2_VMALLOC=y

#
# Media ancillary drivers (tuners, sensors, i2c, spi, frontends)
#
# CONFIG_MEDIA_SUBDRV_AUTOSELECT is not set
CONFIG_MEDIA_ATTACH=y
CONFIG_VIDEO_IR_I2C=m

#
# I2C Encoders, decoders, sensors and other helper chips
#

#
# Audio decoders, processors and mixers
#
# CONFIG_VIDEO_TVAUDIO is not set
# CONFIG_VIDEO_TDA7432 is not set
# CONFIG_VIDEO_TDA9840 is not set
# CONFIG_VIDEO_TDA1997X is not set
# CONFIG_VIDEO_TEA6415C is not set
# CONFIG_VIDEO_TEA6420 is not set
# CONFIG_VIDEO_MSP3400 is not set
# CONFIG_VIDEO_CS3308 is not set
# CONFIG_VIDEO_CS5345 is not set
# CONFIG_VIDEO_CS53L32A is not set
# CONFIG_VIDEO_TLV320AIC23B is not set
# CONFIG_VIDEO_UDA1342 is not set
# CONFIG_VIDEO_WM8775 is not set
# CONFIG_VIDEO_WM8739 is not set
# CONFIG_VIDEO_VP27SMPX is not set
# CONFIG_VIDEO_SONY_BTF_MPX is not set

#
# RDS decoders
#
# CONFIG_VIDEO_SAA6588 is not set

#
# Video decoders
#
# CONFIG_VIDEO_ADV7180 is not set
# CONFIG_VIDEO_ADV7183 is not set
# CONFIG_VIDEO_ADV748X is not set
# CONFIG_VIDEO_ADV7604 is not set
# CONFIG_VIDEO_ADV7842 is not set
# CONFIG_VIDEO_BT819 is not set
# CONFIG_VIDEO_BT856 is not set
# CONFIG_VIDEO_BT866 is not set
# CONFIG_VIDEO_KS0127 is not set
# CONFIG_VIDEO_ML86V7667 is not set
# CONFIG_VIDEO_SAA7110 is not set
# CONFIG_VIDEO_SAA711X is not set
# CONFIG_VIDEO_TC358743 is not set
# CONFIG_VIDEO_TVP514X is not set
# CONFIG_VIDEO_TVP5150 is not set
# CONFIG_VIDEO_TVP7002 is not set
# CONFIG_VIDEO_TW2804 is not set
# CONFIG_VIDEO_TW9903 is not set
# CONFIG_VIDEO_TW9906 is not set
# CONFIG_VIDEO_TW9910 is not set
# CONFIG_VIDEO_VPX3220 is not set

#
# Video and audio decoders
#
# CONFIG_VIDEO_SAA717X is not set
# CONFIG_VIDEO_CX25840 is not set

#
# Video encoders
#
# CONFIG_VIDEO_SAA7127 is not set
# CONFIG_VIDEO_SAA7185 is not set
# CONFIG_VIDEO_ADV7170 is not set
# CONFIG_VIDEO_ADV7175 is not set
# CONFIG_VIDEO_ADV7343 is not set
# CONFIG_VIDEO_ADV7393 is not set
# CONFIG_VIDEO_AD9389B is not set
# CONFIG_VIDEO_AK881X is not set
# CONFIG_VIDEO_THS8200 is not set

#
# Camera sensor devices
#
# CONFIG_VIDEO_IMX214 is not set
# CONFIG_VIDEO_IMX258 is not set
# CONFIG_VIDEO_IMX274 is not set
# CONFIG_VIDEO_IMX319 is not set
# CONFIG_VIDEO_IMX355 is not set
# CONFIG_VIDEO_OV2640 is not set
# CONFIG_VIDEO_OV2659 is not set
# CONFIG_VIDEO_OV2680 is not set
# CONFIG_VIDEO_OV2685 is not set
CONFIG_VIDEO_OV5640=y
# CONFIG_VIDEO_OV5645 is not set
# CONFIG_VIDEO_OV5647 is not set
# CONFIG_VIDEO_OV6650 is not set
# CONFIG_VIDEO_OV5670 is not set
# CONFIG_VIDEO_OV5675 is not set
# CONFIG_VIDEO_OV5695 is not set
# CONFIG_VIDEO_OV7251 is not set
# CONFIG_VIDEO_OV772X is not set
# CONFIG_VIDEO_OV7640 is not set
# CONFIG_VIDEO_OV7670 is not set
# CONFIG_VIDEO_OV7740 is not set
# CONFIG_VIDEO_OV8856 is not set
# CONFIG_VIDEO_OV9640 is not set
# CONFIG_VIDEO_OV9650 is not set
# CONFIG_VIDEO_OV13858 is not set
# CONFIG_VIDEO_VS6624 is not set
# CONFIG_VIDEO_MT9M001 is not set
# CONFIG_VIDEO_MT9M032 is not set
# CONFIG_VIDEO_MT9M111 is not set
# CONFIG_VIDEO_MT9P031 is not set
# CONFIG_VIDEO_MT9T001 is not set
# CONFIG_VIDEO_MT9T112 is not set
# CONFIG_VIDEO_MT9V011 is not set
# CONFIG_VIDEO_MT9V032 is not set
# CONFIG_VIDEO_MT9V111 is not set
# CONFIG_VIDEO_SR030PC30 is not set
# CONFIG_VIDEO_NOON010PC30 is not set
# CONFIG_VIDEO_M5MOLS is not set
# CONFIG_VIDEO_RJ54N1 is not set
# CONFIG_VIDEO_S5K6AA is not set
# CONFIG_VIDEO_S5K6A3 is not set
# CONFIG_VIDEO_S5K4ECGX is not set
# CONFIG_VIDEO_S5K5BAF is not set
# CONFIG_VIDEO_SMIAPP is not set
# CONFIG_VIDEO_ET8EK8 is not set
# CONFIG_VIDEO_S5C73M3 is not set

#
# Lens drivers
#
# CONFIG_VIDEO_AD5820 is not set
# CONFIG_VIDEO_AK7375 is not set
# CONFIG_VIDEO_DW9714 is not set
# CONFIG_VIDEO_DW9807_VCM is not set

#
# Flash devices
#
# CONFIG_VIDEO_ADP1653 is not set
# CONFIG_VIDEO_LM3560 is not set
# CONFIG_VIDEO_LM3646 is not set

#
# Video improvement chips
#
# CONFIG_VIDEO_UPD64031A is not set
# CONFIG_VIDEO_UPD64083 is not set

#
# Audio/Video compression chips
#
# CONFIG_VIDEO_SAA6752HS is not set

#
# SDR tuner chips
#

#
# Miscellaneous helper chips
#
# CONFIG_VIDEO_THS7303 is not set
# CONFIG_VIDEO_M52790 is not set
# CONFIG_VIDEO_I2C is not set
# CONFIG_VIDEO_ST_MIPID02 is not set
# end of I2C Encoders, decoders, sensors and other helper chips

#
# SPI helper chips
#
# CONFIG_VIDEO_GS1662 is not set
# end of SPI helper chips

#
# Media SPI Adapters
#
CONFIG_CXD2880_SPI_DRV=m
# end of Media SPI Adapters

CONFIG_MEDIA_TUNER=y

#
# Customize TV tuners
#
CONFIG_MEDIA_TUNER_SIMPLE=m
CONFIG_MEDIA_TUNER_TDA18250=m
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=m
CONFIG_MEDIA_TUNER_TEA5761=m
CONFIG_MEDIA_TUNER_TEA5767=m
CONFIG_MEDIA_TUNER_MSI001=m
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_MT2060=m
CONFIG_MEDIA_TUNER_MT2063=m
CONFIG_MEDIA_TUNER_MT2266=m
CONFIG_MEDIA_TUNER_MT2131=m
CONFIG_MEDIA_TUNER_QT1010=m
CONFIG_MEDIA_TUNER_XC2028=m
CONFIG_MEDIA_TUNER_XC5000=m
CONFIG_MEDIA_TUNER_XC4000=m
CONFIG_MEDIA_TUNER_MXL5005S=m
CONFIG_MEDIA_TUNER_MXL5007T=m
CONFIG_MEDIA_TUNER_MC44S803=m
CONFIG_MEDIA_TUNER_MAX2165=m
CONFIG_MEDIA_TUNER_TDA18218=m
CONFIG_MEDIA_TUNER_FC0011=m
CONFIG_MEDIA_TUNER_FC0012=m
CONFIG_MEDIA_TUNER_FC0013=m
CONFIG_MEDIA_TUNER_TDA18212=m
CONFIG_MEDIA_TUNER_E4000=m
CONFIG_MEDIA_TUNER_FC2580=m
CONFIG_MEDIA_TUNER_M88RS6000T=m
CONFIG_MEDIA_TUNER_TUA9001=m
CONFIG_MEDIA_TUNER_SI2157=m
CONFIG_MEDIA_TUNER_IT913X=m
CONFIG_MEDIA_TUNER_R820T=m
CONFIG_MEDIA_TUNER_MXL301RF=m
CONFIG_MEDIA_TUNER_QM1D1C0042=m
CONFIG_MEDIA_TUNER_QM1D1B0004=m
# end of Customize TV tuners

#
# Customise DVB Frontends
#

#
# Multistandard (satellite) frontends
#
CONFIG_DVB_STB0899=m
CONFIG_DVB_STB6100=m
CONFIG_DVB_STV090x=m
CONFIG_DVB_STV0910=m
CONFIG_DVB_STV6110x=m
CONFIG_DVB_STV6111=m
CONFIG_DVB_MXL5XX=m
CONFIG_DVB_M88DS3103=m

#
# Multistandard (cable + terrestrial) frontends
#
CONFIG_DVB_DRXK=m
CONFIG_DVB_TDA18271C2DD=m
CONFIG_DVB_SI2165=m
CONFIG_DVB_MN88472=m
CONFIG_DVB_MN88473=m

#
# DVB-S (satellite) frontends
#
CONFIG_DVB_CX24110=m
CONFIG_DVB_CX24123=m
CONFIG_DVB_MT312=m
CONFIG_DVB_ZL10036=m
CONFIG_DVB_ZL10039=m
CONFIG_DVB_S5H1420=m
CONFIG_DVB_STV0288=m
CONFIG_DVB_STB6000=m
CONFIG_DVB_STV0299=m
CONFIG_DVB_STV6110=m
CONFIG_DVB_STV0900=m
CONFIG_DVB_TDA8083=m
CONFIG_DVB_TDA10086=m
CONFIG_DVB_TDA8261=m
CONFIG_DVB_VES1X93=m
CONFIG_DVB_TUNER_ITD1000=m
CONFIG_DVB_TUNER_CX24113=m
CONFIG_DVB_TDA826X=m
CONFIG_DVB_TUA6100=m
CONFIG_DVB_CX24116=m
CONFIG_DVB_CX24117=m
CONFIG_DVB_CX24120=m
CONFIG_DVB_SI21XX=m
CONFIG_DVB_TS2020=m
CONFIG_DVB_DS3000=m
CONFIG_DVB_MB86A16=m
CONFIG_DVB_TDA10071=m

#
# DVB-T (terrestrial) frontends
#
CONFIG_DVB_SP8870=m
CONFIG_DVB_SP887X=m
CONFIG_DVB_CX22700=m
CONFIG_DVB_CX22702=m
CONFIG_DVB_S5H1432=m
CONFIG_DVB_DRXD=m
CONFIG_DVB_L64781=m
CONFIG_DVB_TDA1004X=m
CONFIG_DVB_NXT6000=m
CONFIG_DVB_MT352=m
CONFIG_DVB_ZL10353=m
CONFIG_DVB_DIB3000MB=m
CONFIG_DVB_DIB3000MC=m
CONFIG_DVB_DIB7000M=m
CONFIG_DVB_DIB7000P=m
CONFIG_DVB_DIB9000=m
CONFIG_DVB_TDA10048=m
CONFIG_DVB_AF9013=m
CONFIG_DVB_EC100=m
CONFIG_DVB_STV0367=m
CONFIG_DVB_CXD2820R=m
CONFIG_DVB_CXD2841ER=m
CONFIG_DVB_RTL2830=m
CONFIG_DVB_RTL2832=m
CONFIG_DVB_SI2168=m
CONFIG_DVB_ZD1301_DEMOD=m
CONFIG_DVB_CXD2880=m

#
# DVB-C (cable) frontends
#
CONFIG_DVB_VES1820=m
CONFIG_DVB_TDA10021=m
CONFIG_DVB_TDA10023=m
CONFIG_DVB_STV0297=m

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#
CONFIG_DVB_NXT200X=m
CONFIG_DVB_OR51211=m
CONFIG_DVB_OR51132=m
CONFIG_DVB_BCM3510=m
CONFIG_DVB_LGDT330X=m
CONFIG_DVB_LGDT3305=m
CONFIG_DVB_LGDT3306A=m
CONFIG_DVB_LG2160=m
CONFIG_DVB_S5H1409=m
CONFIG_DVB_AU8522=m
CONFIG_DVB_AU8522_DTV=m
CONFIG_DVB_AU8522_V4L=m
CONFIG_DVB_S5H1411=m

#
# ISDB-T (terrestrial) frontends
#
CONFIG_DVB_S921=m
CONFIG_DVB_DIB8000=m
CONFIG_DVB_MB86A20S=m

#
# ISDB-S (satellite) & ISDB-T (terrestrial) frontends
#
CONFIG_DVB_TC90522=m
CONFIG_DVB_MN88443X=m

#
# Digital terrestrial only tuners/PLL
#
CONFIG_DVB_PLL=m
CONFIG_DVB_TUNER_DIB0070=m
CONFIG_DVB_TUNER_DIB0090=m

#
# SEC control devices for DVB-S
#
CONFIG_DVB_DRX39XYJ=m
CONFIG_DVB_LNBH25=m
CONFIG_DVB_LNBH29=m
CONFIG_DVB_LNBP21=m
CONFIG_DVB_LNBP22=m
CONFIG_DVB_ISL6405=m
CONFIG_DVB_ISL6421=m
CONFIG_DVB_ISL6423=m
CONFIG_DVB_A8293=m
CONFIG_DVB_LGS8GL5=m
CONFIG_DVB_LGS8GXX=m
CONFIG_DVB_ATBM8830=m
CONFIG_DVB_TDA665x=m
CONFIG_DVB_IX2505V=m
CONFIG_DVB_M88RS2000=m
CONFIG_DVB_AF9033=m
CONFIG_DVB_HORUS3A=m
CONFIG_DVB_ASCOT2E=m
CONFIG_DVB_HELENE=m

#
# Common Interface (EN50221) controller drivers
#
CONFIG_DVB_CXD2099=m
CONFIG_DVB_SP2=m

#
# Tools to develop new frontends
#
# CONFIG_DVB_DUMMY_FE is not set
# end of Customise DVB Frontends

#
# Graphics support
#
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
CONFIG_IMX8_PC=y
CONFIG_IMX8_PRG=y
CONFIG_IMX8_DPRC=y
CONFIG_IMX_DPU_CORE=y
CONFIG_IMX_DPU_BLIT=y
CONFIG_IMX_LCDIF_CORE=y
CONFIG_IMX_LCDIFV3_CORE=y
CONFIG_DRM=y
CONFIG_DRM_MIPI_DSI=y
# CONFIG_DRM_DP_AUX_CHARDEV is not set
# CONFIG_DRM_DEBUG_MM is not set
# CONFIG_DRM_DEBUG_SELFTEST is not set
CONFIG_DRM_KMS_HELPER=y
CONFIG_DRM_KMS_FB_HELPER=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
# CONFIG_DRM_DP_CEC is not set
CONFIG_DRM_TTM=m
CONFIG_DRM_VRAM_HELPER=m
CONFIG_DRM_GEM_CMA_HELPER=y
CONFIG_DRM_KMS_CMA_HELPER=y
CONFIG_DRM_GEM_SHMEM_HELPER=y
CONFIG_DRM_VM=y
CONFIG_DRM_SCHED=m

#
# I2C encoder or helper chips
#
CONFIG_DRM_I2C_CH7006=m
CONFIG_DRM_I2C_SIL164=m
CONFIG_DRM_I2C_NXP_TDA998X=m
# CONFIG_DRM_I2C_NXP_TDA9950 is not set
# end of I2C encoder or helper chips

#
# ARM devices
#
# CONFIG_DRM_HDLCD is not set
CONFIG_DRM_MALI_DISPLAY=m
# CONFIG_DRM_KOMEDA is not set
# end of ARM devices

# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_AMDGPU is not set

#
# ACP (Audio CoProcessor) Configuration
#
# end of ACP (Audio CoProcessor) Configuration

CONFIG_DRM_NOUVEAU=m
CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT=y
CONFIG_NOUVEAU_DEBUG=5
CONFIG_NOUVEAU_DEBUG_DEFAULT=3
# CONFIG_NOUVEAU_DEBUG_MMU is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
# CONFIG_DRM_VGEM is not set
# CONFIG_DRM_VKMS is not set
CONFIG_DRM_ATI_PCIGART=y
# CONFIG_DRM_UDL is not set
# CONFIG_DRM_AST is not set
# CONFIG_DRM_MGAG200 is not set
# CONFIG_DRM_CIRRUS_QEMU is not set
# CONFIG_DRM_RCAR_DW_HDMI is not set
CONFIG_DRM_RCAR_LVDS=m
CONFIG_DRM_RCAR_WRITEBACK=y
# CONFIG_DRM_QXL is not set
# CONFIG_DRM_BOCHS is not set
# CONFIG_DRM_VIRTIO_GPU is not set
CONFIG_DRM_PANEL=y

#
# Display Panels
#
# CONFIG_DRM_PANEL_ARM_VERSATILE is not set
# CONFIG_DRM_PANEL_LVDS is not set
CONFIG_DRM_PANEL_SIMPLE=y
# CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D is not set
# CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
# CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set
# CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set
# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
# CONFIG_DRM_PANEL_ORISETECH_OTM8009A is not set
# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
# CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
CONFIG_DRM_PANEL_RAYDIUM_RM67191=y
# CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set
# CONFIG_DRM_PANEL_ROCKTECH_JH057N00900 is not set
# CONFIG_DRM_PANEL_RONBO_RB070D30 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set
CONFIG_DRM_PANEL_SEIKO_43WVF1G=y
# CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set
# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set
# CONFIG_DRM_PANEL_SHARP_LS043T1LE01 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
# end of Display Panels

CONFIG_DRM_BRIDGE=y
CONFIG_DRM_PANEL_BRIDGE=y

#
# Display Interface Bridges
#
# CONFIG_DRM_ANALOGIX_ANX78XX is not set
# CONFIG_DRM_CDNS_DSI is not set
# CONFIG_DRM_DUMB_VGA_DAC is not set
CONFIG_DRM_FSL_IMX_LVDS_BRIDGE=y
# CONFIG_DRM_LVDS_ENCODER is not set
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
CONFIG_DRM_SEC_MIPI_DSIM=y
# CONFIG_DRM_NXP_PTN3460 is not set
# CONFIG_DRM_PARADE_PS8622 is not set
# CONFIG_DRM_SIL_SII8620 is not set
CONFIG_DRM_SII902X=m
# CONFIG_DRM_SII9234 is not set
# CONFIG_DRM_THINE_THC63LVD1024 is not set
# CONFIG_DRM_TOSHIBA_TC358764 is not set
# CONFIG_DRM_TOSHIBA_TC358767 is not set
# CONFIG_DRM_TI_TFP410 is not set
# CONFIG_DRM_TI_SN65DSI86 is not set
CONFIG_DRM_I2C_ADV7511=y
# CONFIG_DRM_I2C_ADV7511_AUDIO is not set
CONFIG_DRM_I2C_ADV7533=y
CONFIG_DRM_I2C_ADV7511_CEC=y
CONFIG_DRM_NWL_MIPI_DSI=y
CONFIG_DRM_CDNS_MHDP=y
CONFIG_DRM_CDNS_HDMI=y
CONFIG_DRM_CDNS_DP=y
CONFIG_DRM_CDNS_AUDIO=y
CONFIG_DRM_CDNS_HDMI_CEC=y
CONFIG_DRM_DW_HDMI=y
# CONFIG_DRM_DW_HDMI_AHB_AUDIO is not set
CONFIG_DRM_DW_HDMI_I2S_AUDIO=m
CONFIG_DRM_DW_HDMI_GP_AUDIO=y
CONFIG_DRM_DW_HDMI_CEC=y
CONFIG_DRM_ITE_IT6263=y
# end of Display Interface Bridges

CONFIG_DRM_IMX=y
CONFIG_DRM_IMX_LCDIF_MUX_DISPLAY=y
CONFIG_DRM_IMX_PARALLEL_DISPLAY=y
CONFIG_DRM_IMX_TVE=y
CONFIG_DRM_IMX_LDB=y
CONFIG_DRM_IMX8QM_LDB=y
CONFIG_DRM_IMX8QXP_LDB=y
CONFIG_DRM_IMX8MP_LDB=y
CONFIG_IMX8MP_HDMI_PAVI=y
CONFIG_DRM_IMX_HDMI=y
CONFIG_DRM_IMX_SEC_DSIM=y
CONFIG_DRM_IMX_CDNS_MHDP=y
CONFIG_DRM_IMX_DPU=y
CONFIG_DRM_IMX_LCDIF=y
CONFIG_DRM_IMX_LCDIFV3=y
CONFIG_DRM_IMX_DCSS=y
CONFIG_DRM_ETNAVIV=m
CONFIG_DRM_ETNAVIV_THERMAL=y
# CONFIG_DRM_ARCPGU is not set
CONFIG_DRM_HISI_HIBMC=m
CONFIG_DRM_HISI_KIRIN=m
CONFIG_DRM_MXS=y
CONFIG_DRM_MXSFB=y
# CONFIG_DRM_GM12U320 is not set
# CONFIG_TINYDRM_HX8357D is not set
# CONFIG_TINYDRM_ILI9225 is not set
# CONFIG_TINYDRM_ILI9341 is not set
# CONFIG_TINYDRM_MI0283QT is not set
# CONFIG_TINYDRM_REPAPER is not set
# CONFIG_TINYDRM_ST7586 is not set
# CONFIG_TINYDRM_ST7735R is not set
CONFIG_DRM_PL111=m
# CONFIG_DRM_XEN is not set
CONFIG_DRM_LIMA=m
CONFIG_DRM_PANFROST=m
CONFIG_DRM_LEGACY=y
# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_R128 is not set
# CONFIG_DRM_MGA is not set
# CONFIG_DRM_VIA is not set
# CONFIG_DRM_VIVANTE is not set
# CONFIG_DRM_SAVAGE is not set
CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y

#
# Frame buffer Devices
#
CONFIG_FB_CMDLINE=y
CONFIG_FB_NOTIFY=y
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
CONFIG_FB_SYS_FILLRECT=y
CONFIG_FB_SYS_COPYAREA=y
CONFIG_FB_SYS_IMAGEBLIT=y
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=y
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_MODE_HELPERS=y
# CONFIG_FB_TILEBLITTING is not set

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
CONFIG_FB_ARMCLCD=y
# CONFIG_FB_IMX is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
CONFIG_FB_EFI=y
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_VIRTUAL is not set
CONFIG_XEN_FBDEV_FRONTEND=y
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
CONFIG_FB_MX3=y
# CONFIG_FB_MXS is not set
# CONFIG_FB_SIMPLE is not set
# CONFIG_FB_SSD1307 is not set
# CONFIG_FB_SM712 is not set
CONFIG_FB_MXC=y
# CONFIG_FB_MXC_DISP_FRAMEWORK is not set
# CONFIG_FB_MXC_OVERLAY is not set
CONFIG_FB_MXC_EDID=y
# CONFIG_FB_MXC_EINK_PANEL is not set
# CONFIG_FB_MXC_EINK_V2_PANEL is not set
# end of Frame buffer Devices

#
# Backlight & LCD device support
#
# CONFIG_LCD_CLASS_DEVICE is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GENERIC=m
CONFIG_BACKLIGHT_PWM=y
# CONFIG_BACKLIGHT_PM8941_WLED is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
CONFIG_BACKLIGHT_LP855X=m
# CONFIG_BACKLIGHT_GPIO is not set
# CONFIG_BACKLIGHT_LV5207LP is not set
# CONFIG_BACKLIGHT_BD6107 is not set
# CONFIG_BACKLIGHT_ARCXCNN is not set
# end of Backlight & LCD device support

CONFIG_VIDEOMODE_HELPERS=y
CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
# CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER is not set
# end of Console display driver support

CONFIG_LOGO=y
# CONFIG_LOGO_LINUX_MONO is not set
# CONFIG_LOGO_LINUX_VGA16 is not set
CONFIG_LOGO_LINUX_CLUT224=y
# end of Graphics support

CONFIG_SOUND=y
CONFIG_SND=y
CONFIG_SND_TIMER=y
CONFIG_SND_PCM=y
CONFIG_SND_PCM_ELD=y
CONFIG_SND_PCM_IEC958=y
CONFIG_SND_DMAENGINE_PCM=y
CONFIG_SND_HWDEP=m
CONFIG_SND_RAWMIDI=y
CONFIG_SND_COMPRESS_OFFLOAD=y
CONFIG_SND_JACK=y
CONFIG_SND_JACK_INPUT_DEV=y
# CONFIG_SND_OSSEMUL is not set
CONFIG_SND_PCM_TIMER=y
# CONFIG_SND_HRTIMER is not set
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_MAX_CARDS=32
CONFIG_SND_SUPPORT_OLD_API=y
CONFIG_SND_PROC_FS=y
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_DEBUG is not set
# CONFIG_SND_SEQUENCER is not set
CONFIG_SND_DRIVERS=y
# CONFIG_SND_DUMMY is not set
# CONFIG_SND_ALOOP is not set
# CONFIG_SND_MTPAV is not set
# CONFIG_SND_SERIAL_U16550 is not set
# CONFIG_SND_MPU401 is not set
CONFIG_SND_PCI=y
# CONFIG_SND_AD1889 is not set
# CONFIG_SND_ATIIXP is not set
# CONFIG_SND_ATIIXP_MODEM is not set
# CONFIG_SND_AU8810 is not set
# CONFIG_SND_AU8820 is not set
# CONFIG_SND_AU8830 is not set
# CONFIG_SND_AW2 is not set
# CONFIG_SND_BT87X is not set
# CONFIG_SND_CA0106 is not set
# CONFIG_SND_CMIPCI is not set
# CONFIG_SND_OXYGEN is not set
# CONFIG_SND_CS4281 is not set
# CONFIG_SND_CS46XX is not set
# CONFIG_SND_CTXFI is not set
# CONFIG_SND_DARLA20 is not set
# CONFIG_SND_GINA20 is not set
# CONFIG_SND_LAYLA20 is not set
# CONFIG_SND_DARLA24 is not set
# CONFIG_SND_GINA24 is not set
# CONFIG_SND_LAYLA24 is not set
# CONFIG_SND_MONA is not set
# CONFIG_SND_MIA is not set
# CONFIG_SND_ECHO3G is not set
# CONFIG_SND_INDIGO is not set
# CONFIG_SND_INDIGOIO is not set
# CONFIG_SND_INDIGODJ is not set
# CONFIG_SND_INDIGOIOX is not set
# CONFIG_SND_INDIGODJX is not set
# CONFIG_SND_ENS1370 is not set
# CONFIG_SND_ENS1371 is not set
# CONFIG_SND_FM801 is not set
# CONFIG_SND_HDSP is not set
# CONFIG_SND_HDSPM is not set
# CONFIG_SND_ICE1724 is not set
# CONFIG_SND_INTEL8X0 is not set
# CONFIG_SND_INTEL8X0M is not set
# CONFIG_SND_KORG1212 is not set
# CONFIG_SND_LOLA is not set
# CONFIG_SND_LX6464ES is not set
# CONFIG_SND_MIXART is not set
# CONFIG_SND_NM256 is not set
# CONFIG_SND_PCXHR is not set
# CONFIG_SND_RIPTIDE is not set
# CONFIG_SND_RME32 is not set
# CONFIG_SND_RME96 is not set
# CONFIG_SND_RME9652 is not set
# CONFIG_SND_SE6X is not set
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
# CONFIG_SND_VIRTUOSO is not set
# CONFIG_SND_VX222 is not set
# CONFIG_SND_YMFPCI is not set

#
# HD-Audio
#
# CONFIG_SND_HDA_INTEL is not set
# end of HD-Audio

CONFIG_SND_HDA_PREALLOC_SIZE=64
CONFIG_SND_SPI=y
CONFIG_SND_USB=y
CONFIG_SND_USB_AUDIO=m
CONFIG_SND_USB_AUDIO_USE_MEDIA_CONTROLLER=y
# CONFIG_SND_USB_UA101 is not set
# CONFIG_SND_USB_CAIAQ is not set
# CONFIG_SND_USB_6FIRE is not set
# CONFIG_SND_USB_HIFACE is not set
# CONFIG_SND_BCD2000 is not set
# CONFIG_SND_USB_POD is not set
# CONFIG_SND_USB_PODHD is not set
# CONFIG_SND_USB_TONEPORT is not set
# CONFIG_SND_USB_VARIAX is not set
CONFIG_SND_SOC=y
CONFIG_SND_SOC_GENERIC_DMAENGINE_PCM=y
CONFIG_SND_SOC_COMPRESS=y
CONFIG_SND_SOC_TOPOLOGY=y
# CONFIG_SND_SOC_AMD_ACP is not set
# CONFIG_SND_ATMEL_SOC is not set
# CONFIG_SND_DESIGNWARE_I2S is not set

#
# SoC Audio for Freescale CPUs
#

#
# Common SoC Audio options for Freescale CPUs:
#
CONFIG_SND_SOC_FSL_ASRC=y
CONFIG_SND_SOC_FSL_SAI=y
CONFIG_SND_SOC_FSL_AUDMIX=y
# CONFIG_SND_SOC_FSL_SSI is not set
CONFIG_SND_SOC_FSL_SPDIF=y
CONFIG_SND_SOC_FSL_ESAI=y
CONFIG_SND_SOC_FSL_DAI=m
CONFIG_SND_SOC_FSL_MICFIL=y
CONFIG_SND_SOC_FSL_EASRC=y
CONFIG_SND_SOC_FSL_DSP=y
CONFIG_SND_SOC_FSL_RPMSG_I2S=y
CONFIG_SND_SOC_FSL_AUD2HTX=y
CONFIG_SND_SOC_FSL_DSP_AUDIOMIX=y
CONFIG_SND_SOC_FSL_XCVR=y
CONFIG_SND_SOC_FSL_UTILS=y
CONFIG_SND_SOC_IMX_PCM_DMA=y
CONFIG_SND_SOC_IMX_PCM_RPMSG=y
# CONFIG_SND_SOC_IMX_AUDMUX is not set
CONFIG_SND_IMX_SOC=y

#
# SoC Audio support for Freescale i.MX boards:
#
CONFIG_SND_SOC_IMX_AK4458=y
CONFIG_SND_SOC_IMX_AK5558=y
CONFIG_SND_SOC_IMX_AK4497=y
CONFIG_SND_SOC_IMX_WM8960=y
CONFIG_SND_SOC_IMX_WM8524=y
# CONFIG_SND_SOC_IMX_SII902X is not set
# CONFIG_SND_SOC_IMX_WM8958 is not set
CONFIG_SND_SOC_IMX_CS42888=y
# CONFIG_SND_SOC_IMX_WM8962 is not set
CONFIG_SND_SOC_IMX_MICFIL=y
CONFIG_SND_SOC_IMX_RPMSG=y
# CONFIG_SND_SOC_IMX_ES8328 is not set
# CONFIG_SND_SOC_IMX_SGTL5000 is not set
CONFIG_SND_SOC_IMX_MQS=y
CONFIG_SND_SOC_IMX_SPDIF=y
# CONFIG_SND_SOC_FSL_ASOC_CARD is not set
CONFIG_SND_SOC_IMX_AUDMIX=y
CONFIG_SND_SOC_IMX_PDM_MIC=y
CONFIG_SND_SOC_IMX_DSP=y
# CONFIG_SND_SOC_IMX_SI476X is not set
CONFIG_SND_SOC_IMX_CDNHDMI=y
CONFIG_SND_SOC_IMX_XCVR=y
# end of SoC Audio for Freescale CPUs

# CONFIG_SND_I2S_HI6210_I2S is not set
# CONFIG_SND_SOC_IMG is not set
# CONFIG_SND_SOC_MTK_BTCVSD is not set
CONFIG_SND_SOC_SOF_TOPLEVEL=y
# CONFIG_SND_SOC_SOF_PCI is not set
# CONFIG_SND_SOC_SOF_ACPI is not set
CONFIG_SND_SOC_SOF_OF=m
CONFIG_SND_SOC_SOF_OPTIONS=m
# CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set
# CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set
# CONFIG_SND_SOC_SOF_DEBUG is not set
CONFIG_SND_SOC_SOF=m
CONFIG_SND_SOC_SOF_IMX_TOPLEVEL=y
CONFIG_SND_SOC_SOF_IMX8_SUPPORT=m
CONFIG_SND_SOC_SOF_IMX8=m
CONFIG_SND_SOC_SOF_IMX8M_SUPPORT=m
CONFIG_SND_SOC_SOF_IMX8M=m
CONFIG_SND_SOC_SOF_IMX=m

#
# STMicroelectronics STM32 SOC audio support
#
# end of STMicroelectronics STM32 SOC audio support

# CONFIG_SND_SOC_XILINX_I2S is not set
# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set
# CONFIG_SND_SOC_XILINX_SPDIF is not set
# CONFIG_SND_SOC_XTFPGA_I2S is not set
# CONFIG_ZX_TDM is not set
CONFIG_SND_SOC_I2C_AND_SPI=y

#
# CODEC drivers
#
# CONFIG_SND_SOC_AC97_CODEC is not set
# CONFIG_SND_SOC_ADAU1701 is not set
# CONFIG_SND_SOC_ADAU1761_I2C is not set
# CONFIG_SND_SOC_ADAU1761_SPI is not set
# CONFIG_SND_SOC_ADAU7002 is not set
# CONFIG_SND_SOC_AK4104 is not set
# CONFIG_SND_SOC_AK4118 is not set
CONFIG_SND_SOC_AK4458=y
# CONFIG_SND_SOC_AK4554 is not set
CONFIG_SND_SOC_AK4613=m
# CONFIG_SND_SOC_AK4642 is not set
# CONFIG_SND_SOC_AK5386 is not set
CONFIG_SND_SOC_AK5558=y
# CONFIG_SND_SOC_ALC5623 is not set
# CONFIG_SND_SOC_BD28623 is not set
CONFIG_SND_SOC_BT_SCO=y
# CONFIG_SND_SOC_CROS_EC_CODEC is not set
# CONFIG_SND_SOC_CS35L32 is not set
# CONFIG_SND_SOC_CS35L33 is not set
# CONFIG_SND_SOC_CS35L34 is not set
# CONFIG_SND_SOC_CS35L35 is not set
# CONFIG_SND_SOC_CS35L36 is not set
# CONFIG_SND_SOC_CS42L42 is not set
# CONFIG_SND_SOC_CS42L51_I2C is not set
# CONFIG_SND_SOC_CS42L52 is not set
# CONFIG_SND_SOC_CS42L56 is not set
# CONFIG_SND_SOC_CS42L73 is not set
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
# CONFIG_SND_SOC_CS4271_I2C is not set
# CONFIG_SND_SOC_CS4271_SPI is not set
CONFIG_SND_SOC_CS42XX8=y
CONFIG_SND_SOC_CS42XX8_I2C=y
# CONFIG_SND_SOC_CS43130 is not set
# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
# CONFIG_SND_SOC_CX2072X is not set
CONFIG_SND_SOC_DMIC=m
CONFIG_SND_SOC_HDMI_CODEC=y
CONFIG_SND_SOC_ES7134=m
CONFIG_SND_SOC_ES7241=m
# CONFIG_SND_SOC_ES8316 is not set
# CONFIG_SND_SOC_ES8328_I2C is not set
# CONFIG_SND_SOC_ES8328_SPI is not set
CONFIG_SND_SOC_FSL_MQS=y
# CONFIG_SND_SOC_GTM601 is not set
# CONFIG_SND_SOC_INNO_RK3036 is not set
# CONFIG_SND_SOC_MAX98088 is not set
CONFIG_SND_SOC_MAX98357A=m
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX9867 is not set
# CONFIG_SND_SOC_MAX98927 is not set
# CONFIG_SND_SOC_MAX98373 is not set
# CONFIG_SND_SOC_MAX9860 is not set
# CONFIG_SND_SOC_MSM8916_WCD_ANALOG is not set
# CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set
# CONFIG_SND_SOC_PCM1681 is not set
# CONFIG_SND_SOC_PCM1789_I2C is not set
# CONFIG_SND_SOC_PCM179X_I2C is not set
# CONFIG_SND_SOC_PCM179X_SPI is not set
# CONFIG_SND_SOC_PCM186X_I2C is not set
# CONFIG_SND_SOC_PCM186X_SPI is not set
# CONFIG_SND_SOC_PCM3060_I2C is not set
# CONFIG_SND_SOC_PCM3060_SPI is not set
CONFIG_SND_SOC_PCM3168A=m
CONFIG_SND_SOC_PCM3168A_I2C=m
# CONFIG_SND_SOC_PCM3168A_SPI is not set
# CONFIG_SND_SOC_PCM512x_I2C is not set
# CONFIG_SND_SOC_PCM512x_SPI is not set
# CONFIG_SND_SOC_RK3328 is not set
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
CONFIG_SND_SOC_SGTL5000=m
# CONFIG_SND_SOC_SIMPLE_AMPLIFIER is not set
# CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set
CONFIG_SND_SOC_SPDIF=m
# CONFIG_SND_SOC_SSM2305 is not set
# CONFIG_SND_SOC_SSM2602_SPI is not set
# CONFIG_SND_SOC_SSM2602_I2C is not set
# CONFIG_SND_SOC_SSM4567 is not set
# CONFIG_SND_SOC_STA32X is not set
# CONFIG_SND_SOC_STA350 is not set
# CONFIG_SND_SOC_STI_SAS is not set
# CONFIG_SND_SOC_TAS2552 is not set
# CONFIG_SND_SOC_TAS5086 is not set
CONFIG_SND_SOC_TAS571X=m
# CONFIG_SND_SOC_TAS5720 is not set
# CONFIG_SND_SOC_TAS6424 is not set
# CONFIG_SND_SOC_TDA7419 is not set
# CONFIG_SND_SOC_TFA9879 is not set
# CONFIG_SND_SOC_TLV320AIC23_I2C is not set
# CONFIG_SND_SOC_TLV320AIC23_SPI is not set
# CONFIG_SND_SOC_TLV320AIC31XX is not set
# CONFIG_SND_SOC_TLV320AIC32X4_I2C is not set
# CONFIG_SND_SOC_TLV320AIC32X4_SPI is not set
# CONFIG_SND_SOC_TLV320AIC3X is not set
# CONFIG_SND_SOC_TS3A227E is not set
# CONFIG_SND_SOC_TSCS42XX is not set
# CONFIG_SND_SOC_TSCS454 is not set
# CONFIG_SND_SOC_UDA1334 is not set
# CONFIG_SND_SOC_WM8510 is not set
# CONFIG_SND_SOC_WM8523 is not set
CONFIG_SND_SOC_WM8524=y
# CONFIG_SND_SOC_WM8580 is not set
# CONFIG_SND_SOC_WM8711 is not set
# CONFIG_SND_SOC_WM8728 is not set
# CONFIG_SND_SOC_WM8731 is not set
# CONFIG_SND_SOC_WM8737 is not set
# CONFIG_SND_SOC_WM8741 is not set
# CONFIG_SND_SOC_WM8750 is not set
# CONFIG_SND_SOC_WM8753 is not set
# CONFIG_SND_SOC_WM8770 is not set
# CONFIG_SND_SOC_WM8776 is not set
# CONFIG_SND_SOC_WM8782 is not set
# CONFIG_SND_SOC_WM8804_I2C is not set
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8904 is not set
CONFIG_SND_SOC_WM8960=y
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
# CONFIG_SND_SOC_ZX_AUD96P22 is not set
CONFIG_SND_SOC_RPMSG_WM8960=y
CONFIG_SND_SOC_RPMSG_CS42XX8=y
CONFIG_SND_SOC_RPMSG_AK4497=y
# CONFIG_SND_SOC_MAX9759 is not set
# CONFIG_SND_SOC_MT6351 is not set
# CONFIG_SND_SOC_MT6358 is not set
# CONFIG_SND_SOC_NAU8540 is not set
# CONFIG_SND_SOC_NAU8810 is not set
# CONFIG_SND_SOC_NAU8822 is not set
# CONFIG_SND_SOC_NAU8824 is not set
# CONFIG_SND_SOC_TPA6130A2 is not set
# end of CODEC drivers

CONFIG_SND_SIMPLE_CARD_UTILS=y
CONFIG_SND_SIMPLE_CARD=y
CONFIG_SND_AUDIO_GRAPH_CARD=y
# CONFIG_SND_XEN_FRONTEND is not set

#
# HID support
#
CONFIG_HID=y
# CONFIG_HID_BATTERY_STRENGTH is not set
# CONFIG_HIDRAW is not set
# CONFIG_UHID is not set
CONFIG_HID_GENERIC=y

#
# Special HID drivers
#
CONFIG_HID_A4TECH=y
# CONFIG_HID_ACCUTOUCH is not set
# CONFIG_HID_ACRUX is not set
CONFIG_HID_APPLE=y
# CONFIG_HID_APPLEIR is not set
# CONFIG_HID_ASUS is not set
# CONFIG_HID_AUREAL is not set
CONFIG_HID_BELKIN=y
# CONFIG_HID_BETOP_FF is not set
# CONFIG_HID_BIGBEN_FF is not set
CONFIG_HID_CHERRY=y
CONFIG_HID_CHICONY=y
# CONFIG_HID_CORSAIR is not set
# CONFIG_HID_COUGAR is not set
# CONFIG_HID_MACALLY is not set
# CONFIG_HID_PRODIKEYS is not set
# CONFIG_HID_CMEDIA is not set
# CONFIG_HID_CREATIVE_SB0540 is not set
CONFIG_HID_CYPRESS=y
# CONFIG_HID_DRAGONRISE is not set
# CONFIG_HID_EMS_FF is not set
# CONFIG_HID_ELAN is not set
# CONFIG_HID_ELECOM is not set
# CONFIG_HID_ELO is not set
CONFIG_HID_EZKEY=y
# CONFIG_HID_GEMBIRD is not set
# CONFIG_HID_GFRM is not set
# CONFIG_HID_HOLTEK is not set
# CONFIG_HID_GOOGLE_HAMMER is not set
# CONFIG_HID_GT683R is not set
# CONFIG_HID_KEYTOUCH is not set
# CONFIG_HID_KYE is not set
# CONFIG_HID_UCLOGIC is not set
# CONFIG_HID_WALTOP is not set
# CONFIG_HID_VIEWSONIC is not set
# CONFIG_HID_GYRATION is not set
# CONFIG_HID_ICADE is not set
CONFIG_HID_ITE=y
# CONFIG_HID_JABRA is not set
# CONFIG_HID_TWINHAN is not set
CONFIG_HID_KENSINGTON=y
# CONFIG_HID_LCPOWER is not set
# CONFIG_HID_LED is not set
# CONFIG_HID_LENOVO is not set
CONFIG_HID_LOGITECH=y
# CONFIG_HID_LOGITECH_HIDPP is not set
# CONFIG_LOGITECH_FF is not set
# CONFIG_LOGIRUMBLEPAD2_FF is not set
# CONFIG_LOGIG940_FF is not set
# CONFIG_LOGIWHEELS_FF is not set
# CONFIG_HID_MAGICMOUSE is not set
# CONFIG_HID_MALTRON is not set
# CONFIG_HID_MAYFLASH is not set
CONFIG_HID_REDRAGON=y
CONFIG_HID_MICROSOFT=y
CONFIG_HID_MONTEREY=y
# CONFIG_HID_MULTITOUCH is not set
# CONFIG_HID_NTI is not set
# CONFIG_HID_NTRIG is not set
# CONFIG_HID_ORTEK is not set
# CONFIG_HID_PANTHERLORD is not set
# CONFIG_HID_PENMOUNT is not set
# CONFIG_HID_PETALYNX is not set
# CONFIG_HID_PICOLCD is not set
# CONFIG_HID_PLANTRONICS is not set
# CONFIG_HID_PRIMAX is not set
# CONFIG_HID_RETRODE is not set
# CONFIG_HID_ROCCAT is not set
# CONFIG_HID_SAITEK is not set
# CONFIG_HID_SAMSUNG is not set
# CONFIG_HID_SONY is not set
# CONFIG_HID_SPEEDLINK is not set
# CONFIG_HID_STEAM is not set
# CONFIG_HID_STEELSERIES is not set
# CONFIG_HID_SUNPLUS is not set
# CONFIG_HID_RMI is not set
# CONFIG_HID_GREENASIA is not set
# CONFIG_HID_SMARTJOYPLUS is not set
# CONFIG_HID_TIVO is not set
# CONFIG_HID_TOPSEED is not set
# CONFIG_HID_THINGM is not set
# CONFIG_HID_THRUSTMASTER is not set
# CONFIG_HID_UDRAW_PS3 is not set
# CONFIG_HID_U2FZERO is not set
# CONFIG_HID_WACOM is not set
# CONFIG_HID_WIIMOTE is not set
# CONFIG_HID_XINMO is not set
# CONFIG_HID_ZEROPLUS is not set
# CONFIG_HID_ZYDACRON is not set
# CONFIG_HID_SENSOR_HUB is not set
# CONFIG_HID_ALPS is not set
# end of Special HID drivers

#
# USB HID support
#
CONFIG_USB_HID=y
# CONFIG_HID_PID is not set
# CONFIG_USB_HIDDEV is not set
# end of USB HID support

#
# I2C HID support
#
CONFIG_I2C_HID=m
# end of I2C HID support
# end of HID support

CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
# CONFIG_USB_LED_TRIG is not set
CONFIG_USB_ULPI_BUS=y
# CONFIG_USB_CONN_GPIO is not set
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
CONFIG_USB_PCI=y
# CONFIG_USB_ANNOUNCE_NEW_DEVICES is not set

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
# CONFIG_USB_DYNAMIC_MINORS is not set
CONFIG_USB_OTG=y
CONFIG_USB_OTG_WHITELIST=y
# CONFIG_USB_OTG_BLACKLIST_HUB is not set
# CONFIG_USB_OTG_FSM is not set
# CONFIG_USB_LEDS_TRIGGER_USBPORT is not set
CONFIG_USB_AUTOSUSPEND_DELAY=2
# CONFIG_USB_MON is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_XHCI_HCD=y
# CONFIG_USB_XHCI_DBGCAP is not set
CONFIG_USB_XHCI_PCI=y
CONFIG_USB_XHCI_PLATFORM=y
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=y
# CONFIG_USB_EHCI_FSL is not set
# CONFIG_USB_EHCI_MXC is not set
CONFIG_USB_EHCI_HCD_PLATFORM=y
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_FOTG210_HCD is not set
# CONFIG_USB_MAX3421_HCD is not set
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_PCI=y
CONFIG_USB_OHCI_HCD_PLATFORM=y
# CONFIG_USB_UHCI_HCD is not set
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
CONFIG_USB_HCD_TEST_MODE=y

#
# USB Device Class drivers
#
CONFIG_USB_ACM=m
# CONFIG_USB_PRINTER is not set
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=y
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_REALTEK is not set
# CONFIG_USB_STORAGE_DATAFAB is not set
# CONFIG_USB_STORAGE_FREECOM is not set
# CONFIG_USB_STORAGE_ISD200 is not set
# CONFIG_USB_STORAGE_USBAT is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
# CONFIG_USB_STORAGE_ALAUDA is not set
# CONFIG_USB_STORAGE_ONETOUCH is not set
# CONFIG_USB_STORAGE_KARMA is not set
# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
# CONFIG_USB_STORAGE_ENE_UB6250 is not set
# CONFIG_USB_UAS is not set

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set
# CONFIG_USBIP_CORE is not set
CONFIG_USB_CDNS3=y
CONFIG_USB_CDNS3_GADGET=y
CONFIG_USB_CDNS3_HOST=y
CONFIG_USB_MUSB_HDRC=y
# CONFIG_USB_MUSB_HOST is not set
# CONFIG_USB_MUSB_GADGET is not set
CONFIG_USB_MUSB_DUAL_ROLE=y

#
# Platform Glue Layer
#

#
# MUSB DMA mode
#
# CONFIG_MUSB_PIO_ONLY is not set
CONFIG_USB_DWC3=y
# CONFIG_USB_DWC3_ULPI is not set
# CONFIG_USB_DWC3_HOST is not set
# CONFIG_USB_DWC3_GADGET is not set
CONFIG_USB_DWC3_DUAL_ROLE=y

#
# Platform Glue Driver Support
#
CONFIG_USB_DWC3_PCI=y
CONFIG_USB_DWC3_HAPS=y
CONFIG_USB_DWC3_OF_SIMPLE=y
CONFIG_USB_DWC3_IMX8MP=y
CONFIG_USB_DWC2=y
# CONFIG_USB_DWC2_HOST is not set

#
# Gadget/Dual-role mode requires USB Gadget support to be enabled
#
# CONFIG_USB_DWC2_PERIPHERAL is not set
CONFIG_USB_DWC2_DUAL_ROLE=y
# CONFIG_USB_DWC2_PCI is not set
# CONFIG_USB_DWC2_DEBUG is not set
# CONFIG_USB_DWC2_TRACK_MISSED_SOFS is not set
CONFIG_USB_CHIPIDEA=y
CONFIG_USB_CHIPIDEA_OF=y
CONFIG_USB_CHIPIDEA_PCI=y
CONFIG_USB_CHIPIDEA_UDC=y
CONFIG_USB_CHIPIDEA_HOST=y
CONFIG_USB_ISP1760=y
CONFIG_USB_ISP1760_HCD=y
CONFIG_USB_ISP1761_UDC=y
# CONFIG_USB_ISP1760_HOST_ROLE is not set
# CONFIG_USB_ISP1760_GADGET_ROLE is not set
CONFIG_USB_ISP1760_DUAL_ROLE=y

#
# USB port drivers
#
CONFIG_USB_SERIAL=y
CONFIG_USB_SERIAL_CONSOLE=y
CONFIG_USB_SERIAL_GENERIC=y
CONFIG_USB_SERIAL_SIMPLE=y
# CONFIG_USB_SERIAL_AIRCABLE is not set
# CONFIG_USB_SERIAL_ARK3116 is not set
# CONFIG_USB_SERIAL_BELKIN is not set
# CONFIG_USB_SERIAL_CH341 is not set
# CONFIG_USB_SERIAL_WHITEHEAT is not set
# CONFIG_USB_SERIAL_DIGI_ACCELEPORT is not set
# CONFIG_USB_SERIAL_CP210X is not set
# CONFIG_USB_SERIAL_CYPRESS_M8 is not set
# CONFIG_USB_SERIAL_EMPEG is not set
CONFIG_USB_SERIAL_FTDI_SIO=y
# CONFIG_USB_SERIAL_VISOR is not set
# CONFIG_USB_SERIAL_IPAQ is not set
# CONFIG_USB_SERIAL_IR is not set
# CONFIG_USB_SERIAL_EDGEPORT is not set
# CONFIG_USB_SERIAL_EDGEPORT_TI is not set
# CONFIG_USB_SERIAL_F81232 is not set
# CONFIG_USB_SERIAL_F8153X is not set
# CONFIG_USB_SERIAL_GARMIN is not set
# CONFIG_USB_SERIAL_IPW is not set
# CONFIG_USB_SERIAL_IUU is not set
# CONFIG_USB_SERIAL_KEYSPAN_PDA is not set
# CONFIG_USB_SERIAL_KEYSPAN is not set
# CONFIG_USB_SERIAL_KLSI is not set
# CONFIG_USB_SERIAL_KOBIL_SCT is not set
# CONFIG_USB_SERIAL_MCT_U232 is not set
# CONFIG_USB_SERIAL_METRO is not set
# CONFIG_USB_SERIAL_MOS7720 is not set
# CONFIG_USB_SERIAL_MOS7840 is not set
# CONFIG_USB_SERIAL_MXUPORT is not set
# CONFIG_USB_SERIAL_NAVMAN is not set
# CONFIG_USB_SERIAL_PL2303 is not set
# CONFIG_USB_SERIAL_OTI6858 is not set
# CONFIG_USB_SERIAL_QCAUX is not set
# CONFIG_USB_SERIAL_QUALCOMM is not set
# CONFIG_USB_SERIAL_SPCP8X5 is not set
# CONFIG_USB_SERIAL_SAFE is not set
# CONFIG_USB_SERIAL_SIERRAWIRELESS is not set
# CONFIG_USB_SERIAL_SYMBOL is not set
# CONFIG_USB_SERIAL_TI is not set
# CONFIG_USB_SERIAL_CYBERJACK is not set
# CONFIG_USB_SERIAL_XIRCOM is not set
# CONFIG_USB_SERIAL_OPTION is not set
# CONFIG_USB_SERIAL_OMNINET is not set
# CONFIG_USB_SERIAL_OPTICON is not set
# CONFIG_USB_SERIAL_XSENS_MT is not set
# CONFIG_USB_SERIAL_WISHBONE is not set
# CONFIG_USB_SERIAL_SSU100 is not set
# CONFIG_USB_SERIAL_QT2 is not set
# CONFIG_USB_SERIAL_UPD78F0730 is not set
# CONFIG_USB_SERIAL_DEBUG is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
CONFIG_USB_TEST=m
CONFIG_USB_EHSET_TEST_FIXTURE=m
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_YUREX is not set
# CONFIG_USB_EZUSB_FX2 is not set
# CONFIG_USB_HUB_USB251XB is not set
CONFIG_USB_HSIC_USB3503=y
# CONFIG_USB_HSIC_USB4604 is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
# CONFIG_USB_CHAOSKEY is not set

#
# USB Physical Layer drivers
#
CONFIG_USB_PHY=y
CONFIG_NOP_USB_XCEIV=y
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_USB_ISP1301 is not set
CONFIG_USB_MXS_PHY=y
CONFIG_USB_ULPI=y
CONFIG_USB_ULPI_VIEWPORT=y
# end of USB Physical Layer drivers

CONFIG_USB_GADGET=y
# CONFIG_USB_GADGET_DEBUG is not set
# CONFIG_USB_GADGET_DEBUG_FILES is not set
# CONFIG_USB_GADGET_DEBUG_FS is not set
CONFIG_USB_GADGET_VBUS_DRAW=2
CONFIG_USB_GADGET_STORAGE_NUM_BUFFERS=2
# CONFIG_U_SERIAL_CONSOLE is not set

#
# USB Peripheral Controller
#
# CONFIG_USB_FSL_USB2 is not set
# CONFIG_USB_FOTG210_UDC is not set
# CONFIG_USB_GR_UDC is not set
# CONFIG_USB_R8A66597 is not set
# CONFIG_USB_PXA27X is not set
# CONFIG_USB_MV_UDC is not set
# CONFIG_USB_MV_U3D is not set
CONFIG_USB_SNP_CORE=y
CONFIG_USB_SNP_UDC_PLAT=y
# CONFIG_USB_M66592 is not set
CONFIG_USB_BDC_UDC=y

#
# Platform Support
#
# CONFIG_USB_AMD5536UDC is not set
# CONFIG_USB_NET2272 is not set
# CONFIG_USB_NET2280 is not set
# CONFIG_USB_GOKU is not set
# CONFIG_USB_EG20T is not set
# CONFIG_USB_GADGET_XILINX is not set
# CONFIG_USB_DUMMY_HCD is not set
# end of USB Peripheral Controller

CONFIG_USB_LIBCOMPOSITE=y
CONFIG_USB_F_ACM=y
CONFIG_USB_F_SS_LB=y
CONFIG_USB_U_SERIAL=y
CONFIG_USB_U_ETHER=y
CONFIG_USB_U_AUDIO=y
CONFIG_USB_F_SERIAL=y
CONFIG_USB_F_OBEX=y
CONFIG_USB_F_NCM=y
CONFIG_USB_F_ECM=y
CONFIG_USB_F_EEM=y
CONFIG_USB_F_SUBSET=y
CONFIG_USB_F_RNDIS=y
CONFIG_USB_F_MASS_STORAGE=y
CONFIG_USB_F_FS=y
CONFIG_USB_F_UAC1=y
CONFIG_USB_F_UAC1_LEGACY=y
CONFIG_USB_F_UAC2=y
CONFIG_USB_F_UVC=y
CONFIG_USB_F_MIDI=y
CONFIG_USB_F_HID=y
CONFIG_USB_CONFIGFS=y
CONFIG_USB_CONFIGFS_SERIAL=y
CONFIG_USB_CONFIGFS_ACM=y
CONFIG_USB_CONFIGFS_OBEX=y
CONFIG_USB_CONFIGFS_NCM=y
CONFIG_USB_CONFIGFS_ECM=y
CONFIG_USB_CONFIGFS_ECM_SUBSET=y
CONFIG_USB_CONFIGFS_RNDIS=y
CONFIG_USB_CONFIGFS_EEM=y
CONFIG_USB_CONFIGFS_MASS_STORAGE=y
CONFIG_USB_CONFIGFS_F_LB_SS=y
CONFIG_USB_CONFIGFS_F_FS=y
CONFIG_USB_CONFIGFS_F_UAC1=y
CONFIG_USB_CONFIGFS_F_UAC1_LEGACY=y
CONFIG_USB_CONFIGFS_F_UAC2=y
CONFIG_USB_CONFIGFS_F_MIDI=y
CONFIG_USB_CONFIGFS_F_HID=y
CONFIG_USB_CONFIGFS_F_UVC=y
# CONFIG_USB_CONFIGFS_F_PRINTER is not set
CONFIG_USB_ZERO=m
# CONFIG_USB_ZERO_HNPTEST is not set
CONFIG_USB_AUDIO=m
# CONFIG_GADGET_UAC1 is not set
CONFIG_USB_ETH=m
CONFIG_USB_ETH_RNDIS=y
# CONFIG_USB_ETH_EEM is not set
# CONFIG_USB_G_NCM is not set
# CONFIG_USB_GADGETFS is not set
# CONFIG_USB_FUNCTIONFS is not set
CONFIG_USB_MASS_STORAGE=m
CONFIG_USB_G_SERIAL=m
# CONFIG_USB_MIDI_GADGET is not set
# CONFIG_USB_G_PRINTER is not set
# CONFIG_USB_CDC_COMPOSITE is not set
# CONFIG_USB_G_ACM_MS is not set
# CONFIG_USB_G_MULTI is not set
# CONFIG_USB_G_HID is not set
# CONFIG_USB_G_DBGP is not set
# CONFIG_USB_G_WEBCAM is not set
CONFIG_TYPEC=y
CONFIG_TYPEC_TCPM=y
CONFIG_TYPEC_TCPCI=y
# CONFIG_TYPEC_RT1711H is not set
# CONFIG_TYPEC_FUSB302 is not set
# CONFIG_TYPEC_UCSI is not set
# CONFIG_TYPEC_TPS6598X is not set

#
# USB Type-C Multiplexer/DeMultiplexer Switch support
#
# CONFIG_TYPEC_MUX_PI3USB30532 is not set
CONFIG_TYPEC_SWITCH_GPIO=y
# end of USB Type-C Multiplexer/DeMultiplexer Switch support

#
# USB Type-C Alternate Mode drivers
#
# CONFIG_TYPEC_DP_ALTMODE is not set
# end of USB Type-C Alternate Mode drivers

CONFIG_USB_ROLE_SWITCH=y
CONFIG_MMC=y
CONFIG_PWRSEQ_EMMC=y
CONFIG_PWRSEQ_SIMPLE=y
CONFIG_MMC_BLOCK=y
CONFIG_MMC_BLOCK_MINORS=32
# CONFIG_SDIO_UART is not set
# CONFIG_MMC_TEST is not set

#
# MMC/SD/SDIO Host Controller Drivers
#
# CONFIG_MMC_DEBUG is not set
CONFIG_MMC_ARMMMCI=y
CONFIG_MMC_STM32_SDMMC=y
CONFIG_MMC_SDHCI=y
CONFIG_MMC_SDHCI_IO_ACCESSORS=y
# CONFIG_MMC_SDHCI_PCI is not set
CONFIG_MMC_SDHCI_ACPI=y
CONFIG_MMC_SDHCI_PLTFM=y
CONFIG_MMC_SDHCI_OF_ARASAN=y
# CONFIG_MMC_SDHCI_OF_ASPEED is not set
# CONFIG_MMC_SDHCI_OF_AT91 is not set
CONFIG_MMC_SDHCI_OF_ESDHC=y
# CONFIG_MMC_SDHCI_OF_DWCMSHC is not set
CONFIG_MMC_SDHCI_CADENCE=y
CONFIG_MMC_SDHCI_ESDHC_IMX=y
CONFIG_MMC_SDHCI_F_SDH30=y
# CONFIG_MMC_MXC is not set
# CONFIG_MMC_TIFM_SD is not set
CONFIG_MMC_SPI=y
# CONFIG_MMC_CB710 is not set
# CONFIG_MMC_VIA_SDMMC is not set
CONFIG_MMC_DW=y
CONFIG_MMC_DW_PLTFM=y
# CONFIG_MMC_DW_BLUEFIELD is not set
CONFIG_MMC_DW_EXYNOS=y
CONFIG_MMC_DW_HI3798CV200=y
CONFIG_MMC_DW_K3=y
# CONFIG_MMC_DW_PCI is not set
# CONFIG_MMC_VUB300 is not set
# CONFIG_MMC_USHC is not set
# CONFIG_MMC_USDHI6ROL0 is not set
CONFIG_MMC_CQHCI=y
# CONFIG_MMC_TOSHIBA_PCI is not set
# CONFIG_MMC_MTK is not set
CONFIG_MMC_SDHCI_XENON=y
# CONFIG_MMC_SDHCI_OMAP is not set
# CONFIG_MMC_SDHCI_AM654 is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
# CONFIG_LEDS_CLASS_FLASH is not set
# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set

#
# LED drivers
#
# CONFIG_LEDS_AN30259A is not set
# CONFIG_LEDS_BCM6328 is not set
# CONFIG_LEDS_BCM6358 is not set
# CONFIG_LEDS_CR0014114 is not set
# CONFIG_LEDS_LM3530 is not set
# CONFIG_LEDS_LM3532 is not set
# CONFIG_LEDS_LM3642 is not set
# CONFIG_LEDS_LM3692X is not set
# CONFIG_LEDS_PCA9532 is not set
CONFIG_LEDS_GPIO=y
# CONFIG_LEDS_LP3944 is not set
# CONFIG_LEDS_LP3952 is not set
# CONFIG_LEDS_LP5521 is not set
# CONFIG_LEDS_LP5523 is not set
# CONFIG_LEDS_LP5562 is not set
# CONFIG_LEDS_LP8501 is not set
# CONFIG_LEDS_LP8860 is not set
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_DAC124S085 is not set
CONFIG_LEDS_PWM=y
# CONFIG_LEDS_REGULATOR is not set
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_LT3593 is not set
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_TLC591XX is not set
# CONFIG_LEDS_LM355x is not set
# CONFIG_LEDS_IS31FL319X is not set
# CONFIG_LEDS_IS31FL32XX is not set

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
# CONFIG_LEDS_BLINKM is not set
CONFIG_LEDS_SYSCON=y
# CONFIG_LEDS_MLXREG is not set
# CONFIG_LEDS_USER is not set
# CONFIG_LEDS_SPI_BYTE is not set
# CONFIG_LEDS_TI_LMU_COMMON is not set

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
# CONFIG_LEDS_TRIGGER_TIMER is not set
# CONFIG_LEDS_TRIGGER_ONESHOT is not set
CONFIG_LEDS_TRIGGER_DISK=y
# CONFIG_LEDS_TRIGGER_MTD is not set
CONFIG_LEDS_TRIGGER_HEARTBEAT=y
# CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
CONFIG_LEDS_TRIGGER_CPU=y
# CONFIG_LEDS_TRIGGER_ACTIVITY is not set
# CONFIG_LEDS_TRIGGER_GPIO is not set
CONFIG_LEDS_TRIGGER_DEFAULT_ON=y

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_LEDS_TRIGGER_TRANSIENT is not set
# CONFIG_LEDS_TRIGGER_CAMERA is not set
CONFIG_LEDS_TRIGGER_PANIC=y
# CONFIG_LEDS_TRIGGER_NETDEV is not set
# CONFIG_LEDS_TRIGGER_PATTERN is not set
# CONFIG_LEDS_TRIGGER_AUDIO is not set
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
CONFIG_EDAC_SUPPORT=y
CONFIG_EDAC=y
CONFIG_EDAC_LEGACY_SYSFS=y
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_GHES=y
# CONFIG_EDAC_LAYERSCAPE is not set
# CONFIG_EDAC_THUNDERX is not set
CONFIG_EDAC_SYNOPSYS=y
# CONFIG_EDAC_XGENE is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
CONFIG_RTC_SYSTOHC=y
CONFIG_RTC_SYSTOHC_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set
CONFIG_RTC_NVMEM=y

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_ABB5ZES3 is not set
# CONFIG_RTC_DRV_ABEOZ9 is not set
# CONFIG_RTC_DRV_ABX80X is not set
CONFIG_RTC_DRV_DS1307=y
# CONFIG_RTC_DRV_DS1307_CENTURY is not set
# CONFIG_RTC_DRV_DS1374 is not set
# CONFIG_RTC_DRV_DS1672 is not set
# CONFIG_RTC_DRV_HYM8563 is not set
# CONFIG_RTC_DRV_MAX6900 is not set
CONFIG_RTC_DRV_MAX77686=y
CONFIG_RTC_DRV_RK808=m
# CONFIG_RTC_DRV_RS5C372 is not set
# CONFIG_RTC_DRV_ISL1208 is not set
# CONFIG_RTC_DRV_ISL12022 is not set
# CONFIG_RTC_DRV_ISL12026 is not set
# CONFIG_RTC_DRV_X1205 is not set
# CONFIG_RTC_DRV_PCF8523 is not set
# CONFIG_RTC_DRV_PCF85063 is not set
CONFIG_RTC_DRV_PCF85363=y
# CONFIG_RTC_DRV_PCF8563 is not set
# CONFIG_RTC_DRV_PCF8583 is not set
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_BQ32K is not set
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8010 is not set
CONFIG_RTC_DRV_RX8581=m
# CONFIG_RTC_DRV_RX8025 is not set
# CONFIG_RTC_DRV_EM3027 is not set
# CONFIG_RTC_DRV_RV3028 is not set
# CONFIG_RTC_DRV_RV8803 is not set
CONFIG_RTC_DRV_S5M=y
# CONFIG_RTC_DRV_SD3078 is not set

#
# SPI RTC drivers
#
# CONFIG_RTC_DRV_M41T93 is not set
# CONFIG_RTC_DRV_M41T94 is not set
# CONFIG_RTC_DRV_DS1302 is not set
# CONFIG_RTC_DRV_DS1305 is not set
# CONFIG_RTC_DRV_DS1343 is not set
# CONFIG_RTC_DRV_DS1347 is not set
# CONFIG_RTC_DRV_DS1390 is not set
# CONFIG_RTC_DRV_MAX6916 is not set
# CONFIG_RTC_DRV_R9701 is not set
# CONFIG_RTC_DRV_RX4581 is not set
# CONFIG_RTC_DRV_RX6110 is not set
# CONFIG_RTC_DRV_RS5C348 is not set
# CONFIG_RTC_DRV_MAX6902 is not set
# CONFIG_RTC_DRV_PCF2123 is not set
# CONFIG_RTC_DRV_MCP795 is not set
CONFIG_RTC_I2C_AND_SPI=y

#
# SPI and I2C RTC drivers
#
CONFIG_RTC_DRV_DS3232=y
CONFIG_RTC_DRV_DS3232_HWMON=y
CONFIG_RTC_DRV_PCF2127=y
# CONFIG_RTC_DRV_RV3029C2 is not set

#
# Platform RTC drivers
#
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
# CONFIG_RTC_DRV_DS1553 is not set
# CONFIG_RTC_DRV_DS1685_FAMILY is not set
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_DS2404 is not set
CONFIG_RTC_DRV_EFI=y
# CONFIG_RTC_DRV_STK17TA8 is not set
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T35 is not set
# CONFIG_RTC_DRV_M48T59 is not set
# CONFIG_RTC_DRV_MSM6242 is not set
# CONFIG_RTC_DRV_BQ4802 is not set
# CONFIG_RTC_DRV_RP5C01 is not set
# CONFIG_RTC_DRV_V3020 is not set
# CONFIG_RTC_DRV_ZYNQMP is not set
CONFIG_RTC_DRV_CROS_EC=y

#
# on-CPU RTC drivers
#
# CONFIG_RTC_DRV_IMXDI is not set
CONFIG_RTC_DRV_FSL_FTM_ALARM=y
# CONFIG_RTC_DRV_PL030 is not set
CONFIG_RTC_DRV_PL031=y
# CONFIG_RTC_DRV_CADENCE is not set
# CONFIG_RTC_DRV_FTRTC010 is not set
# CONFIG_RTC_DRV_MXC is not set
# CONFIG_RTC_DRV_MXC_V2 is not set
CONFIG_RTC_DRV_SNVS=y
CONFIG_RTC_DRV_IMX_SC=y
# CONFIG_RTC_DRV_IMX_RPMSG is not set
# CONFIG_RTC_DRV_R7301 is not set

#
# HID Sensor RTC drivers
#
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
CONFIG_ASYNC_TX_ENABLE_CHANNEL_SWITCH=y
CONFIG_DMA_ENGINE=y
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_DMA_ACPI=y
CONFIG_DMA_OF=y
# CONFIG_ALTERA_MSGDMA is not set
# CONFIG_AMBA_PL08X is not set
CONFIG_BCM_SBA_RAID=m
# CONFIG_CRYPTO_DEV_FSL_CAAM_DMA is not set
# CONFIG_DW_AXI_DMAC is not set
CONFIG_FSL_EDMA=y
# CONFIG_FSL_QDMA is not set
CONFIG_FSL_EDMA_V3=y
# CONFIG_IMX_DMA is not set
CONFIG_IMX_SDMA=y
# CONFIG_INTEL_IDMA64 is not set
CONFIG_MV_XOR_V2=y
CONFIG_MXS_DMA=y
CONFIG_MX3_IPU=y
CONFIG_MX3_IPU_IRQS=4
CONFIG_PL330_DMA=y
# CONFIG_XILINX_DMA is not set
# CONFIG_XILINX_ZYNQMP_DMA is not set
CONFIG_QCOM_HIDMA_MGMT=y
CONFIG_QCOM_HIDMA=y
# CONFIG_DW_DMAC is not set
# CONFIG_DW_DMAC_PCI is not set
# CONFIG_DW_EDMA is not set
# CONFIG_DW_EDMA_PCIE is not set
# CONFIG_FSL_DPAA2_QDMA is not set

#
# DMA Clients
#
# CONFIG_ASYNC_TX_DMA is not set
CONFIG_DMATEST=y
CONFIG_DMA_ENGINE_RAID=y

#
# DMABUF options
#
CONFIG_SYNC_FILE=y
# CONFIG_SW_SYNC is not set
# CONFIG_UDMABUF is not set
# CONFIG_DMABUF_SELFTESTS is not set
# end of DMABUF options

# CONFIG_AUXDISPLAY is not set
CONFIG_UIO=y
# CONFIG_UIO_CIF is not set
# CONFIG_UIO_PDRV_GENIRQ is not set
# CONFIG_UIO_DMEM_GENIRQ is not set
# CONFIG_UIO_AEC is not set
# CONFIG_UIO_SERCOS3 is not set
CONFIG_UIO_PCI_GENERIC=y
# CONFIG_UIO_NETX is not set
# CONFIG_UIO_PRUSS is not set
# CONFIG_UIO_MF624 is not set
CONFIG_UIO_IVSHMEM=y
CONFIG_VFIO_IOMMU_TYPE1=y
CONFIG_VFIO_VIRQFD=y
CONFIG_VFIO=y
# CONFIG_VFIO_NOIOMMU is not set
CONFIG_VFIO_PCI=y
CONFIG_VFIO_PCI_MMAP=y
CONFIG_VFIO_PCI_INTX=y
# CONFIG_VFIO_PLATFORM is not set
# CONFIG_VFIO_MDEV is not set
CONFIG_VFIO_FSL_MC=y
# CONFIG_VIRT_DRIVERS is not set
CONFIG_VIRTIO=y
CONFIG_VIRTIO_MENU=y
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_PCI_LEGACY=y
CONFIG_VIRTIO_BALLOON=y
# CONFIG_VIRTIO_INPUT is not set
CONFIG_VIRTIO_MMIO=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
# CONFIG_VIRTIO_IVSHMEM is not set

#
# Microsoft Hyper-V guest support
#
# end of Microsoft Hyper-V guest support

#
# Xen driver support
#
CONFIG_XEN_BALLOON=y
CONFIG_XEN_SCRUB_PAGES_DEFAULT=y
CONFIG_XEN_DEV_EVTCHN=y
CONFIG_XEN_BACKEND=y
CONFIG_XENFS=y
CONFIG_XEN_COMPAT_XENFS=y
CONFIG_XEN_SYS_HYPERVISOR=y
CONFIG_XEN_XENBUS_FRONTEND=y
CONFIG_XEN_GNTDEV=y
CONFIG_XEN_GRANT_DEV_ALLOC=y
# CONFIG_XEN_GRANT_DMA_ALLOC is not set
CONFIG_SWIOTLB_XEN=y
# CONFIG_XEN_PVCALLS_FRONTEND is not set
# CONFIG_XEN_PVCALLS_BACKEND is not set
CONFIG_XEN_PRIVCMD=y
CONFIG_XEN_EFI=y
CONFIG_XEN_AUTO_XLATE=y
# end of Xen driver support

# CONFIG_GREYBUS is not set
CONFIG_STAGING=y
# CONFIG_PRISM2_USB is not set
# CONFIG_COMEDI is not set
# CONFIG_RTL8192U is not set
# CONFIG_RTLLIB is not set
# CONFIG_RTL8723BS is not set
# CONFIG_R8712U is not set
# CONFIG_R8188EU is not set
# CONFIG_RTS5208 is not set
# CONFIG_VT6655 is not set
# CONFIG_VT6656 is not set

#
# IIO staging drivers
#

#
# Accelerometers
#
# CONFIG_ADIS16203 is not set
# CONFIG_ADIS16240 is not set
# end of Accelerometers

#
# Analog to digital converters
#
# CONFIG_AD7816 is not set
# CONFIG_AD7192 is not set
# CONFIG_AD7280 is not set
# end of Analog to digital converters

#
# Analog digital bi-direction converters
#
# CONFIG_ADT7316 is not set
# end of Analog digital bi-direction converters

#
# Capacitance to digital converters
#
# CONFIG_AD7150 is not set
# CONFIG_AD7746 is not set
# end of Capacitance to digital converters

#
# Direct Digital Synthesis
#
# CONFIG_AD9832 is not set
# CONFIG_AD9834 is not set
# end of Direct Digital Synthesis

#
# Network Analyzer, Impedance Converters
#
# CONFIG_AD5933 is not set
# end of Network Analyzer, Impedance Converters

#
# Active energy metering IC
#
# CONFIG_ADE7854 is not set
# end of Active energy metering IC

#
# Resolver to digital converters
#
# CONFIG_AD2S1210 is not set
# end of Resolver to digital converters
# end of IIO staging drivers

# CONFIG_FB_SM750 is not set

#
# Speakup console speech
#
# CONFIG_SPEAKUP is not set
# end of Speakup console speech

CONFIG_STAGING_MEDIA=y
CONFIG_VIDEO_IMX_CAPTURE=y

#
# i.MX8QXP/QM Camera ISI/MIPI Features support
#
CONFIG_IMX8_MEDIA_DEVICE=y
CONFIG_IMX8_ISI_CORE=y
CONFIG_IMX8_ISI_CAPTURE=y
CONFIG_IMX8_ISI_M2M=y
CONFIG_IMX8_MIPI_CSI2=y
CONFIG_IMX8_MIPI_CSI2_SAM=y
CONFIG_IMX8_PARALLEL_CSI=y
CONFIG_GMSL_MAX9286=y
# end of i.MX8QXP/QM Camera ISI/MIPI Features support

#
# soc_camera sensor drivers
#

#
# Android
#
CONFIG_ION=y
CONFIG_ION_SYSTEM_HEAP=y
CONFIG_ION_CMA_HEAP=y
# end of Android

# CONFIG_STAGING_BOARD is not set
# CONFIG_LTE_GDM724X is not set
# CONFIG_GS_FPGABOOT is not set
# CONFIG_UNISYSSPAR is not set
# CONFIG_COMMON_CLK_XLNX_CLKWZRD is not set
# CONFIG_FB_TFT is not set
CONFIG_FSL_DPAA2=y
CONFIG_FSL_DPAA2_ETHSW=y
CONFIG_FSL_DPAA2_MAC=y
# CONFIG_FSL_DPAA2_MAC_NETDEVS is not set
CONFIG_FSL_DPAA2_EVB=y
# CONFIG_WILC1000_SDIO is not set
# CONFIG_WILC1000_SPI is not set
# CONFIG_MOST is not set
# CONFIG_KS7010 is not set
# CONFIG_PI433 is not set

#
# Gasket devices
#
# CONFIG_STAGING_GASKET_FRAMEWORK is not set
# end of Gasket devices

# CONFIG_XIL_AXIS_FIFO is not set
# CONFIG_FIELDBUS_DEV is not set
# CONFIG_KPC2000 is not set
# CONFIG_USB_WUSB_CBAF is not set
# CONFIG_UWB is not set
# CONFIG_EXFAT_FS is not set
# CONFIG_QLGE is not set
CONFIG_FSL_SDK_DPA=y

#
# Freescale Datapath QMan/BMan options
#
# CONFIG_FSL_DPA_CHECKING is not set
CONFIG_FSL_DPA_CAN_WAIT=y
CONFIG_FSL_DPA_CAN_WAIT_SYNC=y
CONFIG_FSL_DPA_PIRQ_FAST=y
CONFIG_FSL_DPA_PIRQ_SLOW=y
CONFIG_FSL_DPA_PORTAL_SHARE=y
CONFIG_FSL_SDK_BMAN=y
CONFIG_FSL_BMAN_CONFIG=y
# CONFIG_FSL_BMAN_TEST is not set
CONFIG_FSL_BMAN_DEBUGFS=y
CONFIG_FSL_SDK_QMAN=y
CONFIG_FSL_QMAN_POLL_LIMIT=32
CONFIG_FSL_QMAN_CONFIG=y
# CONFIG_FSL_QMAN_TEST is not set
CONFIG_FSL_QMAN_DEBUGFS=y
CONFIG_FSL_QMAN_FQD_SZ=10
CONFIG_FSL_QMAN_PFDR_SZ=13
CONFIG_FSL_QMAN_CI_SCHED_CFG_SRCCIV=4
CONFIG_FSL_QMAN_CI_SCHED_CFG_SRQ_W=3
CONFIG_FSL_QMAN_CI_SCHED_CFG_RW_W=2
CONFIG_FSL_QMAN_CI_SCHED_CFG_BMAN_W=2
CONFIG_FSL_QMAN_PIRQ_DQRR_ITHRESH=12
CONFIG_FSL_QMAN_PIRQ_MR_ITHRESH=4
CONFIG_FSL_QMAN_PIRQ_IPERIOD=100
CONFIG_FSL_QMAN_FQ_LOOKUP=y
CONFIG_QMAN_CEETM_UPDATE_PERIOD=1000
CONFIG_FSL_QMAN_INIT_TIMEOUT=10
CONFIG_FSL_USDPAA=y
# end of Freescale Datapath QMan/BMan options

CONFIG_FSL_PPFE=y
CONFIG_FSL_PPFE_UTIL_DISABLED=y
# CONFIG_GOLDFISH is not set
CONFIG_MFD_CROS_EC=y
CONFIG_CHROME_PLATFORMS=y
# CONFIG_CHROMEOS_TBMC is not set
CONFIG_CROS_EC=y
CONFIG_CROS_EC_I2C=y
# CONFIG_CROS_EC_RPMSG is not set
CONFIG_CROS_EC_SPI=y
CONFIG_CROS_EC_PROTO=y
# CONFIG_CROS_KBD_LED_BACKLIGHT is not set
CONFIG_CROS_EC_CHARDEV=y
CONFIG_CROS_EC_LIGHTBAR=y
CONFIG_CROS_EC_VBC=y
CONFIG_CROS_EC_DEBUGFS=y
CONFIG_CROS_EC_SYSFS=y
# CONFIG_MELLANOX_PLATFORM is not set
CONFIG_CLKDEV_LOOKUP=y
CONFIG_HAVE_CLK_PREPARE=y
CONFIG_COMMON_CLK=y

#
# Common Clock Framework
#
CONFIG_COMMON_CLK_VERSATILE=y
CONFIG_CLK_SP810=y
CONFIG_CLK_VEXPRESS_OSC=y
# CONFIG_CLK_HSDK is not set
# CONFIG_COMMON_CLK_MAX77686 is not set
# CONFIG_COMMON_CLK_MAX9485 is not set
CONFIG_COMMON_CLK_RK808=y
CONFIG_COMMON_CLK_SCPI=y
# CONFIG_COMMON_CLK_SI5341 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
# CONFIG_COMMON_CLK_SI514 is not set
# CONFIG_COMMON_CLK_SI544 is not set
# CONFIG_COMMON_CLK_SI570 is not set
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CDCE925 is not set
CONFIG_COMMON_CLK_CS2000_CP=y
CONFIG_COMMON_CLK_S2MPS11=y
CONFIG_CLK_QORIQ=y
CONFIG_CLK_LS1028A_PLLDIG=y
CONFIG_COMMON_CLK_XGENE=y
CONFIG_COMMON_CLK_PWM=y
# CONFIG_COMMON_CLK_VC5 is not set
# CONFIG_COMMON_CLK_BD718XX is not set
# CONFIG_COMMON_CLK_FIXED_MMIO is not set
CONFIG_MXC_CLK=y
CONFIG_MXC_CLK_SCU=y
CONFIG_CLK_IMX8MM=y
CONFIG_CLK_IMX8MN=y
CONFIG_CLK_IMX8MP=y
CONFIG_CLK_IMX8MQ=y
CONFIG_CLK_IMX8QXP=y
CONFIG_ARCH_S32_CLK=y
# end of Common Clock Framework

CONFIG_HWSPINLOCK=y

#
# Clock Source drivers
#
CONFIG_TIMER_OF=y
CONFIG_TIMER_ACPI=y
CONFIG_TIMER_PROBE=y
CONFIG_CLKSRC_MMIO=y
CONFIG_ARM_ARCH_TIMER=y
CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y
CONFIG_ARM_ARCH_TIMER_OOL_WORKAROUND=y
CONFIG_FSL_ERRATUM_A008585=y
CONFIG_HISILICON_ERRATUM_161010101=y
CONFIG_ARM64_ERRATUM_858921=y
CONFIG_CLKSRC_VERSATILE=y
CONFIG_TIMER_IMX_SYS_CTR=y
# end of Clock Source drivers

CONFIG_MAILBOX=y
CONFIG_ARM_MHU=y
CONFIG_IMX_MBOX=y
CONFIG_PLATFORM_MHU=y
# CONFIG_PL320_MBOX is not set
CONFIG_PCC=y
# CONFIG_ALTERA_MBOX is not set
# CONFIG_MAILBOX_TEST is not set
CONFIG_IOMMU_IOVA=y
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
CONFIG_IOMMU_IO_PGTABLE=y
CONFIG_IOMMU_IO_PGTABLE_LPAE=y
# CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST is not set
# CONFIG_IOMMU_IO_PGTABLE_ARMV7S is not set
# end of Generic IOMMU Pagetable Support

# CONFIG_IOMMU_DEBUGFS is not set
# CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set
CONFIG_OF_IOMMU=y
CONFIG_IOMMU_DMA=y
CONFIG_ARM_SMMU=y
CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT=y
CONFIG_ARM_SMMU_V3=y
# CONFIG_VIRTIO_IOMMU is not set

#
# Remoteproc drivers
#
CONFIG_REMOTEPROC=y
CONFIG_IMX_REMOTEPROC=y
# end of Remoteproc drivers

#
# Rpmsg drivers
#
CONFIG_RPMSG=y
# CONFIG_RPMSG_CHAR is not set
CONFIG_RPMSG_QCOM_GLINK_NATIVE=y
CONFIG_RPMSG_QCOM_GLINK_RPM=y
CONFIG_RPMSG_VIRTIO=y
CONFIG_HAVE_IMX_RPMSG=y
CONFIG_IMX_RPMSG_PINGPONG=m
CONFIG_IMX_RPMSG_TTY=m
# end of Rpmsg drivers

# CONFIG_SOUNDWIRE is not set

#
# SOC (System On Chip) specific Drivers
#

#
# Amlogic SoC drivers
#
# end of Amlogic SoC drivers

#
# Aspeed SoC drivers
#
# end of Aspeed SoC drivers

#
# Broadcom SoC drivers
#
CONFIG_SOC_BRCMSTB=y
# end of Broadcom SoC drivers

#
# NXP/Freescale QorIQ SoC drivers
#
# CONFIG_FSL_DPAA is not set
# CONFIG_QUICC_ENGINE is not set
CONFIG_FSL_GUTS=y
CONFIG_FSL_MC_DPIO=y
CONFIG_DPAA2_CONSOLE=y
CONFIG_FSL_QIXIS=y
CONFIG_FSL_RCPM=y
# end of NXP/Freescale QorIQ SoC drivers

#
# i.MX SoC drivers
#
CONFIG_IMX_GPCV2_PM_DOMAINS=y
CONFIG_IMX_SCU_SOC=y
CONFIG_IMX8M_PM_DOMAINS=y
CONFIG_IMX8M_BUSFREQ=y
CONFIG_SECVIO_SC=y
# end of i.MX SoC drivers

#
# Qualcomm SoC drivers
#
# end of Qualcomm SoC drivers

CONFIG_SOC_TI=y

#
# Xilinx SoC drivers
#
# CONFIG_XILINX_VCU is not set
# end of Xilinx SoC drivers
# end of SOC (System On Chip) specific Drivers

CONFIG_PM_DEVFREQ=y

#
# DEVFREQ Governors
#
CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=y
# CONFIG_DEVFREQ_GOV_PERFORMANCE is not set
# CONFIG_DEVFREQ_GOV_POWERSAVE is not set
# CONFIG_DEVFREQ_GOV_USERSPACE is not set
# CONFIG_DEVFREQ_GOV_PASSIVE is not set

#
# DEVFREQ Drivers
#
# CONFIG_PM_DEVFREQ_EVENT is not set
CONFIG_EXTCON=y

#
# Extcon Device Drivers
#
# CONFIG_EXTCON_ADC_JACK is not set
# CONFIG_EXTCON_FSA9480 is not set
# CONFIG_EXTCON_GPIO is not set
# CONFIG_EXTCON_MAX3355 is not set
# CONFIG_EXTCON_PTN5150 is not set
# CONFIG_EXTCON_RT8973A is not set
# CONFIG_EXTCON_SM5502 is not set
CONFIG_EXTCON_USB_GPIO=y
CONFIG_EXTCON_USBC_CROS_EC=y
CONFIG_MEMORY=y
# CONFIG_ARM_PL172_MPMC is not set
CONFIG_FSL_IFC=y
CONFIG_IIO=y
CONFIG_IIO_BUFFER=y
# CONFIG_IIO_BUFFER_CB is not set
# CONFIG_IIO_BUFFER_HW_CONSUMER is not set
CONFIG_IIO_KFIFO_BUF=m
CONFIG_IIO_TRIGGERED_BUFFER=m
# CONFIG_IIO_CONFIGFS is not set
CONFIG_IIO_TRIGGER=y
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
# CONFIG_IIO_SW_DEVICE is not set
# CONFIG_IIO_SW_TRIGGER is not set

#
# Accelerometers
#
# CONFIG_ADIS16201 is not set
# CONFIG_ADIS16209 is not set
# CONFIG_ADXL345_I2C is not set
# CONFIG_ADXL345_SPI is not set
# CONFIG_ADXL372_SPI is not set
# CONFIG_ADXL372_I2C is not set
# CONFIG_BMA180 is not set
# CONFIG_BMA220 is not set
# CONFIG_BMC150_ACCEL is not set
# CONFIG_DA280 is not set
# CONFIG_DA311 is not set
# CONFIG_DMARD06 is not set
# CONFIG_DMARD09 is not set
# CONFIG_DMARD10 is not set
# CONFIG_IIO_CROS_EC_ACCEL_LEGACY is not set
# CONFIG_IIO_ST_ACCEL_3AXIS is not set
# CONFIG_KXSD9 is not set
# CONFIG_KXCJK1013 is not set
# CONFIG_MC3230 is not set
# CONFIG_MMA7455_I2C is not set
# CONFIG_MMA7455_SPI is not set
# CONFIG_MMA7660 is not set
# CONFIG_MMA8452 is not set
# CONFIG_MMA9551 is not set
# CONFIG_MMA9553 is not set
# CONFIG_MXC4005 is not set
# CONFIG_MXC6255 is not set
# CONFIG_SCA3000 is not set
# CONFIG_STK8312 is not set
# CONFIG_STK8BA50 is not set
# end of Accelerometers

#
# Analog to digital converters
#
# CONFIG_AD7124 is not set
# CONFIG_AD7266 is not set
# CONFIG_AD7291 is not set
# CONFIG_AD7298 is not set
# CONFIG_AD7476 is not set
# CONFIG_AD7606_IFACE_PARALLEL is not set
# CONFIG_AD7606_IFACE_SPI is not set
# CONFIG_AD7766 is not set
# CONFIG_AD7768_1 is not set
# CONFIG_AD7780 is not set
# CONFIG_AD7791 is not set
# CONFIG_AD7793 is not set
# CONFIG_AD7887 is not set
# CONFIG_AD7923 is not set
# CONFIG_AD7949 is not set
# CONFIG_AD799X is not set
# CONFIG_AXP20X_ADC is not set
# CONFIG_AXP288_ADC is not set
# CONFIG_CC10001_ADC is not set
# CONFIG_ENVELOPE_DETECTOR is not set
# CONFIG_HI8435 is not set
# CONFIG_HX711 is not set
# CONFIG_INA2XX_ADC is not set
# CONFIG_IMX7D_ADC is not set
CONFIG_IMX8QXP_ADC=y
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
# CONFIG_LTC2497 is not set
# CONFIG_MAX1027 is not set
# CONFIG_MAX11100 is not set
# CONFIG_MAX1118 is not set
# CONFIG_MAX1363 is not set
# CONFIG_MAX9611 is not set
# CONFIG_MCP320X is not set
# CONFIG_MCP3422 is not set
# CONFIG_MCP3911 is not set
# CONFIG_NAU7802 is not set
# CONFIG_QCOM_SPMI_IADC is not set
# CONFIG_QCOM_SPMI_VADC is not set
# CONFIG_QCOM_SPMI_ADC5 is not set
# CONFIG_SD_ADC_MODULATOR is not set
# CONFIG_TI_ADC081C is not set
# CONFIG_TI_ADC0832 is not set
# CONFIG_TI_ADC084S021 is not set
# CONFIG_TI_ADC12138 is not set
# CONFIG_TI_ADC108S102 is not set
# CONFIG_TI_ADC128S052 is not set
# CONFIG_TI_ADC161S626 is not set
# CONFIG_TI_ADS1015 is not set
# CONFIG_TI_ADS7950 is not set
# CONFIG_TI_ADS8344 is not set
# CONFIG_TI_ADS8688 is not set
# CONFIG_TI_ADS124S08 is not set
# CONFIG_TI_TLC4541 is not set
# CONFIG_VF610_ADC is not set
# CONFIG_XILINX_XADC is not set
# end of Analog to digital converters

#
# Analog Front Ends
#
# CONFIG_IIO_RESCALE is not set
# end of Analog Front Ends

#
# Amplifiers
#
# CONFIG_AD8366 is not set
# end of Amplifiers

#
# Chemical Sensors
#
# CONFIG_ATLAS_PH_SENSOR is not set
# CONFIG_BME680 is not set
# CONFIG_CCS811 is not set
# CONFIG_IAQCORE is not set
# CONFIG_PMS7003 is not set
# CONFIG_SENSIRION_SGP30 is not set
# CONFIG_SPS30 is not set
# CONFIG_VZ89X is not set
# end of Chemical Sensors

CONFIG_IIO_CROS_EC_SENSORS_CORE=m
CONFIG_IIO_CROS_EC_SENSORS=m
# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set

#
# Hid Sensor IIO Common
#
# end of Hid Sensor IIO Common

#
# SSP Sensor Common
#
# CONFIG_IIO_SSP_SENSORHUB is not set
# end of SSP Sensor Common

#
# Digital to analog converters
#
# CONFIG_AD5064 is not set
# CONFIG_AD5360 is not set
# CONFIG_AD5380 is not set
# CONFIG_AD5421 is not set
# CONFIG_AD5446 is not set
# CONFIG_AD5449 is not set
# CONFIG_AD5592R is not set
# CONFIG_AD5593R is not set
# CONFIG_AD5504 is not set
# CONFIG_AD5624R_SPI is not set
# CONFIG_LTC1660 is not set
# CONFIG_LTC2632 is not set
# CONFIG_AD5686_SPI is not set
# CONFIG_AD5696_I2C is not set
# CONFIG_AD5755 is not set
# CONFIG_AD5758 is not set
# CONFIG_AD5761 is not set
# CONFIG_AD5764 is not set
# CONFIG_AD5791 is not set
# CONFIG_AD7303 is not set
# CONFIG_AD8801 is not set
# CONFIG_DPOT_DAC is not set
# CONFIG_DS4424 is not set
# CONFIG_M62332 is not set
# CONFIG_MAX517 is not set
# CONFIG_MAX5821 is not set
# CONFIG_MCP4725 is not set
# CONFIG_MCP4922 is not set
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
# CONFIG_TI_DAC7311 is not set
# CONFIG_TI_DAC7612 is not set
# CONFIG_VF610_DAC is not set
# end of Digital to analog converters

#
# IIO dummy driver
#
# end of IIO dummy driver

#
# Frequency Synthesizers DDS/PLL
#

#
# Clock Generator/Distribution
#
# CONFIG_AD9523 is not set
# end of Clock Generator/Distribution

#
# Phase-Locked Loop (PLL) frequency synthesizers
#
# CONFIG_ADF4350 is not set
# CONFIG_ADF4371 is not set
# end of Phase-Locked Loop (PLL) frequency synthesizers
# end of Frequency Synthesizers DDS/PLL

#
# Digital gyroscope sensors
#
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
# CONFIG_ADIS16136 is not set
# CONFIG_ADIS16260 is not set
# CONFIG_ADXRS450 is not set
# CONFIG_BMG160 is not set
# CONFIG_FXAS21002C is not set
# CONFIG_MPU3050_I2C is not set
# CONFIG_IIO_ST_GYRO_3AXIS is not set
# CONFIG_ITG3200 is not set
# end of Digital gyroscope sensors

#
# Health Sensors
#

#
# Heart Rate Monitors
#
# CONFIG_AFE4403 is not set
# CONFIG_AFE4404 is not set
# CONFIG_MAX30100 is not set
# CONFIG_MAX30102 is not set
# end of Heart Rate Monitors
# end of Health Sensors

#
# Humidity sensors
#
# CONFIG_AM2315 is not set
# CONFIG_DHT11 is not set
# CONFIG_HDC100X is not set
# CONFIG_HTS221 is not set
# CONFIG_HTU21 is not set
# CONFIG_SI7005 is not set
# CONFIG_SI7020 is not set
# end of Humidity sensors

#
# Inertial measurement units
#
# CONFIG_ADIS16400 is not set
# CONFIG_ADIS16460 is not set
# CONFIG_ADIS16480 is not set
# CONFIG_BMI160_I2C is not set
# CONFIG_BMI160_SPI is not set
# CONFIG_KMX61 is not set
# CONFIG_INV_MPU6050_I2C is not set
# CONFIG_INV_MPU6050_SPI is not set
# CONFIG_IIO_ST_LSM6DSX is not set
# end of Inertial measurement units

#
# Light sensors
#
# CONFIG_ACPI_ALS is not set
# CONFIG_ADJD_S311 is not set
# CONFIG_AL3320A is not set
# CONFIG_APDS9300 is not set
# CONFIG_APDS9960 is not set
# CONFIG_BH1750 is not set
# CONFIG_BH1780 is not set
# CONFIG_CM32181 is not set
# CONFIG_CM3232 is not set
# CONFIG_CM3323 is not set
# CONFIG_CM3605 is not set
# CONFIG_CM36651 is not set
CONFIG_IIO_CROS_EC_LIGHT_PROX=m
# CONFIG_GP2AP020A00F is not set
# CONFIG_SENSORS_ISL29018 is not set
# CONFIG_SENSORS_ISL29028 is not set
# CONFIG_ISL29125 is not set
# CONFIG_JSA1212 is not set
# CONFIG_RPR0521 is not set
# CONFIG_LTR501 is not set
# CONFIG_LV0104CS is not set
# CONFIG_MAX44000 is not set
# CONFIG_MAX44009 is not set
# CONFIG_NOA1305 is not set
# CONFIG_OPT3001 is not set
# CONFIG_PA12203001 is not set
# CONFIG_SI1133 is not set
# CONFIG_SI1145 is not set
# CONFIG_STK3310 is not set
# CONFIG_ST_UVIS25 is not set
# CONFIG_TCS3414 is not set
# CONFIG_TCS3472 is not set
# CONFIG_SENSORS_TSL2563 is not set
# CONFIG_TSL2583 is not set
# CONFIG_TSL2772 is not set
# CONFIG_TSL4531 is not set
# CONFIG_US5182D is not set
# CONFIG_VCNL4000 is not set
# CONFIG_VCNL4035 is not set
# CONFIG_VEML6070 is not set
# CONFIG_VL6180 is not set
# CONFIG_ZOPT2201 is not set
# end of Light sensors

#
# Magnetometer sensors
#
# CONFIG_AK8974 is not set
# CONFIG_AK8975 is not set
# CONFIG_AK09911 is not set
# CONFIG_BMC150_MAGN_I2C is not set
# CONFIG_BMC150_MAGN_SPI is not set
# CONFIG_MAG3110 is not set
# CONFIG_MMC35240 is not set
# CONFIG_IIO_ST_MAGN_3AXIS is not set
# CONFIG_SENSORS_HMC5843_I2C is not set
# CONFIG_SENSORS_HMC5843_SPI is not set
# CONFIG_SENSORS_RM3100_I2C is not set
# CONFIG_SENSORS_RM3100_SPI is not set
# end of Magnetometer sensors

#
# Multiplexers
#
# CONFIG_IIO_MUX is not set
# end of Multiplexers

#
# Inclinometer sensors
#
# end of Inclinometer sensors

#
# Triggers - standalone
#
# CONFIG_IIO_INTERRUPT_TRIGGER is not set
# CONFIG_IIO_SYSFS_TRIGGER is not set
# end of Triggers - standalone

#
# Digital potentiometers
#
# CONFIG_AD5272 is not set
# CONFIG_DS1803 is not set
# CONFIG_MAX5432 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
# CONFIG_MCP4018 is not set
# CONFIG_MCP4131 is not set
# CONFIG_MCP4531 is not set
# CONFIG_MCP41010 is not set
# CONFIG_TPL0102 is not set
# end of Digital potentiometers

#
# Digital potentiostats
#
# CONFIG_LMP91000 is not set
# end of Digital potentiostats

#
# Pressure sensors
#
# CONFIG_ABP060MG is not set
# CONFIG_BMP280 is not set
CONFIG_IIO_CROS_EC_BARO=m
# CONFIG_DPS310 is not set
# CONFIG_HP03 is not set
# CONFIG_MPL115_I2C is not set
# CONFIG_MPL115_SPI is not set
# CONFIG_MPL3115 is not set
# CONFIG_MS5611 is not set
# CONFIG_MS5637 is not set
# CONFIG_IIO_ST_PRESS is not set
# CONFIG_T5403 is not set
# CONFIG_HP206C is not set
# CONFIG_ZPA2326 is not set
# end of Pressure sensors

#
# Lightning sensors
#
# CONFIG_AS3935 is not set
# end of Lightning sensors

#
# Proximity and distance sensors
#
# CONFIG_ISL29501 is not set
# CONFIG_LIDAR_LITE_V2 is not set
# CONFIG_MB1232 is not set
# CONFIG_RFD77402 is not set
# CONFIG_SRF04 is not set
# CONFIG_SX9500 is not set
# CONFIG_SRF08 is not set
# CONFIG_VL53L0X_I2C is not set
# end of Proximity and distance sensors

#
# Resolver to digital converters
#
# CONFIG_AD2S90 is not set
# CONFIG_AD2S1200 is not set
# end of Resolver to digital converters

#
# Temperature sensors
#
# CONFIG_MAXIM_THERMOCOUPLE is not set
# CONFIG_MLX90614 is not set
# CONFIG_MLX90632 is not set
# CONFIG_TMP006 is not set
# CONFIG_TMP007 is not set
# CONFIG_TSYS01 is not set
# CONFIG_TSYS02D is not set
# CONFIG_MAX31856 is not set
# end of Temperature sensors

# CONFIG_NTB is not set
# CONFIG_VME_BUS is not set
CONFIG_PWM=y
CONFIG_PWM_SYSFS=y
CONFIG_PWM_CROS_EC=m
# CONFIG_PWM_FSL_FTM is not set
# CONFIG_PWM_IMX1 is not set
CONFIG_PWM_IMX27=y
# CONFIG_PWM_IMX_TPM is not set
# CONFIG_PWM_PCA9685 is not set

#
# IRQ chip support
#
CONFIG_IRQCHIP=y
CONFIG_ARM_GIC=y
CONFIG_ARM_GIC_MAX_NR=1
CONFIG_ARM_GIC_V2M=y
CONFIG_ARM_GIC_V3=y
CONFIG_ARM_GIC_V3_ITS=y
CONFIG_ARM_GIC_V3_ITS_PCI=y
CONFIG_ARM_GIC_V3_ITS_FSL_MC=y
# CONFIG_AL_FIC is not set
CONFIG_IMX_GPCV2=y
CONFIG_LS_SCFG_MSI=y
CONFIG_PARTITION_PERCPU=y
CONFIG_IMX_IRQSTEER=y
CONFIG_IMX_INTMUX=y
# end of IRQ chip support

# CONFIG_IPACK_BUS is not set
CONFIG_RESET_CONTROLLER=y
CONFIG_RESET_DISPMIX=y
CONFIG_RESET_IMX7=y
CONFIG_RESET_IMX_HDMIMIX=y
CONFIG_RESET_IMX_AUDIOMIX=y
CONFIG_RESET_GPIO=y
# CONFIG_RESET_TI_SYSCON is not set

#
# PHY Subsystem
#
CONFIG_GENERIC_PHY=y
CONFIG_GENERIC_PHY_MIPI_DPHY=y
CONFIG_PHY_XGENE=y
CONFIG_PHY_MIXEL_LVDS=y
CONFIG_PHY_MIXEL_LVDS_COMBO=y
# CONFIG_BCM_KONA_USB2_PHY is not set
# CONFIG_PHY_CADENCE_DP is not set
# CONFIG_PHY_CADENCE_DPHY is not set
# CONFIG_PHY_CADENCE_SIERRA is not set
CONFIG_PHY_FSL_IMX8MP_LVDS=y
CONFIG_PHY_FSL_IMX8MQ_USB=y
CONFIG_PHY_MIXEL_MIPI_DPHY=y
CONFIG_PHY_SAMSUNG_HDMI_PHY=y
CONFIG_PHY_FSL_IMX_PCIE=y
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
# CONFIG_PHY_CPCAP_USB is not set
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
# CONFIG_PHY_OCELOT_SERDES is not set
CONFIG_PHY_QCOM_USB_HS=y
# CONFIG_PHY_QCOM_USB_HSIC is not set
CONFIG_PHY_SAMSUNG_USB2=y
# CONFIG_PHY_TUSB1210 is not set
# end of PHY Subsystem

# CONFIG_POWERCAP is not set
# CONFIG_MCB is not set

#
# Performance monitor support
#
# CONFIG_ARM_CCI_PMU is not set
# CONFIG_ARM_CCN is not set
CONFIG_ARM_PMU=y
CONFIG_ARM_PMU_ACPI=y
# CONFIG_ARM_SMMU_V3_PMU is not set
# CONFIG_ARM_DSU_PMU is not set
CONFIG_FSL_IMX8_DDR_PMU=y
CONFIG_HISI_PMU=y
# CONFIG_ARM_SPE_PMU is not set
# end of Performance monitor support

CONFIG_RAS=y

#
# Android
#
# CONFIG_ANDROID is not set
# end of Android

# CONFIG_LIBNVDIMM is not set
# CONFIG_DAX is not set
CONFIG_NVMEM=y
CONFIG_NVMEM_SYSFS=y
# CONFIG_NVMEM_IMX_IIM is not set
CONFIG_NVMEM_IMX_OCOTP=y
CONFIG_NVMEM_IMX_OCOTP_SCU=y
# CONFIG_NVMEM_SNVS_LPGPR is not set

#
# HW tracing support
#
# CONFIG_STM is not set
# CONFIG_INTEL_TH is not set
# end of HW tracing support

CONFIG_FPGA=y
# CONFIG_ALTERA_PR_IP_CORE is not set
# CONFIG_FPGA_MGR_ALTERA_PS_SPI is not set
# CONFIG_FPGA_MGR_ALTERA_CVP is not set
# CONFIG_FPGA_MGR_XILINX_SPI is not set
# CONFIG_FPGA_MGR_ICE40_SPI is not set
# CONFIG_FPGA_MGR_MACHXO2_SPI is not set
CONFIG_FPGA_BRIDGE=m
CONFIG_ALTERA_FREEZE_BRIDGE=m
# CONFIG_XILINX_PR_DECOUPLER is not set
CONFIG_FPGA_REGION=m
CONFIG_OF_FPGA_REGION=m
# CONFIG_FPGA_DFL is not set
# CONFIG_FSI is not set
CONFIG_TEE=y

#
# TEE drivers
#
CONFIG_OPTEE=y
CONFIG_OPTEE_SHM_NUM_PRIV_PAGES=1
# end of TEE drivers

CONFIG_MULTIPLEXER=y

#
# Multiplexer drivers
#
# CONFIG_MUX_ADG792A is not set
# CONFIG_MUX_ADGS1408 is not set
# CONFIG_MUX_GPIO is not set
CONFIG_MUX_MMIO=y
# end of Multiplexer drivers

CONFIG_PM_OPP=y
# CONFIG_SIOX is not set
# CONFIG_SLIMBUS is not set
# CONFIG_INTERCONNECT is not set
# CONFIG_COUNTER is not set

#
# MXC support drivers
#
CONFIG_MXC_SIM=y
# CONFIG_MXC_IPU is not set

#
# MXC HANTRO(Video Processing Unit) support
#
CONFIG_MXC_HANTRO=y
# end of MXC HANTRO(Video Processing Unit) support

#
# MXC HANTRO(Video Processing Unit) 845 support
#
CONFIG_MXC_HANTRO_845=y
# end of MXC HANTRO(Video Processing Unit) 845 support

#
# MXC HANTRO(Video Processing Unit) encoder support
#
CONFIG_MXC_HANTRO_845_H1=y
# end of MXC HANTRO(Video Processing Unit) encoder support

#
# MXC HANTRO(Video Processing Unit) VC8000E encoder support
#
CONFIG_MXC_HANTRO_VC8000E=y
# end of MXC HANTRO(Video Processing Unit) VC8000E encoder support

#
# MXC VPU(Video Processing Unit) MALONE DECODER support
#
CONFIG_MXC_VPU_MALONE=y
# CONFIG_MXC_VPU_MALONE_DEBUG is not set
# end of MXC VPU(Video Processing Unit) MALONE DECODER support

#
# MXC VPU(Video Processing Unit) WINDSOR ENCODER support
#
CONFIG_MXC_VPU_WINDSOR=y
# CONFIG_MXC_VPU_WINDSOR_DEBUG is not set
# end of MXC VPU(Video Processing Unit) WINDSOR ENCODER support

#
# XUVI/PPM HW TS filter and demux
#
CONFIG_MXC_IMX_DMX_HW=y
# end of XUVI/PPM HW TS filter and demux

#
# MXC Vivante GPU support
#
# CONFIG_MXC_GPU_VIV is not set
# end of MXC Vivante GPU support

#
# MXC VPU(Video Processing Unit) support
#
# end of MXC VPU(Video Processing Unit) support

#
# MXC SIM Support
#
# CONFIG_MXC_SIMv2 is not set
CONFIG_MXC_EMVSIM=y
# end of MXC SIM Support

#
# MXC Media Local Bus Driver
#
CONFIG_MXC_MLB=y
CONFIG_MXC_MLB150=y
# end of MXC Media Local Bus Driver

#
# MXC HDMI CEC (Consumer Electronics Control) support
#
# end of MXC HDMI CEC (Consumer Electronics Control) support

#
# MXC MIPI Support
#
# end of MXC MIPI Support
# end of MXC support drivers
# end of Device Drivers

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
# CONFIG_VALIDATE_FS_PARSER is not set
CONFIG_FS_IOMAP=y
CONFIG_EXT2_FS=y
# CONFIG_EXT2_FS_XATTR is not set
CONFIG_EXT3_FS=y
# CONFIG_EXT3_FS_POSIX_ACL is not set
# CONFIG_EXT3_FS_SECURITY is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
# CONFIG_XFS_FS is not set
# CONFIG_GFS2_FS is not set
# CONFIG_OCFS2_FS is not set
CONFIG_BTRFS_FS=m
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
# CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_ASSERT is not set
# CONFIG_BTRFS_FS_REF_VERIFY is not set
# CONFIG_NILFS2_FS is not set
# CONFIG_F2FS_FS is not set
# CONFIG_FS_DAX is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
# CONFIG_EXPORTFS_BLOCK_OPS is not set
CONFIG_FILE_LOCKING=y
CONFIG_MANDATORY_FILE_LOCKING=y
# CONFIG_FS_ENCRYPTION is not set
# CONFIG_FS_VERITY is not set
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
CONFIG_QUOTA=y
# CONFIG_QUOTA_NETLINK_INTERFACE is not set
CONFIG_PRINT_QUOTA_WARNING=y
# CONFIG_QUOTA_DEBUG is not set
# CONFIG_QFMT_V1 is not set
# CONFIG_QFMT_V2 is not set
CONFIG_QUOTACTL=y
CONFIG_AUTOFS4_FS=y
CONFIG_AUTOFS_FS=y
CONFIG_FUSE_FS=m
CONFIG_CUSE=m
# CONFIG_VIRTIO_FS is not set
CONFIG_OVERLAY_FS=m
# CONFIG_OVERLAY_FS_REDIRECT_DIR is not set
CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW=y
# CONFIG_OVERLAY_FS_INDEX is not set
# CONFIG_OVERLAY_FS_XINO_AUTO is not set
# CONFIG_OVERLAY_FS_METACOPY is not set

#
# Caches
#
# CONFIG_FSCACHE is not set
# end of Caches

#
# CD-ROM/DVD Filesystems
#
# CONFIG_ISO9660_FS is not set
# CONFIG_UDF_FS is not set
# end of CD-ROM/DVD Filesystems

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=y
# CONFIG_MSDOS_FS is not set
CONFIG_VFAT_FS=y
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
# CONFIG_FAT_DEFAULT_UTF8 is not set
# CONFIG_NTFS_FS is not set
# end of DOS/FAT/NT Filesystems

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
# CONFIG_PROC_KCORE is not set
CONFIG_PROC_VMCORE=y
# CONFIG_PROC_VMCORE_DEVICE_DUMP is not set
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
# CONFIG_PROC_CHILDREN is not set
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
# CONFIG_TMPFS_POSIX_ACL is not set
# CONFIG_TMPFS_XATTR is not set
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_MEMFD_CREATE=y
CONFIG_ARCH_HAS_GIGANTIC_PAGE=y
CONFIG_CONFIGFS_FS=y
CONFIG_EFIVAR_FS=y
# end of Pseudo filesystems

CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ORANGEFS_FS is not set
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
# CONFIG_ECRYPT_FS is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
CONFIG_JFFS2_FS=y
CONFIG_JFFS2_FS_DEBUG=0
CONFIG_JFFS2_FS_WRITEBUFFER=y
# CONFIG_JFFS2_FS_WBUF_VERIFY is not set
# CONFIG_JFFS2_SUMMARY is not set
# CONFIG_JFFS2_FS_XATTR is not set
# CONFIG_JFFS2_COMPRESSION_OPTIONS is not set
CONFIG_JFFS2_ZLIB=y
CONFIG_JFFS2_RTIME=y
CONFIG_UBIFS_FS=y
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_LZO=y
CONFIG_UBIFS_FS_ZLIB=y
CONFIG_UBIFS_FS_ZSTD=y
# CONFIG_UBIFS_ATIME_SUPPORT is not set
CONFIG_UBIFS_FS_XATTR=y
CONFIG_UBIFS_FS_SECURITY=y
# CONFIG_UBIFS_FS_AUTHENTICATION is not set
# CONFIG_CRAMFS is not set
CONFIG_SQUASHFS=y
CONFIG_SQUASHFS_FILE_CACHE=y
# CONFIG_SQUASHFS_FILE_DIRECT is not set
CONFIG_SQUASHFS_DECOMP_SINGLE=y
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
# CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set
# CONFIG_SQUASHFS_XATTR is not set
CONFIG_SQUASHFS_ZLIB=y
# CONFIG_SQUASHFS_LZ4 is not set
# CONFIG_SQUASHFS_LZO is not set
# CONFIG_SQUASHFS_XZ is not set
# CONFIG_SQUASHFS_ZSTD is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_EMBEDDED is not set
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
# CONFIG_ROMFS_FS is not set
CONFIG_PSTORE=y
CONFIG_PSTORE_DEFLATE_COMPRESS=y
# CONFIG_PSTORE_LZO_COMPRESS is not set
# CONFIG_PSTORE_LZ4_COMPRESS is not set
# CONFIG_PSTORE_LZ4HC_COMPRESS is not set
# CONFIG_PSTORE_842_COMPRESS is not set
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PSTORE_COMPRESS=y
CONFIG_PSTORE_DEFLATE_COMPRESS_DEFAULT=y
CONFIG_PSTORE_COMPRESS_DEFAULT="deflate"
# CONFIG_PSTORE_CONSOLE is not set
# CONFIG_PSTORE_PMSG is not set
# CONFIG_PSTORE_RAM is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
# CONFIG_EROFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=y
CONFIG_NFS_V2=y
CONFIG_NFS_V3=y
# CONFIG_NFS_V3_ACL is not set
CONFIG_NFS_V4=y
# CONFIG_NFS_SWAP is not set
CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_PNFS_FILE_LAYOUT=y
CONFIG_PNFS_BLOCK=m
CONFIG_PNFS_FLEXFILE_LAYOUT=y
CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org"
# CONFIG_NFS_V4_1_MIGRATION is not set
CONFIG_NFS_V4_SECURITY_LABEL=y
CONFIG_ROOT_NFS=y
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
# CONFIG_NFSD is not set
CONFIG_GRACE_PERIOD=y
CONFIG_LOCKD=y
CONFIG_LOCKD_V4=y
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=y
CONFIG_SUNRPC_GSS=y
CONFIG_SUNRPC_BACKCHANNEL=y
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
# CONFIG_SUNRPC_DEBUG is not set
# CONFIG_CEPH_FS is not set
# CONFIG_CIFS is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
CONFIG_9P_FS=y
# CONFIG_9P_FS_POSIX_ACL is not set
# CONFIG_9P_FS_SECURITY is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-1"
CONFIG_NLS_CODEPAGE_437=y
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
# CONFIG_NLS_CODEPAGE_850 is not set
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
# CONFIG_NLS_CODEPAGE_1250 is not set
# CONFIG_NLS_CODEPAGE_1251 is not set
# CONFIG_NLS_ASCII is not set
CONFIG_NLS_ISO8859_1=y
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
# CONFIG_NLS_ISO8859_15 is not set
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
# CONFIG_NLS_MAC_ROMAN is not set
# CONFIG_NLS_MAC_CELTIC is not set
# CONFIG_NLS_MAC_CENTEURO is not set
# CONFIG_NLS_MAC_CROATIAN is not set
# CONFIG_NLS_MAC_CYRILLIC is not set
# CONFIG_NLS_MAC_GAELIC is not set
# CONFIG_NLS_MAC_GREEK is not set
# CONFIG_NLS_MAC_ICELAND is not set
# CONFIG_NLS_MAC_INUIT is not set
# CONFIG_NLS_MAC_ROMANIAN is not set
# CONFIG_NLS_MAC_TURKISH is not set
# CONFIG_NLS_UTF8 is not set
# CONFIG_DLM is not set
# CONFIG_UNICODE is not set
# end of File systems

#
# Security options
#
CONFIG_KEYS=y
CONFIG_KEYS_COMPAT=y
# CONFIG_KEYS_REQUEST_CACHE is not set
# CONFIG_PERSISTENT_KEYRINGS is not set
# CONFIG_BIG_KEYS is not set
# CONFIG_TRUSTED_KEYS is not set
# CONFIG_SECURE_KEYS is not set
# CONFIG_ENCRYPTED_KEYS is not set
# CONFIG_KEY_DH_OPERATIONS is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
CONFIG_LSM_MMAP_MIN_ADDR=32768
CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y
# CONFIG_HARDENED_USERCOPY is not set
# CONFIG_FORTIFY_SOURCE is not set
# CONFIG_STATIC_USERMODEHELPER is not set
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
# CONFIG_SECURITY_SELINUX_DISABLE is not set
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_SECURITY_LOADPIN is not set
# CONFIG_SECURITY_YAMA is not set
# CONFIG_SECURITY_SAFESETID is not set
# CONFIG_SECURITY_LOCKDOWN_LSM is not set
CONFIG_INTEGRITY=y
# CONFIG_INTEGRITY_SIGNATURE is not set
CONFIG_INTEGRITY_AUDIT=y
# CONFIG_IMA is not set
# CONFIG_EVM is not set
CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_LSM="lockdown,yama,loadpin,safesetid,integrity,selinux"

#
# Kernel hardening options
#

#
# Memory initialization
#
CONFIG_INIT_STACK_NONE=y
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
# end of Memory initialization
# end of Kernel hardening options
# end of Security options

CONFIG_XOR_BLOCKS=m
CONFIG_ASYNC_TX_DISABLE_PQ_VAL_DMA=y
CONFIG_ASYNC_TX_DISABLE_XOR_VAL_DMA=y
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=y
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=y
CONFIG_CRYPTO_KPP2=y
CONFIG_CRYPTO_KPP=y
CONFIG_CRYPTO_ACOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_USER=y
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_NULL2=y
# CONFIG_CRYPTO_PCRYPT is not set
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_TEST=m
CONFIG_CRYPTO_SIMD=y
CONFIG_CRYPTO_ENGINE=y

#
# Public-key cryptography
#
CONFIG_CRYPTO_RSA=y
# CONFIG_CRYPTO_DH is not set
CONFIG_CRYPTO_ECC=y
CONFIG_CRYPTO_ECDH=y
# CONFIG_CRYPTO_ECRDSA is not set

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_CHACHA20POLY1305=m
# CONFIG_CRYPTO_AEGIS128 is not set
CONFIG_CRYPTO_SEQIV=y
CONFIG_CRYPTO_ECHAINIV=y
CONFIG_CRYPTO_TLS=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=m
CONFIG_CRYPTO_CFB=m
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=m
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_OFB=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=y
# CONFIG_CRYPTO_KEYWRAP is not set
# CONFIG_CRYPTO_ADIANTUM is not set
# CONFIG_CRYPTO_ESSIV is not set

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_VMAC=m

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
# CONFIG_CRYPTO_CRC32 is not set
# CONFIG_CRYPTO_XXHASH is not set
CONFIG_CRYPTO_CRCT10DIF=y
CONFIG_CRYPTO_GHASH=y
CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=m
CONFIG_CRYPTO_MICHAEL_MIC=y
CONFIG_CRYPTO_RMD128=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RMD256=m
CONFIG_CRYPTO_RMD320=m
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_LIB_SHA256=y
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=m
CONFIG_CRYPTO_SHA3=m
CONFIG_CRYPTO_SM3=m
CONFIG_CRYPTO_STREEBOG=m
CONFIG_CRYPTO_TGR192=m
CONFIG_CRYPTO_WP512=m

#
# Ciphers
#
CONFIG_CRYPTO_LIB_AES=y
CONFIG_CRYPTO_AES=y
# CONFIG_CRYPTO_AES_TI is not set
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_LIB_ARC4=y
CONFIG_CRYPTO_ARC4=y
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_BLOWFISH_COMMON=m
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAST_COMMON=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_LIB_DES=y
CONFIG_CRYPTO_DES=y
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_SALSA20=m
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_SEED=m
CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_SM4=m
CONFIG_CRYPTO_TEA=m
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=m

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_842 is not set
# CONFIG_CRYPTO_LZ4 is not set
# CONFIG_CRYPTO_LZ4HC is not set
CONFIG_CRYPTO_ZSTD=y

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_DRBG_HMAC=y
# CONFIG_CRYPTO_DRBG_HASH is not set
# CONFIG_CRYPTO_DRBG_CTR is not set
CONFIG_CRYPTO_DRBG=y
CONFIG_CRYPTO_JITTERENTROPY=y
# CONFIG_CRYPTO_USER_API_HASH is not set
# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
# CONFIG_CRYPTO_USER_API_RNG is not set
# CONFIG_CRYPTO_USER_API_AEAD is not set
# CONFIG_CRYPTO_STATS is not set
CONFIG_CRYPTO_HASH_INFO=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_FSL_CAAM_COMMON=y
CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_DESC=y
CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API_DESC=y
CONFIG_CRYPTO_DEV_FSL_CAAM_SECVIO=y
CONFIG_CRYPTO_DEV_FSL_CAAM=y
# CONFIG_CRYPTO_DEV_FSL_CAAM_DEBUG is not set
CONFIG_CRYPTO_DEV_FSL_CAAM_JR=y
CONFIG_CRYPTO_DEV_FSL_CAAM_RINGSIZE=9
# CONFIG_CRYPTO_DEV_FSL_CAAM_INTC is not set
CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=y
CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=y
CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=y
CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=y
CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=y
# CONFIG_CRYPTO_DEV_FSL_CAAM_TK_API is not set
# CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_TEST is not set
CONFIG_CRYPTO_DEV_FSL_CAAM_SM=y
CONFIG_CRYPTO_DEV_FSL_CAAM_SM_SLOTSIZE=7
CONFIG_CRYPTO_DEV_FSL_CAAM_SM_TEST=m
CONFIG_CRYPTO_DEV_FSL_CAAM_JR_UIO=y
CONFIG_CRYPTO_DEV_FSL_DPAA2_CAAM=y
# CONFIG_CRYPTO_DEV_SAHARA is not set
# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
# CONFIG_CRYPTO_DEV_CCP is not set
# CONFIG_CRYPTO_DEV_MXS_DCP is not set
# CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set
# CONFIG_CRYPTO_DEV_CAVIUM_ZIP is not set
CONFIG_CRYPTO_DEV_VIRTIO=m
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
# CONFIG_CRYPTO_DEV_CCREE is not set
# CONFIG_CRYPTO_DEV_HISI_SEC is not set
# CONFIG_CRYPTO_DEV_HISI_ZIP is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_X509_CERTIFICATE_PARSER=y
# CONFIG_PKCS8_PRIVATE_KEY_PARSER is not set
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
# CONFIG_SIGNED_PE_FILE_VERIFICATION is not set

#
# Certificates for signature checking
#
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
# CONFIG_SECONDARY_TRUSTED_KEYRING is not set
# CONFIG_SYSTEM_BLACKLIST_KEYRING is not set
# end of Certificates for signature checking

#
# Library routines
#
CONFIG_RAID6_PQ=m
CONFIG_RAID6_PQ_BENCHMARK=y
# CONFIG_PACKING is not set
CONFIG_BITREVERSE=y
CONFIG_HAVE_ARCH_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
# CONFIG_CORDIC is not set
CONFIG_RATIONAL=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_STMP_DEVICE=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_INDIRECT_PIO=y
# CONFIG_CRC_CCITT is not set
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=y
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC64 is not set
# CONFIG_CRC4 is not set
CONFIG_CRC7=y
CONFIG_LIBCRC32C=m
# CONFIG_CRC8 is not set
CONFIG_XXHASH=y
CONFIG_AUDIT_GENERIC=y
CONFIG_AUDIT_ARCH_COMPAT_GENERIC=y
CONFIG_AUDIT_COMPAT_GENERIC=y
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_DECOMPRESS=y
CONFIG_ZSTD_COMPRESS=y
CONFIG_ZSTD_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_XARRAY_MULTI=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_DMA_DECLARE_COHERENT=y
CONFIG_ARCH_HAS_SETUP_DMA_OPS=y
CONFIG_ARCH_HAS_TEARDOWN_DMA_OPS=y
CONFIG_ARCH_HAS_SYNC_DMA_FOR_DEVICE=y
CONFIG_ARCH_HAS_SYNC_DMA_FOR_CPU=y
CONFIG_ARCH_HAS_DMA_PREP_COHERENT=y
CONFIG_ARCH_HAS_DMA_COHERENT_TO_PFN=y
CONFIG_SWIOTLB=y
CONFIG_DMA_REMAP=y
CONFIG_DMA_DIRECT_REMAP=y
CONFIG_DMA_CMA=y

#
# Default contiguous memory area size:
#
CONFIG_CMA_SIZE_MBYTES=320
CONFIG_CMA_SIZE_SEL_MBYTES=y
# CONFIG_CMA_SIZE_SEL_PERCENTAGE is not set
# CONFIG_CMA_SIZE_SEL_MIN is not set
# CONFIG_CMA_SIZE_SEL_MAX is not set
CONFIG_CMA_ALIGNMENT=8
# CONFIG_DMA_API_DEBUG is not set
CONFIG_SGL_ALLOC=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_CLZ_TAB=y
CONFIG_IRQ_POLL=y
CONFIG_MPILIB=y
CONFIG_DIMLIB=y
CONFIG_LIBFDT=y
CONFIG_OID_REGISTRY=y
CONFIG_UCS2_STRING=y
CONFIG_HAVE_GENERIC_VDSO=y
CONFIG_GENERIC_GETTIMEOFDAY=y
CONFIG_FONT_SUPPORT=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
CONFIG_SG_POOL=y
CONFIG_SBITMAP=y
# CONFIG_STRING_SELFTEST is not set
# end of Library routines

#
# Kernel hacking
#

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
# CONFIG_PRINTK_CALLER is not set
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=4
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_BOOT_PRINTK_DELAY is not set
# CONFIG_DYNAMIC_DEBUG is not set
# end of printk and dmesg options

#
# Compile-time checks and compiler options
#
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_DEBUG_INFO_BTF is not set
# CONFIG_GDB_SCRIPTS is not set
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=2048
# CONFIG_STRIP_ASM_SYMS is not set
# CONFIG_READABLE_ASM is not set
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_INSTALL is not set
CONFIG_OPTIMIZE_INLINING=y
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# end of Compile-time checks and compiler options

CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
CONFIG_MAGIC_SYSRQ_SERIAL=y
CONFIG_DEBUG_KERNEL=y
CONFIG_DEBUG_MISC=y

#
# Memory Debugging
#
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_PAGE_OWNER is not set
# CONFIG_PAGE_POISONING is not set
# CONFIG_DEBUG_RODATA_TEST is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_VM is not set
CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_HAVE_ARCH_KASAN=y
CONFIG_HAVE_ARCH_KASAN_SW_TAGS=y
CONFIG_CC_HAS_KASAN_GENERIC=y
# CONFIG_KASAN is not set
CONFIG_KASAN_STACK=1
# end of Memory Debugging

CONFIG_ARCH_HAS_KCOV=y
CONFIG_CC_HAS_SANCOV_TRACE_PC=y
# CONFIG_KCOV is not set
# CONFIG_DEBUG_SHIRQ is not set

#
# Debug Lockups and Hangs
#
# CONFIG_SOFTLOCKUP_DETECTOR is not set
# CONFIG_DETECT_HUNG_TASK is not set
# CONFIG_WQ_WATCHDOG is not set
# end of Debug Lockups and Hangs

# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_PANIC_TIMEOUT=0
# CONFIG_SCHED_DEBUG is not set
CONFIG_SCHED_INFO=y
# CONFIG_SCHEDSTATS is not set
# CONFIG_SCHED_STACK_END_CHECK is not set
# CONFIG_DEBUG_TIMEKEEPING is not set
# CONFIG_DEBUG_PREEMPT is not set

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_LOCK_DEBUGGING_SUPPORT=y
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
# CONFIG_DEBUG_RWSEMS is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_LOCK_TORTURE_TEST is not set
# CONFIG_WW_MUTEX_SELFTEST is not set
# end of Lock Debugging (spinlocks, mutexes, etc...)

# CONFIG_STACKTRACE is not set
# CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_HAVE_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_LIST is not set
# CONFIG_DEBUG_PLIST is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
# CONFIG_RCU_PERF_TEST is not set
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=21
# CONFIG_RCU_TRACE is not set
# CONFIG_RCU_EQS_DEBUG is not set
# end of RCU Debugging

# CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
# CONFIG_FAULT_INJECTION is not set
# CONFIG_LATENCYTOP is not set
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACING_SUPPORT=y
# CONFIG_FTRACE is not set
CONFIG_RUNTIME_TESTING_MENU=y
# CONFIG_LKDTM is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_TEST_SORT is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_RBTREE_TEST is not set
# CONFIG_REED_SOLOMON_TEST is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_PERCPU_TEST is not set
# CONFIG_ATOMIC64_SELFTEST is not set
# CONFIG_TEST_HEXDUMP is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_STRSCPY is not set
# CONFIG_TEST_KSTRTOX is not set
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_BITMAP is not set
# CONFIG_TEST_BITFIELD is not set
# CONFIG_TEST_UUID is not set
# CONFIG_TEST_XARRAY is not set
# CONFIG_TEST_OVERFLOW is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_HASH is not set
# CONFIG_TEST_IDA is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_VMALLOC is not set
# CONFIG_TEST_USER_COPY is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_FIND_BIT_BENCHMARK is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_KMOD is not set
# CONFIG_TEST_MEMCAT_P is not set
# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_MEMINIT is not set
CONFIG_MEMTEST=y
# CONFIG_BUG_ON_DATA_CORRUPTION is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
# CONFIG_UBSAN is not set
CONFIG_UBSAN_ALIGNMENT=y
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
CONFIG_STRICT_DEVMEM=y
# CONFIG_IO_STRICT_DEVMEM is not set
# CONFIG_ARM64_PTDUMP_DEBUGFS is not set
CONFIG_PID_IN_CONTEXTIDR=y
# CONFIG_ARM64_RANDOMIZE_TEXT_OFFSET is not set
# CONFIG_DEBUG_WX is not set
# CONFIG_DEBUG_ALIGN_RODATA is not set
# CONFIG_DEBUG_EFI is not set
# CONFIG_ARM64_RELOC_TEST is not set
CONFIG_CORESIGHT=y
CONFIG_CORESIGHT_LINKS_AND_SINKS=y
CONFIG_CORESIGHT_LINK_AND_SINK_TMC=y
# CONFIG_CORESIGHT_CATU is not set
# CONFIG_CORESIGHT_SINK_TPIU is not set
# CONFIG_CORESIGHT_SINK_ETBV10 is not set
CONFIG_CORESIGHT_SOURCE_ETM4X=y
# CONFIG_CORESIGHT_STM is not set
# CONFIG_CORESIGHT_CPU_DEBUG is not set
# end of Kernel hacking

^ permalink raw reply	[flat|nested] 6+ messages in thread

* Re: [yocto] meta-selinux issues. Depending on what I put in my local.conf, I get boot loops or can't log in.
  2021-05-14  1:40 meta-selinux issues. Depending on what I put in my local.conf, I get boot loops or can't log in Brian Hutchinson
@ 2021-05-14  4:35 ` Yi Zhao
  2021-05-16  2:15   ` Brian Hutchinson
       [not found]   ` <CAFZh4h8banfu_VSPPMxa7PceqS8WETnDNNGiG2c+DWUE=AzFUQ@mail.gmail.com>
  0 siblings, 2 replies; 6+ messages in thread
From: Yi Zhao @ 2021-05-14  4:35 UTC (permalink / raw)
  To: Brian Hutchinson, yocto

[-- Attachment #1: Type: text/plain, Size: 33378 bytes --]


On 5/14/21 9:40 AM, Brian Hutchinson wrote:
> Hi,
>
> Pretty new to selinux.  I've worked through a lot of issues to get 
> this far but am stumped at the moment so any pointers, clues are 
> appreciated.
>
> I'm trying to add selinux to my custom image.  After running into 
> problems, I decided it was best to start with building 
> core-image-selinux for my NXP imx8mm-evk board as a reference for 
> getting my custom image to work.
>
> I'm using fscl-community-bsp meta-freescale Dunfell release which is 
> building a 5.4.114 kernel.
>
> My first issues were getting kernel config options right (.config 
> attached).  I kept booting my rootfs and sestatus would result in 
> selinux not being enabled.
>
> After getting kernel config somewhat worked out, then I started 
> getting either boot loops or locked out.
>
> I'll stay focused on my core-image-selinux image as hopefully if I can 
> get it working it will help me get my custom image working too.
>
> Here is my last iteration of my local.conf that results in me not 
> being able to log in.  With core-image-selinux image, it freezes 
> before it gets to login prompt.  On my custom image, I get log in 
> prompt but when I try to log in a root I get audit messages and 
> dropped back to login prompt.
>
> local.conf for core-image-selinux:
>
> MACHINE ??= 'imx8mmevk'
> DISTRO ?= 'poky'
> PACKAGE_CLASSES ?= 'package_rpm'
> EXTRA_IMAGE_FEATURES ?= "debug-tweaks"
> DISTRO_FEATURES_remove = " sysvinit"
> DISTRO_FEATURES_append += " acl xattr pam selinux systemd"
> VIRTUAL-RUNTIME_init_manager = "systemd"
> DISTRO_FEATURES_BACKFILL_CONSIDERED = ""
> PREFERRED_PROVIDER_virtual/refpolicy ?= "refpolicy-mls"


You can try refpolicy-mcs or refpolicy-targeted. The mls policy doesn't 
work for systemed on dunfell.

//Yi

> USER_CLASSES ?= "buildstats image-mklibs image-prelink"
> IMAGE_FSTYPES += " tar.bz2 ext4 wic.bz2 wic.bmap"
> PATCHRESOLVE = "noop"
> BB_DISKMON_DIRS ??= "\
>    STOPTASKS,${TMPDIR},1G,100K \
>    STOPTASKS,${DL_DIR},1G,100K \
>    STOPTASKS,${SSTATE_DIR},1G,100K \
>    STOPTASKS,/tmp,100M,100K \
>    ABORT,${TMPDIR},100M,1K \
>    ABORT,${DL_DIR},100M,1K \
>    ABORT,${SSTATE_DIR},100M,1K \
>    ABORT,/tmp,10M,1K"
> PACKAGECONFIG_append_pn-qemu-system-native = " sdl"
> CONF_VERSION = "1"
>
> DL_DIR ?= "${BSPDIR}/downloads/"
> ACCEPT_FSL_EULA = "1"
>
> At first I did not have DISTRO_FEATURES_remove = " sysvinit" or any 
> systemd settings.  This is when I started getting boot loops as 
> described here:
> https://patchwork.openembedded.org/patch/164274/ 
> <https://patchwork.openembedded.org/patch/164274/>
>
> The board would boot and I'd get tons of these "/sbin/restorecon: 
> Could not set context for " bla, bla, bla "Read-only file system" 
> messages ... but then I'd get a login prompt and I'd be able to log in 
> as root and run sestatus:
>
> Poky (Yocto Project Reference Distro) 3.1.7 imx8mmevk ttymxc1
>
> imx8mmevk login: root
> root@imx8mmevk:~# sestatus
> SELinux status:                 enabled
> SELinuxfs mount:                /sys/fs/selinux
> SELinux root directory:         /etc/selinux
> Loaded policy name:             mcs
> Current mode:                   permissive
> Mode from config file:          enforcing
> Policy MLS status:              enabled
> Policy deny_unknown status:     allowed
> Memory protection checking:     requested (insecure)
> Max kernel policy version:      31
>
> This is when I paid more attention to the meta-selinux README 
> https://git.yoctoproject.org/cgit/cgit.cgi/meta-selinux/tree/README 
> <https://git.yoctoproject.org/cgit/cgit.cgi/meta-selinux/tree/README>
>
> ... and added the DISTRO_FEATURES_remove = " sysvinit" and other 
> systemd commands to my local.conf above since the "boot loop" link 
> above talked about issues with sysvinit etc.
>
> This left me with a boot that looks like this for my 
> core-image-selinux build ... which locks up:
>
> [    0.000000] Dentry cache hash table entries: 262144 (order: 9, 
> 2097152 bytes, linear)
> [    0.000000] Inode-cache hash table entries: 131072 (order: 8, 
> 1048576 bytes, linear)
> [    0.000000] mem auto-init: stack:off, heap alloc:off, heap free:off
> [    0.000000] Memory: 1336216K/2064384K available (16508K kernel 
> code, 1234K rwdata, 6480K rodata, 2880K init, 1038K bss, 72808K 
> reserved, 655360K cma-reserved)
> [    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
> [    0.000000] rcu: Preemptible hierarchical RCU implementation.
> [    0.000000] rcu:     RCU restricting CPUs from NR_CPUS=256 to 
> nr_cpu_ids=4.
> [    0.000000]  Tasks RCU enabled.
> [    0.000000] rcu: RCU calculated value of scheduler-enlistment delay 
> is 25 jiffies.
> [    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, 
> nr_cpu_ids=4
> [    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
> [    0.000000] GICv3: GIC: Using split EOI/Deactivate mode
> [    0.000000] GICv3: 128 SPIs implemented
> [    0.000000] GICv3: 0 Extended SPIs implemented
> [    0.000000] GICv3: Distributor has no Range Selector support
> [    0.000000] GICv3: 16 PPIs implemented
> [    0.000000] GICv3: no VLPI support, no direct LPI support
> [    0.000000] GICv3: CPU0: found redistributor 0 region 
> 0:0x0000000038880000
> [    0.000000] ITS: No ITS available, not enabling LPIs
> [    0.000000] random: get_random_bytes called from 
> start_kernel+0x2b8/0x43c with crng_init=0
> [    0.000000] arch_timer: cp15 timer(s) running at 8.00MHz (phys).
> [    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff 
> max_cycles: 0x1d854df40, max_idle_ns: 440795202120 ns
> [    0.000003] sched_clock: 56 bits at 8MHz, resolution 125ns, wraps 
> every 2199023255500ns
> [    0.008459] Console: colour dummy device 80x25
> [    0.012580] Calibrating delay loop (skipped), value calculated 
> using timer frequency.. 16.00 BogoMIPS (lpj=32000)
> [    0.022844] pid_max: default: 32768 minimum: 301
> [    0.027543] LSM: Security Framework initializing
> [    0.032140] SELinux:  Initializing.
> [    0.035681] Mount-cache hash table entries: 4096 (order: 3, 32768 
> bytes, linear)
> [    0.043062] Mountpoint-cache hash table entries: 4096 (order: 3, 
> 32768 bytes, linear)
> [    0.052070] ASID allocator initialised with 32768 entries
> [    0.056440] rcu: Hierarchical SRCU implementation.
> [    0.062118] EFI services will not be available.
> [    0.065893] smp: Bringing up secondary CPUs ...
> [    0.070649] Detected VIPT I-cache on CPU1
> [    0.070672] GICv3: CPU1: found redistributor 1 region 
> 0:0x00000000388a0000
> [    0.070703] CPU1: Booted secondary processor 0x0000000001 [0x410fd034]
> [    0.071102] Detected VIPT I-cache on CPU2
> [    0.071119] GICv3: CPU2: found redistributor 2 region 
> 0:0x00000000388c0000
> [    0.071137] CPU2: Booted secondary processor 0x0000000002 [0x410fd034]
> [    0.071503] Detected VIPT I-cache on CPU3
> [    0.071518] GICv3: CPU3: found redistributor 3 region 
> 0:0x00000000388e0000
> [    0.071533] CPU3: Booted secondary processor 0x0000000003 [0x410fd034]
> [    0.071584] smp: Brought up 1 node, 4 CPUs
> [    0.126889] SMP: Total of 4 processors activated.
> [    0.131608] CPU features: detected: 32-bit EL0 Support
> [    0.136780] CPU features: detected: CRC32 instructions
> [    0.148803] CPU: All CPU(s) started at EL2
> [    0.150075] alternatives: patching kernel code
> [    0.155994] devtmpfs: initialized
> [    0.163617] clocksource: jiffies: mask: 0xffffffff max_cycles: 
> 0xffffffff, max_idle_ns: 7645041785100000 ns
> [    0.170570] futex hash table entries: 1024 (order: 4, 65536 bytes, 
> linear)
> [    0.194282] pinctrl core: initialized pinctrl subsystem
> [    0.197368] DMI not present or invalid.
> [    0.200798] NET: Registered protocol family 16
> [    0.212024] DMA: preallocated 256 KiB pool for atomic allocations
> [    0.215321] audit: initializing netlink subsys (disabled)
> [    0.220974] audit: type=2000 audit(0.160:1): state=initialized 
> audit_enabled=0 res=1
> [    0.228526] cpuidle: using governor menu
> [    0.232929] hw-breakpoint: found 6 breakpoint and 4 watchpoint 
> registers.
> [    0.240041] Serial: AMBA PL011 UART driver
> [    0.243431] imx mu driver is registered.
> [    0.247320] imx rpmsg driver is registered.
> [    0.256460] imx8mm-pinctrl 30330000.pinctrl: initialized IMX 
> pinctrl driver
> [    0.277607] HugeTLB registered 1.00 GiB page size, pre-allocated 0 
> pages
> [    0.281501] HugeTLB registered 32.0 MiB page size, pre-allocated 0 
> pages
> [    0.288221] HugeTLB registered 2.00 MiB page size, pre-allocated 0 
> pages
> [    0.294958] HugeTLB registered 64.0 KiB page size, pre-allocated 0 
> pages
> [    0.302578] cryptd: max_cpu_qlen set to 1000
> [    0.308925] ACPI: Interpreter disabled.
> [    0.310647] iommu: Default domain type: Translated
> [    0.314984] vgaarb: loaded
> [    0.317796] SCSI subsystem initialized
> [    0.321638] usbcore: registered new interface driver usbfs
> [    0.326821] usbcore: registered new interface driver hub
> [    0.332166] usbcore: registered new device driver usb
> [    0.338386] mc: Linux media interface: v0.10
> [    0.341521] videodev: Linux video capture interface: v2.00
> [    0.347069] pps_core: LinuxPPS API ver. 1 registered
> [    0.351999] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 
> Rodolfo Giometti <giometti@linux.it <mailto:giometti@linux.it>>
> [    0.361194] PTP clock support registered
> [    0.365250] EDAC MC: Ver: 3.0.0
> [    0.369031] No BMan portals available!
> [    0.372241] QMan: Allocated lookup table at (____ptrval____), entry 
> count 65537
> [    0.379650] No QMan portals available!
> [    0.383528] No USDPAA memory, no 'fsl,usdpaa-mem' in device-tree
> [    0.389580] FPGA manager framework
> [    0.392665] Advanced Linux Sound Architecture Driver Initialized.
> [    0.399103] Bluetooth: Core ver 2.22
> [    0.402325] NET: Registered protocol family 31
> [    0.406776] Bluetooth: HCI device and connection manager initialized
> [    0.413165] Bluetooth: HCI socket layer initialized
> [    0.418063] Bluetooth: L2CAP socket layer initialized
> [    0.423145] Bluetooth: SCO socket layer initialized
> [    0.428729] clocksource: Switched to clocksource arch_sys_counter
> [    0.434318] VFS: Disk quotas dquot_6.6.0
> [    0.438147] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 
> bytes)
> [    0.445173] pnp: PnP ACPI: disabled
> [    0.454071] thermal_sys: Registered thermal governor 'step_wise'
> [    0.454075] thermal_sys: Registered thermal governor 'power_allocator'
> [    0.457567] NET: Registered protocol family 2
> [    0.468500] tcp_listen_portaddr_hash hash table entries: 1024 
> (order: 2, 16384 bytes, linear)
> [    0.476800] TCP established hash table entries: 16384 (order: 5, 
> 131072 bytes, linear)
> [    0.484830] TCP bind hash table entries: 16384 (order: 6, 262144 
> bytes, linear)
> [    0.492297] TCP: Hash tables configured (established 16384 bind 16384)
> [    0.498720] UDP hash table entries: 1024 (order: 3, 32768 bytes, 
> linear)
> [    0.505415] UDP-Lite hash table entries: 1024 (order: 3, 32768 
> bytes, linear)
> [    0.512695] NET: Registered protocol family 1
> [    0.517249] RPC: Registered named UNIX socket transport module.
> [    0.522882] RPC: Registered udp transport module.
> [    0.527598] RPC: Registered tcp transport module.
> [    0.532323] RPC: Registered tcp NFSv4.1 backchannel transport module.
> [    0.539172] PCI: CLS 0 bytes, default 64
> [    0.543460] hw perfevents: enabled with armv8_pmuv3 PMU driver, 7 
> counters available
> [    0.550860] kvm [1]: IPA Size Limit: 40 bits
> [    0.555419] kvm [1]: GICv3: no GICV resource entry
> [    0.559628] kvm [1]: disabling GICv2 emulation
> [    0.564099] kvm [1]: GIC system register CPU interface enabled
> [    0.570004] kvm [1]: vgic interrupt IRQ1
> [    0.573975] kvm [1]: Hyp mode initialized successfully
> [    0.581824] Initialise system trusted keyrings
> [    0.583614] workingset: timestamp_bits=44 max_order=19 bucket_order=0
> [    0.595759] squashfs: version 4.0 (2009/01/31) Phillip Lougher
> [    0.599368] NFS: Registering the id_resolver key type
> [    0.603857] Key type id_resolver registered
> [    0.608041] Key type id_legacy registered
> [    0.612067] nfs4filelayout_init: NFSv4 File Layout Driver 
> Registering...
> [    0.618796] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver 
> Registering...
> [    0.626246] jffs2: version 2.2. (NAND) �© 2001-2006 Red Hat, Inc.
> [    0.632759] 9p: Installing v9fs 9p2000 file system support
> [    0.650797] Key type asymmetric registered
> [    0.652038] Asymmetric key parser 'x509' registered
> [    0.656972] Block layer SCSI generic (bsg) driver version 0.4 
> loaded (major 244)
> [    0.664383] io scheduler mq-deadline registered
> [    0.668932] io scheduler kyber registered
> [    0.677135] EINJ: ACPI disabled.
> [    0.685891] imx-sdma 302c0000.dma-controller: Direct firmware load 
> for imx/sdma/sdma-imx7d.bin failed with error -2
> [    0.693543] imx-sdma 302c0000.dma-controller: Falling back to sysfs 
> fallback for: imx/sdma/sdma-imx7d.bin
> [    0.710746] mxs-dma 33000000.dma-controller: initialized
> [    0.714250] Bus freq driver module loaded
> [    0.722266] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
> [    0.727674] 30890000.serial: ttymxc1 at MMIO 0x30890000 (irq = 34, 
> base_baud = 1500000) is a IMX
> [    0.734595] printk: console [ttymxc1] enabled
> [    0.734595] printk: console [ttymxc1] enabled
> [    0.743235] printk: bootconsole [ec_imx6q0] disabled
> [    0.743235] printk: bootconsole [ec_imx6q0] disabled
> [    0.755182] imx-drm soc@0:bus@32c00000:display-subsystem: no 
> available port
> [    0.773488] loop: module loaded
> [    0.778553] imx ahci driver is registered.
> [    0.785346] spi_imx 30830000.spi: probed
> [    0.790183] spi-nor spi3.0: n25q256ax1 (32768 Kbytes)
> [    0.795277] 7 fixed-partitions partitions found on MTD device 
> 30bb0000.spi
> [    0.802157] Creating 7 MTD partitions on "30bb0000.spi":
> [    0.807477] 0x000000000000-0x000000200000 : "U-Boot"
> [    0.817371] 0x000000200000-0x000000202000 : "U-Boot Env"
> [    0.822696] mtd: partition "U-Boot Env" doesn't end on an 
> erase/write block -- force read-only
> [    0.833323] 0x000000202000-0x000000204000 : "U-Boot Env 2"
> [    0.838819] mtd: partition "U-Boot Env 2" doesn't start on an 
> erase/write block boundary -- force read-only
> [    0.853314] 0x000000204000-0x000000205000 : "boot.scr"
> [    0.858463] mtd: partition "boot.scr" doesn't start on an 
> erase/write block boundary -- force read-only
> [    0.869306] 0x000000205000-0x000000210000 : "Device Tree Blob"
> [    0.875150] mtd: partition "Device Tree Blob" doesn't start on an 
> erase/write block boundary -- force read-only
> [    0.889320] 0x000000210000-0x000000e10000 : "Compressed Kernel"
> [    0.897335] 0x000000e10000-0x000002000000 : "SquashFS"
> [    0.906575] libphy: Fixed MDIO Bus: probed
> [    0.911375] tun: Universal TUN/TAP device driver, 1.6
> [    0.917133] thunder_xcv, ver 1.0
> [    0.920386] thunder_bgx, ver 1.0
> [    0.923649] nicpf, ver 1.0
> [    0.927576] pps pps0: new PPS source ptp0
> [    0.944110] libphy: fec_enet_mii_bus: probed
> [    0.948923] fec 30be0000.ethernet eth0: registered PHC device 0
> [    0.955395] Freescale FM module, FMD API version 21.1.0
> [    0.960856] Freescale FM Ports module
> [    0.964517] fsl_mac: fsl_mac: FSL FMan MAC API based driver
> [    0.970260] fsl_dpa: FSL DPAA Ethernet driver
> [    0.974714] fsl_advanced: FSL DPAA Advanced drivers:
> [    0.979684] fsl_proxy: FSL DPAA Proxy initialization driver
> [    0.985344] fsl_oh: FSL FMan Offline Parsing port driver
> [    0.991426] hclge is initializing
> [    0.994751] hns3: Hisilicon Ethernet Network Driver for Hip08 
> Family - version
> [    1.001977] hns3: Copyright (c) 2017 Huawei Corporation.
> [    1.007347] e1000: Intel(R) PRO/1000 Network Driver - version 
> 7.3.21-k8-NAPI
> [    1.014400] e1000: Copyright (c) 1999-2006 Intel Corporation.
> [    1.020176] e1000e: Intel(R) PRO/1000 Network Driver - 3.2.6-k
> [    1.026012] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
> [    1.031967] igb: Intel(R) Gigabit Ethernet Network Driver - version 
> 5.6.0-k
> [    1.038938] igb: Copyright (c) 2007-2014 Intel Corporation.
> [    1.044545] igbvf: Intel(R) Gigabit Virtual Function Network Driver 
> - version 2.4.0-k
> [    1.052378] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
> [    1.058433] sky2: driver version 1.30
> [    1.062933] VFIO - User Level meta-driver version: 0.3
> [    1.069701] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
> [    1.076239] ehci-pci: EHCI PCI platform driver
> [    1.080767] ehci-platform: EHCI generic platform driver
> [    1.086146] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
> [    1.092348] ohci-pci: OHCI PCI platform driver
> [    1.096826] ohci-platform: OHCI generic platform driver
> [    1.102542] usbcore: registered new interface driver usb-storage
> [    1.108613] usbcore: registered new interface driver usbserial_generic
> [    1.115159] usbserial: USB Serial support registered for generic
> [    1.121191] usbcore: registered new interface driver ftdi_sio
> [    1.126952] usbserial: USB Serial support registered for FTDI USB 
> Serial Device
> [    1.134291] usbcore: registered new interface driver usb_serial_simple
> [    1.140836] usbserial: USB Serial support registered for carelink
> [    1.146944] usbserial: USB Serial support registered for zio
> [    1.152619] usbserial: USB Serial support registered for funsoft
> [    1.158641] usbserial: USB Serial support registered for flashloader
> [    1.165010] usbserial: USB Serial support registered for google
> [    1.170946] usbserial: USB Serial support registered for libtransistor
> [    1.177489] usbserial: USB Serial support registered for vivopay
> [    1.183513] usbserial: USB Serial support registered for moto_modem
> [    1.189801] usbserial: USB Serial support registered for 
> motorola_tetra
> [    1.196438] usbserial: USB Serial support registered for novatel_gps
> [    1.202809] usbserial: USB Serial support registered for hp4x
> [    1.208572] usbserial: USB Serial support registered for suunto
> [    1.214508] usbserial: USB Serial support registered for siemens_mpi
> [    1.223211] input: 30370000.snvs:snvs-powerkey as 
> /devices/platform/soc@0/soc@0:bus@30000000/30370000.snvs/30370000.snvs:snvs-powerkey/input/input0
> [    1.238238] snvs_rtc 30370000.snvs:snvs-rtc-lp: registered as rtc0
> [    1.244505] i2c /dev entries driver
> [    1.252447] imx2-wdt 30280000.watchdog: timeout 60 sec (nowayout=0)
> [    1.258987] Bluetooth: HCI UART driver ver 2.3
> [    1.263444] Bluetooth: HCI UART protocol H4 registered
> [    1.268589] Bluetooth: HCI UART protocol BCSP registered
> [    1.273925] Bluetooth: HCI UART protocol LL registered
> [    1.279069] Bluetooth: HCI UART protocol ATH3K registered
> [    1.284486] Bluetooth: HCI UART protocol Three-wire (H5) registered
> [    1.290836] Bluetooth: HCI UART protocol Broadcom registered
> [    1.296520] Bluetooth: HCI UART protocol QCA registered
> [    1.303494] sdhci: Secure Digital Host Controller Interface driver
> [    1.309687] sdhci: Copyright(c) Pierre Ossman
> [    1.314212] Synopsys Designware Multimedia Card Interface Driver
> [    1.320736] sdhci-pltfm: SDHCI platform and OF driver helper
> [    1.327135] mmc1: CQHCI version 5.10
> [    1.331200] mmc2: CQHCI version 5.10
> [    1.366866] mmc2: SDHCI controller on 30b60000.mmc [30b60000.mmc] 
> using ADMA
> [    1.376165] ledtrig-cpu: registered to indicate activity on CPUs
> [    1.383297] caam 30900000.crypto: device ID = 0x0a16040100000000 
> (Era 9)
> [    1.390069] caam 30900000.crypto: job rings = 3, qi = 0
> [    1.404678] caam algorithms registered in /proc/crypto
> [    1.410556] caam 30900000.crypto: caam pkc algorithms registered in 
> /proc/crypto
> [    1.420079] caam_jr 30901000.jr: registering rng-caam
> [    1.429895] caam-snvs 30370000.caam-snvs: can't get snvs clock
> [    1.435783] caam-snvs 30370000.caam-snvs: violation handlers armed 
> - non-secure state
> [    1.444200] usbcore: registered new interface driver usbhid
> [    1.449780] usbhid: USB HID core driver
> [    1.455330] No fsl,qman node
> [    1.458228] Freescale USDPAA process driver
> [    1.462416] fsl-usdpaa: no region found
> [    1.466254] Freescale USDPAA process IRQ driver
> [    1.474284] optee: probing for conduit method from DT.
> [    1.479448] optee: revision 3.2 (6a22e6e8)
> [    1.480265] optee: dynamic shared memory is enabled
> [    1.489481] optee: initialized driver
> [    1.495289] mmc2: Command Queue Engine enabled
> [    1.496837] wm8524-codec audio-codec: Failed to get mute line: -517
> [    1.499792] mmc2: new HS400 Enhanced strobe MMC card at address 0001
> [    1.506505] OF: /sound-bt-sco/simple-audio-card,cpu: could not get 
> #sound-dai-cells for /soc@0/bus@30000000/sai@30020000
> [    1.513508] mmcblk2: mmc2:0001 DG4016 7.49 GiB
> [    1.523248] asoc-simple-card sound-bt-sco: parse error -22
> [    1.523265] asoc-simple-card: probe of sound-bt-sco failed with 
> error -22
> [    1.527908] mmcblk2boot0: mmc2:0001 DG4016 partition 1 4.00 MiB
> [    1.546163] mmcblk2boot1: mmc2:0001 DG4016 partition 2 4.00 MiB
> [    1.547285] pktgen: Packet Generator for packet performance 
> testing. Version: 2.75
> [    1.552232] mmcblk2gp0: mmc2:0001 DG4016 partition 4 3.52 GiB
> [    1.565904] mmcblk2rpmb: mmc2:0001 DG4016 partition 3 4.00 MiB, 
> chardev (237:0)
> [    1.566798] NET: Registered protocol family 26
> [    1.578184] NET: Registered protocol family 10
> [    1.582998]  mmcblk2: p1 p2
> [    1.583960] Segment Routing with IPv6
> [    1.589559] NET: Registered protocol family 17
> [    1.594201]  mmcblk2gp0: p1 p2
> [    1.594430] Bluetooth: RFCOMM TTY layer initialized
> [    1.602179] Bluetooth: RFCOMM socket layer initialized
> [    1.607335] Bluetooth: RFCOMM ver 1.11
> [    1.611099] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
> [    1.616414] Bluetooth: BNEP filters: protocol multicast
> [    1.621653] Bluetooth: BNEP socket layer initialized
> [    1.626623] Bluetooth: HIDP (Human Interface Emulation) ver 1.2
> [    1.632549] Bluetooth: HIDP socket layer initialized
> [    1.637554] 8021q: 802.1Q VLAN Support v1.8
> [    1.641764] lib80211: common routines for IEEE802.11 drivers
> [    1.647544] 9pnet: Installing 9P2000 support
> [    1.651845] tsn generic netlink module v1 init...
> [    1.656632] Key type dns_resolver registered
> [    1.661668] registered taskstats version 1
> [    1.665794] Loading compiled-in X.509 certificates
> [    1.692510] usb_phy_generic usbphynop1: usbphynop1 supply vcc not 
> found, using dummy regulator
> [    1.701297] usb_phy_generic usbphynop2: usbphynop2 supply vcc not 
> found, using dummy regulator
> [    1.733590] random: fast init done
> [    1.738992] LDO6: supplied by regulator-dummy
> [    1.743499] i2c i2c-0: IMX I2C adapter registered
> [    1.749209] i2c i2c-1: IMX I2C adapter registered
> [    1.754765] i2c i2c-2: IMX I2C adapter registered
> [    1.760259] i2c i2c-3: IMX I2C adapter registered
> [    1.765281] imx-cpufreq-dt imx-cpufreq-dt: cpu speed grade 2 mkt 
> segment 2 supported-hw 0x4 0x4
> [    1.777862] mmc1: CQHCI version 5.10
> [    1.781506] sdhci-esdhc-imx 30b50000.mmc: Got CD GPIO
> [    1.817451] mmc1: SDHCI controller on 30b50000.mmc [30b50000.mmc] 
> using ADMA
> [    1.826135] imx8mm-pinctrl 30330000.pinctrl: pin 
> MX8MM_IOMUXC_I2C4_SDA already requested by 30a50000.i2c; cannot claim 
> for audio-codec
> [    1.838253] imx8mm-pinctrl 30330000.pinctrl: pin-140 (audio-codec) 
> status -22
> [    1.845397] imx8mm-pinctrl 30330000.pinctrl: could not request pin 
> 140 (MX8MM_IOMUXC_I2C4_SDA) from group gpiowlfgrp  on device 
> 30330000.pinctrl
> [    1.858357] wm8524-codec audio-codec: Error applying setting, 
> reverse things back
> [    1.865856] wm8524-codec: probe of audio-codec failed with error -22
> [    1.876549] input: bd718xx-pwrkey as 
> /devices/platform/soc@0/soc@0:bus@30800000/30a20000.i2c/i2c-0/0-004b/gpio-keys.1.auto/input/input1
> [    1.890300] snvs_rtc 30370000.snvs:snvs-rtc-lp: setting system 
> clock to 1970-01-01T00:00:00 UTC (0)
> [    1.899718] cfg80211: Loading compiled-in X.509 certificates for 
> regulatory database
> [    1.911354] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
> [    1.917963] platform regulatory.0: Direct firmware load for 
> regulatory.db failed with error -2
> [    1.923612] ALSA device list:
> [    1.926586] platform regulatory.0: Falling back to sysfs fallback 
> for: regulatory.db
> [    1.929550]   No soundcards found.
> [    1.947317] EXT4-fs (mmcblk2p2): mounted filesystem with ordered 
> data mode. Opts: (null)
> [    1.955496] VFS: Mounted root (ext4 filesystem) readonly on device 
> 179:2.
> [    1.963119] devtmpfs: mounted
> [    1.966900] Freeing unused kernel memory: 2880K
> [    1.989378] Run /sbin/init as init process
> [    2.059403] audit: type=1404 audit(1.969:2): enforcing=1 
> old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 
> lsm=selinux res=1
> [    2.199361] SELinux:  Permission watch in class filesystem not 
> defined in policy.
> [    2.206919] SELinux:  Permission watch in class file not defined in 
> policy.
> [    2.213885] SELinux:  Permission watch_mount in class file not 
> defined in policy.
> [    2.221377] SELinux:  Permission watch_sb in class file not defined 
> in policy.
> [    2.228601] SELinux:  Permission watch_with_perm in class file not 
> defined in policy.
> [    2.236441] SELinux:  Permission watch_reads in class file not 
> defined in policy.
> [    2.243935] SELinux:  Permission watch in class dir not defined in 
> policy.
> [    2.250819] SELinux:  Permission watch_mount in class dir not 
> defined in policy.
> [    2.258216] SELinux:  Permission watch_sb in class dir not defined 
> in policy.
> [    2.265361] SELinux:  Permission watch_with_perm in class dir not 
> defined in policy.
> [    2.273105] SELinux:  Permission watch_reads in class dir not 
> defined in policy.
> [    2.280520] SELinux:  Permission watch in class lnk_file not 
> defined in policy.
> [    2.287830] SELinux:  Permission watch_mount in class lnk_file not 
> defined in policy.
> [    2.295669] SELinux:  Permission watch_sb in class lnk_file not 
> defined in policy.
> [    2.303239] SELinux:  Permission watch_with_perm in class lnk_file 
> not defined in policy.
> [    2.311429] SELinux:  Permission watch_reads in class lnk_file not 
> defined in policy.
> [    2.319266] SELinux:  Permission watch in class chr_file not 
> defined in policy.
> [    2.326585] SELinux:  Permission watch_mount in class chr_file not 
> defined in policy.
> [    2.334416] SELinux:  Permission watch_sb in class chr_file not 
> defined in policy.
> [    2.341994] SELinux:  Permission watch_with_perm in class chr_file 
> not defined in policy.
> [    2.350172] SELinux:  Permission watch_reads in class chr_file not 
> defined in policy.
> [    2.358021] SELinux:  Permission watch in class blk_file not 
> defined in policy.
> [    2.365332] SELinux:  Permission watch_mount in class blk_file not 
> defined in policy.
> [    2.373171] SELinux:  Permission watch_sb in class blk_file not 
> defined in policy.
> [    2.380742] SELinux:  Permission watch_with_perm in class blk_file 
> not defined in policy.
> [    2.388927] SELinux:  Permission watch_reads in class blk_file not 
> defined in policy.
> [    2.396765] SELinux:  Permission watch in class sock_file not 
> defined in policy.
> [    2.404171] SELinux:  Permission watch_mount in class sock_file not 
> defined in policy.
> [    2.412088] SELinux:  Permission watch_sb in class sock_file not 
> defined in policy.
> [    2.419757] SELinux:  Permission watch_with_perm in class sock_file 
> not defined in policy.
> [    2.428022] SELinux:  Permission watch_reads in class sock_file not 
> defined in policy.
> [    2.435953] SELinux:  Permission watch in class fifo_file not 
> defined in policy.
> [    2.443350] SELinux:  Permission watch_mount in class fifo_file not 
> defined in policy.
> [    2.451275] SELinux:  Permission watch_sb in class fifo_file not 
> defined in policy.
> [    2.458933] SELinux:  Permission watch_with_perm in class fifo_file 
> not defined in policy.
> [    2.467206] SELinux:  Permission watch_reads in class fifo_file not 
> defined in policy.
> [    2.475450] SELinux: the above unknown classes and permissions will 
> be allowed
> [    2.482716] SELinux:  policy capability network_peer_controls=1
> [    2.488638] SELinux:  policy capability open_perms=1
> [    2.493612] SELinux:  policy capability extended_socket_class=1
> [    2.499534] SELinux:  policy capability always_check_network=0
> [    2.505375] SELinux:  policy capability cgroup_seclabel=1
> [    2.510776] SELinux:  policy capability nnp_nosuid_transition=1
> [    2.551944] audit: type=1403 audit(2.461:3): auid=4294967295 
> ses=4294967295 lsm=selinux res=1
> [    2.560140] systemd[1]: Successfully loaded SELinux policy in 
> 501.858ms.
> [    2.585453] systemd[1]: System time before build time, advancing 
> clock.
> [    2.596311] systemd[1]: Unable to fix SELinux security context of 
> /dev: Operation not permitted
> [    2.596451] audit: type=1401 audit(1600598638.004:4): 
> op=security_validate_transition seresult=denied 
> oldcontext=system_u:object_r:device_t:s15:c0.c1023 
> newcontext=system_u:object_r:device_t:s0 
> taskcontext=system_u:system_r:kernel_t:s15:c0.c1023 tclassr
> [    2.606247] systemd[1]: Failed to mount tmpfs at /dev/shm: No such 
> file or directory
> [    2.627743] audit: type=1400 audit(1600598638.016:5): avc:  denied 
>  { create } for  pid=1 comm="systemd" name="shm" 
> scontext=system_u:system_r:kernel_t:s15:c0.c1023 
> tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir permissive=0
> [    2.637910] systemd[1]: Unable to fix SELinux security context of 
> /run: Operation not permitted
> [    2.655581] audit: type=1400 audit(1600598638.044:6): avc:  denied 
>  { create } for  pid=1 comm="systemd" name="pts" 
> scontext=system_u:system_r:kernel_t:s15:c0.c1023 
> tcontext=system_u:object_r:devpts_t:s0-s15:c0.c1023 tclass=dir 
> permissive=0
> [    2.665724] systemd[1]: Unable to fix SELinux security context of 
> /sys/fs/cgroup: Operation not permitted
> [    2.685536] audit: type=1401 audit(1600598638.048:7): 
> op=security_validate_transition seresult=denied 
> oldcontext=system_u:object_r:tmpfs_t:s15:c0.c1023 
> newcontext=system_u:object_r:var_run_t:s0-s15:c0.c1023 
> taskcontext=system_u:system_r:kernel_t:s15:c0r
> [    2.719230] audit: type=1401 audit(1600598638.076:8): 
> op=security_validate_transition seresult=denied 
> oldcontext=system_u:object_r:tmpfs_t:s15:c0.c1023 
> newcontext=system_u:object_r:cgroup_t:s0 
> taskcontext=system_u:system_r:kernel_t:s15:c0.c1023 tclass=r
> [    2.741846] audit: type=1400 audit(1600598638.108:9): avc:  denied 
>  { create } for  pid=1 comm="systemd" name="bpf" 
> scontext=system_u:system_r:kernel_t:s15:c0.c1023 
> tcontext=system_u:object_r:sysfs_t:s0 tclass=dir permissive=0
> [!!!!!!] Failed to mount API filesystems.
> [    2.780814] systemd[1]: Freezing execution.
>
>
> 
>

[-- Attachment #2: Type: text/html, Size: 56841 bytes --]

^ permalink raw reply	[flat|nested] 6+ messages in thread

* Re: [yocto] meta-selinux issues. Depending on what I put in my local.conf, I get boot loops or can't log in.
  2021-05-14  4:35 ` [yocto] " Yi Zhao
@ 2021-05-16  2:15   ` Brian Hutchinson
  2021-05-16 13:07     ` Richard Purdie
       [not found]   ` <CAFZh4h8banfu_VSPPMxa7PceqS8WETnDNNGiG2c+DWUE=AzFUQ@mail.gmail.com>
  1 sibling, 1 reply; 6+ messages in thread
From: Brian Hutchinson @ 2021-05-16  2:15 UTC (permalink / raw)
  To: yocto

[-- Attachment #1: Type: text/plain, Size: 70833 bytes --]

On Fri, May 14, 2021 at 12:35 AM Yi Zhao <yi.zhao@windriver.com> wrote:

>
> On 5/14/21 9:40 AM, Brian Hutchinson wrote:
>
> Hi,
>
> Pretty new to selinux.  I've worked through a lot of issues to get this
> far but am stumped at the moment so any pointers, clues are appreciated.
>
> I'm trying to add selinux to my custom image.  After running into
> problems, I decided it was best to start with building core-image-selinux
> for my NXP imx8mm-evk board as a reference for getting my custom image to
> work.
>
> I'm using fscl-community-bsp meta-freescale Dunfell release which is
> building a 5.4.114 kernel.
>
> My first issues were getting kernel config options right (.config
> attached).  I kept booting my rootfs and sestatus would result in selinux
> not being enabled.
>
> After getting kernel config somewhat worked out, then I started getting
> either boot loops or locked out.
>
> I'll stay focused on my core-image-selinux image as hopefully if I can get
> it working it will help me get my custom image working too.
>
> Here is my last iteration of my local.conf that results in me not being
> able to log in.  With core-image-selinux image, it freezes before it gets
> to login prompt.  On my custom image, I get log in prompt but when I try to
> log in a root I get audit messages and dropped back to login prompt.
>
> local.conf for core-image-selinux:
>
> MACHINE ??= 'imx8mmevk'
> DISTRO ?= 'poky'
> PACKAGE_CLASSES ?= 'package_rpm'
> EXTRA_IMAGE_FEATURES ?= "debug-tweaks"
> DISTRO_FEATURES_remove = " sysvinit"
> DISTRO_FEATURES_append += " acl xattr pam selinux systemd"
> VIRTUAL-RUNTIME_init_manager = "systemd"
> DISTRO_FEATURES_BACKFILL_CONSIDERED = ""
> PREFERRED_PROVIDER_virtual/refpolicy ?= "refpolicy-mls"
>
>
> You can try refpolicy-mcs or refpolicy-targeted. The mls policy doesn't
> work for systemed on dunfell.
>
> //Yi
>

Thank you very much for that!  I made that change to my core-image-selinux
build and it worked!  When it booted I saw a systemd process take a while
to finish, I assume that was the relable process.  And when I logged in as
root, there is a significant delay before being logged in, not sure what is
going on there.

When I made the same change to my imx8mm-evk core-image-base image with
selinux added, I saw the same systemd process run but it didn't take quite
as long and it made the system reboot.  Once it rebooted I did get a login
prompt but it won't let me login as root.  So something is still
miss-configured and still at a loss as to what to look at next.

Will provide the startup logs below:

First, my local.conf:

MACHINE ??= 'imx8mmevk'
DISTRO ?= 'poky'
PACKAGE_CLASSES ?= 'package_rpm'
EXTRA_IMAGE_FEATURES ?= "debug-tweaks"
DISTRO_FEATURES_remove = " sysvinit"
DISTRO_FEATURES_append += " acl xattr pam selinux systemd"
#PREFERRED_PROVIDER_virtual/refpolicy ?= "refpolicy-minimum"
PREFERRED_PROVIDER_virtual/refpolicy ?= "refpolicy-mcs"
VIRTUAL-RUNTIME_init_manager = "systemd"
#DISTRO_FEATURES_BACKFILL_CONSIDERED += "sysvinit"
DISTRO_FEATURES_BACKFILL_CONSIDERED = ""
#VIRTUAL-RUNTIME_initscripts = ""
USER_CLASSES ?= "buildstats image-mklibs image-prelink"
#IMAGE_INSTALL_append = " packagegroup-core-selinux"
CORE_IMAGE_EXTRA_INSTALL += " packagegroup-core-selinux"
IMAGE_FSTYPES += " tar.bz2 ext4 wic.bz2 wic.bmap"
PATCHRESOLVE = "noop"
BB_DISKMON_DIRS ??= "\
   STOPTASKS,${TMPDIR},1G,100K \
   STOPTASKS,${DL_DIR},1G,100K \
   STOPTASKS,${SSTATE_DIR},1G,100K \
   STOPTASKS,/tmp,100M,100K \
   ABORT,${TMPDIR},100M,1K \
   ABORT,${DL_DIR},100M,1K \
   ABORT,${SSTATE_DIR},100M,1K \
   ABORT,/tmp,10M,1K"
PACKAGECONFIG_append_pn-qemu-system-native = " sdl"
CONF_VERSION = "1"

DL_DIR ?= "${BSPDIR}/downloads/"
ACCEPT_FSL_EULA = "1"

This is first boot of my core-image-base build that rebooted:

[    1.202737] usbserial: USB Serial support registered for hp4x
[    1.208499] usbserial: USB Serial support registered for suunto
[    1.214436] usbserial: USB Serial support registered for siemens_mpi
[    1.223136] input: 30370000.snvs:snvs-powerkey as /devices/platform/soc@0
/soc@0:bus@30000000/30370000.snvs/30370000.snvs:snvs-powerkey/input/input0
[    1.238115] snvs_rtc 30370000.snvs:snvs-rtc-lp: registered as rtc0
[    1.244381] i2c /dev entries driver
[    1.252319] imx2-wdt 30280000.watchdog: timeout 60 sec (nowayout=0)
[    1.258858] Bluetooth: HCI UART driver ver 2.3
[    1.263316] Bluetooth: HCI UART protocol H4 registered
[    1.268461] Bluetooth: HCI UART protocol BCSP registered
[    1.273797] Bluetooth: HCI UART protocol LL registered
[    1.278941] Bluetooth: HCI UART protocol ATH3K registered
[    1.284357] Bluetooth: HCI UART protocol Three-wire (H5) registered
[    1.290707] Bluetooth: HCI UART protocol Broadcom registered
[    1.296391] Bluetooth: HCI UART protocol QCA registered
[    1.303363] sdhci: Secure Digital Host Controller Interface driver
[    1.309555] sdhci: Copyright(c) Pierre Ossman
[    1.314079] Synopsys Designware Multimedia Card Interface Driver
[    1.320593] sdhci-pltfm: SDHCI platform and OF driver helper
[    1.326995] mmc1: CQHCI version 5.10
[    1.331061] mmc2: CQHCI version 5.10
[    1.366826] mmc2: SDHCI controller on 30b60000.mmc [30b60000.mmc] using
ADMA
[    1.376124] ledtrig-cpu: registered to indicate activity on CPUs
[    1.383257] caam 30900000.crypto: device ID = 0x0a16040100000000 (Era 9)
[    1.390030] caam 30900000.crypto: job rings = 3, qi = 0
[    1.404678] caam algorithms registered in /proc/crypto
[    1.410573] caam 30900000.crypto: caam pkc algorithms registered in
/proc/crypto
[    1.420094] caam_jr 30901000.jr: registering rng-caam
[    1.430401] caam-snvs 30370000.caam-snvs: can't get snvs clock
[    1.436287] caam-snvs 30370000.caam-snvs: violation handlers armed -
non-secure state
[    1.444721] usbcore: registered new interface driver usbhid
[    1.450298] usbhid: USB HID core driver
[    1.456169] No fsl,qman node
[    1.459065] Freescale USDPAA process driver
[    1.463252] fsl-usdpaa: no region found
[    1.467091] Freescale USDPAA process IRQ driver
[    1.475141] optee: probing for conduit method from DT.
[    1.480307] optee: revision 3.2 (6a22e6e8)
[    1.481414] optee: dynamic shared memory is enabled
[    1.490624] optee: initialized driver
[    1.496444] mmc2: Command Queue Engine enabled
[    1.497954] wm8524-codec audio-codec: Failed to get mute line: -517
[    1.500937] mmc2: new HS400 Enhanced strobe MMC card at address 0001
[    1.507662] OF: /sound-bt-sco/simple-audio-card,cpu: could not get
#sound-dai-cells for /soc@0/bus@30000000/sai@30020000
[    1.514447] mmcblk2: mmc2:0001 DG4016 7.49 GiB
[    1.524427] asoc-simple-card sound-bt-sco: parse error -22
[    1.529081] mmcblk2boot0: mmc2:0001 DG4016 partition 1 4.00 MiB
[    1.534459] asoc-simple-card: probe of sound-bt-sco failed with error
-22
[    1.540491] mmcblk2boot1: mmc2:0001 DG4016 partition 2 4.00 MiB
[    1.553232] mmcblk2gp0: mmc2:0001 DG4016 partition 4 3.52 GiB
[    1.559457] mmcblk2rpmb: mmc2:0001 DG4016 partition 3 4.00 MiB, chardev
(237:0)
[    1.561232] pktgen: Packet Generator for packet performance testing.
Version: 2.75
[    1.568692]  mmcblk2: p1 p2
[    1.578981] NET: Registered protocol family 26
[    1.580349]  mmcblk2gp0: p1 p2
[    1.583939] NET: Registered protocol family 10
[    1.592304] Segment Routing with IPv6
[    1.596030] NET: Registered protocol family 17
[    1.601163] Bluetooth: RFCOMM TTY layer initialized
[    1.606055] Bluetooth: RFCOMM socket layer initialized
[    1.611235] Bluetooth: RFCOMM ver 1.11
[    1.614998] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[    1.620315] Bluetooth: BNEP filters: protocol multicast
[    1.625547] Bluetooth: BNEP socket layer initialized
[    1.630517] Bluetooth: HIDP (Human Interface Emulation) ver 1.2
[    1.636443] Bluetooth: HIDP socket layer initialized
[    1.641440] 8021q: 802.1Q VLAN Support v1.8
[    1.645644] lib80211: common routines for IEEE802.11 drivers
[    1.651428] 9pnet: Installing 9P2000 support
[    1.655735] tsn generic netlink module v1 init...
[    1.660501] Key type dns_resolver registered
[    1.665522] registered taskstats version 1
[    1.669630] Loading compiled-in X.509 certificates
[    1.698859] usb_phy_generic usbphynop1: usbphynop1 supply vcc not found,
using dummy regulator
[    1.707660] usb_phy_generic usbphynop2: usbphynop2 supply vcc not found,
using dummy regulator
[    1.780652] random: fast init done
[    1.788737] LDO6: supplied by regulator-dummy
[    1.793242] i2c i2c-0: IMX I2C adapter registered
[    1.799240] i2c i2c-1: IMX I2C adapter registered
[    1.805114] i2c i2c-2: IMX I2C adapter registered
[    1.810936] i2c i2c-3: IMX I2C adapter registered
[    1.815964] imx-cpufreq-dt imx-cpufreq-dt: cpu speed grade 2 mkt segment
2 supported-hw 0x4 0x4
[    1.828449] mmc1: CQHCI version 5.10
[    1.832108] sdhci-esdhc-imx 30b50000.mmc: Got CD GPIO
[    1.869469] mmc1: SDHCI controller on 30b50000.mmc [30b50000.mmc] using
ADMA
[    1.878135] imx8mm-pinctrl 30330000.pinctrl: pin MX8MM_IOMUXC_I2C4_SDA
already requested by 30a50000.i2c; cannot claim for audio-codec
[    1.890254] imx8mm-pinctrl 30330000.pinctrl: pin-140 (audio-codec)
status -22
[    1.897398] imx8mm-pinctrl 30330000.pinctrl: could not request pin 140
(MX8MM_IOMUXC_I2C4_SDA) from group gpiowlfgrp  on device 30330000.pinctrl
[    1.910356] wm8524-codec audio-codec: Error applying setting, reverse
things back
[    1.917856] wm8524-codec: probe of audio-codec failed with error -22
[    1.932525] input: bd718xx-pwrkey as /devices/platform/soc@0/soc@0
:bus@30800000/30a20000.i2c/i2c-0/0-004b/gpio-keys.1.auto/input/input1
[    1.946584] snvs_rtc 30370000.snvs:snvs-rtc-lp: setting system clock to
1970-01-01T01:19:14 UTC (4754)
[    1.956250] cfg80211: Loading compiled-in X.509 certificates for
regulatory database
[    1.967556] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[    1.974159] platform regulatory.0: Direct firmware load for
regulatory.db failed with error -2
[    1.979590] ALSA device list:
[    1.982781] platform regulatory.0: Falling back to sysfs fallback for:
regulatory.db
[    1.985744]   No soundcards found.
[    2.004502] EXT4-fs (mmcblk2p2): mounted filesystem with ordered data
mode. Opts: (null)
[    2.012659] VFS: Mounted root (ext4 filesystem) readonly on device
179:2.
[    2.019978] devtmpfs: mounted
[    2.023749] Freeing unused kernel memory: 2880K
[    2.040759] Run /sbin/init as init process
[    2.114222] audit: type=1404 audit(4754.664:2): enforcing=1
old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1
lsm=selinux res=1
[    2.252102] SELinux:  Permission watch in class filesystem not defined
in policy.
[    2.259701] SELinux:  Permission watch in class file not defined in
policy.
[    2.266668] SELinux:  Permission watch_mount in class file not defined
in policy.
[    2.274162] SELinux:  Permission watch_sb in class file not defined in
policy.
[    2.281386] SELinux:  Permission watch_with_perm in class file not
defined in policy.
[    2.289225] SELinux:  Permission watch_reads in class file not defined
in policy.
[    2.296721] SELinux:  Permission watch in class dir not defined in
policy.
[    2.303606] SELinux:  Permission watch_mount in class dir not defined in
policy.
[    2.311013] SELinux:  Permission watch_sb in class dir not defined in
policy.
[    2.318158] SELinux:  Permission watch_with_perm in class dir not
defined in policy.
[    2.325902] SELinux:  Permission watch_reads in class dir not defined in
policy.
[    2.333318] SELinux:  Permission watch in class lnk_file not defined in
policy.
[    2.340628] SELinux:  Permission watch_mount in class lnk_file not
defined in policy.
[    2.348467] SELinux:  Permission watch_sb in class lnk_file not defined
in policy.
[    2.356038] SELinux:  Permission watch_with_perm in class lnk_file not
defined in policy.
[    2.364224] SELinux:  Permission watch_reads in class lnk_file not
defined in policy.
[    2.372061] SELinux:  Permission watch in class chr_file not defined in
policy.
[    2.379380] SELinux:  Permission watch_mount in class chr_file not
defined in policy.
[    2.387211] SELinux:  Permission watch_sb in class chr_file not defined
in policy.
[    2.394790] SELinux:  Permission watch_with_perm in class chr_file not
defined in policy.
[    2.402968] SELinux:  Permission watch_reads in class chr_file not
defined in policy.
[    2.410806] SELinux:  Permission watch in class blk_file not defined in
policy.
[    2.418122] SELinux:  Permission watch_mount in class blk_file not
defined in policy.
[    2.425962] SELinux:  Permission watch_sb in class blk_file not defined
in policy.
[    2.433532] SELinux:  Permission watch_with_perm in class blk_file not
defined in policy.
[    2.441718] SELinux:  Permission watch_reads in class blk_file not
defined in policy.
[    2.449558] SELinux:  Permission watch in class sock_file not defined in
policy.
[    2.456964] SELinux:  Permission watch_mount in class sock_file not
defined in policy.
[    2.464881] SELinux:  Permission watch_sb in class sock_file not defined
in policy.
[    2.472547] SELinux:  Permission watch_with_perm in class sock_file not
defined in policy.
[    2.480811] SELinux:  Permission watch_reads in class sock_file not
defined in policy.
[    2.488743] SELinux:  Permission watch in class fifo_file not defined in
policy.
[    2.496140] SELinux:  Permission watch_mount in class fifo_file not
defined in policy.
[    2.504066] SELinux:  Permission watch_sb in class fifo_file not defined
in policy.
[    2.511724] SELinux:  Permission watch_with_perm in class fifo_file not
defined in policy.
[    2.519987] SELinux:  Permission watch_reads in class fifo_file not
defined in policy.
[    2.528238] SELinux: the above unknown classes and permissions will be
allowed
[    2.535473] SELinux:  policy capability network_peer_controls=1
[    2.541403] SELinux:  policy capability open_perms=1
[    2.546368] SELinux:  policy capability extended_socket_class=1
[    2.552297] SELinux:  policy capability always_check_network=0
[    2.558132] SELinux:  policy capability cgroup_seclabel=1
[    2.563539] SELinux:  policy capability nnp_nosuid_transition=1
[    2.611027] audit: type=1403 audit(4755.160:3): auid=4294967295
ses=4294967295 lsm=selinux res=1
[    2.618342] systemd[1]: Successfully loaded SELinux policy in 506.080ms.
[    2.644224] systemd[1]: System time before build time, advancing clock.
[    2.729021] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup
in 67.016ms.
[    2.748329] systemd[1]: systemd 244.5+ running in system mode. (+PAM
+AUDIT +SELINUX +IMA -APPARMOR -SMACK +SYSVINIT +UTMP -LIBCRYPTSETUP
-GCRYPT -GNUTLS +ACL +XZ -LZ4 -SECCOMP +BLKID -ELFUTILS +KMOD -IDN2 -IDN
-PCRE2 default-hierarchy=hybrid)
[    2.770341] systemd[1]: Detected architecture arm64.

Welcome to Poky (Yocto Project Reference Distro) 3.1.7 (dunfell)!

[    2.818431] systemd[1]: Set hostname to <imx8mmevk>.
[    2.826687] random: systemd: uninitialized urandom read (16 bytes read)
[    2.833351] systemd[1]: Initializing machine ID from random generator.
[    2.840377] systemd[1]: Installed transient /etc/machine-id file.
[    3.043231] random: systemd: uninitialized urandom read (16 bytes read)
[    3.050040] systemd[1]: system-getty.slice: unit configures an IP
firewall, but the local system does not support BPF/cgroup firewalling.
[    3.062433] systemd[1]: (This warning is only shown for the first unit
using IP firewalling.)
[    3.073214] systemd[1]: Created slice system-getty.slice.
[  OK  ] Created slice system-getty.slice.
[    3.092834] random: systemd: uninitialized urandom read (16 bytes read)
[    3.101077] systemd[1]: Created slice system-serial\x2dgetty.slice.
[  OK  ] Created slice system-serial\x2dgetty.slice.
[    3.121748] systemd[1]: Created slice User and Session Slice.
[  OK  ] Created slice User and Session Slice.
[    3.142242] systemd[1]: Started Dispatch Password Requests to Console
Directory Watch.
[  OK  ] Started Dispatch Password ��…ts to Console Directory Watch.
[    3.169455] systemd[1]: Started Forward Password Requests to Wall
Directory Watch.
[  OK  ] Started Forward Password R��…uests to Wall Directory Watch.
[    3.192930] systemd[1]: Reached target Paths.
[  OK  ] Reached target Paths.
[    3.213846] systemd[1]: Reached target Remote File Systems.
[  OK  ] Reached target Remote File Systems.
[    3.232996] systemd[1]: Reached target Slices.
[  OK  ] Reached target Slices.
[    3.252886] systemd[1]: Reached target Swap.
[  OK  ] Reached target Swap.
[    3.277486] systemd[1]: Listening on RPCbind Server Activation Socket.
[  OK  ] Listening on RPCbind Server Activation Socket.
[    3.300937] systemd[1]: Reached target RPC Port Mapper.
[  OK  ] Reached target RPC Port Mapper.
[    3.323791] systemd[1]: Listening on Syslog Socket.
[  OK  ] Listening on Syslog Socket.
[    3.345949] systemd[1]: Listening on initctl Compatibility Named Pipe.
[  OK  ] Listening on initctl Compatibility Named Pipe.
[    3.370655] systemd[1]: systemd-journald-audit.socket: Failed to create
listening socket (audit 1): Operation not permitted
[    3.370910] audit: type=1400 audit(1600598638.724:4): avc:  denied  {
audit_read } for  pid=1 comm="systemd" capability=37
 scontext=system_u:system_r:kernel_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
[    3.381893] systemd[1]: systemd-journald-audit.socket: Failed to listen
on sockets: Operation not permitted
[    3.412415] systemd[1]: systemd-journald-audit.socket: Failed with
result 'resources'.
[    3.420654] systemd[1]: Failed to listen on Journal Audit Socket.
[FAILED] Failed to listen on Journal Audit Socket.
See 'systemctl status systemd-journald-audit.socket' for details.
[    3.457659] systemd[1]: Listening on Journal Socket (/dev/log).
[  OK  ] Listening on Journal Socket (/dev/log).
[    3.481864] systemd[1]: Listening on Journal Socket.
[  OK  ] Listening on Journal Socket.
[    3.501997] systemd[1]: Listening on Network Service Netlink Socket.
[  OK  ] Listening on Network Service Netlink Socket.
[    3.527382] systemd[1]: Listening on udev Control Socket.
[  OK  ] Listening on udev Control Socket.
[    3.549791] systemd[1]: Listening on udev Kernel Socket.
[  OK  ] Listening on udev Kernel Socket.
[    3.573120] systemd[1]: Mounting Huge Pages File System...
        Mounting Huge Pages File System...
[    3.596907] systemd[1]: Mounting POSIX Message Queue File System...
        Mounting POSIX Message Queue File System...
[    3.621131] systemd[1]: Mounting Kernel Debug File System...
        Mounting Kernel Debug File System...
[    3.646188] systemd[1]: Mounting Temporary Directory (/tmp)...
        Mounting Temporary Directory (/tmp)...
[    3.669201] systemd[1]: Starting Create list of static device nodes for
the current kernel...
        Starting Create list of st��…odes for the current kernel...
[    3.696449] systemd[1]: Starting Start psplash boot splash screen...
        Starting Start psplash boot splash screen...
[    3.728875] systemd[1]: Starting RPC Bind...
        Starting RPC Bind...
[    3.752279] systemd[1]: Starting SELinux autorelabel service loading...
        Starting SELinux autorelabel service loading...
[    3.766897] audit: type=1404 audit(1600598639.120:5): enforcing=0
old_enforcing=1 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1
lsm=selinux res=1
[    3.788003] systemd[1]: Starting SELinux init for /dev service
loading...
        Starting SELinux init for /dev service loading...
[    3.812966] systemd[1]: Starting File System Check on Root Device...
        Starting File System Check on Root Device...
[    3.838411] systemd[1]: Starting Journal Service...
        Starting Journal Servi[    3.845479] systemd[1]: Condition check
resulted in Load Kernel Modules being skipped.
ce...
[    3.856066] systemd[1]: Condition check resulted in FUSE Control File
System being skipped.
[    3.871557] systemd[1]: Mounting Kernel Configuration File System...
        Mounting Kernel Configuration File System...
[    3.889392] systemd[1]: Starting Apply Kernel Variables...
        Starting Apply Kernel Variables...
[    3.900053] systemd[1]: Starting udev Coldplug all Devices...
        Starting udev Coldplug all Devices...
[    3.911256] systemd[1]: Started RPC Bind.
[  OK  ] Started     3.916791] systemd[1]: Mounted Huge Pages File System.
;39mRPC Bind.
[  OK  ] Mounted Huge Pages File System.
[    3.953835] systemd[1]: Started Journal Service.
[  OK  ] Started Journal Service.
[  OK  ] Mounted POSIX Message Queue File System.
[  OK  ] Mounted Kernel Debug File System.
[  OK  ] Mounted Temporary Directory (/tmp).
[  OK  ] Started Create list of sta��… nodes for the current kernel.
[FAILED] Failed to start Start psplash boot splash screen.
See 'systemctl status psplash-start.service' for details.
[DEPEND] Dependency failed for Star��…progress communication helper.
[  OK  ] Started SELinux init for /dev service loading.
[  OK  ] Started File System Check on Root Device.
[  OK  ] Mounted Kernel Configuration File System.
[  OK  ] Started Apply Kernel Variables.
        Starting Remount Root and Kernel File Systems...
[    4.193492] EXT4-fs (mmcblk2p2): re-mounted. Opts: (null)
[  OK  ] Started Remount Root and Kernel File Systems.
        Starting Flush Journal to Persistent Storage...
[    4.243991] systemd-journald[321]: Received client request to flush
runtime journal.
        Starting Create System Users...
[  OK  ] Started Flush Journal to Persistent Storage.
[  OK  ] Started Create System Users.
        Starting Create Static Device Nodes in /dev...
[  OK  ] Started Create Static Device Nodes in /dev.
[  OK  ] Reached target Local File Systems (Pre).
        Mounting /var/volatile...
        Starting udev Kernel Device Manager...
[  OK  ] Started udev Coldplug all Devices.
[  OK  ] Mounted /var/volatile.
        Starting Load/Save Random Seed...
[  OK  ] Reached target Local File Systems.
        Starting Rebuild Dynamic Linker Cache...
        Starting SELinux init service loading...
        Starting Commit a transient machine-id on disk...
        Starting Create Volatile Files and Directories...
[  OK  ] Started udev Kernel Device Manager.
[  OK  ] Started SELinux init service loading.
[  OK  ] Started Commit a transient machine-id on disk.
[  OK  ] Started Rebuild Dynamic Linker Cache.
        Starting Network Service...
[  OK  ] Started Create Volatile Files and Directories.
        Starting Run pending postinsts...
        Starting Rebuild Journal Catalog...
        Starting Network Time Synchronization...
        Starting Update UTMP about System Boot/Shutdown...
[  OK  ] Started Network Service.
[  OK  ] Started Rebuild Journal Catalog.
[  OK  ] Started Update UTMP about System Boot/Shutdown.
[  OK  ] Started Run pending postinsts.
        Starting Network Name Resolution...
        Starting Update is Completed...
[  OK  ] Started Update is Completed.
[  OK  ] Started Network Time Synchronization.
[  OK  ] Reached target System Time Set.
[  OK  ] Reached target System Time Synchronized.
[  OK  ] Started Network Name Resolution.
[  OK  ] Reached target Network.
[  OK  ] Reached target Host and Network Name Lookups.
[    5.399674] audit: type=1400 audit(1600598640.748:6): avc:  denied  {
module_load } for  pid=648 comm="systemd-udevd"
path="/lib/modules/5.4.114+gf9a9b58ef7cc/kernel/arch/arm64/crypto/crct10dif-ce.ko"
dev="mmcblk2p2" ino=577 scontext=system_u:system_r:1
[    5.446185] Generic PHY fixed-0:00: attached PHY driver [Generic PHY]
(mii_bus:phy_addr=fixed-0:00, irq=POLL)
[    5.461534] fec 30be0000.ethernet eth0: Link is Up - 1Gbps/Full - flow
control off
[    5.474253] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
[    9.012772] random: crng init done
[    9.016184] random: 7 urandom warning(s) missed due to ratelimiting
[  OK  ] Started Load/Save Random Seed.
[   ***] A start job is running for SELinux ��…l service loading (27s / no
limit)
[   30.793551] audit: type=1107 audit(1621001013.725:7): pid=1 uid=0
auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc:
 denied  { start } for auid=n/a uid=0 gid=0
path="/lib/systemd/system/reboot.target" cmdline="" scontext=syste1
[   30.793551]  exe="/lib/systemd/systemd" sauid=0 hostname=? addr=?
terminal=?'
[   30.831206] audit: type=1107 audit(1621001013.741:8): pid=1 uid=0
auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc:
 denied  { status } for auid=n/a uid=0 gid=0
path="/lib/systemd/system/reboot.target" cmdline="" scontext=syst1
[  OK  ] Stopped target Host and Network Name Lookups.
[  OK  ] Stopped target RPC Port Mapper.
[  OK  ] Stopped target System Time Synchronized.
[  OK  ] Stopped target System Time Set.
        Stopping Load/Save Random Seed...
[  OK  ] Removed slice system-getty.slice.
[  OK  ] Removed slice system-serial\x2dgetty.slice.
[  OK  ] Stopped target Network.
[  OK  ] Stopped target Paths.
[  OK  ] Stopped Dispatch Password ��…ts to Console Directory Watch.
[  OK  ] Stopped Forward Password R��…uests to Wall Directory Watch.
[  OK  ] Stopped target Remote File Systems.
[  OK  ] Stopped target Slices.
[  OK  ] Removed slice User and Session Slice.
[  OK  ] Closed Syslog Socket.
[  OK  ] Stopped Commit a transient machine-id on disk.
        Stopping Network Name Resolution...
        Stopping Network Time Synchronization...
[  OK  ] Stopped Update is Completed.
[  OK  ] Stopped Rebuild Dynamic Linker Cache.
[  OK  ] Stopped Rebuild Journal Catalog.
        Stopping Update UTMP about System Boot/Shutdown...
[  OK  ] Stopped Network Time Synchronization.
[  OK  ] Stopped Network Name Resolution.
[  OK  ] Stopped Load/Save Random Seed.
[  OK  ] Started SELinux autorelabel service loading.
[  OK  ] Stopped Update UTMP about System Boot/Shutdown.
        Stopping Network Service...
[  OK  ] Stopped Create Volatile Files and Directories.
[  OK  ] Stopped target Local File Systems.
        Unmounting Temporary Directory (/tmp)...
        Unmounting /var/volatile...
[  OK  ] Stopped Network Service.
[  OK  ] Unmounted Temporary Directory (/tmp).
[  OK  ] Unmounted /var/volatile.
[  OK  ] Stopped target Local File Systems (Pre).
[  OK  ] Stopped target Swap.
[  OK  ] Reached target Unmount All Filesystems.
[  OK  ] Stopped Apply Kernel Variables.
[  OK  ] Stopped Create Static Device Nodes in /dev.
[  OK  ] Stopped Create System Users.
[  OK  ] Stopped Remount Root and Kernel File Systems.
[  OK  ] Stopped File System Check on Root Device.
[  OK  ] Reached target Shutdown.
[  OK  ] Reached target Final Step.
[  OK  ] Started Reboot.
[  OK  ] Reached target Reboot.
[   31.749936] watchdog: watchdog0: watchdog did not stop!
[   31.772995] systemd-shutdown[1]: Syncing filesystems and block devices.
[   31.779924] systemd-shutdown[1]: Sending SIGTERM to remaining
processes...
[   31.794460] systemd-journald[321]: Received SIGTERM from PID 1
(systemd-shutdow).
[   31.815284] systemd-shutdown[1]: Sending SIGKILL to remaining
processes...
[   31.828512] systemd-shutdown[1]: Hardware watchdog 'imx2+ watchdog',
version 0
[   31.837401] systemd-shutdown[1]: Unmounting file systems.
[   31.844851] [872]: Remounting '/' read-only in with options 'seclabel'.
[   31.861839] EXT4-fs (mmcblk2p2): re-mounted. Opts:
[   31.869728] systemd-shutdown[1]: All filesystems unmounted.
[   31.875392] systemd-shutdown[1]: Deactivating swaps.
[   31.880533] systemd-shutdown[1]: All swaps deactivated.
[   31.885835] systemd-shutdown[1]: Detaching loop devices.
[   31.893753] systemd-shutdown[1]: All loop devices detached.
[   31.899354] systemd-shutdown[1]: Detaching DM devices.
[   31.904814] systemd-shutdown[1]: All DM devices detached.
[   31.910272] systemd-shutdown[1]: All filesystems, swaps, loop devices
and DM devices detached.
[   31.924538] systemd-shutdown[1]: Syncing filesystems and block devices.
[   31.931348] systemd-shutdown[1]: Rebooting.
[   31.935672] imx-sdma 302b0000.dma-controller: external firmware not
found, using ROM firmware
[   31.935695] imx-sdma 30bd0000.dma-controller: external firmware not
found, using ROM firmware
[   31.937033] kvm: exiting hardware virtualization
[   31.944226] cfg80211: failed to load regulatory.db
[   31.958656] imx-sdma 302c0000.dma-controller: loaded firmware 4.5
[   32.009904] imx2-wdt 30280000.watchdog: Device shutdown: Expect reboot!
[   32.017454] reboot: Restarting system


This is after the reboot.   I make it to login prompt but can't log in:

Thanks for any pointers as to what to look into next ... in the meantime
I'm continuing to dig.

Starting kernel ...

[    0.000000] Booting Linux on physical CPU 0x0000000000 [0x410fd034]
[    0.000000] Linux version 5.4.114+gf9a9b58ef7cc (oe-user@oe-host) (gcc
version 9.3.0 (GCC)) #1 SMP PREEMPT Thu Apr 22 11:48:16 UTC 2021
[    0.000000] Machine model: FSL i.MX8MM EVK board
[    0.000000] earlycon: ec_imx6q0 at MMIO 0x0000000030890000 (options
'115200')
[    0.000000] printk: bootconsole [ec_imx6q0] enabled
[    0.000000] efi: Getting EFI parameters from FDT:
[    0.000000] efi: UEFI not found.
[    0.000000] Reserved memory: created CMA memory pool at
0x0000000078000000, size 640 MiB
[    0.000000] OF: reserved mem: initialized node linux,cma, compatible id
shared-dma-pool
[    0.000000] NUMA: No NUMA configuration found
[    0.000000] NUMA: Faking a node at [mem
0x0000000040000000-0x00000000bdffffff]
[    0.000000] NUMA: NODE_DATA [mem 0xbdbe0500-0xbdbe1fff]
[    0.000000] Zone ranges:
[    0.000000]   DMA32    [mem 0x0000000040000000-0x00000000bdffffff]
[    0.000000]   Normal   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000040000000-0x00000000b7ffffff]
[    0.000000]   node   0: [mem 0x00000000b8000000-0x00000000b83fffff]
[    0.000000]   node   0: [mem 0x00000000b8400000-0x00000000bdffffff]
[    0.000000] Initmem setup node 0 [mem
0x0000000040000000-0x00000000bdffffff]
[    0.000000] psci: probing for conduit method from DT.
[    0.000000] psci: PSCIv1.1 detected in firmware.
[    0.000000] psci: Using standard PSCI v0.2 function IDs
[    0.000000] psci: Trusted OS migration not required
[    0.000000] psci: SMC Calling Convention v1.1
[    0.000000] percpu: Embedded 24 pages/cpu s58904 r8192 d31208 u98304
[    0.000000] Detected VIPT I-cache on CPU0
[    0.000000] CPU features: detected: ARM erratum 845719
[    0.000000] CPU features: detected: GIC system register CPU interface
[    0.000000] Speculative Store Bypass Disable mitigation not required
[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages:
508032
[    0.000000] Policy zone: DMA32
[    0.000000] Kernel command line: console=ttymxc1,115200
earlycon=ec_imx6q,0x30890000,115200 rootwait ro root=/dev/mmcblk2p2
rauc.slot=B
[    0.000000] Dentry cache hash table entries: 262144 (order: 9, 2097152
bytes, linear)
[    0.000000] Inode-cache hash table entries: 131072 (order: 8, 1048576
bytes, linear)
[    0.000000] mem auto-init: stack:off, heap alloc:off, heap free:off
[    0.000000] Memory: 1336216K/2064384K available (16508K kernel code,
1234K rwdata, 6480K rodata, 2880K init, 1038K bss, 72808K reserved, 655360K
cma-reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
[    0.000000] rcu: Preemptible hierarchical RCU implementation.
[    0.000000] rcu:     RCU restricting CPUs from NR_CPUS=256 to
nr_cpu_ids=4.
[    0.000000]  Tasks RCU enabled.
[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is
25 jiffies.
[    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
[    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
[    0.000000] GICv3: GIC: Using split EOI/Deactivate mode
[    0.000000] GICv3: 128 SPIs implemented
[    0.000000] GICv3: 0 Extended SPIs implemented
[    0.000000] GICv3: Distributor has no Range Selector support
[    0.000000] GICv3: 16 PPIs implemented
[    0.000000] GICv3: no VLPI support, no direct LPI support
[    0.000000] GICv3: CPU0: found redistributor 0 region
0:0x0000000038880000
[    0.000000] ITS: No ITS available, not enabling LPIs
[    0.000000] random: get_random_bytes called from
start_kernel+0x2b8/0x43c with crng_init=0
[    0.000000] arch_timer: cp15 timer(s) running at 8.00MHz (phys).
[    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff
max_cycles: 0x1d854df40, max_idle_ns: 440795202120 ns
[    0.000003] sched_clock: 56 bits at 8MHz, resolution 125ns, wraps every
2199023255500ns
[    0.008456] Console: colour dummy device 80x25
[    0.012579] Calibrating delay loop (skipped), value calculated using
timer frequency.. 16.00 BogoMIPS (lpj=32000)
[    0.022844] pid_max: default: 32768 minimum: 301
[    0.027543] LSM: Security Framework initializing
[    0.032140] SELinux:  Initializing.
[    0.035680] Mount-cache hash table entries: 4096 (order: 3, 32768 bytes,
linear)
[    0.043062] Mountpoint-cache hash table entries: 4096 (order: 3, 32768
bytes, linear)
[    0.052066] ASID allocator initialised with 32768 entries
[    0.056439] rcu: Hierarchical SRCU implementation.
[    0.062122] EFI services will not be available.
[    0.065890] smp: Bringing up secondary CPUs ...
[    0.070649] Detected VIPT I-cache on CPU1
[    0.070673] GICv3: CPU1: found redistributor 1 region
0:0x00000000388a0000
[    0.070704] CPU1: Booted secondary processor 0x0000000001 [0x410fd034]
[    0.071100] Detected VIPT I-cache on CPU2
[    0.071116] GICv3: CPU2: found redistributor 2 region
0:0x00000000388c0000
[    0.071134] CPU2: Booted secondary processor 0x0000000002 [0x410fd034]
[    0.071499] Detected VIPT I-cache on CPU3
[    0.071514] GICv3: CPU3: found redistributor 3 region
0:0x00000000388e0000
[    0.071530] CPU3: Booted secondary processor 0x0000000003 [0x410fd034]
[    0.071581] smp: Brought up 1 node, 4 CPUs
[    0.126889] SMP: Total of 4 processors activated.
[    0.131607] CPU features: detected: 32-bit EL0 Support
[    0.136780] CPU features: detected: CRC32 instructions
[    0.148802] CPU: All CPU(s) started at EL2
[    0.150074] alternatives: patching kernel code
[    0.155989] devtmpfs: initialized
[    0.163606] clocksource: jiffies: mask: 0xffffffff max_cycles:
0xffffffff, max_idle_ns: 7645041785100000 ns
[    0.170559] futex hash table entries: 1024 (order: 4, 65536 bytes,
linear)
[    0.194288] pinctrl core: initialized pinctrl subsystem
[    0.197376] DMI not present or invalid.
[    0.200809] NET: Registered protocol family 16
[    0.212008] DMA: preallocated 256 KiB pool for atomic allocations
[    0.215305] audit: initializing netlink subsys (disabled)
[    0.220944] audit: type=2000 audit(0.160:1): state=initialized
audit_enabled=0 res=1
[    0.228511] cpuidle: using governor menu
[    0.232941] hw-breakpoint: found 6 breakpoint and 4 watchpoint
registers.
[    0.240026] Serial: AMBA PL011 UART driver
[    0.243412] imx mu driver is registered.
[    0.247304] imx rpmsg driver is registered.
[    0.256464] imx8mm-pinctrl 30330000.pinctrl: initialized IMX pinctrl
driver
[    0.277600] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
[    0.281486] HugeTLB registered 32.0 MiB page size, pre-allocated 0 pages
[    0.288213] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    0.294951] HugeTLB registered 64.0 KiB page size, pre-allocated 0 pages
[    0.302495] cryptd: max_cpu_qlen set to 1000
[    0.308932] ACPI: Interpreter disabled.
[    0.310658] iommu: Default domain type: Translated
[    0.314960] vgaarb: loaded
[    0.317804] SCSI subsystem initialized
[    0.321602] usbcore: registered new interface driver usbfs
[    0.326845] usbcore: registered new interface driver hub
[    0.332164] usbcore: registered new device driver usb
[    0.338385] mc: Linux media interface: v0.10
[    0.341527] videodev: Linux video capture interface: v2.00
[    0.347076] pps_core: LinuxPPS API ver. 1 registered
[    0.352005] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo
Giometti <giometti@linux.it>
[    0.361200] PTP clock support registered
[    0.365247] EDAC MC: Ver: 3.0.0
[    0.368995] No BMan portals available!
[    0.372270] QMan: Allocated lookup table at (____ptrval____), entry
count 65537
[    0.379649] No QMan portals available!
[    0.383534] No USDPAA memory, no 'fsl,usdpaa-mem' in device-tree
[    0.389567] FPGA manager framework
[    0.392686] Advanced Linux Sound Architecture Driver Initialized.
[    0.399111] Bluetooth: Core ver 2.22
[    0.402332] NET: Registered protocol family 31
[    0.406784] Bluetooth: HCI device and connection manager initialized
[    0.413175] Bluetooth: HCI socket layer initialized
[    0.418071] Bluetooth: L2CAP socket layer initialized
[    0.423152] Bluetooth: SCO socket layer initialized
[    0.428742] clocksource: Switched to clocksource arch_sys_counter
[    0.434312] VFS: Disk quotas dquot_6.6.0
[    0.438149] VFS: Dquot-cache hash table entries: 512 (order 0, 4096
bytes)
[    0.445171] pnp: PnP ACPI: disabled
[    0.454139] thermal_sys: Registered thermal governor 'step_wise'
[    0.454143] thermal_sys: Registered thermal governor 'power_allocator'
[    0.457634] NET: Registered protocol family 2
[    0.468576] tcp_listen_portaddr_hash hash table entries: 1024 (order: 2,
16384 bytes, linear)
[    0.476866] TCP established hash table entries: 16384 (order: 5, 131072
bytes, linear)
[    0.484900] TCP bind hash table entries: 16384 (order: 6, 262144 bytes,
linear)
[    0.492368] TCP: Hash tables configured (established 16384 bind 16384)
[    0.498788] UDP hash table entries: 1024 (order: 3, 32768 bytes, linear)
[    0.505483] UDP-Lite hash table entries: 1024 (order: 3, 32768 bytes,
linear)
[    0.512778] NET: Registered protocol family 1
[    0.517326] RPC: Registered named UNIX socket transport module.
[    0.522951] RPC: Registered udp transport module.
[    0.527670] RPC: Registered tcp transport module.
[    0.532392] RPC: Registered tcp NFSv4.1 backchannel transport module.
[    0.539245] PCI: CLS 0 bytes, default 64
[    0.543524] hw perfevents: enabled with armv8_pmuv3 PMU driver, 7
counters available
[    0.550924] kvm [1]: IPA Size Limit: 40 bits
[    0.555485] kvm [1]: GICv3: no GICV resource entry
[    0.559695] kvm [1]: disabling GICv2 emulation
[    0.564169] kvm [1]: GIC system register CPU interface enabled
[    0.570073] kvm [1]: vgic interrupt IRQ1
[    0.574054] kvm [1]: Hyp mode initialized successfully
[    0.581948] Initialise system trusted keyrings
[    0.583683] workingset: timestamp_bits=44 max_order=19 bucket_order=0
[    0.595831] squashfs: version 4.0 (2009/01/31) Phillip Lougher
[    0.599436] NFS: Registering the id_resolver key type
[    0.603932] Key type id_resolver registered
[    0.608108] Key type id_legacy registered
[    0.612138] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
[    0.618870] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver
Registering...
[    0.626323] jffs2: version 2.2. (NAND) �© 2001-2006 Red Hat, Inc.
[    0.632803] 9p: Installing v9fs 9p2000 file system support
[    0.651737] Key type asymmetric registered
[    0.652990] Asymmetric key parser 'x509' registered
[    0.657911] Block layer SCSI generic (bsg) driver version 0.4 loaded
(major 244)
[    0.665324] io scheduler mq-deadline registered
[    0.669872] io scheduler kyber registered
[    0.678050] EINJ: ACPI disabled.
[    0.686745] imx-sdma 302c0000.dma-controller: Direct firmware load for
imx/sdma/sdma-imx7d.bin failed with error -2
[    0.694400] imx-sdma 302c0000.dma-controller: Falling back to sysfs
fallback for: imx/sdma/sdma-imx7d.bin
[    0.711570] mxs-dma 33000000.dma-controller: initialized
[    0.715066] Bus freq driver module loaded
[    0.723136] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    0.728520] 30890000.serial: ttymxc1 at MMIO 0x30890000 (irq = 34,
base_baud = 1500000) is a IMX
[    0.735469] printk: console [ttymxc1] enabled
[    0.735469] printk: console [ttymxc1] enabled
[    0.744116] printk: bootconsole [ec_imx6q0] disabled
[    0.744116] printk: bootconsole [ec_imx6q0] disabled
[    0.756050] imx-drm soc@0:bus@32c00000:display-subsystem: no available
port
[    0.774382] loop: module loaded
[    0.779429] imx ahci driver is registered.
[    0.786201] spi_imx 30830000.spi: probed
[    0.791041] spi-nor spi3.0: n25q256ax1 (32768 Kbytes)
[    0.796146] 7 fixed-partitions partitions found on MTD device
30bb0000.spi
[    0.803027] Creating 7 MTD partitions on "30bb0000.spi":
[    0.808347] 0x000000000000-0x000000200000 : "U-Boot"
[    0.817392] 0x000000200000-0x000000202000 : "U-Boot Env"
[    0.822719] mtd: partition "U-Boot Env" doesn't end on an erase/write
block -- force read-only
[    0.833337] 0x000000202000-0x000000204000 : "U-Boot Env 2"
[    0.838833] mtd: partition "U-Boot Env 2" doesn't start on an
erase/write block boundary -- force read-only
[    0.853342] 0x000000204000-0x000000205000 : "boot.scr"
[    0.858491] mtd: partition "boot.scr" doesn't start on an erase/write
block boundary -- force read-only
[    0.869325] 0x000000205000-0x000000210000 : "Device Tree Blob"
[    0.875169] mtd: partition "Device Tree Blob" doesn't start on an
erase/write block boundary -- force read-only
[    0.889335] 0x000000210000-0x000000e10000 : "Compressed Kernel"
[    0.897333] 0x000000e10000-0x000002000000 : "SquashFS"
[    0.906579] libphy: Fixed MDIO Bus: probed
[    0.911369] tun: Universal TUN/TAP device driver, 1.6
[    0.917120] thunder_xcv, ver 1.0
[    0.920379] thunder_bgx, ver 1.0
[    0.923645] nicpf, ver 1.0
[    0.927568] pps pps0: new PPS source ptp0
[    0.943981] libphy: fec_enet_mii_bus: probed
[    0.948772] fec 30be0000.ethernet eth0: registered PHC device 0
[    0.955242] Freescale FM module, FMD API version 21.1.0
[    0.960688] Freescale FM Ports module
[    0.964357] fsl_mac: fsl_mac: FSL FMan MAC API based driver
[    0.970062] fsl_dpa: FSL DPAA Ethernet driver
[    0.974514] fsl_advanced: FSL DPAA Advanced drivers:
[    0.979483] fsl_proxy: FSL DPAA Proxy initialization driver
[    0.985142] fsl_oh: FSL FMan Offline Parsing port driver
[    0.991222] hclge is initializing
[    0.994545] hns3: Hisilicon Ethernet Network Driver for Hip08 Family -
version
[    1.001770] hns3: Copyright (c) 2017 Huawei Corporation.
[    1.007125] e1000: Intel(R) PRO/1000 Network Driver - version
7.3.21-k8-NAPI
[    1.014177] e1000: Copyright (c) 1999-2006 Intel Corporation.
[    1.019958] e1000e: Intel(R) PRO/1000 Network Driver - 3.2.6-k
[    1.025795] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
[    1.031749] igb: Intel(R) Gigabit Ethernet Network Driver - version
5.6.0-k
[    1.038714] igb: Copyright (c) 2007-2014 Intel Corporation.
[    1.044318] igbvf: Intel(R) Gigabit Virtual Function Network Driver -
version 2.4.0-k
[    1.052151] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
[    1.058209] sky2: driver version 1.30
[    1.062731] VFIO - User Level meta-driver version: 0.3
[    1.069490] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    1.076027] ehci-pci: EHCI PCI platform driver
[    1.080544] ehci-platform: EHCI generic platform driver
[    1.085925] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    1.092128] ohci-pci: OHCI PCI platform driver
[    1.096606] ohci-platform: OHCI generic platform driver
[    1.102319] usbcore: registered new interface driver usb-storage
[    1.108398] usbcore: registered new interface driver usbserial_generic
[    1.114949] usbserial: USB Serial support registered for generic
[    1.120980] usbcore: registered new interface driver ftdi_sio
[    1.126742] usbserial: USB Serial support registered for FTDI USB Serial
Device
[    1.134076] usbcore: registered new interface driver usb_serial_simple
[    1.140618] usbserial: USB Serial support registered for carelink
[    1.146727] usbserial: USB Serial support registered for zio
[    1.152400] usbserial: USB Serial support registered for funsoft
[    1.158421] usbserial: USB Serial support registered for flashloader
[    1.164795] usbserial: USB Serial support registered for google
[    1.170734] usbserial: USB Serial support registered for libtransistor
[    1.177277] usbserial: USB Serial support registered for vivopay
[    1.183298] usbserial: USB Serial support registered for moto_modem
[    1.189581] usbserial: USB Serial support registered for motorola_tetra
[    1.196214] usbserial: USB Serial support registered for novatel_gps
[    1.202584] usbserial: USB Serial support registered for hp4x
[    1.208350] usbserial: USB Serial support registered for suunto
[    1.214287] usbserial: USB Serial support registered for siemens_mpi
[    1.223024] input: 30370000.snvs:snvs-powerkey as /devices/platform/soc@0
/soc@0:bus@30000000/30370000.snvs/30370000.snvs:snvs-powerkey/input/input0
[    1.238035] snvs_rtc 30370000.snvs:snvs-rtc-lp: registered as rtc0
[    1.244303] i2c /dev entries driver
[    1.252247] imx2-wdt 30280000.watchdog: timeout 60 sec (nowayout=0)
[    1.258789] Bluetooth: HCI UART driver ver 2.3
[    1.263246] Bluetooth: HCI UART protocol H4 registered
[    1.268391] Bluetooth: HCI UART protocol BCSP registered
[    1.273732] Bluetooth: HCI UART protocol LL registered
[    1.278876] Bluetooth: HCI UART protocol ATH3K registered
[    1.284292] Bluetooth: HCI UART protocol Three-wire (H5) registered
[    1.290639] Bluetooth: HCI UART protocol Broadcom registered
[    1.296318] Bluetooth: HCI UART protocol QCA registered
[    1.303291] sdhci: Secure Digital Host Controller Interface driver
[    1.309482] sdhci: Copyright(c) Pierre Ossman
[    1.314003] Synopsys Designware Multimedia Card Interface Driver
[    1.320520] sdhci-pltfm: SDHCI platform and OF driver helper
[    1.326929] mmc1: CQHCI version 5.10
[    1.331000] mmc2: CQHCI version 5.10
[    1.366873] mmc2: SDHCI controller on 30b60000.mmc [30b60000.mmc] using
ADMA
[    1.376151] ledtrig-cpu: registered to indicate activity on CPUs
[    1.383270] caam 30900000.crypto: device ID = 0x0a16040100000000 (Era 9)
[    1.390042] caam 30900000.crypto: job rings = 3, qi = 0
[    1.405942] caam algorithms registered in /proc/crypto
[    1.411819] caam 30900000.crypto: caam pkc algorithms registered in
/proc/crypto
[    1.421344] caam_jr 30901000.jr: registering rng-caam
[    1.433702] caam-snvs 30370000.caam-snvs: can't get snvs clock
[    1.439583] caam-snvs 30370000.caam-snvs: violation handlers armed -
non-secure state
[    1.447997] usbcore: registered new interface driver usbhid
[    1.453577] usbhid: USB HID core driver
[    1.459387] No fsl,qman node
[    1.462287] Freescale USDPAA process driver
[    1.466475] fsl-usdpaa: no region found
[    1.470316] Freescale USDPAA process IRQ driver
[    1.478310] optee: probing for conduit method from DT.
[    1.483478] optee: revision 3.2 (6a22e6e8)
[    1.484788] optee: dynamic shared memory is enabled
[    1.494072] optee: initialized driver
[    1.499857] mmc2: Command Queue Engine enabled
[    1.501704] wm8524-codec audio-codec: Failed to get mute line: -517
[    1.504346] mmc2: new HS400 Enhanced strobe MMC card at address 0001
[    1.511056] OF: /sound-bt-sco/simple-audio-card,cpu: could not get
#sound-dai-cells for /soc@0/bus@30000000/sai@30020000
[    1.518006] mmcblk2: mmc2:0001 DG4016 7.49 GiB
[    1.527812] asoc-simple-card sound-bt-sco: parse error -22
[    1.527829] asoc-simple-card: probe of sound-bt-sco failed with error
-22
[    1.532474] mmcblk2boot0: mmc2:0001 DG4016 partition 1 4.00 MiB
[    1.550725] mmcblk2boot1: mmc2:0001 DG4016 partition 2 4.00 MiB
[    1.552076] pktgen: Packet Generator for packet performance testing.
Version: 2.75
[    1.556808] mmcblk2gp0: mmc2:0001 DG4016 partition 4 3.52 GiB
[    1.570357] NET: Registered protocol family 26
[    1.570759] mmcblk2rpmb: mmc2:0001 DG4016 partition 3 4.00 MiB, chardev
(237:0)
[    1.575300] NET: Registered protocol family 10
[    1.586931]  mmcblk2: p1 p2
[    1.587624] Segment Routing with IPv6
[    1.593504] NET: Registered protocol family 17
[    1.598166]  mmcblk2gp0: p1 p2
[    1.598390] Bluetooth: RFCOMM TTY layer initialized
[    1.606144] Bluetooth: RFCOMM socket layer initialized
[    1.611321] Bluetooth: RFCOMM ver 1.11
[    1.615088] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[    1.620404] Bluetooth: BNEP filters: protocol multicast
[    1.625636] Bluetooth: BNEP socket layer initialized
[    1.630606] Bluetooth: HIDP (Human Interface Emulation) ver 1.2
[    1.636532] Bluetooth: HIDP socket layer initialized
[    1.641540] 8021q: 802.1Q VLAN Support v1.8
[    1.645750] lib80211: common routines for IEEE802.11 drivers
[    1.651530] 9pnet: Installing 9P2000 support
[    1.655833] tsn generic netlink module v1 init...
[    1.660613] Key type dns_resolver registered
[    1.665652] registered taskstats version 1
[    1.669778] Loading compiled-in X.509 certificates
[    1.697518] usb_phy_generic usbphynop1: usbphynop1 supply vcc not found,
using dummy regulator
[    1.706299] usb_phy_generic usbphynop2: usbphynop2 supply vcc not found,
using dummy regulator
[    1.738543] random: fast init done
[    1.743680] LDO6: supplied by regulator-dummy
[    1.748187] i2c i2c-0: IMX I2C adapter registered
[    1.753876] i2c i2c-1: IMX I2C adapter registered
[    1.759408] i2c i2c-2: IMX I2C adapter registered
[    1.765205] i2c i2c-3: IMX I2C adapter registered
[    1.770237] imx-cpufreq-dt imx-cpufreq-dt: cpu speed grade 2 mkt segment
2 supported-hw 0x4 0x4
[    1.782784] mmc1: CQHCI version 5.10
[    1.786418] sdhci-esdhc-imx 30b50000.mmc: Got CD GPIO
[    1.821457] mmc1: SDHCI controller on 30b50000.mmc [30b50000.mmc] using
ADMA
[    1.830140] imx8mm-pinctrl 30330000.pinctrl: pin MX8MM_IOMUXC_I2C4_SDA
already requested by 30a50000.i2c; cannot claim for audio-codec
[    1.842264] imx8mm-pinctrl 30330000.pinctrl: pin-140 (audio-codec)
status -22
[    1.849408] imx8mm-pinctrl 30330000.pinctrl: could not request pin 140
(MX8MM_IOMUXC_I2C4_SDA) from group gpiowlfgrp  on device 30330000.pinctrl
[    1.862367] wm8524-codec audio-codec: Error applying setting, reverse
things back
[    1.869868] wm8524-codec: probe of audio-codec failed with error -22
[    1.880540] input: bd718xx-pwrkey as /devices/platform/soc@0/soc@0
:bus@30800000/30a20000.i2c/i2c-0/0-004b/gpio-keys.1.auto/input/input1
[    1.894274] snvs_rtc 30370000.snvs:snvs-rtc-lp: setting system clock to
2021-05-14T14:03:42 UTC (1621001022)
[    1.904487] cfg80211: Loading compiled-in X.509 certificates for
regulatory database
[    1.916959] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[    1.923554] platform regulatory.0: Direct firmware load for
regulatory.db failed with error -2
[    1.927624] ALSA device list:
[    1.932172] platform regulatory.0: Falling back to sysfs fallback for:
regulatory.db
[    1.942907]   No soundcards found.
[    1.956545] EXT4-fs (mmcblk2p2): mounted filesystem with ordered data
mode. Opts: (null)
[    1.964702] VFS: Mounted root (ext4 filesystem) readonly on device
179:2.
[    1.972100] devtmpfs: mounted
[    1.976098] Freeing unused kernel memory: 2880K
[    1.980716] Run /sbin/init as init process
[    2.060538] audit: type=1404 audit(1621001022.660:2): enforcing=1
old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1
lsm=selinux res=1
[    2.197726] SELinux:  Permission watch in class filesystem not defined
in policy.
[    2.205251] SELinux:  Permission watch in class file not defined in
policy.
[    2.212214] SELinux:  Permission watch_mount in class file not defined
in policy.
[    2.219712] SELinux:  Permission watch_sb in class file not defined in
policy.
[    2.226936] SELinux:  Permission watch_with_perm in class file not
defined in policy.
[    2.234775] SELinux:  Permission watch_reads in class file not defined
in policy.
[    2.242268] SELinux:  Permission watch in class dir not defined in
policy.
[    2.249153] SELinux:  Permission watch_mount in class dir not defined in
policy.
[    2.256550] SELinux:  Permission watch_sb in class dir not defined in
policy.
[    2.263695] SELinux:  Permission watch_with_perm in class dir not
defined in policy.
[    2.271439] SELinux:  Permission watch_reads in class dir not defined in
policy.
[    2.278853] SELinux:  Permission watch in class lnk_file not defined in
policy.
[    2.286164] SELinux:  Permission watch_mount in class lnk_file not
defined in policy.
[    2.294003] SELinux:  Permission watch_sb in class lnk_file not defined
in policy.
[    2.301582] SELinux:  Permission watch_with_perm in class lnk_file not
defined in policy.
[    2.309769] SELinux:  Permission watch_reads in class lnk_file not
defined in policy.
[    2.317607] SELinux:  Permission watch in class chr_file not defined in
policy.
[    2.324925] SELinux:  Permission watch_mount in class chr_file not
defined in policy.
[    2.332761] SELinux:  Permission watch_sb in class chr_file not defined
in policy.
[    2.340344] SELinux:  Permission watch_with_perm in class chr_file not
defined in policy.
[    2.348522] SELinux:  Permission watch_reads in class chr_file not
defined in policy.
[    2.356366] SELinux:  Permission watch in class blk_file not defined in
policy.
[    2.363677] SELinux:  Permission watch_mount in class blk_file not
defined in policy.
[    2.371516] SELinux:  Permission watch_sb in class blk_file not defined
in policy.
[    2.379086] SELinux:  Permission watch_with_perm in class blk_file not
defined in policy.
[    2.387272] SELinux:  Permission watch_reads in class blk_file not
defined in policy.
[    2.395110] SELinux:  Permission watch in class sock_file not defined in
policy.
[    2.402506] SELinux:  Permission watch_mount in class sock_file not
defined in policy.
[    2.410429] SELinux:  Permission watch_sb in class sock_file not defined
in policy.
[    2.418085] SELinux:  Permission watch_with_perm in class sock_file not
defined in policy.
[    2.426350] SELinux:  Permission watch_reads in class sock_file not
defined in policy.
[    2.434282] SELinux:  Permission watch in class fifo_file not defined in
policy.
[    2.441679] SELinux:  Permission watch_mount in class fifo_file not
defined in policy.
[    2.449605] SELinux:  Permission watch_sb in class fifo_file not defined
in policy.
[    2.457262] SELinux:  Permission watch_with_perm in class fifo_file not
defined in policy.
[    2.465535] SELinux:  Permission watch_reads in class fifo_file not
defined in policy.
[    2.473773] SELinux: the above unknown classes and permissions will be
allowed
[    2.481016] SELinux:  policy capability network_peer_controls=1
[    2.486938] SELinux:  policy capability open_perms=1
[    2.491912] SELinux:  policy capability extended_socket_class=1
[    2.497833] SELinux:  policy capability always_check_network=0
[    2.503675] SELinux:  policy capability cgroup_seclabel=1
[    2.509074] SELinux:  policy capability nnp_nosuid_transition=1
[    2.551979] audit: type=1403 audit(1621001023.152:3): auid=4294967295
ses=4294967295 lsm=selinux res=1
[    2.558891] systemd[1]: Successfully loaded SELinux policy in 499.797ms.
[    2.663812] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup
in 67.655ms.
[    2.682911] systemd[1]: systemd 244.5+ running in system mode. (+PAM
+AUDIT +SELINUX +IMA -APPARMOR -SMACK +SYSVINIT +UTMP -LIBCRYPTSETUP
-GCRYPT -GNUTLS +ACL +XZ -LZ4 -SECCOMP +BLKID -ELFUTILS +KMOD -IDN2 -IDN
-PCRE2 default-hierarchy=hybrid)
[    2.704939] systemd[1]: Detected architecture arm64.

Welcome to Poky (Yocto Project Reference Distro) 3.1.7 (dunfell)!

[    2.761410] systemd[1]: Set hostname to <imx8mmevk>.
[    2.963225] random: systemd: uninitialized urandom read (16 bytes read)
[    2.970024] systemd[1]: system-getty.slice: unit configures an IP
firewall, but the local system does not support BPF/cgroup firewalling.
[    2.982383] systemd[1]: (This warning is only shown for the first unit
using IP firewalling.)
[    2.993074] systemd[1]: Created slice system-getty.slice.
[  OK  ] Created slice system-getty.slice.
[    3.013209] random: systemd: uninitialized urandom read (16 bytes read)
[    3.021079] systemd[1]: Created slice system-serial\x2dgetty.slice.
[  OK  ] Created slice system-serial\x2dgetty.slice.
[    3.040889] random: systemd: uninitialized urandom read (16 bytes read)
[    3.049063] systemd[1]: Created slice User and Session Slice.
[  OK  ] Created slice User and Session Slice.
[    3.073555] systemd[1]: Started Dispatch Password Requests to Console
Directory Watch.
[  OK  ] Started Dispatch Password �…ts to Console Directory Watch.
[    3.097478] systemd[1]: Started Forward Password Requests to Wall
Directory Watch.
[  OK  ] Started Forward Password R��…uests to Wall Directory Watch.
[    3.120999] systemd[1]: Reached target Paths.
[  OK  ] Reached target Paths.
[    3.140900] systemd[1]: Reached target Remote File Systems.
[  OK  ] Reached target Remote File Systems.
[    3.165590] systemd[1]: Reached target Slices.
[  OK  ] Reached target Slices.
[    3.185866] systemd[1]: Reached target Swap.
[  OK  ] Reached target Swap.
[    3.210920] systemd[1]: Listening on RPCbind Server Activation Socket.
[  OK  ] Listening on RPCbind Server Activation Socket.
[    3.232948] systemd[1]: Reached target RPC Port Mapper.
[  OK  ] Reached target RPC Port Mapper.
[    3.257214] systemd[1]: Listening on Syslog Socket.
[  OK  ] Listening on Syslog Socket.
[    3.277824] systemd[1]: Listening on initctl Compatibility Named Pipe.
[  OK  ] Listening on initctl Compatibility Named Pipe.
[    3.303340] systemd[1]: systemd-journald-audit.socket: Failed to create
listening socket (audit 1): Operation not permitted
[    3.303603] audit: type=1400 audit(1621001023.904:4): avc:  denied  {
audit_read } for  pid=1 comm="systemd" capability=37
 scontext=system_u:system_r:kernel_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0
[    3.314517] systemd[1]: systemd-journald-audit.socket: Failed to listen
on sockets: Operation not permitted
[    3.314663] systemd[1]: systemd-journald-audit.socket: Failed with
result 'resources'.
[    3.353186] systemd[1]: Failed to listen on Journal Audit Socket.
[FAILED] Failed to listen on Journal Audit Socket.
See 'systemctl status systemd-journald-audit.socket' for details.
[    3.389680] systemd[1]: Listening on Journal Socket (/dev/log).
[  OK  ] Listening on Journal Socket (/dev/log).
[    3.414416] systemd[1]: Listening on Journal Socket.
[  OK  ] Listening on Journal Socket.
[    3.434353] systemd[1]: Listening on Network Service Netlink Socket.
[  OK  ] Listening on Network Service Netlink Socket.
[    3.459379] systemd[1]: Listening on udev Control Socket.
[  OK  ] Listening on udev Control Socket.
[    3.481748] systemd[1]: Listening on udev Kernel Socket.
[  OK  ] Listening on udev Kernel Socket.
[    3.509857] systemd[1]: Mounting Huge Pages File System...
        Mounting Huge Pages File System...
[    3.533188] systemd[1]: Mounting POSIX Message Queue File System...
        Mounting POSIX Message Queue File System...
[    3.557152] systemd[1]: Mounting Kernel Debug File System...
        Mounting Kernel Debug File System...
[    3.581924] systemd[1]: Mounting Temporary Directory (/tmp)...
        Mounting Temporary Directory (/tmp)...
[    3.605283] systemd[1]: Starting Create list of static device nodes for
the current kernel...
        Starting Create list of st��…odes for the current kernel...
[    3.636385] systemd[1]: Starting Start psplash boot splash screen...
        Starting Start psplash boot splash screen...
[    3.660189] systemd[1]: Starting RPC Bind...
        Starting RPC Bind...
[    3.684232] systemd[1]: Starting SELinux autorelabel service loading...
        Starting SELinux autorelabel service loading...
[    3.708354] systemd[1]: Starting SELinux init for /dev service
loading...
        Starting SELinux init for /dev service loading...
[    3.740312] systemd[1]: Starting File System Check on Root Device...
        Starting File System Check on Root Device...
[    3.770209] systemd[1]: Starting Journal Service...
        Starting Journal Servi[    3.777145] systemd[1]: Condition check
resulted in Load Kernel Modules being skipped.
ce...
[    3.787527] systemd[1]: Condition check resulted in FUSE Control File
System being skipped.
[    3.801674] systemd[1]: Mounting Kernel Configuration File System...
        Mounting Kernel Configuration File System...
[    3.813958] systemd[1]: Starting Apply Kernel Variables...
        Starting Apply Kernel Variables...
[    3.824163] systemd[1]: Starting udev Coldplug all Devices...
        Starting udev Coldplug all Devices...
[    3.842788] systemd[1]: Started RPC Bind.
[  OK  ] [    3.848205] systemd[1]: Mounted Huge Pages File System.
Started RPC Bind.
[    3.855211] systemd[1]: Started Journal Service.
[  OK  ] Mounted Huge Pages File System.
[  OK  ] Started Journal Service.
[  OK  ] Mounted POSIX Message Queue File System.
[  OK  ] Mounted Kernel Debug File System.
[  OK  ] Mounted Temporary Directory (/tmp).
[  OK  ] Started Create list of sta��… nodes for the current kernel.
[FAILED] Failed to start Start psplash boot splash screen.
See 'systemctl status psplash-start.service' for details.
[DEPEND] Dependency failed for Star��…progress communication helper.
[  OK  ] Started SELinux autorelabel service loading.
[  OK  ] Started SELinux init for /dev service loading.
[  OK  ] Started File System Check on Root Device.
[  OK  ] Mounted Kernel Configuration File System.
[  OK  ] Started Apply Kernel Variables.
        Starting Remount Root and Kernel File Systems...
[    4.135040] EXT4-fs (mmcblk2p2): re-mounted. Opts: (null)
[  OK  ] Started Remount Root and Kernel File Systems.
        Starting Flush Journal to Persistent Storage...
[    4.176222] systemd-journald[287]: Received client request to flush
runtime journal.
        Starting Create Static Device Nodes in /dev...
[  OK  ] Started Flush Journal to Persistent Storage.
[  OK  ] Started Create Static Device Nodes in /dev.
[  OK  ] Reached target Local File Systems (Pre).
        Mounting /var/volatile...
        Starting udev Kernel Device Manager...
[  OK  ] Mounted /var/volatile.
[  OK  ] Started udev Coldplug all Devices.
        Starting Load/Save Random Seed...
[  OK  ] Reached target Local File Systems.
        Starting SELinux init service loading...
        Starting Create Volatile Files and Directories...
[  OK  ] Started udev Kernel Device Manager.
[  OK  ] Started SELinux init service loading.
        Starting Network Service...
[  OK  ] Started Create Volatile Files and Directories.
        Starting Network Time Synchronization...
        Starting Update UTMP about System Boot/Shutdown...
[  OK  ] Started Network Service.
        Starting Network Name Resolution...
[  OK  ] Started Update UTMP about System Boot/Shutdown.
[  OK  ] Started Network Time Synchronization.
[  OK  ] Reached target System Initialization.
[  OK  ] Started Daily Cleanup of Temporary Directories.
[  OK  ] Reached target System Time Set.
[  OK  ] Reached target System Time Synchronized.
[  OK  ] Reached target Timers.
[  OK  ] Listening on Avahi mDNS/DNS-SD Stack Activation Socket.
[  OK  ] Listening on D-Bus System Message Bus Socket.
[  OK  ] Reached target Sockets.
[  OK  ] Reached target Basic System.
[  OK  ] Started Kernel Logging Service.
[  OK  ] Started System Logging Service.
[  OK  ] Started D-Bus System Message Bus.
[    4.923342] audit: type=1400 audit(1621001025.524:5): avc:  denied  {
module_load } for  pid=312 comm="systemd-udevd"
path="/lib/modules/5.4.114+gf9a9b58ef7cc/kernel/arch/arm64/crypto/crct10dif-ce.ko"
dev="mmcblk2p2" ino=577 scontext=system_u:system_r:0
[    4.960809] audit: type=1400 audit(1621001025.524:6): avc:  denied  {
module_load } for  pid=307 comm="systemd-udevd"
path="/lib/modules/5.4.114+gf9a9b58ef7cc/kernel/arch/arm64/crypto/crct10dif-ce.ko"
dev="mmcblk2p2" ino=577 scontext=system_u:system_r:0
        Starting Telephony service...
[    4.996048] audit: type=1400 audit(1621001025.524:7): avc:  denied  {
module_load } for  pid=318 comm="systemd-udevd"
path="/lib/modules/5.4.114+gf9a9b58ef7cc/kernel/arch/arm64/crypto/crct10dif-ce.ko"
dev="mmcblk2p2" ino=577 scontext=system_u:system_r:0
[    5.032350] audit: type=1400 audit(1621001025.524:8): avc:  denied  {
module_load } for  pid=319 comm="systemd-udevd"
path="/lib/modules/5.4.114+gf9a9b58ef7cc/kernel/arch/arm64/crypto/crct10dif-ce.ko"
dev="mmcblk2p2" ino=577 scontext=system_u:system_r:0
        Starting Login Service...
[    5.072228] Generic PHY fixed-0:00: attached PHY driver [Generic PHY]
(mii_bus:phy_addr=fixed-0:00, irq=POLL)
[    5.088344] fec 30be0000.ethernet eth0: Link is Up - 1Gbps/Full - flow
control off
[  OK  ] Started Network Name Resolution.
[    5.109578] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
[  OK  ] Started Telephony service.
[  OK  ] Started Login Service.
[  OK  ] Reached target Network.
[  OK  ] Reached target Host and Network Name Lookups.
        Starting Avahi mDNS/DNS-SD Stack...
        Starting Hostname Service...
        Starting Permit User Sessions...
[  OK  ] Started Avahi mDNS/DNS-SD Stack.
[  OK  ] Started Permit User Sessions.
[  OK  ] Started Getty on tty1.
[  OK  ] Started Serial Getty on ttymxc1.
[  OK  ] Reached target Login Prompts.
[  OK  ] Reached target Multi-User System.
        Starting Update UTMP about System Runlevel Changes...
[  OK  ] Started Hostname Service.
[    5.644863] audit: type=1107 audit(1621001026.231:9): pid=1 uid=0
auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc:
 denied  { status } for auid=n/a uid=0 gid=0
path="/lib/systemd/system/graphical.target" cmdline="" scontext=s0
[    5.644863]  exe="/lib/systemd/systemd" sauid=0 hostname=? addr=?
terminal=?'
[FAILED] Failed to start Update UTM�…about System Runlevel Changes.
See 'systemctl status systemd-update-utmp-runlevel.service' for details.

Poky (Yocto Project Reference Distro) 3.1.7 imx8mmevk ttymxc1

imx8mmevk login: [   13.913709] random: crng init done
[   13.917116] random: 7 urandom warning(s) missed due to ratelimiting
[   34.240165] WLAN_EN: disabling
[   34.243228] VSD_3V3: disabling
[   62.907654] cfg80211: failed to load regulatory.db
[   62.907942] imx-sdma 302c0000.dma-controller: external firmware not
found, using ROM firmware
[   62.910414] imx-sdma 302b0000.dma-controller: external firmware not
found, using ROM firmware
[   62.933352] imx-sdma 30bd0000.dma-controller: loaded firmware 4.5

imx8mmevk login: root
[   84.724596] audit: type=1107 audit(1621001104.928:10): pid=1 uid=0
auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc:
 denied  { start } for auid=n/a uid=0 gid=0
path="/lib/systemd/system/user@.service"
cmdline="/lib/systemd/sy0
[   84.724596]  exe="/lib/systemd/systemd" sauid=0 hostname=? addr=?
terminal=?'
Cannot execute /bin/sh: No such f[   84.764677] audit: type=1107
audit(1621001104.932:11): pid=1 uid=0 auid=4294967295 ses=4294967295
subj=system_u:system_r:kernel_t:s0 msg='avc:  denied  { start } for
auid=n/a uid=0 gid=0 path="/run/systemd/transient/ses0
[   84.764677]  exe="/lib/systemd/systemd" sauid=0 hostname=? addr=?
terminal=?'
[   84.808459] audit: type=1400 audit(1621001104.932:12): avc:  denied  {
transition } for  pid=374 comm="login" path="/usr/lib/busybox/bin/sh"
dev="mmcblk2p2" ino=1921 scontext=system_u:system_r:kernel_t:s0
tcontext=root:sysadm_r:sysadm_t:s0 tclass=proce0

Poky (Yocto Project Reference Distro) 3.1.7 imx8mmevk ttymxc1

imx8mmevk login: [   94.988451] audit: type=1107 audit(1621001115.197:13):
pid=1 uid=0 auid=4294967295 ses=4294967295
subj=system_u:system_r:kernel_t:s0 msg='avc:  denied  { stop } for auid=n/a
uid=0 gid=0 path="/lib/systemd/system/user@.service" cmdline=0
[   94.988451]  exe="/lib/systemd/systemd" sauid=0 hostname=? addr=?
terminal=?'

imx8mmevk login: root
Last login: Fri May 14 14:05:04 UTC 2021 on ttymxc1
[  102.258579] audit: type=1107 audit(1621001122.465:14): pid=1 uid=0
auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc:
 denied  { start } for auid=n/a uid=0 gid=0
path="/lib/systemd/system/user@.service"
cmdline="/lib/systemd/sy0
[  102.258579]  exe="/lib/systemd/systemd" sauid=0 hostname=? addr=?
terminal=?'
Cannot execute /bin/sh: No such f[  102.298664] audit: type=1107
audit(1621001122.481:15): pid=1 uid=0 auid=4294967295 ses=4294967295
subj=system_u:system_r:kernel_t:s0 msg='avc:  denied  { start } for
auid=n/a uid=0 gid=0 path="/run/systemd/transient/ses0
[  102.298664]  exe="/lib/systemd/systemd" sauid=0 hostname=? addr=?
terminal=?'
[  102.342430] audit: type=1400 audit(1621001122.485:16): avc:  denied  {
transition } for  pid=379 comm="login" path="/usr/lib/busybox/bin/sh"
dev="mmcblk2p2" ino=1921 scontext=system_u:system_r:kernel_t:s0
tcontext=root:sysadm_r:sysadm_t:s0 tclass=proce0

Poky (Yocto Project Reference Distro) 3.1.7 imx8mmevk ttymxc1

imx8mmevk login: [  112.488345] audit: type=1107 audit(1621001132.697:17):
pid=1 uid=0 auid=4294967295 ses=4294967295
subj=system_u:system_r:kernel_t:s0 msg='avc:  denied  { stop } for auid=n/a
uid=0 gid=0 path="/lib/systemd/system/user@.service" cmdline=0
[  112.488345]  exe="/lib/systemd/systemd" sauid=0 hostname=? addr=?
terminal=?'

imx8mmevk login:

[-- Attachment #2: Type: text/html, Size: 122250 bytes --]

^ permalink raw reply	[flat|nested] 6+ messages in thread

* Re: [yocto] meta-selinux issues. Depending on what I put in my local.conf, I get boot loops or can't log in.
  2021-05-16  2:15   ` Brian Hutchinson
@ 2021-05-16 13:07     ` Richard Purdie
  2021-05-16 14:34       ` Brian Hutchinson
  0 siblings, 1 reply; 6+ messages in thread
From: Richard Purdie @ 2021-05-16 13:07 UTC (permalink / raw)
  To: Brian Hutchinson, yocto

On Sat, 2021-05-15 at 22:15 -0400, Brian Hutchinson wrote:
> 
> 
> On Fri, May 14, 2021 at 12:35 AM Yi Zhao <yi.zhao@windriver.com> wrote:
> > 
> > On 5/14/21 9:40 AM, Brian Hutchinson wrote:
> >  
> > > Hi,
> > > 
> > > Pretty new to selinux.  I've worked through a lot of issues to get this far but am stumped at the moment
> > > so any pointers, clues are appreciated.
> > > 
> > > I'm trying to add selinux to my custom image.  After running into problems, I decided it was best to
> > > start with building core-image-selinux for my NXP imx8mm-evk board as a reference for getting my custom
> > > image to work.
> > > 
> > > I'm using fscl-community-bsp meta-freescale Dunfell release which is building a 5.4.114 kernel. 
> > > 
> > > My first issues were getting kernel config options right (.config attached).  I kept booting my rootfs
> > > and sestatus would result in selinux not being enabled.
> > > 
> > > After getting kernel config somewhat worked out, then I started getting either boot loops or locked out.
> > > 
> > > I'll stay focused on my core-image-selinux image as hopefully if I can get it working it will help me
> > > get my custom image working too.
> > > 
> > > Here is my last iteration of my local.conf that results in me not being able to log in.  With core-
> > > image-selinux image, it freezes before it gets to login prompt.  On my custom image, I get log in prompt
> > > but when I try to log in a root I get audit messages and dropped back to login prompt.
> > > 
> > > local.conf for core-image-selinux:
> > > 
> > > MACHINE ??= 'imx8mmevk' 
> > >  DISTRO ?= 'poky' 
> > >  PACKAGE_CLASSES ?= 'package_rpm' 
> > >  EXTRA_IMAGE_FEATURES ?= "debug-tweaks" 
> > >  DISTRO_FEATURES_remove = " sysvinit" 
> > >  DISTRO_FEATURES_append += " acl xattr pam selinux systemd" 
> > >  VIRTUAL-RUNTIME_init_manager = "systemd" 
> > >  DISTRO_FEATURES_BACKFILL_CONSIDERED = "" 
> > >  PREFERRED_PROVIDER_virtual/refpolicy ?= "refpolicy-mls" 
> > 
> > You can try refpolicy-mcs or refpolicy-targeted. The mls policy doesn't work for systemed on dunfell.
> >  
> > //Yi
> > 
> 
>  Thank you very much for that!  I made that change to my core-image-selinux build and it worked!  When it
> booted I saw a systemd process take a while to finish, I assume that was the relable process.  And when I
> logged in as root, there is a significant delay before being logged in, not sure what is going on there.
> 
> When I made the same change to my imx8mm-evk core-image-base image with selinux added, I saw the same
> systemd process run but it didn't take quite as long and it made the system reboot.  Once it rebooted I did
> get a login prompt but it won't let me login as root.  So something is still miss-configured and still at a
> loss as to what to look at next.

I know nothing about this but I was surprised you were using busybox login 
utilities with selinux. I'm not sure if that is well tested or not...

Cheers,

Richard




^ permalink raw reply	[flat|nested] 6+ messages in thread

* Re: [yocto] meta-selinux issues. Depending on what I put in my local.conf, I get boot loops or can't log in.
  2021-05-16 13:07     ` Richard Purdie
@ 2021-05-16 14:34       ` Brian Hutchinson
  0 siblings, 0 replies; 6+ messages in thread
From: Brian Hutchinson @ 2021-05-16 14:34 UTC (permalink / raw)
  To: Richard Purdie; +Cc: yocto

[-- Attachment #1: Type: text/plain, Size: 3599 bytes --]

On Sun, May 16, 2021, 9:07 AM Richard Purdie <
richard.purdie@linuxfoundation.org> wrote:

> On Sat, 2021-05-15 at 22:15 -0400, Brian Hutchinson wrote:
> >
> >
> > On Fri, May 14, 2021 at 12:35 AM Yi Zhao <yi.zhao@windriver.com> wrote:
> > >
> > > On 5/14/21 9:40 AM, Brian Hutchinson wrote:
> > >
> > > > Hi,
> > > >
> > > > Pretty new to selinux.  I've worked through a lot of issues to get
> this far but am stumped at the moment
> > > > so any pointers, clues are appreciated.
> > > >
> > > > I'm trying to add selinux to my custom image.  After running into
> problems, I decided it was best to
> > > > start with building core-image-selinux for my NXP imx8mm-evk board
> as a reference for getting my custom
> > > > image to work.
> > > >
> > > > I'm using fscl-community-bsp meta-freescale Dunfell release which is
> building a 5.4.114 kernel.
> > > >
> > > > My first issues were getting kernel config options right (.config
> attached).  I kept booting my rootfs
> > > > and sestatus would result in selinux not being enabled.
> > > >
> > > > After getting kernel config somewhat worked out, then I started
> getting either boot loops or locked out.
> > > >
> > > > I'll stay focused on my core-image-selinux image as hopefully if I
> can get it working it will help me
> > > > get my custom image working too.
> > > >
> > > > Here is my last iteration of my local.conf that results in me not
> being able to log in.  With core-
> > > > image-selinux image, it freezes before it gets to login prompt.  On
> my custom image, I get log in prompt
> > > > but when I try to log in a root I get audit messages and dropped
> back to login prompt.
> > > >
> > > > local.conf for core-image-selinux:
> > > >
> > > > MACHINE ??= 'imx8mmevk'
> > > >  DISTRO ?= 'poky'
> > > >  PACKAGE_CLASSES ?= 'package_rpm'
> > > >  EXTRA_IMAGE_FEATURES ?= "debug-tweaks"
> > > >  DISTRO_FEATURES_remove = " sysvinit"
> > > >  DISTRO_FEATURES_append += " acl xattr pam selinux systemd"
> > > >  VIRTUAL-RUNTIME_init_manager = "systemd"
> > > >  DISTRO_FEATURES_BACKFILL_CONSIDERED = ""
> > > >  PREFERRED_PROVIDER_virtual/refpolicy ?= "refpolicy-mls"
> > >
> > > You can try refpolicy-mcs or refpolicy-targeted. The mls policy
> doesn't work for systemed on dunfell.
> > >
> > > //Yi
> > >
> >
> >  Thank you very much for that!  I made that change to my
> core-image-selinux build and it worked!  When it
> > booted I saw a systemd process take a while to finish, I assume that was
> the relable process.  And when I
> > logged in as root, there is a significant delay before being logged in,
> not sure what is going on there.
> >
> > When I made the same change to my imx8mm-evk core-image-base image with
> selinux added, I saw the same
> > systemd process run but it didn't take quite as long and it made the
> system reboot.  Once it rebooted I did
> > get a login prompt but it won't let me login as root.  So something is
> still miss-configured and still at a
> > loss as to what to look at next.
>
> I know nothing about this but I was surprised you were using busybox login
> utilities with selinux. I'm not sure if that is well tested or not...
>
> Cheers,
>
> Richard
>

Hey Richard,  good to hear from you again (last was ELC-E).

I really didn't change anything except add selinux layer and (attempt) to
follow instructions on meta-selinux README.

I guess we're the blind leading the blind.  This is my first attempt to
incorporate selinux into custom image so be gentle ;).

Regards,

Brian

>
>
>

[-- Attachment #2: Type: text/html, Size: 5000 bytes --]

^ permalink raw reply	[flat|nested] 6+ messages in thread

* Re: [yocto] meta-selinux issues. Depending on what I put in my local.conf, I get boot loops or can't log in.
       [not found]     ` <224d4a1b-cac4-5264-6112-518af8624ad1@windriver.com>
@ 2021-05-17 19:37       ` Brian Hutchinson
  0 siblings, 0 replies; 6+ messages in thread
From: Brian Hutchinson @ 2021-05-17 19:37 UTC (permalink / raw)
  To: Yi Zhao, yocto

[-- Attachment #1: Type: text/plain, Size: 47400 bytes --]

> imx8mmevk login: root
> Last login: Fri May 14 14:05:04 UTC 2021 on ttymxc1
> [  102.258579] audit: type=1107 audit(1621001122.465:14): pid=1 uid=0
> auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc:
>  denied  { start } for auid=n/a uid=0 gid=0 path=
> "/lib/systemd/system/user@.service" </lib/systemd/system/user@.service>
> cmdline="/lib/systemd/sy0
> [  102.258579]  exe="/lib/systemd/systemd" sauid=0 hostname=? addr=?
> terminal=?'
> Cannot execute /bin/sh: No such f[  102.298664] audit: type=1107
> audit(1621001122.481:15): pid=1 uid=0 auid=4294967295 ses=4294967295
> subj=system_u:system_r:kernel_t:s0 msg='avc:  denied  { start } for
> auid=n/a uid=0 gid=0 path="/run/systemd/transient/ses0
>
> There was an error: Cannot execute /bin/sh: No such file
>
> Would you please check this file in your rootfs ?
>
> You can add "selinux=1 enforcing=0" to your kernel boot cmdline to enable
> selinux permissive mode. Then you can easy to debug.
>
>
> //Yi
>
>
> Hi Yi,

I never could figure out which specific file wasn't found.

I did however pass "selinux=1 enforcing=0" to kernel and can now log in.
But of course selinux isn't in "enforcing" mode.

I do get tons of audit messages.  Does this mean I need to do "policy work"
to address these messages and get back to "enforcing" mode?  I guess I
still don't understand the issues here ... again new to selinux.

Will copy latest log of booting below.

Thanks,

Brian

local.conf:

MACHINE ??= 'imx8mmevk'
DISTRO ?= 'poky'
PACKAGE_CLASSES ?= 'package_rpm'
EXTRA_IMAGE_FEATURES ?= "debug-tweaks"
DISTRO_FEATURES_remove = " sysvinit"
DISTRO_FEATURES_append += " acl xattr pam selinux systemd"
#PREFERRED_PROVIDER_virtual/refpolicy ?= "refpolicy-minimum"
PREFERRED_PROVIDER_virtual/refpolicy ?= "refpolicy-mcs"
VIRTUAL-RUNTIME_init_manager = "systemd"
#DISTRO_FEATURES_BACKFILL_CONSIDERED += "sysvinit"
DISTRO_FEATURES_BACKFILL_CONSIDERED = ""
#VIRTUAL-RUNTIME_initscripts = ""
USER_CLASSES ?= "buildstats image-mklibs image-prelink"
#IMAGE_INSTALL_append = " packagegroup-core-selinux"
CORE_IMAGE_EXTRA_INSTALL += " packagegroup-core-selinux"
DISTRO_FEATURES_remove = "3g bluetooth wifi pci pcmcia wayland x11 opengl
irda directfb"
IMAGE_FSTYPES += " tar.bz2 ext4 wic.bz2 wic.bmap"
PATCHRESOLVE = "noop"
BB_DISKMON_DIRS ??= "\
   STOPTASKS,${TMPDIR},1G,100K \
   STOPTASKS,${DL_DIR},1G,100K \
   STOPTASKS,${SSTATE_DIR},1G,100K \
   STOPTASKS,/tmp,100M,100K \
   ABORT,${TMPDIR},100M,1K \
   ABORT,${DL_DIR},100M,1K \
   ABORT,${SSTATE_DIR},100M,1K \
   ABORT,/tmp,10M,1K"
PACKAGECONFIG_append_pn-qemu-system-native = " sdl"
CONF_VERSION = "1"

DL_DIR ?= "${BSPDIR}/downloads/"
ACCEPT_FSL_EULA = "1"

Starting kernel ...

[    0.000000] Booting Linux on physical CPU 0x0000000000 [0x410fd034]
[    0.000000] Linux version 5.4.114+gf9a9b58ef7cc (oe-user@oe-host) (gcc
version 9.3.0 (GCC)) #1 SMP PREEMPT Thu Apr 22 11:48:16 UTC 2021
[    0.000000] Machine model: FSL i.MX8MM EVK board
[    0.000000] earlycon: ec_imx6q0 at MMIO 0x0000000030890000 (options
'115200')
[    0.000000] printk: bootconsole [ec_imx6q0] enabled
[    0.000000] efi: Getting EFI parameters from FDT:
[    0.000000] efi: UEFI not found.
[    0.000000] Reserved memory: created CMA memory pool at
0x0000000078000000, size 640 MiB
[    0.000000] OF: reserved mem: initialized node linux,cma, compatible id
shared-dma-pool
[    0.000000] NUMA: No NUMA configuration found
[    0.000000] NUMA: Faking a node at [mem
0x0000000040000000-0x00000000bdffffff]
[    0.000000] NUMA: NODE_DATA [mem 0xbdbe0500-0xbdbe1fff]
[    0.000000] Zone ranges:
[    0.000000]   DMA32    [mem 0x0000000040000000-0x00000000bdffffff]
[    0.000000]   Normal   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000040000000-0x00000000b7ffffff]
[    0.000000]   node   0: [mem 0x00000000b8000000-0x00000000b83fffff]
[    0.000000]   node   0: [mem 0x00000000b8400000-0x00000000bdffffff]
[    0.000000] Initmem setup node 0 [mem
0x0000000040000000-0x00000000bdffffff]
[    0.000000] psci: probing for conduit method from DT.
[    0.000000] psci: PSCIv1.1 detected in firmware.
[    0.000000] psci: Using standard PSCI v0.2 function IDs
[    0.000000] psci: Trusted OS migration not required
[    0.000000] psci: SMC Calling Convention v1.1
[    0.000000] percpu: Embedded 24 pages/cpu s58904 r8192 d31208 u98304
[    0.000000] Detected VIPT I-cache on CPU0
[    0.000000] CPU features: detected: ARM erratum 845719
[    0.000000] CPU features: detected: GIC system register CPU interface
[    0.000000] Speculative Store Bypass Disable mitigation not required
[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages:
508032
[    0.000000] Policy zone: DMA32
[    0.000000] Kernel command line: console=ttymxc1,115200
earlycon=ec_imx6q,0x30890000,115200 selinux=1 enforcing=0 rootwait ro
root=/dev/mmcblk2p2 rauc.slot=B
[    0.000000] Dentry cache hash table entries: 262144 (order: 9, 2097152
bytes, linear)
[    0.000000] Inode-cache hash table entries: 131072 (order: 8, 1048576
bytes, linear)
[    0.000000] mem auto-init: stack:off, heap alloc:off, heap free:off
[    0.000000] Memory: 1336216K/2064384K available (16508K kernel code,
1234K rwdata, 6480K rodata, 2880K init, 1038K bss, 72808K reserved, 655360K
cma-reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
[    0.000000] rcu: Preemptible hierarchical RCU implementation.
[    0.000000] rcu:     RCU restricting CPUs from NR_CPUS=256 to
nr_cpu_ids=4.
[    0.000000]  Tasks RCU enabled.
[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is
25 jiffies.
[    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
[    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
[    0.000000] GICv3: GIC: Using split EOI/Deactivate mode
[    0.000000] GICv3: 128 SPIs implemented
[    0.000000] GICv3: 0 Extended SPIs implemented
[    0.000000] GICv3: Distributor has no Range Selector support
[    0.000000] GICv3: 16 PPIs implemented
[    0.000000] GICv3: no VLPI support, no direct LPI support
[    0.000000] GICv3: CPU0: found redistributor 0 region
0:0x0000000038880000
[    0.000000] ITS: No ITS available, not enabling LPIs
[    0.000000] random: get_random_bytes called from
start_kernel+0x2b8/0x43c with crng_init=0
[    0.000000] arch_timer: cp15 timer(s) running at 8.00MHz (phys).
[    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff
max_cycles: 0x1d854df40, max_idle_ns: 440795202120 ns
[    0.000003] sched_clock: 56 bits at 8MHz, resolution 125ns, wraps every
2199023255500ns
[    0.008456] Console: colour dummy device 80x25
[    0.012581] Calibrating delay loop (skipped), value calculated using
timer frequency.. 16.00 BogoMIPS (lpj=32000)
[    0.022844] pid_max: default: 32768 minimum: 301
[    0.027542] LSM: Security Framework initializing
[    0.032140] SELinux:  Initializing.
[    0.035679] Mount-cache hash table entries: 4096 (order: 3, 32768 bytes,
linear)
[    0.043062] Mountpoint-cache hash table entries: 4096 (order: 3, 32768
bytes, linear)
[    0.052065] ASID allocator initialised with 32768 entries
[    0.056439] rcu: Hierarchical SRCU implementation.
[    0.062123] EFI services will not be available.
[    0.065889] smp: Bringing up secondary CPUs ...
[    0.070645] Detected VIPT I-cache on CPU1
[    0.070669] GICv3: CPU1: found redistributor 1 region
0:0x00000000388a0000
[    0.070699] CPU1: Booted secondary processor 0x0000000001 [0x410fd034]
[    0.071094] Detected VIPT I-cache on CPU2
[    0.071111] GICv3: CPU2: found redistributor 2 region
0:0x00000000388c0000
[    0.071129] CPU2: Booted secondary processor 0x0000000002 [0x410fd034]
[    0.071498] Detected VIPT I-cache on CPU3
[    0.071512] GICv3: CPU3: found redistributor 3 region
0:0x00000000388e0000
[    0.071527] CPU3: Booted secondary processor 0x0000000003 [0x410fd034]
[    0.071579] smp: Brought up 1 node, 4 CPUs
[    0.126888] SMP: Total of 4 processors activated.
[    0.131607] CPU features: detected: 32-bit EL0 Support
[    0.136781] CPU features: detected: CRC32 instructions
[    0.148799] CPU: All CPU(s) started at EL2
[    0.150070] alternatives: patching kernel code
[    0.155972] devtmpfs: initialized
[    0.163712] clocksource: jiffies: mask: 0xffffffff max_cycles:
0xffffffff, max_idle_ns: 7645041785100000 ns
[    0.170666] futex hash table entries: 1024 (order: 4, 65536 bytes,
linear)
[    0.194350] pinctrl core: initialized pinctrl subsystem
[    0.197431] DMI not present or invalid.
[    0.200869] NET: Registered protocol family 16
[    0.212126] DMA: preallocated 256 KiB pool for atomic allocations
[    0.215425] audit: initializing netlink subsys (disabled)
[    0.221074] audit: type=2000 audit(0.160:1): state=initialized
audit_enabled=0 res=1
[    0.228628] cpuidle: using governor menu
[    0.233081] hw-breakpoint: found 6 breakpoint and 4 watchpoint
registers.
[    0.240148] Serial: AMBA PL011 UART driver
[    0.243532] imx mu driver is registered.
[    0.247422] imx rpmsg driver is registered.
[    0.256559] imx8mm-pinctrl 30330000.pinctrl: initialized IMX pinctrl
driver
[    0.277795] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
[    0.281689] HugeTLB registered 32.0 MiB page size, pre-allocated 0 pages
[    0.288409] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    0.295145] HugeTLB registered 64.0 KiB page size, pre-allocated 0 pages
[    0.302773] cryptd: max_cpu_qlen set to 1000
[    0.309110] ACPI: Interpreter disabled.
[    0.310834] iommu: Default domain type: Translated
[    0.315168] vgaarb: loaded
[    0.317981] SCSI subsystem initialized
[    0.321822] usbcore: registered new interface driver usbfs
[    0.327027] usbcore: registered new interface driver hub
[    0.332343] usbcore: registered new device driver usb
[    0.338578] mc: Linux media interface: v0.10
[    0.341707] videodev: Linux video capture interface: v2.00
[    0.347255] pps_core: LinuxPPS API ver. 1 registered
[    0.352184] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo
Giometti <giometti@linux.it>
[    0.361379] PTP clock support registered
[    0.365426] EDAC MC: Ver: 3.0.0
[    0.369219] No BMan portals available!
[    0.372429] QMan: Allocated lookup table at (____ptrval____), entry
count 65537
[    0.379832] No QMan portals available!
[    0.383713] No USDPAA memory, no 'fsl,usdpaa-mem' in device-tree
[    0.389771] FPGA manager framework
[    0.392851] Advanced Linux Sound Architecture Driver Initialized.
[    0.399282] Bluetooth: Core ver 2.22
[    0.402510] NET: Registered protocol family 31
[    0.406961] Bluetooth: HCI device and connection manager initialized
[    0.413350] Bluetooth: HCI socket layer initialized
[    0.418248] Bluetooth: L2CAP socket layer initialized
[    0.423330] Bluetooth: SCO socket layer initialized
[    0.428975] clocksource: Switched to clocksource arch_sys_counter
[    0.434507] VFS: Disk quotas dquot_6.6.0
[    0.438331] VFS: Dquot-cache hash table entries: 512 (order 0, 4096
bytes)
[    0.445357] pnp: PnP ACPI: disabled
[    0.454274] thermal_sys: Registered thermal governor 'step_wise'
[    0.454279] thermal_sys: Registered thermal governor 'power_allocator'
[    0.457769] NET: Registered protocol family 2
[    0.468700] tcp_listen_portaddr_hash hash table entries: 1024 (order: 2,
16384 bytes, linear)
[    0.477008] TCP established hash table entries: 16384 (order: 5, 131072
bytes, linear)
[    0.485043] TCP bind hash table entries: 16384 (order: 6, 262144 bytes,
linear)
[    0.492505] TCP: Hash tables configured (established 16384 bind 16384)
[    0.498928] UDP hash table entries: 1024 (order: 3, 32768 bytes, linear)
[    0.505618] UDP-Lite hash table entries: 1024 (order: 3, 32768 bytes,
linear)
[    0.512899] NET: Registered protocol family 1
[    0.517459] RPC: Registered named UNIX socket transport module.
[    0.523088] RPC: Registered udp transport module.
[    0.527803] RPC: Registered tcp transport module.
[    0.532528] RPC: Registered tcp NFSv4.1 backchannel transport module.
[    0.539385] PCI: CLS 0 bytes, default 64
[    0.543722] hw perfevents: enabled with armv8_pmuv3 PMU driver, 7
counters available
[    0.551061] kvm [1]: IPA Size Limit: 40 bits
[    0.555620] kvm [1]: GICv3: no GICV resource entry
[    0.559830] kvm [1]: disabling GICv2 emulation
[    0.564304] kvm [1]: GIC system register CPU interface enabled
[    0.570207] kvm [1]: vgic interrupt IRQ1
[    0.574184] kvm [1]: Hyp mode initialized successfully
[    0.582033] Initialise system trusted keyrings
[    0.583816] workingset: timestamp_bits=44 max_order=19 bucket_order=0
[    0.595952] squashfs: version 4.0 (2009/01/31) Phillip Lougher
[    0.599542] NFS: Registering the id_resolver key type
[    0.604059] Key type id_resolver registered
[    0.608228] Key type id_legacy registered
[    0.612258] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
[    0.618989] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver
Registering...
[    0.626441] jffs2: version 2.2. (NAND) �© 2001-2006 Red Hat, Inc.
[    0.632909] 9p: Installing v9fs 9p2000 file system support
[    0.651715] Key type asymmetric registered
[    0.652956] Asymmetric key parser 'x509' registered
[    0.657891] Block layer SCSI generic (bsg) driver version 0.4 loaded
(major 244)
[    0.665301] io scheduler mq-deadline registered
[    0.669849] io scheduler kyber registered
[    0.678038] EINJ: ACPI disabled.
[    0.686739] imx-sdma 302c0000.dma-controller: Direct firmware load for
imx/sdma/sdma-imx7d.bin failed with error -2
[    0.694396] imx-sdma 302c0000.dma-controller: Falling back to sysfs
fallback for: imx/sdma/sdma-imx7d.bin
[    0.711570] mxs-dma 33000000.dma-controller: initialized
[    0.715081] Bus freq driver module loaded
[    0.723138] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    0.728538] 30890000.serial: ttymxc1 at MMIO 0x30890000 (irq = 34,
base_baud = 1500000) is a IMX
[    0.735469] printk: console [ttymxc1] enabled
[    0.735469] printk: console [ttymxc1] enabled
[    0.744109] printk: bootconsole [ec_imx6q0] disabled
[    0.744109] printk: bootconsole [ec_imx6q0] disabled
[    0.756061] imx-drm soc@0:bus@32c00000:display-subsystem: no available
port
[    0.774364] loop: module loaded
[    0.779430] imx ahci driver is registered.
[    0.786198] spi_imx 30830000.spi: probed
[    0.791030] spi-nor spi3.0: n25q256ax1 (32768 Kbytes)
[    0.796126] 7 fixed-partitions partitions found on MTD device
30bb0000.spi
[    0.803006] Creating 7 MTD partitions on "30bb0000.spi":
[    0.808325] 0x000000000000-0x000000200000 : "U-Boot"
[    0.817665] 0x000000200000-0x000000202000 : "U-Boot Env"
[    0.822995] mtd: partition "U-Boot Env" doesn't end on an erase/write
block -- force read-only
[    0.833562] 0x000000202000-0x000000204000 : "U-Boot Env 2"
[    0.839058] mtd: partition "U-Boot Env 2" doesn't start on an
erase/write block boundary -- force read-only
[    0.853558] 0x000000204000-0x000000205000 : "boot.scr"
[    0.858708] mtd: partition "boot.scr" doesn't start on an erase/write
block boundary -- force read-only
[    0.869560] 0x000000205000-0x000000210000 : "Device Tree Blob"
[    0.875403] mtd: partition "Device Tree Blob" doesn't start on an
erase/write block boundary -- force read-only
[    0.889564] 0x000000210000-0x000000e10000 : "Compressed Kernel"
[    0.897581] 0x000000e10000-0x000002000000 : "SquashFS"
[    0.906803] libphy: Fixed MDIO Bus: probed
[    0.911599] tun: Universal TUN/TAP device driver, 1.6
[    0.917348] thunder_xcv, ver 1.0
[    0.920605] thunder_bgx, ver 1.0
[    0.923868] nicpf, ver 1.0
[    0.927790] pps pps0: new PPS source ptp0
[    0.944179] libphy: fec_enet_mii_bus: probed
[    0.948992] fec 30be0000.ethernet eth0: registered PHC device 0
[    0.955460] Freescale FM module, FMD API version 21.1.0
[    0.960912] Freescale FM Ports module
[    0.964580] fsl_mac: fsl_mac: FSL FMan MAC API based driver
[    0.970316] fsl_dpa: FSL DPAA Ethernet driver
[    0.974768] fsl_advanced: FSL DPAA Advanced drivers:
[    0.979737] fsl_proxy: FSL DPAA Proxy initialization driver
[    0.985398] fsl_oh: FSL FMan Offline Parsing port driver
[    0.991478] hclge is initializing
[    0.994802] hns3: Hisilicon Ethernet Network Driver for Hip08 Family -
version
[    1.002027] hns3: Copyright (c) 2017 Huawei Corporation.
[    1.007388] e1000: Intel(R) PRO/1000 Network Driver - version
7.3.21-k8-NAPI
[    1.014441] e1000: Copyright (c) 1999-2006 Intel Corporation.
[    1.020217] e1000e: Intel(R) PRO/1000 Network Driver - 3.2.6-k
[    1.026053] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
[    1.032008] igb: Intel(R) Gigabit Ethernet Network Driver - version
5.6.0-k
[    1.038977] igb: Copyright (c) 2007-2014 Intel Corporation.
[    1.044581] igbvf: Intel(R) Gigabit Virtual Function Network Driver -
version 2.4.0-k
[    1.052413] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
[    1.058472] sky2: driver version 1.30
[    1.062994] VFIO - User Level meta-driver version: 0.3
[    1.069765] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    1.076300] ehci-pci: EHCI PCI platform driver
[    1.080817] ehci-platform: EHCI generic platform driver
[    1.086195] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    1.092398] ohci-pci: OHCI PCI platform driver
[    1.096883] ohci-platform: OHCI generic platform driver
[    1.102594] usbcore: registered new interface driver usb-storage
[    1.108673] usbcore: registered new interface driver usbserial_generic
[    1.115219] usbserial: USB Serial support registered for generic
[    1.121250] usbcore: registered new interface driver ftdi_sio
[    1.127012] usbserial: USB Serial support registered for FTDI USB Serial
Device
[    1.134346] usbcore: registered new interface driver usb_serial_simple
[    1.140888] usbserial: USB Serial support registered for carelink
[    1.146996] usbserial: USB Serial support registered for zio
[    1.152669] usbserial: USB Serial support registered for funsoft
[    1.158690] usbserial: USB Serial support registered for flashloader
[    1.165062] usbserial: USB Serial support registered for google
[    1.170997] usbserial: USB Serial support registered for libtransistor
[    1.177539] usbserial: USB Serial support registered for vivopay
[    1.183559] usbserial: USB Serial support registered for moto_modem
[    1.189846] usbserial: USB Serial support registered for motorola_tetra
[    1.196480] usbserial: USB Serial support registered for novatel_gps
[    1.202850] usbserial: USB Serial support registered for hp4x
[    1.208613] usbserial: USB Serial support registered for suunto
[    1.214550] usbserial: USB Serial support registered for siemens_mpi
[    1.223273] input: 30370000.snvs:snvs-powerkey as /devices/platform/soc@0
/soc@0:bus@30000000/30370000.snvs/30370000.snvs:snvs-powerkey/input/input0
[    1.238261] snvs_rtc 30370000.snvs:snvs-rtc-lp: registered as rtc0
[    1.244525] i2c /dev entries driver
[    1.252482] imx2-wdt 30280000.watchdog: timeout 60 sec (nowayout=0)
[    1.259024] Bluetooth: HCI UART driver ver 2.3
[    1.263482] Bluetooth: HCI UART protocol H4 registered
[    1.268627] Bluetooth: HCI UART protocol BCSP registered
[    1.273975] Bluetooth: HCI UART protocol LL registered
[    1.279119] Bluetooth: HCI UART protocol ATH3K registered
[    1.284536] Bluetooth: HCI UART protocol Three-wire (H5) registered
[    1.290883] Bluetooth: HCI UART protocol Broadcom registered
[    1.296567] Bluetooth: HCI UART protocol QCA registered
[    1.303543] sdhci: Secure Digital Host Controller Interface driver
[    1.309736] sdhci: Copyright(c) Pierre Ossman
[    1.314266] Synopsys Designware Multimedia Card Interface Driver
[    1.320775] sdhci-pltfm: SDHCI platform and OF driver helper
[    1.327179] mmc1: CQHCI version 5.10
[    1.331244] mmc2: CQHCI version 5.10
[    1.366687] mmc2: SDHCI controller on 30b60000.mmc [30b60000.mmc] using
ADMA
[    1.375998] ledtrig-cpu: registered to indicate activity on CPUs
[    1.383126] caam 30900000.crypto: device ID = 0x0a16040100000000 (Era 9)
[    1.389897] caam 30900000.crypto: job rings = 3, qi = 0
[    1.405062] caam algorithms registered in /proc/crypto
[    1.410957] caam 30900000.crypto: caam pkc algorithms registered in
/proc/crypto
[    1.421068] caam_jr 30901000.jr: registering rng-caam
[    1.430101] caam-snvs 30370000.caam-snvs: can't get snvs clock
[    1.436043] caam-snvs 30370000.caam-snvs: violation handlers armed -
non-secure state
[    1.444463] usbcore: registered new interface driver usbhid
[    1.450044] usbhid: USB HID core driver
[    1.455567] No fsl,qman node
[    1.458510] Freescale USDPAA process driver
[    1.462698] fsl-usdpaa: no region found
[    1.466539] Freescale USDPAA process IRQ driver
[    1.474129] optee: probing for conduit method from DT.
[    1.475305] mmc2: Command Queue Engine enabled
[    1.479321] optee: revision 3.2 (6a22e6e8)
[    1.479658] optee: dynamic shared memory is enabled
[    1.483772] mmc2: new HS400 Enhanced strobe MMC card at address 0001
[    1.488029] optee: initialized driver
[    1.493604] mmcblk2: mmc2:0001 DG4016 7.49 GiB
[    1.501979] wm8524-codec audio-codec: Failed to get mute line: -517
[    1.502950] mmcblk2boot0: mmc2:0001 DG4016 partition 1 4.00 MiB
[    1.507807] OF: /sound-bt-sco/simple-audio-card,cpu: could not get
#sound-dai-cells for /soc@0/bus@30000000/sai@30020000
[    1.513720] mmcblk2boot1: mmc2:0001 DG4016 partition 2 4.00 MiB
[    1.519517] asoc-simple-card sound-bt-sco: parse error -22
[    1.530510] mmcblk2gp0: mmc2:0001 DG4016 partition 4 3.52 GiB
[    1.536315] asoc-simple-card: probe of sound-bt-sco failed with error
-22
[    1.542169] mmcblk2rpmb: mmc2:0001 DG4016 partition 3 4.00 MiB, chardev
(237:0)
[    1.561481] pktgen: Packet Generator for packet performance testing.
Version: 2.75
[    1.564417]  mmcblk2: p1 p2
[    1.572849] NET: Registered protocol family 26
[    1.574516]  mmcblk2gp0: p1 p2
[    1.577793] NET: Registered protocol family 10
[    1.585567] Segment Routing with IPv6
[    1.589288] NET: Registered protocol family 17
[    1.594157] Bluetooth: RFCOMM TTY layer initialized
[    1.599050] Bluetooth: RFCOMM socket layer initialized
[    1.604216] Bluetooth: RFCOMM ver 1.11
[    1.607979] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[    1.613296] Bluetooth: BNEP filters: protocol multicast
[    1.618527] Bluetooth: BNEP socket layer initialized
[    1.623496] Bluetooth: HIDP (Human Interface Emulation) ver 1.2
[    1.629422] Bluetooth: HIDP socket layer initialized
[    1.634425] 8021q: 802.1Q VLAN Support v1.8
[    1.638627] lib80211: common routines for IEEE802.11 drivers
[    1.644399] 9pnet: Installing 9P2000 support
[    1.648700] tsn generic netlink module v1 init...
[    1.653467] Key type dns_resolver registered
[    1.658548] registered taskstats version 1
[    1.662659] Loading compiled-in X.509 certificates
[    1.690319] usb_phy_generic usbphynop1: usbphynop1 supply vcc not found,
using dummy regulator
[    1.699097] usb_phy_generic usbphynop2: usbphynop2 supply vcc not found,
using dummy regulator
[    1.768167] random: fast init done
[    1.777959] LDO6: supplied by regulator-dummy
[    1.782459] i2c i2c-0: IMX I2C adapter registered
[    1.788173] i2c i2c-1: IMX I2C adapter registered
[    1.794032] i2c i2c-2: IMX I2C adapter registered
[    1.799548] i2c i2c-3: IMX I2C adapter registered
[    1.804568] imx-cpufreq-dt imx-cpufreq-dt: cpu speed grade 2 mkt segment
2 supported-hw 0x4 0x4
[    1.817070] mmc1: CQHCI version 5.10
[    1.820686] sdhci-esdhc-imx 30b50000.mmc: Got CD GPIO
[    1.857690] mmc1: SDHCI controller on 30b50000.mmc [30b50000.mmc] using
ADMA
[    1.866383] imx8mm-pinctrl 30330000.pinctrl: pin MX8MM_IOMUXC_I2C4_SDA
already requested by 30a50000.i2c; cannot claim for audio-codec
[    1.878499] imx8mm-pinctrl 30330000.pinctrl: pin-140 (audio-codec)
status -22
[    1.885659] imx8mm-pinctrl 30330000.pinctrl: could not request pin 140
(MX8MM_IOMUXC_I2C4_SDA) from group gpiowlfgrp  on device 30330000.pinctrl
[    1.898619] wm8524-codec audio-codec: Error applying setting, reverse
things back
[    1.906118] wm8524-codec: probe of audio-codec failed with error -22
[    1.920810] input: bd718xx-pwrkey as /devices/platform/soc@0/soc@0
:bus@30800000/30a20000.i2c/i2c-0/0-004b/gpio-keys.1.auto/input/input1
[    1.934862] snvs_rtc 30370000.snvs:snvs-rtc-lp: setting system clock to
2021-05-17T19:16:30 UTC (1621278990)
[    1.945050] cfg80211: Loading compiled-in X.509 certificates for
regulatory database
[    1.956079] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[    1.962679] platform regulatory.0: Direct firmware load for
regulatory.db failed with error -2
[    1.967851] ALSA device list:
[    1.971304] platform regulatory.0: Falling back to sysfs fallback for:
regulatory.db
[    1.974275]   No soundcards found.
[    1.992312] EXT4-fs (mmcblk2p2): mounted filesystem with ordered data
mode. Opts: (null)
[    2.000462] VFS: Mounted root (ext4 filesystem) readonly on device
179:2.
[    2.007931] devtmpfs: mounted
[    2.011691] Freeing unused kernel memory: 2880K
[    2.029603] Run /sbin/init as init process
[    2.215985] SELinux:  Permission watch in class filesystem not defined
in policy.
[    2.223579] SELinux:  Permission watch in class file not defined in
policy.
[    2.230546] SELinux:  Permission watch_mount in class file not defined
in policy.
[    2.238041] SELinux:  Permission watch_sb in class file not defined in
policy.
[    2.245264] SELinux:  Permission watch_with_perm in class file not
defined in policy.
[    2.253104] SELinux:  Permission watch_reads in class file not defined
in policy.
[    2.260596] SELinux:  Permission watch in class dir not defined in
policy.
[    2.267481] SELinux:  Permission watch_mount in class dir not defined in
policy.
[    2.274878] SELinux:  Permission watch_sb in class dir not defined in
policy.
[    2.282023] SELinux:  Permission watch_with_perm in class dir not
defined in policy.
[    2.289767] SELinux:  Permission watch_reads in class dir not defined in
policy.
[    2.297197] SELinux:  Permission watch in class lnk_file not defined in
policy.
[    2.304506] SELinux:  Permission watch_mount in class lnk_file not
defined in policy.
[    2.312346] SELinux:  Permission watch_sb in class lnk_file not defined
in policy.
[    2.319917] SELinux:  Permission watch_with_perm in class lnk_file not
defined in policy.
[    2.328103] SELinux:  Permission watch_reads in class lnk_file not
defined in policy.
[    2.335945] SELinux:  Permission watch in class chr_file not defined in
policy.
[    2.343263] SELinux:  Permission watch_mount in class chr_file not
defined in policy.
[    2.351094] SELinux:  Permission watch_sb in class chr_file not defined
in policy.
[    2.358673] SELinux:  Permission watch_with_perm in class chr_file not
defined in policy.
[    2.366851] SELinux:  Permission watch_reads in class chr_file not
defined in policy.
[    2.374700] SELinux:  Permission watch in class blk_file not defined in
policy.
[    2.382010] SELinux:  Permission watch_mount in class blk_file not
defined in policy.
[    2.389849] SELinux:  Permission watch_sb in class blk_file not defined
in policy.
[    2.397420] SELinux:  Permission watch_with_perm in class blk_file not
defined in policy.
[    2.405604] SELinux:  Permission watch_reads in class blk_file not
defined in policy.
[    2.413442] SELinux:  Permission watch in class sock_file not defined in
policy.
[    2.420848] SELinux:  Permission watch_mount in class sock_file not
defined in policy.
[    2.428765] SELinux:  Permission watch_sb in class sock_file not defined
in policy.
[    2.436432] SELinux:  Permission watch_with_perm in class sock_file not
defined in policy.
[    2.444697] SELinux:  Permission watch_reads in class sock_file not
defined in policy.
[    2.452629] SELinux:  Permission watch in class fifo_file not defined in
policy.
[    2.460026] SELinux:  Permission watch_mount in class fifo_file not
defined in policy.
[    2.467952] SELinux:  Permission watch_sb in class fifo_file not defined
in policy.
[    2.475609] SELinux:  Permission watch_with_perm in class fifo_file not
defined in policy.
[    2.483883] SELinux:  Permission watch_reads in class fifo_file not
defined in policy.
[    2.492124] SELinux: the above unknown classes and permissions will be
allowed
[    2.499365] SELinux:  policy capability network_peer_controls=1
[    2.505286] SELinux:  policy capability open_perms=1
[    2.510257] SELinux:  policy capability extended_socket_class=1
[    2.516178] SELinux:  policy capability always_check_network=0
[    2.522020] SELinux:  policy capability cgroup_seclabel=1
[    2.527419] SELinux:  policy capability nnp_nosuid_transition=1
[    2.568189] audit: type=1403 audit(1621278991.128:2): auid=4294967295
ses=4294967295 lsm=selinux res=1
[    2.575086] systemd[1]: Successfully loaded SELinux policy in 470.187ms.
[    2.679441] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup
in 67.430ms.
[    2.698739] systemd[1]: systemd 244.5+ running in system mode. (+PAM
+AUDIT +SELINUX +IMA -APPARMOR -SMACK +SYSVINIT +UTMP -LIBCRYPTSETUP
-GCRYPT -GNUTLS +ACL +XZ -LZ4 -SECCOMP +BLKID -ELFUTILS +KMOD -IDN2 -IDN
-PCRE2 default-hierarchy=hybrid)
[    2.720751] systemd[1]: Detected architecture arm64.

Welcome to Poky (Yocto Project Reference Distro) 3.1.7 (dunfell)!

[    2.770395] systemd[1]: Set hostname to <imx8mmevk>.
[    2.987359] random: systemd: uninitialized urandom read (16 bytes read)
[    2.994151] systemd[1]: system-getty.slice: unit configures an IP
firewall, but the local system does not support BPF/cgroup firewalling.
[    3.006508] systemd[1]: (This warning is only shown for the first unit
using IP firewalling.)
[    3.017228] systemd[1]: Created slice system-getty.slice.
[  OK  ] Created slice system-getty.slice.
[    3.041142] random: systemd: uninitialized urandom read (16 bytes read)
[    3.049106] systemd[1]: Created slice system-serial\x2dgetty.slice.
[  OK  ] Created slice system-serial\x2dgetty.slice.
[    3.073967] random: systemd: uninitialized urandom read (16 bytes read)
[    3.081927] systemd[1]: Created slice User and Session Slice.
[  OK  ] Created slice User and Session Slice.
[    3.105772] systemd[1]: Started Dispatch Password Requests to Console
Directory Watch.
[  OK  ] Started Dispatch Password ��…ts to Console Directory Watch.
[    3.129703] systemd[1]: Started Forward Password Requests to Wall
Directory Watch.
[  OK  ] Started Forward Password R��…uests to Wall Directory Watch.
[    3.153228] systemd[1]: Reached target Paths.
[  OK  ] Reached target Paths.
[    3.173117] systemd[1]: Reached target Remote File Systems.
[  OK  ] Reached target Remote File Systems.
[    3.197804] systemd[1]: Reached target Slices.
[  OK  ] Reached target Slices.
[    3.218106] systemd[1]: Reached target Swap.
[  OK  ] Reached target Swap.
[    3.243169] systemd[1]: Listening on RPCbind Server Activation Socket.
[  OK  ] Listening on RPCbind Server Activation Socket.
[    3.265157] systemd[1]: Reached target RPC Port Mapper.
[  OK  ] Reached target RPC Port Mapper.
[    3.290401] systemd[1]: Listening on Syslog Socket.
[  OK  ] Listening on Syslog Socket.
[    3.310084] systemd[1]: Listening on initctl Compatibility Named Pipe.
[  OK  ] Listening on initctl Compatibility Named Pipe.
[    3.335182] systemd[1]: Listening on Journal Audit Socket.
[    3.335316] audit: type=1400 audit(1621278991.896:3): avc:  denied  {
audit_read } for  pid=1 comm="systemd" capability=37
 scontext=system_u:system_r:kernel_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1
[  OK  ] Listening on Journal Audit Socket.
[    3.377935] systemd[1]: Listening on Journal Socket (/dev/log).
[  OK  ] Listening on Journal Socket (/dev/log).
[    3.402765] systemd[1]: Listening on Journal Socket.
[  OK  ] Listening on Journal Socket.
[    3.421967] systemd[1]: Listening on Network Service Netlink Socket.
[  OK  ] Listening on Network Service Netlink Socket.
[    3.447923] systemd[1]: Listening on udev Control Socket.
[  OK  ] Listening on udev Control Socket.
[    3.469692] systemd[1]: Listening on udev Kernel Socket.
[  OK  ] Listening on udev Kernel Socket.
[    3.497585] systemd[1]: Mounting Huge Pages File System...
        Mounting Huge Pages File System...
[    3.521067] systemd[1]: Mounting POSIX Message Queue File System...
        Mounting POSIX Message Queue File System...
[    3.549444] systemd[1]: Mounting Kernel Debug File System...
        Mounting Kernel Debug File System...
[    3.574370] systemd[1]: Mounting Temporary Directory (/tmp)...
        Mounting Temporary Directory (/tmp)...
[    3.598671] systemd[1]: Starting Create list of static device nodes for
the current kernel...
        Starting Create list of st��…odes for the current kernel...
[    3.629139] systemd[1]: Starting Start psplash boot splash screen...
        Starting Start psplash boot splash screen...
[    3.657433] systemd[1]: Starting RPC Bind...
        Starting RPC Bind...
[    3.676514] systemd[1]: Starting SELinux autorelabel service loading...
        Starting SELinux autorelabel service loading...
[    3.701187] systemd[1]: Starting SELinux init for /dev service
loading...
        Starting SELinux init for /dev service loading...
[    3.728480] systemd[1]: Starting File System Check on Root Device...
        Starting File System Check on Root Device...
[    3.753988] systemd[1]: Starting Journal Service...
        Starting Journa[    3.761266] systemd[1]: Condition check resulted
in Load Kernel Modules being skipped.
l Service...
[    3.770534] systemd[1]: Condition check resulted in FUSE Control File
System being skipped.
[    3.784068] systemd[1]: Mounting Kernel Configuration File System...
        Mounting Kernel Configuration File System...
[    3.808753] systemd[1]: Starting Apply Kernel Variables...
        Starting Apply Kernel Variables...
[    3.832946] systemd[1]: Starting udev Coldplug all Devices...
        Starting udev Coldplug all Devices...
[    3.861756] systemd[1]: Started RPC Bind.
[  OK  ] Started RPC Bind.
[    3.886210] audit: type=1130 audit(1621278992.448:4): pid=1 uid=0
auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0
msg='unit=rpcbind comm="systemd" exe="/lib/systemd/systemd" hostname=?
addr=? terminal=? res=success'
[    3.886241] systemd[1]: Started Journal Service.
[  OK  ] Started Journal Service.
[    3.930060] audit: type=1130 audit(1621278992.492:5): pid=1 uid=0
auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0
msg='unit=systemd-journald comm="systemd" exe="/lib/systemd/systemd"
hostname=? addr=? terminal=? res=success'
[  OK  ] Mounted Huge Pages File System.
[  OK  ] Mounted POSIX Message Queue File System.
[  OK  ] Mounted Kernel Debug File System.
[  OK  ] Mounted Temporary Directory (/tmp).
[  OK  ] Started Create list of sta��… nodes for the current kernel.
[    4.037555] audit: type=1130 audit(1621278992.600:6): pid=1 uid=0
auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0
msg='unit=kmod-static-nodes comm="systemd" exe="/lib/systemd/systemd"
hostname=? addr=? terminal=? res=success'
[FAILED] Failed to start Start psplash boot splash screen.
See 'systemctl status psplash-start.service' for details.
[DEPEND] Dependency failed for Star��…progress communication helper.
[    4.110569] audit: type=1130 audit(1621278992.672:7): pid=1 uid=0
auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0
msg='unit=psplash-start comm="systemd" exe="/lib/systemd/systemd"
hostname=? addr=? terminal=? res=failed'
[  OK  ] Started SELinux autorelabel service loading.
[    4.145488] audit: type=1130 audit(1621278992.708:8): pid=1 uid=0
auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0
msg='unit=selinux-autorelabel comm="systemd" exe="/lib/systemd/systemd"
hostname=? addr=? terminal=? res=success'
[    4.167276] audit: type=1131 audit(1621278992.708:9): pid=1 uid=0
auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0
msg='unit=selinux-autorelabel comm="systemd" exe="/lib/systemd/systemd"
hostname=? addr=? terminal=? res=success'
[  OK  ] Started SELinux init for /dev service loading.
[    4.205515] audit: type=1130 audit(1621278992.768:10): pid=1 uid=0
auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0
msg='unit=selinux-labeldev comm="systemd" exe="/lib/systemd/systemd"
hostname=? addr=? terminal=? res=success'
[  OK  ] Started File System Check on Root Device.
[  OK  ] Mounted Kernel Configuration File System.
[  OK  ] Started Apply Kernel Variables.
        Starting Remount Root and Kernel File Systems...
[    4.302025] EXT4-fs (mmcblk2p2): re-mounted. Opts: (null)
[  OK  ] Started Remount Root and Kernel File Systems.
        Starting Flush Journal to Persistent Storage...
[    4.346937] systemd-journald[288]: Received client request to flush
runtime journal.
        Starting Create Static Device Nodes in /dev...
[  OK  ] Started Flush Journal to Persistent Storage.
[  OK  ] Started Create Static Device Nodes in /dev.
[  OK  ] Reached target Local File Systems (Pre).
        Mounting /var/volatile...
        Starting udev Kernel Device Manager...
[  OK  ] Mounted /var/volatile.
[  OK  ] Started udev Coldplug all Devices.
        Starting Load/Save Random Seed...
[  OK  ] Reached target Local File Systems.
        Starting SELinux init service loading...
        Starting Create Volatile Files and Directories...
[  OK  ] Started udev Kernel Device Manager.
[  OK  ] Started SELinux init service loading.
        Starting Network Service...
[  OK  ] Started Create Volatile Files and Directories.
        Starting Network Time Synchronization...
        Starting Update UTMP about System Boot/Shutdown...
[  OK  ] Started Network Service.
        Starting Network Name Resolution...
[  OK  ] Started Update UTMP about System Boot/Shutdown.
[  OK  ] Started Network Time Synchronization.
[  OK  ] Reached target System Initialization.
[  OK  ] Started Daily Cleanup of Temporary Directories.
[  OK  ] Reached target System Time Set.
[  OK  ] Reached target System Time Synchronized.
[  OK  ] Reached target Timers.
[  OK  ] Listening on Avahi mDNS/DNS-SD Stack Activation Socket.
[  OK  ] Listening on D-Bus System Message Bus Socket.
[  OK  ] Reached target Sockets.
[  OK  ] Reached target Basic System.
[  OK  ] Started Kernel Logging Service.
[  OK  ] Started System Logging Service.
[  OK  ] Started D-Bus System Message Bus.
        Starting Login Service...
[  OK  ] Started Network Name Resolution.
[    5.194342] Generic PHY fixed-0:00: attached PHY driver [Generic PHY]
(mii_bus:phy_addr=fixed-0:00, irq=POLL)
[    5.205098] fec 30be0000.ethernet eth0: Link is Up - 1Gbps/Full - flow
control off
[    5.225428] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
[  OK  ] Reached target Network.
[  OK  ] Reached target Host and Network Name Lookups.
        Starting Avahi mDNS/DNS-SD Stack...
        Starting Permit User Sessions...
[  OK  ] Started Permit User Sessions.
[    5.418209] kauditd_printk_skb: 20 callbacks suppressed
[    5.418216] audit: type=1130 audit(1621278993.980:31): pid=1 uid=0
auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0
msg='unit=systemd-user-sessions comm="systemd" exe="/lib/systemd/systemd"
hostname=? addr=? terminal=? res=success'
[  OK  ] Started Login Service.
[    5.477678] audit: type=1130 audit(1621278994.040:32): pid=1 uid=0
auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0
msg='unit=systemd-logind comm="systemd" exe="/lib/systemd/systemd"
hostname=? addr=? terminal=? res=success'
[  OK  ] Started Avahi mDNS/DNS-SD Stack.
[    5.517984] audit: type=1130 audit(1621278994.080:33): pid=1 uid=0
auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0
msg='unit=avahi-daemon comm="systemd" exe="/lib/systemd/systemd" hostname=?
addr=? terminal=? res=success'
[  OK  ] Started Getty on tty1.
[    5.558400] audit: type=1130 audit(1621278994.120:34): pid=1 uid=0
auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0
msg='unit=getty@tty1 comm="systemd" exe="/lib/systemd/systemd" hostname=?
addr=? terminal=? res=success'
[  OK  ] Started Serial Getty on ttymxc1.
[    5.598228] audit: type=1130 audit(1621278994.160:35): pid=1 uid=0
auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0
msg='unit=serial-getty@ttymxc1 comm="systemd" exe="/lib/systemd/systemd"
hostname=? addr=? terminal=? res=success'
[  OK  ] Reached target Login Prompts.
[  OK  ] Reached target Multi-User System.
        Starting Update UTMP about System Runlevel Changes...
[    5.682230] audit: type=1107 audit(1621278994.244:36): pid=1 uid=0
auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc:
 denied  { status } for auid=n/a uid=0 gid=0
path="/lib/systemd/system/graphical.target" cmdline="" scontext=1
[    5.682230]  exe="/lib/systemd/systemd" sauid=0 hostname=? addr=?
terminal=?'
[    5.720334] audit: type=1129 audit(1621278994.244:37): pid=359 uid=0
auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0
msg='old-level=N new-level=3 comm="systemd-update-utmp"
exe="/lib/systemd/systemd-update-utmp" hostname=? addr=? term'
[  OK  ] Started Update UTMP about System Runlevel Changes.
[    5.762053] audit: type=1130 audit(1621278994.324:38): pid=1 uid=0
auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0
msg='unit=systemd-update-utmp-runlevel comm="systemd"
exe="/lib/systemd/systemd" hostname=? addr=? terminal=? res=succe'
[    5.784757] audit: type=1131 audit(1621278994.324:39): pid=1 uid=0
auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0
msg='unit=systemd-update-utmp-runlevel comm="systemd"
exe="/lib/systemd/systemd" hostname=? addr=? terminal=? res=succe'
        Starting Hostname Service...
[  OK  ] Started Hostname Service.
[    8.533683] audit: type=1130 audit(1621278997.096:40): pid=1 uid=0
auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0
msg='unit=systemd-hostnamed comm="systemd" exe="/lib/systemd/systemd"
hostname=? addr=? terminal=? res=success'
[   10.816995] random: crng init done
[   10.820400] random: 7 urandom warning(s) missed due to ratelimiting
[   10.835345] audit: type=1130 audit(1621278999.396:41): pid=1 uid=0
auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0
msg='unit=systemd-random-seed comm="systemd" exe="/lib/systemd/systemd"
hostname=? addr=? terminal=? res=success'

Poky (Yocto Project Reference Distro) 3.1.7 imx8mmevk ttymxc1

imx8mmevk login: [   33.841713] WLAN_EN: disabling
[   33.844776] VSD_3V3: disabling
[   38.535696] audit: type=1131 audit(1621279026.463:42): pid=1 uid=0
auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0
msg='unit=systemd-hostnamed comm="systemd" exe="/lib/systemd/systemd"
hostname=? addr=? terminal=? res=success'
[   62.514167] cfg80211: failed to load regulatory.db
[   62.514409] imx-sdma 302c0000.dma-controller: external firmware not
found, using ROM firmware
[   62.517520] imx-sdma 302b0000.dma-controller: external firmware not
found, using ROM firmware
[   62.538156] imx-sdma 30bd0000.dma-controller: loaded firmware 4.5

imx8mmevk login: root
[   80.318463] audit: type=1107 audit(1621279068.247:43): pid=1 uid=0
auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc:
 denied  { start } for auid=n/a uid=0 gid=0
path="/lib/systemd/system/user@.service"
cmdline="/lib/systemd/sy1
[   80.318463]  exe="/lib/systemd/systemd" sauid=0 hostname=? addr=?
terminal=?'
[   80.358706] audit: type=1107 audit(1621279068.267:44): pid=1 uid=0
auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc:
 denied  { start } for auid=n/a uid=0 gid=0
path="/run/systemd/transient/session-c1.scope" cmdline="/lib/syst1
[   80.358706]  exe="/lib/systemd/systemd" sauid=0 hostname=? addr=?
terminal=?'
[   80.399667] audit: type=1130 audit(1621279068.291:45): pid=1 uid=0
auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0
msg='unit=user-runtime-dir@0 comm="systemd" exe="/lib/systemd/systemd"
hostname=? addr=? terminal=? res=success'
[   80.431254] audit: type=1006 audit(1621279068.359:46): pid=377 uid=0
subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=0 tty=(none)
old-ses=4294967295 ses=1 res=1
[   80.446730] audit: type=1400 audit(1621279068.363:47): avc:  denied  {
transition } for  pid=377 comm="(systemd)" path="/lib/systemd/systemd"
dev="mmcblk2p2" ino=1477 scontext=system_u:system_r:kernel_t:s0
tcontext=root:sysadm_r:sysadm_t:s0 tclass=proc1
[   80.470544] audit: type=1400 audit(1621279068.363:47): avc:  denied  {
entrypoint } for  pid=377 comm="(systemd)" path="/lib/systemd/systemd"
dev="mmcblk2p2" ino=1477 scontext=root:sysadm_r:sysadm_t:s0
tcontext=system_u:object_r:unlabeled_t:s0 tclass=f1
[   80.494335] audit: type=1400 audit(1621279068.363:47): avc:  denied  {
use } for  pid=377 comm="systemd" path="/dev/null" dev="devtmpfs" ino=3079
scontext=root:sysadm_r:sysadm_t:s0 tcontext=system_u:system_r:kernel_t:s0
tclass=fd permissive=1
[   80.515865] audit: type=1400 audit(1621279068.363:47): avc:  denied  {
read write } for  pid=377 comm="systemd" path="socket:[9797]" dev="sockfs"
ino=9797 scontext=root:sysadm_r:sysadm_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=unix_stream_sock1
[   80.539544] audit: type=1400 audit(1621279068.363:47): avc:  denied  {
execute } for  pid=377 comm="systemd" path="/lib/systemd/systemd"
dev="mmcblk2p2" ino=1477 scontext=root:sysadm_r:sysadm_t:s0
tcontext=system_u:object_r:unlabeled_t:s0 tclass=file p1
[   80.562865] audit: type=1400 audit(1621279068.379:48): avc:  denied  {
ioctl } for  pid=377 comm="systemd" path="socket:[9797]" dev="sockfs"
ino=9797 ioctlcmd=0x5401 scontext=root:sysadm_r:sysadm_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=unix_1
~ # sestatus
SELinux status:                 enabled
SELinuxfs mount:                /sys/fs/selinux
SELinux root directory:         /etc/selinux
Loaded policy name:             mcs
Current mode:                   permissive
Mode from config file:          enforcing
Policy MLS status:              enabled
Policy deny_unknown status:     allowed
Memory protection checking:     requested (insecure)
Max kernel policy version:      31
~ #

[-- Attachment #2: Type: text/html, Size: 71856 bytes --]

^ permalink raw reply	[flat|nested] 6+ messages in thread

end of thread, other threads:[~2021-05-17 19:37 UTC | newest]

Thread overview: 6+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2021-05-14  1:40 meta-selinux issues. Depending on what I put in my local.conf, I get boot loops or can't log in Brian Hutchinson
2021-05-14  4:35 ` [yocto] " Yi Zhao
2021-05-16  2:15   ` Brian Hutchinson
2021-05-16 13:07     ` Richard Purdie
2021-05-16 14:34       ` Brian Hutchinson
     [not found]   ` <CAFZh4h8banfu_VSPPMxa7PceqS8WETnDNNGiG2c+DWUE=AzFUQ@mail.gmail.com>
     [not found]     ` <224d4a1b-cac4-5264-6112-518af8624ad1@windriver.com>
2021-05-17 19:37       ` Brian Hutchinson

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.