linux-next.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* [next-20180711][Oops] linux-next kernel boot is broken on powerpc
@ 2018-07-12 17:25 Abdul Haleem
  2018-07-12 17:44 ` Pavel Tatashin
  0 siblings, 1 reply; 6+ messages in thread
From: Abdul Haleem @ 2018-07-12 17:25 UTC (permalink / raw)
  To: linuxppc-dev
  Cc: linux-next, linux-kernel, Stephen Rothwell, mpe, sachinp,
	venkatb3, manvanth, sim, mhocko, pasha.tatashin, linux-mm,
	aneesh.kumar

[-- Attachment #1: Type: text/plain, Size: 3115 bytes --]

Greeting's

Today's next kernel fail to boot on powerpc

kernel : 4.18.0-rc4-next-20180711

Boot is completely broken, I see Oops message and the fault instruction
maps to below code path

# gdb -batch vmlinux -ex  'list *(0xc000000000d175e8)'
0xc000000000d175e8 is in __free_pages_bootmem (mm/page_alloc.c:1270).
1265			set_page_count(p, 0);
1266		}
1267		__ClearPageReserved(p);
1268		set_page_count(p, 0);
1269	
1270		page_zone(page)->managed_pages += nr_pages;
1271		set_page_refcounted(page);
1272		__free_pages(page, order);
1273	}
1274	

and on few machines I see below trace logs:
------------------------------------
vmemmap_populate: Unable to cre[    0.000000] vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map b[    0.000000] percpu: Embedded 4 pages/cpu @(____ptrval____) s168728 r0 d93416 u262144
Built 2 zonelists, mobility grouping on.  Total pages: 167772
Policy zone: DMA
Kernel command line: rw root=/dev/mapper/rhel_ci--s822l1--lp10-root
BUG: Bad page state in process swapper  pfn:01e01
page:f000000000078040 count:0 mapcount:1 mapping:0000000000000000 index:0x0
flags: 0x0()
raw: 0000000000000000 0000000000000000 0000000000000000 0000000000000000
raw: 0000000000000000 0000000000000000 0000000000000000 0000000000000000
page dumped because: nonzero mapcount
Modules linked in:
CPU: 3 PID: 0 Comm: swapper Not tainted 4.18.0-rc4-next-20180711-autotest-autotest #1
Call Trace:
[c00000000112fd20] [c0000000009a920c] dump_stack+0xb0/0xf4 (unreliable)
[c00000000112fd60] [c0000000002859ac] bad_page+0x11c/0x190
[c00000000112fdf0] [c0000000002873d0] __free_pages_ok+0x3f0/0x400
[c00000000112fe60] [c000000000d1e45c] free_all_bootmem+0x184/0x218
[c00000000112fee0] [c000000000cf33fc] mem_init+0x40/0x60
[c00000000112ff00] [c000000000ce402c] start_kernel+0x2a4/0x5dc
[c00000000112ff90] [c00000000000ac7c] start_here_common+0x1c/0x520
Disabling lock debugging due to kernel taint
BUG: Bad page state in process swapper  pfn:01e02


Related commit could be one of below ? I see lots of patches related to mm and could not bisect

5479976fda7d3ab23ba0a4eb4d60b296eb88b866 mm: page_alloc: restore memblock_next_valid_pfn() on arm/arm64
41619b27b5696e7e5ef76d9c692dd7342c1ad7eb mm-drop-vm_bug_on-from-__get_free_pages-fix
531bbe6bd2721f4b66cdb0f5cf5ac14612fa1419 mm: drop VM_BUG_ON from __get_free_pages
479350dd1a35f8bfb2534697e5ca68ee8a6e8dea mm, page_alloc: actually ignore mempolicies for high priority allocations
088018f6fe571444caaeb16e84c9f24f22dfc8b0 mm: skip invalid pages block at a time in zero_resv_unresv()


-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre



[-- Attachment #2: bootlogs.txt --]
[-- Type: text/plain, Size: 47403 bytes --]

I'm in purgatory
hash-mmu: Page sizes from device-tree:
hash-mmu: base_shift=12: shift=12, sllp=0x0000, avpnm=0x00000000, tlbiel=1, penc=0
hash-mmu: base_shift=12: shift=16, sllp=0x0000, avpnm=0x00000000, tlbiel=1, penc=7
hash-mmu: base_shift=12: shift=24, sllp=0x0000, avpnm=0x00000000, tlbiel=1, penc=56
hash-mmu: base_shift=16: shift=16, sllp=0x0110, avpnm=0x00000000, tlbiel=1, penc=1
hash-mmu: base_shift=16: shift=24, sllp=0x0110, avpnm=0x00000000, tlbiel=1, penc=8
hash-mmu: base_shift=24: shift=24, sllp=0x0100, avpnm=0x00000001, tlbiel=0, penc=0
hash-mmu: base_shift=34: shift=34, sllp=0x0120, avpnm=0x000007ff, tlbiel=0, penc=3
Using 1TB segments
hash-mmu: Initializing hash mmu with SLB
Linux version 4.18.0-rc4-next-20180711-autotest-autotest (root@CI-s822l1-lp10.pok.stglabs.ibm.com) (gcc version 4.8.5 20150623 (Red Hat 4.8.5-28) (GCC)) #1 SMP Thu Jul 12 15:41:14 IST 2018
Found initrd at 0xc000000002bf0000:0xc000000004083e0a
Using pSeries machine description
bootconsole [udbg0] enabled
Partition configured for 16 cpus.
CPU maps initialized for 8 threads per core
-----------------------------------------------------
ppc64_pft_size    = 0x1b
phys_mem_size     = 0x290000000
dcache_bsize      = 0x80
icache_bsize      = 0x80
cpu_features      = 0x000000ff8f5d91a7
  possible        = 0x0000ffffcf5fb1a7
  always          = 0x00000003800081a1
cpu_user_features = 0xdc0065c2 0xef000000
mmu_features      = 0x7c006001
firmware_features = 0x00000003c45bfc57
htab_hash_mask    = 0xfffff
-----------------------------------------------------
numa:   NODE_DATA [mem 0x28ff5e300-0x28ff67fff]
numa:     NODE_DATA(0) on node 1
numa:   NODE_DATA [mem 0x28ff54600-0x28ff5e2ff]
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable  map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be av mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_p[    0.000000] vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to cre[    0.000000] vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to cre[    0.000000] vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to crememmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map backing failed some memory will not be available
vmemmap_populate: Unable to create vmemmap mapping: -1
sparse_mem_maps_populate_node: sparsemem memory map b[    0.000000] percpu: Embedded 4 pages/cpu @(____ptrval____) s168728 r0 d93416 u262144
Built 2 zonelists, mobility grouping on.  Total pages: 167772
Policy zone: DMA
Kernel command line: rw root=/dev/mapper/rhel_ci--s822l1--lp10-root 
BUG: Bad page state in process swapper  pfn:01e01
page:f000000000078040 count:0 mapcount:1 mapping:0000000000000000 index:0x0
flags: 0x0()
raw: 0000000000000000 0000000000000000 0000000000000000 0000000000000000
raw: 0000000000000000 0000000000000000 0000000000000000 0000000000000000
page dumped because: nonzero mapcount
Modules linked in:
CPU: 3 PID: 0 Comm: swapper Not tainted 4.18.0-rc4-next-20180711-autotest-autotest #1
Call Trace:
[c00000000112fd20] [c0000000009a920c] dump_stack+0xb0/0xf4 (unreliable)
[c00000000112fd60] [c0000000002859ac] bad_page+0x11c/0x190
[c00000000112fdf0] [c0000000002873d0] __free_pages_ok+0x3f0/0x400
[c00000000112fe60] [c000000000d1e45c] free_all_bootmem+0x184/0x218
[c00000000112fee0] [c000000000cf33fc] mem_init+0x40/0x60
[c00000000112ff00] [c000000000ce402c] start_kernel+0x2a4/0x5dc
[c00000000112ff90] [c00000000000ac7c] start_here_common+0x1c/0x520
Disabling lock debugging due to kernel taint
BUG: Bad page state in process swapper  pfn:01e02
page:f000000000078080 count:0 mapcount:1 mapping:0000000000000000 index:0x0
flags: 0x0()
raw: 0000000000000000 0000000000000000 0000000000000000 0000000000000000
raw: 0000000000000000 0000000000000000 0000000000000000 0000000000000000
page dumped because: nonzero mapcount
Modules linked in:
CPU: 3 PID: 0 Comm: swapper Tainted: G    B             4.18.0-rc4-next-20180711-autotest-autotest #1
Call Trace:
[c00000000112fd20] [c0000000009a920c] dump_stack+0xb0/0xf4 (unreliable)
[c00000000112fd60] [c0000000002859ac] bad_page+0x11c/0x190
[c00000000112fdf0] [c0000000002873d0] __free_pages_ok+0x3f0/0x400
[c00000000112fe60] [c000000000d1e45c] free_all_bootmem+0x184/0x218
[c00000000112fee0] [c000000000cf33fc] mem_init+0x40/0x60
[c00000000112ff00] [c000000000ce402c] start_kernel+0x2a4/0x5dc
[c00000000112ff90] [c00000000000ac7c] start_here_common+0x1c/0x520
BUG: Bad page state in process swapper  pfn:01e03
page:f0000000000780c0 count:0 mapcount:1 mapping:0000000000000000 index:0x0
flags: 0x0()
raw: 0000000000000000 0000000000000000 0000000000000000 0000000000000000
raw: 0000000000000000 0000000000000000 0000000000000000 0000000000000000
page dumped because: nonzero mapcount
Modules linked in:
CPU: 3 PID: 0 Comm: swapper Tainted: G    B             4.18.0-rc4-next-20180711-autotest-autotest #1
Call Trace:
[c00000000112fd20] [c0000000009a920c] dump_stack+0xb0/0xf4 (unreliable)
[c00000000112fd60] [c0000000002859ac] bad_page+0x11c/0x190
[c00000000112fdf0] [c0000000002873d0] __free_pages_ok+0x3f0/0x400
[c00000000112fe60] [c000000000d1e45c] free_all_bootmem+0x184/0x218
[c00000000112fee0] [c000000000cf33fc] mem_init+0x40/0x60
[c00000000112ff00] [c000000000ce402c] start_kernel+0x2a4/0x5dc
[c00000000112ff90] [c00000000000ac7c] start_here_common+0x1c/0x520
BUG: Bad page state in process swapper  pfn:01e04
page:f000000000078100 count:0 mapcount:1 mapping:0000000000000000 index:0x0
flags: 0x0()
raw: 0000000000000000 0000000000000000 0000000000000000 0000000000000000
raw: 0000000000000000 0000000000000000 0000000000000000 0000000000000000
page dumped because: nonzero mapcount
Modules linked in:
CPU: 3 PID: 0 Comm: swapper Tainted: G    B             4.18.0-rc4-next-20180711-autotest-autotest #1
Call Trace:
[c00000000112fd20] [c0000000009a920c] dump_stack+0xb0/0xf4 (unreliable)
[c00000000112fd60] [c0000000002859ac] bad_page+0x11c/0x190
[c00000000112fdf0] [c0000000002873d0] __free_pages_ok+0x3f0/0x400
[c00000000112fe60] [c000000000d1e45c] free_all_bootmem+0x184/0x218
[c00000000112fee0] [c000000000cf33fc] mem_init+0x40/0x60
[c00000000112ff00] [c000000000ce402c] start_kernel+0x2a4/0x5dc
[c00000000112ff90] [c00000000000ac7c] start_here_common+0x1c/0x520
BUG: Bad page state in process swapper  pfn:01e05
page:f000000000078140 count:0 mapcount:1 mapping:0000000000000000 index:0x0
flags: 0x0()
raw: 0000000000000000 0000000000000000 0000000000000000 0000000000000000
raw: 0000000000000000 0000000000000000 0000000000000000 0000000000000000
page dumped because: nonzero mapcount
Modules linked in:
CPU: 3 PID: 0 Comm: swapper Tainted: G    B             4.18.0-rc4-next-20180711-autotest-autotest #1
Call Trace:
[c00000000112fd20] [c0000000009a920c] dump_stack+0xb0/0xf4 (unreliable)
[c00000000112fd60] [c0000000002859ac] bad_page+0x11c/0x190
[c00000000112fdf0] [c0000000002873d0] __free_pages_ok+0x3f0/0x400
[c00000000112fe60] [c000000000d1e45c] free_all_bootmem+0x184/0x218
l_bootmem+0x184/0x218
[c00000000112fee0] [c000000000cf33fc] mem_init+0x40/0x60
[c00000000112ff00] [c000000000ce402c] start_kernel+0x2a4/0x5dc
[c00000000112ff90] [c00000000000ac7c] start_here_common+0x1c/0x520
BUG: Bad page state in process swapper  pfn:01e0a
page:f000000000078280 count:0 mapcount:1 mapping:0000000000000000 index:0x0
flags: 0x0()
raw: 0000000000000000 0000000000000000 0000000000000000 0000000000000000
raw: 0000000000000000 0000000000000000 0000000000000000 0000000000000000
page dumped because: nonzero mapcount
Modules linked in:
CPU: 3 PID: 0 Comm: swapper Tainted: G    B             4.18.0-rc4-next-20180711-autotest-autotest #1
Call Trace:
[c00000000112fd20] [c0000000009a920c] dump_stack+0xb0/0xf4 (unreliable)
[c00000000112fd60000000ac7c] start_here_common+0x1c/0x520
BUG: Bad page state in process swapper  pfn:01e10
page:f000000000078400 count:0 mapcount:1 mapping:0000000000000000 index:0x0
flags: 0x0()
raw: 0000000000000000 0000000000000000 0000000000000000 0000000000000000
raw: 0000000000000000 0000000000000000 0000000000000000 0000000000000000
page dumped because: nonzero mapcount
Modules linked in:
CPU: 3 PID: 0 Comm: swapper Tainted: G    B             4.18.0-rc4-next-20180711-autotest-autotest #1
Call Trace:
[c00000000112fd20] [c0000000009a920c] dump_stack+0xb0/0xf4 (unreliable)
[c00000000112fd60] [c0000000002859ac] bad_page+0x11c/0x190
[c00000000112fdf0] [c0000000002873d0] __free_pages_ok+0x3f0/0x400
[c00000000112fe60] [c000000000d1e45c] free_all_bootmem+0x184/0x218
 mapcount
Modules linked in:
CPU: 3 PID: 0 Comm: swapper Tainted: G    B             4.18.0-rc4-next-20180711-autotest-autotest #1
Call Trace:
[c00000000112fd20] [c0000000009a920c] dump_stack+0xb0/0xf4 (unreliable)
[c00000000112fd60] [c0000000002859ac] bad_page+0x11c/0x190
[c00000000112fdf0] [c0000000002873d0] __free_pages_ok+0x3f0/0x400
[c00000000112fe60] [c000000000d1e45c] free_all_bootmem+0x184/0x218
[c00000000112fee0] [c000000000cf33fc] mem_init+0x40/0x60
[c00000000112ff00] [c000000000ce402c] start_kernel+0x2a4/0x5dc
[c00000000112ff90] [c00000000000ac7c] start_here_common+0x1c/0x520
BUG: Bad page state in process swapper  pfn:01e17
page:f0000000000785c0 count:0 mapcount:1 mapping:0000000000000000 index:0x0
flags: 0x0()
raw: 0000000000000000 0000000ok+0x3f0/0x400
[c00000000112fe60] [c000000000d1e45c] free_all_bootmem+0x184/0x218
[c00000000112fee0] [c000000000cf33fc] mem_init+0x40/0x60
[c00000000112ff00] [c000000000ce402c] start_kernel+0x2a4/0x5dc
[c00000000112ff90] [c00000000000ac7c] start_here_common+0x1c/0x520
BUG: Bad page state in process swapper  pfn:01e1d
page:f000000000078740 count:0 mapcount:1 mapping:0000000000000000 index:0x0
flags: 0x0()
raw: 0000000000000000 0000000000000000 0000000000000000 0000000000000000
raw: 0000000000000000 0000000000000000 0000000000000000 0000000000000000
page dumped because: nonzero mapcount
Modules linked in:
CPU: 3 PID: 0 Comm: swapper Tainted: G    B             4.18.0-rc4-next-20180711-autotest-autotest #1
Call Trace:
[c00000000112fd20] [c0000000009a920c]  0.000000] [c00000000112fdf0] [c0000000002873d0] __free_pages_ok+0x3f0/0x400
[c00000000112fe60] [c000000000d1e45c] free_all_bootmem+0x184/0x218
[c00000000112fee0] [c000000000cf33fc] mem_init+0x40/0x60
[c00000000112ff00] [c000000000ce402c] start_kernel+0x2a4/0x5dc
[c00000000112ff90] [c00000000000ac7c] start_here_common+0x1c/0x520
BUG: Bad page state in process swapper  pfn:01e23
page:f0000000000788c0 count:0 mapcount:1 mapping:0000000000000000 index:0x0
flags: 0x0()
raw: 0000000000000000 0000000000000000 0000000000000000 0000000000000000
raw: 0000000000000000 0000000000000000 0000000000000000 0000000000000000
page dumped because: nonzero mapcount
Modules linked in:
CPU: 3 PID: 0 Comm: swapper Tainted: G    B             4.18.0-rc4-next-20180711-autotest-autotest #1
Ca00000000000000 0000000000000000
page dumped because: nonzero mapcount
Modules linked in:
CPU: 3 PID: 0 Comm: swapper Tainted: G    B             4.18.0-rc4-next-20180711-autotest-autotest #1
Call Trace:
[c00000000112fd20] [c0000000009a920c] dump_stack+0xb0/0xf4 (unreliable)
[c00000000112fd60] [c0000000002859ac] bad_page+0x11c/0x190
[c00000000112fdf0] [c0000000002873d0] __free_pages_ok+0x3f0/0x400
[c00000000112fe60] [c000000000d1e45c] free_all_bootmem+0x184/0x218
[c00000000112fee0] [c000000000cf33fc] mem_init+0x40/0x60
[c00000000112ff00] [c000000000ce402c] start_kernel+0x2a4/0x5dc
[c00000000112ff90] [c00000000000ac7c] start_here_common+0x1c/0x520
BUG: Bad page state in process swapper  pfn:01e29
page:f000000000078a40 count:0 mapcount:1 mapping:0000000000000000 index:0xad_page+0x11c/0x190
[c00000000112fdf0] [c0000000002873d0] __free_pages_ok+0x3f0/0x400
[c00000000112fe60] [c000000000d1e45c] free_all_bootmem+0x184/0x218
[c00000000112fee0] [c000000000cf33fc] mem_init+0x40/0x60
[c00000000112ff00] [c000000000ce402c] start_kernel+0x2a4/0x5dc
[c00000000112ff90] [c00000000000ac7c] start_here_common+0x1c/0x520
BUG: Bad page state in process swapper  pfn:01e2e
page:f000000000078b80 count:0 mapcount:1 mapping:0000000000000000 index:0x0
flags: 0x0()
raw: 0000000000000000 0000000000000000 0000000000000000 0000000000000000
raw: 0000000000000000 0000000000000000 0000000000000000 0000000000000000
page dumped because: nonzero mapcount
Modules linked in:
CPU: 3 PID: 0 Comm: swapper Tainted: G    B             4.18.0-rc4-next-20180711-autotest-autote   0.000000] [c00000000112fdf0] [c0000000002873d0] __free_pages_ok+0x3f0/0x400
[c00000000112fe60] [c000000000d1e45c] free_all_bootmem+0x184/0x218
[c00000000112fee0] [c000000000cf33fc] mem_init+0x40/0x60
[c00000000112ff00] [c000000000ce402c] start_kernel+0x2a4/0x5dc
[c00000000112ff90] [c00000000000ac7c] start_here_common+0x1c/0x520
BUG: Bad page state in process swapper  pfn:01e34
page:f000000000078d00 count:0 mapcount:1 mapping:0000000000000000 index:0x0
flags: 0x0()
raw: 0000000000000000 0000000000000000 0000000000000000 0000000000000000
raw: 0000000000000000 0000000000000000 0000000000000000 0000000000000000
page dumped because: nonzero mapcount
Modules linked in:
CPU: 3 PID: 0 Comm: swapper Tainted: G    B             4.18.0-rc4-next-20180711-autotest-autotest #1
Cinit+0x40/0x60
[c00000000112ff00] [c000000000ce402c] start_kernel+0x2a4/0x5dc
[c00000000112ff90] [c00000000000ac7c] start_here_common+0x1c/0x520
BUG: Bad page state in process swapper  pfn:01e3a
page:f000000000078e80 count:0 mapcount:1 mapping:0000000000000000 index:0x0
flags: 0x0()
raw: 0000000000000000 0000000000000000 0000000000000000 0000000000000000
raw: 0000000000000000 0000000000000000 0000000000000000 0000000000000000
page dumped because: nonzero mapcount
Modules linked in:
CPU: 3 PID: 0 Comm: swapper Tainted: G    B             4.18.0-rc4-next-20180711-autotest-autotest #1
Call Trace:
[c00000000112fd20] [c0000000009a920c] dump_stack+0xb0/0xf4 (unreliable)
[c00000000112fd60] [c0000000002859ac] bad_page+0x11c/0x190
[c00000000112fdf0] [c000000000[    0.000000] NR_IRQS: 512, nr_irqs: 512, preallocated irqs: 16
rcu: 	Offload RCU callbacks from CPUs: (none).
clocksource: timebase: mask: 0xffffffffffffffff max_cycles: 0x761537d007, max_idle_ns: 440795202126 ns
clocksource: timebase mult[1f40000] shift[24] registered
Console: colour dummy device 80x25
console [hvc0] enabled
console [hvc0] enabled
bootconsole [udbg0] disabled
bootconsole [udbg0] disabled
mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl
pid_max: default: 32768 minimum: 301
Security Framework initialized
Yama: becoming mindful.
SELinux:  Initializing.
Dentry cache hash table entries: 8192 (order: 0, 65536 bytes)
Inode-cache hash table entries: 8192 (order: 0, 65536 bytes)
Mount-cache hash table entries: 8192 (order: 0, 65536 bytes)
Mountpoint-cache hash table entries: 8192 (order: 0, 65536 bytes)
EEH: pSeries platform initialized
POWER8 performance monitor hardware support registered
rcu: Hierarchical SRCU implementation.
smp: Bringing up secondary CPUs ...
Interrupt 0xa0014 (real) is invalid, disabling it.
smp: Brought up 2 nodes, 8 CPUs
numa: Node 0 CPUs: 0-7
numa: Node 1 CPUs:
Using standard scheduler topology
devtmpfs: initialized
random: get_random_u32 called from bucket_table_alloc+0xa0/0x220 with crng_init=0
clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns
futex hash table entries: 4096 (order: 3, 524288 bytes)
NET: Registered protocol family 16
EEH: PCI Enhanced I/O Error Handling Enabled
audit: initializing netlink subsys (disabled)
audit: type=2000 audit(0.000:1): state=initialized audit_enabled=0 res=1
cpuidle: using governor menu
pstore: Registered nvram as persistent store backend
PCI: Probing PCI hardware
PCI host bridge to bus 0102:60
pci_bus 0102:60: root bus resource [mem 0x3fc000000000-0x3fc01fffffff] (bus address [0x80000000-0x9fffffff])
pci_bus 0102:60: root bus resource [mem 0x300400000000-0x3005ffffffff] (bus address [0x3d00400000000-0x3d005ffffffff])
pci_bus 0102:60: root bus resource [bus 60-ff]
IOMMU table initialized, virtual merging enabled
iommu: Adding device 0102:60:00.0 to group 0
pci 0102:60:00.0: of_irq_parse_pci: no interrupt-map found, INTx interrupts not available
PCI: OF: of_irq_parse_pci: possibly some PCI slots don't have level triggered interrupts capability
pseries-rng: Registering arch random hook.
HugeTLB registered 16.0 MiB page size, pre-allocated 0 pages
HugeTLB registered 16.0 GiB page size, pre-allocated 0 pages
vgaarb: loaded
SCSI subsystem initialized
usbcore: registered new interface driver usbfs
usbcore: registered new interface driver hub
usbcore: registered new device driver usb
pps_core: LinuxPPS API ver. 1 registered
pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
PTP clock support registered
EDAC MC: Ver: 3.0.0
NetLabel: Initializing
NetLabel:  domain hash size = 128
NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
NetLabel:  unlabeled traffic allowed by default
clocksource: Switched to clocksource timebase
VFS: Disk quotas dquot_6.6.0
VFS: Dquot-cache hash table entries: 8192 (order 0, 65536 bytes)
NET: Registered protocol family 2
tcp_listen_portaddr_hash hash table entries: 4096 (order: 0, 65536 bytes)
TCP established hash table entries: 8192 (order: 0, 65536 bytes)
TCP bind hash table entries: 8192 (order: 1, 131072 bytes)
TCP: Hash tables configured (established 8192 bind 8192)
UDP hash table entries: 2048 (order: 0, 65536 bytes)
UDP-Lite hash table entries: 2048 (order: 0, 65536 bytes)
NET: Registered protocol family 1
pci 0102:60:00.0: Disabling L0s
Unpacking initramfs...
swapper/3 invoked oom-killer: gfp_mask=0x6200c2(GFP_HIGHUSER), nodemask=(null), order=0, oom_score_adj=0
swapper/3 cpuset=/ mems_allowed=1
CPU: 3 PID: 1 Comm: swapper/3 Tainted: G    B             4.18.0-rc4-next-20180711-autotest-autotest #1
Call Trace:
[c000000004483280] [c0000000009a920c] dump_stack+0xb0/0xf4 (unreliable)
[c0000000044832c0] [c0000000002850fc] dump_header+0x98/0x2ec
[c000000004483380] [c000000000284e24] out_of_memory+0x604/0x7a0
[c000000004483420] [c00000000028c260] __alloc_pages_nodemask+0xd80/0xf90
[c0000000044835f0] [c00000000030e3ec] alloc_page_interleave+0x2c/0xc0
[c000000004483620] [c00000000027aad8] __page_cache_alloc+0xa8/0x110
[c000000004483650] [c00000000027bdd8] pagecache_get_page+0xb8/0x350
[c0000000044836b0] [c00000000027de60] grab_cache_page_write_begin+0x30/0x60
[c0000000044836e0] [c00000000039b234] simple_write_begin+0x44/0x190
[c000000004483730] [c00000000027e0b8] generic_perform_write+0xe8/0x250
[c0000000044837c0] [c00000000027f6d0] __generic_file_write_iter+0x200/0x240
[c000000004483820] [c00000000027f814] generic_file_write_iter+0x104/0x240
[c000000004483860] [c000000000360570] __vfs_write+0x130/0x1e0
[c0000000044838f0] [c000000000360868] vfs_write+0xc8/0x240
[c000000004483940] [c000000000360bdc] ksys_write+0x5c/0x100
[c000000004483990] [c000000000ce6038] xwrite+0x4c/0xac
[c0000000044839d0] [c000000000ce60e0] do_copy+0x48/0x17c
[c000000004483a00] [c000000000ce5e4c] write_buffer+0x5c/0x88
[c000000004483a30] [c000000000ce5ed4] flush_buffer+0x5c/0xf0
[c000000004483a80] [c000000000d5237c] __gunzip+0x380/0x478
[c000000004483b00] [c000000000ce676c] unpack_to_rootfs+0x1d0/0x36c
[c000000004483bc0] [c000000000ce699c] populate_rootfs+0x94/0x184
[c000000004483c40] [c00000000000da64] do_one_initcall+0x54/0x230
[c000000004483d00] [c000000000ce4660] kernel_init_freeable+0x2fc/0x44c
[c000000004483dc0] [c00000000000dd64] kernel_init+0x24/0x140
[c000000004483e30] [c00000000000b65c] ret_from_kernel_thread+0x5c/0x80
Mem-Info:
active_anon:0 inactive_anon:0 isolated_anon:0
 active_file:0 inactive_file:0 isolated_file:0
 unevictable:90 dirty:0 writeback:0 unstable:0
 slab_reclaimable:85 slab_unreclaimable:259
 mapped:0 shmem:0 pagetables:0 bounce:0
 free:22 free_pcp:0 free_cma:0
Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:5760kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no
Node 1 DMA free:1408kB min:448kB low:512kB high:576kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:5760kB writepending:0kB present:10747904kB managed:39936kB mlocked:0kB kernel_stack:1296kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB
lowmem_reserve[]: 0 0 0 0
Node 1 DMA: 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB 0*8192kB 0*16384kB = 0kB
Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=16384kB
Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=16777216kB
91 total pagecache pages
0 pages in swap cache
Swap cache stats: add 0, delete 0, find 0/0
Free swap  = 0kB
Total swap = 0kB
167936 pages RAM
0 pages HighMem/MovableOnly
167312 pages reserved
0 pages cma reserved
0 pages hwpoisoned
Unreclaimable slab info:
Name                      Used          Total
RAW                       64KB         64KB
hugetlbfs_inode_cache         63KB         63KB
skbuff_head_cache         64KB         64KB
shmem_inode_cache        127KB        127KB
dtl                      128KB        128KB
proc_dir_entry            63KB         63KB
kernfs_node_cache       1086KB       1086KB
mnt_cache                127KB        127KB
names_cache              256KB        256KB
ebitmap_node              64KB         64KB
avtab_node                63KB         63KB
selinux_file_security         64KB         64KB
selinux_inode_security        383KB        383KB
nsproxy                   63KB         63KB
files_cache               63KB         63KB
signal_cache             252KB        252KB
sighand_cache            318KB        318KB
task_struct             1012KB       1012KB
cred_jar                 192KB        192KB
thread_stack            2560KB       2560KB
pid                      256KB        256KB
numa_policy              127KB        127KB
trace_event_file         127KB        127KB
ftrace_event_field        127KB        127KB
pool_workqueue            64KB         64KB
pgtable-2^11             512KB        512KB
kmalloc-65536           4096KB       4096KB
kmalloc-32768            512KB        512KB
kmalloc-16384            512KB        512KB
kmalloc-8192             256KB        256KB
kmalloc-4096             384KB        384KB
kmalloc-2048             192KB        192KB
kmalloc-1024             320KB        320KB
kmalloc-512              192KB        192KB
kmalloc-256              128KB        128KB
kmalloc-192              127KB        127KB
kmalloc-128              128KB        128KB
kmalloc-96               511KB        511KB
kmalloc-64               512KB        512KB
kmalloc-32               256KB        256KB
kmalloc-16               512KB        512KB
kmalloc-8                512KB        512KB
kmem_cache_node           64KB         64KB
kmem_cache                63KB         63KB
[ pid ]   uid  tgid total_vm      rss pgtables_bytes swapents oom_score_adj name
Kernel panic - not syncing: Out of memory and no killable processes...

CPU: 3 PID: 1 Comm: swapper/3 Tainted: G    B             4.18.0-rc4-next-20180711-autotest-autotest #1
Call Trace:
[c0000000044832b0] [c0000000009a920c] dump_stack+0xb0/0xf4 (unreliable)
[c0000000044832f0] [c0000000000ffebc] panic+0x144/0x308
[c000000004483380] [c000000000284e30] out_of_memory+0x610/0x7a0
[c000000004483420] [c00000000028c260] __alloc_pages_nodemask+0xd80/0xf90
[c0000000044835f0] [c00000000030e3ec] alloc_page_interleave+0x2c/0xc0
[c000000004483620] [c00000000027aad8] __page_cache_alloc+0xa8/0x110
[c000000004483650] [c00000000027bdd8] pagecache_get_page+0xb8/0x350
[c0000000044836b0] [c00000000027de60] grab_cache_page_write_begin+0x30/0x60
[c0000000044836e0] [c00000000039b234] simple_write_begin+0x44/0x190
[c000000004483730] [c00000000027e0b8] generic_perform_write+0xe8/0x250
[c0000000044837c0] [c00000000027f6d0] __generic_file_write_iter+0x200/0x240
[c000000004483820] [c00000000027f814] generic_file_write_iter+0x104/0x240
[c000000004483860] [c000000000360570] __vfs_write+0x130/0x1e0
[c0000000044838f0] [c000000000360868] vfs_write+0xc8/0x240
[c000000004483940] [c000000000360bdc] ksys_write+0x5c/0x100
[c000000004483990] [c000000000ce6038] xwrite+0x4c/0xac
[c0000000044839d0] [c000000000ce60e0] do_copy+0x48/0x17c
[c000000004483a00] [c000000000ce5e4c] write_buffer+0x5c/0x88
[c000000004483a30] [c000000000ce5ed4] flush_buffer+0x5c/0xf0
[c000000004483a80] [c000000000d5237c] __gunzip+0x380/0x478
[c000000004483b00] [c000000000ce676c] unpack_to_rootfs+0x1d0/0x36c
[c000000004483bc0] [c000000000ce699c] populate_rootfs+0x94/0x184
[c000000004483c40] [c00000000000da64] do_one_initcall+0x54/0x230
[c000000004483d00] [c000000000ce4660] kernel_init_freeable+0x2fc/0x44c
[c000000004483dc0] [c00000000000dd64] kernel_init+0x24/0x140
[c000000004483e30] [c00000000000b65c] ret_from_kernel_thread+0x5c/0x80
WARNING: CPU: 3 PID: 1 at drivers/tty/vt/vt.c:4171 do_unblank_screen+0x278/0x280
Modules linked in:
CPU: 3 PID: 1 Comm: swapper/3 Tainted: G    B             4.18.0-rc4-next-20180711-autotest-autotest #1
NIP:  c0000000005f58f8 LR: c0000000005f56bc CTR: c00000000002bce0
REGS: c000000004482fd0 TRAP: 0700   Tainted: G    B              (4.18.0-rc4-next-20180711-autotest-autotest)
MSR:  8000000002021033 <SF,VEC,ME,IR,DR,RI,LE>  CR: 28242042  XER: 20000007
CFAR: c0000000005f56d0 IRQMASK: 3 
GPR00: c0000000005f58b4 c000000004483250 c000000001131a00 0000000000000000 
GPR04: 0000000000000003 0000000000000004 302f383478302b79 3030303030303063 
GPR08: 0000000000000000 0000000000000000 0000000000000000 c000000000bf5320 
GPR12: c00000000002bce0 c000000001540000 00000000006200c2 c000000004483480 
GPR16: 0000000000000000 0000000000000040 0000000000000000 0000000000000000 
GPR20: 0000000000000000 0000000000000000 c00000028ff56000 0000000000000000 
GPR24: 0000000000000001 0000000000000001 c000000000fd9e60 c0000000012e67e0 
GPR28: c0000000012e67b8 0000000000000000 c0000000013f5240 c0000000012e67e0 
NIP [c0000000005f58f8] do_unblank_screen+0x278/0x280
LR [c0000000005f56bc] do_unblank_screen+0x3c/0x280
Call Trace:
[c000000004483250] [c0000000005f58b4] do_unblank_screen+0x234/0x280 (unreliable)
[c0000000044832d0] [c00000000051cfe0] bust_spinlocks+0x40/0x80
[c0000000044832f0] [c0000000000fff30] panic+0x1b8/0x308
[c000000004483380] [c000000000284e30] out_of_memory+0x610/0x7a0
[c000000004483420] [c00000000028c260] __alloc_pages_nodemask+0xd80/0xf90
[c0000000044835f0] [c00000000030e3ec] alloc_page_interleave+0x2c/0xc0
[c000000004483620] [c00000000027aad8] __page_cache_alloc+0xa8/0x110
[c000000004483650] [c00000000027bdd8] pagecache_get_page+0xb8/0x350
[c0000000044836b0] [c00000000027de60] grab_cache_page_write_begin+0x30/0x60
[c0000000044836e0] [c00000000039b234] simple_write_begin+0x44/0x190
[c000000004483730] [c00000000027e0b8] generic_perform_write+0xe8/0x250
[c0000000044837c0] [c00000000027f6d0] __generic_file_write_iter+0x200/0x240
[c000000004483820] [c00000000027f814] generic_file_write_iter+0x104/0x240
[c000000004483860] [c000000000360570] __vfs_write+0x130/0x1e0
[c0000000044838f0] [c000000000360868] vfs_write+0xc8/0x240
[c000000004483940] [c000000000360bdc] ksys_write+0x5c/0x100
[c000000004483990] [c000000000ce6038] xwrite+0x4c/0xac
[c0000000044839d0] [c000000000ce60e0] do_copy+0x48/0x17c
[c000000004483a00] [c000000000ce5e4c] write_buffer+0x5c/0x88
[c000000004483a30] [c000000000ce5ed4] flush_buffer+0x5c/0xf0
[c000000004483a80] [c000000000d5237c] __gunzip+0x380/0x478
[c000000004483b00] [c000000000ce676c] unpack_to_rootfs+0x1d0/0x36c
[c000000004483bc0] [c000000000ce699c] populate_rootfs+0x94/0x184
[c000000004483c40] [c00000000000da64] do_one_initcall+0x54/0x230
[c000000004483d00] [c000000000ce4660] kernel_init_freeable+0x2fc/0x44c
[c000000004483dc0] [c00000000000dd64] kernel_init+0x24/0x140
[c000000004483e30] [c00000000000b65c] ret_from_kernel_thread+0x5c/0x80
Instruction dump:
1d290064 3c62ffef 38639728 e94a0000 7d2407b4 7c845214 4bbaf389 60000000 
39200001 3d42003e 912ac740 4bfffe68 <0fe00000> 4bfffdd8 3c4c00b4 3842c100 
---[ end trace 93d3adbc2feda497 ]---
Rebooting in 10 seconds..



[-- Attachment #3: ZZ-VM-config --]
[-- Type: text/plain, Size: 147144 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/powerpc 4.13.0-rc3 Kernel Configuration
#
CONFIG_PPC64=y

#
# Processor support
#
CONFIG_PPC_BOOK3S_64=y
# CONFIG_PPC_BOOK3E_64 is not set
# CONFIG_POWER7_CPU is not set
CONFIG_POWER8_CPU=y
CONFIG_PPC_BOOK3S=y
CONFIG_PPC_FPU=y
CONFIG_ALTIVEC=y
CONFIG_VSX=y
CONFIG_PPC_ICSWX=y
# CONFIG_PPC_ICSWX_PID is not set
# CONFIG_PPC_ICSWX_USE_SIGILL is not set
CONFIG_PPC_STD_MMU=y
CONFIG_PPC_STD_MMU_64=y
CONFIG_PPC_RADIX_MMU=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_PPC_MM_SLICES=y
CONFIG_PPC_HAVE_PMU_SUPPORT=y
CONFIG_PPC_PERF_CTRS=y
CONFIG_FORCE_SMP=y
CONFIG_SMP=y
CONFIG_NR_CPUS=2048
CONFIG_PPC_DOORBELL=y
# CONFIG_CPU_BIG_ENDIAN is not set
CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_PPC64_BOOT_WRAPPER=y
CONFIG_64BIT=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MAX=29
CONFIG_ARCH_MMAP_RND_BITS_MIN=14
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=13
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=7
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NR_IRQS=512
CONFIG_NMI_IPI=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_HAS_DMA_SET_COHERENT_MASK=y
CONFIG_PPC=y
# CONFIG_GENERIC_CSUM is not set
CONFIG_EARLY_PRINTK=y
CONFIG_PANIC_TIMEOUT=180
CONFIG_COMPAT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_PPC_UDBG_16550=y
# CONFIG_GENERIC_TBSYNC is not set
CONFIG_AUDIT_ARCH=y
CONFIG_GENERIC_BUG=y
CONFIG_EPAPR_BOOT=y
# CONFIG_DEFAULT_UIMAGE is not set
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
# CONFIG_PPC_DCR_NATIVE is not set
# CONFIG_PPC_DCR_MMIO is not set
# CONFIG_PPC_OF_PLATFORM_PCI is not set
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_PPC_EMULATE_SSTEP=y
CONFIG_ZONE_DMA32=y
CONFIG_PGTABLE_LEVELS=4
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION="-autotest"
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_XZ is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_FHANDLE=y
# CONFIG_USELIB is not set
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_SHOW_LEVEL=y
CONFIG_GENERIC_IRQ_MIGRATION=y
CONFIG_HARDIRQS_SW_RESEND=y
CONFIG_IRQ_DOMAIN=y
CONFIG_GENERIC_MSI_IRQ=y
# CONFIG_IRQ_DOMAIN_DEBUG is not set
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
# CONFIG_GENERIC_IRQ_DEBUGFS is not set
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_ARCH_HAS_TICK_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
# CONFIG_NO_HZ_IDLE is not set
CONFIG_NO_HZ_FULL=y
# CONFIG_NO_HZ_FULL_ALL is not set
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_SRCU=y
CONFIG_TREE_SRCU=y
CONFIG_TASKS_RCU=y
CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_NEED_SEGCBLIST=y
CONFIG_CONTEXT_TRACKING=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
CONFIG_RCU_NOCB_CPU=y
# CONFIG_BUILD_BIN2C is not set
# CONFIG_IKCONFIG is not set
CONFIG_LOG_BUF_SHIFT=20
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_NUMA_BALANCING=y
CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
CONFIG_CGROUPS=y
CONFIG_PAGE_COUNTER=y
CONFIG_MEMCG=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG_SWAP_ENABLED=y
CONFIG_BLK_CGROUP=y
# CONFIG_DEBUG_BLK_CGROUP is not set
CONFIG_CGROUP_WRITEBACK=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
CONFIG_RT_GROUP_SCHED=y
CONFIG_CGROUP_PIDS=y
# CONFIG_CGROUP_RDMA is not set
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_HUGETLB=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_PERF=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_SOCK_CGROUP_DATA=y
# CONFIG_CHECKPOINT_RESTORE is not set
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BPF=y
# CONFIG_EXPERT is not set
CONFIG_MULTIUSER=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
# CONFIG_SYSCTL_SYSCALL is not set
CONFIG_POSIX_TIMERS=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
# CONFIG_KALLSYMS_ABSOLUTE_PERCPU is not set
CONFIG_KALLSYMS_BASE_RELATIVE=y
CONFIG_PRINTK=y
CONFIG_PRINTK_NMI=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_FUTEX_PI=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
# CONFIG_BPF_SYSCALL is not set
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_ADVISE_SYSCALLS=y
CONFIG_USERFAULTFD=y
CONFIG_PCI_QUIRKS=y
CONFIG_MEMBARRIER=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y
# CONFIG_PC104 is not set

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_SLUB_MEMCG_SYSFS_ON is not set
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
CONFIG_SLAB_MERGE_DEFAULT=y
# CONFIG_SLAB_FREELIST_RANDOM is not set
CONFIG_SLUB_CPU_PARTIAL=y
CONFIG_SYSTEM_DATA_VERIFICATION=y
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
CONFIG_CRASH_CORE=y
CONFIG_KEXEC_CORE=y
CONFIG_OPROFILE=m
CONFIG_HAVE_OPROFILE=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
CONFIG_OPTPROBES=y
CONFIG_UPROBES=y
# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_NMI=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_HAS_FORTIFY_SOURCE=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_NMI_WATCHDOG=y
CONFIG_HAVE_HARDLOCKUP_DETECTOR_ARCH=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_HAVE_RCU_TABLE_FREE=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_ARCH_WEAK_RELEASE_ACQUIRE=y
CONFIG_ARCH_WANT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_GCC_PLUGINS=y
# CONFIG_GCC_PLUGINS is not set
# CONFIG_CC_STACKPROTECTOR is not set
CONFIG_THIN_ARCHIVES=y
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_ARCH_MMAP_RND_BITS=14
CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y
CONFIG_ARCH_MMAP_RND_COMPAT_BITS=7
# CONFIG_HAVE_ARCH_HASH is not set
# CONFIG_ISA_BUS_API is not set
CONFIG_CLONE_BACKWARDS=y
CONFIG_OLD_SIGSUSPEND=y
CONFIG_COMPAT_OLD_SIGACTION=y
# CONFIG_CPU_NO_EFFICIENT_FFS is not set
# CONFIG_HAVE_ARCH_VMAP_STACK is not set
# CONFIG_ARCH_OPTIONAL_KERNEL_RWX is not set
# CONFIG_ARCH_OPTIONAL_KERNEL_RWX_DEFAULT is not set
# CONFIG_ARCH_HAS_STRICT_KERNEL_RWX is not set
# CONFIG_ARCH_HAS_STRICT_MODULE_RWX is not set
# CONFIG_REFCOUNT_FULL is not set

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
CONFIG_MODULE_FORCE_LOAD=y
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
CONFIG_MODVERSIONS=y
CONFIG_MODULE_REL_CRCS=y
CONFIG_MODULE_SRCVERSION_ALL=y
CONFIG_MODULE_SIG=y
# CONFIG_MODULE_SIG_FORCE is not set
CONFIG_MODULE_SIG_ALL=y
CONFIG_MODULE_SIG_SHA1=y
# CONFIG_MODULE_SIG_SHA224 is not set
# CONFIG_MODULE_SIG_SHA256 is not set
# CONFIG_MODULE_SIG_SHA384 is not set
# CONFIG_MODULE_SIG_SHA512 is not set
CONFIG_MODULE_SIG_HASH="sha1"
# CONFIG_MODULE_COMPRESS is not set
# CONFIG_TRIM_UNUSED_KSYMS is not set
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLK_SCSI_REQUEST=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
# CONFIG_BLK_DEV_ZONED is not set
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_DEV_THROTTLING_LOW is not set
# CONFIG_BLK_CMDLINE_PARSER is not set
# CONFIG_BLK_WBT is not set
CONFIG_BLK_DEBUG_FS=y
# CONFIG_BLK_SED_OPAL is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
# CONFIG_AIX_PARTITION is not set
CONFIG_OSF_PARTITION=y
# CONFIG_AMIGA_PARTITION is not set
# CONFIG_ATARI_PARTITION is not set
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
# CONFIG_LDM_PARTITION is not set
CONFIG_SGI_PARTITION=y
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
# CONFIG_CMDLINE_PARTITION is not set
CONFIG_BLOCK_COMPAT=y
CONFIG_BLK_MQ_PCI=y
CONFIG_BLK_MQ_VIRTIO=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
CONFIG_CFQ_GROUP_IOSCHED=y
CONFIG_DEFAULT_DEADLINE=y
# CONFIG_DEFAULT_CFQ is not set
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="deadline"
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=y
# CONFIG_IOSCHED_BFQ is not set
CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_PADATA=y
CONFIG_ASN1=y
CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
CONFIG_INLINE_READ_UNLOCK=y
CONFIG_INLINE_READ_UNLOCK_IRQ=y
CONFIG_INLINE_WRITE_UNLOCK=y
CONFIG_INLINE_WRITE_UNLOCK_IRQ=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_FREEZER=y
CONFIG_PPC_MSI_BITMAP=y
CONFIG_PPC_XICS=y
CONFIG_PPC_ICP_NATIVE=y
CONFIG_PPC_ICP_HV=y
CONFIG_PPC_ICS_RTAS=y
CONFIG_PPC_XIVE=y
CONFIG_PPC_XIVE_NATIVE=y
CONFIG_PPC_SCOM=y
CONFIG_SCOM_DEBUGFS=y
# CONFIG_GE_FPGA is not set

#
# Platform support
#
CONFIG_PPC_POWERNV=y
CONFIG_OPAL_PRD=m
CONFIG_PPC_PSERIES=y
CONFIG_PPC_SPLPAR=y
CONFIG_DTL=y
CONFIG_PSERIES_ENERGY=m
CONFIG_SCANLOG=y
CONFIG_IO_EVENT_IRQ=y
CONFIG_LPARCFG=y
CONFIG_PPC_SMLPAR=y
CONFIG_CMM=y
CONFIG_HV_PERF_CTRS=y
CONFIG_IBMVIO=y
# CONFIG_PPC_CELL is not set
# CONFIG_PPC_CELL_NATIVE is not set
# CONFIG_PQ2ADS is not set
CONFIG_KVM_GUEST=y
CONFIG_EPAPR_PARAVIRT=y
CONFIG_PPC_NATIVE=y
CONFIG_PPC_OF_BOOT_TRAMPOLINE=y
CONFIG_PPC_DT_CPU_FTRS=y
# CONFIG_UDBG_RTAS_CONSOLE is not set
CONFIG_PPC_SMP_MUXED_IPI=y
# CONFIG_IPIC is not set
CONFIG_MPIC=y
# CONFIG_PPC_EPAPR_HV_PIC is not set
# CONFIG_MPIC_WEIRD is not set
# CONFIG_MPIC_MSGR is not set
CONFIG_PPC_I8259=y
# CONFIG_U3_DART is not set
CONFIG_PPC_RTAS=y
CONFIG_RTAS_ERROR_LOGGING=y
CONFIG_PPC_RTAS_DAEMON=y
CONFIG_RTAS_PROC=y
CONFIG_RTAS_FLASH=y
# CONFIG_MMIO_NVRAM is not set
# CONFIG_MPIC_U3_HT_IRQS is not set
CONFIG_EEH=y
# CONFIG_PPC_MPC106 is not set
# CONFIG_PPC_970_NAP is not set
CONFIG_PPC_P7_NAP=y
CONFIG_PPC_INDIRECT_PIO=y

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_ATTR_SET=y
CONFIG_CPU_FREQ_GOV_COMMON=y
# CONFIG_CPU_FREQ_STAT is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y
# CONFIG_CPU_FREQ_GOV_SCHEDUTIL is not set

#
# CPU frequency scaling drivers
#
CONFIG_POWERNV_CPUFREQ=y

#
# CPUIdle driver
#

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
# CONFIG_CPU_IDLE_GOV_LADDER is not set
CONFIG_CPU_IDLE_GOV_MENU=y

#
# POWERPC CPU Idle Drivers
#
CONFIG_PSERIES_CPUIDLE=y
CONFIG_POWERNV_CPUIDLE=y
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set
# CONFIG_FSL_ULI1575 is not set
# CONFIG_GEN_RTC is not set
CONFIG_SIMPLE_GPIO=y

#
# Kernel options
#
CONFIG_HZ_100=y
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=100
CONFIG_SCHED_HRTICK=y
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ELFCORE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_BINFMT_SCRIPT=y
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=m
CONFIG_COREDUMP=y
CONFIG_HUGETLB_PAGE_SIZE_VARIABLE=y
CONFIG_PPC_TRANSACTIONAL_MEM=y
# CONFIG_LD_HEAD_STUB_CATCH is not set
CONFIG_DISABLE_MPROFILE_KERNEL=y
# CONFIG_MPROFILE_KERNEL is not set
CONFIG_IOMMU_HELPER=y
CONFIG_SWIOTLB=y
CONFIG_HOTPLUG_CPU=y
CONFIG_ARCH_CPU_PROBE_RELEASE=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_HAS_WALK_MEMORY=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_PPC64_SUPPORTS_MEMORY_FAILURE=y
CONFIG_KEXEC=y
# CONFIG_KEXEC_FILE is not set
CONFIG_RELOCATABLE=y
# CONFIG_RELOCATABLE_TEST is not set
CONFIG_CRASH_DUMP=y
CONFIG_FA_DUMP=y
CONFIG_IRQ_ALL_CPUS=y
CONFIG_NUMA=y
CONFIG_NODES_SHIFT=8
CONFIG_USE_PERCPU_NUMA_NODE_ID=y
CONFIG_HAVE_MEMORYLESS_NODES=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_SYS_SUPPORTS_HUGETLBFS=y
CONFIG_ILLEGAL_POINTER_VALUE=0x5deadbeef0000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_HAVE_GENERIC_GUP=y
CONFIG_NO_BOOTMEM=y
CONFIG_MEMORY_ISOLATION=y
CONFIG_HAVE_BOOTMEM_INFO_NODE=y
CONFIG_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG_SPARSE=y
CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=y
CONFIG_MEMORY_HOTREMOVE=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_MEMORY_BALLOON=y
CONFIG_BALLOON_COMPACTION=y
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_BOUNCE=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
CONFIG_HWPOISON_INJECT=m
CONFIG_TRANSPARENT_HUGEPAGE=y
# CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set
CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y
# CONFIG_ARCH_WANTS_THP_SWAP is not set
CONFIG_TRANSPARENT_HUGE_PAGECACHE=y
CONFIG_CLEANCACHE=y
CONFIG_FRONTSWAP=y
CONFIG_CMA=y
# CONFIG_CMA_DEBUG is not set
# CONFIG_CMA_DEBUGFS is not set
CONFIG_CMA_AREAS=7
CONFIG_ZSWAP=y
CONFIG_ZPOOL=y
CONFIG_ZBUD=y
# CONFIG_Z3FOLD is not set
CONFIG_ZSMALLOC=y
# CONFIG_PGTABLE_MAPPING is not set
# CONFIG_ZSMALLOC_STAT is not set
CONFIG_ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
# CONFIG_IDLE_PAGE_TRACKING is not set
CONFIG_ARCH_HAS_ZONE_DEVICE=y
# CONFIG_ZONE_DEVICE is not set
CONFIG_FRAME_VECTOR=y
# CONFIG_PERCPU_STATS is not set
CONFIG_ARCH_MEMORY_PROBE=y
CONFIG_NODES_SPAN_OTHER_NODES=y
# CONFIG_PPC_4K_PAGES is not set
CONFIG_PPC_64K_PAGES=y
CONFIG_THREAD_SHIFT=14
CONFIG_FORCE_MAX_ZONEORDER=9
CONFIG_PPC_SUBPAGE_PROT=y
CONFIG_PPC_COPRO_BASE=y
CONFIG_SCHED_SMT=y
CONFIG_PPC_DENORMALISATION=y
# CONFIG_CMDLINE_BOOL is not set
CONFIG_EXTRA_TARGETS=""
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
# CONFIG_HIBERNATION is not set
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_AUTOSLEEP is not set
# CONFIG_PM_WAKELOCKS is not set
CONFIG_PM=y
CONFIG_PM_DEBUG=y
CONFIG_PM_ADVANCED_DEBUG=y
# CONFIG_PM_TEST_SUSPEND is not set
CONFIG_PM_SLEEP_DEBUG=y
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
CONFIG_SECCOMP=y
CONFIG_ISA_DMA_API=y

#
# Bus options
#
CONFIG_ZONE_DMA=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
# CONFIG_PPC_INDIRECT_PCI is not set
# CONFIG_FSL_LBC is not set
CONFIG_PCI=y
CONFIG_PCI_DOMAINS=y
CONFIG_PCI_SYSCALL=y
CONFIG_PCIEPORTBUS=y
# CONFIG_HOTPLUG_PCI_PCIE is not set
CONFIG_PCIEAER=y
CONFIG_PCIE_ECRC=y
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIEASPM=y
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
# CONFIG_PCIEASPM_PERFORMANCE is not set
CONFIG_PCIE_PME=y
# CONFIG_PCIE_DPC is not set
# CONFIG_PCIE_PTM is not set
CONFIG_PCI_BUS_ADDR_T_64BIT=y
CONFIG_PCI_MSI=y
# CONFIG_PCI_MSI_IRQ_DOMAIN is not set
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
CONFIG_PCI_STUB=y
CONFIG_PCI_ATS=y
CONFIG_PCI_IOV=y
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
CONFIG_HOTPLUG_PCI=y
# CONFIG_HOTPLUG_PCI_CPCI is not set
CONFIG_HOTPLUG_PCI_SHPC=m
# CONFIG_HOTPLUG_PCI_POWERNV is not set
CONFIG_HOTPLUG_PCI_RPA=m
CONFIG_HOTPLUG_PCI_RPA_DLPAR=m

#
# DesignWare PCI Core Support
#

#
# PCI host controller drivers
#

#
# PCI Endpoint
#
# CONFIG_PCI_ENDPOINT is not set

#
# PCI switch controller drivers
#
# CONFIG_PCI_SW_SWITCHTEC is not set
CONFIG_PCCARD=y
# CONFIG_PCMCIA is not set
CONFIG_CARDBUS=y

#
# PC-card bridges
#
CONFIG_YENTA=m
CONFIG_YENTA_O2=y
CONFIG_YENTA_RICOH=y
CONFIG_YENTA_TI=y
CONFIG_YENTA_ENE_TUNE=y
CONFIG_YENTA_TOSHIBA=y
# CONFIG_HAS_RAPIDIO is not set
# CONFIG_RAPIDIO is not set
CONFIG_NONSTATIC_KERNEL=y
CONFIG_PAGE_OFFSET=0xc000000000000000
CONFIG_KERNEL_START=0xc000000000000000
CONFIG_PHYSICAL_START=0x00000000
CONFIG_ARCH_RANDOM=y
CONFIG_NET=y
CONFIG_COMPAT_NETLINK_MESSAGES=y
CONFIG_NET_INGRESS=y
CONFIG_NET_EGRESS=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_DIAG=m
CONFIG_UNIX=y
CONFIG_UNIX_DIAG=m
# CONFIG_TLS is not set
CONFIG_XFRM=y
CONFIG_XFRM_ALGO=y
CONFIG_XFRM_USER=y
CONFIG_XFRM_SUB_POLICY=y
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_STATISTICS=y
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
# CONFIG_SMC is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_IP_FIB_TRIE_STATS=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_ROUTE_CLASSID=y
# CONFIG_IP_PNP is not set
CONFIG_NET_IPIP=m
CONFIG_NET_IPGRE_DEMUX=m
CONFIG_NET_IP_TUNNEL=m
CONFIG_NET_IPGRE=m
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_IP_MROUTE=y
CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
CONFIG_SYN_COOKIES=y
CONFIG_NET_IPVTI=m
CONFIG_NET_UDP_TUNNEL=m
# CONFIG_NET_FOU is not set
# CONFIG_NET_FOU_IP_TUNNELS is not set
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
# CONFIG_INET_ESP_OFFLOAD is not set
CONFIG_INET_IPCOMP=m
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_XFRM_MODE_TRANSPORT=m
CONFIG_INET_XFRM_MODE_TUNNEL=m
CONFIG_INET_XFRM_MODE_BEET=m
CONFIG_INET_DIAG=m
CONFIG_INET_TCP_DIAG=m
CONFIG_INET_UDP_DIAG=m
# CONFIG_INET_RAW_DIAG is not set
# CONFIG_INET_DIAG_DESTROY is not set
CONFIG_TCP_CONG_ADVANCED=y
CONFIG_TCP_CONG_BIC=m
CONFIG_TCP_CONG_CUBIC=y
CONFIG_TCP_CONG_WESTWOOD=m
CONFIG_TCP_CONG_HTCP=m
CONFIG_TCP_CONG_HSTCP=m
CONFIG_TCP_CONG_HYBLA=m
CONFIG_TCP_CONG_VEGAS=m
# CONFIG_TCP_CONG_NV is not set
CONFIG_TCP_CONG_SCALABLE=m
CONFIG_TCP_CONG_LP=m
CONFIG_TCP_CONG_VENO=m
CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_CONG_ILLINOIS=m
CONFIG_TCP_CONG_DCTCP=m
# CONFIG_TCP_CONG_CDG is not set
# CONFIG_TCP_CONG_BBR is not set
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
CONFIG_IPV6_OPTIMISTIC_DAD=y
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
# CONFIG_INET6_ESP_OFFLOAD is not set
CONFIG_INET6_IPCOMP=m
CONFIG_IPV6_MIP6=m
# CONFIG_IPV6_ILA is not set
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
CONFIG_INET6_XFRM_MODE_TRANSPORT=m
CONFIG_INET6_XFRM_MODE_TUNNEL=m
CONFIG_INET6_XFRM_MODE_BEET=m
CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m
CONFIG_IPV6_VTI=m
CONFIG_IPV6_SIT=m
CONFIG_IPV6_SIT_6RD=y
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=m
CONFIG_IPV6_GRE=m
# CONFIG_IPV6_FOU is not set
# CONFIG_IPV6_FOU_TUNNEL is not set
CONFIG_IPV6_MULTIPLE_TABLES=y
# CONFIG_IPV6_SUBTREES is not set
CONFIG_IPV6_MROUTE=y
CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
CONFIG_IPV6_PIMSM_V2=y
# CONFIG_IPV6_SEG6_LWTUNNEL is not set
# CONFIG_IPV6_SEG6_HMAC is not set
CONFIG_NETLABEL=y
CONFIG_NETWORK_SECMARK=y
CONFIG_NET_PTP_CLASSIFY=y
CONFIG_NETWORK_PHY_TIMESTAMPING=y
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
CONFIG_NETFILTER_ADVANCED=y
CONFIG_BRIDGE_NETFILTER=m

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_INGRESS=y
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_NETLINK_ACCT=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NF_CONNTRACK=m
CONFIG_NF_LOG_COMMON=m
# CONFIG_NF_LOG_NETDEV is not set
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_SECMARK=y
CONFIG_NF_CONNTRACK_ZONES=y
CONFIG_NF_CONNTRACK_PROCFS=y
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_TIMEOUT=y
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CONNTRACK_LABELS=y
CONFIG_NF_CT_PROTO_DCCP=y
CONFIG_NF_CT_PROTO_GRE=m
CONFIG_NF_CT_PROTO_SCTP=y
CONFIG_NF_CT_PROTO_UDPLITE=y
CONFIG_NF_CONNTRACK_AMANDA=m
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
CONFIG_NF_CONNTRACK_IRC=m
CONFIG_NF_CONNTRACK_BROADCAST=m
CONFIG_NF_CONNTRACK_NETBIOS_NS=m
CONFIG_NF_CONNTRACK_SNMP=m
CONFIG_NF_CONNTRACK_PPTP=m
CONFIG_NF_CONNTRACK_SANE=m
CONFIG_NF_CONNTRACK_SIP=m
CONFIG_NF_CONNTRACK_TFTP=m
CONFIG_NF_CT_NETLINK=m
CONFIG_NF_CT_NETLINK_TIMEOUT=m
# CONFIG_NETFILTER_NETLINK_GLUE_CT is not set
CONFIG_NF_NAT=m
CONFIG_NF_NAT_NEEDED=y
CONFIG_NF_NAT_PROTO_DCCP=y
CONFIG_NF_NAT_PROTO_UDPLITE=y
CONFIG_NF_NAT_PROTO_SCTP=y
CONFIG_NF_NAT_AMANDA=m
CONFIG_NF_NAT_FTP=m
CONFIG_NF_NAT_IRC=m
CONFIG_NF_NAT_SIP=m
CONFIG_NF_NAT_TFTP=m
CONFIG_NF_NAT_REDIRECT=m
CONFIG_NETFILTER_SYNPROXY=m
CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_INET=m
# CONFIG_NF_TABLES_NETDEV is not set
CONFIG_NFT_EXTHDR=m
CONFIG_NFT_META=m
# CONFIG_NFT_RT is not set
# CONFIG_NFT_NUMGEN is not set
CONFIG_NFT_CT=m
# CONFIG_NFT_SET_RBTREE is not set
# CONFIG_NFT_SET_HASH is not set
# CONFIG_NFT_SET_BITMAP is not set
CONFIG_NFT_COUNTER=m
CONFIG_NFT_LOG=m
CONFIG_NFT_LIMIT=m
CONFIG_NFT_MASQ=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_NAT=m
# CONFIG_NFT_OBJREF is not set
CONFIG_NFT_QUEUE=m
# CONFIG_NFT_QUOTA is not set
CONFIG_NFT_REJECT=m
CONFIG_NFT_REJECT_INET=m
CONFIG_NFT_COMPAT=m
CONFIG_NFT_HASH=m
CONFIG_NETFILTER_XTABLES=y

#
# Xtables combined modules
#
CONFIG_NETFILTER_XT_MARK=m
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_SET=m

#
# Xtables targets
#
CONFIG_NETFILTER_XT_TARGET_AUDIT=m
CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_CONNMARK=m
CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=m
CONFIG_NETFILTER_XT_TARGET_CT=m
CONFIG_NETFILTER_XT_TARGET_DSCP=m
CONFIG_NETFILTER_XT_TARGET_HL=m
CONFIG_NETFILTER_XT_TARGET_HMARK=m
CONFIG_NETFILTER_XT_TARGET_IDLETIMER=m
CONFIG_NETFILTER_XT_TARGET_LED=m
CONFIG_NETFILTER_XT_TARGET_LOG=m
CONFIG_NETFILTER_XT_TARGET_MARK=m
CONFIG_NETFILTER_XT_NAT=m
CONFIG_NETFILTER_XT_TARGET_NETMAP=m
CONFIG_NETFILTER_XT_TARGET_NFLOG=m
CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m
CONFIG_NETFILTER_XT_TARGET_NOTRACK=m
CONFIG_NETFILTER_XT_TARGET_RATEEST=m
CONFIG_NETFILTER_XT_TARGET_REDIRECT=m
CONFIG_NETFILTER_XT_TARGET_TEE=m
CONFIG_NETFILTER_XT_TARGET_TPROXY=m
CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER_XT_TARGET_SECMARK=m
CONFIG_NETFILTER_XT_TARGET_TCPMSS=m
CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=m

#
# Xtables matches
#
CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m
CONFIG_NETFILTER_XT_MATCH_BPF=m
CONFIG_NETFILTER_XT_MATCH_CGROUP=m
CONFIG_NETFILTER_XT_MATCH_CLUSTER=m
CONFIG_NETFILTER_XT_MATCH_COMMENT=m
CONFIG_NETFILTER_XT_MATCH_CONNBYTES=m
CONFIG_NETFILTER_XT_MATCH_CONNLABEL=m
CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=m
CONFIG_NETFILTER_XT_MATCH_CONNMARK=m
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m
CONFIG_NETFILTER_XT_MATCH_CPU=m
CONFIG_NETFILTER_XT_MATCH_DCCP=m
CONFIG_NETFILTER_XT_MATCH_DEVGROUP=m
CONFIG_NETFILTER_XT_MATCH_DSCP=m
CONFIG_NETFILTER_XT_MATCH_ECN=m
CONFIG_NETFILTER_XT_MATCH_ESP=m
CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m
CONFIG_NETFILTER_XT_MATCH_HELPER=m
CONFIG_NETFILTER_XT_MATCH_HL=m
# CONFIG_NETFILTER_XT_MATCH_IPCOMP is not set
CONFIG_NETFILTER_XT_MATCH_IPRANGE=m
CONFIG_NETFILTER_XT_MATCH_IPVS=m
CONFIG_NETFILTER_XT_MATCH_L2TP=m
CONFIG_NETFILTER_XT_MATCH_LENGTH=m
CONFIG_NETFILTER_XT_MATCH_LIMIT=m
CONFIG_NETFILTER_XT_MATCH_MAC=m
CONFIG_NETFILTER_XT_MATCH_MARK=m
CONFIG_NETFILTER_XT_MATCH_MULTIPORT=m
CONFIG_NETFILTER_XT_MATCH_NFACCT=m
CONFIG_NETFILTER_XT_MATCH_OSF=m
CONFIG_NETFILTER_XT_MATCH_OWNER=m
CONFIG_NETFILTER_XT_MATCH_POLICY=m
CONFIG_NETFILTER_XT_MATCH_PHYSDEV=m
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m
CONFIG_NETFILTER_XT_MATCH_QUOTA=m
CONFIG_NETFILTER_XT_MATCH_RATEEST=m
CONFIG_NETFILTER_XT_MATCH_REALM=m
CONFIG_NETFILTER_XT_MATCH_RECENT=m
CONFIG_NETFILTER_XT_MATCH_SCTP=m
CONFIG_NETFILTER_XT_MATCH_STATE=m
CONFIG_NETFILTER_XT_MATCH_STATISTIC=m
CONFIG_NETFILTER_XT_MATCH_STRING=m
CONFIG_NETFILTER_XT_MATCH_TCPMSS=m
CONFIG_NETFILTER_XT_MATCH_TIME=m
CONFIG_NETFILTER_XT_MATCH_U32=m
CONFIG_IP_SET=m
CONFIG_IP_SET_MAX=256
CONFIG_IP_SET_BITMAP_IP=m
CONFIG_IP_SET_BITMAP_IPMAC=m
CONFIG_IP_SET_BITMAP_PORT=m
CONFIG_IP_SET_HASH_IP=m
# CONFIG_IP_SET_HASH_IPMARK is not set
CONFIG_IP_SET_HASH_IPPORT=m
CONFIG_IP_SET_HASH_IPPORTIP=m
CONFIG_IP_SET_HASH_IPPORTNET=m
# CONFIG_IP_SET_HASH_IPMAC is not set
# CONFIG_IP_SET_HASH_MAC is not set
# CONFIG_IP_SET_HASH_NETPORTNET is not set
CONFIG_IP_SET_HASH_NET=m
# CONFIG_IP_SET_HASH_NETNET is not set
CONFIG_IP_SET_HASH_NETPORT=m
CONFIG_IP_SET_HASH_NETIFACE=m
CONFIG_IP_SET_LIST_SET=m
CONFIG_IP_VS=m
CONFIG_IP_VS_IPV6=y
# CONFIG_IP_VS_DEBUG is not set
CONFIG_IP_VS_TAB_BITS=12

#
# IPVS transport protocol load balancing support
#
CONFIG_IP_VS_PROTO_TCP=y
CONFIG_IP_VS_PROTO_UDP=y
CONFIG_IP_VS_PROTO_AH_ESP=y
CONFIG_IP_VS_PROTO_ESP=y
CONFIG_IP_VS_PROTO_AH=y
CONFIG_IP_VS_PROTO_SCTP=y

#
# IPVS scheduler
#
CONFIG_IP_VS_RR=m
CONFIG_IP_VS_WRR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS_WLC=m
# CONFIG_IP_VS_FO is not set
# CONFIG_IP_VS_OVF is not set
CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_DH=m
CONFIG_IP_VS_SH=m
CONFIG_IP_VS_SED=m
CONFIG_IP_VS_NQ=m

#
# IPVS SH scheduler
#
CONFIG_IP_VS_SH_TAB_BITS=8

#
# IPVS application helper
#
CONFIG_IP_VS_FTP=m
CONFIG_IP_VS_NFCT=y
CONFIG_IP_VS_PE_SIP=m

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=m
CONFIG_NF_CONNTRACK_IPV4=m
# CONFIG_NF_SOCKET_IPV4 is not set
CONFIG_NF_TABLES_IPV4=m
CONFIG_NFT_CHAIN_ROUTE_IPV4=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_DUP_IPV4=m
# CONFIG_NFT_FIB_IPV4 is not set
CONFIG_NF_TABLES_ARP=m
CONFIG_NF_DUP_IPV4=m
# CONFIG_NF_LOG_ARP is not set
CONFIG_NF_LOG_IPV4=m
CONFIG_NF_REJECT_IPV4=m
CONFIG_NF_NAT_IPV4=m
CONFIG_NFT_CHAIN_NAT_IPV4=m
CONFIG_NF_NAT_MASQUERADE_IPV4=m
CONFIG_NFT_MASQ_IPV4=m
CONFIG_NFT_REDIR_IPV4=m
CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NF_NAT_PROTO_GRE=m
CONFIG_NF_NAT_PPTP=m
CONFIG_NF_NAT_H323=m
CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
CONFIG_IP_NF_MATCH_RPFILTER=m
CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_FILTER=m
CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_SYNPROXY=m
CONFIG_IP_NF_NAT=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_TARGET_CLUSTERIP=m
CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_NF_RAW=m
CONFIG_IP_NF_SECURITY=m
CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV6=m
CONFIG_NF_CONNTRACK_IPV6=m
# CONFIG_NF_SOCKET_IPV6 is not set
CONFIG_NF_TABLES_IPV6=m
CONFIG_NFT_CHAIN_ROUTE_IPV6=m
CONFIG_NFT_REJECT_IPV6=m
CONFIG_NFT_DUP_IPV6=m
# CONFIG_NFT_FIB_IPV6 is not set
CONFIG_NF_DUP_IPV6=m
CONFIG_NF_REJECT_IPV6=m
CONFIG_NF_LOG_IPV6=m
CONFIG_NF_NAT_IPV6=m
CONFIG_NFT_CHAIN_NAT_IPV6=m
CONFIG_NF_NAT_MASQUERADE_IPV6=m
CONFIG_NFT_MASQ_IPV6=m
CONFIG_NFT_REDIR_IPV6=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MATCH_AH=m
CONFIG_IP6_NF_MATCH_EUI64=m
CONFIG_IP6_NF_MATCH_FRAG=m
CONFIG_IP6_NF_MATCH_OPTS=m
CONFIG_IP6_NF_MATCH_HL=m
CONFIG_IP6_NF_MATCH_IPV6HEADER=m
CONFIG_IP6_NF_MATCH_MH=m
CONFIG_IP6_NF_MATCH_RPFILTER=m
CONFIG_IP6_NF_MATCH_RT=m
CONFIG_IP6_NF_TARGET_HL=m
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_TARGET_SYNPROXY=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m
CONFIG_IP6_NF_NAT=m
CONFIG_IP6_NF_TARGET_MASQUERADE=m
CONFIG_IP6_NF_TARGET_NPT=m
CONFIG_NF_TABLES_BRIDGE=m
CONFIG_NFT_BRIDGE_META=m
CONFIG_NFT_BRIDGE_REJECT=m
CONFIG_NF_LOG_BRIDGE=m
CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_EBT_BROUTE=m
CONFIG_BRIDGE_EBT_T_FILTER=m
CONFIG_BRIDGE_EBT_T_NAT=m
CONFIG_BRIDGE_EBT_802_3=m
CONFIG_BRIDGE_EBT_AMONG=m
CONFIG_BRIDGE_EBT_ARP=m
CONFIG_BRIDGE_EBT_IP=m
CONFIG_BRIDGE_EBT_IP6=m
CONFIG_BRIDGE_EBT_LIMIT=m
CONFIG_BRIDGE_EBT_MARK=m
CONFIG_BRIDGE_EBT_PKTTYPE=m
CONFIG_BRIDGE_EBT_STP=m
CONFIG_BRIDGE_EBT_VLAN=m
CONFIG_BRIDGE_EBT_ARPREPLY=m
CONFIG_BRIDGE_EBT_DNAT=m
CONFIG_BRIDGE_EBT_MARK_T=m
CONFIG_BRIDGE_EBT_REDIRECT=m
CONFIG_BRIDGE_EBT_SNAT=m
CONFIG_BRIDGE_EBT_LOG=m
CONFIG_BRIDGE_EBT_NFLOG=m
CONFIG_IP_DCCP=m
CONFIG_INET_DCCP_DIAG=m

#
# DCCP CCIDs Configuration
#
# CONFIG_IP_DCCP_CCID2_DEBUG is not set
CONFIG_IP_DCCP_CCID3=y
# CONFIG_IP_DCCP_CCID3_DEBUG is not set
CONFIG_IP_DCCP_TFRC_LIB=y

#
# DCCP Kernel Hacking
#
# CONFIG_IP_DCCP_DEBUG is not set
# CONFIG_NET_DCCPPROBE is not set
CONFIG_IP_SCTP=m
CONFIG_NET_SCTPPROBE=m
# CONFIG_SCTP_DBG_OBJCNT is not set
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5 is not set
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
CONFIG_SCTP_COOKIE_HMAC_MD5=y
CONFIG_SCTP_COOKIE_HMAC_SHA1=y
CONFIG_INET_SCTP_DIAG=m
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
CONFIG_ATM=m
CONFIG_ATM_CLIP=m
# CONFIG_ATM_CLIP_NO_ICMP is not set
CONFIG_ATM_LANE=m
# CONFIG_ATM_MPOA is not set
CONFIG_ATM_BR2684=m
# CONFIG_ATM_BR2684_IPFILTER is not set
CONFIG_L2TP=m
CONFIG_L2TP_DEBUGFS=m
CONFIG_L2TP_V3=y
CONFIG_L2TP_IP=m
CONFIG_L2TP_ETH=m
CONFIG_STP=m
CONFIG_GARP=m
CONFIG_MRP=m
CONFIG_BRIDGE=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
CONFIG_BRIDGE_VLAN_FILTERING=y
CONFIG_HAVE_NET_DSA=y
# CONFIG_NET_DSA is not set
CONFIG_VLAN_8021Q=m
CONFIG_VLAN_8021Q_GVRP=y
CONFIG_VLAN_8021Q_MVRP=y
# CONFIG_DECNET is not set
CONFIG_LLC=m
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
CONFIG_6LOWPAN=m
# CONFIG_6LOWPAN_DEBUGFS is not set
CONFIG_6LOWPAN_NHC=m
CONFIG_6LOWPAN_NHC_DEST=m
CONFIG_6LOWPAN_NHC_FRAGMENT=m
CONFIG_6LOWPAN_NHC_HOP=m
CONFIG_6LOWPAN_NHC_IPV6=m
CONFIG_6LOWPAN_NHC_MOBILITY=m
CONFIG_6LOWPAN_NHC_ROUTING=m
CONFIG_6LOWPAN_NHC_UDP=m
# CONFIG_6LOWPAN_GHC_EXT_HDR_HOP is not set
# CONFIG_6LOWPAN_GHC_UDP is not set
# CONFIG_6LOWPAN_GHC_ICMPV6 is not set
# CONFIG_6LOWPAN_GHC_EXT_HDR_DEST is not set
# CONFIG_6LOWPAN_GHC_EXT_HDR_FRAG is not set
# CONFIG_6LOWPAN_GHC_EXT_HDR_ROUTE is not set
CONFIG_IEEE802154=m
# CONFIG_IEEE802154_NL802154_EXPERIMENTAL is not set
CONFIG_IEEE802154_SOCKET=m
CONFIG_IEEE802154_6LOWPAN=m
CONFIG_MAC802154=m
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_HTB=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_ATM=m
CONFIG_NET_SCH_PRIO=m
CONFIG_NET_SCH_MULTIQ=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFB=m
CONFIG_NET_SCH_SFQ=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCH_NETEM=m
CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_MQPRIO=m
CONFIG_NET_SCH_CHOKE=m
CONFIG_NET_SCH_QFQ=m
CONFIG_NET_SCH_CODEL=m
CONFIG_NET_SCH_FQ_CODEL=m
CONFIG_NET_SCH_FQ=m
# CONFIG_NET_SCH_HHF is not set
# CONFIG_NET_SCH_PIE is not set
CONFIG_NET_SCH_INGRESS=m
CONFIG_NET_SCH_PLUG=m
# CONFIG_NET_SCH_DEFAULT is not set

#
# Classification
#
CONFIG_NET_CLS=y
CONFIG_NET_CLS_BASIC=m
CONFIG_NET_CLS_TCINDEX=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_FW=m
CONFIG_NET_CLS_U32=m
CONFIG_CLS_U32_PERF=y
CONFIG_CLS_U32_MARK=y
CONFIG_NET_CLS_RSVP=m
CONFIG_NET_CLS_RSVP6=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_CLS_BPF=m
CONFIG_NET_CLS_FLOWER=m
CONFIG_NET_CLS_MATCHALL=m
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_NBYTE=m
CONFIG_NET_EMATCH_U32=m
CONFIG_NET_EMATCH_META=m
CONFIG_NET_EMATCH_TEXT=m
# CONFIG_NET_EMATCH_CANID is not set
CONFIG_NET_EMATCH_IPSET=m
CONFIG_NET_CLS_ACT=y
CONFIG_NET_ACT_POLICE=m
CONFIG_NET_ACT_GACT=m
CONFIG_GACT_PROB=y
CONFIG_NET_ACT_MIRRED=m
# CONFIG_NET_ACT_SAMPLE is not set
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_SIMP=m
CONFIG_NET_ACT_SKBEDIT=m
CONFIG_NET_ACT_CSUM=m
CONFIG_NET_ACT_VLAN=m
# CONFIG_NET_ACT_BPF is not set
# CONFIG_NET_ACT_CONNMARK is not set
# CONFIG_NET_ACT_SKBMOD is not set
# CONFIG_NET_ACT_IFE is not set
CONFIG_NET_ACT_TUNNEL_KEY=m
CONFIG_NET_CLS_IND=y
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y
CONFIG_DNS_RESOLVER=m
# CONFIG_BATMAN_ADV is not set
CONFIG_OPENVSWITCH=m
CONFIG_OPENVSWITCH_GRE=m
CONFIG_OPENVSWITCH_VXLAN=m
CONFIG_OPENVSWITCH_GENEVE=m
CONFIG_VSOCKETS=m
CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO_VSOCKETS_COMMON=m
CONFIG_NETLINK_DIAG=m
CONFIG_MPLS=y
CONFIG_NET_MPLS_GSO=m
# CONFIG_MPLS_ROUTING is not set
# CONFIG_HSR is not set
CONFIG_NET_SWITCHDEV=y
# CONFIG_NET_L3_MASTER_DEV is not set
# CONFIG_NET_NCSI is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
# CONFIG_CGROUP_NET_PRIO is not set
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
# CONFIG_BPF_JIT is not set
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
CONFIG_NET_PKTGEN=m
# CONFIG_NET_TCPPROBE is not set
CONFIG_NET_DROP_MONITOR=y
# CONFIG_HAMRADIO is not set
CONFIG_CAN=m
CONFIG_CAN_RAW=m
CONFIG_CAN_BCM=m
CONFIG_CAN_GW=m

#
# CAN Device Drivers
#
CONFIG_CAN_VCAN=m
# CONFIG_CAN_VXCAN is not set
CONFIG_CAN_SLCAN=m
CONFIG_CAN_DEV=m
CONFIG_CAN_CALC_BITTIMING=y
CONFIG_CAN_LEDS=y
# CONFIG_CAN_FLEXCAN is not set
# CONFIG_CAN_GRCAN is not set
CONFIG_CAN_C_CAN=m
CONFIG_CAN_C_CAN_PLATFORM=m
CONFIG_CAN_C_CAN_PCI=m
CONFIG_CAN_CC770=m
# CONFIG_CAN_CC770_ISA is not set
CONFIG_CAN_CC770_PLATFORM=m
# CONFIG_CAN_IFI_CANFD is not set
# CONFIG_CAN_M_CAN is not set
# CONFIG_CAN_MSCAN is not set
# CONFIG_CAN_PEAK_PCIEFD is not set
CONFIG_CAN_SJA1000=m
# CONFIG_CAN_SJA1000_ISA is not set
CONFIG_CAN_SJA1000_PLATFORM=m
CONFIG_CAN_EMS_PCI=m
CONFIG_CAN_PEAK_PCI=m
CONFIG_CAN_PEAK_PCIEC=y
CONFIG_CAN_KVASER_PCI=m
CONFIG_CAN_PLX_PCI=m
CONFIG_CAN_SOFTING=m

#
# CAN USB interfaces
#
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
# CONFIG_CAN_GS_USB is not set
CONFIG_CAN_KVASER_USB=m
CONFIG_CAN_PEAK_USB=m
CONFIG_CAN_8DEV_USB=m
# CONFIG_CAN_MCBA_USB is not set
# CONFIG_CAN_DEBUG_DEVICES is not set
# CONFIG_IRDA is not set
CONFIG_BT=m
CONFIG_BT_BREDR=y
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_CMTP=m
CONFIG_BT_HIDP=m
CONFIG_BT_HS=y
CONFIG_BT_LE=y
# CONFIG_BT_6LOWPAN is not set
# CONFIG_BT_LEDS is not set
# CONFIG_BT_SELFTEST is not set
CONFIG_BT_DEBUGFS=y

#
# Bluetooth device drivers
#
CONFIG_BT_INTEL=m
CONFIG_BT_BCM=m
CONFIG_BT_RTL=m
CONFIG_BT_HCIBTUSB=m
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB_RTL=y
CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_H4=y
CONFIG_BT_HCIUART_BCSP=y
CONFIG_BT_HCIUART_ATH3K=y
CONFIG_BT_HCIUART_3WIRE=y
# CONFIG_BT_HCIUART_INTEL is not set
# CONFIG_BT_HCIUART_BCM is not set
# CONFIG_BT_HCIUART_QCA is not set
# CONFIG_BT_HCIUART_AG6XX is not set
# CONFIG_BT_HCIUART_MRVL is not set
CONFIG_BT_HCIBCM203X=m
CONFIG_BT_HCIBPA10X=m
CONFIG_BT_HCIBFUSB=m
CONFIG_BT_HCIVHCI=m
CONFIG_BT_MRVL=m
CONFIG_BT_MRVL_SDIO=m
CONFIG_BT_ATH3K=m
# CONFIG_AF_RXRPC is not set
# CONFIG_AF_KCM is not set
# CONFIG_STREAM_PARSER is not set
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_WIRELESS_EXT=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_PROC=y
CONFIG_WEXT_PRIV=y
CONFIG_CFG80211=m
# CONFIG_NL80211_TESTMODE is not set
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEBUGFS is not set
# CONFIG_CFG80211_INTERNAL_REGDB is not set
CONFIG_CFG80211_CRDA_SUPPORT=y
CONFIG_CFG80211_WEXT=y
CONFIG_LIB80211=m
# CONFIG_LIB80211_DEBUG is not set
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_MINSTREL_HT=y
# CONFIG_MAC80211_RC_MINSTREL_VHT is not set
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
# CONFIG_MAC80211_MESH is not set
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_MESSAGE_TRACING is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
# CONFIG_WIMAX is not set
CONFIG_RFKILL=m
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
# CONFIG_RFKILL_GPIO is not set
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
CONFIG_CEPH_LIB=m
# CONFIG_CEPH_LIB_PRETTYDEBUG is not set
CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y
# CONFIG_NFC is not set
# CONFIG_PSAMPLE is not set
# CONFIG_NET_IFE is not set
CONFIG_LWTUNNEL=y
CONFIG_LWTUNNEL_BPF=y
CONFIG_DST_CACHE=y
CONFIG_GRO_CELLS=y
CONFIG_NET_DEVLINK=m
CONFIG_MAY_USE_DEVLINK=m
CONFIG_HAVE_EBPF_JIT=y

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER=y
CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
# CONFIG_FIRMWARE_IN_KERNEL is not set
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
CONFIG_WANT_DEV_COREDUMP=y
CONFIG_ALLOW_DEV_COREDUMP=y
CONFIG_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=m
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_DMA_FENCE_TRACE is not set

#
# Bus devices
#
# CONFIG_SIMPLE_PM_BUS is not set
CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
CONFIG_MTD=m
# CONFIG_MTD_TESTS is not set
# CONFIG_MTD_REDBOOT_PARTS is not set
# CONFIG_MTD_CMDLINE_PARTS is not set
CONFIG_MTD_OF_PARTS=m
# CONFIG_MTD_AR7_PARTS is not set

#
# Partition parsers
#

#
# User Modules And Translation Layers
#
# CONFIG_MTD_BLOCK is not set
# CONFIG_MTD_BLOCK_RO is not set
# CONFIG_FTL is not set
# CONFIG_NFTL is not set
# CONFIG_INFTL is not set
# CONFIG_RFD_FTL is not set
# CONFIG_SSFDC is not set
# CONFIG_SM_FTL is not set
# CONFIG_MTD_OOPS is not set
# CONFIG_MTD_SWAP is not set
# CONFIG_MTD_PARTITIONED_MASTER is not set

#
# RAM/ROM/Flash chip drivers
#
# CONFIG_MTD_CFI is not set
# CONFIG_MTD_JEDECPROBE is not set
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_32 is not set
CONFIG_MTD_CFI_I1=y
CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_CFI_I4 is not set
# CONFIG_MTD_CFI_I8 is not set
# CONFIG_MTD_RAM is not set
# CONFIG_MTD_ROM is not set
# CONFIG_MTD_ABSENT is not set

#
# Mapping drivers for chip access
#
# CONFIG_MTD_COMPLEX_MAPPINGS is not set
# CONFIG_MTD_INTEL_VR_NOR is not set
# CONFIG_MTD_PLATRAM is not set

#
# Self-contained MTD device drivers
#
# CONFIG_MTD_PMC551 is not set
# CONFIG_MTD_SLRAM is not set
# CONFIG_MTD_PHRAM is not set
# CONFIG_MTD_MTDRAM is not set
# CONFIG_MTD_BLOCK2MTD is not set
CONFIG_MTD_POWERNV_FLASH=m

#
# Disk-On-Chip Device Drivers
#
# CONFIG_MTD_DOCG3 is not set
# CONFIG_MTD_NAND is not set
# CONFIG_MTD_ONENAND is not set

#
# LPDDR & LPDDR2 PCM memory drivers
#
# CONFIG_MTD_LPDDR is not set
# CONFIG_MTD_SPI_NOR is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_FASTMAP is not set
# CONFIG_MTD_UBI_GLUEBI is not set
# CONFIG_MTD_UBI_BLOCK is not set
CONFIG_DTC=y
CONFIG_OF=y
# CONFIG_OF_UNITTEST is not set
CONFIG_OF_FLATTREE=y
CONFIG_OF_EARLY_FLATTREE=y
CONFIG_OF_DYNAMIC=y
CONFIG_OF_ADDRESS=y
CONFIG_OF_ADDRESS_PCI=y
CONFIG_OF_IRQ=y
CONFIG_OF_NET=y
CONFIG_OF_MDIO=y
CONFIG_OF_PCI=y
CONFIG_OF_PCI_IRQ=y
CONFIG_OF_RESERVED_MEM=y
# CONFIG_OF_OVERLAY is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
CONFIG_PARPORT_SERIAL=m
# CONFIG_PARPORT_PC_FIFO is not set
# CONFIG_PARPORT_PC_SUPERIO is not set
# CONFIG_PARPORT_GSC is not set
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT_1284=y
CONFIG_PARPORT_NOT_PC=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_NULL_BLK=m
# CONFIG_BLK_DEV_FD is not set
# CONFIG_PARIDE is not set
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_ZRAM is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=m
CONFIG_BLK_DEV_LOOP_MIN_COUNT=0
# CONFIG_BLK_DEV_CRYPTOLOOP is not set
# CONFIG_BLK_DEV_DRBD is not set
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_SKD is not set
CONFIG_BLK_DEV_SX8=m
CONFIG_BLK_DEV_RAM=m
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=16384
CONFIG_BLK_DEV_RAM_DAX=y
CONFIG_CDROM_PKTCDVD=m
CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
CONFIG_ATA_OVER_ETH=m
CONFIG_VIRTIO_BLK=m
# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_BLK_DEV_RBD=m
CONFIG_BLK_DEV_RSXX=m
CONFIG_NVME_CORE=m
CONFIG_BLK_DEV_NVME=m
CONFIG_NVME_FABRICS=m
CONFIG_NVME_RDMA=m
CONFIG_NVME_FC=m
CONFIG_NVME_TARGET=m
CONFIG_NVME_TARGET_LOOP=m
CONFIG_NVME_TARGET_RDMA=m
CONFIG_NVME_TARGET_FC=m
CONFIG_NVME_TARGET_FCLOOP=m

#
# Misc devices
#
CONFIG_SENSORS_LIS3LV02D=m
# CONFIG_AD525X_DPOT is not set
# CONFIG_DUMMY_IRQ is not set
# CONFIG_PHANTOM is not set
# CONFIG_SGI_IOC4 is not set
CONFIG_TIFM_CORE=m
CONFIG_TIFM_7XX1=m
# CONFIG_ICS932S401 is not set
CONFIG_ENCLOSURE_SERVICES=m
# CONFIG_HP_ILO is not set
CONFIG_APDS9802ALS=m
CONFIG_ISL29003=m
CONFIG_ISL29020=m
CONFIG_SENSORS_TSL2550=m
CONFIG_SENSORS_BH1770=m
CONFIG_SENSORS_APDS990X=m
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_SRAM is not set
# CONFIG_PCI_ENDPOINT_TEST is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
CONFIG_EEPROM_AT24=m
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
CONFIG_EEPROM_93CX6=m
# CONFIG_EEPROM_IDT_89HPESX is not set
CONFIG_CB710_CORE=m
# CONFIG_CB710_DEBUG is not set
CONFIG_CB710_DEBUG_ASSUMPTIONS=y

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
CONFIG_SENSORS_LIS3_I2C=m

#
# Altera FPGA firmware download module
#
CONFIG_ALTERA_STAPL=m

#
# Intel MIC Bus Driver
#

#
# SCIF Bus Driver
#

#
# VOP Bus Driver
#

#
# Intel MIC Host Driver
#

#
# Intel MIC Card Driver
#

#
# SCIF Driver
#

#
# Intel MIC Coprocessor State Management (COSM) Drivers
#

#
# VOP Driver
#
CONFIG_GENWQE=m
CONFIG_GENWQE_PLATFORM_ERROR_RECOVERY=1
# CONFIG_ECHO is not set
CONFIG_CXL_BASE=y
CONFIG_CXL_AFU_DRIVER_OPS=y
CONFIG_CXL_LIB=y
CONFIG_CXL=m
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
CONFIG_RAID_ATTRS=m
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_NETLINK=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=m
CONFIG_CHR_DEV_ST=m
CONFIG_CHR_DEV_OSST=m
CONFIG_BLK_DEV_SR=m
CONFIG_BLK_DEV_SR_VENDOR=y
CONFIG_CHR_DEV_SG=m
CONFIG_CHR_DEV_SCH=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=m
CONFIG_SCSI_FC_ATTRS=m
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_SAS_ATTRS=m
CONFIG_SCSI_SAS_LIBSAS=m
CONFIG_SCSI_SAS_ATA=y
CONFIG_SCSI_SAS_HOST_SMP=y
CONFIG_SCSI_SRP_ATTRS=m
CONFIG_SCSI_LOWLEVEL=y
CONFIG_ISCSI_TCP=m
CONFIG_ISCSI_BOOT_SYSFS=m
CONFIG_SCSI_CXGB3_ISCSI=m
CONFIG_SCSI_CXGB4_ISCSI=m
CONFIG_SCSI_BNX2_ISCSI=m
CONFIG_SCSI_BNX2X_FCOE=m
CONFIG_BE2ISCSI=m
CONFIG_CXLFLASH=m
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
CONFIG_SCSI_HPSA=m
CONFIG_SCSI_3W_9XXX=m
CONFIG_SCSI_3W_SAS=m
# CONFIG_SCSI_ACARD is not set
CONFIG_SCSI_AACRAID=m
# CONFIG_SCSI_AIC7XXX is not set
CONFIG_SCSI_AIC79XX=m
CONFIG_AIC79XX_CMDS_PER_DEVICE=4
CONFIG_AIC79XX_RESET_DELAY_MS=15000
# CONFIG_AIC79XX_DEBUG_ENABLE is not set
CONFIG_AIC79XX_DEBUG_MASK=0
# CONFIG_AIC79XX_REG_PRETTY_PRINT is not set
# CONFIG_SCSI_AIC94XX is not set
CONFIG_SCSI_MVSAS=m
# CONFIG_SCSI_MVSAS_DEBUG is not set
CONFIG_SCSI_MVSAS_TASKLET=y
CONFIG_SCSI_MVUMI=m
# CONFIG_SCSI_ADVANSYS is not set
CONFIG_SCSI_ARCMSR=m
# CONFIG_SCSI_ESAS2R is not set
# CONFIG_MEGARAID_NEWGEN is not set
# CONFIG_MEGARAID_LEGACY is not set
CONFIG_MEGARAID_SAS=m
CONFIG_SCSI_MPT3SAS=m
CONFIG_SCSI_MPT2SAS_MAX_SGE=128
CONFIG_SCSI_MPT3SAS_MAX_SGE=128
CONFIG_SCSI_MPT2SAS=m
CONFIG_SCSI_SMARTPQI=m
CONFIG_SCSI_UFSHCD=m
CONFIG_SCSI_UFSHCD_PCI=m
# CONFIG_SCSI_UFS_DWC_TC_PCI is not set
# CONFIG_SCSI_UFSHCD_PLATFORM is not set
CONFIG_SCSI_HPTIOP=m
CONFIG_LIBFC=m
CONFIG_LIBFCOE=m
CONFIG_FCOE=m
# CONFIG_SCSI_SNIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_EATA is not set
# CONFIG_SCSI_FUTURE_DOMAIN is not set
# CONFIG_SCSI_GDTH is not set
# CONFIG_SCSI_IPS is not set
CONFIG_SCSI_IBMVSCSI=m
CONFIG_SCSI_IBMVSCSIS=m
CONFIG_SCSI_IBMVFC=m
CONFIG_SCSI_IBMVFC_TRACE=y
CONFIG_SCSI_INITIO=m
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_PPA is not set
# CONFIG_SCSI_IMM is not set
CONFIG_SCSI_STEX=m
# CONFIG_SCSI_SYM53C8XX_2 is not set
CONFIG_SCSI_IPR=m
CONFIG_SCSI_IPR_TRACE=y
CONFIG_SCSI_IPR_DUMP=y
# CONFIG_SCSI_QLOGIC_1280 is not set
CONFIG_SCSI_QLA_FC=m
# CONFIG_TCM_QLA2XXX is not set
CONFIG_SCSI_QLA_ISCSI=m
CONFIG_QEDI=m
CONFIG_QEDF=m
CONFIG_SCSI_LPFC=m
# CONFIG_SCSI_LPFC_DEBUG_FS is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_AM53C974 is not set
# CONFIG_SCSI_WD719X is not set
CONFIG_SCSI_DEBUG=m
CONFIG_SCSI_PMCRAID=m
CONFIG_SCSI_PM8001=m
CONFIG_SCSI_BFA_FC=m
CONFIG_SCSI_VIRTIO=m
# CONFIG_SCSI_CHELSIO_FCOE is not set
CONFIG_SCSI_DH=y
CONFIG_SCSI_DH_RDAC=y
CONFIG_SCSI_DH_HP_SW=y
CONFIG_SCSI_DH_EMC=y
CONFIG_SCSI_DH_ALUA=y
CONFIG_SCSI_OSD_INITIATOR=m
CONFIG_SCSI_OSD_ULD=m
CONFIG_SCSI_OSD_DPRINT_SENSE=1
# CONFIG_SCSI_OSD_DEBUG is not set
CONFIG_ATA=m
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=m
CONFIG_SATA_AHCI_PLATFORM=m
# CONFIG_AHCI_CEVA is not set
# CONFIG_AHCI_QORIQ is not set
# CONFIG_SATA_INIC162X is not set
CONFIG_SATA_ACARD_AHCI=m
CONFIG_SATA_SIL24=m
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
CONFIG_PDC_ADMA=m
CONFIG_SATA_QSTOR=m
CONFIG_SATA_SX4=m
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=m
# CONFIG_SATA_DWC is not set
CONFIG_SATA_MV=m
CONFIG_SATA_NV=m
CONFIG_SATA_PROMISE=m
CONFIG_SATA_SIL=m
CONFIG_SATA_SIS=m
CONFIG_SATA_SVW=m
CONFIG_SATA_ULI=m
CONFIG_SATA_VIA=m
CONFIG_SATA_VITESSE=m

#
# PATA SFF controllers with BMDMA
#
CONFIG_PATA_ALI=m
CONFIG_PATA_AMD=m
CONFIG_PATA_ARTOP=m
CONFIG_PATA_ATIIXP=m
CONFIG_PATA_ATP867X=m
CONFIG_PATA_CMD64X=m
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
CONFIG_PATA_HPT366=m
CONFIG_PATA_HPT37X=m
CONFIG_PATA_HPT3X2N=m
CONFIG_PATA_HPT3X3=m
# CONFIG_PATA_HPT3X3_DMA is not set
CONFIG_PATA_IT8213=m
CONFIG_PATA_IT821X=m
CONFIG_PATA_JMICRON=m
CONFIG_PATA_MARVELL=m
CONFIG_PATA_NETCELL=m
CONFIG_PATA_NINJA32=m
# CONFIG_PATA_NS87415 is not set
CONFIG_PATA_OLDPIIX=m
# CONFIG_PATA_OPTIDMA is not set
CONFIG_PATA_PDC2027X=m
CONFIG_PATA_PDC_OLD=m
# CONFIG_PATA_RADISYS is not set
CONFIG_PATA_RDC=m
CONFIG_PATA_SCH=m
CONFIG_PATA_SERVERWORKS=m
CONFIG_PATA_SIL680=m
CONFIG_PATA_SIS=m
CONFIG_PATA_TOSHIBA=m
# CONFIG_PATA_TRIFLEX is not set
CONFIG_PATA_VIA=m
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
CONFIG_PATA_PLATFORM=m
CONFIG_PATA_OF_PLATFORM=m
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
CONFIG_ATA_GENERIC=m
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_AUTODETECT=y
CONFIG_MD_LINEAR=m
CONFIG_MD_RAID0=m
CONFIG_MD_RAID1=m
CONFIG_MD_RAID10=m
CONFIG_MD_RAID456=m
# CONFIG_MD_MULTIPATH is not set
CONFIG_MD_FAULTY=m
# CONFIG_MD_CLUSTER is not set
# CONFIG_BCACHE is not set
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=m
# CONFIG_DM_MQ_DEFAULT is not set
CONFIG_DM_DEBUG=y
CONFIG_DM_BUFIO=m
# CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set
CONFIG_DM_BIO_PRISON=m
CONFIG_DM_PERSISTENT_DATA=m
CONFIG_DM_CRYPT=m
CONFIG_DM_SNAPSHOT=m
CONFIG_DM_THIN_PROVISIONING=m
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
CONFIG_DM_ERA=m
CONFIG_DM_MIRROR=m
CONFIG_DM_LOG_USERSPACE=m
CONFIG_DM_RAID=m
CONFIG_DM_ZERO=m
CONFIG_DM_MULTIPATH=m
CONFIG_DM_MULTIPATH_QL=m
CONFIG_DM_MULTIPATH_ST=m
CONFIG_DM_DELAY=m
CONFIG_DM_UEVENT=y
CONFIG_DM_FLAKEY=m
CONFIG_DM_VERITY=m
# CONFIG_DM_VERITY_FEC is not set
CONFIG_DM_SWITCH=m
# CONFIG_DM_LOG_WRITES is not set
# CONFIG_DM_INTEGRITY is not set
CONFIG_TARGET_CORE=m
CONFIG_TCM_IBLOCK=m
CONFIG_TCM_FILEIO=m
CONFIG_TCM_PSCSI=m
CONFIG_TCM_USER2=m
CONFIG_LOOPBACK_TARGET=m
CONFIG_TCM_FC=m
CONFIG_ISCSI_TARGET=m
CONFIG_ISCSI_TARGET_CXGB4=m
# CONFIG_SBP_TARGET is not set
CONFIG_FUSION=y
CONFIG_FUSION_SPI=m
# CONFIG_FUSION_FC is not set
CONFIG_FUSION_SAS=m
CONFIG_FUSION_MAX_SGE=128
CONFIG_FUSION_CTL=m
CONFIG_FUSION_LOGGING=y

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_SBP2=m
CONFIG_FIREWIRE_NET=m
# CONFIG_FIREWIRE_NOSY is not set
CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=y
# CONFIG_WINDFARM is not set
CONFIG_NETDEVICES=y
CONFIG_MII=m
CONFIG_NET_CORE=y
CONFIG_BONDING=m
CONFIG_DUMMY=m
# CONFIG_EQUALIZER is not set
CONFIG_NET_FC=y
CONFIG_IFB=m
CONFIG_NET_TEAM=m
CONFIG_NET_TEAM_MODE_BROADCAST=m
CONFIG_NET_TEAM_MODE_ROUNDROBIN=m
CONFIG_NET_TEAM_MODE_RANDOM=m
CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m
CONFIG_NET_TEAM_MODE_LOADBALANCE=m
CONFIG_MACVLAN=m
CONFIG_MACVTAP=m
CONFIG_VXLAN=m
CONFIG_GENEVE=m
# CONFIG_GTP is not set
CONFIG_MACSEC=m
CONFIG_NETCONSOLE=m
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETPOLL=y
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_TUN=m
CONFIG_TAP=m
CONFIG_TUN_VNET_CROSS_LE=y
CONFIG_VETH=m
CONFIG_VIRTIO_NET=m
CONFIG_NLMON=m
# CONFIG_VSOCKMON is not set
# CONFIG_ARCNET is not set
# CONFIG_ATM_DRIVERS is not set

#
# CAIF transport drivers
#

#
# Distributed Switch Architecture drivers
#
CONFIG_ETHERNET=y
CONFIG_MDIO=m
# CONFIG_NET_VENDOR_3COM is not set
# CONFIG_NET_VENDOR_ADAPTEC is not set
CONFIG_NET_VENDOR_AGERE=y
# CONFIG_ET131X is not set
CONFIG_NET_VENDOR_ALACRITECH=y
# CONFIG_SLICOSS is not set
# CONFIG_NET_VENDOR_ALTEON is not set
# CONFIG_ALTERA_TSE is not set
CONFIG_NET_VENDOR_AMAZON=y
CONFIG_NET_VENDOR_AMD=y
CONFIG_AMD8111_ETH=m
CONFIG_PCNET32=m
# CONFIG_AMD_XGBE_HAVE_ECC is not set
CONFIG_NET_VENDOR_AQUANTIA=y
CONFIG_NET_VENDOR_ARC=y
CONFIG_NET_VENDOR_ATHEROS=y
CONFIG_ATL2=m
CONFIG_ATL1=m
CONFIG_ATL1E=m
CONFIG_ATL1C=m
CONFIG_ALX=m
# CONFIG_NET_VENDOR_AURORA is not set
CONFIG_NET_CADENCE=y
CONFIG_MACB=m
CONFIG_MACB_USE_HWSTAMP=y
CONFIG_NET_VENDOR_BROADCOM=y
CONFIG_B44=m
CONFIG_B44_PCI_AUTOSELECT=y
CONFIG_B44_PCICORE_AUTOSELECT=y
CONFIG_B44_PCI=y
# CONFIG_BCMGENET is not set
CONFIG_BNX2=m
CONFIG_CNIC=m
CONFIG_TIGON3=m
CONFIG_TIGON3_HWMON=y
CONFIG_BNX2X=m
CONFIG_BNX2X_SRIOV=y
# CONFIG_SYSTEMPORT is not set
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BNXT_DCB=y
CONFIG_NET_VENDOR_BROCADE=y
CONFIG_BNA=m
CONFIG_NET_VENDOR_CAVIUM=y
# CONFIG_THUNDER_NIC_PF is not set
# CONFIG_THUNDER_NIC_VF is not set
# CONFIG_THUNDER_NIC_BGX is not set
# CONFIG_THUNDER_NIC_RGX is not set
# CONFIG_LIQUIDIO is not set
# CONFIG_LIQUIDIO_VF is not set
CONFIG_NET_VENDOR_CHELSIO=y
# CONFIG_CHELSIO_T1 is not set
CONFIG_CHELSIO_T3=m
CONFIG_CHELSIO_T4=m
# CONFIG_CHELSIO_T4_DCB is not set
CONFIG_CHELSIO_T4VF=m
CONFIG_CHELSIO_LIB=m
CONFIG_NET_VENDOR_CISCO=y
CONFIG_ENIC=m
CONFIG_DNET=m
CONFIG_NET_VENDOR_DEC=y
CONFIG_NET_TULIP=y
CONFIG_DE2104X=m
CONFIG_DE2104X_DSL=0
CONFIG_TULIP=m
# CONFIG_TULIP_MWI is not set
CONFIG_TULIP_MMIO=y
# CONFIG_TULIP_NAPI is not set
CONFIG_DE4X5=m
CONFIG_WINBOND_840=m
CONFIG_DM9102=m
CONFIG_ULI526X=m
CONFIG_PCMCIA_XIRCOM=m
# CONFIG_NET_VENDOR_DLINK is not set
CONFIG_NET_VENDOR_EMULEX=y
CONFIG_BE2NET=m
CONFIG_BE2NET_HWMON=y
CONFIG_NET_VENDOR_EZCHIP=y
# CONFIG_EZCHIP_NPS_MANAGEMENT_ENET is not set
# CONFIG_NET_VENDOR_EXAR is not set
# CONFIG_NET_VENDOR_HP is not set
CONFIG_NET_VENDOR_IBM=y
CONFIG_IBMVETH=m
# CONFIG_IBM_EMAC_ZMII is not set
# CONFIG_IBM_EMAC_RGMII is not set
# CONFIG_IBM_EMAC_TAH is not set
# CONFIG_IBM_EMAC_EMAC4 is not set
# CONFIG_IBM_EMAC_NO_FLOW_CTRL is not set
# CONFIG_IBM_EMAC_MAL_CLR_ICINTSTAT is not set
# CONFIG_IBM_EMAC_MAL_COMMON_ERR is not set
CONFIG_IBMVNIC=m
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_E100 is not set
CONFIG_E1000=m
CONFIG_E1000E=m
CONFIG_IGB=m
CONFIG_IGB_HWMON=y
CONFIG_IGBVF=m
# CONFIG_IXGB is not set
CONFIG_IXGBE=m
CONFIG_IXGBE_HWMON=y
CONFIG_IXGBE_DCB=y
CONFIG_IXGBEVF=m
CONFIG_I40E=m
CONFIG_I40E_DCB=y
CONFIG_I40EVF=m
CONFIG_FM10K=m
# CONFIG_NET_VENDOR_I825XX is not set
CONFIG_JME=m
CONFIG_NET_VENDOR_MARVELL=y
CONFIG_MVMDIO=m
CONFIG_SKGE=m
# CONFIG_SKGE_DEBUG is not set
CONFIG_SKGE_GENESIS=y
CONFIG_SKY2=m
# CONFIG_SKY2_DEBUG is not set
CONFIG_NET_VENDOR_MELLANOX=y
CONFIG_MLX4_EN=m
CONFIG_MLX4_EN_DCB=y
CONFIG_MLX4_CORE=m
CONFIG_MLX4_DEBUG=y
CONFIG_MLX5_CORE=m
# CONFIG_MLX5_FPGA is not set
CONFIG_MLX5_CORE_EN=y
CONFIG_MLX5_CORE_EN_DCB=y
# CONFIG_MLX5_CORE_IPOIB is not set
CONFIG_MLXSW_CORE=m
CONFIG_MLXSW_CORE_HWMON=y
CONFIG_MLXSW_CORE_THERMAL=y
CONFIG_MLXSW_PCI=m
CONFIG_MLXSW_I2C=m
CONFIG_MLXSW_SWITCHIB=m
CONFIG_MLXSW_SWITCHX2=m
CONFIG_MLXSW_SPECTRUM=m
CONFIG_MLXSW_SPECTRUM_DCB=y
CONFIG_MLXSW_MINIMAL=m
CONFIG_MLXFW=m
# CONFIG_NET_VENDOR_MICREL is not set
CONFIG_NET_VENDOR_MYRI=y
CONFIG_MYRI10GE=m
# CONFIG_FEALNX is not set
# CONFIG_NET_VENDOR_NATSEMI is not set
CONFIG_NET_VENDOR_NETRONOME=y
CONFIG_NFP=m
# CONFIG_NFP_APP_FLOWER is not set
# CONFIG_NFP_DEBUG is not set
# CONFIG_NET_VENDOR_NVIDIA is not set
CONFIG_NET_VENDOR_OKI=y
CONFIG_ETHOC=m
CONFIG_NET_PACKET_ENGINE=y
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
CONFIG_NET_VENDOR_QLOGIC=y
CONFIG_QLA3XXX=m
CONFIG_QLCNIC=m
CONFIG_QLCNIC_SRIOV=y
CONFIG_QLCNIC_DCB=y
CONFIG_QLCNIC_HWMON=y
CONFIG_QLGE=m
CONFIG_NETXEN_NIC=m
CONFIG_QED=m
CONFIG_QED_LL2=y
CONFIG_QED_SRIOV=y
CONFIG_QEDE=m
CONFIG_QED_RDMA=y
CONFIG_QED_ISCSI=y
CONFIG_QED_FCOE=y
CONFIG_NET_VENDOR_QUALCOMM=y
# CONFIG_QCOM_EMAC is not set
CONFIG_NET_VENDOR_REALTEK=y
CONFIG_8139CP=m
CONFIG_8139TOO=m
# CONFIG_8139TOO_PIO is not set
# CONFIG_8139TOO_TUNE_TWISTER is not set
CONFIG_8139TOO_8129=y
# CONFIG_8139_OLD_RX_RESET is not set
CONFIG_R8169=m
CONFIG_NET_VENDOR_RENESAS=y
# CONFIG_NET_VENDOR_RDC is not set
CONFIG_NET_VENDOR_ROCKER=y
CONFIG_ROCKER=m
CONFIG_NET_VENDOR_SAMSUNG=y
# CONFIG_SXGBE_ETH is not set
# CONFIG_NET_VENDOR_SEEQ is not set
# CONFIG_NET_VENDOR_SILAN is not set
# CONFIG_NET_VENDOR_SIS is not set
CONFIG_NET_VENDOR_SOLARFLARE=y
CONFIG_SFC=m
CONFIG_SFC_MTD=y
CONFIG_SFC_MCDI_MON=y
CONFIG_SFC_SRIOV=y
CONFIG_SFC_MCDI_LOGGING=y
CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
CONFIG_NET_VENDOR_SMSC=y
CONFIG_EPIC100=m
# CONFIG_SMSC911X is not set
CONFIG_SMSC9420=m
# CONFIG_NET_VENDOR_STMICRO is not set
# CONFIG_NET_VENDOR_SUN is not set
# CONFIG_NET_VENDOR_TEHUTI is not set
CONFIG_NET_VENDOR_TI=y
# CONFIG_TI_CPSW_ALE is not set
CONFIG_TLAN=m
# CONFIG_NET_VENDOR_VIA is not set
# CONFIG_NET_VENDOR_WIZNET is not set
# CONFIG_NET_VENDOR_XILINX is not set
CONFIG_NET_VENDOR_SYNOPSYS=y
# CONFIG_DWC_XLGMAC is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
CONFIG_MDIO_DEVICE=y
CONFIG_MDIO_BUS=y
# CONFIG_MDIO_BCM_UNIMAC is not set
CONFIG_MDIO_BITBANG=m
# CONFIG_MDIO_BUS_MUX_GPIO is not set
# CONFIG_MDIO_BUS_MUX_MMIOREG is not set
CONFIG_MDIO_GPIO=m
# CONFIG_MDIO_HISI_FEMAC is not set
# CONFIG_MDIO_OCTEON is not set
# CONFIG_MDIO_THUNDER is not set
CONFIG_PHYLIB=y
CONFIG_SWPHY=y
# CONFIG_LED_TRIGGER_PHY is not set

#
# MII PHY device drivers
#
CONFIG_AMD_PHY=m
# CONFIG_AQUANTIA_PHY is not set
CONFIG_AT803X_PHY=m
# CONFIG_BCM7XXX_PHY is not set
CONFIG_BCM87XX_PHY=m
CONFIG_BCM_NET_PHYLIB=m
CONFIG_BROADCOM_PHY=m
CONFIG_CICADA_PHY=m
# CONFIG_CORTINA_PHY is not set
CONFIG_DAVICOM_PHY=m
# CONFIG_DP83848_PHY is not set
# CONFIG_DP83867_PHY is not set
CONFIG_FIXED_PHY=y
CONFIG_ICPLUS_PHY=m
# CONFIG_INTEL_XWAY_PHY is not set
CONFIG_LSI_ET1011C_PHY=m
CONFIG_LXT_PHY=m
CONFIG_MARVELL_PHY=m
# CONFIG_MARVELL_10G_PHY is not set
CONFIG_MICREL_PHY=m
# CONFIG_MICROCHIP_PHY is not set
# CONFIG_MICROSEMI_PHY is not set
CONFIG_NATIONAL_PHY=m
CONFIG_QSEMI_PHY=m
CONFIG_REALTEK_PHY=m
CONFIG_SMSC_PHY=m
CONFIG_STE10XP=m
# CONFIG_TERANETICS_PHY is not set
CONFIG_VITESSE_PHY=m
# CONFIG_XILINX_GMII2RGMII is not set
# CONFIG_PLIP is not set
CONFIG_PPP=m
CONFIG_PPP_BSDCOMP=m
CONFIG_PPP_DEFLATE=m
CONFIG_PPP_FILTER=y
CONFIG_PPP_MPPE=m
CONFIG_PPP_MULTILINK=y
CONFIG_PPPOATM=m
CONFIG_PPPOE=m
CONFIG_PPTP=m
CONFIG_PPPOL2TP=m
CONFIG_PPP_ASYNC=m
CONFIG_PPP_SYNC_TTY=m
CONFIG_SLIP=m
CONFIG_SLHC=m
CONFIG_SLIP_COMPRESSED=y
CONFIG_SLIP_SMART=y
# CONFIG_SLIP_MODE_SLIP6 is not set
CONFIG_USB_NET_DRIVERS=y
CONFIG_USB_CATC=m
CONFIG_USB_KAWETH=m
CONFIG_USB_PEGASUS=m
CONFIG_USB_RTL8150=m
CONFIG_USB_RTL8152=m
# CONFIG_USB_LAN78XX is not set
CONFIG_USB_USBNET=m
CONFIG_USB_NET_AX8817X=m
CONFIG_USB_NET_AX88179_178A=m
CONFIG_USB_NET_CDCETHER=m
CONFIG_USB_NET_CDC_EEM=m
CONFIG_USB_NET_CDC_NCM=m
CONFIG_USB_NET_HUAWEI_CDC_NCM=m
CONFIG_USB_NET_CDC_MBIM=m
CONFIG_USB_NET_DM9601=m
# CONFIG_USB_NET_SR9700 is not set
# CONFIG_USB_NET_SR9800 is not set
CONFIG_USB_NET_SMSC75XX=m
CONFIG_USB_NET_SMSC95XX=m
CONFIG_USB_NET_GL620A=m
CONFIG_USB_NET_NET1080=m
CONFIG_USB_NET_PLUSB=m
CONFIG_USB_NET_MCS7830=m
CONFIG_USB_NET_RNDIS_HOST=m
CONFIG_USB_NET_CDC_SUBSET_ENABLE=m
CONFIG_USB_NET_CDC_SUBSET=m
CONFIG_USB_ALI_M5632=y
CONFIG_USB_AN2720=y
CONFIG_USB_BELKIN=y
CONFIG_USB_ARMLINUX=y
CONFIG_USB_EPSON2888=y
CONFIG_USB_KC2190=y
CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_NET_CX82310_ETH=m
CONFIG_USB_NET_KALMIA=m
CONFIG_USB_NET_QMI_WWAN=m
CONFIG_USB_HSO=m
CONFIG_USB_NET_INT51X1=m
CONFIG_USB_IPHETH=m
CONFIG_USB_SIERRA_NET=m
CONFIG_USB_VL600=m
# CONFIG_USB_NET_CH9200 is not set
CONFIG_WLAN=y
CONFIG_WLAN_VENDOR_ADMTEK=y
# CONFIG_ADM8211 is not set
CONFIG_ATH_COMMON=m
CONFIG_WLAN_VENDOR_ATH=y
# CONFIG_ATH_DEBUG is not set
# CONFIG_ATH5K is not set
# CONFIG_ATH5K_PCI is not set
CONFIG_ATH9K_HW=m
CONFIG_ATH9K_COMMON=m
CONFIG_ATH9K_COMMON_DEBUG=y
CONFIG_ATH9K_BTCOEX_SUPPORT=y
CONFIG_ATH9K=m
CONFIG_ATH9K_PCI=y
CONFIG_ATH9K_AHB=y
CONFIG_ATH9K_DEBUGFS=y
# CONFIG_ATH9K_STATION_STATISTICS is not set
# CONFIG_ATH9K_DYNACK is not set
CONFIG_ATH9K_WOW=y
CONFIG_ATH9K_RFKILL=y
# CONFIG_ATH9K_CHANNEL_CONTEXT is not set
CONFIG_ATH9K_PCOEM=y
CONFIG_ATH9K_HTC=m
# CONFIG_ATH9K_HTC_DEBUGFS is not set
# CONFIG_ATH9K_HWRNG is not set
# CONFIG_CARL9170 is not set
# CONFIG_ATH6KL is not set
# CONFIG_AR5523 is not set
CONFIG_WIL6210=m
CONFIG_WIL6210_ISR_COR=y
CONFIG_WIL6210_TRACING=y
CONFIG_ATH10K=m
CONFIG_ATH10K_PCI=m
# CONFIG_ATH10K_SDIO is not set
# CONFIG_ATH10K_DEBUG is not set
CONFIG_ATH10K_DEBUGFS=y
# CONFIG_ATH10K_TRACING is not set
# CONFIG_WCN36XX is not set
CONFIG_WLAN_VENDOR_ATMEL=y
# CONFIG_ATMEL is not set
# CONFIG_AT76C50X_USB is not set
CONFIG_WLAN_VENDOR_BROADCOM=y
# CONFIG_B43 is not set
# CONFIG_B43LEGACY is not set
CONFIG_BRCMUTIL=m
CONFIG_BRCMSMAC=m
CONFIG_BRCMFMAC=m
CONFIG_BRCMFMAC_PROTO_BCDC=y
CONFIG_BRCMFMAC_PROTO_MSGBUF=y
CONFIG_BRCMFMAC_SDIO=y
CONFIG_BRCMFMAC_USB=y
CONFIG_BRCMFMAC_PCIE=y
# CONFIG_BRCM_TRACING is not set
# CONFIG_BRCMDBG is not set
CONFIG_WLAN_VENDOR_CISCO=y
# CONFIG_AIRO is not set
CONFIG_WLAN_VENDOR_INTEL=y
# CONFIG_IPW2100 is not set
# CONFIG_IPW2200 is not set
CONFIG_IWLEGACY=m
CONFIG_IWL4965=m
CONFIG_IWL3945=m

#
# iwl3945 / iwl4965 Debugging Options
#
CONFIG_IWLEGACY_DEBUG=y
CONFIG_IWLEGACY_DEBUGFS=y
CONFIG_IWLWIFI=m
CONFIG_IWLWIFI_LEDS=y
CONFIG_IWLDVM=m
CONFIG_IWLMVM=m
CONFIG_IWLWIFI_OPMODE_MODULAR=y
# CONFIG_IWLWIFI_BCAST_FILTERING is not set

#
# Debugging Options
#
# CONFIG_IWLWIFI_DEBUG is not set
CONFIG_IWLWIFI_DEBUGFS=y
# CONFIG_IWLWIFI_DEVICE_TRACING is not set
CONFIG_WLAN_VENDOR_INTERSIL=y
# CONFIG_HOSTAP is not set
# CONFIG_HERMES is not set
# CONFIG_P54_COMMON is not set
# CONFIG_PRISM54 is not set
CONFIG_WLAN_VENDOR_MARVELL=y
# CONFIG_LIBERTAS is not set
# CONFIG_LIBERTAS_THINFIRM is not set
CONFIG_MWIFIEX=m
CONFIG_MWIFIEX_SDIO=m
CONFIG_MWIFIEX_PCIE=m
CONFIG_MWIFIEX_USB=m
CONFIG_MWL8K=m
CONFIG_WLAN_VENDOR_MEDIATEK=y
# CONFIG_MT7601U is not set
CONFIG_WLAN_VENDOR_RALINK=y
CONFIG_RT2X00=m
# CONFIG_RT2400PCI is not set
# CONFIG_RT2500PCI is not set
CONFIG_RT61PCI=m
CONFIG_RT2800PCI=m
CONFIG_RT2800PCI_RT33XX=y
CONFIG_RT2800PCI_RT35XX=y
CONFIG_RT2800PCI_RT53XX=y
CONFIG_RT2800PCI_RT3290=y
# CONFIG_RT2500USB is not set
CONFIG_RT73USB=m
CONFIG_RT2800USB=m
CONFIG_RT2800USB_RT33XX=y
CONFIG_RT2800USB_RT35XX=y
# CONFIG_RT2800USB_RT3573 is not set
CONFIG_RT2800USB_RT53XX=y
CONFIG_RT2800USB_RT55XX=y
CONFIG_RT2800USB_UNKNOWN=y
CONFIG_RT2800_LIB=m
CONFIG_RT2800_LIB_MMIO=m
CONFIG_RT2X00_LIB_MMIO=m
CONFIG_RT2X00_LIB_PCI=m
CONFIG_RT2X00_LIB_USB=m
CONFIG_RT2X00_LIB=m
CONFIG_RT2X00_LIB_FIRMWARE=y
CONFIG_RT2X00_LIB_CRYPTO=y
CONFIG_RT2X00_LIB_LEDS=y
CONFIG_RT2X00_LIB_DEBUGFS=y
# CONFIG_RT2X00_DEBUG is not set
CONFIG_WLAN_VENDOR_REALTEK=y
# CONFIG_RTL8180 is not set
CONFIG_RTL8187=m
CONFIG_RTL8187_LEDS=y
CONFIG_RTL_CARDS=m
CONFIG_RTL8192CE=m
CONFIG_RTL8192SE=m
CONFIG_RTL8192DE=m
CONFIG_RTL8723AE=m
CONFIG_RTL8723BE=m
CONFIG_RTL8188EE=m
CONFIG_RTL8192EE=m
CONFIG_RTL8821AE=m
CONFIG_RTL8192CU=m
CONFIG_RTLWIFI=m
CONFIG_RTLWIFI_PCI=m
CONFIG_RTLWIFI_USB=m
# CONFIG_RTLWIFI_DEBUG is not set
CONFIG_RTL8192C_COMMON=m
CONFIG_RTL8723_COMMON=m
CONFIG_RTLBTCOEXIST=m
# CONFIG_RTL8XXXU is not set
CONFIG_WLAN_VENDOR_RSI=y
# CONFIG_RSI_91X is not set
CONFIG_WLAN_VENDOR_ST=y
# CONFIG_CW1200 is not set
CONFIG_WLAN_VENDOR_TI=y
# CONFIG_WL1251 is not set
# CONFIG_WL12XX is not set
# CONFIG_WL18XX is not set
# CONFIG_WLCORE is not set
CONFIG_WLAN_VENDOR_ZYDAS=y
# CONFIG_USB_ZD1201 is not set
# CONFIG_ZD1211RW is not set
CONFIG_WLAN_VENDOR_QUANTENNA=y
# CONFIG_QTNFMAC_PEARL_PCIE is not set
# CONFIG_MAC80211_HWSIM is not set
# CONFIG_USB_NET_RNDIS_WLAN is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#
CONFIG_WAN=y
CONFIG_HDLC=m
CONFIG_HDLC_RAW=m
# CONFIG_HDLC_RAW_ETH is not set
CONFIG_HDLC_CISCO=m
CONFIG_HDLC_FR=m
CONFIG_HDLC_PPP=m

#
# X.25/LAPB support is disabled
#
# CONFIG_PCI200SYN is not set
# CONFIG_WANXL is not set
# CONFIG_PC300TOO is not set
# CONFIG_FARSYNC is not set
# CONFIG_DSCC4 is not set
CONFIG_DLCI=m
CONFIG_DLCI_MAX=8
CONFIG_IEEE802154_DRIVERS=m
CONFIG_IEEE802154_FAKELB=m
# CONFIG_IEEE802154_ATUSB is not set
CONFIG_ISDN=y
CONFIG_ISDN_I4L=m
CONFIG_ISDN_PPP=y
CONFIG_ISDN_PPP_VJ=y
CONFIG_ISDN_MPP=y
CONFIG_IPPP_FILTER=y
# CONFIG_ISDN_PPP_BSDCOMP is not set
CONFIG_ISDN_AUDIO=y
CONFIG_ISDN_TTY_FAX=y

#
# ISDN feature submodules
#
CONFIG_ISDN_DIVERSION=m

#
# ISDN4Linux hardware drivers
#

#
# Passive cards
#
CONFIG_ISDN_DRV_HISAX=m

#
# D-channel protocol features
#
CONFIG_HISAX_EURO=y
CONFIG_DE_AOC=y
CONFIG_HISAX_NO_SENDCOMPLETE=y
CONFIG_HISAX_NO_LLC=y
CONFIG_HISAX_NO_KEYPAD=y
CONFIG_HISAX_1TR6=y
CONFIG_HISAX_NI1=y
CONFIG_HISAX_MAX_CARDS=8

#
# HiSax supported cards
#
CONFIG_HISAX_16_3=y
CONFIG_HISAX_S0BOX=y
CONFIG_HISAX_AVM_A1_PCMCIA=y
CONFIG_HISAX_ELSA=y
CONFIG_HISAX_DIEHLDIVA=y
CONFIG_HISAX_SEDLBAUER=y
CONFIG_HISAX_NICCY=y
CONFIG_HISAX_BKM_A4T=y
CONFIG_HISAX_SCT_QUADRO=y
CONFIG_HISAX_GAZEL=y
CONFIG_HISAX_W6692=y
CONFIG_HISAX_HFC_SX=y
# CONFIG_HISAX_DEBUG is not set

#
# HiSax PCMCIA card service modules
#

#
# HiSax sub driver modules
#
CONFIG_HISAX_ST5481=m
# CONFIG_HISAX_HFCUSB is not set
CONFIG_HISAX_HFC4S8S=m
CONFIG_HISAX_FRITZ_PCIPNP=m
CONFIG_ISDN_CAPI=m
# CONFIG_CAPI_TRACE is not set
CONFIG_ISDN_CAPI_CAPI20=m
CONFIG_ISDN_CAPI_MIDDLEWARE=y
CONFIG_ISDN_CAPI_CAPIDRV=m
# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set

#
# CAPI hardware drivers
#
CONFIG_CAPI_AVM=y
CONFIG_ISDN_DRV_AVMB1_B1PCI=m
CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y
CONFIG_ISDN_DRV_AVMB1_T1PCI=m
CONFIG_ISDN_DRV_AVMB1_C4=m
# CONFIG_CAPI_EICON is not set
CONFIG_ISDN_DRV_GIGASET=m
CONFIG_GIGASET_CAPI=y
# CONFIG_GIGASET_I4L is not set
# CONFIG_GIGASET_DUMMYLL is not set
CONFIG_GIGASET_BASE=m
CONFIG_GIGASET_M105=m
CONFIG_GIGASET_M101=m
# CONFIG_GIGASET_DEBUG is not set
CONFIG_HYSDN=m
CONFIG_HYSDN_CAPI=y
CONFIG_MISDN=m
CONFIG_MISDN_DSP=m
CONFIG_MISDN_L1OIP=m

#
# mISDN hardware drivers
#
CONFIG_MISDN_HFCPCI=m
CONFIG_MISDN_HFCMULTI=m
CONFIG_MISDN_HFCUSB=m
CONFIG_MISDN_AVMFRITZ=m
CONFIG_MISDN_SPEEDFAX=m
CONFIG_MISDN_INFINEON=m
CONFIG_MISDN_W6692=m
CONFIG_MISDN_NETJET=m
CONFIG_MISDN_IPAC=m
CONFIG_MISDN_ISAR=m
CONFIG_ISDN_HDLC=m
# CONFIG_NVM is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_FF_MEMLESS=m
CONFIG_INPUT_POLLDEV=m
CONFIG_INPUT_SPARSEKMAP=m
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
# CONFIG_INPUT_JOYDEV is not set
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_DLINK_DIR685 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_OMAP4 is not set
# CONFIG_KEYBOARD_TM2_TOUCHKEY is not set
# CONFIG_KEYBOARD_XTKBD is not set
# CONFIG_KEYBOARD_CAP11XX is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_BYD=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_SENTELIC=y
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
CONFIG_MOUSE_PS2_FOCALTECH=y
CONFIG_MOUSE_SERIAL=m
CONFIG_MOUSE_APPLETOUCH=m
CONFIG_MOUSE_BCM5974=m
CONFIG_MOUSE_CYAPA=m
# CONFIG_MOUSE_ELAN_I2C is not set
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOUSE_GPIO is not set
CONFIG_MOUSE_SYNAPTICS_I2C=m
CONFIG_MOUSE_SYNAPTICS_USB=m
# CONFIG_INPUT_JOYSTICK is not set
CONFIG_INPUT_TABLET=y
CONFIG_TABLET_USB_ACECAD=m
CONFIG_TABLET_USB_AIPTEK=m
CONFIG_TABLET_USB_GTCO=m
# CONFIG_TABLET_USB_HANWANG is not set
CONFIG_TABLET_USB_KBTAB=m
# CONFIG_TABLET_USB_PEGASUS is not set
# CONFIG_TABLET_SERIAL_WACOM4 is not set
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_PROPERTIES=y
# CONFIG_TOUCHSCREEN_AD7879 is not set
# CONFIG_TOUCHSCREEN_AR1021_I2C is not set
# CONFIG_TOUCHSCREEN_ATMEL_MXT is not set
# CONFIG_TOUCHSCREEN_AUO_PIXCIR is not set
# CONFIG_TOUCHSCREEN_BU21013 is not set
# CONFIG_TOUCHSCREEN_CHIPONE_ICN8318 is not set
# CONFIG_TOUCHSCREEN_CY8CTMG110 is not set
# CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set
# CONFIG_TOUCHSCREEN_CYTTSP4_CORE is not set
# CONFIG_TOUCHSCREEN_DYNAPRO is not set
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_EETI is not set
# CONFIG_TOUCHSCREEN_EGALAX is not set
# CONFIG_TOUCHSCREEN_EGALAX_SERIAL is not set
# CONFIG_TOUCHSCREEN_FUJITSU is not set
# CONFIG_TOUCHSCREEN_GOODIX is not set
# CONFIG_TOUCHSCREEN_ILI210X is not set
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_EKTF2127 is not set
# CONFIG_TOUCHSCREEN_ELAN is not set
CONFIG_TOUCHSCREEN_ELO=m
CONFIG_TOUCHSCREEN_WACOM_W8001=m
CONFIG_TOUCHSCREEN_WACOM_I2C=m
# CONFIG_TOUCHSCREEN_MAX11801 is not set
# CONFIG_TOUCHSCREEN_MCS5000 is not set
# CONFIG_TOUCHSCREEN_MMS114 is not set
# CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set
# CONFIG_TOUCHSCREEN_INEXIO is not set
# CONFIG_TOUCHSCREEN_MK712 is not set
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
# CONFIG_TOUCHSCREEN_EDT_FT5X06 is not set
# CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set
# CONFIG_TOUCHSCREEN_TOUCHWIN is not set
# CONFIG_TOUCHSCREEN_PIXCIR is not set
# CONFIG_TOUCHSCREEN_WDT87XX_I2C is not set
# CONFIG_TOUCHSCREEN_WM97XX is not set
# CONFIG_TOUCHSCREEN_USB_COMPOSITE is not set
# CONFIG_TOUCHSCREEN_TOUCHIT213 is not set
# CONFIG_TOUCHSCREEN_TSC_SERIO is not set
# CONFIG_TOUCHSCREEN_TSC2004 is not set
# CONFIG_TOUCHSCREEN_TSC2007 is not set
# CONFIG_TOUCHSCREEN_RM_TS is not set
# CONFIG_TOUCHSCREEN_SILEAD is not set
# CONFIG_TOUCHSCREEN_SIS_I2C is not set
# CONFIG_TOUCHSCREEN_ST1232 is not set
# CONFIG_TOUCHSCREEN_STMFTS is not set
# CONFIG_TOUCHSCREEN_SUR40 is not set
# CONFIG_TOUCHSCREEN_SX8654 is not set
# CONFIG_TOUCHSCREEN_TPS6507X is not set
# CONFIG_TOUCHSCREEN_ZET6223 is not set
# CONFIG_TOUCHSCREEN_ZFORCE is not set
# CONFIG_TOUCHSCREEN_ROHM_BU21023 is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_ATMEL_CAPTOUCH is not set
# CONFIG_INPUT_BMA150 is not set
# CONFIG_INPUT_E3X0_BUTTON is not set
# CONFIG_INPUT_PCSPKR is not set
# CONFIG_INPUT_MMA8450 is not set
# CONFIG_INPUT_GP2A is not set
# CONFIG_INPUT_GPIO_BEEPER is not set
# CONFIG_INPUT_GPIO_TILT_POLLED is not set
# CONFIG_INPUT_GPIO_DECODER is not set
CONFIG_INPUT_ATI_REMOTE2=m
CONFIG_INPUT_KEYSPAN_REMOTE=m
# CONFIG_INPUT_KXTJ9 is not set
CONFIG_INPUT_POWERMATE=m
CONFIG_INPUT_YEALINK=m
CONFIG_INPUT_CM109=m
CONFIG_INPUT_UINPUT=m
# CONFIG_INPUT_PCF8574 is not set
CONFIG_INPUT_PWM_BEEPER=m
CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
# CONFIG_INPUT_ADXL34X is not set
# CONFIG_INPUT_IMS_PCU is not set
# CONFIG_INPUT_CMA3000 is not set
# CONFIG_INPUT_IDEAPAD_SLIDEBAR is not set
# CONFIG_INPUT_DRV260X_HAPTICS is not set
# CONFIG_INPUT_DRV2665_HAPTICS is not set
# CONFIG_INPUT_DRV2667_HAPTICS is not set
CONFIG_RMI4_CORE=m
# CONFIG_RMI4_I2C is not set
# CONFIG_RMI4_SMB is not set
CONFIG_RMI4_F03=y
CONFIG_RMI4_F03_SERIO=m
CONFIG_RMI4_2D_SENSOR=y
CONFIG_RMI4_F11=y
CONFIG_RMI4_F12=y
CONFIG_RMI4_F30=y
# CONFIG_RMI4_F34 is not set
# CONFIG_RMI4_F54 is not set
# CONFIG_RMI4_F55 is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
# CONFIG_SERIO_PARKBD is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
# CONFIG_SERIO_XILINX_XPS_PS2 is not set
CONFIG_SERIO_ALTERA_PS2=m
# CONFIG_SERIO_PS2MULT is not set
CONFIG_SERIO_ARC_PS2=m
# CONFIG_SERIO_APBPS2 is not set
# CONFIG_USERIO is not set
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_ROCKETPORT is not set
CONFIG_CYCLADES=m
# CONFIG_CYZ_INTR is not set
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
CONFIG_SYNCLINK=m
CONFIG_SYNCLINKMP=m
CONFIG_SYNCLINK_GT=m
CONFIG_NOZOMI=m
# CONFIG_ISI is not set
CONFIG_N_HDLC=m
CONFIG_N_GSM=m
# CONFIG_TRACE_SINK is not set
# CONFIG_PPC_EPAPR_HV_BYTECHAN is not set
CONFIG_DEVMEM=y
# CONFIG_DEVKMEM is not set

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
# CONFIG_SERIAL_8250_FINTEK is not set
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_EXAR=y
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
# CONFIG_SERIAL_8250_ASPEED_VUART is not set
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y
CONFIG_SERIAL_8250_FSL=y
# CONFIG_SERIAL_8250_DW is not set
# CONFIG_SERIAL_8250_RT288X is not set
# CONFIG_SERIAL_8250_MOXA is not set
CONFIG_SERIAL_OF_PLATFORM=m

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_KGDB_NMI is not set
# CONFIG_SERIAL_UARTLITE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_CONSOLE_POLL=y
CONFIG_SERIAL_ICOM=m
CONFIG_SERIAL_JSM=m
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_XILINX_PS_UART is not set
CONFIG_SERIAL_ARC=m
CONFIG_SERIAL_ARC_NR_PORTS=1
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_CONEXANT_DIGICOLOR is not set
# CONFIG_SERIAL_DEV_BUS is not set
CONFIG_PRINTER=m
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=m
CONFIG_HVC_DRIVER=y
CONFIG_HVC_IRQ=y
CONFIG_HVC_CONSOLE=y
# CONFIG_HVC_OLD_HVSI is not set
CONFIG_HVC_OPAL=y
CONFIG_HVC_RTAS=y
# CONFIG_HVC_UDBG is not set
CONFIG_HVCS=m
CONFIG_VIRTIO_CONSOLE=m
CONFIG_IBM_BSR=m
CONFIG_POWERNV_OP_PANEL=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
CONFIG_IPMI_SSIF=m
CONFIG_IPMI_POWERNV=m
CONFIG_IPMI_WATCHDOG=m
CONFIG_IPMI_POWEROFF=m
CONFIG_HW_RANDOM=y
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_VIRTIO=m
CONFIG_HW_RANDOM_PSERIES=m
CONFIG_HW_RANDOM_POWERNV=m
CONFIG_HW_RANDOM_TPM=m
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set
CONFIG_RAW_DRIVER=y
CONFIG_MAX_RAW_DEVS=8192
CONFIG_HANGCHECK_TIMER=m
CONFIG_TCG_TPM=m
# CONFIG_TCG_TIS is not set
CONFIG_TCG_TIS_I2C_ATMEL=m
CONFIG_TCG_TIS_I2C_INFINEON=m
CONFIG_TCG_TIS_I2C_NUVOTON=m
# CONFIG_TCG_ATMEL is not set
CONFIG_TCG_IBMVTPM=m
# CONFIG_TCG_VTPM_PROXY is not set
CONFIG_TCG_TIS_ST33ZP24=m
CONFIG_TCG_TIS_ST33ZP24_I2C=m
CONFIG_DEVPORT=y
# CONFIG_XILLYBUS is not set

#
# I2C support
#
CONFIG_I2C=m
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_MUX=m

#
# Multiplexer I2C Chip support
#
# CONFIG_I2C_ARB_GPIO_CHALLENGE is not set
# CONFIG_I2C_MUX_GPIO is not set
# CONFIG_I2C_MUX_GPMUX is not set
# CONFIG_I2C_MUX_LTC4306 is not set
# CONFIG_I2C_MUX_PCA9541 is not set
# CONFIG_I2C_MUX_PCA954x is not set
# CONFIG_I2C_MUX_REG is not set
# CONFIG_I2C_MUX_MLXCPLD is not set
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_SMBUS=m
CONFIG_I2C_ALGOBIT=m
CONFIG_I2C_ALGOPCA=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_PIIX4 is not set
CONFIG_I2C_NFORCE2=m
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_CBUS_GPIO is not set
CONFIG_I2C_DESIGNWARE_CORE=m
CONFIG_I2C_DESIGNWARE_PLATFORM=m
# CONFIG_I2C_DESIGNWARE_SLAVE is not set
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_GPIO is not set
CONFIG_I2C_MPC=m
# CONFIG_I2C_OCORES is not set
CONFIG_I2C_PCA_PLATFORM=m
# CONFIG_I2C_PXA_PCI is not set
CONFIG_I2C_SIMTEC=m
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
CONFIG_I2C_DIOLAN_U2C=m
CONFIG_I2C_PARPORT=m
CONFIG_I2C_PARPORT_LIGHT=m
# CONFIG_I2C_ROBOTFUZZ_OSIF is not set
# CONFIG_I2C_TAOS_EVM is not set
CONFIG_I2C_TINY_USB=m
CONFIG_I2C_VIPERBOARD=m

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_OPAL=m
CONFIG_I2C_STUB=m
# CONFIG_I2C_SLAVE is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_SPI is not set
# CONFIG_SPMI is not set
# CONFIG_HSI is not set
CONFIG_PPS=m
# CONFIG_PPS_DEBUG is not set

#
# PPS clients support
#
# CONFIG_PPS_CLIENT_KTIMER is not set
CONFIG_PPS_CLIENT_LDISC=m
CONFIG_PPS_CLIENT_PARPORT=m
CONFIG_PPS_CLIENT_GPIO=m

#
# PPS generators support
#

#
# PTP clock support
#
CONFIG_PTP_1588_CLOCK=m
CONFIG_DP83640_PHY=m
CONFIG_GPIOLIB=y
CONFIG_OF_GPIO=y
CONFIG_GPIOLIB_IRQCHIP=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_GPIO_SYSFS=y

#
# Memory mapped GPIO drivers
#
# CONFIG_GPIO_74XX_MMIO is not set
# CONFIG_GPIO_ALTERA is not set
# CONFIG_GPIO_DWAPB is not set
# CONFIG_GPIO_EXAR is not set
# CONFIG_GPIO_FTGPIO010 is not set
# CONFIG_GPIO_GENERIC_PLATFORM is not set
# CONFIG_GPIO_GRGPIO is not set
# CONFIG_GPIO_MOCKUP is not set
# CONFIG_GPIO_XILINX is not set

#
# I2C GPIO expanders
#
# CONFIG_GPIO_ADP5588 is not set
# CONFIG_GPIO_ADNP is not set
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX732X is not set
CONFIG_GPIO_PCA953X=m
CONFIG_GPIO_PCF857X=m
# CONFIG_GPIO_TPIC2810 is not set

#
# MFD GPIO expanders
#

#
# PCI GPIO expanders
#
# CONFIG_GPIO_PCI_IDIO_16 is not set
# CONFIG_GPIO_RDC321X is not set

#
# USB GPIO expanders
#
CONFIG_GPIO_VIPERBOARD=m
# CONFIG_W1 is not set
# CONFIG_POWER_AVS is not set
CONFIG_POWER_RESET=y
CONFIG_POWER_RESET_GPIO=y
# CONFIG_POWER_RESET_GPIO_RESTART is not set
# CONFIG_POWER_RESET_LTC2952 is not set
# CONFIG_POWER_RESET_RESTART is not set
# CONFIG_POWER_RESET_SYSCON is not set
# CONFIG_POWER_RESET_SYSCON_POWEROFF is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_CHARGER_SBS is not set
# CONFIG_BATTERY_BQ27XXX is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_GPIO is not set
# CONFIG_CHARGER_LTC3651 is not set
# CONFIG_CHARGER_DETECTOR_MAX14656 is not set
# CONFIG_CHARGER_BQ2415X is not set
# CONFIG_CHARGER_BQ24257 is not set
# CONFIG_CHARGER_BQ24735 is not set
# CONFIG_CHARGER_BQ25890 is not set
CONFIG_CHARGER_SMB347=m
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
# CONFIG_CHARGER_RT9455 is not set
CONFIG_HWMON=y
CONFIG_HWMON_VID=m
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
CONFIG_SENSORS_ADM1021=m
CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADT7X10=m
CONFIG_SENSORS_ADT7410=m
CONFIG_SENSORS_ADT7411=m
CONFIG_SENSORS_ADT7462=m
CONFIG_SENSORS_ADT7470=m
CONFIG_SENSORS_ADT7475=m
CONFIG_SENSORS_ASC7621=m
# CONFIG_SENSORS_ASPEED is not set
CONFIG_SENSORS_ATXP1=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_DS1621=m
# CONFIG_SENSORS_I5K_AMB is not set
CONFIG_SENSORS_F75375S=m
# CONFIG_SENSORS_FTSTEUTATES is not set
CONFIG_SENSORS_GL518SM=m
CONFIG_SENSORS_GL520SM=m
CONFIG_SENSORS_G760A=m
# CONFIG_SENSORS_G762 is not set
# CONFIG_SENSORS_GPIO_FAN is not set
# CONFIG_SENSORS_HIH6130 is not set
CONFIG_SENSORS_IBMAEM=m
CONFIG_SENSORS_IBMPEX=m
CONFIG_SENSORS_IBMPOWERNV=m
CONFIG_SENSORS_JC42=m
# CONFIG_SENSORS_POWR1220 is not set
CONFIG_SENSORS_LINEAGE=m
# CONFIG_SENSORS_LTC2945 is not set
# CONFIG_SENSORS_LTC2990 is not set
CONFIG_SENSORS_LTC4151=m
CONFIG_SENSORS_LTC4215=m
# CONFIG_SENSORS_LTC4222 is not set
CONFIG_SENSORS_LTC4245=m
# CONFIG_SENSORS_LTC4260 is not set
CONFIG_SENSORS_LTC4261=m
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
CONFIG_SENSORS_MAX197=m
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_MAX6697=m
# CONFIG_SENSORS_MAX31790 is not set
CONFIG_SENSORS_MCP3021=m
# CONFIG_SENSORS_TC654 is not set
CONFIG_SENSORS_LM63=m
CONFIG_SENSORS_LM73=m
CONFIG_SENSORS_LM75=m
CONFIG_SENSORS_LM77=m
CONFIG_SENSORS_LM78=m
CONFIG_SENSORS_LM80=m
CONFIG_SENSORS_LM83=m
CONFIG_SENSORS_LM85=m
CONFIG_SENSORS_LM87=m
CONFIG_SENSORS_LM90=m
CONFIG_SENSORS_LM92=m
CONFIG_SENSORS_LM93=m
CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
# CONFIG_SENSORS_NTC_THERMISTOR is not set
# CONFIG_SENSORS_NCT7802 is not set
# CONFIG_SENSORS_NCT7904 is not set
CONFIG_SENSORS_PCF8591=m
CONFIG_PMBUS=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_ADM1275=m
# CONFIG_SENSORS_IR35221 is not set
CONFIG_SENSORS_LM25066=m
CONFIG_SENSORS_LTC2978=m
# CONFIG_SENSORS_LTC3815 is not set
CONFIG_SENSORS_MAX16064=m
# CONFIG_SENSORS_MAX20751 is not set
CONFIG_SENSORS_MAX34440=m
CONFIG_SENSORS_MAX8688=m
# CONFIG_SENSORS_TPS40422 is not set
CONFIG_SENSORS_UCD9000=m
CONFIG_SENSORS_UCD9200=m
CONFIG_SENSORS_ZL6100=m
# CONFIG_SENSORS_PWM_FAN is not set
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SHT21=m
# CONFIG_SENSORS_SHT3x is not set
# CONFIG_SENSORS_SHTC1 is not set
CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_EMC1403=m
# CONFIG_SENSORS_EMC2103 is not set
CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_SMSC47M192=m
# CONFIG_SENSORS_SCH56XX_COMMON is not set
# CONFIG_SENSORS_STTS751 is not set
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_ADC128D818 is not set
CONFIG_SENSORS_ADS1015=m
CONFIG_SENSORS_ADS7828=m
CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
# CONFIG_SENSORS_INA3221 is not set
# CONFIG_SENSORS_TC74 is not set
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP102=m
# CONFIG_SENSORS_TMP103 is not set
# CONFIG_SENSORS_TMP108 is not set
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_TMP421=m
CONFIG_SENSORS_VIA686A=m
CONFIG_SENSORS_VT8231=m
CONFIG_SENSORS_W83781D=m
CONFIG_SENSORS_W83791D=m
CONFIG_SENSORS_W83792D=m
CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
# CONFIG_SENSORS_W83795_FANCTRL is not set
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
CONFIG_THERMAL=y
CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0
CONFIG_THERMAL_HWMON=y
CONFIG_THERMAL_OF=y
# CONFIG_THERMAL_WRITABLE_TRIPS is not set
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
# CONFIG_THERMAL_GOV_BANG_BANG is not set
# CONFIG_THERMAL_GOV_USER_SPACE is not set
# CONFIG_THERMAL_GOV_POWER_ALLOCATOR is not set
# CONFIG_CPU_THERMAL is not set
# CONFIG_THERMAL_EMULATION is not set
# CONFIG_QORIQ_THERMAL is not set

#
# ACPI INT340X thermal drivers
#
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
CONFIG_WATCHDOG_SYSFS=y

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=m
# CONFIG_GPIO_WATCHDOG is not set
# CONFIG_XILINX_WATCHDOG is not set
# CONFIG_ZIIRAVE_WATCHDOG is not set
# CONFIG_CADENCE_WATCHDOG is not set
# CONFIG_DW_WATCHDOG is not set
# CONFIG_MAX63XX_WATCHDOG is not set
CONFIG_ALIM7101_WDT=m
CONFIG_I6300ESB_WDT=m
# CONFIG_MEN_A21_WDT is not set
CONFIG_WATCHDOG_RTAS=m

#
# PCI-based Watchdog Cards
#
CONFIG_PCIPCWATCHDOG=m
CONFIG_WDTPCI=m

#
# USB-based Watchdog Cards
#
CONFIG_USBPCWATCHDOG=m

#
# Watchdog Pretimeout Governors
#
# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
CONFIG_SSB=m
CONFIG_SSB_SPROM=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
# CONFIG_SSB_B43_PCI_BRIDGE is not set
CONFIG_SSB_SDIOHOST_POSSIBLE=y
CONFIG_SSB_SDIOHOST=y
# CONFIG_SSB_DEBUG is not set
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y
CONFIG_SSB_DRIVER_GPIO=y
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
CONFIG_BCMA=m
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
CONFIG_BCMA_HOST_PCI=y
# CONFIG_BCMA_HOST_SOC is not set
CONFIG_BCMA_DRIVER_PCI=y
CONFIG_BCMA_DRIVER_GMAC_CMN=y
CONFIG_BCMA_DRIVER_GPIO=y
# CONFIG_BCMA_DEBUG is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=m
# CONFIG_MFD_ACT8945A is not set
# CONFIG_MFD_ATMEL_FLEXCOM is not set
# CONFIG_MFD_ATMEL_HLCDC is not set
# CONFIG_MFD_BCM590XX is not set
# CONFIG_MFD_AXP20X_I2C is not set
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
# CONFIG_MFD_DLN2 is not set
# CONFIG_MFD_MC13XXX_I2C is not set
# CONFIG_MFD_HI6421_PMIC is not set
# CONFIG_HTC_PASIC3 is not set
# CONFIG_LPC_ICH is not set
# CONFIG_LPC_SCH is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
# CONFIG_MFD_MAX14577 is not set
# CONFIG_MFD_MAX77686 is not set
# CONFIG_MFD_MAX77693 is not set
# CONFIG_MFD_MAX8907 is not set
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_MENF21BMC is not set
CONFIG_MFD_VIPERBOARD=m
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_UCB1400_CORE is not set
# CONFIG_MFD_RDC321X is not set
CONFIG_MFD_RTSX_PCI=m
# CONFIG_MFD_RT5033 is not set
CONFIG_MFD_RTSX_USB=m
# CONFIG_MFD_RK808 is not set
# CONFIG_MFD_RN5T618 is not set
# CONFIG_MFD_SI476X_CORE is not set
CONFIG_MFD_SM501=m
CONFIG_MFD_SM501_GPIO=y
# CONFIG_MFD_SKY81452 is not set
# CONFIG_ABX500_CORE is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TI_AM335X_TSCADC is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_TI_LMU is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TPS65086 is not set
# CONFIG_MFD_TPS65217 is not set
# CONFIG_MFD_TI_LP873X is not set
# CONFIG_MFD_TI_LP87565 is not set
# CONFIG_MFD_TPS65218 is not set
# CONFIG_MFD_TPS65912_I2C is not set
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_TMIO is not set
CONFIG_MFD_VX855=m
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_REGULATOR is not set
CONFIG_MEDIA_SUPPORT=m

#
# Multimedia core support
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
CONFIG_MEDIA_RADIO_SUPPORT=y
# CONFIG_MEDIA_SDR_SUPPORT is not set
CONFIG_MEDIA_RC_SUPPORT=y
# CONFIG_MEDIA_CEC_SUPPORT is not set
# CONFIG_MEDIA_CONTROLLER is not set
CONFIG_VIDEO_DEV=m
CONFIG_VIDEO_V4L2=m
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_VIDEO_TUNER=m
CONFIG_VIDEOBUF_GEN=m
CONFIG_VIDEOBUF_DMA_SG=m
CONFIG_VIDEOBUF_VMALLOC=m
CONFIG_VIDEOBUF_DVB=m
CONFIG_VIDEOBUF2_CORE=m
CONFIG_VIDEOBUF2_MEMOPS=m
CONFIG_VIDEOBUF2_VMALLOC=m
CONFIG_VIDEOBUF2_DMA_SG=m
CONFIG_VIDEOBUF2_DVB=m
CONFIG_DVB_CORE=m
CONFIG_DVB_NET=y
CONFIG_TTPCI_EEPROM=m
CONFIG_DVB_MAX_ADAPTERS=8
CONFIG_DVB_DYNAMIC_MINORS=y
# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set

#
# Media drivers
#
CONFIG_RC_CORE=m
CONFIG_RC_MAP=m
CONFIG_RC_DECODERS=y
CONFIG_LIRC=m
CONFIG_IR_LIRC_CODEC=m
CONFIG_IR_NEC_DECODER=m
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
CONFIG_IR_JVC_DECODER=m
CONFIG_IR_SONY_DECODER=m
CONFIG_IR_SANYO_DECODER=m
CONFIG_IR_SHARP_DECODER=m
CONFIG_IR_MCE_KBD_DECODER=m
CONFIG_IR_XMP_DECODER=m
CONFIG_RC_DEVICES=y
CONFIG_RC_ATI_REMOTE=m
# CONFIG_IR_HIX5HD2 is not set
CONFIG_IR_IMON=m
CONFIG_IR_MCEUSB=m
CONFIG_IR_REDRAT3=m
CONFIG_IR_STREAMZAP=m
# CONFIG_IR_IGORPLUGUSB is not set
CONFIG_IR_IGUANA=m
CONFIG_IR_TTUSBIR=m
# CONFIG_RC_LOOPBACK is not set
CONFIG_IR_GPIO_CIR=m
# CONFIG_IR_SERIAL is not set
# CONFIG_IR_SIR is not set
CONFIG_MEDIA_USB_SUPPORT=y

#
# Webcam devices
#
CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
CONFIG_USB_GSPCA=m
CONFIG_USB_M5602=m
CONFIG_USB_STV06XX=m
CONFIG_USB_GL860=m
CONFIG_USB_GSPCA_BENQ=m
CONFIG_USB_GSPCA_CONEX=m
CONFIG_USB_GSPCA_CPIA1=m
# CONFIG_USB_GSPCA_DTCS033 is not set
CONFIG_USB_GSPCA_ETOMS=m
CONFIG_USB_GSPCA_FINEPIX=m
CONFIG_USB_GSPCA_JEILINJ=m
CONFIG_USB_GSPCA_JL2005BCD=m
# CONFIG_USB_GSPCA_KINECT is not set
CONFIG_USB_GSPCA_KONICA=m
CONFIG_USB_GSPCA_MARS=m
CONFIG_USB_GSPCA_MR97310A=m
CONFIG_USB_GSPCA_NW80X=m
CONFIG_USB_GSPCA_OV519=m
CONFIG_USB_GSPCA_OV534=m
CONFIG_USB_GSPCA_OV534_9=m
CONFIG_USB_GSPCA_PAC207=m
CONFIG_USB_GSPCA_PAC7302=m
CONFIG_USB_GSPCA_PAC7311=m
CONFIG_USB_GSPCA_SE401=m
CONFIG_USB_GSPCA_SN9C2028=m
CONFIG_USB_GSPCA_SN9C20X=m
CONFIG_USB_GSPCA_SONIXB=m
CONFIG_USB_GSPCA_SONIXJ=m
CONFIG_USB_GSPCA_SPCA500=m
CONFIG_USB_GSPCA_SPCA501=m
CONFIG_USB_GSPCA_SPCA505=m
CONFIG_USB_GSPCA_SPCA506=m
CONFIG_USB_GSPCA_SPCA508=m
CONFIG_USB_GSPCA_SPCA561=m
CONFIG_USB_GSPCA_SPCA1528=m
CONFIG_USB_GSPCA_SQ905=m
CONFIG_USB_GSPCA_SQ905C=m
CONFIG_USB_GSPCA_SQ930X=m
CONFIG_USB_GSPCA_STK014=m
# CONFIG_USB_GSPCA_STK1135 is not set
CONFIG_USB_GSPCA_STV0680=m
CONFIG_USB_GSPCA_SUNPLUS=m
CONFIG_USB_GSPCA_T613=m
CONFIG_USB_GSPCA_TOPRO=m
# CONFIG_USB_GSPCA_TOUPTEK is not set
CONFIG_USB_GSPCA_TV8532=m
CONFIG_USB_GSPCA_VC032X=m
CONFIG_USB_GSPCA_VICAM=m
CONFIG_USB_GSPCA_XIRLINK_CIT=m
CONFIG_USB_GSPCA_ZC3XX=m
CONFIG_USB_PWC=m
# CONFIG_USB_PWC_DEBUG is not set
CONFIG_USB_PWC_INPUT_EVDEV=y
# CONFIG_VIDEO_CPIA2 is not set
CONFIG_USB_ZR364XX=m
CONFIG_USB_STKWEBCAM=m
CONFIG_USB_S2255=m
# CONFIG_VIDEO_USBTV is not set

#
# Analog TV USB devices
#
CONFIG_VIDEO_PVRUSB2=m
CONFIG_VIDEO_PVRUSB2_SYSFS=y
CONFIG_VIDEO_PVRUSB2_DVB=y
# CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set
CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_USBVISION=m
# CONFIG_VIDEO_STK1160_COMMON is not set
# CONFIG_VIDEO_GO7007 is not set

#
# Analog/digital TV USB devices
#
CONFIG_VIDEO_AU0828=m
CONFIG_VIDEO_AU0828_V4L2=y
# CONFIG_VIDEO_AU0828_RC is not set
CONFIG_VIDEO_CX231XX=m
CONFIG_VIDEO_CX231XX_RC=y
CONFIG_VIDEO_CX231XX_ALSA=m
CONFIG_VIDEO_CX231XX_DVB=m
CONFIG_VIDEO_TM6000=m
CONFIG_VIDEO_TM6000_ALSA=m
CONFIG_VIDEO_TM6000_DVB=m

#
# Digital TV USB devices
#
CONFIG_DVB_USB=m
# CONFIG_DVB_USB_DEBUG is not set
CONFIG_DVB_USB_DIB3000MC=m
CONFIG_DVB_USB_A800=m
CONFIG_DVB_USB_DIBUSB_MB=m
# CONFIG_DVB_USB_DIBUSB_MB_FAULTY is not set
CONFIG_DVB_USB_DIBUSB_MC=m
CONFIG_DVB_USB_DIB0700=m
CONFIG_DVB_USB_UMT_010=m
CONFIG_DVB_USB_CXUSB=m
CONFIG_DVB_USB_M920X=m
CONFIG_DVB_USB_DIGITV=m
CONFIG_DVB_USB_VP7045=m
CONFIG_DVB_USB_VP702X=m
CONFIG_DVB_USB_GP8PSK=m
CONFIG_DVB_USB_NOVA_T_USB2=m
CONFIG_DVB_USB_TTUSB2=m
CONFIG_DVB_USB_DTT200U=m
CONFIG_DVB_USB_OPERA1=m
CONFIG_DVB_USB_AF9005=m
CONFIG_DVB_USB_AF9005_REMOTE=m
CONFIG_DVB_USB_PCTV452E=m
CONFIG_DVB_USB_DW2102=m
CONFIG_DVB_USB_CINERGY_T2=m
CONFIG_DVB_USB_DTV5100=m
CONFIG_DVB_USB_FRIIO=m
CONFIG_DVB_USB_AZ6027=m
CONFIG_DVB_USB_TECHNISAT_USB2=m
CONFIG_DVB_USB_V2=m
CONFIG_DVB_USB_AF9015=m
CONFIG_DVB_USB_AF9035=m
CONFIG_DVB_USB_ANYSEE=m
CONFIG_DVB_USB_AU6610=m
CONFIG_DVB_USB_AZ6007=m
CONFIG_DVB_USB_CE6230=m
CONFIG_DVB_USB_EC168=m
CONFIG_DVB_USB_GL861=m
CONFIG_DVB_USB_LME2510=m
CONFIG_DVB_USB_MXL111SF=m
CONFIG_DVB_USB_RTL28XXU=m
# CONFIG_DVB_USB_DVBSKY is not set
# CONFIG_DVB_USB_ZD1301 is not set
CONFIG_DVB_TTUSB_BUDGET=m
CONFIG_DVB_TTUSB_DEC=m
CONFIG_SMS_USB_DRV=m
CONFIG_DVB_B2C2_FLEXCOP_USB=m
# CONFIG_DVB_B2C2_FLEXCOP_USB_DEBUG is not set
# CONFIG_DVB_AS102 is not set

#
# Webcam, TV (analog/digital) USB devices
#
CONFIG_VIDEO_EM28XX=m
# CONFIG_VIDEO_EM28XX_V4L2 is not set
CONFIG_VIDEO_EM28XX_ALSA=m
CONFIG_VIDEO_EM28XX_DVB=m
CONFIG_VIDEO_EM28XX_RC=m
CONFIG_MEDIA_PCI_SUPPORT=y

#
# Media capture support
#
# CONFIG_VIDEO_SOLO6X10 is not set
# CONFIG_VIDEO_TW5864 is not set
# CONFIG_VIDEO_TW68 is not set
# CONFIG_VIDEO_TW686X is not set

#
# Media capture/analog TV support
#
CONFIG_VIDEO_IVTV=m
# CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set
# CONFIG_VIDEO_IVTV_ALSA is not set
CONFIG_VIDEO_FB_IVTV=m
# CONFIG_VIDEO_HEXIUM_GEMINI is not set
# CONFIG_VIDEO_HEXIUM_ORION is not set
# CONFIG_VIDEO_MXB is not set
# CONFIG_VIDEO_DT3155 is not set

#
# Media capture/analog/hybrid TV support
#
CONFIG_VIDEO_CX18=m
CONFIG_VIDEO_CX18_ALSA=m
CONFIG_VIDEO_CX23885=m
CONFIG_MEDIA_ALTERA_CI=m
# CONFIG_VIDEO_CX25821 is not set
CONFIG_VIDEO_CX88=m
CONFIG_VIDEO_CX88_ALSA=m
CONFIG_VIDEO_CX88_BLACKBIRD=m
CONFIG_VIDEO_CX88_DVB=m
CONFIG_VIDEO_CX88_ENABLE_VP3054=y
CONFIG_VIDEO_CX88_VP3054=m
CONFIG_VIDEO_CX88_MPEG=m
CONFIG_VIDEO_BT848=m
CONFIG_DVB_BT8XX=m
CONFIG_VIDEO_SAA7134=m
CONFIG_VIDEO_SAA7134_ALSA=m
CONFIG_VIDEO_SAA7134_RC=y
CONFIG_VIDEO_SAA7134_DVB=m
CONFIG_VIDEO_SAA7164=m

#
# Media digital TV PCI Adapters
#
CONFIG_DVB_AV7110_IR=y
CONFIG_DVB_AV7110=m
CONFIG_DVB_AV7110_OSD=y
CONFIG_DVB_BUDGET_CORE=m
CONFIG_DVB_BUDGET=m
CONFIG_DVB_BUDGET_CI=m
CONFIG_DVB_BUDGET_AV=m
CONFIG_DVB_BUDGET_PATCH=m
CONFIG_DVB_B2C2_FLEXCOP_PCI=m
# CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG is not set
CONFIG_DVB_PLUTO2=m
CONFIG_DVB_DM1105=m
CONFIG_DVB_PT1=m
# CONFIG_DVB_PT3 is not set
CONFIG_MANTIS_CORE=m
CONFIG_DVB_MANTIS=m
CONFIG_DVB_HOPPER=m
CONFIG_DVB_NGENE=m
CONFIG_DVB_DDBRIDGE=m
# CONFIG_DVB_SMIPCIE is not set
# CONFIG_V4L_PLATFORM_DRIVERS is not set
# CONFIG_V4L_MEM2MEM_DRIVERS is not set
# CONFIG_V4L_TEST_DRIVERS is not set
# CONFIG_DVB_PLATFORM_DRIVERS is not set

#
# Supported MMC/SDIO adapters
#
CONFIG_SMS_SDIO_DRV=m
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_TEA575X=m
# CONFIG_RADIO_SI470X is not set
# CONFIG_RADIO_SI4713 is not set
# CONFIG_USB_MR800 is not set
# CONFIG_USB_DSBR is not set
# CONFIG_RADIO_MAXIRADIO is not set
# CONFIG_RADIO_SHARK is not set
# CONFIG_RADIO_SHARK2 is not set
# CONFIG_USB_KEENE is not set
# CONFIG_USB_RAREMONO is not set
# CONFIG_USB_MA901 is not set
# CONFIG_RADIO_TEA5764 is not set
# CONFIG_RADIO_SAA7706H is not set
# CONFIG_RADIO_TEF6862 is not set
# CONFIG_RADIO_WL1273 is not set

#
# Texas Instruments WL128x FM driver (ST based)
#

#
# Supported FireWire (IEEE 1394) Adapters
#
CONFIG_DVB_FIREDTV=m
CONFIG_DVB_FIREDTV_INPUT=y
CONFIG_MEDIA_COMMON_OPTIONS=y

#
# common driver options
#
CONFIG_VIDEO_CX2341X=m
CONFIG_VIDEO_TVEEPROM=m
CONFIG_CYPRESS_FIRMWARE=m
CONFIG_DVB_B2C2_FLEXCOP=m
CONFIG_VIDEO_SAA7146=m
CONFIG_VIDEO_SAA7146_VV=m
CONFIG_SMS_SIANO_MDTV=m
CONFIG_SMS_SIANO_RC=y
# CONFIG_SMS_SIANO_DEBUGFS is not set

#
# Media ancillary drivers (tuners, sensors, i2c, spi, frontends)
#
CONFIG_MEDIA_SUBDRV_AUTOSELECT=y
CONFIG_MEDIA_ATTACH=y
CONFIG_VIDEO_IR_I2C=m

#
# Audio decoders, processors and mixers
#
CONFIG_VIDEO_TVAUDIO=m
CONFIG_VIDEO_TDA7432=m
CONFIG_VIDEO_MSP3400=m
CONFIG_VIDEO_CS3308=m
CONFIG_VIDEO_CS5345=m
CONFIG_VIDEO_CS53L32A=m
CONFIG_VIDEO_WM8775=m
CONFIG_VIDEO_WM8739=m
CONFIG_VIDEO_VP27SMPX=m

#
# RDS decoders
#
CONFIG_VIDEO_SAA6588=m

#
# Video decoders
#
CONFIG_VIDEO_SAA711X=m

#
# Video and audio decoders
#
CONFIG_VIDEO_SAA717X=m
CONFIG_VIDEO_CX25840=m

#
# Video encoders
#
CONFIG_VIDEO_SAA7127=m

#
# Camera sensor devices
#

#
# Flash devices
#

#
# Video improvement chips
#
CONFIG_VIDEO_UPD64031A=m
CONFIG_VIDEO_UPD64083=m

#
# Audio/Video compression chips
#
CONFIG_VIDEO_SAA6752HS=m

#
# SDR tuner chips
#

#
# Miscellaneous helper chips
#
CONFIG_VIDEO_M52790=m

#
# Sensors used on soc_camera driver
#
CONFIG_MEDIA_TUNER=m
CONFIG_MEDIA_TUNER_SIMPLE=m
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=m
CONFIG_MEDIA_TUNER_TEA5761=m
CONFIG_MEDIA_TUNER_TEA5767=m
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_MT2060=m
CONFIG_MEDIA_TUNER_MT2063=m
CONFIG_MEDIA_TUNER_MT2266=m
CONFIG_MEDIA_TUNER_MT2131=m
CONFIG_MEDIA_TUNER_QT1010=m
CONFIG_MEDIA_TUNER_XC2028=m
CONFIG_MEDIA_TUNER_XC5000=m
CONFIG_MEDIA_TUNER_XC4000=m
CONFIG_MEDIA_TUNER_MXL5005S=m
CONFIG_MEDIA_TUNER_MXL5007T=m
CONFIG_MEDIA_TUNER_MC44S803=m
CONFIG_MEDIA_TUNER_MAX2165=m
CONFIG_MEDIA_TUNER_TDA18218=m
CONFIG_MEDIA_TUNER_FC0011=m
CONFIG_MEDIA_TUNER_FC0012=m
CONFIG_MEDIA_TUNER_FC0013=m
CONFIG_MEDIA_TUNER_TDA18212=m
CONFIG_MEDIA_TUNER_E4000=m
CONFIG_MEDIA_TUNER_FC2580=m
CONFIG_MEDIA_TUNER_M88RS6000T=m
CONFIG_MEDIA_TUNER_TUA9001=m
CONFIG_MEDIA_TUNER_SI2157=m
CONFIG_MEDIA_TUNER_IT913X=m
CONFIG_MEDIA_TUNER_R820T=m
CONFIG_MEDIA_TUNER_QM1D1C0042=m

#
# Multistandard (satellite) frontends
#
CONFIG_DVB_STB0899=m
CONFIG_DVB_STB6100=m
CONFIG_DVB_STV090x=m
CONFIG_DVB_STV0910=m
CONFIG_DVB_STV6110x=m
CONFIG_DVB_STV6111=m
CONFIG_DVB_M88DS3103=m

#
# Multistandard (cable + terrestrial) frontends
#
CONFIG_DVB_DRXK=m
CONFIG_DVB_TDA18271C2DD=m
CONFIG_DVB_SI2165=m
CONFIG_DVB_MN88472=m
CONFIG_DVB_MN88473=m

#
# DVB-S (satellite) frontends
#
CONFIG_DVB_CX24110=m
CONFIG_DVB_CX24123=m
CONFIG_DVB_MT312=m
CONFIG_DVB_ZL10036=m
CONFIG_DVB_ZL10039=m
CONFIG_DVB_S5H1420=m
CONFIG_DVB_STV0288=m
CONFIG_DVB_STB6000=m
CONFIG_DVB_STV0299=m
CONFIG_DVB_STV6110=m
CONFIG_DVB_STV0900=m
CONFIG_DVB_TDA8083=m
CONFIG_DVB_TDA10086=m
CONFIG_DVB_TDA8261=m
CONFIG_DVB_VES1X93=m
CONFIG_DVB_TUNER_ITD1000=m
CONFIG_DVB_TUNER_CX24113=m
CONFIG_DVB_TDA826X=m
CONFIG_DVB_TUA6100=m
CONFIG_DVB_CX24116=m
CONFIG_DVB_CX24117=m
CONFIG_DVB_CX24120=m
CONFIG_DVB_SI21XX=m
CONFIG_DVB_TS2020=m
CONFIG_DVB_DS3000=m
CONFIG_DVB_MB86A16=m
CONFIG_DVB_TDA10071=m

#
# DVB-T (terrestrial) frontends
#
CONFIG_DVB_SP8870=m
CONFIG_DVB_SP887X=m
CONFIG_DVB_CX22700=m
CONFIG_DVB_CX22702=m
CONFIG_DVB_DRXD=m
CONFIG_DVB_L64781=m
CONFIG_DVB_TDA1004X=m
CONFIG_DVB_NXT6000=m
CONFIG_DVB_MT352=m
CONFIG_DVB_ZL10353=m
CONFIG_DVB_DIB3000MB=m
CONFIG_DVB_DIB3000MC=m
CONFIG_DVB_DIB7000M=m
CONFIG_DVB_DIB7000P=m
CONFIG_DVB_TDA10048=m
CONFIG_DVB_AF9013=m
CONFIG_DVB_EC100=m
CONFIG_DVB_STV0367=m
CONFIG_DVB_CXD2820R=m
CONFIG_DVB_CXD2841ER=m
CONFIG_DVB_RTL2830=m
CONFIG_DVB_RTL2832=m
CONFIG_DVB_SI2168=m
# CONFIG_DVB_AS102_FE is not set
CONFIG_DVB_GP8PSK_FE=m

#
# DVB-C (cable) frontends
#
CONFIG_DVB_VES1820=m
CONFIG_DVB_TDA10021=m
CONFIG_DVB_TDA10023=m
CONFIG_DVB_STV0297=m

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#
CONFIG_DVB_NXT200X=m
CONFIG_DVB_OR51211=m
CONFIG_DVB_OR51132=m
CONFIG_DVB_BCM3510=m
CONFIG_DVB_LGDT330X=m
CONFIG_DVB_LGDT3305=m
CONFIG_DVB_LGDT3306A=m
CONFIG_DVB_LG2160=m
CONFIG_DVB_S5H1409=m
CONFIG_DVB_AU8522=m
CONFIG_DVB_AU8522_DTV=m
CONFIG_DVB_AU8522_V4L=m
CONFIG_DVB_S5H1411=m

#
# ISDB-T (terrestrial) frontends
#
CONFIG_DVB_S921=m
CONFIG_DVB_DIB8000=m
CONFIG_DVB_MB86A20S=m

#
# ISDB-S (satellite) & ISDB-T (terrestrial) frontends
#
CONFIG_DVB_TC90522=m

#
# Digital terrestrial only tuners/PLL
#
CONFIG_DVB_PLL=m
CONFIG_DVB_TUNER_DIB0070=m
CONFIG_DVB_TUNER_DIB0090=m

#
# SEC control devices for DVB-S
#
CONFIG_DVB_DRX39XYJ=m
CONFIG_DVB_LNBH25=m
CONFIG_DVB_LNBP21=m
CONFIG_DVB_LNBP22=m
CONFIG_DVB_ISL6405=m
CONFIG_DVB_ISL6421=m
CONFIG_DVB_ISL6423=m
CONFIG_DVB_A8293=m
CONFIG_DVB_LGS8GXX=m
CONFIG_DVB_ATBM8830=m
CONFIG_DVB_TDA665x=m
CONFIG_DVB_IX2505V=m
CONFIG_DVB_M88RS2000=m
CONFIG_DVB_AF9033=m

#
# Tools to develop new frontends
#
# CONFIG_DVB_DUMMY_FE is not set

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=64
CONFIG_DRM=m
CONFIG_DRM_DP_AUX_CHARDEV=y
# CONFIG_DRM_DEBUG_MM_SELFTEST is not set
CONFIG_DRM_KMS_HELPER=m
CONFIG_DRM_KMS_FB_HELPER=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_TTM=m
CONFIG_DRM_VM=y

#
# I2C encoder or helper chips
#
CONFIG_DRM_I2C_CH7006=m
CONFIG_DRM_I2C_SIL164=m
# CONFIG_DRM_I2C_NXP_TDA998X is not set
CONFIG_DRM_RADEON=m
# CONFIG_DRM_RADEON_USERPTR is not set
CONFIG_DRM_AMDGPU=m
# CONFIG_DRM_AMDGPU_SI is not set
# CONFIG_DRM_AMDGPU_CIK is not set
# CONFIG_DRM_AMDGPU_USERPTR is not set
# CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set

#
# ACP (Audio CoProcessor) Configuration
#
# CONFIG_DRM_AMD_ACP is not set
CONFIG_DRM_NOUVEAU=m
CONFIG_NOUVEAU_DEBUG=5
CONFIG_NOUVEAU_DEBUG_DEFAULT=3
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
# CONFIG_DRM_VGEM is not set
CONFIG_DRM_UDL=m
CONFIG_DRM_AST=m
CONFIG_DRM_MGAG200=m
CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_RCAR_DW_HDMI is not set
CONFIG_DRM_QXL=m
CONFIG_DRM_BOCHS=m
CONFIG_DRM_VIRTIO_GPU=m
CONFIG_DRM_PANEL=y

#
# Display Panels
#
# CONFIG_DRM_PANEL_LVDS is not set
# CONFIG_DRM_PANEL_SIMPLE is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set
CONFIG_DRM_BRIDGE=y
CONFIG_DRM_PANEL_BRIDGE=y

#
# Display Interface Bridges
#
# CONFIG_DRM_ANALOGIX_ANX78XX is not set
# CONFIG_DRM_DUMB_VGA_DAC is not set
# CONFIG_DRM_LVDS_ENCODER is not set
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
# CONFIG_DRM_NXP_PTN3460 is not set
# CONFIG_DRM_PARADE_PS8622 is not set
# CONFIG_DRM_SIL_SII8620 is not set
# CONFIG_DRM_SII902X is not set
# CONFIG_DRM_TOSHIBA_TC358767 is not set
# CONFIG_DRM_TI_TFP410 is not set
# CONFIG_DRM_I2C_ADV7511 is not set
# CONFIG_DRM_ARCPGU is not set
# CONFIG_DRM_HISI_HIBMC is not set
# CONFIG_DRM_TINYDRM is not set
# CONFIG_DRM_LEGACY is not set
# CONFIG_DRM_LIB_RANDOM is not set

#
# Frame buffer Devices
#
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_CMDLINE=y
CONFIG_FB_NOTIFY=y
# CONFIG_FB_DDC is not set
# CONFIG_FB_BOOT_VESA_SUPPORT is not set
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
# CONFIG_FB_PROVIDE_GET_FB_UNMAPPED_AREA is not set
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
CONFIG_FB_DEFERRED_IO=y
# CONFIG_FB_SVGALIB is not set
CONFIG_FB_MACMODES=y
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
CONFIG_FB_OF=y
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
CONFIG_FB_VGA16=m
# CONFIG_FB_UVESA is not set
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_S1D13XXX is not set
CONFIG_FB_NVIDIA=m
# CONFIG_FB_NVIDIA_I2C is not set
# CONFIG_FB_NVIDIA_DEBUG is not set
CONFIG_FB_NVIDIA_BACKLIGHT=y
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
CONFIG_FB_MATROX=y
# CONFIG_FB_MATROX_MILLENIUM is not set
# CONFIG_FB_MATROX_MYSTIQUE is not set
CONFIG_FB_MATROX_G=y
# CONFIG_FB_MATROX_I2C is not set
CONFIG_FB_RADEON=m
# CONFIG_FB_RADEON_I2C is not set
CONFIG_FB_RADEON_BACKLIGHT=y
# CONFIG_FB_RADEON_DEBUG is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_SM501 is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_UDL is not set
CONFIG_FB_IBM_GXT4500=y
# CONFIG_FB_VIRTUAL is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_BROADSHEET is not set
# CONFIG_FB_AUO_K190X is not set
# CONFIG_FB_SIMPLE is not set
CONFIG_FB_SSD1307=m
# CONFIG_FB_SM712 is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=m
CONFIG_LCD_PLATFORM=m
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
CONFIG_BACKLIGHT_PWM=m
# CONFIG_BACKLIGHT_PM8941_WLED is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
CONFIG_BACKLIGHT_LP855X=m
# CONFIG_BACKLIGHT_GPIO is not set
# CONFIG_BACKLIGHT_LV5207LP is not set
# CONFIG_BACKLIGHT_BD6107 is not set
# CONFIG_BACKLIGHT_ARCXCNN is not set
CONFIG_VGASTATE=m
CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_VGACON_SOFT_SCROLLBACK=y
CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=64
# CONFIG_VGACON_SOFT_SCROLLBACK_PERSISTENT_ENABLE_BY_DEFAULT is not set
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
CONFIG_LOGO=y
# CONFIG_LOGO_LINUX_MONO is not set
# CONFIG_LOGO_LINUX_VGA16 is not set
CONFIG_LOGO_LINUX_CLUT224=y
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE=y
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_SEQ_DEVICE=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_JACK=y
CONFIG_SND_JACK_INPUT_DEV=y
CONFIG_SND_OSSEMUL=y
# CONFIG_SND_MIXER_OSS is not set
# CONFIG_SND_PCM_OSS is not set
CONFIG_SND_PCM_TIMER=y
CONFIG_SND_HRTIMER=m
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_MAX_CARDS=32
# CONFIG_SND_SUPPORT_OLD_API is not set
CONFIG_SND_PROC_FS=y
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_DEBUG is not set
CONFIG_SND_VMASTER=y
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_SEQUENCER_OSS=m
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_SEQ_MIDI_EVENT=m
CONFIG_SND_SEQ_MIDI_EMUL=m
CONFIG_SND_SEQ_VIRMIDI=m
CONFIG_SND_MPU401_UART=m
CONFIG_SND_OPL3_LIB=m
CONFIG_SND_OPL3_LIB_SEQ=m
# CONFIG_SND_OPL4_LIB_SEQ is not set
CONFIG_SND_VX_LIB=m
CONFIG_SND_AC97_CODEC=m
CONFIG_SND_DRIVERS=y
CONFIG_SND_DUMMY=m
CONFIG_SND_ALOOP=m
CONFIG_SND_VIRMIDI=m
CONFIG_SND_MTPAV=m
# CONFIG_SND_MTS64 is not set
# CONFIG_SND_SERIAL_U16550 is not set
CONFIG_SND_MPU401=m
# CONFIG_SND_PORTMAN2X4 is not set
CONFIG_SND_AC97_POWER_SAVE=y
CONFIG_SND_AC97_POWER_SAVE_DEFAULT=5
CONFIG_SND_PCI=y
CONFIG_SND_AD1889=m
# CONFIG_SND_ALS300 is not set
# CONFIG_SND_ALS4000 is not set
CONFIG_SND_ALI5451=m
CONFIG_SND_ATIIXP=m
CONFIG_SND_ATIIXP_MODEM=m
CONFIG_SND_AU8810=m
CONFIG_SND_AU8820=m
CONFIG_SND_AU8830=m
# CONFIG_SND_AW2 is not set
# CONFIG_SND_AZT3328 is not set
CONFIG_SND_BT87X=m
# CONFIG_SND_BT87X_OVERCLOCK is not set
CONFIG_SND_CA0106=m
CONFIG_SND_CMIPCI=m
CONFIG_SND_OXYGEN_LIB=m
CONFIG_SND_OXYGEN=m
# CONFIG_SND_CS4281 is not set
CONFIG_SND_CS46XX=m
CONFIG_SND_CS46XX_NEW_DSP=y
CONFIG_SND_CTXFI=m
CONFIG_SND_DARLA20=m
CONFIG_SND_GINA20=m
CONFIG_SND_LAYLA20=m
CONFIG_SND_DARLA24=m
CONFIG_SND_GINA24=m
CONFIG_SND_LAYLA24=m
CONFIG_SND_MONA=m
CONFIG_SND_MIA=m
CONFIG_SND_ECHO3G=m
CONFIG_SND_INDIGO=m
CONFIG_SND_INDIGOIO=m
CONFIG_SND_INDIGODJ=m
CONFIG_SND_INDIGOIOX=m
CONFIG_SND_INDIGODJX=m
CONFIG_SND_EMU10K1=m
CONFIG_SND_EMU10K1_SEQ=m
CONFIG_SND_EMU10K1X=m
CONFIG_SND_ENS1370=m
CONFIG_SND_ENS1371=m
# CONFIG_SND_ES1938 is not set
CONFIG_SND_ES1968=m
CONFIG_SND_ES1968_INPUT=y
CONFIG_SND_ES1968_RADIO=y
# CONFIG_SND_FM801 is not set
CONFIG_SND_HDSP=m
CONFIG_SND_HDSPM=m
CONFIG_SND_ICE1712=m
CONFIG_SND_ICE1724=m
CONFIG_SND_INTEL8X0=m
CONFIG_SND_INTEL8X0M=m
CONFIG_SND_KORG1212=m
CONFIG_SND_LOLA=m
CONFIG_SND_LX6464ES=m
CONFIG_SND_MAESTRO3=m
CONFIG_SND_MAESTRO3_INPUT=y
CONFIG_SND_MIXART=m
# CONFIG_SND_NM256 is not set
CONFIG_SND_PCXHR=m
# CONFIG_SND_RIPTIDE is not set
CONFIG_SND_RME32=m
CONFIG_SND_RME96=m
CONFIG_SND_RME9652=m
# CONFIG_SND_SONICVIBES is not set
CONFIG_SND_TRIDENT=m
CONFIG_SND_VIA82XX=m
CONFIG_SND_VIA82XX_MODEM=m
CONFIG_SND_VIRTUOSO=m
CONFIG_SND_VX222=m
# CONFIG_SND_YMFPCI is not set

#
# HD-Audio
#
# CONFIG_SND_HDA_INTEL is not set
CONFIG_SND_HDA_PREALLOC_SIZE=512
CONFIG_SND_PPC=y
CONFIG_SND_USB=y
CONFIG_SND_USB_AUDIO=m
CONFIG_SND_USB_UA101=m
CONFIG_SND_USB_USX2Y=m
CONFIG_SND_USB_CAIAQ=m
CONFIG_SND_USB_CAIAQ_INPUT=y
CONFIG_SND_USB_6FIRE=m
CONFIG_SND_USB_HIFACE=m
CONFIG_SND_BCD2000=m
CONFIG_SND_USB_LINE6=m
CONFIG_SND_USB_POD=m
CONFIG_SND_USB_PODHD=m
CONFIG_SND_USB_TONEPORT=m
CONFIG_SND_USB_VARIAX=m
CONFIG_SND_FIREWIRE=y
CONFIG_SND_FIREWIRE_LIB=m
# CONFIG_SND_DICE is not set
# CONFIG_SND_OXFW is not set
CONFIG_SND_ISIGHT=m
# CONFIG_SND_FIREWORKS is not set
# CONFIG_SND_BEBOB is not set
# CONFIG_SND_FIREWIRE_DIGI00X is not set
# CONFIG_SND_FIREWIRE_TASCAM is not set
# CONFIG_SND_FIREWIRE_MOTU is not set
# CONFIG_SND_FIREFACE is not set
# CONFIG_SND_SOC is not set
CONFIG_SND_SYNTH_EMUX=m
CONFIG_AC97_BUS=m

#
# HID support
#
CONFIG_HID=y
CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HIDRAW=y
CONFIG_UHID=m
CONFIG_HID_GENERIC=y

#
# Special HID drivers
#
CONFIG_HID_A4TECH=y
# CONFIG_HID_ACCUTOUCH is not set
CONFIG_HID_ACRUX=m
# CONFIG_HID_ACRUX_FF is not set
CONFIG_HID_APPLE=y
CONFIG_HID_APPLEIR=m
# CONFIG_HID_ASUS is not set
CONFIG_HID_AUREAL=m
CONFIG_HID_BELKIN=y
# CONFIG_HID_BETOP_FF is not set
CONFIG_HID_CHERRY=y
CONFIG_HID_CHICONY=y
# CONFIG_HID_CORSAIR is not set
CONFIG_HID_PRODIKEYS=m
# CONFIG_HID_CMEDIA is not set
# CONFIG_HID_CP2112 is not set
CONFIG_HID_CYPRESS=y
CONFIG_HID_DRAGONRISE=m
# CONFIG_DRAGONRISE_FF is not set
# CONFIG_HID_EMS_FF is not set
CONFIG_HID_ELECOM=m
# CONFIG_HID_ELO is not set
CONFIG_HID_EZKEY=y
# CONFIG_HID_GEMBIRD is not set
# CONFIG_HID_GFRM is not set
CONFIG_HID_HOLTEK=m
# CONFIG_HOLTEK_FF is not set
# CONFIG_HID_GT683R is not set
CONFIG_HID_KEYTOUCH=m
CONFIG_HID_KYE=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_WALTOP=m
CONFIG_HID_GYRATION=m
CONFIG_HID_ICADE=m
CONFIG_HID_ITE=y
CONFIG_HID_TWINHAN=m
CONFIG_HID_KENSINGTON=y
CONFIG_HID_LCPOWER=m
CONFIG_HID_LED=m
# CONFIG_HID_LENOVO is not set
CONFIG_HID_LOGITECH=y
CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
# CONFIG_LOGITECH_FF is not set
# CONFIG_LOGIRUMBLEPAD2_FF is not set
# CONFIG_LOGIG940_FF is not set
# CONFIG_LOGIWHEELS_FF is not set
CONFIG_HID_MAGICMOUSE=y
# CONFIG_HID_MAYFLASH is not set
CONFIG_HID_MICROSOFT=y
CONFIG_HID_MONTEREY=y
CONFIG_HID_MULTITOUCH=m
# CONFIG_HID_NTI is not set
CONFIG_HID_NTRIG=y
CONFIG_HID_ORTEK=m
CONFIG_HID_PANTHERLORD=m
# CONFIG_PANTHERLORD_FF is not set
# CONFIG_HID_PENMOUNT is not set
CONFIG_HID_PETALYNX=m
CONFIG_HID_PICOLCD=m
CONFIG_HID_PICOLCD_FB=y
CONFIG_HID_PICOLCD_BACKLIGHT=y
CONFIG_HID_PICOLCD_LCD=y
CONFIG_HID_PICOLCD_LEDS=y
CONFIG_HID_PICOLCD_CIR=y
# CONFIG_HID_PLANTRONICS is not set
CONFIG_HID_PRIMAX=m
# CONFIG_HID_RETRODE is not set
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
CONFIG_HID_SONY=m
# CONFIG_SONY_FF is not set
CONFIG_HID_SPEEDLINK=m
CONFIG_HID_STEELSERIES=m
CONFIG_HID_SUNPLUS=m
CONFIG_HID_RMI=m
CONFIG_HID_GREENASIA=m
# CONFIG_GREENASIA_FF is not set
CONFIG_HID_SMARTJOYPLUS=m
# CONFIG_SMARTJOYPLUS_FF is not set
CONFIG_HID_TIVO=m
CONFIG_HID_TOPSEED=m
CONFIG_HID_THINGM=m
CONFIG_HID_THRUSTMASTER=m
# CONFIG_THRUSTMASTER_FF is not set
# CONFIG_HID_UDRAW_PS3 is not set
CONFIG_HID_WACOM=m
CONFIG_HID_WIIMOTE=m
# CONFIG_HID_XINMO is not set
CONFIG_HID_ZEROPLUS=m
# CONFIG_ZEROPLUS_FF is not set
CONFIG_HID_ZYDACRON=m
# CONFIG_HID_SENSOR_HUB is not set
# CONFIG_HID_ALPS is not set

#
# USB HID support
#
CONFIG_USB_HID=y
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y

#
# I2C HID support
#
CONFIG_I2C_HID=m
CONFIG_USB_OHCI_BIG_ENDIAN_DESC=y
CONFIG_USB_OHCI_BIG_ENDIAN_MMIO=y
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
CONFIG_USB_PCI=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_WHITELIST is not set
CONFIG_USB_LEDS_TRIGGER_USBPORT=m
CONFIG_USB_MON=y
CONFIG_USB_WUSB=m
CONFIG_USB_WUSB_CBAF=m
# CONFIG_USB_WUSB_CBAF_DEBUG is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_XHCI_HCD=y
CONFIG_USB_XHCI_PCI=y
# CONFIG_USB_XHCI_PLATFORM is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=y
CONFIG_USB_EHCI_HCD_PPC_OF=y
# CONFIG_USB_EHCI_HCD_PLATFORM is not set
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_ISP1362_HCD is not set
# CONFIG_USB_FOTG210_HCD is not set
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_PPC_OF_BE=y
CONFIG_USB_OHCI_HCD_PPC_OF_LE=y
CONFIG_USB_OHCI_HCD_PPC_OF=y
CONFIG_USB_OHCI_HCD_PCI=y
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_U132_HCD is not set
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_WHCI_HCD is not set
CONFIG_USB_HWA_HCD=m
# CONFIG_USB_HCD_BCMA is not set
# CONFIG_USB_HCD_SSB is not set
# CONFIG_USB_HCD_TEST_MODE is not set

#
# USB Device Class drivers
#
CONFIG_USB_ACM=m
CONFIG_USB_PRINTER=m
CONFIG_USB_WDM=m
CONFIG_USB_TMC=m

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
CONFIG_USB_STORAGE_REALTEK=m
CONFIG_REALTEK_AUTOPM=y
CONFIG_USB_STORAGE_DATAFAB=m
CONFIG_USB_STORAGE_FREECOM=m
# CONFIG_USB_STORAGE_ISD200 is not set
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STORAGE_SDDR09=m
CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_JUMPSHOT=m
CONFIG_USB_STORAGE_ALAUDA=m
CONFIG_USB_STORAGE_ONETOUCH=m
CONFIG_USB_STORAGE_KARMA=m
CONFIG_USB_STORAGE_CYPRESS_ATACB=m
CONFIG_USB_STORAGE_ENE_UB6250=m
CONFIG_USB_UAS=m

#
# USB Imaging devices
#
CONFIG_USB_MDC800=m
CONFIG_USB_MICROTEK=m
CONFIG_USBIP_CORE=m
# CONFIG_USBIP_VHCI_HCD is not set
# CONFIG_USBIP_HOST is not set
# CONFIG_USBIP_DEBUG is not set
# CONFIG_USB_MUSB_HDRC is not set
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC2 is not set
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_ISP1760 is not set

#
# USB port drivers
#
CONFIG_USB_USS720=m
CONFIG_USB_SERIAL=y
CONFIG_USB_SERIAL_CONSOLE=y
CONFIG_USB_SERIAL_GENERIC=y
# CONFIG_USB_SERIAL_SIMPLE is not set
CONFIG_USB_SERIAL_AIRCABLE=m
CONFIG_USB_SERIAL_ARK3116=m
CONFIG_USB_SERIAL_BELKIN=m
CONFIG_USB_SERIAL_CH341=m
CONFIG_USB_SERIAL_WHITEHEAT=m
CONFIG_USB_SERIAL_DIGI_ACCELEPORT=m
CONFIG_USB_SERIAL_CP210X=m
CONFIG_USB_SERIAL_CYPRESS_M8=m
CONFIG_USB_SERIAL_EMPEG=m
CONFIG_USB_SERIAL_FTDI_SIO=m
CONFIG_USB_SERIAL_VISOR=m
CONFIG_USB_SERIAL_IPAQ=m
CONFIG_USB_SERIAL_IR=m
CONFIG_USB_SERIAL_EDGEPORT=m
CONFIG_USB_SERIAL_EDGEPORT_TI=m
# CONFIG_USB_SERIAL_F81232 is not set
# CONFIG_USB_SERIAL_F8153X is not set
CONFIG_USB_SERIAL_GARMIN=m
CONFIG_USB_SERIAL_IPW=m
CONFIG_USB_SERIAL_IUU=m
CONFIG_USB_SERIAL_KEYSPAN_PDA=m
CONFIG_USB_SERIAL_KEYSPAN=m
CONFIG_USB_SERIAL_KLSI=m
CONFIG_USB_SERIAL_KOBIL_SCT=m
CONFIG_USB_SERIAL_MCT_U232=m
# CONFIG_USB_SERIAL_METRO is not set
CONFIG_USB_SERIAL_MOS7720=m
CONFIG_USB_SERIAL_MOS7715_PARPORT=y
CONFIG_USB_SERIAL_MOS7840=m
# CONFIG_USB_SERIAL_MXUPORT is not set
CONFIG_USB_SERIAL_NAVMAN=m
CONFIG_USB_SERIAL_PL2303=m
CONFIG_USB_SERIAL_OTI6858=m
CONFIG_USB_SERIAL_QCAUX=m
CONFIG_USB_SERIAL_QUALCOMM=m
CONFIG_USB_SERIAL_SPCP8X5=m
CONFIG_USB_SERIAL_SAFE=m
CONFIG_USB_SERIAL_SAFE_PADDED=y
CONFIG_USB_SERIAL_SIERRAWIRELESS=m
CONFIG_USB_SERIAL_SYMBOL=m
CONFIG_USB_SERIAL_TI=m
CONFIG_USB_SERIAL_CYBERJACK=m
CONFIG_USB_SERIAL_XIRCOM=m
CONFIG_USB_SERIAL_WWAN=m
CONFIG_USB_SERIAL_OPTION=m
CONFIG_USB_SERIAL_OMNINET=m
CONFIG_USB_SERIAL_OPTICON=m
CONFIG_USB_SERIAL_XSENS_MT=m
# CONFIG_USB_SERIAL_WISHBONE is not set
CONFIG_USB_SERIAL_SSU100=m
CONFIG_USB_SERIAL_QT2=m
# CONFIG_USB_SERIAL_UPD78F0730 is not set
CONFIG_USB_SERIAL_DEBUG=m

#
# USB Miscellaneous drivers
#
CONFIG_USB_EMI62=m
CONFIG_USB_EMI26=m
CONFIG_USB_ADUTUX=m
CONFIG_USB_SEVSEG=m
# CONFIG_USB_RIO500 is not set
CONFIG_USB_LEGOTOWER=m
CONFIG_USB_LCD=m
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
CONFIG_USB_IDMOUSE=m
CONFIG_USB_FTDI_ELAN=m
CONFIG_USB_APPLEDISPLAY=m
CONFIG_USB_SISUSBVGA=m
CONFIG_USB_SISUSBVGA_CON=y
CONFIG_USB_LD=m
# CONFIG_USB_TRANCEVIBRATOR is not set
CONFIG_USB_IOWARRIOR=m
# CONFIG_USB_TEST is not set
# CONFIG_USB_EHSET_TEST_FIXTURE is not set
CONFIG_USB_ISIGHTFW=m
# CONFIG_USB_YUREX is not set
CONFIG_USB_EZUSB_FX2=m
# CONFIG_USB_HUB_USB251XB is not set
CONFIG_USB_HSIC_USB3503=m
# CONFIG_USB_HSIC_USB4604 is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
# CONFIG_USB_CHAOSKEY is not set
CONFIG_USB_ATM=m
CONFIG_USB_SPEEDTOUCH=m
CONFIG_USB_CXACRU=m
CONFIG_USB_UEAGLEATM=m
CONFIG_USB_XUSBATM=m

#
# USB Physical Layer drivers
#
# CONFIG_USB_PHY is not set
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_USB_ISP1301 is not set
# CONFIG_USB_GADGET is not set

#
# USB Power Delivery and Type-C drivers
#
# CONFIG_TYPEC_UCSI is not set
# CONFIG_USB_LED_TRIG is not set
# CONFIG_USB_ULPI_BUS is not set
CONFIG_UWB=m
CONFIG_UWB_HWA=m
CONFIG_UWB_WHCI=m
CONFIG_UWB_I1480U=m
CONFIG_MMC=m
CONFIG_PWRSEQ_EMMC=m
# CONFIG_PWRSEQ_SD8787 is not set
CONFIG_PWRSEQ_SIMPLE=m
CONFIG_MMC_BLOCK=m
CONFIG_MMC_BLOCK_MINORS=8
CONFIG_SDIO_UART=m
# CONFIG_MMC_TEST is not set

#
# MMC/SD/SDIO Host Controller Drivers
#
# CONFIG_MMC_DEBUG is not set
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_PCI=m
CONFIG_MMC_RICOH_MMC=y
CONFIG_MMC_SDHCI_PLTFM=m
# CONFIG_MMC_SDHCI_OF_AT91 is not set
# CONFIG_MMC_SDHCI_OF_ESDHC is not set
# CONFIG_MMC_SDHCI_OF_HLWD is not set
# CONFIG_MMC_SDHCI_CADENCE is not set
# CONFIG_MMC_SDHCI_F_SDH30 is not set
# CONFIG_MMC_WBSD is not set
CONFIG_MMC_TIFM_SD=m
CONFIG_MMC_CB710=m
CONFIG_MMC_VIA_SDMMC=m
CONFIG_MMC_VUB300=m
CONFIG_MMC_USHC=m
# CONFIG_MMC_USDHI6ROL0 is not set
CONFIG_MMC_REALTEK_PCI=m
CONFIG_MMC_REALTEK_USB=m
# CONFIG_MMC_TOSHIBA_PCI is not set
# CONFIG_MMC_MTK is not set
# CONFIG_MMC_SDHCI_XENON is not set
CONFIG_MEMSTICK=m
# CONFIG_MEMSTICK_DEBUG is not set

#
# MemoryStick drivers
#
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
CONFIG_MSPRO_BLOCK=m
# CONFIG_MS_BLOCK is not set

#
# MemoryStick Host Controller Drivers
#
CONFIG_MEMSTICK_TIFM_MS=m
CONFIG_MEMSTICK_JMICRON_38X=m
CONFIG_MEMSTICK_R592=m
CONFIG_MEMSTICK_REALTEK_PCI=m
# CONFIG_MEMSTICK_REALTEK_USB is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
# CONFIG_LEDS_CLASS_FLASH is not set
# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set

#
# LED drivers
#
# CONFIG_LEDS_BCM6328 is not set
# CONFIG_LEDS_BCM6358 is not set
CONFIG_LEDS_LM3530=m
# CONFIG_LEDS_LM3642 is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_GPIO is not set
CONFIG_LEDS_LP3944=m
# CONFIG_LEDS_LP3952 is not set
CONFIG_LEDS_LP55XX_COMMON=m
CONFIG_LEDS_LP5521=m
CONFIG_LEDS_LP5523=m
CONFIG_LEDS_LP5562=m
# CONFIG_LEDS_LP8501 is not set
# CONFIG_LEDS_LP8860 is not set
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_PWM is not set
# CONFIG_LEDS_BD2802 is not set
CONFIG_LEDS_LT3593=m
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_TLC591XX is not set
# CONFIG_LEDS_LM355x is not set
# CONFIG_LEDS_IS31FL319X is not set
# CONFIG_LEDS_IS31FL32XX is not set

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
CONFIG_LEDS_BLINKM=m
CONFIG_LEDS_POWERNV=m
# CONFIG_LEDS_USER is not set

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=m
CONFIG_LEDS_TRIGGER_ONESHOT=m
# CONFIG_LEDS_TRIGGER_DISK is not set
# CONFIG_LEDS_TRIGGER_MTD is not set
CONFIG_LEDS_TRIGGER_HEARTBEAT=m
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
# CONFIG_LEDS_TRIGGER_CPU is not set
CONFIG_LEDS_TRIGGER_GPIO=m
CONFIG_LEDS_TRIGGER_DEFAULT_ON=m

#
# iptables trigger is under Netfilter config (LED target)
#
CONFIG_LEDS_TRIGGER_TRANSIENT=m
CONFIG_LEDS_TRIGGER_CAMERA=m
# CONFIG_LEDS_TRIGGER_PANIC is not set
# CONFIG_ACCESSIBILITY is not set
CONFIG_INFINIBAND=m
CONFIG_INFINIBAND_USER_MAD=m
CONFIG_INFINIBAND_USER_ACCESS=m
CONFIG_INFINIBAND_USER_MEM=y
CONFIG_INFINIBAND_ON_DEMAND_PAGING=y
CONFIG_INFINIBAND_ADDR_TRANS=y
CONFIG_INFINIBAND_ADDR_TRANS_CONFIGFS=y
CONFIG_INFINIBAND_MTHCA=m
CONFIG_INFINIBAND_MTHCA_DEBUG=y
# CONFIG_INFINIBAND_QIB is not set
CONFIG_INFINIBAND_CXGB3=m
# CONFIG_INFINIBAND_CXGB3_DEBUG is not set
CONFIG_INFINIBAND_CXGB4=m
CONFIG_INFINIBAND_I40IW=m
CONFIG_MLX4_INFINIBAND=m
CONFIG_MLX5_INFINIBAND=m
CONFIG_INFINIBAND_NES=m
# CONFIG_INFINIBAND_NES_DEBUG is not set
CONFIG_INFINIBAND_OCRDMA=m
CONFIG_INFINIBAND_IPOIB=m
CONFIG_INFINIBAND_IPOIB_CM=y
CONFIG_INFINIBAND_IPOIB_DEBUG=y
# CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set
CONFIG_INFINIBAND_SRP=m
CONFIG_INFINIBAND_SRPT=m
CONFIG_INFINIBAND_ISER=m
CONFIG_INFINIBAND_ISERT=m
CONFIG_INFINIBAND_RDMAVT=m
CONFIG_RDMA_RXE=m
CONFIG_INFINIBAND_QEDR=m
# CONFIG_INFINIBAND_BNXT_RE is not set
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
CONFIG_EDAC=y
CONFIG_EDAC_LEGACY_SYSFS=y
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_CPC925=m
CONFIG_RTC_LIB=y
CONFIG_RTC_MC146818_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_SYSTOHC is not set
# CONFIG_RTC_DEBUG is not set
CONFIG_RTC_NVMEM=y

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_ABB5ZES3 is not set
# CONFIG_RTC_DRV_ABX80X is not set
CONFIG_RTC_DRV_DS1307=m
CONFIG_RTC_DRV_DS1307_HWMON=y
# CONFIG_RTC_DRV_DS1307_CENTURY is not set
CONFIG_RTC_DRV_DS1374=m
# CONFIG_RTC_DRV_DS1374_WDT is not set
CONFIG_RTC_DRV_DS1672=m
# CONFIG_RTC_DRV_HYM8563 is not set
CONFIG_RTC_DRV_MAX6900=m
CONFIG_RTC_DRV_RS5C372=m
CONFIG_RTC_DRV_ISL1208=m
CONFIG_RTC_DRV_ISL12022=m
CONFIG_RTC_DRV_X1205=m
CONFIG_RTC_DRV_PCF8523=m
# CONFIG_RTC_DRV_PCF85063 is not set
CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
CONFIG_RTC_DRV_M41T80=m
CONFIG_RTC_DRV_M41T80_WDT=y
CONFIG_RTC_DRV_BQ32K=m
# CONFIG_RTC_DRV_S35390A is not set
CONFIG_RTC_DRV_FM3130=m
# CONFIG_RTC_DRV_RX8010 is not set
CONFIG_RTC_DRV_RX8581=m
CONFIG_RTC_DRV_RX8025=m
CONFIG_RTC_DRV_EM3027=m
# CONFIG_RTC_DRV_RV8803 is not set

#
# SPI RTC drivers
#
CONFIG_RTC_I2C_AND_SPI=m

#
# SPI and I2C RTC drivers
#
CONFIG_RTC_DRV_DS3232=m
CONFIG_RTC_DRV_DS3232_HWMON=y
# CONFIG_RTC_DRV_PCF2127 is not set
CONFIG_RTC_DRV_RV3029C2=m
CONFIG_RTC_DRV_RV3029_HWMON=y

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_DS1286=m
CONFIG_RTC_DRV_DS1511=m
CONFIG_RTC_DRV_DS1553=m
# CONFIG_RTC_DRV_DS1685_FAMILY is not set
CONFIG_RTC_DRV_DS1742=m
CONFIG_RTC_DRV_DS2404=m
CONFIG_RTC_DRV_STK17TA8=m
# CONFIG_RTC_DRV_M48T86 is not set
CONFIG_RTC_DRV_M48T35=m
CONFIG_RTC_DRV_M48T59=m
CONFIG_RTC_DRV_MSM6242=m
CONFIG_RTC_DRV_BQ4802=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_V3020=m
CONFIG_RTC_DRV_OPAL=y
# CONFIG_RTC_DRV_ZYNQMP is not set

#
# on-CPU RTC drivers
#
CONFIG_RTC_DRV_GENERIC=y
# CONFIG_RTC_DRV_FTRTC010 is not set
# CONFIG_RTC_DRV_SNVS is not set
# CONFIG_RTC_DRV_R7301 is not set

#
# HID Sensor RTC drivers
#
# CONFIG_RTC_DRV_HID_SENSOR_TIME is not set
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
CONFIG_DMA_ENGINE=y
CONFIG_DMA_OF=y
# CONFIG_ALTERA_MSGDMA is not set
# CONFIG_FSL_EDMA is not set
# CONFIG_INTEL_IDMA64 is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
# CONFIG_QCOM_HIDMA is not set
CONFIG_DW_DMAC_CORE=m
CONFIG_DW_DMAC=m
# CONFIG_DW_DMAC_PCI is not set

#
# DMA Clients
#
CONFIG_ASYNC_TX_DMA=y
# CONFIG_DMATEST is not set

#
# DMABUF options
#
CONFIG_SYNC_FILE=y
# CONFIG_SW_SYNC is not set
CONFIG_AUXDISPLAY=y
# CONFIG_HD44780 is not set
CONFIG_KS0108=m
CONFIG_KS0108_PORT=0x378
CONFIG_KS0108_DELAY=2
# CONFIG_IMG_ASCII_LCD is not set
# CONFIG_HT16K33 is not set
# CONFIG_PANEL is not set
CONFIG_UIO=m
CONFIG_UIO_CIF=m
CONFIG_UIO_PDRV_GENIRQ=m
# CONFIG_UIO_DMEM_GENIRQ is not set
CONFIG_UIO_AEC=m
CONFIG_UIO_SERCOS3=m
CONFIG_UIO_PCI_GENERIC=m
# CONFIG_UIO_NETX is not set
# CONFIG_UIO_PRUSS is not set
# CONFIG_UIO_MF624 is not set
# CONFIG_VFIO_IOMMU_TYPE1 is not set
CONFIG_VFIO_IOMMU_SPAPR_TCE=m
CONFIG_VFIO_SPAPR_EEH=m
CONFIG_VFIO_VIRQFD=m
CONFIG_VFIO=m
# CONFIG_VFIO_NOIOMMU is not set
CONFIG_VFIO_PCI=m
CONFIG_VFIO_PCI_MMAP=y
CONFIG_VFIO_PCI_INTX=y
# CONFIG_VFIO_MDEV is not set
CONFIG_IRQ_BYPASS_MANAGER=y
# CONFIG_VIRT_DRIVERS is not set
CONFIG_VIRTIO=m

#
# Virtio drivers
#
CONFIG_VIRTIO_PCI=m
CONFIG_VIRTIO_PCI_LEGACY=y
CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_MMIO is not set

#
# Microsoft Hyper-V guest support
#
# CONFIG_HYPERV_TSCPAGE is not set
CONFIG_STAGING=y
# CONFIG_PRISM2_USB is not set
# CONFIG_COMEDI is not set
# CONFIG_RTL8192U is not set
CONFIG_RTLLIB=m
CONFIG_RTLLIB_CRYPTO_CCMP=m
CONFIG_RTLLIB_CRYPTO_TKIP=m
CONFIG_RTLLIB_CRYPTO_WEP=m
CONFIG_RTL8192E=m
# CONFIG_RTL8723BS is not set
CONFIG_R8712U=m
# CONFIG_R8188EU is not set
# CONFIG_RTS5208 is not set
# CONFIG_VT6655 is not set
# CONFIG_VT6656 is not set
# CONFIG_FB_SM750 is not set
# CONFIG_FB_XGI is not set

#
# Speakup console speech
#
# CONFIG_SPEAKUP is not set
# CONFIG_STAGING_MEDIA is not set

#
# Android
#
# CONFIG_LTE_GDM724X is not set
CONFIG_FIREWIRE_SERIAL=m
CONFIG_FWTTY_MAX_TOTAL_PORTS=64
CONFIG_FWTTY_MAX_CARD_PORTS=32
# CONFIG_LNET is not set
# CONFIG_DGNC is not set
# CONFIG_GS_FPGABOOT is not set
# CONFIG_WILC1000_SDIO is not set
# CONFIG_MOST is not set
# CONFIG_KS7010 is not set
# CONFIG_GREYBUS is not set
# CONFIG_CRYPTO_DEV_CCREE is not set

#
# USB Power Delivery and Type-C drivers
#
# CONFIG_TYPEC_TCPM is not set
# CONFIG_HWSPINLOCK is not set

#
# Clock Source drivers
#
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# CONFIG_ATMEL_PIT is not set
# CONFIG_SH_TIMER_CMT is not set
# CONFIG_SH_TIMER_MTU2 is not set
# CONFIG_SH_TIMER_TMU is not set
# CONFIG_EM_TIMER_STI is not set
# CONFIG_MAILBOX is not set
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
CONFIG_OF_IOMMU=y
CONFIG_SPAPR_TCE_IOMMU=y

#
# Remoteproc drivers
#
# CONFIG_REMOTEPROC is not set

#
# Rpmsg drivers
#

#
# SOC (System On Chip) specific Drivers
#

#
# Amlogic SoC drivers
#

#
# Broadcom SoC drivers
#

#
# i.MX SoC drivers
#
# CONFIG_SUNXI_SRAM is not set
# CONFIG_SOC_TI is not set
CONFIG_PM_DEVFREQ=y

#
# DEVFREQ Governors
#
CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=m
# CONFIG_DEVFREQ_GOV_PERFORMANCE is not set
# CONFIG_DEVFREQ_GOV_POWERSAVE is not set
# CONFIG_DEVFREQ_GOV_USERSPACE is not set
# CONFIG_DEVFREQ_GOV_PASSIVE is not set

#
# DEVFREQ Drivers
#
# CONFIG_PM_DEVFREQ_EVENT is not set
# CONFIG_EXTCON is not set
# CONFIG_MEMORY is not set
# CONFIG_IIO is not set
# CONFIG_NTB is not set
# CONFIG_VME_BUS is not set
CONFIG_PWM=y
CONFIG_PWM_SYSFS=y
# CONFIG_PWM_FSL_FTM is not set
# CONFIG_PWM_PCA9685 is not set
CONFIG_IRQCHIP=y
CONFIG_ARM_GIC_MAX_NR=1
# CONFIG_IPACK_BUS is not set
# CONFIG_RESET_CONTROLLER is not set
# CONFIG_FMC is not set

#
# PHY Subsystem
#
CONFIG_GENERIC_PHY=y
# CONFIG_BCM_KONA_USB2_PHY is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
# CONFIG_POWERCAP is not set
# CONFIG_MCB is not set

#
# Performance monitor support
#
CONFIG_RAS=y

#
# Android
#
# CONFIG_ANDROID is not set
CONFIG_LIBNVDIMM=m
CONFIG_BLK_DEV_PMEM=m
CONFIG_ND_BLK=m
CONFIG_ND_CLAIM=y
CONFIG_ND_BTT=m
CONFIG_BTT=y
CONFIG_DAX=y
CONFIG_DEV_DAX=m
CONFIG_NVMEM=y
# CONFIG_STM is not set
# CONFIG_INTEL_TH is not set
# CONFIG_FPGA is not set

#
# FSI support
#
# CONFIG_FSI is not set

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
CONFIG_FS_IOMAP=y
# CONFIG_EXT2_FS is not set
CONFIG_EXT3_FS=m
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
CONFIG_EXT4_FS=m
CONFIG_EXT4_USE_FOR_EXT2=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_ENCRYPTION=y
CONFIG_EXT4_FS_ENCRYPTION=y
CONFIG_EXT4_DEBUG=y
CONFIG_JBD2=m
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=m
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
CONFIG_XFS_FS=m
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_RT=y
CONFIG_XFS_DEBUG=y
CONFIG_XFS_ASSERT_FATAL=y
CONFIG_GFS2_FS=m
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_OCFS2_FS=m
CONFIG_OCFS2_FS_O2CB=m
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
CONFIG_OCFS2_FS_STATS=y
CONFIG_OCFS2_DEBUG_MASKLOG=y
CONFIG_OCFS2_DEBUG_FS=y
CONFIG_BTRFS_FS=m
# CONFIG_BTRFS_FS_POSIX_ACL is not set
CONFIG_BTRFS_FS_CHECK_INTEGRITY=y
CONFIG_BTRFS_FS_RUN_SANITY_TESTS=y
CONFIG_BTRFS_DEBUG=y
CONFIG_BTRFS_ASSERT=y
# CONFIG_NILFS2_FS is not set
# CONFIG_F2FS_FS is not set
CONFIG_FS_DAX=y
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_EXPORTFS_BLOCK_OPS=y
CONFIG_FILE_LOCKING=y
CONFIG_MANDATORY_FILE_LOCKING=y
CONFIG_FS_ENCRYPTION=m
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_PRINT_QUOTA_WARNING=y
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_TREE=y
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
CONFIG_AUTOFS4_FS=y
CONFIG_FUSE_FS=m
CONFIG_CUSE=m
CONFIG_OVERLAY_FS=m
# CONFIG_OVERLAY_FS_REDIRECT_DIR is not set
# CONFIG_OVERLAY_FS_INDEX is not set

#
# Caches
#
CONFIG_FSCACHE=m
CONFIG_FSCACHE_STATS=y
# CONFIG_FSCACHE_HISTOGRAM is not set
# CONFIG_FSCACHE_DEBUG is not set
# CONFIG_FSCACHE_OBJECT_LIST is not set
CONFIG_CACHEFILES=m
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_HISTOGRAM is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="ascii"
# CONFIG_FAT_DEFAULT_UTF8 is not set
# CONFIG_NTFS_FS is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
# CONFIG_PROC_CHILDREN is not set
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_ARCH_HAS_GIGANTIC_PAGE=y
CONFIG_CONFIGFS_FS=y
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ORANGEFS_FS is not set
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
# CONFIG_ECRYPT_FS is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_JFFS2_FS is not set
# CONFIG_UBIFS_FS is not set
CONFIG_CRAMFS=m
CONFIG_SQUASHFS=m
CONFIG_SQUASHFS_FILE_CACHE=y
# CONFIG_SQUASHFS_FILE_DIRECT is not set
CONFIG_SQUASHFS_DECOMP_SINGLE=y
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
# CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set
CONFIG_SQUASHFS_XATTR=y
CONFIG_SQUASHFS_ZLIB=y
# CONFIG_SQUASHFS_LZ4 is not set
CONFIG_SQUASHFS_LZO=y
CONFIG_SQUASHFS_XZ=y
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_EMBEDDED is not set
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
# CONFIG_ROMFS_FS is not set
CONFIG_PSTORE=y
CONFIG_PSTORE_ZLIB_COMPRESS=y
# CONFIG_PSTORE_LZO_COMPRESS is not set
# CONFIG_PSTORE_LZ4_COMPRESS is not set
# CONFIG_PSTORE_CONSOLE is not set
# CONFIG_PSTORE_PMSG is not set
CONFIG_PSTORE_RAM=m
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
# CONFIG_EXOFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=m
# CONFIG_NFS_V2 is not set
CONFIG_NFS_V3=m
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=m
# CONFIG_NFS_SWAP is not set
CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_PNFS_FILE_LAYOUT=m
CONFIG_PNFS_BLOCK=m
CONFIG_PNFS_FLEXFILE_LAYOUT=m
CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org"
# CONFIG_NFS_V4_1_MIGRATION is not set
CONFIG_NFS_V4_SECURITY_LABEL=y
CONFIG_NFS_FSCACHE=y
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
CONFIG_NFS_DEBUG=y
CONFIG_NFSD=m
CONFIG_NFSD_V2_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V4=y
CONFIG_NFSD_PNFS=y
# CONFIG_NFSD_BLOCKLAYOUT is not set
CONFIG_NFSD_SCSILAYOUT=y
# CONFIG_NFSD_FLEXFILELAYOUT is not set
CONFIG_NFSD_V4_SECURITY_LABEL=y
# CONFIG_NFSD_FAULT_INJECTION is not set
CONFIG_GRACE_PERIOD=m
CONFIG_LOCKD=m
CONFIG_LOCKD_V4=y
CONFIG_NFS_ACL_SUPPORT=m
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=m
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC_BACKCHANNEL=y
CONFIG_RPCSEC_GSS_KRB5=m
CONFIG_SUNRPC_DEBUG=y
CONFIG_SUNRPC_XPRT_RDMA=m
CONFIG_CEPH_FS=m
# CONFIG_CEPH_FSCACHE is not set
CONFIG_CEPH_FS_POSIX_ACL=y
CONFIG_CIFS=m
CONFIG_CIFS_STATS=y
# CONFIG_CIFS_STATS2 is not set
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
CONFIG_CIFS_ACL=y
CONFIG_CIFS_DEBUG=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
CONFIG_CIFS_DFS_UPCALL=y
# CONFIG_CIFS_SMB311 is not set
# CONFIG_CIFS_FSCACHE is not set
# CONFIG_NCP_FS is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
CONFIG_NLS_CODEPAGE_737=m
CONFIG_NLS_CODEPAGE_775=m
CONFIG_NLS_CODEPAGE_850=m
CONFIG_NLS_CODEPAGE_852=m
CONFIG_NLS_CODEPAGE_855=m
CONFIG_NLS_CODEPAGE_857=m
CONFIG_NLS_CODEPAGE_860=m
CONFIG_NLS_CODEPAGE_861=m
CONFIG_NLS_CODEPAGE_862=m
CONFIG_NLS_CODEPAGE_863=m
CONFIG_NLS_CODEPAGE_864=m
CONFIG_NLS_CODEPAGE_865=m
CONFIG_NLS_CODEPAGE_866=m
CONFIG_NLS_CODEPAGE_869=m
CONFIG_NLS_CODEPAGE_936=m
CONFIG_NLS_CODEPAGE_950=m
CONFIG_NLS_CODEPAGE_932=m
CONFIG_NLS_CODEPAGE_949=m
CONFIG_NLS_CODEPAGE_874=m
CONFIG_NLS_ISO8859_8=m
CONFIG_NLS_CODEPAGE_1250=m
CONFIG_NLS_CODEPAGE_1251=m
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=m
CONFIG_NLS_ISO8859_2=m
CONFIG_NLS_ISO8859_3=m
CONFIG_NLS_ISO8859_4=m
CONFIG_NLS_ISO8859_5=m
CONFIG_NLS_ISO8859_6=m
CONFIG_NLS_ISO8859_7=m
CONFIG_NLS_ISO8859_9=m
CONFIG_NLS_ISO8859_13=m
CONFIG_NLS_ISO8859_14=m
CONFIG_NLS_ISO8859_15=m
CONFIG_NLS_KOI8_R=m
CONFIG_NLS_KOI8_U=m
CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_CELTIC=m
CONFIG_NLS_MAC_CENTEURO=m
CONFIG_NLS_MAC_CROATIAN=m
CONFIG_NLS_MAC_CYRILLIC=m
CONFIG_NLS_MAC_GAELIC=m
CONFIG_NLS_MAC_GREEK=m
CONFIG_NLS_MAC_ICELAND=m
CONFIG_NLS_MAC_INUIT=m
CONFIG_NLS_MAC_ROMANIAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_DLM=m
CONFIG_DLM_DEBUG=y
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=m
CONFIG_BITREVERSE=y
# CONFIG_HAVE_ARCH_BITREVERSE is not set
CONFIG_RATIONAL=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC4 is not set
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=m
CONFIG_CRC8=m
# CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_842_COMPRESS=m
CONFIG_842_DECOMPRESS=y
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_REED_SOLOMON=m
CONFIG_REED_SOLOMON_ENC8=y
CONFIG_REED_SOLOMON_DEC8=y
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=m
CONFIG_TEXTSEARCH_BM=m
CONFIG_TEXTSEARCH_FSM=m
CONFIG_BTREE=y
CONFIG_INTERVAL_TREE=y
CONFIG_RADIX_TREE_MULTIORDER=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
# CONFIG_DMA_NOOP_OPS is not set
CONFIG_DMA_VIRT_OPS=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_CLZ_TAB=y
CONFIG_CORDIC=m
# CONFIG_DDR is not set
CONFIG_IRQ_POLL=y
CONFIG_MPILIB=y
CONFIG_LIBFDT=y
CONFIG_OID_REGISTRY=y
CONFIG_FONT_SUPPORT=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
# CONFIG_SG_SPLIT is not set
CONFIG_SG_POOL=y
CONFIG_ARCH_HAS_SG_CHAIN=y
CONFIG_SBITMAP=y
CONFIG_PARMAN=m

#
# Kernel hacking
#

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
CONFIG_DYNAMIC_DEBUG=y

#
# Compile-time checks and compiler options
#
CONFIG_DEBUG_INFO=y
CONFIG_DEBUG_INFO_REDUCED=y
# CONFIG_DEBUG_INFO_SPLIT is not set
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_ENABLE_WARN_DEPRECATED is not set
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=2048
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
# CONFIG_UNUSED_SYMBOLS is not set
# CONFIG_PAGE_OWNER is not set
CONFIG_DEBUG_FS=y
CONFIG_HEADERS_CHECK=y
CONFIG_DEBUG_SECTION_MISMATCH=y
CONFIG_SECTION_MISMATCH_WARN_ONLY=y
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
CONFIG_MAGIC_SYSRQ_SERIAL=y
CONFIG_DEBUG_KERNEL=y

#
# Memory Debugging
#
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_PAGE_POISONING is not set
# CONFIG_DEBUG_PAGE_REF is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_VM is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
CONFIG_DEBUG_STACKOVERFLOW=y
CONFIG_DEBUG_SHIRQ=y

#
# Debug Lockups and Hangs
#
CONFIG_LOCKUP_DETECTOR=y
# CONFIG_SOFTLOCKUP_DETECTOR is not set
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=0
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
# CONFIG_WQ_WATCHDOG is not set
CONFIG_PANIC_ON_OOPS=y
CONFIG_PANIC_ON_OOPS_VALUE=1
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_INFO=y
CONFIG_SCHEDSTATS=y
CONFIG_SCHED_STACK_END_CHECK=y
# CONFIG_DEBUG_TIMEKEEPING is not set

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_LOCK_TORTURE_TEST is not set
# CONFIG_WW_MUTEX_SELFTEST is not set
CONFIG_STACKTRACE=y
# CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_PI_LIST is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
# CONFIG_PROVE_RCU is not set
CONFIG_TORTURE_TEST=m
CONFIG_RCU_PERF_TEST=m
CONFIG_RCU_TORTURE_TEST=m
CONFIG_RCU_CPU_STALL_TIMEOUT=60
CONFIG_RCU_TRACE=y
CONFIG_RCU_EQS_DEBUG=y
# CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
CONFIG_CPU_HOTPLUG_STATE_CONTROL=y
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
# CONFIG_FAULT_INJECTION is not set
# CONFIG_LATENCYTOP is not set
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
# CONFIG_FUNCTION_TRACER is not set
# CONFIG_IRQSOFF_TRACER is not set
CONFIG_SCHED_TRACER=y
CONFIG_HWLAT_TRACER=y
CONFIG_FTRACE_SYSCALLS=y
CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
# CONFIG_STACK_TRACER is not set
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENTS=y
CONFIG_UPROBE_EVENTS=y
CONFIG_PROBE_EVENTS=y
# CONFIG_FTRACE_STARTUP_TEST is not set
# CONFIG_HIST_TRIGGERS is not set
# CONFIG_TRACEPOINT_BENCHMARK is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_TRACE_EVAL_MAP_FILE is not set
CONFIG_TRACING_EVENTS_GPIO=y

#
# Runtime Testing
#
# CONFIG_LKDTM is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_TEST_SORT is not set
CONFIG_KPROBES_SANITY_TEST=y
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_RBTREE_TEST is not set
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_PERCPU_TEST=m
CONFIG_ATOMIC64_SELFTEST=y
CONFIG_ASYNC_RAID6_TEST=m
# CONFIG_TEST_HEXDUMP is not set
# CONFIG_TEST_STRING_HELPERS is not set
CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_BITMAP is not set
# CONFIG_TEST_UUID is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_HASH is not set
# CONFIG_TEST_PARMAN is not set
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_USER_COPY is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_MEMTEST is not set
# CONFIG_TEST_STATIC_KEYS is not set
CONFIG_BUG_ON_DATA_CORRUPTION=y
# CONFIG_TEST_KMOD is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_KGDB=y
CONFIG_KGDB_SERIAL_CONSOLE=y
CONFIG_KGDB_TESTS=y
# CONFIG_KGDB_TESTS_ON_BOOT is not set
CONFIG_KGDB_KDB=y
CONFIG_KDB_DEFAULT_ENABLE=0x1
CONFIG_KDB_KEYBOARD=y
CONFIG_KDB_CONTINUE_CATASTROPHIC=0
CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
# CONFIG_ARCH_WANTS_UBSAN_NO_NULL is not set
# CONFIG_UBSAN is not set
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
CONFIG_STRICT_DEVMEM=y
# CONFIG_IO_STRICT_DEVMEM is not set
CONFIG_PPC_DISABLE_WERROR=y
CONFIG_PRINT_STACK_DEPTH=64
# CONFIG_HCALL_STATS is not set
CONFIG_PPC_EMULATED_STATS=y
# CONFIG_CODE_PATCHING_SELFTEST is not set
CONFIG_JUMP_LABEL_FEATURE_CHECKS=y
# CONFIG_JUMP_LABEL_FEATURE_CHECK_DEBUG is not set
# CONFIG_FTR_FIXUP_SELFTEST is not set
CONFIG_MSI_BITMAP_SELFTEST=y
CONFIG_XMON=y
# CONFIG_XMON_DEFAULT is not set
CONFIG_XMON_DISASSEMBLY=y
CONFIG_DEBUGGER=y
CONFIG_BOOTX_TEXT=y
# CONFIG_PPC_EARLY_DEBUG is not set
# CONFIG_PPC_PTDUMP is not set

#
# Security options
#
CONFIG_KEYS=y
CONFIG_KEYS_COMPAT=y
CONFIG_PERSISTENT_KEYRINGS=y
CONFIG_BIG_KEYS=y
CONFIG_TRUSTED_KEYS=m
CONFIG_ENCRYPTED_KEYS=m
# CONFIG_KEY_DH_OPERATIONS is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_WRITABLE_HOOKS=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_INFINIBAND is not set
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_PATH=y
CONFIG_LSM_MMAP_MIN_ADDR=65535
CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y
# CONFIG_HARDENED_USERCOPY is not set
# CONFIG_FORTIFY_SOURCE is not set
# CONFIG_STATIC_USERMODEHELPER is not set
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_SECURITY_LOADPIN is not set
CONFIG_SECURITY_YAMA=y
CONFIG_INTEGRITY=y
# CONFIG_INTEGRITY_SIGNATURE is not set
CONFIG_INTEGRITY_AUDIT=y
# CONFIG_IMA is not set
# CONFIG_EVM is not set
CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY="selinux"
CONFIG_XOR_BLOCKS=m
CONFIG_ASYNC_CORE=m
CONFIG_ASYNC_MEMCPY=m
CONFIG_ASYNC_XOR=m
CONFIG_ASYNC_PQ=m
CONFIG_ASYNC_RAID6_RECOV=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=y
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=y
CONFIG_CRYPTO_KPP2=y
CONFIG_CRYPTO_ACOMP2=y
CONFIG_CRYPTO_RSA=y
# CONFIG_CRYPTO_DH is not set
CONFIG_CRYPTO_ECDH=m
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_USER=m
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
CONFIG_CRYPTO_GF128MUL=m
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_NULL2=y
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_WORKQUEUE=y
# CONFIG_CRYPTO_CRYPTD is not set
# CONFIG_CRYPTO_MCRYPTD is not set
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_TEST=m
CONFIG_CRYPTO_ENGINE=m

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=m
# CONFIG_CRYPTO_CHACHA20POLY1305 is not set
CONFIG_CRYPTO_SEQIV=y
CONFIG_CRYPTO_ECHAINIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=m
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=m
# CONFIG_CRYPTO_KEYWRAP is not set

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=m
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_VMAC=m

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
# CONFIG_CRYPTO_CRC32C_VPMSUM is not set
CONFIG_CRYPTO_CRC32=m
CONFIG_CRYPTO_CRCT10DIF=y
# CONFIG_CRYPTO_CRCT10DIF_VPMSUM is not set
CONFIG_CRYPTO_GHASH=m
# CONFIG_CRYPTO_POLY1305 is not set
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
# CONFIG_CRYPTO_MD5_PPC is not set
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_RMD128=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RMD256=m
CONFIG_CRYPTO_RMD320=m
CONFIG_CRYPTO_SHA1=y
# CONFIG_CRYPTO_SHA1_PPC is not set
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=m
# CONFIG_CRYPTO_SHA3 is not set
CONFIG_CRYPTO_TGR192=m
CONFIG_CRYPTO_WP512=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
# CONFIG_CRYPTO_AES_TI is not set
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_BLOWFISH_COMMON=m
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAST_COMMON=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_SALSA20=m
# CONFIG_CRYPTO_CHACHA20 is not set
CONFIG_CRYPTO_SEED=m
CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_TEA=m
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=m

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=m
CONFIG_CRYPTO_LZO=y
CONFIG_CRYPTO_842=m
# CONFIG_CRYPTO_LZ4 is not set
# CONFIG_CRYPTO_LZ4HC is not set

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG=y
CONFIG_CRYPTO_JITTERENTROPY=y
CONFIG_CRYPTO_USER_API=y
CONFIG_CRYPTO_USER_API_HASH=y
CONFIG_CRYPTO_USER_API_SKCIPHER=y
CONFIG_CRYPTO_USER_API_RNG=m
# CONFIG_CRYPTO_USER_API_AEAD is not set
CONFIG_CRYPTO_HASH_INFO=y
CONFIG_CRYPTO_HW=y
# CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_DESC is not set
CONFIG_CRYPTO_DEV_NX=y
CONFIG_CRYPTO_DEV_NX_COMPRESS=y
CONFIG_CRYPTO_DEV_NX_COMPRESS_PSERIES=y
CONFIG_CRYPTO_DEV_NX_COMPRESS_POWERNV=y
# CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set
CONFIG_CRYPTO_DEV_VMX=y
CONFIG_CRYPTO_DEV_VMX_ENCRYPT=m
CONFIG_CRYPTO_DEV_CHELSIO=m
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_X509_CERTIFICATE_PARSER=y
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
# CONFIG_SIGNED_PE_FILE_VERIFICATION is not set

#
# Certificates for signature checking
#
CONFIG_MODULE_SIG_KEY="certs/signing_key.pem"
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
# CONFIG_SECONDARY_TRUSTED_KEYRING is not set
# CONFIG_SYSTEM_BLACKLIST_KEYRING is not set
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_IRQFD=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_VFIO=y
CONFIG_KVM_COMPAT=y
CONFIG_HAVE_KVM_IRQ_BYPASS=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=y
CONFIG_KVM_BOOK3S_HANDLER=y
CONFIG_KVM_BOOK3S_64_HANDLER=y
CONFIG_KVM_BOOK3S_PR_POSSIBLE=y
CONFIG_KVM_BOOK3S_HV_POSSIBLE=y
CONFIG_KVM_BOOK3S_64=m
CONFIG_KVM_BOOK3S_64_HV=m
CONFIG_KVM_BOOK3S_64_PR=m
# CONFIG_KVM_BOOK3S_HV_EXIT_TIMING is not set
CONFIG_KVM_XICS=y
CONFIG_KVM_XIVE=y
CONFIG_VHOST_NET=m
# CONFIG_VHOST_SCSI is not set
CONFIG_VHOST_VSOCK=m
CONFIG_VHOST=m
CONFIG_VHOST_CROSS_ENDIAN_LEGACY=y

^ permalink raw reply	[flat|nested] 6+ messages in thread

* Re: [next-20180711][Oops] linux-next kernel boot is broken on powerpc
  2018-07-12 17:25 [next-20180711][Oops] linux-next kernel boot is broken on powerpc Abdul Haleem
@ 2018-07-12 17:44 ` Pavel Tatashin
  2018-07-13  9:13   ` Abdul Haleem
  0 siblings, 1 reply; 6+ messages in thread
From: Pavel Tatashin @ 2018-07-12 17:44 UTC (permalink / raw)
  To: abdhalee
  Cc: linuxppc-dev, linux-next, LKML, Stephen Rothwell, mpe, sachinp,
	venkatb3, manvanth, sim, Michal Hocko,
	Linux Memory Management List, aneesh.kumar

> Related commit could be one of below ? I see lots of patches related to mm and could not bisect
>
> 5479976fda7d3ab23ba0a4eb4d60b296eb88b866 mm: page_alloc: restore memblock_next_valid_pfn() on arm/arm64
> 41619b27b5696e7e5ef76d9c692dd7342c1ad7eb mm-drop-vm_bug_on-from-__get_free_pages-fix
> 531bbe6bd2721f4b66cdb0f5cf5ac14612fa1419 mm: drop VM_BUG_ON from __get_free_pages
> 479350dd1a35f8bfb2534697e5ca68ee8a6e8dea mm, page_alloc: actually ignore mempolicies for high priority allocations
> 088018f6fe571444caaeb16e84c9f24f22dfc8b0 mm: skip invalid pages block at a time in zero_resv_unresv()

Looks like:
0ba29a108979 mm/sparse: Remove CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER

This patch is going to be reverted from linux-next. Abdul, please
verify that issue is gone once  you revert this patch.

Thank you,
Pavel

^ permalink raw reply	[flat|nested] 6+ messages in thread

* Re: [next-20180711][Oops] linux-next kernel boot is broken on powerpc
  2018-07-12 17:44 ` Pavel Tatashin
@ 2018-07-13  9:13   ` Abdul Haleem
  2018-07-14  0:55     ` Stephen Rothwell
  0 siblings, 1 reply; 6+ messages in thread
From: Abdul Haleem @ 2018-07-13  9:13 UTC (permalink / raw)
  To: Pavel Tatashin
  Cc: sachinp, Stephen Rothwell, Michal Hocko, sim, venkatb3, LKML,
	manvanth, Linux Memory Management List, linux-next, aneesh.kumar,
	linuxppc-dev

On Thu, 2018-07-12 at 13:44 -0400, Pavel Tatashin wrote:
> > Related commit could be one of below ? I see lots of patches related to mm and could not bisect
> >
> > 5479976fda7d3ab23ba0a4eb4d60b296eb88b866 mm: page_alloc: restore memblock_next_valid_pfn() on arm/arm64
> > 41619b27b5696e7e5ef76d9c692dd7342c1ad7eb mm-drop-vm_bug_on-from-__get_free_pages-fix
> > 531bbe6bd2721f4b66cdb0f5cf5ac14612fa1419 mm: drop VM_BUG_ON from __get_free_pages
> > 479350dd1a35f8bfb2534697e5ca68ee8a6e8dea mm, page_alloc: actually ignore mempolicies for high priority allocations
> > 088018f6fe571444caaeb16e84c9f24f22dfc8b0 mm: skip invalid pages block at a time in zero_resv_unresv()
> 
> Looks like:
> 0ba29a108979 mm/sparse: Remove CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER
> 
> This patch is going to be reverted from linux-next. Abdul, please
> verify that issue is gone once  you revert this patch.

kernel booted fine when the above patch is reverted.

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre

^ permalink raw reply	[flat|nested] 6+ messages in thread

* Re: [next-20180711][Oops] linux-next kernel boot is broken on powerpc
  2018-07-13  9:13   ` Abdul Haleem
@ 2018-07-14  0:55     ` Stephen Rothwell
  2018-07-17 10:48       ` Abdul Haleem
  0 siblings, 1 reply; 6+ messages in thread
From: Stephen Rothwell @ 2018-07-14  0:55 UTC (permalink / raw)
  To: Abdul Haleem
  Cc: Pavel Tatashin, sachinp, Michal Hocko, sim, venkatb3, LKML,
	manvanth, Linux Memory Management List, linux-next, aneesh.kumar,
	linuxppc-dev

[-- Attachment #1: Type: text/plain, Size: 1230 bytes --]

Hi Abdul,

On Fri, 13 Jul 2018 14:43:11 +0530 Abdul Haleem <abdhalee@linux.vnet.ibm.com> wrote:
>
> On Thu, 2018-07-12 at 13:44 -0400, Pavel Tatashin wrote:
> > > Related commit could be one of below ? I see lots of patches related to mm and could not bisect
> > >
> > > 5479976fda7d3ab23ba0a4eb4d60b296eb88b866 mm: page_alloc: restore memblock_next_valid_pfn() on arm/arm64
> > > 41619b27b5696e7e5ef76d9c692dd7342c1ad7eb mm-drop-vm_bug_on-from-__get_free_pages-fix
> > > 531bbe6bd2721f4b66cdb0f5cf5ac14612fa1419 mm: drop VM_BUG_ON from __get_free_pages
> > > 479350dd1a35f8bfb2534697e5ca68ee8a6e8dea mm, page_alloc: actually ignore mempolicies for high priority allocations
> > > 088018f6fe571444caaeb16e84c9f24f22dfc8b0 mm: skip invalid pages block at a time in zero_resv_unresv()  
> > 
> > Looks like:
> > 0ba29a108979 mm/sparse: Remove CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER
> > 
> > This patch is going to be reverted from linux-next. Abdul, please
> > verify that issue is gone once  you revert this patch.  
> 
> kernel booted fine when the above patch is reverted.

And it has been removed from linux-next as of next-20180713.  (Friday
the 13th is not all bad :-))
-- 
Cheers,
Stephen Rothwell

[-- Attachment #2: OpenPGP digital signature --]
[-- Type: application/pgp-signature, Size: 488 bytes --]

^ permalink raw reply	[flat|nested] 6+ messages in thread

* Re: [next-20180711][Oops] linux-next kernel boot is broken on powerpc
  2018-07-14  0:55     ` Stephen Rothwell
@ 2018-07-17 10:48       ` Abdul Haleem
  2018-07-18  2:00         ` Pavel Tatashin
  0 siblings, 1 reply; 6+ messages in thread
From: Abdul Haleem @ 2018-07-17 10:48 UTC (permalink / raw)
  To: Stephen Rothwell
  Cc: Pavel Tatashin, sachinp, Michal Hocko, sim, venkatb3, LKML,
	manvanth, Linux Memory Management List, linux-next, aneesh.kumar,
	linuxppc-dev

[-- Attachment #1: Type: text/plain, Size: 1486 bytes --]

On Sat, 2018-07-14 at 10:55 +1000, Stephen Rothwell wrote:
> Hi Abdul,
> 
> On Fri, 13 Jul 2018 14:43:11 +0530 Abdul Haleem <abdhalee@linux.vnet.ibm.com> wrote:
> >
> > On Thu, 2018-07-12 at 13:44 -0400, Pavel Tatashin wrote:
> > > > Related commit could be one of below ? I see lots of patches related to mm and could not bisect
> > > >
> > > > 5479976fda7d3ab23ba0a4eb4d60b296eb88b866 mm: page_alloc: restore memblock_next_valid_pfn() on arm/arm64
> > > > 41619b27b5696e7e5ef76d9c692dd7342c1ad7eb mm-drop-vm_bug_on-from-__get_free_pages-fix
> > > > 531bbe6bd2721f4b66cdb0f5cf5ac14612fa1419 mm: drop VM_BUG_ON from __get_free_pages
> > > > 479350dd1a35f8bfb2534697e5ca68ee8a6e8dea mm, page_alloc: actually ignore mempolicies for high priority allocations
> > > > 088018f6fe571444caaeb16e84c9f24f22dfc8b0 mm: skip invalid pages block at a time in zero_resv_unresv()  
> > > 
> > > Looks like:
> > > 0ba29a108979 mm/sparse: Remove CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER
> > > 
> > > This patch is going to be reverted from linux-next. Abdul, please
> > > verify that issue is gone once  you revert this patch.  
> > 
> > kernel booted fine when the above patch is reverted.
> 
> And it has been removed from linux-next as of next-20180713.  (Friday
> the 13th is not all bad :-))

Hi Stephen,

After reverting 0ba29a108979, our bare-metal machines boot fails with
kernel panic, is this related ?

I have attached the boot logs.

-- 
Regard's

Abdul Haleem
IBM Linux Technology Centre



[-- Attachment #2: bootlogs.txxt --]
[-- Type: text/plain, Size: 102097 bytes --]

 4456.423887] kexec: waiting for cpu 1 (physical 9) to enter OPAL
[ 4456.425185] kexec: waiting for cpu 4 (physical 12) to enter OPAL
[ 4456.426402] kexec: waiting for cpu 9 (physical 17) to enter OPAL
[ 4456.428606] kexec: waiting for cpu 10 (physical 18) to enter OPAL
[ 4512.471375957,5] OPAL: Switch to big-endian OS
[ 4458.021223] kexec: Starting switchover sequence.
[ 4517.298269913,5] OPAL: Switch to little-endian OS
[    0.000000] hash-mmu: Page sizes from device-tree:
[    0.000000] hash-mmu: base_shift=12: shift=12, sllp=0x0000, avpnm=0x00000000, tlbiel=1, penc=0
[    0.000000] hash-mmu: base_shift=12: shift=16, sllp=0x0000, avpnm=0x00000000, tlbiel=1, penc=7
[    0.000000] hash-mmu: base_shift=12: shift=24, sllp=0x0000, avpnm=0x00000000, tlbiel=1, penc=56
[    0.000000] hash-mmu: base_shift=16: shift=16, sllp=0x0110, avpnm=0x00000000, tlbiel=1, penc=1
[    0.000000] hash-mmu: base_shift=16: shift=24, sllp=0x0110, avpnm=0x00000000, tlbiel=1, penc=8
[    0.000000] hash-mmu: base_shift=20: shift=20, sllp=0x0130, avpnm=0x00000000, tlbiel=0, penc=2
[    0.000000] hash-mmu: base_shift=24: shift=24, sllp=0x0100, avpnm=0x00000001, tlbiel=0, penc=0
[    0.000000] hash-mmu: base_shift=34: shift=34, sllp=0x0120, avpnm=0x000007ff, tlbiel=0, penc=3
[    0.000000] Using 1TB segments
[    0.000000] hash-mmu: Initializing hash mmu with SLB
[    0.000000] Linux version 4.18.0-rc4-next-20180712-autotest-00001-g3ec3df3 (root@ltc-garri5.pok.stglabs.ibm.com) (gcc version 4.8.5 20150623 (Red Hat 4.8.5-28) (GCC)) #2 SMP Tue Jul 17 06:30:00 EDT 2018
[    0.000000] Found initrd at 0xc000000002970000:0xc000000003f0b50c
[    0.000000] OPAL: Found non-mapped LPC bus on chip 0
[    0.000000] Using PowerNV machine description
[    0.000000] bootconsole [udbg0] enabled
[    0.000000] CPU maps initialized for 8 threads per core
[    0.000000] -----------------------------------------------------
[    0.000000] ppc64_pft_size    = 0x0
[    0.000000] phys_mem_size     = 0x4000000000
[    0.000000] dcache_bsize      = 0x80
[    0.000000] icache_bsize      = 0x80
[    0.000000] cpu_features      = 0x000000ff8f5db1a7
[    0.000000]   possible        = 0x0000ffffcf5fb1a7
[    0.000000]   always          = 0x00000003800081a1
[    0.000000] cpu_user_features = 0xdc0065c2 0xef000000
[    0.000000] mmu_features      = 0x7c006001
[    0.000000] firmware_features = 0x0000000110000000
[    0.000000] htab_address      = 0x(____ptrval____)
[    0.000000] htab_hash_mask    = 0x1fffff
[    0.000000] -----------------------------------------------------
[    0.000000] cma: Reserved 13120 MiB at 0x0000003cac000000
[    0.000000] numa:   NODE_DATA [mem 0x1fff972300-0x1fff97bfff]
[    0.000000] numa:   NODE_DATA [mem 0x3fff0c8300-0x3fff0d1fff]
[    0.000000] rfi-flush: ori type flush available
[    0.000000] barrier-nospec: using ORI speculation barrier
[    0.000000] stf-barrier: hwsync barrier available
[    0.000000] Initializing IODA2 PHB (/pciex@3fffe40000000)
[    0.000000] PCI host bridge /pciex@3fffe40000000 (primary) ranges:
[    0.000000]  MEM 0x00003fe000000000..0x00003fe07ffeffff -> 0x0000000080000000 
[    0.000000]  MEM 0x0000200000000000..0x000020ffffffffff -> 0x0000200000000000 (M64 #0..15)
[    0.000000]  Using M64 #15 as default window
[    0.000000]   256 (255) PE's M32: 0x80000000 [segment=0x800000]
[    0.000000]                  M64: 0x10000000000 [segment=0x100000000]
[    0.000000]   Allocated bitmap for 2040 MSIs (base IRQ 0x800)
[    0.000000] Initializing IODA2 PHB (/pciex@3fffe40100000)
[    0.000000] PCI host bridge /pciex@3fffe40100000  ranges:
[    0.000000]  MEM 0x00003fe080000000..0x00003fe0fffeffff -> 0x0000000080000000 
[    0.000000]  MEM 0x0000210000000000..0x000021ffffffffff -> 0x0000210000000000 (M64 #0..15)
[    0.000000]  Using M64 #15 as default window
[    0.000000]   256 (255) PE's M32: 0x80000000 [segment=0x800000]
[    0.000000]                  M64: 0x10000000000 [segment=0x100000000]
[    0.000000]   Allocated bitmap for 2040 MSIs (base IRQ 0x1000)
[    0.000000] Initializing IODA2 PHB (/pciex@3fffe40200000)
[    0.000000] PCI host bridge /pciex@3fffe40200000  ranges:
[    0.000000]  MEM 0x00003fe100000000..0x00003fe17ffeffff -> 0x0000000080000000 
[    0.000000]  MEM 0x0000220000000000..0x000022ffffffffff -> 0x0000220000000000 (M64 #0..15)
[    0.000000]  Using M64 #15 as default window
[    0.000000]   256 (255) PE's M32: 0x80000000 [segment=0x800000]
[    0.000000]                  M64: 0x10000000000 [segment=0x100000000]
[    0.000000]   Allocated bitmap for 2040 MSIs (base IRQ 0x1800)
[    0.000000] Initializing IODA2 PHB (/pciex@3fffe40300000)
[    0.000000] PCI host bridge /pciex@3fffe40300000  ranges:
[    0.000000]  MEM 0x00003fe180000000..0x00003fe1fffeffff -> 0x0000000080000000 
[    0.000000]  MEM 0x0000230000000000..0x000023ffffffffff -> 0x0000230000000000 (M64 #0..15)
[    0.000000]  Using M64 #15 as default window
[    0.000000]   256 (255) PE's M32: 0x80000000 [segment=0x800000]
[    0.000000]                  M64: 0x10000000000 [segment=0x100000000]
[    0.000000]   Allocated bitmap for 2040 MSIs (base IRQ 0x2000)
[    0.000000] Initializing IODA2 PHB (/pciex@3fffe40400000)
[    0.000000] PCI host bridge /pciex@3fffe40400000  ranges:
[    0.000000]  MEM 0x00003fe200000000..0x00003fe27ffeffff -> 0x0000000080000000 
[    0.000000]  MEM 0x0000240000000000..0x000024ffffffffff -> 0x0000240000000000 (M64 #0..15)
[    0.000000]  Using M64 #15 as default window
[    0.000000]   256 (255) PE's M32: 0x80000000 [segment=0x800000]
[    0.000000]                  M64: 0x10000000000 [segment=0x100000000]
[    0.000000]   Allocated bitmap for 2040 MSIs (base IRQ 0x4800)
[    0.000000] Initializing IODA2 PHB (/pciex@3fffe40500000)
[    0.000000] PCI host bridge /pciex@3fffe40500000  ranges:
[    0.000000]  MEM 0x00003fe280000000..0x00003fe2fffeffff -> 0x0000000080000000 
[    0.000000]  MEM 0x0000250000000000..0x000025ffffffffff -> 0x0000250000000000 (M64 #0..15)
[    0.000000]  Using M64 #15 as default window
[    0.000000]   256 (255) PE's M32: 0x80000000 [segment=0x800000]
[    0.000000]                  M64: 0x10000000000 [segment=0x100000000]
[    0.000000]   Allocated bitmap for 2040 MSIs (base IRQ 0x5000)
[    0.000000] Initializing IODA2 PHB (/pciex@3fffe40600000)
[    0.000000] PCI host bridge /pciex@3fffe40600000  ranges:
[    0.000000]  MEM 0x00003fe300000000..0x00003fe37ffeffff -> 0x0000000080000000 
[    0.000000]  MEM 0x0000260000000000..0x000026ffffffffff -> 0x0000260000000000 (M64 #0..15)
[    0.000000]  Using M64 #15 as default window
[    0.000000]   256 (255) PE's M32: 0x80000000 [segment=0x800000]
[    0.000000]                  M64: 0x10000000000 [segment=0x100000000]
[    0.000000]   Allocated bitmap for 2040 MSIs (base IRQ 0x5800)
[    0.000000] Initializing IODA2 PHB (/pciex@3fffe40700000)
[    0.000000] PCI host bridge /pciex@3fffe40700000  ranges:
[    0.000000]  MEM 0x00003fe380000000..0x00003fe3fffeffff -> 0x0000000080000000 
[    0.000000]  MEM 0x0000270000000000..0x000027ffffffffff -> 0x0000270000000000 (M64 #0..15)
[    0.000000]  Using M64 #15 as default window
[    0.000000]   256 (255) PE's M32: 0x80000000 [segment=0x800000]
[    0.000000]                  M64: 0x10000000000 [segment=0x100000000]
[    0.000000]   Allocated bitmap for 2040 MSIs (base IRQ 0x6000)
[    0.000000] Initializing NPU_NVLINK PHB (/pciex@3fff000400000)
[    0.000000] PCI host bridge /pciex@3fff000400000  ranges:
[    0.000000]  MEM 0x0003fff000410000..0x0003fff00049ffff -> 0x0003fff000410000 
[    0.000000]   Not support M64 window
[    0.000000]   004 (000) PE's M32: 0xa0000 [segment=0x28000]
[    0.000000] Initializing NPU_NVLINK PHB (/pciex@3fff001400000)
[    0.000000] PCI host bridge /pciex@3fff001400000  ranges:
[    0.000000]  MEM 0x0003fff001410000..0x0003fff00149ffff -> 0x0003fff001410000 
[    0.000000]   Not support M64 window
[    0.000000]   004 (000) PE's M32: 0xa0000 [segment=0x28000]
[    0.000000] OPAL nvram setup, 589824 bytes
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000000000000-0x0000003fffffffff]
[    0.000000]   DMA32    empty
[    0.000000]   Normal   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000000000-0x0000001fffffffff]
[    0.000000]   node   1: [mem 0x0000002000000000-0x0000003fffffffff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000000000-0x0000001fffffffff]
[    0.000000] Initmem setup node 1 [mem 0x0000002000000000-0x0000003fffffffff]
[    0.000000] percpu: Embedded 4 pages/cpu @(____ptrval____) s167064 r0 d95080 u262144
[    0.000000] Built 2 zonelists, mobility grouping on.  Total pages: 4190208
[    0.000000] Policy zone: DMA
[    0.000000] Kernel command line: rw root=/dev/mapper/ca_ltc--garri5-root 
[    0.000000] log_buf_len individual max cpu contribution: 8192 bytes
[    0.000000] log_buf_len total cpu_extra contributions: 1302528 bytes
[    0.000000] log_buf_len min size: 262144 bytes
[    0.000000] log_buf_len: 2097152 bytes
[    0.000000] early log buf free: 250928(95%)
[    0.000000] Memory: 254168064K/268435456K available (10240K kernel code, 1600K rwdata, 2688K rodata, 2560K init, 1392K bss, 832512K reserved, 13434880K cma-reserved)
[    0.000000] SLUB: HWalign=128, Order=0-3, MinObjects=0, CPUs=160, Nodes=2
[    0.000000] rcu: Hierarchical RCU implementation.
[    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=2048 to nr_cpu_ids=160.
[    0.000000] 	Tasks RCU enabled.
[    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=160
[    0.000000] NR_IRQS: 512, nr_irqs: 512, preallocated irqs: 16
[    0.000000] ICS OPAL backend registered
[    0.000004] clocksource: timebase: mask: 0xffffffffffffffff max_cycles: 0x761537d007, max_idle_ns: 440795202126 ns
[    0.001234] clocksource: timebase mult[1f40000] shift[24] registered
[    0.002679] Console: colour dummy device 80x25
[    0.003208] console [hvc0] enabled
[    0.003208] console [hvc0] enabled
[    0.003773] bootconsole [udbg0] disabled
[    0.003773] bootconsole [udbg0] disabled
[    0.004695] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl
[    0.004926] pid_max: default: 163840 minimum: 1280
[    0.016544] Dentry cache hash table entries: 16777216 (order: 11, 134217728 bytes)
[    0.021667] Inode-cache hash table entries: 8388608 (order: 10, 67108864 bytes)
[    0.022303] Mount-cache hash table entries: 262144 (order: 5, 2097152 bytes)
[    0.022653] Mountpoint-cache hash table entries: 262144 (order: 5, 2097152 bytes)
[    0.025476] EEH: PowerNV platform initialized
[    0.025689] POWER8 performance monitor hardware support registered
[    0.025862] rcu: Hierarchical SRCU implementation.
[    0.030139] smp: Bringing up secondary CPUs ...
[    1.257894] smp: Brought up 2 nodes, 160 CPUs
[    1.258174] numa: Node 0 CPUs: 0-79
[    1.258390] numa: Node 1 CPUs: 80-159
[    1.258449] Using standard scheduler topology
[    1.299592] devtmpfs: initialized
[    1.373319] random: get_random_u32 called from bucket_table_alloc+0xa0/0x220 with crng_init=0
[    1.375214] kworker/u321:0 (816) used greatest stack depth: 12400 bytes left
[    1.375650] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns
[    1.375926] futex hash table entries: 65536 (order: 7, 8388608 bytes)
[    1.400617] NET: Registered protocol family 16
[    1.402517] audit: initializing netlink subsys (disabled)
[    1.403114] audit: type=2000 audit(1.400:1): state=initialized audit_enabled=0 res=1
[    1.404545] cpuidle: using governor menu
[    1.404924] pstore: Registered nvram as persistent store backend
[    1.426265] kworker/u321:3 (887) used greatest stack depth: 11696 bytes left
[    1.504118] random: fast init done
[    1.586019] PCI: Probing PCI hardware
[    1.586303] PCI host bridge to bus 0000:00
[    1.586498] pci_bus 0000:00: root bus resource [mem 0x3fe000000000-0x3fe07ffeffff] (bus address [0x80000000-0xfffeffff])
[    1.586729] pci_bus 0000:00: root bus resource [mem 0x200000000000-0x20fdffffffff 64bit pref]
[    1.586839] pci_bus 0000:00: root bus resource [bus 00-ff]
[    1.608289] pci 0000:00:00.0: PCI bridge to [bus 01-ff]
[    1.608770] PCI host bridge to bus 0001:00
[    1.608890] pci_bus 0001:00: root bus resource [mem 0x3fe080000000-0x3fe0fffeffff] (bus address [0x80000000-0xfffeffff])
[    1.609014] pci_bus 0001:00: root bus resource [mem 0x210000000000-0x21fdffffffff 64bit pref]
[    1.609122] pci_bus 0001:00: root bus resource [bus 00-ff]
[    1.621060] pci 0001:01:00.0: BAR0 [mem size 0x00001000 64bit]: requesting alignment to 0x10000
[    1.621376] pci 0001:01:00.0: BAR2 [mem size 0x00004000 64bit]: requesting alignment to 0x10000
[    1.622584] pci 0001:01:00.1: BAR0 [mem size 0x00001000 64bit]: requesting alignment to 0x10000
[    1.622891] pci 0001:01:00.1: BAR2 [mem size 0x00004000 64bit]: requesting alignment to 0x10000
[    1.633753] pci 0001:00:00.0: PCI bridge to [bus 01]
[    1.634340] PCI host bridge to bus 0002:00
[    1.634531] pci_bus 0002:00: root bus resource [mem 0x3fe100000000-0x3fe17ffeffff] (bus address [0x80000000-0xfffeffff])
[    1.634726] pci_bus 0002:00: root bus resource [mem 0x220000000000-0x22fdffffffff 64bit pref]
[    1.635049] pci_bus 0002:00: root bus resource [bus 00-ff]
[    1.656895] pci 0002:00:00.0: PCI bridge to [bus 01]
[    1.657371] PCI host bridge to bus 0003:00
[    1.657563] pci_bus 0003:00: root bus resource [mem 0x3fe180000000-0x3fe1fffeffff] (bus address [0x80000000-0xfffeffff])
[    1.657782] pci_bus 0003:00: root bus resource [mem 0x230000000000-0x23fdffffffff 64bit pref]
[    1.658064] pci_bus 0003:00: root bus resource [bus 00-ff]
[    1.679163] pci 0003:00:00.0: PCI bridge to [bus 01-ff]
[    1.679543] PCI host bridge to bus 0008:00
[    1.679736] pci_bus 0008:00: root bus resource [mem 0x3fe200000000-0x3fe27ffeffff] (bus address [0x80000000-0xfffeffff])
[    1.680097] pci_bus 0008:00: root bus resource [mem 0x240000000000-0x24fdffffffff 64bit pref]
[    1.680380] pci_bus 0008:00: root bus resource [bus 00-ff]
[    1.704915] pci 0008:00:00.0: PCI bridge to [bus 01]
[    1.705577] PCI host bridge to bus 0009:00
[    1.705771] pci_bus 0009:00: root bus resource [mem 0x3fe280000000-0x3fe2fffeffff] (bus address [0x80000000-0xfffeffff])
[    1.706159] pci_bus 0009:00: root bus resource [mem 0x250000000000-0x25fdffffffff 64bit pref]
[    1.706268] pci_bus 0009:00: root bus resource [bus 00-ff]
[    1.728260] pci 0009:00:00.0: PCI bridge to [bus 01-07]
[    1.741926] pci 0009:01:00.0: PCI bridge to [bus 02-07]
[    1.743049] pci 0009:03:00.0: BAR2 [mem size 0x00002000 64bit]: requesting alignment to 0x10000
[    1.753773] pci 0009:02:01.0: PCI bridge to [bus 03]
[    1.754691] pci 0009:04:00.0: BAR5 [mem size 0x00000800]: requesting alignment to 0x10000
[    1.765355] pci 0009:02:02.0: PCI bridge to [bus 04]
[    1.776530] pci 0009:02:03.0: PCI bridge to [bus 05-06]
[    1.776998] pci_bus 0009:06: extended config space not accessible
[    1.787983] pci 0009:05:00.0: PCI bridge to [bus 06]
[    1.800430] pci 0009:02:04.0: PCI bridge to [bus 07]
[    1.800974] PCI host bridge to bus 000a:00
[    1.801164] pci_bus 000a:00: root bus resource [mem 0x3fe300000000-0x3fe37ffeffff] (bus address [0x80000000-0xfffeffff])
[    1.801551] pci_bus 000a:00: root bus resource [mem 0x260000000000-0x26fdffffffff 64bit pref]
[    1.801659] pci_bus 000a:00: root bus resource [bus 00-ff]
[    1.823554] pci 000a:00:00.0: PCI bridge to [bus 01]
[    1.824044] PCI host bridge to bus 000b:00
[    1.824235] pci_bus 000b:00: root bus resource [mem 0x3fe380000000-0x3fe3fffeffff] (bus address [0x80000000-0xfffeffff])
[    1.824449] pci_bus 000b:00: root bus resource [mem 0x270000000000-0x27fdffffffff 64bit pref]
[    1.824558] pci_bus 000b:00: root bus resource [bus 00-ff]
[    1.845990] pci 000b:00:00.0: PCI bridge to [bus 01-ff]
[    1.846402] PCI host bridge to bus 0004:00
[    1.846588] pci_bus 0004:00: root bus resource [mem 0x3fff000410000-0x3fff00049ffff]
[    1.846751] pci_bus 0004:00: root bus resource [bus 00-ff]
[    1.858858] PCI host bridge to bus 0005:00
[    1.859055] pci_bus 0005:00: root bus resource [mem 0x3fff001410000-0x3fff00149ffff]
[    1.859239] pci_bus 0005:00: root bus resource [bus 00-ff]
[    1.871356] pci 0000:00     : [PE# fe] Secondary bus 0 associated with PE#fe
[    1.872212] pci 0000:00:00.0: PCI bridge to [bus 01-ff]
[    1.872555] pci 0001:00:00.0: BAR 8: assigned [mem 0x3fe080000000-0x3fe0807fffff]
[    1.872871] pci 0001:01:00.0: BAR 6: assigned [mem 0x3fe080000000-0x3fe08003ffff pref]
[    1.873141] pci 0001:01:00.1: BAR 6: assigned [mem 0x3fe080040000-0x3fe08007ffff pref]
[    1.873412] pci 0001:01:00.0: BAR 0: assigned [mem 0x3fe080080000-0x3fe080080fff 64bit]
[    1.873714] pci 0001:01:00.0: BAR 2: assigned [mem 0x3fe080090000-0x3fe080093fff 64bit]
[    1.874012] pci 0001:01:00.1: BAR 0: assigned [mem 0x3fe0800a0000-0x3fe0800a0fff 64bit]
[    1.874517] pci 0001:01:00.1: BAR 2: assigned [mem 0x3fe0800b0000-0x3fe0800b3fff 64bit]
[    1.874814] pci 0001:01:00.0: BAR 4: no space for [io  size 0x0100]
[    1.875069] pci 0001:01:00.0: BAR 4: failed to assign [io  size 0x0100]
[    1.875149] pci 0001:01:00.1: BAR 4: no space for [io  size 0x0100]
[    1.875421] pci 0001:01:00.1: BAR 4: failed to assign [io  size 0x0100]
[    1.875715] pci 0001:00     : [PE# fe] Secondary bus 0 associated with PE#fe
[    1.876603] pci 0001:01     : [PE# fd] Secondary bus 1 associated with PE#fd
[    1.877476] pci 0001:01     : [PE# fd] Setting up 32-bit TCE table at 0..80000000
[    1.897581] IOMMU table initialized, virtual merging enabled
[    1.897836] pci 0001:01     : [PE# fd] Setting up window#0 0..7fffffff pg=1000
[    1.897959] pci 0001:01     : [PE# fd] Enabling 64-bit DMA bypass
[    1.898047] iommu: Adding device 0001:01:00.0 to group 0
[    1.898118] iommu: Adding device 0001:01:00.1 to group 0
[    1.898184] pci 0001:00:00.0: PCI bridge to [bus 01]
[    1.898264] pci 0001:00:00.0:   bridge window [mem 0x3fe080000000-0x3fe0ffefffff]
[    1.898380] pci_bus 0001:00: Some PCI device resources are unassigned, try booting with pci=realloc
[    1.898742] pci 0002:00:00.0: BAR 9: assigned [mem 0x220000000000-0x2205ffffffff 64bit pref]
[    1.898853] pci 0002:00:00.0: BAR 8: assigned [mem 0x3fe100000000-0x3fe100ffffff]
[    1.899125] pci 0002:01:00.0: BAR 1: assigned [mem 0x220000000000-0x2203ffffffff 64bit pref]
[    1.899470] pci 0002:01:00.0: BAR 3: assigned [mem 0x220400000000-0x220401ffffff 64bit pref]
[    1.899782] pci 0002:01:00.0: BAR 0: assigned [mem 0x3fe100000000-0x3fe100ffffff]
[    1.900060] pci 0002:00     : [PE# fe] Secondary bus 0 associated with PE#fe
[    1.901195] pci 0002:01     : [PE# 00] Secondary bus 1 associated with PE#0
[    1.902340] pci 0002:01     : [PE# 00] Setting up 32-bit TCE table at 0..80000000
[    1.923325] pci 0002:01     : [PE# 00] Setting up window#0 0..7fffffff pg=1000
[    1.923622] pci 0002:01     : [PE# 00] Enabling 64-bit DMA bypass
[    1.923927] iommu: Adding device 0002:01:00.0 to group 1
[    1.923993] pci 0002:00:00.0: PCI bridge to [bus 01]
[    1.924072] pci 0002:00:00.0:   bridge window [mem 0x3fe100000000-0x3fe17fefffff]
[    1.924349] pci 0002:00:00.0:   bridge window [mem 0x220000000000-0x22fdfff0ffff 64bit pref]
[    1.924906] pci 0003:00     : [PE# fe] Secondary bus 0 associated with PE#fe
[    1.925872] pci 0003:00:00.0: PCI bridge to [bus 01-ff]
[    1.926204] pci 0008:00:00.0: BAR 9: assigned [mem 0x240000000000-0x2400ffffffff 64bit pref]
[    1.926316] pci 0008:00:00.0: BAR 8: assigned [mem 0x3fe200000000-0x3fe2007fffff]
[    1.926422] pci 0008:01:00.0: BAR 0: assigned [mem 0x240000000000-0x2400007fffff 64bit pref]
[    1.926734] pci 0008:01:00.0: BAR 2: assigned [mem 0x240000800000-0x240000ffffff 64bit pref]
[    1.926874] pci 0008:01:00.1: BAR 0: assigned [mem 0x240001000000-0x2400017fffff 64bit pref]
[    1.927015] pci 0008:01:00.1: BAR 2: assigned [mem 0x240001800000-0x240001ffffff 64bit pref]
[    1.927210] pci 0008:01:00.2: BAR 0: assigned [mem 0x240002000000-0x2400027fffff 64bit pref]
[    1.927495] pci 0008:01:00.2: BAR 2: assigned [mem 0x240002800000-0x240002ffffff 64bit pref]
[    1.927635] pci 0008:01:00.3: BAR 0: assigned [mem 0x240003000000-0x2400037fffff 64bit pref]
[    1.927776] pci 0008:01:00.3: BAR 2: assigned [mem 0x240003800000-0x240003ffffff 64bit pref]
[    1.927916] pci 0008:01:00.0: BAR 6: assigned [mem 0x3fe200000000-0x3fe20003ffff pref]
[    1.928013] pci 0008:01:00.1: BAR 6: assigned [mem 0x3fe200040000-0x3fe20007ffff pref]
[    1.928108] pci 0008:01:00.2: BAR 6: assigned [mem 0x3fe200080000-0x3fe2000bffff pref]
[    1.928204] pci 0008:01:00.3: BAR 6: assigned [mem 0x3fe2000c0000-0x3fe2000fffff pref]
[    1.928299] pci 0008:01:00.0: BAR 4: assigned [mem 0x240004000000-0x24000400ffff 64bit pref]
[    1.928614] pci 0008:01:00.1: BAR 4: assigned [mem 0x240004010000-0x24000401ffff 64bit pref]
[    1.928755] pci 0008:01:00.2: BAR 4: assigned [mem 0x240004020000-0x24000402ffff 64bit pref]
[    1.928895] pci 0008:01:00.3: BAR 4: assigned [mem 0x240004030000-0x24000403ffff 64bit pref]
[    1.929038] pci 0008:00     : [PE# fe] Secondary bus 0 associated with PE#fe
[    1.929952] pci 0008:01     : [PE# 00] Secondary bus 1 associated with PE#0
[    1.930794] pci 0008:01     : [PE# 00] Setting up 32-bit TCE table at 0..80000000
[    1.953514] pci 0008:01     : [PE# 00] Setting up window#0 0..7fffffff pg=1000
[    1.953695] pci 0008:01     : [PE# 00] Enabling 64-bit DMA bypass
[    1.953784] iommu: Adding device 0008:01:00.0 to group 2
[    1.953854] iommu: Adding device 0008:01:00.1 to group 2
[    1.953924] iommu: Adding device 0008:01:00.2 to group 2
[    1.953994] iommu: Adding device 0008:01:00.3 to group 2
[    1.954060] pci 0008:00:00.0: PCI bridge to [bus 01]
[    1.954138] pci 0008:00:00.0:   bridge window [mem 0x3fe200000000-0x3fe27fefffff]
[    1.954240] pci 0008:00:00.0:   bridge window [mem 0x240000000000-0x24fdfff0ffff 64bit pref]
[    1.954617] pci 0009:00:00.0: BAR 9: assigned [mem 0x250000000000-0x2500ffffffff 64bit pref]
[    1.954729] pci 0009:00:00.0: BAR 8: assigned [mem 0x3fe280000000-0x3fe282ffffff]
[    1.954828] pci 0009:01:00.0: BAR 9: assigned [mem 0x250000000000-0x2500ffffffff 64bit pref]
[    1.954939] pci 0009:01:00.0: BAR 8: assigned [mem 0x3fe280000000-0x3fe2827fffff]
[    1.955036] pci 0009:01:00.0: BAR 0: assigned [mem 0x3fe282800000-0x3fe28283ffff]
[    1.955138] pci 0009:01:00.0: BAR 7: no space for [io  size 0x2000]
[    1.955219] pci 0009:01:00.0: BAR 7: failed to assign [io  size 0x2000]
[    1.955305] pci 0009:02:04.0: BAR 9: assigned [mem 0x250000000000-0x2500ffffffff 64bit pref]
[    1.955416] pci 0009:02:01.0: BAR 8: assigned [mem 0x3fe280000000-0x3fe2807fffff]
[    1.955513] pci 0009:02:02.0: BAR 8: assigned [mem 0x3fe280800000-0x3fe280ffffff]
[    1.955607] pci 0009:02:03.0: BAR 8: assigned [mem 0x3fe281000000-0x3fe2827fffff]
[    1.955701] pci 0009:02:02.0: BAR 7: no space for [io  size 0x1000]
[    1.955782] pci 0009:02:02.0: BAR 7: failed to assign [io  size 0x1000]
[    1.955863] pci 0009:02:03.0: BAR 7: no space for [io  size 0x1000]
[    1.955942] pci 0009:02:03.0: BAR 7: failed to assign [io  size 0x1000]
[    1.956027] pci 0009:03:00.0: BAR 0: assigned [mem 0x3fe280000000-0x3fe28000ffff 64bit]
[    1.956156] pci 0009:03:00.0: BAR 2: assigned [mem 0x3fe280010000-0x3fe280011fff 64bit]
[    1.956283] pci 0009:00     : [PE# fe] Secondary bus 0 associated with PE#fe
[    1.956950] pci 0009:03     : [PE# fd] Secondary bus 3 associated with PE#fd
[    1.957836] pci 0009:03     : [PE# fd] Setting up 32-bit TCE table at 0..80000000
[    1.979686] pci 0009:03     : [PE# fd] Setting up window#0 0..7fffffff pg=1000
[    1.979784] pci 0009:03     : [PE# fd] Enabling 64-bit DMA bypass
[    1.979872] iommu: Adding device 0009:03:00.0 to group 3
[    1.979939] pci 0009:02:01.0: PCI bridge to [bus 03]
[    1.980019] pci 0009:02:01.0:   bridge window [mem 0x3fe280000000-0x3fe2807fffff]
[    1.980142] pci 0009:04:00.0: BAR 5: assigned [mem 0x3fe280800000-0x3fe2808007ff]
[    1.980248] pci 0009:04:00.0: BAR 6: assigned [mem 0x3fe280810000-0x3fe28081ffff pref]
[    1.980343] pci 0009:04:00.0: BAR 4: no space for [io  size 0x0020]
[    1.980423] pci 0009:04:00.0: BAR 4: failed to assign [io  size 0x0020]
[    1.980504] pci 0009:04:00.0: BAR 0: no space for [io  size 0x0008]
[    1.980585] pci 0009:04:00.0: BAR 0: failed to assign [io  size 0x0008]
[    1.980664] pci 0009:04:00.0: BAR 2: no space for [io  size 0x0008]
[    1.980747] pci 0009:04:00.0: BAR 2: failed to assign [io  size 0x0008]
[    1.980827] pci 0009:04:00.0: BAR 1: no space for [io  size 0x0004]
[    1.980907] pci 0009:04:00.0: BAR 1: failed to assign [io  size 0x0004]
[    1.980988] pci 0009:04:00.0: BAR 3: no space for [io  size 0x0004]
[    1.981068] pci 0009:04:00.0: BAR 3: failed to assign [io  size 0x0004]
[    1.981154] pci 0009:04     : [PE# fc] Secondary bus 4 associated with PE#fc
[    1.981833] pci 0009:04     : [PE# fc] Setting up 32-bit TCE table at 0..80000000
[    2.002372] pci 0009:04     : [PE# fc] Setting up window#0 0..7fffffff pg=1000
[    2.002468] pci 0009:04     : [PE# fc] Enabling 64-bit DMA bypass
[    2.002555] iommu: Adding device 0009:04:00.0 to group 4
[    2.002622] pci 0009:02:02.0: PCI bridge to [bus 04]
[    2.002702] pci 0009:02:02.0:   bridge window [mem 0x3fe280800000-0x3fe280ffffff]
[    2.002824] pci 0009:05:00.0: BAR 8: assigned [mem 0x3fe281000000-0x3fe2827fffff]
[    2.002918] pci 0009:05:00.0: BAR 7: no space for [io  size 0x1000]
[    2.028705] pci 0009:05:00.0: BAR 7: failed to assign [io  size 0x1000]
[    2.029278] pci 0009:06:00.0: BAR 0: assigned [mem 0x3fe281000000-0x3fe281ffffff]
[    2.029906] pci 0009:06:00.0: BAR 1: assigned [mem 0x3fe282000000-0x3fe28201ffff]
[    2.030446] pci 0009:06:00.0: BAR 2: no space for [io  size 0x0080]
[    2.031462] pci 0009:06:00.0: BAR 2: failed to assign [io  size 0x0080]
[    2.032023] pci 0009:06     : [PE# fb] Secondary bus 6..6 associated with PE#fb
[    2.033379] pci 0009:06     : [PE# fb] Setting up 32-bit TCE table at 0..80000000
[    2.057821] pci 0009:06     : [PE# fb] Setting up window#0 0..7fffffff pg=1000
[    2.057917] pci 0009:06     : [PE# fb] Enabling 64-bit DMA bypass
[    2.058214] iommu: Adding device 0009:06:00.0 to group 5
[    2.058281] pci 0009:05:00.0: PCI bridge to [bus 06]
[    2.058534] pci 0009:05:00.0:   bridge window [mem 0x3fe281000000-0x3fe2827fffff]
[    2.058847] pci 0009:05     : [PE# fa] Secondary bus 5 associated with PE#fa
[    2.059916] pci 0009:02:03.0: PCI bridge to [bus 05-06]
[    2.059996] pci 0009:02:03.0:   bridge window [mem 0x3fe281000000-0x3fe2827fffff]
[    2.060295] pci 0009:07:00.0: BAR 0: assigned [mem 0x250000000000-0x25000000ffff 64bit pref]
[    2.060617] pci 0009:07:00.0: BAR 2: assigned [mem 0x250000010000-0x25000001ffff 64bit pref]
[    2.060941] pci 0009:07:00.0: BAR 4: assigned [mem 0x250000020000-0x25000002ffff 64bit pref]
[    2.061264] pci 0009:07:00.1: BAR 0: assigned [mem 0x250000030000-0x25000003ffff 64bit pref]
[    2.061413] pci 0009:07:00.1: BAR 2: assigned [mem 0x250000040000-0x25000004ffff 64bit pref]
[    2.061736] pci 0009:07:00.1: BAR 4: assigned [mem 0x250000050000-0x25000005ffff 64bit pref]
[    2.062266] pci 0009:07     : [PE# 00] Secondary bus 7 associated with PE#0
[    2.063192] pci 0009:07     : [PE# 00] Setting up 32-bit TCE table at 0..80000000
[    2.086330] pci 0009:07     : [PE# 00] Setting up window#0 0..7fffffff pg=1000
[    2.086426] pci 0009:07     : [PE# 00] Enabling 64-bit DMA bypass
[    2.086511] iommu: Adding device 0009:07:00.0 to group 6
[    2.086582] iommu: Adding device 0009:07:00.1 to group 6
[    2.086647] pci 0009:02:04.0: PCI bridge to [bus 07]
[    2.086914] pci 0009:02:04.0:   bridge window [mem 0x250000000000-0x2500ffffffff 64bit pref]
[    2.087044] pci 0009:02     : [PE# f9] Secondary bus 2 associated with PE#f9
[    2.087708] pci 0009:01:00.0: PCI bridge to [bus 02-07]
[    2.087788] pci 0009:01:00.0:   bridge window [mem 0x3fe280000000-0x3fe2ffefffff]
[    2.087894] pci 0009:01:00.0:   bridge window [mem 0x250000000000-0x25fdfff0ffff 64bit pref]
[    2.088023] pci 0009:01     : [PE# f8] Secondary bus 1 associated with PE#f8
[    2.088688] pci 0009:00:00.0: PCI bridge to [bus 01-07]
[    2.088767] pci 0009:00:00.0:   bridge window [mem 0x3fe280000000-0x3fe2ffefffff]
[    2.088880] pci 0009:00:00.0:   bridge window [mem 0x250000000000-0x25fdfff0ffff 64bit pref]
[    2.089003] pci_bus 0009:00: Some PCI device resources are unassigned, try booting with pci=realloc
[    2.089247] pci 000a:00:00.0: BAR 9: assigned [mem 0x260000000000-0x2605ffffffff 64bit pref]
[    2.089358] pci 000a:00:00.0: BAR 8: assigned [mem 0x3fe300000000-0x3fe300ffffff]
[    2.089456] pci 000a:01:00.0: BAR 1: assigned [mem 0x260000000000-0x2603ffffffff 64bit pref]
[    2.089595] pci 000a:01:00.0: BAR 3: assigned [mem 0x260400000000-0x260401ffffff 64bit pref]
[    2.089733] pci 000a:01:00.0: BAR 0: assigned [mem 0x3fe300000000-0x3fe300ffffff]
[    2.089839] pci 000a:00     : [PE# fe] Secondary bus 0 associated with PE#fe
[    2.090517] pci 000a:01     : [PE# 00] Secondary bus 1 associated with PE#0
[    2.091210] pci 000a:01     : [PE# 00] Setting up 32-bit TCE table at 0..80000000
[    2.112169] pci 000a:01     : [PE# 00] Setting up window#0 0..7fffffff pg=1000
[    2.112265] pci 000a:01     : [PE# 00] Enabling 64-bit DMA bypass
[    2.112351] iommu: Adding device 000a:01:00.0 to group 7
[    2.112416] pci 000a:00:00.0: PCI bridge to [bus 01]
[    2.112495] pci 000a:00:00.0:   bridge window [mem 0x3fe300000000-0x3fe37fefffff]
[    2.112599] pci 000a:00:00.0:   bridge window [mem 0x260000000000-0x26fdfff0ffff 64bit pref]
[    2.112793] pci 000b:00     : [PE# fe] Secondary bus 0 associated with PE#fe
[    2.113455] pci 000b:00:00.0: PCI bridge to [bus 01-ff]
[    2.113579] pci 0004:00:00.0: BAR 0: assigned [mem 0x3fff000420000-0x3fff00043ffff 64bit]
[    2.113697] pci 0004:00:00.1: BAR 0: assigned [mem 0x3fff000440000-0x3fff00045ffff 64bit]
[    2.113816] pci 0004:00:01.0: BAR 0: assigned [mem 0x3fff000460000-0x3fff00047ffff 64bit]
[    2.135399] pci 0004:00:01.1: BAR 0: assigned [mem 0x3fff000480000-0x3fff00049ffff 64bit]
[    2.143350] pci 0005:00:00.0: BAR 0: assigned [mem 0x3fff001420000-0x3fff00143ffff 64bit]
[    2.145197] pci 0005:00:00.1: BAR 0: assigned [mem 0x3fff001440000-0x3fff00145ffff 64bit]
[    2.151003] pci 0005:00:01.0: BAR 0: assigned [mem 0x3fff001460000-0x3fff00147ffff 64bit]
[    2.156612] pci 0005:00:01.1: BAR 0: assigned [mem 0x3fff001480000-0x3fff00149ffff 64bit]
[    2.166402] pci 0004:00:00.0: [PE# 03] Associated device to PE
[    2.189134] pci 0004:00:00.1: Associating to existing PE 3
[    2.189714] pci 0004:00:01.0: [PE# 02] Associated device to PE
[    2.190918] pci 0004:00:01.1: Associating to existing PE 2
[    2.196634] pci 0005:00:00.0: [PE# 03] Associated device to PE
[    2.226346] pci 0005:00:00.1: Associating to existing PE 3
[    2.226444] pci 0005:00:01.0: [PE# 02] Associated device to PE
[    2.232433] pci 0005:00:01.1: Associating to existing PE 2
[    2.240697] pci 0002:01     : [PE# 00] Attached NPU 0004:00:01.0
[    2.245147] iommu: Adding device 0004:00:01.0 to group 1
[    2.245220] pci 0002:01     : [PE# 00] Attached NPU 0004:00:01.1
[    2.249113] iommu: Adding device 0004:00:01.1 to group 1
[    2.249237] pci 000a:01     : [PE# 00] Attached NPU 0005:00:01.0
[    2.251981] iommu: Adding device 0005:00:01.0 to group 7
[    2.252072] pci 000a:01     : [PE# 00] Attached NPU 0005:00:01.1
[    2.253333] iommu: Adding device 0005:00:01.1 to group 7
[    2.263275] EEH: PCI Enhanced I/O Error Handling Enabled
[    2.274155] powernv-rng: Registering arch random hook.
[    2.280637] HugeTLB registered 16.0 MiB page size, pre-allocated 0 pages
[    2.280686] HugeTLB registered 16.0 GiB page size, pre-allocated 0 pages
[    2.281696] random: crng init done
[    2.282851] pci 0009:06:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none
[    2.282909] pci 0009:06:00.0: vgaarb: bridge control possible
[    2.282952] pci 0009:06:00.0: vgaarb: setting as boot device (VGA legacy resources not available)
[    2.283009] vgaarb: loaded
[    2.283236] SCSI subsystem initialized
[    2.283381] usbcore: registered new interface driver usbfs
[    2.283429] usbcore: registered new interface driver hub
[    2.283883] usbcore: registered new device driver usb
[    2.283967] pps_core: LinuxPPS API ver. 1 registered
[    2.284011] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    2.284210] PTP clock support registered
[    2.285421] clocksource: Switched to clocksource timebase
[    2.303766] NET: Registered protocol family 2
[    2.304657] tcp_listen_portaddr_hash hash table entries: 65536 (order: 4, 1048576 bytes)
[    2.304859] TCP established hash table entries: 524288 (order: 6, 4194304 bytes)
[    2.306449] TCP bind hash table entries: 65536 (order: 4, 1048576 bytes)
[    2.306744] TCP: Hash tables configured (established 524288 bind 65536)
[    2.306965] UDP hash table entries: 65536 (order: 5, 2097152 bytes)
[    2.307282] UDP-Lite hash table entries: 65536 (order: 5, 2097152 bytes)
[    2.307918] NET: Registered protocol family 1
[    2.308366] RPC: Registered named UNIX socket transport module.
[    2.308411] RPC: Registered udp transport module.
[    2.308445] RPC: Registered tcp transport module.
[    2.308478] RPC: Registered tcp NFSv4.1 backchannel transport module.
[    2.308587] pci 0009:00:00.0: enabling device (0101 -> 0103)
[    2.308635] pci 0009:01:00.0: enabling device (0141 -> 0143)
[    2.308686] pci 0009:02:01.0: enabling device (0141 -> 0143)
[    2.308733] pci 0009:03:00.0: enabling device (0140 -> 0142)
[    2.324919] pci 0009:03:00.0: xHCI HW did not halt within 16000 usec status = 0x0
[    2.324978] pci 0009:03:00.0: quirk_usb_early_handoff+0x0/0xd20 took 16010 usecs
[    2.325133] Trying to unpack rootfs image as initramfs...
[    2.689954] Freeing initrd memory: 22080K
[    2.695672] workingset: timestamp_bits=39 max_order=22 bucket_order=0
[    2.701251] NFS: Registering the id_resolver key type
[    2.701429] Key type id_resolver registered
[    2.701529] Key type id_legacy registered
[    2.701662] pstore: using deflate compression
[    2.702363] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250)
[    2.702611] io scheduler noop registered
[    2.702637] io scheduler deadline registered
[    2.702813] io scheduler cfq registered (default)
[    2.702955] io scheduler mq-deadline registered
[    2.702988] io scheduler kyber registered
[    2.704888] pci 0009:02:03.0: enabling device (0141 -> 0143)
[    2.705079] pci 0009:05:00.0: enabling device (0141 -> 0143)
[    2.705142] pci 0009:06:00.0: enabling device (0141 -> 0143)
[    2.705192] Using unsupported 1024x768 vga at 3fe281010000, depth=32, pitch=4096
[    2.839148] Console: switching to colour frame buffer device 128x48
[    2.970907] fb0: Open Firmware frame buffer device on /pciex@3fffe40500000/pci@0/pci@0/pci@3/pci@0/vga@0
[    2.986418] hvc0: raw protocol on /ibm,opal/consoles/serial@0 (boot console)
[    2.986633] hvc0: No interrupts property, using OPAL event
[    2.987066] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    2.990800] brd: module loaded
[    3.000806] loop: module loaded
[    3.000866] Uniform Multi-Platform E-IDE driver
[    3.001139] ide-gd driver 1.18
[    3.001243] ide-cd driver 5.00
[    3.001369] ipr: IBM Power RAID SCSI Device Driver version: 2.6.4 (March 14, 2017)
[    3.001720] pci 0009:02:02.0: enabling device (0141 -> 0143)
[    3.001776] ahci 0009:04:00.0: enabling device (0541 -> 0543)
[    3.001915] ahci 0009:04:00.0: Using 64-bit DMA iommu bypass
[    3.012048] ahci 0009:04:00.0: AHCI 0001.0000 32 slots 4 ports 6 Gbps 0xf impl SATA mode
[    3.012103] ahci 0009:04:00.0: flags: 64bit ncq sntf led only pmp fbs pio slum part sxs 
[    3.012767] scsi host0: ahci
[    3.013025] scsi host1: ahci
[    3.013162] scsi host2: ahci
[    3.013294] scsi host3: ahci
[    3.013369] ata1: SATA max UDMA/133 abar m2048@0x3fe280800000 port 0x3fe280800100 irq 482
[    3.013440] ata2: SATA max UDMA/133 abar m2048@0x3fe280800000 port 0x3fe280800180 irq 482
[    3.013493] ata3: SATA max UDMA/133 abar m2048@0x3fe280800000 port 0x3fe280800200 irq 482
[    3.013546] ata4: SATA max UDMA/133 abar m2048@0x3fe280800000 port 0x3fe280800280 irq 482
[    3.013744] libphy: Fixed MDIO Bus: probed
[    3.013793] tg3.c:v3.137 (May 11, 2014)
[    3.013828] pci 0009:02:04.0: enabling device (0141 -> 0143)
[    3.013880] tg3 0009:07:00.0: enabling device (0140 -> 0142)
[    3.040828] tg3 0009:07:00.0: Using 64-bit DMA iommu bypass
[    3.041087] tg3 0009:07:00.0 eth0: Tigon3 [partno(BCM95718) rev 5717100] (PCI Express) MAC address 70:e2:84:14:0a:92
[    3.041169] tg3 0009:07:00.0 eth0: attached PHY is 5718C (10/100/1000Base-T Ethernet) (WireSpeed[1], EEE[1])
[    3.041242] tg3 0009:07:00.0 eth0: RXcsums[1] LinkChgREG[0] MIirq[0] ASF[1] TSOcap[1]
[    3.041295] tg3 0009:07:00.0 eth0: dma_rwctrl[00000000] dma_mask[64-bit]
[    3.041457] tg3 0009:07:00.1: enabling device (0140 -> 0142)
[    3.075063] tg3 0009:07:00.1: Using 64-bit DMA iommu bypass
[    3.075365] tg3 0009:07:00.1 eth1: Tigon3 [partno(BCM95718) rev 5717100] (PCI Express) MAC address 70:e2:84:14:0a:93
[    3.075444] tg3 0009:07:00.1 eth1: attached PHY is 5718C (10/100/1000Base-T Ethernet) (WireSpeed[1], EEE[1])
[    3.075514] tg3 0009:07:00.1 eth1: RXcsums[1] LinkChgREG[0] MIirq[0] ASF[1] TSOcap[1]
[    3.075568] tg3 0009:07:00.1 eth1: dma_rwctrl[00000000] dma_mask[64-bit]
[    3.075845] e100: Intel(R) PRO/100 Network Driver, 3.5.24-k2-NAPI
[    3.075902] e100: Copyright(c) 1999-2006 Intel Corporation
[    3.075954] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI
[    3.076011] e1000: Copyright (c) 1999-2006 Intel Corporation.
[    3.076072] e1000e: Intel(R) PRO/1000 Network Driver - 3.2.6-k
[    3.076121] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
[    3.076191] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    3.076238] ehci-pci: EHCI PCI platform driver
[    3.076284] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    3.076331] ohci-pci: OHCI PCI platform driver
[    3.076635] mousedev: PS/2 mouse device common for all mice
[    3.336533] ata3: SATA link down (SStatus 0 SControl 300)
[    3.336614] ata4: SATA link down (SStatus 0 SControl 300)
[    3.435359] rtc-opal opal-rtc: rtc core: registered rtc-opal as rtc0
[    3.437513] device-mapper: uevent: version 1.0.3
[    3.437714] device-mapper: ioctl: 4.39.0-ioctl (2018-04-03) initialised: dm-devel@redhat.com
[    3.437788] powernv-cpufreq: cpufreq pstate min 0xffffffc5 nominal 0xffffffdd max 0x0
[    3.437838] powernv-cpufreq: Workload Optimized Frequency is enabled in the platform
[    3.442024] nx_compress_powernv: coprocessor found on chip 0, CT 3 CI 1
[    3.442071] nx_compress_powernv: coprocessor found on chip 1, CT 3 CI 2
[    3.442718] usbcore: registered new interface driver usbhid
[    3.442766] usbhid: USB HID core driver
[    3.442800] oprofile: using timer interrupt.
[    3.443208] ipip: IPv4 and MPLS over IPv4 tunneling driver
[    3.443545] NET: Registered protocol family 17
[    3.443622] Key type dns_resolver registered
[    3.443713] drmem: No dynamic reconfiguration memory found
[    3.444131] registered taskstats version 1
[    3.444431] console [netcon0] enabled
[    3.444458] netconsole: network logging started
[    3.465427] rtc-opal opal-rtc: setting system clock to 2018-07-17 10:38:12 UTC (1531823892)
[    3.505354] ata2: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    3.505431] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    3.506376] ata2.00: ATA-10: ST1000NX0313         00LY266 00LY265IBM, BE33, max UDMA/133
[    3.506602] ata2.00: 1953525168 sectors, multi 0: LBA48 NCQ (depth 32), AA
[    3.506660] ata1.00: ATA-10: ST1000NX0313         00LY266 00LY265IBM, BE33, max UDMA/133
[    3.506722] ata1.00: 1953525168 sectors, multi 0: LBA48 NCQ (depth 32), AA
[    3.507214] ata2.00: configured for UDMA/133
[    3.507348] ata1.00: configured for UDMA/133
[    3.507617] scsi 0:0:0:0: Direct-Access     ATA      ST1000NX0313     BE33 PQ: 0 ANSI: 5
[    3.508125] sd 0:0:0:0: Attached scsi generic sg0 type 0
[    3.508209] sd 0:0:0:0: [sda] 1953525168 512-byte logical blocks: (1.00 TB/932 GiB)
[    3.508286] sd 0:0:0:0: [sda] 4096-byte physical blocks
[    3.508368] sd 0:0:0:0: [sda] Write Protect is off
[    3.508443] scsi 1:0:0:0: Direct-Access     ATA      ST1000NX0313     BE33 PQ: 0 ANSI: 5
[    3.508474] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    3.509057] sd 1:0:0:0: [sdb] 1953525168 512-byte logical blocks: (1.00 TB/932 GiB)
[    3.509109] sd 1:0:0:0: Attached scsi generic sg1 type 0
[    3.509155] sd 1:0:0:0: [sdb] 4096-byte physical blocks
[    3.509306] sd 1:0:0:0: [sdb] Write Protect is off
[    3.511791] sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    3.530032]  sda: sda1 sda2 sda3
[    3.530695] sd 0:0:0:0: [sda] Attached SCSI removable disk
[    3.541431] sd 1:0:0:0: [sdb] Attached SCSI removable disk
[    3.541669] Freeing unused kernel memory: 2560K
[    3.541711] This architecture does not have kernel memory protection.
[    3.545630] systemd[1]: Failed to insert module 'autofs4'
[    3.556395] systemd[1]: systemd 219 running in system mode. (+PAM +AUDIT +SELINUX +IMA -APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ -LZ4 -SECCOMP +BLKID +ELFUTILS +KMOD +IDN)
[    3.586336] systemd[1]: Detected architecture ppc64-le.
[    3.593471] systemd[1]: Running in initial RAM disk.

Welcome to CentOS Linux 7 (AltArch) dracut-033-535.el7 (Initramfs)!

[    3.635439] systemd[1]: Set hostname to <localhost.localdomain>.
[  OK  ] Reached target Local File Systems.
[    3.683293] systemd[1]: Reached target Local File Systems.
[    3.683347] systemd[1]: Starting Local File Systems.
[  OK  ] Reached target Swap.
[    3.683739] systemd[1]: Reached target Swap.
[    3.683791] systemd[1]: Starting Swap.
[  OK  ] Reached target Timers.
[    3.684027] systemd[1]: Reached target Timers.
[    3.684078] systemd[1]: Starting Timers.
[  OK  ] Created slice Root Slice.
[  OK  ] Created slice System Slice.
[  OK  ] Listening on udev Kernel Socket.
[  OK  ] Listening on Journal Socket.
         Starting dracut cmdline hook...
         Starting Journal Service...
         Starting Setup Virtual Console...
         Starting Create list of required st... nodes for the current kernel...
[  OK  ] Reached target Slices.
[  OK  ] Listening on udev Control Socket.
[  OK  ] Reached target Sockets.
         Starting Apply Kernel Variables...
[  OK  ] Started Create list of required sta...ce nodes for the current kernel.
         Starting Create Static Device Nodes in /dev...
[[    3.828683] s  OK  etfont (2760) used greatest stack depth: 10832 bytes left
] Started Apply Kernel Variables.
[  OK  ] Started Create Static Device Nodes in /dev.
[  OK  ] Started Journal Service.
[  OK  ] Started dracut cmdline hook.
         Starting dracut pre-udev hook...
[  OK  ] Started dracut pre-udev hook.
         Starting udev Kernel Device Manager...
[  OK  ] Started udev Kernel Device Manager.
         Starting udev Coldplug all Devices...
[  OK  ] Started Setup Virtual Console.
[    3.948050] tg3 0009:07:00.1 enP9p7s0f1: renamed from eth1
[    3.950177] bnx2x: QLogic 5771x/578xx 10/20-Gigabit Ethernet Driver bnx2x 1.712.30-0 (2014/02/10)
[    3.950620] bnx2x 0008:01:00.0: msix capability found
[    3.950855] pci 0008:00:00.0: enabling device (0101 -> 0103)
[    3.958152] Emulex LightPulse Fibre Channel SCSI driver 12.0.0.5
[    3.958364] Copyright (C) 2017-2018 Broadcom. All Rights Reserved. The term "Broadcom" refers to Broadcom Inc. and/or its subsidiaries.
[    3.958768] pci 0001:00:00.0: enabling device (0101 -> 0103)
[    3.958840] lpfc 0001:01:00.0: enabling device (0140 -> 0142)
[    3.958967] lpfc 0001:01:00.0: Using 64-bit DMA iommu bypass
[    3.960403] scsi host4: Emulex LPe12000 PCIe Fibre Channel Adapter on PCI bus 01 device 00 irq 493
[    3.968973] synth uevent: /devices/vio: failed to send uevent
[    3.968976] vio vio: uevent: failed to send synthetic uevent
[    3.975336] bnx2x 0008:01:00.0: enabling device (0140 -> 0142)
[    3.975466] bnx2x 0008:01:00.0: Using 64-bit DMA iommu bypass
[    3.975560] bnx2x 0008:01:00.0: part number 0-0-0-0
[  OK  ] Started udev Coldplug all Devices.
         Starting Show Plymouth Boot Screen...
         Starting dracut initqueue hook...
[  OK  ] Reached target System Initialization.
[  OK  ] Started Show Plymouth Boot Screen.
[  OK  ] Reached target Paths.
[  OK  ] Reached target Basic System.
[    4.169826] bnx2x 0008:01:00.0: 32.000 Gb/s available PCIe bandwidth (5 GT/s x8 link)
[    4.169877] tg3 0009:07:00.0 enP9p7s0f0: renamed from eth0
[    4.170003] bnx2x 0008:01:00.1: msix capability found
[    4.195353] bnx2x 0008:01:00.1: enabling device (0140 -> 0142)
[    4.195441] bnx2x 0008:01:00.1: Using 64-bit DMA iommu bypass
[    4.195485] bnx2x 0008:01:00.1: part number 0-0-0-0
[    4.378706] bnx2x 0008:01:00.1: 32.000 Gb/s available PCIe bandwidth (5 GT/s x8 link)
[    4.379078] bnx2x 0008:01:00.2: msix capability found
[    4.405343] bnx2x 0008:01:00.2: enabling device (0140 -> 0142)
[    4.405637] bnx2x 0008:01:00.2: Using 64-bit DMA iommu bypass
[    4.405869] bnx2x 0008:01:00.2: part number 0-0-0-0
[    4.498847] bnx2x 0008:01:00.2: 32.000 Gb/s available PCIe bandwidth (5 GT/s x8 link)
[    4.499209] bnx2x 0008:01:00.3: msix capability found
[    4.525338] bnx2x 0008:01:00.3: enabling device (0140 -> 0142)
[    4.525625] bnx2x 0008:01:00.3: Using 64-bit DMA iommu bypass
[    4.525855] bnx2x 0008:01:00.3: part number 0-0-0-0
[    4.608719] bnx2x 0008:01:00.3: 32.000 Gb/s available PCIe bandwidth (5 GT/s x8 link)
[    4.610092] bnx2x 0008:01:00.1 enP8p1s0f1: renamed from eth0
[    4.685457] bnx2x 0008:01:00.0 enP8p1s0f0: renamed from eth1
[    4.815428] bnx2x 0008:01:00.3 enP8p1s0f3: renamed from eth3
[    4.925401] bnx2x 0008:01:00.2 enP8p1s0f2: renamed from eth2
[    6.820010] lpfc 0001:01:00.1: enabling device (0140 -> 0142)
[    6.820277] lpfc 0001:01:00.1: Using 64-bit DMA iommu bypass
[    6.821251] scsi host5: Emulex LPe12000 PCIe Fibre Channel Adapter on PCI bus 01 device 01 irq 494
[    7.520761] lpfc 0001:01:00.0: 0:1303 Link Up Event x1 received Data: x1 x1 x20 x0 x0 x0 0
[    7.580412] scsi 4:0:0:0: Direct-Access     IBM      2145             0000 PQ: 0 ANSI: 6
[    7.581321] sd 4:0:0:0: Power-on or device reset occurred
[    7.581339] sd 4:0:0:0: Attached scsi generic sg2 type 0
[    7.582133] scsi 4:0:1:0: Direct-Access     IBM      2145             0000 PQ: 0 ANSI: 6
[    7.582320] sd 4:0:0:0: [sdc] 209715200 512-byte logical blocks: (107 GB/100 GiB)
[    7.582492] sd 4:0:0:0: [sdc] Write Protect is off
[    7.582769] sd 4:0:1:0: Power-on or device reset occurred
[    7.582771] sd 4:0:1:0: Attached scsi generic sg3 type 0
[    7.582774] sd 4:0:0:0: [sdc] Write cache: disabled, read cache: enabled, supports DPO and FUA
[    7.583939] sd 4:0:1:0: [sdd] 209715200 512-byte logical blocks: (107 GB/100 GiB)
[    7.584199] sd 4:0:1:0: [sdd] Write Protect is off
[    7.584747] sd 4:0:1:0: [sdd] Write cache: disabled, read cache: enabled, supports DPO and FUA
[    7.587435]  sdd: sdd1 sdd2 sdd3
[    7.589036] sd 4:0:1:0: [sdd] Attached SCSI disk
[    7.726589]  sdc: sdc1 sdc2 sdc3
[    7.727907] sd 4:0:0:0: [sdc] Attached SCSI disk
[    9.586309] sd 4:0:1:0: Power-on or device reset occurred
[    9.586497] sd 4:0:0:0: Power-on or device reset occurred
[  OK  ] Found device /dev/mapper/ca_ltc--garri5-root.
         Starting File System Check on /dev/mapper/ca_ltc--garri5-root...
[  OK  ] Started File System Check on /dev/mapper/ca_ltc--garri5-root.
[  OK  ] Started dracut initqueue hook.
         Mounting /sysroot...
[  OK  ] Reached target Remote File Systems (Pre).
[  OK  ] Reached target Remote File Systems.
[   10.192770] SGI XFS with ACLs, security attributes, no debug enabled
[   10.200795] XFS (dm-5): Mounting V5 Filesystem
[   10.280831] lpfc 0001:01:00.1: 1:1303 Link Up Event x1 received Data: x1 x1 x20 x0 x0 x0 0
[   10.349522] scsi 5:0:0:0: Direct-Access     IBM      2145             0000 PQ: 0 ANSI: 6
[   10.350384] sd 5:0:0:0: Power-on or device reset occurred
[   10.350407] sd 5:0:0:0: Attached scsi generic sg4 type 0
[   10.351177] scsi 5:0:1:0: Direct-Access     IBM      2145             0000 PQ: 0 ANSI: 6
[   10.351593] sd 5:0:0:0: [sde] 209715200 512-byte logical blocks: (107 GB/100 GiB)
[   10.351787] sd 5:0:0:0: [sde] Write Protect is off
[   10.351897] sd 5:0:1:0: Power-on or device reset occurred
[   10.351910] sd 5:0:1:0: Attached scsi generic sg5 type 0
[   10.352061] sd 5:0:0:0: [sde] Write cache: disabled, read cache: enabled, supports DPO and FUA
[   10.352989] sd 5:0:1:0: [sdf] 209715200 512-byte logical blocks: (107 GB/100 GiB)
[   10.353453] sd 5:0:1:0: [sdf] Write Protect is off
[   10.353559] XFS (dm-5): Starting recovery (logdev: internal)
[   10.353814] sd 5:0:1:0: [sdf] Write cache: disabled, read cache: enabled, supports DPO and FUA
[   10.355027]  sde: sde1 sde2 sde3
[   10.357063]  sdf: sdf1 sdf2 sdf3
[   10.357068] sd 5:0:0:0: [sde] Attached SCSI disk
[   10.358899] sd 5:0:1:0: [sdf] Attached SCSI disk
[   10.660009] XFS (dm-5): Ending recovery (logdev: internal)
[   10.660529] mount (6202) used greatest stack depth: 9744 bytes left
[  OK  ] Mounted /sysroot.
[  OK  ] Reached target Initrd Root File System.
         Starting Reload Configuration from the Real Root...
[  OK  ] Started Reload Configuration from the Real Root.
[  OK  ] Reached target Initrd File Systems.
[  OK  ] Reached target Initrd Default Target.
         Starting dracut pre-pivot and cleanup hook...
[  OK  ] Started dracut pre-pivot and cleanup hook.
         Starting Cleaning Up and Shutting Down Daemons...
         Starting Plymouth switch root service...
[  OK  ] Stopped target Timers.
[  OK  ] Stopped Cleaning Up and Shutting Down Daemons.
[  OK  ] Stopped dracut pre-pivot and cleanup hook.
         Stopping dracut pre-pivot and cleanup hook...
[  OK  ] Stopped target Remote File Systems.
[  OK  ] Stopped target Remote File Systems (Pre).
[  OK  ] Stopped dracut initqueue hook.
         Stopping dracut initqueue hook...
[  OK  ] Stopped target Initrd Default Target.
[  OK  ] Stopped target Basic System.
[  OK  ] Stopped target Sockets.
[  OK  ] Stopped target System Initialization.
[  OK  ] Stopped target Local File Systems.
[  OK  ] Stopped Apply Kernel Variables.
         Stopping Apply Kernel Variables...
[  OK  ] Stopped udev Coldplug all Devices.
         Stopping udev Coldplug all Devices...
[  OK  ] Stopped target Swap.
         Stopping udev Kernel Device Manager...
[  OK  ] Stopped target Paths.
[  OK  ] Stopped target Slices.
[  OK  ] Started Plymouth switch root service.
[  OK  ] Stopped udev Kernel Device Manager.
[  OK  ] Stopped Create Static Device Nodes in /dev.
         Stopping Create Static Device Nodes in /dev...
[  OK  ] Stopped Create list of required sta...ce nodes for the current kernel.
         Stopping Create list of required st... nodes for the current kernel...
[  OK  ] Stopped dracut pre-udev hook.
         Stopping dracut pre-udev hook...
[  OK  ] Stopped dracut cmdline hook.
         Stopping dracut cmdline hook...
[  OK  ] Closed udev Kernel Socket.
[  OK  ] Closed udev Control Socket.
         Starting Cleanup udevd DB...
[  OK  ] Started Cleanup udevd DB.
[  OK  ] Reached target Switch Root.
         Starting Switch Root...
[   11.325274] systemd-journald[2757]: Received SIGTERM from PID 1 (systemd).
[   11.454950] systemd: 24 output lines suppressed due to ratelimiting
[   12.026865] systemd[1]: Inserted module 'autofs4'
[   12.084052] systemd[1]: Inserted module 'ip_tables'

Welcome to CentOS Linux 7 (AltArch)!

[  OK  ] Stopped Switch Root.
[  OK  ] Stopped Journal Service.
         Starting Journal Service...
         Mounting POSIX Message Queue File System...
         Mounting Huge Pages File System...
[  OK  ] Created slice system-serial\x2dgetty.slice.
[  OK  ] Set up automount Arbitrary Executab...ats File System Automount Point.
[  OK  ] Stopped File System Check on Root Device.
         Stopping File System Check on Root Device...
         Starting Create list of required st... nodes for the current kernel...
[  OK  ] Listening on udev Control Socket.
[  OK  ] Listening on LVM2 metadata daemon socket.
[  OK  ] Created slice system-getty.slice.
[  OK  ] Stopped target Switch Root.
[  OK  ] Stopped target Initrd Root File System.
[  OK  ] Created slice system-selinux\x2dpol...grate\x2dlocal\x2dchanges.slice.
         Starting Replay Read-Ahead Data...
[  OK  ] Listening on LVM2 poll daemon socket.
[  OK  ] Reached target Host and Network Name Lookups.
[  OK  ] Created slice User and Session Slice.
[  OK  ] Reached target Slices.
         Mounting NFSD configuration filesystem...
[  OK  ] Listening on Device-mapper event daemon FIFOs.
         Starting Monitoring of LVM2 mirrors... dmeventd or progress polling...
         Starting Collect Read-Ahead Data...
[  OK  ] Listening on /dev/initctl Compatibility Named Pipe.
[  OK  ] Listening on udev Kernel Socket.
         Mounting Debug File System...
[  OK  ] Listening on Delayed Shutdown Socket.
[  OK  ] Stopped target Initrd File Systems.
[  OK  ] Mounted POSIX Message Queue File System.
[  OK  ] Mounted Huge Pages File System.
[  OK  ] Started Create list of required sta...ce nodes for the current kernel.
[  OK  ] Started Journal Service.
[   13.724529] systemd-readahead[6451]: Failed to create fanotify object: Function not implemented
[  OK  ] Started Collect Read-Ahead Data.
[  OK  ] Started Replay Read-Ahead Data.
         Starting Remount Root and Kernel File Systems...
         Starting Create Static Device Nodes in /dev...
         Starting Apply Kernel Variables...
         Starting Set Up Additional Binary Formats...
         Starting Load legacy module configuration...
[  OK  ] Mounted Debug File System.
[  OK  ] Started Remount Root and Kernel File Systems.
[  OK  ] Started Apply Kernel Variables.
         Mounting Arbitrary Executable File Formats File System...
         Starting udev Coldplug all Devices...
         Starting Load/Save Random Seed...
         Starting Flush Journal to Persistent Storage...
         Starting Configure read-only root support...
[  OK  ] Mounted Arbitrary Executable File Formats File System.
[   14.165587] synth uevent: /devices/vio: failed to send uevent
[   14.165592] vio vio: uevent: failed to send synthetic uevent
[   14.177029] WARNING: CPU: 56 PID: 6471 at fs/buffer.c:1965 __block_write_begin_int+0x188/0x770
[   14.177351] Modules linked in: binfmt_misc ip_tables x_tables autofs4 xfs lpfc bnx2x crc_t10dif crct10dif_generic nvme_fc nvme_fabrics mdio libcrc32c nvme_core crct10dif_common
[   14.177604] CPU: 56 PID: 6471 Comm: systemd-random- Not tainted 4.18.0-rc4-next-20180712-autotest-00001-g3ec3df3 #2
[   14.177856] NIP:  c0000000003662d8 LR: c000000000366230 CTR: c00000000039e6a0
[   14.177966] REGS: c000001fdd4876f0 TRAP: 0700   Not tainted  (4.18.0-rc4-next-20180712-autotest-00001-g3ec3df3)
[   14.178169] MSR:  90000000000[  OK  ]29033 <SF,HV,EE, Started udev CoME,IR,DR,RI,LE>  CR: 24282824  XlER: 20000000
[   14.178453] CFAR: c0000000003662a0 IRQMASK: 0
 
[   14.178453] GPR00: c000000000366230 c000001fdd487970 c00000000105b100 c000001fd5aa05a0 
[   14.178453] GPR04: c000001fb60535b8 c000001fd5aa05a0 0000000000000000 c000001fdd487b90 
[   14.178453] GPR08: 0000000000000000 0000000000000001 0000000000000000 c000001fdd487d70 
[   14.178453] GPR12: 0000000000002200 c000001ffffd0c80 f000000007f06d40 0000000000000400 
[   14.178453] GPR16: 0000000000000000 0000000000000000 c000001fd5aa05a0 0000000000000000 
[   14.178453] GPR20: 00000000d5aa05e0 c000001fdd487990 c000001fdd487b90 00000000d5aa05e0 
[   14.178453] GPR24: c000001fb60535b8 0000000000000000 0000000000000001 0000000000000040 
[   14.178453] GPR28: 0000000000000000 0000000000000000 00000000d5aa05e0 00000000d5aa05e0 
[   14.180035] NIP [c0000000003662d8] __block_write_begin_int+0x188/0x770
[   14.180040] LR [c000000000366230] __block_write_begin_int+0xe0/0x770
         Startin[   14.180309] Call Trace:
g[   14.180342] [c000001fdd487970] [c000000000366230] __block_write_begin_int+0xe0/0x770 (unreliable)
 udev Wait for C[   14.180577] [c000001fdd487a50] [c00000000039dof30] iomap_write_begin.constprop.28+0xd0/0x330
mplete Device In[   14.180814] [c000001fdd487ae0] [c00000000039e770] iomap_write_actor+0xd0/0x210
i[   14.180885] [c000001fdd487b70] [c00000000039e9c0] iomap_apply+0x110/0x1f0
[   14.181103] [c000001fdd487c20] [c00000000039eea0] iomap_file_buffered_write+0x90/0x110

[   14.181206] [c000001fdd487c70] [d0000000117ae308] xfs_file_buffered_aio_write+0xf8/0x3a0 [xfs]
[   14.181393] [c000001fdd487d00] [c000000000313cf0] __vfs_write+0x130/0x1e0
[   14.181445] [c000001fdd487d90] [c000000000313fe8] vfs_write+0xc8/0x240
[   14.181657] [c000001fdd487de0] [c00000000031435c] ksys_write+0x5c/0x100
[   14.181710] [c000001fdd487e30] [c00000000000b9e4] system_call+0x5c/0x70
[   14.181954] Instruction dump:
[   14.181986] 7cc6d878 7cc049ad 40c2fff4 e8a10030 e9250000 792adfe3 40820058 e9250020 
[   14.182206] 7ee94a78 7d290074 7929d182 69290001 <0b090000> 41920304 7f2903a6 7f03c378 
[   14.182433] ---[ end trace 170e435bc8a21925 ]---
[   14.182478] Unable to handle kernel paging request for data at address 0x0000ffff
[   14.182689] Faulting instruction address: 0xc0000000003663cc
[   14.182741] Oops: Kernel access of bad area, sig: 11 [#1]
[   14.182936] LE SMP NR_CPUS=2048 NUMA PowerNV
[   14.182979] Modules linked in: binfmt_misc ip_tables x_tables autofs4 xfs lpfc bnx2x crc_t10dif crct10dif_generic nvme_fc nvme_fabrics mdio libcrc32c nvme_core crct10dif_common
[   14.183257] CPU: 56 PID: 6471 Comm: systemd-random- Tainted: G        W         4.18.0-rc4-next-20180712-autotest-00001-g3ec3df3 #2
[   14.183491] NIP:  c0000000003663cc LR: c000000000366230 CTR: c00000000039e6a0
[   14.183552] REGS: c000001fdd4876f0 TRAP: 0300   Tainted: G        W          (4.18.0-rc4-next-20180712-autotest-00001-g3ec3df3)
[   14.183793] MSR:  9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>  CR: 44282828  XER: 00000000
[   14.184008] CFAR: c000000000008934 DAR: 000000000000ffff DSISR: 40000000 IRQMASK: 0 
[   14.184008] GPR00: c000000000366230 c000001fdd487970 c00000000105b100 0000000654464000 
[   14.184008] GPR04: 0000000654464000 0000000000000020 000000000000ffff c000001fdd487b90 
[   14.184008] GPR08: 0000000000000000 003ffff80000100d 0000000000000001 c000001fdd487d70 
[   14.184008] GPR12: 0000000000002200 c000001ffffd0c80 f000000007f06d40 0000000000000400 
[   14.184008] GPR16: 0000000000000000 0000000000000000 c000001fd5aa05a0 000000002a55fa20 
[   14.184008] GPR20: 00000000ab540bc0 c000001fdd487990 c000001fdd487b90 00000000d5aa05e0 
[   14.184008] GPR24: c000001fb60535b8 0000000000000000 0000000000000001 0000000000000040 
[   14.184008] GPR28: 0000000000000001 00000000d5aa05e0 00000000d5aa05e0 00000000ab540bc0 
[   14.185363] NIP [c0000000003663cc] __block_write_begin_int+0x27c/0x770
[   14.185564] LR [c000000000366230] __block_write_begin_int+0xe0/0x770
[   14.185608] Call Trace:
[   14.185627] [c000001fdd487970] [c000000000366230] __block_write_begin_int+0xe0/0x770 (unreliable)
[   14.185827] [c000001fdd487a50] [c00000000039df30] iomap_write_begin.constprop.28+0xd0/0x330
[   14.185877] [c000001fdd487ae0] [c00000000039e770] iomap_write_actor+0xd0/0x210
[   14.186062] [c000001fdd487b70] [c00000000039e9c0] iomap_apply+0x110/0x1f0
[   14.186105] [c000001fdd487c20] [c00000000039eea0] iomap_file_buffered_write+0x90/0x110
[   14.186179] [c000001fdd487c70] [d0000000117ae308] xfs_file_buffered_aio_write+0xf8/0x3a0 [xfs]
[   14.186382] [c000001fdd487d00] [c000000000313cf0] __vfs_write+0x130/0x1e0
[   14.186428] [c000001fdd487d90] [c000000000313fe8] vfs_write+0xc8/0x240
[   14.186610] [c000001fdd487de0] [c00000000031435c] ksys_write+0x5c/0x100
[   14.186654] [c000001fdd487e30] [c00000000000b9e4] system_call+0x5c/0x70
[   14.186694] Instruction dump:
[   14.186719] 79530020 79140020 419cfeec e8ce0008 7dc97378 78c807e1 40c204d4 e9290000 
[   14.186773] 792aefe3 41820160 7c2004ac e8c10030 <e8a60000> 7cc93378 78a807e1 4082ff98 
[   14.186828] ---[ end trace 170e435bc8a21926 ]---
[   14.336023] 
         Starting Device-Mapper Multipath Device Controller...
[  OK  ] Started Set Up Additional Binary Formats.
[FAILED] Failed to start Load/Save Random Seed.
See 'systemctl status systemd-random-seed.service' for details.
[   14.383895] systemd-journald[6436]: Received request to flush runtime journal from PID 1
[  OK  ] Started Flush Journal to Persistent Storage.
[  OK  ] Started Create Static Device Nodes in /dev.
         Starting udev Kernel Device Manager...
[  OK  ] Started LVM2 metadata daemon.
         Starting LVM2 metadata daemon...
[   14.884347] Installing knfsd (copyright (C) 1996 okir@monad.swb.de).
[  OK  ] Mounted NFSD configuration filesystem.
[  OK  ] Started Configure read-only root support.
[  OK  ] Started Device-Mapper Multipath Device Controller.
[   15.493551] sd 5:0:0:0: Power-on or device reset occurred
[   15.526608] sd 5:0:1:0: Power-on or device reset occurred
[  OK  ] Started udev Kernel Device Manager.
[  OK  ] Started Load legacy module configuration.
[  OK  ] Found device /dev/hvc0.
[   15.915106] powernv_rng: Registered powernv hwrng.
[   16.111261] crypto_register_alg 'aes' = 0
[   16.111496] crypto_register_alg 'cbc(aes)' = 0
[   16.111724] crypto_register_alg 'ctr(aes)' = 0
[   16.111881] crypto_register_alg 'xts(aes)' = 0
[   16.505358] tg3 0009:07:00.0 net0: renamed from enP9p7s0f0
[  OK  ] Found device /dev/mapper/ca_ltc--garri5-home.
[  OK  ] Found device /dev/mapper/ca_ltc--garri5-swap.
         Activating swap /dev/mapper/ca_ltc--garri5-swap...
[   16.801645] Adding 4194240k swap on /dev/mapper/ca_ltc--garri5-swap.  Priority:-2 extents:1 across:4194240k 
[  OK  ] Activated swap /dev/mapper/ca_ltc--garri5-swap.
[  OK  ] Reached target Swap.
[   16.831345] device-mapper: multipath service-time: version 0.3.0 loaded
[   16.892917] device-mapper: table: 253:6: multipath: error getting device
[   16.893146] device-mapper: ioctl: error adding target to table
[  OK  ] Created slice system-lvm2\x2dpvscan.slice.
         Starting LVM2 PV scan on device 253:9...
[  OK  ] Found device ST1000NX0313_00LY266_00LY265IBM 2.
         Starting LVM2 PV scan on device 8:3...
[  OK  ] Started Monitoring of LVM2 mirrors,...ng dmeventd or progress polling.
[  OK  ] Reached target Local File Systems (Pre).
         Mounting /home...
         Mounting /boot...
[   17.376649] XFS (dm-4): Mounting V5 Filesystem
[  OK  ] Started LVM2 PV scan on device 8:3.
[   17.397100] XFS (sda2): Mounting V5 Filesystem
[  OK  ] Started udev Wait for Complete Device Initialization.
         Starting Activation of DM RAID sets...
[   17.894482] device-mapper: table: 253:6: multipath: error getting device
[   17.894740] device-mapper: ioctl: error adding target to table
[  OK  ] Started Activation of DM RAID sets.
[  OK  ] Reached target Encrypted Volumes.
[   18.896316] device-mapper: table: 253:6: multipath: error getting device
[   18.896545] device-mapper: ioctl: error adding target to table
[   18.991254] XFS (sda2): Starting recovery (logdev: internal)
[   18.993192] XFS (dm-4): Starting recovery (logdev: internal)
[  OK  ] Started LVM2 PV scan on device 253:9.
[   19.232775] XFS (sda2): Ending recovery (logdev: internal)
[  OK  ] Mounted /boot.
[   19.235922] XFS (dm-4): Ending recovery (logdev: internal)
[  OK  ] Mounted /home.
[  OK  ] Reached target Local File Systems.
         Starting Preprocess NFS configuration...
         Starting Import network configuration from initramfs...
         Starting Tell Plymouth To Write Out Runtime Data...
[  OK  ] Started Preprocess NFS configuration.
[   19.430061] Unable to handle kernel paging request for data at address 0x0000ffff
[   19.430315] Faulting instruction address: 0xc0000000003663cc
[   19.430534] Oops: Kernel access of bad area, sig: 11 [#2]
[   19.430574] LE SMP NR_CPUS=2048 NUMA PowerNV
[   19.430618] Modules linked in: dm_mirror dm_region_hash dm_log dm_service_time vmx_crypto powernv_rng rng_core kvm_hv kvm nfsd dm_multipath binfmt_misc ip_tables x_tables autofs4 xfs lpfc bnx2x crc_t10dif crct10dif_generic nvme_fc nvme_fabrics mdio libcrc32c nvme_core crct10dif_common
[   19.430979] CPU: 17 PID: 5323 Comm: plymouthd Tainted: G      D W         4.18.0-rc4-next-20180712-autotest-00001-g3ec3df3 #2
[   19.431229] NIP:  c0000000003663cc LR: c000000000366230 CTR: c00000000039e6a0
[   19.431440] REGS: c000001fd348b6f0 TRAP: 0300   Tainted: G      D W          (4.18.0-rc4-next-20180712-autotest-00001-g3ec3df3)
[   19.431527] MSR:  9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>  CR: 44282824  XER: 20000000
[   19.431755] CFAR: c000000000008934 DAR: 000000000000ffff DSISR: 40000000 IRQMASK: 0 
[   19.431755] GPR00: c000000000366230 c000001fd348b970 c00000000105b100 c000003c9dcd1b80 
[   19.431755] GPR04: c000001fb6552eb8 0000000000000000 000000000000ffff c000001fd348bb90 
[   19.431755] GPR08: 0000000000000000 003ffff800001029 0000000000000001 c000001fd348bd70 
[   19.431755] GPR12: 0000000000002200 c000001fffff1b00 f000000007e8e000 0000000000005000 
[   19.431755] GPR16: 0000000000000000 0000000000004951 c000003c9dcd1b80 0000000000004951 
[   19.431755] GPR20: 0000000000000000 c000001fd348b990 c000001fd348bb90 0000000000000000 
[   19.431755] GPR24: c000001fb6552eb8 0000000000000000 0000000000000001 0000000000000040 
[   19.431755] GPR28: 0000000000000001 0000000000000000 0000000000000000 0000000000000000 
[   19.433076] NIP [c0000000003663cc] __block_write_begin_int+0x27c/0x770
[   19.433278] LR [c000000000366230] __block_write_begin_int+0xe0/0x770
[   19.433328] Call Trace:
[   19.433351] [c000001fd348b970] [c000000000366230] __block_write_begin_int+0xe0/0x770 (unreliable)
[   19.433572] [c000001fd348ba50] [c00000000039df30] iomap_write_begin.constprop.28+0xd0/0x330
[   19.433789] [c000001fd348bae0] [c00000000039e770] iomap_write_actor+0xd0/0x210
[   19.433851] [c000001fd348bb70] [c00000000039e9c0] iomap_apply+0x110/0x1f0
[   19.434054] [c000001fd348bc20] [c00000000039eea0] iomap_file_buffered_write+0x90/0x110
[   19.434150] [c000001fd348bc70] [d0000000117ae308] xfs_file_buffered_aio_write+0xf8/0x3a0 [xfs]
[   19.434369] [c000001fd348bd00] [c000000000313cf0] __vfs_write+0x130/0x1e0
[   19.434424] [c000001fd348bd90] [c000000000313fe8] vfs_write+0xc8/0x240
[   19.434621] [c000001fd348bde0] [c00000000031435c] ksys_write+0x5c/0x100
[   19.434674] [c000001fd348be30] [c00000000000b9e4] system_call+0x5c/0x70
[   19.434912] Instruction dump:
[   19.434943] 79530020 79140020 419cfeec e8ce0008 7dc97378 78c807e1 40c204d4 e9290000 
[   19.435161] 792aefe3 41820160 7c2004ac e8c10030 <e8a60000> 7cc93378 78a807e1 4082ff98 
[   19.435376] ---[ end trace 170e435bc8a21927 ]---
[   19.586238] 
[  OK  ] Started Tell Plymouth To Write Out Runtime Data.
[  OK  ] Started Create Volatile Files and Directories.
         Mounting RPC Pipe File System...
         Starting Security Auditing Service...
[  OK  ] Mounted RPC Pipe File System.
[  OK  ] Reached target rpc_pipefs.target.
         Starting NFSv4 ID-name mapping service...
[  OK  ] Started NFSv4 ID-name mapping service.
[   20.574238] WARNING: CPU: 70 PID: 12026 at fs/iomap.c:132 iomap_page_release+0x7c/0x90
[   20.574504] Modules linked in: dm_mirror dm_region_hash dm_log dm_service_time vmx_crypto powernv_rng rng_core kvm_hv kvm nfsd dm_multipath binfmt_misc ip_tables x_tables autofs4 xfs lpfc bnx2x crc_t10dif crct10dif_generic nvme_fc nvme_fabrics mdio libcrc32c nvme_core crct10dif_common
[   20.574870] CPU: 70 PID: 12026 Comm: rm Tainted: G      D W         4.18.0-rc4-next-20180712-autotest-00001-g3ec3df3 #2
[   20.574951] NIP:  c00000000039b7cc LR: d00000001179d050 CTR: c00000000039d700
[   20.575168] REGS: c000001fa000f820 TRAP: 0700   Tainted: G      D W          (4.18.0-rc4-next-20180712-autotest-00001-g3ec3df3)
[   20.575257] MSR:  9000000000029033 <SF,HV,EE,ME,IR,DR,RI,LE>  CR: 48002824  XER: 20000000
[   20.575486] CFAR: c00000000039b788 IRQMASK: 0 
[   20.575486] GPR00: d00000001179d050 c000001fa000faa0 c00000000105b100 c000001fb6990618 
[   20.575486] GPR04: ffffffffffffffff ffffffffffffffc0 0000001ff6020000 ffffffffffffff83 
[   20.575486] GPR08: 0000000000001000 f000000007ea21c0 0000000000000223 d0000000117fd578 
[   20.575486] GPR12: c00000000039d700 c000001ffffc4f80 0000000000000000 0000000000000000 
[   20.575486] GPR16: 000000001000dba8 000000001000d888 c000001fa000fbe8 0000000000000000 
[   20.575486] GPR20: 0000000000000000 0000000000000000 0000000000000000 0000000000000000 
[   20.575486] GPR24: c000001fa000fbe0 c000001fa000fc60 0000000000000001 c000001fb6980138 
[   20.575486] GPR28: 0000000000010000 0000000000000000 f000000007ea21c0 f000000007ea21c0 
[   20.576610] NIP [c00000000039b7cc] iomap_page_release+0x7c/0x90
[   20.576696] LR [d00000001179d050] xfs_vm_invalidatepage+0x50/0x130 [xfs]
[   20.576748] Call Trace:
[   20.576770] [c000001fa000faa0] [c000001f00000000] 0xc000001f00000000 (unreliable)
[   20.576865] [c000001fa000fac0] [d00000001179d050] xfs_vm_invalidatepage+0x50/0x130 [xfs]
[   20.576929] [c000001fa000fb10] [c00000000025f918] truncate_cleanup_page+0x98/0x140
[   20.576992] [c000001fa000fb40] [c00000000026076c] truncate_inode_pages_range+0x21c/0x970
[   20.577055] [c000001fa000fd50] [c00000000033a138] evict+0x1f8/0x230
[   20.577109] [c000001fa000fd90] [c00000000032b848] do_unlinkat+0x1e8/0x320
[   20.577162] [c000001fa000fe30] [c00000000000b9e4] system_call+0x5c/0x70
[   20.577213] Instruction dump:
[   20.577246] 7d0048a8 7d085078 7d0049ad 40c2fff4 39400000 f9490028 4bf45a65 60000000 
[   20.577312] 38210020 e8010010 7c0803a6 4e800020 <0fe00000> 4bffffbc 0fe00000 4bffffc0 
[   20.577379] ---[ end trace 170e435bc8a21928 ]---
[  OK  ] Started Security Auditing Service.
         Starting Update UTMP about System Boot/Shutdown...
[   20.600245] Unable to handle kernel paging request for data at address 0x0000ffff
[   20.600303] Faulting instruction address: 0xc0000000003663cc
[   20.600352] Oops: Kernel access of bad area, sig: 11 [#3]
[   20.600388] LE SMP NR_CPUS=2048 NUMA PowerNV
[   20.600427] Modules linked in: dm_mirror dm_region_hash dm_log dm_service_time vmx_crypto powernv_rng rng_core kvm_hv kvm nfsd dm_multipath binfmt_misc ip_tables x_tables autofs4 xfs lpfc bnx2x crc_t10dif crct10dif_generic nvme_fc nvme_fabrics mdio libcrc32c nvme_core crct10dif_common
[   20.600615] CPU: 74 PID: 12030 Comm: systemd-update- Tainted: G      D W         4.18.0-rc4-next-20180712-autotest-00001-g3ec3df3 #2
[   20.600695] NIP:  c0000000003663cc LR: c000000000366230 CTR: c00000000039e6a0
[   20.600749] REGS: c000000002f536f0 TRAP: 0300   Tainted: G      D W          (4.18.0-rc4-next-20180712-autotest-00001-g3ec3df3)
[   20.600831] MSR:  9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>  CR: 44282824  XER: 20000000
[   20.600891] CFAR: c000000000008934 DAR: 000000000000ffff DSISR: 40000000 IRQMASK: 0 
[   20.600891] GPR00: c000000000366230 c000000002f53970 c00000000105b100 c000003c9dcd2020 
[   20.600891] GPR04: c000001fb6557f38 0000000000000000 000000000000ffff c000000002f53b90 
[   20.600891] GPR08: 0000000000000000 003ffff800001029 0000000000000001 c000000002f53d70 
[   20.600891] GPR12: 0000000000002200 c000001ffffc1980 f000000007e53c40 0000000000009b00 
[   20.600891] GPR16: 0000000000000000 0000000000009980 c000003c9dcd2020 0000000000009980 
[   20.600891] GPR20: 0000000000000000 c000000002f53990 c000000002f53b90 0000000000000000 
[   20.600891] GPR24: c000001fb6557f38 0000000000000000 0000000000000001 0000000000000040 
[   20.600891] GPR28: 0000000000020001 0000000000000000 0000000000000000 0000000000000000 
[   20.601386] NIP [c0000000003663cc] __block_write_begin_int+0x27c/0x770
[   20.601435] LR [c000000000366230] __block_write_begin_int+0xe0/0x770
[   20.601480] Call Trace:
[   20.601501] [c000000002f53970] [c000000000366230] __block_write_begin_int+0xe0/0x770 (unreliable)
[   20.601567] [c000000002f53a50] [c00000000039df30] iomap_write_begin.constprop.28+0xd0/0x330
[   20.601624] [c000000002f53ae0] [c00000000039e770] iomap_write_actor+0xd0/0x210
[   20.601680] [c000000002f53b70] [c00000000039e9c0] iomap_apply+0x110/0x1f0
[   20.601728] [c000000002f53c20] [c00000000039eea0] iomap_file_buffered_write+0x90/0x110
[   20.603711] [c000000002f53c70] [d0000000117ae308] xfs_file_buffered_aio_write+0xf8/0x3a0 [xfs]
[   20.604255] [c000000002f53d00] [c000000000313cf0] __vfs_write+0x130/0x1e0
[   20.605241] [c000000002f53d90] [c000000000313fe8] vfs_write+0xc8/0x240
[   20.605801] [c000000002f53de0] [c00000000031435c] ksys_write+0x5c/0x100
[   20.606362] [c000000002f53e30] [c00000000000b9e4] system_call+0x5c/0x70
[   20.611530] Instruction dump:
[   20.613916] 79530020 79140020 419cfeec e8ce0008 7dc97378 78c807e1 40c204d4 e9290000 
[   20.616559] 792aefe3 41820160 7c2004ac e8c10030 <e8a60000> 7cc93378 78a807e1 4082ff98 
[   20.619672] ---[ end trace 170e435bc8a21929 ]---
[   20.772598] 
[FAILED] Failed to start Update UTMP about System Boot/Shutdown.
See 'systemctl status systemd-update-utmp.service' for details.
[DEPEND] Dependency failed for Update UTMP about System Runlevel Changes.
[  OK  ] Reached target System Initialization.
[  OK  ] Listening on Virtual machine log manager socket.
[  OK  ] Listening on Virtual machine lock manager socket.
[  OK  ] Listening on RPCbind Server Activation Socket.
[  OK  ] Listening on Open-iSCSI iscsiuio Socket.
[  OK  ] Reached target Timers.
[  OK  ] Listening on D-Bus System Message Bus Socket.
[  OK  ] Listening on Open-iSCSI iscsid Socket.
[  OK  ] Reached target Sockets.
[  OK  ] Reached target Paths.
[  OK  ] Reached target Basic System.
         Starting NTP client/server...
[  OK  ] Started libstoragemgmt plug-in server daemon.
         Starting libstoragemgmt plug-in server daemon...
         Starting Resets System Activity Logs...
         Starting System Logging Service...
         Starting Authorization Manager...
[  OK  ] Started ABRT Automated Bug Reporting Tool.
         Starting ABRT Automated Bug Reporting Tool...
[  OK  ] Started ABRT kernel log watcher.
         Starting ABRT kernel log watcher...
[  OK  ] Started D-Bus System Message Bus.
         Starting D-Bus System Message Bus...
         Starting Ipmievd Daemon...
         Starting GSSAPI Proxy Daemon...
[  OK  ] Started Hardware RNG Entropy Gatherer Daemon.
         Starting Hardware RNG Entropy Gatherer Daemon...
[  OK  ] Started Self Monitoring and Reporting Technology (SMART) Daemon.
         Starting Self Monitoring and Reporting Technology (SMART) Daemon...
         Starting Rollback uncommitted netcf...rk config change transactions...
[  OK  ] Started irqbalance daemon.
         Starting irqbalance daemon...
         Starting Install ABRT coredump hook...
         Starting Login Service...
         Starting Dump dmesg to /var/log/dmesg...
[  OK  ] Started System Logging Service.
[  OK  ] Started Resets System Activity Logs.
[  OK  ] Started Rollback uncommitted netcf network config change transactions.
         Starting Network Manager...
[  OK  ] Started Login Service.
[  OK  ] Started Dump dmesg to /var/log/dmesg.
[  OK  ] Started NTP client/server.
[FAILED] Failed to start Ipmievd Daemon.
See 'systemctl status ipmievd.service' for details.
[  OK  ] Started GSSAPI Proxy Daemon.
[  OK  ] Reached target NFS client services.
[  OK  ] Started Install ABRT coredump hook.
[   23.912577] Unable to handle kernel paging request for data at address 0x0000ffff
[   23.912648] Faulting instruction address: 0xc0000000003663cc
[   23.912702] Oops: Kernel access of bad area, sig: 11 [#4]
[   23.912742] LE SMP NR_CPUS=2048 NUMA PowerNV
[   23.912788] Modules linked in: dm_mirror dm_region_hash dm_log dm_service_time vmx_crypto powernv_rng rng_core kvm_hv kvm nfsd dm_multipath binfmt_misc ip_tables x_tables autofs4 xfs lpfc bnx2x crc_t10dif crct10dif_generic nvme_fc nvme_fabrics mdio libcrc32c nvme_core crct10dif_common
[   23.912998] CPU: 48 PID: 12046 Comm: rs:main Q:Reg Tainted: G      D W         4.18.0-rc4-next-20180712-autotest-00001-g3ec3df3 #2
[   23.913088] NIP:  c0000000003663cc LR: c000000000366230 CTR: c00000000039e6a0
[   23.913148] REGS: c000001fa09d36f0 TRAP: 0300   Tainted: G      D W          (4.18.0-rc4-next-20180712-autotest-00001-g3ec3df3)
[   23.913237] MSR:  9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>  CR: 44282824  XER: 20000000
[   23.913305] CFAR: c000000000008934 DAR: 000000000000ffff DSISR: 40000000 IRQMASK: 0 
[   23.913305] GPR00: c000000000366230 c000001fa09d3970 c00000000105b100 c000003c9dcd4cc0 
[   23.913305] GPR04: c000001fb690f2b8 0000000000000000 000000000000ffff c000001fa09d3b90 
[   23.913305] GPR08: 0000000000000000 003ffff800001029 0000000000000001 c000001fa09d3d70 
[   23.913305] GPR12: 0000000000002200 c000001ffffd7880 f000000007e4f6c0 0000000000000c73 
[   23.913305] GPR16: 00007fff88420000 0000000000000c16 c000003c9dcd4cc0 0000000000000c16 
[   23.913305] GPR20: 0000000000000000 c000001fa09d3990 c000001fa09d3b90 0000000000000000 
[   23.913305] GPR24: c000001fb690f2b8 0000000000000000 0000000000000001 0000000000000040 
[   23.913305] GPR28: 0000000000020001 0000000000000000 0000000000000000 0000000000000000 
[   23.913848] NIP [c0000000003663cc] __block_write_begin_int+0x27c/0x770
[   23.913851] LR [c000000000366230] __block_write_begin_int+0xe0/0x770
[   23.913854] Call Trace:
[   23.913987] [c000001fa09d3970] [c000000000366230] __block_write_begin_int+0xe0/0x770 (unreliable)
[   23.914061] [c000001fa09d3a50] [c00000000039df30] iomap_write_begin.constprop.28+0xd0/0x330
[[   23.914128] [  OK  c000001fa09d3ae0] [c00000000039e770] iomap_write_actor+0xd0/0x210
] [   23.914211] [c000001fa09d3b70] [c00000000039e9c0] iomap_apply+0x110/0x1f0
Started Authoriz[   23.914272] [c000001fa09d3c20] [c00000000039eea0] iomap_file_buffered_write+0x90/0x110
ation Manager.
[   23.914374] [c000001fa09d3c70] [d0000000117ae308] xfs_file_buffered_aio_write+0xf8/0x3a0 [xfs]
[   23.914446] [c000001fa09d3d00] [c000000000313cf0] __vfs_write+0x130/0x1e0
[   23.914498] [c000001fa09d3d90] [c000000000313fe8] vfs_write+0xc8/0x240
[   23.914553] [c000001fa09d3de0] [c00000000031435c] ksys_write+0x5c/0x100
[   23.914607] [c000001fa09d3e30] [c00000000000b9e4] system_call+0x5c/0x70
[   23.914657] Instruction dump:
[   23.914690] 79530020 79140020 419cfeec e8ce0008 7dc97378 78c807e1 40c204d4 e9290000 
[   23.914755] 792aefe3 41820160 7c2004ac e8c10030 <e8a60000> 7cc93378 78a807e1 4082ff98 
[   24.208971] ---[ end trace 170e435bc8a2192a ]---
[  OK  ] Started Network Manager.
         Starting Network Manager Script Dispatcher Service...
         [   24.364532] 
Starting Network Manager Wait Online...
[  OK  ] Started Network Manager Script Dispatcher Service.
         Starting Hostname Service...
[  OK  ] Started Hostname Service.
[   27.056446] bnx2x 0008:01:00.0 enP8p1s0f0: using MSI-X  IRQs: sp 483  fp[0] 485 ... fp[7] 508
[   27.285354] bnx2x 0008:01:00.0 enP8p1s0f0: NIC Link is Up, 10000 Mbps full duplex, Flow control: ON - receive & transmit
[   27.896441] bnx2x 0008:01:00.1 enP8p1s0f1: using MSI-X  IRQs: sp 509  fp[0] 454 ... fp[7] 426
[   28.125349] bnx2x 0008:01:00.1 enP8p1s0f1: NIC Link is Up, 10000 Mbps full duplex, Flow control: ON - receive & transmit
[   28.346366] bnx2x 0008:01:00.2 enP8p1s0f2: using MSI-X  IRQs: sp 427  fp[0] 429 ... fp[7] 436
[   28.856305] bnx2x 0008:01:00.3 enP8p1s0f3: using MSI-X  IRQs: sp 437  fp[0] 439 ... fp[7] 446
[   29.057709] tg3 0009:07:00.0 net0: Link is up at 1000 Mbps, full duplex
[   29.057765] tg3 0009:07:00.0 net0: Flow control is on for TX and on for RX
[   29.057814] tg3 0009:07:00.0 net0: EEE is disabled
[***   ] A start job is running for Network ...ger Wait Online (18s / no limit)[   31.755353] bnx2x 0008:01:00.2 enP8p1s0f2: NIC Link is Up, 1000 Mbps full duplex, Flow control: none
[   32.185349] bnx2x 0008:01:00.3 enP8p1s0f3: NIC Link is Up, 1000 Mbps full duplex, Flow control: none
[FAILED] Failed to start Network Manager Wait Online.
See 'systemctl status NetworkManager-wait-online.service' for details.
         Starting LSB: Bring up/down networking...
[  OK  ] Started LSB: Bring up/down networking.
[  OK  ] Reached target Network.
         Starting Logout off all iSCSI sessions on shutdown...
         Starting OpenSSH server daemon...
         Starting Dynamic System Tuning Daemon...
[  OK  ] Reached target Network is Online.
         Starting (null)...
         Starting NFS Mount Daemon...
         Starting NFS status monitor for NFSv2/3 locking....
         Starting Postfix Mail Transport Agent...
[  OK  ] Started Logout off all iSCSI sessions on shutdown.
         Starting Availability of block devices...
[  OK  ] Reached target Remote File Systems (Pre).
[  OK  ] Reached target Remote File Systems.
         Starting Crash recovery kernel arming...
         Starting Virtualization daemon...
         Starting The nginx HTTP and reverse proxy server...
         Starting Permit User Sessions...
[  OK  ] Started OpenSSH server daemon.
[  OK  ] Started Availability of block devices.
[  OK  ] Started Permit User Sessions.
[  OK  ] Started Command Scheduler.
         Starting Command Scheduler...
[  OK  ] Started IBM Performance Management for PowerLinux Systems.
         Starting IBM Performance Management for PowerLinux Systems...
         Starting Wait for Plymouth Boot Screen to Quit...
[  OK  ] Started Job spooling tools.
         Starting Job spooling tools...
         Starting Terminate Plymouth Boot Screen...
[  OK  ] Started Wait for Plymouth Boot Screen to Quit.
[  OK  ] Started Getty on tty1.
         Starting Getty on tty1...
[  OK  ] Started Serial Getty on hvc0.
         Starting Serial Getty on hvc0...
[  OK  ] Reached target Login Prompts.
         Starting RPC bind service...
[FAILED] Failed to start Crash recovery kernel arming.
See 'systemctl status kdump.service' for details.
[  OK  ] Started Terminate Plymouth Boot Screen.
[  OK  ] Started RPC bind service.
[   56.281011] aliasesdb (13368) used greatest stack depth: 9696 bytes left
[  OK  ] Started NFS status monitor for NFSv2/3 locking..
[  OK  ] Started NFS Mount Daemon.
         Starting NFS server and services...
[  OK  ] Started Virtualization daemon.
[  OK  ] Started (null).
[   56.981544] Unable to handle kernel paging request for data at address 0x0000ffff
[   56.981753] Faulting instruction address: 0xc0000000003663cc
[   56.981796] Oops: Kernel access of bad area, sig: 11 [#5]
[   56.981832] LE SMP NR_CPUS=2048 NUMA PowerNV
[   56.981867] Modules linked in: dm_mirror dm_region_hash dm_log dm_service_time vmx_crypto powernv_rng rng_core kvm_hv kvm nfsd dm_multipath binfmt_misc ip_tables x_tables autofs4 xfs lpfc bnx2x crc_t10dif crct10dif_generic nvme_fc nvme_fabrics mdio libcrc32c nvme_core crct10dif_common
[   56.982192] CPU: 10 PID: 13284 Comm: tuned Tainted: G      D W         4.18.0-rc4-next-20180712-autotest-00001-g3ec3df3 #2
[   56.982256] NIP:  c0000000003663cc LR: c000000000366230 CTR: c00000000039e6a0
[   56.982366] REGS: c000001fcfa2b6f0 TRAP: 0300   Tainted: G      D W          (4.18.0-rc4-next-20180712-autotest-00001-g3ec3df3)
[   56.982558] MSR:  9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>  CR: 44282424  XER: 20000000
[   56.982613] CFAR: c000000000008934 DAR: 000000000000ffff DSISR: 40000000 IRQMASK: 0 
[   56.982613] GPR00: c000000000366230 c000001fcfa2b970 c00000000105b100 c000003c9dcd0b00 
[   56.982613] GPR04: c000001f8c407f38 0000000000000000 000000000000ffff c000001fcfa2bb90 
[   56.982613] GPR08: 0000000000000000 003ffff800001029 0000000000000001 c000001fcfa2bd70 
[   56.982613] GPR12: 0000000000002200 c000001fffff7980 f000000007eb8800 0000000000009e5d 
[   56.982613] GPR16: 000001000c5246a0 0000000000009dfe c000003c9dcd0b00 0000000000009dfe 
[   56.982613] GPR20: 0000000000000000 c000001fcfa2b990 c000001fcfa2bb90 0000000000000000 
[   56.982613] GPR24: c000001f8c407f38 0000000000000000 0000000000000001 0000000000000040 
[   56.982613] GPR28: 0000000000000001 0000000000000000 0000000000000000 0000000000000000 
[   56.983479] NIP [c0000000003663cc] __block_write_begin_int+0x27c/0x770
[   56.983662] LR [c000000000366230] __block_write_begin_int+0xe0/0x770
[   56.983703] Call Trace:
[   56.983721] [c000001fcfa2b970] [c000000000366230] __block_write_begin_int+0xe0/0x770 (unreliable)
[   56.983911] [c000001fcfa2ba50] [c00000000039df30] iomap_write_begin.constprop.28+0xd0/0x330
[   56.983965] [c000001fcfa2bae0] [c00000000039e770] iomap_write_actor+0xd0/0x210
[   56.984015] [c000001fcfa2bb70] [c00000000039e9c0] iomap_apply+0x110/0x1f0
[   56.984060] [c000001fcfa2bc20] [c00000000039eea0] iomap_file_buffered_write+0x90/0x110
[   56.984135] [c000001fcfa2bc70] [d0000000117ae308] xfs_file_buffered_aio_write+0xf8/0x3a0 [xfs]
[   56.984331] [c000001fcfa2bd00] [c000000000313cf0] __vfs_write+0x130/0x1e0
[   56.984373] [c000001fcfa2bd90] [c000000000313fe8] vfs_write+0xc8/0x240
[   56.984416] [c000001fcfa2bde0] [c00000000031435c] ksys_write+0x5c/0x100
[   56.984461] [c000001fcfa2be30] [c00000000000b9e4] system_call+0x5c/0x70
[   56.984646] Instruction dump:
[   56.984673] 79530020 79140020 419cfeec e8ce0008 7dc97378 78c807e1 40c204d4 e9290000 
[   56.984726] 792aefe3 41820160 7c2004ac e8c10030 <e8a60000> 7cc93378 78a807e1 4082ff98 
[   56.984928] ---[ end trace 170e435bc8a2192b ]---
[   56.989025] NFSD: Using /var/lib/nfs/v4recovery as the NFSv4 state recovery directory
[   57.060585] NFSD: starting 45-second grace period (net f000001f)
[  OK  ] Started NFS server and services.
[   57.136252] 
         Starting Notify NFS peers of a restart...
[FAILED] Failed to start Dynamic System Tuning Daemon.
See 'systemctl status tuned.service' for details.
[  OK  ] Started Notify NFS peers of a restart.
[   57.561652] Unable to handle kernel paging request for data at address 0xd000001ff5c31208
[   57.561908] Faulting instruction address: 0xd000000011fa1a84
[   57.562110] Oops: Kernel access of bad area, sig: 11 [#6]
[   57.562152] LE SMP NR_CPUS=2048 NUMA PowerNV
[   57.562197] Modules linked in: iptable_filter dm_mirror dm_region_hash dm_log dm_service_time vmx_crypto powernv_rng rng_core kvm_hv kvm nfsd dm_multipath binfmt_misc ip_tables x_tables autofs4 xfs lpfc bnx2x crc_t10dif crct10dif_generic nvme_fc nvme_fabrics mdio libcrc32c nvme_core crct10dif_common
[   57.562567] CPU: 17 PID: 13522 Comm: iptables Tainted: G      D W         4.18.0-rc4-next-20180712-autotest-00001-g3ec3df3 #2
[   57.562842] NIP:  d000000011fa1a84 LR: d000000011fa19ac CTR: c0000000009d18d0
[   57.562973] REGS: c0000000029cf8a0 TRAP: 0300   Tainted: G      D W          (4.18.0-rc4-next-20180712-autotest-00001-g3ec3df3)
[   57.563145] MSR:  9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>  CR: 84008884  XER: 20000000
[   57.563362] CFAR: d000000011fa19f4 DAR: d000001ff5c31208 DSISR: 40000000 IRQMASK: 0 
[   57.563362] GPR00: d000000011fa19ac c0000000029cfb20 d000000011fac900 0000000000000000 
[   57.563362] GPR04: 0000000000000800 0000000000000000 000000005b22018e 0000000000000001 
[   57.563362] GPR08: ffffffffffffffff c000000000d9b000 c000001ff5c3b000 d000000011fa3bd8 
[   57.563362] GPR12: c0000000009d18d0 c000001fffff1b00 0000000000000000 0000000010014f80 
[   57.563362] GPR16: 00000100349c0010 00007fff857604f0 00007fffecc4ab28 0000000000000000 
[   57.563362] GPR20: 0000000000000003 c000000001091ee0 c000001fd48ca040 0000000000000000 
[   57.563362] GPR24: c00000000108db70 0000000000000000 c000000001092214 d000001ff5c31208 
[   57.563362] GPR28: c000001fd48ca000 d00000001a5e0000 0000000000000000 c000001fd48ca040 
[   57.564646] NIP [d000000011fa1a84] alloc_counters.isra.11+0x164/0x200 [ip_tables]
[   57.564706] LR [d000000011fa19ac] alloc_counters.isra.11+0x8c/0x200 [ip_tables]
[   57.564947] Call Trace:
[   57.564971] [c0000000029cfb20] [d000000011fa19ac] alloc_counters.isra.11+0x8c/0x200 [ip_tables] (unreliable)
[   57.565204] [c0000000029cfba0] [d000000011fa2108] do_ipt_get_ctl+0x258/0x390 [ip_tables]
[   57.565266] [c0000000029cfc80] [c0000000008f79e0] nf_getsockopt+0x80/0xc0
[   57.565469] [c0000000029cfcd0] [c000000000907a68] ip_getsockopt+0xc8/0x150
[   57.565521] [c0000000029cfd30] [c000000000939030] raw_getsockopt+0x40/0x80
[   57.565724] [c0000000029cfd50] [c00000000087b80c] sock_common_getsockopt+0x2c/0x40
[   57.565785] [c0000000029cfd70] [c000000000878494] __sys_getsockopt+0x84/0xf0
[   57.566004] [c0000000029cfdd0] [c00000000087b1d8] sys_socketcall+0x1f8/0x370
[   57.566065] [c0000000029cfe30] [c00000000000b9e4] system_call+0x5c/0x70
[   57.566270] Instruction dump:
[   57.566301] 39290040 7fff5214 7d3c4a14 7fbf4840 409cff3c 813a0000 2b890001 395f0060 
[   57.566515] 409d0010 7d58c82a e93f0060 7d495214 <813b0000> 792807e1 41e2ff74 7c210b78 
[   57.566581] ---[ end trace 170e435bc8a2192c ]---
[   57.727659] 
[FAILED] Failed to start The nginx HTTP and reverse proxy server.
See 'systemctl status nginx.service' for details.
[  OK  ] Started Wok - Webserver Originated from Kimchi.
         Starting Wok - Webserver Originated from Kimchi...
[   57.769018] Unable to handle kernel paging request for data at address 0xd000003ff4c31208
[   57.769273] Faulting instruction address: 0xd000000011fa02d0
[   57.769490] Oops: Kernel access of bad area, sig: 11 [#7]
[   57.769532] LE SMP NR_CPUS=2048 NUMA PowerNV
[   57.769578] Modules linked in: iptable_filter dm_mirror dm_region_hash dm_log dm_service_time vmx_crypto powernv_rng rng_core kvm_hv kvm nfsd dm_multipath binfmt_misc ip_tables x_tables autofs4 xfs lpfc bnx2x crc_t10dif crct10dif_generic nvme_fc nvme_fabrics mdio libcrc32c nvme_core crct10dif_common
[   57.770083] CPU: 80 PID: 0 Comm: swapper/80 Tainted: G      D W         4.18.0-rc4-next-20180712-autotest-00001-g3ec3df3 #2
[   57.770252] NIP:  d000000011fa02d0 LR: d00000001a5a0088 CTR: d000000011fa01f0
[   57.770482] REGS: c000003fff70f640 TRAP: 0300   Tainted: G      D W          (4.18.0-rc4-next-20180712-autotest-00001-g3ec3df3)
[   57.770727] MSR:  9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>  CR: 42004022  XER: 20000000
[   57.770878] CFAR: d000000011fa06ec DAR: d000003ff4c31208 DSISR: 40000000 IRQMASK: 0 
[   57.770878] GPR00: d00000001a5a0088 c000003fff70f8c0 d000000011fac900 c000003c960f0c00 
[   57.770878] GPR04: c000003fff70fa10 c000001fe91d07e0 0000000000000002 0000000000000002 
[   57.770878] GPR08: 0000003ff3ea0000 d000000000d91208 0000000000000300 d00000001a5a0328 
[   57.770878] GPR12: d000000011fa01f0 c000003fff7ff300 c000003c96181200 0000000000010000 
[   57.770878] GPR16: 0000000000000000 0000000000000059 c000003c9ab83410 c000003c960f0c00 
[   57.770878] GPR20: 0000000000000001 0000000000000059 0000000000000040 d000000000d91208 
[   57.770878] GPR24: 000000000000077a 0000000000000000 c000001fb7d72b80 d000000011fa4f80 
[   57.770878] GPR28: c000003c96180000 c000003c960f0c00 c000001fe9320380 0000000000000000 
[   57.772095] NIP [d000000011fa02d0] ipt_do_table+0xe0/0x540 [ip_tables]
[   57.772307] LR [d00000001a5a0088] iptable_filter_hook+0x28/0x40 [iptable_filter]
[   57.772370] Call Trace:
[   57.772394] [c000003fff70f8c0] [c000003fff70f960] 0xc000003fff70f960 (unreliable)
[   57.772622] [c000003fff70f980] [d00000001a5a0088] iptable_filter_hook+0x28/0x40 [iptable_filter]
[   57.772697] [c000003fff70f9a0] [c0000000008f5238] nf_hook_slow+0x68/0x140
[   57.772933] [c000003fff70f9f0] [c0000000008ff1ec] ip_local_deliver+0xcc/0x130
[   57.773158] [c000003fff70fa50] [c0000000008febe8] ip_rcv_finish+0x58/0x80
[   57.773213] [c000003fff70fa80] [c0000000008ff29c] ip_rcv+0x4c/0x110
[   57.773426] [c000003fff70faf0] [c00000000089e4c0] __netif_receive_skb_one_core+0x60/0x80
[   57.773489] [c000003fff70fb30] [c0000000008a6970] netif_receive_skb_internal+0x30/0x110
[   57.773719] [c000003fff70fb70] [c0000000008a7c3c] napi_gro_receive+0x11c/0x1c0
[   57.773945] [c000003fff70fbb0] [c000000000702bfc] tg3_poll_work+0x5fc/0x1060
[   57.774010] [c000003fff70fcb0] [c0000000007036b4] tg3_poll_msix+0x54/0x210
[   57.774216] [c000003fff70fd00] [c0000000008a728c] net_rx_action+0x31c/0x490
[   57.774272] [c000003fff70fe10] [c0000000009f4b4c] __do_softirq+0x15c/0x3b4
[   57.774481] [c000003fff70ff00] [c0000000000fabf8] irq_exit+0xf8/0x110
[   57.774536] [c000003fff70ff20] [c000000000016fb8] __do_irq+0x98/0x200
[   57.774756] [c000003fff70ff90] [c000000000028964] call_do_irq+0x14/0x24
[   57.774812] [c000003ca947fa50] [c0000000000171b4] do_IRQ+0x94/0x110
[   57.775027] [c000003ca947faa0] [c000000000008db8] hardware_interrupt_common+0x158/0x160
[   57.775095] --- interrupt: 501 at replay_interrupt_return+0x0/0x4
[   57.775095]     LR = arch_local_irq_restore+0x74/0x90
[   57.775361] [c000003ca947fd90] [c00000000083ed0c] menu_select+0x7c/0x790 (unreliable)
[   57.775583] [c000003ca947fdb0] [c00000000083ccd8] cpuidle_enter_state+0x108/0x3c0
[   57.775645] [c000003ca947fe10] [c0000000001336e4] call_cpuidle+0x44/0x80
[   57.775862] [c000003ca947fe30] [c000000000133c78] do_idle+0x2f8/0x3a0
[   57.775917] [c000003ca947fec0] [c000000000133ef4] cpu_startup_entry+0x34/0x40
[   57.776154] [c000003ca947fef0] [c000000000044024] start_secondary+0x4d4/0x520
[   57.776366] [c000003ca947ff90] [c00000000000b270] start_secondary_prolog+0x10/0x14
[   57.776428] Instruction dump:
[   57.776462] f8810030 554a16ba 9141003c 0b090000 78290464 8149000c 394a0200 9149000c 
[   57.776683] e90d0030 3ee20000 eaf78008 7ee9bb78 <7ce9402e> 3b070001 571807fe 7ce7c214 
[   57.776754] ---[ end trace 170e435bc8a2192d ]---
[   57.935316] 
[   57.995582] Unable to handle kernel paging request for data at address 0xd000001ff6a71208
[   57.995852] Faulting instruction address: 0xd000000011fa02d0
[   57.995904] Oops: Kernel access of bad area, sig: 11 [#8]
[   57.995946] LE SMP NR_CPUS=2048 NUMA PowerNV
[   57.995991] Modules linked in: iptable_filter dm_mirror dm_region_hash dm_log dm_service_time vmx_crypto powernv_rng rng_core kvm_hv kvm nfsd dm_multipath binfmt_misc ip_tables x_tables autofs4 xfs lpfc bnx2x crc_t10dif crct10dif_generic nvme_fc nvme_fabrics mdio libcrc32c nvme_core crct10dif_common
[   57.996362] CPU: 57 PID: 13579 Comm: chronyd Tainted: G      D W         4.18.0-rc4-next-20180712-autotest-00001-g3ec3df3 #2
[   57.996453] NIP:  d000000011fa02d0 LR: d00000001a5a0088 CTR: d000000011fa01f0
[   57.996514] REGS: c000001fce8d7400 TRAP: 0300   Tainted: G      D W          (4.18.0-rc4-next-20180712-autotest-00001-g3ec3df3)
[   57.996603] MSR:  9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>  CR: 48242428  XER: 00000000
[   57.996671] CFAR: d000000011fa06e0 DAR: d000001ff6a71208 DSISR: 40000000 IRQMASK: 0 
[   57.996671] GPR00: d00000001a5a0088 c000001fce8d7680 d000000011fac900 c000001fd5d44d00 
[   57.996671] GPR04: c000001fce8d77d0 c000001fe91d07e0 0000000000000008 0000000000000008 
[   57.996671] GPR08: 0000001ff5ce0000 d000000000d91208 0000000000000200 d00000001a5a0328 
[   57.996671] GPR12: d000000011fa01f0 c000001ffffcff00 00007fffa62dc390 0000000000000000 
[   57.996671] GPR16: 000000000100007f 000000000100007f c000001fd844bc10 0000000000003500 
[   57.996671] GPR20: 0000000000000003 c000001fb5ff2b80 c000001fb5ff2b80 d000000000d91208 
[   57.996671] GPR24: 000000000100007f 0000000000000027 0000000000000000 c000001ff4198000 
[   57.996671] GPR28: d000000011fa4f80 c000001fd5d44d00 c000001fe9320680 0000000000000000 
[   57.997219] NIP [d000000011fa02d0] ipt_do_table+0xe0/0x540 [ip_tables]
[   57.997271] LR [d00000001a5a0088] iptable_filter_hook+0x28/0x40 [iptable_filter]
[   57.997333] Call Trace:
[   57.997358] [c000001fce8d7680] [c000000000903c80] ip_generic_getfrag+0xc0/0xe0 (unreliable)
[   57.997421] [c000001fce8d7740] [d00000001a5a0088] iptable_filter_hook+0x28/0x40 [iptable_filter]
[   57.997493] [c000001fce8d7760] [c0000000008f5238] nf_hook_slow+0x68/0x140
[   57.997545] [c000001fce8d77b0] [c000000000904dec] __ip_local_out+0xdc/0x130
[   57.997598] [c000001fce8d7820] [c000000000904e70] ip_local_out+0x30/0x80
[   57.997651] [c000001fce8d7860] [c00000000090666c] ip_send_skb+0x2c/0xb0
[   57.997703] [c000001fce8d7890] [c00000000093e338] udp_send_skb.isra.39+0x168/0x4b0
[   57.997765] [c000001fce8d78e0] [c00000000093ec48] udp_sendmsg+0x518/0x950
[   57.997818] [c000001fce8d7ac0] [c00000000094c4a4] inet_sendmsg+0x54/0x110
[   57.997871] [c000001fce8d7b00] [c0000000008774ec] sock_sendmsg+0x2c/0x60
[   57.997923] [c000001fce8d7b20] [c00000000087917c] ___sys_sendmsg+0x21c/0x320
[   57.997985] [c000001fce8d7cb0] [c00000000087a8b8] __sys_sendmmsg+0xd8/0x250
[   57.998037] [c000001fce8d7e10] [c00000000087aa58] sys_sendmmsg+0x28/0x40
[   57.998093] [c000001fce8d7e30] [c00000000000b9e4] system_call+0x5c/0x70
[   57.998144] Instruction dump:
[   57.998176] f8810030 554a16ba 9141003c 0b090000 78290464 8149000c 394a0200 9149000c 
[   57.998243] e90d0030 3ee20000 eaf78008 7ee9bb78 <7ce9402e> 3b070001 571807fe 7ce7c214 
[   57.998310] ---[ end trace 170e435bc8a2192e ]---
[   58.149518] 
[   58.415391] Unable to handle kernel paging request for data at address 0xd000001ff6d71208
[   58.415640] Faulting instruction address: 0xd000000011fa02d0
[   58.415842] Oops: Kernel access of bad area, sig: 11 [#9]
[   58.415882] LE SMP NR_CPUS=2048 NUMA PowerNV
[   58.415926] Modules linked in: iptable_filter dm_mirror dm_region_hash dm_log dm_service_time vmx_crypto powernv_rng rng_core kvm_hv kvm nfsd dm_multipath binfmt_misc ip_tables x_tables autofs4 xfs lpfc bnx2x crc_t10dif crct10dif_generic nvme_fc nvme_fabrics mdio libcrc32c nvme_core crct10dif_common
[   58.416299] CPU: 69 PID: 0 Comm: swapper/69 Tainted: G      D W         4.18.0-rc4-next-20180712-autotest-00001-g3ec3df3 #2
[   58.416533] NIP:  d000000011fa02d0 LR: d00000001a5a0088 CTR: d000000011fa01f0
[   58.416594] REGS: c000001fed737160 TRAP: 0300   Tainted: G      D W          (4.18.0-rc4-next-20180712-autotest-00001-g3ec3df3)
[   58.416878] MSR:  9000000000009033 <SF,HV,EE,ME,IR,DR,RI,LE>  CR: 42004022  XER: 20000000
[   58.416946] CFAR: d000000011fa06ec DAR: d000001ff6d71208 DSISR: 40000000 IRQMASK: 0 
[   58.416946] GPR00: d00000001a5a0088 c000001fed7373e0 d000000011fac900 c000001fcd3dfe00 
[   58.416946] GPR04: c000001fed737530 c000001fe91d07e0 0000000000000002 0000000000000002 
[   58.416946] GPR08: 0000001ff5fe0000 d000000000d91208 0000000000000300 d00000001a5a0328 
[   58.416946] GPR12: d000000011fa01f0 c000001ffffc5d00 c000003c96180c00 0000000000010000 
[   58.416946] GPR16: 0000000000000000 00000000000000f5 c000001fa2a00390 c000001fcd3dfe00 
[   58.416946] GPR20: 0000000000000001 00000000000000f5 0000000000000036 d000000000d91208 
[   58.416946] GPR24: 00000000000007a3 0000000000000000 c000001fb4b5cd00 d000000011fa4f80 
[   58.416946] GPR28: c000003c96180000 c000001fcd3dfe00 c000001fe9320380 0000000000000000 
[   58.417496] NIP [d000000011fa02d0] ipt_do_table+0xe0/0x540 [ip_tables]
[   58.417550] LR [d00000001a5a0088] iptable_filter_hook+0x28/0x40 [iptable_filter]
[   58.417609] Call Trace:
[   58.417633] [c000001fed7374a0] [d00000001a5a0088] iptable_filter_hook+0x28/0x40 [iptable_filter]
[   58.417704] [c000001fed7374c0] [c0000000008f5238] nf_hook_slow+0x68/0x140
[   58.417756] [c000001fed737510] [c0000000008ff1ec] ip_local_deliver+0xcc/0x130
[   58.417822] [c000001fed737570] [c0000000008febe8] ip_rcv_finish+0x58/0x80
[   58.417874] [c000001fed7375a0] [c0000000008ff29c] ip_rcv+0x4c/0x110
[   58.417927] [c000001fed737610] [c00000000089e4c0] __netif_receive_skb_one_core+0x60/0x80
[   58.417989] [c000001fed737650] [c0000000008a6970] netif_receive_skb_internal+0x30/0x110
[   58.418051] [c000001fed737690] [c0000000008a7c3c] napi_gro_receive+0x11c/0x1c0
[   58.418114] [c000001fed7376d0] [c000000000702bfc] tg3_poll_work+0x5fc/0x1060
[   58.418179] [c000001fed7377d0] [c0000000007036b4] tg3_poll_msix+0x54/0x210
[   58.418231] [c000001fed737820] [c0000000008a728c] net_rx_action+0x31c/0x490
[   58.418286] [c000001fed737930] [c0000000009f4b4c] __do_softirq+0x15c/0x3b4
[   58.418339] [c000001fed737a20] [c0000000000fabf8] irq_exit+0xf8/0x110
[   58.418391] [c000001fed737a40] [c0000000000230b8] timer_interrupt+0x128/0x2e0
[   58.418453] [c000001fed737aa0] [c000000000009398] decrementer_common+0x158/0x160
[   58.418517] --- interrupt: 901 at replay_interrupt_return+0x0/0x4
[   58.418517]     LR = arch_local_irq_restore+0x74/0x90
[   58.418598] [c000001fed737d90] [c00000000083ed0c] menu_select+0x7c/0x790 (unreliable)
[   58.418660] [c000001fed737db0] [c00000000083ccd8] cpuidle_enter_state+0x108/0x3c0
[   58.418723] [c000001fed737e10] [c0000000001336e4] call_cpuidle+0x44/0x80
[   58.418775] [c000001fed737e30] [c000000000133c78] do_idle+0x2f8/0x3a0
[   58.418827] [c000001fed737ec0] [c000000000133ef4] cpu_startup_entry+0x34/0x40
[   58.418888] [c000001fed737ef0] [c000000000044024] start_secondary+0x4d4/0x520
[   58.418949] [c000001fed737f90] [c00000000000b270] start_secondary_prolog+0x10/0x14
[   58.419009] Instruction dump:
[   58.419042] f8810030 554a16ba 9141003c 0b090000 78290464 8149000c 394a0200 9149000c 
[   58.419108] e90d0030 3ee20000 eaf78008 7ee9bb78 <7ce9402e> 3b070001 571807fe 7ce7c214 
[   58.419178] ---[ end trace 170e435bc8a2192f ]---
[   58.570980] 
[   58.935398] Kernel panic - not syncing: Fatal exception in interrupt
[   60.133284] Rebooting in 10 seconds..
[ 4591.064629377,5] OPAL: Reboot request...
  3.27626|Ignoring boot flags, incorrect version 0x0
  3.34487|ISTEP  6. 3


^ permalink raw reply	[flat|nested] 6+ messages in thread

* Re: [next-20180711][Oops] linux-next kernel boot is broken on powerpc
  2018-07-17 10:48       ` Abdul Haleem
@ 2018-07-18  2:00         ` Pavel Tatashin
  0 siblings, 0 replies; 6+ messages in thread
From: Pavel Tatashin @ 2018-07-18  2:00 UTC (permalink / raw)
  To: abdhalee
  Cc: Stephen Rothwell, sachinp, Michal Hocko, sim, venkatb3, LKML,
	manvanth, Linux Memory Management List, linux-next, aneesh.kumar,
	linuxppc-dev

On Tue, Jul 17, 2018 at 6:49 AM Abdul Haleem
<abdhalee@linux.vnet.ibm.com> wrote:
>
> On Sat, 2018-07-14 at 10:55 +1000, Stephen Rothwell wrote:
> > Hi Abdul,
> >
> > On Fri, 13 Jul 2018 14:43:11 +0530 Abdul Haleem <abdhalee@linux.vnet.ibm.com> wrote:
> > >
> > > On Thu, 2018-07-12 at 13:44 -0400, Pavel Tatashin wrote:
> > > > > Related commit could be one of below ? I see lots of patches related to mm and could not bisect
> > > > >
> > > > > 5479976fda7d3ab23ba0a4eb4d60b296eb88b866 mm: page_alloc: restore memblock_next_valid_pfn() on arm/arm64
> > > > > 41619b27b5696e7e5ef76d9c692dd7342c1ad7eb mm-drop-vm_bug_on-from-__get_free_pages-fix
> > > > > 531bbe6bd2721f4b66cdb0f5cf5ac14612fa1419 mm: drop VM_BUG_ON from __get_free_pages
> > > > > 479350dd1a35f8bfb2534697e5ca68ee8a6e8dea mm, page_alloc: actually ignore mempolicies for high priority allocations
> > > > > 088018f6fe571444caaeb16e84c9f24f22dfc8b0 mm: skip invalid pages block at a time in zero_resv_unresv()
> > > >
> > > > Looks like:
> > > > 0ba29a108979 mm/sparse: Remove CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER
> > > >
> > > > This patch is going to be reverted from linux-next. Abdul, please
> > > > verify that issue is gone once  you revert this patch.
> > >
> > > kernel booted fine when the above patch is reverted.
> >
> > And it has been removed from linux-next as of next-20180713.  (Friday
> > the 13th is not all bad :-))
>
> Hi Stephen,
>
> After reverting 0ba29a108979, our bare-metal machines boot fails with
> kernel panic, is this related ?
>
> I have attached the boot logs.

The panic happens much later in boot and looks unrelated to the
sparse_init changes.

Thank you,
Pavel

^ permalink raw reply	[flat|nested] 6+ messages in thread

end of thread, other threads:[~2018-07-18  2:00 UTC | newest]

Thread overview: 6+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2018-07-12 17:25 [next-20180711][Oops] linux-next kernel boot is broken on powerpc Abdul Haleem
2018-07-12 17:44 ` Pavel Tatashin
2018-07-13  9:13   ` Abdul Haleem
2018-07-14  0:55     ` Stephen Rothwell
2018-07-17 10:48       ` Abdul Haleem
2018-07-18  2:00         ` Pavel Tatashin

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).