linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* [lkp] [kernel/*] c7af9d5728: BUG kmalloc-16 (Not tainted): Invalid object pointer 0xd5c76188
@ 2015-12-28  1:14 kernel test robot
  2015-12-29 12:38 ` [memdup_user_nul] kernel BUG at mm/slab.c:2735! Fengguang Wu
                   ` (4 more replies)
  0 siblings, 5 replies; 8+ messages in thread
From: kernel test robot @ 2015-12-28  1:14 UTC (permalink / raw)
  To: Al Viro; +Cc: lkp, LKML

[-- Attachment #1: Type: text/plain, Size: 2696 bytes --]

FYI, we noticed the below changes on

https://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs.git work.misc
commit c7af9d5728bed29ef614324e67e066896d087c8f ("kernel/*: switch to memdup_user_nul()")


[    5.642811] init: Failed to create pty - disabling logging for job
[    5.644294] init: Temporary process spawn error: No such file or directory
[    5.647068] =============================================================================
[    5.648682] BUG kmalloc-16 (Not tainted): Invalid object pointer 0xd5c76188
[    5.650210] -----------------------------------------------------------------------------
[    5.650210] 
[    5.652968] INFO: Slab 0xd4dd9270 objects=21 used=16 fp=0xd5c763c0 flags=0x40000081
[    5.661970] init: Failed to create pty - disabling logging for job
[    5.672197] init: Failed to create pty - disabling logging for job
[    5.676338] FIX kmalloc-16: Object at 0xd5c76188 not freed
[    5.682358] init: Failed to create pty - disabling logging for job
[    5.689500] init: Failed to create pty - disabling logging for job
[    5.691245] =============================================================================
[    5.692985] BUG kmalloc-8 (Tainted: G    B          ): Invalid object pointer 0xd6331daa
[    5.694699] -----------------------------------------------------------------------------
[    5.694699] 
[    5.697562] INFO: Slab 0xd4de9fa8 objects=22 used=21 fp=0xd6331228 flags=0x40000081
[    5.716715] init: Failed to create pty - disabling logging for job
[    5.724667] init: Failed to create pty - disabling logging for job
[    5.729182] FIX kmalloc-8: Object at 0xd6331daa not freed
[    5.735529] =============================================================================
[    5.737191] BUG kmalloc-8 (Tainted: G    B          ): Invalid object pointer 0xd5c6622a
[    5.738862] -----------------------------------------------------------------------------
[    5.738862] 
[    5.741627] INFO: Slab 0xd4dd8ff0 objects=22 used=21 fp=0xd5c66da8 flags=0x40000081
[    5.751525] FIX kmalloc-8: Object at 0xd5c6622a not freed
[    5.753196] =============================================================================
[    5.754916] BUG kmalloc-8 (Tainted: G    B          ): Invalid object pointer 0xd5c3cace
[    5.756615] -----------------------------------------------------------------------------
[    5.756615] 
[    5.759498] INFO: Slab 0xd4dd8960 objects=22 used=22 fp=0x  (null) flags=0x40000081
[    5.787040] FIX kmalloc-8: Object at 0xd5c3cace not freed
[    5.899620] init: Failed to create pty - disabling logging for job
[    5.902464] init: Failed to create pty - disabling logging for job





Thanks,
Kernel Test Robot

[-- Attachment #2: config-4.4.0-rc4-00029-gc7af9d5 --]
[-- Type: text/plain, Size: 80167 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/i386 4.4.0-rc4 Kernel Configuration
#
# CONFIG_64BIT is not set
CONFIG_X86_32=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_PERF_EVENTS_INTEL_UNCORE=y
CONFIG_OUTPUT_FORMAT="elf32-i386"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/i386_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_X86_32_SMP=y
CONFIG_X86_32_LAZY_GS=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-ecx -fcall-saved-edx"
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_PGTABLE_LEVELS=3
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
# CONFIG_KERNEL_GZIP is not set
CONFIG_KERNEL_BZIP2=y
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_FHANDLE=y
# CONFIG_USELIB is not set
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_GENERIC_IRQ_CHIP=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
# CONFIG_IRQ_DOMAIN_DEBUG is not set
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_HZ_PERIODIC=y
# CONFIG_NO_HZ_IDLE is not set
# CONFIG_NO_HZ is not set
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
CONFIG_TICK_CPU_ACCOUNTING=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y

#
# RCU Subsystem
#
CONFIG_PREEMPT_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_SRCU=y
# CONFIG_TASKS_RCU is not set
CONFIG_RCU_STALL_COMMON=y
# CONFIG_TREE_RCU_TRACE is not set
# CONFIG_RCU_EXPEDITE_BOOT is not set
CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=y
# CONFIG_IKCONFIG_PROC is not set
CONFIG_LOG_BUF_SHIFT=17
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
CONFIG_CGROUPS=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_CGROUP_FREEZER=y
# CONFIG_CGROUP_PIDS is not set
CONFIG_CGROUP_DEVICE=y
# CONFIG_CPUSETS is not set
# CONFIG_CGROUP_CPUACCT is not set
CONFIG_PAGE_COUNTER=y
CONFIG_MEMCG=y
CONFIG_MEMCG_SWAP=y
# CONFIG_MEMCG_SWAP_ENABLED is not set
CONFIG_MEMCG_KMEM=y
# CONFIG_CGROUP_PERF is not set
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
# CONFIG_CFS_BANDWIDTH is not set
# CONFIG_RT_GROUP_SCHED is not set
# CONFIG_BLK_CGROUP is not set
# CONFIG_CHECKPOINT_RESTORE is not set
CONFIG_NAMESPACES=y
# CONFIG_UTS_NS is not set
# CONFIG_IPC_NS is not set
# CONFIG_USER_NS is not set
# CONFIG_PID_NS is not set
# CONFIG_NET_NS is not set
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
# CONFIG_RD_LZMA is not set
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BPF=y
# CONFIG_EXPERT is not set
CONFIG_UID16=y
CONFIG_MULTIUSER=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
# CONFIG_SYSCTL_SYSCALL is not set
CONFIG_KALLSYMS=y
# CONFIG_KALLSYMS_ALL is not set
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_BPF_SYSCALL=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_ADVISE_SYSCALLS=y
# CONFIG_USERFAULTFD is not set
CONFIG_PCI_QUIRKS=y
CONFIG_MEMBARRIER=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
CONFIG_SLUB_CPU_PARTIAL=y
# CONFIG_SYSTEM_DATA_VERIFICATION is not set
CONFIG_PROFILING=y
CONFIG_OPROFILE=y
# CONFIG_OPROFILE_EVENT_MULTIPLEX is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
# CONFIG_JUMP_LABEL is not set
# CONFIG_UPROBES is not set
# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_CLK=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_IPC_PARSE_VERSION=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_HAVE_CC_STACKPROTECTOR=y
# CONFIG_CC_STACKPROTECTOR is not set
CONFIG_CC_STACKPROTECTOR_NONE=y
# CONFIG_CC_STACKPROTECTOR_REGULAR is not set
# CONFIG_CC_STACKPROTECTOR_STRONG is not set
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_HUGE_VMAP=y
CONFIG_MODULES_USE_ELF_REL=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_COPY_THREAD_TLS=y
CONFIG_CLONE_BACKWARDS=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_OLD_SIGACTION=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
CONFIG_HAVE_GENERIC_DMA_COHERENT=y
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
# CONFIG_MODULES is not set
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
CONFIG_LBDAF=y
# CONFIG_BLK_DEV_BSG is not set
# CONFIG_BLK_DEV_BSGLIB is not set
CONFIG_BLK_DEV_INTEGRITY=y
# CONFIG_BLK_CMDLINE_PARSER is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
CONFIG_ACORN_PARTITION=y
# CONFIG_ACORN_PARTITION_CUMANA is not set
# CONFIG_ACORN_PARTITION_EESOX is not set
CONFIG_ACORN_PARTITION_ICS=y
CONFIG_ACORN_PARTITION_ADFS=y
CONFIG_ACORN_PARTITION_POWERTEC=y
CONFIG_ACORN_PARTITION_RISCIX=y
CONFIG_AIX_PARTITION=y
# CONFIG_OSF_PARTITION is not set
# CONFIG_AMIGA_PARTITION is not set
CONFIG_ATARI_PARTITION=y
# CONFIG_MAC_PARTITION is not set
# CONFIG_MSDOS_PARTITION is not set
CONFIG_LDM_PARTITION=y
CONFIG_LDM_DEBUG=y
# CONFIG_SGI_PARTITION is not set
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_SUN_PARTITION=y
# CONFIG_KARMA_PARTITION is not set
# CONFIG_EFI_PARTITION is not set
# CONFIG_SYSV68_PARTITION is not set
# CONFIG_CMDLINE_PARTITION is not set

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
# CONFIG_DEFAULT_DEADLINE is not set
# CONFIG_DEFAULT_CFQ is not set
CONFIG_DEFAULT_NOOP=y
CONFIG_DEFAULT_IOSCHED="noop"
CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_QUEUED_RWLOCKS=y
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
CONFIG_SMP=y
CONFIG_X86_FEATURE_NAMES=y
CONFIG_X86_MPPARSE=y
# CONFIG_X86_BIGSMP is not set
CONFIG_X86_EXTENDED_PLATFORM=y
# CONFIG_X86_GOLDFISH is not set
CONFIG_X86_INTEL_LPSS=y
# CONFIG_X86_AMD_PLATFORM_DEVICE is not set
CONFIG_IOSF_MBI=y
CONFIG_IOSF_MBI_DEBUG=y
# CONFIG_X86_RDC321X is not set
CONFIG_X86_32_NON_STANDARD=y
# CONFIG_STA2X11 is not set
CONFIG_X86_32_IRIS=y
# CONFIG_SCHED_OMIT_FRAME_POINTER is not set
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
# CONFIG_PARAVIRT_SPINLOCKS is not set
# CONFIG_XEN is not set
CONFIG_KVM_GUEST=y
# CONFIG_KVM_DEBUG_FS is not set
# CONFIG_LGUEST_GUEST is not set
# CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
CONFIG_PARAVIRT_CLOCK=y
CONFIG_NO_BOOTMEM=y
# CONFIG_M486 is not set
# CONFIG_M586 is not set
# CONFIG_M586TSC is not set
CONFIG_M586MMX=y
# CONFIG_M686 is not set
# CONFIG_MPENTIUMII is not set
# CONFIG_MPENTIUMIII is not set
# CONFIG_MPENTIUMM is not set
# CONFIG_MPENTIUM4 is not set
# CONFIG_MK6 is not set
# CONFIG_MK7 is not set
# CONFIG_MK8 is not set
# CONFIG_MCRUSOE is not set
# CONFIG_MEFFICEON is not set
# CONFIG_MWINCHIPC6 is not set
# CONFIG_MWINCHIP3D is not set
# CONFIG_MELAN is not set
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MCYRIXIII is not set
# CONFIG_MVIAC3_2 is not set
# CONFIG_MVIAC7 is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
# CONFIG_X86_GENERIC is not set
CONFIG_X86_INTERNODE_CACHE_SHIFT=5
CONFIG_X86_L1_CACHE_SHIFT=5
CONFIG_X86_PPRO_FENCE=y
CONFIG_X86_F00F_BUG=y
CONFIG_X86_ALIGNMENT_16=y
CONFIG_X86_INTEL_USERCOPY=y
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_MINIMUM_CPU_FAMILY=5
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_CYRIX_32=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_CPU_SUP_TRANSMETA_32=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
CONFIG_NR_CPUS=8
CONFIG_SCHED_SMT=y
# CONFIG_SCHED_MC is not set
# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_VOLUNTARY is not set
CONFIG_PREEMPT=y
CONFIG_PREEMPT_COUNT=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
# CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS is not set
# CONFIG_X86_MCE is not set
CONFIG_X86_LEGACY_VM86=y
CONFIG_VM86=y
CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX32=y
# CONFIG_TOSHIBA is not set
CONFIG_I8K=y
CONFIG_X86_REBOOTFIXUPS=y
# CONFIG_MICROCODE is not set
CONFIG_X86_MSR=y
# CONFIG_X86_CPUID is not set
# CONFIG_NOHIGHMEM is not set
# CONFIG_HIGHMEM4G is not set
CONFIG_HIGHMEM64G=y
CONFIG_PAGE_OFFSET=0xC0000000
CONFIG_HIGHMEM=y
CONFIG_X86_PAE=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_ARCH_FLATMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ILLEGAL_POINTER_VALUE=0
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_FLATMEM_MANUAL=y
# CONFIG_SPARSEMEM_MANUAL is not set
CONFIG_FLATMEM=y
CONFIG_FLAT_NODE_MEM_MAP=y
CONFIG_SPARSEMEM_STATIC=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
CONFIG_MEMORY_ISOLATION=y
# CONFIG_HAVE_BOOTMEM_INFO_NODE is not set
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
# CONFIG_BOUNCE is not set
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
# CONFIG_KSM is not set
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_TRANSPARENT_HUGEPAGE=y
# CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set
CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y
CONFIG_CLEANCACHE=y
# CONFIG_FRONTSWAP is not set
CONFIG_CMA=y
# CONFIG_CMA_DEBUG is not set
# CONFIG_CMA_DEBUGFS is not set
CONFIG_CMA_AREAS=7
CONFIG_ZPOOL=y
# CONFIG_ZBUD is not set
CONFIG_ZSMALLOC=y
CONFIG_PGTABLE_MAPPING=y
CONFIG_ZSMALLOC_STAT=y
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT=y
# CONFIG_IDLE_PAGE_TRACKING is not set
CONFIG_FRAME_VECTOR=y
# CONFIG_X86_PMEM_LEGACY is not set
# CONFIG_HIGHPTE is not set
# CONFIG_X86_CHECK_BIOS_CORRUPTION is not set
CONFIG_X86_RESERVE_LOW=64
# CONFIG_MATH_EMULATION is not set
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
# CONFIG_X86_INTEL_MPX is not set
CONFIG_EFI=y
# CONFIG_EFI_STUB is not set
# CONFIG_SECCOMP is not set
# CONFIG_HZ_100 is not set
CONFIG_HZ_250=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=250
CONFIG_SCHED_HRTICK=y
# CONFIG_KEXEC is not set
CONFIG_CRASH_DUMP=y
CONFIG_PHYSICAL_START=0x1000000
# CONFIG_RELOCATABLE is not set
CONFIG_PHYSICAL_ALIGN=0x200000
CONFIG_HOTPLUG_CPU=y
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
CONFIG_DEBUG_HOTPLUG_CPU0=y
# CONFIG_COMPAT_VDSO is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_MODIFY_LDT_SYSCALL=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y

#
# Power management and ACPI options
#
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
CONFIG_PM_AUTOSLEEP=y
# CONFIG_PM_WAKELOCKS is not set
CONFIG_PM=y
CONFIG_PM_DEBUG=y
# CONFIG_PM_ADVANCED_DEBUG is not set
CONFIG_PM_TEST_SUSPEND=y
CONFIG_PM_SLEEP_DEBUG=y
# CONFIG_PM_TRACE_RTC is not set
CONFIG_PM_CLK=y
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
# CONFIG_ACPI_DEBUGGER is not set
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_PROCFS_POWER=y
# CONFIG_ACPI_REV_OVERRIDE_POSSIBLE is not set
# CONFIG_ACPI_EC_DEBUGFS is not set
# CONFIG_ACPI_AC is not set
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=y
CONFIG_ACPI_FAN=y
CONFIG_ACPI_DOCK=y
# CONFIG_ACPI_PROCESSOR is not set
# CONFIG_ACPI_IPMI is not set
CONFIG_ACPI_CUSTOM_DSDT_FILE=""
# CONFIG_ACPI_CUSTOM_DSDT is not set
# CONFIG_ACPI_INITRD_TABLE_OVERRIDE is not set
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_HOTPLUG_IOAPIC=y
CONFIG_ACPI_SBS=y
CONFIG_ACPI_HED=y
# CONFIG_ACPI_CUSTOM_METHOD is not set
# CONFIG_ACPI_BGRT is not set
# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
# CONFIG_ACPI_NFIT is not set
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
# CONFIG_ACPI_APEI is not set
# CONFIG_PMIC_OPREGION is not set
CONFIG_SFI=y
# CONFIG_APM is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_COMMON=y
CONFIG_CPU_FREQ_STAT=y
# CONFIG_CPU_FREQ_STAT_DETAILS is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE=y
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y

#
# CPU frequency scaling drivers
#
# CONFIG_CPUFREQ_DT is not set
# CONFIG_X86_INTEL_PSTATE is not set
# CONFIG_X86_POWERNOW_K6 is not set
CONFIG_X86_POWERNOW_K7=y
CONFIG_X86_GX_SUSPMOD=y
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
CONFIG_X86_SPEEDSTEP_ICH=y
CONFIG_X86_SPEEDSTEP_SMI=y
CONFIG_X86_P4_CLOCKMOD=y
CONFIG_X86_CPUFREQ_NFORCE2=y
CONFIG_X86_LONGRUN=y

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=y
# CONFIG_X86_SPEEDSTEP_RELAXED_CAP_CHECK is not set

#
# CPU Idle
#
# CONFIG_CPU_IDLE is not set
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
# CONFIG_PCI_GOBIOS is not set
CONFIG_PCI_GOMMCONFIG=y
# CONFIG_PCI_GODIRECT is not set
# CONFIG_PCI_GOANY is not set
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCIEPORTBUS is not set
CONFIG_PCI_BUS_ADDR_T_64BIT=y
# CONFIG_PCI_MSI is not set
# CONFIG_PCI_DEBUG is not set
CONFIG_PCI_REALLOC_ENABLE_AUTO=y
# CONFIG_PCI_STUB is not set
# CONFIG_HT_IRQ is not set
CONFIG_PCI_ATS=y
# CONFIG_PCI_IOV is not set
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
CONFIG_PCI_LABEL=y

#
# PCI host controller drivers
#
CONFIG_ISA_DMA_API=y
CONFIG_ISA=y
CONFIG_EISA=y
CONFIG_EISA_VLB_PRIMING=y
CONFIG_EISA_PCI_EISA=y
CONFIG_EISA_VIRTUAL_ROOT=y
# CONFIG_EISA_NAMES is not set
CONFIG_SCx200=y
CONFIG_SCx200HR_TIMER=y
CONFIG_ALIX=y
CONFIG_NET5501=y
# CONFIG_GEOS is not set
CONFIG_AMD_NB=y
# CONFIG_PCCARD is not set
# CONFIG_HOTPLUG_PCI is not set
CONFIG_RAPIDIO=y
CONFIG_RAPIDIO_DISC_TIMEOUT=30
# CONFIG_RAPIDIO_ENABLE_RX_TX_PORTS is not set
CONFIG_RAPIDIO_DMA_ENGINE=y
# CONFIG_RAPIDIO_DEBUG is not set
CONFIG_RAPIDIO_ENUM_BASIC=y

#
# RapidIO Switch drivers
#
CONFIG_RAPIDIO_TSI57X=y
# CONFIG_RAPIDIO_CPS_XX is not set
CONFIG_RAPIDIO_TSI568=y
CONFIG_RAPIDIO_CPS_GEN2=y
# CONFIG_X86_SYSFB is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
# CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS is not set
CONFIG_BINFMT_SCRIPT=y
CONFIG_HAVE_AOUT=y
CONFIG_BINFMT_AOUT=y
CONFIG_BINFMT_MISC=y
CONFIG_COREDUMP=y
CONFIG_HAVE_ATOMIC_IOMAP=y
CONFIG_PMC_ATOM=y
CONFIG_NET=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_DIAG=y
CONFIG_UNIX=y
# CONFIG_UNIX_DIAG is not set
CONFIG_XFRM=y
CONFIG_XFRM_ALGO=y
CONFIG_XFRM_SUB_POLICY=y
CONFIG_XFRM_MIGRATE=y
CONFIG_NET_KEY=y
# CONFIG_NET_KEY_MIGRATE is not set
# CONFIG_INET is not set
# CONFIG_NETWORK_SECMARK is not set
CONFIG_NET_PTP_CLASSIFY=y
CONFIG_NETWORK_PHY_TIMESTAMPING=y
# CONFIG_NETFILTER is not set
# CONFIG_ATM is not set
CONFIG_STP=y
CONFIG_GARP=y
CONFIG_BRIDGE=y
# CONFIG_BRIDGE_VLAN_FILTERING is not set
CONFIG_VLAN_8021Q=y
CONFIG_VLAN_8021Q_GVRP=y
# CONFIG_VLAN_8021Q_MVRP is not set
CONFIG_DECNET=y
CONFIG_DECNET_ROUTER=y
CONFIG_LLC=y
# CONFIG_LLC2 is not set
CONFIG_IPX=y
CONFIG_IPX_INTERN=y
# CONFIG_ATALK is not set
CONFIG_X25=y
CONFIG_LAPB=y
# CONFIG_PHONET is not set
CONFIG_IEEE802154=y
# CONFIG_IEEE802154_NL802154_EXPERIMENTAL is not set
CONFIG_IEEE802154_SOCKET=y
CONFIG_MAC802154=y
# CONFIG_NET_SCHED is not set
# CONFIG_DCB is not set
# CONFIG_BATMAN_ADV is not set
# CONFIG_VSOCKETS is not set
# CONFIG_NETLINK_MMAP is not set
# CONFIG_NETLINK_DIAG is not set
CONFIG_MPLS=y
CONFIG_NET_MPLS_GSO=y
CONFIG_MPLS_ROUTING=y
CONFIG_MPLS_IPTUNNEL=y
CONFIG_HSR=y
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
# CONFIG_CGROUP_NET_PRIO is not set
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
# CONFIG_HAMRADIO is not set
CONFIG_CAN=y
CONFIG_CAN_RAW=y
CONFIG_CAN_BCM=y
CONFIG_CAN_GW=y

#
# CAN Device Drivers
#
CONFIG_CAN_VCAN=y
CONFIG_CAN_SLCAN=y
CONFIG_CAN_DEV=y
CONFIG_CAN_CALC_BITTIMING=y
CONFIG_CAN_LEDS=y
CONFIG_PCH_CAN=y
CONFIG_CAN_GRCAN=y
# CONFIG_CAN_SJA1000 is not set
CONFIG_CAN_C_CAN=y
# CONFIG_CAN_C_CAN_PLATFORM is not set
# CONFIG_CAN_C_CAN_PCI is not set
# CONFIG_CAN_M_CAN is not set
# CONFIG_CAN_CC770 is not set
CONFIG_CAN_SOFTING=y
# CONFIG_CAN_DEBUG_DEVICES is not set
# CONFIG_IRDA is not set
# CONFIG_BT is not set
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_PROC=y
CONFIG_CFG80211=y
# CONFIG_NL80211_TESTMODE is not set
CONFIG_CFG80211_DEVELOPER_WARNINGS=y
# CONFIG_CFG80211_REG_DEBUG is not set
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEBUGFS is not set
# CONFIG_CFG80211_INTERNAL_REGDB is not set
CONFIG_CFG80211_CRDA_SUPPORT=y
CONFIG_CFG80211_WEXT=y
# CONFIG_LIB80211 is not set
CONFIG_MAC80211=y
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_MINSTREL_HT=y
# CONFIG_MAC80211_RC_MINSTREL_VHT is not set
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_MESH=y
CONFIG_MAC80211_LEDS=y
# CONFIG_MAC80211_DEBUGFS is not set
CONFIG_MAC80211_MESSAGE_TRACING=y
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
# CONFIG_WIMAX is not set
CONFIG_RFKILL=y
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL_REGULATOR=y
# CONFIG_RFKILL_GPIO is not set
CONFIG_NET_9P=y
CONFIG_NET_9P_VIRTIO=y
CONFIG_NET_9P_DEBUG=y
CONFIG_CAIF=y
CONFIG_CAIF_DEBUG=y
# CONFIG_CAIF_NETDEV is not set
# CONFIG_CAIF_USB is not set
# CONFIG_NFC is not set
CONFIG_LWTUNNEL=y

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER=y
CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
# CONFIG_DEVTMPFS_MOUNT is not set
# CONFIG_STANDALONE is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
CONFIG_ALLOW_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_MMIO=y
CONFIG_REGMAP_IRQ=y
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_FENCE_TRACE is not set
# CONFIG_DMA_CMA is not set

#
# Bus devices
#
# CONFIG_CONNECTOR is not set
# CONFIG_MTD is not set
CONFIG_DTC=y
CONFIG_OF=y
CONFIG_OF_UNITTEST=y
CONFIG_OF_FLATTREE=y
CONFIG_OF_EARLY_FLATTREE=y
CONFIG_OF_DYNAMIC=y
CONFIG_OF_ADDRESS=y
CONFIG_OF_ADDRESS_PCI=y
CONFIG_OF_IRQ=y
CONFIG_OF_PCI=y
CONFIG_OF_PCI_IRQ=y
CONFIG_OF_RESOLVE=y
CONFIG_OF_OVERLAY=y
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PARPORT=y
CONFIG_PARPORT_PC=y
CONFIG_PARPORT_SERIAL=y
# CONFIG_PARPORT_PC_FIFO is not set
# CONFIG_PARPORT_PC_SUPERIO is not set
# CONFIG_PARPORT_GSC is not set
CONFIG_PARPORT_AX88796=y
CONFIG_PARPORT_1284=y
CONFIG_PARPORT_NOT_PC=y
CONFIG_PNP=y
CONFIG_PNP_DEBUG_MESSAGES=y

#
# Protocols
#
# CONFIG_ISAPNP is not set
CONFIG_PNPBIOS=y
CONFIG_PNPBIOS_PROC_FS=y
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_NULL_BLK is not set
# CONFIG_BLK_DEV_FD is not set
# CONFIG_PARIDE is not set
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_ZRAM is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
# CONFIG_BLK_DEV_LOOP is not set

#
# DRBD disabled because PROC_FS or INET not selected
#
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_RAM is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
# CONFIG_VIRTIO_BLK is not set
# CONFIG_BLK_DEV_HD is not set
# CONFIG_BLK_DEV_RSXX is not set
CONFIG_BLK_DEV_NVME=y

#
# Misc devices
#
CONFIG_SENSORS_LIS3LV02D=y
CONFIG_AD525X_DPOT=y
CONFIG_AD525X_DPOT_I2C=y
CONFIG_DUMMY_IRQ=y
CONFIG_IBM_ASM=y
CONFIG_PHANTOM=y
CONFIG_SGI_IOC4=y
CONFIG_TIFM_CORE=y
CONFIG_TIFM_7XX1=y
# CONFIG_ICS932S401 is not set
CONFIG_ENCLOSURE_SERVICES=y
# CONFIG_HP_ILO is not set
CONFIG_APDS9802ALS=y
# CONFIG_ISL29003 is not set
# CONFIG_ISL29020 is not set
# CONFIG_SENSORS_TSL2550 is not set
CONFIG_SENSORS_BH1780=y
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
CONFIG_HMC6352=y
# CONFIG_DS1682 is not set
CONFIG_VMWARE_BALLOON=y
# CONFIG_BMP085_I2C is not set
CONFIG_PCH_PHUB=y
CONFIG_USB_SWITCH_FSA9480=y
# CONFIG_SRAM is not set
CONFIG_C2PORT=y
CONFIG_C2PORT_DURAMAR_2150=y

#
# EEPROM support
#
CONFIG_EEPROM_AT24=y
# CONFIG_EEPROM_LEGACY is not set
CONFIG_EEPROM_MAX6875=y
CONFIG_EEPROM_93CX6=y
# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
CONFIG_SENSORS_LIS3_I2C=y

#
# Altera FPGA firmware download module
#
CONFIG_ALTERA_STAPL=y
CONFIG_VMWARE_VMCI=y

#
# Intel MIC Bus Driver
#

#
# SCIF Bus Driver
#

#
# Intel MIC Host Driver
#

#
# Intel MIC Card Driver
#

#
# SCIF Driver
#

#
# Intel MIC Coprocessor State Management (COSM) Drivers
#
# CONFIG_ECHO is not set
# CONFIG_CXL_BASE is not set
# CONFIG_CXL_KERNEL_API is not set
# CONFIG_CXL_EEH is not set
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
CONFIG_RAID_ATTRS=y
# CONFIG_SCSI is not set
# CONFIG_SCSI_DMA is not set
# CONFIG_SCSI_NETLINK is not set
# CONFIG_ATA is not set
# CONFIG_MD is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=y
CONFIG_FIREWIRE_OHCI=y
# CONFIG_FIREWIRE_NOSY is not set
# CONFIG_MACINTOSH_DRIVERS is not set
# CONFIG_NETDEVICES is not set
# CONFIG_VHOST_NET is not set
CONFIG_VHOST_CROSS_ENDIAN_LEGACY=y
CONFIG_NVM=y
CONFIG_NVM_DEBUG=y
# CONFIG_NVM_GENNVM is not set
CONFIG_NVM_RRPC=y

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_FF_MEMLESS=y
CONFIG_INPUT_POLLDEV=y
CONFIG_INPUT_SPARSEKMAP=y
CONFIG_INPUT_MATRIXKMAP=y

#
# Userland interfaces
#
# CONFIG_INPUT_MOUSEDEV is not set
CONFIG_INPUT_JOYDEV=y
CONFIG_INPUT_EVDEV=y
CONFIG_INPUT_EVBUG=y

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5520 is not set
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_STMPE is not set
# CONFIG_KEYBOARD_OMAP4 is not set
# CONFIG_KEYBOARD_TWL4030 is not set
# CONFIG_KEYBOARD_XTKBD is not set
# CONFIG_KEYBOARD_CAP11XX is not set
# CONFIG_KEYBOARD_BCM is not set
# CONFIG_INPUT_MOUSE is not set
CONFIG_INPUT_JOYSTICK=y
CONFIG_JOYSTICK_ANALOG=y
CONFIG_JOYSTICK_A3D=y
CONFIG_JOYSTICK_ADI=y
# CONFIG_JOYSTICK_COBRA is not set
CONFIG_JOYSTICK_GF2K=y
CONFIG_JOYSTICK_GRIP=y
CONFIG_JOYSTICK_GRIP_MP=y
# CONFIG_JOYSTICK_GUILLEMOT is not set
CONFIG_JOYSTICK_INTERACT=y
CONFIG_JOYSTICK_SIDEWINDER=y
CONFIG_JOYSTICK_TMDC=y
CONFIG_JOYSTICK_IFORCE=y
# CONFIG_JOYSTICK_IFORCE_232 is not set
CONFIG_JOYSTICK_WARRIOR=y
CONFIG_JOYSTICK_MAGELLAN=y
# CONFIG_JOYSTICK_SPACEORB is not set
# CONFIG_JOYSTICK_SPACEBALL is not set
# CONFIG_JOYSTICK_STINGER is not set
# CONFIG_JOYSTICK_TWIDJOY is not set
# CONFIG_JOYSTICK_ZHENHUA is not set
CONFIG_JOYSTICK_DB9=y
CONFIG_JOYSTICK_GAMECON=y
# CONFIG_JOYSTICK_TURBOGRAFX is not set
CONFIG_JOYSTICK_AS5011=y
# CONFIG_JOYSTICK_JOYDUMP is not set
# CONFIG_JOYSTICK_XPAD is not set
# CONFIG_JOYSTICK_WALKERA0701 is not set
# CONFIG_INPUT_TABLET is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
# CONFIG_INPUT_MISC is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
CONFIG_SERIO_CT82C710=y
# CONFIG_SERIO_PARKBD is not set
CONFIG_SERIO_PCIPS2=y
CONFIG_SERIO_LIBPS2=y
# CONFIG_SERIO_RAW is not set
CONFIG_SERIO_ALTERA_PS2=y
CONFIG_SERIO_PS2MULT=y
CONFIG_SERIO_ARC_PS2=y
CONFIG_SERIO_APBPS2=y
CONFIG_HYPERV_KEYBOARD=y
CONFIG_USERIO=y
CONFIG_GAMEPORT=y
# CONFIG_GAMEPORT_NS558 is not set
CONFIG_GAMEPORT_L4=y
CONFIG_GAMEPORT_EMU10K1=y
CONFIG_GAMEPORT_FM801=y

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
CONFIG_DEVPTS_MULTIPLE_INSTANCES=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_ROCKETPORT is not set
# CONFIG_CYCLADES is not set
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
# CONFIG_SYNCLINK is not set
CONFIG_SYNCLINKMP=y
# CONFIG_SYNCLINK_GT is not set
CONFIG_NOZOMI=y
# CONFIG_ISI is not set
# CONFIG_N_HDLC is not set
CONFIG_N_GSM=y
# CONFIG_TRACE_ROUTER is not set
CONFIG_TRACE_SINK=y
# CONFIG_DEVMEM is not set
CONFIG_DEVKMEM=y

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_FOURPORT=y
# CONFIG_SERIAL_8250_ACCENT is not set
# CONFIG_SERIAL_8250_BOCA is not set
CONFIG_SERIAL_8250_EXAR_ST16C554=y
CONFIG_SERIAL_8250_HUB6=y
# CONFIG_SERIAL_8250_SHARE_IRQ is not set
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y
# CONFIG_SERIAL_8250_FSL is not set
CONFIG_SERIAL_8250_DW=y
# CONFIG_SERIAL_8250_RT288X is not set
CONFIG_SERIAL_8250_FINTEK=y
CONFIG_SERIAL_8250_INGENIC=y
CONFIG_SERIAL_8250_MID=y

#
# Non-8250 serial port support
#
CONFIG_SERIAL_UARTLITE=y
# CONFIG_SERIAL_UARTLITE_CONSOLE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_JSM=y
# CONFIG_SERIAL_OF_PLATFORM is not set
CONFIG_SERIAL_SCCNXP=y
# CONFIG_SERIAL_SCCNXP_CONSOLE is not set
CONFIG_SERIAL_SC16IS7XX=y
# CONFIG_SERIAL_SC16IS7XX_I2C is not set
CONFIG_SERIAL_TIMBERDALE=y
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
CONFIG_SERIAL_ALTERA_UART=y
CONFIG_SERIAL_ALTERA_UART_MAXPORTS=4
CONFIG_SERIAL_ALTERA_UART_BAUDRATE=115200
# CONFIG_SERIAL_ALTERA_UART_CONSOLE is not set
# CONFIG_SERIAL_PCH_UART is not set
CONFIG_SERIAL_XILINX_PS_UART=y
# CONFIG_SERIAL_XILINX_PS_UART_CONSOLE is not set
CONFIG_SERIAL_ARC=y
# CONFIG_SERIAL_ARC_CONSOLE is not set
CONFIG_SERIAL_ARC_NR_PORTS=1
CONFIG_SERIAL_RP2=y
CONFIG_SERIAL_RP2_NR_UARTS=32
CONFIG_SERIAL_FSL_LPUART=y
# CONFIG_SERIAL_FSL_LPUART_CONSOLE is not set
CONFIG_SERIAL_CONEXANT_DIGICOLOR=y
CONFIG_SERIAL_CONEXANT_DIGICOLOR_CONSOLE=y
# CONFIG_SERIAL_MEN_Z135 is not set
# CONFIG_PRINTER is not set
CONFIG_PPDEV=y
CONFIG_HVC_DRIVER=y
CONFIG_VIRTIO_CONSOLE=y
CONFIG_IPMI_HANDLER=y
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_DEVICE_INTERFACE=y
CONFIG_IPMI_SI=y
CONFIG_IPMI_SI_PROBE_DEFAULTS=y
# CONFIG_IPMI_SSIF is not set
# CONFIG_IPMI_WATCHDOG is not set
# CONFIG_IPMI_POWEROFF is not set
CONFIG_HW_RANDOM=y
CONFIG_HW_RANDOM_TIMERIOMEM=y
CONFIG_HW_RANDOM_INTEL=y
# CONFIG_HW_RANDOM_AMD is not set
# CONFIG_HW_RANDOM_GEODE is not set
# CONFIG_HW_RANDOM_VIA is not set
CONFIG_HW_RANDOM_VIRTIO=y
# CONFIG_HW_RANDOM_TPM is not set
CONFIG_NVRAM=y
# CONFIG_DTLK is not set
# CONFIG_R3964 is not set
CONFIG_APPLICOM=y
CONFIG_SONYPI=y
CONFIG_MWAVE=y
CONFIG_SCx200_GPIO=y
CONFIG_PC8736x_GPIO=y
CONFIG_NSC_GPIO=y
CONFIG_RAW_DRIVER=y
CONFIG_MAX_RAW_DEVS=256
CONFIG_HPET=y
# CONFIG_HPET_MMAP is not set
# CONFIG_HANGCHECK_TIMER is not set
CONFIG_TCG_TPM=y
# CONFIG_TCG_TIS is not set
# CONFIG_TCG_TIS_I2C_ATMEL is not set
CONFIG_TCG_TIS_I2C_INFINEON=y
CONFIG_TCG_TIS_I2C_NUVOTON=y
CONFIG_TCG_NSC=y
CONFIG_TCG_ATMEL=y
CONFIG_TCG_INFINEON=y
CONFIG_TCG_CRB=y
# CONFIG_TCG_TIS_ST33ZP24 is not set
CONFIG_TELCLOCK=y
CONFIG_DEVPORT=y
CONFIG_XILLYBUS=y
CONFIG_XILLYBUS_OF=y

#
# I2C support
#
CONFIG_I2C=y
# CONFIG_ACPI_I2C_OPREGION is not set
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=y
CONFIG_I2C_MUX=y

#
# Multiplexer I2C Chip support
#
CONFIG_I2C_ARB_GPIO_CHALLENGE=y
# CONFIG_I2C_MUX_GPIO is not set
CONFIG_I2C_MUX_PCA9541=y
CONFIG_I2C_MUX_PCA954x=y
CONFIG_I2C_MUX_PINCTRL=y
CONFIG_I2C_MUX_REG=y
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_SMBUS=y
CONFIG_I2C_ALGOBIT=y
CONFIG_I2C_ALGOPCA=y

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
CONFIG_I2C_AMD756=y
# CONFIG_I2C_AMD756_S4882 is not set
CONFIG_I2C_AMD8111=y
# CONFIG_I2C_I801 is not set
CONFIG_I2C_ISCH=y
CONFIG_I2C_ISMT=y
CONFIG_I2C_PIIX4=y
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_SIS5595 is not set
CONFIG_I2C_SIS630=y
CONFIG_I2C_SIS96X=y
CONFIG_I2C_VIA=y
CONFIG_I2C_VIAPRO=y

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
CONFIG_I2C_CBUS_GPIO=y
CONFIG_I2C_DESIGNWARE_CORE=y
# CONFIG_I2C_DESIGNWARE_PLATFORM is not set
CONFIG_I2C_DESIGNWARE_PCI=y
CONFIG_I2C_EG20T=y
# CONFIG_I2C_EMEV2 is not set
# CONFIG_I2C_GPIO is not set
CONFIG_I2C_KEMPLD=y
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_PXA is not set
# CONFIG_I2C_PXA_PCI is not set
CONFIG_I2C_RK3X=y
# CONFIG_I2C_SIMTEC is not set
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
CONFIG_I2C_PARPORT=y
CONFIG_I2C_PARPORT_LIGHT=y
CONFIG_I2C_TAOS_EVM=y

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_PCA_ISA=y
CONFIG_SCx200_ACB=y
# CONFIG_I2C_SLAVE is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_SPI is not set
CONFIG_SPMI=y
CONFIG_HSI=y
CONFIG_HSI_BOARDINFO=y

#
# HSI controllers
#

#
# HSI clients
#
CONFIG_HSI_CHAR=y

#
# PPS support
#
CONFIG_PPS=y
# CONFIG_PPS_DEBUG is not set
# CONFIG_NTP_PPS is not set

#
# PPS clients support
#
# CONFIG_PPS_CLIENT_KTIMER is not set
CONFIG_PPS_CLIENT_LDISC=y
CONFIG_PPS_CLIENT_PARPORT=y
# CONFIG_PPS_CLIENT_GPIO is not set

#
# PPS generators support
#

#
# PTP clock support
#
CONFIG_PTP_1588_CLOCK=y

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
CONFIG_PTP_1588_CLOCK_PCH=y
CONFIG_PINCTRL=y

#
# Pin controllers
#
CONFIG_PINMUX=y
CONFIG_PINCONF=y
CONFIG_GENERIC_PINCONF=y
# CONFIG_DEBUG_PINCTRL is not set
# CONFIG_PINCTRL_AS3722 is not set
CONFIG_PINCTRL_AMD=y
CONFIG_PINCTRL_SINGLE=y
CONFIG_PINCTRL_PALMAS=y
CONFIG_PINCTRL_BAYTRAIL=y
CONFIG_PINCTRL_CHERRYVIEW=y
CONFIG_PINCTRL_INTEL=y
CONFIG_PINCTRL_BROXTON=y
CONFIG_PINCTRL_SUNRISEPOINT=y
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
CONFIG_GPIO_DEVRES=y
CONFIG_OF_GPIO=y
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_GPIO_SYSFS=y
CONFIG_GPIO_GENERIC=y

#
# Memory mapped GPIO drivers
#
# CONFIG_GPIO_74XX_MMIO is not set
# CONFIG_GPIO_ALTERA is not set
CONFIG_GPIO_AMDPT=y
CONFIG_GPIO_DWAPB=y
CONFIG_GPIO_GENERIC_PLATFORM=y
# CONFIG_GPIO_GRGPIO is not set
CONFIG_GPIO_ICH=y
# CONFIG_GPIO_LYNXPOINT is not set
CONFIG_GPIO_SYSCON=y
# CONFIG_GPIO_VX855 is not set
CONFIG_GPIO_XILINX=y
CONFIG_GPIO_ZX=y

#
# Port-mapped I/O GPIO drivers
#
# CONFIG_GPIO_104_IDIO_16 is not set
CONFIG_GPIO_F7188X=y
# CONFIG_GPIO_IT87 is not set
CONFIG_GPIO_SCH=y
CONFIG_GPIO_SCH311X=y

#
# I2C GPIO expanders
#
CONFIG_GPIO_ADP5588=y
CONFIG_GPIO_ADP5588_IRQ=y
# CONFIG_GPIO_ADNP is not set
# CONFIG_GPIO_MAX7300 is not set
CONFIG_GPIO_MAX732X=y
CONFIG_GPIO_MAX732X_IRQ=y
# CONFIG_GPIO_PCA953X is not set
CONFIG_GPIO_PCF857X=y
CONFIG_GPIO_SX150X=y

#
# MFD GPIO expanders
#
CONFIG_GPIO_ADP5520=y
# CONFIG_GPIO_CRYSTAL_COVE is not set
CONFIG_GPIO_KEMPLD=y
# CONFIG_GPIO_PALMAS is not set
# CONFIG_GPIO_STMPE is not set
# CONFIG_GPIO_TIMBERDALE is not set
CONFIG_GPIO_TPS6586X=y
# CONFIG_GPIO_TPS65910 is not set
CONFIG_GPIO_TWL4030=y
CONFIG_GPIO_WM831X=y
# CONFIG_GPIO_WM8994 is not set

#
# PCI GPIO expanders
#
CONFIG_GPIO_AMD8111=y
CONFIG_GPIO_BT8XX=y
CONFIG_GPIO_INTEL_MID=y
CONFIG_GPIO_ML_IOH=y
CONFIG_GPIO_PCH=y
# CONFIG_GPIO_RDC321X is not set
CONFIG_GPIO_SODAVILLE=y

#
# SPI or I2C GPIO expanders
#
CONFIG_GPIO_MCP23S08=y
CONFIG_W1=y

#
# 1-wire Bus Masters
#
CONFIG_W1_MASTER_MATROX=y
CONFIG_W1_MASTER_DS2482=y
CONFIG_W1_MASTER_DS1WM=y
# CONFIG_W1_MASTER_GPIO is not set

#
# 1-wire Slaves
#
# CONFIG_W1_SLAVE_THERM is not set
CONFIG_W1_SLAVE_SMEM=y
# CONFIG_W1_SLAVE_DS2408 is not set
CONFIG_W1_SLAVE_DS2413=y
CONFIG_W1_SLAVE_DS2406=y
# CONFIG_W1_SLAVE_DS2423 is not set
CONFIG_W1_SLAVE_DS2431=y
CONFIG_W1_SLAVE_DS2433=y
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2760=y
CONFIG_W1_SLAVE_DS2780=y
CONFIG_W1_SLAVE_DS2781=y
# CONFIG_W1_SLAVE_DS28E04 is not set
CONFIG_W1_SLAVE_BQ27000=y
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_PDA_POWER=y
# CONFIG_WM831X_BACKUP is not set
CONFIG_WM831X_POWER=y
# CONFIG_TEST_POWER is not set
CONFIG_BATTERY_88PM860X=y
CONFIG_BATTERY_DS2760=y
CONFIG_BATTERY_DS2780=y
CONFIG_BATTERY_DS2781=y
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_BATTERY_BQ27XXX is not set
CONFIG_BATTERY_DA9030=y
CONFIG_BATTERY_MAX17040=y
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_88PM860X is not set
CONFIG_CHARGER_PCF50633=y
CONFIG_CHARGER_MAX8903=y
CONFIG_CHARGER_LP8727=y
CONFIG_CHARGER_GPIO=y
# CONFIG_CHARGER_MANAGER is not set
CONFIG_CHARGER_MAX77693=y
CONFIG_CHARGER_BQ2415X=y
CONFIG_CHARGER_BQ24190=y
# CONFIG_CHARGER_BQ24257 is not set
# CONFIG_CHARGER_BQ24735 is not set
CONFIG_CHARGER_BQ25890=y
# CONFIG_CHARGER_SMB347 is not set
# CONFIG_CHARGER_TPS65217 is not set
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
CONFIG_BATTERY_RT5033=y
CONFIG_CHARGER_RT9455=y
# CONFIG_POWER_RESET is not set
# CONFIG_POWER_AVS is not set
CONFIG_HWMON=y
CONFIG_HWMON_VID=y
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
CONFIG_SENSORS_ABITUGURU=y
CONFIG_SENSORS_ABITUGURU3=y
CONFIG_SENSORS_AD7414=y
CONFIG_SENSORS_AD7418=y
# CONFIG_SENSORS_ADM1021 is not set
CONFIG_SENSORS_ADM1025=y
CONFIG_SENSORS_ADM1026=y
CONFIG_SENSORS_ADM1029=y
CONFIG_SENSORS_ADM1031=y
CONFIG_SENSORS_ADM9240=y
CONFIG_SENSORS_ADT7X10=y
CONFIG_SENSORS_ADT7410=y
CONFIG_SENSORS_ADT7411=y
CONFIG_SENSORS_ADT7462=y
CONFIG_SENSORS_ADT7470=y
# CONFIG_SENSORS_ADT7475 is not set
CONFIG_SENSORS_ASC7621=y
CONFIG_SENSORS_K8TEMP=y
# CONFIG_SENSORS_K10TEMP is not set
# CONFIG_SENSORS_FAM15H_POWER is not set
# CONFIG_SENSORS_APPLESMC is not set
# CONFIG_SENSORS_ASB100 is not set
CONFIG_SENSORS_ATXP1=y
# CONFIG_SENSORS_DS620 is not set
CONFIG_SENSORS_DS1621=y
CONFIG_SENSORS_DELL_SMM=y
CONFIG_SENSORS_I5K_AMB=y
CONFIG_SENSORS_F71805F=y
CONFIG_SENSORS_F71882FG=y
# CONFIG_SENSORS_F75375S is not set
CONFIG_SENSORS_MC13783_ADC=y
CONFIG_SENSORS_FSCHMD=y
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
CONFIG_SENSORS_G760A=y
CONFIG_SENSORS_G762=y
# CONFIG_SENSORS_GPIO_FAN is not set
# CONFIG_SENSORS_HIH6130 is not set
# CONFIG_SENSORS_IBMAEM is not set
CONFIG_SENSORS_IBMPEX=y
CONFIG_SENSORS_I5500=y
CONFIG_SENSORS_CORETEMP=y
# CONFIG_SENSORS_IT87 is not set
CONFIG_SENSORS_JC42=y
CONFIG_SENSORS_POWR1220=y
CONFIG_SENSORS_LINEAGE=y
# CONFIG_SENSORS_LTC2945 is not set
CONFIG_SENSORS_LTC4151=y
# CONFIG_SENSORS_LTC4215 is not set
CONFIG_SENSORS_LTC4222=y
CONFIG_SENSORS_LTC4245=y
# CONFIG_SENSORS_LTC4260 is not set
CONFIG_SENSORS_LTC4261=y
CONFIG_SENSORS_MAX16065=y
CONFIG_SENSORS_MAX1619=y
CONFIG_SENSORS_MAX1668=y
CONFIG_SENSORS_MAX197=y
CONFIG_SENSORS_MAX6639=y
CONFIG_SENSORS_MAX6642=y
CONFIG_SENSORS_MAX6650=y
CONFIG_SENSORS_MAX6697=y
CONFIG_SENSORS_MAX31790=y
CONFIG_SENSORS_HTU21=y
CONFIG_SENSORS_MCP3021=y
CONFIG_SENSORS_MENF21BMC_HWMON=y
CONFIG_SENSORS_LM63=y
CONFIG_SENSORS_LM73=y
CONFIG_SENSORS_LM75=y
# CONFIG_SENSORS_LM77 is not set
CONFIG_SENSORS_LM78=y
CONFIG_SENSORS_LM80=y
CONFIG_SENSORS_LM83=y
CONFIG_SENSORS_LM85=y
# CONFIG_SENSORS_LM87 is not set
CONFIG_SENSORS_LM90=y
CONFIG_SENSORS_LM92=y
# CONFIG_SENSORS_LM93 is not set
CONFIG_SENSORS_LM95234=y
CONFIG_SENSORS_LM95241=y
CONFIG_SENSORS_LM95245=y
# CONFIG_SENSORS_PC87360 is not set
CONFIG_SENSORS_PC87427=y
CONFIG_SENSORS_NTC_THERMISTOR=y
CONFIG_SENSORS_NCT6683=y
CONFIG_SENSORS_NCT6775=y
# CONFIG_SENSORS_NCT7802 is not set
# CONFIG_SENSORS_NCT7904 is not set
CONFIG_SENSORS_PCF8591=y
# CONFIG_PMBUS is not set
CONFIG_SENSORS_PWM_FAN=y
CONFIG_SENSORS_SHT15=y
CONFIG_SENSORS_SHT21=y
# CONFIG_SENSORS_SHTC1 is not set
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_DME1737 is not set
CONFIG_SENSORS_EMC1403=y
CONFIG_SENSORS_EMC2103=y
# CONFIG_SENSORS_EMC6W201 is not set
CONFIG_SENSORS_SMSC47M1=y
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_SMSC47B397 is not set
# CONFIG_SENSORS_SCH56XX_COMMON is not set
CONFIG_SENSORS_SMM665=y
CONFIG_SENSORS_ADC128D818=y
CONFIG_SENSORS_ADS1015=y
# CONFIG_SENSORS_ADS7828 is not set
CONFIG_SENSORS_AMC6821=y
# CONFIG_SENSORS_INA209 is not set
CONFIG_SENSORS_INA2XX=y
CONFIG_SENSORS_TC74=y
# CONFIG_SENSORS_THMC50 is not set
CONFIG_SENSORS_TMP102=y
CONFIG_SENSORS_TMP103=y
# CONFIG_SENSORS_TMP401 is not set
CONFIG_SENSORS_TMP421=y
CONFIG_SENSORS_VIA_CPUTEMP=y
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT1211 is not set
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
CONFIG_SENSORS_W83792D=y
# CONFIG_SENSORS_W83793 is not set
CONFIG_SENSORS_W83795=y
CONFIG_SENSORS_W83795_FANCTRL=y
CONFIG_SENSORS_W83L785TS=y
CONFIG_SENSORS_W83L786NG=y
CONFIG_SENSORS_W83627HF=y
# CONFIG_SENSORS_W83627EHF is not set
CONFIG_SENSORS_WM831X=y

#
# ACPI drivers
#
CONFIG_SENSORS_ACPI_POWER=y
CONFIG_SENSORS_ATK0110=y
CONFIG_THERMAL=y
# CONFIG_THERMAL_HWMON is not set
CONFIG_THERMAL_OF=y
CONFIG_THERMAL_WRITABLE_TRIPS=y
# CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE is not set
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE=y
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
CONFIG_THERMAL_GOV_BANG_BANG=y
CONFIG_THERMAL_GOV_USER_SPACE=y
CONFIG_THERMAL_GOV_POWER_ALLOCATOR=y
# CONFIG_CPU_THERMAL is not set
# CONFIG_THERMAL_EMULATION is not set
# CONFIG_INTEL_POWERCLAMP is not set
# CONFIG_INTEL_SOC_DTS_THERMAL is not set
# CONFIG_INT340X_THERMAL is not set
# CONFIG_INTEL_PCH_THERMAL is not set
# CONFIG_WATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
CONFIG_BCMA=y
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
CONFIG_BCMA_HOST_PCI=y
CONFIG_BCMA_HOST_SOC=y
CONFIG_BCMA_DRIVER_PCI=y
# CONFIG_BCMA_DRIVER_GMAC_CMN is not set
CONFIG_BCMA_DRIVER_GPIO=y
CONFIG_BCMA_DEBUG=y

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
# CONFIG_MFD_CS5535 is not set
CONFIG_MFD_AS3711=y
CONFIG_MFD_AS3722=y
CONFIG_PMIC_ADP5520=y
# CONFIG_MFD_AAT2870_CORE is not set
CONFIG_MFD_ATMEL_FLEXCOM=y
CONFIG_MFD_ATMEL_HLCDC=y
CONFIG_MFD_BCM590XX=y
# CONFIG_MFD_AXP20X is not set
# CONFIG_MFD_CROS_EC is not set
CONFIG_PMIC_DA903X=y
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9055 is not set
CONFIG_MFD_DA9062=y
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
CONFIG_MFD_MC13XXX=y
CONFIG_MFD_MC13XXX_I2C=y
# CONFIG_MFD_HI6421_PMIC is not set
# CONFIG_HTC_PASIC3 is not set
# CONFIG_HTC_I2CPLD is not set
CONFIG_MFD_INTEL_QUARK_I2C_GPIO=y
CONFIG_LPC_ICH=y
CONFIG_LPC_SCH=y
CONFIG_INTEL_SOC_PMIC=y
CONFIG_MFD_INTEL_LPSS=y
CONFIG_MFD_INTEL_LPSS_ACPI=y
CONFIG_MFD_INTEL_LPSS_PCI=y
# CONFIG_MFD_JANZ_CMODIO is not set
CONFIG_MFD_KEMPLD=y
CONFIG_MFD_88PM800=y
CONFIG_MFD_88PM805=y
CONFIG_MFD_88PM860X=y
# CONFIG_MFD_MAX14577 is not set
# CONFIG_MFD_MAX77686 is not set
CONFIG_MFD_MAX77693=y
CONFIG_MFD_MAX77843=y
# CONFIG_MFD_MAX8907 is not set
# CONFIG_MFD_MAX8925 is not set
CONFIG_MFD_MAX8997=y
# CONFIG_MFD_MAX8998 is not set
CONFIG_MFD_MT6397=y
CONFIG_MFD_MENF21BMC=y
CONFIG_MFD_RETU=y
CONFIG_MFD_PCF50633=y
# CONFIG_PCF50633_ADC is not set
# CONFIG_PCF50633_GPIO is not set
CONFIG_MFD_RDC321X=y
# CONFIG_MFD_RTSX_PCI is not set
CONFIG_MFD_RT5033=y
# CONFIG_MFD_RC5T583 is not set
CONFIG_MFD_RK808=y
CONFIG_MFD_RN5T618=y
# CONFIG_MFD_SEC_CORE is not set
CONFIG_MFD_SI476X_CORE=y
CONFIG_MFD_SM501=y
# CONFIG_MFD_SM501_GPIO is not set
# CONFIG_MFD_SKY81452 is not set
# CONFIG_MFD_SMSC is not set
# CONFIG_ABX500_CORE is not set
CONFIG_MFD_STMPE=y

#
# STMicroelectronics STMPE Interface Drivers
#
# CONFIG_STMPE_I2C is not set
CONFIG_MFD_SYSCON=y
CONFIG_MFD_TI_AM335X_TSCADC=y
# CONFIG_MFD_LP3943 is not set
CONFIG_MFD_LP8788=y
CONFIG_MFD_PALMAS=y
CONFIG_TPS6105X=y
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TPS65090 is not set
CONFIG_MFD_TPS65217=y
# CONFIG_MFD_TPS65218 is not set
CONFIG_MFD_TPS6586X=y
CONFIG_MFD_TPS65910=y
CONFIG_MFD_TPS65912=y
# CONFIG_MFD_TPS65912_I2C is not set
# CONFIG_MFD_TPS80031 is not set
CONFIG_TWL4030_CORE=y
# CONFIG_MFD_TWL4030_AUDIO is not set
# CONFIG_TWL6040_CORE is not set
CONFIG_MFD_WL1273_CORE=y
CONFIG_MFD_LM3533=y
CONFIG_MFD_TIMBERDALE=y
# CONFIG_MFD_TC3589X is not set
# CONFIG_MFD_TMIO is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_WM8400 is not set
CONFIG_MFD_WM831X=y
CONFIG_MFD_WM831X_I2C=y
# CONFIG_MFD_WM8350_I2C is not set
CONFIG_MFD_WM8994=y
CONFIG_REGULATOR=y
CONFIG_REGULATOR_DEBUG=y
CONFIG_REGULATOR_FIXED_VOLTAGE=y
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
CONFIG_REGULATOR_USERSPACE_CONSUMER=y
CONFIG_REGULATOR_88PM800=y
# CONFIG_REGULATOR_88PM8607 is not set
CONFIG_REGULATOR_ACT8865=y
# CONFIG_REGULATOR_AD5398 is not set
CONFIG_REGULATOR_ANATOP=y
# CONFIG_REGULATOR_AS3711 is not set
CONFIG_REGULATOR_AS3722=y
CONFIG_REGULATOR_BCM590XX=y
# CONFIG_REGULATOR_DA903X is not set
CONFIG_REGULATOR_DA9062=y
CONFIG_REGULATOR_DA9210=y
CONFIG_REGULATOR_DA9211=y
CONFIG_REGULATOR_FAN53555=y
CONFIG_REGULATOR_GPIO=y
# CONFIG_REGULATOR_ISL9305 is not set
CONFIG_REGULATOR_ISL6271A=y
CONFIG_REGULATOR_LP3971=y
CONFIG_REGULATOR_LP3972=y
CONFIG_REGULATOR_LP872X=y
# CONFIG_REGULATOR_LP8755 is not set
CONFIG_REGULATOR_LP8788=y
CONFIG_REGULATOR_LTC3589=y
CONFIG_REGULATOR_MAX1586=y
# CONFIG_REGULATOR_MAX8649 is not set
CONFIG_REGULATOR_MAX8660=y
# CONFIG_REGULATOR_MAX8952 is not set
# CONFIG_REGULATOR_MAX8973 is not set
# CONFIG_REGULATOR_MAX8997 is not set
CONFIG_REGULATOR_MAX77693=y
CONFIG_REGULATOR_MC13XXX_CORE=y
CONFIG_REGULATOR_MC13783=y
CONFIG_REGULATOR_MC13892=y
# CONFIG_REGULATOR_MT6311 is not set
CONFIG_REGULATOR_MT6397=y
CONFIG_REGULATOR_PALMAS=y
# CONFIG_REGULATOR_PCF50633 is not set
CONFIG_REGULATOR_PFUZE100=y
CONFIG_REGULATOR_PWM=y
CONFIG_REGULATOR_QCOM_SPMI=y
CONFIG_REGULATOR_RK808=y
# CONFIG_REGULATOR_RN5T618 is not set
# CONFIG_REGULATOR_RT5033 is not set
# CONFIG_REGULATOR_TPS51632 is not set
# CONFIG_REGULATOR_TPS6105X is not set
CONFIG_REGULATOR_TPS62360=y
CONFIG_REGULATOR_TPS65023=y
CONFIG_REGULATOR_TPS6507X=y
# CONFIG_REGULATOR_TPS65217 is not set
CONFIG_REGULATOR_TPS6586X=y
CONFIG_REGULATOR_TPS65910=y
CONFIG_REGULATOR_TWL4030=y
CONFIG_REGULATOR_WM831X=y
CONFIG_REGULATOR_WM8994=y
CONFIG_MEDIA_SUPPORT=y

#
# Multimedia core support
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
# CONFIG_MEDIA_DIGITAL_TV_SUPPORT is not set
CONFIG_MEDIA_RADIO_SUPPORT=y
# CONFIG_MEDIA_SDR_SUPPORT is not set
CONFIG_MEDIA_RC_SUPPORT=y
CONFIG_MEDIA_CONTROLLER=y
CONFIG_VIDEO_DEV=y
# CONFIG_VIDEO_V4L2_SUBDEV_API is not set
CONFIG_VIDEO_V4L2=y
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
# CONFIG_VIDEO_PCI_SKELETON is not set
CONFIG_V4L2_MEM2MEM_DEV=y
CONFIG_VIDEOBUF2_CORE=y
CONFIG_VIDEOBUF2_MEMOPS=y
CONFIG_VIDEOBUF2_DMA_CONTIG=y
# CONFIG_TTPCI_EEPROM is not set

#
# Media drivers
#
CONFIG_RC_CORE=y
# CONFIG_RC_MAP is not set
# CONFIG_RC_DECODERS is not set
CONFIG_RC_DEVICES=y
# CONFIG_RC_ATI_REMOTE is not set
# CONFIG_IR_ENE is not set
CONFIG_IR_HIX5HD2=y
# CONFIG_IR_IMON is not set
# CONFIG_IR_MCEUSB is not set
# CONFIG_IR_ITE_CIR is not set
# CONFIG_IR_FINTEK is not set
CONFIG_IR_NUVOTON=y
# CONFIG_IR_REDRAT3 is not set
# CONFIG_IR_STREAMZAP is not set
# CONFIG_IR_WINBOND_CIR is not set
# CONFIG_IR_IGORPLUGUSB is not set
# CONFIG_IR_IGUANA is not set
# CONFIG_IR_TTUSBIR is not set
CONFIG_RC_LOOPBACK=y
CONFIG_IR_GPIO_CIR=y
# CONFIG_MEDIA_PCI_SUPPORT is not set
# CONFIG_V4L_PLATFORM_DRIVERS is not set
CONFIG_V4L_MEM2MEM_DRIVERS=y
CONFIG_VIDEO_MEM2MEM_DEINTERLACE=y
CONFIG_VIDEO_SH_VEU=y
# CONFIG_V4L_TEST_DRIVERS is not set

#
# Supported MMC/SDIO adapters
#
# CONFIG_RADIO_ADAPTERS is not set

#
# Media ancillary drivers (tuners, sensors, i2c, frontends)
#
CONFIG_MEDIA_SUBDRV_AUTOSELECT=y
CONFIG_VIDEO_IR_I2C=y

#
# Audio decoders, processors and mixers
#

#
# RDS decoders
#

#
# Video decoders
#

#
# Video and audio decoders
#

#
# Video encoders
#

#
# Camera sensor devices
#

#
# Flash devices
#

#
# Video improvement chips
#

#
# Audio/Video compression chips
#

#
# Miscellaneous helper chips
#

#
# Sensors used on soc_camera driver
#
CONFIG_MEDIA_TUNER=y
CONFIG_MEDIA_TUNER_SIMPLE=y
CONFIG_MEDIA_TUNER_TDA8290=y
CONFIG_MEDIA_TUNER_TDA827X=y
CONFIG_MEDIA_TUNER_TDA18271=y
CONFIG_MEDIA_TUNER_TDA9887=y
CONFIG_MEDIA_TUNER_TEA5761=y
CONFIG_MEDIA_TUNER_TEA5767=y
CONFIG_MEDIA_TUNER_MT20XX=y
CONFIG_MEDIA_TUNER_XC2028=y
CONFIG_MEDIA_TUNER_XC5000=y
CONFIG_MEDIA_TUNER_XC4000=y
CONFIG_MEDIA_TUNER_MC44S803=y

#
# Tools to develop new frontends
#
# CONFIG_DVB_DUMMY_FE is not set

#
# Graphics support
#
# CONFIG_AGP is not set
CONFIG_INTEL_GTT=y
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
# CONFIG_VGA_SWITCHEROO is not set
CONFIG_DRM=y
CONFIG_DRM_MIPI_DSI=y
CONFIG_DRM_KMS_HELPER=y
CONFIG_DRM_KMS_FB_HELPER=y
CONFIG_DRM_FBDEV_EMULATION=y
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
CONFIG_DRM_TTM=y

#
# I2C encoder or helper chips
#
CONFIG_DRM_I2C_ADV7511=y
CONFIG_DRM_I2C_CH7006=y
# CONFIG_DRM_I2C_SIL164 is not set
CONFIG_DRM_I2C_NXP_TDA998X=y
CONFIG_DRM_TDFX=y
CONFIG_DRM_R128=y
# CONFIG_DRM_RADEON is not set
CONFIG_DRM_AMDGPU=y
# CONFIG_DRM_AMDGPU_CIK is not set
# CONFIG_DRM_AMDGPU_USERPTR is not set
# CONFIG_DRM_NOUVEAU is not set
CONFIG_DRM_I915=y
CONFIG_DRM_I915_PRELIMINARY_HW_SUPPORT=y
CONFIG_DRM_MGA=y
# CONFIG_DRM_VIA is not set
CONFIG_DRM_SAVAGE=y
CONFIG_DRM_VGEM=y
CONFIG_DRM_VMWGFX=y
CONFIG_DRM_VMWGFX_FBCON=y
# CONFIG_DRM_GMA500 is not set
# CONFIG_DRM_UDL is not set
CONFIG_DRM_AST=y
CONFIG_DRM_MGAG200=y
CONFIG_DRM_CIRRUS_QEMU=y
CONFIG_DRM_QXL=y
CONFIG_DRM_BOCHS=y
CONFIG_DRM_VIRTIO_GPU=y
CONFIG_DRM_PANEL=y

#
# Display Panels
#
CONFIG_DRM_PANEL_SIMPLE=y
# CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set
# CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set
CONFIG_DRM_BRIDGE=y

#
# Display Interface Bridges
#
CONFIG_DRM_NXP_PTN3460=y
# CONFIG_DRM_PARADE_PS8622 is not set

#
# Frame buffer Devices
#
CONFIG_FB=y
CONFIG_FIRMWARE_EDID=y
CONFIG_FB_CMDLINE=y
CONFIG_FB_DDC=y
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=y
CONFIG_FB_SYS_COPYAREA=y
CONFIG_FB_SYS_IMAGEBLIT=y
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=y
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_SVGALIB=y
# CONFIG_FB_MACMODES is not set
# CONFIG_FB_BACKLIGHT is not set
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
CONFIG_FB_CIRRUS=y
CONFIG_FB_PM2=y
CONFIG_FB_PM2_FIFO_DISCONNECT=y
CONFIG_FB_CYBER2000=y
CONFIG_FB_CYBER2000_DDC=y
# CONFIG_FB_ARC is not set
CONFIG_FB_ASILIANT=y
CONFIG_FB_IMSTT=y
# CONFIG_FB_VGA16 is not set
CONFIG_FB_VESA=y
# CONFIG_FB_EFI is not set
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
CONFIG_FB_OPENCORES=y
# CONFIG_FB_S1D13XXX is not set
CONFIG_FB_NVIDIA=y
# CONFIG_FB_NVIDIA_I2C is not set
# CONFIG_FB_NVIDIA_DEBUG is not set
# CONFIG_FB_NVIDIA_BACKLIGHT is not set
CONFIG_FB_RIVA=y
# CONFIG_FB_RIVA_I2C is not set
# CONFIG_FB_RIVA_DEBUG is not set
# CONFIG_FB_RIVA_BACKLIGHT is not set
CONFIG_FB_I740=y
CONFIG_FB_LE80578=y
# CONFIG_FB_CARILLO_RANCH is not set
CONFIG_FB_MATROX=y
CONFIG_FB_MATROX_MILLENIUM=y
# CONFIG_FB_MATROX_MYSTIQUE is not set
# CONFIG_FB_MATROX_G is not set
# CONFIG_FB_MATROX_I2C is not set
# CONFIG_FB_RADEON is not set
CONFIG_FB_ATY128=y
# CONFIG_FB_ATY128_BACKLIGHT is not set
CONFIG_FB_ATY=y
# CONFIG_FB_ATY_CT is not set
CONFIG_FB_ATY_GX=y
# CONFIG_FB_ATY_BACKLIGHT is not set
CONFIG_FB_S3=y
CONFIG_FB_S3_DDC=y
CONFIG_FB_SAVAGE=y
CONFIG_FB_SAVAGE_I2C=y
# CONFIG_FB_SAVAGE_ACCEL is not set
# CONFIG_FB_SIS is not set
CONFIG_FB_VIA=y
# CONFIG_FB_VIA_DIRECT_PROCFS is not set
CONFIG_FB_VIA_X_COMPATIBILITY=y
CONFIG_FB_NEOMAGIC=y
CONFIG_FB_KYRO=y
CONFIG_FB_3DFX=y
CONFIG_FB_3DFX_ACCEL=y
# CONFIG_FB_3DFX_I2C is not set
CONFIG_FB_VOODOO1=y
CONFIG_FB_VT8623=y
CONFIG_FB_TRIDENT=y
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
CONFIG_FB_GEODE=y
CONFIG_FB_GEODE_LX=y
# CONFIG_FB_GEODE_GX is not set
CONFIG_FB_GEODE_GX1=y
CONFIG_FB_SM501=y
CONFIG_FB_IBM_GXT4500=y
# CONFIG_FB_VIRTUAL is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
CONFIG_FB_BROADSHEET=y
# CONFIG_FB_AUO_K190X is not set
CONFIG_FB_HYPERV=y
# CONFIG_FB_SIMPLE is not set
# CONFIG_FB_SSD1307 is not set
# CONFIG_FB_SM712 is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_LCD_CLASS_DEVICE is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
CONFIG_BACKLIGHT_LM3533=y
CONFIG_BACKLIGHT_PWM=y
# CONFIG_BACKLIGHT_DA903X is not set
CONFIG_BACKLIGHT_APPLE=y
# CONFIG_BACKLIGHT_PM8941_WLED is not set
CONFIG_BACKLIGHT_SAHARA=y
# CONFIG_BACKLIGHT_WM831X is not set
CONFIG_BACKLIGHT_ADP5520=y
CONFIG_BACKLIGHT_ADP8860=y
CONFIG_BACKLIGHT_ADP8870=y
# CONFIG_BACKLIGHT_88PM860X is not set
CONFIG_BACKLIGHT_PCF50633=y
CONFIG_BACKLIGHT_LM3630A=y
CONFIG_BACKLIGHT_LM3639=y
CONFIG_BACKLIGHT_LP855X=y
CONFIG_BACKLIGHT_LP8788=y
CONFIG_BACKLIGHT_PANDORA=y
# CONFIG_BACKLIGHT_TPS65217 is not set
# CONFIG_BACKLIGHT_AS3711 is not set
CONFIG_BACKLIGHT_GPIO=y
CONFIG_BACKLIGHT_LV5207LP=y
# CONFIG_BACKLIGHT_BD6107 is not set
CONFIG_VGASTATE=y
CONFIG_VIDEOMODE_HELPERS=y
CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
# CONFIG_VGACON_SOFT_SCROLLBACK is not set
# CONFIG_MDA_CONSOLE is not set
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
# CONFIG_LOGO is not set
# CONFIG_SOUND is not set

#
# HID support
#
CONFIG_HID=y
CONFIG_HID_BATTERY_STRENGTH=y
# CONFIG_HIDRAW is not set
CONFIG_UHID=y
CONFIG_HID_GENERIC=y

#
# Special HID drivers
#
# CONFIG_HID_A4TECH is not set
# CONFIG_HID_ACRUX is not set
# CONFIG_HID_APPLE is not set
CONFIG_HID_AUREAL=y
# CONFIG_HID_BELKIN is not set
CONFIG_HID_CHERRY=y
# CONFIG_HID_CHICONY is not set
CONFIG_HID_CYPRESS=y
CONFIG_HID_DRAGONRISE=y
# CONFIG_DRAGONRISE_FF is not set
CONFIG_HID_EMS_FF=y
CONFIG_HID_ELECOM=y
# CONFIG_HID_EZKEY is not set
CONFIG_HID_GEMBIRD=y
CONFIG_HID_GFRM=y
CONFIG_HID_KEYTOUCH=y
CONFIG_HID_KYE=y
CONFIG_HID_WALTOP=y
# CONFIG_HID_GYRATION is not set
CONFIG_HID_ICADE=y
# CONFIG_HID_TWINHAN is not set
CONFIG_HID_KENSINGTON=y
# CONFIG_HID_LCPOWER is not set
# CONFIG_HID_LENOVO is not set
CONFIG_HID_LOGITECH=y
CONFIG_HID_LOGITECH_HIDPP=y
# CONFIG_LOGITECH_FF is not set
# CONFIG_LOGIRUMBLEPAD2_FF is not set
# CONFIG_LOGIG940_FF is not set
CONFIG_LOGIWHEELS_FF=y
CONFIG_HID_MAGICMOUSE=y
CONFIG_HID_MICROSOFT=y
# CONFIG_HID_MONTEREY is not set
# CONFIG_HID_MULTITOUCH is not set
CONFIG_HID_ORTEK=y
CONFIG_HID_PANTHERLORD=y
# CONFIG_PANTHERLORD_FF is not set
# CONFIG_HID_PETALYNX is not set
# CONFIG_HID_PICOLCD is not set
CONFIG_HID_PLANTRONICS=y
CONFIG_HID_PRIMAX=y
# CONFIG_HID_SAITEK is not set
CONFIG_HID_SAMSUNG=y
CONFIG_HID_SPEEDLINK=y
# CONFIG_HID_STEELSERIES is not set
CONFIG_HID_SUNPLUS=y
CONFIG_HID_RMI=y
CONFIG_HID_GREENASIA=y
# CONFIG_GREENASIA_FF is not set
CONFIG_HID_HYPERV_MOUSE=y
# CONFIG_HID_SMARTJOYPLUS is not set
CONFIG_HID_TIVO=y
CONFIG_HID_TOPSEED=y
# CONFIG_HID_THINGM is not set
CONFIG_HID_THRUSTMASTER=y
# CONFIG_THRUSTMASTER_FF is not set
CONFIG_HID_WACOM=y
# CONFIG_HID_WIIMOTE is not set
CONFIG_HID_XINMO=y
# CONFIG_HID_ZEROPLUS is not set
CONFIG_HID_ZYDACRON=y
CONFIG_HID_SENSOR_HUB=y
CONFIG_HID_SENSOR_CUSTOM_SENSOR=y

#
# I2C HID support
#
CONFIG_I2C_HID=y
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
# CONFIG_USB is not set

#
# USB port drivers
#

#
# USB Physical Layer drivers
#
# CONFIG_USB_PHY is not set
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_TAHVO_USB is not set
# CONFIG_USB_GADGET is not set
CONFIG_UWB=y
CONFIG_UWB_WHCI=y
CONFIG_MMC=y
CONFIG_MMC_DEBUG=y

#
# MMC/SD/SDIO Card Drivers
#
# CONFIG_MMC_BLOCK is not set
# CONFIG_SDIO_UART is not set
CONFIG_MMC_TEST=y

#
# MMC/SD/SDIO Host Controller Drivers
#
CONFIG_MMC_SDHCI=y
CONFIG_MMC_SDHCI_IO_ACCESSORS=y
# CONFIG_MMC_SDHCI_PCI is not set
CONFIG_MMC_SDHCI_ACPI=y
CONFIG_MMC_SDHCI_PLTFM=y
CONFIG_MMC_SDHCI_OF_ARASAN=y
CONFIG_MMC_SDHCI_OF_AT91=y
CONFIG_MMC_SDHCI_F_SDH30=y
CONFIG_MMC_WBSD=y
# CONFIG_MMC_TIFM_SD is not set
# CONFIG_MMC_CB710 is not set
# CONFIG_MMC_VIA_SDMMC is not set
CONFIG_MMC_USDHI6ROL0=y
# CONFIG_MMC_TOSHIBA_PCI is not set
CONFIG_MMC_MTK=y
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
# CONFIG_LEDS_CLASS_FLASH is not set

#
# LED drivers
#
CONFIG_LEDS_88PM860X=y
CONFIG_LEDS_BCM6328=y
# CONFIG_LEDS_BCM6358 is not set
CONFIG_LEDS_LM3530=y
CONFIG_LEDS_LM3533=y
CONFIG_LEDS_LM3642=y
CONFIG_LEDS_NET48XX=y
CONFIG_LEDS_WRAP=y
# CONFIG_LEDS_PCA9532 is not set
CONFIG_LEDS_GPIO=y
# CONFIG_LEDS_LP3944 is not set
CONFIG_LEDS_LP55XX_COMMON=y
CONFIG_LEDS_LP5521=y
CONFIG_LEDS_LP5523=y
CONFIG_LEDS_LP5562=y
# CONFIG_LEDS_LP8501 is not set
CONFIG_LEDS_LP8788=y
CONFIG_LEDS_LP8860=y
# CONFIG_LEDS_CLEVO_MAIL is not set
CONFIG_LEDS_PCA955X=y
# CONFIG_LEDS_PCA963X is not set
CONFIG_LEDS_WM831X_STATUS=y
# CONFIG_LEDS_DA903X is not set
CONFIG_LEDS_PWM=y
CONFIG_LEDS_REGULATOR=y
# CONFIG_LEDS_BD2802 is not set
CONFIG_LEDS_INTEL_SS4200=y
# CONFIG_LEDS_LT3593 is not set
# CONFIG_LEDS_ADP5520 is not set
CONFIG_LEDS_MC13783=y
# CONFIG_LEDS_TCA6507 is not set
CONFIG_LEDS_TLC591XX=y
# CONFIG_LEDS_MAX8997 is not set
# CONFIG_LEDS_LM355x is not set
CONFIG_LEDS_OT200=y
CONFIG_LEDS_MENF21BMC=y

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
# CONFIG_LEDS_BLINKM is not set
# CONFIG_LEDS_SYSCON is not set

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=y
CONFIG_LEDS_TRIGGER_ONESHOT=y
CONFIG_LEDS_TRIGGER_HEARTBEAT=y
CONFIG_LEDS_TRIGGER_BACKLIGHT=y
# CONFIG_LEDS_TRIGGER_CPU is not set
CONFIG_LEDS_TRIGGER_GPIO=y
CONFIG_LEDS_TRIGGER_DEFAULT_ON=y

#
# iptables trigger is under Netfilter config (LED target)
#
CONFIG_LEDS_TRIGGER_TRANSIENT=y
CONFIG_LEDS_TRIGGER_CAMERA=y
CONFIG_ACCESSIBILITY=y
# CONFIG_A11Y_BRAILLE_CONSOLE is not set
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
# CONFIG_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
# CONFIG_RTC_HCTOSYS is not set
# CONFIG_RTC_SYSTOHC is not set
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
# CONFIG_RTC_INTF_PROC is not set
CONFIG_RTC_INTF_DEV=y
CONFIG_RTC_INTF_DEV_UIE_EMUL=y
CONFIG_RTC_DRV_TEST=y

#
# I2C RTC drivers
#
CONFIG_RTC_DRV_88PM860X=y
CONFIG_RTC_DRV_88PM80X=y
CONFIG_RTC_DRV_ABB5ZES3=y
CONFIG_RTC_DRV_ABX80X=y
CONFIG_RTC_DRV_AS3722=y
# CONFIG_RTC_DRV_DS1307 is not set
CONFIG_RTC_DRV_DS1374=y
# CONFIG_RTC_DRV_DS1374_WDT is not set
CONFIG_RTC_DRV_DS1672=y
CONFIG_RTC_DRV_DS3232=y
CONFIG_RTC_DRV_HYM8563=y
CONFIG_RTC_DRV_LP8788=y
CONFIG_RTC_DRV_MAX6900=y
CONFIG_RTC_DRV_MAX8997=y
CONFIG_RTC_DRV_RK808=y
CONFIG_RTC_DRV_RS5C372=y
CONFIG_RTC_DRV_ISL1208=y
# CONFIG_RTC_DRV_ISL12022 is not set
CONFIG_RTC_DRV_ISL12057=y
# CONFIG_RTC_DRV_X1205 is not set
CONFIG_RTC_DRV_PALMAS=y
CONFIG_RTC_DRV_PCF2127=y
CONFIG_RTC_DRV_PCF8523=y
CONFIG_RTC_DRV_PCF8563=y
CONFIG_RTC_DRV_PCF85063=y
CONFIG_RTC_DRV_PCF8583=y
# CONFIG_RTC_DRV_M41T80 is not set
CONFIG_RTC_DRV_BQ32K=y
CONFIG_RTC_DRV_TWL4030=y
CONFIG_RTC_DRV_TPS6586X=y
CONFIG_RTC_DRV_TPS65910=y
CONFIG_RTC_DRV_S35390A=y
# CONFIG_RTC_DRV_FM3130 is not set
CONFIG_RTC_DRV_RX8581=y
CONFIG_RTC_DRV_RX8025=y
CONFIG_RTC_DRV_EM3027=y
# CONFIG_RTC_DRV_RV3029C2 is not set
CONFIG_RTC_DRV_RV8803=y

#
# SPI RTC drivers
#

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
# CONFIG_RTC_DRV_DS1286 is not set
CONFIG_RTC_DRV_DS1511=y
# CONFIG_RTC_DRV_DS1553 is not set
CONFIG_RTC_DRV_DS1685_FAMILY=y
# CONFIG_RTC_DRV_DS1685 is not set
# CONFIG_RTC_DRV_DS1689 is not set
CONFIG_RTC_DRV_DS17285=y
# CONFIG_RTC_DRV_DS17485 is not set
# CONFIG_RTC_DRV_DS17885 is not set
CONFIG_RTC_DS1685_PROC_REGS=y
# CONFIG_RTC_DS1685_SYSFS_REGS is not set
CONFIG_RTC_DRV_DS1742=y
# CONFIG_RTC_DRV_DS2404 is not set
CONFIG_RTC_DRV_DA9063=y
# CONFIG_RTC_DRV_STK17TA8 is not set
# CONFIG_RTC_DRV_M48T86 is not set
CONFIG_RTC_DRV_M48T35=y
# CONFIG_RTC_DRV_M48T59 is not set
CONFIG_RTC_DRV_MSM6242=y
CONFIG_RTC_DRV_BQ4802=y
# CONFIG_RTC_DRV_RP5C01 is not set
CONFIG_RTC_DRV_V3020=y
CONFIG_RTC_DRV_WM831X=y
CONFIG_RTC_DRV_PCF50633=y
CONFIG_RTC_DRV_ZYNQMP=y

#
# on-CPU RTC drivers
#
CONFIG_RTC_DRV_MC13XXX=y
CONFIG_RTC_DRV_SNVS=y
CONFIG_RTC_DRV_MT6397=y

#
# HID Sensor RTC drivers
#
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
CONFIG_DMA_ENGINE=y
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_DMA_ACPI=y
CONFIG_DMA_OF=y
# CONFIG_FSL_EDMA is not set
# CONFIG_INTEL_IDMA64 is not set
CONFIG_PCH_DMA=y
CONFIG_TIMB_DMA=y
CONFIG_DW_DMAC_CORE=y
CONFIG_DW_DMAC=y
CONFIG_DW_DMAC_PCI=y
CONFIG_HSU_DMA=y

#
# DMA Clients
#
# CONFIG_ASYNC_TX_DMA is not set
# CONFIG_DMATEST is not set
# CONFIG_AUXDISPLAY is not set
CONFIG_UIO=y
# CONFIG_UIO_CIF is not set
CONFIG_UIO_PDRV_GENIRQ=y
CONFIG_UIO_DMEM_GENIRQ=y
# CONFIG_UIO_AEC is not set
# CONFIG_UIO_SERCOS3 is not set
CONFIG_UIO_PCI_GENERIC=y
CONFIG_UIO_NETX=y
CONFIG_UIO_PRUSS=y
# CONFIG_UIO_MF624 is not set
CONFIG_IRQ_BYPASS_MANAGER=y
CONFIG_VIRT_DRIVERS=y
CONFIG_VIRTIO=y

#
# Virtio drivers
#
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_PCI_LEGACY=y
# CONFIG_VIRTIO_BALLOON is not set
# CONFIG_VIRTIO_INPUT is not set
# CONFIG_VIRTIO_MMIO is not set

#
# Microsoft Hyper-V guest support
#
CONFIG_HYPERV=y
CONFIG_HYPERV_BALLOON=y
# CONFIG_STAGING is not set
# CONFIG_X86_PLATFORM_DEVICES is not set
# CONFIG_CHROME_PLATFORMS is not set
CONFIG_CLKDEV_LOOKUP=y
CONFIG_HAVE_CLK_PREPARE=y
CONFIG_COMMON_CLK=y

#
# Common Clock Framework
#
CONFIG_COMMON_CLK_WM831X=y
# CONFIG_COMMON_CLK_RK808 is not set
CONFIG_COMMON_CLK_SI5351=y
CONFIG_COMMON_CLK_SI514=y
CONFIG_COMMON_CLK_SI570=y
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_PALMAS is not set
CONFIG_COMMON_CLK_PWM=y
# CONFIG_COMMON_CLK_PXA is not set
# CONFIG_COMMON_CLK_CDCE706 is not set

#
# Hardware Spinlock drivers
#

#
# Clock Source drivers
#
CONFIG_CLKSRC_I8253=y
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# CONFIG_ATMEL_PIT is not set
# CONFIG_SH_TIMER_CMT is not set
# CONFIG_SH_TIMER_MTU2 is not set
# CONFIG_SH_TIMER_TMU is not set
# CONFIG_EM_TIMER_STI is not set
# CONFIG_MAILBOX is not set
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#

#
# Remoteproc drivers
#
CONFIG_REMOTEPROC=y
CONFIG_STE_MODEM_RPROC=y

#
# Rpmsg drivers
#

#
# SOC (System On Chip) specific Drivers
#
# CONFIG_SUNXI_SRAM is not set
# CONFIG_SOC_TI is not set
CONFIG_PM_DEVFREQ=y

#
# DEVFREQ Governors
#
CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=y
CONFIG_DEVFREQ_GOV_PERFORMANCE=y
# CONFIG_DEVFREQ_GOV_POWERSAVE is not set
# CONFIG_DEVFREQ_GOV_USERSPACE is not set

#
# DEVFREQ Drivers
#
CONFIG_PM_DEVFREQ_EVENT=y
CONFIG_EXTCON=y

#
# Extcon Device Drivers
#
CONFIG_EXTCON_GPIO=y
# CONFIG_EXTCON_MAX77693 is not set
# CONFIG_EXTCON_MAX77843 is not set
# CONFIG_EXTCON_MAX8997 is not set
CONFIG_EXTCON_PALMAS=y
CONFIG_EXTCON_RT8973A=y
# CONFIG_EXTCON_SM5502 is not set
CONFIG_EXTCON_USB_GPIO=y
# CONFIG_MEMORY is not set
# CONFIG_IIO is not set
CONFIG_NTB=y
CONFIG_NTB_PINGPONG=y
CONFIG_NTB_TOOL=y
CONFIG_NTB_TRANSPORT=y
CONFIG_VME_BUS=y

#
# VME Bridge Drivers
#
CONFIG_VME_CA91CX42=y
# CONFIG_VME_TSI148 is not set

#
# VME Board Drivers
#
CONFIG_VMIVME_7805=y

#
# VME Device Drivers
#
CONFIG_PWM=y
CONFIG_PWM_SYSFS=y
CONFIG_PWM_ATMEL_HLCDC_PWM=y
# CONFIG_PWM_CRC is not set
CONFIG_PWM_FSL_FTM=y
# CONFIG_PWM_LPSS is not set
CONFIG_PWM_PCA9685=y
CONFIG_PWM_TWL=y
CONFIG_PWM_TWL_LED=y
CONFIG_IRQCHIP=y
CONFIG_IPACK_BUS=y
# CONFIG_BOARD_TPCI200 is not set
# CONFIG_SERIAL_IPOCTAL is not set
# CONFIG_RESET_CONTROLLER is not set
# CONFIG_FMC is not set

#
# PHY Subsystem
#
CONFIG_GENERIC_PHY=y
CONFIG_PHY_PXA_28NM_HSIC=y
CONFIG_PHY_PXA_28NM_USB2=y
CONFIG_BCM_KONA_USB2_PHY=y
CONFIG_POWERCAP=y
CONFIG_INTEL_RAPL=y
CONFIG_MCB=y
# CONFIG_MCB_PCI is not set

#
# Performance monitor support
#
CONFIG_RAS=y
CONFIG_THUNDERBOLT=y

#
# Android
#
CONFIG_ANDROID=y
CONFIG_ANDROID_BINDER_IPC=y
CONFIG_ANDROID_BINDER_IPC_32BIT=y
# CONFIG_LIBNVDIMM is not set
CONFIG_NVMEM=y
CONFIG_STM=y
CONFIG_STM_DUMMY=y
CONFIG_STM_SOURCE_CONSOLE=y
# CONFIG_INTEL_TH is not set

#
# FPGA Configuration Support
#
# CONFIG_FPGA is not set

#
# Firmware Drivers
#
CONFIG_EDD=y
# CONFIG_EDD_OFF is not set
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_DELL_RBU=y
# CONFIG_DCDBAS is not set
# CONFIG_DMIID is not set
CONFIG_DMI_SYSFS=y
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
# CONFIG_ISCSI_IBFT_FIND is not set
CONFIG_GOOGLE_FIRMWARE=y

#
# Google Firmware Drivers
#
CONFIG_GOOGLE_SMI=y
# CONFIG_GOOGLE_MEMCONSOLE is not set

#
# EFI (Extensible Firmware Interface) Support
#
CONFIG_EFI_VARS=y
CONFIG_EFI_ESRT=y
CONFIG_EFI_FAKE_MEMMAP=y
CONFIG_EFI_MAX_FAKE_MEM=8
CONFIG_EFI_RUNTIME_WRAPPERS=y

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
CONFIG_EXT2_FS=y
# CONFIG_EXT2_FS_XATTR is not set
CONFIG_EXT3_FS=y
# CONFIG_EXT3_FS_POSIX_ACL is not set
CONFIG_EXT3_FS_SECURITY=y
CONFIG_EXT4_FS=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_ENCRYPTION is not set
CONFIG_EXT4_DEBUG=y
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
CONFIG_REISERFS_FS=y
CONFIG_REISERFS_CHECK=y
CONFIG_REISERFS_PROC_INFO=y
CONFIG_REISERFS_FS_XATTR=y
CONFIG_REISERFS_FS_POSIX_ACL=y
# CONFIG_REISERFS_FS_SECURITY is not set
CONFIG_JFS_FS=y
CONFIG_JFS_POSIX_ACL=y
# CONFIG_JFS_SECURITY is not set
# CONFIG_JFS_DEBUG is not set
CONFIG_JFS_STATISTICS=y
CONFIG_XFS_FS=y
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_RT=y
CONFIG_XFS_DEBUG=y
CONFIG_GFS2_FS=y
# CONFIG_OCFS2_FS is not set
# CONFIG_BTRFS_FS is not set
# CONFIG_NILFS2_FS is not set
CONFIG_F2FS_FS=y
# CONFIG_F2FS_STAT_FS is not set
CONFIG_F2FS_FS_XATTR=y
CONFIG_F2FS_FS_POSIX_ACL=y
# CONFIG_F2FS_FS_SECURITY is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FS_ENCRYPTION is not set
CONFIG_FS_DAX=y
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
# CONFIG_DNOTIFY is not set
CONFIG_INOTIFY_USER=y
# CONFIG_FANOTIFY is not set
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_PRINT_QUOTA_WARNING=y
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_TREE=y
CONFIG_QFMT_V1=y
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
CONFIG_AUTOFS4_FS=y
CONFIG_FUSE_FS=y
# CONFIG_CUSE is not set
CONFIG_OVERLAY_FS=y

#
# Caches
#
CONFIG_FSCACHE=y
# CONFIG_FSCACHE_STATS is not set
CONFIG_FSCACHE_HISTOGRAM=y
# CONFIG_FSCACHE_DEBUG is not set
CONFIG_FSCACHE_OBJECT_LIST=y
CONFIG_CACHEFILES=y
CONFIG_CACHEFILES_DEBUG=y
CONFIG_CACHEFILES_HISTOGRAM=y

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=y
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_UDF_FS=y
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=y
CONFIG_MSDOS_FS=y
CONFIG_VFAT_FS=y
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
# CONFIG_NTFS_FS is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
# CONFIG_PROC_VMCORE is not set
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_PROC_CHILDREN=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
# CONFIG_TMPFS_POSIX_ACL is not set
CONFIG_TMPFS_XATTR=y
# CONFIG_HUGETLBFS is not set
# CONFIG_HUGETLB_PAGE is not set
CONFIG_CONFIGFS_FS=y
CONFIG_EFIVAR_FS=y
# CONFIG_MISC_FILESYSTEMS is not set
CONFIG_NETWORK_FILESYSTEMS=y
# CONFIG_NCP_FS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-1"
# CONFIG_NLS_CODEPAGE_437 is not set
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
CONFIG_NLS_CODEPAGE_850=y
CONFIG_NLS_CODEPAGE_852=y
CONFIG_NLS_CODEPAGE_855=y
CONFIG_NLS_CODEPAGE_857=y
# CONFIG_NLS_CODEPAGE_860 is not set
CONFIG_NLS_CODEPAGE_861=y
CONFIG_NLS_CODEPAGE_862=y
CONFIG_NLS_CODEPAGE_863=y
# CONFIG_NLS_CODEPAGE_864 is not set
CONFIG_NLS_CODEPAGE_865=y
CONFIG_NLS_CODEPAGE_866=y
CONFIG_NLS_CODEPAGE_869=y
CONFIG_NLS_CODEPAGE_936=y
# CONFIG_NLS_CODEPAGE_950 is not set
CONFIG_NLS_CODEPAGE_932=y
CONFIG_NLS_CODEPAGE_949=y
CONFIG_NLS_CODEPAGE_874=y
CONFIG_NLS_ISO8859_8=y
CONFIG_NLS_CODEPAGE_1250=y
CONFIG_NLS_CODEPAGE_1251=y
CONFIG_NLS_ASCII=y
# CONFIG_NLS_ISO8859_1 is not set
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
CONFIG_NLS_ISO8859_4=y
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
CONFIG_NLS_ISO8859_7=y
CONFIG_NLS_ISO8859_9=y
CONFIG_NLS_ISO8859_13=y
# CONFIG_NLS_ISO8859_14 is not set
# CONFIG_NLS_ISO8859_15 is not set
CONFIG_NLS_KOI8_R=y
CONFIG_NLS_KOI8_U=y
CONFIG_NLS_MAC_ROMAN=y
# CONFIG_NLS_MAC_CELTIC is not set
CONFIG_NLS_MAC_CENTEURO=y
CONFIG_NLS_MAC_CROATIAN=y
CONFIG_NLS_MAC_CYRILLIC=y
CONFIG_NLS_MAC_GAELIC=y
# CONFIG_NLS_MAC_GREEK is not set
CONFIG_NLS_MAC_ICELAND=y
CONFIG_NLS_MAC_INUIT=y
CONFIG_NLS_MAC_ROMANIAN=y
# CONFIG_NLS_MAC_TURKISH is not set
CONFIG_NLS_UTF8=y

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_BOOT_PRINTK_DELAY is not set
CONFIG_DYNAMIC_DEBUG=y

#
# Compile-time checks and compiler options
#
# CONFIG_DEBUG_INFO is not set
# CONFIG_ENABLE_WARN_DEPRECATED is not set
# CONFIG_ENABLE_MUST_CHECK is not set
CONFIG_FRAME_WARN=1024
# CONFIG_STRIP_ASM_SYMS is not set
# CONFIG_READABLE_ASM is not set
CONFIG_UNUSED_SYMBOLS=y
# CONFIG_PAGE_OWNER is not set
CONFIG_DEBUG_FS=y
CONFIG_HEADERS_CHECK=y
# CONFIG_DEBUG_SECTION_MISMATCH is not set
# CONFIG_SECTION_MISMATCH_WARN_ONLY is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
CONFIG_DEBUG_KERNEL=y

#
# Memory Debugging
#
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_DEBUG_OBJECTS is not set
CONFIG_SLUB_DEBUG_ON=y
CONFIG_SLUB_STATS=y
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_DEBUG_HIGHMEM is not set
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
# CONFIG_DEBUG_STACKOVERFLOW is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
# CONFIG_DEBUG_SHIRQ is not set

#
# Debug Lockups and Hangs
#
# CONFIG_LOCKUP_DETECTOR is not set
# CONFIG_DETECT_HUNG_TASK is not set
CONFIG_PANIC_ON_OOPS=y
CONFIG_PANIC_ON_OOPS_VALUE=1
CONFIG_PANIC_TIMEOUT=0
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_INFO=y
# CONFIG_SCHEDSTATS is not set
# CONFIG_SCHED_STACK_END_CHECK is not set
CONFIG_DEBUG_TIMEKEEPING=y
# CONFIG_TIMER_STATS is not set
CONFIG_DEBUG_PREEMPT=y

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_LOCK_TORTURE_TEST is not set
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_LIST is not set
# CONFIG_DEBUG_PI_LIST is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
# CONFIG_PROVE_RCU is not set
CONFIG_SPARSE_RCU_POINTER=y
# CONFIG_TORTURE_TEST is not set
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=21
# CONFIG_RCU_TRACE is not set
# CONFIG_RCU_EQS_DEBUG is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
# CONFIG_FAULT_INJECTION is not set
# CONFIG_LATENCYTOP is not set
CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING_SUPPORT=y
# CONFIG_FTRACE is not set

#
# Runtime Testing
#
CONFIG_LKDTM=y
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_RBTREE_TEST is not set
# CONFIG_ATOMIC64_SELFTEST is not set
# CONFIG_TEST_HEXDUMP is not set
CONFIG_TEST_STRING_HELPERS=y
# CONFIG_TEST_KSTRTOX is not set
# CONFIG_TEST_PRINTF is not set
CONFIG_TEST_RHASHTABLE=y
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
CONFIG_BUILD_DOCSRC=y
# CONFIG_DMA_API_DEBUG is not set
CONFIG_TEST_FIRMWARE=y
CONFIG_TEST_UDELAY=y
# CONFIG_MEMTEST is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_STRICT_DEVMEM=y
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
# CONFIG_EARLY_PRINTK_EFI is not set
# CONFIG_X86_PTDUMP_CORE is not set
# CONFIG_X86_PTDUMP is not set
# CONFIG_EFI_PGT_DUMP is not set
CONFIG_DEBUG_RODATA=y
CONFIG_DEBUG_RODATA_TEST=y
# CONFIG_DEBUG_WX is not set
CONFIG_DOUBLEFAULT=y
# CONFIG_DEBUG_TLBFLUSH is not set
CONFIG_IOMMU_STRESS=y
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
# CONFIG_IO_DELAY_0XED is not set
CONFIG_IO_DELAY_UDELAY=y
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=2
# CONFIG_DEBUG_BOOT_PARAMS is not set
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
# CONFIG_DEBUG_ENTRY is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set
# CONFIG_X86_DEBUG_STATIC_CPU_HAS is not set
CONFIG_X86_DEBUG_FPU=y
CONFIG_PUNIT_ATOM_DEBUG=y

#
# Security options
#
# CONFIG_KEYS is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_PATH=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY_APPARMOR=y
CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE=1
CONFIG_SECURITY_APPARMOR_HASH=y
# CONFIG_SECURITY_YAMA is not set
CONFIG_INTEGRITY=y
# CONFIG_INTEGRITY_AUDIT is not set
# CONFIG_IMA is not set
# CONFIG_EVM is not set
CONFIG_DEFAULT_SECURITY_APPARMOR=y
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY="apparmor"
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=y
CONFIG_CRYPTO_PCOMP=y
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_AKCIPHER2=y
# CONFIG_CRYPTO_RSA is not set
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_USER is not set
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_NULL2=y
# CONFIG_CRYPTO_PCRYPT is not set
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_MCRYPTD=y
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_ABLK_HELPER=y
CONFIG_CRYPTO_GLUE_HELPER_X86=y

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_GCM=y
# CONFIG_CRYPTO_CHACHA20POLY1305 is not set
CONFIG_CRYPTO_SEQIV=y
CONFIG_CRYPTO_ECHAINIV=y

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=y
# CONFIG_CRYPTO_CTS is not set
# CONFIG_CRYPTO_ECB is not set
CONFIG_CRYPTO_LRW=y
CONFIG_CRYPTO_PCBC=y
CONFIG_CRYPTO_XTS=y
CONFIG_CRYPTO_KEYWRAP=y

#
# Hash modes
#
# CONFIG_CRYPTO_CMAC is not set
CONFIG_CRYPTO_HMAC=y
# CONFIG_CRYPTO_XCBC is not set
# CONFIG_CRYPTO_VMAC is not set

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=y
CONFIG_CRYPTO_CRC32=y
CONFIG_CRYPTO_CRC32_PCLMUL=y
CONFIG_CRYPTO_CRCT10DIF=y
CONFIG_CRYPTO_GHASH=y
CONFIG_CRYPTO_POLY1305=y
CONFIG_CRYPTO_MD4=y
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=y
CONFIG_CRYPTO_RMD128=y
CONFIG_CRYPTO_RMD160=y
CONFIG_CRYPTO_RMD256=y
CONFIG_CRYPTO_RMD320=y
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256=y
# CONFIG_CRYPTO_SHA512 is not set
# CONFIG_CRYPTO_TGR192 is not set
# CONFIG_CRYPTO_WP512 is not set

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
# CONFIG_CRYPTO_AES_586 is not set
# CONFIG_CRYPTO_AES_NI_INTEL is not set
# CONFIG_CRYPTO_ANUBIS is not set
CONFIG_CRYPTO_ARC4=y
CONFIG_CRYPTO_BLOWFISH=y
CONFIG_CRYPTO_BLOWFISH_COMMON=y
CONFIG_CRYPTO_CAMELLIA=y
CONFIG_CRYPTO_CAST_COMMON=y
CONFIG_CRYPTO_CAST5=y
# CONFIG_CRYPTO_CAST6 is not set
CONFIG_CRYPTO_DES=y
CONFIG_CRYPTO_FCRYPT=y
CONFIG_CRYPTO_KHAZAD=y
# CONFIG_CRYPTO_SALSA20 is not set
CONFIG_CRYPTO_SALSA20_586=y
CONFIG_CRYPTO_CHACHA20=y
CONFIG_CRYPTO_SEED=y
CONFIG_CRYPTO_SERPENT=y
CONFIG_CRYPTO_SERPENT_SSE2_586=y
# CONFIG_CRYPTO_TEA is not set
CONFIG_CRYPTO_TWOFISH=y
CONFIG_CRYPTO_TWOFISH_COMMON=y
CONFIG_CRYPTO_TWOFISH_586=y

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_ZLIB=y
CONFIG_CRYPTO_LZO=y
CONFIG_CRYPTO_842=y
CONFIG_CRYPTO_LZ4=y
CONFIG_CRYPTO_LZ4HC=y

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_HASH=y
# CONFIG_CRYPTO_DRBG_CTR is not set
CONFIG_CRYPTO_DRBG=y
CONFIG_CRYPTO_JITTERENTROPY=y
CONFIG_CRYPTO_USER_API=y
CONFIG_CRYPTO_USER_API_HASH=y
CONFIG_CRYPTO_USER_API_SKCIPHER=y
CONFIG_CRYPTO_USER_API_RNG=y
CONFIG_CRYPTO_USER_API_AEAD=y
# CONFIG_CRYPTO_HW is not set

#
# Certificates for signature checking
#
CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_IRQFD=y
CONFIG_HAVE_KVM_IRQ_ROUTING=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_APIC_ARCHITECTURE=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_HAVE_KVM_MSI=y
CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y
CONFIG_KVM_VFIO=y
CONFIG_KVM_GENERIC_DIRTYLOG_READ_PROTECT=y
CONFIG_HAVE_KVM_IRQ_BYPASS=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=y
# CONFIG_KVM_INTEL is not set
CONFIG_KVM_AMD=y
CONFIG_LGUEST=y
# CONFIG_BINARY_PRINTF is not set

#
# Library routines
#
CONFIG_BITREVERSE=y
# CONFIG_HAVE_ARCH_BITREVERSE is not set
CONFIG_RATIONAL=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=y
CONFIG_CRC32=y
CONFIG_CRC32_SELFTEST=y
# CONFIG_CRC32_SLICEBY8 is not set
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
CONFIG_CRC32_BIT=y
CONFIG_CRC7=y
CONFIG_LIBCRC32C=y
# CONFIG_CRC8 is not set
CONFIG_AUDIT_GENERIC=y
# CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set
CONFIG_RANDOM32_SELFTEST=y
CONFIG_842_COMPRESS=y
CONFIG_842_DECOMPRESS=y
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_COMPRESS=y
CONFIG_LZ4HC_COMPRESS=y
CONFIG_LZ4_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_INTERVAL_TREE=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_NLATTR=y
CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y
# CONFIG_CORDIC is not set
CONFIG_DDR=y
CONFIG_LIBFDT=y
CONFIG_UCS2_STRING=y
CONFIG_FONT_SUPPORT=y
CONFIG_FONTS=y
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
# CONFIG_FONT_6x11 is not set
CONFIG_FONT_7x14=y
CONFIG_FONT_PEARL_8x8=y
CONFIG_FONT_ACORN_8x8=y
CONFIG_FONT_MINI_4x6=y
CONFIG_FONT_6x10=y
# CONFIG_FONT_SUN8x16 is not set
CONFIG_FONT_SUN12x22=y
CONFIG_FONT_10x18=y
# CONFIG_SG_SPLIT is not set
CONFIG_ARCH_HAS_SG_CHAIN=y
CONFIG_ARCH_HAS_MMIO_FLUSH=y

[-- Attachment #3: dmesg.xz --]
[-- Type: application/x-xz, Size: 12504 bytes --]

^ permalink raw reply	[flat|nested] 8+ messages in thread

* [memdup_user_nul] kernel BUG at mm/slab.c:2735!
  2015-12-28  1:14 [lkp] [kernel/*] c7af9d5728: BUG kmalloc-16 (Not tainted): Invalid object pointer 0xd5c76188 kernel test robot
@ 2015-12-29 12:38 ` Fengguang Wu
  2015-12-29 14:39   ` Al Viro
  2015-12-29 12:39 ` [memdup_user_nul] BUG: unable to handle kernel NULL pointer dereference at 00000100 Fengguang Wu
                   ` (3 subsequent siblings)
  4 siblings, 1 reply; 8+ messages in thread
From: Fengguang Wu @ 2015-12-29 12:38 UTC (permalink / raw)
  To: Al Viro; +Cc: LKP, Huang Ying, LKML

Hi Al,

It looks this patch has various impacts. Here are some more bug messages.

https://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs.git work.misc

commit c7af9d5728bed29ef614324e67e066896d087c8f
Author:     Al Viro <viro@zeniv.linux.org.uk>
AuthorDate: Thu Dec 24 00:13:10 2015 -0500
Commit:     Al Viro <viro@zeniv.linux.org.uk>
CommitDate: Thu Dec 24 10:52:16 2015 -0500

    kernel/*: switch to memdup_user_nul()
    
    Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>

+------------------------------------------+------------+------------+------------+
|                                          | c4af5f8aed | c7af9d5728 | e39121f54a |
+------------------------------------------+------------+------------+------------+
| boot_successes                           | 63         | 12         | 9          |
| boot_failures                            | 0          | 10         | 10         |
| kernel_BUG_at_mm/slab.c                  | 0          | 10         | 10         |
| invalid_opcode:#[##]                     | 0          | 10         | 10         |
| RIP:cache_free_debugcheck                | 0          | 10         | 10         |
| Kernel_panic-not_syncing:Fatal_exception | 0          | 10         | 10         |
| backtrace:vfs_write                      | 0          | 10         | 10         |
| backtrace:SyS_write                      | 0          | 10         | 10         |
+------------------------------------------+------------+------------+------------+

[   12.900517] init: Failed to create pty - disabling logging for job
[   12.901337] init: Temporary process spawn error: No space left on device
[   12.982980] ------------[ cut here ]------------
[   12.983551] kernel BUG at mm/slab.c:2735!
[   12.984240] invalid opcode: 0000 [#1] 
[   12.984705] CPU: 0 PID: 219 Comm: sysctl Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[   12.985577] task: ffff8800118de640 ti: ffff8800118e0000 task.ti: ffff8800118e0000
[   12.986459] RIP: 0010:[<ffffffff81265a6e>]  [<ffffffff81265a6e>] cache_free_debugcheck+0x27e/0x450
[   12.987524] RSP: 0018:ffff8800118e3cb8  EFLAGS: 00010002
[   12.988148] RAX: ffff8800123ab200 RBX: ffff8800123ab208 RCX: 0000000000000004
[   12.988985] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffffff840c97b0
[   12.989824] RBP: ffff8800118e3cf8 R08: ffff88001024c480 R09: 0000000000000007
[   12.990658] R10: 0000000000000002 R11: ffff8800118e3d78 R12: ffff880010000140
[   12.991489] R13: 0000000000000008 R14: ffffea00003fcd68 R15: 0000000000000003
[   12.992322] FS:  00007fc8ff1bc700(0000) GS:ffffffff83e2b000(0000) knlGS:0000000000000000
[   12.993264] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   12.993926] CR2: 00007fc8ff1be000 CR3: 0000000011800000 CR4: 00000000000006b0
[   12.994751] Stack:
[   12.994992]  0000000000000000 ffff8800100011f8 ffff8800123ab200 0000000000000282
[   12.995898]  ffff8800123ab208 ffff880011493020 ffffffff81135b6d ffff880010000140
[   12.996803]  ffff8800118e3d30 ffffffff81268ceb 0000000000000000 0000000000000000
[   12.997708] Call Trace:
[   12.998003]  [<ffffffff81135b6d>] ? __do_proc_dointvec+0x37d/0x510
[   12.998724]  [<ffffffff81268ceb>] kfree+0x19b/0x2d0
[   12.999293]  [<ffffffff81135b6d>] __do_proc_dointvec+0x37d/0x510
[   12.999986]  [<ffffffff81135e18>] proc_dointvec+0x38/0x40
[   13.000614]  [<ffffffff811345e0>] ? resource_list_free+0x50/0x50
[   13.001313]  [<ffffffff813273c6>] proc_sys_call_handler+0x126/0x160
[   13.002035]  [<ffffffff81327414>] proc_sys_write+0x14/0x20
[   13.002673]  [<ffffffff812867a0>] __vfs_write+0x40/0x190
[   13.003291]  [<ffffffff8128b480>] ? __sb_start_write+0xe0/0x170
[   13.003972]  [<ffffffff81286c25>] vfs_write+0x1c5/0x320
[   13.004580]  [<ffffffff81286ef2>] SyS_write+0x62/0x110
[   13.005175]  [<ffffffff82bb5873>] entry_SYSCALL_64_fastpath+0x16/0x7a
[   13.005932] Code: 0f 95 c7 31 d2 45 0f b6 ff 44 89 fe 49 83 c7 02 e8 18 b5 f7 ff 48 8b 45 d0 4a 83 04 fd 28 f3 2c 84 01 48 39 c3 0f 84 d4 00 00 00 <0f> 0b 48 b8 00 00 00 00 00 78 00 00 48 01 d8 e9 90 fe ff ff 48 
[   13.008992] RIP  [<ffffffff81265a6e>] cache_free_debugcheck+0x27e/0x450
[   13.009778]  RSP <ffff8800118e3cb8>
[   13.010190] ---[ end trace 9689f67a5733e394 ]---
[   13.010734] Kernel panic - not syncing: Fatal exception

git bisect start e39121f54a77d2b1536cd2924347b9b106ddfbea 4ef7675344d687a0ef5b0d7c0cee12da005870c0 --
git bisect  bad d147a8ed3ab35f67adb2de64ec50c31265782b24  # 15:36      0-      6  Merge 'linux-review/SF-Markus-Elfring/gpio-ucb1400-Delete-an-unnecessary-variable-initialisation-in-ucb1400_gpio_probe/20151226-025155' into devel-spot-201512261453
git bisect  bad d6fda4209fcf205c9401cce1948b8570218a3b6d  # 15:44      0-      2  Merge 'linux-review/Martin-Blumenstingl/net-phy-at803x-Don-t-set-gbit-features-for-the-AR8030-phy/20151226-083323' into devel-spot-201512261453
git bisect good 6df2275ce5a3901a015a28cc9f20d297f2bbebd6  # 15:58     22+      2  Merge 'linux-review/Zhi-zhou-Zhang/arm64-entry-S-add-missing-trace_hardirqs_off/20151226-140037' into devel-spot-201512261453
git bisect  bad f396b9fc5242d2c04440a85b4ad70ebc982f2b3f  # 16:05      0-      5  Merge 'vfs/work.misc' into devel-spot-201512261453
git bisect good 57e3715cfa3fb01581555934d7191f8eabf740f4  # 16:23     22+      0  typo in fs/namei.c comment
git bisect good b808b1d632f6915e4d6b1badb927b2c970ad11bb  # 16:42     22+      0  don't open-code generic_file_llseek_size()
git bisect good af26a3456b8549149544fc5bad6b7c364653e787  # 16:52     22+      0  selinuxfs: switch to memdup_user_nul()
git bisect good c4af5f8aed82ef30f6cf91bc3478b52c61cecd18  # 17:06     22+      0  cciss: switch to memdup_user_nul()
git bisect  bad c7af9d5728bed29ef614324e67e066896d087c8f  # 17:14      0-      9  kernel/*: switch to memdup_user_nul()
# first bad commit: [c7af9d5728bed29ef614324e67e066896d087c8f] kernel/*: switch to memdup_user_nul()
git bisect good c4af5f8aed82ef30f6cf91bc3478b52c61cecd18  # 17:18     61+      0  cciss: switch to memdup_user_nul()
# extra tests with DEBUG_INFO
git bisect  bad c7af9d5728bed29ef614324e67e066896d087c8f  # 17:24      0-      1  kernel/*: switch to memdup_user_nul()
# extra tests on HEAD of linux-devel/devel-spot-201512261453
git bisect  bad e39121f54a77d2b1536cd2924347b9b106ddfbea  # 17:25      0-     10  0day head guard for 'devel-spot-201512261453'
# extra tests on tree/branch vfs/work.misc
git bisect  bad 15d8d69accf88da38aac73dd873ce56fd39b358a  # 17:30      0-     10  saner calling conventions for copy_mount_options()
# extra tests with first bad commit reverted
git bisect good 241dc6cc888af8cc59a6e1c3ddd4ee2e0da6d00d  # 17:39     66+      0  Revert "kernel/*: switch to memdup_user_nul()"
# extra tests on tree/branch linus/master
git bisect good 8db7b3c54401d83a4dc370a59b8692854000ea03  # 17:55     60+      2  Merge branch 'parisc-4.4-4' of git://git.kernel.org/pub/scm/linux/kernel/git/deller/parisc-linux
# extra tests on tree/branch linux-next/master


This script may reproduce the error.

----------------------------------------------------------------------------
#!/bin/bash

kernel=$1
initrd=quantal-core-x86_64.cgz

wget --no-clobber https://github.com/fengguang/reproduce-kernel-bug/raw/master/initrd/$initrd

kvm=(
	qemu-system-x86_64
	-enable-kvm
	-cpu kvm64
	-kernel $kernel
	-initrd $initrd
	-m 300
	-smp 2
	-device e1000,netdev=net0
	-netdev user,id=net0
	-boot order=nc
	-no-reboot
	-watchdog i6300esb
	-rtc base=localtime
	-serial stdio
	-display none
	-monitor null 
)

append=(
	hung_task_panic=1
	earlyprintk=ttyS0,115200
	systemd.log_level=err
	debug
	apic=debug
	sysrq_always_enabled
	rcupdate.rcu_cpu_stall_timeout=100
	panic=-1
	softlockup_panic=1
	nmi_watchdog=panic
	oops=panic
	load_ramdisk=2
	prompt_ramdisk=0
	console=ttyS0,115200
	console=tty0
	vga=normal
	root=/dev/ram0
	rw
	drbd.minor_count=8
)

"${kvm[@]}" --append "${append[*]}"
----------------------------------------------------------------------------

---
0-DAY kernel test infrastructure                Open Source Technology Center
https://lists.01.org/pipermail/lkp                          Intel Corporation

^ permalink raw reply	[flat|nested] 8+ messages in thread

* [memdup_user_nul] BUG: unable to handle kernel NULL pointer dereference at 00000100
  2015-12-28  1:14 [lkp] [kernel/*] c7af9d5728: BUG kmalloc-16 (Not tainted): Invalid object pointer 0xd5c76188 kernel test robot
  2015-12-29 12:38 ` [memdup_user_nul] kernel BUG at mm/slab.c:2735! Fengguang Wu
@ 2015-12-29 12:39 ` Fengguang Wu
  2015-12-29 12:40 ` [memdup_user_nul] BUG: unable to handle kernel paging request at ffffffff880009ed Fengguang Wu
                   ` (2 subsequent siblings)
  4 siblings, 0 replies; 8+ messages in thread
From: Fengguang Wu @ 2015-12-29 12:39 UTC (permalink / raw)
  To: Al Viro; +Cc: LKP, Huang Ying, LKML

[-- Attachment #1: Type: text/plain, Size: 10346 bytes --]

https://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs.git work.misc

commit c7af9d5728bed29ef614324e67e066896d087c8f
Author:     Al Viro <viro@zeniv.linux.org.uk>
AuthorDate: Thu Dec 24 00:13:10 2015 -0500
Commit:     Al Viro <viro@zeniv.linux.org.uk>
CommitDate: Thu Dec 24 10:52:16 2015 -0500

    kernel/*: switch to memdup_user_nul()
    
    Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>

+----------------------------------------------+------------+------------+------------+
|                                              | c4af5f8aed | c7af9d5728 | 212424e0f1 |
+----------------------------------------------+------------+------------+------------+
| boot_successes                               | 84         | 9          | 6          |
| boot_failures                                | 0          | 19         | 7          |
| BUG:unable_to_handle_kernel                  | 0          | 12         | 5          |
| Oops                                         | 0          | 12         | 5          |
| EIP_is_at_single_open                        | 0          | 1          |            |
| Kernel_panic-not_syncing:Fatal_exception     | 0          | 18         | 6          |
| backtrace:do_sys_open                        | 0          | 4          | 3          |
| backtrace:SyS_open                           | 0          | 4          | 3          |
| EIP_is_at_netlink_realloc_groups             | 0          | 2          |            |
| backtrace:netlink_bind                       | 0          | 2          |            |
| backtrace:SyS_bind                           | 0          | 2          |            |
| backtrace:SyS_socketcall                     | 0          | 2          |            |
| is_trying_to_release_lock(&tty->ldisc_sem)at | 0          | 7          | 1          |
| kernel_BUG_at_mm/slub.c                      | 0          | 6          | 1          |
| invalid_opcode:#[##]SMP_DEBUG_PAGEALLOC      | 0          | 6          | 1          |
| EIP_is_at_kfree                              | 0          | 6          | 1          |
| backtrace:do_vfs_ioctl                       | 0          | 5          | 1          |
| backtrace:SyS_ioctl                          | 0          | 5          | 1          |
| EIP_is_at_check_tty_count                    | 0          | 2          | 1          |
| backtrace:core_sys_select                    | 0          | 2          | 1          |
| backtrace:SyS_select                         | 0          | 2          | 1          |
| backtrace:do_group_exit                      | 0          | 3          | 2          |
| backtrace:SyS_exit_group                     | 0          | 3          | 2          |
| EIP_is_at__free_pages                        | 0          | 3          |            |
| EIP_is_at_tty_ldisc_get                      | 0          | 3          | 2          |
| backtrace:tty_ldisc_init                     | 0          | 2          | 2          |
| backtrace:pty_unix98_install                 | 0          | 2          | 2          |
| backtrace:tty_init_dev                       | 0          | 2          | 2          |
| INFO:rcu_sched_self-detected_stall_on_CPU    | 0          | 1          |            |
| BUG:spinlock_lockup_suspected_on_CPU         | 0          | 1          | 1          |
| BUG:Bad_page_state_in_process                | 0          | 1          |            |
| EIP_is_at_kstrdup                            | 0          | 1          |            |
| backtrace:vfs_rename                         | 0          | 1          |            |
| backtrace:SyS_renameat2                      | 0          | 1          |            |
| backtrace:SyS_rename                         | 0          | 1          |            |
| EIP_is_at_no_context                         | 0          | 0          | 1          |
| backtrace:vfs_read                           | 0          | 0          | 1          |
| backtrace:SyS_read                           | 0          | 0          | 1          |
+----------------------------------------------+------------+------------+------------+

udevd[218]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv serio:ty01pr00id00ex00': No such file or directory
udevd[221]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv pci:v00008086d00007010sv00001AF4sd00001100bc01sc01i80': No such file or directory
udevd[196]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:LNXSYSTM:': No such file or directory
[    4.617566] BUG: unable to handle kernel NULL pointer dereference at 00000100
[    4.618628] IP: [<810b27f7>] kstrdup+0x30/0x3c
[    4.619308] *pdpt = 000000000b681001 *pde = 0000000000000000 
[    4.620168] Oops: 0002 [#1] SMP DEBUG_PAGEALLOC 
[    4.620833] Modules linked in:
[    4.621324] CPU: 1 PID: 163 Comm: udevd Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    4.622343] task: 8b448000 ti: 8b6e6000 task.ti: 8b6e6000
[    4.623111] EIP: 0060:[<810b27f7>] EFLAGS: 00010206 CPU: 1
[    4.623839] EIP is at kstrdup+0x30/0x3c
[    4.624410] EAX: 00000100 EBX: 0000000b ECX: 0000000b EDX: 00000100
[    4.625290] ESI: 8c6be03c EDI: 00000100 EBP: 8b6e7e98 ESP: 8b6e7e8c
[    4.626168]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    4.626878] CR0: 80050033 CR2: 00000100 CR3: 0b688d60 CR4: 000006b0
[    4.627763] Stack:
[    4.628094]  00000000 8c6be0c0 00000000 8b6e7ed8 810d483d 8c6be0c0 8b6e7eb4 810db133
[    4.629330]  006be0c0 8c6e8900 00000000 8c6be000 8c51dd40 8c51dd40 00000000 00000000
[    4.643589]  8c6be000 8c6be0c0 ffffffd9 8b6e7f68 810d7d95 8c6be0c0 8b6e7f30 00000000
[    4.644817] Call Trace:
[    4.645213]  [<810d483d>] vfs_rename+0x19c/0x5da
[    4.645826]  [<810db133>] ? d_rehash+0x44/0x48
[    4.646474]  [<810d7d95>] SyS_renameat2+0x295/0x37d
[    4.647178]  [<810d7ea9>] SyS_rename+0x14/0x16
[    4.647772]  [<81000d73>] do_syscall_32_irqs_on+0x42/0x7e
[    4.648550]  [<8126c3da>] entry_INT80_32+0x2a/0x2a
[    4.649248] Code: 89 e5 57 56 53 89 d7 89 c6 e8 3c 85 09 00 8b 4d 04 8d 58 01 89 fa 89 d8 e8 f2 57 01 00 89 c2 31 c0 85 d2 74 0d 89 d7 89 d9 89 d0 <f3> a4 eb 03 31 c0 c3 5b 5e 5f 5d c3 55 3d 00 f0 26 81 89 e5 72
[    4.653172] EIP: [<810b27f7>] kstrdup+0x30/0x3c SS:ESP 0068:8b6e7e8c
[    4.654105] CR2: 0000000000000100
[    4.654616] ---[ end trace 934fed498af5e931 ]---
[    4.655302] Kernel panic - not syncing: Fatal exception

git bisect start 212424e0f12362219dc6f53bb13f4af726825044 4ef7675344d687a0ef5b0d7c0cee12da005870c0 --
git bisect  bad 45e82e90e5e7072b4e304d19f84d2c1c4b3c7b41  # 17:30      4-     19  Merge 'linux-review/Jann-Horn/android-binder-fix-fput-comment/20151226-045614' into devel-spot-201512261608
git bisect  bad 9605f52d2f60ff9d808e3aae3b06651af8748e2b  # 17:36      4-     23  Merge 'linux-review/changbin-du-intel-com/usb-gadget-acm-set-notify_req-to-NULL-after-freed-to-avoid-double-free/20151226-120759' into devel-spot-201512261608
git bisect good e4faee14fcf2744599b3774b14c27eb8a1b24cd7  # 17:44     26+      0  Merge 'linux-review/SF-Markus-Elfring/i2c-core-One-function-call-less-in-acpi_i2c_space_handler-after-error-detection/20151226-151227' into devel-spot-201512261608
git bisect  bad cdac7c82b1842fa38e8b877ee841d813b26ae841  # 17:50      1-     13  Merge 'vfs/work.misc' into devel-spot-201512261608
git bisect good 9e6697e26f9888cdb6088664d31c3772b0dff0a4  # 17:58     26+      0  namei.c: fold set_root_rcu() into set_root()
git bisect good a98e80b2b86d1489d56859c948248738ad932be9  # 18:05     28+      0  switch wireless debugfs ->write() instances to memdup_user_nul()
git bisect  bad 9e38a427c41702e177f7691c6023adde7e6c711e  # 18:07      4-     16  put the remnants of ..._user_ret() to rest
git bisect  bad c7af9d5728bed29ef614324e67e066896d087c8f  # 18:12      4-     13  kernel/*: switch to memdup_user_nul()
git bisect good c4af5f8aed82ef30f6cf91bc3478b52c61cecd18  # 18:19     27+      0  cciss: switch to memdup_user_nul()
# first bad commit: [c7af9d5728bed29ef614324e67e066896d087c8f] kernel/*: switch to memdup_user_nul()
git bisect good c4af5f8aed82ef30f6cf91bc3478b52c61cecd18  # 18:22     81+      0  cciss: switch to memdup_user_nul()
# extra tests with DEBUG_INFO
git bisect  bad c7af9d5728bed29ef614324e67e066896d087c8f  # 18:30      2-      7  kernel/*: switch to memdup_user_nul()
# extra tests on HEAD of linux-devel/devel-spot-201512261608
git bisect  bad 212424e0f12362219dc6f53bb13f4af726825044  # 18:30      0-      7  0day head guard for 'devel-spot-201512261608'
# extra tests on tree/branch vfs/work.misc
git bisect  bad 15d8d69accf88da38aac73dd873ce56fd39b358a  # 18:36      2-     10  saner calling conventions for copy_mount_options()
# extra tests with first bad commit reverted
git bisect good 241dc6cc888af8cc59a6e1c3ddd4ee2e0da6d00d  # 18:53     85+      0  Revert "kernel/*: switch to memdup_user_nul()"
# extra tests on tree/branch linus/master
git bisect good 8db7b3c54401d83a4dc370a59b8692854000ea03  # 19:04     85+      2  Merge branch 'parisc-4.4-4' of git://git.kernel.org/pub/scm/linux/kernel/git/deller/parisc-linux
# extra tests on tree/branch linux-next/master
git bisect  bad 80c75a0f1d81922bf322c0634d1e1a15825a89e6  # 19:13      0-      1  Add linux-next specific files for 20151223


This script may reproduce the error.

----------------------------------------------------------------------------
#!/bin/bash

kernel=$1
initrd=quantal-core-i386.cgz

wget --no-clobber https://github.com/fengguang/reproduce-kernel-bug/raw/master/initrd/$initrd

kvm=(
	qemu-system-x86_64
	-enable-kvm
	-cpu kvm64
	-kernel $kernel
	-initrd $initrd
	-m 300
	-smp 2
	-device e1000,netdev=net0
	-netdev user,id=net0
	-boot order=nc
	-no-reboot
	-watchdog i6300esb
	-rtc base=localtime
	-serial stdio
	-display none
	-monitor null 
)

append=(
	hung_task_panic=1
	earlyprintk=ttyS0,115200
	systemd.log_level=err
	debug
	apic=debug
	sysrq_always_enabled
	rcupdate.rcu_cpu_stall_timeout=100
	panic=-1
	softlockup_panic=1
	nmi_watchdog=panic
	oops=panic
	load_ramdisk=2
	prompt_ramdisk=0
	console=ttyS0,115200
	console=tty0
	vga=normal
	root=/dev/ram0
	rw
	drbd.minor_count=8
)

"${kvm[@]}" --append "${append[*]}"
----------------------------------------------------------------------------

---
0-DAY kernel test infrastructure                Open Source Technology Center
https://lists.01.org/pipermail/lkp                          Intel Corporation

[-- Attachment #2: dmesg-quantal-ivb41-88:20151226181136:i386-randconfig-sb0-12261706:4.4.0-rc4-00029-gc7af9d5:1 --]
[-- Type: text/plain, Size: 46447 bytes --]

early console in setup code
[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Linux version 4.4.0-rc4-00029-gc7af9d5 (kbuild@lkp-hsx03) (gcc version 5.2.1 20150911 (Debian 5.2.1-17) ) #1 SMP Sat Dec 26 18:10:56 CST 2015
[    0.000000] x86/fpu: Legacy x87 FPU detected.
[    0.000000] x86/fpu: Using 'lazy' FPU context switches.
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000012bdffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000012be0000-0x0000000012bfffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] Hypervisor detected: KVM
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x12be0 max_arch_pfn = 0x1000000
[    0.000000] MTRR default type: write-back
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 0080000000 mask FF80000000 uncachable
[    0.000000]   1 disabled
[    0.000000]   2 disabled
[    0.000000]   3 disabled
[    0.000000]   4 disabled
[    0.000000]   5 disabled
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000] x86/PAT: Configuration [0-7]: WB  WT  UC- UC  WB  WT  UC- UC  
[    0.000000] Scan for SMP in [mem 0x00000000-0x000003ff]
[    0.000000] Scan for SMP in [mem 0x0009fc00-0x0009ffff]
[    0.000000] Scan for SMP in [mem 0x000f0000-0x000fffff]
[    0.000000] found SMP MP-table at [mem 0x000f65f0-0x000f65ff] mapped at [800f65f0]
[    0.000000]   mpc: f6600-f671c
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] initial memory mapped: [mem 0x00000000-0x023fffff]
[    0.000000] Base memory trampoline at [8009b000] 9b000 size 16384
[    0.000000] BRK [0x01bd9000, 0x01bd9fff] PGTABLE
[    0.000000] BRK [0x01bda000, 0x01bdafff] PGTABLE
[    0.000000] BRK [0x01bdb000, 0x01bdbfff] PGTABLE
[    0.000000] BRK [0x01bdc000, 0x01bdcfff] PGTABLE
[    0.000000] BRK [0x01bdd000, 0x01bddfff] PGTABLE
[    0.000000] BRK [0x01bde000, 0x01bdefff] PGTABLE
[    0.000000] RAMDISK: [mem 0x1139b000-0x12bdffff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000000F63E0 000014 (v00 BOCHS )
[    0.000000] ACPI: RSDT 0x0000000012BE1737 000034 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACP 0x0000000012BE0C14 000074 (v01 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[    0.000000] ACPI: DSDT 0x0000000012BE0040 000BD4 (v01 BOCHS  BXPCDSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACS 0x0000000012BE0000 000040
[    0.000000] ACPI: SSDT 0x0000000012BE0C88 0009F7 (v01 BOCHS  BXPCSSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: APIC 0x0000000012BE167F 000080 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[    0.000000] ACPI: HPET 0x0000000012BE16FF 000038 (v01 BOCHS  BXPCHPET 00000001 BXPC 00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to         ffffb000 (        fee00000)
[    0.000000] 299MB LOWMEM available.
[    0.000000]   mapped low ram: 0 - 12be0000
[    0.000000]   low ram: 0 - 12be0000
[    0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[    0.000000] kvm-clock: cpu 0, msr 0:11398001, primary cpu clock
[    0.000000] kvm-clock: using sched offset of 12492695250 cycles
[    0.000000] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns
[    0.000000] Zone ranges:
[    0.000000]   Normal   [mem 0x0000000000001000-0x0000000012bdffff]
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.000000]   node   0: [mem 0x0000000000100000-0x0000000012bdffff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x0000000012bdffff]
[    0.000000] On node 0 totalpages: 76670
[    0.000000] free_area_init_node: node 0, pgdat 81415740, node_mem_map 90f2a020
[    0.000000]   Normal zone: 600 pages used for memmap
[    0.000000]   Normal zone: 0 pages reserved
[    0.000000]   Normal zone: 76670 pages, LIFO batch:15
[    0.000000] Using APIC driver default
[    0.000000] ACPI: PM-Timer IO Port: 0x608
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to         ffffb000 (        fee00000)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[    0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC INT 02
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC INT 05
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC INT 09
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC INT 0a
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC INT 0b
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC INT 01
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC INT 03
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC INT 04
[    0.000000] ACPI: IRQ5 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC INT 06
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC INT 07
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC INT 08
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] ACPI: IRQ10 used by override.
[    0.000000] ACPI: IRQ11 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC INT 0c
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC INT 0d
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC INT 0e
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC INT 0f
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] smpboot: Allowing 2 CPUs, 0 hotplug CPUs
[    0.000000] mapped IOAPIC to ffffa000 (fec00000)
[    0.000000] e820: [mem 0x12c00000-0xfeffbfff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on KVM
[    0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns
[    0.000000] setup_percpu: NR_CPUS:32 nr_cpumask_bits:32 nr_cpu_ids:2 nr_node_ids:1
[    0.000000] PERCPU: Embedded 336 pages/cpu @90c8a000 s1345920 r0 d30336 u1376256
[    0.000000] pcpu-alloc: s1345920 r0 d30336 u1376256 alloc=336*4096
[    0.000000] pcpu-alloc: [0] 0 [0] 1 
[    0.000000] KVM setup async PF for cpu 0
[    0.000000] kvm-stealtime: cpu 0, msr 10c8cb40
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 76070
[    0.000000] Kernel command line: hung_task_panic=1 earlyprintk=ttyS0,115200 systemd.log_level=err debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/i386-randconfig-sb0-12261706/linux-devel:devel-spot-201512261608:c7af9d5728bed29ef614324e67e066896d087c8f:bisect-linux-6/.vmlinuz-c7af9d5728bed29ef614324e67e066896d087c8f-20151226181104-15-ivb41 branch=linux-devel/devel-spot-201512261608 BOOT_IMAGE=/pkg/linux/i386-randconfig-sb0-12261706/gcc-5/c7af9d5728bed29ef614324e67e066896d087c8f/vmlinuz-4.4.0-rc4-00029-gc7af9d5 drbd.minor_count=8
[    0.000000] PID hash table entries: 2048 (order: 1, 8192 bytes)
[    0.000000] Dentry cache hash table entries: 65536 (order: 6, 262144 bytes)
[    0.000000] Inode-cache hash table entries: 32768 (order: 5, 131072 bytes)
[    0.000000] Initializing CPU#0
[    0.000000] Memory: 263572K/306680K available (2485K kernel code, 282K rwdata, 1444K rodata, 1612K init, 6212K bss, 43108K reserved, 0K cma-reserved)
[    0.000000] virtual kernel memory layout:
[    0.000000]     fixmap  : 0xffd36000 - 0xfffff000   (2852 kB)
[    0.000000]     vmalloc : 0x933e0000 - 0xffd34000   (1737 MB)
[    0.000000]     lowmem  : 0x80000000 - 0x92be0000   ( 299 MB)
[    0.000000]       .init : 0x81420000 - 0x815b3000   (1612 kB)
[    0.000000]       .data : 0x8126d986 - 0x8141ea40   (1732 kB)
[    0.000000]       .text : 0x81000000 - 0x8126d986   (2486 kB)
[    0.000000] Checking if this processor honours the WP bit even in supervisor mode...Ok.
[    0.000000] SLUB: HWalign=128, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
[    0.000000] Hierarchical RCU implementation.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
[    0.000000] NR_IRQS:2304 nr_irqs:440 16
[    0.000000] CPU 0 irqstacks, hard=80096000 soft=80080000
[    0.000000] console [ttyS0] enabled
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.000000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.000000] ... CHAINHASH_SIZE:          32768
[    0.000000]  memory used by lock dependency info: 5151 kB
[    0.000000]  per task-struct memory footprint: 2112 bytes
[    0.000000] ------------------------
[    0.000000] | Locking API testsuite:
[    0.000000] ----------------------------------------------------------------------------
[    0.000000]                                  | spin |wlock |rlock |mutex | wsem | rsem |
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]                      A-A deadlock:failed|failed|  ok  |failed|failed|failed|
[    0.000000]                  A-B-B-A deadlock:failed|failed|  ok  |failed|failed|failed|
[    0.000000]              A-B-B-C-C-A deadlock:failed|failed|  ok  |failed|failed|failed|
[    0.000000]              A-B-C-A-B-C deadlock:failed|failed|  ok  |failed|failed|failed|
[    0.000000]          A-B-B-C-C-D-D-A deadlock:failed|failed|  ok  |failed|failed|failed|
[    0.000000]          A-B-C-D-B-D-D-A deadlock:failed|failed|  ok  |failed|failed|failed|
[    0.000000]          A-B-C-D-B-C-D-A deadlock:failed|failed|  ok  |failed|failed|failed|
[    0.000000]                     double unlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]                   initialize held:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]                  bad unlock order:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]               recursive read-lock:             |  ok  |             |failed|
[    0.000000]            recursive read-lock #2:             |  ok  |             |failed|
[    0.000000]             mixed read-write-lock:             |failed|             |failed|
[    0.000000]             mixed write-read-lock:             |failed|             |failed|
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]      hard-irqs-on + irq-safe-A/12:failed|failed|  ok  |
[    0.000000]      soft-irqs-on + irq-safe-A/12:failed|failed|  ok  |
[    0.000000]      hard-irqs-on + irq-safe-A/21:failed|failed|  ok  |
[    0.000000]      soft-irqs-on + irq-safe-A/21:failed|failed|  ok  |
[    0.000000]        sirq-safe-A => hirqs-on/12:failed|failed|  ok  |
[    0.000000]        sirq-safe-A => hirqs-on/21:failed|failed|  ok  |
[    0.000000]          hard-safe-A + irqs-on/12:failed|failed|  ok  |
[    0.000000]          soft-safe-A + irqs-on/12:failed|failed|  ok  |
[    0.000000]          hard-safe-A + irqs-on/21:failed|failed|  ok  |
[    0.000000]          soft-safe-A + irqs-on/21:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/123:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/123:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/132:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/132:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/213:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/213:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/231:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/231:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/312:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/312:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/321:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/321:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/123:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/123:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/132:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/132:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/213:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/213:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/231:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/231:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/312:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/312:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/321:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/321:failed|failed|  ok  |
[    0.000000]       hard-irq lock-inversion/123:failed|failed|  ok  |
[    0.000000]       soft-irq lock-inversion/123:failed|failed|  ok  |
[    0.000000]       hard-irq lock-inversion/132:failed|failed|  ok  |
[    0.000000]       soft-irq lock-inversion/132:failed|failed|  ok  |
[    0.000000]       hard-irq lock-inversion/213:failed|failed|  ok  |
[    0.000000]       soft-irq lock-inversion/213:failed|failed|  ok  |
[    0.000000]       hard-irq lock-inversion/231:failed|failed|  ok  |
[    0.000000]       soft-irq lock-inversion/231:failed|failed|  ok  |
[    0.000000]       hard-irq lock-inversion/312:failed|failed|  ok  |
[    0.000000]       soft-irq lock-inversion/312:failed|failed|  ok  |
[    0.000000]       hard-irq lock-inversion/321:failed|failed|  ok  |
[    0.000000]       soft-irq lock-inversion/321:failed|failed|  ok  |
[    0.000000]       hard-irq read-recursion/123:  ok  |
[    0.000000]       soft-irq read-recursion/123:  ok  |
[    0.000000]       hard-irq read-recursion/132:  ok  |
[    0.000000]       soft-irq read-recursion/132:  ok  |
[    0.000000]       hard-irq read-recursion/213:  ok  |
[    0.000000]       soft-irq read-recursion/213:  ok  |
[    0.000000]       hard-irq read-recursion/231:  ok  |
[    0.000000]       soft-irq read-recursion/231:  ok  |
[    0.000000]       hard-irq read-recursion/312:  ok  |
[    0.000000]       soft-irq read-recursion/312:  ok  |
[    0.000000]       hard-irq read-recursion/321:  ok  |
[    0.000000]       soft-irq read-recursion/321:  ok  |
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]   | Wound/wait tests |
[    0.000000]   ---------------------
[    0.000000]                   ww api failures:  ok  |  ok  |  ok  |
[    0.000000]                ww contexts mixing:failed|  ok  |
[    0.000000]              finishing ww context:  ok  |  ok  |  ok  |  ok  |
[    0.000000]                locking mismatches:  ok  |  ok  |  ok  |
[    0.000000]                  EDEADLK handling:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]            spinlock nest unlocked:  ok  |
[    0.000000]   -----------------------------------------------------
[    0.000000]                                  |block | try  |context|
[    0.000000]   -----------------------------------------------------
[    0.000000]                           context:failed|  ok  |  ok  |
[    0.000000]                               try:failed|  ok  |failed|
[    0.000000]                             block:failed|  ok  |failed|
[    0.000000]                          spinlock:failed|  ok  |failed|
[    0.000000] --------------------------------------------------------
[    0.000000] 141 out of 253 testcases failed, as expected. |
[    0.000000] ----------------------------------------------------
[    0.000000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns
[    0.000000] hpet clockevent registered
[    0.000000] tsc: Detected 2693.508 MHz processor
[    0.514332] Calibrating delay loop (skipped) preset value.. 5389.47 BogoMIPS (lpj=8978360)
[    0.515618] pid_max: default: 32768 minimum: 301
[    0.519768] ACPI: Core revision 20150930
[    0.522685] ACPI: 2 ACPI AML tables successfully acquired and loaded
[    0.527150] Security Framework initialized
[    0.527823] Mount-cache hash table entries: 1024 (order: 0, 4096 bytes)
[    0.528905] Mountpoint-cache hash table entries: 1024 (order: 0, 4096 bytes)
[    0.533875] Initializing cgroup subsys devices
[    0.534596] Initializing cgroup subsys freezer
[    0.535390] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[    0.549209] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[    0.550971] debug: unmapping init [mem 0x815b3000-0x815b5fff]
[    0.555205] Enabling APIC mode:  Flat.  Using 1 I/O APICs
[    0.556083] enabled ExtINT on CPU#0
[    0.557805] ENABLING IO-APIC IRQs
[    0.558349] init IO_APIC IRQs
[    0.558815]  apic 0 pin 0 not connected
[    0.559427] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:1)
[    0.560707] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:1)
[    0.562011] IOAPIC[0]: Set routing entry (0-3 -> 0x33 -> IRQ 3 Mode:0 Active:0 Dest:1)
[    0.566648] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:1)
[    0.567857] IOAPIC[0]: Set routing entry (0-5 -> 0x35 -> IRQ 5 Mode:1 Active:0 Dest:1)
[    0.569091] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:1)
[    0.582984] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:1)
[    0.584278] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:1)
[    0.585607] IOAPIC[0]: Set routing entry (0-9 -> 0x39 -> IRQ 9 Mode:1 Active:0 Dest:1)
[    0.586868] IOAPIC[0]: Set routing entry (0-10 -> 0x3a -> IRQ 10 Mode:1 Active:0 Dest:1)
[    0.588172] IOAPIC[0]: Set routing entry (0-11 -> 0x3b -> IRQ 11 Mode:1 Active:0 Dest:1)
[    0.589347] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:1)
[    0.590625] IOAPIC[0]: Set routing entry (0-13 -> 0x3d -> IRQ 13 Mode:0 Active:0 Dest:1)
[    0.591871] IOAPIC[0]: Set routing entry (0-14 -> 0x3e -> IRQ 14 Mode:0 Active:0 Dest:1)
[    0.593166] IOAPIC[0]: Set routing entry (0-15 -> 0x3f -> IRQ 15 Mode:0 Active:0 Dest:1)
[    0.594472]  apic 0 pin 16 not connected
[    0.595134]  apic 0 pin 17 not connected
[    0.595765]  apic 0 pin 18 not connected
[    0.599756]  apic 0 pin 19 not connected
[    0.600322]  apic 0 pin 20 not connected
[    0.600926]  apic 0 pin 21 not connected
[    0.601541]  apic 0 pin 22 not connected
[    0.602147]  apic 0 pin 23 not connected
[    0.606377] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.611102] Using local APIC timer interrupts.
[    0.611102] calibrating APIC timer ...
[    0.789590] ... lapic delta = 10207826
[    0.791617] ... PM-Timer delta = 584622
[    0.793652] APIC calibration not consistent with PM-Timer: 163ms instead of 100ms
[    0.797619] APIC delta adjusted to PM-Timer: 6250076 (10207826)
[    0.801342] TSC delta adjusted to PM-Timer: 269348197 (439908150)
[    0.803865] ..... delta 6250076
[    0.805769] ..... mult: 268438747
[    0.807547] ..... calibration result: 3333373
[    0.809790] ..... CPU clock speed is 2693.2504 MHz.
[    0.813057] ..... host bus clock speed is 1000.0373 MHz.
[    0.815592] smpboot: CPU0: Intel Common KVM processor (family: 0xf, model: 0x6, stepping: 0x1)
[    0.820057] Performance Events: unsupported Netburst CPU model 6 no PMU driver, software events only.
[    0.827848] CPU 1 irqstacks, hard=80074000 soft=80076000
[    0.831297] x86: Booting SMP configuration:
[    0.833474] .... node  #0, CPUs:      #1
[1266874877.216856] Initializing CPU#1
[    0.858629] kvm-clock: cpu 1, msr 0:11398041, secondary cpu clock
[    0.859676] masked ExtINT on CPU#1
[    0.890097] x86: Booted up 1 node, 2 CPUs
[    0.890738] ----------------
[    0.891023] KVM setup async PF for cpu 1
[    0.891029] kvm-stealtime: cpu 1, msr 10ddcb40
[    0.892856] | NMI testsuite:
[    0.893424] --------------------
[    0.894034]   remote IPI:  ok  |
[    0.898664]    local IPI:  ok  |
[    0.909049] --------------------
[    0.909561] Good, all   2 testcases passed! |
[    0.910249] ---------------------------------
[    0.910915] smpboot: Total of 2 processors activated (10778.95 BogoMIPS)
[    0.922811] devtmpfs: initialized
[    0.924433] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370867519511994 ns
[    0.926379] pinctrl core: initialized pinctrl subsystem
[    0.927639] NET: Registered protocol family 16
[    0.933048] cpuidle: using governor menu
[    0.934290] ACPI: bus type PCI registered
[    0.935276] PCI : PCI BIOS area is rw and x. Use pci=nobios if you want it NX.
[    0.936503] PCI: PCI BIOS revision 2.10 entry at 0xfd40f, last bus=0
[    0.956468] gpio-f7188x: Not a Fintek device at 0x0000002e
[    0.958501] gpio-f7188x: Not a Fintek device at 0x0000004e
[    0.960553] ACPI: Added _OSI(Module Device)
[    0.962350] ACPI: Added _OSI(Processor Device)
[    0.964155] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.964872] ACPI: Added _OSI(Processor Aggregator Device)
[    0.971479] ACPI: Interpreter enabled
[    0.972291] ACPI: (supports S0 S5)
[    0.972816] ACPI: Using IOAPIC for interrupt routing
[    0.973731] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.989238] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.990322] acpi PNP0A03:00: _OSC: OS supports [Segments MSI]
[    0.991337] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
[    0.992659] PCI host bridge to bus 0000:00
[    0.993418] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    0.994563] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.995748] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    0.997123] pci_bus 0000:00: root bus resource [mem 0x12c00000-0xfebfffff window]
[    0.998369] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.999448] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[    1.001298] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[    1.003254] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[    1.024890] pci 0000:00:01.1: reg 0x20: [io  0xc200-0xc20f]
[    1.034281] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    1.035411] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    1.036423] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    1.037551] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    1.039237] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[    1.042238] pci 0000:00:01.3: quirk: [io  0x0600-0x063f] claimed by PIIX4 ACPI
[    1.043469] pci 0000:00:01.3: quirk: [io  0x0700-0x070f] claimed by PIIX4 SMB
[    1.045296] pci 0000:00:02.0: [1234:1111] type 00 class 0x030000
[    1.055515] pci 0000:00:02.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref]
[    1.073023] pci 0000:00:02.0: reg 0x18: [mem 0xfebf0000-0xfebf0fff]
[    1.105829] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
[    1.107565] pci 0000:00:03.0: [8086:100e] type 00 class 0x020000
[    1.114650] pci 0000:00:03.0: reg 0x10: [mem 0xfebc0000-0xfebdffff]
[    1.122623] pci 0000:00:03.0: reg 0x14: [io  0xc000-0xc03f]
[    1.161894] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref]
[    1.163651] pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000
[    1.172332] pci 0000:00:04.0: reg 0x10: [io  0xc040-0xc07f]
[    1.179518] pci 0000:00:04.0: reg 0x14: [mem 0xfebf1000-0xfebf1fff]
[    1.218888] pci 0000:00:05.0: [1af4:1001] type 00 class 0x010000
[    1.231050] pci 0000:00:05.0: reg 0x10: [io  0xc080-0xc0bf]
[    1.247039] pci 0000:00:05.0: reg 0x14: [mem 0xfebf2000-0xfebf2fff]
[    1.318018] pci 0000:00:06.0: [1af4:1001] type 00 class 0x010000
[    1.332895] pci 0000:00:06.0: reg 0x10: [io  0xc0c0-0xc0ff]
[    1.351461] pci 0000:00:06.0: reg 0x14: [mem 0xfebf3000-0xfebf3fff]
[    1.420617] pci 0000:00:07.0: [1af4:1001] type 00 class 0x010000
[    1.428241] pci 0000:00:07.0: reg 0x10: [io  0xc100-0xc13f]
[    1.437065] pci 0000:00:07.0: reg 0x14: [mem 0xfebf4000-0xfebf4fff]
[    1.476363] pci 0000:00:08.0: [1af4:1001] type 00 class 0x010000
[    1.484135] pci 0000:00:08.0: reg 0x10: [io  0xc140-0xc17f]
[    1.493078] pci 0000:00:08.0: reg 0x14: [mem 0xfebf5000-0xfebf5fff]
[    1.534392] pci 0000:00:09.0: [1af4:1001] type 00 class 0x010000
[    1.542014] pci 0000:00:09.0: reg 0x10: [io  0xc180-0xc1bf]
[    1.550711] pci 0000:00:09.0: reg 0x14: [mem 0xfebf6000-0xfebf6fff]
[    1.591677] pci 0000:00:0a.0: [1af4:1001] type 00 class 0x010000
[    1.601355] pci 0000:00:0a.0: reg 0x10: [io  0xc1c0-0xc1ff]
[    1.608617] pci 0000:00:0a.0: reg 0x14: [mem 0xfebf7000-0xfebf7fff]
[    1.648110] pci 0000:00:0b.0: [8086:25ab] type 00 class 0x088000
[    1.652338] pci 0000:00:0b.0: reg 0x10: [mem 0xfebf8000-0xfebf800f]
[    1.675491] pci_bus 0000:00: on NUMA node 0
[    1.679214] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11)
[    1.680435] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11)
[    1.681615] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11)
[    1.682867] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11)
[    1.684089] ACPI: PCI Interrupt Link [LNKS] (IRQs *9)
[    1.685718] pps_core: LinuxPPS API ver. 1 registered
[    1.686534] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    1.701327] PCI: Using ACPI for IRQ routing
[    1.702115] PCI: pci_cache_line_size set to 64 bytes
[    1.703295] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    1.704266] e820: reserve RAM buffer [mem 0x12be0000-0x13ffffff]
[    1.705895] HPET: 3 timers in total, 0 timers will be used for per-cpu timer
[    1.707231] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
[    1.708139] hpet0: 3 comparators, 64-bit 100.000000 MHz counter
[    1.723055] clocksource: Switched to clocksource kvm-clock
[    1.724259] pnp: PnP ACPI init
[    1.724879] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    1.726171] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[    1.727327] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
[    1.728423] pnp 00:03: [dma 2]
[    1.729082] pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active)
[    1.730329] pnp 00:04: Plug and Play ACPI device, IDs PNP0400 (active)
[    1.731567] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[    1.733386] pnp: PnP ACPI: found 6 devices
[    1.770140] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    1.771555] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    1.772523] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    1.773495] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    1.774550] pci_bus 0000:00: resource 7 [mem 0x12c00000-0xfebfffff window]
[    1.775657] NET: Registered protocol family 1
[    1.776425] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[    1.777421] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[    1.778366] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[    1.779398] pci 0000:00:02.0: Video device with shadowed ROM
[    1.780463] PCI: CLS 0 bytes, default 64
[    1.794200] Unpacking initramfs...
[    3.113670] debug: unmapping init [mem 0x9139b000-0x92bdffff]
[    3.115742] Scanning for low memory corruption every 60 seconds
[    3.117188] futex hash table entries: 512 (order: 3, 32768 bytes)
[    3.118359] Initialise system trusted keyring
[    3.137303] VFS: Disk quotas dquot_6.6.0
[    3.138064] VFS: Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
[    3.139456] cryptomgr_test (25) used greatest stack depth: 7412 bytes left
[    3.146874] Key type asymmetric registered
[    3.147570] Asymmetric key parser 'x509' registered
[    3.148341] Key type pkcs7_test registered
[    3.148914] test_hexdump: Running tests...
[    3.149950] test_firmware: interface ready
[    3.150646] test_printf: all 111 tests passed
[    3.157352] crc32: CRC_LE_BITS = 1, CRC_BE BITS = 1
[    3.158175] crc32: self tests passed, processed 225944 bytes in 3000724 nsec
[    3.162203] crc32c: CRC_LE_BITS = 1
[    3.162745] crc32c: self tests passed, processed 225944 bytes in 1436391 nsec
[    3.384279] crc32_combine: 8373 self tests passed
[    3.540235] crc32c_combine: 8373 self tests passed
[    3.541161] 104-idio-16 104-idio-16: Unable to lock 104-idio-16 port addresses (0x0-0x8)
[    3.542255] 104-idio-16: probe of 104-idio-16 failed with error -16
[    3.543498] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    3.544333] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    3.545278] Warning: Processor Platform Limit event detected, but not handled.
[    3.546247] Consider compiling CPUfreq support into your kernel.
[    3.625444] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    3.653213] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    3.655307] telclk_interrupt = 0xf non-mcpbl0010 hw.
[    3.656479] dummy-irq: no IRQ given.  Use irq=N
[    3.657588] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[    3.659651] serio: i8042 KBD port at 0x60,0x64 irq 1
[    3.660402] serio: i8042 AUX port at 0x60,0x64 irq 12
[    3.661137] hv_vmbus: registering driver hyperv_keyboard
[    3.661878] rtc_cmos 00:00: RTC can wake from S4
[    3.662751] rtc rtc0: alarm rollover: day
[    3.663546] rtc_cmos 00:00: rtc core: registered rtc_cmos as rtc0
[    3.664627] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram, hpet irqs
[    3.665722] Driver for 1-wire Dallas network protocol.
[    3.666620] 1-Wire driver for the DS2760 battery monitor chip - (c) 2004-2005, Szabolcs Gyurko
[    3.667793] __power_supply_register: Expected proper parent device for 'test_ac'
[    3.668847] power_supply test_ac: uevent
[    3.669416] power_supply test_ac: POWER_SUPPLY_NAME=test_ac
[    3.670298] __power_supply_register: Expected proper parent device for 'test_battery'
[    3.671448] power_supply test_battery: uevent
[    3.672038] power_supply test_battery: POWER_SUPPLY_NAME=test_battery
[    3.673005] __power_supply_register: Expected proper parent device for 'test_usb'
[    3.674136] power_supply test_usb: uevent
[    3.674652] power_supply test_usb: POWER_SUPPLY_NAME=test_usb
[    3.675804] intel_powerclamp: Intel powerclamp does not run on family 15 model 6
[    3.676941] hv_vmbus: registering driver hv_balloon
[    3.691374] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0
[    3.693110] power_supply test_battery: power_supply_changed
[    3.693832] power_supply test_ac: power_supply_changed
[    3.694572] power_supply test_usb: power_supply_changed
[    3.695325] power_supply test_battery: power_supply_changed_work
[    3.696492] power_supply test_battery: power_supply_update_bat_leds 2
[    3.697393] power_supply test_battery: uevent
[    3.698013] power_supply test_battery: POWER_SUPPLY_NAME=test_battery
[    3.699214] power_supply test_battery: prop STATUS=Discharging
[    3.700079] power_supply test_battery: prop CHARGE_TYPE=Fast
[    3.700813] power_supply test_battery: prop HEALTH=Good
[    3.701538] power_supply test_battery: prop PRESENT=1
[    3.702241] power_supply test_battery: prop TECHNOLOGY=Li-ion
[    3.702986] power_supply test_battery: prop CHARGE_FULL_DESIGN=100
[    3.703850] power_supply test_battery: prop CHARGE_FULL=100
[    3.704627] power_supply test_battery: prop CHARGE_NOW=50
[    3.705371] power_supply test_battery: prop CAPACITY=50
[    3.706071] power_supply test_battery: prop CAPACITY_LEVEL=Normal
[    3.706913] power_supply test_battery: prop TIME_TO_EMPTY_AVG=3600
[    3.707754] power_supply test_battery: prop TIME_TO_FULL_NOW=3600
[    3.708593] power_supply test_battery: prop MODEL_NAME=Test battery
[    3.709451] power_supply test_battery: prop MANUFACTURER=Linux
[    3.710301] power_supply test_battery: prop SERIAL_NUMBER=4.4.0-rc4-00029-gc7af9d5
[    3.711324] power_supply test_battery: prop TEMP=26
[    3.711956] power_supply test_battery: prop VOLTAGE_NOW=3300
[    3.725194] power_supply test_ac: power_supply_changed_work
[    3.725931] power_supply test_ac: power_supply_update_gen_leds 1
[    3.726764] power_supply test_ac: uevent
[    3.727336] power_supply test_ac: POWER_SUPPLY_NAME=test_ac
[    3.728093] power_supply test_ac: prop ONLINE=1
[    3.728687] power_supply test_usb: power_supply_changed_work
[    3.729469] power_supply test_usb: power_supply_update_gen_leds 1
[    3.730316] power_supply test_usb: uevent
[    3.730828] power_supply test_usb: POWER_SUPPLY_NAME=test_usb
[    3.731614] power_supply test_usb: prop ONLINE=1
[    3.732617] ... APIC ID:      00000000 (0)
[    3.735029] ... APIC VERSION: 01050014
[    3.735541] 0000000000000000000000000000000000000000000000000000000000000000
[    3.736615] 0000000000000000000000000000000000000000000000000000000000000000
[    3.737685] 0000000000000000000000000000000000000000000000000000000000008000
[    3.738763] 
[    3.739042] number of MP IRQ sources: 15.
[    3.739582] number of IO-APIC #0 registers: 24.
[    3.740226] testing the IO APIC.......................
[    3.741276] IO APIC #0......
[    3.741751] .... register #00: 00000000
[    3.742333] .......    : physical APIC id: 00
[    3.742873] .......    : Delivery Type: 0
[    3.743619] .......    : LTS          : 0
[    3.744365] .... register #01: 00170011
[    3.744869] .......     : max redirection entries: 17
[    3.745564] .......     : PRQ implemented: 0
[    3.746165] .......     : IO APIC version: 11
[    3.746751] .... register #02: 00000000
[    3.747306] .......     : arbitration: 00
[    3.747807] .... IRQ redirection table:
[    3.748354] IOAPIC 0:
[    3.748663]  pin00, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[    3.749756]  pin01, enabled , edge , high, V(31), IRR(0), S(0), logical , D(03), M(1)
[    3.750813]  pin02, enabled , edge , high, V(30), IRR(0), S(0), logical , D(03), M(1)
[    3.751861]  pin03, enabled , edge , high, V(33), IRR(0), S(0), logical , D(03), M(1)
[    3.753227]  pin04, disabled, edge , high, V(34), IRR(0), S(0), logical , D(03), M(1)
[    3.754390]  pin05, disabled, level, high, V(35), IRR(0), S(0), logical , D(03), M(1)
[    3.755435]  pin06, enabled , edge , high, V(36), IRR(0), S(0), logical , D(03), M(1)
[    3.756520]  pin07, enabled , edge , high, V(37), IRR(0), S(0), logical , D(03), M(1)
[    3.757573]  pin08, enabled , edge , high, V(38), IRR(0), S(0), logical , D(03), M(1)
[    3.758625]  pin09, disabled, level, high, V(39), IRR(0), S(0), logical , D(03), M(1)
[    3.759673]  pin0a, disabled, level, high, V(3A), IRR(0), S(0), logical , D(03), M(1)
[    3.760922]  pin0b, disabled, level, high, V(3B), IRR(0), S(0), logical , D(03), M(1)
[    3.762226]  pin0c, enabled , edge , high, V(3C), IRR(0), S(0), logical , D(03), M(1)
[    3.763314]  pin0d, enabled , edge , high, V(3D), IRR(0), S(0), logical , D(03), M(1)
[    3.764368]  pin0e, enabled , edge , high, V(3E), IRR(0), S(0), logical , D(03), M(1)
[    3.765412]  pin0f, enabled , edge , high, V(3F), IRR(0), S(0), logical , D(03), M(1)
[    3.766508]  pin10, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[    3.767561]  pin11, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[    3.768609]  pin12, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[    3.769657]  pin13, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[    3.770744]  pin14, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[    3.771799]  pin15, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[    3.772845]  pin16, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[    3.773938]  pin17, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[    3.774983] IRQ to pin mappings:
[    3.775443] IRQ0 -> 0:2
[    3.775795] IRQ1 -> 0:1
[    3.776208] IRQ3 -> 0:3
[    3.776605] IRQ4 -> 0:4
[    3.776971] IRQ5 -> 0:5
[    3.777365] IRQ6 -> 0:6
[    3.777714] IRQ7 -> 0:7
[    3.778127] IRQ8 -> 0:8
[    3.778476] IRQ9 -> 0:9
[    3.778824] IRQ10 -> 0:10
[    3.779263] IRQ11 -> 0:11
[    3.779631] IRQ12 -> 0:12
[    3.780115] IRQ13 -> 0:13
[    3.780487] IRQ14 -> 0:14
[    3.780854] IRQ15 -> 0:15
[    3.781286] .................................... done.
[    3.781948] Using IPI Shortcut mode
[    3.783230] Loading compiled-in X.509 certificates
[    3.798332] debug: unmapping init [mem 0x81420000-0x815b2fff]
[    3.808037] random: init urandom read with 0 bits of entropy available
[    3.852084] grep (80) used greatest stack depth: 7088 bytes left
[    3.856440] 99-trinity (81) used greatest stack depth: 7080 bytes left
[    3.860500] hostname (85) used greatest stack depth: 7064 bytes left
[    3.871984] umount (84) used greatest stack depth: 6892 bytes left
[    3.921902] sh (91) used greatest stack depth: 6856 bytes left
[    3.923685] plymouthd (88) used greatest stack depth: 6808 bytes left
mountall: Event failed
[    4.023557] init: Failed to create pty - disabling logging for job
[    4.024498] init: Temporary process spawn error: No space left on device
[    4.121435] initctl (127) used greatest stack depth: 6680 bytes left
[    4.125543] tsc: Refined TSC clocksource calibration: 2693.507 MHz
[    4.126417] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x26d348cd811, max_idle_ns: 440795335366 ns
[    4.174575] stop (134) used greatest stack depth: 6672 bytes left
udevd[197]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv pci:v00008086d00007113sv00001AF4sd00001100bc06sc80i00': No such file or directory
udevd[204]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv pci:v00001234d00001111sv00001AF4sd00001100bc03sc00i00': No such file or directory
udevd[207]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv pci:v00001AF4d00001001sv00001AF4sd00000002bc01sc00i00': No such file or directory
udevd[208]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv pci:v00001AF4d00001001sv00001AF4sd00000002bc01sc00i00': No such file or directory
udevd[211]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv pci:v00001AF4d00001001sv00001AF4sd00000002bc01sc00i00': No such file or directory
udevd[209]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv pci:v00001AF4d00001001sv00001AF4sd00000002bc01sc00i00': No such file or directory
udevd[205]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv pci:v00008086d0000100Esv00001AF4sd00001100bc02sc00i00': No such file or directory
udevd[206]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv pci:v00001AF4d00001001sv00001AF4sd00000002bc01sc00i00': No such file or directory
udevd[210]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv pci:v00001AF4d00001001sv00001AF4sd00000002bc01sc00i00': No such file or directory
udevd[212]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv pci:v00001AF4d00001001sv00001AF4sd00000002bc01sc00i00': No such file or directory
udevd[214]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0103:': No such file or directory
udevd[215]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv platform:alarmtimer': No such file or directory
udevd[217]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv platform:platform-framebuffer': No such file or directory
udevd[219]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv pci:v00008086d00001237sv00001AF4sd00001100bc06sc00i00': No such file or directory
udevd[220]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv pci:v00008086d00007000sv00001AF4sd00001100bc06sc01i00': No such file or directory
udevd[216]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv input:b0011v0001p0001eAB41-e0,1,4,11,14,k71,72,73,74,75,76,77,79,7A,7B,7C,7D,7E,7F,80,8C,8E,8F,9B,9C,9D,9E,9F,A3,A4,A5,A6,AC,AD,B7,B8,B9,D9,E2,ram4,l0,1,2,sfw': No such file or directory
udevd[218]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv serio:ty01pr00id00ex00': No such file or directory
udevd[221]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv pci:v00008086d00007010sv00001AF4sd00001100bc01sc01i80': No such file or directory
udevd[196]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:LNXSYSTM:': No such file or directory
[    4.617566] BUG: unable to handle kernel NULL pointer dereference at 00000100
[    4.618628] IP: [<810b27f7>] kstrdup+0x30/0x3c
[    4.619308] *pdpt = 000000000b681001 *pde = 0000000000000000 
[    4.620168] Oops: 0002 [#1] SMP DEBUG_PAGEALLOC 
[    4.620833] Modules linked in:
[    4.621324] CPU: 1 PID: 163 Comm: udevd Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    4.622343] task: 8b448000 ti: 8b6e6000 task.ti: 8b6e6000
[    4.623111] EIP: 0060:[<810b27f7>] EFLAGS: 00010206 CPU: 1
[    4.623839] EIP is at kstrdup+0x30/0x3c
[    4.624410] EAX: 00000100 EBX: 0000000b ECX: 0000000b EDX: 00000100
[    4.625290] ESI: 8c6be03c EDI: 00000100 EBP: 8b6e7e98 ESP: 8b6e7e8c
[    4.626168]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    4.626878] CR0: 80050033 CR2: 00000100 CR3: 0b688d60 CR4: 000006b0
[    4.627763] Stack:
[    4.628094]  00000000 8c6be0c0 00000000 8b6e7ed8 810d483d 8c6be0c0 8b6e7eb4 810db133
[    4.629330]  006be0c0 8c6e8900 00000000 8c6be000 8c51dd40 8c51dd40 00000000 00000000
[    4.643589]  8c6be000 8c6be0c0 ffffffd9 8b6e7f68 810d7d95 8c6be0c0 8b6e7f30 00000000
[    4.644817] Call Trace:
[    4.645213]  [<810d483d>] vfs_rename+0x19c/0x5da
[    4.645826]  [<810db133>] ? d_rehash+0x44/0x48
[    4.646474]  [<810d7d95>] SyS_renameat2+0x295/0x37d
[    4.647178]  [<810d7ea9>] SyS_rename+0x14/0x16
[    4.647772]  [<81000d73>] do_syscall_32_irqs_on+0x42/0x7e
[    4.648550]  [<8126c3da>] entry_INT80_32+0x2a/0x2a
[    4.649248] Code: 89 e5 57 56 53 89 d7 89 c6 e8 3c 85 09 00 8b 4d 04 8d 58 01 89 fa 89 d8 e8 f2 57 01 00 89 c2 31 c0 85 d2 74 0d 89 d7 89 d9 89 d0 <f3> a4 eb 03 31 c0 c3 5b 5e 5f 5d c3 55 3d 00 f0 26 81 89 e5 72
[    4.653172] EIP: [<810b27f7>] kstrdup+0x30/0x3c SS:ESP 0068:8b6e7e8c
[    4.654105] CR2: 0000000000000100
[    4.654616] ---[ end trace 934fed498af5e931 ]---
[    4.655302] Kernel panic - not syncing: Fatal exception
[    4.656137] Kernel Offset: disabled

Elapsed time: 20
qemu-system-x86_64 -enable-kvm -cpu kvm64 -kernel /pkg/linux/i386-randconfig-sb0-12261706/gcc-5/c7af9d5728bed29ef614324e67e066896d087c8f/vmlinuz-4.4.0-rc4-00029-gc7af9d5 -append 'hung_task_panic=1 earlyprintk=ttyS0,115200 systemd.log_level=err debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/i386-randconfig-sb0-12261706/linux-devel:devel-spot-201512261608:c7af9d5728bed29ef614324e67e066896d087c8f:bisect-linux-6/.vmlinuz-c7af9d5728bed29ef614324e67e066896d087c8f-20151226181104-15-ivb41 branch=linux-devel/devel-spot-201512261608 BOOT_IMAGE=/pkg/linux/i386-randconfig-sb0-12261706/gcc-5/c7af9d5728bed29ef614324e67e066896d087c8f/vmlinuz-4.4.0-rc4-00029-gc7af9d5 drbd.minor_count=8'  -initrd /osimage/quantal/quantal-core-i386.cgz -m 300 -smp 2 -device e1000,netdev=net0 -netdev user,id=net0 -boot order=nc -no-reboot -watchdog i6300esb -rtc base=localtime -drive file=/fs/sda5/disk0-quantal-ivb41-88,media=disk,if=virtio -drive file=/fs/sda5/disk1-quantal-ivb41-88,media=disk,if=virtio -drive file=/fs/sda5/disk2-quantal-ivb41-88,media=disk,if=virtio -drive file=/fs/sda5/disk3-quantal-ivb41-88,media=disk,if=virtio -drive file=/fs/sda5/disk4-quantal-ivb41-88,media=disk,if=virtio -drive file=/fs/sda5/disk5-quantal-ivb41-88,media=disk,if=virtio -drive file=/fs/sda5/disk6-quantal-ivb41-88,media=disk,if=virtio -pidfile /dev/shm/kboot/pid-quantal-ivb41-88 -serial file:/dev/shm/kboot/serial-quantal-ivb41-88 -daemonize -display none -monitor null 

[-- Attachment #3: config-4.4.0-rc4-00029-gc7af9d5 --]
[-- Type: text/plain, Size: 52413 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/i386 4.4.0-rc4 Kernel Configuration
#
# CONFIG_64BIT is not set
CONFIG_X86_32=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_PERF_EVENTS_INTEL_UNCORE=y
CONFIG_OUTPUT_FORMAT="elf32-i386"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/i386_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_X86_32_SMP=y
CONFIG_X86_32_LAZY_GS=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-ecx -fcall-saved-edx"
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_PGTABLE_LEVELS=3
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
# CONFIG_KERNEL_GZIP is not set
CONFIG_KERNEL_BZIP2=y
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
# CONFIG_POSIX_MQUEUE is not set
# CONFIG_CROSS_MEMORY_ATTACH is not set
CONFIG_FHANDLE=y
CONFIG_USELIB=y
# CONFIG_AUDIT is not set
CONFIG_HAVE_ARCH_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_GENERIC_IRQ_CHIP=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
# CONFIG_IRQ_DOMAIN_DEBUG is not set
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ is not set
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
# CONFIG_TICK_CPU_ACCOUNTING is not set
CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_BSD_PROCESS_ACCT=y
# CONFIG_BSD_PROCESS_ACCT_V3 is not set
# CONFIG_TASKSTATS is not set

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
CONFIG_RCU_EXPERT=y
CONFIG_SRCU=y
# CONFIG_TASKS_RCU is not set
CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_FANOUT=32
CONFIG_RCU_FANOUT_LEAF=16
CONFIG_RCU_FAST_NO_HZ=y
# CONFIG_TREE_RCU_TRACE is not set
CONFIG_RCU_KTHREAD_PRIO=0
CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_NOCB_CPU_NONE is not set
CONFIG_RCU_NOCB_CPU_ZERO=y
# CONFIG_RCU_NOCB_CPU_ALL is not set
# CONFIG_RCU_EXPEDITE_BOOT is not set
CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=y
# CONFIG_IKCONFIG_PROC is not set
CONFIG_LOG_BUF_SHIFT=17
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
CONFIG_CGROUPS=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_CGROUP_FREEZER=y
# CONFIG_CGROUP_PIDS is not set
CONFIG_CGROUP_DEVICE=y
CONFIG_CPUSETS=y
# CONFIG_PROC_PID_CPUSET is not set
# CONFIG_CGROUP_CPUACCT is not set
# CONFIG_MEMCG is not set
# CONFIG_CGROUP_PERF is not set
# CONFIG_CGROUP_SCHED is not set
CONFIG_CHECKPOINT_RESTORE=y
# CONFIG_NAMESPACES is not set
# CONFIG_SCHED_AUTOGROUP is not set
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
# CONFIG_RD_LZMA is not set
# CONFIG_RD_XZ is not set
CONFIG_RD_LZO=y
# CONFIG_RD_LZ4 is not set
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BPF=y
CONFIG_EXPERT=y
CONFIG_UID16=y
CONFIG_MULTIUSER=y
# CONFIG_SGETMASK_SYSCALL is not set
CONFIG_SYSFS_SYSCALL=y
# CONFIG_SYSCTL_SYSCALL is not set
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
# CONFIG_EVENTFD is not set
# CONFIG_BPF_SYSCALL is not set
# CONFIG_SHMEM is not set
# CONFIG_AIO is not set
# CONFIG_ADVISE_SYSCALLS is not set
CONFIG_USERFAULTFD=y
CONFIG_PCI_QUIRKS=y
# CONFIG_MEMBARRIER is not set
CONFIG_EMBEDDED=y
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
# CONFIG_SLUB_DEBUG is not set
CONFIG_COMPAT_BRK=y
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
# CONFIG_SLUB_CPU_PARTIAL is not set
# CONFIG_SYSTEM_DATA_VERIFICATION is not set
# CONFIG_PROFILING is not set
CONFIG_KEXEC_CORE=y
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
CONFIG_OPTPROBES=y
# CONFIG_UPROBES is not set
# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_CLK=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_IPC_PARSE_VERSION=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_HAVE_CC_STACKPROTECTOR=y
# CONFIG_CC_STACKPROTECTOR is not set
CONFIG_CC_STACKPROTECTOR_NONE=y
# CONFIG_CC_STACKPROTECTOR_REGULAR is not set
# CONFIG_CC_STACKPROTECTOR_STRONG is not set
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_HUGE_VMAP=y
CONFIG_MODULES_USE_ELF_REL=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_COPY_THREAD_TLS=y
CONFIG_CLONE_BACKWARDS=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_OLD_SIGACTION=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
CONFIG_HAVE_GENERIC_DMA_COHERENT=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
CONFIG_MODULE_FORCE_UNLOAD=y
# CONFIG_MODVERSIONS is not set
CONFIG_MODULE_SRCVERSION_ALL=y
# CONFIG_MODULE_SIG is not set
CONFIG_MODULE_COMPRESS=y
# CONFIG_MODULE_COMPRESS_GZIP is not set
CONFIG_MODULE_COMPRESS_XZ=y
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_STOP_MACHINE=y
# CONFIG_BLOCK is not set
CONFIG_ASN1=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_QUEUED_RWLOCKS=y
CONFIG_FREEZER=y

#
# Processor type and features
#
# CONFIG_ZONE_DMA is not set
CONFIG_SMP=y
CONFIG_X86_FEATURE_NAMES=y
CONFIG_X86_MPPARSE=y
CONFIG_X86_BIGSMP=y
# CONFIG_X86_EXTENDED_PLATFORM is not set
# CONFIG_X86_INTEL_LPSS is not set
CONFIG_X86_AMD_PLATFORM_DEVICE=y
CONFIG_IOSF_MBI=m
# CONFIG_IOSF_MBI_DEBUG is not set
# CONFIG_X86_32_IRIS is not set
# CONFIG_SCHED_OMIT_FRAME_POINTER is not set
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
# CONFIG_PARAVIRT_SPINLOCKS is not set
# CONFIG_XEN is not set
CONFIG_KVM_GUEST=y
# CONFIG_KVM_DEBUG_FS is not set
# CONFIG_LGUEST_GUEST is not set
# CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
CONFIG_PARAVIRT_CLOCK=y
CONFIG_NO_BOOTMEM=y
# CONFIG_M486 is not set
# CONFIG_M586 is not set
# CONFIG_M586TSC is not set
# CONFIG_M586MMX is not set
# CONFIG_M686 is not set
CONFIG_MPENTIUMII=y
# CONFIG_MPENTIUMIII is not set
# CONFIG_MPENTIUMM is not set
# CONFIG_MPENTIUM4 is not set
# CONFIG_MK6 is not set
# CONFIG_MK7 is not set
# CONFIG_MK8 is not set
# CONFIG_MCRUSOE is not set
# CONFIG_MEFFICEON is not set
# CONFIG_MWINCHIPC6 is not set
# CONFIG_MWINCHIP3D is not set
# CONFIG_MELAN is not set
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MCYRIXIII is not set
# CONFIG_MVIAC3_2 is not set
# CONFIG_MVIAC7 is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_X86_GENERIC=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_INTEL_USERCOPY=y
CONFIG_X86_USE_PPRO_CHECKSUM=y
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=5
CONFIG_X86_DEBUGCTLMSR=y
# CONFIG_PROCESSOR_SELECT is not set
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_CYRIX_32=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_CPU_SUP_TRANSMETA_32=y
CONFIG_CPU_SUP_UMC_32=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
# CONFIG_DMI is not set
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
CONFIG_NR_CPUS=32
# CONFIG_SCHED_SMT is not set
CONFIG_SCHED_MC=y
CONFIG_PREEMPT_NONE=y
# CONFIG_PREEMPT_VOLUNTARY is not set
# CONFIG_PREEMPT is not set
CONFIG_PREEMPT_COUNT=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
# CONFIG_X86_MCE is not set
# CONFIG_X86_LEGACY_VM86 is not set
# CONFIG_VM86 is not set
# CONFIG_TOSHIBA is not set
CONFIG_I8K=y
CONFIG_X86_REBOOTFIXUPS=y
# CONFIG_MICROCODE is not set
# CONFIG_X86_MSR is not set
CONFIG_X86_CPUID=y
CONFIG_NOHIGHMEM=y
# CONFIG_HIGHMEM4G is not set
# CONFIG_HIGHMEM64G is not set
# CONFIG_VMSPLIT_3G is not set
CONFIG_VMSPLIT_2G=y
# CONFIG_VMSPLIT_1G is not set
CONFIG_PAGE_OFFSET=0x80000000
CONFIG_X86_PAE=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_FLATMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ILLEGAL_POINTER_VALUE=0
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_FLATMEM_MANUAL=y
# CONFIG_SPARSEMEM_MANUAL is not set
CONFIG_FLATMEM=y
CONFIG_FLAT_NODE_MEM_MAP=y
CONFIG_SPARSEMEM_STATIC=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
CONFIG_MEMORY_ISOLATION=y
# CONFIG_HAVE_BOOTMEM_INFO_NODE is not set
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
# CONFIG_COMPACTION is not set
CONFIG_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=0
CONFIG_VIRT_TO_BUS=y
# CONFIG_KSM is not set
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
# CONFIG_TRANSPARENT_HUGEPAGE is not set
CONFIG_CLEANCACHE=y
CONFIG_CMA=y
# CONFIG_CMA_DEBUG is not set
# CONFIG_CMA_DEBUGFS is not set
CONFIG_CMA_AREAS=7
CONFIG_ZPOOL=y
CONFIG_ZBUD=m
# CONFIG_ZSMALLOC is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT=y
# CONFIG_IDLE_PAGE_TRACKING is not set
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
# CONFIG_MTRR_SANITIZER is not set
# CONFIG_X86_PAT is not set
# CONFIG_ARCH_RANDOM is not set
CONFIG_X86_SMAP=y
CONFIG_X86_INTEL_MPX=y
# CONFIG_EFI is not set
# CONFIG_SECCOMP is not set
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
CONFIG_HZ_300=y
# CONFIG_HZ_1000 is not set
CONFIG_HZ=300
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
# CONFIG_RANDOMIZE_BASE is not set
CONFIG_X86_NEED_RELOCS=y
CONFIG_PHYSICAL_ALIGN=0x200000
# CONFIG_HOTPLUG_CPU is not set
CONFIG_COMPAT_VDSO=y
# CONFIG_CMDLINE_BOOL is not set
# CONFIG_MODIFY_LDT_SYSCALL is not set

#
# Power management and ACPI options
#
# CONFIG_SUSPEND is not set
CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
CONFIG_PM_CLK=y
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
# CONFIG_ACPI_DEBUGGER is not set
# CONFIG_ACPI_PROCFS_POWER is not set
# CONFIG_ACPI_REV_OVERRIDE_POSSIBLE is not set
# CONFIG_ACPI_EC_DEBUGFS is not set
# CONFIG_ACPI_AC is not set
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=m
CONFIG_ACPI_FAN=m
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_CPU_FREQ_PSS=y
CONFIG_ACPI_PROCESSOR_IDLE=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_IPMI=m
CONFIG_ACPI_PROCESSOR_AGGREGATOR=y
CONFIG_ACPI_THERMAL=m
CONFIG_ACPI_CUSTOM_DSDT_FILE=""
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ACPI_INITRD_TABLE_OVERRIDE=y
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_HOTPLUG_IOAPIC=y
# CONFIG_ACPI_SBS is not set
# CONFIG_ACPI_HED is not set
# CONFIG_ACPI_CUSTOM_METHOD is not set
CONFIG_ACPI_REDUCED_HARDWARE_ONLY=y
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
# CONFIG_ACPI_APEI is not set
# CONFIG_PMIC_OPREGION is not set
CONFIG_SFI=y

#
# CPU Frequency scaling
#
# CONFIG_CPU_FREQ is not set

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
# CONFIG_CPU_IDLE_GOV_LADDER is not set
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set
# CONFIG_INTEL_IDLE is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_GOBIOS=y
# CONFIG_PCI_GOMMCONFIG is not set
# CONFIG_PCI_GODIRECT is not set
# CONFIG_PCI_GOANY is not set
CONFIG_PCI_BIOS=y
CONFIG_PCI_DOMAINS=y
CONFIG_PCI_CNB20LE_QUIRK=y
CONFIG_PCIEPORTBUS=y
# CONFIG_HOTPLUG_PCI_PCIE is not set
CONFIG_PCIEAER=y
CONFIG_PCIE_ECRC=y
CONFIG_PCIEAER_INJECT=m
# CONFIG_PCIEASPM is not set
CONFIG_PCIE_PME=y
CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_IRQ_DOMAIN=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCI_REALLOC_ENABLE_AUTO=y
CONFIG_PCI_STUB=m
# CONFIG_HT_IRQ is not set
CONFIG_PCI_ATS=y
CONFIG_PCI_IOV=y
# CONFIG_PCI_PRI is not set
CONFIG_PCI_PASID=y
CONFIG_PCI_LABEL=y

#
# PCI host controller drivers
#
CONFIG_ISA_DMA_API=y
# CONFIG_ISA is not set
CONFIG_SCx200=m
CONFIG_SCx200HR_TIMER=m
CONFIG_ALIX=y
CONFIG_NET5501=y
CONFIG_AMD_NB=y
# CONFIG_PCCARD is not set
CONFIG_HOTPLUG_PCI=y
# CONFIG_HOTPLUG_PCI_COMPAQ is not set
CONFIG_HOTPLUG_PCI_IBM=m
# CONFIG_HOTPLUG_PCI_ACPI is not set
# CONFIG_HOTPLUG_PCI_CPCI is not set
CONFIG_HOTPLUG_PCI_SHPC=y
# CONFIG_RAPIDIO is not set
# CONFIG_X86_SYSFB is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_BINFMT_SCRIPT=y
CONFIG_HAVE_AOUT=y
CONFIG_BINFMT_AOUT=m
# CONFIG_BINFMT_MISC is not set
# CONFIG_COREDUMP is not set
CONFIG_HAVE_ATOMIC_IOMAP=y
CONFIG_PMC_ATOM=y
CONFIG_NET=y

#
# Networking options
#
# CONFIG_PACKET is not set
CONFIG_UNIX=y
# CONFIG_UNIX_DIAG is not set
# CONFIG_NET_KEY is not set
# CONFIG_INET is not set
# CONFIG_NETWORK_SECMARK is not set
# CONFIG_NET_PTP_CLASSIFY is not set
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
# CONFIG_NETFILTER is not set
# CONFIG_ATM is not set
# CONFIG_BRIDGE is not set
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
# CONFIG_IEEE802154 is not set
# CONFIG_NET_SCHED is not set
# CONFIG_DCB is not set
# CONFIG_DNS_RESOLVER is not set
# CONFIG_BATMAN_ADV is not set
# CONFIG_VSOCKETS is not set
# CONFIG_NETLINK_MMAP is not set
# CONFIG_NETLINK_DIAG is not set
# CONFIG_MPLS is not set
# CONFIG_HSR is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
# CONFIG_CGROUP_NET_PRIO is not set
# CONFIG_CGROUP_NET_CLASSID is not set
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
# CONFIG_BT is not set
CONFIG_WIRELESS=y
# CONFIG_CFG80211 is not set
# CONFIG_LIB80211 is not set

#
# CFG80211 needs to be enabled for MAC80211
#
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
# CONFIG_WIMAX is not set
# CONFIG_RFKILL is not set
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
# CONFIG_NFC is not set
# CONFIG_LWTUNNEL is not set

#
# Device Drivers
#

#
# Generic Driver Options
#
# CONFIG_UEVENT_HELPER is not set
CONFIG_DEVTMPFS=y
# CONFIG_DEVTMPFS_MOUNT is not set
# CONFIG_STANDALONE is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
# CONFIG_FIRMWARE_IN_KERNEL is not set
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
CONFIG_FW_LOADER_USER_HELPER_FALLBACK=y
# CONFIG_ALLOW_DEV_COREDUMP is not set
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_REGMAP=y
CONFIG_REGMAP_SPMI=m
CONFIG_REGMAP_MMIO=y
# CONFIG_DMA_SHARED_BUFFER is not set
CONFIG_DMA_CMA=y

#
# Default contiguous memory area size:
#
CONFIG_CMA_SIZE_MBYTES=0
CONFIG_CMA_SIZE_SEL_MBYTES=y
# CONFIG_CMA_SIZE_SEL_PERCENTAGE is not set
# CONFIG_CMA_SIZE_SEL_MIN is not set
# CONFIG_CMA_SIZE_SEL_MAX is not set
CONFIG_CMA_ALIGNMENT=8

#
# Bus devices
#
# CONFIG_CONNECTOR is not set
# CONFIG_MTD is not set
# CONFIG_OF is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
# CONFIG_PARPORT is not set
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y

#
# Misc devices
#
# CONFIG_SENSORS_LIS3LV02D is not set
CONFIG_DUMMY_IRQ=y
# CONFIG_IBM_ASM is not set
CONFIG_PHANTOM=m
CONFIG_SGI_IOC4=m
CONFIG_TIFM_CORE=m
CONFIG_TIFM_7XX1=m
# CONFIG_ENCLOSURE_SERVICES is not set
CONFIG_HP_ILO=y
CONFIG_VMWARE_BALLOON=m
# CONFIG_PCH_PHUB is not set
CONFIG_SRAM=y
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_93CX6 is not set
# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set

#
# Altera FPGA firmware download module
#
CONFIG_VMWARE_VMCI=m

#
# Intel MIC Bus Driver
#

#
# SCIF Bus Driver
#

#
# Intel MIC Host Driver
#

#
# Intel MIC Card Driver
#

#
# SCIF Driver
#

#
# Intel MIC Coprocessor State Management (COSM) Drivers
#
# CONFIG_ECHO is not set
# CONFIG_CXL_BASE is not set
# CONFIG_CXL_KERNEL_API is not set
# CONFIG_CXL_EEH is not set
CONFIG_HAVE_IDE=y

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
# CONFIG_SCSI_DMA is not set
# CONFIG_SCSI_NETLINK is not set
CONFIG_FUSION=y
CONFIG_FUSION_MAX_SGE=128
CONFIG_FUSION_LOGGING=y

#
# IEEE 1394 (FireWire) support
#
# CONFIG_FIREWIRE is not set
# CONFIG_FIREWIRE_NOSY is not set
# CONFIG_MACINTOSH_DRIVERS is not set
# CONFIG_NETDEVICES is not set

#
# Input device support
#
CONFIG_INPUT=y
# CONFIG_INPUT_LEDS is not set
CONFIG_INPUT_FF_MEMLESS=m
CONFIG_INPUT_POLLDEV=m
CONFIG_INPUT_SPARSEKMAP=m
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=m
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
# CONFIG_INPUT_EVDEV is not set
CONFIG_INPUT_EVBUG=m

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_XTKBD is not set
# CONFIG_INPUT_MOUSE is not set
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_TABLET is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
CONFIG_INPUT_MISC=y
CONFIG_INPUT_AD714X=m
CONFIG_INPUT_E3X0_BUTTON=m
# CONFIG_INPUT_PCSPKR is not set
# CONFIG_INPUT_GPIO_BEEPER is not set
# CONFIG_INPUT_GPIO_TILT_POLLED is not set
# CONFIG_INPUT_WISTRON_BTNS is not set
CONFIG_INPUT_ATLAS_BTNS=m
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
# CONFIG_INPUT_UINPUT is not set
# CONFIG_INPUT_PWM_BEEPER is not set
CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
CONFIG_INPUT_ADXL34X=m
# CONFIG_INPUT_CMA3000 is not set
# CONFIG_INPUT_IDEAPAD_SLIDEBAR is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
# CONFIG_SERIO_RAW is not set
# CONFIG_SERIO_ALTERA_PS2 is not set
# CONFIG_SERIO_PS2MULT is not set
# CONFIG_SERIO_ARC_PS2 is not set
CONFIG_HYPERV_KEYBOARD=y
# CONFIG_USERIO is not set
CONFIG_GAMEPORT=m
# CONFIG_GAMEPORT_NS558 is not set
CONFIG_GAMEPORT_L4=m
CONFIG_GAMEPORT_EMU10K1=m
CONFIG_GAMEPORT_FM801=m

#
# Character devices
#
CONFIG_TTY=y
# CONFIG_VT is not set
CONFIG_UNIX98_PTYS=y
# CONFIG_DEVPTS_MULTIPLE_INSTANCES is not set
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=256
# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_NOZOMI is not set
# CONFIG_N_GSM is not set
# CONFIG_TRACE_SINK is not set
# CONFIG_DEVMEM is not set
# CONFIG_DEVKMEM is not set

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_DEPRECATED_OPTIONS=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
# CONFIG_SERIAL_8250_EXTENDED is not set
# CONFIG_SERIAL_8250_FSL is not set
# CONFIG_SERIAL_8250_DW is not set
# CONFIG_SERIAL_8250_RT288X is not set
# CONFIG_SERIAL_8250_FINTEK is not set
# CONFIG_SERIAL_8250_MID is not set

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_UARTLITE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_SERIAL_JSM is not set
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_TIMBERDALE is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_PCH_UART is not set
# CONFIG_SERIAL_ARC is not set
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_MEN_Z135 is not set
# CONFIG_TTY_PRINTK is not set
# CONFIG_VIRTIO_CONSOLE is not set
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
CONFIG_IPMI_SI_PROBE_DEFAULTS=y
# CONFIG_IPMI_SSIF is not set
CONFIG_IPMI_WATCHDOG=m
CONFIG_IPMI_POWEROFF=m
CONFIG_HW_RANDOM=m
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
# CONFIG_HW_RANDOM_INTEL is not set
CONFIG_HW_RANDOM_AMD=m
# CONFIG_HW_RANDOM_GEODE is not set
# CONFIG_HW_RANDOM_VIA is not set
CONFIG_HW_RANDOM_VIRTIO=m
CONFIG_HW_RANDOM_TPM=m
# CONFIG_NVRAM is not set
# CONFIG_R3964 is not set
CONFIG_APPLICOM=m
# CONFIG_SONYPI is not set
# CONFIG_MWAVE is not set
CONFIG_SCx200_GPIO=m
# CONFIG_PC8736x_GPIO is not set
CONFIG_NSC_GPIO=m
CONFIG_HPET=y
# CONFIG_HPET_MMAP is not set
# CONFIG_HANGCHECK_TIMER is not set
CONFIG_TCG_TPM=m
CONFIG_TCG_TIS=m
CONFIG_TCG_NSC=m
CONFIG_TCG_ATMEL=m
# CONFIG_TCG_INFINEON is not set
CONFIG_TCG_CRB=m
CONFIG_TCG_TIS_ST33ZP24=m
CONFIG_TELCLOCK=y
CONFIG_DEVPORT=y
# CONFIG_XILLYBUS is not set

#
# I2C support
#
# CONFIG_I2C is not set
# CONFIG_SPI is not set
CONFIG_SPMI=y
# CONFIG_HSI is not set

#
# PPS support
#
CONFIG_PPS=y
# CONFIG_PPS_DEBUG is not set
# CONFIG_NTP_PPS is not set

#
# PPS clients support
#
# CONFIG_PPS_CLIENT_KTIMER is not set
# CONFIG_PPS_CLIENT_LDISC is not set
CONFIG_PPS_CLIENT_GPIO=y

#
# PPS generators support
#

#
# PTP clock support
#
# CONFIG_PTP_1588_CLOCK is not set

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
# CONFIG_PTP_1588_CLOCK_PCH is not set
CONFIG_PINCTRL=y

#
# Pin controllers
#
CONFIG_PINMUX=y
CONFIG_PINCONF=y
CONFIG_GENERIC_PINCONF=y
CONFIG_DEBUG_PINCTRL=y
CONFIG_PINCTRL_AMD=y
CONFIG_PINCTRL_BAYTRAIL=y
CONFIG_PINCTRL_CHERRYVIEW=m
# CONFIG_PINCTRL_BROXTON is not set
# CONFIG_PINCTRL_SUNRISEPOINT is not set
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
CONFIG_GPIO_DEVRES=y
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
CONFIG_DEBUG_GPIO=y
# CONFIG_GPIO_SYSFS is not set
CONFIG_GPIO_GENERIC=y

#
# Memory mapped GPIO drivers
#
CONFIG_GPIO_AMDPT=y
CONFIG_GPIO_DWAPB=m
CONFIG_GPIO_GENERIC_PLATFORM=y
CONFIG_GPIO_ICH=m
# CONFIG_GPIO_LYNXPOINT is not set
# CONFIG_GPIO_VX855 is not set
# CONFIG_GPIO_ZX is not set

#
# Port-mapped I/O GPIO drivers
#
CONFIG_GPIO_104_IDIO_16=y
CONFIG_GPIO_F7188X=y
CONFIG_GPIO_IT87=m
# CONFIG_GPIO_SCH is not set
CONFIG_GPIO_SCH311X=m

#
# MFD GPIO expanders
#
# CONFIG_GPIO_TIMBERDALE is not set

#
# PCI GPIO expanders
#
CONFIG_GPIO_AMD8111=m
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_INTEL_MID is not set
# CONFIG_GPIO_ML_IOH is not set
# CONFIG_GPIO_PCH is not set
CONFIG_GPIO_RDC321X=y
CONFIG_W1=y

#
# 1-wire Bus Masters
#
# CONFIG_W1_MASTER_MATROX is not set
# CONFIG_W1_MASTER_DS1WM is not set
CONFIG_W1_MASTER_GPIO=y

#
# 1-wire Slaves
#
CONFIG_W1_SLAVE_THERM=y
CONFIG_W1_SLAVE_SMEM=y
CONFIG_W1_SLAVE_DS2408=y
CONFIG_W1_SLAVE_DS2408_READBACK=y
CONFIG_W1_SLAVE_DS2413=m
# CONFIG_W1_SLAVE_DS2406 is not set
CONFIG_W1_SLAVE_DS2423=m
# CONFIG_W1_SLAVE_DS2431 is not set
# CONFIG_W1_SLAVE_DS2433 is not set
CONFIG_W1_SLAVE_DS2760=y
CONFIG_W1_SLAVE_DS2780=y
CONFIG_W1_SLAVE_DS2781=m
# CONFIG_W1_SLAVE_DS28E04 is not set
CONFIG_W1_SLAVE_BQ27000=m
CONFIG_POWER_SUPPLY=y
CONFIG_POWER_SUPPLY_DEBUG=y
CONFIG_PDA_POWER=y
CONFIG_GENERIC_ADC_BATTERY=m
CONFIG_TEST_POWER=y
CONFIG_BATTERY_DS2760=y
CONFIG_BATTERY_DS2780=m
CONFIG_BATTERY_DS2781=m
CONFIG_BATTERY_BQ27XXX=y
CONFIG_BATTERY_BQ27XXX_PLATFORM=y
# CONFIG_CHARGER_MAX8903 is not set
CONFIG_CHARGER_GPIO=y
CONFIG_POWER_RESET=y
CONFIG_POWER_RESET_RESTART=y
# CONFIG_POWER_AVS is not set
CONFIG_HWMON=y
CONFIG_HWMON_VID=y
CONFIG_HWMON_DEBUG_CHIP=y

#
# Native drivers
#
CONFIG_SENSORS_K8TEMP=y
# CONFIG_SENSORS_K10TEMP is not set
CONFIG_SENSORS_FAM15H_POWER=y
CONFIG_SENSORS_APPLESMC=m
CONFIG_SENSORS_DELL_SMM=y
# CONFIG_SENSORS_I5K_AMB is not set
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_GPIO_FAN=m
CONFIG_SENSORS_IBMAEM=m
CONFIG_SENSORS_IBMPEX=m
CONFIG_SENSORS_IIO_HWMON=m
CONFIG_SENSORS_I5500=y
CONFIG_SENSORS_CORETEMP=y
# CONFIG_SENSORS_IT87 is not set
# CONFIG_SENSORS_MAX197 is not set
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=y
CONFIG_SENSORS_NTC_THERMISTOR=y
# CONFIG_SENSORS_NCT6683 is not set
# CONFIG_SENSORS_NCT6775 is not set
CONFIG_SENSORS_SHT15=y
CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_SMSC47M1=y
CONFIG_SENSORS_SMSC47B397=y
# CONFIG_SENSORS_SCH56XX_COMMON is not set
# CONFIG_SENSORS_VIA_CPUTEMP is not set
# CONFIG_SENSORS_VIA686A is not set
CONFIG_SENSORS_VT1211=m
CONFIG_SENSORS_VT8231=y
# CONFIG_SENSORS_W83627HF is not set
CONFIG_SENSORS_W83627EHF=m

#
# ACPI drivers
#
# CONFIG_SENSORS_ACPI_POWER is not set
CONFIG_SENSORS_ATK0110=m
CONFIG_THERMAL=y
# CONFIG_THERMAL_HWMON is not set
CONFIG_THERMAL_WRITABLE_TRIPS=y
# CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE is not set
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE=y
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
# CONFIG_THERMAL_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_GOV_STEP_WISE is not set
CONFIG_THERMAL_GOV_BANG_BANG=y
CONFIG_THERMAL_GOV_USER_SPACE=y
CONFIG_THERMAL_GOV_POWER_ALLOCATOR=y
CONFIG_THERMAL_EMULATION=y
CONFIG_INTEL_POWERCLAMP=y
CONFIG_INTEL_SOC_DTS_IOSF_CORE=m
CONFIG_INTEL_SOC_DTS_THERMAL=m
CONFIG_INT340X_THERMAL=m
CONFIG_ACPI_THERMAL_REL=m
CONFIG_INTEL_PCH_THERMAL=m
# CONFIG_WATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
CONFIG_BCMA=y
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
# CONFIG_BCMA_HOST_PCI is not set
CONFIG_BCMA_HOST_SOC=y
CONFIG_BCMA_DRIVER_PCI=y
CONFIG_BCMA_DRIVER_GMAC_CMN=y
# CONFIG_BCMA_DRIVER_GPIO is not set
# CONFIG_BCMA_DEBUG is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
# CONFIG_MFD_CS5535 is not set
# CONFIG_MFD_CROS_EC is not set
CONFIG_HTC_PASIC3=m
CONFIG_MFD_INTEL_QUARK_I2C_GPIO=y
CONFIG_LPC_ICH=m
CONFIG_LPC_SCH=m
CONFIG_MFD_INTEL_LPSS=y
CONFIG_MFD_INTEL_LPSS_ACPI=m
CONFIG_MFD_INTEL_LPSS_PCI=y
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_MT6397 is not set
CONFIG_MFD_RDC321X=y
CONFIG_MFD_RTSX_PCI=m
CONFIG_MFD_SM501=m
CONFIG_MFD_SM501_GPIO=y
# CONFIG_ABX500_CORE is not set
CONFIG_MFD_SYSCON=y
CONFIG_MFD_TI_AM335X_TSCADC=y
CONFIG_MFD_TPS65912=y
CONFIG_MFD_TIMBERDALE=y
# CONFIG_MFD_TMIO is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_REGULATOR is not set
# CONFIG_MEDIA_SUPPORT is not set

#
# Graphics support
#
CONFIG_AGP=m
# CONFIG_AGP_ALI is not set
# CONFIG_AGP_ATI is not set
CONFIG_AGP_AMD=m
CONFIG_AGP_AMD64=m
# CONFIG_AGP_INTEL is not set
CONFIG_AGP_NVIDIA=m
# CONFIG_AGP_SIS is not set
CONFIG_AGP_SWORKS=m
# CONFIG_AGP_VIA is not set
CONFIG_AGP_EFFICEON=m
# CONFIG_VGA_ARB is not set
# CONFIG_VGA_SWITCHEROO is not set
# CONFIG_DRM is not set

#
# Frame buffer Devices
#
# CONFIG_FB is not set
# CONFIG_BACKLIGHT_LCD_SUPPORT is not set
# CONFIG_VGASTATE is not set
CONFIG_SOUND=m
# CONFIG_SOUND_OSS_CORE is not set
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_DMAENGINE_PCM=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_JACK=y
# CONFIG_SND_SEQUENCER is not set
# CONFIG_SND_MIXER_OSS is not set
# CONFIG_SND_PCM_OSS is not set
# CONFIG_SND_PCM_TIMER is not set
CONFIG_SND_HRTIMER=m
# CONFIG_SND_DYNAMIC_MINORS is not set
# CONFIG_SND_SUPPORT_OLD_API is not set
CONFIG_SND_PROC_FS=y
CONFIG_SND_VERBOSE_PROCFS=y
CONFIG_SND_VERBOSE_PRINTK=y
CONFIG_SND_DEBUG=y
# CONFIG_SND_DEBUG_VERBOSE is not set
# CONFIG_SND_PCM_XRUN_DEBUG is not set
CONFIG_SND_DMA_SGBUF=y
# CONFIG_SND_RAWMIDI_SEQ is not set
# CONFIG_SND_OPL3_LIB_SEQ is not set
# CONFIG_SND_OPL4_LIB_SEQ is not set
# CONFIG_SND_SBAWE_SEQ is not set
# CONFIG_SND_EMU10K1_SEQ is not set
CONFIG_SND_DRIVERS=y
CONFIG_SND_PCSP=m
CONFIG_SND_DUMMY=m
CONFIG_SND_ALOOP=m
CONFIG_SND_MTPAV=m
CONFIG_SND_SERIAL_U16550=m
# CONFIG_SND_MPU401 is not set
# CONFIG_SND_PCI is not set

#
# HD-Audio
#
CONFIG_SND_HDA_PREALLOC_SIZE=64
CONFIG_SND_SOC=m
CONFIG_SND_SOC_GENERIC_DMAENGINE_PCM=y
CONFIG_SND_ATMEL_SOC=m
CONFIG_SND_DESIGNWARE_I2S=m

#
# SoC Audio for Freescale CPUs
#

#
# Common SoC Audio options for Freescale CPUs:
#
CONFIG_SND_SOC_FSL_ASRC=m
CONFIG_SND_SOC_FSL_SAI=m
# CONFIG_SND_SOC_FSL_SSI is not set
CONFIG_SND_SOC_FSL_SPDIF=m
CONFIG_SND_SOC_FSL_ESAI=m
CONFIG_SND_SOC_IMX_AUDMUX=m

#
# Allwinner SoC Audio support
#
# CONFIG_SND_SUN4I_CODEC is not set
CONFIG_SND_SOC_XTFPGA_I2S=m

#
# CODEC drivers
#
# CONFIG_SND_SOC_AC97_CODEC is not set
# CONFIG_SND_SOC_AK4554 is not set
CONFIG_SND_SOC_AK5386=m
# CONFIG_SND_SOC_ES8328 is not set
CONFIG_SND_SOC_GTM601=m
# CONFIG_SND_SOC_RT5677_SPI is not set
CONFIG_SND_SOC_SIRF_AUDIO_CODEC=m
CONFIG_SND_SOC_SPDIF=m
CONFIG_SND_SOC_STI_SAS=m
# CONFIG_SND_SIMPLE_CARD is not set
# CONFIG_SOUND_PRIME is not set

#
# HID support
#
CONFIG_HID=m
CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HIDRAW=y
# CONFIG_UHID is not set
CONFIG_HID_GENERIC=m

#
# Special HID drivers
#
CONFIG_HID_A4TECH=m
CONFIG_HID_ACRUX=m
# CONFIG_HID_ACRUX_FF is not set
CONFIG_HID_APPLE=m
# CONFIG_HID_AUREAL is not set
CONFIG_HID_BELKIN=m
# CONFIG_HID_CHERRY is not set
# CONFIG_HID_CHICONY is not set
CONFIG_HID_PRODIKEYS=m
# CONFIG_HID_CYPRESS is not set
# CONFIG_HID_DRAGONRISE is not set
# CONFIG_HID_EMS_FF is not set
CONFIG_HID_ELECOM=m
CONFIG_HID_EZKEY=m
# CONFIG_HID_GEMBIRD is not set
CONFIG_HID_GFRM=m
CONFIG_HID_KEYTOUCH=m
CONFIG_HID_KYE=m
CONFIG_HID_WALTOP=m
CONFIG_HID_GYRATION=m
# CONFIG_HID_ICADE is not set
CONFIG_HID_TWINHAN=m
# CONFIG_HID_KENSINGTON is not set
# CONFIG_HID_LCPOWER is not set
# CONFIG_HID_LENOVO is not set
# CONFIG_HID_LOGITECH is not set
CONFIG_HID_MAGICMOUSE=m
CONFIG_HID_MICROSOFT=m
# CONFIG_HID_MONTEREY is not set
CONFIG_HID_MULTITOUCH=m
# CONFIG_HID_ORTEK is not set
CONFIG_HID_PANTHERLORD=m
CONFIG_PANTHERLORD_FF=y
CONFIG_HID_PETALYNX=m
CONFIG_HID_PICOLCD=m
# CONFIG_HID_PICOLCD_LEDS is not set
# CONFIG_HID_PLANTRONICS is not set
CONFIG_HID_PRIMAX=m
# CONFIG_HID_SAITEK is not set
# CONFIG_HID_SAMSUNG is not set
CONFIG_HID_SPEEDLINK=m
CONFIG_HID_STEELSERIES=m
# CONFIG_HID_SUNPLUS is not set
CONFIG_HID_RMI=m
CONFIG_HID_GREENASIA=m
CONFIG_GREENASIA_FF=y
CONFIG_HID_HYPERV_MOUSE=m
# CONFIG_HID_SMARTJOYPLUS is not set
# CONFIG_HID_TIVO is not set
CONFIG_HID_TOPSEED=m
CONFIG_HID_THINGM=m
# CONFIG_HID_THRUSTMASTER is not set
# CONFIG_HID_WACOM is not set
CONFIG_HID_WIIMOTE=m
# CONFIG_HID_XINMO is not set
# CONFIG_HID_ZEROPLUS is not set
CONFIG_HID_ZYDACRON=m
CONFIG_HID_SENSOR_HUB=m
# CONFIG_HID_SENSOR_CUSTOM_SENSOR is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
# CONFIG_USB is not set

#
# USB port drivers
#

#
# USB Physical Layer drivers
#
# CONFIG_USB_PHY is not set
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_USB_GADGET is not set
CONFIG_UWB=y
CONFIG_UWB_WHCI=y
# CONFIG_MMC is not set
CONFIG_MEMSTICK=m
# CONFIG_MEMSTICK_DEBUG is not set

#
# MemoryStick drivers
#
CONFIG_MEMSTICK_UNSAFE_RESUME=y

#
# MemoryStick Host Controller Drivers
#
CONFIG_MEMSTICK_TIFM_MS=m
# CONFIG_MEMSTICK_JMICRON_38X is not set
CONFIG_MEMSTICK_R592=m
CONFIG_MEMSTICK_REALTEK_PCI=m
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
CONFIG_LEDS_CLASS_FLASH=m

#
# LED drivers
#
CONFIG_LEDS_NET48XX=m
# CONFIG_LEDS_WRAP is not set
CONFIG_LEDS_GPIO=m
CONFIG_LEDS_PWM=y
CONFIG_LEDS_LT3593=y
CONFIG_LEDS_OT200=y

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
# CONFIG_LEDS_TRIGGER_TIMER is not set
CONFIG_LEDS_TRIGGER_ONESHOT=y
CONFIG_LEDS_TRIGGER_HEARTBEAT=y
# CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
# CONFIG_LEDS_TRIGGER_CPU is not set
# CONFIG_LEDS_TRIGGER_GPIO is not set
CONFIG_LEDS_TRIGGER_DEFAULT_ON=m

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_LEDS_TRIGGER_TRANSIENT is not set
# CONFIG_LEDS_TRIGGER_CAMERA is not set
CONFIG_ACCESSIBILITY=y
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
# CONFIG_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
# CONFIG_RTC_HCTOSYS is not set
# CONFIG_RTC_SYSTOHC is not set
CONFIG_RTC_DEBUG=y

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
# CONFIG_RTC_INTF_DEV is not set
CONFIG_RTC_DRV_TEST=m

#
# SPI RTC drivers
#

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_DS1286=y
# CONFIG_RTC_DRV_DS1511 is not set
CONFIG_RTC_DRV_DS1553=m
CONFIG_RTC_DRV_DS1685_FAMILY=m
CONFIG_RTC_DRV_DS1685=y
# CONFIG_RTC_DRV_DS1689 is not set
# CONFIG_RTC_DRV_DS17285 is not set
# CONFIG_RTC_DRV_DS17485 is not set
# CONFIG_RTC_DRV_DS17885 is not set
# CONFIG_RTC_DS1685_PROC_REGS is not set
# CONFIG_RTC_DS1685_SYSFS_REGS is not set
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_DS2404 is not set
CONFIG_RTC_DRV_STK17TA8=y
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T35 is not set
# CONFIG_RTC_DRV_M48T59 is not set
CONFIG_RTC_DRV_MSM6242=y
# CONFIG_RTC_DRV_BQ4802 is not set
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_V3020=y

#
# on-CPU RTC drivers
#

#
# HID Sensor RTC drivers
#
# CONFIG_DMADEVICES is not set
# CONFIG_AUXDISPLAY is not set
# CONFIG_UIO is not set
CONFIG_VIRT_DRIVERS=y
CONFIG_VIRTIO=m

#
# Virtio drivers
#
CONFIG_VIRTIO_PCI=m
# CONFIG_VIRTIO_PCI_LEGACY is not set
# CONFIG_VIRTIO_BALLOON is not set
# CONFIG_VIRTIO_INPUT is not set
# CONFIG_VIRTIO_MMIO is not set

#
# Microsoft Hyper-V guest support
#
CONFIG_HYPERV=y
CONFIG_HYPERV_BALLOON=y
# CONFIG_STAGING is not set
# CONFIG_X86_PLATFORM_DEVICES is not set
CONFIG_CHROME_PLATFORMS=y
CONFIG_CHROMEOS_PSTORE=m
CONFIG_CLKDEV_LOOKUP=y
CONFIG_HAVE_CLK_PREPARE=y
CONFIG_COMMON_CLK=y

#
# Common Clock Framework
#
CONFIG_COMMON_CLK_PWM=y
# CONFIG_COMMON_CLK_PXA is not set

#
# Hardware Spinlock drivers
#

#
# Clock Source drivers
#
CONFIG_CLKSRC_I8253=y
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# CONFIG_ATMEL_PIT is not set
# CONFIG_SH_TIMER_CMT is not set
# CONFIG_SH_TIMER_MTU2 is not set
# CONFIG_SH_TIMER_TMU is not set
# CONFIG_EM_TIMER_STI is not set
CONFIG_MAILBOX=y
# CONFIG_PCC is not set
CONFIG_ALTERA_MBOX=m
# CONFIG_IOMMU_SUPPORT is not set

#
# Remoteproc drivers
#
# CONFIG_STE_MODEM_RPROC is not set

#
# Rpmsg drivers
#

#
# SOC (System On Chip) specific Drivers
#
# CONFIG_SUNXI_SRAM is not set
# CONFIG_SOC_TI is not set
CONFIG_PM_DEVFREQ=y

#
# DEVFREQ Governors
#
CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=y
CONFIG_DEVFREQ_GOV_PERFORMANCE=m
CONFIG_DEVFREQ_GOV_POWERSAVE=m
# CONFIG_DEVFREQ_GOV_USERSPACE is not set

#
# DEVFREQ Drivers
#
# CONFIG_PM_DEVFREQ_EVENT is not set
CONFIG_EXTCON=y

#
# Extcon Device Drivers
#
CONFIG_EXTCON_ADC_JACK=m
CONFIG_EXTCON_GPIO=y
CONFIG_EXTCON_USB_GPIO=m
# CONFIG_MEMORY is not set
CONFIG_IIO=m
CONFIG_IIO_BUFFER=y
# CONFIG_IIO_BUFFER_CB is not set
CONFIG_IIO_KFIFO_BUF=m
CONFIG_IIO_TRIGGERED_BUFFER=m
CONFIG_IIO_TRIGGER=y
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2

#
# Accelerometers
#
CONFIG_BMC150_ACCEL=m
CONFIG_HID_SENSOR_ACCEL_3D=m

#
# Analog to digital converters
#
CONFIG_MEN_Z188_ADC=m
CONFIG_QCOM_SPMI_IADC=m
CONFIG_QCOM_SPMI_VADC=m
# CONFIG_TI_AM335X_ADC is not set

#
# Amplifiers
#

#
# Chemical Sensors
#

#
# Hid Sensor IIO Common
#
CONFIG_HID_SENSOR_IIO_COMMON=m
CONFIG_HID_SENSOR_IIO_TRIGGER=m

#
# SSP Sensor Common
#

#
# Digital to analog converters
#

#
# Frequency Synthesizers DDS/PLL
#

#
# Clock Generator/Distribution
#

#
# Phase-Locked Loop (PLL) frequency synthesizers
#

#
# Digital gyroscope sensors
#
CONFIG_HID_SENSOR_GYRO_3D=m

#
# Humidity sensors
#
CONFIG_DHT11=m

#
# Inertial measurement units
#

#
# Light sensors
#
CONFIG_ACPI_ALS=m
# CONFIG_HID_SENSOR_ALS is not set
# CONFIG_HID_SENSOR_PROX is not set

#
# Magnetometer sensors
#
CONFIG_HID_SENSOR_MAGNETOMETER_3D=m

#
# Inclinometer sensors
#
# CONFIG_HID_SENSOR_INCLINOMETER_3D is not set
CONFIG_HID_SENSOR_DEVICE_ROTATION=m

#
# Triggers - standalone
#
# CONFIG_IIO_INTERRUPT_TRIGGER is not set
CONFIG_IIO_SYSFS_TRIGGER=m

#
# Digital potentiometers
#

#
# Pressure sensors
#
CONFIG_HID_SENSOR_PRESS=m
# CONFIG_MS5611 is not set

#
# Lightning sensors
#

#
# Proximity sensors
#

#
# Temperature sensors
#
CONFIG_NTB=y
CONFIG_NTB_PINGPONG=y
CONFIG_NTB_TOOL=y
CONFIG_NTB_TRANSPORT=m
CONFIG_VME_BUS=y

#
# VME Bridge Drivers
#
CONFIG_VME_CA91CX42=y
CONFIG_VME_TSI148=y

#
# VME Board Drivers
#
# CONFIG_VMIVME_7805 is not set

#
# VME Device Drivers
#
CONFIG_PWM=y
CONFIG_PWM_SYSFS=y
CONFIG_PWM_LPSS=m
CONFIG_PWM_LPSS_PCI=m
CONFIG_PWM_LPSS_PLATFORM=m
CONFIG_IPACK_BUS=y
CONFIG_BOARD_TPCI200=m
# CONFIG_SERIAL_IPOCTAL is not set
# CONFIG_RESET_CONTROLLER is not set
CONFIG_FMC=m
# CONFIG_FMC_FAKEDEV is not set
CONFIG_FMC_TRIVIAL=m
# CONFIG_FMC_WRITE_EEPROM is not set
CONFIG_FMC_CHARDEV=m

#
# PHY Subsystem
#
CONFIG_GENERIC_PHY=y
CONFIG_PHY_PXA_28NM_HSIC=m
CONFIG_PHY_PXA_28NM_USB2=y
CONFIG_BCM_KONA_USB2_PHY=m
# CONFIG_POWERCAP is not set
CONFIG_MCB=y
# CONFIG_MCB_PCI is not set

#
# Performance monitor support
#
CONFIG_RAS=y
CONFIG_THUNDERBOLT=y

#
# Android
#
CONFIG_ANDROID=y
CONFIG_ANDROID_BINDER_IPC=y
CONFIG_ANDROID_BINDER_IPC_32BIT=y
# CONFIG_NVMEM is not set
# CONFIG_STM is not set
CONFIG_STM_DUMMY=y
CONFIG_STM_SOURCE_CONSOLE=m
CONFIG_INTEL_TH=y
CONFIG_INTEL_TH_PCI=y
# CONFIG_INTEL_TH_GTH is not set
CONFIG_INTEL_TH_MSU=m
CONFIG_INTEL_TH_PTI=m
# CONFIG_INTEL_TH_DEBUG is not set

#
# FPGA Configuration Support
#
CONFIG_FPGA=m
CONFIG_FPGA_MGR_ZYNQ_FPGA=m

#
# Firmware Drivers
#
# CONFIG_EDD is not set
# CONFIG_FIRMWARE_MEMMAP is not set
CONFIG_DELL_RBU=m
CONFIG_DCDBAS=m
CONFIG_ISCSI_IBFT_FIND=y
CONFIG_GOOGLE_FIRMWARE=y

#
# Google Firmware Drivers
#

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
# CONFIG_FS_POSIX_ACL is not set
CONFIG_EXPORTFS=y
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
# CONFIG_DNOTIFY is not set
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
CONFIG_QUOTA=y
# CONFIG_QUOTA_NETLINK_INTERFACE is not set
# CONFIG_PRINT_QUOTA_WARNING is not set
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QFMT_V1=y
# CONFIG_QFMT_V2 is not set
CONFIG_QUOTACTL=y
CONFIG_AUTOFS4_FS=m
# CONFIG_FUSE_FS is not set
CONFIG_OVERLAY_FS=y

#
# Caches
#
CONFIG_FSCACHE=m
# CONFIG_FSCACHE_STATS is not set
# CONFIG_FSCACHE_HISTOGRAM is not set
# CONFIG_FSCACHE_DEBUG is not set
# CONFIG_FSCACHE_OBJECT_LIST is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
# CONFIG_PROC_KCORE is not set
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_PROC_CHILDREN=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
# CONFIG_HUGETLBFS is not set
# CONFIG_HUGETLB_PAGE is not set
CONFIG_CONFIGFS_FS=m
# CONFIG_MISC_FILESYSTEMS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-1"
CONFIG_NLS_CODEPAGE_437=m
CONFIG_NLS_CODEPAGE_737=m
# CONFIG_NLS_CODEPAGE_775 is not set
CONFIG_NLS_CODEPAGE_850=m
CONFIG_NLS_CODEPAGE_852=m
CONFIG_NLS_CODEPAGE_855=m
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
CONFIG_NLS_CODEPAGE_863=m
CONFIG_NLS_CODEPAGE_864=m
CONFIG_NLS_CODEPAGE_865=y
CONFIG_NLS_CODEPAGE_866=m
CONFIG_NLS_CODEPAGE_869=m
# CONFIG_NLS_CODEPAGE_936 is not set
CONFIG_NLS_CODEPAGE_950=y
# CONFIG_NLS_CODEPAGE_932 is not set
CONFIG_NLS_CODEPAGE_949=m
CONFIG_NLS_CODEPAGE_874=y
CONFIG_NLS_ISO8859_8=m
# CONFIG_NLS_CODEPAGE_1250 is not set
# CONFIG_NLS_CODEPAGE_1251 is not set
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=m
CONFIG_NLS_ISO8859_2=y
CONFIG_NLS_ISO8859_3=y
# CONFIG_NLS_ISO8859_4 is not set
CONFIG_NLS_ISO8859_5=m
CONFIG_NLS_ISO8859_6=y
CONFIG_NLS_ISO8859_7=m
# CONFIG_NLS_ISO8859_9 is not set
CONFIG_NLS_ISO8859_13=m
CONFIG_NLS_ISO8859_14=y
# CONFIG_NLS_ISO8859_15 is not set
CONFIG_NLS_KOI8_R=y
CONFIG_NLS_KOI8_U=m
# CONFIG_NLS_MAC_ROMAN is not set
CONFIG_NLS_MAC_CELTIC=m
CONFIG_NLS_MAC_CENTEURO=m
CONFIG_NLS_MAC_CROATIAN=m
# CONFIG_NLS_MAC_CYRILLIC is not set
# CONFIG_NLS_MAC_GAELIC is not set
# CONFIG_NLS_MAC_GREEK is not set
CONFIG_NLS_MAC_ICELAND=m
# CONFIG_NLS_MAC_INUIT is not set
CONFIG_NLS_MAC_ROMANIAN=y
# CONFIG_NLS_MAC_TURKISH is not set
CONFIG_NLS_UTF8=y

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_BOOT_PRINTK_DELAY is not set
CONFIG_DYNAMIC_DEBUG=y

#
# Compile-time checks and compiler options
#
# CONFIG_DEBUG_INFO is not set
# CONFIG_ENABLE_WARN_DEPRECATED is not set
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=1024
# CONFIG_STRIP_ASM_SYMS is not set
CONFIG_READABLE_ASM=y
CONFIG_UNUSED_SYMBOLS=y
# CONFIG_PAGE_OWNER is not set
CONFIG_DEBUG_FS=y
CONFIG_HEADERS_CHECK=y
CONFIG_DEBUG_SECTION_MISMATCH=y
# CONFIG_SECTION_MISMATCH_WARN_ONLY is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# CONFIG_MAGIC_SYSRQ is not set
CONFIG_DEBUG_KERNEL=y

#
# Memory Debugging
#
CONFIG_PAGE_EXTENSION=y
CONFIG_DEBUG_PAGEALLOC=y
# CONFIG_DEBUG_OBJECTS is not set
CONFIG_SLUB_STATS=y
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
CONFIG_DEBUG_STACK_USAGE=y
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_MEMORY_INIT is not set
# CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
CONFIG_DEBUG_STACKOVERFLOW=y
CONFIG_HAVE_ARCH_KMEMCHECK=y
CONFIG_DEBUG_SHIRQ=y

#
# Debug Lockups and Hangs
#
# CONFIG_LOCKUP_DETECTOR is not set
# CONFIG_DETECT_HUNG_TASK is not set
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_PANIC_TIMEOUT=0
CONFIG_SCHED_DEBUG=y
# CONFIG_SCHED_INFO is not set
# CONFIG_SCHEDSTATS is not set
CONFIG_SCHED_STACK_END_CHECK=y
# CONFIG_DEBUG_TIMEKEEPING is not set
# CONFIG_TIMER_STATS is not set

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
# CONFIG_DEBUG_RT_MUTEXES is not set
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
CONFIG_DEBUG_LOCK_ALLOC=y
# CONFIG_PROVE_LOCKING is not set
CONFIG_LOCKDEP=y
CONFIG_LOCK_STAT=y
CONFIG_DEBUG_LOCKDEP=y
CONFIG_DEBUG_ATOMIC_SLEEP=y
CONFIG_DEBUG_LOCKING_API_SELFTESTS=y
CONFIG_LOCK_TORTURE_TEST=m
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_PI_LIST is not set
CONFIG_DEBUG_SG=y
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
# CONFIG_PROVE_RCU is not set
CONFIG_SPARSE_RCU_POINTER=y
CONFIG_TORTURE_TEST=m
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=21
# CONFIG_RCU_TRACE is not set
CONFIG_RCU_EQS_DEBUG=y
CONFIG_NOTIFIER_ERROR_INJECTION=y
CONFIG_PM_NOTIFIER_ERROR_INJECT=m
# CONFIG_FAULT_INJECTION is not set
# CONFIG_LATENCYTOP is not set
CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACING_SUPPORT=y
# CONFIG_FTRACE is not set

#
# Runtime Testing
#
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
CONFIG_RBTREE_TEST=m
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_PERCPU_TEST=m
# CONFIG_ATOMIC64_SELFTEST is not set
CONFIG_TEST_HEXDUMP=y
CONFIG_TEST_STRING_HELPERS=m
CONFIG_TEST_KSTRTOX=m
CONFIG_TEST_PRINTF=y
# CONFIG_TEST_RHASHTABLE is not set
CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
CONFIG_BUILD_DOCSRC=y
# CONFIG_DMA_API_DEBUG is not set
CONFIG_TEST_LKM=m
CONFIG_TEST_USER_COPY=m
# CONFIG_TEST_BPF is not set
CONFIG_TEST_FIRMWARE=y
CONFIG_TEST_UDELAY=m
CONFIG_MEMTEST=y
CONFIG_TEST_STATIC_KEYS=m
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
# CONFIG_STRICT_DEVMEM is not set
CONFIG_X86_VERBOSE_BOOTUP=y
# CONFIG_EARLY_PRINTK is not set
# CONFIG_X86_PTDUMP_CORE is not set
# CONFIG_X86_PTDUMP is not set
# CONFIG_DEBUG_RODATA is not set
CONFIG_DEBUG_SET_MODULE_RONX=y
CONFIG_DEBUG_NX_TEST=m
CONFIG_DOUBLEFAULT=y
# CONFIG_DEBUG_TLBFLUSH is not set
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
# CONFIG_X86_DECODER_SELFTEST is not set
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
# CONFIG_IO_DELAY_0XED is not set
CONFIG_IO_DELAY_UDELAY=y
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=2
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
# CONFIG_OPTIMIZE_INLINING is not set
CONFIG_DEBUG_ENTRY=y
CONFIG_DEBUG_NMI_SELFTEST=y
# CONFIG_X86_DEBUG_STATIC_CPU_HAS is not set
# CONFIG_X86_DEBUG_FPU is not set
CONFIG_PUNIT_ATOM_DEBUG=m

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_PERSISTENT_KEYRINGS is not set
# CONFIG_TRUSTED_KEYS is not set
# CONFIG_ENCRYPTED_KEYS is not set
CONFIG_SECURITY_DMESG_RESTRICT=y
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
# CONFIG_SECURITY_NETWORK is not set
# CONFIG_SECURITY_PATH is not set
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_SECURITY_YAMA is not set
CONFIG_INTEGRITY=y
# CONFIG_INTEGRITY_SIGNATURE is not set
# CONFIG_IMA is not set
# CONFIG_EVM is not set
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_DEFAULT_SECURITY=""
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=y
CONFIG_CRYPTO_PCOMP=y
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=y
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_USER is not set
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_NULL2=y
# CONFIG_CRYPTO_PCRYPT is not set
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_MCRYPTD=m
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_TEST=m
CONFIG_CRYPTO_ABLK_HELPER=m

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_GCM=m
# CONFIG_CRYPTO_CHACHA20POLY1305 is not set
CONFIG_CRYPTO_SEQIV=y
# CONFIG_CRYPTO_ECHAINIV is not set

#
# Block modes
#
# CONFIG_CRYPTO_CBC is not set
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
# CONFIG_CRYPTO_ECB is not set
CONFIG_CRYPTO_LRW=m
# CONFIG_CRYPTO_PCBC is not set
CONFIG_CRYPTO_XTS=y
CONFIG_CRYPTO_KEYWRAP=m

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=m
CONFIG_CRYPTO_HMAC=y
# CONFIG_CRYPTO_XCBC is not set
CONFIG_CRYPTO_VMAC=y

#
# Digest
#
CONFIG_CRYPTO_CRC32C=m
# CONFIG_CRYPTO_CRC32C_INTEL is not set
CONFIG_CRYPTO_CRC32=y
# CONFIG_CRYPTO_CRC32_PCLMUL is not set
CONFIG_CRYPTO_CRCT10DIF=m
CONFIG_CRYPTO_GHASH=m
CONFIG_CRYPTO_POLY1305=y
CONFIG_CRYPTO_MD4=m
# CONFIG_CRYPTO_MD5 is not set
CONFIG_CRYPTO_MICHAEL_MIC=y
CONFIG_CRYPTO_RMD128=y
# CONFIG_CRYPTO_RMD160 is not set
CONFIG_CRYPTO_RMD256=m
CONFIG_CRYPTO_RMD320=m
CONFIG_CRYPTO_SHA1=m
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_TGR192=y
CONFIG_CRYPTO_WP512=y

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_586=m
CONFIG_CRYPTO_AES_NI_INTEL=m
# CONFIG_CRYPTO_ANUBIS is not set
# CONFIG_CRYPTO_ARC4 is not set
# CONFIG_CRYPTO_BLOWFISH is not set
# CONFIG_CRYPTO_CAMELLIA is not set
CONFIG_CRYPTO_CAST_COMMON=y
CONFIG_CRYPTO_CAST5=y
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_DES=y
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_SALSA20=y
# CONFIG_CRYPTO_SALSA20_586 is not set
# CONFIG_CRYPTO_CHACHA20 is not set
CONFIG_CRYPTO_SEED=m
CONFIG_CRYPTO_SERPENT=m
# CONFIG_CRYPTO_SERPENT_SSE2_586 is not set
CONFIG_CRYPTO_TEA=y
CONFIG_CRYPTO_TWOFISH=y
CONFIG_CRYPTO_TWOFISH_COMMON=y
# CONFIG_CRYPTO_TWOFISH_586 is not set

#
# Compression
#
# CONFIG_CRYPTO_DEFLATE is not set
CONFIG_CRYPTO_ZLIB=y
CONFIG_CRYPTO_LZO=y
CONFIG_CRYPTO_842=m
CONFIG_CRYPTO_LZ4=y
# CONFIG_CRYPTO_LZ4HC is not set

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_HASH=y
# CONFIG_CRYPTO_DRBG_CTR is not set
CONFIG_CRYPTO_DRBG=y
CONFIG_CRYPTO_JITTERENTROPY=y
# CONFIG_CRYPTO_USER_API_HASH is not set
# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
# CONFIG_CRYPTO_USER_API_RNG is not set
# CONFIG_CRYPTO_USER_API_AEAD is not set
CONFIG_CRYPTO_HASH_INFO=y
# CONFIG_CRYPTO_HW is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_PUBLIC_KEY_ALGO_RSA=y
CONFIG_X509_CERTIFICATE_PARSER=y
CONFIG_PKCS7_MESSAGE_PARSER=y
CONFIG_PKCS7_TEST_KEY=y
CONFIG_SIGNED_PE_FILE_VERIFICATION=y

#
# Certificates for signature checking
#
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
CONFIG_HAVE_KVM=y
# CONFIG_VIRTUALIZATION is not set
# CONFIG_BINARY_PRINTF is not set

#
# Library routines
#
CONFIG_BITREVERSE=y
# CONFIG_HAVE_ARCH_BITREVERSE is not set
CONFIG_RATIONAL=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_CRC_CCITT=m
CONFIG_CRC16=m
CONFIG_CRC_T10DIF=m
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
CONFIG_CRC32_SELFTEST=y
# CONFIG_CRC32_SLICEBY8 is not set
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
CONFIG_CRC32_BIT=y
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=m
CONFIG_CRC8=y
# CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_842_COMPRESS=m
CONFIG_842_DECOMPRESS=m
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_COMPRESS=y
CONFIG_LZ4_DECOMPRESS=y
# CONFIG_XZ_DEC is not set
# CONFIG_XZ_DEC_BCJ is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_NLATTR=y
CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y
CONFIG_CLZ_TAB=y
CONFIG_CORDIC=m
# CONFIG_DDR is not set
CONFIG_MPILIB=y
CONFIG_OID_REGISTRY=y
# CONFIG_SG_SPLIT is not set
CONFIG_ARCH_HAS_SG_CHAIN=y
CONFIG_ARCH_HAS_MMIO_FLUSH=y

^ permalink raw reply	[flat|nested] 8+ messages in thread

* [memdup_user_nul] BUG: unable to handle kernel paging request at ffffffff880009ed
  2015-12-28  1:14 [lkp] [kernel/*] c7af9d5728: BUG kmalloc-16 (Not tainted): Invalid object pointer 0xd5c76188 kernel test robot
  2015-12-29 12:38 ` [memdup_user_nul] kernel BUG at mm/slab.c:2735! Fengguang Wu
  2015-12-29 12:39 ` [memdup_user_nul] BUG: unable to handle kernel NULL pointer dereference at 00000100 Fengguang Wu
@ 2015-12-29 12:40 ` Fengguang Wu
  2015-12-29 12:42 ` [memdup_user_nul] init/222 is trying to release lock ((null)) at: Fengguang Wu
  2015-12-29 12:59 ` [memdup_user_nul] BUG: unable to handle kernel NULL pointer dereference at 000004ec Fengguang Wu
  4 siblings, 0 replies; 8+ messages in thread
From: Fengguang Wu @ 2015-12-29 12:40 UTC (permalink / raw)
  To: Al Viro; +Cc: LKP, Huang Ying, LKML

[-- Attachment #1: Type: text/plain, Size: 8547 bytes --]

https://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs.git work.misc

commit c7af9d5728bed29ef614324e67e066896d087c8f
Author:     Al Viro <viro@zeniv.linux.org.uk>
AuthorDate: Thu Dec 24 00:13:10 2015 -0500
Commit:     Al Viro <viro@zeniv.linux.org.uk>
CommitDate: Thu Dec 24 10:52:16 2015 -0500

    kernel/*: switch to memdup_user_nul()
    
    Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>

+-------------------------------------------------------+------------+------------+------------+
|                                                       | c4af5f8aed | c7af9d5728 | 212424e0f1 |
+-------------------------------------------------------+------------+------------+------------+
| boot_successes                                        | 490        | 67         | 5          |
| boot_failures                                         | 10         | 63         | 14         |
| Out_of_memory:Kill_process                            | 10         |            |            |
| BUG:unable_to_handle_kernel                           | 0          | 62         | 14         |
| Oops                                                  | 0          | 62         | 14         |
| RIP:set_next_entity                                   | 0          | 62         | 14         |
| Kernel_panic-not_syncing:Fatal_exception              | 0          | 62         | 14         |
| general_protection_fault:#[##]                        | 0          | 1          |            |
| RIP:unregister_fair_sched_group                       | 0          | 1          |            |
| Kernel_panic-not_syncing:Fatal_exception_in_interrupt | 0          | 1          |            |
| backtrace:smpboot_thread_fn                           | 0          | 1          |            |
+-------------------------------------------------------+------------+------------+------------+

[   45.855573] init: Temporary process spawn error: No such file or directory
[   45.866228] init: Failed to create pty - disabling logging for job
[   45.870281] init: Temporary process spawn error: No such file or directory
[   45.881131] BUG: unable to handle kernel paging request at ffffffff880009ed
[   45.887905] IP: [<ffffffff810e214d>] set_next_entity+0x44/0x96
[   45.889827] PGD 23e3067 PUD 23e4063 PMD 0 
[   45.891496] Oops: 0000 [#1] 
[   45.892646] CPU: 0 PID: 231 Comm: init Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[   45.894985] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[   45.898698] task: ffff880009a18000 ti: ffff880009af8000 task.ti: ffff880009af8000
[   45.901092] RIP: 0010:[<ffffffff810e214d>]  [<ffffffff810e214d>] set_next_entity+0x44/0x96
[   45.903777] RSP: 0018:ffff880009afbe40  EFLAGS: 00010046
[   45.905417] RAX: ffffffff81c4b320 RBX: ffff880009a18038 RCX: ffffffff8800098d
[   45.907509] RDX: ffff8800098d1200 RSI: ffff880009a18038 RDI: ffffffff8800098d
[   45.909615] RBP: ffff880009afbe58 R08: ffff880009a18060 R09: 0000000000000004
[   45.911717] R10: ffff880009a18000 R11: ffffffff810cb930 R12: ffffffff8800098d
[   45.913822] R13: ffff880009a94400 R14: 0000000000000001 R15: ffff880009a18000
[   45.915919] FS:  00007f526b82d700(0000) GS:ffffffff823f8000(0000) knlGS:0000000000000000
[   45.918468] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
[   45.920218] CR2: ffffffff880009ed CR3: 0000000009a96000 CR4: 00000000000006b0
[   45.923274] Stack:
[   45.924083]  ffff880009a18038 ffffffff8800098d ffff880009a94400 ffff880009afbe78
[   45.926895]  ffffffff810e3054 ffff880009a18000 ffffffff8242bb80 ffff880009afbeb8
[   45.929714]  ffffffff810e07da 0000000000000082 ffff880009a18000 ffff880009a18000
[   45.932525] Call Trace:
[   45.933462]  [<ffffffff810e3054>] set_curr_task_fair+0x2e/0x5a
[   45.935249]  [<ffffffff810e07da>] sched_move_task+0xd8/0x108
[   45.937096]  [<ffffffff810e63b9>] autogroup_move_group+0xc3/0xd6
[   45.938928]  [<ffffffff810e64f3>] sched_autogroup_create_attach+0xee/0x104
[   45.949864]  [<ffffffff810d042f>] sys_setsid+0xde/0xea
[   45.951508]  [<ffffffff81c34f33>] entry_SYSCALL_64_fastpath+0x16/0x7a
[   45.953454] Code: 2a e8 20 fb ff ff 4c 8d 6b 10 4d 39 6c 24 30 75 0d 4c 89 ef e8 63 8a 31 00 49 89 44 24 30 49 8d 74 24 28 4c 89 ef e8 0e 86 31 00 <49> 8b 7c 24 60 e8 cd f9 ff ff 48 89 43 40 49 89 5c 24 38 49 8b 
[   45.979087] RIP  [<ffffffff810e214d>] set_next_entity+0x44/0x96
[   45.981004]  RSP <ffff880009afbe40>
[   45.982202] CR2: ffffffff880009ed
[   45.983352] ---[ end trace 3543be28092f7cae ]---
[   46.000361] Kernel panic - not syncing: Fatal exception

git bisect start 212424e0f12362219dc6f53bb13f4af726825044 4ef7675344d687a0ef5b0d7c0cee12da005870c0 --
git bisect  bad 45e82e90e5e7072b4e304d19f84d2c1c4b3c7b41  # 16:55      0-      3  Merge 'linux-review/Jann-Horn/android-binder-fix-fput-comment/20151226-045614' into devel-spot-201512261608
git bisect  bad 9605f52d2f60ff9d808e3aae3b06651af8748e2b  # 17:02     10-      1  Merge 'linux-review/changbin-du-intel-com/usb-gadget-acm-set-notify_req-to-NULL-after-freed-to-avoid-double-free/20151226-120759' into devel-spot-201512261608
git bisect good e4faee14fcf2744599b3774b14c27eb8a1b24cd7  # 17:13    127+      6  Merge 'linux-review/SF-Markus-Elfring/i2c-core-One-function-call-less-in-acpi_i2c_space_handler-after-error-detection/20151226-151227' into devel-spot-201512261608
git bisect  bad cdac7c82b1842fa38e8b877ee841d813b26ae841  # 17:25     18-      3  Merge 'vfs/work.misc' into devel-spot-201512261608
git bisect good 9e6697e26f9888cdb6088664d31c3772b0dff0a4  # 17:38    129+      4  namei.c: fold set_root_rcu() into set_root()
git bisect good a98e80b2b86d1489d56859c948248738ad932be9  # 17:47    126+      1  switch wireless debugfs ->write() instances to memdup_user_nul()
git bisect  bad 9e38a427c41702e177f7691c6023adde7e6c711e  # 18:00      0-     19  put the remnants of ..._user_ret() to rest
git bisect  bad c7af9d5728bed29ef614324e67e066896d087c8f  # 18:06      0-     22  kernel/*: switch to memdup_user_nul()
git bisect good c4af5f8aed82ef30f6cf91bc3478b52c61cecd18  # 18:14    124+      4  cciss: switch to memdup_user_nul()
# first bad commit: [c7af9d5728bed29ef614324e67e066896d087c8f] kernel/*: switch to memdup_user_nul()
git bisect good c4af5f8aed82ef30f6cf91bc3478b52c61cecd18  # 18:24    366+      9  cciss: switch to memdup_user_nul()
# extra tests with DEBUG_INFO
git bisect  bad c7af9d5728bed29ef614324e67e066896d087c8f  # 18:30      0-      1  kernel/*: switch to memdup_user_nul()
# extra tests on HEAD of linux-devel/devel-spot-201512261608
git bisect  bad 212424e0f12362219dc6f53bb13f4af726825044  # 18:31      0-     14  0day head guard for 'devel-spot-201512261608'
# extra tests on tree/branch vfs/work.misc
git bisect  bad 15d8d69accf88da38aac73dd873ce56fd39b358a  # 18:42      0-      2  saner calling conventions for copy_mount_options()
# extra tests with first bad commit reverted
git bisect good 241dc6cc888af8cc59a6e1c3ddd4ee2e0da6d00d  # 19:05    370+      8  Revert "kernel/*: switch to memdup_user_nul()"
# extra tests on tree/branch linus/master
git bisect good 8db7b3c54401d83a4dc370a59b8692854000ea03  # 19:30    361+      5  Merge branch 'parisc-4.4-4' of git://git.kernel.org/pub/scm/linux/kernel/git/deller/parisc-linux
# extra tests on tree/branch linux-next/master
git bisect good 80c75a0f1d81922bf322c0634d1e1a15825a89e6  # 19:40    366+      2  Add linux-next specific files for 20151223


This script may reproduce the error.

----------------------------------------------------------------------------
#!/bin/bash

kernel=$1
initrd=quantal-core-x86_64.cgz

wget --no-clobber https://github.com/fengguang/reproduce-kernel-bug/raw/master/initrd/$initrd

kvm=(
	qemu-system-x86_64
	-enable-kvm
	-cpu kvm64
	-kernel $kernel
	-initrd $initrd
	-m 300
	-smp 2
	-device e1000,netdev=net0
	-netdev user,id=net0
	-boot order=nc
	-no-reboot
	-watchdog i6300esb
	-rtc base=localtime
	-serial stdio
	-display none
	-monitor null 
)

append=(
	hung_task_panic=1
	earlyprintk=ttyS0,115200
	systemd.log_level=err
	debug
	apic=debug
	sysrq_always_enabled
	rcupdate.rcu_cpu_stall_timeout=100
	panic=-1
	softlockup_panic=1
	nmi_watchdog=panic
	oops=panic
	load_ramdisk=2
	prompt_ramdisk=0
	console=ttyS0,115200
	console=tty0
	vga=normal
	root=/dev/ram0
	rw
	drbd.minor_count=8
)

"${kvm[@]}" --append "${append[*]}"
----------------------------------------------------------------------------

---
0-DAY kernel test infrastructure                Open Source Technology Center
https://lists.01.org/pipermail/lkp                          Intel Corporation

[-- Attachment #2: dmesg-quantal-vp-7:20151226180631:x86_64-randconfig-h0-12261632:4.4.0-rc4-00029-gc7af9d5:1 --]
[-- Type: text/plain, Size: 69226 bytes --]

early console in setup code
Probing EDD (edd=off to disable)... ok
early console in decompress_kernel
input_data: 0x000000000240124d
input_len: 0x000000000072dfbc
output: 0x0000000001000000
output_len: 0x0000000001b1cd88
run_size: 0x00000000037214c8

Decompressing Linux... Parsing ELF... done.
Booting the kernel.
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 4.4.0-rc4-00029-gc7af9d5 (kbuild@lkp-sb04) (gcc version 5.2.1 20150911 (Debian 5.2.1-17) ) #1 Sat Dec 26 18:06:52 CST 2015
[    0.000000] Command line: hung_task_panic=1 earlyprintk=ttyS0,115200 systemd.log_level=err debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-h0-12261632/linux-devel:devel-spot-201512261608:c7af9d5728bed29ef614324e67e066896d087c8f:bisect-linux-0/.vmlinuz-c7af9d5728bed29ef614324e67e066896d087c8f-20151226180714-59-vp branch=linux-devel/devel-spot-201512261608 BOOT_IMAGE=/pkg/linux/x86_64-randconfig-h0-12261632/gcc-5/c7af9d5728bed29ef614324e67e066896d087c8f/vmlinuz-4.4.0-rc4-00029-gc7af9d5 drbd.minor_count=8
[    0.000000] x86/fpu: Legacy x87 FPU detected.
[    0.000000] x86/fpu: Using 'lazy' FPU context switches.
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000012bdffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000012be0000-0x0000000012bfffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] bootconsole [earlyser0] enabled
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.8 present.
[    0.000000] DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[    0.000000] Hypervisor detected: KVM
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x12be0 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: write-back
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 0080000000 mask FF80000000 uncachable
[    0.000000]   1 disabled
[    0.000000]   2 disabled
[    0.000000]   3 disabled
[    0.000000]   4 disabled
[    0.000000]   5 disabled
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WC  UC- UC  
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] Base memory trampoline at [ffff880000099000] 99000 size 24576
[    0.000000] BRK [0x044fc000, 0x044fcfff] PGTABLE
[    0.000000] BRK [0x044fd000, 0x044fdfff] PGTABLE
[    0.000000] BRK [0x044fe000, 0x044fefff] PGTABLE
[    0.000000] BRK [0x044ff000, 0x044fffff] PGTABLE
[    0.000000] RAMDISK: [mem 0x1152d000-0x12bdffff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000000F63E0 000014 (v00 BOCHS )
[    0.000000] ACPI: RSDT 0x0000000012BE1737 000034 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACP 0x0000000012BE0C14 000074 (v01 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[    0.000000] ACPI: DSDT 0x0000000012BE0040 000BD4 (v01 BOCHS  BXPCDSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACS 0x0000000012BE0000 000040
[    0.000000] ACPI: SSDT 0x0000000012BE0C88 0009F7 (v01 BOCHS  BXPCSSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: APIC 0x0000000012BE167F 000080 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[    0.000000] ACPI: HPET 0x0000000012BE16FF 000038 (v01 BOCHS  BXPCHPET 00000001 BXPC 00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to ffffffffff5fc000 (        fee00000)
[    0.000000] cma: dma_contiguous_reserve(limit 12be0000)
[    0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[    0.000000] kvm-clock: cpu 0, msr 0:1152c001, primary cpu clock
[    0.000000] kvm-clock: using sched offset of 17216498615 cycles
[    0.000000] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.000000]   DMA32    [mem 0x0000000001000000-0x0000000012bdffff]
[    0.000000]   Normal   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.000000]   node   0: [mem 0x0000000000100000-0x0000000012bdffff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x0000000012bdffff]
[    0.000000] On node 0 totalpages: 76670
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 21 pages reserved
[    0.000000]   DMA zone: 3998 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 1136 pages used for memmap
[    0.000000]   DMA32 zone: 72672 pages, LIFO batch:15
[    0.000000] ACPI: PM-Timer IO Port: 0x608
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to ffffffffff5fc000 (        fee00000)
[    0.000000] ACPI: NR_CPUS/possible_cpus limit of 1 reached.  Processor 1/0x1 ignored.
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[    0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC INT 02
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC INT 05
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC INT 09
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC INT 0a
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC INT 0b
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC INT 01
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC INT 03
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC INT 04
[    0.000000] ACPI: IRQ5 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC INT 06
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC INT 07
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC INT 08
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] ACPI: IRQ10 used by override.
[    0.000000] ACPI: IRQ11 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC INT 0c
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC INT 0d
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC INT 0e
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC INT 0f
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] mapped IOAPIC to ffffffffff5fb000 (fec00000)
[    0.000000] KVM setup async PF for cpu 0
[    0.000000] kvm-stealtime: cpu 0, msr 240d4c0
[    0.000000] e820: [mem 0x12c00000-0xfeffbfff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on KVM
[    0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
[    0.000000] pcpu-alloc: s0 r0 d32768 u32768 alloc=1*32768
[    0.000000] pcpu-alloc: [0] 0 
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 75449
[    0.000000] Kernel command line: hung_task_panic=1 earlyprintk=ttyS0,115200 systemd.log_level=err debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-h0-12261632/linux-devel:devel-spot-201512261608:c7af9d5728bed29ef614324e67e066896d087c8f:bisect-linux-0/.vmlinuz-c7af9d5728bed29ef614324e67e066896d087c8f-20151226180714-59-vp branch=linux-devel/devel-spot-201512261608 BOOT_IMAGE=/pkg/linux/x86_64-randconfig-h0-12261632/gcc-5/c7af9d5728bed29ef614324e67e066896d087c8f/vmlinuz-4.4.0-rc4-00029-gc7af9d5 drbd.minor_count=8
[    0.000000] sysrq: sysrq always enabled.
[    0.000000] PID hash table entries: 2048 (order: 2, 16384 bytes)
[    0.000000] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.000000] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.000000] Memory: 222040K/306680K available (12517K kernel code, 4270K rwdata, 7744K rodata, 1164K init, 28536K bss, 84640K reserved, 0K cma-reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1
[    0.000000] 
[    0.000000] **********************************************************
[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
[    0.000000] **                                                      **
[    0.000000] ** trace_printk() being used. Allocating extra memory.  **
[    0.000000] **                                                      **
[    0.000000] ** This means that this is a DEBUG kernel and it is     **
[    0.000000] ** unsafe for production use.                           **
[    0.000000] **                                                      **
[    0.000000] ** If you see this message and you are not debugging    **
[    0.000000] ** the kernel, report this immediately to your vendor!  **
[    0.000000] **                                                      **
[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
[    0.000000] **********************************************************
[    0.000000] NR_IRQS:4352 nr_irqs:256 16
[    0.000000] Console: colour VGA+ 80x25
[    0.000000] console [tty0] enabled
[    0.000000] bootconsole [earlyser0] disabled
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 4.4.0-rc4-00029-gc7af9d5 (kbuild@lkp-sb04) (gcc version 5.2.1 20150911 (Debian 5.2.1-17) ) #1 Sat Dec 26 18:06:52 CST 2015
[    0.000000] Command line: hung_task_panic=1 earlyprintk=ttyS0,115200 systemd.log_level=err debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-h0-12261632/linux-devel:devel-spot-201512261608:c7af9d5728bed29ef614324e67e066896d087c8f:bisect-linux-0/.vmlinuz-c7af9d5728bed29ef614324e67e066896d087c8f-20151226180714-59-vp branch=linux-devel/devel-spot-201512261608 BOOT_IMAGE=/pkg/linux/x86_64-randconfig-h0-12261632/gcc-5/c7af9d5728bed29ef614324e67e066896d087c8f/vmlinuz-4.4.0-rc4-00029-gc7af9d5 drbd.minor_count=8
[    0.000000] x86/fpu: Legacy x87 FPU detected.
[    0.000000] x86/fpu: Using 'lazy' FPU context switches.
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000012bdffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000012be0000-0x0000000012bfffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] bootconsole [earlyser0] enabled
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.8 present.
[    0.000000] DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[    0.000000] Hypervisor detected: KVM
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x12be0 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: write-back
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 0080000000 mask FF80000000 uncachable
[    0.000000]   1 disabled
[    0.000000]   2 disabled
[    0.000000]   3 disabled
[    0.000000]   4 disabled
[    0.000000]   5 disabled
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WC  UC- UC  
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] Base memory trampoline at [ffff880000099000] 99000 size 24576
[    0.000000] BRK [0x044fc000, 0x044fcfff] PGTABLE
[    0.000000] BRK [0x044fd000, 0x044fdfff] PGTABLE
[    0.000000] BRK [0x044fe000, 0x044fefff] PGTABLE
[    0.000000] BRK [0x044ff000, 0x044fffff] PGTABLE
[    0.000000] RAMDISK: [mem 0x1152d000-0x12bdffff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000000F63E0 000014 (v00 BOCHS )
[    0.000000] ACPI: RSDT 0x0000000012BE1737 000034 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACP 0x0000000012BE0C14 000074 (v01 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[    0.000000] ACPI: DSDT 0x0000000012BE0040 000BD4 (v01 BOCHS  BXPCDSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACS 0x0000000012BE0000 000040
[    0.000000] ACPI: SSDT 0x0000000012BE0C88 0009F7 (v01 BOCHS  BXPCSSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: APIC 0x0000000012BE167F 000080 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[    0.000000] ACPI: HPET 0x0000000012BE16FF 000038 (v01 BOCHS  BXPCHPET 00000001 BXPC 00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to ffffffffff5fc000 (        fee00000)
[    0.000000] cma: dma_contiguous_reserve(limit 12be0000)
[    0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[    0.000000] kvm-clock: cpu 0, msr 0:1152c001, primary cpu clock
[    0.000000] kvm-clock: using sched offset of 17216498615 cycles
[    0.000000] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.000000]   DMA32    [mem 0x0000000001000000-0x0000000012bdffff]
[    0.000000]   Normal   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.000000]   node   0: [mem 0x0000000000100000-0x0000000012bdffff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x0000000012bdffff]
[    0.000000] On node 0 totalpages: 76670
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 21 pages reserved
[    0.000000]   DMA zone: 3998 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 1136 pages used for memmap
[    0.000000]   DMA32 zone: 72672 pages, LIFO batch:15
[    0.000000] ACPI: PM-Timer IO Port: 0x608
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to ffffffffff5fc000 (        fee00000)
[    0.000000] ACPI: NR_CPUS/possible_cpus limit of 1 reached.  Processor 1/0x1 ignored.
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[    0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC INT 02
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC INT 05
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC INT 09
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC INT 0a
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC INT 0b
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC INT 01
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC INT 03
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC INT 04
[    0.000000] ACPI: IRQ5 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC INT 06
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC INT 07
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC INT 08
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] ACPI: IRQ10 used by override.
[    0.000000] ACPI: IRQ11 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC INT 0c
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC INT 0d
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC INT 0e
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC INT 0f
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] mapped IOAPIC to ffffffffff5fb000 (fec00000)
[    0.000000] KVM setup async PF for cpu 0
[    0.000000] kvm-stealtime: cpu 0, msr 240d4c0
[    0.000000] e820: [mem 0x12c00000-0xfeffbfff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on KVM
[    0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
[    0.000000] pcpu-alloc: s0 r0 d32768 u32768 alloc=1*32768
[    0.000000] pcpu-alloc: [0] 0 
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 75449
[    0.000000] Kernel command line: hung_task_panic=1 earlyprintk=ttyS0,115200 systemd.log_level=err debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-h0-12261632/linux-devel:devel-spot-201512261608:c7af9d5728bed29ef614324e67e066896d087c8f:bisect-linux-0/.vmlinuz-c7af9d5728bed29ef614324e67e066896d087c8f-20151226180714-59-vp branch=linux-devel/devel-spot-201512261608 BOOT_IMAGE=/pkg/linux/x86_64-randconfig-h0-12261632/gcc-5/c7af9d5728bed29ef614324e67e066896d087c8f/vmlinuz-4.4.0-rc4-00029-gc7af9d5 drbd.minor_count=8
[    0.000000] sysrq: sysrq always enabled.
[    0.000000] PID hash table entries: 2048 (order: 2, 16384 bytes)
[    0.000000] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.000000] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.000000] Memory: 222040K/306680K available (12517K kernel code, 4270K rwdata, 7744K rodata, 1164K init, 28536K bss, 84640K reserved, 0K cma-reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1
[    0.000000] 
[    0.000000] **********************************************************
[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
[    0.000000] **                                                      **
[    0.000000] ** trace_printk() being used. Allocating extra memory.  **
[    0.000000] **                                                      **
[    0.000000] ** This means that this is a DEBUG kernel and it is     **
[    0.000000] ** unsafe for production use.                           **
[    0.000000] **                                                      **
[    0.000000] ** If you see this message and you are not debugging    **
[    0.000000] ** the kernel, report this immediately to your vendor!  **
[    0.000000] **                                                      **
[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
[    0.000000] **********************************************************
[    0.000000] NR_IRQS:4352 nr_irqs:256 16
[    0.000000] Console: colour VGA+ 80x25
[    0.000000] console [tty0] enabled
[    0.000000] bootconsole [earlyser0] disabled
[    0.000000] console [ttyS0] enabled
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.000000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.000000] ... CHAINHASH_SIZE:          32768
[    0.000000]  memory used by lock dependency info: 8639 kB
[    0.000000]  per task-struct memory footprint: 2688 bytes
[    0.000000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns
[    0.000000] hpet clockevent registered
[    0.000000] tsc: Detected 2693.508 MHz processor
[    0.760703] Calibrating delay loop (skipped) preset value.. 5387.01 BogoMIPS (lpj=10774032)
[    0.762798] pid_max: default: 32768 minimum: 301
[    0.764013] ACPI: Core revision 20150930
[    0.771528] ACPI: 2 ACPI AML tables successfully acquired and loaded
[    0.773420] Security Framework initialized
[    0.774527] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.775786] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.777869] Initializing cgroup subsys memory
[    0.778850] Initializing cgroup subsys freezer
[    0.779772] Initializing cgroup subsys perf_event
[    0.780723] Initializing cgroup subsys pids
[    0.781724] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[    0.782803] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[    0.783910] CPU: Intel Common KVM processor (family: 0xf, model: 0x6, stepping: 0x1)
[    0.790989] Performance Events: unsupported Netburst CPU model 6 no PMU driver, software events only.
[    0.794473] x2apic enabled
[    0.795730] Switched APIC routing to physical x2apic.
[    0.797123] enabled ExtINT on CPU#0
[    0.799080] ENABLING IO-APIC IRQs
[    0.799837] init IO_APIC IRQs
[    0.800522]  apic 0 pin 0 not connected
[    0.801373] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:0)
[    0.802992] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:0)
[    0.804586] IOAPIC[0]: Set routing entry (0-3 -> 0x33 -> IRQ 3 Mode:0 Active:0 Dest:0)
[    0.806161] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:0)
[    0.807768] IOAPIC[0]: Set routing entry (0-5 -> 0x35 -> IRQ 5 Mode:1 Active:0 Dest:0)
[    0.809354] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:0)
[    0.810961] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:0)
[    0.812872] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:0)
[    0.814917] IOAPIC[0]: Set routing entry (0-9 -> 0x39 -> IRQ 9 Mode:1 Active:0 Dest:0)
[    0.816932] IOAPIC[0]: Set routing entry (0-10 -> 0x3a -> IRQ 10 Mode:1 Active:0 Dest:0)
[    0.818998] IOAPIC[0]: Set routing entry (0-11 -> 0x3b -> IRQ 11 Mode:1 Active:0 Dest:0)
[    0.821055] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:0)
[    0.823133] IOAPIC[0]: Set routing entry (0-13 -> 0x3d -> IRQ 13 Mode:0 Active:0 Dest:0)
[    0.825024] IOAPIC[0]: Set routing entry (0-14 -> 0x3e -> IRQ 14 Mode:0 Active:0 Dest:0)
[    0.826627] IOAPIC[0]: Set routing entry (0-15 -> 0x3f -> IRQ 15 Mode:0 Active:0 Dest:0)
[    0.828249]  apic 0 pin 16 not connected
[    0.829065]  apic 0 pin 17 not connected
[    0.829886]  apic 0 pin 18 not connected
[    0.830727]  apic 0 pin 19 not connected
[    0.831541]  apic 0 pin 20 not connected
[    0.832360]  apic 0 pin 21 not connected
[    0.833173]  apic 0 pin 22 not connected
[    0.833988]  apic 0 pin 23 not connected
[    0.834993] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.836551] Using local APIC timer interrupts.
[    0.836551] calibrating APIC timer ...
[    0.950761] ... lapic delta = 6500187
[    0.952106] ... PM-Timer delta = 372285
[    0.955675] APIC calibration not consistent with PM-Timer: 104ms instead of 100ms
[    0.957699] APIC delta adjusted to PM-Timer: 6249964 (6500187)
[    0.959224] TSC delta adjusted to PM-Timer: 269350757 (280134450)
[    0.960778] ..... delta 6249964
[    0.961696] ..... mult: 268433909
[    0.962649] ..... calibration result: 3999976
[    0.963850] ..... CPU clock speed is 2693.2030 MHz.
[    0.965137] ..... host bus clock speed is 999.3976 MHz.
[    0.967432] devtmpfs: initialized
[    0.972229] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
[    0.975758] xor: measuring software checksum speed
[    1.014928]    prefetch64-sse: 10411.000 MB/sec
[    1.054937]    generic_sse:  9616.000 MB/sec
[    1.056464] xor: using function: prefetch64-sse (10411.000 MB/sec)
[    1.058504] atomic64_test: passed for x86-64 platform with CX8 and with SSE
[    1.060273] pinctrl core: initialized pinctrl subsystem
[    1.062261] NET: Registered protocol family 16
[    1.065113] cpuidle: using governor menu
[    1.066229] PCCT header not found.
[    1.068238] ACPI: bus type PCI registered
[    1.071207] dca service started, version 1.12.1
[    1.072895] PCI: Using configuration type 1 for base access
[    1.170939] raid6: sse2x1   gen()  4215 MB/s
[    1.238928] raid6: sse2x1   xor()  3129 MB/s
[    1.307133] raid6: sse2x2   gen()  6318 MB/s
[    1.382936] raid6: sse2x2   xor()  3555 MB/s
[    1.486938] raid6: sse2x4   gen()  5899 MB/s
[    1.582930] raid6: sse2x4   xor()  3842 MB/s
[    1.597165] raid6: using algorithm sse2x2 gen() 6318 MB/s
[    1.598590] raid6: .... xor() 3555 MB/s, rmw enabled
[    1.599915] raid6: using intx1 recovery algorithm
[    1.606688] gpio-f7188x: Not a Fintek device at 0x0000002e
[    1.608183] gpio-f7188x: Not a Fintek device at 0x0000004e
[    1.610381] ACPI: Added _OSI(Module Device)
[    1.611862] ACPI: Added _OSI(Processor Device)
[    1.618234] ACPI: Added _OSI(3.0 _SCP Extensions)
[    1.619856] ACPI: Added _OSI(Processor Aggregator Device)
[    1.633547] ACPI: Interpreter enabled
[    1.636058] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S1_] (20150930/hwxface-580)
[    1.642754] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_] (20150930/hwxface-580)
[    1.648620] ACPI: (supports S0 S3 S5)
[    1.650830] ACPI: Using IOAPIC for interrupt routing
[    1.653277] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    1.686155] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    1.690308] acpi PNP0A03:00: _OSC: OS supports [Segments MSI]
[    1.694253] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
[    1.698498] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge.
[    1.704687] PCI host bridge to bus 0000:00
[    1.706847] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    1.710466] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    1.714435] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    1.719071] pci_bus 0000:00: root bus resource [mem 0x12c00000-0xfebfffff window]
[    1.723833] pci_bus 0000:00: root bus resource [bus 00-ff]
[    1.727452] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[    1.730892] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[    1.737286] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[    1.770872] pci 0000:00:01.1: reg 0x20: [io  0xc200-0xc20f]
[    1.782673] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    1.789596] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    1.793778] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    1.797953] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    1.802818] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[    1.806815] pci 0000:00:01.3: quirk: [io  0x0600-0x063f] claimed by PIIX4 ACPI
[    1.810805] pci 0000:00:01.3: quirk: [io  0x0700-0x070f] claimed by PIIX4 SMB
[    1.814261] pci 0000:00:02.0: [1234:1111] type 00 class 0x030000
[    1.823811] pci 0000:00:02.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref]
[    1.839056] pci 0000:00:02.0: reg 0x18: [mem 0xfebf0000-0xfebf0fff]
[    1.886097] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
[    1.891878] pci 0000:00:03.0: [8086:100e] type 00 class 0x020000
[    1.905618] pci 0000:00:03.0: reg 0x10: [mem 0xfebc0000-0xfebdffff]
[    1.922442] pci 0000:00:03.0: reg 0x14: [io  0xc000-0xc03f]
[    1.978935] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref]
[    1.987979] pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000
[    2.002464] pci 0000:00:04.0: reg 0x10: [io  0xc040-0xc07f]
[    2.019925] pci 0000:00:04.0: reg 0x14: [mem 0xfebf1000-0xfebf1fff]
[    2.078460] pci 0000:00:05.0: [1af4:1001] type 00 class 0x010000
[    2.097940] pci 0000:00:05.0: reg 0x10: [io  0xc080-0xc0bf]
[    2.119320] pci 0000:00:05.0: reg 0x14: [mem 0xfebf2000-0xfebf2fff]
[    2.172449] pci 0000:00:06.0: [1af4:1001] type 00 class 0x010000
[    2.180815] pci 0000:00:06.0: reg 0x10: [io  0xc0c0-0xc0ff]
[    2.196808] pci 0000:00:06.0: reg 0x14: [mem 0xfebf3000-0xfebf3fff]
[    2.265145] pci 0000:00:07.0: [1af4:1001] type 00 class 0x010000
[    2.280374] pci 0000:00:07.0: reg 0x10: [io  0xc100-0xc13f]
[    2.295178] pci 0000:00:07.0: reg 0x14: [mem 0xfebf4000-0xfebf4fff]
[    2.337167] pci 0000:00:08.0: [1af4:1001] type 00 class 0x010000
[    2.347074] pci 0000:00:08.0: reg 0x10: [io  0xc140-0xc17f]
[    2.356791] pci 0000:00:08.0: reg 0x14: [mem 0xfebf5000-0xfebf5fff]
[    2.396010] pci 0000:00:09.0: [1af4:1001] type 00 class 0x010000
[    2.405390] pci 0000:00:09.0: reg 0x10: [io  0xc180-0xc1bf]
[    2.413498] pci 0000:00:09.0: reg 0x14: [mem 0xfebf6000-0xfebf6fff]
[    2.453753] pci 0000:00:0a.0: [1af4:1001] type 00 class 0x010000
[    2.481744] pci 0000:00:0a.0: reg 0x10: [io  0xc1c0-0xc1ff]
[    2.491126] pci 0000:00:0a.0: reg 0x14: [mem 0xfebf7000-0xfebf7fff]
[    2.528694] pci 0000:00:0b.0: [8086:25ab] type 00 class 0x088000
[    2.533758] pci 0000:00:0b.0: reg 0x10: [mem 0xfebf8000-0xfebf800f]
[    2.557810] pci_bus 0000:00: on NUMA node 0
[    2.561542] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11)
[    2.566027] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11)
[    2.569351] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11)
[    2.572194] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11)
[    2.574992] ACPI: PCI Interrupt Link [LNKS] (IRQs *9)
[    2.578699] ACPI: Enabled 16 GPEs in block 00 to 0F
[    2.585590] vgaarb: setting as boot device: PCI:0000:00:02.0
[    2.587792] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[    2.591053] vgaarb: loaded
[    2.592390] vgaarb: bridge control possible 0000:00:02.0
[    2.596612] SCSI subsystem initialized
[    2.598098] libata version 3.00 loaded.
[    2.599730] ACPI: bus type USB registered
[    2.601382] usbcore: registered new interface driver usbfs
[    2.603378] usbcore: registered new interface driver hub
[    2.605198] usbcore: registered new device driver usb
[    2.607582] pps_core: LinuxPPS API ver. 1 registered
[    2.613103] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    2.617366] wmi: Mapper loaded
[    2.619170] Advanced Linux Sound Architecture Driver Initialized.
[    2.621850] PCI: Using ACPI for IRQ routing
[    2.623610] PCI: pci_cache_line_size set to 64 bytes
[    2.625750] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    2.627813] e820: reserve RAM buffer [mem 0x12be0000-0x13ffffff]
[    2.632448] HPET: 3 timers in total, 0 timers will be used for per-cpu timer
[    2.635433] clocksource: Switched to clocksource kvm-clock
[    2.716997] FS-Cache: Loaded
[    2.718570] CacheFiles: Loaded
[    2.720117] pnp: PnP ACPI init
[    2.721718] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    2.724118] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[    2.726590] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
[    2.728908] pnp 00:03: [dma 2]
[    2.730350] pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active)
[    2.732882] pnp 00:04: Plug and Play ACPI device, IDs PNP0400 (active)
[    2.735570] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[    2.738927] pnp: PnP ACPI: found 6 devices
[    2.755799] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    2.759708] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    2.762065] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    2.764198] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    2.766580] pci_bus 0000:00: resource 7 [mem 0x12c00000-0xfebfffff window]
[    2.768942] NET: Registered protocol family 1
[    2.770627] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[    2.772700] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[    2.774715] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[    2.777093] pci 0000:00:02.0: Video device with shadowed ROM
[    2.779583] PCI: CLS 0 bytes, default 64
[    2.781670] Trying to unpack rootfs image as initramfs...
[    3.971194] Freeing initrd memory: 23244K (ffff88001152d000 - ffff880012be0000)
[    3.975459] Scanning for low memory corruption every 60 seconds
[    3.977866] des3_ede-x86_64: performance on this CPU would be suboptimal: disabling des3_ede-x86_64.
[    3.980926] camellia-x86_64: performance on this CPU would be suboptimal: disabling camellia-x86_64.
[    3.989094] blowfish-x86_64: performance on this CPU would be suboptimal: disabling blowfish-x86_64.
[    3.992792] twofish-x86_64-3way: performance on this CPU would be suboptimal: disabling twofish-x86_64-3way.
[    3.995946] PCLMULQDQ-NI instructions are not detected.
[    3.997812] AVX or AES-NI instructions are not detected.
[    3.999632] CPU feature 'AVX registers' is not supported.
[    4.001464] CPU feature 'AVX registers' is not supported.
[    4.003609] CPU feature 'AVX registers' is not supported.
[    4.006515] AVX2 or AES-NI instructions are not detected.
[    4.008171] AVX2 instructions are not detected.
[    4.010675] futex hash table entries: 256 (order: 2, 24576 bytes)
[    4.014539] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    4.028385] zbud: loaded
[    4.035397] ntfs: driver 2.1.32 [Flags: R/O].
[    4.037567] efs: 1.0a - http://aeschi.ch.eu.org/efs/
[    4.039705] QNX4 filesystem 0.2.3 registered.
[    4.041212] qnx6: QNX6 filesystem 1.0.0 registered.
[    4.043503] JFS: nTxBlock = 1916, nTxLock = 15330
[    4.046660] NILFS version 2 loaded
[    4.047848] befs: version: 0.9.3
[    4.050494] gfs2: GFS2 installed
[    4.059767] async_tx: api initialized (async)
[    4.061556] Key type asymmetric registered
[    4.063097] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 247)
[    4.065632] io scheduler noop registered (default)
[    4.067110] io scheduler deadline registered
[    4.068595] start plist test
[    4.071979] end plist test
[    4.073000] test_hexdump: Running tests...
[    4.074648] Running rhashtable test nelem=8, max_size=65536, shrinking=0
[    4.076740] Test 00:
[    4.092421]   Adding 50000 keys
[    4.161095] Info: encountered resize
[    4.162436] Info: encountered resize
[    4.163634] Info: encountered resize
[    4.164841] Info: encountered resize
[    4.166044] Info: encountered resize
[    4.167406] Info: encountered resize
[    4.168700] Info: encountered resize
[    4.170011] Info: encountered resize
[    4.171497] Info: encountered resize
[    4.172928] Info: encountered resize
[    4.174504] Info: encountered resize
[    4.176442] Info: encountered resize
[    4.178890]   Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=12
[    4.315215] Info: encountered resize
[    4.316869] Info: encountered resize
[    4.318465] Info: encountered resize
[    4.319956] Info: encountered resize
[    4.321559] Info: encountered resize
[    4.323041] Info: encountered resize
[    4.324405] Info: encountered resize
[    4.325613] Info: encountered resize
[    4.326878] Info: encountered resize
[    4.328367] Info: encountered resize
[    4.339618] Info: encountered resize
[    4.341858] Info: encountered resize
[    4.344060]   Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=12
[    4.346831]   Deleting 50000 keys
[    4.716523]   Duration of test: 622811568 ns
[    4.718364] Test 01:
[    4.721591]   Adding 50000 keys
[    4.796602] Info: encountered resize
[    4.798121] Info: encountered resize
[    4.799737] Info: encountered resize
[    4.801214] Info: encountered resize
[    4.802814] Info: encountered resize
[    4.804430] Info: encountered resize
[    4.805924] Info: encountered resize
[    4.807528] Info: encountered resize
[    4.808789] Info: encountered resize
[    4.810127] Info: encountered resize
[    4.811814] Info: encountered resize
[    4.813823] Info: encountered resize
[    4.816048]   Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=12
[    4.941940] Info: encountered resize
[    4.943164] Info: encountered resize
[    4.944490] Info: encountered resize
[    4.945689] Info: encountered resize
[    4.947038] Info: encountered resize
[    4.948662] Info: encountered resize
[    4.950164] Info: encountered resize
[    4.951810] Info: encountered resize
[    4.953472] Info: encountered resize
[    4.955087] Info: encountered resize
[    4.956717] Info: encountered resize
[    4.961182] Info: encountered resize
[    4.963407]   Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=12
[    4.966134]   Deleting 50000 keys
[    5.259591] tsc: Refined TSC clocksource calibration: 2693.505 MHz
[    5.261870] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x26d346f670a, max_idle_ns: 440795255135 ns
[    5.300078]   Duration of test: 577348646 ns
[    5.301693] Test 02:
[    5.304905]   Adding 50000 keys
[    5.375857] Info: encountered resize
[    5.377454] Info: encountered resize
[    5.378630] Info: encountered resize
[    5.379841] Info: encountered resize
[    5.381071] Info: encountered resize
[    5.382450] Info: encountered resize
[    5.383779] Info: encountered resize
[    5.385089] Info: encountered resize
[    5.386532] Info: encountered resize
[    5.387913] Info: encountered resize
[    5.389501] Info: encountered resize
[    5.391746] Info: encountered resize
[    5.394121]   Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=12
[    5.527999] Info: encountered resize
[    5.547741] Info: encountered resize
[    5.549215] Info: encountered resize
[    5.550808] Info: encountered resize
[    5.577729] Info: encountered resize
[    5.578860] Info: encountered resize
[    5.579983] Info: encountered resize
[    5.581115] Info: encountered resize
[    5.583421] Info: encountered resize
[    5.586030] Info: encountered resize
[    5.588832] Info: encountered resize
[    5.592386] Info: encountered resize
[    5.597043]   Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=12
[    5.603357]   Deleting 50000 keys
[    6.128973]   Duration of test: 822957410 ns
[    6.130761] Test 03:
[    6.134423]   Adding 50000 keys
[    6.199822] Info: encountered resize
[    6.201430] Info: encountered resize
[    6.202900] Info: encountered resize
[    6.204520] Info: encountered resize
[    6.205997] Info: encountered resize
[    6.207619] Info: encountered resize
[    6.209108] Info: encountered resize
[    6.210731] Info: encountered resize
[    6.212412] Info: encountered resize
[    6.214014] Info: encountered resize
[    6.215906] Info: encountered resize
[    6.218115] Info: encountered resize
[    6.220653]   Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=12
[    6.347792] Info: encountered resize
[    6.349399] Info: encountered resize
[    6.350839] Info: encountered resize
[    6.352408] Info: encountered resize
[    6.353864] Info: encountered resize
[    6.355425] Info: encountered resize
[    6.356894] Info: encountered resize
[    6.358466] Info: encountered resize
[    6.359954] Info: encountered resize
[    6.361604] Info: encountered resize
[    6.363395] Info: encountered resize
[    6.365549] Info: encountered resize
[    6.367936]   Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=12
[    6.371179]   Deleting 50000 keys
[    6.727905]   Duration of test: 592116555 ns
[    6.729617] Average test time: 653808544
[    6.731120] Testing concurrent rhashtable access from 10 threads
[   30.792014] Started 10 threads, 0 failed
[   30.842425] test_printf: all 111 tests passed
[   30.844540] xz_dec_test: module loaded
[   30.845919] xz_dec_test: Create a device node with 'mknod xz_dec_test c 246 0' and write .xz files to it.
[   30.866520] rbtree testing -> 27064 cycles
[   31.962593] augmented rbtree testing -> 42599 cycles
[   33.672175] 104-idio-16 104-idio-16: Unable to lock 104-idio-16 port addresses (0x0-0x8)
[   33.681221] 104-idio-16: probe of 104-idio-16 failed with error -16
[   33.687649] cr_bllcd: INTEL CARILLO RANCH LPC not found.
[   33.693747] cr_bllcd: Carillo Ranch Backlight Driver Initialized.
[   33.698585] vmlfb: initializing
[   33.701284] Could not find Carillo Ranch MCH device.
[   33.704754] no IO addresses supplied
[   33.707567] hgafb: HGA card not detected.
[   33.710673] hgafb: probe of hgafb.0 failed with error -22
[   33.715124] usbcore: registered new interface driver udlfb
[   33.719326] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[   33.725163] ACPI: Power Button [PWRF]
[   33.728522] GHES: HEST is not enabled!
[   33.732338] ioatdma: Intel(R) QuickData Technology Driver 4.00
[   34.240891] ACPI: PCI Interrupt Link [LNKD] enabled at IRQ 11
[   34.244988] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver
[   35.170734] ACPI: PCI Interrupt Link [LNKA] enabled at IRQ 10
[   35.172855] virtio-pci 0000:00:05.0: virtio_pci: leaving for legacy driver
[   36.155745] ACPI: PCI Interrupt Link [LNKB] enabled at IRQ 10
[   36.157705] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver
[   37.207323] ACPI: PCI Interrupt Link [LNKC] enabled at IRQ 11
[   37.209588] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver
[   38.292926] virtio-pci 0000:00:08.0: virtio_pci: leaving for legacy driver
[   39.560319] virtio-pci 0000:00:09.0: virtio_pci: leaving for legacy driver
[   40.786610] virtio-pci 0000:00:0a.0: virtio_pci: leaving for legacy driver
[   41.606630] HDLC line discipline maxframe=4096
[   41.607907] N_HDLC line discipline registered.
[   41.609129] r3964: Philips r3964 Driver $Revision: 1.10 $
[   41.610582] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[   41.677984] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[   41.684445] MOXA Intellio family driver version 6.0k
[   41.698647] MOXA Smartio/Industio family driver version 2.0.5
[   41.700532] Initializing Nozomi driver 2.1d
[   41.701972] RocketPort device driver module, version 2.09, 12-June-2003
[   41.704012] No rocketport ports found; unloading driver
[   41.705688] SyncLink MultiPort driver $Revision: 4.38 $
[   41.720041] SyncLink MultiPort driver $Revision: 4.38 $, tty major#240
[   41.735548] lp: driver loaded but no devices found
[   41.750885] Non-volatile memory driver v1.3
[   41.752920] ppdev: user-space parallel port driver
[   41.754484] telclk_interrupt = 0xf non-mcpbl0010 hw.
[   41.756122] Linux agpgart interface v0.103
[   41.758428] [drm] Initialized drm 1.1.0 20060810
[   41.760256] [drm] amdgpu kernel modesetting enabled.
[   41.762981] usbcore: registered new interface driver udl
[   41.781378] [drm] Found bochs VGA, ID 0xb0c0.
[   41.782824] [drm] Framebuffer size 16384 kB @ 0xfd000000, mmio @ 0xfebf0000.
[   41.785172] [TTM] Zone  kernel: Available graphics memory: 122642 kiB
[   41.800547] [TTM] Initializing pool allocator
[   41.810819] [TTM] Initializing DMA pool allocator
[   41.812846] [drm] Initialized bochs-drm 1.0.0 20130925 for 0000:00:02.0 on minor 1
[   41.817634] parport_pc 00:04: reported by Plug and Play ACPI
[   41.819831] parport0: PC-style at 0x378, irq 7 [PCSPP,TRISTATE]
[   41.936029] lp0: using parport0 (interrupt-driven).
[   41.938634] Failed to find cpu0 device node
[   41.939692] Unable to detect cache hierarchy from DT for CPU 0
[   41.943314] Floppy drive(s): fd0 is 1.44M
[   41.953985] brd: module loaded
[   41.970297] FDC 0 is a S82078B
[   41.973943] null: module loaded
[   41.980156] ibmasm: IBM ASM Service Processor Driver version 1.0 loaded
[   41.982355] Phantom Linux Driver, version n0.9.8, init OK
[   41.988510] Silicon Labs C2 port support v. 0.51.0 - (C) 2007 Rodolfo Giometti
[   42.000314] c2port c2port0: C2 port uc added
[   42.007361] c2port c2port0: uc flash has 30 blocks x 512 bytes (15360 bytes total)
[   42.010383] Guest personality initialized and is inactive
[   42.012326] VMCI host device registered (name=vmci, major=10, minor=60)
[   42.027802] Initialized host personality
[   42.029393] usbcore: registered new interface driver rtsx_usb
[   42.032177] usbcore: registered new interface driver viperboard
[   42.034800] Uniform Multi-Platform E-IDE driver
[   42.037002] piix 0000:00:01.1: IDE controller (0x8086:0x7010 rev 0x00)
[   42.039146] piix 0000:00:01.1: not 100% native mode: will probe irqs later
[   42.041943]     ide0: BM-DMA at 0xc200-0xc207
[   42.056138]     ide1: BM-DMA at 0xc208-0xc20f
[   42.057216] Probing IDE interface ide0...
[   42.623701] Probing IDE interface ide1...
[   43.359615] hdc: QEMU DVD-ROM, ATAPI CD/DVD-ROM drive
[   44.031722] hdc: host max PIO4 wanted PIO255(auto-tune) selected PIO0
[   44.033264] hdc: MWDMA2 mode selected
[   44.034449] ide0 at 0x1f0-0x1f7,0x3f6 on irq 14
[   44.035713] ide1 at 0x170-0x177,0x376 on irq 15
[   44.038463] ide_generic: please use "probe_mask=0x3f" module parameter for probing all legacy ISA IDE ports
[   44.041524] ide-cd driver 5.00
[   44.043122] ide-cd: hdc: ATAPI 4X DVD-ROM drive, 512kB Cache
[   44.050371] cdrom: Uniform CD-ROM driver Revision: 3.20
[   44.058625] st: Version 20101219, fixed bufsize 32768, s/g segs 256
[   44.070138] mtdoops: mtd device (mtddev=name/number) must be supplied
[   44.081000] platform physmap-flash.0: failed to claim resource 0
[   44.085128] ftl_cs: FTL header not found.
[   44.096345] [nandsim] warning: read_byte: unexpected data output cycle, state is STATE_READY return 0x0
[   44.119457] [nandsim] warning: read_byte: unexpected data output cycle, state is STATE_READY return 0x0
[   44.130936] [nandsim] warning: read_byte: unexpected data output cycle, state is STATE_READY return 0x0
[   44.133314] [nandsim] warning: read_byte: unexpected data output cycle, state is STATE_READY return 0x0
[   44.135746] [nandsim] warning: read_byte: unexpected data output cycle, state is STATE_READY return 0x0
[   44.154530] [nandsim] warning: read_byte: unexpected data output cycle, state is STATE_READY return 0x0
[   44.157200] nand: device found, Manufacturer ID: 0x98, Chip ID: 0x39
[   44.158970] nand: Toshiba NAND 128MiB 1,8V 8-bit
[   44.178944] nand: 128 MiB, SLC, erase size: 16 KiB, page size: 512, OOB size: 16
[   44.181059] flash size: 128 MiB
[   44.182054] page size: 512 bytes
[   44.183017] OOB area size: 16 bytes
[   44.184098] sector size: 16 KiB
[   44.206113] pages number: 262144
[   44.207054] pages per sector: 32
[   44.215080] bus width: 8
[   44.216000] bits in sector size: 14
[   44.217107] bits in page size: 9
[   44.218159] bits in OOB size: 4
[   44.219193] flash size with OOB: 135168 KiB
[   44.304678] page address bytes: 4
[   44.305984] sector address bytes: 3
[   44.307193] options: 0x42
[   44.314478] Scanning device for bad blocks
[   44.496420] ftl_cs: FTL header not found.
[   44.498384] Creating 1 MTD partitions on "NAND 128MiB 1,8V 8-bit":
[   44.500300] 0x000000000000-0x000008000000 : "NAND simulator partition 0"
[   44.508835] ftl_cs: FTL header not found.
[   44.517442] parport0: powerup/reset Butterfly
[   44.631838] parport_pc 00:04: registered master spi42
[   44.633197] spi spi42.1: spi_bitbang_setup, 66 nsec/bit
[   44.634437] spi spi42.1: setup mode 0, 8 bits/w, 15000000 Hz max --> 0
[   44.637092] parport_pc 00:04: registered child spi42.1
[   44.638284] parport0: dataflash at spi42.1
[   44.639685] parport0: AVR Butterfly
[   44.641086] parport0: cannot grant exclusive access for device spi-lm70llp
[   44.643165] spi-lm70llp: spi_lm70llp probe fail, status -12
[   44.646288] Fusion MPT base driver 3.04.20
[   44.662309] Copyright (c) 1999-2008 LSI Corporation
[   44.663944] Fusion MPT SPI Host driver 3.04.20
[   44.665501] Fusion MPT SAS Host driver 3.04.20
[   44.667862] usbcore: registered new interface driver hwa-rc
[   44.676999] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[   44.687965] ehci-pci: EHCI PCI platform driver
[   44.689589] ehci-platform: EHCI generic platform driver
[   44.696597] uhci_hcd: USB Universal Host Controller Interface driver
[   44.698944] usbcore: registered new interface driver wusb-cbaf
[   44.700855] usbcore: registered new interface driver cdc_acm
[   44.710862] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters
[   44.713603] usbcore: registered new interface driver usblp
[   44.722050] usbcore: registered new interface driver cdc_wdm
[   44.723911] usbcore: registered new interface driver mdc800
[   44.736642] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera
[   44.739223] usbcore: registered new interface driver adutux
[   44.741107] usbcore: registered new interface driver cytherm
[   44.743210] usbcore: registered new interface driver emi26 - firmware loader
[   44.745457] usbcore: registered new interface driver emi62 - firmware loader
[   44.760138] usbcore: registered new interface driver idmouse
[   44.761995] usbcore: registered new interface driver iowarrior
[   44.764208] usbcore: registered new interface driver isight_firmware
[   44.766585] usbcore: registered new interface driver usblcd
[   44.768716] usbcore: registered new interface driver usbled
[   44.770521] usbcore: registered new interface driver legousbtower
[   44.784992] usbcore: registered new interface driver rio500
[   44.787145] usbcore: registered new interface driver usb_ehset_test
[   44.789165] usbcore: registered new interface driver trancevibrator
[   44.791179] usbcore: registered new interface driver uss720
[   44.792950] uss720: v0.6:USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip
[   44.795862] uss720: NOTE: this is a special purpose driver to allow nonstandard
[   44.798241] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables
[   44.813171] uss720: If you just want to connect to a printer, use usblp instead
[   44.815774] usbcore: registered new interface driver usbsevseg
[   44.817791] usbcore: registered new interface driver chaoskey
[   44.819704] usbcore: registered new interface driver sisusb
[   44.822205] userial_init: registered 4 ttyGS* devices
[   44.824016] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[   44.840651] serio: i8042 KBD port at 0x60,0x64 irq 1
[   44.842294] serio: i8042 AUX port at 0x60,0x64 irq 12
[   44.844046] parport0: cannot grant exclusive access for device parkbd
[   44.847232] mousedev: PS/2 mouse device common for all mice
[   44.849125] evbug: Connected device: input0 (Power Button at LNXPWRBN/button/input0)
[   44.865757] usbcore: registered new interface driver xpad
[   44.867822] parport0: cannot grant exclusive access for device walkera0701
[   44.870063] walkera0701: failed to register parport device
[   44.872634] usbcore: registered new interface driver usbtouchscreen
[   44.875939] apanel: Fujitsu BIOS signature 'FJKEYINF' not found...
[   44.877940] usbcore: registered new interface driver ati_remote2
[   44.893342] usbcore: registered new interface driver ims_pcu
[   44.895282] usbcore: registered new interface driver powermate
[   44.897275] usbcore: registered new interface driver yealink
[   44.900022] rtc_cmos 00:00: RTC can wake from S4
[   44.902368] rtc rtc0: alarm rollover: day
[   44.904773] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1
[   44.920918] evbug: Connected device: input1 (AT Translated Set 2 keyboard at isa0060/serio0/input0)
[   44.924434] rtc rtc0: rtc_cmos: dev (251:0)
[   44.925897] rtc_cmos 00:00: rtc core: registered rtc_cmos as rtc0
[   44.928112] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram, hpet irqs
[   44.932584] i2c-parport: adapter type unspecified
[   44.937478] i2c-parport-light: adapter type unspecified
[   44.939369] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF
[   44.946228] pps pps0: new PPS source ktimer
[   44.949328] pps pps0: ktimer PPS source registered
[   44.952534] pps_ldisc: PPS line discipline registered
[   44.958437] pps_parport: parallel port PPS client
[   44.963609] parport0: cannot grant exclusive access for device pps_parport
[   44.967907] pps_parport: couldn't register with parport0
[   44.976172] Driver for 1-wire Dallas network protocol.
[   44.978387] usbcore: registered new interface driver DS9490R
[   44.986969] DS1WM w1 busmaster driver - (c) 2004 Szabolcs Gyurko
[   45.009882] pc87360: PC8736x not detected, module not inserted
[   45.013382] advantechwdt: WDT driver for Advantech single board computer initialising
[   45.034872] advantechwdt: initialized. timeout=60 sec (nowayout=1)
[   45.036681] alim7101_wdt: Steve Hill <steve@navaho.co.uk>
[   45.038371] alim7101_wdt: ALi M7101 PMU not present - WDT not set
[   45.040654] i6300esb: Intel 6300ESB WatchDog Timer Driver v0.05
[   45.051971] i6300esb: cannot register miscdev on minor=130 (err=-16)
[   45.063308] i6300ESB timer: probe of 0000:00:0b.0 failed with error -16
[   45.065874] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
[   45.068226] it87_wdt: no device
[   45.069628] sc1200wdt: build 20020303
[   45.088703] sc1200wdt: io parameter must be specified
[   45.090722] pc87413_wdt: Version 1.1 at io 0x2E
[   45.092565] pc87413_wdt: cannot register miscdev on minor=130 (err=-16)
[   45.095058] nv_tco: NV TCO WatchDog Timer Driver v0.01
[   45.097448] sbc60xxwdt: I/O address 0x0443 already in use
[   45.105311] cpu5wdt: misc_register failed
[   45.114138] smsc37b787_wdt: SMsC 37B787 watchdog component driver 1.1 initialising...
[   45.117808] smsc37b787_wdt: Unable to register miscdev on minor 130
[   45.119909] w83977f_wdt: driver v1.00
[   45.122599] w83977f_wdt: cannot register miscdev on minor=130 (err=-16)
[   45.133815] md: raid0 personality registered for level 0
[   45.135560] md: raid1 personality registered for level 1
[   45.137234] md: raid10 personality registered for level 10
[   45.139167] md: raid6 personality registered for level 6
[   45.140858] md: raid5 personality registered for level 5
[   45.148786] md: raid4 personality registered for level 4
[   45.150473] md: multipath personality registered for level -4
[   45.152255] md: faulty personality registered for level -5
[   45.154502] device-mapper: ioctl: 4.34.0-ioctl (2015-10-28) initialised: dm-devel@redhat.com
[   45.157565] device-mapper: multipath: version 1.10.0 loaded
[   45.159313] device-mapper: multipath round-robin: version 1.0.0 loaded
[   45.161287] device-mapper: multipath service-time: version 0.2.0 loaded
[   45.163346] device-mapper: raid: Loading target version 1.7.0
[   45.166608] dcdbas dcdbas: Dell Systems Management Base Driver (version 5.6.0-3.2)
[   45.169607] hidraw: raw HID events driver (C) Jiri Kosina
[   45.186713] usbcore: registered new interface driver usbhid
[   45.195561] usbhid: USB HID core driver
[   45.199617] dell_wmi: No known WMI GUID found
[   45.201101] Initializing HPQ6001 module
[   45.202491] fujitsu_tablet: Unknown (using defaults)
[   45.216076] msi_wmi: This machine doesn't have neither MSI-hotkeys nor backlight through WMI
[   45.235412] Audio Excel DSP 16 init driver Copyright (C) Riccardo Facchetti 1995-98
[   45.237937] aedsp16: I/O, IRQ and DMA are mandatory
[   45.239539] pss: mss_io, mss_dma, mss_irq and pss_io must be set.
[   45.241711] ad1848/cs4248 codec driver Copyright (C) by Hannu Savolainen 1993-1996
[   45.244515] ad1848: No ISAPnP cards found, trying standard ones...
[   45.246779] Pro Audio Spectrum driver Copyright (C) by Hannu Savolainen 1993-1996
[   45.249370] I/O, IRQ, DMA and type are mandatory
[   45.250874] sb: Init: Starting Probe...
[   45.252237] sb: Init: Done
[   45.253298] uart6850: irq and io must be set.
[   45.255563] usbcore: registered new interface driver snd-usb-audio
[   45.257514] usbcore: registered new interface driver snd-ua101
[   45.259353] usbcore: registered new interface driver snd-usb-usx2y
[   45.261312] usbcore: registered new interface driver snd-usb-us122l
[   45.263268] usbcore: registered new interface driver snd-usb-hiface
[   45.265249] usbcore: registered new interface driver snd_usb_pod
[   45.267203] usbcore: registered new interface driver snd_usb_podhd
[   45.278493] microcode: CPU0 sig=0xf61, pf=0x1, revision=0x1
[   45.280713] microcode: Microcode Update Driver: v2.01 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[   45.283576] ... APIC ID:      00000000 (0)
[   45.284908] ... APIC VERSION: 01050014
[   45.286241] 0000000000000000000000000000000000000000000000000000000000000000
[   45.289573] 0000000000000000000000000000000000000000000000000000000000000000
[   45.292985] 0000000000000000000000000000000000000000000000000000000000008000
[   45.296292] 
[   45.297022] number of MP IRQ sources: 15.
[   45.298364] number of IO-APIC #0 registers: 24.
[   45.299831] testing the IO APIC.......................
[   45.301466] IO APIC #0......
[   45.319280] .... register #00: 00000000
[   45.320799] .......    : physical APIC id: 00
[   45.322418] .......    : Delivery Type: 0
[   45.323763] .......    : LTS          : 0
[   45.325079] .... register #01: 00170011
[   45.326348] .......     : max redirection entries: 17
[   45.327950] .......     : PRQ implemented: 0
[   45.329339] .......     : IO APIC version: 11
[   45.330733] .... register #02: 00000000
[   45.332022] .......     : arbitration: 00
[   45.333340] .... IRQ redirection table:
[   45.334601] IOAPIC 0:
[   45.335510]  pin00, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   45.337996]  pin01, enabled , edge , high, V(31), IRR(0), S(0), physical, D(00), M(0)
[   45.340489]  pin02, enabled , edge , high, V(30), IRR(0), S(0), physical, D(00), M(0)
[   45.343198]  pin03, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   45.346070]  pin04, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   45.348882]  pin05, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   45.351552]  pin06, enabled , edge , high, V(36), IRR(0), S(0), physical, D(00), M(0)
[   45.354066]  pin07, enabled , edge , high, V(37), IRR(0), S(0), physical, D(00), M(0)
[   45.356594]  pin08, enabled , edge , high, V(38), IRR(0), S(0), physical, D(00), M(0)
[   45.359093]  pin09, enabled , level, high, V(39), IRR(0), S(0), physical, D(00), M(0)
[   45.361637]  pin0a, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   45.376651]  pin0b, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   45.379180]  pin0c, enabled , edge , high, V(3C), IRR(0), S(0), physical, D(00), M(0)
[   45.381708]  pin0d, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   45.384239]  pin0e, enabled , edge , high, V(3E), IRR(0), S(0), physical, D(00), M(0)
[   45.386761]  pin0f, enabled , edge , high, V(3F), IRR(0), S(0), physical, D(00), M(0)
[   45.389315]  pin10, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   45.402164]  pin11, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   45.404716]  pin12, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   45.407227]  pin13, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   45.412547]  pin14, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   45.424004]  pin15, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   45.426542]  pin16, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   45.429926]  pin17, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   45.432476] IRQ to pin mappings:
[   45.433615] IRQ0 -> 0:2
[   45.436243] IRQ1 -> 0:1
[   45.437393] IRQ3 -> 0:3
[   45.438525] IRQ4 -> 0:4
[   45.439668] IRQ5 -> 0:5
[   45.440797] IRQ6 -> 0:6
[   45.441929] IRQ7 -> 0:7
[   45.443064] IRQ8 -> 0:8
[   45.444221] IRQ9 -> 0:9
[   45.445362] IRQ10 -> 0:10
[   45.446533] IRQ11 -> 0:11
[   45.447738] IRQ12 -> 0:12
[   45.448916] IRQ13 -> 0:13
[   45.450082] IRQ14 -> 0:14
[   45.451247] IRQ15 -> 0:15
[   45.452454] .................................... done.
[   45.456270] Key type trusted registered
[   45.457986] Key type encrypted registered
[   45.459323] ima: No TPM chip found, activating TPM-bypass!
[   45.463037] register_blkdev: cannot get major 3 for hd
[   45.465177] rtc_cmos 00:00: setting system clock to 2015-12-26 18:06:20 UTC (1451153180)
[   45.468468] BIOS EDD facility v0.16 2004-Jun-25, 6 devices found
[   45.472321] ALSA device list:
[   45.473392]   No soundcards found.
[   45.479519] Freeing unused kernel memory: 1164K (ffffffff827fa000 - ffffffff8291d000)
[   45.496213] random: init urandom read with 17 bits of entropy available
[   45.681504] init: Failed to create pty - disabling logging for job
[   45.683551] init: Temporary process spawn error: No such file or directory
[   45.701351] init: Failed to create pty - disabling logging for job
[   45.703416] init: Temporary process spawn error: No such file or directory
[   45.755599] init: Failed to create pty - disabling logging for job
[   45.759890] init: Temporary process spawn error: No such file or directory
[   45.766138] init: Failed to create pty - disabling logging for job
[   45.771507] init: Temporary process spawn error: No such file or directory
[   45.852436] init: Failed to create pty - disabling logging for job
[   45.855573] init: Temporary process spawn error: No such file or directory
[   45.866228] init: Failed to create pty - disabling logging for job
[   45.870281] init: Temporary process spawn error: No such file or directory
[   45.881131] BUG: unable to handle kernel paging request at ffffffff880009ed
[   45.887905] IP: [<ffffffff810e214d>] set_next_entity+0x44/0x96
[   45.889827] PGD 23e3067 PUD 23e4063 PMD 0 
[   45.891496] Oops: 0000 [#1] 
[   45.892646] CPU: 0 PID: 231 Comm: init Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[   45.894985] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[   45.898698] task: ffff880009a18000 ti: ffff880009af8000 task.ti: ffff880009af8000
[   45.901092] RIP: 0010:[<ffffffff810e214d>]  [<ffffffff810e214d>] set_next_entity+0x44/0x96
[   45.903777] RSP: 0018:ffff880009afbe40  EFLAGS: 00010046
[   45.905417] RAX: ffffffff81c4b320 RBX: ffff880009a18038 RCX: ffffffff8800098d
[   45.907509] RDX: ffff8800098d1200 RSI: ffff880009a18038 RDI: ffffffff8800098d
[   45.909615] RBP: ffff880009afbe58 R08: ffff880009a18060 R09: 0000000000000004
[   45.911717] R10: ffff880009a18000 R11: ffffffff810cb930 R12: ffffffff8800098d
[   45.913822] R13: ffff880009a94400 R14: 0000000000000001 R15: ffff880009a18000
[   45.915919] FS:  00007f526b82d700(0000) GS:ffffffff823f8000(0000) knlGS:0000000000000000
[   45.918468] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
[   45.920218] CR2: ffffffff880009ed CR3: 0000000009a96000 CR4: 00000000000006b0
[   45.923274] Stack:
[   45.924083]  ffff880009a18038 ffffffff8800098d ffff880009a94400 ffff880009afbe78
[   45.926895]  ffffffff810e3054 ffff880009a18000 ffffffff8242bb80 ffff880009afbeb8
[   45.929714]  ffffffff810e07da 0000000000000082 ffff880009a18000 ffff880009a18000
[   45.932525] Call Trace:
[   45.933462]  [<ffffffff810e3054>] set_curr_task_fair+0x2e/0x5a
[   45.935249]  [<ffffffff810e07da>] sched_move_task+0xd8/0x108
[   45.937096]  [<ffffffff810e63b9>] autogroup_move_group+0xc3/0xd6
[   45.938928]  [<ffffffff810e64f3>] sched_autogroup_create_attach+0xee/0x104
[   45.949864]  [<ffffffff810d042f>] sys_setsid+0xde/0xea
[   45.951508]  [<ffffffff81c34f33>] entry_SYSCALL_64_fastpath+0x16/0x7a
[   45.953454] Code: 2a e8 20 fb ff ff 4c 8d 6b 10 4d 39 6c 24 30 75 0d 4c 89 ef e8 63 8a 31 00 49 89 44 24 30 49 8d 74 24 28 4c 89 ef e8 0e 86 31 00 <49> 8b 7c 24 60 e8 cd f9 ff ff 48 89 43 40 49 89 5c 24 38 49 8b 
[   45.979087] RIP  [<ffffffff810e214d>] set_next_entity+0x44/0x96
[   45.981004]  RSP <ffff880009afbe40>
[   45.982202] CR2: ffffffff880009ed
[   45.983352] ---[ end trace 3543be28092f7cae ]---
[   46.000361] Kernel panic - not syncing: Fatal exception
[   46.002275] Kernel Offset: disabled

Elapsed time: 70
qemu-system-x86_64 -enable-kvm -cpu kvm64 -kernel /pkg/linux/x86_64-randconfig-h0-12261632/gcc-5/c7af9d5728bed29ef614324e67e066896d087c8f/vmlinuz-4.4.0-rc4-00029-gc7af9d5 -append 'hung_task_panic=1 earlyprintk=ttyS0,115200 systemd.log_level=err debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-h0-12261632/linux-devel:devel-spot-201512261608:c7af9d5728bed29ef614324e67e066896d087c8f:bisect-linux-0/.vmlinuz-c7af9d5728bed29ef614324e67e066896d087c8f-20151226180714-59-vp branch=linux-devel/devel-spot-201512261608 BOOT_IMAGE=/pkg/linux/x86_64-randconfig-h0-12261632/gcc-5/c7af9d5728bed29ef614324e67e066896d087c8f/vmlinuz-4.4.0-rc4-00029-gc7af9d5 drbd.minor_count=8'  -initrd /osimage/quantal/quantal-core-x86_64.cgz -m 300 -smp 2 -device e1000,netdev=net0 -netdev user,id=net0 -boot order=nc -no-reboot -watchdog i6300esb -rtc base=localtime -drive file=/fs/sdf1/disk0-quantal-vp-7,media=disk,if=virtio -drive file=/fs/sdf1/disk1-quantal-vp-7,media=disk,if=virtio -drive file=/fs/sdf1/disk2-quantal-vp-7,media=disk,if=virtio -drive file=/fs/sdf1/disk3-quantal-vp-7,media=disk,if=virtio -drive file=/fs/sdf1/disk4-quantal-vp-7,media=disk,if=virtio -drive file=/fs/sdf1/disk5-quantal-vp-7,media=disk,if=virtio -drive file=/fs/sdf1/disk6-quantal-vp-7,media=disk,if=virtio -pidfile /dev/shm/kboot/pid-quantal-vp-7 -serial file:/dev/shm/kboot/serial-quantal-vp-7 -daemonize -display none -monitor null 

[-- Attachment #3: dmesg-quantal-intel12-18:20151226181225:x86_64-randconfig-h0-12261632:4.4.0-rc4-00028-gc4af5f8:1 --]
[-- Type: text/plain, Size: 70439 bytes --]

early console in setup code
Probing EDD (edd=off to disable)... ok
early console in decompress_kernel
input_data: 0x000000000240124d
input_len: 0x000000000072e130
output: 0x0000000001000000
output_len: 0x0000000001b1cd88
run_size: 0x00000000037214c8

Decompressing Linux... Parsing ELF... done.
Booting the kernel.
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 4.4.0-rc4-00028-gc4af5f8 (kbuild@cairo) (gcc version 5.2.1 20150911 (Debian 5.2.1-17) ) #1 Sat Dec 26 18:09:19 CST 2015
[    0.000000] Command line: hung_task_panic=1 earlyprintk=ttyS0,115200 systemd.log_level=err debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-h0-12261632/linux-devel:devel-spot-201512261608:c4af5f8aed82ef30f6cf91bc3478b52c61cecd18:bisect-linux-0/.vmlinuz-c4af5f8aed82ef30f6cf91bc3478b52c61cecd18-20151226180950-10-intel12 branch=linux-devel/devel-spot-201512261608 BOOT_IMAGE=/pkg/linux/x86_64-randconfig-h0-12261632/gcc-5/c4af5f8aed82ef30f6cf91bc3478b52c61cecd18/vmlinuz-4.4.0-rc4-00028-gc4af5f8 drbd.minor_count=8
[    0.000000] x86/fpu: Legacy x87 FPU detected.
[    0.000000] x86/fpu: Using 'lazy' FPU context switches.
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000012bdffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000012be0000-0x0000000012bfffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] bootconsole [earlyser0] enabled
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.8 present.
[    0.000000] DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[    0.000000] Hypervisor detected: KVM
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x12be0 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: write-back
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 0080000000 mask FF80000000 uncachable
[    0.000000]   1 disabled
[    0.000000]   2 disabled
[    0.000000]   3 disabled
[    0.000000]   4 disabled
[    0.000000]   5 disabled
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WC  UC- UC  
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] Base memory trampoline at [ffff880000099000] 99000 size 24576
[    0.000000] BRK [0x044fc000, 0x044fcfff] PGTABLE
[    0.000000] BRK [0x044fd000, 0x044fdfff] PGTABLE
[    0.000000] BRK [0x044fe000, 0x044fefff] PGTABLE
[    0.000000] BRK [0x044ff000, 0x044fffff] PGTABLE
[    0.000000] RAMDISK: [mem 0x1152d000-0x12bdffff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000000F63E0 000014 (v00 BOCHS )
[    0.000000] ACPI: RSDT 0x0000000012BE1737 000034 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACP 0x0000000012BE0C14 000074 (v01 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[    0.000000] ACPI: DSDT 0x0000000012BE0040 000BD4 (v01 BOCHS  BXPCDSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACS 0x0000000012BE0000 000040
[    0.000000] ACPI: SSDT 0x0000000012BE0C88 0009F7 (v01 BOCHS  BXPCSSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: APIC 0x0000000012BE167F 000080 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[    0.000000] ACPI: HPET 0x0000000012BE16FF 000038 (v01 BOCHS  BXPCHPET 00000001 BXPC 00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to ffffffffff5fc000 (        fee00000)
[    0.000000] cma: dma_contiguous_reserve(limit 12be0000)
[    0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[    0.000000] kvm-clock: cpu 0, msr 0:1152c001, primary cpu clock
[    0.000000] kvm-clock: using sched offset of 36477215926 cycles
[    0.000000] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.000000]   DMA32    [mem 0x0000000001000000-0x0000000012bdffff]
[    0.000000]   Normal   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.000000]   node   0: [mem 0x0000000000100000-0x0000000012bdffff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x0000000012bdffff]
[    0.000000] On node 0 totalpages: 76670
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 21 pages reserved
[    0.000000]   DMA zone: 3998 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 1136 pages used for memmap
[    0.000000]   DMA32 zone: 72672 pages, LIFO batch:15
[    0.000000] ACPI: PM-Timer IO Port: 0x608
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to ffffffffff5fc000 (        fee00000)
[    0.000000] ACPI: NR_CPUS/possible_cpus limit of 1 reached.  Processor 1/0x1 ignored.
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[    0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC INT 02
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC INT 05
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC INT 09
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC INT 0a
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC INT 0b
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC INT 01
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC INT 03
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC INT 04
[    0.000000] ACPI: IRQ5 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC INT 06
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC INT 07
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC INT 08
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] ACPI: IRQ10 used by override.
[    0.000000] ACPI: IRQ11 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC INT 0c
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC INT 0d
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC INT 0e
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC INT 0f
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] mapped IOAPIC to ffffffffff5fb000 (fec00000)
[    0.000000] KVM setup async PF for cpu 0
[    0.000000] kvm-stealtime: cpu 0, msr 240d4c0
[    0.000000] e820: [mem 0x12c00000-0xfeffbfff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on KVM
[    0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
[    0.000000] pcpu-alloc: s0 r0 d32768 u32768 alloc=1*32768
[    0.000000] pcpu-alloc: [0] 0 
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 75449
[    0.000000] Kernel command line: hung_task_panic=1 earlyprintk=ttyS0,115200 systemd.log_level=err debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-h0-12261632/linux-devel:devel-spot-201512261608:c4af5f8aed82ef30f6cf91bc3478b52c61cecd18:bisect-linux-0/.vmlinuz-c4af5f8aed82ef30f6cf91bc3478b52c61cecd18-20151226180950-10-intel12 branch=linux-devel/devel-spot-201512261608 BOOT_IMAGE=/pkg/linux/x86_64-randconfig-h0-12261632/gcc-5/c4af5f8aed82ef30f6cf91bc3478b52c61cecd18/vmlinuz-4.4.0-rc4-00028-gc4af5f8 drbd.minor_count=8
[    0.000000] sysrq: sysrq always enabled.
[    0.000000] PID hash table entries: 2048 (order: 2, 16384 bytes)
[    0.000000] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.000000] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.000000] Memory: 222040K/306680K available (12518K kernel code, 4270K rwdata, 7744K rodata, 1164K init, 28536K bss, 84640K reserved, 0K cma-reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1
[    0.000000] 
[    0.000000] **********************************************************
[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
[    0.000000] **                                                      **
[    0.000000] ** trace_printk() being used. Allocating extra memory.  **
[    0.000000] **                                                      **
[    0.000000] ** This means that this is a DEBUG kernel and it is     **
[    0.000000] ** unsafe for production use.                           **
[    0.000000] **                                                      **
[    0.000000] ** If you see this message and you are not debugging    **
[    0.000000] ** the kernel, report this immediately to your vendor!  **
[    0.000000] **                                                      **
[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
[    0.000000] **********************************************************
[    0.000000] NR_IRQS:4352 nr_irqs:256 16
[    0.000000] Console: colour VGA+ 80x25
[    0.000000] console [tty0] enabled
[    0.000000] bootconsole [earlyser0] disabled
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 4.4.0-rc4-00028-gc4af5f8 (kbuild@cairo) (gcc version 5.2.1 20150911 (Debian 5.2.1-17) ) #1 Sat Dec 26 18:09:19 CST 2015
[    0.000000] Command line: hung_task_panic=1 earlyprintk=ttyS0,115200 systemd.log_level=err debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-h0-12261632/linux-devel:devel-spot-201512261608:c4af5f8aed82ef30f6cf91bc3478b52c61cecd18:bisect-linux-0/.vmlinuz-c4af5f8aed82ef30f6cf91bc3478b52c61cecd18-20151226180950-10-intel12 branch=linux-devel/devel-spot-201512261608 BOOT_IMAGE=/pkg/linux/x86_64-randconfig-h0-12261632/gcc-5/c4af5f8aed82ef30f6cf91bc3478b52c61cecd18/vmlinuz-4.4.0-rc4-00028-gc4af5f8 drbd.minor_count=8
[    0.000000] x86/fpu: Legacy x87 FPU detected.
[    0.000000] x86/fpu: Using 'lazy' FPU context switches.
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000012bdffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000012be0000-0x0000000012bfffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] bootconsole [earlyser0] enabled
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.8 present.
[    0.000000] DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[    0.000000] Hypervisor detected: KVM
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x12be0 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: write-back
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 0080000000 mask FF80000000 uncachable
[    0.000000]   1 disabled
[    0.000000]   2 disabled
[    0.000000]   3 disabled
[    0.000000]   4 disabled
[    0.000000]   5 disabled
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WC  UC- UC  
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] Base memory trampoline at [ffff880000099000] 99000 size 24576
[    0.000000] BRK [0x044fc000, 0x044fcfff] PGTABLE
[    0.000000] BRK [0x044fd000, 0x044fdfff] PGTABLE
[    0.000000] BRK [0x044fe000, 0x044fefff] PGTABLE
[    0.000000] BRK [0x044ff000, 0x044fffff] PGTABLE
[    0.000000] RAMDISK: [mem 0x1152d000-0x12bdffff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000000F63E0 000014 (v00 BOCHS )
[    0.000000] ACPI: RSDT 0x0000000012BE1737 000034 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACP 0x0000000012BE0C14 000074 (v01 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[    0.000000] ACPI: DSDT 0x0000000012BE0040 000BD4 (v01 BOCHS  BXPCDSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACS 0x0000000012BE0000 000040
[    0.000000] ACPI: SSDT 0x0000000012BE0C88 0009F7 (v01 BOCHS  BXPCSSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: APIC 0x0000000012BE167F 000080 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[    0.000000] ACPI: HPET 0x0000000012BE16FF 000038 (v01 BOCHS  BXPCHPET 00000001 BXPC 00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to ffffffffff5fc000 (        fee00000)
[    0.000000] cma: dma_contiguous_reserve(limit 12be0000)
[    0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[    0.000000] kvm-clock: cpu 0, msr 0:1152c001, primary cpu clock
[    0.000000] kvm-clock: using sched offset of 36477215926 cycles
[    0.000000] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.000000]   DMA32    [mem 0x0000000001000000-0x0000000012bdffff]
[    0.000000]   Normal   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.000000]   node   0: [mem 0x0000000000100000-0x0000000012bdffff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x0000000012bdffff]
[    0.000000] On node 0 totalpages: 76670
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 21 pages reserved
[    0.000000]   DMA zone: 3998 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 1136 pages used for memmap
[    0.000000]   DMA32 zone: 72672 pages, LIFO batch:15
[    0.000000] ACPI: PM-Timer IO Port: 0x608
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to ffffffffff5fc000 (        fee00000)
[    0.000000] ACPI: NR_CPUS/possible_cpus limit of 1 reached.  Processor 1/0x1 ignored.
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[    0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC INT 02
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC INT 05
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC INT 09
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC INT 0a
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC INT 0b
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC INT 01
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC INT 03
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC INT 04
[    0.000000] ACPI: IRQ5 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC INT 06
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC INT 07
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC INT 08
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] ACPI: IRQ10 used by override.
[    0.000000] ACPI: IRQ11 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC INT 0c
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC INT 0d
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC INT 0e
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC INT 0f
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] mapped IOAPIC to ffffffffff5fb000 (fec00000)
[    0.000000] KVM setup async PF for cpu 0
[    0.000000] kvm-stealtime: cpu 0, msr 240d4c0
[    0.000000] e820: [mem 0x12c00000-0xfeffbfff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on KVM
[    0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
[    0.000000] pcpu-alloc: s0 r0 d32768 u32768 alloc=1*32768
[    0.000000] pcpu-alloc: [0] 0 
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 75449
[    0.000000] Kernel command line: hung_task_panic=1 earlyprintk=ttyS0,115200 systemd.log_level=err debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-h0-12261632/linux-devel:devel-spot-201512261608:c4af5f8aed82ef30f6cf91bc3478b52c61cecd18:bisect-linux-0/.vmlinuz-c4af5f8aed82ef30f6cf91bc3478b52c61cecd18-20151226180950-10-intel12 branch=linux-devel/devel-spot-201512261608 BOOT_IMAGE=/pkg/linux/x86_64-randconfig-h0-12261632/gcc-5/c4af5f8aed82ef30f6cf91bc3478b52c61cecd18/vmlinuz-4.4.0-rc4-00028-gc4af5f8 drbd.minor_count=8
[    0.000000] sysrq: sysrq always enabled.
[    0.000000] PID hash table entries: 2048 (order: 2, 16384 bytes)
[    0.000000] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.000000] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.000000] Memory: 222040K/306680K available (12518K kernel code, 4270K rwdata, 7744K rodata, 1164K init, 28536K bss, 84640K reserved, 0K cma-reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1
[    0.000000] 
[    0.000000] **********************************************************
[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
[    0.000000] **                                                      **
[    0.000000] ** trace_printk() being used. Allocating extra memory.  **
[    0.000000] **                                                      **
[    0.000000] ** This means that this is a DEBUG kernel and it is     **
[    0.000000] ** unsafe for production use.                           **
[    0.000000] **                                                      **
[    0.000000] ** If you see this message and you are not debugging    **
[    0.000000] ** the kernel, report this immediately to your vendor!  **
[    0.000000] **                                                      **
[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
[    0.000000] **********************************************************
[    0.000000] NR_IRQS:4352 nr_irqs:256 16
[    0.000000] Console: colour VGA+ 80x25
[    0.000000] console [tty0] enabled
[    0.000000] bootconsole [earlyser0] disabled
[    0.000000] console [ttyS0] enabled
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.000000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.000000] ... CHAINHASH_SIZE:          32768
[    0.000000]  memory used by lock dependency info: 8639 kB
[    0.000000]  per task-struct memory footprint: 2688 bytes
[    0.000000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns
[    0.000000] hpet clockevent registered
[    0.000000] tsc: Detected 2926.328 MHz processor
[    1.275617] Calibrating delay loop (skipped) preset value.. 5852.65 BogoMIPS (lpj=11705312)
[    1.292220] pid_max: default: 32768 minimum: 301
[    1.300635] ACPI: Core revision 20150930
[    1.349785] ACPI: 2 ACPI AML tables successfully acquired and loaded
[    1.364887] Security Framework initialized
[    1.373798] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    1.383915] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    1.398224] Initializing cgroup subsys memory
[    1.402934] Initializing cgroup subsys freezer
[    1.407613] Initializing cgroup subsys perf_event
[    1.411352] Initializing cgroup subsys pids
[    1.415875] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[    1.420162] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[    1.425113] CPU: Intel Common KVM processor (family: 0xf, model: 0x6, stepping: 0x1)
[    1.445688] Performance Events: unsupported Netburst CPU model 6 no PMU driver, software events only.
[    1.458030] x2apic enabled
[    1.460858] Switched APIC routing to physical x2apic.
[    1.466870] enabled ExtINT on CPU#0
[    1.473091] ENABLING IO-APIC IRQs
[    1.476822] init IO_APIC IRQs
[    1.479181]  apic 0 pin 0 not connected
[    1.482157] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:0)
[    1.489889] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:0)
[    1.496073] IOAPIC[0]: Set routing entry (0-3 -> 0x33 -> IRQ 3 Mode:0 Active:0 Dest:0)
[    1.503604] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:0)
[    1.510196] IOAPIC[0]: Set routing entry (0-5 -> 0x35 -> IRQ 5 Mode:1 Active:0 Dest:0)
[    1.517171] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:0)
[    1.525057] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:0)
[    1.535030] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:0)
[    1.543856] IOAPIC[0]: Set routing entry (0-9 -> 0x39 -> IRQ 9 Mode:1 Active:0 Dest:0)
[    1.550855] IOAPIC[0]: Set routing entry (0-10 -> 0x3a -> IRQ 10 Mode:1 Active:0 Dest:0)
[    1.562817] IOAPIC[0]: Set routing entry (0-11 -> 0x3b -> IRQ 11 Mode:1 Active:0 Dest:0)
[    1.570072] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:0)
[    1.579923] IOAPIC[0]: Set routing entry (0-13 -> 0x3d -> IRQ 13 Mode:0 Active:0 Dest:0)
[    1.587037] IOAPIC[0]: Set routing entry (0-14 -> 0x3e -> IRQ 14 Mode:0 Active:0 Dest:0)
[    1.593204] IOAPIC[0]: Set routing entry (0-15 -> 0x3f -> IRQ 15 Mode:0 Active:0 Dest:0)
[    1.600197]  apic 0 pin 16 not connected
[    1.604506]  apic 0 pin 17 not connected
[    1.607022]  apic 0 pin 18 not connected
[    1.611205]  apic 0 pin 19 not connected
[    1.615046]  apic 0 pin 20 not connected
[    1.618229]  apic 0 pin 21 not connected
[    1.622197]  apic 0 pin 22 not connected
[    1.625694]  apic 0 pin 23 not connected
[    1.630824] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    1.637371] Using local APIC timer interrupts.
[    1.637371] calibrating APIC timer ...
[    1.752367] ... lapic delta = 6232164
[    1.756340] ... PM-Timer delta = 356933
[    1.761010] ... PM-Timer result ok
[    1.764903] ..... delta 6232164
[    1.769048] ..... mult: 267669405
[    1.773305] ..... calibration result: 3988584
[    1.778067] ..... CPU clock speed is 2917.3820 MHz.
[    1.783968] ..... host bus clock speed is 997.0584 MHz.
[    1.790743] devtmpfs: initialized
[    1.804654] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
[    1.816180] xor: measuring software checksum speed
[    1.862605]    prefetch64-sse:  3745.000 MB/sec
[    1.906409]    generic_sse:  2216.000 MB/sec
[    1.911353] xor: using function: prefetch64-sse (3745.000 MB/sec)
[    1.918629] atomic64_test: passed for x86-64 platform with CX8 and with SSE
[    1.929360] pinctrl core: initialized pinctrl subsystem
[    1.937820] NET: Registered protocol family 16
[    1.949149] cpuidle: using governor menu
[    1.954490] PCCT header not found.
[    1.962828] ACPI: bus type PCI registered
[    1.968149] dca service started, version 1.12.1
[    1.976119] PCI: Using configuration type 1 for base access
[    2.134323] raid6: sse2x1   gen()  1086 MB/s
[    2.206842] raid6: sse2x1   xor()   794 MB/s
[    2.276973] raid6: sse2x2   gen()  1598 MB/s
[    2.348766] raid6: sse2x2   xor()  1113 MB/s
[    2.420568] raid6: sse2x4   gen()  1649 MB/s
[    2.493313] raid6: sse2x4   xor()  1116 MB/s
[    2.500090] raid6: using algorithm sse2x4 gen() 1649 MB/s
[    2.508478] raid6: .... xor() 1116 MB/s, rmw enabled
[    2.514086] raid6: using intx1 recovery algorithm
[    2.519536] gpio-f7188x: Not a Fintek device at 0x0000002e
[    2.526688] gpio-f7188x: Not a Fintek device at 0x0000004e
[    2.534477] ACPI: Added _OSI(Module Device)
[    2.539980] ACPI: Added _OSI(Processor Device)
[    2.544773] ACPI: Added _OSI(3.0 _SCP Extensions)
[    2.550471] ACPI: Added _OSI(Processor Aggregator Device)
[    2.581729] ACPI: Interpreter enabled
[    2.586714] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S1_] (20150930/hwxface-580)
[    2.598433] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_] (20150930/hwxface-580)
[    2.611000] ACPI: (supports S0 S3 S5)
[    2.617429] ACPI: Using IOAPIC for interrupt routing
[    2.624149] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    2.695339] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    2.703970] acpi PNP0A03:00: _OSC: OS supports [Segments MSI]
[    2.710781] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
[    2.718763] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge.
[    2.732125] PCI host bridge to bus 0000:00
[    2.737956] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    2.745387] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    2.752944] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    2.761669] pci_bus 0000:00: root bus resource [mem 0x12c00000-0xfebfffff window]
[    2.770371] pci_bus 0000:00: root bus resource [bus 00-ff]
[    2.777059] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[    2.786970] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[    2.796153] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[    2.870569] pci 0000:00:01.1: reg 0x20: [io  0xc200-0xc20f]
[    2.901652] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    2.909438] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    2.916870] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    2.924833] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    2.933721] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[    2.942528] pci 0000:00:01.3: quirk: [io  0x0600-0x063f] claimed by PIIX4 ACPI
[    2.951359] pci 0000:00:01.3: quirk: [io  0x0700-0x070f] claimed by PIIX4 SMB
[    2.961627] pci 0000:00:02.0: [1234:1111] type 00 class 0x030000
[    2.997009] pci 0000:00:02.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref]
[    3.067071] pci 0000:00:02.0: reg 0x18: [mem 0xfebf0000-0xfebf0fff]
[    3.177996] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
[    3.189570] pci 0000:00:03.0: [8086:100e] type 00 class 0x020000
[    3.221016] pci 0000:00:03.0: reg 0x10: [mem 0xfebc0000-0xfebdffff]
[    3.254104] pci 0000:00:03.0: reg 0x14: [io  0xc000-0xc03f]
[    3.386054] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref]
[    3.399885] pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000
[    3.440918] pci 0000:00:04.0: reg 0x10: [io  0xc040-0xc07f]
[    3.483010] pci 0000:00:04.0: reg 0x14: [mem 0xfebf1000-0xfebf1fff]
[    3.703731] pci 0000:00:05.0: [1af4:1001] type 00 class 0x010000
[    3.740944] pci 0000:00:05.0: reg 0x10: [io  0xc080-0xc0bf]
[    3.778059] pci 0000:00:05.0: reg 0x14: [mem 0xfebf2000-0xfebf2fff]
[    3.942577] pci 0000:00:06.0: [1af4:1001] type 00 class 0x010000
[    3.981041] pci 0000:00:06.0: reg 0x10: [io  0xc0c0-0xc0ff]
[    4.019142] pci 0000:00:06.0: reg 0x14: [mem 0xfebf3000-0xfebf3fff]
[    4.194577] pci 0000:00:07.0: [1af4:1001] type 00 class 0x010000
[    4.249211] pci 0000:00:07.0: reg 0x10: [io  0xc100-0xc13f]
[    4.297389] pci 0000:00:07.0: reg 0x14: [mem 0xfebf4000-0xfebf4fff]
[    4.466438] pci 0000:00:08.0: [1af4:1001] type 00 class 0x010000
[    4.505079] pci 0000:00:08.0: reg 0x10: [io  0xc140-0xc17f]
[    4.545206] pci 0000:00:08.0: reg 0x14: [mem 0xfebf5000-0xfebf5fff]
[    4.736193] pci 0000:00:09.0: [1af4:1001] type 00 class 0x010000
[    4.770346] pci 0000:00:09.0: reg 0x10: [io  0xc180-0xc1bf]
[    4.803915] pci 0000:00:09.0: reg 0x14: [mem 0xfebf6000-0xfebf6fff]
[    4.958706] pci 0000:00:0a.0: [1af4:1001] type 00 class 0x010000
[    4.994051] pci 0000:00:0a.0: reg 0x10: [io  0xc1c0-0xc1ff]
[    5.033261] pci 0000:00:0a.0: reg 0x14: [mem 0xfebf7000-0xfebf7fff]
[    5.177758] pci 0000:00:0b.0: [8086:25ab] type 00 class 0x088000
[    5.271067] pci 0000:00:0b.0: reg 0x10: [mem 0xfebf8000-0xfebf800f]
[    5.372557] pci_bus 0000:00: on NUMA node 0
[    5.385612] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11)
[    5.396098] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11)
[    5.405246] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11)
[    5.415327] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11)
[    5.426146] ACPI: PCI Interrupt Link [LNKS] (IRQs *9)
[    5.442079] ACPI: Enabled 16 GPEs in block 00 to 0F
[    5.448691] vgaarb: setting as boot device: PCI:0000:00:02.0
[    5.458182] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[    5.468692] vgaarb: loaded
[    5.488383] vgaarb: bridge control possible 0000:00:02.0
[    5.503187] SCSI subsystem initialized
[    5.509372] libata version 3.00 loaded.
[    5.515234] ACPI: bus type USB registered
[    5.520213] usbcore: registered new interface driver usbfs
[    5.528204] usbcore: registered new interface driver hub
[    5.533689] usbcore: registered new device driver usb
[    5.540338] pps_core: LinuxPPS API ver. 1 registered
[    5.548641] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    5.560281] wmi: Mapper loaded
[    5.567061] Advanced Linux Sound Architecture Driver Initialized.
[    5.574582] PCI: Using ACPI for IRQ routing
[    5.578696] PCI: pci_cache_line_size set to 64 bytes
[    5.585436] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    5.594888] e820: reserve RAM buffer [mem 0x12be0000-0x13ffffff]
[    5.608901] HPET: 3 timers in total, 0 timers will be used for per-cpu timer
[    5.620323] clocksource: Switched to clocksource kvm-clock
[    5.872568] FS-Cache: Loaded
[    5.880399] CacheFiles: Loaded
[    5.886229] pnp: PnP ACPI init
[    5.892780] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    5.904129] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[    5.915730] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
[    5.925176] pnp 00:03: [dma 2]
[    5.930681] pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active)
[    5.942376] pnp 00:04: Plug and Play ACPI device, IDs PNP0400 (active)
[    5.952463] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[    5.967335] pnp: PnP ACPI: found 6 devices
[    6.029142] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    6.045838] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    6.055078] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    6.064774] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    6.074619] pci_bus 0000:00: resource 7 [mem 0x12c00000-0xfebfffff window]
[    6.084227] NET: Registered protocol family 1
[    6.092191] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[    6.100633] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[    6.110275] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[    6.119424] pci 0000:00:02.0: Video device with shadowed ROM
[    6.129381] PCI: CLS 0 bytes, default 64
[    6.134194] Trying to unpack rootfs image as initramfs...
[    9.139347] Freeing initrd memory: 23244K (ffff88001152d000 - ffff880012be0000)
[    9.154675] Scanning for low memory corruption every 60 seconds
[    9.163728] des3_ede-x86_64: performance on this CPU would be suboptimal: disabling des3_ede-x86_64.
[    9.175431] camellia-x86_64: performance on this CPU would be suboptimal: disabling camellia-x86_64.
[    9.187175] blowfish-x86_64: performance on this CPU would be suboptimal: disabling blowfish-x86_64.
[    9.201220] twofish-x86_64-3way: performance on this CPU would be suboptimal: disabling twofish-x86_64-3way.
[    9.219168] PCLMULQDQ-NI instructions are not detected.
[    9.229614] AVX or AES-NI instructions are not detected.
[    9.238088] CPU feature 'AVX registers' is not supported.
[    9.247455] CPU feature 'AVX registers' is not supported.
[    9.256693] CPU feature 'AVX registers' is not supported.
[    9.266389] AVX2 or AES-NI instructions are not detected.
[    9.276101] AVX2 instructions are not detected.
[    9.288057] futex hash table entries: 256 (order: 2, 24576 bytes)
[    9.300811] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    9.363142] zbud: loaded
[    9.394224] ntfs: driver 2.1.32 [Flags: R/O].
[    9.402497] efs: 1.0a - http://aeschi.ch.eu.org/efs/
[    9.414362] QNX4 filesystem 0.2.3 registered.
[    9.422191] qnx6: QNX6 filesystem 1.0.0 registered.
[    9.434674] JFS: nTxBlock = 1916, nTxLock = 15330
[    9.447896] NILFS version 2 loaded
[    9.456195] befs: version: 0.9.3
[    9.466376] gfs2: GFS2 installed
[   10.158159] tsc: Refined TSC clocksource calibration: 2926.331 MHz
[   10.169087] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x2a2e6d0c843, max_idle_ns: 440795203682 ns
[   19.511904] async_tx: api initialized (async)
[   19.522130] Key type asymmetric registered
[   19.528163] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 247)
[   19.539286] io scheduler noop registered (default)
[   19.546098] io scheduler deadline registered
[   19.551849] start plist test
[   19.566762] end plist test
[   19.570663] test_hexdump: Running tests...
[   19.576304] test_hexdump: Len: 2 rc: 50 strlen: 1
[   19.582561] test_hexdump: Result: 'b'
[   19.587225] Running rhashtable test nelem=8, max_size=65536, shrinking=0
[   19.595674] Test 00:
[   19.607241]   Adding 50000 keys
[   19.826748] Info: encountered resize
[   19.831507] Info: encountered resize
[   19.837074] Info: encountered resize
[   19.842118] Info: encountered resize
[   19.847130] Info: encountered resize
[   19.852042] Info: encountered resize
[   19.857156] Info: encountered resize
[   19.862099] Info: encountered resize
[   19.867627] Info: encountered resize
[   19.872800] Info: encountered resize
[   19.879885] Info: encountered resize
[   19.888019] Info: encountered resize
[   19.896465]   Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=12
[   20.436243] Info: encountered resize
[   20.441487] Info: encountered resize
[   20.446528] Info: encountered resize
[   20.451418] Info: encountered resize
[   20.456045] Info: encountered resize
[   20.460722] Info: encountered resize
[   20.465781] Info: encountered resize
[   20.471084] Info: encountered resize
[   20.476173] Info: encountered resize
[   20.482008] Info: encountered resize
[   20.487726] Info: encountered resize
[   20.496084] Info: encountered resize
[   20.506682]   Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=12
[   20.518538]   Deleting 50000 keys
[   21.442457]   Duration of test: 1830371860 ns
[   21.446485] Test 01:
[   21.454161]   Adding 50000 keys
[   21.613192] Info: encountered resize
[   21.618263] Info: encountered resize
[   21.621694] Info: encountered resize
[   21.626683] Info: encountered resize
[   21.633421] Info: encountered resize
[   21.638112] Info: encountered resize
[   21.642359] Info: encountered resize
[   21.645521] Info: encountered resize
[   21.648624] Info: encountered resize
[   21.652254] Info: encountered resize
[   21.656257] Info: encountered resize
[   21.661269] Info: encountered resize
[   21.666734]   Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=12
[   22.118201] Info: encountered resize
[   22.121322] Info: encountered resize
[   22.124816] Info: encountered resize
[   22.128125] Info: encountered resize
[   22.131206] Info: encountered resize
[   22.134466] Info: encountered resize
[   22.137540] Info: encountered resize
[   22.141194] Info: encountered resize
[   22.144501] Info: encountered resize
[   22.147557] Info: encountered resize
[   22.151543] Info: encountered resize
[   22.156543] Info: encountered resize
[   22.162221]   Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=12
[   22.169291]   Deleting 50000 keys
[   23.139298]   Duration of test: 1682141962 ns
[   23.146391] Test 02:
[   23.157386]   Adding 50000 keys
[   23.349379] Info: encountered resize
[   23.352636] Info: encountered resize
[   23.356021] Info: encountered resize
[   23.358847] Info: encountered resize
[   23.364422] Info: encountered resize
[   23.370413] Info: encountered resize
[   23.375777] Info: encountered resize
[   23.380317] Info: encountered resize
[   23.384188] Info: encountered resize
[   23.387630] Info: encountered resize
[   23.391772] Info: encountered resize
[   23.396494] Info: encountered resize
[   23.402009]   Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=12
[   23.756485] Info: encountered resize
[   23.762723] Info: encountered resize
[   23.830743] Info: encountered resize
[   23.836281] Info: encountered resize
[   23.845095] Info: encountered resize
[   23.849947] Info: encountered resize
[   23.855448] Info: encountered resize
[   23.861753] Info: encountered resize
[   23.868418] Info: encountered resize
[   23.875390] Info: encountered resize
[   23.880666] Info: encountered resize
[   23.887676] Info: encountered resize
[   23.896518]   Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=12
[   23.908392]   Deleting 50000 keys
[   25.065442]   Duration of test: 1903300442 ns
[   25.071517] Test 03:
[   25.082881]   Adding 50000 keys
[   25.317308] Info: encountered resize
[   25.322767] Info: encountered resize
[   25.327902] Info: encountered resize
[   25.332723] Info: encountered resize
[   25.337509] Info: encountered resize
[   25.343302] Info: encountered resize
[   25.348504] Info: encountered resize
[   25.353756] Info: encountered resize
[   25.358832] Info: encountered resize
[   25.365114] Info: encountered resize
[   25.371256] Info: encountered resize
[   25.379371] Info: encountered resize
[   25.386935]   Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=12
[   25.975024] Info: encountered resize
[   25.985697] Info: encountered resize
[   25.990419] Info: encountered resize
[   25.996352] Info: encountered resize
[   26.002039] Info: encountered resize
[   26.007428] Info: encountered resize
[   26.012681] Info: encountered resize
[   26.018162] Info: encountered resize
[   26.024227] Info: encountered resize
[   26.029764] Info: encountered resize
[   26.036479] Info: encountered resize
[   26.045019] Info: encountered resize
[   26.054847]   Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=12
[   26.067384]   Deleting 50000 keys
[   27.441030]   Duration of test: 2352862924 ns
[   27.448569] Average test time: 1942169297
[   27.454482] Testing concurrent rhashtable access from 10 threads
[   49.958254] Started 10 threads, 0 failed
[   49.973206] test_printf: all 111 tests passed
[   49.978086] xz_dec_test: module loaded
[   49.982957] xz_dec_test: Create a device node with 'mknod xz_dec_test c 246 0' and write .xz files to it.
[   49.992460] rbtree testing -> 95649 cycles
[   53.495180] augmented rbtree testing -> 126594 cycles
[   58.007220] 104-idio-16 104-idio-16: Unable to lock 104-idio-16 port addresses (0x0-0x8)
[   58.013406] 104-idio-16: probe of 104-idio-16 failed with error -16
[   58.020209] cr_bllcd: INTEL CARILLO RANCH LPC not found.
[   58.024693] cr_bllcd: Carillo Ranch Backlight Driver Initialized.
[   58.030756] vmlfb: initializing
[   58.033133] Could not find Carillo Ranch MCH device.
[   58.036801] no IO addresses supplied
[   58.039589] hgafb: HGA card not detected.
[   58.043497] hgafb: probe of hgafb.0 failed with error -22
[   58.046836] usbcore: registered new interface driver udlfb
[   58.051168] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[   58.056876] ACPI: Power Button [PWRF]
[   58.060004] GHES: HEST is not enabled!
[   58.064525] ioatdma: Intel(R) QuickData Technology Driver 4.00
[   58.447780] ACPI: PCI Interrupt Link [LNKD] enabled at IRQ 11
[   58.454014] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver
[   59.545857] ACPI: PCI Interrupt Link [LNKA] enabled at IRQ 10
[   59.549952] virtio-pci 0000:00:05.0: virtio_pci: leaving for legacy driver
[   61.245176] ACPI: PCI Interrupt Link [LNKB] enabled at IRQ 10
[   61.251874] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver
[   62.975317] ACPI: PCI Interrupt Link [LNKC] enabled at IRQ 11
[   62.976844] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver
[   64.336779] virtio-pci 0000:00:08.0: virtio_pci: leaving for legacy driver
[   65.850812] virtio-pci 0000:00:09.0: virtio_pci: leaving for legacy driver
[   67.102694] virtio-pci 0000:00:0a.0: virtio_pci: leaving for legacy driver
[   78.009973] HDLC line discipline maxframe=4096
[   78.016181] N_HDLC line discipline registered.
[   78.020084] r3964: Philips r3964 Driver $Revision: 1.10 $
[   78.026032] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[   78.094172] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[   78.107203] MOXA Intellio family driver version 6.0k
[   78.114032] MOXA Smartio/Industio family driver version 2.0.5
[   78.121216] Initializing Nozomi driver 2.1d
[   78.125284] RocketPort device driver module, version 2.09, 12-June-2003
[   78.131795] No rocketport ports found; unloading driver
[   78.139150] SyncLink MultiPort driver $Revision: 4.38 $
[   78.176251] SyncLink MultiPort driver $Revision: 4.38 $, tty major#240
[   78.182753] lp: driver loaded but no devices found
[   78.187245] Non-volatile memory driver v1.3
[   78.190153] ppdev: user-space parallel port driver
[   78.194893] telclk_interrupt = 0xf non-mcpbl0010 hw.
[   78.198938] Linux agpgart interface v0.103
[   78.203908] [drm] Initialized drm 1.1.0 20060810
[   78.207398] [drm] amdgpu kernel modesetting enabled.
[   78.212159] usbcore: registered new interface driver udl
[   78.217566] [drm] Found bochs VGA, ID 0xb0c0.
[   78.221103] [drm] Framebuffer size 16384 kB @ 0xfd000000, mmio @ 0xfebf0000.
[   78.226208] [TTM] Zone  kernel: Available graphics memory: 122642 kiB
[   78.230656] [TTM] Initializing pool allocator
[   78.234861] [TTM] Initializing DMA pool allocator
[   78.238034] [drm] Initialized bochs-drm 1.0.0 20130925 for 0000:00:02.0 on minor 1
[   78.246698] parport_pc 00:04: reported by Plug and Play ACPI
[   78.251408] parport0: PC-style at 0x378, irq 7 [PCSPP,TRISTATE]
[   78.356865] lp0: using parport0 (interrupt-driven).
[   78.359328] Failed to find cpu0 device node
[   78.360723] Unable to detect cache hierarchy from DT for CPU 0
[   78.365386] Floppy drive(s): fd0 is 1.44M
[   78.385107] brd: module loaded
[   78.391885] FDC 0 is a S82078B
[   78.399954]  nullb0: [ADFS] p1
[   78.406206] null: module loaded
[   78.412628] ibmasm: IBM ASM Service Processor Driver version 1.0 loaded
[   78.420926] Phantom Linux Driver, version n0.9.8, init OK
[   78.425989] Silicon Labs C2 port support v. 0.51.0 - (C) 2007 Rodolfo Giometti
[   78.435185] c2port c2port0: C2 port uc added
[   78.440728] c2port c2port0: uc flash has 30 blocks x 512 bytes (15360 bytes total)
[   78.450139] Guest personality initialized and is inactive
[   78.456152] VMCI host device registered (name=vmci, major=10, minor=60)
[   78.464852] Initialized host personality
[   78.469336] usbcore: registered new interface driver rtsx_usb
[   78.477543] usbcore: registered new interface driver viperboard
[   78.481227] Uniform Multi-Platform E-IDE driver
[   78.486310] piix 0000:00:01.1: IDE controller (0x8086:0x7010 rev 0x00)
[   78.491883] piix 0000:00:01.1: not 100% native mode: will probe irqs later
[   78.498023]     ide0: BM-DMA at 0xc200-0xc207
[   78.501676]     ide1: BM-DMA at 0xc208-0xc20f
[   78.504583] Probing IDE interface ide0...
[   79.080549] Probing IDE interface ide1...
[   79.816602] hdc: QEMU DVD-ROM, ATAPI CD/DVD-ROM drive
[   80.488688] hdc: host max PIO4 wanted PIO255(auto-tune) selected PIO0
[   80.490294] hdc: MWDMA2 mode selected
[   80.491448] ide0 at 0x1f0-0x1f7,0x3f6 on irq 14
[   80.493189] ide1 at 0x170-0x177,0x376 on irq 15
[   80.496680] ide_generic: please use "probe_mask=0x3f" module parameter for probing all legacy ISA IDE ports
[   80.501057] ide-cd driver 5.00
[   80.504956] ide-cd: hdc: ATAPI 4X DVD-ROM drive, 512kB Cache
[   80.512843] cdrom: Uniform CD-ROM driver Revision: 3.20
[   80.524654] st: Version 20101219, fixed bufsize 32768, s/g segs 256
[   80.535225] mtdoops: mtd device (mtddev=name/number) must be supplied
[   80.542132] platform physmap-flash.0: failed to claim resource 0
[   80.550818] ftl_cs: FTL header not found.
[   80.564021] [nandsim] warning: read_byte: unexpected data output cycle, state is STATE_READY return 0x0
[   80.573922] [nandsim] warning: read_byte: unexpected data output cycle, state is STATE_READY return 0x0
[   80.584664] [nandsim] warning: read_byte: unexpected data output cycle, state is STATE_READY return 0x0
[   80.594860] [nandsim] warning: read_byte: unexpected data output cycle, state is STATE_READY return 0x0
[   80.603752] [nandsim] warning: read_byte: unexpected data output cycle, state is STATE_READY return 0x0
[   80.615058] [nandsim] warning: read_byte: unexpected data output cycle, state is STATE_READY return 0x0
[   80.625628] nand: device found, Manufacturer ID: 0x98, Chip ID: 0x39
[   80.632687] nand: Toshiba NAND 128MiB 1,8V 8-bit
[   80.636389] nand: 128 MiB, SLC, erase size: 16 KiB, page size: 512, OOB size: 16
[   80.644834] flash size: 128 MiB
[   80.648597] page size: 512 bytes
[   80.652689] OOB area size: 16 bytes
[   80.656745] sector size: 16 KiB
[   80.661150] pages number: 262144
[   80.665103] pages per sector: 32
[   80.669227] bus width: 8
[   80.672619] bits in sector size: 14
[   80.676204] bits in page size: 9
[   80.680663] bits in OOB size: 4
[   80.684834] flash size with OOB: 135168 KiB
[   80.745236] page address bytes: 4
[   80.749306] sector address bytes: 3
[   80.753464] options: 0x42
[   80.758057] Scanning device for bad blocks
[   80.943957] ftl_cs: FTL header not found.
[   80.949656] Creating 1 MTD partitions on "NAND 128MiB 1,8V 8-bit":
[   80.956237] 0x000000000000-0x000008000000 : "NAND simulator partition 0"
[   80.966797] ftl_cs: FTL header not found.
[   80.975581] parport0: powerup/reset Butterfly
[   81.096614] parport_pc 00:04: registered master spi42
[   81.097963] spi spi42.1: spi_bitbang_setup, 66 nsec/bit
[   81.099222] spi spi42.1: setup mode 0, 8 bits/w, 15000000 Hz max --> 0
[   81.103119] parport_pc 00:04: registered child spi42.1
[   81.105262] parport0: dataflash at spi42.1
[   81.106864] parport0: AVR Butterfly
[   81.108512] parport0: cannot grant exclusive access for device spi-lm70llp
[   81.111232] spi-lm70llp: spi_lm70llp probe fail, status -12
[   81.118938] Fusion MPT base driver 3.04.20
[   81.124800] Copyright (c) 1999-2008 LSI Corporation
[   81.129424] Fusion MPT SPI Host driver 3.04.20
[   81.134178] Fusion MPT SAS Host driver 3.04.20
[   81.141007] usbcore: registered new interface driver hwa-rc
[   81.149353] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[   81.157196] ehci-pci: EHCI PCI platform driver
[   81.163746] ehci-platform: EHCI generic platform driver
[   81.169188] uhci_hcd: USB Universal Host Controller Interface driver
[   81.176082] usbcore: registered new interface driver wusb-cbaf
[   81.182238] usbcore: registered new interface driver cdc_acm
[   81.189605] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters
[   81.198722] usbcore: registered new interface driver usblp
[   81.206121] usbcore: registered new interface driver cdc_wdm
[   81.213744] usbcore: registered new interface driver mdc800
[   81.220610] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera
[   81.230005] usbcore: registered new interface driver adutux
[   81.237160] usbcore: registered new interface driver cytherm
[   81.244666] usbcore: registered new interface driver emi26 - firmware loader
[   81.253506] usbcore: registered new interface driver emi62 - firmware loader
[   81.262883] usbcore: registered new interface driver idmouse
[   81.269127] usbcore: registered new interface driver iowarrior
[   81.277177] usbcore: registered new interface driver isight_firmware
[   81.285828] usbcore: registered new interface driver usblcd
[   81.291987] usbcore: registered new interface driver usbled
[   81.297243] usbcore: registered new interface driver legousbtower
[   81.301256] usbcore: registered new interface driver rio500
[   81.306093] usbcore: registered new interface driver usb_ehset_test
[   81.310742] usbcore: registered new interface driver trancevibrator
[   81.315895] usbcore: registered new interface driver uss720
[   81.320464] uss720: v0.6:USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip
[   81.327636] uss720: NOTE: this is a special purpose driver to allow nonstandard
[   81.334759] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables
[   81.340185] uss720: If you just want to connect to a printer, use usblp instead
[   81.347034] usbcore: registered new interface driver usbsevseg
[   81.351816] usbcore: registered new interface driver chaoskey
[   81.357273] usbcore: registered new interface driver sisusb
[   81.363279] userial_init: registered 4 ttyGS* devices
[   81.367887] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[   81.378343] serio: i8042 KBD port at 0x60,0x64 irq 1
[   81.382214] serio: i8042 AUX port at 0x60,0x64 irq 12
[   81.387184] parport0: cannot grant exclusive access for device parkbd
[   81.394938] mousedev: PS/2 mouse device common for all mice
[   81.399377] evbug: Connected device: input0 (Power Button at LNXPWRBN/button/input0)
[   81.408690] usbcore: registered new interface driver xpad
[   81.413772] parport0: cannot grant exclusive access for device walkera0701
[   81.419111] walkera0701: failed to register parport device
[   81.425053] usbcore: registered new interface driver usbtouchscreen
[   81.431183] apanel: Fujitsu BIOS signature 'FJKEYINF' not found...
[   81.437046] usbcore: registered new interface driver ati_remote2
[   81.442285] usbcore: registered new interface driver ims_pcu
[   81.447360] usbcore: registered new interface driver powermate
[   81.452559] usbcore: registered new interface driver yealink
[   81.457837] rtc_cmos 00:00: RTC can wake from S4
[   81.463208] rtc rtc0: alarm rollover: day
[   81.468641] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1
[   81.476475] evbug: Connected device: input1 (AT Translated Set 2 keyboard at isa0060/serio0/input0)
[   81.485993] rtc rtc0: rtc_cmos: dev (251:0)
[   81.489741] rtc_cmos 00:00: rtc core: registered rtc_cmos as rtc0
[   81.495278] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram, hpet irqs
[   81.505936] i2c-parport: adapter type unspecified
[   81.510016] i2c-parport-light: adapter type unspecified
[   81.517734] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF
[   81.529178] pps pps0: new PPS source ktimer
[   81.535690] pps pps0: ktimer PPS source registered
[   81.541448] pps_ldisc: PPS line discipline registered
[   81.548730] pps_parport: parallel port PPS client
[   81.553476] parport0: cannot grant exclusive access for device pps_parport
[   81.561483] pps_parport: couldn't register with parport0
[   81.567994] Driver for 1-wire Dallas network protocol.
[   81.575586] usbcore: registered new interface driver DS9490R
[   81.581784] DS1WM w1 busmaster driver - (c) 2004 Szabolcs Gyurko
[   81.599676] pc87360: PC8736x not detected, module not inserted
[   81.611494] advantechwdt: WDT driver for Advantech single board computer initialising
[   81.622243] advantechwdt: initialized. timeout=60 sec (nowayout=1)
[   81.630073] alim7101_wdt: Steve Hill <steve@navaho.co.uk>
[   81.637643] alim7101_wdt: ALi M7101 PMU not present - WDT not set
[   81.645002] i6300esb: Intel 6300ESB WatchDog Timer Driver v0.05
[   81.652635] i6300esb: cannot register miscdev on minor=130 (err=-16)
[   81.660213] i6300ESB timer: probe of 0000:00:0b.0 failed with error -16
[   81.668561] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
[   81.676073] it87_wdt: no device
[   81.680985] sc1200wdt: build 20020303
[   81.686113] sc1200wdt: io parameter must be specified
[   81.692559] pc87413_wdt: Version 1.1 at io 0x2E
[   81.698361] pc87413_wdt: cannot register miscdev on minor=130 (err=-16)
[   81.707092] nv_tco: NV TCO WatchDog Timer Driver v0.01
[   81.714388] sbc60xxwdt: I/O address 0x0443 already in use
[   81.721460] cpu5wdt: misc_register failed
[   81.727086] smsc37b787_wdt: SMsC 37B787 watchdog component driver 1.1 initialising...
[   81.738132] smsc37b787_wdt: Unable to register miscdev on minor 130
[   81.745982] w83977f_wdt: driver v1.00
[   81.750664] w83977f_wdt: cannot register miscdev on minor=130 (err=-16)
[   81.759982] md: raid0 personality registered for level 0
[   81.767021] md: raid1 personality registered for level 1
[   81.774048] md: raid10 personality registered for level 10
[   81.781123] md: raid6 personality registered for level 6
[   81.788899] md: raid5 personality registered for level 5
[   81.795295] md: raid4 personality registered for level 4
[   81.801482] md: multipath personality registered for level -4
[   81.807758] md: faulty personality registered for level -5
[   81.813301] device-mapper: ioctl: 4.34.0-ioctl (2015-10-28) initialised: dm-devel@redhat.com
[   81.821139] device-mapper: multipath: version 1.10.0 loaded
[   81.826111] device-mapper: multipath round-robin: version 1.0.0 loaded
[   81.831093] device-mapper: multipath service-time: version 0.2.0 loaded
[   81.837208] device-mapper: raid: Loading target version 1.7.0
[   81.844272] dcdbas dcdbas: Dell Systems Management Base Driver (version 5.6.0-3.2)
[   81.851525] hidraw: raw HID events driver (C) Jiri Kosina
[   81.861739] usbcore: registered new interface driver usbhid
[   81.867075] usbhid: USB HID core driver
[   81.870506] dell_wmi: No known WMI GUID found
[   81.875098] Initializing HPQ6001 module
[   81.878327] fujitsu_tablet: Unknown (using defaults)
[   81.882554] msi_wmi: This machine doesn't have neither MSI-hotkeys nor backlight through WMI
[   81.901480] Audio Excel DSP 16 init driver Copyright (C) Riccardo Facchetti 1995-98
[   81.908110] aedsp16: I/O, IRQ and DMA are mandatory
[   81.912021] pss: mss_io, mss_dma, mss_irq and pss_io must be set.
[   81.918005] ad1848/cs4248 codec driver Copyright (C) by Hannu Savolainen 1993-1996
[   81.923137] ad1848: No ISAPnP cards found, trying standard ones...
[   81.927603] Pro Audio Spectrum driver Copyright (C) by Hannu Savolainen 1993-1996
[   81.934739] I/O, IRQ, DMA and type are mandatory
[   81.937821] sb: Init: Starting Probe...
[   81.941932] sb: Init: Done
[   81.944795] uart6850: irq and io must be set.
[   81.948782] usbcore: registered new interface driver snd-usb-audio
[   81.954041] usbcore: registered new interface driver snd-ua101
[   81.958395] usbcore: registered new interface driver snd-usb-usx2y
[   81.963696] usbcore: registered new interface driver snd-usb-us122l
[   81.968528] usbcore: registered new interface driver snd-usb-hiface
[   81.973737] usbcore: registered new interface driver snd_usb_pod
[   81.979174] usbcore: registered new interface driver snd_usb_podhd
[   81.993993] microcode: CPU0 sig=0xf61, pf=0x1, revision=0x1
[   81.998165] microcode: Microcode Update Driver: v2.01 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[   82.005625] ... APIC ID:      00000000 (0)
[   82.009093] ... APIC VERSION: 01050014
[   82.012672] 0000000000000000000000000000000000000000000000000000000000000000
[   82.019941] 0000000000000000000000000000000000000000000000000000000000000000
[   82.029639] 0000000000000000000000000000000000000000000000000000000000008000
[   82.041505] 
[   82.044289] number of MP IRQ sources: 15.
[   82.049802] number of IO-APIC #0 registers: 24.
[   82.055891] testing the IO APIC.......................
[   82.063460] IO APIC #0......
[   82.128072] .... register #00: 00000000
[   82.131715] .......    : physical APIC id: 00
[   82.135238] .......    : Delivery Type: 0
[   82.138403] .......    : LTS          : 0
[   82.142053] .... register #01: 00170011
[   82.145886] .......     : max redirection entries: 17
[   82.149636] .......     : PRQ implemented: 0
[   82.153051] .......     : IO APIC version: 11
[   82.156647] .... register #02: 00000000
[   82.159675] .......     : arbitration: 00
[   82.163115] .... IRQ redirection table:
[   82.167049] IOAPIC 0:
[   82.168698]  pin00, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   82.175746]  pin01, enabled , edge , high, V(31), IRR(0), S(0), physical, D(00), M(0)
[   82.182074]  pin02, enabled , edge , high, V(30), IRR(0), S(0), physical, D(00), M(0)
[   82.188237]  pin03, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   82.194937]  pin04, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   82.200718]  pin05, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   82.207154]  pin06, enabled , edge , high, V(36), IRR(0), S(0), physical, D(00), M(0)
[   82.213716]  pin07, enabled , edge , high, V(37), IRR(0), S(0), physical, D(00), M(0)
[   82.220068]  pin08, enabled , edge , high, V(38), IRR(0), S(0), physical, D(00), M(0)
[   82.226128]  pin09, enabled , level, high, V(39), IRR(0), S(0), physical, D(00), M(0)
[   82.232676]  pin0a, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   82.239214]  pin0b, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   82.245941]  pin0c, enabled , edge , high, V(3C), IRR(0), S(0), physical, D(00), M(0)
[   82.252048]  pin0d, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   82.258833]  pin0e, enabled , edge , high, V(3E), IRR(0), S(0), physical, D(00), M(0)
[   82.265992]  pin0f, enabled , edge , high, V(3F), IRR(0), S(0), physical, D(00), M(0)
[   82.272228]  pin10, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   82.278782]  pin11, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   82.285746]  pin12, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   82.292507]  pin13, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   82.298453]  pin14, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   82.305678]  pin15, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   82.311715]  pin16, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   82.318154]  pin17, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   82.325283] IRQ to pin mappings:
[   82.328002] IRQ0 -> 0:2
[   82.330955] IRQ1 -> 0:1
[   82.334285] IRQ3 -> 0:3
[   82.337996] IRQ4 -> 0:4
[   82.340026] IRQ5 -> 0:5
[   82.342958] IRQ6 -> 0:6
[   82.345933] IRQ7 -> 0:7
[   82.348628] IRQ8 -> 0:8
[   82.351730] IRQ9 -> 0:9
[   82.354646] IRQ10 -> 0:10
[   82.357896] IRQ11 -> 0:11
[   82.360927] IRQ12 -> 0:12
[   82.363965] IRQ13 -> 0:13
[   82.366946] IRQ14 -> 0:14
[   82.369962] IRQ15 -> 0:15
[   82.373132] .................................... done.
[   82.380617] Key type trusted registered
[   82.385411] Key type encrypted registered
[   82.389089] ima: No TPM chip found, activating TPM-bypass!
[   82.397271] register_blkdev: cannot get major 3 for hd
[   82.402412] rtc_cmos 00:00: setting system clock to 2015-12-26 18:11:57 UTC (1451153517)
[   82.409899] BIOS EDD facility v0.16 2004-Jun-25, 6 devices found
[   82.416301] ALSA device list:
[   82.419460]   No soundcards found.
[   82.428600] Freeing unused kernel memory: 1164K (ffffffff827fa000 - ffffffff8291d000)
[   82.450374] random: init urandom read with 19 bits of entropy available
[   82.631226] init: Failed to create pty - disabling logging for job
[   82.637938] init: Temporary process spawn error: No such file or directory
[   82.677416] init: Failed to create pty - disabling logging for job
[   82.682622] init: Temporary process spawn error: No such file or directory
[   82.762233] init: Failed to create pty - disabling logging for job
[   82.767941] init: Temporary process spawn error: No such file or directory
[   82.782648] init: Failed to create pty - disabling logging for job
[   82.788477] init: Temporary process spawn error: No such file or directory
[   82.964938] init: Failed to create pty - disabling logging for job
[   82.970606] init: Temporary process spawn error: No such file or directory
[   82.997677] init: Failed to create pty - disabling logging for job
[   83.017891] init: Failed to create pty - disabling logging for job
[   83.026053] init: Failed to create pty - disabling logging for job
[   83.043971] init: Failed to create pty - disabling logging for job
[   83.067538] init: Failed to create pty - disabling logging for job
[   83.076023] init: Failed to create pty - disabling logging for job
[   83.085756] init: Failed to create pty - disabling logging for job
[   95.941913] init: Failed to create pty - disabling logging for job
[   95.966382] init: Failed to create pty - disabling logging for job
[   95.992154] init: Failed to create pty - disabling logging for job
[   96.020933] init: Failed to create pty - disabling logging for job
[   96.377925] init: Failed to create pty - disabling logging for job
[   96.407970] init: Failed to create pty - disabling logging for job
[   96.440827] init: Failed to create pty - disabling logging for job
[   96.475226] init: Failed to create pty - disabling logging for job
[   96.514186] init: Failed to create pty - disabling logging for job
Kernel tests: Boot OK!
[   97.241108] Out of memory: Kill process 468 (S99rc.local) score 12 or sacrifice child
[   97.241119] Killed process 468 (S99rc.local) total-vm:18036kB, anon-rss:420kB, file-rss:2572kB
[   97.337150] Out of memory: Kill process 455 (rc) score 11 or sacrifice child
[   97.337162] Killed process 455 (rc) total-vm:18108kB, anon-rss:496kB, file-rss:2472kB
[   97.341659] init: Failed to create pty - disabling logging for job
[   97.351122] init: Failed to create pty - disabling logging for job
[   97.370372] Out of memory: Kill process 471 (ondemand) score 11 or sacrifice child
[   97.370386] Killed process 479 (sleep) total-vm:4312kB, anon-rss:92kB, file-rss:1192kB
[  100.499516] init: Failed to create pty - disabling logging for job
[  100.564930] init: Failed to create pty - disabling logging for job
[  100.583150] init: Failed to create pty - disabling logging for job
[  100.592153] init: Failed to create pty - disabling logging for job
[  102.070176] Out of memory: Kill process 462 (getty) score 7 or sacrifice child
[  102.075788] Killed process 462 (getty) total-vm:12908kB, anon-rss:172kB, file-rss:1768kB
[  102.087815] Out of memory: Kill process 520 (getty) score 7 or sacrifice child
[  102.094339] Killed process 520 (getty) total-vm:12908kB, anon-rss:168kB, file-rss:1712kB
[  102.244441] Out of memory: Kill process 563 (getty) score 7 or sacrifice child
[  102.244447] Killed process 563 (getty) total-vm:12908kB, anon-rss:148kB, file-rss:1740kB
[  102.322239] Out of memory: Kill process 459 (getty) score 7 or sacrifice child
[  102.327462] Killed process 459 (getty) total-vm:12908kB, anon-rss:168kB, file-rss:1708kB
[  102.399448] Out of memory: Kill process 565 (getty) score 7 or sacrifice child
[  102.399456] Killed process 565 (getty) total-vm:12908kB, anon-rss:156kB, file-rss:1740kB
[  102.430387] Out of memory: Kill process 456 (getty) score 7 or sacrifice child
[  102.433526] Killed process 456 (getty) total-vm:12908kB, anon-rss:164kB, file-rss:1708kB
[  102.470223] Out of memory: Kill process 458 (getty) score 7 or sacrifice child
[  102.473153] Killed process 458 (getty) total-vm:12908kB, anon-rss:160kB, file-rss:1704kB
[  102.482182] Out of memory: Kill process 567 (getty) score 7 or sacrifice child
[  102.485408] Killed process 567 (getty) total-vm:12756kB, anon-rss:148kB, file-rss:1700kB
[  104.171201] Out of memory: Kill process 569 (getty) score 7 or sacrifice child
[  104.171208] Killed process 569 (getty) total-vm:12908kB, anon-rss:156kB, file-rss:1704kB
[  104.354787] Out of memory: Kill process 568 (getty) score 7 or sacrifice child
[  104.358732] Killed process 568 (getty) total-vm:12756kB, anon-rss:148kB, file-rss:1708kB

Elapsed time: 140
qemu-system-x86_64 -enable-kvm -cpu kvm64 -kernel /pkg/linux/x86_64-randconfig-h0-12261632/gcc-5/c4af5f8aed82ef30f6cf91bc3478b52c61cecd18/vmlinuz-4.4.0-rc4-00028-gc4af5f8 -append 'hung_task_panic=1 earlyprintk=ttyS0,115200 systemd.log_level=err debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-h0-12261632/linux-devel:devel-spot-201512261608:c4af5f8aed82ef30f6cf91bc3478b52c61cecd18:bisect-linux-0/.vmlinuz-c4af5f8aed82ef30f6cf91bc3478b52c61cecd18-20151226180950-10-intel12 branch=linux-devel/devel-spot-201512261608 BOOT_IMAGE=/pkg/linux/x86_64-randconfig-h0-12261632/gcc-5/c4af5f8aed82ef30f6cf91bc3478b52c61cecd18/vmlinuz-4.4.0-rc4-00028-gc4af5f8 drbd.minor_count=8'  -initrd /osimage/quantal/quantal-core-x86_64.cgz -m 300 -smp 2 -device e1000,netdev=net0 -netdev user,id=net0 -boot order=nc -no-reboot -watchdog i6300esb -rtc base=localtime -drive file=/fs/KVM/disk0-quantal-intel12-18,media=disk,if=virtio -drive file=/fs/KVM/disk1-quantal-intel12-18,media=disk,if=virtio -drive file=/fs/KVM/disk2-quantal-intel12-18,media=disk,if=virtio -drive file=/fs/KVM/disk3-quantal-intel12-18,media=disk,if=virtio -drive file=/fs/KVM/disk4-quantal-intel12-18,media=disk,if=virtio -drive file=/fs/KVM/disk5-quantal-intel12-18,media=disk,if=virtio -drive file=/fs/KVM/disk6-quantal-intel12-18,media=disk,if=virtio -pidfile /dev/shm/kboot/pid-quantal-intel12-18 -serial file:/dev/shm/kboot/serial-quantal-intel12-18 -daemonize -display none -monitor null 

[-- Attachment #4: config-4.4.0-rc4-00029-gc7af9d5 --]
[-- Type: text/plain, Size: 106407 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86_64 4.4.0-rc4 Kernel Configuration
#
CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_PERF_EVENTS_INTEL_UNCORE=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11"
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_PGTABLE_LEVELS=4
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_CONSTRUCTORS=y
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_BROKEN_ON_SMP=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
# CONFIG_KERNEL_GZIP is not set
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
CONFIG_KERNEL_XZ=y
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
# CONFIG_POSIX_MQUEUE is not set
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_FHANDLE=y
# CONFIG_USELIB is not set
# CONFIG_AUDIT is not set
CONFIG_HAVE_ARCH_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_CHIP=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_DEBUG=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
CONFIG_TICK_CPU_ACCOUNTING=y
# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
# CONFIG_IRQ_TIME_ACCOUNTING is not set
# CONFIG_BSD_PROCESS_ACCT is not set
# CONFIG_TASKSTATS is not set

#
# RCU Subsystem
#
CONFIG_TINY_RCU=y
CONFIG_RCU_EXPERT=y
CONFIG_SRCU=y
# CONFIG_TASKS_RCU is not set
CONFIG_RCU_STALL_COMMON=y
# CONFIG_TREE_RCU_TRACE is not set
CONFIG_RCU_KTHREAD_PRIO=0
# CONFIG_RCU_EXPEDITE_BOOT is not set
CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=y
# CONFIG_IKCONFIG_PROC is not set
CONFIG_LOG_BUF_SHIFT=17
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_SUPPORTS_INT128=y
CONFIG_CGROUPS=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_PIDS=y
# CONFIG_CGROUP_DEVICE is not set
# CONFIG_CPUSETS is not set
# CONFIG_CGROUP_CPUACCT is not set
CONFIG_PAGE_COUNTER=y
CONFIG_MEMCG=y
# CONFIG_MEMCG_SWAP is not set
CONFIG_MEMCG_KMEM=y
# CONFIG_CGROUP_HUGETLB is not set
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
# CONFIG_RT_GROUP_SCHED is not set
# CONFIG_BLK_CGROUP is not set
# CONFIG_CHECKPOINT_RESTORE is not set
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BPF=y
# CONFIG_EXPERT is not set
CONFIG_UID16=y
CONFIG_MULTIUSER=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
# CONFIG_SYSCTL_SYSCALL is not set
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
# CONFIG_BPF_SYSCALL is not set
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_ADVISE_SYSCALLS=y
# CONFIG_USERFAULTFD is not set
CONFIG_PCI_QUIRKS=y
CONFIG_MEMBARRIER=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_SLUB_DEBUG=y
CONFIG_COMPAT_BRK=y
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SYSTEM_DATA_VERIFICATION is not set
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
# CONFIG_OPROFILE is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
CONFIG_UPROBES=y
# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_CLK=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_CC_STACKPROTECTOR=y
# CONFIG_CC_STACKPROTECTOR is not set
CONFIG_CC_STACKPROTECTOR_NONE=y
# CONFIG_CC_STACKPROTECTOR_REGULAR is not set
# CONFIG_CC_STACKPROTECTOR_STRONG is not set
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_HUGE_VMAP=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_COPY_THREAD_TLS=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y

#
# GCOV-based kernel profiling
#
CONFIG_GCOV_KERNEL=y
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# CONFIG_GCOV_PROFILE_ALL is not set
# CONFIG_GCOV_FORMAT_AUTODETECT is not set
CONFIG_GCOV_FORMAT_3_4=y
# CONFIG_GCOV_FORMAT_4_7 is not set
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
# CONFIG_MODULES is not set
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
# CONFIG_BLK_DEV_INTEGRITY is not set
CONFIG_BLK_CMDLINE_PARSER=y

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
CONFIG_ACORN_PARTITION=y
# CONFIG_ACORN_PARTITION_CUMANA is not set
# CONFIG_ACORN_PARTITION_EESOX is not set
# CONFIG_ACORN_PARTITION_ICS is not set
CONFIG_ACORN_PARTITION_ADFS=y
# CONFIG_ACORN_PARTITION_POWERTEC is not set
# CONFIG_ACORN_PARTITION_RISCIX is not set
# CONFIG_AIX_PARTITION is not set
# CONFIG_OSF_PARTITION is not set
# CONFIG_AMIGA_PARTITION is not set
CONFIG_ATARI_PARTITION=y
CONFIG_MAC_PARTITION=y
# CONFIG_MSDOS_PARTITION is not set
CONFIG_LDM_PARTITION=y
CONFIG_LDM_DEBUG=y
# CONFIG_SGI_PARTITION is not set
CONFIG_ULTRIX_PARTITION=y
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
# CONFIG_EFI_PARTITION is not set
CONFIG_SYSV68_PARTITION=y
CONFIG_CMDLINE_PARTITION=y
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
# CONFIG_IOSCHED_CFQ is not set
# CONFIG_DEFAULT_DEADLINE is not set
CONFIG_DEFAULT_NOOP=y
CONFIG_DEFAULT_IOSCHED="noop"
CONFIG_ASN1=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
# CONFIG_SMP is not set
CONFIG_X86_FEATURE_NAMES=y
CONFIG_X86_X2APIC=y
# CONFIG_X86_MPPARSE is not set
CONFIG_X86_EXTENDED_PLATFORM=y
# CONFIG_X86_GOLDFISH is not set
CONFIG_X86_INTEL_LPSS=y
CONFIG_X86_AMD_PLATFORM_DEVICE=y
CONFIG_IOSF_MBI=y
# CONFIG_IOSF_MBI_DEBUG is not set
# CONFIG_SCHED_OMIT_FRAME_POINTER is not set
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
CONFIG_PARAVIRT_DEBUG=y
CONFIG_XEN=y
CONFIG_XEN_DOM0=y
CONFIG_XEN_PVHVM=y
CONFIG_XEN_512GB=y
CONFIG_XEN_SAVE_RESTORE=y
CONFIG_XEN_DEBUG_FS=y
# CONFIG_XEN_PVH is not set
CONFIG_KVM_GUEST=y
# CONFIG_KVM_DEBUG_FS is not set
CONFIG_PARAVIRT_TIME_ACCOUNTING=y
CONFIG_PARAVIRT_CLOCK=y
CONFIG_NO_BOOTMEM=y
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
# CONFIG_GART_IOMMU is not set
# CONFIG_CALGARY_IOMMU is not set
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
CONFIG_NR_CPUS=1
CONFIG_PREEMPT_NONE=y
# CONFIG_PREEMPT_VOLUNTARY is not set
# CONFIG_PREEMPT is not set
CONFIG_PREEMPT_COUNT=y
CONFIG_UP_LATE_INIT=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
# CONFIG_X86_MCE is not set
# CONFIG_VM86 is not set
CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX64=y
CONFIG_X86_VSYSCALL_EMULATION=y
# CONFIG_I8K is not set
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
# CONFIG_MICROCODE_AMD is not set
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_X86_DIRECT_GBPAGES=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
# CONFIG_SPARSEMEM_VMEMMAP is not set
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
CONFIG_MEMORY_ISOLATION=y
# CONFIG_HAVE_BOOTMEM_INFO_NODE is not set
# CONFIG_MEMORY_HOTPLUG is not set
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
CONFIG_NEED_PER_CPU_KM=y
CONFIG_CLEANCACHE=y
# CONFIG_FRONTSWAP is not set
CONFIG_CMA=y
CONFIG_CMA_DEBUG=y
CONFIG_CMA_DEBUGFS=y
CONFIG_CMA_AREAS=7
# CONFIG_ZPOOL is not set
CONFIG_ZBUD=y
CONFIG_ZSMALLOC=y
# CONFIG_PGTABLE_MAPPING is not set
# CONFIG_ZSMALLOC_STAT is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT=y
CONFIG_IDLE_PAGE_TRACKING=y
# CONFIG_X86_PMEM_LEGACY is not set
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
# CONFIG_MTRR_SANITIZER is not set
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
CONFIG_X86_INTEL_MPX=y
CONFIG_EFI=y
# CONFIG_EFI_STUB is not set
CONFIG_SECCOMP=y
# CONFIG_HZ_100 is not set
CONFIG_HZ_250=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=250
CONFIG_SCHED_HRTICK=y
# CONFIG_KEXEC is not set
# CONFIG_KEXEC_FILE is not set
CONFIG_CRASH_DUMP=y
CONFIG_PHYSICAL_START=0x1000000
# CONFIG_RELOCATABLE is not set
CONFIG_PHYSICAL_ALIGN=0x200000
# CONFIG_COMPAT_VDSO is not set
# CONFIG_LEGACY_VSYSCALL_NATIVE is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_MODIFY_LDT_SYSCALL=y
CONFIG_HAVE_LIVEPATCH=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y

#
# Power management and ACPI options
#
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_HIBERNATE_CALLBACKS=y
# CONFIG_HIBERNATION is not set
CONFIG_PM_SLEEP=y
# CONFIG_PM_AUTOSLEEP is not set
CONFIG_PM_WAKELOCKS=y
CONFIG_PM_WAKELOCKS_LIMIT=100
CONFIG_PM_WAKELOCKS_GC=y
CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
CONFIG_PM_OPP=y
CONFIG_PM_CLK=y
CONFIG_WQ_POWER_EFFICIENT_DEFAULT=y
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
# CONFIG_ACPI_DEBUGGER is not set
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_PROCFS_POWER=y
# CONFIG_ACPI_REV_OVERRIDE_POSSIBLE is not set
CONFIG_ACPI_EC_DEBUGFS=y
# CONFIG_ACPI_AC is not set
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=y
CONFIG_ACPI_FAN=y
# CONFIG_ACPI_DOCK is not set
CONFIG_ACPI_CPU_FREQ_PSS=y
CONFIG_ACPI_PROCESSOR_IDLE=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_PROCESSOR_AGGREGATOR=y
# CONFIG_ACPI_THERMAL is not set
# CONFIG_ACPI_CUSTOM_DSDT is not set
# CONFIG_ACPI_INITRD_TABLE_OVERRIDE is not set
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_X86_PM_TIMER=y
# CONFIG_ACPI_CONTAINER is not set
CONFIG_ACPI_HOTPLUG_IOAPIC=y
# CONFIG_ACPI_SBS is not set
CONFIG_ACPI_HED=y
# CONFIG_ACPI_CUSTOM_METHOD is not set
CONFIG_ACPI_BGRT=y
# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
CONFIG_ACPI_NFIT=y
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
CONFIG_ACPI_APEI=y
CONFIG_ACPI_APEI_GHES=y
CONFIG_ACPI_APEI_EINJ=y
# CONFIG_ACPI_APEI_ERST_DEBUG is not set
# CONFIG_PMIC_OPREGION is not set
# CONFIG_SFI is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_COMMON=y
CONFIG_CPU_FREQ_STAT=y
# CONFIG_CPU_FREQ_STAT_DETAILS is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
# CONFIG_CPU_FREQ_GOV_PERFORMANCE is not set
CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_GOV_CONSERVATIVE is not set

#
# CPU frequency scaling drivers
#
CONFIG_CPUFREQ_DT=y
CONFIG_X86_INTEL_PSTATE=y
CONFIG_X86_PCC_CPUFREQ=y
CONFIG_X86_ACPI_CPUFREQ=y
# CONFIG_X86_ACPI_CPUFREQ_CPB is not set
CONFIG_X86_POWERNOW_K8=y
CONFIG_X86_AMD_FREQ_SENSITIVITY=y
CONFIG_X86_SPEEDSTEP_CENTRINO=y
CONFIG_X86_P4_CLOCKMOD=y

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=y

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
# CONFIG_CPU_IDLE_GOV_LADDER is not set
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set
CONFIG_INTEL_IDLE=y

#
# Memory power savings
#
CONFIG_I7300_IDLE_IOAT_CHANNEL=y
CONFIG_I7300_IDLE=y

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_XEN=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCIEPORTBUS is not set
CONFIG_PCI_BUS_ADDR_T_64BIT=y
CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_IRQ_DOMAIN=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCI_REALLOC_ENABLE_AUTO=y
# CONFIG_PCI_STUB is not set
# CONFIG_XEN_PCIDEV_FRONTEND is not set
CONFIG_HT_IRQ=y
CONFIG_PCI_ATS=y
CONFIG_PCI_IOV=y
# CONFIG_PCI_PRI is not set
CONFIG_PCI_PASID=y
CONFIG_PCI_LABEL=y

#
# PCI host controller drivers
#
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
# CONFIG_PCCARD is not set
# CONFIG_HOTPLUG_PCI is not set
CONFIG_RAPIDIO=y
CONFIG_RAPIDIO_DISC_TIMEOUT=30
CONFIG_RAPIDIO_ENABLE_RX_TX_PORTS=y
# CONFIG_RAPIDIO_DMA_ENGINE is not set
# CONFIG_RAPIDIO_DEBUG is not set
CONFIG_RAPIDIO_ENUM_BASIC=y

#
# RapidIO Switch drivers
#
CONFIG_RAPIDIO_TSI57X=y
CONFIG_RAPIDIO_CPS_XX=y
CONFIG_RAPIDIO_TSI568=y
# CONFIG_RAPIDIO_CPS_GEN2 is not set
# CONFIG_X86_SYSFB is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
# CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS is not set
CONFIG_BINFMT_SCRIPT=y
# CONFIG_HAVE_AOUT is not set
# CONFIG_BINFMT_MISC is not set
CONFIG_COREDUMP=y
CONFIG_IA32_EMULATION=y
CONFIG_IA32_AOUT=y
CONFIG_X86_X32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_KEYS_COMPAT=y
CONFIG_X86_DEV_DMA_OPS=y
CONFIG_PMC_ATOM=y
CONFIG_NET=y

#
# Networking options
#
# CONFIG_PACKET is not set
CONFIG_UNIX=y
# CONFIG_UNIX_DIAG is not set
# CONFIG_NET_KEY is not set
# CONFIG_INET is not set
# CONFIG_NETWORK_SECMARK is not set
# CONFIG_NET_PTP_CLASSIFY is not set
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
# CONFIG_NETFILTER is not set
# CONFIG_ATM is not set
# CONFIG_BRIDGE is not set
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
# CONFIG_IEEE802154 is not set
# CONFIG_NET_SCHED is not set
# CONFIG_DCB is not set
# CONFIG_DNS_RESOLVER is not set
# CONFIG_BATMAN_ADV is not set
# CONFIG_VSOCKETS is not set
# CONFIG_NETLINK_MMAP is not set
# CONFIG_NETLINK_DIAG is not set
# CONFIG_MPLS is not set
# CONFIG_HSR is not set
# CONFIG_CGROUP_NET_PRIO is not set
# CONFIG_CGROUP_NET_CLASSID is not set
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y

#
# Network testing
#
# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
# CONFIG_BT is not set
CONFIG_WIRELESS=y
# CONFIG_CFG80211 is not set
# CONFIG_LIB80211 is not set

#
# CFG80211 needs to be enabled for MAC80211
#
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
# CONFIG_WIMAX is not set
# CONFIG_RFKILL is not set
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
# CONFIG_NFC is not set
# CONFIG_LWTUNNEL is not set
CONFIG_HAVE_BPF_JIT=y

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER=y
CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
# CONFIG_DEVTMPFS_MOUNT is not set
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
CONFIG_ALLOW_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_SPI=y
CONFIG_REGMAP_SPMI=y
CONFIG_REGMAP_MMIO=y
CONFIG_REGMAP_IRQ=y
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_FENCE_TRACE is not set
CONFIG_DMA_CMA=y

#
# Default contiguous memory area size:
#
CONFIG_CMA_SIZE_MBYTES=0
CONFIG_CMA_SIZE_SEL_MBYTES=y
# CONFIG_CMA_SIZE_SEL_PERCENTAGE is not set
# CONFIG_CMA_SIZE_SEL_MIN is not set
# CONFIG_CMA_SIZE_SEL_MAX is not set
CONFIG_CMA_ALIGNMENT=8

#
# Bus devices
#
# CONFIG_CONNECTOR is not set
CONFIG_MTD=y
CONFIG_MTD_REDBOOT_PARTS=y
CONFIG_MTD_REDBOOT_DIRECTORY_BLOCK=-1
CONFIG_MTD_REDBOOT_PARTS_UNALLOCATED=y
CONFIG_MTD_REDBOOT_PARTS_READONLY=y
CONFIG_MTD_CMDLINE_PARTS=y
CONFIG_MTD_OF_PARTS=y
CONFIG_MTD_AR7_PARTS=y

#
# User Modules And Translation Layers
#
CONFIG_MTD_BLKDEVS=y
# CONFIG_MTD_BLOCK is not set
CONFIG_MTD_BLOCK_RO=y
CONFIG_FTL=y
# CONFIG_NFTL is not set
# CONFIG_INFTL is not set
CONFIG_RFD_FTL=y
# CONFIG_SSFDC is not set
CONFIG_SM_FTL=y
CONFIG_MTD_OOPS=y
# CONFIG_MTD_SWAP is not set
CONFIG_MTD_PARTITIONED_MASTER=y

#
# RAM/ROM/Flash chip drivers
#
# CONFIG_MTD_CFI is not set
CONFIG_MTD_JEDECPROBE=y
CONFIG_MTD_GEN_PROBE=y
CONFIG_MTD_CFI_ADV_OPTIONS=y
CONFIG_MTD_CFI_NOSWAP=y
# CONFIG_MTD_CFI_BE_BYTE_SWAP is not set
# CONFIG_MTD_CFI_LE_BYTE_SWAP is not set
# CONFIG_MTD_CFI_GEOMETRY is not set
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_32 is not set
CONFIG_MTD_CFI_I1=y
CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_CFI_I4 is not set
# CONFIG_MTD_CFI_I8 is not set
# CONFIG_MTD_OTP is not set
# CONFIG_MTD_CFI_INTELEXT is not set
CONFIG_MTD_CFI_AMDSTD=y
# CONFIG_MTD_CFI_STAA is not set
CONFIG_MTD_CFI_UTIL=y
CONFIG_MTD_RAM=y
CONFIG_MTD_ROM=y
CONFIG_MTD_ABSENT=y

#
# Mapping drivers for chip access
#
CONFIG_MTD_COMPLEX_MAPPINGS=y
CONFIG_MTD_PHYSMAP=y
CONFIG_MTD_PHYSMAP_COMPAT=y
CONFIG_MTD_PHYSMAP_START=0x8000000
CONFIG_MTD_PHYSMAP_LEN=0
CONFIG_MTD_PHYSMAP_BANKWIDTH=2
CONFIG_MTD_PHYSMAP_OF=y
CONFIG_MTD_AMD76XROM=y
CONFIG_MTD_ICHXROM=y
# CONFIG_MTD_ESB2ROM is not set
# CONFIG_MTD_CK804XROM is not set
CONFIG_MTD_SCB2_FLASH=y
# CONFIG_MTD_NETtel is not set
# CONFIG_MTD_L440GX is not set
CONFIG_MTD_PCI=y
# CONFIG_MTD_GPIO_ADDR is not set
CONFIG_MTD_INTEL_VR_NOR=y
CONFIG_MTD_PLATRAM=y
CONFIG_MTD_LATCH_ADDR=y

#
# Self-contained MTD device drivers
#
# CONFIG_MTD_PMC551 is not set
CONFIG_MTD_DATAFLASH=y
CONFIG_MTD_DATAFLASH_WRITE_VERIFY=y
# CONFIG_MTD_DATAFLASH_OTP is not set
# CONFIG_MTD_M25P80 is not set
CONFIG_MTD_SST25L=y
# CONFIG_MTD_SLRAM is not set
# CONFIG_MTD_PHRAM is not set
CONFIG_MTD_MTDRAM=y
CONFIG_MTDRAM_TOTAL_SIZE=4096
CONFIG_MTDRAM_ERASE_SIZE=128
CONFIG_MTDRAM_ABS_POS=0
# CONFIG_MTD_BLOCK2MTD is not set

#
# Disk-On-Chip Device Drivers
#
# CONFIG_MTD_DOCG3 is not set
CONFIG_MTD_NAND_ECC=y
CONFIG_MTD_NAND_ECC_SMC=y
CONFIG_MTD_NAND=y
# CONFIG_MTD_NAND_ECC_BCH is not set
CONFIG_MTD_SM_COMMON=y
CONFIG_MTD_NAND_DENALI=y
CONFIG_MTD_NAND_DENALI_PCI=y
CONFIG_MTD_NAND_DENALI_DT=y
CONFIG_MTD_NAND_DENALI_SCRATCH_REG_ADDR=0xFF108018
CONFIG_MTD_NAND_GPIO=y
# CONFIG_MTD_NAND_OMAP_BCH_BUILD is not set
CONFIG_MTD_NAND_IDS=y
CONFIG_MTD_NAND_RICOH=y
# CONFIG_MTD_NAND_DISKONCHIP is not set
# CONFIG_MTD_NAND_DOCG4 is not set
CONFIG_MTD_NAND_CAFE=y
CONFIG_MTD_NAND_NANDSIM=y
CONFIG_MTD_NAND_PLATFORM=y
CONFIG_MTD_NAND_HISI504=y
# CONFIG_MTD_ONENAND is not set

#
# LPDDR & LPDDR2 PCM memory drivers
#
# CONFIG_MTD_LPDDR is not set
CONFIG_MTD_SPI_NOR=y
# CONFIG_MTD_SPI_NOR_USE_4K_SECTORS is not set
CONFIG_MTD_UBI=y
CONFIG_MTD_UBI_WL_THRESHOLD=4096
CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_FASTMAP is not set
# CONFIG_MTD_UBI_GLUEBI is not set
# CONFIG_MTD_UBI_BLOCK is not set
CONFIG_OF=y
# CONFIG_OF_UNITTEST is not set
CONFIG_OF_ADDRESS=y
CONFIG_OF_ADDRESS_PCI=y
CONFIG_OF_IRQ=y
CONFIG_OF_PCI=y
CONFIG_OF_PCI_IRQ=y
CONFIG_OF_MTD=y
# CONFIG_OF_OVERLAY is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PARPORT=y
CONFIG_PARPORT_PC=y
CONFIG_PARPORT_SERIAL=y
CONFIG_PARPORT_PC_FIFO=y
CONFIG_PARPORT_PC_SUPERIO=y
# CONFIG_PARPORT_GSC is not set
CONFIG_PARPORT_AX88796=y
CONFIG_PARPORT_1284=y
CONFIG_PARPORT_NOT_PC=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_NULL_BLK=y
CONFIG_BLK_DEV_FD=y
# CONFIG_PARIDE is not set
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_ZRAM is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
CONFIG_BLK_DEV_DAC960=y
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
# CONFIG_BLK_DEV_LOOP is not set

#
# DRBD disabled because PROC_FS or INET not selected
#
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_SKD is not set
# CONFIG_BLK_DEV_SX8 is not set
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=4096
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
# CONFIG_XEN_BLKDEV_FRONTEND is not set
CONFIG_VIRTIO_BLK=y
CONFIG_BLK_DEV_HD=y
CONFIG_BLK_DEV_RSXX=y
# CONFIG_BLK_DEV_NVME is not set

#
# Misc devices
#
CONFIG_SENSORS_LIS3LV02D=y
# CONFIG_AD525X_DPOT is not set
# CONFIG_DUMMY_IRQ is not set
CONFIG_IBM_ASM=y
CONFIG_PHANTOM=y
CONFIG_SGI_IOC4=y
CONFIG_TIFM_CORE=y
CONFIG_TIFM_7XX1=y
CONFIG_ICS932S401=y
CONFIG_ENCLOSURE_SERVICES=y
CONFIG_HP_ILO=y
# CONFIG_APDS9802ALS is not set
CONFIG_ISL29003=y
CONFIG_ISL29020=y
# CONFIG_SENSORS_TSL2550 is not set
CONFIG_SENSORS_BH1780=y
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
CONFIG_HMC6352=y
# CONFIG_DS1682 is not set
CONFIG_TI_DAC7512=y
CONFIG_VMWARE_BALLOON=y
CONFIG_BMP085=y
# CONFIG_BMP085_I2C is not set
CONFIG_BMP085_SPI=y
# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_LATTICE_ECP3_CONFIG is not set
# CONFIG_SRAM is not set
CONFIG_C2PORT=y
CONFIG_C2PORT_DURAMAR_2150=y

#
# EEPROM support
#
CONFIG_EEPROM_AT24=y
CONFIG_EEPROM_AT25=y
CONFIG_EEPROM_LEGACY=y
CONFIG_EEPROM_MAX6875=y
# CONFIG_EEPROM_93CX6 is not set
CONFIG_EEPROM_93XX46=y
CONFIG_CB710_CORE=y
CONFIG_CB710_DEBUG=y
CONFIG_CB710_DEBUG_ASSUMPTIONS=y

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
CONFIG_SENSORS_LIS3_I2C=y

#
# Altera FPGA firmware download module
#
CONFIG_ALTERA_STAPL=y
CONFIG_INTEL_MEI=y
CONFIG_INTEL_MEI_ME=y
CONFIG_INTEL_MEI_TXE=y
CONFIG_VMWARE_VMCI=y

#
# Intel MIC Bus Driver
#
# CONFIG_INTEL_MIC_BUS is not set

#
# SCIF Bus Driver
#
CONFIG_SCIF_BUS=y

#
# Intel MIC Host Driver
#

#
# Intel MIC Card Driver
#

#
# SCIF Driver
#

#
# Intel MIC Coprocessor State Management (COSM) Drivers
#
CONFIG_GENWQE=y
CONFIG_GENWQE_PLATFORM_ERROR_RECOVERY=0
# CONFIG_ECHO is not set
# CONFIG_CXL_BASE is not set
# CONFIG_CXL_KERNEL_API is not set
# CONFIG_CXL_EEH is not set
CONFIG_HAVE_IDE=y
CONFIG_IDE=y

#
# Please see Documentation/ide/ide.txt for help/info on IDE drives
#
CONFIG_IDE_XFER_MODE=y
CONFIG_IDE_TIMINGS=y
CONFIG_IDE_ATAPI=y
# CONFIG_BLK_DEV_IDE_SATA is not set
# CONFIG_IDE_GD is not set
CONFIG_BLK_DEV_IDECD=y
CONFIG_BLK_DEV_IDECD_VERBOSE_ERRORS=y
# CONFIG_BLK_DEV_IDETAPE is not set
# CONFIG_BLK_DEV_IDEACPI is not set
# CONFIG_IDE_TASK_IOCTL is not set
CONFIG_IDE_PROC_FS=y

#
# IDE chipset support/bugfixes
#
CONFIG_IDE_GENERIC=y
# CONFIG_BLK_DEV_PLATFORM is not set
CONFIG_BLK_DEV_CMD640=y
CONFIG_BLK_DEV_CMD640_ENHANCED=y
CONFIG_BLK_DEV_IDEPNP=y
CONFIG_BLK_DEV_IDEDMA_SFF=y

#
# PCI IDE chipsets support
#
CONFIG_BLK_DEV_IDEPCI=y
# CONFIG_IDEPCI_PCIBUS_ORDER is not set
# CONFIG_BLK_DEV_OFFBOARD is not set
CONFIG_BLK_DEV_GENERIC=y
CONFIG_BLK_DEV_OPTI621=y
# CONFIG_BLK_DEV_RZ1000 is not set
CONFIG_BLK_DEV_IDEDMA_PCI=y
# CONFIG_BLK_DEV_AEC62XX is not set
# CONFIG_BLK_DEV_ALI15X3 is not set
CONFIG_BLK_DEV_AMD74XX=y
CONFIG_BLK_DEV_ATIIXP=y
CONFIG_BLK_DEV_CMD64X=y
CONFIG_BLK_DEV_TRIFLEX=y
CONFIG_BLK_DEV_HPT366=y
# CONFIG_BLK_DEV_JMICRON is not set
CONFIG_BLK_DEV_PIIX=y
CONFIG_BLK_DEV_IT8172=y
# CONFIG_BLK_DEV_IT8213 is not set
CONFIG_BLK_DEV_IT821X=y
CONFIG_BLK_DEV_NS87415=y
CONFIG_BLK_DEV_PDC202XX_OLD=y
CONFIG_BLK_DEV_PDC202XX_NEW=y
CONFIG_BLK_DEV_SVWKS=y
# CONFIG_BLK_DEV_SIIMAGE is not set
# CONFIG_BLK_DEV_SIS5513 is not set
CONFIG_BLK_DEV_SLC90E66=y
CONFIG_BLK_DEV_TRM290=y
CONFIG_BLK_DEV_VIA82CXXX=y
# CONFIG_BLK_DEV_TC86C001 is not set
CONFIG_BLK_DEV_IDEDMA=y

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_NETLINK is not set
# CONFIG_SCSI_MQ_DEFAULT is not set
# CONFIG_SCSI_PROC_FS is not set

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
CONFIG_CHR_DEV_ST=y
# CONFIG_CHR_DEV_OSST is not set
CONFIG_BLK_DEV_SR=y
# CONFIG_BLK_DEV_SR_VENDOR is not set
CONFIG_CHR_DEV_SG=y
# CONFIG_CHR_DEV_SCH is not set
CONFIG_SCSI_ENCLOSURE=y
CONFIG_SCSI_CONSTANTS=y
# CONFIG_SCSI_LOGGING is not set
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=y
# CONFIG_SCSI_FC_ATTRS is not set
# CONFIG_SCSI_ISCSI_ATTRS is not set
CONFIG_SCSI_SAS_ATTRS=y
# CONFIG_SCSI_SAS_LIBSAS is not set
# CONFIG_SCSI_SRP_ATTRS is not set
# CONFIG_SCSI_LOWLEVEL is not set
# CONFIG_SCSI_DH is not set
# CONFIG_SCSI_OSD_INITIATOR is not set
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
# CONFIG_ATA_VERBOSE_ERROR is not set
CONFIG_ATA_ACPI=y
# CONFIG_SATA_ZPODD is not set
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=y
CONFIG_SATA_AHCI_PLATFORM=y
# CONFIG_AHCI_CEVA is not set
# CONFIG_AHCI_QORIQ is not set
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
# CONFIG_ATA_SFF is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
# CONFIG_MD_AUTODETECT is not set
# CONFIG_MD_LINEAR is not set
CONFIG_MD_RAID0=y
CONFIG_MD_RAID1=y
CONFIG_MD_RAID10=y
CONFIG_MD_RAID456=y
CONFIG_MD_MULTIPATH=y
CONFIG_MD_FAULTY=y
# CONFIG_BCACHE is not set
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=y
# CONFIG_DM_MQ_DEFAULT is not set
# CONFIG_DM_DEBUG is not set
CONFIG_DM_BUFIO=y
CONFIG_DM_BIO_PRISON=y
CONFIG_DM_PERSISTENT_DATA=y
CONFIG_DM_DEBUG_BLOCK_STACK_TRACING=y
# CONFIG_DM_CRYPT is not set
CONFIG_DM_SNAPSHOT=y
CONFIG_DM_THIN_PROVISIONING=y
# CONFIG_DM_CACHE is not set
# CONFIG_DM_ERA is not set
# CONFIG_DM_MIRROR is not set
CONFIG_DM_RAID=y
# CONFIG_DM_ZERO is not set
CONFIG_DM_MULTIPATH=y
# CONFIG_DM_MULTIPATH_QL is not set
CONFIG_DM_MULTIPATH_ST=y
CONFIG_DM_DELAY=y
# CONFIG_DM_UEVENT is not set
CONFIG_DM_FLAKEY=y
# CONFIG_DM_VERITY is not set
# CONFIG_DM_SWITCH is not set
CONFIG_DM_LOG_WRITES=y
# CONFIG_TARGET_CORE is not set
CONFIG_FUSION=y
CONFIG_FUSION_SPI=y
CONFIG_FUSION_SAS=y
CONFIG_FUSION_MAX_SGE=128
# CONFIG_FUSION_CTL is not set
CONFIG_FUSION_LOGGING=y

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=y
# CONFIG_FIREWIRE_OHCI is not set
# CONFIG_FIREWIRE_SBP2 is not set
CONFIG_FIREWIRE_NOSY=y
CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=y
# CONFIG_NETDEVICES is not set
# CONFIG_VHOST_NET is not set
# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set
# CONFIG_NVM is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_FF_MEMLESS=y
CONFIG_INPUT_POLLDEV=y
CONFIG_INPUT_SPARSEKMAP=y
CONFIG_INPUT_MATRIXKMAP=y

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
# CONFIG_INPUT_JOYDEV is not set
# CONFIG_INPUT_EVDEV is not set
CONFIG_INPUT_EVBUG=y

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ADP5588=y
CONFIG_KEYBOARD_ADP5589=y
CONFIG_KEYBOARD_ATKBD=y
CONFIG_KEYBOARD_QT1070=y
CONFIG_KEYBOARD_QT2160=y
CONFIG_KEYBOARD_LKKBD=y
# CONFIG_KEYBOARD_GPIO is not set
CONFIG_KEYBOARD_GPIO_POLLED=y
CONFIG_KEYBOARD_TCA6416=y
# CONFIG_KEYBOARD_TCA8418 is not set
CONFIG_KEYBOARD_MATRIX=y
CONFIG_KEYBOARD_LM8323=y
CONFIG_KEYBOARD_LM8333=y
# CONFIG_KEYBOARD_MAX7359 is not set
CONFIG_KEYBOARD_MCS=y
CONFIG_KEYBOARD_MPR121=y
# CONFIG_KEYBOARD_NEWTON is not set
CONFIG_KEYBOARD_OPENCORES=y
CONFIG_KEYBOARD_SAMSUNG=y
CONFIG_KEYBOARD_STOWAWAY=y
CONFIG_KEYBOARD_SUNKBD=y
CONFIG_KEYBOARD_OMAP4=y
CONFIG_KEYBOARD_TC3589X=y
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_KEYBOARD_CAP11XX=y
CONFIG_KEYBOARD_BCM=y
# CONFIG_INPUT_MOUSE is not set
CONFIG_INPUT_JOYSTICK=y
# CONFIG_JOYSTICK_ANALOG is not set
# CONFIG_JOYSTICK_A3D is not set
CONFIG_JOYSTICK_ADI=y
# CONFIG_JOYSTICK_COBRA is not set
# CONFIG_JOYSTICK_GF2K is not set
# CONFIG_JOYSTICK_GRIP is not set
CONFIG_JOYSTICK_GRIP_MP=y
# CONFIG_JOYSTICK_GUILLEMOT is not set
# CONFIG_JOYSTICK_INTERACT is not set
CONFIG_JOYSTICK_SIDEWINDER=y
CONFIG_JOYSTICK_TMDC=y
# CONFIG_JOYSTICK_IFORCE is not set
CONFIG_JOYSTICK_WARRIOR=y
CONFIG_JOYSTICK_MAGELLAN=y
CONFIG_JOYSTICK_SPACEORB=y
# CONFIG_JOYSTICK_SPACEBALL is not set
CONFIG_JOYSTICK_STINGER=y
CONFIG_JOYSTICK_TWIDJOY=y
CONFIG_JOYSTICK_ZHENHUA=y
CONFIG_JOYSTICK_DB9=y
# CONFIG_JOYSTICK_GAMECON is not set
CONFIG_JOYSTICK_TURBOGRAFX=y
CONFIG_JOYSTICK_AS5011=y
# CONFIG_JOYSTICK_JOYDUMP is not set
CONFIG_JOYSTICK_XPAD=y
CONFIG_JOYSTICK_XPAD_FF=y
# CONFIG_JOYSTICK_XPAD_LEDS is not set
CONFIG_JOYSTICK_WALKERA0701=y
# CONFIG_INPUT_TABLET is not set
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_PROPERTIES=y
CONFIG_TOUCHSCREEN_88PM860X=y
CONFIG_TOUCHSCREEN_ADS7846=y
# CONFIG_TOUCHSCREEN_AD7877 is not set
# CONFIG_TOUCHSCREEN_AD7879 is not set
CONFIG_TOUCHSCREEN_AR1021_I2C=y
# CONFIG_TOUCHSCREEN_ATMEL_MXT is not set
CONFIG_TOUCHSCREEN_AUO_PIXCIR=y
CONFIG_TOUCHSCREEN_BU21013=y
CONFIG_TOUCHSCREEN_CHIPONE_ICN8318=y
CONFIG_TOUCHSCREEN_CY8CTMG110=y
# CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set
CONFIG_TOUCHSCREEN_CYTTSP4_CORE=y
CONFIG_TOUCHSCREEN_CYTTSP4_I2C=y
CONFIG_TOUCHSCREEN_CYTTSP4_SPI=y
CONFIG_TOUCHSCREEN_DA9052=y
CONFIG_TOUCHSCREEN_DYNAPRO=y
CONFIG_TOUCHSCREEN_HAMPSHIRE=y
CONFIG_TOUCHSCREEN_EETI=y
CONFIG_TOUCHSCREEN_EGALAX=y
# CONFIG_TOUCHSCREEN_FT6236 is not set
CONFIG_TOUCHSCREEN_FUJITSU=y
CONFIG_TOUCHSCREEN_GOODIX=y
# CONFIG_TOUCHSCREEN_ILI210X is not set
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_ELAN is not set
# CONFIG_TOUCHSCREEN_ELO is not set
# CONFIG_TOUCHSCREEN_WACOM_W8001 is not set
# CONFIG_TOUCHSCREEN_WACOM_I2C is not set
CONFIG_TOUCHSCREEN_MAX11801=y
CONFIG_TOUCHSCREEN_MCS5000=y
CONFIG_TOUCHSCREEN_MMS114=y
# CONFIG_TOUCHSCREEN_MTOUCH is not set
CONFIG_TOUCHSCREEN_IMX6UL_TSC=y
CONFIG_TOUCHSCREEN_INEXIO=y
# CONFIG_TOUCHSCREEN_MK712 is not set
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
CONFIG_TOUCHSCREEN_EDT_FT5X06=y
CONFIG_TOUCHSCREEN_TOUCHRIGHT=y
CONFIG_TOUCHSCREEN_TOUCHWIN=y
# CONFIG_TOUCHSCREEN_TI_AM335X_TSC is not set
CONFIG_TOUCHSCREEN_PIXCIR=y
# CONFIG_TOUCHSCREEN_WDT87XX_I2C is not set
CONFIG_TOUCHSCREEN_WM831X=y
CONFIG_TOUCHSCREEN_WM97XX=y
# CONFIG_TOUCHSCREEN_WM9705 is not set
# CONFIG_TOUCHSCREEN_WM9712 is not set
CONFIG_TOUCHSCREEN_WM9713=y
CONFIG_TOUCHSCREEN_USB_COMPOSITE=y
# CONFIG_TOUCHSCREEN_MC13783 is not set
CONFIG_TOUCHSCREEN_USB_EGALAX=y
CONFIG_TOUCHSCREEN_USB_PANJIT=y
CONFIG_TOUCHSCREEN_USB_3M=y
CONFIG_TOUCHSCREEN_USB_ITM=y
CONFIG_TOUCHSCREEN_USB_ETURBO=y
CONFIG_TOUCHSCREEN_USB_GUNZE=y
CONFIG_TOUCHSCREEN_USB_DMC_TSC10=y
CONFIG_TOUCHSCREEN_USB_IRTOUCH=y
CONFIG_TOUCHSCREEN_USB_IDEALTEK=y
CONFIG_TOUCHSCREEN_USB_GENERAL_TOUCH=y
CONFIG_TOUCHSCREEN_USB_GOTOP=y
CONFIG_TOUCHSCREEN_USB_JASTEC=y
CONFIG_TOUCHSCREEN_USB_ELO=y
CONFIG_TOUCHSCREEN_USB_E2I=y
CONFIG_TOUCHSCREEN_USB_ZYTRONIC=y
CONFIG_TOUCHSCREEN_USB_ETT_TC45USB=y
CONFIG_TOUCHSCREEN_USB_NEXIO=y
CONFIG_TOUCHSCREEN_USB_EASYTOUCH=y
# CONFIG_TOUCHSCREEN_TOUCHIT213 is not set
# CONFIG_TOUCHSCREEN_TSC_SERIO is not set
CONFIG_TOUCHSCREEN_TSC200X_CORE=y
CONFIG_TOUCHSCREEN_TSC2004=y
CONFIG_TOUCHSCREEN_TSC2005=y
CONFIG_TOUCHSCREEN_TSC2007=y
CONFIG_TOUCHSCREEN_ST1232=y
CONFIG_TOUCHSCREEN_SX8654=y
CONFIG_TOUCHSCREEN_TPS6507X=y
CONFIG_TOUCHSCREEN_ZFORCE=y
CONFIG_TOUCHSCREEN_ROHM_BU21023=y
CONFIG_INPUT_MISC=y
CONFIG_INPUT_88PM860X_ONKEY=y
CONFIG_INPUT_AD714X=y
CONFIG_INPUT_AD714X_I2C=y
CONFIG_INPUT_AD714X_SPI=y
CONFIG_INPUT_ARIZONA_HAPTICS=y
CONFIG_INPUT_BMA150=y
# CONFIG_INPUT_E3X0_BUTTON is not set
# CONFIG_INPUT_PCSPKR is not set
# CONFIG_INPUT_MAX8925_ONKEY is not set
CONFIG_INPUT_MC13783_PWRBUTTON=y
CONFIG_INPUT_MMA8450=y
# CONFIG_INPUT_MPU3050 is not set
CONFIG_INPUT_APANEL=y
CONFIG_INPUT_GP2A=y
# CONFIG_INPUT_GPIO_BEEPER is not set
CONFIG_INPUT_GPIO_TILT_POLLED=y
CONFIG_INPUT_ATLAS_BTNS=y
CONFIG_INPUT_ATI_REMOTE2=y
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
# CONFIG_INPUT_KXTJ9 is not set
CONFIG_INPUT_POWERMATE=y
CONFIG_INPUT_YEALINK=y
# CONFIG_INPUT_CM109 is not set
CONFIG_INPUT_TPS65218_PWRBUTTON=y
# CONFIG_INPUT_UINPUT is not set
CONFIG_INPUT_PCF8574=y
# CONFIG_INPUT_GPIO_ROTARY_ENCODER is not set
CONFIG_INPUT_DA9052_ONKEY=y
CONFIG_INPUT_DA9055_ONKEY=y
CONFIG_INPUT_DA9063_ONKEY=y
CONFIG_INPUT_WM831X_ON=y
CONFIG_INPUT_ADXL34X=y
CONFIG_INPUT_ADXL34X_I2C=y
CONFIG_INPUT_ADXL34X_SPI=y
CONFIG_INPUT_IMS_PCU=y
# CONFIG_INPUT_CMA3000 is not set
CONFIG_INPUT_XEN_KBDDEV_FRONTEND=y
# CONFIG_INPUT_IDEAPAD_SLIDEBAR is not set
# CONFIG_INPUT_DRV260X_HAPTICS is not set
# CONFIG_INPUT_DRV2665_HAPTICS is not set
# CONFIG_INPUT_DRV2667_HAPTICS is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
# CONFIG_SERIO_CT82C710 is not set
CONFIG_SERIO_PARKBD=y
CONFIG_SERIO_PCIPS2=y
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=y
# CONFIG_SERIO_ALTERA_PS2 is not set
CONFIG_SERIO_PS2MULT=y
# CONFIG_SERIO_ARC_PS2 is not set
# CONFIG_SERIO_APBPS2 is not set
CONFIG_USERIO=y
CONFIG_GAMEPORT=y
# CONFIG_GAMEPORT_NS558 is not set
# CONFIG_GAMEPORT_L4 is not set
CONFIG_GAMEPORT_EMU10K1=y
CONFIG_GAMEPORT_FM801=y

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
CONFIG_DEVPTS_MULTIPLE_INSTANCES=y
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=256
CONFIG_SERIAL_NONSTANDARD=y
CONFIG_ROCKETPORT=y
# CONFIG_CYCLADES is not set
CONFIG_MOXA_INTELLIO=y
CONFIG_MOXA_SMARTIO=y
# CONFIG_SYNCLINK is not set
CONFIG_SYNCLINKMP=y
# CONFIG_SYNCLINK_GT is not set
CONFIG_NOZOMI=y
CONFIG_ISI=y
CONFIG_N_HDLC=y
# CONFIG_N_GSM is not set
# CONFIG_TRACE_ROUTER is not set
CONFIG_TRACE_SINK=y
# CONFIG_DEVMEM is not set
CONFIG_DEVKMEM=y

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
# CONFIG_SERIAL_8250_EXTENDED is not set
# CONFIG_SERIAL_8250_FSL is not set
CONFIG_SERIAL_8250_DW=y
# CONFIG_SERIAL_8250_RT288X is not set
CONFIG_SERIAL_8250_FINTEK=y
CONFIG_SERIAL_8250_MID=y

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MAX3100 is not set
# CONFIG_SERIAL_MAX310X is not set
# CONFIG_SERIAL_UARTLITE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_SERIAL_JSM is not set
CONFIG_SERIAL_OF_PLATFORM=y
CONFIG_SERIAL_SCCNXP=y
# CONFIG_SERIAL_SCCNXP_CONSOLE is not set
CONFIG_SERIAL_SC16IS7XX=y
# CONFIG_SERIAL_SC16IS7XX_I2C is not set
# CONFIG_SERIAL_SC16IS7XX_SPI is not set
CONFIG_SERIAL_ALTERA_JTAGUART=y
CONFIG_SERIAL_ALTERA_JTAGUART_CONSOLE=y
CONFIG_SERIAL_ALTERA_JTAGUART_CONSOLE_BYPASS=y
# CONFIG_SERIAL_ALTERA_UART is not set
CONFIG_SERIAL_IFX6X60=y
# CONFIG_SERIAL_XILINX_PS_UART is not set
CONFIG_SERIAL_ARC=y
# CONFIG_SERIAL_ARC_CONSOLE is not set
CONFIG_SERIAL_ARC_NR_PORTS=1
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
CONFIG_SERIAL_CONEXANT_DIGICOLOR=y
# CONFIG_SERIAL_CONEXANT_DIGICOLOR_CONSOLE is not set
CONFIG_SERIAL_MEN_Z135=y
CONFIG_PRINTER=y
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=y
# CONFIG_HVC_XEN is not set
# CONFIG_VIRTIO_CONSOLE is not set
# CONFIG_IPMI_HANDLER is not set
CONFIG_HW_RANDOM=y
CONFIG_HW_RANDOM_TIMERIOMEM=y
CONFIG_HW_RANDOM_INTEL=y
CONFIG_HW_RANDOM_AMD=y
CONFIG_HW_RANDOM_VIA=y
CONFIG_HW_RANDOM_VIRTIO=y
CONFIG_HW_RANDOM_TPM=y
CONFIG_NVRAM=y
CONFIG_R3964=y
# CONFIG_APPLICOM is not set
# CONFIG_MWAVE is not set
CONFIG_RAW_DRIVER=y
CONFIG_MAX_RAW_DEVS=256
# CONFIG_HPET is not set
# CONFIG_HANGCHECK_TIMER is not set
CONFIG_TCG_TPM=y
CONFIG_TCG_TIS=y
# CONFIG_TCG_TIS_I2C_ATMEL is not set
CONFIG_TCG_TIS_I2C_INFINEON=y
CONFIG_TCG_TIS_I2C_NUVOTON=y
CONFIG_TCG_NSC=y
# CONFIG_TCG_ATMEL is not set
# CONFIG_TCG_INFINEON is not set
CONFIG_TCG_XEN=y
# CONFIG_TCG_CRB is not set
CONFIG_TCG_TIS_ST33ZP24=y
CONFIG_TCG_TIS_ST33ZP24_I2C=y
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
CONFIG_TELCLOCK=y
CONFIG_DEVPORT=y
# CONFIG_XILLYBUS is not set

#
# I2C support
#
CONFIG_I2C=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
# CONFIG_I2C_CHARDEV is not set
CONFIG_I2C_MUX=y

#
# Multiplexer I2C Chip support
#
CONFIG_I2C_ARB_GPIO_CHALLENGE=y
CONFIG_I2C_MUX_GPIO=y
CONFIG_I2C_MUX_PCA9541=y
CONFIG_I2C_MUX_PCA954x=y
CONFIG_I2C_MUX_PINCTRL=y
CONFIG_I2C_MUX_REG=y
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_SMBUS=y
CONFIG_I2C_ALGOBIT=y
CONFIG_I2C_ALGOPCA=y

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
CONFIG_I2C_AMD756=y
CONFIG_I2C_AMD756_S4882=y
CONFIG_I2C_AMD8111=y
CONFIG_I2C_I801=y
# CONFIG_I2C_ISCH is not set
CONFIG_I2C_ISMT=y
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
CONFIG_I2C_SIS5595=y
CONFIG_I2C_SIS630=y
CONFIG_I2C_SIS96X=y
CONFIG_I2C_VIA=y
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
CONFIG_I2C_SCMI=y

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
CONFIG_I2C_CBUS_GPIO=y
CONFIG_I2C_DESIGNWARE_CORE=y
# CONFIG_I2C_DESIGNWARE_PLATFORM is not set
CONFIG_I2C_DESIGNWARE_PCI=y
CONFIG_I2C_EMEV2=y
# CONFIG_I2C_GPIO is not set
# CONFIG_I2C_KEMPLD is not set
CONFIG_I2C_OCORES=y
CONFIG_I2C_PCA_PLATFORM=y
# CONFIG_I2C_PXA_PCI is not set
CONFIG_I2C_RK3X=y
CONFIG_I2C_SIMTEC=y
CONFIG_I2C_XILINX=y

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
CONFIG_I2C_PARPORT=y
CONFIG_I2C_PARPORT_LIGHT=y
CONFIG_I2C_ROBOTFUZZ_OSIF=y
CONFIG_I2C_TAOS_EVM=y
# CONFIG_I2C_TINY_USB is not set
CONFIG_I2C_VIPERBOARD=y

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_SLAVE=y
CONFIG_I2C_SLAVE_EEPROM=y
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
CONFIG_SPI=y
CONFIG_SPI_DEBUG=y
CONFIG_SPI_MASTER=y

#
# SPI Master Controller Drivers
#
CONFIG_SPI_ALTERA=y
CONFIG_SPI_BITBANG=y
CONFIG_SPI_BUTTERFLY=y
# CONFIG_SPI_CADENCE is not set
CONFIG_SPI_GPIO=y
CONFIG_SPI_LM70_LLP=y
CONFIG_SPI_FSL_LIB=y
CONFIG_SPI_FSL_SPI=y
CONFIG_SPI_OC_TINY=y
CONFIG_SPI_PXA2XX_DMA=y
CONFIG_SPI_PXA2XX=y
CONFIG_SPI_PXA2XX_PCI=y
CONFIG_SPI_SC18IS602=y
# CONFIG_SPI_XCOMM is not set
CONFIG_SPI_XILINX=y
CONFIG_SPI_ZYNQMP_GQSPI=y
CONFIG_SPI_DESIGNWARE=y
CONFIG_SPI_DW_PCI=y
CONFIG_SPI_DW_MID_DMA=y
CONFIG_SPI_DW_MMIO=y

#
# SPI Protocol Masters
#
CONFIG_SPI_SPIDEV=y
CONFIG_SPI_TLE62X0=y
CONFIG_SPMI=y
# CONFIG_HSI is not set

#
# PPS support
#
CONFIG_PPS=y
# CONFIG_PPS_DEBUG is not set

#
# PPS clients support
#
CONFIG_PPS_CLIENT_KTIMER=y
CONFIG_PPS_CLIENT_LDISC=y
CONFIG_PPS_CLIENT_PARPORT=y
# CONFIG_PPS_CLIENT_GPIO is not set

#
# PPS generators support
#

#
# PTP clock support
#
# CONFIG_PTP_1588_CLOCK is not set

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
CONFIG_PINCTRL=y

#
# Pin controllers
#
CONFIG_PINMUX=y
CONFIG_PINCONF=y
CONFIG_GENERIC_PINCONF=y
# CONFIG_DEBUG_PINCTRL is not set
# CONFIG_PINCTRL_AS3722 is not set
CONFIG_PINCTRL_AMD=y
CONFIG_PINCTRL_SINGLE=y
CONFIG_PINCTRL_BAYTRAIL=y
CONFIG_PINCTRL_CHERRYVIEW=y
# CONFIG_PINCTRL_BROXTON is not set
# CONFIG_PINCTRL_SUNRISEPOINT is not set
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
CONFIG_GPIO_DEVRES=y
CONFIG_OF_GPIO=y
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
CONFIG_DEBUG_GPIO=y
# CONFIG_GPIO_SYSFS is not set
CONFIG_GPIO_GENERIC=y
CONFIG_GPIO_MAX730X=y

#
# Memory mapped GPIO drivers
#
CONFIG_GPIO_74XX_MMIO=y
CONFIG_GPIO_ALTERA=y
CONFIG_GPIO_AMDPT=y
CONFIG_GPIO_DWAPB=y
CONFIG_GPIO_GENERIC_PLATFORM=y
CONFIG_GPIO_GRGPIO=y
CONFIG_GPIO_ICH=y
# CONFIG_GPIO_LYNXPOINT is not set
CONFIG_GPIO_SYSCON=y
CONFIG_GPIO_VX855=y
CONFIG_GPIO_XILINX=y
CONFIG_GPIO_ZX=y

#
# Port-mapped I/O GPIO drivers
#
CONFIG_GPIO_104_IDIO_16=y
CONFIG_GPIO_F7188X=y
# CONFIG_GPIO_IT87 is not set
# CONFIG_GPIO_SCH is not set
# CONFIG_GPIO_SCH311X is not set

#
# I2C GPIO expanders
#
# CONFIG_GPIO_ADP5588 is not set
CONFIG_GPIO_ADNP=y
CONFIG_GPIO_MAX7300=y
CONFIG_GPIO_MAX732X=y
# CONFIG_GPIO_MAX732X_IRQ is not set
# CONFIG_GPIO_PCA953X is not set
CONFIG_GPIO_PCF857X=y
CONFIG_GPIO_SX150X=y

#
# MFD GPIO expanders
#
CONFIG_GPIO_ARIZONA=y
# CONFIG_GPIO_DA9052 is not set
CONFIG_GPIO_DA9055=y
CONFIG_GPIO_JANZ_TTL=y
# CONFIG_GPIO_KEMPLD is not set
# CONFIG_GPIO_LP3943 is not set
# CONFIG_GPIO_TC3589X is not set
# CONFIG_GPIO_TPS65910 is not set
CONFIG_GPIO_TPS65912=y
CONFIG_GPIO_WM831X=y

#
# PCI GPIO expanders
#
CONFIG_GPIO_AMD8111=y
# CONFIG_GPIO_BT8XX is not set
CONFIG_GPIO_INTEL_MID=y
CONFIG_GPIO_ML_IOH=y
CONFIG_GPIO_RDC321X=y
# CONFIG_GPIO_SODAVILLE is not set

#
# SPI GPIO expanders
#
CONFIG_GPIO_74X164=y
CONFIG_GPIO_MAX7301=y
# CONFIG_GPIO_MC33880 is not set

#
# SPI or I2C GPIO expanders
#
# CONFIG_GPIO_MCP23S08 is not set

#
# USB GPIO expanders
#
CONFIG_GPIO_VIPERBOARD=y
CONFIG_W1=y

#
# 1-wire Bus Masters
#
CONFIG_W1_MASTER_MATROX=y
CONFIG_W1_MASTER_DS2490=y
CONFIG_W1_MASTER_DS2482=y
CONFIG_W1_MASTER_DS1WM=y
CONFIG_W1_MASTER_GPIO=y

#
# 1-wire Slaves
#
CONFIG_W1_SLAVE_THERM=y
CONFIG_W1_SLAVE_SMEM=y
CONFIG_W1_SLAVE_DS2408=y
# CONFIG_W1_SLAVE_DS2408_READBACK is not set
# CONFIG_W1_SLAVE_DS2413 is not set
# CONFIG_W1_SLAVE_DS2406 is not set
# CONFIG_W1_SLAVE_DS2423 is not set
# CONFIG_W1_SLAVE_DS2431 is not set
# CONFIG_W1_SLAVE_DS2433 is not set
# CONFIG_W1_SLAVE_DS2760 is not set
CONFIG_W1_SLAVE_DS2780=y
# CONFIG_W1_SLAVE_DS2781 is not set
CONFIG_W1_SLAVE_DS28E04=y
# CONFIG_W1_SLAVE_BQ27000 is not set
CONFIG_POWER_SUPPLY=y
CONFIG_POWER_SUPPLY_DEBUG=y
# CONFIG_PDA_POWER is not set
CONFIG_GENERIC_ADC_BATTERY=y
# CONFIG_MAX8925_POWER is not set
# CONFIG_WM831X_BACKUP is not set
CONFIG_WM831X_POWER=y
# CONFIG_TEST_POWER is not set
CONFIG_BATTERY_88PM860X=y
CONFIG_BATTERY_DS2780=y
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_WM97XX is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_BATTERY_BQ27XXX is not set
CONFIG_BATTERY_DA9052=y
CONFIG_BATTERY_DA9150=y
# CONFIG_BATTERY_MAX17040 is not set
CONFIG_BATTERY_MAX17042=y
CONFIG_CHARGER_88PM860X=y
CONFIG_CHARGER_ISP1704=y
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
CONFIG_CHARGER_GPIO=y
# CONFIG_CHARGER_BQ2415X is not set
CONFIG_CHARGER_BQ24190=y
CONFIG_CHARGER_BQ24257=y
# CONFIG_CHARGER_BQ24735 is not set
CONFIG_CHARGER_BQ25890=y
CONFIG_CHARGER_SMB347=y
CONFIG_BATTERY_GAUGE_LTC2941=y
CONFIG_BATTERY_RT5033=y
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_POWER_RESET is not set
# CONFIG_POWER_AVS is not set
CONFIG_HWMON=y
CONFIG_HWMON_VID=y
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
CONFIG_SENSORS_ABITUGURU=y
CONFIG_SENSORS_ABITUGURU3=y
# CONFIG_SENSORS_AD7314 is not set
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
CONFIG_SENSORS_ADM1021=y
# CONFIG_SENSORS_ADM1025 is not set
CONFIG_SENSORS_ADM1026=y
# CONFIG_SENSORS_ADM1029 is not set
CONFIG_SENSORS_ADM1031=y
# CONFIG_SENSORS_ADM9240 is not set
CONFIG_SENSORS_ADT7X10=y
CONFIG_SENSORS_ADT7310=y
CONFIG_SENSORS_ADT7410=y
# CONFIG_SENSORS_ADT7411 is not set
CONFIG_SENSORS_ADT7462=y
CONFIG_SENSORS_ADT7470=y
CONFIG_SENSORS_ADT7475=y
CONFIG_SENSORS_ASC7621=y
# CONFIG_SENSORS_K8TEMP is not set
CONFIG_SENSORS_K10TEMP=y
CONFIG_SENSORS_FAM15H_POWER=y
# CONFIG_SENSORS_APPLESMC is not set
CONFIG_SENSORS_ASB100=y
# CONFIG_SENSORS_ATXP1 is not set
CONFIG_SENSORS_DS620=y
CONFIG_SENSORS_DS1621=y
CONFIG_SENSORS_DELL_SMM=y
# CONFIG_SENSORS_DA9052_ADC is not set
CONFIG_SENSORS_DA9055=y
CONFIG_SENSORS_I5K_AMB=y
CONFIG_SENSORS_F71805F=y
CONFIG_SENSORS_F71882FG=y
CONFIG_SENSORS_F75375S=y
# CONFIG_SENSORS_MC13783_ADC is not set
CONFIG_SENSORS_FSCHMD=y
CONFIG_SENSORS_GL518SM=y
# CONFIG_SENSORS_GL520SM is not set
# CONFIG_SENSORS_G760A is not set
CONFIG_SENSORS_G762=y
CONFIG_SENSORS_GPIO_FAN=y
# CONFIG_SENSORS_HIH6130 is not set
# CONFIG_SENSORS_IIO_HWMON is not set
CONFIG_SENSORS_I5500=y
CONFIG_SENSORS_CORETEMP=y
# CONFIG_SENSORS_IT87 is not set
CONFIG_SENSORS_JC42=y
# CONFIG_SENSORS_POWR1220 is not set
# CONFIG_SENSORS_LINEAGE is not set
CONFIG_SENSORS_LTC2945=y
CONFIG_SENSORS_LTC4151=y
CONFIG_SENSORS_LTC4215=y
CONFIG_SENSORS_LTC4222=y
CONFIG_SENSORS_LTC4245=y
# CONFIG_SENSORS_LTC4260 is not set
CONFIG_SENSORS_LTC4261=y
CONFIG_SENSORS_MAX1111=y
CONFIG_SENSORS_MAX16065=y
CONFIG_SENSORS_MAX1619=y
# CONFIG_SENSORS_MAX1668 is not set
# CONFIG_SENSORS_MAX197 is not set
CONFIG_SENSORS_MAX6639=y
# CONFIG_SENSORS_MAX6642 is not set
# CONFIG_SENSORS_MAX6650 is not set
CONFIG_SENSORS_MAX6697=y
CONFIG_SENSORS_MAX31790=y
# CONFIG_SENSORS_HTU21 is not set
# CONFIG_SENSORS_MCP3021 is not set
# CONFIG_SENSORS_ADCXX is not set
# CONFIG_SENSORS_LM63 is not set
# CONFIG_SENSORS_LM70 is not set
CONFIG_SENSORS_LM73=y
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
CONFIG_SENSORS_LM78=y
CONFIG_SENSORS_LM80=y
CONFIG_SENSORS_LM83=y
CONFIG_SENSORS_LM85=y
CONFIG_SENSORS_LM87=y
CONFIG_SENSORS_LM90=y
CONFIG_SENSORS_LM92=y
CONFIG_SENSORS_LM93=y
CONFIG_SENSORS_LM95234=y
# CONFIG_SENSORS_LM95241 is not set
CONFIG_SENSORS_LM95245=y
CONFIG_SENSORS_PC87360=y
# CONFIG_SENSORS_PC87427 is not set
CONFIG_SENSORS_NTC_THERMISTOR=y
# CONFIG_SENSORS_NCT6683 is not set
# CONFIG_SENSORS_NCT6775 is not set
# CONFIG_SENSORS_NCT7802 is not set
CONFIG_SENSORS_NCT7904=y
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_PMBUS is not set
CONFIG_SENSORS_SHT15=y
CONFIG_SENSORS_SHT21=y
# CONFIG_SENSORS_SHTC1 is not set
CONFIG_SENSORS_SIS5595=y
CONFIG_SENSORS_DME1737=y
# CONFIG_SENSORS_EMC1403 is not set
CONFIG_SENSORS_EMC2103=y
# CONFIG_SENSORS_EMC6W201 is not set
# CONFIG_SENSORS_SMSC47M1 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
CONFIG_SENSORS_SMSC47B397=y
CONFIG_SENSORS_SCH56XX_COMMON=y
CONFIG_SENSORS_SCH5627=y
# CONFIG_SENSORS_SCH5636 is not set
# CONFIG_SENSORS_SMM665 is not set
CONFIG_SENSORS_ADC128D818=y
# CONFIG_SENSORS_ADS1015 is not set
CONFIG_SENSORS_ADS7828=y
CONFIG_SENSORS_ADS7871=y
CONFIG_SENSORS_AMC6821=y
CONFIG_SENSORS_INA209=y
# CONFIG_SENSORS_INA2XX is not set
CONFIG_SENSORS_TC74=y
CONFIG_SENSORS_THMC50=y
CONFIG_SENSORS_TMP102=y
# CONFIG_SENSORS_TMP103 is not set
CONFIG_SENSORS_TMP401=y
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_VIA_CPUTEMP is not set
CONFIG_SENSORS_VIA686A=y
CONFIG_SENSORS_VT1211=y
CONFIG_SENSORS_VT8231=y
CONFIG_SENSORS_W83781D=y
CONFIG_SENSORS_W83791D=y
CONFIG_SENSORS_W83792D=y
CONFIG_SENSORS_W83793=y
CONFIG_SENSORS_W83795=y
# CONFIG_SENSORS_W83795_FANCTRL is not set
CONFIG_SENSORS_W83L785TS=y
CONFIG_SENSORS_W83L786NG=y
# CONFIG_SENSORS_W83627HF is not set
CONFIG_SENSORS_W83627EHF=y
CONFIG_SENSORS_WM831X=y

#
# ACPI drivers
#
CONFIG_SENSORS_ACPI_POWER=y
CONFIG_SENSORS_ATK0110=y
CONFIG_THERMAL=y
CONFIG_THERMAL_HWMON=y
CONFIG_THERMAL_OF=y
CONFIG_THERMAL_WRITABLE_TRIPS=y
# CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE is not set
CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE=y
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
CONFIG_THERMAL_GOV_BANG_BANG=y
CONFIG_THERMAL_GOV_USER_SPACE=y
# CONFIG_THERMAL_GOV_POWER_ALLOCATOR is not set
# CONFIG_CPU_THERMAL is not set
CONFIG_CLOCK_THERMAL=y
CONFIG_THERMAL_EMULATION=y
# CONFIG_INTEL_POWERCLAMP is not set
CONFIG_INTEL_SOC_DTS_IOSF_CORE=y
CONFIG_INTEL_SOC_DTS_THERMAL=y
CONFIG_INT340X_THERMAL=y
CONFIG_ACPI_THERMAL_REL=y
CONFIG_INTEL_PCH_THERMAL=y
CONFIG_QCOM_SPMI_TEMP_ALARM=y
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
CONFIG_WATCHDOG_NOWAYOUT=y

#
# Watchdog Device Drivers
#
# CONFIG_SOFT_WATCHDOG is not set
CONFIG_DA9052_WATCHDOG=y
CONFIG_DA9055_WATCHDOG=y
CONFIG_DA9063_WATCHDOG=y
CONFIG_DA9062_WATCHDOG=y
# CONFIG_GPIO_WATCHDOG is not set
# CONFIG_WM831X_WATCHDOG is not set
CONFIG_XILINX_WATCHDOG=y
# CONFIG_CADENCE_WATCHDOG is not set
CONFIG_DW_WATCHDOG=y
# CONFIG_RN5T618_WATCHDOG is not set
CONFIG_MAX63XX_WATCHDOG=y
# CONFIG_ACQUIRE_WDT is not set
CONFIG_ADVANTECH_WDT=y
CONFIG_ALIM1535_WDT=y
CONFIG_ALIM7101_WDT=y
CONFIG_F71808E_WDT=y
# CONFIG_SP5100_TCO is not set
CONFIG_SBC_FITPC2_WATCHDOG=y
# CONFIG_EUROTECH_WDT is not set
# CONFIG_IB700_WDT is not set
CONFIG_IBMASR=y
# CONFIG_WAFER_WDT is not set
CONFIG_I6300ESB_WDT=y
CONFIG_IE6XX_WDT=y
CONFIG_ITCO_WDT=y
# CONFIG_ITCO_VENDOR_SUPPORT is not set
CONFIG_IT8712F_WDT=y
CONFIG_IT87_WDT=y
# CONFIG_HP_WATCHDOG is not set
CONFIG_KEMPLD_WDT=y
CONFIG_SC1200_WDT=y
CONFIG_PC87413_WDT=y
CONFIG_NV_TCO=y
CONFIG_60XX_WDT=y
CONFIG_CPU5_WDT=y
CONFIG_SMSC_SCH311X_WDT=y
CONFIG_SMSC37B787_WDT=y
CONFIG_VIA_WDT=y
CONFIG_W83627HF_WDT=y
# CONFIG_W83877F_WDT is not set
CONFIG_W83977F_WDT=y
# CONFIG_MACHZ_WDT is not set
# CONFIG_SBC_EPX_C3_WATCHDOG is not set
# CONFIG_BCM7038_WDT is not set
# CONFIG_MEN_A21_WDT is not set
CONFIG_XEN_WDT=y

#
# PCI-based Watchdog Cards
#
CONFIG_PCIPCWATCHDOG=y
# CONFIG_WDTPCI is not set

#
# USB-based Watchdog Cards
#
# CONFIG_USBPCWATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
CONFIG_BCMA=y
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
# CONFIG_BCMA_HOST_PCI is not set
# CONFIG_BCMA_HOST_SOC is not set
# CONFIG_BCMA_DRIVER_PCI is not set
CONFIG_BCMA_DRIVER_GMAC_CMN=y
# CONFIG_BCMA_DRIVER_GPIO is not set
CONFIG_BCMA_DEBUG=y

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
CONFIG_MFD_AS3711=y
CONFIG_MFD_AS3722=y
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_AAT2870_CORE is not set
CONFIG_MFD_ATMEL_FLEXCOM=y
# CONFIG_MFD_ATMEL_HLCDC is not set
CONFIG_MFD_BCM590XX=y
# CONFIG_MFD_AXP20X is not set
# CONFIG_MFD_CROS_EC is not set
# CONFIG_PMIC_DA903X is not set
CONFIG_PMIC_DA9052=y
CONFIG_MFD_DA9052_SPI=y
CONFIG_MFD_DA9052_I2C=y
CONFIG_MFD_DA9055=y
CONFIG_MFD_DA9062=y
CONFIG_MFD_DA9063=y
CONFIG_MFD_DA9150=y
# CONFIG_MFD_DLN2 is not set
CONFIG_MFD_MC13XXX=y
CONFIG_MFD_MC13XXX_SPI=y
# CONFIG_MFD_MC13XXX_I2C is not set
CONFIG_MFD_HI6421_PMIC=y
CONFIG_HTC_PASIC3=y
CONFIG_HTC_I2CPLD=y
CONFIG_MFD_INTEL_QUARK_I2C_GPIO=y
CONFIG_LPC_ICH=y
CONFIG_LPC_SCH=y
# CONFIG_INTEL_SOC_PMIC is not set
CONFIG_MFD_INTEL_LPSS=y
CONFIG_MFD_INTEL_LPSS_ACPI=y
CONFIG_MFD_INTEL_LPSS_PCI=y
CONFIG_MFD_JANZ_CMODIO=y
CONFIG_MFD_KEMPLD=y
# CONFIG_MFD_88PM800 is not set
CONFIG_MFD_88PM805=y
CONFIG_MFD_88PM860X=y
# CONFIG_MFD_MAX14577 is not set
CONFIG_MFD_MAX77686=y
# CONFIG_MFD_MAX77693 is not set
CONFIG_MFD_MAX77843=y
CONFIG_MFD_MAX8907=y
CONFIG_MFD_MAX8925=y
# CONFIG_MFD_MAX8997 is not set
# CONFIG_MFD_MAX8998 is not set
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_MENF21BMC is not set
# CONFIG_EZX_PCAP is not set
CONFIG_MFD_VIPERBOARD=y
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_UCB1400_CORE is not set
CONFIG_MFD_RDC321X=y
CONFIG_MFD_RTSX_PCI=y
CONFIG_MFD_RT5033=y
CONFIG_MFD_RTSX_USB=y
# CONFIG_MFD_RC5T583 is not set
CONFIG_MFD_RK808=y
CONFIG_MFD_RN5T618=y
# CONFIG_MFD_SEC_CORE is not set
CONFIG_MFD_SI476X_CORE=y
# CONFIG_MFD_SM501 is not set
CONFIG_MFD_SKY81452=y
CONFIG_MFD_SMSC=y
CONFIG_ABX500_CORE=y
# CONFIG_AB3100_CORE is not set
# CONFIG_MFD_STMPE is not set
CONFIG_MFD_SYSCON=y
CONFIG_MFD_TI_AM335X_TSCADC=y
CONFIG_MFD_LP3943=y
CONFIG_MFD_LP8788=y
# CONFIG_MFD_PALMAS is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
CONFIG_TPS6507X=y
# CONFIG_MFD_TPS65090 is not set
# CONFIG_MFD_TPS65217 is not set
CONFIG_MFD_TPS65218=y
# CONFIG_MFD_TPS6586X is not set
CONFIG_MFD_TPS65910=y
CONFIG_MFD_TPS65912=y
CONFIG_MFD_TPS65912_I2C=y
# CONFIG_MFD_TPS65912_SPI is not set
CONFIG_MFD_TPS80031=y
# CONFIG_TWL4030_CORE is not set
# CONFIG_TWL6040_CORE is not set
CONFIG_MFD_WL1273_CORE=y
CONFIG_MFD_LM3533=y
CONFIG_MFD_TC3589X=y
# CONFIG_MFD_TMIO is not set
CONFIG_MFD_VX855=y
CONFIG_MFD_ARIZONA=y
CONFIG_MFD_ARIZONA_I2C=y
CONFIG_MFD_ARIZONA_SPI=y
CONFIG_MFD_WM5102=y
# CONFIG_MFD_WM5110 is not set
CONFIG_MFD_WM8997=y
CONFIG_MFD_WM8998=y
CONFIG_MFD_WM8400=y
CONFIG_MFD_WM831X=y
# CONFIG_MFD_WM831X_I2C is not set
CONFIG_MFD_WM831X_SPI=y
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_REGULATOR is not set
# CONFIG_MEDIA_SUPPORT is not set

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
CONFIG_AGP_SIS=y
CONFIG_AGP_VIA=y
CONFIG_INTEL_GTT=y
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
# CONFIG_VGA_SWITCHEROO is not set
CONFIG_DRM=y
CONFIG_DRM_MIPI_DSI=y
CONFIG_DRM_KMS_HELPER=y
CONFIG_DRM_KMS_FB_HELPER=y
# CONFIG_DRM_FBDEV_EMULATION is not set
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
CONFIG_DRM_TTM=y

#
# I2C encoder or helper chips
#
# CONFIG_DRM_I2C_ADV7511 is not set
CONFIG_DRM_I2C_CH7006=y
# CONFIG_DRM_I2C_SIL164 is not set
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_TDFX is not set
CONFIG_DRM_R128=y
# CONFIG_DRM_RADEON is not set
CONFIG_DRM_AMDGPU=y
CONFIG_DRM_AMDGPU_CIK=y
CONFIG_DRM_AMDGPU_USERPTR=y
CONFIG_DRM_NOUVEAU=y
CONFIG_NOUVEAU_DEBUG=5
CONFIG_NOUVEAU_DEBUG_DEFAULT=3
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_I810=y
CONFIG_DRM_I915=y
CONFIG_DRM_I915_PRELIMINARY_HW_SUPPORT=y
CONFIG_DRM_MGA=y
CONFIG_DRM_SIS=y
CONFIG_DRM_VIA=y
CONFIG_DRM_SAVAGE=y
CONFIG_DRM_VGEM=y
# CONFIG_DRM_VMWGFX is not set
# CONFIG_DRM_GMA500 is not set
CONFIG_DRM_UDL=y
CONFIG_DRM_AST=y
CONFIG_DRM_MGAG200=y
CONFIG_DRM_CIRRUS_QEMU=y
CONFIG_DRM_QXL=y
CONFIG_DRM_BOCHS=y
CONFIG_DRM_VIRTIO_GPU=y
CONFIG_DRM_PANEL=y

#
# Display Panels
#
# CONFIG_DRM_PANEL_SIMPLE is not set
# CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set
CONFIG_DRM_PANEL_LG_LG4573=y
# CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set
CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=y
CONFIG_DRM_BRIDGE=y

#
# Display Interface Bridges
#
# CONFIG_DRM_NXP_PTN3460 is not set
CONFIG_DRM_PARADE_PS8622=y

#
# Frame buffer Devices
#
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_CMDLINE=y
CONFIG_FB_DDC=y
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=y
CONFIG_FB_SYS_COPYAREA=y
CONFIG_FB_SYS_IMAGEBLIT=y
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=y
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_HECUBA=y
CONFIG_FB_SVGALIB=y
# CONFIG_FB_MACMODES is not set
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
CONFIG_FB_CYBER2000=y
CONFIG_FB_CYBER2000_DDC=y
CONFIG_FB_ARC=y
CONFIG_FB_ASILIANT=y
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
CONFIG_FB_VESA=y
CONFIG_FB_EFI=y
CONFIG_FB_N411=y
CONFIG_FB_HGA=y
CONFIG_FB_OPENCORES=y
CONFIG_FB_S1D13XXX=y
CONFIG_FB_NVIDIA=y
CONFIG_FB_NVIDIA_I2C=y
# CONFIG_FB_NVIDIA_DEBUG is not set
# CONFIG_FB_NVIDIA_BACKLIGHT is not set
# CONFIG_FB_RIVA is not set
CONFIG_FB_I740=y
CONFIG_FB_LE80578=y
CONFIG_FB_CARILLO_RANCH=y
# CONFIG_FB_MATROX is not set
CONFIG_FB_RADEON=y
# CONFIG_FB_RADEON_I2C is not set
CONFIG_FB_RADEON_BACKLIGHT=y
CONFIG_FB_RADEON_DEBUG=y
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
CONFIG_FB_S3=y
CONFIG_FB_S3_DDC=y
CONFIG_FB_SAVAGE=y
# CONFIG_FB_SAVAGE_I2C is not set
CONFIG_FB_SAVAGE_ACCEL=y
CONFIG_FB_SIS=y
CONFIG_FB_SIS_300=y
# CONFIG_FB_SIS_315 is not set
# CONFIG_FB_VIA is not set
CONFIG_FB_NEOMAGIC=y
CONFIG_FB_KYRO=y
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
CONFIG_FB_VT8623=y
CONFIG_FB_TRIDENT=y
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_SMSCUFX is not set
CONFIG_FB_UDL=y
CONFIG_FB_IBM_GXT4500=y
CONFIG_FB_VIRTUAL=y
CONFIG_XEN_FBDEV_FRONTEND=y
CONFIG_FB_METRONOME=y
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_BROADSHEET is not set
CONFIG_FB_AUO_K190X=y
CONFIG_FB_AUO_K1900=y
CONFIG_FB_AUO_K1901=y
CONFIG_FB_SIMPLE=y
# CONFIG_FB_SSD1307 is not set
# CONFIG_FB_SM712 is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=y
CONFIG_LCD_L4F00242T03=y
# CONFIG_LCD_LMS283GF05 is not set
CONFIG_LCD_LTV350QV=y
CONFIG_LCD_ILI922X=y
CONFIG_LCD_ILI9320=y
CONFIG_LCD_TDO24M=y
CONFIG_LCD_VGG2432A4=y
# CONFIG_LCD_PLATFORM is not set
CONFIG_LCD_S6E63M0=y
CONFIG_LCD_LD9040=y
CONFIG_LCD_AMS369FG06=y
# CONFIG_LCD_LMS501KF03 is not set
CONFIG_LCD_HX8357=y
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GENERIC=y
# CONFIG_BACKLIGHT_LM3533 is not set
CONFIG_BACKLIGHT_CARILLO_RANCH=y
CONFIG_BACKLIGHT_DA9052=y
CONFIG_BACKLIGHT_MAX8925=y
CONFIG_BACKLIGHT_APPLE=y
CONFIG_BACKLIGHT_PM8941_WLED=y
CONFIG_BACKLIGHT_SAHARA=y
CONFIG_BACKLIGHT_WM831X=y
CONFIG_BACKLIGHT_ADP8860=y
CONFIG_BACKLIGHT_ADP8870=y
CONFIG_BACKLIGHT_88PM860X=y
CONFIG_BACKLIGHT_LM3639=y
CONFIG_BACKLIGHT_SKY81452=y
# CONFIG_BACKLIGHT_AS3711 is not set
# CONFIG_BACKLIGHT_GPIO is not set
CONFIG_BACKLIGHT_LV5207LP=y
# CONFIG_BACKLIGHT_BD6107 is not set
CONFIG_VGASTATE=y
CONFIG_VIDEOMODE_HELPERS=y
CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
# CONFIG_VGACON_SOFT_SCROLLBACK is not set
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
# CONFIG_LOGO is not set
CONFIG_SOUND=y
CONFIG_SOUND_OSS_CORE=y
# CONFIG_SOUND_OSS_CORE_PRECLAIM is not set
CONFIG_SND=y
CONFIG_SND_TIMER=y
CONFIG_SND_PCM=y
CONFIG_SND_DMAENGINE_PCM=y
CONFIG_SND_HWDEP=y
CONFIG_SND_RAWMIDI=y
CONFIG_SND_JACK=y
CONFIG_SND_SEQUENCER=y
CONFIG_SND_SEQ_DUMMY=y
# CONFIG_SND_MIXER_OSS is not set
# CONFIG_SND_PCM_OSS is not set
CONFIG_SND_PCM_TIMER=y
# CONFIG_SND_SEQUENCER_OSS is not set
CONFIG_SND_HRTIMER=y
# CONFIG_SND_SEQ_HRTIMER_DEFAULT is not set
# CONFIG_SND_DYNAMIC_MINORS is not set
# CONFIG_SND_SUPPORT_OLD_API is not set
CONFIG_SND_PROC_FS=y
CONFIG_SND_VERBOSE_PROCFS=y
CONFIG_SND_VERBOSE_PRINTK=y
# CONFIG_SND_DEBUG is not set
CONFIG_SND_VMASTER=y
CONFIG_SND_DMA_SGBUF=y
CONFIG_SND_RAWMIDI_SEQ=y
# CONFIG_SND_OPL3_LIB_SEQ is not set
# CONFIG_SND_OPL4_LIB_SEQ is not set
# CONFIG_SND_SBAWE_SEQ is not set
# CONFIG_SND_EMU10K1_SEQ is not set
CONFIG_SND_AC97_CODEC=y
# CONFIG_SND_DRIVERS is not set
# CONFIG_SND_PCI is not set

#
# HD-Audio
#
CONFIG_SND_HDA_CORE=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_EXT_CORE=y
CONFIG_SND_HDA_PREALLOC_SIZE=64
CONFIG_SND_SPI=y
CONFIG_SND_USB=y
CONFIG_SND_USB_AUDIO=y
CONFIG_SND_USB_UA101=y
CONFIG_SND_USB_USX2Y=y
# CONFIG_SND_USB_CAIAQ is not set
CONFIG_SND_USB_US122L=y
# CONFIG_SND_USB_6FIRE is not set
CONFIG_SND_USB_HIFACE=y
# CONFIG_SND_BCD2000 is not set
CONFIG_SND_USB_LINE6=y
CONFIG_SND_USB_POD=y
CONFIG_SND_USB_PODHD=y
# CONFIG_SND_USB_TONEPORT is not set
# CONFIG_SND_USB_VARIAX is not set
CONFIG_SND_FIREWIRE=y
CONFIG_SND_FIREWIRE_LIB=y
CONFIG_SND_DICE=y
# CONFIG_SND_OXFW is not set
CONFIG_SND_ISIGHT=y
CONFIG_SND_SCS1X=y
# CONFIG_SND_FIREWORKS is not set
# CONFIG_SND_BEBOB is not set
CONFIG_SND_FIREWIRE_DIGI00X=y
# CONFIG_SND_FIREWIRE_TASCAM is not set
CONFIG_SND_SOC=y
CONFIG_SND_SOC_AC97_BUS=y
CONFIG_SND_SOC_GENERIC_DMAENGINE_PCM=y
CONFIG_SND_SOC_TOPOLOGY=y
# CONFIG_SND_ATMEL_SOC is not set
# CONFIG_SND_DESIGNWARE_I2S is not set

#
# SoC Audio for Freescale CPUs
#

#
# Common SoC Audio options for Freescale CPUs:
#
CONFIG_SND_SOC_FSL_ASRC=y
CONFIG_SND_SOC_FSL_SAI=y
CONFIG_SND_SOC_FSL_SSI=y
CONFIG_SND_SOC_FSL_SPDIF=y
CONFIG_SND_SOC_FSL_ESAI=y
CONFIG_SND_SOC_IMX_AUDMUX=y
CONFIG_SND_SOC_INTEL_SST=y
CONFIG_SND_SOC_INTEL_SST_ACPI=y
CONFIG_SND_SOC_INTEL_BAYTRAIL=y
# CONFIG_SND_SOC_INTEL_BYT_RT5640_MACH is not set
CONFIG_SND_SOC_INTEL_BYT_MAX98090_MACH=y
# CONFIG_SND_SOC_INTEL_BYTCR_RT5640_MACH is not set
# CONFIG_SND_SOC_INTEL_CHT_BSW_RT5672_MACH is not set
# CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH is not set
# CONFIG_SND_SOC_INTEL_CHT_BSW_MAX98090_TI_MACH is not set
CONFIG_SND_SOC_INTEL_SKYLAKE=y
CONFIG_SND_SOC_INTEL_SKL_RT286_MACH=y

#
# Allwinner SoC Audio support
#
CONFIG_SND_SUN4I_CODEC=y
CONFIG_SND_SOC_XTFPGA_I2S=y
CONFIG_SND_SOC_I2C_AND_SPI=y

#
# CODEC drivers
#
CONFIG_SND_SOC_AC97_CODEC=y
CONFIG_SND_SOC_ADAU1701=y
CONFIG_SND_SOC_AK4104=y
CONFIG_SND_SOC_AK4554=y
CONFIG_SND_SOC_AK4613=y
CONFIG_SND_SOC_AK4642=y
CONFIG_SND_SOC_AK5386=y
CONFIG_SND_SOC_ALC5623=y
CONFIG_SND_SOC_CS35L32=y
CONFIG_SND_SOC_CS42L51=y
CONFIG_SND_SOC_CS42L51_I2C=y
CONFIG_SND_SOC_CS42L52=y
CONFIG_SND_SOC_CS42L56=y
CONFIG_SND_SOC_CS42L73=y
CONFIG_SND_SOC_CS4265=y
CONFIG_SND_SOC_CS4270=y
CONFIG_SND_SOC_CS4271=y
CONFIG_SND_SOC_CS4271_I2C=y
CONFIG_SND_SOC_CS4271_SPI=y
CONFIG_SND_SOC_CS42XX8=y
CONFIG_SND_SOC_CS42XX8_I2C=y
CONFIG_SND_SOC_CS4349=y
CONFIG_SND_SOC_DMIC=y
CONFIG_SND_SOC_ES8328=y
CONFIG_SND_SOC_GTM601=y
CONFIG_SND_SOC_MAX98090=y
CONFIG_SND_SOC_PCM1681=y
CONFIG_SND_SOC_PCM1792A=y
CONFIG_SND_SOC_PCM512x=y
CONFIG_SND_SOC_PCM512x_I2C=y
CONFIG_SND_SOC_PCM512x_SPI=y
CONFIG_SND_SOC_RL6347A=y
CONFIG_SND_SOC_RT286=y
CONFIG_SND_SOC_RT5631=y
# CONFIG_SND_SOC_RT5677_SPI is not set
CONFIG_SND_SOC_SGTL5000=y
CONFIG_SND_SOC_SIGMADSP=y
CONFIG_SND_SOC_SIGMADSP_I2C=y
CONFIG_SND_SOC_SIRF_AUDIO_CODEC=y
CONFIG_SND_SOC_SPDIF=y
CONFIG_SND_SOC_SSM2602=y
CONFIG_SND_SOC_SSM2602_SPI=y
CONFIG_SND_SOC_SSM2602_I2C=y
CONFIG_SND_SOC_SSM4567=y
CONFIG_SND_SOC_STA32X=y
CONFIG_SND_SOC_STA350=y
CONFIG_SND_SOC_STI_SAS=y
CONFIG_SND_SOC_TAS2552=y
CONFIG_SND_SOC_TAS5086=y
CONFIG_SND_SOC_TAS571X=y
CONFIG_SND_SOC_TFA9879=y
CONFIG_SND_SOC_TLV320AIC23=y
CONFIG_SND_SOC_TLV320AIC23_I2C=y
CONFIG_SND_SOC_TLV320AIC23_SPI=y
CONFIG_SND_SOC_TLV320AIC31XX=y
CONFIG_SND_SOC_TLV320AIC3X=y
CONFIG_SND_SOC_TS3A227E=y
CONFIG_SND_SOC_WM8510=y
CONFIG_SND_SOC_WM8523=y
CONFIG_SND_SOC_WM8580=y
CONFIG_SND_SOC_WM8711=y
CONFIG_SND_SOC_WM8728=y
CONFIG_SND_SOC_WM8731=y
CONFIG_SND_SOC_WM8737=y
CONFIG_SND_SOC_WM8741=y
CONFIG_SND_SOC_WM8750=y
CONFIG_SND_SOC_WM8753=y
CONFIG_SND_SOC_WM8770=y
CONFIG_SND_SOC_WM8776=y
CONFIG_SND_SOC_WM8804=y
CONFIG_SND_SOC_WM8804_I2C=y
CONFIG_SND_SOC_WM8804_SPI=y
CONFIG_SND_SOC_WM8903=y
CONFIG_SND_SOC_WM8962=y
CONFIG_SND_SOC_WM8978=y
CONFIG_SND_SOC_TPA6130A2=y
# CONFIG_SND_SIMPLE_CARD is not set
CONFIG_SOUND_PRIME=y
CONFIG_SOUND_OSS=y
# CONFIG_SOUND_TRACEINIT is not set
CONFIG_SOUND_DMAP=y
# CONFIG_SOUND_VMIDI is not set
# CONFIG_SOUND_TRIX is not set
# CONFIG_SOUND_MSS is not set
CONFIG_SOUND_MPU401=y
CONFIG_SOUND_PAS=y
# CONFIG_PAS_JOYSTICK is not set
CONFIG_SOUND_PSS=y
CONFIG_PSS_MIXER=y
# CONFIG_SOUND_SB is not set
# CONFIG_SOUND_YM3812 is not set
CONFIG_SOUND_UART6850=y
CONFIG_SOUND_AEDSP16=y
# CONFIG_SC6600 is not set
CONFIG_AC97_BUS=y

#
# HID support
#
CONFIG_HID=y
# CONFIG_HID_BATTERY_STRENGTH is not set
CONFIG_HIDRAW=y
CONFIG_UHID=y
# CONFIG_HID_GENERIC is not set

#
# Special HID drivers
#
# CONFIG_HID_A4TECH is not set
# CONFIG_HID_ACRUX is not set
CONFIG_HID_APPLE=y
CONFIG_HID_APPLEIR=y
# CONFIG_HID_AUREAL is not set
# CONFIG_HID_BELKIN is not set
# CONFIG_HID_BETOP_FF is not set
CONFIG_HID_CHERRY=y
# CONFIG_HID_CHICONY is not set
# CONFIG_HID_CORSAIR is not set
CONFIG_HID_PRODIKEYS=y
# CONFIG_HID_CP2112 is not set
CONFIG_HID_CYPRESS=y
CONFIG_HID_DRAGONRISE=y
CONFIG_DRAGONRISE_FF=y
CONFIG_HID_EMS_FF=y
CONFIG_HID_ELECOM=y
CONFIG_HID_ELO=y
# CONFIG_HID_EZKEY is not set
# CONFIG_HID_GEMBIRD is not set
CONFIG_HID_GFRM=y
CONFIG_HID_HOLTEK=y
CONFIG_HOLTEK_FF=y
CONFIG_HID_GT683R=y
# CONFIG_HID_KEYTOUCH is not set
# CONFIG_HID_KYE is not set
CONFIG_HID_UCLOGIC=y
CONFIG_HID_WALTOP=y
# CONFIG_HID_GYRATION is not set
CONFIG_HID_ICADE=y
# CONFIG_HID_TWINHAN is not set
CONFIG_HID_KENSINGTON=y
CONFIG_HID_LCPOWER=y
CONFIG_HID_LENOVO=y
CONFIG_HID_LOGITECH=y
CONFIG_HID_LOGITECH_DJ=y
CONFIG_HID_LOGITECH_HIDPP=y
# CONFIG_LOGITECH_FF is not set
# CONFIG_LOGIRUMBLEPAD2_FF is not set
# CONFIG_LOGIG940_FF is not set
CONFIG_LOGIWHEELS_FF=y
CONFIG_HID_MAGICMOUSE=y
CONFIG_HID_MICROSOFT=y
CONFIG_HID_MONTEREY=y
CONFIG_HID_MULTITOUCH=y
# CONFIG_HID_NTRIG is not set
CONFIG_HID_ORTEK=y
CONFIG_HID_PANTHERLORD=y
# CONFIG_PANTHERLORD_FF is not set
CONFIG_HID_PENMOUNT=y
CONFIG_HID_PETALYNX=y
CONFIG_HID_PICOLCD=y
CONFIG_HID_PICOLCD_FB=y
CONFIG_HID_PICOLCD_BACKLIGHT=y
CONFIG_HID_PICOLCD_LCD=y
CONFIG_HID_PICOLCD_LEDS=y
# CONFIG_HID_PLANTRONICS is not set
# CONFIG_HID_PRIMAX is not set
CONFIG_HID_ROCCAT=y
CONFIG_HID_SAITEK=y
CONFIG_HID_SAMSUNG=y
CONFIG_HID_SONY=y
CONFIG_SONY_FF=y
# CONFIG_HID_SPEEDLINK is not set
CONFIG_HID_STEELSERIES=y
# CONFIG_HID_SUNPLUS is not set
# CONFIG_HID_RMI is not set
CONFIG_HID_GREENASIA=y
CONFIG_GREENASIA_FF=y
CONFIG_HID_SMARTJOYPLUS=y
# CONFIG_SMARTJOYPLUS_FF is not set
# CONFIG_HID_TIVO is not set
CONFIG_HID_TOPSEED=y
CONFIG_HID_THINGM=y
CONFIG_HID_THRUSTMASTER=y
CONFIG_THRUSTMASTER_FF=y
CONFIG_HID_WACOM=y
CONFIG_HID_WIIMOTE=y
CONFIG_HID_XINMO=y
CONFIG_HID_ZEROPLUS=y
# CONFIG_ZEROPLUS_FF is not set
# CONFIG_HID_ZYDACRON is not set
CONFIG_HID_SENSOR_HUB=y
CONFIG_HID_SENSOR_CUSTOM_SENSOR=y

#
# USB HID support
#
CONFIG_USB_HID=y
# CONFIG_HID_PID is not set
# CONFIG_USB_HIDDEV is not set

#
# I2C HID support
#
CONFIG_I2C_HID=y
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
CONFIG_USB_DYNAMIC_MINORS=y
CONFIG_USB_OTG=y
# CONFIG_USB_OTG_WHITELIST is not set
CONFIG_USB_OTG_BLACKLIST_HUB=y
# CONFIG_USB_OTG_FSM is not set
CONFIG_USB_ULPI_BUS=y
CONFIG_USB_MON=y
CONFIG_USB_WUSB=y
CONFIG_USB_WUSB_CBAF=y
CONFIG_USB_WUSB_CBAF_DEBUG=y

#
# USB Host Controller Drivers
#
CONFIG_USB_C67X00_HCD=y
# CONFIG_USB_XHCI_HCD is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=y
CONFIG_USB_EHCI_HCD_PLATFORM=y
# CONFIG_USB_OXU210HP_HCD is not set
CONFIG_USB_ISP116X_HCD=y
# CONFIG_USB_ISP1362_HCD is not set
# CONFIG_USB_FOTG210_HCD is not set
CONFIG_USB_MAX3421_HCD=y
# CONFIG_USB_OHCI_HCD is not set
CONFIG_USB_UHCI_HCD=y
CONFIG_USB_SL811_HCD=y
CONFIG_USB_SL811_HCD_ISO=y
# CONFIG_USB_R8A66597_HCD is not set
CONFIG_USB_WHCI_HCD=y
# CONFIG_USB_HWA_HCD is not set
CONFIG_USB_HCD_BCMA=y
CONFIG_USB_HCD_TEST_MODE=y

#
# USB Device Class drivers
#
CONFIG_USB_ACM=y
CONFIG_USB_PRINTER=y
CONFIG_USB_WDM=y
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
# CONFIG_USB_STORAGE is not set

#
# USB Imaging devices
#
CONFIG_USB_MDC800=y
# CONFIG_USB_MICROTEK is not set
# CONFIG_USBIP_CORE is not set
# CONFIG_USB_MUSB_HDRC is not set
# CONFIG_USB_DWC3 is not set
CONFIG_USB_DWC2=y
# CONFIG_USB_DWC2_HOST is not set

#
# Gadget/Dual-role mode requires USB Gadget support to be enabled
#
# CONFIG_USB_DWC2_PERIPHERAL is not set
CONFIG_USB_DWC2_DUAL_ROLE=y
CONFIG_USB_DWC2_PCI=y
CONFIG_USB_DWC2_DEBUG=y
# CONFIG_USB_DWC2_VERBOSE is not set
CONFIG_USB_DWC2_TRACK_MISSED_SOFS=y
CONFIG_USB_DWC2_DEBUG_PERIODIC=y
# CONFIG_USB_CHIPIDEA is not set
CONFIG_USB_ISP1760=y
CONFIG_USB_ISP1760_HCD=y
CONFIG_USB_ISP1760_HOST_ROLE=y
# CONFIG_USB_ISP1760_GADGET_ROLE is not set
# CONFIG_USB_ISP1760_DUAL_ROLE is not set

#
# USB port drivers
#
CONFIG_USB_USS720=y
# CONFIG_USB_SERIAL is not set

#
# USB Miscellaneous drivers
#
CONFIG_USB_EMI62=y
CONFIG_USB_EMI26=y
CONFIG_USB_ADUTUX=y
CONFIG_USB_SEVSEG=y
CONFIG_USB_RIO500=y
CONFIG_USB_LEGOTOWER=y
CONFIG_USB_LCD=y
CONFIG_USB_LED=y
# CONFIG_USB_CYPRESS_CY7C63 is not set
CONFIG_USB_CYTHERM=y
CONFIG_USB_IDMOUSE=y
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
CONFIG_USB_SISUSBVGA=y
CONFIG_USB_SISUSBVGA_CON=y
# CONFIG_USB_LD is not set
CONFIG_USB_TRANCEVIBRATOR=y
CONFIG_USB_IOWARRIOR=y
# CONFIG_USB_TEST is not set
CONFIG_USB_EHSET_TEST_FIXTURE=y
CONFIG_USB_ISIGHTFW=y
# CONFIG_USB_YUREX is not set
CONFIG_USB_EZUSB_FX2=y
CONFIG_USB_HSIC_USB3503=y
# CONFIG_USB_LINK_LAYER_TEST is not set
CONFIG_USB_CHAOSKEY=y

#
# USB Physical Layer drivers
#
CONFIG_USB_PHY=y
CONFIG_NOP_USB_XCEIV=y
CONFIG_USB_GPIO_VBUS=y
# CONFIG_USB_ISP1301 is not set
CONFIG_USB_GADGET=y
CONFIG_USB_GADGET_DEBUG=y
CONFIG_USB_GADGET_VERBOSE=y
# CONFIG_USB_GADGET_DEBUG_FILES is not set
# CONFIG_USB_GADGET_DEBUG_FS is not set
CONFIG_USB_GADGET_VBUS_DRAW=2
CONFIG_USB_GADGET_STORAGE_NUM_BUFFERS=2

#
# USB Peripheral Controller
#
CONFIG_USB_FOTG210_UDC=y
CONFIG_USB_GR_UDC=y
CONFIG_USB_R8A66597=y
CONFIG_USB_PXA27X=y
CONFIG_USB_MV_UDC=y
CONFIG_USB_MV_U3D=y
# CONFIG_USB_M66592 is not set
CONFIG_USB_BDC_UDC=y

#
# Platform Support
#
CONFIG_USB_BDC_PCI=y
CONFIG_USB_AMD5536UDC=y
# CONFIG_USB_NET2272 is not set
CONFIG_USB_NET2280=y
# CONFIG_USB_GOKU is not set
CONFIG_USB_EG20T=y
CONFIG_USB_GADGET_XILINX=y
# CONFIG_USB_DUMMY_HCD is not set
CONFIG_USB_LIBCOMPOSITE=y
CONFIG_USB_F_ACM=y
CONFIG_USB_F_SS_LB=y
CONFIG_USB_U_SERIAL=y
CONFIG_USB_F_MASS_STORAGE=y
CONFIG_USB_F_MIDI=y
CONFIG_USB_F_HID=y
CONFIG_USB_CONFIGFS=y
# CONFIG_USB_CONFIGFS_SERIAL is not set
CONFIG_USB_CONFIGFS_ACM=y
# CONFIG_USB_CONFIGFS_OBEX is not set
# CONFIG_USB_CONFIGFS_NCM is not set
# CONFIG_USB_CONFIGFS_ECM is not set
# CONFIG_USB_CONFIGFS_ECM_SUBSET is not set
# CONFIG_USB_CONFIGFS_RNDIS is not set
# CONFIG_USB_CONFIGFS_EEM is not set
CONFIG_USB_CONFIGFS_MASS_STORAGE=y
CONFIG_USB_CONFIGFS_F_LB_SS=y
# CONFIG_USB_CONFIGFS_F_FS is not set
# CONFIG_USB_CONFIGFS_F_UAC1 is not set
# CONFIG_USB_CONFIGFS_F_UAC2 is not set
CONFIG_USB_CONFIGFS_F_MIDI=y
CONFIG_USB_CONFIGFS_F_HID=y
# CONFIG_USB_CONFIGFS_F_PRINTER is not set
# CONFIG_USB_ZERO is not set
# CONFIG_USB_AUDIO is not set
# CONFIG_USB_ETH is not set
# CONFIG_USB_G_NCM is not set
# CONFIG_USB_GADGETFS is not set
# CONFIG_USB_FUNCTIONFS is not set
# CONFIG_USB_MASS_STORAGE is not set
# CONFIG_USB_G_SERIAL is not set
# CONFIG_USB_MIDI_GADGET is not set
# CONFIG_USB_G_PRINTER is not set
# CONFIG_USB_CDC_COMPOSITE is not set
# CONFIG_USB_G_ACM_MS is not set
# CONFIG_USB_G_MULTI is not set
# CONFIG_USB_G_HID is not set
# CONFIG_USB_G_DBGP is not set
# CONFIG_USB_LED_TRIG is not set
CONFIG_UWB=y
CONFIG_UWB_HWA=y
CONFIG_UWB_WHCI=y
# CONFIG_UWB_I1480U is not set
# CONFIG_MMC is not set
CONFIG_MEMSTICK=y
CONFIG_MEMSTICK_DEBUG=y

#
# MemoryStick drivers
#
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
CONFIG_MSPRO_BLOCK=y
# CONFIG_MS_BLOCK is not set

#
# MemoryStick Host Controller Drivers
#
CONFIG_MEMSTICK_TIFM_MS=y
CONFIG_MEMSTICK_JMICRON_38X=y
CONFIG_MEMSTICK_R592=y
# CONFIG_MEMSTICK_REALTEK_PCI is not set
CONFIG_MEMSTICK_REALTEK_USB=y
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
CONFIG_LEDS_CLASS_FLASH=y

#
# LED drivers
#
CONFIG_LEDS_88PM860X=y
CONFIG_LEDS_AAT1290=y
CONFIG_LEDS_BCM6328=y
CONFIG_LEDS_BCM6358=y
# CONFIG_LEDS_LM3530 is not set
CONFIG_LEDS_LM3533=y
CONFIG_LEDS_LM3642=y
CONFIG_LEDS_PCA9532=y
CONFIG_LEDS_PCA9532_GPIO=y
CONFIG_LEDS_GPIO=y
# CONFIG_LEDS_LP3944 is not set
CONFIG_LEDS_LP55XX_COMMON=y
# CONFIG_LEDS_LP5521 is not set
CONFIG_LEDS_LP5523=y
CONFIG_LEDS_LP5562=y
CONFIG_LEDS_LP8501=y
CONFIG_LEDS_LP8788=y
CONFIG_LEDS_LP8860=y
# CONFIG_LEDS_CLEVO_MAIL is not set
CONFIG_LEDS_PCA955X=y
CONFIG_LEDS_PCA963X=y
# CONFIG_LEDS_WM831X_STATUS is not set
# CONFIG_LEDS_DA9052 is not set
CONFIG_LEDS_DAC124S085=y
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_INTEL_SS4200 is not set
CONFIG_LEDS_LT3593=y
# CONFIG_LEDS_DELL_NETBOOKS is not set
# CONFIG_LEDS_MC13783 is not set
CONFIG_LEDS_TCA6507=y
CONFIG_LEDS_TLC591XX=y
# CONFIG_LEDS_LM355x is not set
CONFIG_LEDS_KTD2692=y

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
# CONFIG_LEDS_BLINKM is not set
CONFIG_LEDS_SYSCON=y

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
# CONFIG_LEDS_TRIGGER_TIMER is not set
CONFIG_LEDS_TRIGGER_ONESHOT=y
CONFIG_LEDS_TRIGGER_HEARTBEAT=y
CONFIG_LEDS_TRIGGER_BACKLIGHT=y
# CONFIG_LEDS_TRIGGER_CPU is not set
CONFIG_LEDS_TRIGGER_GPIO=y
CONFIG_LEDS_TRIGGER_DEFAULT_ON=y

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_LEDS_TRIGGER_TRANSIENT is not set
# CONFIG_LEDS_TRIGGER_CAMERA is not set
# CONFIG_ACCESSIBILITY is not set
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
# CONFIG_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_SYSTOHC is not set
CONFIG_RTC_DEBUG=y

#
# RTC interfaces
#
# CONFIG_RTC_INTF_SYSFS is not set
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
CONFIG_RTC_DRV_88PM860X=y
# CONFIG_RTC_DRV_ABB5ZES3 is not set
CONFIG_RTC_DRV_ABX80X=y
CONFIG_RTC_DRV_AS3722=y
CONFIG_RTC_DRV_DS1307=y
# CONFIG_RTC_DRV_DS1374 is not set
# CONFIG_RTC_DRV_DS1672 is not set
CONFIG_RTC_DRV_DS3232=y
# CONFIG_RTC_DRV_HYM8563 is not set
CONFIG_RTC_DRV_LP8788=y
CONFIG_RTC_DRV_MAX6900=y
# CONFIG_RTC_DRV_MAX8907 is not set
CONFIG_RTC_DRV_MAX8925=y
CONFIG_RTC_DRV_MAX77686=y
CONFIG_RTC_DRV_RK808=y
CONFIG_RTC_DRV_MAX77802=y
CONFIG_RTC_DRV_RS5C372=y
CONFIG_RTC_DRV_ISL1208=y
# CONFIG_RTC_DRV_ISL12022 is not set
CONFIG_RTC_DRV_ISL12057=y
# CONFIG_RTC_DRV_X1205 is not set
# CONFIG_RTC_DRV_PCF2127 is not set
CONFIG_RTC_DRV_PCF8523=y
# CONFIG_RTC_DRV_PCF8563 is not set
CONFIG_RTC_DRV_PCF85063=y
CONFIG_RTC_DRV_PCF8583=y
CONFIG_RTC_DRV_M41T80=y
# CONFIG_RTC_DRV_M41T80_WDT is not set
CONFIG_RTC_DRV_BQ32K=y
# CONFIG_RTC_DRV_TPS65910 is not set
CONFIG_RTC_DRV_TPS80031=y
# CONFIG_RTC_DRV_S35390A is not set
CONFIG_RTC_DRV_FM3130=y
CONFIG_RTC_DRV_RX8581=y
CONFIG_RTC_DRV_RX8025=y
# CONFIG_RTC_DRV_EM3027 is not set
CONFIG_RTC_DRV_RV3029C2=y
CONFIG_RTC_DRV_RV8803=y

#
# SPI RTC drivers
#
CONFIG_RTC_DRV_M41T93=y
# CONFIG_RTC_DRV_M41T94 is not set
# CONFIG_RTC_DRV_DS1305 is not set
CONFIG_RTC_DRV_DS1343=y
# CONFIG_RTC_DRV_DS1347 is not set
# CONFIG_RTC_DRV_DS1390 is not set
# CONFIG_RTC_DRV_MAX6902 is not set
CONFIG_RTC_DRV_R9701=y
CONFIG_RTC_DRV_RS5C348=y
CONFIG_RTC_DRV_DS3234=y
# CONFIG_RTC_DRV_PCF2123 is not set
CONFIG_RTC_DRV_RX4581=y
CONFIG_RTC_DRV_MCP795=y

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
CONFIG_RTC_DRV_DS1553=y
# CONFIG_RTC_DRV_DS1685_FAMILY is not set
CONFIG_RTC_DRV_DS1742=y
CONFIG_RTC_DRV_DS2404=y
# CONFIG_RTC_DRV_DA9052 is not set
CONFIG_RTC_DRV_DA9055=y
CONFIG_RTC_DRV_DA9063=y
# CONFIG_RTC_DRV_STK17TA8 is not set
CONFIG_RTC_DRV_M48T86=y
CONFIG_RTC_DRV_M48T35=y
CONFIG_RTC_DRV_M48T59=y
CONFIG_RTC_DRV_MSM6242=y
CONFIG_RTC_DRV_BQ4802=y
CONFIG_RTC_DRV_RP5C01=y
# CONFIG_RTC_DRV_V3020 is not set
# CONFIG_RTC_DRV_WM831X is not set
CONFIG_RTC_DRV_ZYNQMP=y

#
# on-CPU RTC drivers
#
CONFIG_RTC_DRV_MC13XXX=y
# CONFIG_RTC_DRV_SNVS is not set

#
# HID Sensor RTC drivers
#
CONFIG_RTC_DRV_HID_SENSOR_TIME=y
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
CONFIG_DMA_ENGINE=y
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_DMA_ACPI=y
CONFIG_DMA_OF=y
CONFIG_FSL_EDMA=y
CONFIG_INTEL_IDMA64=y
CONFIG_INTEL_IOATDMA=y
CONFIG_DW_DMAC_CORE=y
# CONFIG_DW_DMAC is not set
CONFIG_DW_DMAC_PCI=y
CONFIG_HSU_DMA=y

#
# DMA Clients
#
# CONFIG_ASYNC_TX_DMA is not set
CONFIG_DMATEST=y
CONFIG_DMA_ENGINE_RAID=y
CONFIG_DCA=y
# CONFIG_AUXDISPLAY is not set
CONFIG_UIO=y
CONFIG_UIO_CIF=y
# CONFIG_UIO_PDRV_GENIRQ is not set
CONFIG_UIO_DMEM_GENIRQ=y
# CONFIG_UIO_AEC is not set
CONFIG_UIO_SERCOS3=y
# CONFIG_UIO_PCI_GENERIC is not set
CONFIG_UIO_NETX=y
CONFIG_UIO_PRUSS=y
# CONFIG_UIO_MF624 is not set
# CONFIG_VIRT_DRIVERS is not set
CONFIG_VIRTIO=y

#
# Virtio drivers
#
CONFIG_VIRTIO_PCI=y
# CONFIG_VIRTIO_PCI_LEGACY is not set
# CONFIG_VIRTIO_BALLOON is not set
# CONFIG_VIRTIO_INPUT is not set
CONFIG_VIRTIO_MMIO=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set

#
# Microsoft Hyper-V guest support
#
# CONFIG_HYPERV is not set

#
# Xen driver support
#
CONFIG_XEN_BALLOON=y
# CONFIG_XEN_SELFBALLOONING is not set
CONFIG_XEN_SCRUB_PAGES=y
# CONFIG_XEN_DEV_EVTCHN is not set
# CONFIG_XEN_BACKEND is not set
# CONFIG_XENFS is not set
# CONFIG_XEN_SYS_HYPERVISOR is not set
CONFIG_XEN_XENBUS_FRONTEND=y
# CONFIG_XEN_GNTDEV is not set
# CONFIG_XEN_GRANT_DEV_ALLOC is not set
CONFIG_SWIOTLB_XEN=y
CONFIG_XEN_TMEM=y
CONFIG_XEN_PRIVCMD=y
CONFIG_XEN_ACPI_PROCESSOR=y
CONFIG_XEN_HAVE_PVMMU=y
CONFIG_XEN_EFI=y
CONFIG_XEN_AUTO_XLATE=y
CONFIG_XEN_ACPI=y
CONFIG_XEN_HAVE_VPMU=y
# CONFIG_STAGING is not set
CONFIG_X86_PLATFORM_DEVICES=y
# CONFIG_ACER_WMI is not set
# CONFIG_ACERHDF is not set
# CONFIG_ALIENWARE_WMI is not set
CONFIG_ASUS_LAPTOP=y
# CONFIG_DELL_LAPTOP is not set
CONFIG_DELL_WMI=y
# CONFIG_DELL_WMI_AIO is not set
CONFIG_DELL_SMO8800=y
# CONFIG_FUJITSU_LAPTOP is not set
CONFIG_FUJITSU_TABLET=y
# CONFIG_HP_ACCEL is not set
CONFIG_HP_WIRELESS=y
CONFIG_HP_WMI=y
CONFIG_PANASONIC_LAPTOP=y
CONFIG_THINKPAD_ACPI=y
# CONFIG_THINKPAD_ACPI_ALSA_SUPPORT is not set
CONFIG_THINKPAD_ACPI_DEBUGFACILITIES=y
CONFIG_THINKPAD_ACPI_DEBUG=y
# CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set
# CONFIG_THINKPAD_ACPI_VIDEO is not set
# CONFIG_THINKPAD_ACPI_HOTKEY_POLL is not set
# CONFIG_SENSORS_HDAPS is not set
CONFIG_ACPI_WMI=y
CONFIG_MSI_WMI=y
CONFIG_TOPSTAR_LAPTOP=y
CONFIG_ACPI_TOSHIBA=y
# CONFIG_TOSHIBA_BT_RFKILL is not set
# CONFIG_TOSHIBA_HAPS is not set
CONFIG_TOSHIBA_WMI=y
CONFIG_ACPI_CMPC=y
# CONFIG_INTEL_IPS is not set
CONFIG_IBM_RTL=y
# CONFIG_SAMSUNG_LAPTOP is not set
CONFIG_MXM_WMI=y
CONFIG_SAMSUNG_Q10=y
CONFIG_APPLE_GMUX=y
CONFIG_INTEL_RST=y
# CONFIG_INTEL_SMARTCONNECT is not set
CONFIG_PVPANIC=y
CONFIG_INTEL_PMC_IPC=y
# CONFIG_SURFACE_PRO3_BUTTON is not set
# CONFIG_CHROME_PLATFORMS is not set
CONFIG_CLKDEV_LOOKUP=y
CONFIG_HAVE_CLK_PREPARE=y
CONFIG_COMMON_CLK=y

#
# Common Clock Framework
#
CONFIG_COMMON_CLK_WM831X=y
CONFIG_COMMON_CLK_MAX_GEN=y
CONFIG_COMMON_CLK_MAX77686=y
# CONFIG_COMMON_CLK_MAX77802 is not set
# CONFIG_COMMON_CLK_RK808 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
# CONFIG_COMMON_CLK_SI514 is not set
# CONFIG_COMMON_CLK_SI570 is not set
CONFIG_COMMON_CLK_CDCE925=y
# CONFIG_COMMON_CLK_PXA is not set
# CONFIG_COMMON_CLK_CDCE706 is not set

#
# Hardware Spinlock drivers
#

#
# Clock Source drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# CONFIG_ATMEL_PIT is not set
# CONFIG_SH_TIMER_CMT is not set
# CONFIG_SH_TIMER_MTU2 is not set
# CONFIG_SH_TIMER_TMU is not set
# CONFIG_EM_TIMER_STI is not set
CONFIG_MAILBOX=y
CONFIG_PCC=y
# CONFIG_ALTERA_MBOX is not set
CONFIG_MAILBOX_TEST=y
# CONFIG_IOMMU_SUPPORT is not set

#
# Remoteproc drivers
#
CONFIG_REMOTEPROC=y
CONFIG_STE_MODEM_RPROC=y

#
# Rpmsg drivers
#

#
# SOC (System On Chip) specific Drivers
#
# CONFIG_SUNXI_SRAM is not set
# CONFIG_SOC_TI is not set
# CONFIG_PM_DEVFREQ is not set
CONFIG_EXTCON=y

#
# Extcon Device Drivers
#
# CONFIG_EXTCON_ADC_JACK is not set
CONFIG_EXTCON_ARIZONA=y
CONFIG_EXTCON_GPIO=y
CONFIG_EXTCON_MAX77843=y
CONFIG_EXTCON_RT8973A=y
CONFIG_EXTCON_SM5502=y
CONFIG_EXTCON_USB_GPIO=y
# CONFIG_MEMORY is not set
CONFIG_IIO=y
CONFIG_IIO_BUFFER=y
CONFIG_IIO_BUFFER_CB=y
CONFIG_IIO_KFIFO_BUF=y
CONFIG_IIO_TRIGGERED_BUFFER=y
CONFIG_IIO_TRIGGER=y
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
CONFIG_IIO_TRIGGERED_EVENT=y

#
# Accelerometers
#
CONFIG_BMA180=y
CONFIG_BMC150_ACCEL=y
CONFIG_BMC150_ACCEL_I2C=y
CONFIG_BMC150_ACCEL_SPI=y
CONFIG_HID_SENSOR_ACCEL_3D=y
CONFIG_IIO_ST_ACCEL_3AXIS=y
CONFIG_IIO_ST_ACCEL_I2C_3AXIS=y
CONFIG_IIO_ST_ACCEL_SPI_3AXIS=y
# CONFIG_KXSD9 is not set
CONFIG_KXCJK1013=y
# CONFIG_MMA8452 is not set
CONFIG_MMA9551_CORE=y
# CONFIG_MMA9551 is not set
CONFIG_MMA9553=y
CONFIG_MXC4005=y
CONFIG_STK8312=y
CONFIG_STK8BA50=y

#
# Analog to digital converters
#
# CONFIG_AD7266 is not set
CONFIG_AD7291=y
CONFIG_AD7298=y
# CONFIG_AD7476 is not set
# CONFIG_AD7791 is not set
# CONFIG_AD7793 is not set
# CONFIG_AD7887 is not set
# CONFIG_AD7923 is not set
# CONFIG_AD799X is not set
# CONFIG_DA9150_GPADC is not set
CONFIG_HI8435=y
# CONFIG_LP8788_ADC is not set
CONFIG_MAX1027=y
CONFIG_MAX1363=y
# CONFIG_MCP320X is not set
CONFIG_MCP3422=y
# CONFIG_MEN_Z188_ADC is not set
# CONFIG_NAU7802 is not set
CONFIG_QCOM_SPMI_IADC=y
CONFIG_QCOM_SPMI_VADC=y
CONFIG_TI_ADC081C=y
CONFIG_TI_ADC128S052=y
CONFIG_TI_AM335X_ADC=y
# CONFIG_VF610_ADC is not set
CONFIG_VIPERBOARD_ADC=y

#
# Amplifiers
#
# CONFIG_AD8366 is not set

#
# Chemical Sensors
#
# CONFIG_VZ89X is not set

#
# Hid Sensor IIO Common
#
CONFIG_HID_SENSOR_IIO_COMMON=y
CONFIG_HID_SENSOR_IIO_TRIGGER=y
CONFIG_IIO_MS_SENSORS_I2C=y

#
# SSP Sensor Common
#
# CONFIG_IIO_SSP_SENSORHUB is not set
CONFIG_IIO_ST_SENSORS_I2C=y
CONFIG_IIO_ST_SENSORS_SPI=y
CONFIG_IIO_ST_SENSORS_CORE=y

#
# Digital to analog converters
#
CONFIG_AD5064=y
CONFIG_AD5360=y
# CONFIG_AD5380 is not set
CONFIG_AD5421=y
CONFIG_AD5446=y
CONFIG_AD5449=y
# CONFIG_AD5504 is not set
# CONFIG_AD5624R_SPI is not set
# CONFIG_AD5686 is not set
CONFIG_AD5755=y
CONFIG_AD5764=y
CONFIG_AD5791=y
CONFIG_AD7303=y
CONFIG_M62332=y
CONFIG_MAX517=y
# CONFIG_MAX5821 is not set
CONFIG_MCP4725=y
CONFIG_MCP4922=y

#
# Frequency Synthesizers DDS/PLL
#

#
# Clock Generator/Distribution
#
# CONFIG_AD9523 is not set

#
# Phase-Locked Loop (PLL) frequency synthesizers
#
CONFIG_ADF4350=y

#
# Digital gyroscope sensors
#
CONFIG_ADIS16080=y
CONFIG_ADIS16130=y
# CONFIG_ADIS16136 is not set
# CONFIG_ADIS16260 is not set
# CONFIG_ADXRS450 is not set
# CONFIG_BMG160 is not set
CONFIG_HID_SENSOR_GYRO_3D=y
CONFIG_IIO_ST_GYRO_3AXIS=y
CONFIG_IIO_ST_GYRO_I2C_3AXIS=y
CONFIG_IIO_ST_GYRO_SPI_3AXIS=y
CONFIG_ITG3200=y

#
# Humidity sensors
#
CONFIG_DHT11=y
CONFIG_HDC100X=y
CONFIG_HTU21=y
CONFIG_SI7005=y
CONFIG_SI7020=y

#
# Inertial measurement units
#
CONFIG_ADIS16400=y
# CONFIG_ADIS16480 is not set
CONFIG_KMX61=y
CONFIG_INV_MPU6050_IIO=y
CONFIG_IIO_ADIS_LIB=y
CONFIG_IIO_ADIS_LIB_BUFFER=y

#
# Light sensors
#
CONFIG_ACPI_ALS=y
# CONFIG_ADJD_S311 is not set
CONFIG_AL3320A=y
CONFIG_APDS9300=y
CONFIG_APDS9960=y
CONFIG_BH1750=y
CONFIG_CM32181=y
CONFIG_CM3232=y
# CONFIG_CM3323 is not set
# CONFIG_CM36651 is not set
# CONFIG_GP2AP020A00F is not set
# CONFIG_ISL29125 is not set
# CONFIG_HID_SENSOR_ALS is not set
CONFIG_HID_SENSOR_PROX=y
CONFIG_JSA1212=y
CONFIG_RPR0521=y
CONFIG_SENSORS_LM3533=y
CONFIG_LTR501=y
CONFIG_OPT3001=y
CONFIG_PA12203001=y
CONFIG_STK3310=y
CONFIG_TCS3414=y
CONFIG_TCS3472=y
CONFIG_SENSORS_TSL2563=y
# CONFIG_TSL4531 is not set
CONFIG_US5182D=y
# CONFIG_VCNL4000 is not set

#
# Magnetometer sensors
#
CONFIG_AK8975=y
CONFIG_AK09911=y
CONFIG_BMC150_MAGN=y
# CONFIG_MAG3110 is not set
# CONFIG_HID_SENSOR_MAGNETOMETER_3D is not set
CONFIG_MMC35240=y
CONFIG_IIO_ST_MAGN_3AXIS=y
CONFIG_IIO_ST_MAGN_I2C_3AXIS=y
CONFIG_IIO_ST_MAGN_SPI_3AXIS=y

#
# Inclinometer sensors
#
# CONFIG_HID_SENSOR_INCLINOMETER_3D is not set
# CONFIG_HID_SENSOR_DEVICE_ROTATION is not set

#
# Triggers - standalone
#
CONFIG_IIO_INTERRUPT_TRIGGER=y
CONFIG_IIO_SYSFS_TRIGGER=y

#
# Digital potentiometers
#
# CONFIG_MCP4531 is not set

#
# Pressure sensors
#
CONFIG_BMP280=y
CONFIG_HID_SENSOR_PRESS=y
# CONFIG_MPL115 is not set
CONFIG_MPL3115=y
CONFIG_MS5611=y
# CONFIG_MS5611_I2C is not set
CONFIG_MS5611_SPI=y
CONFIG_MS5637=y
CONFIG_IIO_ST_PRESS=y
CONFIG_IIO_ST_PRESS_I2C=y
CONFIG_IIO_ST_PRESS_SPI=y
CONFIG_T5403=y

#
# Lightning sensors
#
CONFIG_AS3935=y

#
# Proximity sensors
#
# CONFIG_LIDAR_LITE_V2 is not set
CONFIG_SX9500=y

#
# Temperature sensors
#
CONFIG_MLX90614=y
# CONFIG_TMP006 is not set
# CONFIG_TSYS01 is not set
CONFIG_TSYS02D=y
CONFIG_NTB=y
# CONFIG_NTB_INTEL is not set
CONFIG_NTB_PINGPONG=y
CONFIG_NTB_TOOL=y
# CONFIG_NTB_TRANSPORT is not set
CONFIG_VME_BUS=y

#
# VME Bridge Drivers
#
CONFIG_VME_CA91CX42=y
CONFIG_VME_TSI148=y

#
# VME Board Drivers
#
CONFIG_VMIVME_7805=y

#
# VME Device Drivers
#
# CONFIG_PWM is not set
CONFIG_IRQCHIP=y
# CONFIG_IPACK_BUS is not set
CONFIG_RESET_CONTROLLER=y
# CONFIG_FMC is not set

#
# PHY Subsystem
#
CONFIG_GENERIC_PHY=y
# CONFIG_PHY_PXA_28NM_HSIC is not set
CONFIG_PHY_PXA_28NM_USB2=y
# CONFIG_BCM_KONA_USB2_PHY is not set
CONFIG_PHY_SAMSUNG_USB2=y
# CONFIG_PHY_EXYNOS4210_USB2 is not set
# CONFIG_PHY_EXYNOS4X12_USB2 is not set
# CONFIG_PHY_EXYNOS5250_USB2 is not set
CONFIG_PHY_TUSB1210=y
# CONFIG_POWERCAP is not set
CONFIG_MCB=y
# CONFIG_MCB_PCI is not set

#
# Performance monitor support
#
CONFIG_RAS=y
# CONFIG_THUNDERBOLT is not set

#
# Android
#
# CONFIG_ANDROID is not set
CONFIG_LIBNVDIMM=y
CONFIG_BLK_DEV_PMEM=y
# CONFIG_ND_BLK is not set
CONFIG_ND_CLAIM=y
CONFIG_ND_BTT=y
CONFIG_BTT=y
CONFIG_NVMEM=y
CONFIG_STM=y
CONFIG_STM_DUMMY=y
CONFIG_STM_SOURCE_CONSOLE=y
CONFIG_INTEL_TH=y
CONFIG_INTEL_TH_PCI=y
CONFIG_INTEL_TH_GTH=y
CONFIG_INTEL_TH_STH=y
CONFIG_INTEL_TH_MSU=y
# CONFIG_INTEL_TH_PTI is not set
# CONFIG_INTEL_TH_DEBUG is not set

#
# FPGA Configuration Support
#
# CONFIG_FPGA is not set

#
# Firmware Drivers
#
CONFIG_EDD=y
# CONFIG_EDD_OFF is not set
CONFIG_FIRMWARE_MEMMAP=y
# CONFIG_DELL_RBU is not set
CONFIG_DCDBAS=y
CONFIG_DMIID=y
# CONFIG_DMI_SYSFS is not set
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
CONFIG_ISCSI_IBFT_FIND=y
CONFIG_GOOGLE_FIRMWARE=y

#
# Google Firmware Drivers
#
CONFIG_GOOGLE_SMI=y
CONFIG_GOOGLE_MEMCONSOLE=y

#
# EFI (Extensible Firmware Interface) Support
#
CONFIG_EFI_VARS=y
CONFIG_EFI_ESRT=y
CONFIG_EFI_VARS_PSTORE=y
# CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE is not set
CONFIG_EFI_FAKE_MEMMAP=y
CONFIG_EFI_MAX_FAKE_MEM=8
CONFIG_EFI_RUNTIME_WRAPPERS=y
CONFIG_UEFI_CPER=y

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
CONFIG_EXT2_FS=y
CONFIG_EXT2_FS_XATTR=y
# CONFIG_EXT2_FS_POSIX_ACL is not set
CONFIG_EXT2_FS_SECURITY=y
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=y
# CONFIG_EXT4_FS_POSIX_ACL is not set
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_ENCRYPTION=y
CONFIG_EXT4_FS_ENCRYPTION=y
CONFIG_EXT4_DEBUG=y
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
CONFIG_REISERFS_FS=y
# CONFIG_REISERFS_CHECK is not set
# CONFIG_REISERFS_PROC_INFO is not set
# CONFIG_REISERFS_FS_XATTR is not set
CONFIG_JFS_FS=y
# CONFIG_JFS_POSIX_ACL is not set
CONFIG_JFS_SECURITY=y
CONFIG_JFS_DEBUG=y
# CONFIG_JFS_STATISTICS is not set
# CONFIG_XFS_FS is not set
CONFIG_GFS2_FS=y
# CONFIG_OCFS2_FS is not set
# CONFIG_BTRFS_FS is not set
CONFIG_NILFS2_FS=y
CONFIG_F2FS_FS=y
# CONFIG_F2FS_STAT_FS is not set
# CONFIG_F2FS_FS_XATTR is not set
# CONFIG_F2FS_CHECK_FS is not set
CONFIG_F2FS_IO_TRACE=y
# CONFIG_FS_DAX is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
# CONFIG_DNOTIFY is not set
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
# CONFIG_QUOTA is not set
# CONFIG_QUOTA_NETLINK_INTERFACE is not set
CONFIG_QUOTACTL=y
CONFIG_QUOTACTL_COMPAT=y
CONFIG_AUTOFS4_FS=y
# CONFIG_FUSE_FS is not set
CONFIG_OVERLAY_FS=y

#
# Caches
#
CONFIG_FSCACHE=y
# CONFIG_FSCACHE_STATS is not set
CONFIG_FSCACHE_HISTOGRAM=y
# CONFIG_FSCACHE_DEBUG is not set
CONFIG_FSCACHE_OBJECT_LIST=y
CONFIG_CACHEFILES=y
# CONFIG_CACHEFILES_DEBUG is not set
CONFIG_CACHEFILES_HISTOGRAM=y

#
# CD-ROM/DVD Filesystems
#
# CONFIG_ISO9660_FS is not set
CONFIG_UDF_FS=y
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=y
CONFIG_MSDOS_FS=y
CONFIG_VFAT_FS=y
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
CONFIG_NTFS_FS=y
# CONFIG_NTFS_DEBUG is not set
# CONFIG_NTFS_RW is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_PROC_CHILDREN=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_CONFIGFS_FS=y
CONFIG_EFIVAR_FS=y
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ADFS_FS is not set
CONFIG_AFFS_FS=y
CONFIG_ECRYPT_FS=y
CONFIG_ECRYPT_FS_MESSAGING=y
CONFIG_HFS_FS=y
CONFIG_HFSPLUS_FS=y
CONFIG_HFSPLUS_FS_POSIX_ACL=y
CONFIG_BEFS_FS=y
# CONFIG_BEFS_DEBUG is not set
# CONFIG_BFS_FS is not set
CONFIG_EFS_FS=y
# CONFIG_JFFS2_FS is not set
CONFIG_UBIFS_FS=y
CONFIG_UBIFS_FS_ADVANCED_COMPR=y
# CONFIG_UBIFS_FS_LZO is not set
CONFIG_UBIFS_FS_ZLIB=y
# CONFIG_UBIFS_ATIME_SUPPORT is not set
# CONFIG_LOGFS is not set
CONFIG_CRAMFS=y
# CONFIG_SQUASHFS is not set
CONFIG_VXFS_FS=y
CONFIG_MINIX_FS=y
CONFIG_OMFS_FS=y
CONFIG_HPFS_FS=y
CONFIG_QNX4FS_FS=y
CONFIG_QNX6FS_FS=y
CONFIG_QNX6FS_DEBUG=y
# CONFIG_ROMFS_FS is not set
CONFIG_PSTORE=y
# CONFIG_PSTORE_CONSOLE is not set
CONFIG_PSTORE_PMSG=y
CONFIG_PSTORE_FTRACE=y
CONFIG_PSTORE_RAM=y
CONFIG_SYSV_FS=y
# CONFIG_UFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-1"
CONFIG_NLS_CODEPAGE_437=y
CONFIG_NLS_CODEPAGE_737=y
# CONFIG_NLS_CODEPAGE_775 is not set
CONFIG_NLS_CODEPAGE_850=y
CONFIG_NLS_CODEPAGE_852=y
CONFIG_NLS_CODEPAGE_855=y
# CONFIG_NLS_CODEPAGE_857 is not set
CONFIG_NLS_CODEPAGE_860=y
CONFIG_NLS_CODEPAGE_861=y
CONFIG_NLS_CODEPAGE_862=y
CONFIG_NLS_CODEPAGE_863=y
CONFIG_NLS_CODEPAGE_864=y
CONFIG_NLS_CODEPAGE_865=y
CONFIG_NLS_CODEPAGE_866=y
CONFIG_NLS_CODEPAGE_869=y
CONFIG_NLS_CODEPAGE_936=y
CONFIG_NLS_CODEPAGE_950=y
CONFIG_NLS_CODEPAGE_932=y
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
CONFIG_NLS_ISO8859_8=y
CONFIG_NLS_CODEPAGE_1250=y
CONFIG_NLS_CODEPAGE_1251=y
# CONFIG_NLS_ASCII is not set
CONFIG_NLS_ISO8859_1=y
# CONFIG_NLS_ISO8859_2 is not set
CONFIG_NLS_ISO8859_3=y
CONFIG_NLS_ISO8859_4=y
CONFIG_NLS_ISO8859_5=y
CONFIG_NLS_ISO8859_6=y
# CONFIG_NLS_ISO8859_7 is not set
CONFIG_NLS_ISO8859_9=y
# CONFIG_NLS_ISO8859_13 is not set
CONFIG_NLS_ISO8859_14=y
CONFIG_NLS_ISO8859_15=y
CONFIG_NLS_KOI8_R=y
CONFIG_NLS_KOI8_U=y
# CONFIG_NLS_MAC_ROMAN is not set
# CONFIG_NLS_MAC_CELTIC is not set
CONFIG_NLS_MAC_CENTEURO=y
# CONFIG_NLS_MAC_CROATIAN is not set
# CONFIG_NLS_MAC_CYRILLIC is not set
CONFIG_NLS_MAC_GAELIC=y
CONFIG_NLS_MAC_GREEK=y
CONFIG_NLS_MAC_ICELAND=y
CONFIG_NLS_MAC_INUIT=y
# CONFIG_NLS_MAC_ROMANIAN is not set
CONFIG_NLS_MAC_TURKISH=y
CONFIG_NLS_UTF8=y

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
CONFIG_BOOT_PRINTK_DELAY=y
# CONFIG_DYNAMIC_DEBUG is not set

#
# Compile-time checks and compiler options
#
# CONFIG_DEBUG_INFO is not set
CONFIG_ENABLE_WARN_DEPRECATED=y
# CONFIG_ENABLE_MUST_CHECK is not set
CONFIG_FRAME_WARN=2048
# CONFIG_STRIP_ASM_SYMS is not set
CONFIG_READABLE_ASM=y
CONFIG_UNUSED_SYMBOLS=y
# CONFIG_PAGE_OWNER is not set
CONFIG_DEBUG_FS=y
CONFIG_HEADERS_CHECK=y
CONFIG_DEBUG_SECTION_MISMATCH=y
# CONFIG_SECTION_MISMATCH_WARN_ONLY is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
CONFIG_DEBUG_KERNEL=y

#
# Memory Debugging
#
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_DEBUG_OBJECTS=y
# CONFIG_DEBUG_OBJECTS_SELFTEST is not set
CONFIG_DEBUG_OBJECTS_FREE=y
CONFIG_DEBUG_OBJECTS_TIMERS=y
CONFIG_DEBUG_OBJECTS_WORK=y
# CONFIG_DEBUG_OBJECTS_RCU_HEAD is not set
# CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER is not set
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_MEMORY_INIT=y
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
# CONFIG_DEBUG_STACKOVERFLOW is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
# CONFIG_DEBUG_SHIRQ is not set

#
# Debug Lockups and Hangs
#
CONFIG_LOCKUP_DETECTOR=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=1
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC=y
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=1
# CONFIG_DETECT_HUNG_TASK is not set
CONFIG_PANIC_ON_OOPS=y
CONFIG_PANIC_ON_OOPS_VALUE=1
CONFIG_PANIC_TIMEOUT=0
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_INFO=y
CONFIG_SCHEDSTATS=y
CONFIG_SCHED_STACK_END_CHECK=y
CONFIG_DEBUG_TIMEKEEPING=y
CONFIG_TIMER_STATS=y

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y
CONFIG_DEBUG_LOCK_ALLOC=y
# CONFIG_PROVE_LOCKING is not set
CONFIG_LOCKDEP=y
CONFIG_LOCK_STAT=y
# CONFIG_DEBUG_LOCKDEP is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_LOCK_TORTURE_TEST is not set
CONFIG_TRACE_IRQFLAGS=y
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
# CONFIG_DEBUG_KOBJECT_RELEASE is not set
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_LIST=y
CONFIG_DEBUG_PI_LIST=y
CONFIG_DEBUG_SG=y
CONFIG_DEBUG_NOTIFIERS=y
# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
# CONFIG_PROVE_RCU is not set
CONFIG_SPARSE_RCU_POINTER=y
# CONFIG_TORTURE_TEST is not set
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=21
CONFIG_RCU_TRACE=y
CONFIG_RCU_EQS_DEBUG=y
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
CONFIG_NOTIFIER_ERROR_INJECTION=y
CONFIG_PM_NOTIFIER_ERROR_INJECT=y
CONFIG_FAULT_INJECTION=y
# CONFIG_FAILSLAB is not set
# CONFIG_FAIL_PAGE_ALLOC is not set
# CONFIG_FAIL_MAKE_REQUEST is not set
# CONFIG_FAIL_IO_TIMEOUT is not set
# CONFIG_FAIL_FUTEX is not set
CONFIG_FAULT_INJECTION_DEBUG_FS=y
# CONFIG_LATENCYTOP is not set
CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
CONFIG_FUNCTION_TRACER=y
CONFIG_FUNCTION_GRAPH_TRACER=y
CONFIG_IRQSOFF_TRACER=y
CONFIG_SCHED_TRACER=y
CONFIG_FTRACE_SYSCALLS=y
CONFIG_TRACER_SNAPSHOT=y
CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP=y
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
# CONFIG_STACK_TRACER is not set
# CONFIG_BLK_DEV_IO_TRACE is not set
CONFIG_UPROBE_EVENT=y
CONFIG_PROBE_EVENTS=y
# CONFIG_DYNAMIC_FTRACE is not set
# CONFIG_FUNCTION_PROFILER is not set
# CONFIG_FTRACE_STARTUP_TEST is not set
# CONFIG_MMIOTRACE is not set
CONFIG_TRACEPOINT_BENCHMARK=y
CONFIG_RING_BUFFER_BENCHMARK=y
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_TRACE_ENUM_MAP_FILE is not set
# CONFIG_TRACING_EVENTS_GPIO is not set

#
# Runtime Testing
#
# CONFIG_LKDTM is not set
CONFIG_TEST_LIST_SORT=y
# CONFIG_BACKTRACE_SELF_TEST is not set
CONFIG_RBTREE_TEST=y
CONFIG_ATOMIC64_SELFTEST=y
# CONFIG_ASYNC_RAID6_TEST is not set
CONFIG_TEST_HEXDUMP=y
# CONFIG_TEST_STRING_HELPERS is not set
CONFIG_TEST_KSTRTOX=y
CONFIG_TEST_PRINTF=y
CONFIG_TEST_RHASHTABLE=y
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
CONFIG_BUILD_DOCSRC=y
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_UDELAY is not set
CONFIG_MEMTEST=y
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
# CONFIG_STRICT_DEVMEM is not set
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
# CONFIG_EARLY_PRINTK_EFI is not set
CONFIG_X86_PTDUMP_CORE=y
# CONFIG_X86_PTDUMP is not set
CONFIG_EFI_PGT_DUMP=y
# CONFIG_DEBUG_RODATA is not set
CONFIG_DOUBLEFAULT=y
# CONFIG_DEBUG_TLBFLUSH is not set
CONFIG_IOMMU_STRESS=y
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=0
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
CONFIG_DEBUG_ENTRY=y
# CONFIG_DEBUG_NMI_SELFTEST is not set
CONFIG_X86_DEBUG_STATIC_CPU_HAS=y
CONFIG_X86_DEBUG_FPU=y
# CONFIG_PUNIT_ATOM_DEBUG is not set

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_PERSISTENT_KEYRINGS is not set
# CONFIG_BIG_KEYS is not set
CONFIG_TRUSTED_KEYS=y
CONFIG_ENCRYPTED_KEYS=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_SECURITY_YAMA is not set
CONFIG_INTEGRITY=y
CONFIG_INTEGRITY_SIGNATURE=y
# CONFIG_INTEGRITY_ASYMMETRIC_KEYS is not set
CONFIG_IMA=y
CONFIG_IMA_MEASURE_PCR_IDX=10
# CONFIG_IMA_TEMPLATE is not set
# CONFIG_IMA_NG_TEMPLATE is not set
CONFIG_IMA_SIG_TEMPLATE=y
CONFIG_IMA_DEFAULT_TEMPLATE="ima-sig"
CONFIG_IMA_DEFAULT_HASH_SHA1=y
# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set
# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
CONFIG_IMA_DEFAULT_HASH="sha1"
# CONFIG_IMA_APPRAISE is not set
# CONFIG_EVM is not set
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_DEFAULT_SECURITY=""
CONFIG_XOR_BLOCKS=y
CONFIG_ASYNC_CORE=y
CONFIG_ASYNC_MEMCPY=y
CONFIG_ASYNC_XOR=y
CONFIG_ASYNC_PQ=y
CONFIG_ASYNC_RAID6_RECOV=y
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=y
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=y
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_USER is not set
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_NULL2=y
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_MCRYPTD=y
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_ABLK_HELPER=y
CONFIG_CRYPTO_GLUE_HELPER_X86=y

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_CHACHA20POLY1305=y
CONFIG_CRYPTO_SEQIV=y
CONFIG_CRYPTO_ECHAINIV=y

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=y
# CONFIG_CRYPTO_PCBC is not set
CONFIG_CRYPTO_XTS=y
# CONFIG_CRYPTO_KEYWRAP is not set

#
# Hash modes
#
# CONFIG_CRYPTO_CMAC is not set
CONFIG_CRYPTO_HMAC=y
# CONFIG_CRYPTO_XCBC is not set
CONFIG_CRYPTO_VMAC=y

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
# CONFIG_CRYPTO_CRC32C_INTEL is not set
CONFIG_CRYPTO_CRC32=y
CONFIG_CRYPTO_CRC32_PCLMUL=y
CONFIG_CRYPTO_CRCT10DIF=y
CONFIG_CRYPTO_GHASH=y
CONFIG_CRYPTO_POLY1305=y
CONFIG_CRYPTO_POLY1305_X86_64=y
CONFIG_CRYPTO_MD4=y
CONFIG_CRYPTO_MD5=y
# CONFIG_CRYPTO_MICHAEL_MIC is not set
CONFIG_CRYPTO_RMD128=y
# CONFIG_CRYPTO_RMD160 is not set
CONFIG_CRYPTO_RMD256=y
CONFIG_CRYPTO_RMD320=y
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA1_SSSE3=y
CONFIG_CRYPTO_SHA256_SSSE3=y
CONFIG_CRYPTO_SHA512_SSSE3=y
CONFIG_CRYPTO_SHA1_MB=y
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
# CONFIG_CRYPTO_TGR192 is not set
# CONFIG_CRYPTO_WP512 is not set
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=y

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_X86_64=y
CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_ANUBIS=y
CONFIG_CRYPTO_ARC4=y
CONFIG_CRYPTO_BLOWFISH=y
CONFIG_CRYPTO_BLOWFISH_COMMON=y
CONFIG_CRYPTO_BLOWFISH_X86_64=y
CONFIG_CRYPTO_CAMELLIA=y
CONFIG_CRYPTO_CAMELLIA_X86_64=y
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=y
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=y
CONFIG_CRYPTO_CAST_COMMON=y
# CONFIG_CRYPTO_CAST5 is not set
# CONFIG_CRYPTO_CAST5_AVX_X86_64 is not set
CONFIG_CRYPTO_CAST6=y
CONFIG_CRYPTO_CAST6_AVX_X86_64=y
CONFIG_CRYPTO_DES=y
CONFIG_CRYPTO_DES3_EDE_X86_64=y
# CONFIG_CRYPTO_FCRYPT is not set
CONFIG_CRYPTO_KHAZAD=y
CONFIG_CRYPTO_SALSA20=y
CONFIG_CRYPTO_SALSA20_X86_64=y
CONFIG_CRYPTO_CHACHA20=y
CONFIG_CRYPTO_CHACHA20_X86_64=y
CONFIG_CRYPTO_SEED=y
CONFIG_CRYPTO_SERPENT=y
# CONFIG_CRYPTO_SERPENT_SSE2_X86_64 is not set
CONFIG_CRYPTO_SERPENT_AVX_X86_64=y
CONFIG_CRYPTO_SERPENT_AVX2_X86_64=y
CONFIG_CRYPTO_TEA=y
CONFIG_CRYPTO_TWOFISH=y
CONFIG_CRYPTO_TWOFISH_COMMON=y
CONFIG_CRYPTO_TWOFISH_X86_64=y
CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=y
CONFIG_CRYPTO_TWOFISH_AVX_X86_64=y

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
# CONFIG_CRYPTO_ZLIB is not set
CONFIG_CRYPTO_LZO=y
CONFIG_CRYPTO_842=y
CONFIG_CRYPTO_LZ4=y
CONFIG_CRYPTO_LZ4HC=y

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG=y
CONFIG_CRYPTO_JITTERENTROPY=y
# CONFIG_CRYPTO_USER_API_HASH is not set
# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
# CONFIG_CRYPTO_USER_API_RNG is not set
# CONFIG_CRYPTO_USER_API_AEAD is not set
CONFIG_CRYPTO_HASH_INFO=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=y
CONFIG_CRYPTO_DEV_PADLOCK_AES=y
CONFIG_CRYPTO_DEV_PADLOCK_SHA=y
# CONFIG_CRYPTO_DEV_CCP is not set
CONFIG_CRYPTO_DEV_QAT=y
CONFIG_CRYPTO_DEV_QAT_DH895xCC=y
CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=y
CONFIG_ASYMMETRIC_KEY_TYPE=y
# CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE is not set
CONFIG_PUBLIC_KEY_ALGO_RSA=y

#
# Certificates for signature checking
#
# CONFIG_SYSTEM_TRUSTED_KEYRING is not set
CONFIG_HAVE_KVM=y
CONFIG_VIRTUALIZATION=y
# CONFIG_KVM is not set
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=y
CONFIG_BITREVERSE=y
# CONFIG_HAVE_ARCH_BITREVERSE is not set
CONFIG_RATIONAL=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
# CONFIG_CRC_T10DIF is not set
CONFIG_CRC_ITU_T=y
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
CONFIG_CRC7=y
CONFIG_LIBCRC32C=y
# CONFIG_CRC8 is not set
# CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_842_COMPRESS=y
CONFIG_842_DECOMPRESS=y
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_COMPRESS=y
CONFIG_LZ4HC_COMPRESS=y
CONFIG_LZ4_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
CONFIG_XZ_DEC_TEST=y
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_REED_SOLOMON=y
CONFIG_REED_SOLOMON_ENC8=y
CONFIG_REED_SOLOMON_DEC8=y
CONFIG_REED_SOLOMON_DEC16=y
CONFIG_INTERVAL_TREE=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y
CONFIG_CLZ_TAB=y
CONFIG_CORDIC=y
# CONFIG_DDR is not set
CONFIG_MPILIB=y
CONFIG_SIGNATURE=y
CONFIG_UCS2_STRING=y
CONFIG_FONT_SUPPORT=y
CONFIG_FONTS=y
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
# CONFIG_FONT_6x11 is not set
CONFIG_FONT_7x14=y
# CONFIG_FONT_PEARL_8x8 is not set
CONFIG_FONT_ACORN_8x8=y
CONFIG_FONT_MINI_4x6=y
CONFIG_FONT_6x10=y
# CONFIG_FONT_SUN8x16 is not set
# CONFIG_FONT_SUN12x22 is not set
CONFIG_FONT_10x18=y
# CONFIG_SG_SPLIT is not set
CONFIG_ARCH_HAS_SG_CHAIN=y
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_ARCH_HAS_MMIO_FLUSH=y

^ permalink raw reply	[flat|nested] 8+ messages in thread

* [memdup_user_nul] init/222 is trying to release lock ((null)) at:
  2015-12-28  1:14 [lkp] [kernel/*] c7af9d5728: BUG kmalloc-16 (Not tainted): Invalid object pointer 0xd5c76188 kernel test robot
                   ` (2 preceding siblings ...)
  2015-12-29 12:40 ` [memdup_user_nul] BUG: unable to handle kernel paging request at ffffffff880009ed Fengguang Wu
@ 2015-12-29 12:42 ` Fengguang Wu
  2015-12-29 12:59 ` [memdup_user_nul] BUG: unable to handle kernel NULL pointer dereference at 000004ec Fengguang Wu
  4 siblings, 0 replies; 8+ messages in thread
From: Fengguang Wu @ 2015-12-29 12:42 UTC (permalink / raw)
  To: Al Viro; +Cc: LKP, Huang Ying, LKML

[-- Attachment #1: Type: text/plain, Size: 14259 bytes --]

https://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs.git work.misc

commit c7af9d5728bed29ef614324e67e066896d087c8f
Author:     Al Viro <viro@zeniv.linux.org.uk>
AuthorDate: Thu Dec 24 00:13:10 2015 -0500
Commit:     Al Viro <viro@zeniv.linux.org.uk>
CommitDate: Thu Dec 24 10:52:16 2015 -0500

    kernel/*: switch to memdup_user_nul()
    
    Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>

+------------------------------------------------+------------+------------+------------+
|                                                | c4af5f8aed | c7af9d5728 | 212424e0f1 |
+------------------------------------------------+------------+------------+------------+
| boot_successes                                 | 303        | 50         | 11         |
| boot_failures                                  | 0          | 54         | 2          |
| BUG:unable_to_handle_kernel                    | 0          | 38         | 2          |
| Oops                                           | 0          | 40         | 2          |
| RIP:dup_fd                                     | 0          | 1          |            |
| Kernel_panic-not_syncing:Fatal_exception       | 0          | 54         | 2          |
| backtrace:_do_fork                             | 0          | 1          |            |
| backtrace:SyS_clone                            | 0          | 1          |            |
| invalid_opcode:#[##]PREEMPT                    | 0          | 6          |            |
| RIP:__gcov_.pmic_driver_init                   | 0          | 1          |            |
| backtrace:__gcov_.pmic_driver_init             | 0          | 1          |            |
| backtrace:core_sys_select                      | 0          | 10         |            |
| backtrace:SyS_select                           | 0          | 10         |            |
| is_trying_to_release_lock((null))at            | 0          | 24         | 2          |
| RIP:__kmalloc                                  | 0          | 5          |            |
| backtrace:flush_to_ldisc                       | 0          | 6          |            |
| backtrace:SYSC_bind                            | 0          | 4          |            |
| backtrace:SyS_bind                             | 0          | 4          |            |
| backtrace:do_vfs_ioctl                         | 0          | 23         | 2          |
| backtrace:SyS_ioctl                            | 0          | 23         | 2          |
| RIP:kmem_cache_alloc_trace                     | 0          | 6          |            |
| backtrace:tty_ldisc_get                        | 0          | 3          |            |
| backtrace:tty_ldisc_init                       | 0          | 3          |            |
| backtrace:alloc_tty_struct                     | 0          | 3          |            |
| backtrace:tty_init_dev                         | 0          | 5          |            |
| backtrace:do_sys_open                          | 0          | 5          |            |
| backtrace:SyS_open                             | 0          | 5          |            |
| RIP:tty_class                                  | 0          | 1          |            |
| RIP:pty_unix98_ops                             | 0          | 1          |            |
| backtrace:tty_ldisc_setup                      | 0          | 1          |            |
| RIP:tty_buffer_space_avail                     | 0          | 2          |            |
| WARNING:at_drivers/tty/tty_mutex.c:#tty_lock() | 0          | 1          |            |
| RIP:__tty_hangup                               | 0          | 1          |            |
| backtrace:SYSC_readlinkat                      | 0          | 4          |            |
| backtrace:SyS_readlink                         | 0          | 4          |            |
| general_protection_fault:#[##]PREEMPT          | 0          | 8          |            |
| RIP:print_lockdep_cache                        | 0          | 3          |            |
| RIP:__key                                      | 0          | 2          |            |
| RIP:__func                                     | 0          | 4          |            |
| RIP:tty_ioctl                                  | 0          | 1          |            |
| backtrace:pty_unix98_install                   | 0          | 1          |            |
| backtrace:SYSC_dup3                            | 0          | 1          |            |
| backtrace:SyS_dup2                             | 0          | 1          |            |
| RIP:tty_write                                  | 0          | 1          |            |
| WARNING:at_include/linux/kref.h:#kref_get()    | 0          | 1          |            |
| backtrace:vfs_write                            | 0          | 2          |            |
| backtrace:SyS_write                            | 0          | 2          |            |
| RIP:tty_ldisc_hangup                           | 0          | 1          |            |
| RIP:__kmalloc_track_caller                     | 0          | 2          |            |
| backtrace:SYSC_signalfd4                       | 0          | 1          |            |
| backtrace:SyS_signalfd4                        | 0          | 1          |            |
| backtrace:do_execve                            | 0          | 1          |            |
| backtrace:SyS_execve                           | 0          | 1          |            |
| RIP:tty_poll                                   | 0          | 2          |            |
| backtrace:SYSC_setsockopt                      | 0          | 1          |            |
| backtrace:SyS_setsockopt                       | 0          | 1          |            |
+------------------------------------------------+------------+------------+------------+

[   33.497209] [ BUG: bad unlock balance detected! ]
[   33.498229] 4.4.0-rc4-00029-gc7af9d5 #1 Not tainted
[   33.499282] -------------------------------------
[   33.500298] init/222 is trying to release lock ((null)) at:
[   33.501567] [<ffffffff81acbfdc>] tty_ldisc_deref+0x1d/0x26
[   33.502744] but there are no more locks to release!
[   33.503800] 
[   33.503800] other info that might help us debug this:
[   33.505209] 1 lock held by init/222:
[   33.505989]  #0:  (&tty->ldisc_sem){......}, at: [<ffffffff82392da7>] ldsem_down_read+0x40/0x4c
[   33.508013] 
[   33.508013] stack backtrace:
[   33.508956] CPU: 0 PID: 222 Comm: init Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[   33.510522] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[   33.512538]  0000000000000000 ffff880009477d20 ffffffff81832376 ffff880009477d48
[   33.514293]  ffffffff81167382 ffff880009bf4620 00000000ffffffff ffff880009bf4080
[   33.516005]  ffff880009477db8 ffffffff811693fa 0000960000009600 ffff880009413000
[   33.517709] Call Trace:
[   33.518268]  [<ffffffff81832376>] dump_stack+0x2e/0x3e
[   33.519380]  [<ffffffff81167382>] print_unlock_imbalance_bug+0x13e/0x14e
[   33.520817]  [<ffffffff811693fa>] lock_release+0x238/0x4de
[   33.522013]  [<ffffffff81ad0317>] ldsem_up_read+0x2d/0xaa
[   33.523187]  [<ffffffff81acbfdc>] tty_ldisc_deref+0x1d/0x26
[   33.524389]  [<ffffffff81ac1ce1>] tty_ioctl+0x1741/0x175d
[   33.525563]  [<ffffffff8130b36f>] vfs_ioctl+0x47/0x89
[   33.526659]  [<ffffffff8130c85c>] do_vfs_ioctl+0xa89/0xaa3
[   33.527845]  [<ffffffff81125769>] ? copy_to_user+0x47/0x54
[   33.529039]  [<ffffffff8130c93e>] SyS_ioctl+0xc8/0x124
[   33.530155]  [<ffffffff82394e6f>] entry_SYSCALL_64_fastpath+0x12/0x76
[   33.536437] mountall (169) used greatest stack depth: 13776 bytes left
[   33.539700] BUG: unable to handle kernel NULL pointer dereference at           (null)
[   33.541436] IP: [<          (null)>]           (null)
[   33.542548] PGD 0 
[   33.543024] Oops: 0010 [#1] PREEMPT 
[   33.543844] CPU: 0 PID: 1 Comm: init Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[   33.545364] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[   33.547262] task: ffff8800100d0000 ti: ffff8800100d8000 task.ti: ffff8800100d8000
[   33.548867] RIP: 0010:[<0000000000000000>]  [<          (null)>]           (null)
[   33.550482] RSP: 0018:ffff8800100dbd60  EFLAGS: 00010202
[   33.551671] RAX: 0000000000000003 RBX: ffff880009412000 RCX: 0000000000000001
[   33.553185] RDX: ffffffff81ac5c70 RSI: ffffffff81acc5ae RDI: ffff880009412000
[   33.554704] RBP: ffff880009412000 R08: 0000000000000000 R09: 0000000000000000
[   33.556220] R10: ffff8800100d0000 R11: 0000000000000000 R12: 0000000000000002
[   33.557722] R13: ffff880009a15140 R14: 0000000000000000 R15: 0000000000000000
[   33.559233] FS:  00007f9235601700(0000) GS:ffffffff83162000(0000) knlGS:0000000000000000
[   33.560949] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   33.562178] CR2: 0000000000000000 CR3: 0000000009a1b000 CR4: 00000000000006b0
[   33.563694] Stack:
[   33.564144]  ffff8800094123e8 0000000000000000 ffff8800100dbdc8 ffffffff81abd187
[   33.565806]  ffffffff811653f8 ffffffff8374c1c0 0000000000000000 ffff8800ffffffff
[   33.567452]  ffff880009411800 ffff880009411be8 0000000000000000 0000000000000000
[   33.569105] Call Trace:
[   33.569645]  [<ffffffff81abd187>] ? __tty_hangup+0x528/0x6ab
[   33.570932]  [<ffffffff811653f8>] ? debug_mutex_unlock+0x3c/0x430
[   33.572270]  [<ffffffff81abd321>] ? tty_vhangup+0x17/0x20
[   33.573427]  [<ffffffff81ad146e>] ? pty_close+0x32c/0x367
[   33.574600]  [<ffffffff81abd9c5>] ? tty_release+0x37b/0x9bf
[   33.575789]  [<ffffffff81156a60>] ? __might_sleep+0x166/0x17a
[   33.577017]  [<ffffffff812ed4cf>] ? __fput+0x275/0x4a4
[   33.578112]  [<ffffffff812ed713>] ? ____fput+0x15/0x1e
[   33.579209]  [<ffffffff81142e71>] ? task_work_run+0xb5/0xfb
[   33.580397]  [<ffffffff81003066>] ? prepare_exit_to_usermode+0x1e6/0x265
[   33.581849]  [<ffffffff81003328>] ? syscall_return_slowpath+0x243/0x255
[   33.583292]  [<ffffffff82394fd2>] ? int_ret_from_sys_call+0x25/0x8f
[   33.584622] Code:  Bad RIP value.
[   33.585387] RIP  [<          (null)>]           (null)
[   33.586505]  RSP <ffff8800100dbd60>
[   33.587259] CR2: 0000000000000000
[   33.590022] ---[ end trace b66ad3f0d8226eee ]---
[   33.591115] Kernel panic - not syncing: Fatal exception

git bisect start 212424e0f12362219dc6f53bb13f4af726825044 4ef7675344d687a0ef5b0d7c0cee12da005870c0 --
git bisect  bad 45e82e90e5e7072b4e304d19f84d2c1c4b3c7b41  # 17:13      0-      3  Merge 'linux-review/Jann-Horn/android-binder-fix-fput-comment/20151226-045614' into devel-spot-201512261608
git bisect  bad 9605f52d2f60ff9d808e3aae3b06651af8748e2b  # 17:28     43-     12  Merge 'linux-review/changbin-du-intel-com/usb-gadget-acm-set-notify_req-to-NULL-after-freed-to-avoid-double-free/20151226-120759' into devel-spot-201512261608
git bisect good e4faee14fcf2744599b3774b14c27eb8a1b24cd7  # 17:38    100+      2  Merge 'linux-review/SF-Markus-Elfring/i2c-core-One-function-call-less-in-acpi_i2c_space_handler-after-error-detection/20151226-151227' into devel-spot-201512261608
git bisect  bad cdac7c82b1842fa38e8b877ee841d813b26ae841  # 17:43      4-     11  Merge 'vfs/work.misc' into devel-spot-201512261608
git bisect good 9e6697e26f9888cdb6088664d31c3772b0dff0a4  # 17:58    104+      0  namei.c: fold set_root_rcu() into set_root()
git bisect good a98e80b2b86d1489d56859c948248738ad932be9  # 18:07     98+      0  switch wireless debugfs ->write() instances to memdup_user_nul()
git bisect  bad 9e38a427c41702e177f7691c6023adde7e6c711e  # 18:15      5-     12  put the remnants of ..._user_ret() to rest
git bisect  bad c7af9d5728bed29ef614324e67e066896d087c8f  # 18:25      0-      1  kernel/*: switch to memdup_user_nul()
git bisect good c4af5f8aed82ef30f6cf91bc3478b52c61cecd18  # 18:38     96+      0  cciss: switch to memdup_user_nul()
# first bad commit: [c7af9d5728bed29ef614324e67e066896d087c8f] kernel/*: switch to memdup_user_nul()
git bisect good c4af5f8aed82ef30f6cf91bc3478b52c61cecd18  # 18:49    287+      0  cciss: switch to memdup_user_nul()
# extra tests with DEBUG_INFO
git bisect  bad c7af9d5728bed29ef614324e67e066896d087c8f  # 19:01      1-      2  kernel/*: switch to memdup_user_nul()
# extra tests on HEAD of linux-devel/devel-spot-201512261608
git bisect  bad 212424e0f12362219dc6f53bb13f4af726825044  # 19:01      0-      2  0day head guard for 'devel-spot-201512261608'
# extra tests on tree/branch vfs/work.misc
git bisect  bad 15d8d69accf88da38aac73dd873ce56fd39b358a  # 19:10      7-     12  saner calling conventions for copy_mount_options()
# extra tests with first bad commit reverted
git bisect good 241dc6cc888af8cc59a6e1c3ddd4ee2e0da6d00d  # 19:19    287+      0  Revert "kernel/*: switch to memdup_user_nul()"
# extra tests on tree/branch linus/master
git bisect good 8db7b3c54401d83a4dc370a59b8692854000ea03  # 19:35    291+      3  Merge branch 'parisc-4.4-4' of git://git.kernel.org/pub/scm/linux/kernel/git/deller/parisc-linux
# extra tests on tree/branch linux-next/master
git bisect good 80c75a0f1d81922bf322c0634d1e1a15825a89e6  # 19:47    287+      2  Add linux-next specific files for 20151223


This script may reproduce the error.

----------------------------------------------------------------------------
#!/bin/bash

kernel=$1
initrd=quantal-core-x86_64.cgz

wget --no-clobber https://github.com/fengguang/reproduce-kernel-bug/raw/master/initrd/$initrd

kvm=(
	qemu-system-x86_64
	-enable-kvm
	-cpu kvm64
	-kernel $kernel
	-initrd $initrd
	-m 300
	-smp 2
	-device e1000,netdev=net0
	-netdev user,id=net0
	-boot order=nc
	-no-reboot
	-watchdog i6300esb
	-rtc base=localtime
	-serial stdio
	-display none
	-monitor null 
)

append=(
	hung_task_panic=1
	earlyprintk=ttyS0,115200
	systemd.log_level=err
	debug
	apic=debug
	sysrq_always_enabled
	rcupdate.rcu_cpu_stall_timeout=100
	panic=-1
	softlockup_panic=1
	nmi_watchdog=panic
	oops=panic
	load_ramdisk=2
	prompt_ramdisk=0
	console=ttyS0,115200
	console=tty0
	vga=normal
	root=/dev/ram0
	rw
	drbd.minor_count=8
)

"${kvm[@]}" --append "${append[*]}"
----------------------------------------------------------------------------

---
0-DAY kernel test infrastructure                Open Source Technology Center
https://lists.01.org/pipermail/lkp                          Intel Corporation

[-- Attachment #2: dmesg-quantal-ivb41-99:20151226182640:x86_64-randconfig-s0-12261648:4.4.0-rc4-00029-gc7af9d5:1 --]
[-- Type: text/plain, Size: 102218 bytes --]

early console in setup code
early console in decompress_kernel
input_data: 0x000000000328924d
input_len: 0x0000000001395515
output: 0x0000000001000000
output_len: 0x000000000360aaf0
run_size: 0x000000000593b228

Decompressing Linux... Parsing ELF... done.
Booting the kernel.
[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Linux version 4.4.0-rc4-00029-gc7af9d5 (kbuild@xian) (gcc version 5.2.1 20150911 (Debian 5.2.1-17) ) #1 PREEMPT Sat Dec 26 18:23:04 CST 2015
[    0.000000] Command line: hung_task_panic=1 earlyprintk=ttyS0,115200 systemd.log_level=err debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-s0-12261648/linux-devel:devel-spot-201512261608:c7af9d5728bed29ef614324e67e066896d087c8f:bisect-linux-2/.vmlinuz-c7af9d5728bed29ef614324e67e066896d087c8f-20151226182359-87-ivb41 branch=linux-devel/devel-spot-201512261608 BOOT_IMAGE=/pkg/linux/x86_64-randconfig-s0-12261648/gcc-5/c7af9d5728bed29ef614324e67e066896d087c8f/vmlinuz-4.4.0-rc4-00029-gc7af9d5 drbd.minor_count=8
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000]   AMD AuthenticAMD
[    0.000000]   Centaur CentaurHauls
[    0.000000] x86/fpu: Legacy x87 FPU detected.
[    0.000000] x86/fpu: Using 'lazy' FPU context switches.
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000012bdffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000012be0000-0x0000000012bfffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] bootconsole [earlyser0] enabled
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.8 present.
[    0.000000] DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[    0.000000] Hypervisor detected: KVM
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x12be0 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: write-back
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 0080000000 mask FF80000000 uncachable
[    0.000000]   1 disabled
[    0.000000]   2 disabled
[    0.000000]   3 disabled
[    0.000000]   4 disabled
[    0.000000]   5 disabled
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WC  UC- UC  
[    0.000000] Base memory trampoline at [ffff880000099000] 99000 size 24576
[    0.000000] BRK [0x06717000, 0x06717fff] PGTABLE
[    0.000000] BRK [0x06718000, 0x06718fff] PGTABLE
[    0.000000] BRK [0x06719000, 0x06719fff] PGTABLE
[    0.000000] BRK [0x0671a000, 0x0671afff] PGTABLE
[    0.000000] RAMDISK: [mem 0x1152d000-0x12bdffff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000000F63E0 000014 (v00 BOCHS )
[    0.000000] ACPI: RSDT 0x0000000012BE1737 000034 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACP 0x0000000012BE0C14 000074 (v01 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[    0.000000] ACPI: DSDT 0x0000000012BE0040 000BD4 (v01 BOCHS  BXPCDSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACS 0x0000000012BE0000 000040
[    0.000000] ACPI: SSDT 0x0000000012BE0C88 0009F7 (v01 BOCHS  BXPCSSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: APIC 0x0000000012BE167F 000080 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[    0.000000] ACPI: HPET 0x0000000012BE16FF 000038 (v01 BOCHS  BXPCHPET 00000001 BXPC 00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to ffffffffff5fb000 (        fee00000)
[    0.000000] cma: dma_contiguous_reserve(limit 12be0000)
[    0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[    0.000000] kvm-clock: cpu 0, msr 0:1152c001, primary cpu clock
[    0.000000] kvm-clock: using sched offset of 13790815350 cycles
[    0.000000] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.000000]   DMA32    [mem 0x0000000001000000-0x0000000012bdffff]
[    0.000000]   Normal   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.000000]   node   0: [mem 0x0000000000100000-0x0000000012bdffff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x0000000012bdffff]
[    0.000000] On node 0 totalpages: 76670
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 21 pages reserved
[    0.000000]   DMA zone: 3998 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 1136 pages used for memmap
[    0.000000]   DMA32 zone: 72672 pages, LIFO batch:15
[    0.000000] ACPI: PM-Timer IO Port: 0x608
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to ffffffffff5fb000 (        fee00000)
[    0.000000] ACPI: NR_CPUS/possible_cpus limit of 1 reached.  Processor 1/0x1 ignored.
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[    0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC INT 02
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC INT 05
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC INT 09
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC INT 0a
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC INT 0b
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC INT 01
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC INT 03
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC INT 04
[    0.000000] ACPI: IRQ5 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC INT 06
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC INT 07
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC INT 08
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] ACPI: IRQ10 used by override.
[    0.000000] ACPI: IRQ11 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC INT 0c
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC INT 0d
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC INT 0e
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC INT 0f
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] mapped IOAPIC to ffffffffff5fa000 (fec00000)
[    0.000000] KVM setup async PF for cpu 0
[    0.000000] kvm-stealtime: cpu 0, msr 319e780
[    0.000000] e820: [mem 0x12c00000-0xfeffbfff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on KVM
[    0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns
[    0.000000] pcpu-alloc: s0 r0 d32768 u32768 alloc=1*32768
[    0.000000] pcpu-alloc: [0] 0 
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 75449
[    0.000000] Kernel command line: hung_task_panic=1 earlyprintk=ttyS0,115200 systemd.log_level=err debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-s0-12261648/linux-devel:devel-spot-201512261608:c7af9d5728bed29ef614324e67e066896d087c8f:bisect-linux-2/.vmlinuz-c7af9d5728bed29ef614324e67e066896d087c8f-20151226182359-87-ivb41 branch=linux-devel/devel-spot-201512261608 BOOT_IMAGE=/pkg/linux/x86_64-randconfig-s0-12261648/gcc-5/c7af9d5728bed29ef614324e67e066896d087c8f/vmlinuz-4.4.0-rc4-00029-gc7af9d5 drbd.minor_count=8
[    0.000000] sysrq: sysrq always enabled.
[    0.000000] PID hash table entries: 2048 (order: 2, 16384 bytes)
[    0.000000] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.000000] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.000000] Memory: 187108K/306680K available (20061K kernel code, 17836K rwdata, 13836K rodata, 1492K init, 35884K bss, 119572K reserved, 0K cma-reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1
[    0.000000] Preemptible hierarchical RCU implementation.
[    0.000000] NR_IRQS:4352 nr_irqs:256 16
[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Linux version 4.4.0-rc4-00029-gc7af9d5 (kbuild@xian) (gcc version 5.2.1 20150911 (Debian 5.2.1-17) ) #1 PREEMPT Sat Dec 26 18:23:04 CST 2015
[    0.000000] Command line: hung_task_panic=1 earlyprintk=ttyS0,115200 systemd.log_level=err debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-s0-12261648/linux-devel:devel-spot-201512261608:c7af9d5728bed29ef614324e67e066896d087c8f:bisect-linux-2/.vmlinuz-c7af9d5728bed29ef614324e67e066896d087c8f-20151226182359-87-ivb41 branch=linux-devel/devel-spot-201512261608 BOOT_IMAGE=/pkg/linux/x86_64-randconfig-s0-12261648/gcc-5/c7af9d5728bed29ef614324e67e066896d087c8f/vmlinuz-4.4.0-rc4-00029-gc7af9d5 drbd.minor_count=8
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000]   AMD AuthenticAMD
[    0.000000]   Centaur CentaurHauls
[    0.000000] x86/fpu: Legacy x87 FPU detected.
[    0.000000] x86/fpu: Using 'lazy' FPU context switches.
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000012bdffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000012be0000-0x0000000012bfffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] bootconsole [earlyser0] enabled
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.8 present.
[    0.000000] DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[    0.000000] Hypervisor detected: KVM
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x12be0 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: write-back
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 0080000000 mask FF80000000 uncachable
[    0.000000]   1 disabled
[    0.000000]   2 disabled
[    0.000000]   3 disabled
[    0.000000]   4 disabled
[    0.000000]   5 disabled
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WC  UC- UC  
[    0.000000] Base memory trampoline at [ffff880000099000] 99000 size 24576
[    0.000000] BRK [0x06717000, 0x06717fff] PGTABLE
[    0.000000] BRK [0x06718000, 0x06718fff] PGTABLE
[    0.000000] BRK [0x06719000, 0x06719fff] PGTABLE
[    0.000000] BRK [0x0671a000, 0x0671afff] PGTABLE
[    0.000000] RAMDISK: [mem 0x1152d000-0x12bdffff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000000F63E0 000014 (v00 BOCHS )
[    0.000000] ACPI: RSDT 0x0000000012BE1737 000034 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACP 0x0000000012BE0C14 000074 (v01 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[    0.000000] ACPI: DSDT 0x0000000012BE0040 000BD4 (v01 BOCHS  BXPCDSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACS 0x0000000012BE0000 000040
[    0.000000] ACPI: SSDT 0x0000000012BE0C88 0009F7 (v01 BOCHS  BXPCSSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: APIC 0x0000000012BE167F 000080 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[    0.000000] ACPI: HPET 0x0000000012BE16FF 000038 (v01 BOCHS  BXPCHPET 00000001 BXPC 00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to ffffffffff5fb000 (        fee00000)
[    0.000000] cma: dma_contiguous_reserve(limit 12be0000)
[    0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[    0.000000] kvm-clock: cpu 0, msr 0:1152c001, primary cpu clock
[    0.000000] kvm-clock: using sched offset of 13790815350 cycles
[    0.000000] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.000000]   DMA32    [mem 0x0000000001000000-0x0000000012bdffff]
[    0.000000]   Normal   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.000000]   node   0: [mem 0x0000000000100000-0x0000000012bdffff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x0000000012bdffff]
[    0.000000] On node 0 totalpages: 76670
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 21 pages reserved
[    0.000000]   DMA zone: 3998 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 1136 pages used for memmap
[    0.000000]   DMA32 zone: 72672 pages, LIFO batch:15
[    0.000000] ACPI: PM-Timer IO Port: 0x608
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to ffffffffff5fb000 (        fee00000)
[    0.000000] ACPI: NR_CPUS/possible_cpus limit of 1 reached.  Processor 1/0x1 ignored.
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[    0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC INT 02
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC INT 05
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC INT 09
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC INT 0a
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC INT 0b
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC INT 01
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC INT 03
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC INT 04
[    0.000000] ACPI: IRQ5 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC INT 06
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC INT 07
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC INT 08
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] ACPI: IRQ10 used by override.
[    0.000000] ACPI: IRQ11 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC INT 0c
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC INT 0d
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC INT 0e
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC INT 0f
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] mapped IOAPIC to ffffffffff5fa000 (fec00000)
[    0.000000] KVM setup async PF for cpu 0
[    0.000000] kvm-stealtime: cpu 0, msr 319e780
[    0.000000] e820: [mem 0x12c00000-0xfeffbfff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on KVM
[    0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns
[    0.000000] pcpu-alloc: s0 r0 d32768 u32768 alloc=1*32768
[    0.000000] pcpu-alloc: [0] 0 
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 75449
[    0.000000] Kernel command line: hung_task_panic=1 earlyprintk=ttyS0,115200 systemd.log_level=err debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-s0-12261648/linux-devel:devel-spot-201512261608:c7af9d5728bed29ef614324e67e066896d087c8f:bisect-linux-2/.vmlinuz-c7af9d5728bed29ef614324e67e066896d087c8f-20151226182359-87-ivb41 branch=linux-devel/devel-spot-201512261608 BOOT_IMAGE=/pkg/linux/x86_64-randconfig-s0-12261648/gcc-5/c7af9d5728bed29ef614324e67e066896d087c8f/vmlinuz-4.4.0-rc4-00029-gc7af9d5 drbd.minor_count=8
[    0.000000] sysrq: sysrq always enabled.
[    0.000000] PID hash table entries: 2048 (order: 2, 16384 bytes)
[    0.000000] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.000000] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.000000] Memory: 187108K/306680K available (20061K kernel code, 17836K rwdata, 13836K rodata, 1492K init, 35884K bss, 119572K reserved, 0K cma-reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1
[    0.000000] Preemptible hierarchical RCU implementation.
[    0.000000] NR_IRQS:4352 nr_irqs:256 16
[    0.000000] console [ttyS0] enabled
[    0.000000] console [ttyS0] enabled
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.000000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.000000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.000000] ... CHAINHASH_SIZE:          32768
[    0.000000] ... CHAINHASH_SIZE:          32768
[    0.000000]  memory used by lock dependency info: 8639 kB
[    0.000000]  memory used by lock dependency info: 8639 kB
[    0.000000]  per task-struct memory footprint: 2688 bytes
[    0.000000]  per task-struct memory footprint: 2688 bytes
[    0.000000] ------------------------
[    0.000000] ------------------------
[    0.000000] | Locking API testsuite:
[    0.000000] | Locking API testsuite:
[    0.000000] ----------------------------------------------------------------------------
[    0.000000] ----------------------------------------------------------------------------
[    0.000000]                                  | spin |wlock |rlock |mutex | wsem | rsem |
[    0.000000]                                  | spin |wlock |rlock |mutex | wsem | rsem |
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]                      A-A deadlock:
[    0.000000]                      A-A deadlock:failed|failed|failed|failed|  ok  |  ok  |failed|failed|failed|failed|failed|failed|

[    0.000000]                  A-B-B-A deadlock:
[    0.000000]                  A-B-B-A deadlock:failed|failed|failed|failed|  ok  |  ok  |failed|failed|failed|failed|failed|failed|

[    0.000000]              A-B-B-C-C-A deadlock:
[    0.000000]              A-B-B-C-C-A deadlock:failed|failed|failed|failed|  ok  |  ok  |failed|failed|failed|failed|failed|failed|

[    0.000000]              A-B-C-A-B-C deadlock:
[    0.000000]              A-B-C-A-B-C deadlock:failed|failed|failed|failed|  ok  |  ok  |failed|failed|failed|failed|failed|failed|

[    0.000000]          A-B-B-C-C-D-D-A deadlock:
[    0.000000]          A-B-B-C-C-D-D-A deadlock:failed|failed|failed|failed|  ok  |  ok  |failed|failed|failed|failed|failed|failed|

[    0.000000]          A-B-C-D-B-D-D-A deadlock:
[    0.000000]          A-B-C-D-B-D-D-A deadlock:failed|failed|failed|failed|  ok  |  ok  |failed|failed|failed|failed|failed|failed|

[    0.000000]          A-B-C-D-B-C-D-A deadlock:
[    0.000000]          A-B-C-D-B-C-D-A deadlock:failed|failed|failed|failed|  ok  |  ok  |failed|failed|failed|failed|failed|failed|

[    0.000000]                     double unlock:
[    0.000000]                     double unlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]                   initialize held:
[    0.000000]                   initialize held:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]                  bad unlock order:
[    0.000000]                  bad unlock order:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]   --------------------------------------------------------------------------
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]               recursive read-lock:
[    0.000000]               recursive read-lock:             |             |  ok  |  ok  |             |             |failed|failed|

[    0.000000]            recursive read-lock #2:
[    0.000000]            recursive read-lock #2:             |             |  ok  |  ok  |             |             |failed|failed|

[    0.000000]             mixed read-write-lock:
[    0.000000]             mixed read-write-lock:             |             |failed|failed|             |             |failed|failed|

[    0.000000]             mixed write-read-lock:
[    0.000000]             mixed write-read-lock:             |             |failed|failed|             |             |failed|failed|

[    0.000000]   --------------------------------------------------------------------------
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]      hard-irqs-on + irq-safe-A/12:
[    0.000000]      hard-irqs-on + irq-safe-A/12:failed|failed|failed|failed|  ok  |  ok  |

[    0.000000]      soft-irqs-on + irq-safe-A/12:
[    0.000000]      soft-irqs-on + irq-safe-A/12:failed|failed|failed|failed|  ok  |  ok  |

[    0.000000]      hard-irqs-on + irq-safe-A/21:
[    0.000000]      hard-irqs-on + irq-safe-A/21:failed|failed|failed|failed|  ok  |  ok  |

[    0.000000]      soft-irqs-on + irq-safe-A/21:
[    0.000000]      soft-irqs-on + irq-safe-A/21:failed|failed|failed|failed|  ok  |  ok  |

[    0.000000]        sirq-safe-A => hirqs-on/12:
[    0.000000]        sirq-safe-A => hirqs-on/12:failed|failed|failed|failed|  ok  |  ok  |

[    0.000000]        sirq-safe-A => hirqs-on/21:
[    0.000000]        sirq-safe-A => hirqs-on/21:failed|failed|failed|failed|  ok  |  ok  |

[    0.000000]          hard-safe-A + irqs-on/12:
[    0.000000]          hard-safe-A + irqs-on/12:failed|failed|failed|failed|  ok  |  ok  |

[    0.000000]          soft-safe-A + irqs-on/12:
[    0.000000]          soft-safe-A + irqs-on/12:failed|failed|failed|failed|  ok  |  ok  |

[    0.000000]          hard-safe-A + irqs-on/21:
[    0.000000]          hard-safe-A + irqs-on/21:failed|failed|failed|failed|  ok  |  ok  |

[    0.000000]          soft-safe-A + irqs-on/21:
[    0.000000]          soft-safe-A + irqs-on/21:failed|failed|failed|failed|  ok  |  ok  |

[    0.000000]     hard-safe-A + unsafe-B #1/123:
[    0.000000]     hard-safe-A + unsafe-B #1/123:failed|failed|failed|failed|  ok  |  ok  |

[    0.000000]     soft-safe-A + unsafe-B #1/123:
[    0.000000]     soft-safe-A + unsafe-B #1/123:failed|failed|failed|failed|  ok  |  ok  |

[    0.000000]     hard-safe-A + unsafe-B #1/132:
[    0.000000]     hard-safe-A + unsafe-B #1/132:failed|failed|failed|failed|  ok  |  ok  |

[    0.000000]     soft-safe-A + unsafe-B #1/132:
[    0.000000]     soft-safe-A + unsafe-B #1/132:failed|failed|failed|failed|  ok  |  ok  |

[    0.000000]     hard-safe-A + unsafe-B #1/213:
[    0.000000]     hard-safe-A + unsafe-B #1/213:failed|failed|failed|failed|  ok  |  ok  |

[    0.000000]     soft-safe-A + unsafe-B #1/213:
[    0.000000]     soft-safe-A + unsafe-B #1/213:failed|failed|failed|failed|  ok  |  ok  |

[    0.000000]     hard-safe-A + unsafe-B #1/231:
[    0.000000]     hard-safe-A + unsafe-B #1/231:failed|failed|failed|failed|  ok  |  ok  |

[    0.000000]     soft-safe-A + unsafe-B #1/231:
[    0.000000]     soft-safe-A + unsafe-B #1/231:failed|failed|failed|failed|  ok  |  ok  |

[    0.000000]     hard-safe-A + unsafe-B #1/312:
[    0.000000]     hard-safe-A + unsafe-B #1/312:failed|failed|failed|failed|  ok  |  ok  |

[    0.000000]     soft-safe-A + unsafe-B #1/312:
[    0.000000]     soft-safe-A + unsafe-B #1/312:failed|failed|failed|failed|  ok  |  ok  |

[    0.000000]     hard-safe-A + unsafe-B #1/321:
[    0.000000]     hard-safe-A + unsafe-B #1/321:failed|failed|failed|failed|  ok  |  ok  |

[    0.000000]     soft-safe-A + unsafe-B #1/321:
[    0.000000]     soft-safe-A + unsafe-B #1/321:failed|failed|failed|failed|  ok  |  ok  |

[    0.000000]     hard-safe-A + unsafe-B #2/123:
[    0.000000]     hard-safe-A + unsafe-B #2/123:failed|failed|failed|failed|  ok  |  ok  |

[    0.000000]     soft-safe-A + unsafe-B #2/123:
[    0.000000]     soft-safe-A + unsafe-B #2/123:failed|failed|failed|failed|  ok  |  ok  |

[    0.000000]     hard-safe-A + unsafe-B #2/132:
[    0.000000]     hard-safe-A + unsafe-B #2/132:failed|failed|failed|failed|  ok  |  ok  |

[    0.000000]     soft-safe-A + unsafe-B #2/132:
[    0.000000]     soft-safe-A + unsafe-B #2/132:failed|failed|failed|failed|  ok  |  ok  |

[    0.000000]     hard-safe-A + unsafe-B #2/213:
[    0.000000]     hard-safe-A + unsafe-B #2/213:failed|failed|failed|failed|  ok  |  ok  |

[    0.000000]     soft-safe-A + unsafe-B #2/213:
[    0.000000]     soft-safe-A + unsafe-B #2/213:failed|failed|failed|failed|  ok  |  ok  |

[    0.000000]     hard-safe-A + unsafe-B #2/231:
[    0.000000]     hard-safe-A + unsafe-B #2/231:failed|failed|failed|failed|  ok  |  ok  |

[    0.000000]     soft-safe-A + unsafe-B #2/231:
[    0.000000]     soft-safe-A + unsafe-B #2/231:failed|failed|failed|failed|  ok  |  ok  |

[    0.000000]     hard-safe-A + unsafe-B #2/312:
[    0.000000]     hard-safe-A + unsafe-B #2/312:failed|failed|failed|failed|  ok  |  ok  |

[    0.000000]     soft-safe-A + unsafe-B #2/312:
[    0.000000]     soft-safe-A + unsafe-B #2/312:failed|failed|failed|failed|  ok  |  ok  |

[    0.000000]     hard-safe-A + unsafe-B #2/321:
[    0.000000]     hard-safe-A + unsafe-B #2/321:failed|failed|failed|failed|  ok  |  ok  |

[    0.000000]     soft-safe-A + unsafe-B #2/321:
[    0.000000]     soft-safe-A + unsafe-B #2/321:failed|failed|failed|failed|  ok  |  ok  |

[    0.000000]       hard-irq lock-inversion/123:
[    0.000000]       hard-irq lock-inversion/123:failed|failed|failed|failed|  ok  |  ok  |

[    0.000000]       soft-irq lock-inversion/123:
[    0.000000]       soft-irq lock-inversion/123:failed|failed|failed|failed|  ok  |  ok  |

[    0.000000]       hard-irq lock-inversion/132:
[    0.000000]       hard-irq lock-inversion/132:failed|failed|failed|failed|  ok  |  ok  |

[    0.000000]       soft-irq lock-inversion/132:
[    0.000000]       soft-irq lock-inversion/132:failed|failed|failed|failed|  ok  |  ok  |

[    0.000000]       hard-irq lock-inversion/213:
[    0.000000]       hard-irq lock-inversion/213:failed|failed|failed|failed|  ok  |  ok  |

[    0.000000]       soft-irq lock-inversion/213:
[    0.000000]       soft-irq lock-inversion/213:failed|failed|failed|failed|  ok  |  ok  |

[    0.000000]       hard-irq lock-inversion/231:
[    0.000000]       hard-irq lock-inversion/231:failed|failed|failed|failed|  ok  |  ok  |

[    0.000000]       soft-irq lock-inversion/231:
[    0.000000]       soft-irq lock-inversion/231:failed|failed|failed|failed|  ok  |  ok  |

[    0.000000]       hard-irq lock-inversion/312:
[    0.000000]       hard-irq lock-inversion/312:failed|failed|failed|failed|  ok  |  ok  |

[    0.000000]       soft-irq lock-inversion/312:
[    0.000000]       soft-irq lock-inversion/312:failed|failed|failed|failed|  ok  |  ok  |

[    0.000000]       hard-irq lock-inversion/321:
[    0.000000]       hard-irq lock-inversion/321:failed|failed|failed|failed|  ok  |  ok  |

[    0.000000]       soft-irq lock-inversion/321:
[    0.000000]       soft-irq lock-inversion/321:failed|failed|failed|failed|  ok  |  ok  |

[    0.000000]       hard-irq read-recursion/123:
[    0.000000]       hard-irq read-recursion/123:  ok  |  ok  |

[    0.000000]       soft-irq read-recursion/123:
[    0.000000]       soft-irq read-recursion/123:  ok  |  ok  |

[    0.000000]       hard-irq read-recursion/132:
[    0.000000]       hard-irq read-recursion/132:  ok  |  ok  |

[    0.000000]       soft-irq read-recursion/132:
[    0.000000]       soft-irq read-recursion/132:  ok  |  ok  |

[    0.000000]       hard-irq read-recursion/213:
[    0.000000]       hard-irq read-recursion/213:  ok  |  ok  |

[    0.000000]       soft-irq read-recursion/213:
[    0.000000]       soft-irq read-recursion/213:  ok  |  ok  |

[    0.000000]       hard-irq read-recursion/231:
[    0.000000]       hard-irq read-recursion/231:  ok  |  ok  |

[    0.000000]       soft-irq read-recursion/231:
[    0.000000]       soft-irq read-recursion/231:  ok  |  ok  |

[    0.000000]       hard-irq read-recursion/312:
[    0.000000]       hard-irq read-recursion/312:  ok  |  ok  |

[    0.000000]       soft-irq read-recursion/312:
[    0.000000]       soft-irq read-recursion/312:  ok  |  ok  |

[    0.000000]       hard-irq read-recursion/321:
[    0.000000]       hard-irq read-recursion/321:  ok  |  ok  |

[    0.000000]       soft-irq read-recursion/321:
[    0.000000]       soft-irq read-recursion/321:  ok  |  ok  |

[    0.000000]   --------------------------------------------------------------------------
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]   | Wound/wait tests |
[    0.000000]   | Wound/wait tests |
[    0.000000]   ---------------------
[    0.000000]   ---------------------
[    0.000000]                   ww api failures:
[    0.000000]                   ww api failures:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]                ww contexts mixing:
[    0.000000]                ww contexts mixing:failed|failed|  ok  |  ok  |

[    0.000000]              finishing ww context:
[    0.000000]              finishing ww context:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]                locking mismatches:
[    0.000000]                locking mismatches:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]                  EDEADLK handling:
[    0.000000]                  EDEADLK handling:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |

[    0.000000]            spinlock nest unlocked:
[    0.000000]            spinlock nest unlocked:  ok  |  ok  |

[    0.000000]   -----------------------------------------------------
[    0.000000]   -----------------------------------------------------
[    0.000000]                                  |block | try  |context|
[    0.000000]                                  |block | try  |context|
[    0.000000]   -----------------------------------------------------
[    0.000000]   -----------------------------------------------------
[    0.000000]                           context:
[    0.000000]                           context:failed|failed|  ok  |  ok  |  ok  |  ok  |

[    0.000000]                               try:
[    0.000000]                               try:failed|failed|  ok  |  ok  |failed|failed|

[    0.000000]                             block:
[    0.000000]                             block:failed|failed|  ok  |  ok  |failed|failed|

[    0.000000]                          spinlock:
[    0.000000]                          spinlock:failed|failed|  ok  |  ok  |failed|failed|

[    0.000000] --------------------------------------------------------
[    0.000000] --------------------------------------------------------
[    0.000000] 141 out of 253 testcases failed, as expected. |
[    0.000000] 141 out of 253 testcases failed, as expected. |
[    0.000000] ----------------------------------------------------
[    0.000000] ----------------------------------------------------
[    0.000000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns
[    0.000000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns
[    0.000000] hpet clockevent registered
[    0.000000] hpet clockevent registered
[    0.000000] tsc: Detected 2693.508 MHz processor
[    0.000000] tsc: Detected 2693.508 MHz processor
[    1.321200] Calibrating delay loop (skipped) preset value.. 
[    1.321200] Calibrating delay loop (skipped) preset value.. 5387.01 BogoMIPS (lpj=26935080)
5387.01 BogoMIPS (lpj=26935080)
[    1.323417] pid_max: default: 32768 minimum: 301
[    1.323417] pid_max: default: 32768 minimum: 301
[    1.324658] ACPI: Core revision 20150930
[    1.324658] ACPI: Core revision 20150930
[    1.355331] ACPI: 
[    1.355331] ACPI: 2 ACPI AML tables successfully acquired and loaded2 ACPI AML tables successfully acquired and loaded

[    1.357572] Security Framework initialized
[    1.357572] Security Framework initialized
[    1.360074] Yama: becoming mindful.
[    1.360074] Yama: becoming mindful.
[    1.361298] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    1.361298] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    1.363428] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    1.363428] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    1.366688] Initializing cgroup subsys memory
[    1.366688] Initializing cgroup subsys memory
[    1.379154] Initializing cgroup subsys devices
[    1.379154] Initializing cgroup subsys devices
[    1.380459] Initializing cgroup subsys hugetlb
[    1.380459] Initializing cgroup subsys hugetlb
[    1.382038] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[    1.382038] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[    1.383753] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[    1.383753] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[    1.385650] CPU: 
[    1.385650] CPU: Intel Intel Common KVM processorCommon KVM processor (family: 0xf, model: 0x6 (family: 0xf, model: 0x6, stepping: 0x1)
, stepping: 0x1)
[    1.401522] Performance Events: 
[    1.401522] Performance Events: unsupported Netburst CPU model 6 unsupported Netburst CPU model 6 no PMU driver, software events only.
no PMU driver, software events only.
[    1.407064] enabled ExtINT on CPU#0
[    1.407064] enabled ExtINT on CPU#0
[    1.420383] ENABLING IO-APIC IRQs
[    1.420383] ENABLING IO-APIC IRQs
[    1.421284] init IO_APIC IRQs
[    1.421284] init IO_APIC IRQs
[    1.422084]  apic 0 pin 0 not connected
[    1.422084]  apic 0 pin 0 not connected
[    1.423153] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:1)
[    1.423153] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:1)
[    1.425264] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:1)
[    1.425264] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:1)
[    1.427360] IOAPIC[0]: Set routing entry (0-3 -> 0x33 -> IRQ 3 Mode:0 Active:0 Dest:1)
[    1.427360] IOAPIC[0]: Set routing entry (0-3 -> 0x33 -> IRQ 3 Mode:0 Active:0 Dest:1)
[    1.440144] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:1)
[    1.440144] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:1)
[    1.442231] IOAPIC[0]: Set routing entry (0-5 -> 0x35 -> IRQ 5 Mode:1 Active:0 Dest:1)
[    1.442231] IOAPIC[0]: Set routing entry (0-5 -> 0x35 -> IRQ 5 Mode:1 Active:0 Dest:1)
[    1.444341] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:1)
[    1.444341] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:1)
[    1.446441] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:1)
[    1.446441] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:1)
[    1.459054] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:1)
[    1.459054] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:1)
[    1.461610] IOAPIC[0]: Set routing entry (0-9 -> 0x39 -> IRQ 9 Mode:1 Active:0 Dest:1)
[    1.461610] IOAPIC[0]: Set routing entry (0-9 -> 0x39 -> IRQ 9 Mode:1 Active:0 Dest:1)
[    1.464170] IOAPIC[0]: Set routing entry (0-10 -> 0x3a -> IRQ 10 Mode:1 Active:0 Dest:1)
[    1.464170] IOAPIC[0]: Set routing entry (0-10 -> 0x3a -> IRQ 10 Mode:1 Active:0 Dest:1)
[    1.466637] IOAPIC[0]: Set routing entry (0-11 -> 0x3b -> IRQ 11 Mode:1 Active:0 Dest:1)
[    1.466637] IOAPIC[0]: Set routing entry (0-11 -> 0x3b -> IRQ 11 Mode:1 Active:0 Dest:1)
[    1.478047] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:1)
[    1.478047] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:1)
[    1.480443] IOAPIC[0]: Set routing entry (0-13 -> 0x3d -> IRQ 13 Mode:0 Active:0 Dest:1)
[    1.480443] IOAPIC[0]: Set routing entry (0-13 -> 0x3d -> IRQ 13 Mode:0 Active:0 Dest:1)
[    1.483066] IOAPIC[0]: Set routing entry (0-14 -> 0x3e -> IRQ 14 Mode:0 Active:0 Dest:1)
[    1.483066] IOAPIC[0]: Set routing entry (0-14 -> 0x3e -> IRQ 14 Mode:0 Active:0 Dest:1)
[    1.485680] IOAPIC[0]: Set routing entry (0-15 -> 0x3f -> IRQ 15 Mode:0 Active:0 Dest:1)
[    1.485680] IOAPIC[0]: Set routing entry (0-15 -> 0x3f -> IRQ 15 Mode:0 Active:0 Dest:1)
[    1.499413]  apic 0 pin 16 not connected
[    1.499413]  apic 0 pin 16 not connected
[    1.500460]  apic 0 pin 17 not connected
[    1.500460]  apic 0 pin 17 not connected
[    1.501512]  apic 0 pin 18 not connected
[    1.501512]  apic 0 pin 18 not connected
[    1.502553]  apic 0 pin 19 not connected
[    1.502553]  apic 0 pin 19 not connected
[    1.503591]  apic 0 pin 20 not connected
[    1.503591]  apic 0 pin 20 not connected
[    1.504629]  apic 0 pin 21 not connected
[    1.504629]  apic 0 pin 21 not connected
[    1.505805]  apic 0 pin 22 not connected
[    1.505805]  apic 0 pin 22 not connected
[    1.507078]  apic 0 pin 23 not connected
[    1.507078]  apic 0 pin 23 not connected
[    1.516760] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    1.516760] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    1.519729] Using local APIC timer interrupts.
[    1.519729] calibrating APIC timer ...
[    1.519729] Using local APIC timer interrupts.
[    1.519729] calibrating APIC timer ...
[    1.747815] ... lapic delta = 12499295
[    1.747815] ... lapic delta = 12499295
[    1.749456] ... PM-Timer delta = 715872
[    1.749456] ... PM-Timer delta = 715872
[    1.759380] APIC calibration not consistent with PM-Timer: 199ms instead of 100ms
[    1.759380] APIC calibration not consistent with PM-Timer: 199ms instead of 100ms
[    1.763423] APIC delta adjusted to PM-Timer: 6249961 (12499295)
[    1.763423] APIC delta adjusted to PM-Timer: 6249961 (12499295)
[    1.766619] TSC delta adjusted to PM-Timer: 269350146 (538673205)
[    1.766619] TSC delta adjusted to PM-Timer: 269350146 (538673205)
[    1.779523] ..... delta 6249961
[    1.779523] ..... delta 6249961
[    1.780882] ..... mult: 268433780
[    1.780882] ..... mult: 268433780
[    1.782662] ..... calibration result: 9999937
[    1.782662] ..... calibration result: 9999937
[    1.785038] ..... CPU clock speed is 2693.5014 MHz.
[    1.785038] ..... CPU clock speed is 2693.5014 MHz.
[    1.787684] ..... host bus clock speed is 999.9937 MHz.
[    1.787684] ..... host bus clock speed is 999.9937 MHz.
[    1.799244] devtmpfs: initialized
[    1.799244] devtmpfs: initialized
[    1.801490] gcov: version magic: 0x3530322a
[    1.801490] gcov: version magic: 0x3530322a
[    1.807644] evm: security.capability
[    1.807644] evm: security.capability
[    1.822503] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns
[    1.822503] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns
[    1.827090] xor: measuring software checksum speed
[    1.827090] xor: measuring software checksum speed
[    1.928680]    prefetch64-sse:  8040.000 MB/sec
[    1.928680]    prefetch64-sse:  8040.000 MB/sec
[    2.058957]    generic_sse:  6570.400 MB/sec
[    2.058957]    generic_sse:  6570.400 MB/sec
[    2.061345] xor: using function: prefetch64-sse (8040.000 MB/sec)
[    2.061345] xor: using function: prefetch64-sse (8040.000 MB/sec)
[    2.077155] prandom: seed boundary self test passed
[    2.077155] prandom: seed boundary self test passed
[    2.080882] prandom: 100 self tests passed
[    2.080882] prandom: 100 self tests passed
[    2.083154] pinctrl core: initialized pinctrl subsystem
[    2.083154] pinctrl core: initialized pinctrl subsystem
[    2.087064] regulator-dummy: no parameters
[    2.087064] regulator-dummy: no parameters
[    2.089314] RTC time: 18:26:04, date: 12/26/15
[    2.089314] RTC time: 18:26:04, date: 12/26/15
[    2.091691] NET: Registered protocol family 16
[    2.091691] NET: Registered protocol family 16
[    2.128733] cpuidle: using governor menu
[    2.128733] cpuidle: using governor menu
[    2.131519] ACPI: bus type PCI registered
[    2.131519] ACPI: bus type PCI registered
[    2.132960] dca service started, version 1.12.1
[    2.132960] dca service started, version 1.12.1
[    2.134601] PCI: Using configuration type 1 for base access
[    2.134601] PCI: Using configuration type 1 for base access
[    2.438696] raid6: sse2x1   gen()  1013 MB/s
[    2.438696] raid6: sse2x1   gen()  1013 MB/s
[    2.648670] raid6: sse2x1   xor()   807 MB/s
[    2.648670] raid6: sse2x1   xor()   807 MB/s
[    2.871036] raid6: sse2x2   gen()  1180 MB/s
[    2.871036] raid6: sse2x2   gen()  1180 MB/s
[    3.091060] raid6: sse2x2   xor()   835 MB/s
[    3.091060] raid6: sse2x2   xor()   835 MB/s
[    3.311071] raid6: sse2x4   gen()  1484 MB/s
[    3.311071] raid6: sse2x4   gen()  1484 MB/s
[    3.528644] raid6: sse2x4   xor()   856 MB/s
[    3.528644] raid6: sse2x4   xor()   856 MB/s
[    3.541348] raid6: using algorithm sse2x4 gen() 1484 MB/s
[    3.541348] raid6: using algorithm sse2x4 gen() 1484 MB/s
[    3.556237] raid6: .... xor() 856 MB/s, rmw enabled
[    3.556237] raid6: .... xor() 856 MB/s, rmw enabled
[    3.558339] raid6: using intx1 recovery algorithm
[    3.558339] raid6: using intx1 recovery algorithm
[    3.561377] ACPI: Added _OSI(Module Device)
[    3.561377] ACPI: Added _OSI(Module Device)
[    3.563211] ACPI: Added _OSI(Processor Device)
[    3.563211] ACPI: Added _OSI(Processor Device)
[    3.565166] ACPI: Added _OSI(3.0 _SCP Extensions)
[    3.565166] ACPI: Added _OSI(3.0 _SCP Extensions)
[    3.567868] ACPI: Added _OSI(Processor Aggregator Device)
[    3.567868] ACPI: Added _OSI(Processor Aggregator Device)
[    3.594321] ACPI: Interpreter enabled
[    3.594321] ACPI: Interpreter enabled
[    3.596524] ACPI Exception: AE_NOT_FOUND, 
[    3.596524] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S1_]While evaluating Sleep State [\_S1_] (20150930/hwxface-580)
 (20150930/hwxface-580)
[    3.601689] ACPI Exception: AE_NOT_FOUND, 
[    3.601689] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_]While evaluating Sleep State [\_S2_] (20150930/hwxface-580)
 (20150930/hwxface-580)
[    3.606060] ACPI: (supports S0 S3 S5)
[    3.606060] ACPI: (supports S0 S3 S5)
[    3.607642] ACPI: Using IOAPIC for interrupt routing
[    3.607642] ACPI: Using IOAPIC for interrupt routing
[    3.609916] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    3.609916] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    3.644676] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    3.644676] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    3.648351] acpi PNP0A03:00: _OSC: OS supports [Segments MSI]
[    3.648351] acpi PNP0A03:00: _OSC: OS supports [Segments MSI]
[    3.651575] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
[    3.651575] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
[    3.655217] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge.
[    3.655217] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge.
[    3.661100] PCI host bridge to bus 0000:00
[    3.661100] PCI host bridge to bus 0000:00
[    3.663531] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    3.663531] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    3.667071] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    3.667071] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    3.670035] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    3.670035] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    3.673256] pci_bus 0000:00: root bus resource [mem 0x12c00000-0xfebfffff window]
[    3.673256] pci_bus 0000:00: root bus resource [mem 0x12c00000-0xfebfffff window]
[    3.676848] pci_bus 0000:00: root bus resource [bus 00-ff]
[    3.676848] pci_bus 0000:00: root bus resource [bus 00-ff]
[    3.680064] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[    3.680064] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[    3.684840] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[    3.684840] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[    3.690231] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[    3.690231] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[    3.711524] pci 0000:00:01.1: reg 0x20: [io  0xc200-0xc20f]
[    3.711524] pci 0000:00:01.1: reg 0x20: [io  0xc200-0xc20f]
[    3.722171] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    3.722171] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    3.731826] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    3.731826] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    3.739227] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    3.739227] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    3.743460] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    3.743460] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    3.760312] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[    3.760312] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[    3.763591] pci 0000:00:01.3: quirk: [io  0x0600-0x063f] claimed by PIIX4 ACPI
[    3.763591] pci 0000:00:01.3: quirk: [io  0x0600-0x063f] claimed by PIIX4 ACPI
[    3.767859] pci 0000:00:01.3: quirk: [io  0x0700-0x070f] claimed by PIIX4 SMB
[    3.767859] pci 0000:00:01.3: quirk: [io  0x0700-0x070f] claimed by PIIX4 SMB
[    3.773365] pci 0000:00:02.0: [1234:1111] type 00 class 0x030000
[    3.773365] pci 0000:00:02.0: [1234:1111] type 00 class 0x030000
[    3.787727] pci 0000:00:02.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref]
[    3.787727] pci 0000:00:02.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref]
[    3.836593] pci 0000:00:02.0: reg 0x18: [mem 0xfebf0000-0xfebf0fff]
[    3.836593] pci 0000:00:02.0: reg 0x18: [mem 0xfebf0000-0xfebf0fff]
[    3.888802] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
[    3.888802] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
[    3.901920] pci 0000:00:03.0: [8086:100e] type 00 class 0x020000
[    3.901920] pci 0000:00:03.0: [8086:100e] type 00 class 0x020000
[    3.910181] pci 0000:00:03.0: reg 0x10: [mem 0xfebc0000-0xfebdffff]
[    3.910181] pci 0000:00:03.0: reg 0x10: [mem 0xfebc0000-0xfebdffff]
[    3.924298] pci 0000:00:03.0: reg 0x14: [io  0xc000-0xc03f]
[    3.924298] pci 0000:00:03.0: reg 0x14: [io  0xc000-0xc03f]
[    3.990590] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref]
[    3.990590] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref]
[    4.012343] pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000
[    4.012343] pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000
[    4.021576] pci 0000:00:04.0: reg 0x10: [io  0xc040-0xc07f]
[    4.021576] pci 0000:00:04.0: reg 0x10: [io  0xc040-0xc07f]
[    4.035486] pci 0000:00:04.0: reg 0x14: [mem 0xfebf1000-0xfebf1fff]
[    4.035486] pci 0000:00:04.0: reg 0x14: [mem 0xfebf1000-0xfebf1fff]
[    4.072758] pci 0000:00:05.0: [1af4:1001] type 00 class 0x010000
[    4.072758] pci 0000:00:05.0: [1af4:1001] type 00 class 0x010000
[    4.083064] pci 0000:00:05.0: reg 0x10: [io  0xc080-0xc0bf]
[    4.083064] pci 0000:00:05.0: reg 0x10: [io  0xc080-0xc0bf]
[    4.092490] pci 0000:00:05.0: reg 0x14: [mem 0xfebf2000-0xfebf2fff]
[    4.092490] pci 0000:00:05.0: reg 0x14: [mem 0xfebf2000-0xfebf2fff]
[    4.130529] pci 0000:00:06.0: [1af4:1001] type 00 class 0x010000
[    4.130529] pci 0000:00:06.0: [1af4:1001] type 00 class 0x010000
[    4.140033] pci 0000:00:06.0: reg 0x10: [io  0xc0c0-0xc0ff]
[    4.140033] pci 0000:00:06.0: reg 0x10: [io  0xc0c0-0xc0ff]
[    4.150673] pci 0000:00:06.0: reg 0x14: [mem 0xfebf3000-0xfebf3fff]
[    4.150673] pci 0000:00:06.0: reg 0x14: [mem 0xfebf3000-0xfebf3fff]
[    4.201096] pci 0000:00:07.0: [1af4:1001] type 00 class 0x010000
[    4.201096] pci 0000:00:07.0: [1af4:1001] type 00 class 0x010000
[    4.221140] pci 0000:00:07.0: reg 0x10: [io  0xc100-0xc13f]
[    4.221140] pci 0000:00:07.0: reg 0x10: [io  0xc100-0xc13f]
[    4.241782] pci 0000:00:07.0: reg 0x14: [mem 0xfebf4000-0xfebf4fff]
[    4.241782] pci 0000:00:07.0: reg 0x14: [mem 0xfebf4000-0xfebf4fff]
[    4.363197] pci 0000:00:08.0: [1af4:1001] type 00 class 0x010000
[    4.363197] pci 0000:00:08.0: [1af4:1001] type 00 class 0x010000
[    4.378787] pci 0000:00:08.0: reg 0x10: [io  0xc140-0xc17f]
[    4.378787] pci 0000:00:08.0: reg 0x10: [io  0xc140-0xc17f]
[    4.402150] pci 0000:00:08.0: reg 0x14: [mem 0xfebf5000-0xfebf5fff]
[    4.402150] pci 0000:00:08.0: reg 0x14: [mem 0xfebf5000-0xfebf5fff]
[    4.466516] pci 0000:00:09.0: [1af4:1001] type 00 class 0x010000
[    4.466516] pci 0000:00:09.0: [1af4:1001] type 00 class 0x010000
[    4.484141] pci 0000:00:09.0: reg 0x10: [io  0xc180-0xc1bf]
[    4.484141] pci 0000:00:09.0: reg 0x10: [io  0xc180-0xc1bf]
[    4.493036] pci 0000:00:09.0: reg 0x14: [mem 0xfebf6000-0xfebf6fff]
[    4.493036] pci 0000:00:09.0: reg 0x14: [mem 0xfebf6000-0xfebf6fff]
[    4.529998] pci 0000:00:0a.0: [1af4:1001] type 00 class 0x010000
[    4.529998] pci 0000:00:0a.0: [1af4:1001] type 00 class 0x010000
[    4.539761] pci 0000:00:0a.0: reg 0x10: [io  0xc1c0-0xc1ff]
[    4.539761] pci 0000:00:0a.0: reg 0x10: [io  0xc1c0-0xc1ff]
[    4.548258] pci 0000:00:0a.0: reg 0x14: [mem 0xfebf7000-0xfebf7fff]
[    4.548258] pci 0000:00:0a.0: reg 0x14: [mem 0xfebf7000-0xfebf7fff]
[    4.612951] pci 0000:00:0b.0: [8086:25ab] type 00 class 0x088000
[    4.612951] pci 0000:00:0b.0: [8086:25ab] type 00 class 0x088000
[    4.624247] pci 0000:00:0b.0: reg 0x10: [mem 0xfebf8000-0xfebf800f]
[    4.624247] pci 0000:00:0b.0: reg 0x10: [mem 0xfebf8000-0xfebf800f]
[    4.681852] pci_bus 0000:00: on NUMA node 0
[    4.681852] pci_bus 0000:00: on NUMA node 0
[    4.687555] ACPI: PCI Interrupt Link [LNKA] (IRQs
[    4.687555] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 5 *10 *10 11 11))

[    4.690827] ACPI: PCI Interrupt Link [LNKB] (IRQs
[    4.690827] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 5 *10 *10 11 11))

[    4.698059] ACPI: PCI Interrupt Link [LNKC] (IRQs
[    4.698059] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 5 10 10 *11 *11))

[    4.701272] ACPI: PCI Interrupt Link [LNKD] (IRQs
[    4.701272] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 5 10 10 *11 *11))

[    4.713772] ACPI: PCI Interrupt Link [LNKS] (IRQs
[    4.713772] ACPI: PCI Interrupt Link [LNKS] (IRQs *9 *9))

[    4.719560] vgaarb: setting as boot device: PCI:0000:00:02.0
[    4.719560] vgaarb: setting as boot device: PCI:0000:00:02.0
[    4.732747] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[    4.732747] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[    4.737197] vgaarb: loaded
[    4.737197] vgaarb: loaded
[    4.738698] vgaarb: bridge control possible 0000:00:02.0
[    4.738698] vgaarb: bridge control possible 0000:00:02.0
[    4.742887] SCSI subsystem initialized
[    4.742887] SCSI subsystem initialized
[    4.757389] media: Linux media interface: v0.10
[    4.757389] media: Linux media interface: v0.10
[    4.760047] Linux video capture interface: v2.00
[    4.760047] Linux video capture interface: v2.00
[    4.762682] pps_core: LinuxPPS API ver. 1 registered
[    4.762682] pps_core: LinuxPPS API ver. 1 registered
[    4.765402] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    4.765402] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    4.769570] EDAC MC: Ver: 3.0.0
[    4.769570] EDAC MC: Ver: 3.0.0
[    4.781490] EDAC DEBUG: edac_mc_sysfs_init: device mc created
[    4.781490] EDAC DEBUG: edac_mc_sysfs_init: device mc created
[    4.785226] wmi: Mapper loaded
[    4.785226] wmi: Mapper loaded
[    4.787347] FPGA manager framework
[    4.787347] FPGA manager framework
[    4.789323] PCI: Using ACPI for IRQ routing
[    4.789323] PCI: Using ACPI for IRQ routing
[    4.800415] PCI: pci_cache_line_size set to 64 bytes
[    4.800415] PCI: pci_cache_line_size set to 64 bytes
[    4.802878] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    4.802878] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    4.805446] e820: reserve RAM buffer [mem 0x12be0000-0x13ffffff]
[    4.805446] e820: reserve RAM buffer [mem 0x12be0000-0x13ffffff]
[    4.810164] HPET: 3 timers in total, 0 timers will be used for per-cpu timer
[    4.810164] HPET: 3 timers in total, 0 timers will be used for per-cpu timer
[    4.822951] clocksource: Switched to clocksource kvm-clock
[    4.822951] clocksource: Switched to clocksource kvm-clock
[    4.830578] Warning: could not register all branches stats
[    4.830578] Warning: could not register all branches stats
[    4.838507] Warning: could not register annotated branches stats
[    4.838507] Warning: could not register annotated branches stats
[    4.954394] pnp: PnP ACPI init
[    4.954394] pnp: PnP ACPI init
[    4.956734] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    4.956734] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    4.960742] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[    4.960742] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[    4.964738] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
[    4.964738] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
[    4.967786] pnp 00:03: [dma 2]
[    4.967786] pnp 00:03: [dma 2]
[    4.969329] pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active)
[    4.969329] pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active)
[    4.972564] pnp 00:04: Plug and Play ACPI device, IDs PNP0400 (active)
[    4.972564] pnp 00:04: Plug and Play ACPI device, IDs PNP0400 (active)
[    4.975818] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[    4.975818] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[    4.980738] pnp: PnP ACPI: found 6 devices
[    4.980738] pnp: PnP ACPI: found 6 devices
[    4.990325] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    4.990325] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    4.994705] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    4.994705] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    4.997400] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    4.997400] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    5.000125] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    5.000125] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    5.003110] pci_bus 0000:00: resource 7 [mem 0x12c00000-0xfebfffff window]
[    5.003110] pci_bus 0000:00: resource 7 [mem 0x12c00000-0xfebfffff window]
[    5.006758] NET: Registered protocol family 1
[    5.006758] NET: Registered protocol family 1
[    5.009177] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[    5.009177] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[    5.012399] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[    5.012399] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[    5.015592] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[    5.015592] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[    5.018570] pci 0000:00:02.0: Video device with shadowed ROM
[    5.018570] pci 0000:00:02.0: Video device with shadowed ROM
[    5.021218] PCI: CLS 0 bytes, default 64
[    5.021218] PCI: CLS 0 bytes, default 64
[    5.023358] Trying to unpack rootfs image as initramfs...
[    5.023358] Trying to unpack rootfs image as initramfs...
[    7.051849] Freeing initrd memory: 23244K (ffff88001152d000 - ffff880012be0000)
[    7.051849] Freeing initrd memory: 23244K (ffff88001152d000 - ffff880012be0000)
[    7.058931] des3_ede-x86_64: performance on this CPU would be suboptimal: disabling des3_ede-x86_64.
[    7.058931] des3_ede-x86_64: performance on this CPU would be suboptimal: disabling des3_ede-x86_64.
[    7.064396] cryptomgr_test (23) used greatest stack depth: 14920 bytes left
[    7.064396] cryptomgr_test (23) used greatest stack depth: 14920 bytes left
[    7.067761] camellia-x86_64: performance on this CPU would be suboptimal: disabling camellia-x86_64.
[    7.067761] camellia-x86_64: performance on this CPU would be suboptimal: disabling camellia-x86_64.
[    7.072435] twofish-x86_64-3way: performance on this CPU would be suboptimal: disabling twofish-x86_64-3way.
[    7.072435] twofish-x86_64-3way: performance on this CPU would be suboptimal: disabling twofish-x86_64-3way.
[    7.078490] PCLMULQDQ-NI instructions are not detected.
[    7.078490] PCLMULQDQ-NI instructions are not detected.
[    7.081146] AVX or AES-NI instructions are not detected.
[    7.081146] AVX or AES-NI instructions are not detected.
[    7.084238] CPU feature 'AVX registers' is not supported.
[    7.084238] CPU feature 'AVX registers' is not supported.
[    7.086670] CPU feature 'AVX registers' is not supported.
[    7.086670] CPU feature 'AVX registers' is not supported.
[    7.089178] CPU feature 'AVX registers' is not supported.
[    7.089178] CPU feature 'AVX registers' is not supported.
[    7.091619] CPU feature 'AVX registers' is not supported.
[    7.091619] CPU feature 'AVX registers' is not supported.
[    7.094173] AVX2 or AES-NI instructions are not detected.
[    7.094173] AVX2 or AES-NI instructions are not detected.
[    7.096593] AVX2 instructions are not detected.
[    7.096593] AVX2 instructions are not detected.
[    7.100059] futex hash table entries: 256 (order: 2, 24576 bytes)
[    7.100059] futex hash table entries: 256 (order: 2, 24576 bytes)
[    8.053191] tsc: Refined TSC clocksource calibration: 2693.501 MHz
[    8.053191] tsc: Refined TSC clocksource calibration: 2693.501 MHz
[    8.056234] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x26d342ea19f, max_idle_ns: 440795269462 ns
[    8.056234] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x26d342ea19f, max_idle_ns: 440795269462 ns
[    8.893234] Initialise system trusted keyring
[    8.893234] Initialise system trusted keyring
[    8.897487] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    8.897487] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    8.908723] zbud: loaded
[    8.908723] zbud: loaded
[    8.910749] VFS: Disk quotas dquot_6.6.0
[    8.910749] VFS: Disk quotas dquot_6.6.0
[    8.912628] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    8.912628] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    8.920470] ntfs: driver 2.1.32 [Flags: R/W DEBUG].
[    8.920470] ntfs: driver 2.1.32 [Flags: R/W DEBUG].
[    8.927872] romfs: ROMFS MTD (C) 2007 Red Hat, Inc.
[    8.927872] romfs: ROMFS MTD (C) 2007 Red Hat, Inc.
[    8.929962] QNX4 filesystem 0.2.3 registered.
[    8.929962] QNX4 filesystem 0.2.3 registered.
[    8.932254] fuse init (API version 7.23)
[    8.932254] fuse init (API version 7.23)
[    8.935020] JFS: nTxBlock = 1643, nTxLock = 13147
[    8.935020] JFS: nTxBlock = 1643, nTxLock = 13147
[    8.938744] NILFS version 2 loaded
[    8.938744] NILFS version 2 loaded
[    8.940650] befs: version: 0.9.3
[    8.940650] befs: version: 0.9.3
[    8.943998] gfs2: GFS2 installed
[    8.943998] gfs2: GFS2 installed
[    8.951214] Key type asymmetric registered
[    8.951214] Key type asymmetric registered
[    8.953488] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248)
[    8.953488] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248)
[    8.957509] io scheduler noop registered (default)
[    8.957509] io scheduler noop registered (default)
[    8.960310] io scheduler deadline registered
[    8.960310] io scheduler deadline registered
[    8.962522] start plist test
[    8.962522] start plist test
[    8.968381] end plist test
[    8.968381] end plist test
[    8.969401] test_hexdump: Running tests...
[    8.969401] test_hexdump: Running tests...
[    8.971121] Running rhashtable test nelem=8, max_size=65536, shrinking=0
[    8.971121] Running rhashtable test nelem=8, max_size=65536, shrinking=0
[    8.973938] Test 00:
[    8.973938] Test 00:
[    8.977429]   Adding 50000 keys
[    8.977429]   Adding 50000 keys
[    9.129769]   Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=0
[    9.129769]   Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=0
[    9.211058]   Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=0
[    9.211058]   Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=0
[    9.215479]   Deleting 50000 keys
[    9.215479]   Deleting 50000 keys
[    9.297749]   Duration of test: 319169258 ns
[    9.297749]   Duration of test: 319169258 ns
[    9.299605] Test 01:
[    9.299605] Test 01:
[    9.303012]   Adding 50000 keys
[    9.303012]   Adding 50000 keys
[    9.448795]   Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=0
[    9.448795]   Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=0
[    9.526842]   Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=0
[    9.526842]   Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=0
[    9.529516]   Deleting 50000 keys
[    9.529516]   Deleting 50000 keys
[    9.596510]   Duration of test: 292367382 ns
[    9.596510]   Duration of test: 292367382 ns
[    9.597989] Test 02:
[    9.597989] Test 02:
[    9.601401]   Adding 50000 keys
[    9.601401]   Adding 50000 keys
[    9.733790]   Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=0
[    9.733790]   Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=0
[    9.808586]   Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=0
[    9.808586]   Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=0
[    9.811240]   Deleting 50000 keys
[    9.811240]   Deleting 50000 keys
[    9.875133]   Duration of test: 272712981 ns
[    9.875133]   Duration of test: 272712981 ns
[    9.876843] Test 03:
[    9.876843] Test 03:
[    9.880438]   Adding 50000 keys
[    9.880438]   Adding 50000 keys
[   10.075552]   Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=0
[   10.075552]   Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=0
[   10.210714]   Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=0
[   10.210714]   Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=0
[   10.214425]   Deleting 50000 keys
[   10.214425]   Deleting 50000 keys
[   10.324598]   Duration of test: 442963801 ns
[   10.324598]   Duration of test: 442963801 ns
[   10.327230] Average test time: 331803355
[   10.327230] Average test time: 331803355
[   10.329445] Testing concurrent rhashtable access from 10 threads
[   10.329445] Testing concurrent rhashtable access from 10 threads
[   10.778984]   thread[0]: rhashtable_insert_fast failed
[   10.778984]   thread[0]: rhashtable_insert_fast failed
[   10.782085] Test failed: thread 0 returned: -7
[   10.782085] Test failed: thread 0 returned: -7
[   10.784829]   thread[2]: rhashtable_insert_fast failed
[   10.784829]   thread[2]: rhashtable_insert_fast failed
[   10.787898]   thread[5]: rhashtable_insert_fast failed
[   10.787898]   thread[5]: rhashtable_insert_fast failed
[   10.791031]   thread[4]: rhashtable_insert_fast failed
[   10.791031]   thread[4]: rhashtable_insert_fast failed
[   10.794153]   thread[1]: rhashtable_insert_fast failed
[   10.794153]   thread[1]: rhashtable_insert_fast failed
[   10.797211] Test failed: thread 1 returned: -7
[   10.797211] Test failed: thread 1 returned: -7
[   10.799870]   thread[3]: rhashtable_insert_fast failed
[   10.799870]   thread[3]: rhashtable_insert_fast failed
[   10.803035]   thread[7]: rhashtable_insert_fast failed
[   10.803035]   thread[7]: rhashtable_insert_fast failed
[   10.813069]   thread[6]: rhashtable_insert_fast failed
[   10.813069]   thread[6]: rhashtable_insert_fast failed
[   10.816142]   thread[8]: rhashtable_insert_fast failed
[   10.816142]   thread[8]: rhashtable_insert_fast failed
[   10.819231]   thread[9]: rhashtable_insert_fast failed
[   10.819231]   thread[9]: rhashtable_insert_fast failed
[   10.822406] rhashtable_thra (99) used greatest stack depth: 14536 bytes left
[   10.822406] rhashtable_thra (99) used greatest stack depth: 14536 bytes left
[   10.826853] Test failed: thread 2 returned: -7
[   10.826853] Test failed: thread 2 returned: -7
[   10.829658] Test failed: thread 3 returned: -7
[   10.829658] Test failed: thread 3 returned: -7
[   10.843093] Test failed: thread 4 returned: -7
[   10.843093] Test failed: thread 4 returned: -7
[   10.845843] Test failed: thread 5 returned: -7
[   10.845843] Test failed: thread 5 returned: -7
[   10.848518] Test failed: thread 6 returned: -7
[   10.848518] Test failed: thread 6 returned: -7
[   10.851237] Test failed: thread 7 returned: -7
[   10.851237] Test failed: thread 7 returned: -7
[   10.863154] Test failed: thread 8 returned: -7
[   10.863154] Test failed: thread 8 returned: -7
[   10.865958] Test failed: thread 9 returned: -7
[   10.865958] Test failed: thread 9 returned: -7
[   10.868168] Started 10 threads, 10 failed
[   10.868168] Started 10 threads, 10 failed
[   10.894471] crc32: CRC_LE_BITS = 8, CRC_BE BITS = 8
[   10.894471] crc32: CRC_LE_BITS = 8, CRC_BE BITS = 8
[   10.897383] crc32: self tests passed, processed 225944 bytes in 655926 nsec
[   10.897383] crc32: self tests passed, processed 225944 bytes in 655926 nsec
[   10.902195] crc32c: CRC_LE_BITS = 8
[   10.902195] crc32c: CRC_LE_BITS = 8
[   10.904386] crc32c: self tests passed, processed 225944 bytes in 325122 nsec
[   10.904386] crc32c: self tests passed, processed 225944 bytes in 325122 nsec
[   10.952768] crc32_combine: 8373 self tests passed
[   10.952768] crc32_combine: 8373 self tests passed
[   10.999176] crc32c_combine: 8373 self tests passed
[   10.999176] crc32c_combine: 8373 self tests passed
[   11.002157] rbtree testing
[   11.002157] rbtree testing -> 39904 cycles
 -> 39904 cycles
[   12.695099] augmented rbtree testing
[   12.695099] augmented rbtree testing -> 106274 cycles
 -> 106274 cycles
[   17.021630] gpio_it87: no device
[   17.021630] gpio_it87: no device
[   17.050033] cr_bllcd: INTEL CARILLO RANCH LPC not found.
[   17.050033] cr_bllcd: INTEL CARILLO RANCH LPC not found.
[   17.052699] cr_bllcd: Carillo Ranch Backlight Driver Initialized.
[   17.052699] cr_bllcd: Carillo Ranch Backlight Driver Initialized.
[   17.056870] vmlfb: initializing
[   17.056870] vmlfb: initializing
[   17.058549] Could not find Carillo Ranch MCH device.
[   17.058549] Could not find Carillo Ranch MCH device.
[   17.061567] hgafb: HGA card not detected.
[   17.061567] hgafb: HGA card not detected.
[   17.066519] hgafb: probe of hgafb.0 failed with error -22
[   17.066519] hgafb: probe of hgafb.0 failed with error -22
[   17.073010] ipmi message handler version 39.2
[   17.073010] ipmi message handler version 39.2
[   17.077838] IPMI System Interface driver.
[   17.077838] IPMI System Interface driver.
[   17.080131] ipmi_si: Unable to find any System Interface(s)
[   17.080131] ipmi_si: Unable to find any System Interface(s)
[   17.100495] ERST DBG: ERST support is disabled.
[   17.100495] ERST DBG: ERST support is disabled.
[   17.102893] ioatdma: Intel(R) QuickData Technology Driver 4.00
[   17.102893] ioatdma: Intel(R) QuickData Technology Driver 4.00
[   18.020606] ACPI: PCI Interrupt Link [LNKD] enabled at IRQ 11
[   18.020606] ACPI: PCI Interrupt Link [LNKD] enabled at IRQ 11
[   18.026526] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver
[   18.026526] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver
[   18.957104] ACPI: PCI Interrupt Link [LNKA] enabled at IRQ 10
[   18.957104] ACPI: PCI Interrupt Link [LNKA] enabled at IRQ 10
[   18.963707] virtio-pci 0000:00:05.0: virtio_pci: leaving for legacy driver
[   18.963707] virtio-pci 0000:00:05.0: virtio_pci: leaving for legacy driver
[   19.826386] ACPI: PCI Interrupt Link [LNKB] enabled at IRQ 10
[   19.826386] ACPI: PCI Interrupt Link [LNKB] enabled at IRQ 10
[   19.842871] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver
[   19.842871] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver
[   20.678631] ACPI: PCI Interrupt Link [LNKC] enabled at IRQ 11
[   20.678631] ACPI: PCI Interrupt Link [LNKC] enabled at IRQ 11
[   20.681535] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver
[   20.681535] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver
[   21.601643] virtio-pci 0000:00:08.0: virtio_pci: leaving for legacy driver
[   21.601643] virtio-pci 0000:00:08.0: virtio_pci: leaving for legacy driver
[   22.518355] virtio-pci 0000:00:09.0: virtio_pci: leaving for legacy driver
[   22.518355] virtio-pci 0000:00:09.0: virtio_pci: leaving for legacy driver
[   23.385637] virtio-pci 0000:00:0a.0: virtio_pci: leaving for legacy driver
[   23.385637] virtio-pci 0000:00:0a.0: virtio_pci: leaving for legacy driver
[   23.619302] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[   23.619302] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[   23.680725] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[   23.680725] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[   23.700130] Applicom driver: $Id: ac.c,v 1.30 2000/03/22 16:03:57 dwmw2 Exp $
[   23.700130] Applicom driver: $Id: ac.c,v 1.30 2000/03/22 16:03:57 dwmw2 Exp $
[   23.703804] ac.o: No PCI boards found.
[   23.703804] ac.o: No PCI boards found.
[   23.705731] ac.o: For an ISA board you must supply memory and irq parameters.
[   23.705731] ac.o: For an ISA board you must supply memory and irq parameters.
[   23.721762] Non-volatile memory driver v1.3
[   23.721762] Non-volatile memory driver v1.3
[   23.723966] telclk_interrupt = 0xf non-mcpbl0010 hw.
[   23.723966] telclk_interrupt = 0xf non-mcpbl0010 hw.
[   23.726572] Linux agpgart interface v0.103
[   23.726572] Linux agpgart interface v0.103
[   23.729562] Hangcheck: starting hangcheck timer 0.9.1 (tick is 180 seconds, margin is 60 seconds).
[   23.729562] Hangcheck: starting hangcheck timer 0.9.1 (tick is 180 seconds, margin is 60 seconds).
[   23.734684] Failed to find cpu0 device node
[   23.734684] Failed to find cpu0 device node
[   23.749562] Unable to detect cache hierarchy from DT for CPU 0
[   23.749562] Unable to detect cache hierarchy from DT for CPU 0
[   23.771351] brd: module loaded
[   23.771351] brd: module loaded
[   23.785654] HP CISS Driver (v 3.6.26)
[   23.785654] HP CISS Driver (v 3.6.26)
[   28.882660] null: module loaded
[   28.882660] null: module loaded
[   28.886852] lkdtm: No crash points registered, enable through debugfs
[   28.886852] lkdtm: No crash points registered, enable through debugfs
[   28.890504] Phantom Linux Driver, version n0.9.8, init OK
[   28.890504] Phantom Linux Driver, version n0.9.8, init OK
[   28.897398] rdac: device handler registered
[   28.897398] rdac: device handler registered
[   28.899906] hp_sw: device handler registered
[   28.899906] hp_sw: device handler registered
[   28.902169] emc: device handler registered
[   28.902169] emc: device handler registered
[   28.904624] alua: device handler registered
[   28.904624] alua: device handler registered
[   28.907041] st: Version 20101219, fixed bufsize 32768, s/g segs 256
[   28.907041] st: Version 20101219, fixed bufsize 32768, s/g segs 256
[   28.910859] osst :I: Tape driver with OnStream support version 0.99.4
[   28.910859] osst :I: $Id: osst.c,v 1.73 2005/01/01 21:13:34 wriede Exp $
[   28.910859] osst :I: Tape driver with OnStream support version 0.99.4
[   28.910859] osst :I: $Id: osst.c,v 1.73 2005/01/01 21:13:34 wriede Exp $
[   28.918499] SCSI Media Changer driver v0.25 
[   28.918499] SCSI Media Changer driver v0.25 
[   28.921436] SSFDC read-only Flash Translation layer
[   28.921436] SSFDC read-only Flash Translation layer
[   28.924425] L440GX flash mapping: failed to find PIIX4 ISA bridge, cannot continue
[   28.924425] L440GX flash mapping: failed to find PIIX4 ISA bridge, cannot continue
[   28.928619] device id = 2440
[   28.928619] device id = 2440
[   28.930235] device id = 2480
[   28.930235] device id = 2480
[   28.931859] device id = 24c0
[   28.931859] device id = 24c0
[   28.933537] device id = 24d0
[   28.933537] device id = 24d0
[   28.935156] device id = 25a1
[   28.935156] device id = 25a1
[   28.936760] device id = 2670
[   28.936760] device id = 2670
[   28.938910] slram: not enough parameters.
[   28.938910] slram: not enough parameters.
[   28.941155] Ramix PMC551 PCI Mezzanine Ram Driver. (C) 1999,2000 Nortel Networks.
[   28.941155] Ramix PMC551 PCI Mezzanine Ram Driver. (C) 1999,2000 Nortel Networks.
[   28.945305] pmc551: not detected
[   28.945305] pmc551: not detected
[   28.949738] ftl_cs: FTL header not found.
[   28.949738] ftl_cs: FTL header not found.
[   28.955185] HSI/SSI char device loaded
[   28.955185] HSI/SSI char device loaded
[   28.957306] Fusion MPT base driver 3.04.20
[   28.957306] Fusion MPT base driver 3.04.20
[   28.959547] Copyright (c) 1999-2008 LSI Corporation
[   28.959547] Copyright (c) 1999-2008 LSI Corporation
[   28.962277] Fusion MPT SAS Host driver 3.04.20
[   28.962277] Fusion MPT SAS Host driver 3.04.20
[   28.964899] Fusion MPT misc device (ioctl) driver 3.04.20
[   28.964899] Fusion MPT misc device (ioctl) driver 3.04.20
[   28.968193] mptctl: Registered with Fusion MPT base driver
[   28.968193] mptctl: Registered with Fusion MPT base driver
[   28.971204] mptctl: /dev/mptctl @ (major,minor=10,220)
[   28.971204] mptctl: /dev/mptctl @ (major,minor=10,220)
[   28.974804] VFIO - User Level meta-driver version: 0.3
[   28.974804] VFIO - User Level meta-driver version: 0.3
[   28.978620] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[   28.978620] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[   28.984816] serio: i8042 KBD port at 0x60,0x64 irq 1
[   28.984816] serio: i8042 KBD port at 0x60,0x64 irq 1
[   28.988009] serio: i8042 AUX port at 0x60,0x64 irq 12
[   28.988009] serio: i8042 AUX port at 0x60,0x64 irq 12
[   28.993163] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0
[   28.993163] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0
[   28.999810] mk712: device not present
[   28.999810] mk712: device not present
[   29.002784] apanel: Fujitsu BIOS signature 'FJKEYINF' not found...
[   29.002784] apanel: Fujitsu BIOS signature 'FJKEYINF' not found...
[   29.012299] ideapad_slidebar: DMI does not match
[   29.012299] ideapad_slidebar: DMI does not match
[   29.014998] i2c /dev entries driver
[   29.014998] i2c /dev entries driver
[   29.421496] ACPI: No IRQ available for PCI Interrupt Link [LNKS]. Try pci=noacpi or acpi=off
[   29.421496] ACPI: No IRQ available for PCI Interrupt Link [LNKS]. Try pci=noacpi or acpi=off
[   29.425940] piix4_smbus 0000:00:01.3: PCI INT A: no GSI
[   29.425940] piix4_smbus 0000:00:01.3: PCI INT A: no GSI
[   29.428756] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0
[   29.428756] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0
[   29.434457] i2c-parport-light: adapter type unspecified
[   29.434457] i2c-parport-light: adapter type unspecified
[   29.439727] saa7146: register extension 'budget dvb'
[   29.439727] saa7146: register extension 'budget dvb'
[   29.442432] saa7146: register extension 'budget_av'
[   29.442432] saa7146: register extension 'budget_av'
[   29.445307] saa7146: register extension 'Multimedia eXtension Board'
[   29.445307] saa7146: register extension 'Multimedia eXtension Board'
[   29.448734] saa7146: register extension 'hexium HV-PCI6 Orion'
[   29.448734] saa7146: register extension 'hexium HV-PCI6 Orion'
[   29.451990] cx25821: driver version 0.0.106 loaded
[   29.451990] cx25821: driver version 0.0.106 loaded
[   29.454640] saa7134: saa7130/34: v4l2 driver version 0, 2, 17 loaded
[   29.454640] saa7134: saa7130/34: v4l2 driver version 0, 2, 17 loaded
[   29.458160] saa7164 driver loaded
[   29.458160] saa7164 driver loaded
[   29.460036] smssdio: Siano SMS1xxx SDIO driver
[   29.460036] smssdio: Siano SMS1xxx SDIO driver
[   29.462355] smssdio: Copyright Pierre Ossman
[   29.462355] smssdio: Copyright Pierre Ossman
[   29.465583] pps pps0: new PPS source ktimer
[   29.465583] pps pps0: new PPS source ktimer
[   29.467786] pps pps0: ktimer PPS source registered
[   29.467786] pps pps0: ktimer PPS source registered
[   29.470354] Driver for 1-wire Dallas network protocol.
[   29.470354] Driver for 1-wire Dallas network protocol.
[   29.473338] DS1WM w1 busmaster driver - (c) 2004 Szabolcs Gyurko
[   29.473338] DS1WM w1 busmaster driver - (c) 2004 Szabolcs Gyurko
[   29.476989] __power_supply_register: Expected proper parent device for 'test_ac'
[   29.476989] __power_supply_register: Expected proper parent device for 'test_ac'
[   29.481213] __power_supply_register: Expected proper parent device for 'test_battery'
[   29.481213] __power_supply_register: Expected proper parent device for 'test_battery'
[   29.486348] __power_supply_register: Expected proper parent device for 'test_usb'
[   29.486348] __power_supply_register: Expected proper parent device for 'test_usb'
[   29.605032] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input2
[   29.605032] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input2
[   32.784016] EDAC DEBUG: i5000_init: MC:
[   32.784016] EDAC DEBUG: i5000_init: MC:
[   32.785453] EDAC DEBUG: i5400_init: MC:
[   32.785453] EDAC DEBUG: i5400_init: MC:
[   32.786857] EDAC DEBUG: i7300_init: 
[   32.786857] EDAC DEBUG: i7300_init: 
[   32.790831] EDAC DEBUG: i82975x_init: i82975x pci_get_device fail
[   32.790831] EDAC DEBUG: i82975x_init: i82975x pci_get_device fail
[   32.796809] EDAC DEBUG: i3000_init: i3000 pci_get_device fail
[   32.796809] EDAC DEBUG: i3000_init: i3000 pci_get_device fail
[   32.799442] EDAC DEBUG: x38_init: x38 pci_get_device fail
[   32.799442] EDAC DEBUG: x38_init: x38 pci_get_device fail
[   32.801691] sdhci: Secure Digital Host Controller Interface driver
[   32.801691] sdhci: Secure Digital Host Controller Interface driver
[   32.803812] sdhci: Copyright(c) Pierre Ossman
[   32.803812] sdhci: Copyright(c) Pierre Ossman
[   32.806836] leds_ss4200: no LED devices found
[   32.806836] leds_ss4200: no LED devices found
[   32.808663] ledtrig-cpu: registered to indicate activity on CPUs
[   32.808663] ledtrig-cpu: registered to indicate activity on CPUs
[   32.815414] dell_wmi: No known WMI GUID found
[   32.815414] dell_wmi: No known WMI GUID found
[   32.816977] dell_wmi_aio: No known WMI GUID found
[   32.816977] dell_wmi_aio: No known WMI GUID found
[   32.818743] acer_wmi: Acer Laptop ACPI-WMI Extras
[   32.818743] acer_wmi: Acer Laptop ACPI-WMI Extras
[   32.820319] acer_wmi: No or unsupported WMI interface, unable to load
[   32.820319] acer_wmi: No or unsupported WMI interface, unable to load
[   32.822680] hdaps: supported laptop not found!
[   32.822680] hdaps: supported laptop not found!
[   32.824192] hdaps: driver init failed (ret=-19)!
[   32.824192] hdaps: driver init failed (ret=-19)!
[   32.827101] fujitsu_laptop: driver 0.6.0 successfully loaded
[   32.827101] fujitsu_laptop: driver 0.6.0 successfully loaded
[   32.829049] fujitsu_tablet: Unknown (using defaults)
[   32.829049] fujitsu_tablet: Unknown (using defaults)
[   32.831544] alienware_wmi: alienware-wmi: No known WMI GUID found
[   32.831544] alienware_wmi: alienware-wmi: No known WMI GUID found
[   32.833817] cros_ec_lpc: unsupported system.
[   32.833817] cros_ec_lpc: unsupported system.
[   32.839138] Error: Driver 'htu21' is already registered, aborting...
[   32.839138] Error: Driver 'htu21' is already registered, aborting...
[   32.844247] Software Queue-Pair Transport over NTB, version 4
[   32.844247] Software Queue-Pair Transport over NTB, version 4
[   32.846662]  fake-fmc-carrier: mezzanine 0
[   32.846662]  fake-fmc-carrier: mezzanine 0
[   32.847981]       Manufacturer: fake-vendor
[   32.847981]       Manufacturer: fake-vendor
[   32.849385]       Product name: fake-design-for-testing
[   32.849385]       Product name: fake-design-for-testing
[   32.851456] fmc fake-design-for-testing-f001: Driver has no ID: matches all
[   32.851456] fmc fake-design-for-testing-f001: Driver has no ID: matches all
[   32.853897] fmc_trivial: probe of fake-design-for-testing-f001 failed with error -95
[   32.853897] fmc_trivial: probe of fake-design-for-testing-f001 failed with error -95
[   32.856733] intel_rapl: driver does not support CPU family 15 model 6
[   32.856733] intel_rapl: driver does not support CPU family 15 model 6
[   32.862075] microcode: CPU0 sig=0xf61, pf=0x1, revision=0x1
[   32.862075] microcode: CPU0 sig=0xf61, pf=0x1, revision=0x1
[   32.864241] microcode: Microcode Update Driver: v2.01 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[   32.864241] microcode: Microcode Update Driver: v2.01 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[   32.867260] ... APIC ID:      00000000 (0)
[   32.867260] ... APIC ID:      00000000 (0)
[   32.868674] ... APIC VERSION: 01050014
[   32.868674] ... APIC VERSION: 01050014
[   32.870939] 00000000
[   32.870939] 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000

[   32.874296] 00000000
[   32.874296] 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000

[   32.878098] 00000000
[   32.878098] 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000008000

[   32.881812] 
[   32.881812] 
[   32.882349] number of MP IRQ sources: 15.
[   32.882349] number of MP IRQ sources: 15.
[   32.884429] number of IO-APIC #0 registers: 24.
[   32.884429] number of IO-APIC #0 registers: 24.
[   32.886178] testing the IO APIC.......................
[   32.886178] testing the IO APIC.......................
[   32.888331] IO APIC #0......
[   32.888331] IO APIC #0......
[   32.889469] .... register #00: 00000000
[   32.889469] .... register #00: 00000000
[   32.891171] .......    : physical APIC id: 00
[   32.891171] .......    : physical APIC id: 00
[   32.892533] .......    : Delivery Type: 0
[   32.892533] .......    : Delivery Type: 0
[   32.893860] .......    : LTS          : 0
[   32.893860] .......    : LTS          : 0
[   32.895170] .... register #01: 00170011
[   32.895170] .... register #01: 00170011
[   32.896364] .......     : max redirection entries: 17
[   32.896364] .......     : max redirection entries: 17
[   32.897981] .......     : PRQ implemented: 0
[   32.897981] .......     : PRQ implemented: 0
[   32.899475] .......     : IO APIC version: 11
[   32.899475] .......     : IO APIC version: 11
[   32.901288] .... register #02: 00000000
[   32.901288] .... register #02: 00000000
[   32.902934] .......     : arbitration: 00
[   32.902934] .......     : arbitration: 00
[   32.904712] .... IRQ redirection table:
[   32.904712] .... IRQ redirection table:
[   32.906390] IOAPIC 0:
[   32.906390] IOAPIC 0:
[   32.907330]  pin00, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   32.907330]  pin00, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   32.910528]  pin01, enabled , edge , high, V(31), IRR(0), S(0), logical , D(01), M(1)
[   32.910528]  pin01, enabled , edge , high, V(31), IRR(0), S(0), logical , D(01), M(1)
[   32.913920]  pin02, enabled , edge , high, V(30), IRR(0), S(0), logical , D(01), M(1)
[   32.913920]  pin02, enabled , edge , high, V(30), IRR(0), S(0), logical , D(01), M(1)
[   32.917198]  pin03, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   32.917198]  pin03, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   32.920411]  pin04, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   32.920411]  pin04, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   32.923715]  pin05, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   32.923715]  pin05, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   32.928027]  pin06, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   32.928027]  pin06, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   32.931512]  pin07, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   32.931512]  pin07, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   32.936264]  pin08, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   32.936264]  pin08, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   32.941448]  pin09, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   32.941448]  pin09, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   32.944838]  pin0a, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   32.944838]  pin0a, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   32.948157]  pin0b, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   32.948157]  pin0b, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   32.951455]  pin0c, enabled , edge , high, V(3C), IRR(0), S(0), logical , D(01), M(1)
[   32.951455]  pin0c, enabled , edge , high, V(3C), IRR(0), S(0), logical , D(01), M(1)
[   32.954941]  pin0d, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   32.954941]  pin0d, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   32.958154]  pin0e, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   32.958154]  pin0e, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   32.964157]  pin0f, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   32.964157]  pin0f, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   32.968464]  pin10, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   32.968464]  pin10, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   32.973434]  pin11, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   32.973434]  pin11, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   32.978314]  pin12, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   32.978314]  pin12, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   32.983353]  pin13, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   32.983353]  pin13, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   32.988258]  pin14, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   32.988258]  pin14, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   32.992384]  pin15, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   32.992384]  pin15, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   32.995228]  pin16, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   32.995228]  pin16, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   32.997921]  pin17, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   32.997921]  pin17, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   33.000625] IRQ to pin mappings:
[   33.000625] IRQ to pin mappings:
[   33.001794] IRQ0 
[   33.001794] IRQ0 -> 0:2-> 0:2

[   33.002677] IRQ1 
[   33.002677] IRQ1 -> 0:1-> 0:1

[   33.003614] IRQ3 
[   33.003614] IRQ3 -> 0:3-> 0:3

[   33.004526] IRQ4 
[   33.004526] IRQ4 -> 0:4-> 0:4

[   33.005460] IRQ5 
[   33.005460] IRQ5 -> 0:5-> 0:5

[   33.006389] IRQ6 
[   33.006389] IRQ6 -> 0:6-> 0:6

[   33.007319] IRQ7 
[   33.007319] IRQ7 -> 0:7-> 0:7

[   33.008257] IRQ8 
[   33.008257] IRQ8 -> 0:8-> 0:8

[   33.009180] IRQ9 
[   33.009180] IRQ9 -> 0:9-> 0:9

[   33.010006] IRQ10 
[   33.010006] IRQ10 -> 0:10-> 0:10

[   33.011258] IRQ11 
[   33.011258] IRQ11 -> 0:11-> 0:11

[   33.012253] IRQ12 
[   33.012253] IRQ12 -> 0:12-> 0:12

[   33.013242] IRQ13 
[   33.013242] IRQ13 -> 0:13-> 0:13

[   33.014364] IRQ14 
[   33.014364] IRQ14 -> 0:14-> 0:14

[   33.015335] IRQ15 
[   33.015335] IRQ15 -> 0:15-> 0:15

[   33.016316] .................................... done.
[   33.016316] .................................... done.
[   33.019270] bootconsole [earlyser0] disabled
[   33.019270] bootconsole [earlyser0] disabled
[   33.021030] Loading compiled-in X.509 certificates
[   33.025465] Btrfs loaded, assert=on
[   33.026559] Key type trusted registered
[   33.027412] cryptomgr_probe (144) used greatest stack depth: 14144 bytes left
[   33.029674] Key type encrypted registered
[   33.030371] ima: No TPM chip found, activating TPM-bypass!
[   33.032188] evm: HMAC attrs: 0x0
[   33.035366]   Magic number: 11:276:444
[   33.036389] hd: no drives specified - use hd=cyl,head,sectors on kernel command line
[   33.045395] Freeing unused kernel memory: 1492K (ffffffff84296000 - ffffffff8440b000)
[   33.059434] random: init urandom read with 8 bits of entropy available
[   33.077746] hostname (153) used greatest stack depth: 14128 bytes left
[   33.111595] hwclock (157) used greatest stack depth: 13984 bytes left
[   33.124985] plymouthd (159) used greatest stack depth: 13872 bytes left
mountall: Event failed
[   33.252753] init: Failed to create pty - disabling logging for job
[   33.254586] init: Temporary process spawn error: No space left on device
[   33.495799] 
[   33.496192] =====================================
[   33.497209] [ BUG: bad unlock balance detected! ]
[   33.498229] 4.4.0-rc4-00029-gc7af9d5 #1 Not tainted
[   33.499282] -------------------------------------
[   33.500298] init/222 is trying to release lock ((null)) at:
[   33.501567] [<ffffffff81acbfdc>] tty_ldisc_deref+0x1d/0x26
[   33.502744] but there are no more locks to release!
[   33.503800] 
[   33.503800] other info that might help us debug this:
[   33.505209] 1 lock held by init/222:
[   33.505989]  #0:  (&tty->ldisc_sem){......}, at: [<ffffffff82392da7>] ldsem_down_read+0x40/0x4c
[   33.508013] 
[   33.508013] stack backtrace:
[   33.508956] CPU: 0 PID: 222 Comm: init Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[   33.510522] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[   33.512538]  0000000000000000 ffff880009477d20 ffffffff81832376 ffff880009477d48
[   33.514293]  ffffffff81167382 ffff880009bf4620 00000000ffffffff ffff880009bf4080
[   33.516005]  ffff880009477db8 ffffffff811693fa 0000960000009600 ffff880009413000
[   33.517709] Call Trace:
[   33.518268]  [<ffffffff81832376>] dump_stack+0x2e/0x3e
[   33.519380]  [<ffffffff81167382>] print_unlock_imbalance_bug+0x13e/0x14e
[   33.520817]  [<ffffffff811693fa>] lock_release+0x238/0x4de
[   33.522013]  [<ffffffff81ad0317>] ldsem_up_read+0x2d/0xaa
[   33.523187]  [<ffffffff81acbfdc>] tty_ldisc_deref+0x1d/0x26
[   33.524389]  [<ffffffff81ac1ce1>] tty_ioctl+0x1741/0x175d
[   33.525563]  [<ffffffff8130b36f>] vfs_ioctl+0x47/0x89
[   33.526659]  [<ffffffff8130c85c>] do_vfs_ioctl+0xa89/0xaa3
[   33.527845]  [<ffffffff81125769>] ? copy_to_user+0x47/0x54
[   33.529039]  [<ffffffff8130c93e>] SyS_ioctl+0xc8/0x124
[   33.530155]  [<ffffffff82394e6f>] entry_SYSCALL_64_fastpath+0x12/0x76
[   33.536437] mountall (169) used greatest stack depth: 13776 bytes left
[   33.539700] BUG: unable to handle kernel NULL pointer dereference at           (null)
[   33.541436] IP: [<          (null)>]           (null)
[   33.542548] PGD 0 
[   33.543024] Oops: 0010 [#1] PREEMPT 
[   33.543844] CPU: 0 PID: 1 Comm: init Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[   33.545364] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Debian-1.8.2-1 04/01/2014
[   33.547262] task: ffff8800100d0000 ti: ffff8800100d8000 task.ti: ffff8800100d8000
[   33.548867] RIP: 0010:[<0000000000000000>]  [<          (null)>]           (null)
[   33.550482] RSP: 0018:ffff8800100dbd60  EFLAGS: 00010202
[   33.551671] RAX: 0000000000000003 RBX: ffff880009412000 RCX: 0000000000000001
[   33.553185] RDX: ffffffff81ac5c70 RSI: ffffffff81acc5ae RDI: ffff880009412000
[   33.554704] RBP: ffff880009412000 R08: 0000000000000000 R09: 0000000000000000
[   33.556220] R10: ffff8800100d0000 R11: 0000000000000000 R12: 0000000000000002
[   33.557722] R13: ffff880009a15140 R14: 0000000000000000 R15: 0000000000000000
[   33.559233] FS:  00007f9235601700(0000) GS:ffffffff83162000(0000) knlGS:0000000000000000
[   33.560949] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   33.562178] CR2: 0000000000000000 CR3: 0000000009a1b000 CR4: 00000000000006b0
[   33.563694] Stack:
[   33.564144]  ffff8800094123e8 0000000000000000 ffff8800100dbdc8 ffffffff81abd187
[   33.565806]  ffffffff811653f8 ffffffff8374c1c0 0000000000000000 ffff8800ffffffff
[   33.567452]  ffff880009411800 ffff880009411be8 0000000000000000 0000000000000000
[   33.569105] Call Trace:
[   33.569645]  [<ffffffff81abd187>] ? __tty_hangup+0x528/0x6ab
[   33.570932]  [<ffffffff811653f8>] ? debug_mutex_unlock+0x3c/0x430
[   33.572270]  [<ffffffff81abd321>] ? tty_vhangup+0x17/0x20
[   33.573427]  [<ffffffff81ad146e>] ? pty_close+0x32c/0x367
[   33.574600]  [<ffffffff81abd9c5>] ? tty_release+0x37b/0x9bf
[   33.575789]  [<ffffffff81156a60>] ? __might_sleep+0x166/0x17a
[   33.577017]  [<ffffffff812ed4cf>] ? __fput+0x275/0x4a4
[   33.578112]  [<ffffffff812ed713>] ? ____fput+0x15/0x1e
[   33.579209]  [<ffffffff81142e71>] ? task_work_run+0xb5/0xfb
[   33.580397]  [<ffffffff81003066>] ? prepare_exit_to_usermode+0x1e6/0x265
[   33.581849]  [<ffffffff81003328>] ? syscall_return_slowpath+0x243/0x255
[   33.583292]  [<ffffffff82394fd2>] ? int_ret_from_sys_call+0x25/0x8f
[   33.584622] Code:  Bad RIP value.
[   33.585387] RIP  [<          (null)>]           (null)
[   33.586505]  RSP <ffff8800100dbd60>
[   33.587259] CR2: 0000000000000000
[   33.590022] ---[ end trace b66ad3f0d8226eee ]---
[   33.591115] Kernel panic - not syncing: Fatal exception
[   33.592235] Kernel Offset: disabled

Elapsed time: 50
qemu-system-x86_64 -enable-kvm -cpu kvm64 -kernel /pkg/linux/x86_64-randconfig-s0-12261648/gcc-5/c7af9d5728bed29ef614324e67e066896d087c8f/vmlinuz-4.4.0-rc4-00029-gc7af9d5 -append 'hung_task_panic=1 earlyprintk=ttyS0,115200 systemd.log_level=err debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-s0-12261648/linux-devel:devel-spot-201512261608:c7af9d5728bed29ef614324e67e066896d087c8f:bisect-linux-2/.vmlinuz-c7af9d5728bed29ef614324e67e066896d087c8f-20151226182359-87-ivb41 branch=linux-devel/devel-spot-201512261608 BOOT_IMAGE=/pkg/linux/x86_64-randconfig-s0-12261648/gcc-5/c7af9d5728bed29ef614324e67e066896d087c8f/vmlinuz-4.4.0-rc4-00029-gc7af9d5 drbd.minor_count=8'  -initrd /osimage/quantal/quantal-core-x86_64.cgz -m 300 -smp 2 -device e1000,netdev=net0 -netdev user,id=net0 -boot order=nc -no-reboot -watchdog i6300esb -rtc base=localtime -drive file=/fs/sda5/disk0-quantal-ivb41-99,media=disk,if=virtio -drive file=/fs/sda5/disk1-quantal-ivb41-99,media=disk,if=virtio -drive file=/fs/sda5/disk2-quantal-ivb41-99,media=disk,if=virtio -drive file=/fs/sda5/disk3-quantal-ivb41-99,media=disk,if=virtio -drive file=/fs/sda5/disk4-quantal-ivb41-99,media=disk,if=virtio -drive file=/fs/sda5/disk5-quantal-ivb41-99,media=disk,if=virtio -drive file=/fs/sda5/disk6-quantal-ivb41-99,media=disk,if=virtio -pidfile /dev/shm/kboot/pid-quantal-ivb41-99 -serial file:/dev/shm/kboot/serial-quantal-ivb41-99 -daemonize -display none -monitor null 

[-- Attachment #3: config-4.4.0-rc4-00029-gc7af9d5 --]
[-- Type: text/plain, Size: 95729 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86_64 4.4.0-rc4 Kernel Configuration
#
CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_PERF_EVENTS_INTEL_UNCORE=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11"
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_PGTABLE_LEVELS=4
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_CONSTRUCTORS=y
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_BROKEN_ON_SMP=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
# CONFIG_KERNEL_GZIP is not set
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
CONFIG_KERNEL_LZO=y
# CONFIG_KERNEL_LZ4 is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
# CONFIG_SWAP is not set
# CONFIG_SYSVIPC is not set
# CONFIG_POSIX_MQUEUE is not set
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_FHANDLE=y
# CONFIG_USELIB is not set
# CONFIG_AUDIT is not set
CONFIG_HAVE_ARCH_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_CHIP=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
# CONFIG_IRQ_DOMAIN_DEBUG is not set
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
CONFIG_NO_HZ=y
# CONFIG_HIGH_RES_TIMERS is not set

#
# CPU/Task time and stats accounting
#
# CONFIG_TICK_CPU_ACCOUNTING is not set
# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_BSD_PROCESS_ACCT=y
# CONFIG_BSD_PROCESS_ACCT_V3 is not set
# CONFIG_TASKSTATS is not set

#
# RCU Subsystem
#
CONFIG_PREEMPT_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_SRCU=y
# CONFIG_TASKS_RCU is not set
CONFIG_RCU_STALL_COMMON=y
# CONFIG_TREE_RCU_TRACE is not set
# CONFIG_RCU_EXPEDITE_BOOT is not set
CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=y
# CONFIG_IKCONFIG_PROC is not set
CONFIG_LOG_BUF_SHIFT=17
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_SUPPORTS_INT128=y
CONFIG_CGROUPS=y
# CONFIG_CGROUP_DEBUG is not set
# CONFIG_CGROUP_FREEZER is not set
# CONFIG_CGROUP_PIDS is not set
CONFIG_CGROUP_DEVICE=y
CONFIG_CPUSETS=y
# CONFIG_PROC_PID_CPUSET is not set
# CONFIG_CGROUP_CPUACCT is not set
CONFIG_PAGE_COUNTER=y
CONFIG_MEMCG=y
# CONFIG_MEMCG_KMEM is not set
CONFIG_CGROUP_HUGETLB=y
# CONFIG_CGROUP_PERF is not set
# CONFIG_CGROUP_SCHED is not set
# CONFIG_BLK_CGROUP is not set
# CONFIG_CHECKPOINT_RESTORE is not set
CONFIG_NAMESPACES=y
# CONFIG_UTS_NS is not set
# CONFIG_USER_NS is not set
# CONFIG_PID_NS is not set
CONFIG_NET_NS=y
# CONFIG_SCHED_AUTOGROUP is not set
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BPF=y
CONFIG_EXPERT=y
CONFIG_MULTIUSER=y
# CONFIG_SGETMASK_SYSCALL is not set
# CONFIG_SYSFS_SYSCALL is not set
# CONFIG_SYSCTL_SYSCALL is not set
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
# CONFIG_PCSPKR_PLATFORM is not set
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_BPF_SYSCALL=y
# CONFIG_SHMEM is not set
CONFIG_AIO=y
CONFIG_ADVISE_SYSCALLS=y
CONFIG_USERFAULTFD=y
CONFIG_PCI_QUIRKS=y
CONFIG_MEMBARRIER=y
CONFIG_EMBEDDED=y
CONFIG_HAVE_PERF_EVENTS=y
CONFIG_PERF_USE_VMALLOC=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
CONFIG_DEBUG_PERF_USE_VMALLOC=y
CONFIG_VM_EVENT_COUNTERS=y
# CONFIG_SLUB_DEBUG is not set
CONFIG_COMPAT_BRK=y
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
# CONFIG_SYSTEM_DATA_VERIFICATION is not set
# CONFIG_PROFILING is not set
CONFIG_TRACEPOINTS=y
CONFIG_KEXEC_CORE=y
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
# CONFIG_JUMP_LABEL is not set
CONFIG_UPROBES=y
# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_CLK=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_CC_STACKPROTECTOR=y
# CONFIG_CC_STACKPROTECTOR is not set
CONFIG_CC_STACKPROTECTOR_NONE=y
# CONFIG_CC_STACKPROTECTOR_REGULAR is not set
# CONFIG_CC_STACKPROTECTOR_STRONG is not set
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_HUGE_VMAP=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_COPY_THREAD_TLS=y

#
# GCOV-based kernel profiling
#
CONFIG_GCOV_KERNEL=y
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
CONFIG_GCOV_PROFILE_ALL=y
# CONFIG_GCOV_FORMAT_AUTODETECT is not set
# CONFIG_GCOV_FORMAT_3_4 is not set
CONFIG_GCOV_FORMAT_4_7=y
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
# CONFIG_MODULES is not set
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
# CONFIG_BLK_DEV_BSGLIB is not set
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_CMDLINE_PARSER=y

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
CONFIG_ACORN_PARTITION=y
CONFIG_ACORN_PARTITION_CUMANA=y
# CONFIG_ACORN_PARTITION_EESOX is not set
CONFIG_ACORN_PARTITION_ICS=y
CONFIG_ACORN_PARTITION_ADFS=y
# CONFIG_ACORN_PARTITION_POWERTEC is not set
CONFIG_ACORN_PARTITION_RISCIX=y
CONFIG_AIX_PARTITION=y
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
# CONFIG_ATARI_PARTITION is not set
# CONFIG_MAC_PARTITION is not set
# CONFIG_MSDOS_PARTITION is not set
CONFIG_LDM_PARTITION=y
CONFIG_LDM_DEBUG=y
# CONFIG_SGI_PARTITION is not set
CONFIG_ULTRIX_PARTITION=y
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
CONFIG_SYSV68_PARTITION=y
CONFIG_CMDLINE_PARTITION=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
# CONFIG_IOSCHED_CFQ is not set
# CONFIG_DEFAULT_DEADLINE is not set
CONFIG_DEFAULT_NOOP=y
CONFIG_DEFAULT_IOSCHED="noop"
CONFIG_ASN1=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
# CONFIG_SMP is not set
CONFIG_X86_FEATURE_NAMES=y
# CONFIG_X86_X2APIC is not set
# CONFIG_X86_MPPARSE is not set
# CONFIG_X86_EXTENDED_PLATFORM is not set
CONFIG_X86_INTEL_LPSS=y
CONFIG_X86_AMD_PLATFORM_DEVICE=y
CONFIG_IOSF_MBI=y
# CONFIG_IOSF_MBI_DEBUG is not set
# CONFIG_SCHED_OMIT_FRAME_POINTER is not set
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
# CONFIG_XEN is not set
CONFIG_KVM_GUEST=y
# CONFIG_KVM_DEBUG_FS is not set
# CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
CONFIG_PARAVIRT_CLOCK=y
CONFIG_NO_BOOTMEM=y
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_PROCESSOR_SELECT=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_HPET_TIMER=y
CONFIG_DMI=y
# CONFIG_GART_IOMMU is not set
CONFIG_CALGARY_IOMMU=y
# CONFIG_CALGARY_IOMMU_ENABLED_BY_DEFAULT is not set
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
CONFIG_NR_CPUS=1
# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_VOLUNTARY is not set
CONFIG_PREEMPT=y
CONFIG_PREEMPT_COUNT=y
CONFIG_UP_LATE_INIT=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
# CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS is not set
# CONFIG_X86_MCE is not set
# CONFIG_VM86 is not set
CONFIG_X86_VSYSCALL_EMULATION=y
CONFIG_I8K=y
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
# CONFIG_MICROCODE_AMD is not set
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_X86_DIRECT_GBPAGES=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
CONFIG_MEMORY_ISOLATION=y
# CONFIG_HAVE_BOOTMEM_INFO_NODE is not set
# CONFIG_MEMORY_HOTPLUG is not set
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_MEMORY_BALLOON=y
CONFIG_BALLOON_COMPACTION=y
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
# CONFIG_TRANSPARENT_HUGEPAGE is not set
CONFIG_NEED_PER_CPU_KM=y
# CONFIG_CLEANCACHE is not set
CONFIG_CMA=y
CONFIG_CMA_DEBUG=y
# CONFIG_CMA_DEBUGFS is not set
CONFIG_CMA_AREAS=7
CONFIG_ZPOOL=y
CONFIG_ZBUD=y
# CONFIG_ZSMALLOC is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT=y
# CONFIG_IDLE_PAGE_TRACKING is not set
CONFIG_FRAME_VECTOR=y
CONFIG_X86_PMEM_LEGACY_DEVICE=y
CONFIG_X86_PMEM_LEGACY=y
# CONFIG_X86_CHECK_BIOS_CORRUPTION is not set
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
CONFIG_X86_INTEL_MPX=y
# CONFIG_EFI is not set
CONFIG_SECCOMP=y
CONFIG_HZ_100=y
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=100
# CONFIG_SCHED_HRTICK is not set
CONFIG_KEXEC=y
CONFIG_KEXEC_FILE=y
CONFIG_KEXEC_VERIFY_SIG=y
CONFIG_CRASH_DUMP=y
CONFIG_PHYSICAL_START=0x1000000
# CONFIG_RELOCATABLE is not set
CONFIG_PHYSICAL_ALIGN=0x200000
# CONFIG_LEGACY_VSYSCALL_NATIVE is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
# CONFIG_CMDLINE_BOOL is not set
# CONFIG_MODIFY_LDT_SYSCALL is not set
CONFIG_HAVE_LIVEPATCH=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y

#
# Power management and ACPI options
#
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_SUSPEND_SKIP_SYNC=y
CONFIG_PM_SLEEP=y
CONFIG_PM_AUTOSLEEP=y
CONFIG_PM_WAKELOCKS=y
CONFIG_PM_WAKELOCKS_LIMIT=100
# CONFIG_PM_WAKELOCKS_GC is not set
CONFIG_PM=y
CONFIG_PM_DEBUG=y
CONFIG_PM_ADVANCED_DEBUG=y
CONFIG_PM_SLEEP_DEBUG=y
CONFIG_DPM_WATCHDOG=y
CONFIG_DPM_WATCHDOG_TIMEOUT=60
CONFIG_PM_TRACE=y
CONFIG_PM_TRACE_RTC=y
CONFIG_PM_OPP=y
CONFIG_PM_CLK=y
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
CONFIG_ACPI_DEBUGGER=y
CONFIG_ACPI_SLEEP=y
# CONFIG_ACPI_PROCFS_POWER is not set
CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y
CONFIG_ACPI_EC_DEBUGFS=y
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
# CONFIG_ACPI_BUTTON is not set
CONFIG_ACPI_VIDEO=y
CONFIG_ACPI_FAN=y
# CONFIG_ACPI_DOCK is not set
CONFIG_ACPI_CPU_FREQ_PSS=y
CONFIG_ACPI_PROCESSOR_IDLE=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_IPMI=y
CONFIG_ACPI_PROCESSOR_AGGREGATOR=y
CONFIG_ACPI_THERMAL=y
# CONFIG_ACPI_CUSTOM_DSDT is not set
# CONFIG_ACPI_INITRD_TABLE_OVERRIDE is not set
CONFIG_ACPI_DEBUG=y
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_HOTPLUG_IOAPIC=y
CONFIG_ACPI_SBS=y
CONFIG_ACPI_HED=y
# CONFIG_ACPI_CUSTOM_METHOD is not set
CONFIG_ACPI_REDUCED_HARDWARE_ONLY=y
CONFIG_ACPI_NFIT=y
CONFIG_ACPI_NFIT_DEBUG=y
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
CONFIG_ACPI_APEI=y
# CONFIG_ACPI_APEI_GHES is not set
CONFIG_ACPI_APEI_EINJ=y
CONFIG_ACPI_APEI_ERST_DEBUG=y
# CONFIG_PMIC_OPREGION is not set
CONFIG_SFI=y

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_COMMON=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ_STAT_DETAILS=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
# CONFIG_CPU_FREQ_GOV_PERFORMANCE is not set
CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_GOV_CONSERVATIVE is not set

#
# CPU frequency scaling drivers
#
CONFIG_CPUFREQ_DT=y
CONFIG_X86_INTEL_PSTATE=y
# CONFIG_X86_PCC_CPUFREQ is not set
# CONFIG_X86_ACPI_CPUFREQ is not set
CONFIG_X86_SPEEDSTEP_CENTRINO=y
CONFIG_X86_P4_CLOCKMOD=y

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=y

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
# CONFIG_CPU_IDLE_GOV_LADDER is not set
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set
CONFIG_INTEL_IDLE=y

#
# Memory power savings
#
# CONFIG_I7300_IDLE is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
# CONFIG_PCIEPORTBUS is not set
CONFIG_PCI_BUS_ADDR_T_64BIT=y
CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_IRQ_DOMAIN=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
# CONFIG_PCI_STUB is not set
CONFIG_HT_IRQ=y
CONFIG_PCI_ATS=y
CONFIG_PCI_IOV=y
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
CONFIG_PCI_LABEL=y

#
# PCI host controller drivers
#
# CONFIG_ISA_DMA_API is not set
CONFIG_AMD_NB=y
CONFIG_PCCARD=y
CONFIG_PCMCIA=y
# CONFIG_PCMCIA_LOAD_CIS is not set
# CONFIG_CARDBUS is not set

#
# PC-card bridges
#
CONFIG_YENTA=y
# CONFIG_YENTA_O2 is not set
# CONFIG_YENTA_RICOH is not set
# CONFIG_YENTA_TI is not set
# CONFIG_YENTA_TOSHIBA is not set
CONFIG_PD6729=y
CONFIG_I82092=y
CONFIG_PCCARD_NONSTATIC=y
# CONFIG_HOTPLUG_PCI is not set
CONFIG_RAPIDIO=y
CONFIG_RAPIDIO_DISC_TIMEOUT=30
CONFIG_RAPIDIO_ENABLE_RX_TX_PORTS=y
# CONFIG_RAPIDIO_DMA_ENGINE is not set
# CONFIG_RAPIDIO_DEBUG is not set
CONFIG_RAPIDIO_ENUM_BASIC=y

#
# RapidIO Switch drivers
#
# CONFIG_RAPIDIO_TSI57X is not set
# CONFIG_RAPIDIO_CPS_XX is not set
CONFIG_RAPIDIO_TSI568=y
CONFIG_RAPIDIO_CPS_GEN2=y
# CONFIG_X86_SYSFB is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_BINFMT_SCRIPT=y
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=y
CONFIG_COREDUMP=y
# CONFIG_IA32_EMULATION is not set
# CONFIG_X86_X32 is not set
CONFIG_X86_DEV_DMA_OPS=y
CONFIG_PMC_ATOM=y
CONFIG_NET=y

#
# Networking options
#
# CONFIG_PACKET is not set
CONFIG_UNIX=y
# CONFIG_UNIX_DIAG is not set
# CONFIG_NET_KEY is not set
# CONFIG_INET is not set
# CONFIG_NETWORK_SECMARK is not set
# CONFIG_NET_PTP_CLASSIFY is not set
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
# CONFIG_NETFILTER is not set
# CONFIG_ATM is not set
# CONFIG_BRIDGE is not set
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
# CONFIG_IEEE802154 is not set
# CONFIG_NET_SCHED is not set
# CONFIG_DCB is not set
# CONFIG_DNS_RESOLVER is not set
# CONFIG_BATMAN_ADV is not set
# CONFIG_VSOCKETS is not set
# CONFIG_NETLINK_MMAP is not set
# CONFIG_NETLINK_DIAG is not set
# CONFIG_MPLS is not set
# CONFIG_HSR is not set
# CONFIG_CGROUP_NET_PRIO is not set
# CONFIG_CGROUP_NET_CLASSID is not set
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y

#
# Network testing
#
# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
# CONFIG_BT is not set
CONFIG_WIRELESS=y
# CONFIG_CFG80211 is not set
# CONFIG_LIB80211 is not set

#
# CFG80211 needs to be enabled for MAC80211
#
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
# CONFIG_WIMAX is not set
# CONFIG_RFKILL is not set
# CONFIG_RFKILL_REGULATOR is not set
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
# CONFIG_NFC is not set
# CONFIG_LWTUNNEL is not set
CONFIG_HAVE_BPF_JIT=y

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER=y
CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
# CONFIG_DEVTMPFS_MOUNT is not set
CONFIG_STANDALONE=y
# CONFIG_PREVENT_FIRMWARE_BUILD is not set
CONFIG_FW_LOADER=y
# CONFIG_FIRMWARE_IN_KERNEL is not set
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
CONFIG_FW_LOADER_USER_HELPER_FALLBACK=y
CONFIG_ALLOW_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_SPI=y
CONFIG_REGMAP_SPMI=y
CONFIG_REGMAP_MMIO=y
CONFIG_REGMAP_IRQ=y
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_FENCE_TRACE is not set
CONFIG_DMA_CMA=y

#
# Default contiguous memory area size:
#
CONFIG_CMA_SIZE_MBYTES=0
CONFIG_CMA_SIZE_PERCENTAGE=0
# CONFIG_CMA_SIZE_SEL_MBYTES is not set
# CONFIG_CMA_SIZE_SEL_PERCENTAGE is not set
# CONFIG_CMA_SIZE_SEL_MIN is not set
CONFIG_CMA_SIZE_SEL_MAX=y
CONFIG_CMA_ALIGNMENT=8

#
# Bus devices
#
# CONFIG_CONNECTOR is not set
CONFIG_MTD=y
CONFIG_MTD_REDBOOT_PARTS=y
CONFIG_MTD_REDBOOT_DIRECTORY_BLOCK=-1
# CONFIG_MTD_REDBOOT_PARTS_UNALLOCATED is not set
CONFIG_MTD_REDBOOT_PARTS_READONLY=y
# CONFIG_MTD_CMDLINE_PARTS is not set
CONFIG_MTD_OF_PARTS=y
CONFIG_MTD_AR7_PARTS=y

#
# User Modules And Translation Layers
#
CONFIG_MTD_BLKDEVS=y
CONFIG_MTD_BLOCK=y
CONFIG_FTL=y
CONFIG_NFTL=y
CONFIG_NFTL_RW=y
CONFIG_INFTL=y
# CONFIG_RFD_FTL is not set
CONFIG_SSFDC=y
CONFIG_SM_FTL=y
# CONFIG_MTD_OOPS is not set
# CONFIG_MTD_PARTITIONED_MASTER is not set

#
# RAM/ROM/Flash chip drivers
#
CONFIG_MTD_CFI=y
CONFIG_MTD_JEDECPROBE=y
CONFIG_MTD_GEN_PROBE=y
# CONFIG_MTD_CFI_ADV_OPTIONS is not set
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_32 is not set
CONFIG_MTD_CFI_I1=y
CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_CFI_I4 is not set
# CONFIG_MTD_CFI_I8 is not set
CONFIG_MTD_CFI_INTELEXT=y
# CONFIG_MTD_CFI_AMDSTD is not set
CONFIG_MTD_CFI_STAA=y
CONFIG_MTD_CFI_UTIL=y
CONFIG_MTD_RAM=y
CONFIG_MTD_ROM=y
# CONFIG_MTD_ABSENT is not set

#
# Mapping drivers for chip access
#
CONFIG_MTD_COMPLEX_MAPPINGS=y
# CONFIG_MTD_PHYSMAP is not set
CONFIG_MTD_PHYSMAP_OF=y
# CONFIG_MTD_SBC_GXX is not set
CONFIG_MTD_AMD76XROM=y
CONFIG_MTD_ICHXROM=y
CONFIG_MTD_ESB2ROM=y
# CONFIG_MTD_CK804XROM is not set
# CONFIG_MTD_SCB2_FLASH is not set
# CONFIG_MTD_NETtel is not set
CONFIG_MTD_L440GX=y
CONFIG_MTD_PCI=y
# CONFIG_MTD_PCMCIA is not set
# CONFIG_MTD_GPIO_ADDR is not set
CONFIG_MTD_INTEL_VR_NOR=y
CONFIG_MTD_PLATRAM=y
# CONFIG_MTD_LATCH_ADDR is not set

#
# Self-contained MTD device drivers
#
CONFIG_MTD_PMC551=y
CONFIG_MTD_PMC551_BUGFIX=y
CONFIG_MTD_PMC551_DEBUG=y
# CONFIG_MTD_DATAFLASH is not set
CONFIG_MTD_M25P80=y
CONFIG_MTD_SST25L=y
CONFIG_MTD_SLRAM=y
CONFIG_MTD_PHRAM=y
CONFIG_MTD_MTDRAM=y
CONFIG_MTDRAM_TOTAL_SIZE=4096
CONFIG_MTDRAM_ERASE_SIZE=128
CONFIG_MTDRAM_ABS_POS=0
CONFIG_MTD_BLOCK2MTD=y

#
# Disk-On-Chip Device Drivers
#
CONFIG_MTD_DOCG3=y
CONFIG_BCH_CONST_M=14
CONFIG_BCH_CONST_T=4
CONFIG_MTD_NAND_ECC=y
CONFIG_MTD_NAND_ECC_SMC=y
# CONFIG_MTD_NAND is not set
CONFIG_MTD_ONENAND=y
# CONFIG_MTD_ONENAND_VERIFY_WRITE is not set
# CONFIG_MTD_ONENAND_GENERIC is not set
# CONFIG_MTD_ONENAND_OTP is not set
CONFIG_MTD_ONENAND_2X_PROGRAM=y

#
# LPDDR & LPDDR2 PCM memory drivers
#
# CONFIG_MTD_LPDDR is not set
CONFIG_MTD_SPI_NOR=y
CONFIG_MTD_SPI_NOR_USE_4K_SECTORS=y
CONFIG_MTD_UBI=y
CONFIG_MTD_UBI_WL_THRESHOLD=4096
CONFIG_MTD_UBI_BEB_LIMIT=20
CONFIG_MTD_UBI_FASTMAP=y
# CONFIG_MTD_UBI_GLUEBI is not set
CONFIG_MTD_UBI_BLOCK=y
CONFIG_OF=y
# CONFIG_OF_UNITTEST is not set
CONFIG_OF_ADDRESS=y
CONFIG_OF_ADDRESS_PCI=y
CONFIG_OF_IRQ=y
CONFIG_OF_PCI=y
CONFIG_OF_PCI_IRQ=y
CONFIG_OF_MTD=y
# CONFIG_OF_OVERLAY is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
# CONFIG_PARPORT is not set
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_NULL_BLK=y
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
CONFIG_BLK_CPQ_CISS_DA=y
# CONFIG_CISS_SCSI_TAPE is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
# CONFIG_BLK_DEV_LOOP is not set

#
# DRBD disabled because PROC_FS or INET not selected
#
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_SKD is not set
CONFIG_BLK_DEV_SX8=y
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=4096
CONFIG_BLK_DEV_RAM_DAX=y
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
CONFIG_VIRTIO_BLK=y
CONFIG_BLK_DEV_HD=y
CONFIG_BLK_DEV_RSXX=y
# CONFIG_BLK_DEV_NVME is not set

#
# Misc devices
#
CONFIG_SENSORS_LIS3LV02D=y
# CONFIG_AD525X_DPOT is not set
# CONFIG_DUMMY_IRQ is not set
# CONFIG_IBM_ASM is not set
CONFIG_PHANTOM=y
CONFIG_SGI_IOC4=y
CONFIG_TIFM_CORE=y
CONFIG_TIFM_7XX1=y
# CONFIG_ICS932S401 is not set
CONFIG_ENCLOSURE_SERVICES=y
CONFIG_HP_ILO=y
CONFIG_APDS9802ALS=y
CONFIG_ISL29003=y
CONFIG_ISL29020=y
CONFIG_SENSORS_TSL2550=y
CONFIG_SENSORS_BH1780=y
CONFIG_SENSORS_BH1770=y
CONFIG_SENSORS_APDS990X=y
# CONFIG_HMC6352 is not set
CONFIG_DS1682=y
CONFIG_TI_DAC7512=y
# CONFIG_BMP085_I2C is not set
# CONFIG_BMP085_SPI is not set
CONFIG_USB_SWITCH_FSA9480=y
CONFIG_LATTICE_ECP3_CONFIG=y
CONFIG_SRAM=y
# CONFIG_C2PORT is not set

#
# EEPROM support
#
CONFIG_EEPROM_AT24=y
CONFIG_EEPROM_AT25=y
# CONFIG_EEPROM_LEGACY is not set
CONFIG_EEPROM_MAX6875=y
CONFIG_EEPROM_93CX6=y
CONFIG_EEPROM_93XX46=y
CONFIG_CB710_CORE=y
# CONFIG_CB710_DEBUG is not set
CONFIG_CB710_DEBUG_ASSUMPTIONS=y

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
CONFIG_SENSORS_LIS3_I2C=y

#
# Altera FPGA firmware download module
#
# CONFIG_ALTERA_STAPL is not set
# CONFIG_VMWARE_VMCI is not set

#
# Intel MIC Bus Driver
#
# CONFIG_INTEL_MIC_BUS is not set

#
# SCIF Bus Driver
#
# CONFIG_SCIF_BUS is not set

#
# Intel MIC Host Driver
#

#
# Intel MIC Card Driver
#

#
# SCIF Driver
#

#
# Intel MIC Coprocessor State Management (COSM) Drivers
#
CONFIG_GENWQE=y
CONFIG_GENWQE_PLATFORM_ERROR_RECOVERY=0
CONFIG_ECHO=y
# CONFIG_CXL_BASE is not set
# CONFIG_CXL_KERNEL_API is not set
# CONFIG_CXL_EEH is not set
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
CONFIG_RAID_ATTRS=y
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_NETLINK is not set
CONFIG_SCSI_MQ_DEFAULT=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
# CONFIG_BLK_DEV_SD is not set
CONFIG_CHR_DEV_ST=y
CONFIG_CHR_DEV_OSST=y
CONFIG_BLK_DEV_SR=y
CONFIG_BLK_DEV_SR_VENDOR=y
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_SCH=y
# CONFIG_SCSI_ENCLOSURE is not set
CONFIG_SCSI_CONSTANTS=y
# CONFIG_SCSI_LOGGING is not set
# CONFIG_SCSI_SCAN_ASYNC is not set

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=y
# CONFIG_SCSI_FC_ATTRS is not set
# CONFIG_SCSI_ISCSI_ATTRS is not set
CONFIG_SCSI_SAS_ATTRS=y
CONFIG_SCSI_SAS_LIBSAS=y
# CONFIG_SCSI_SAS_HOST_SMP is not set
CONFIG_SCSI_SRP_ATTRS=y
# CONFIG_SCSI_LOWLEVEL is not set
# CONFIG_SCSI_LOWLEVEL_PCMCIA is not set
CONFIG_SCSI_DH=y
CONFIG_SCSI_DH_RDAC=y
CONFIG_SCSI_DH_HP_SW=y
CONFIG_SCSI_DH_EMC=y
CONFIG_SCSI_DH_ALUA=y
CONFIG_SCSI_OSD_INITIATOR=y
# CONFIG_SCSI_OSD_ULD is not set
CONFIG_SCSI_OSD_DPRINT_SENSE=1
CONFIG_SCSI_OSD_DEBUG=y
# CONFIG_ATA is not set
# CONFIG_MD is not set
# CONFIG_TARGET_CORE is not set
CONFIG_FUSION=y
# CONFIG_FUSION_SPI is not set
CONFIG_FUSION_SAS=y
CONFIG_FUSION_MAX_SGE=128
CONFIG_FUSION_CTL=y
CONFIG_FUSION_LOGGING=y

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=y
# CONFIG_FIREWIRE_OHCI is not set
# CONFIG_FIREWIRE_SBP2 is not set
CONFIG_FIREWIRE_NOSY=y
CONFIG_MACINTOSH_DRIVERS=y
# CONFIG_MAC_EMUMOUSEBTN is not set
# CONFIG_NETDEVICES is not set
# CONFIG_VHOST_NET is not set
CONFIG_VHOST_CROSS_ENDIAN_LEGACY=y
# CONFIG_NVM is not set

#
# Input device support
#
CONFIG_INPUT=y
# CONFIG_INPUT_LEDS is not set
CONFIG_INPUT_FF_MEMLESS=y
CONFIG_INPUT_POLLDEV=y
CONFIG_INPUT_SPARSEKMAP=y
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
# CONFIG_INPUT_MOUSEDEV is not set
# CONFIG_INPUT_JOYDEV is not set
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_STMPE is not set
# CONFIG_KEYBOARD_OMAP4 is not set
# CONFIG_KEYBOARD_TC3589X is not set
# CONFIG_KEYBOARD_XTKBD is not set
# CONFIG_KEYBOARD_CROS_EC is not set
# CONFIG_KEYBOARD_CAP11XX is not set
# CONFIG_KEYBOARD_BCM is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
# CONFIG_MOUSE_PS2_SYNAPTICS is not set
CONFIG_MOUSE_PS2_CYPRESS=y
# CONFIG_MOUSE_PS2_LIFEBOOK is not set
# CONFIG_MOUSE_PS2_TRACKPOINT is not set
# CONFIG_MOUSE_PS2_ELANTECH is not set
# CONFIG_MOUSE_PS2_SENTELIC is not set
CONFIG_MOUSE_PS2_TOUCHKIT=y
# CONFIG_MOUSE_PS2_FOCALTECH is not set
# CONFIG_MOUSE_PS2_VMMOUSE is not set
CONFIG_MOUSE_SERIAL=y
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
CONFIG_MOUSE_CYAPA=y
# CONFIG_MOUSE_ELAN_I2C is not set
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_MOUSE_GPIO is not set
CONFIG_MOUSE_SYNAPTICS_I2C=y
# CONFIG_MOUSE_SYNAPTICS_USB is not set
# CONFIG_INPUT_JOYSTICK is not set
CONFIG_INPUT_TABLET=y
# CONFIG_TABLET_USB_ACECAD is not set
# CONFIG_TABLET_USB_AIPTEK is not set
# CONFIG_TABLET_USB_HANWANG is not set
# CONFIG_TABLET_USB_KBTAB is not set
# CONFIG_TABLET_SERIAL_WACOM4 is not set
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_PROPERTIES=y
# CONFIG_TOUCHSCREEN_88PM860X is not set
CONFIG_TOUCHSCREEN_ADS7846=y
CONFIG_TOUCHSCREEN_AD7877=y
CONFIG_TOUCHSCREEN_AD7879=y
CONFIG_TOUCHSCREEN_AD7879_I2C=y
CONFIG_TOUCHSCREEN_AD7879_SPI=y
CONFIG_TOUCHSCREEN_AR1021_I2C=y
# CONFIG_TOUCHSCREEN_ATMEL_MXT is not set
CONFIG_TOUCHSCREEN_AUO_PIXCIR=y
# CONFIG_TOUCHSCREEN_BU21013 is not set
# CONFIG_TOUCHSCREEN_CHIPONE_ICN8318 is not set
CONFIG_TOUCHSCREEN_CY8CTMG110=y
CONFIG_TOUCHSCREEN_CYTTSP_CORE=y
CONFIG_TOUCHSCREEN_CYTTSP_I2C=y
# CONFIG_TOUCHSCREEN_CYTTSP_SPI is not set
# CONFIG_TOUCHSCREEN_CYTTSP4_CORE is not set
# CONFIG_TOUCHSCREEN_DYNAPRO is not set
CONFIG_TOUCHSCREEN_HAMPSHIRE=y
CONFIG_TOUCHSCREEN_EETI=y
# CONFIG_TOUCHSCREEN_EGALAX is not set
CONFIG_TOUCHSCREEN_FT6236=y
CONFIG_TOUCHSCREEN_FUJITSU=y
CONFIG_TOUCHSCREEN_GOODIX=y
CONFIG_TOUCHSCREEN_ILI210X=y
CONFIG_TOUCHSCREEN_GUNZE=y
# CONFIG_TOUCHSCREEN_ELAN is not set
# CONFIG_TOUCHSCREEN_ELO is not set
# CONFIG_TOUCHSCREEN_WACOM_W8001 is not set
CONFIG_TOUCHSCREEN_WACOM_I2C=y
CONFIG_TOUCHSCREEN_MAX11801=y
CONFIG_TOUCHSCREEN_MCS5000=y
CONFIG_TOUCHSCREEN_MMS114=y
CONFIG_TOUCHSCREEN_MTOUCH=y
CONFIG_TOUCHSCREEN_IMX6UL_TSC=y
CONFIG_TOUCHSCREEN_INEXIO=y
CONFIG_TOUCHSCREEN_MK712=y
CONFIG_TOUCHSCREEN_PENMOUNT=y
# CONFIG_TOUCHSCREEN_EDT_FT5X06 is not set
CONFIG_TOUCHSCREEN_TOUCHRIGHT=y
CONFIG_TOUCHSCREEN_TOUCHWIN=y
# CONFIG_TOUCHSCREEN_PIXCIR is not set
CONFIG_TOUCHSCREEN_WDT87XX_I2C=y
CONFIG_TOUCHSCREEN_WM831X=y
# CONFIG_TOUCHSCREEN_USB_COMPOSITE is not set
CONFIG_TOUCHSCREEN_MC13783=y
# CONFIG_TOUCHSCREEN_TOUCHIT213 is not set
# CONFIG_TOUCHSCREEN_TSC_SERIO is not set
CONFIG_TOUCHSCREEN_TSC200X_CORE=y
CONFIG_TOUCHSCREEN_TSC2004=y
# CONFIG_TOUCHSCREEN_TSC2005 is not set
CONFIG_TOUCHSCREEN_TSC2007=y
CONFIG_TOUCHSCREEN_PCAP=y
CONFIG_TOUCHSCREEN_ST1232=y
CONFIG_TOUCHSCREEN_STMPE=y
CONFIG_TOUCHSCREEN_SX8654=y
CONFIG_TOUCHSCREEN_TPS6507X=y
CONFIG_TOUCHSCREEN_ZFORCE=y
CONFIG_TOUCHSCREEN_COLIBRI_VF50=y
# CONFIG_TOUCHSCREEN_ROHM_BU21023 is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_88PM860X_ONKEY is not set
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_BMA150 is not set
CONFIG_INPUT_E3X0_BUTTON=y
CONFIG_INPUT_MAX77693_HAPTIC=y
# CONFIG_INPUT_MC13783_PWRBUTTON is not set
# CONFIG_INPUT_MMA8450 is not set
CONFIG_INPUT_MPU3050=y
CONFIG_INPUT_APANEL=y
# CONFIG_INPUT_GP2A is not set
# CONFIG_INPUT_GPIO_BEEPER is not set
CONFIG_INPUT_GPIO_TILT_POLLED=y
# CONFIG_INPUT_ATLAS_BTNS is not set
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
CONFIG_INPUT_KXTJ9=y
CONFIG_INPUT_KXTJ9_POLLED_MODE=y
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
# CONFIG_INPUT_REGULATOR_HAPTIC is not set
# CONFIG_INPUT_RETU_PWRBUTTON is not set
CONFIG_INPUT_TPS65218_PWRBUTTON=y
CONFIG_INPUT_AXP20X_PEK=y
CONFIG_INPUT_UINPUT=y
# CONFIG_INPUT_PALMAS_PWRBUTTON is not set
CONFIG_INPUT_PCF50633_PMU=y
CONFIG_INPUT_PCF8574=y
# CONFIG_INPUT_PWM_BEEPER is not set
CONFIG_INPUT_GPIO_ROTARY_ENCODER=y
CONFIG_INPUT_DA9063_ONKEY=y
# CONFIG_INPUT_WM831X_ON is not set
CONFIG_INPUT_PCAP=y
CONFIG_INPUT_ADXL34X=y
CONFIG_INPUT_ADXL34X_I2C=y
CONFIG_INPUT_ADXL34X_SPI=y
CONFIG_INPUT_CMA3000=y
CONFIG_INPUT_CMA3000_I2C=y
CONFIG_INPUT_IDEAPAD_SLIDEBAR=y
CONFIG_INPUT_DRV260X_HAPTICS=y
CONFIG_INPUT_DRV2665_HAPTICS=y
CONFIG_INPUT_DRV2667_HAPTICS=y

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
CONFIG_SERIO_CT82C710=y
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=y
CONFIG_SERIO_ALTERA_PS2=y
# CONFIG_SERIO_PS2MULT is not set
# CONFIG_SERIO_ARC_PS2 is not set
CONFIG_SERIO_APBPS2=y
CONFIG_USERIO=y
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_TTY=y
# CONFIG_VT is not set
CONFIG_UNIX98_PTYS=y
# CONFIG_DEVPTS_MULTIPLE_INSTANCES is not set
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=256
# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_NOZOMI is not set
# CONFIG_N_GSM is not set
# CONFIG_TRACE_SINK is not set
# CONFIG_DEVMEM is not set
CONFIG_DEVKMEM=y

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_DEPRECATED_OPTIONS=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
# CONFIG_SERIAL_8250_CS is not set
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
# CONFIG_SERIAL_8250_EXTENDED is not set
# CONFIG_SERIAL_8250_FSL is not set
# CONFIG_SERIAL_8250_DW is not set
# CONFIG_SERIAL_8250_RT288X is not set
# CONFIG_SERIAL_8250_FINTEK is not set
# CONFIG_SERIAL_8250_MID is not set

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MAX3100 is not set
# CONFIG_SERIAL_MAX310X is not set
# CONFIG_SERIAL_UARTLITE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_SERIAL_JSM is not set
# CONFIG_SERIAL_OF_PLATFORM is not set
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_IFX6X60 is not set
# CONFIG_SERIAL_XILINX_PS_UART is not set
# CONFIG_SERIAL_ARC is not set
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_CONEXANT_DIGICOLOR is not set
# CONFIG_SERIAL_MEN_Z135 is not set
# CONFIG_TTY_PRINTK is not set
# CONFIG_VIRTIO_CONSOLE is not set
CONFIG_IPMI_HANDLER=y
# CONFIG_IPMI_PANIC_EVENT is not set
# CONFIG_IPMI_DEVICE_INTERFACE is not set
CONFIG_IPMI_SI=y
# CONFIG_IPMI_SI_PROBE_DEFAULTS is not set
# CONFIG_IPMI_SSIF is not set
# CONFIG_IPMI_WATCHDOG is not set
# CONFIG_IPMI_POWEROFF is not set
# CONFIG_HW_RANDOM is not set
CONFIG_NVRAM=y
# CONFIG_R3964 is not set
CONFIG_APPLICOM=y

#
# PCMCIA character devices
#
# CONFIG_SYNCLINK_CS is not set
CONFIG_CARDMAN_4000=y
# CONFIG_CARDMAN_4040 is not set
# CONFIG_MWAVE is not set
CONFIG_RAW_DRIVER=y
CONFIG_MAX_RAW_DEVS=256
# CONFIG_HPET is not set
CONFIG_HANGCHECK_TIMER=y
CONFIG_TCG_TPM=y
CONFIG_TCG_TIS=y
# CONFIG_TCG_TIS_I2C_ATMEL is not set
CONFIG_TCG_TIS_I2C_INFINEON=y
CONFIG_TCG_TIS_I2C_NUVOTON=y
CONFIG_TCG_NSC=y
# CONFIG_TCG_ATMEL is not set
CONFIG_TCG_INFINEON=y
# CONFIG_TCG_CRB is not set
# CONFIG_TCG_TIS_ST33ZP24 is not set
CONFIG_TELCLOCK=y
CONFIG_DEVPORT=y
CONFIG_XILLYBUS=y
# CONFIG_XILLYBUS_PCIE is not set
# CONFIG_XILLYBUS_OF is not set

#
# I2C support
#
CONFIG_I2C=y
# CONFIG_ACPI_I2C_OPREGION is not set
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=y
CONFIG_I2C_MUX=y

#
# Multiplexer I2C Chip support
#
# CONFIG_I2C_ARB_GPIO_CHALLENGE is not set
CONFIG_I2C_MUX_GPIO=y
# CONFIG_I2C_MUX_PCA9541 is not set
# CONFIG_I2C_MUX_PCA954x is not set
CONFIG_I2C_MUX_PINCTRL=y
CONFIG_I2C_MUX_REG=y
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_SMBUS=y
CONFIG_I2C_ALGOBIT=y
CONFIG_I2C_ALGOPCA=y

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
CONFIG_I2C_ALI1535=y
# CONFIG_I2C_ALI1563 is not set
CONFIG_I2C_ALI15X3=y
# CONFIG_I2C_AMD756 is not set
CONFIG_I2C_AMD8111=y
CONFIG_I2C_I801=y
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_ISMT is not set
CONFIG_I2C_PIIX4=y
CONFIG_I2C_NFORCE2=y
# CONFIG_I2C_NFORCE2_S4985 is not set
CONFIG_I2C_SIS5595=y
CONFIG_I2C_SIS630=y
CONFIG_I2C_SIS96X=y
CONFIG_I2C_VIA=y
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
CONFIG_I2C_SCMI=y

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
CONFIG_I2C_CBUS_GPIO=y
CONFIG_I2C_DESIGNWARE_CORE=y
CONFIG_I2C_DESIGNWARE_PLATFORM=y
# CONFIG_I2C_DESIGNWARE_PCI is not set
CONFIG_I2C_DESIGNWARE_BAYTRAIL=y
CONFIG_I2C_EMEV2=y
# CONFIG_I2C_GPIO is not set
CONFIG_I2C_KEMPLD=y
CONFIG_I2C_OCORES=y
CONFIG_I2C_PCA_PLATFORM=y
# CONFIG_I2C_PXA_PCI is not set
CONFIG_I2C_RK3X=y
CONFIG_I2C_SIMTEC=y
CONFIG_I2C_XILINX=y

#
# External I2C/SMBus adapter drivers
#
CONFIG_I2C_PARPORT_LIGHT=y
# CONFIG_I2C_TAOS_EVM is not set

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_CROS_EC_TUNNEL is not set
CONFIG_I2C_SLAVE=y
# CONFIG_I2C_SLAVE_EEPROM is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
CONFIG_SPI=y
CONFIG_SPI_DEBUG=y
CONFIG_SPI_MASTER=y

#
# SPI Master Controller Drivers
#
CONFIG_SPI_ALTERA=y
CONFIG_SPI_BITBANG=y
CONFIG_SPI_CADENCE=y
# CONFIG_SPI_GPIO is not set
CONFIG_SPI_FSL_LIB=y
CONFIG_SPI_FSL_SPI=y
CONFIG_SPI_OC_TINY=y
# CONFIG_SPI_PXA2XX is not set
# CONFIG_SPI_PXA2XX_PCI is not set
# CONFIG_SPI_SC18IS602 is not set
# CONFIG_SPI_XCOMM is not set
# CONFIG_SPI_XILINX is not set
# CONFIG_SPI_ZYNQMP_GQSPI is not set
# CONFIG_SPI_DESIGNWARE is not set

#
# SPI Protocol Masters
#
CONFIG_SPI_SPIDEV=y
CONFIG_SPI_TLE62X0=y
CONFIG_SPMI=y
CONFIG_HSI=y
CONFIG_HSI_BOARDINFO=y

#
# HSI controllers
#

#
# HSI clients
#
CONFIG_HSI_CHAR=y

#
# PPS support
#
CONFIG_PPS=y
# CONFIG_PPS_DEBUG is not set

#
# PPS clients support
#
CONFIG_PPS_CLIENT_KTIMER=y
# CONFIG_PPS_CLIENT_LDISC is not set
CONFIG_PPS_CLIENT_GPIO=y

#
# PPS generators support
#

#
# PTP clock support
#
# CONFIG_PTP_1588_CLOCK is not set

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
CONFIG_PINCTRL=y

#
# Pin controllers
#
CONFIG_PINMUX=y
CONFIG_PINCONF=y
CONFIG_GENERIC_PINCONF=y
CONFIG_DEBUG_PINCTRL=y
CONFIG_PINCTRL_AMD=y
CONFIG_PINCTRL_SINGLE=y
# CONFIG_PINCTRL_PALMAS is not set
# CONFIG_PINCTRL_BAYTRAIL is not set
CONFIG_PINCTRL_CHERRYVIEW=y
CONFIG_PINCTRL_INTEL=y
CONFIG_PINCTRL_BROXTON=y
CONFIG_PINCTRL_SUNRISEPOINT=y
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
CONFIG_GPIO_DEVRES=y
CONFIG_OF_GPIO=y
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
CONFIG_DEBUG_GPIO=y
CONFIG_GPIO_SYSFS=y
CONFIG_GPIO_GENERIC=y
CONFIG_GPIO_MAX730X=y

#
# Memory mapped GPIO drivers
#
# CONFIG_GPIO_74XX_MMIO is not set
CONFIG_GPIO_ALTERA=y
# CONFIG_GPIO_AMDPT is not set
CONFIG_GPIO_DWAPB=y
# CONFIG_GPIO_GENERIC_PLATFORM is not set
CONFIG_GPIO_GRGPIO=y
CONFIG_GPIO_ICH=y
# CONFIG_GPIO_LYNXPOINT is not set
# CONFIG_GPIO_SYSCON is not set
CONFIG_GPIO_VX855=y
# CONFIG_GPIO_XILINX is not set
CONFIG_GPIO_ZX=y

#
# Port-mapped I/O GPIO drivers
#
# CONFIG_GPIO_104_IDIO_16 is not set
# CONFIG_GPIO_F7188X is not set
CONFIG_GPIO_IT87=y
CONFIG_GPIO_SCH=y
# CONFIG_GPIO_SCH311X is not set

#
# I2C GPIO expanders
#
# CONFIG_GPIO_ADP5588 is not set
CONFIG_GPIO_ADNP=y
CONFIG_GPIO_MAX7300=y
# CONFIG_GPIO_MAX732X is not set
CONFIG_GPIO_PCA953X=y
CONFIG_GPIO_PCA953X_IRQ=y
CONFIG_GPIO_PCF857X=y
# CONFIG_GPIO_SX150X is not set

#
# MFD GPIO expanders
#
# CONFIG_GPIO_ARIZONA is not set
# CONFIG_GPIO_KEMPLD is not set
CONFIG_GPIO_LP3943=y
CONFIG_GPIO_PALMAS=y
CONFIG_GPIO_STMPE=y
# CONFIG_GPIO_TC3589X is not set
# CONFIG_GPIO_TPS65910 is not set
# CONFIG_GPIO_TPS65912 is not set
CONFIG_GPIO_WM831X=y
CONFIG_GPIO_WM8350=y

#
# PCI GPIO expanders
#
CONFIG_GPIO_AMD8111=y
CONFIG_GPIO_BT8XX=y
CONFIG_GPIO_INTEL_MID=y
CONFIG_GPIO_ML_IOH=y
# CONFIG_GPIO_RDC321X is not set
CONFIG_GPIO_SODAVILLE=y

#
# SPI GPIO expanders
#
# CONFIG_GPIO_74X164 is not set
CONFIG_GPIO_MAX7301=y
CONFIG_GPIO_MC33880=y

#
# SPI or I2C GPIO expanders
#
CONFIG_GPIO_MCP23S08=y
CONFIG_W1=y

#
# 1-wire Bus Masters
#
CONFIG_W1_MASTER_MATROX=y
# CONFIG_W1_MASTER_DS2482 is not set
CONFIG_W1_MASTER_DS1WM=y
CONFIG_W1_MASTER_GPIO=y

#
# 1-wire Slaves
#
CONFIG_W1_SLAVE_THERM=y
CONFIG_W1_SLAVE_SMEM=y
CONFIG_W1_SLAVE_DS2408=y
CONFIG_W1_SLAVE_DS2408_READBACK=y
CONFIG_W1_SLAVE_DS2413=y
CONFIG_W1_SLAVE_DS2406=y
CONFIG_W1_SLAVE_DS2423=y
CONFIG_W1_SLAVE_DS2431=y
CONFIG_W1_SLAVE_DS2433=y
# CONFIG_W1_SLAVE_DS2433_CRC is not set
# CONFIG_W1_SLAVE_DS2760 is not set
CONFIG_W1_SLAVE_DS2780=y
CONFIG_W1_SLAVE_DS2781=y
# CONFIG_W1_SLAVE_DS28E04 is not set
CONFIG_W1_SLAVE_BQ27000=y
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_PDA_POWER=y
# CONFIG_GENERIC_ADC_BATTERY is not set
CONFIG_WM831X_BACKUP=y
# CONFIG_WM831X_POWER is not set
CONFIG_WM8350_POWER=y
CONFIG_TEST_POWER=y
# CONFIG_BATTERY_88PM860X is not set
CONFIG_BATTERY_DS2780=y
# CONFIG_BATTERY_DS2781 is not set
CONFIG_BATTERY_DS2782=y
CONFIG_BATTERY_SBS=y
CONFIG_BATTERY_BQ27XXX=y
CONFIG_BATTERY_BQ27XXX_I2C=y
# CONFIG_BATTERY_BQ27XXX_PLATFORM is not set
CONFIG_CHARGER_DA9150=y
CONFIG_BATTERY_DA9150=y
CONFIG_AXP288_FUEL_GAUGE=y
CONFIG_BATTERY_MAX17040=y
CONFIG_BATTERY_MAX17042=y
# CONFIG_CHARGER_PCF50633 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
CONFIG_CHARGER_GPIO=y
# CONFIG_CHARGER_MANAGER is not set
# CONFIG_CHARGER_BQ2415X is not set
CONFIG_CHARGER_BQ24190=y
CONFIG_CHARGER_BQ24257=y
CONFIG_CHARGER_BQ24735=y
CONFIG_CHARGER_BQ25890=y
# CONFIG_CHARGER_SMB347 is not set
CONFIG_CHARGER_TPS65090=y
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
# CONFIG_BATTERY_RT5033 is not set
CONFIG_CHARGER_RT9455=y
CONFIG_AXP20X_POWER=y
# CONFIG_POWER_RESET is not set
CONFIG_POWER_AVS=y
CONFIG_HWMON=y
CONFIG_HWMON_VID=y
CONFIG_HWMON_DEBUG_CHIP=y

#
# Native drivers
#
CONFIG_SENSORS_ABITUGURU=y
CONFIG_SENSORS_ABITUGURU3=y
CONFIG_SENSORS_AD7314=y
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
CONFIG_SENSORS_ADM1021=y
CONFIG_SENSORS_ADM1025=y
# CONFIG_SENSORS_ADM1026 is not set
CONFIG_SENSORS_ADM1029=y
CONFIG_SENSORS_ADM1031=y
# CONFIG_SENSORS_ADM9240 is not set
CONFIG_SENSORS_ADT7X10=y
CONFIG_SENSORS_ADT7310=y
CONFIG_SENSORS_ADT7410=y
CONFIG_SENSORS_ADT7411=y
# CONFIG_SENSORS_ADT7462 is not set
CONFIG_SENSORS_ADT7470=y
CONFIG_SENSORS_ADT7475=y
CONFIG_SENSORS_ASC7621=y
CONFIG_SENSORS_K8TEMP=y
# CONFIG_SENSORS_K10TEMP is not set
# CONFIG_SENSORS_FAM15H_POWER is not set
# CONFIG_SENSORS_APPLESMC is not set
CONFIG_SENSORS_ASB100=y
CONFIG_SENSORS_ATXP1=y
CONFIG_SENSORS_DS620=y
CONFIG_SENSORS_DS1621=y
CONFIG_SENSORS_DELL_SMM=y
CONFIG_SENSORS_I5K_AMB=y
# CONFIG_SENSORS_F71805F is not set
# CONFIG_SENSORS_F71882FG is not set
CONFIG_SENSORS_F75375S=y
CONFIG_SENSORS_MC13783_ADC=y
CONFIG_SENSORS_FSCHMD=y
CONFIG_SENSORS_GL518SM=y
# CONFIG_SENSORS_GL520SM is not set
# CONFIG_SENSORS_G760A is not set
CONFIG_SENSORS_G762=y
CONFIG_SENSORS_GPIO_FAN=y
# CONFIG_SENSORS_HIH6130 is not set
CONFIG_SENSORS_IBMAEM=y
# CONFIG_SENSORS_IBMPEX is not set
CONFIG_SENSORS_IIO_HWMON=y
CONFIG_SENSORS_I5500=y
# CONFIG_SENSORS_CORETEMP is not set
CONFIG_SENSORS_IT87=y
CONFIG_SENSORS_JC42=y
CONFIG_SENSORS_POWR1220=y
CONFIG_SENSORS_LINEAGE=y
CONFIG_SENSORS_LTC2945=y
CONFIG_SENSORS_LTC4151=y
# CONFIG_SENSORS_LTC4215 is not set
CONFIG_SENSORS_LTC4222=y
CONFIG_SENSORS_LTC4245=y
CONFIG_SENSORS_LTC4260=y
# CONFIG_SENSORS_LTC4261 is not set
# CONFIG_SENSORS_MAX1111 is not set
# CONFIG_SENSORS_MAX16065 is not set
CONFIG_SENSORS_MAX1619=y
CONFIG_SENSORS_MAX1668=y
# CONFIG_SENSORS_MAX197 is not set
CONFIG_SENSORS_MAX6639=y
# CONFIG_SENSORS_MAX6642 is not set
CONFIG_SENSORS_MAX6650=y
CONFIG_SENSORS_MAX6697=y
CONFIG_SENSORS_MAX31790=y
CONFIG_SENSORS_HTU21=y
CONFIG_SENSORS_MCP3021=y
CONFIG_SENSORS_ADCXX=y
CONFIG_SENSORS_LM63=y
CONFIG_SENSORS_LM70=y
CONFIG_SENSORS_LM73=y
# CONFIG_SENSORS_LM75 is not set
CONFIG_SENSORS_LM77=y
# CONFIG_SENSORS_LM78 is not set
CONFIG_SENSORS_LM80=y
# CONFIG_SENSORS_LM83 is not set
CONFIG_SENSORS_LM85=y
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LM90 is not set
CONFIG_SENSORS_LM92=y
# CONFIG_SENSORS_LM93 is not set
# CONFIG_SENSORS_LM95234 is not set
CONFIG_SENSORS_LM95241=y
CONFIG_SENSORS_LM95245=y
# CONFIG_SENSORS_PC87360 is not set
# CONFIG_SENSORS_PC87427 is not set
CONFIG_SENSORS_NTC_THERMISTOR=y
# CONFIG_SENSORS_NCT6683 is not set
CONFIG_SENSORS_NCT6775=y
CONFIG_SENSORS_NCT7802=y
# CONFIG_SENSORS_NCT7904 is not set
# CONFIG_SENSORS_PCF8591 is not set
CONFIG_PMBUS=y
CONFIG_SENSORS_PMBUS=y
# CONFIG_SENSORS_ADM1275 is not set
CONFIG_SENSORS_LM25066=y
# CONFIG_SENSORS_LTC2978 is not set
# CONFIG_SENSORS_MAX16064 is not set
CONFIG_SENSORS_MAX20751=y
# CONFIG_SENSORS_MAX34440 is not set
CONFIG_SENSORS_MAX8688=y
CONFIG_SENSORS_TPS40422=y
CONFIG_SENSORS_UCD9000=y
CONFIG_SENSORS_UCD9200=y
CONFIG_SENSORS_ZL6100=y
# CONFIG_SENSORS_PWM_FAN is not set
# CONFIG_SENSORS_SHT15 is not set
# CONFIG_SENSORS_SHT21 is not set
CONFIG_SENSORS_SHTC1=y
CONFIG_SENSORS_SIS5595=y
CONFIG_SENSORS_DME1737=y
CONFIG_SENSORS_EMC1403=y
# CONFIG_SENSORS_EMC2103 is not set
CONFIG_SENSORS_EMC6W201=y
# CONFIG_SENSORS_SMSC47M1 is not set
CONFIG_SENSORS_SMSC47M192=y
# CONFIG_SENSORS_SMSC47B397 is not set
# CONFIG_SENSORS_SCH56XX_COMMON is not set
CONFIG_SENSORS_SMM665=y
CONFIG_SENSORS_ADC128D818=y
# CONFIG_SENSORS_ADS1015 is not set
CONFIG_SENSORS_ADS7828=y
# CONFIG_SENSORS_ADS7871 is not set
# CONFIG_SENSORS_AMC6821 is not set
# CONFIG_SENSORS_INA209 is not set
# CONFIG_SENSORS_INA2XX is not set
CONFIG_SENSORS_TC74=y
# CONFIG_SENSORS_THMC50 is not set
CONFIG_SENSORS_TMP102=y
# CONFIG_SENSORS_TMP103 is not set
CONFIG_SENSORS_TMP401=y
CONFIG_SENSORS_TMP421=y
# CONFIG_SENSORS_VIA_CPUTEMP is not set
# CONFIG_SENSORS_VIA686A is not set
CONFIG_SENSORS_VT1211=y
CONFIG_SENSORS_VT8231=y
CONFIG_SENSORS_W83781D=y
CONFIG_SENSORS_W83791D=y
CONFIG_SENSORS_W83792D=y
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83795 is not set
CONFIG_SENSORS_W83L785TS=y
CONFIG_SENSORS_W83L786NG=y
CONFIG_SENSORS_W83627HF=y
# CONFIG_SENSORS_W83627EHF is not set
CONFIG_SENSORS_WM831X=y
# CONFIG_SENSORS_WM8350 is not set

#
# ACPI drivers
#
CONFIG_SENSORS_ACPI_POWER=y
CONFIG_SENSORS_ATK0110=y
CONFIG_THERMAL=y
# CONFIG_THERMAL_HWMON is not set
CONFIG_THERMAL_OF=y
CONFIG_THERMAL_WRITABLE_TRIPS=y
# CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE is not set
CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE=y
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
CONFIG_THERMAL_GOV_BANG_BANG=y
CONFIG_THERMAL_GOV_USER_SPACE=y
# CONFIG_THERMAL_GOV_POWER_ALLOCATOR is not set
# CONFIG_CPU_THERMAL is not set
CONFIG_CLOCK_THERMAL=y
# CONFIG_THERMAL_EMULATION is not set
# CONFIG_INTEL_POWERCLAMP is not set
CONFIG_INTEL_SOC_DTS_IOSF_CORE=y
CONFIG_INTEL_SOC_DTS_THERMAL=y
# CONFIG_INT340X_THERMAL is not set
CONFIG_INTEL_PCH_THERMAL=y
CONFIG_QCOM_SPMI_TEMP_ALARM=y
# CONFIG_WATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
CONFIG_BCMA=y
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
# CONFIG_BCMA_HOST_PCI is not set
# CONFIG_BCMA_HOST_SOC is not set
CONFIG_BCMA_DRIVER_PCI=y
CONFIG_BCMA_DRIVER_GMAC_CMN=y
# CONFIG_BCMA_DRIVER_GPIO is not set
CONFIG_BCMA_DEBUG=y

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
CONFIG_MFD_AS3711=y
# CONFIG_MFD_AS3722 is not set
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_AAT2870_CORE is not set
CONFIG_MFD_ATMEL_FLEXCOM=y
CONFIG_MFD_ATMEL_HLCDC=y
CONFIG_MFD_BCM590XX=y
CONFIG_MFD_AXP20X=y
CONFIG_MFD_CROS_EC=y
CONFIG_MFD_CROS_EC_I2C=y
CONFIG_MFD_CROS_EC_SPI=y
# CONFIG_PMIC_DA903X is not set
# CONFIG_MFD_DA9052_SPI is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9055 is not set
CONFIG_MFD_DA9062=y
CONFIG_MFD_DA9063=y
CONFIG_MFD_DA9150=y
CONFIG_MFD_MC13XXX=y
CONFIG_MFD_MC13XXX_SPI=y
CONFIG_MFD_MC13XXX_I2C=y
CONFIG_MFD_HI6421_PMIC=y
# CONFIG_HTC_PASIC3 is not set
CONFIG_HTC_I2CPLD=y
CONFIG_MFD_INTEL_QUARK_I2C_GPIO=y
CONFIG_LPC_ICH=y
CONFIG_LPC_SCH=y
# CONFIG_INTEL_SOC_PMIC is not set
# CONFIG_MFD_INTEL_LPSS_ACPI is not set
# CONFIG_MFD_INTEL_LPSS_PCI is not set
# CONFIG_MFD_JANZ_CMODIO is not set
CONFIG_MFD_KEMPLD=y
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
CONFIG_MFD_88PM860X=y
# CONFIG_MFD_MAX14577 is not set
CONFIG_MFD_MAX77686=y
# CONFIG_MFD_MAX77693 is not set
CONFIG_MFD_MAX77843=y
# CONFIG_MFD_MAX8907 is not set
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8997 is not set
CONFIG_MFD_MAX8998=y
CONFIG_MFD_MT6397=y
# CONFIG_MFD_MENF21BMC is not set
CONFIG_EZX_PCAP=y
CONFIG_MFD_RETU=y
CONFIG_MFD_PCF50633=y
CONFIG_PCF50633_ADC=y
# CONFIG_PCF50633_GPIO is not set
# CONFIG_MFD_RDC321X is not set
CONFIG_MFD_RTSX_PCI=y
CONFIG_MFD_RT5033=y
# CONFIG_MFD_RC5T583 is not set
# CONFIG_MFD_RK808 is not set
# CONFIG_MFD_RN5T618 is not set
CONFIG_MFD_SEC_CORE=y
# CONFIG_MFD_SI476X_CORE is not set
CONFIG_MFD_SM501=y
CONFIG_MFD_SM501_GPIO=y
CONFIG_MFD_SKY81452=y
CONFIG_MFD_SMSC=y
# CONFIG_ABX500_CORE is not set
CONFIG_MFD_STMPE=y

#
# STMicroelectronics STMPE Interface Drivers
#
# CONFIG_STMPE_I2C is not set
CONFIG_STMPE_SPI=y
CONFIG_MFD_SYSCON=y
# CONFIG_MFD_TI_AM335X_TSCADC is not set
CONFIG_MFD_LP3943=y
# CONFIG_MFD_LP8788 is not set
CONFIG_MFD_PALMAS=y
CONFIG_TPS6105X=y
# CONFIG_TPS65010 is not set
CONFIG_TPS6507X=y
CONFIG_MFD_TPS65090=y
# CONFIG_MFD_TPS65217 is not set
CONFIG_MFD_TPS65218=y
# CONFIG_MFD_TPS6586X is not set
CONFIG_MFD_TPS65910=y
CONFIG_MFD_TPS65912=y
CONFIG_MFD_TPS65912_I2C=y
# CONFIG_MFD_TPS65912_SPI is not set
# CONFIG_MFD_TPS80031 is not set
# CONFIG_TWL4030_CORE is not set
# CONFIG_TWL6040_CORE is not set
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_LM3533 is not set
CONFIG_MFD_TC3589X=y
# CONFIG_MFD_TMIO is not set
CONFIG_MFD_VX855=y
CONFIG_MFD_ARIZONA=y
CONFIG_MFD_ARIZONA_I2C=y
CONFIG_MFD_ARIZONA_SPI=y
CONFIG_MFD_WM5102=y
CONFIG_MFD_WM5110=y
CONFIG_MFD_WM8997=y
# CONFIG_MFD_WM8998 is not set
# CONFIG_MFD_WM8400 is not set
CONFIG_MFD_WM831X=y
CONFIG_MFD_WM831X_I2C=y
# CONFIG_MFD_WM831X_SPI is not set
CONFIG_MFD_WM8350=y
CONFIG_MFD_WM8350_I2C=y
# CONFIG_MFD_WM8994 is not set
CONFIG_REGULATOR=y
CONFIG_REGULATOR_DEBUG=y
CONFIG_REGULATOR_FIXED_VOLTAGE=y
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
CONFIG_REGULATOR_USERSPACE_CONSUMER=y
# CONFIG_REGULATOR_88PM8607 is not set
CONFIG_REGULATOR_ACT8865=y
CONFIG_REGULATOR_AD5398=y
# CONFIG_REGULATOR_ANATOP is not set
CONFIG_REGULATOR_AS3711=y
# CONFIG_REGULATOR_AXP20X is not set
CONFIG_REGULATOR_BCM590XX=y
CONFIG_REGULATOR_DA9062=y
# CONFIG_REGULATOR_DA9063 is not set
# CONFIG_REGULATOR_DA9210 is not set
CONFIG_REGULATOR_DA9211=y
CONFIG_REGULATOR_FAN53555=y
# CONFIG_REGULATOR_GPIO is not set
# CONFIG_REGULATOR_HI6421 is not set
CONFIG_REGULATOR_ISL9305=y
CONFIG_REGULATOR_ISL6271A=y
# CONFIG_REGULATOR_LP3971 is not set
CONFIG_REGULATOR_LP3972=y
CONFIG_REGULATOR_LP872X=y
CONFIG_REGULATOR_LP8755=y
CONFIG_REGULATOR_LTC3589=y
# CONFIG_REGULATOR_MAX1586 is not set
CONFIG_REGULATOR_MAX8649=y
CONFIG_REGULATOR_MAX8660=y
# CONFIG_REGULATOR_MAX8952 is not set
CONFIG_REGULATOR_MAX8973=y
# CONFIG_REGULATOR_MAX8998 is not set
CONFIG_REGULATOR_MAX77686=y
CONFIG_REGULATOR_MAX77693=y
CONFIG_REGULATOR_MAX77802=y
CONFIG_REGULATOR_MC13XXX_CORE=y
CONFIG_REGULATOR_MC13783=y
CONFIG_REGULATOR_MC13892=y
CONFIG_REGULATOR_MT6311=y
# CONFIG_REGULATOR_MT6397 is not set
# CONFIG_REGULATOR_PALMAS is not set
CONFIG_REGULATOR_PCAP=y
CONFIG_REGULATOR_PCF50633=y
CONFIG_REGULATOR_PFUZE100=y
# CONFIG_REGULATOR_PWM is not set
CONFIG_REGULATOR_QCOM_SPMI=y
CONFIG_REGULATOR_RT5033=y
# CONFIG_REGULATOR_S2MPA01 is not set
CONFIG_REGULATOR_S2MPS11=y
CONFIG_REGULATOR_S5M8767=y
CONFIG_REGULATOR_SKY81452=y
CONFIG_REGULATOR_TPS51632=y
CONFIG_REGULATOR_TPS6105X=y
# CONFIG_REGULATOR_TPS62360 is not set
CONFIG_REGULATOR_TPS65023=y
CONFIG_REGULATOR_TPS6507X=y
# CONFIG_REGULATOR_TPS65090 is not set
CONFIG_REGULATOR_TPS65218=y
CONFIG_REGULATOR_TPS6524X=y
# CONFIG_REGULATOR_TPS65910 is not set
CONFIG_REGULATOR_TPS65912=y
CONFIG_REGULATOR_WM831X=y
CONFIG_REGULATOR_WM8350=y
CONFIG_MEDIA_SUPPORT=y

#
# Multimedia core support
#
# CONFIG_MEDIA_CAMERA_SUPPORT is not set
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
CONFIG_MEDIA_RADIO_SUPPORT=y
# CONFIG_MEDIA_SDR_SUPPORT is not set
# CONFIG_MEDIA_RC_SUPPORT is not set
CONFIG_MEDIA_CONTROLLER=y
CONFIG_VIDEO_DEV=y
CONFIG_VIDEO_V4L2_SUBDEV_API=y
CONFIG_VIDEO_V4L2=y
CONFIG_VIDEO_ADV_DEBUG=y
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_VIDEO_TUNER=y
CONFIG_V4L2_FLASH_LED_CLASS=y
CONFIG_VIDEOBUF_GEN=y
CONFIG_VIDEOBUF_DMA_SG=y
CONFIG_VIDEOBUF2_CORE=y
CONFIG_VIDEOBUF2_MEMOPS=y
CONFIG_VIDEOBUF2_VMALLOC=y
CONFIG_VIDEOBUF2_DMA_SG=y
CONFIG_VIDEOBUF2_DVB=y
CONFIG_DVB_CORE=y
CONFIG_TTPCI_EEPROM=y
CONFIG_DVB_MAX_ADAPTERS=8
# CONFIG_DVB_DYNAMIC_MINORS is not set

#
# Media drivers
#
CONFIG_MEDIA_PCI_SUPPORT=y

#
# Media capture/analog TV support
#
# CONFIG_VIDEO_HEXIUM_GEMINI is not set
CONFIG_VIDEO_HEXIUM_ORION=y
CONFIG_VIDEO_MXB=y
# CONFIG_VIDEO_DT3155 is not set

#
# Media capture/analog/hybrid TV support
#
CONFIG_VIDEO_CX25821=y
CONFIG_VIDEO_SAA7134=y
# CONFIG_VIDEO_SAA7134_DVB is not set
CONFIG_VIDEO_SAA7164=y

#
# Media digital TV PCI Adapters
#
# CONFIG_DVB_AV7110 is not set
CONFIG_DVB_BUDGET_CORE=y
CONFIG_DVB_BUDGET=y
CONFIG_DVB_BUDGET_AV=y
# CONFIG_DVB_B2C2_FLEXCOP_PCI is not set
CONFIG_DVB_PLUTO2=y
CONFIG_DVB_PT1=y
# CONFIG_DVB_PT3 is not set
# CONFIG_DVB_NGENE is not set
# CONFIG_DVB_DDBRIDGE is not set
CONFIG_DVB_NETUP_UNIDVB=y
CONFIG_DVB_PLATFORM_DRIVERS=y

#
# Supported MMC/SDIO adapters
#
CONFIG_SMS_SDIO_DRV=y
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_TEA575X=y
CONFIG_RADIO_SI470X=y
# CONFIG_I2C_SI470X is not set
CONFIG_RADIO_SI4713=y
CONFIG_PLATFORM_SI4713=y
CONFIG_I2C_SI4713=y
CONFIG_RADIO_MAXIRADIO=y
CONFIG_RADIO_TEA5764=y
CONFIG_RADIO_TEA5764_XTAL=y
CONFIG_RADIO_SAA7706H=y
CONFIG_RADIO_TEF6862=y
# CONFIG_RADIO_WL1273 is not set

#
# Texas Instruments WL128x FM driver (ST based)
#

#
# Supported FireWire (IEEE 1394) Adapters
#
CONFIG_DVB_FIREDTV=y
CONFIG_DVB_FIREDTV_INPUT=y
CONFIG_MEDIA_COMMON_OPTIONS=y

#
# common driver options
#
CONFIG_VIDEO_TVEEPROM=y
CONFIG_VIDEO_SAA7146=y
CONFIG_VIDEO_SAA7146_VV=y
CONFIG_SMS_SIANO_MDTV=y

#
# Media ancillary drivers (tuners, sensors, i2c, frontends)
#
# CONFIG_MEDIA_SUBDRV_AUTOSELECT is not set

#
# Encoders, decoders, sensors and other helper chips
#

#
# Audio decoders, processors and mixers
#
# CONFIG_VIDEO_TVAUDIO is not set
# CONFIG_VIDEO_TDA7432 is not set
# CONFIG_VIDEO_TDA9840 is not set
CONFIG_VIDEO_TEA6415C=y
# CONFIG_VIDEO_TEA6420 is not set
CONFIG_VIDEO_MSP3400=y
CONFIG_VIDEO_CS5345=y
CONFIG_VIDEO_CS53L32A=y
CONFIG_VIDEO_TLV320AIC23B=y
CONFIG_VIDEO_UDA1342=y
CONFIG_VIDEO_WM8775=y
# CONFIG_VIDEO_WM8739 is not set
CONFIG_VIDEO_VP27SMPX=y
CONFIG_VIDEO_SONY_BTF_MPX=y

#
# RDS decoders
#
CONFIG_VIDEO_SAA6588=y

#
# Video decoders
#
# CONFIG_VIDEO_ADV7180 is not set
CONFIG_VIDEO_ADV7183=y
# CONFIG_VIDEO_ADV7604 is not set
CONFIG_VIDEO_ADV7842=y
# CONFIG_VIDEO_BT819 is not set
CONFIG_VIDEO_BT856=y
CONFIG_VIDEO_BT866=y
# CONFIG_VIDEO_KS0127 is not set
# CONFIG_VIDEO_ML86V7667 is not set
# CONFIG_VIDEO_SAA7110 is not set
# CONFIG_VIDEO_SAA711X is not set
CONFIG_VIDEO_TC358743=y
# CONFIG_VIDEO_TVP514X is not set
CONFIG_VIDEO_TVP5150=y
CONFIG_VIDEO_TVP7002=y
CONFIG_VIDEO_TW2804=y
# CONFIG_VIDEO_TW9903 is not set
CONFIG_VIDEO_TW9906=y
CONFIG_VIDEO_VPX3220=y

#
# Video and audio decoders
#
CONFIG_VIDEO_SAA717X=y
# CONFIG_VIDEO_CX25840 is not set

#
# Video encoders
#
# CONFIG_VIDEO_SAA7127 is not set
# CONFIG_VIDEO_SAA7185 is not set
CONFIG_VIDEO_ADV7170=y
CONFIG_VIDEO_ADV7175=y
CONFIG_VIDEO_ADV7343=y
# CONFIG_VIDEO_ADV7393 is not set
CONFIG_VIDEO_ADV7511=y
CONFIG_VIDEO_AD9389B=y
# CONFIG_VIDEO_AK881X is not set
# CONFIG_VIDEO_THS8200 is not set

#
# Camera sensor devices
#
CONFIG_VIDEO_OV9650=y
# CONFIG_VIDEO_S5K4ECGX is not set
CONFIG_VIDEO_S5K5BAF=y
CONFIG_VIDEO_S5C73M3=y

#
# Flash devices
#

#
# Video improvement chips
#
# CONFIG_VIDEO_UPD64031A is not set
CONFIG_VIDEO_UPD64083=y

#
# Audio/Video compression chips
#
# CONFIG_VIDEO_SAA6752HS is not set

#
# Miscellaneous helper chips
#
# CONFIG_VIDEO_THS7303 is not set
# CONFIG_VIDEO_M52790 is not set

#
# Sensors used on soc_camera driver
#
CONFIG_MEDIA_TUNER=y

#
# Customize TV tuners
#
CONFIG_MEDIA_TUNER_SIMPLE=y
# CONFIG_MEDIA_TUNER_TDA8290 is not set
CONFIG_MEDIA_TUNER_TDA827X=y
CONFIG_MEDIA_TUNER_TDA18271=y
CONFIG_MEDIA_TUNER_TDA9887=y
# CONFIG_MEDIA_TUNER_TEA5761 is not set
CONFIG_MEDIA_TUNER_TEA5767=y
# CONFIG_MEDIA_TUNER_MSI001 is not set
CONFIG_MEDIA_TUNER_MT20XX=y
CONFIG_MEDIA_TUNER_MT2060=y
CONFIG_MEDIA_TUNER_MT2063=y
# CONFIG_MEDIA_TUNER_MT2266 is not set
# CONFIG_MEDIA_TUNER_MT2131 is not set
CONFIG_MEDIA_TUNER_QT1010=y
CONFIG_MEDIA_TUNER_XC2028=y
# CONFIG_MEDIA_TUNER_XC5000 is not set
# CONFIG_MEDIA_TUNER_XC4000 is not set
CONFIG_MEDIA_TUNER_MXL5005S=y
CONFIG_MEDIA_TUNER_MXL5007T=y
CONFIG_MEDIA_TUNER_MC44S803=y
# CONFIG_MEDIA_TUNER_MAX2165 is not set
# CONFIG_MEDIA_TUNER_TDA18218 is not set
# CONFIG_MEDIA_TUNER_FC0011 is not set
# CONFIG_MEDIA_TUNER_FC0012 is not set
CONFIG_MEDIA_TUNER_FC0013=y
# CONFIG_MEDIA_TUNER_TDA18212 is not set
# CONFIG_MEDIA_TUNER_E4000 is not set
# CONFIG_MEDIA_TUNER_FC2580 is not set
CONFIG_MEDIA_TUNER_M88RS6000T=y
CONFIG_MEDIA_TUNER_TUA9001=y
# CONFIG_MEDIA_TUNER_SI2157 is not set
CONFIG_MEDIA_TUNER_IT913X=y
CONFIG_MEDIA_TUNER_R820T=y
# CONFIG_MEDIA_TUNER_MXL301RF is not set
CONFIG_MEDIA_TUNER_QM1D1C0042=y

#
# Customise DVB Frontends
#

#
# Multistandard (satellite) frontends
#
CONFIG_DVB_STB0899=y
CONFIG_DVB_STB6100=y
CONFIG_DVB_STV090x=y
# CONFIG_DVB_STV6110x is not set
CONFIG_DVB_M88DS3103=y

#
# Multistandard (cable + terrestrial) frontends
#
CONFIG_DVB_DRXK=y
CONFIG_DVB_TDA18271C2DD=y
CONFIG_DVB_SI2165=y

#
# DVB-S (satellite) frontends
#
# CONFIG_DVB_CX24110 is not set
# CONFIG_DVB_CX24123 is not set
CONFIG_DVB_MT312=y
CONFIG_DVB_ZL10036=y
CONFIG_DVB_ZL10039=y
CONFIG_DVB_S5H1420=y
CONFIG_DVB_STV0288=y
CONFIG_DVB_STB6000=y
# CONFIG_DVB_STV0299 is not set
CONFIG_DVB_STV6110=y
CONFIG_DVB_STV0900=y
# CONFIG_DVB_TDA8083 is not set
CONFIG_DVB_TDA10086=y
CONFIG_DVB_TDA8261=y
CONFIG_DVB_VES1X93=y
CONFIG_DVB_TUNER_ITD1000=y
# CONFIG_DVB_TUNER_CX24113 is not set
CONFIG_DVB_TDA826X=y
CONFIG_DVB_TUA6100=y
CONFIG_DVB_CX24116=y
CONFIG_DVB_CX24117=y
CONFIG_DVB_CX24120=y
CONFIG_DVB_SI21XX=y
CONFIG_DVB_TS2020=y
# CONFIG_DVB_DS3000 is not set
CONFIG_DVB_MB86A16=y
CONFIG_DVB_TDA10071=y

#
# DVB-T (terrestrial) frontends
#
# CONFIG_DVB_SP8870 is not set
CONFIG_DVB_SP887X=y
# CONFIG_DVB_CX22700 is not set
# CONFIG_DVB_CX22702 is not set
CONFIG_DVB_S5H1432=y
CONFIG_DVB_DRXD=y
CONFIG_DVB_L64781=y
CONFIG_DVB_TDA1004X=y
# CONFIG_DVB_NXT6000 is not set
CONFIG_DVB_MT352=y
# CONFIG_DVB_ZL10353 is not set
CONFIG_DVB_DIB3000MB=y
CONFIG_DVB_DIB3000MC=y
CONFIG_DVB_DIB7000M=y
CONFIG_DVB_DIB7000P=y
# CONFIG_DVB_DIB9000 is not set
# CONFIG_DVB_TDA10048 is not set
# CONFIG_DVB_AF9013 is not set
CONFIG_DVB_EC100=y
CONFIG_DVB_HD29L2=y
# CONFIG_DVB_STV0367 is not set
CONFIG_DVB_CXD2820R=y
CONFIG_DVB_CXD2841ER=y
CONFIG_DVB_RTL2830=y
# CONFIG_DVB_RTL2832 is not set
CONFIG_DVB_SI2168=y
# CONFIG_DVB_AS102_FE is not set

#
# DVB-C (cable) frontends
#
CONFIG_DVB_VES1820=y
CONFIG_DVB_TDA10021=y
# CONFIG_DVB_TDA10023 is not set
CONFIG_DVB_STV0297=y

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#
CONFIG_DVB_NXT200X=y
CONFIG_DVB_OR51211=y
# CONFIG_DVB_OR51132 is not set
# CONFIG_DVB_BCM3510 is not set
CONFIG_DVB_LGDT330X=y
CONFIG_DVB_LGDT3305=y
CONFIG_DVB_LGDT3306A=y
# CONFIG_DVB_LG2160 is not set
CONFIG_DVB_S5H1409=y
CONFIG_DVB_AU8522=y
CONFIG_DVB_AU8522_DTV=y
CONFIG_DVB_AU8522_V4L=y
CONFIG_DVB_S5H1411=y

#
# ISDB-T (terrestrial) frontends
#
CONFIG_DVB_S921=y
CONFIG_DVB_DIB8000=y
CONFIG_DVB_MB86A20S=y

#
# ISDB-S (satellite) & ISDB-T (terrestrial) frontends
#
# CONFIG_DVB_TC90522 is not set

#
# Digital terrestrial only tuners/PLL
#
CONFIG_DVB_PLL=y
CONFIG_DVB_TUNER_DIB0070=y
CONFIG_DVB_TUNER_DIB0090=y

#
# SEC control devices for DVB-S
#
# CONFIG_DVB_DRX39XYJ is not set
CONFIG_DVB_LNBH25=y
# CONFIG_DVB_LNBP21 is not set
CONFIG_DVB_LNBP22=y
# CONFIG_DVB_ISL6405 is not set
# CONFIG_DVB_ISL6421 is not set
CONFIG_DVB_ISL6423=y
CONFIG_DVB_A8293=y
CONFIG_DVB_SP2=y
CONFIG_DVB_LGS8GL5=y
CONFIG_DVB_LGS8GXX=y
CONFIG_DVB_ATBM8830=y
CONFIG_DVB_TDA665x=y
# CONFIG_DVB_IX2505V is not set
CONFIG_DVB_M88RS2000=y
# CONFIG_DVB_AF9033 is not set
# CONFIG_DVB_HORUS3A is not set
# CONFIG_DVB_ASCOT2E is not set

#
# Tools to develop new frontends
#
CONFIG_DVB_DUMMY_FE=y

#
# Graphics support
#
CONFIG_AGP=y
# CONFIG_AGP_AMD64 is not set
CONFIG_AGP_INTEL=y
CONFIG_AGP_SIS=y
# CONFIG_AGP_VIA is not set
CONFIG_INTEL_GTT=y
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
CONFIG_VGA_SWITCHEROO=y
# CONFIG_DRM is not set

#
# Frame buffer Devices
#
CONFIG_FB=y
CONFIG_FIRMWARE_EDID=y
CONFIG_FB_CMDLINE=y
CONFIG_FB_DDC=y
# CONFIG_FB_BOOT_VESA_SUPPORT is not set
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=y
CONFIG_FB_SYS_COPYAREA=y
CONFIG_FB_SYS_IMAGEBLIT=y
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=y
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_SVGALIB=y
# CONFIG_FB_MACMODES is not set
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
CONFIG_FB_PM2=y
# CONFIG_FB_PM2_FIFO_DISCONNECT is not set
CONFIG_FB_CYBER2000=y
CONFIG_FB_CYBER2000_DDC=y
CONFIG_FB_ARC=y
CONFIG_FB_ASILIANT=y
CONFIG_FB_IMSTT=y
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_VESA is not set
# CONFIG_FB_N411 is not set
CONFIG_FB_HGA=y
CONFIG_FB_OPENCORES=y
CONFIG_FB_S1D13XXX=y
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
CONFIG_FB_I740=y
CONFIG_FB_LE80578=y
CONFIG_FB_CARILLO_RANCH=y
# CONFIG_FB_INTEL is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
CONFIG_FB_ATY=y
CONFIG_FB_ATY_CT=y
CONFIG_FB_ATY_GENERIC_LCD=y
# CONFIG_FB_ATY_GX is not set
CONFIG_FB_ATY_BACKLIGHT=y
CONFIG_FB_S3=y
# CONFIG_FB_S3_DDC is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
CONFIG_FB_3DFX=y
# CONFIG_FB_3DFX_ACCEL is not set
CONFIG_FB_3DFX_I2C=y
CONFIG_FB_VOODOO1=y
CONFIG_FB_VT8623=y
# CONFIG_FB_TRIDENT is not set
CONFIG_FB_ARK=y
CONFIG_FB_PM3=y
CONFIG_FB_CARMINE=y
# CONFIG_FB_CARMINE_DRAM_EVAL is not set
CONFIG_CARMINE_DRAM_CUSTOM=y
CONFIG_FB_SM501=y
# CONFIG_FB_IBM_GXT4500 is not set
CONFIG_FB_VIRTUAL=y
CONFIG_FB_METRONOME=y
CONFIG_FB_MB862XX=y
CONFIG_FB_MB862XX_PCI_GDC=y
CONFIG_FB_MB862XX_I2C=y
# CONFIG_FB_BROADSHEET is not set
CONFIG_FB_AUO_K190X=y
# CONFIG_FB_AUO_K1900 is not set
CONFIG_FB_AUO_K1901=y
# CONFIG_FB_SIMPLE is not set
CONFIG_FB_SSD1307=y
# CONFIG_FB_SM712 is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=y
CONFIG_LCD_L4F00242T03=y
CONFIG_LCD_LMS283GF05=y
# CONFIG_LCD_LTV350QV is not set
# CONFIG_LCD_ILI922X is not set
CONFIG_LCD_ILI9320=y
# CONFIG_LCD_TDO24M is not set
CONFIG_LCD_VGG2432A4=y
CONFIG_LCD_PLATFORM=y
CONFIG_LCD_S6E63M0=y
CONFIG_LCD_LD9040=y
CONFIG_LCD_AMS369FG06=y
CONFIG_LCD_LMS501KF03=y
# CONFIG_LCD_HX8357 is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
CONFIG_BACKLIGHT_CARILLO_RANCH=y
# CONFIG_BACKLIGHT_PWM is not set
# CONFIG_BACKLIGHT_APPLE is not set
CONFIG_BACKLIGHT_PM8941_WLED=y
CONFIG_BACKLIGHT_SAHARA=y
CONFIG_BACKLIGHT_WM831X=y
CONFIG_BACKLIGHT_ADP8860=y
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_88PM860X is not set
CONFIG_BACKLIGHT_PCF50633=y
CONFIG_BACKLIGHT_LM3630A=y
CONFIG_BACKLIGHT_LM3639=y
CONFIG_BACKLIGHT_LP855X=y
# CONFIG_BACKLIGHT_SKY81452 is not set
# CONFIG_BACKLIGHT_AS3711 is not set
CONFIG_BACKLIGHT_GPIO=y
CONFIG_BACKLIGHT_LV5207LP=y
CONFIG_BACKLIGHT_BD6107=y
CONFIG_VGASTATE=y
CONFIG_HDMI=y
CONFIG_LOGO=y
# CONFIG_LOGO_LINUX_MONO is not set
# CONFIG_LOGO_LINUX_VGA16 is not set
CONFIG_LOGO_LINUX_CLUT224=y
CONFIG_SOUND=y
# CONFIG_SOUND_OSS_CORE is not set
# CONFIG_SND is not set
# CONFIG_SOUND_PRIME is not set

#
# HID support
#
CONFIG_HID=y
CONFIG_HID_BATTERY_STRENGTH=y
# CONFIG_HIDRAW is not set
CONFIG_UHID=y
CONFIG_HID_GENERIC=y

#
# Special HID drivers
#
CONFIG_HID_A4TECH=y
CONFIG_HID_ACRUX=y
CONFIG_HID_ACRUX_FF=y
# CONFIG_HID_APPLE is not set
CONFIG_HID_AUREAL=y
# CONFIG_HID_BELKIN is not set
# CONFIG_HID_CHERRY is not set
CONFIG_HID_CHICONY=y
# CONFIG_HID_CYPRESS is not set
CONFIG_HID_DRAGONRISE=y
# CONFIG_DRAGONRISE_FF is not set
CONFIG_HID_EMS_FF=y
# CONFIG_HID_ELECOM is not set
# CONFIG_HID_EZKEY is not set
CONFIG_HID_GEMBIRD=y
# CONFIG_HID_GFRM is not set
# CONFIG_HID_KEYTOUCH is not set
CONFIG_HID_KYE=y
# CONFIG_HID_WALTOP is not set
CONFIG_HID_GYRATION=y
CONFIG_HID_ICADE=y
CONFIG_HID_TWINHAN=y
CONFIG_HID_KENSINGTON=y
CONFIG_HID_LCPOWER=y
CONFIG_HID_LENOVO=y
# CONFIG_HID_LOGITECH is not set
CONFIG_HID_MAGICMOUSE=y
CONFIG_HID_MICROSOFT=y
CONFIG_HID_MONTEREY=y
# CONFIG_HID_MULTITOUCH is not set
# CONFIG_HID_ORTEK is not set
CONFIG_HID_PANTHERLORD=y
# CONFIG_PANTHERLORD_FF is not set
CONFIG_HID_PETALYNX=y
CONFIG_HID_PICOLCD=y
# CONFIG_HID_PICOLCD_FB is not set
# CONFIG_HID_PICOLCD_BACKLIGHT is not set
CONFIG_HID_PICOLCD_LCD=y
CONFIG_HID_PICOLCD_LEDS=y
CONFIG_HID_PLANTRONICS=y
CONFIG_HID_PRIMAX=y
# CONFIG_HID_SAITEK is not set
# CONFIG_HID_SAMSUNG is not set
CONFIG_HID_SPEEDLINK=y
CONFIG_HID_STEELSERIES=y
CONFIG_HID_SUNPLUS=y
CONFIG_HID_RMI=y
CONFIG_HID_GREENASIA=y
# CONFIG_GREENASIA_FF is not set
CONFIG_HID_SMARTJOYPLUS=y
CONFIG_SMARTJOYPLUS_FF=y
# CONFIG_HID_TIVO is not set
CONFIG_HID_TOPSEED=y
# CONFIG_HID_THINGM is not set
CONFIG_HID_THRUSTMASTER=y
CONFIG_THRUSTMASTER_FF=y
CONFIG_HID_WACOM=y
CONFIG_HID_WIIMOTE=y
CONFIG_HID_XINMO=y
# CONFIG_HID_ZEROPLUS is not set
CONFIG_HID_ZYDACRON=y
CONFIG_HID_SENSOR_HUB=y
CONFIG_HID_SENSOR_CUSTOM_SENSOR=y

#
# I2C HID support
#
CONFIG_I2C_HID=y
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
# CONFIG_USB is not set

#
# USB port drivers
#

#
# USB Physical Layer drivers
#
# CONFIG_USB_PHY is not set
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_USB_GADGET is not set
CONFIG_UWB=y
# CONFIG_UWB_WHCI is not set
CONFIG_MMC=y
CONFIG_MMC_DEBUG=y

#
# MMC/SD/SDIO Card Drivers
#
CONFIG_MMC_BLOCK=y
CONFIG_MMC_BLOCK_MINORS=8
# CONFIG_MMC_BLOCK_BOUNCE is not set
# CONFIG_SDIO_UART is not set
# CONFIG_MMC_TEST is not set

#
# MMC/SD/SDIO Host Controller Drivers
#
CONFIG_MMC_SDHCI=y
CONFIG_MMC_SDHCI_PCI=y
# CONFIG_MMC_RICOH_MMC is not set
CONFIG_MMC_SDHCI_ACPI=y
# CONFIG_MMC_SDHCI_PLTFM is not set
CONFIG_MMC_TIFM_SD=y
CONFIG_MMC_SPI=y
CONFIG_MMC_SDRICOH_CS=y
CONFIG_MMC_CB710=y
CONFIG_MMC_VIA_SDMMC=y
CONFIG_MMC_USDHI6ROL0=y
# CONFIG_MMC_REALTEK_PCI is not set
CONFIG_MMC_TOSHIBA_PCI=y
CONFIG_MMC_MTK=y
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
CONFIG_LEDS_CLASS_FLASH=y

#
# LED drivers
#
CONFIG_LEDS_88PM860X=y
# CONFIG_LEDS_AAT1290 is not set
CONFIG_LEDS_BCM6328=y
CONFIG_LEDS_BCM6358=y
CONFIG_LEDS_LM3530=y
CONFIG_LEDS_LM3642=y
# CONFIG_LEDS_PCA9532 is not set
CONFIG_LEDS_GPIO=y
# CONFIG_LEDS_LP3944 is not set
CONFIG_LEDS_LP55XX_COMMON=y
CONFIG_LEDS_LP5521=y
# CONFIG_LEDS_LP5523 is not set
# CONFIG_LEDS_LP5562 is not set
CONFIG_LEDS_LP8501=y
CONFIG_LEDS_LP8860=y
CONFIG_LEDS_CLEVO_MAIL=y
CONFIG_LEDS_PCA955X=y
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_WM831X_STATUS is not set
CONFIG_LEDS_WM8350=y
CONFIG_LEDS_DAC124S085=y
CONFIG_LEDS_PWM=y
CONFIG_LEDS_REGULATOR=y
# CONFIG_LEDS_BD2802 is not set
CONFIG_LEDS_INTEL_SS4200=y
CONFIG_LEDS_LT3593=y
# CONFIG_LEDS_DELL_NETBOOKS is not set
CONFIG_LEDS_MC13783=y
CONFIG_LEDS_TCA6507=y
# CONFIG_LEDS_TLC591XX is not set
# CONFIG_LEDS_LM355x is not set
CONFIG_LEDS_KTD2692=y

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
# CONFIG_LEDS_BLINKM is not set
CONFIG_LEDS_SYSCON=y

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
# CONFIG_LEDS_TRIGGER_TIMER is not set
CONFIG_LEDS_TRIGGER_ONESHOT=y
CONFIG_LEDS_TRIGGER_HEARTBEAT=y
CONFIG_LEDS_TRIGGER_BACKLIGHT=y
CONFIG_LEDS_TRIGGER_CPU=y
# CONFIG_LEDS_TRIGGER_GPIO is not set
CONFIG_LEDS_TRIGGER_DEFAULT_ON=y

#
# iptables trigger is under Netfilter config (LED target)
#
CONFIG_LEDS_TRIGGER_TRANSIENT=y
CONFIG_LEDS_TRIGGER_CAMERA=y
CONFIG_ACCESSIBILITY=y
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
CONFIG_EDAC=y
# CONFIG_EDAC_LEGACY_SYSFS is not set
CONFIG_EDAC_DEBUG=y
CONFIG_EDAC_MM_EDAC=y
CONFIG_EDAC_E752X=y
CONFIG_EDAC_I82975X=y
CONFIG_EDAC_I3000=y
# CONFIG_EDAC_I3200 is not set
CONFIG_EDAC_IE31200=y
CONFIG_EDAC_X38=y
CONFIG_EDAC_I5400=y
CONFIG_EDAC_I5000=y
# CONFIG_EDAC_I5100 is not set
CONFIG_EDAC_I7300=y
CONFIG_RTC_LIB=y
# CONFIG_RTC_CLASS is not set
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
CONFIG_DMA_ENGINE=y
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_DMA_ACPI=y
CONFIG_DMA_OF=y
# CONFIG_FSL_EDMA is not set
CONFIG_INTEL_IDMA64=y
CONFIG_INTEL_IOATDMA=y
CONFIG_DW_DMAC_CORE=y
# CONFIG_DW_DMAC is not set
CONFIG_DW_DMAC_PCI=y

#
# DMA Clients
#
CONFIG_ASYNC_TX_DMA=y
CONFIG_DMATEST=y
CONFIG_DMA_ENGINE_RAID=y
CONFIG_DCA=y
CONFIG_AUXDISPLAY=y
# CONFIG_UIO is not set
CONFIG_VFIO_IOMMU_TYPE1=y
CONFIG_VFIO_VIRQFD=y
CONFIG_VFIO=y
# CONFIG_VFIO_NOIOMMU is not set
CONFIG_VFIO_PCI=y
# CONFIG_VFIO_PCI_VGA is not set
CONFIG_VFIO_PCI_MMAP=y
CONFIG_VFIO_PCI_INTX=y
CONFIG_IRQ_BYPASS_MANAGER=y
# CONFIG_VIRT_DRIVERS is not set
CONFIG_VIRTIO=y

#
# Virtio drivers
#
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_PCI_LEGACY=y
CONFIG_VIRTIO_BALLOON=y
# CONFIG_VIRTIO_INPUT is not set
# CONFIG_VIRTIO_MMIO is not set

#
# Microsoft Hyper-V guest support
#
# CONFIG_HYPERV is not set
# CONFIG_STAGING is not set
CONFIG_X86_PLATFORM_DEVICES=y
CONFIG_ACER_WMI=y
# CONFIG_ACERHDF is not set
CONFIG_ALIENWARE_WMI=y
CONFIG_ASUS_LAPTOP=y
CONFIG_DELL_WMI=y
CONFIG_DELL_WMI_AIO=y
CONFIG_DELL_SMO8800=y
CONFIG_FUJITSU_LAPTOP=y
# CONFIG_FUJITSU_LAPTOP_DEBUG is not set
CONFIG_FUJITSU_TABLET=y
CONFIG_HP_ACCEL=y
# CONFIG_HP_WIRELESS is not set
CONFIG_HP_WMI=y
CONFIG_PANASONIC_LAPTOP=y
# CONFIG_THINKPAD_ACPI is not set
CONFIG_SENSORS_HDAPS=y
CONFIG_INTEL_MENLOW=y
CONFIG_ACPI_WMI=y
# CONFIG_MSI_WMI is not set
CONFIG_TOPSTAR_LAPTOP=y
CONFIG_ACPI_TOSHIBA=y
CONFIG_TOSHIBA_BT_RFKILL=y
# CONFIG_TOSHIBA_HAPS is not set
# CONFIG_TOSHIBA_WMI is not set
CONFIG_ACPI_CMPC=y
CONFIG_INTEL_IPS=y
# CONFIG_IBM_RTL is not set
CONFIG_SAMSUNG_LAPTOP=y
# CONFIG_MXM_WMI is not set
# CONFIG_SAMSUNG_Q10 is not set
CONFIG_APPLE_GMUX=y
CONFIG_INTEL_RST=y
# CONFIG_INTEL_SMARTCONNECT is not set
# CONFIG_PVPANIC is not set
CONFIG_INTEL_PMC_IPC=y
# CONFIG_SURFACE_PRO3_BUTTON is not set
CONFIG_CHROME_PLATFORMS=y
# CONFIG_CHROMEOS_LAPTOP is not set
CONFIG_CHROMEOS_PSTORE=y
CONFIG_CROS_EC_CHARDEV=y
CONFIG_CROS_EC_LPC=y
CONFIG_CROS_EC_PROTO=y
CONFIG_CLKDEV_LOOKUP=y
CONFIG_HAVE_CLK_PREPARE=y
CONFIG_COMMON_CLK=y

#
# Common Clock Framework
#
CONFIG_COMMON_CLK_WM831X=y
CONFIG_COMMON_CLK_MAX_GEN=y
CONFIG_COMMON_CLK_MAX77686=y
# CONFIG_COMMON_CLK_MAX77802 is not set
CONFIG_COMMON_CLK_SI5351=y
CONFIG_COMMON_CLK_SI514=y
CONFIG_COMMON_CLK_SI570=y
# CONFIG_COMMON_CLK_CDCE925 is not set
CONFIG_COMMON_CLK_S2MPS11=y
CONFIG_COMMON_CLK_PALMAS=y
CONFIG_COMMON_CLK_PWM=y
# CONFIG_COMMON_CLK_PXA is not set
# CONFIG_COMMON_CLK_CDCE706 is not set

#
# Hardware Spinlock drivers
#

#
# Clock Source drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_CLKBLD_I8253=y
# CONFIG_ATMEL_PIT is not set
# CONFIG_SH_TIMER_CMT is not set
# CONFIG_SH_TIMER_MTU2 is not set
# CONFIG_SH_TIMER_TMU is not set
# CONFIG_EM_TIMER_STI is not set
CONFIG_MAILBOX=y
# CONFIG_PCC is not set
# CONFIG_ALTERA_MBOX is not set
CONFIG_MAILBOX_TEST=y
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
CONFIG_IOMMU_IOVA=y
CONFIG_OF_IOMMU=y
CONFIG_AMD_IOMMU=y
# CONFIG_AMD_IOMMU_STATS is not set
# CONFIG_AMD_IOMMU_V2 is not set
CONFIG_DMAR_TABLE=y
CONFIG_INTEL_IOMMU=y
CONFIG_INTEL_IOMMU_SVM=y
# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
CONFIG_IRQ_REMAP=y

#
# Remoteproc drivers
#
CONFIG_REMOTEPROC=y
CONFIG_STE_MODEM_RPROC=y

#
# Rpmsg drivers
#

#
# SOC (System On Chip) specific Drivers
#
# CONFIG_SUNXI_SRAM is not set
CONFIG_SOC_TI=y
# CONFIG_PM_DEVFREQ is not set
# CONFIG_EXTCON is not set
CONFIG_MEMORY=y
CONFIG_IIO=y
CONFIG_IIO_BUFFER=y
CONFIG_IIO_BUFFER_CB=y
CONFIG_IIO_KFIFO_BUF=y
CONFIG_IIO_TRIGGERED_BUFFER=y
CONFIG_IIO_TRIGGER=y
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2

#
# Accelerometers
#
# CONFIG_BMA180 is not set
CONFIG_BMC150_ACCEL=y
CONFIG_BMC150_ACCEL_I2C=y
CONFIG_BMC150_ACCEL_SPI=y
CONFIG_HID_SENSOR_ACCEL_3D=y
CONFIG_IIO_ST_ACCEL_3AXIS=y
CONFIG_IIO_ST_ACCEL_I2C_3AXIS=y
CONFIG_IIO_ST_ACCEL_SPI_3AXIS=y
# CONFIG_KXSD9 is not set
CONFIG_KXCJK1013=y
# CONFIG_MMA8452 is not set
CONFIG_MMA9551_CORE=y
CONFIG_MMA9551=y
CONFIG_MMA9553=y
CONFIG_MXC4005=y
CONFIG_STK8312=y
CONFIG_STK8BA50=y

#
# Analog to digital converters
#
CONFIG_AD_SIGMA_DELTA=y
CONFIG_AD7266=y
CONFIG_AD7291=y
CONFIG_AD7298=y
CONFIG_AD7476=y
# CONFIG_AD7791 is not set
CONFIG_AD7793=y
CONFIG_AD7887=y
# CONFIG_AD7923 is not set
CONFIG_AD799X=y
CONFIG_AXP288_ADC=y
CONFIG_CC10001_ADC=y
CONFIG_DA9150_GPADC=y
# CONFIG_HI8435 is not set
CONFIG_MAX1027=y
CONFIG_MAX1363=y
CONFIG_MCP320X=y
CONFIG_MCP3422=y
CONFIG_MEN_Z188_ADC=y
# CONFIG_NAU7802 is not set
CONFIG_QCOM_SPMI_IADC=y
# CONFIG_QCOM_SPMI_VADC is not set
# CONFIG_TI_ADC081C is not set
CONFIG_TI_ADC128S052=y
CONFIG_VF610_ADC=y

#
# Amplifiers
#
CONFIG_AD8366=y

#
# Chemical Sensors
#
CONFIG_VZ89X=y

#
# Hid Sensor IIO Common
#
CONFIG_HID_SENSOR_IIO_COMMON=y
CONFIG_HID_SENSOR_IIO_TRIGGER=y
CONFIG_IIO_MS_SENSORS_I2C=y

#
# SSP Sensor Common
#
# CONFIG_IIO_SSP_SENSORS_COMMONS is not set
CONFIG_IIO_SSP_SENSORHUB=y
CONFIG_IIO_ST_SENSORS_I2C=y
CONFIG_IIO_ST_SENSORS_SPI=y
CONFIG_IIO_ST_SENSORS_CORE=y

#
# Digital to analog converters
#
CONFIG_AD5064=y
CONFIG_AD5360=y
CONFIG_AD5380=y
CONFIG_AD5421=y
# CONFIG_AD5446 is not set
CONFIG_AD5449=y
CONFIG_AD5504=y
CONFIG_AD5624R_SPI=y
# CONFIG_AD5686 is not set
CONFIG_AD5755=y
# CONFIG_AD5764 is not set
CONFIG_AD5791=y
# CONFIG_AD7303 is not set
CONFIG_M62332=y
CONFIG_MAX517=y
CONFIG_MAX5821=y
CONFIG_MCP4725=y
# CONFIG_MCP4922 is not set

#
# Frequency Synthesizers DDS/PLL
#

#
# Clock Generator/Distribution
#
# CONFIG_AD9523 is not set

#
# Phase-Locked Loop (PLL) frequency synthesizers
#
CONFIG_ADF4350=y

#
# Digital gyroscope sensors
#
CONFIG_ADIS16080=y
CONFIG_ADIS16130=y
CONFIG_ADIS16136=y
# CONFIG_ADIS16260 is not set
CONFIG_ADXRS450=y
CONFIG_BMG160=y
CONFIG_BMG160_I2C=y
CONFIG_BMG160_SPI=y
CONFIG_HID_SENSOR_GYRO_3D=y
CONFIG_IIO_ST_GYRO_3AXIS=y
CONFIG_IIO_ST_GYRO_I2C_3AXIS=y
CONFIG_IIO_ST_GYRO_SPI_3AXIS=y
CONFIG_ITG3200=y

#
# Humidity sensors
#
# CONFIG_DHT11 is not set
CONFIG_HDC100X=y
CONFIG_HTU21=y
CONFIG_SI7005=y
CONFIG_SI7020=y

#
# Inertial measurement units
#
CONFIG_ADIS16400=y
CONFIG_ADIS16480=y
CONFIG_KMX61=y
# CONFIG_INV_MPU6050_IIO is not set
CONFIG_IIO_ADIS_LIB=y
CONFIG_IIO_ADIS_LIB_BUFFER=y

#
# Light sensors
#
CONFIG_ACPI_ALS=y
# CONFIG_ADJD_S311 is not set
# CONFIG_AL3320A is not set
# CONFIG_APDS9300 is not set
CONFIG_APDS9960=y
CONFIG_BH1750=y
CONFIG_CM32181=y
# CONFIG_CM3232 is not set
CONFIG_CM3323=y
CONFIG_CM36651=y
# CONFIG_GP2AP020A00F is not set
# CONFIG_ISL29125 is not set
CONFIG_HID_SENSOR_ALS=y
CONFIG_HID_SENSOR_PROX=y
# CONFIG_JSA1212 is not set
# CONFIG_RPR0521 is not set
CONFIG_LTR501=y
CONFIG_OPT3001=y
CONFIG_PA12203001=y
CONFIG_STK3310=y
CONFIG_TCS3414=y
CONFIG_TCS3472=y
# CONFIG_SENSORS_TSL2563 is not set
CONFIG_TSL4531=y
CONFIG_US5182D=y
CONFIG_VCNL4000=y

#
# Magnetometer sensors
#
CONFIG_AK8975=y
CONFIG_AK09911=y
# CONFIG_BMC150_MAGN is not set
CONFIG_MAG3110=y
CONFIG_HID_SENSOR_MAGNETOMETER_3D=y
# CONFIG_MMC35240 is not set
CONFIG_IIO_ST_MAGN_3AXIS=y
CONFIG_IIO_ST_MAGN_I2C_3AXIS=y
CONFIG_IIO_ST_MAGN_SPI_3AXIS=y

#
# Inclinometer sensors
#
CONFIG_HID_SENSOR_INCLINOMETER_3D=y
CONFIG_HID_SENSOR_DEVICE_ROTATION=y

#
# Triggers - standalone
#
CONFIG_IIO_INTERRUPT_TRIGGER=y
CONFIG_IIO_SYSFS_TRIGGER=y

#
# Digital potentiometers
#
CONFIG_MCP4531=y

#
# Pressure sensors
#
CONFIG_BMP280=y
# CONFIG_HID_SENSOR_PRESS is not set
# CONFIG_MPL115 is not set
# CONFIG_MPL3115 is not set
# CONFIG_MS5611 is not set
CONFIG_MS5637=y
CONFIG_IIO_ST_PRESS=y
CONFIG_IIO_ST_PRESS_I2C=y
CONFIG_IIO_ST_PRESS_SPI=y
# CONFIG_T5403 is not set

#
# Lightning sensors
#
# CONFIG_AS3935 is not set

#
# Proximity sensors
#
CONFIG_LIDAR_LITE_V2=y
CONFIG_SX9500=y

#
# Temperature sensors
#
# CONFIG_MLX90614 is not set
CONFIG_TMP006=y
CONFIG_TSYS01=y
CONFIG_TSYS02D=y
CONFIG_NTB=y
# CONFIG_NTB_INTEL is not set
# CONFIG_NTB_PINGPONG is not set
CONFIG_NTB_TOOL=y
CONFIG_NTB_TRANSPORT=y
CONFIG_VME_BUS=y

#
# VME Bridge Drivers
#
CONFIG_VME_CA91CX42=y
CONFIG_VME_TSI148=y

#
# VME Board Drivers
#
# CONFIG_VMIVME_7805 is not set

#
# VME Device Drivers
#
CONFIG_PWM=y
CONFIG_PWM_SYSFS=y
CONFIG_PWM_ATMEL_HLCDC_PWM=y
# CONFIG_PWM_FSL_FTM is not set
CONFIG_PWM_LP3943=y
# CONFIG_PWM_LPSS is not set
CONFIG_PWM_PCA9685=y
CONFIG_IRQCHIP=y
CONFIG_IPACK_BUS=y
# CONFIG_BOARD_TPCI200 is not set
# CONFIG_SERIAL_IPOCTAL is not set
CONFIG_RESET_CONTROLLER=y
CONFIG_FMC=y
CONFIG_FMC_FAKEDEV=y
CONFIG_FMC_TRIVIAL=y
# CONFIG_FMC_WRITE_EEPROM is not set
# CONFIG_FMC_CHARDEV is not set

#
# PHY Subsystem
#
CONFIG_GENERIC_PHY=y
CONFIG_PHY_PXA_28NM_HSIC=y
CONFIG_PHY_PXA_28NM_USB2=y
CONFIG_BCM_KONA_USB2_PHY=y
CONFIG_POWERCAP=y
CONFIG_INTEL_RAPL=y
CONFIG_MCB=y
# CONFIG_MCB_PCI is not set

#
# Performance monitor support
#
CONFIG_RAS=y
# CONFIG_THUNDERBOLT is not set

#
# Android
#
# CONFIG_ANDROID is not set
CONFIG_LIBNVDIMM=y
# CONFIG_BLK_DEV_PMEM is not set
CONFIG_ND_BLK=y
# CONFIG_BTT is not set
CONFIG_NVMEM=y
CONFIG_STM=y
CONFIG_STM_DUMMY=y
CONFIG_STM_SOURCE_CONSOLE=y
CONFIG_INTEL_TH=y
CONFIG_INTEL_TH_PCI=y
CONFIG_INTEL_TH_GTH=y
# CONFIG_INTEL_TH_STH is not set
CONFIG_INTEL_TH_MSU=y
CONFIG_INTEL_TH_PTI=y
CONFIG_INTEL_TH_DEBUG=y

#
# FPGA Configuration Support
#
CONFIG_FPGA=y
CONFIG_FPGA_MGR_ZYNQ_FPGA=y

#
# Firmware Drivers
#
# CONFIG_EDD is not set
# CONFIG_FIRMWARE_MEMMAP is not set
CONFIG_DELL_RBU=y
# CONFIG_DCDBAS is not set
# CONFIG_DMIID is not set
CONFIG_DMI_SYSFS=y
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
# CONFIG_ISCSI_IBFT_FIND is not set
# CONFIG_GOOGLE_FIRMWARE is not set
CONFIG_UEFI_CPER=y

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
# CONFIG_EXT2_FS is not set
CONFIG_EXT3_FS=y
# CONFIG_EXT3_FS_POSIX_ACL is not set
# CONFIG_EXT3_FS_SECURITY is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
# CONFIG_EXT4_FS_POSIX_ACL is not set
# CONFIG_EXT4_FS_SECURITY is not set
# CONFIG_EXT4_ENCRYPTION is not set
CONFIG_EXT4_DEBUG=y
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
CONFIG_JFS_FS=y
# CONFIG_JFS_POSIX_ACL is not set
# CONFIG_JFS_SECURITY is not set
CONFIG_JFS_DEBUG=y
# CONFIG_JFS_STATISTICS is not set
# CONFIG_XFS_FS is not set
CONFIG_GFS2_FS=y
# CONFIG_OCFS2_FS is not set
CONFIG_BTRFS_FS=y
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
# CONFIG_BTRFS_DEBUG is not set
CONFIG_BTRFS_ASSERT=y
CONFIG_NILFS2_FS=y
# CONFIG_F2FS_FS is not set
CONFIG_FS_DAX=y
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
# CONFIG_DNOTIFY is not set
CONFIG_INOTIFY_USER=y
# CONFIG_FANOTIFY is not set
CONFIG_QUOTA=y
# CONFIG_QUOTA_NETLINK_INTERFACE is not set
CONFIG_PRINT_QUOTA_WARNING=y
CONFIG_QUOTA_DEBUG=y
CONFIG_QFMT_V1=y
# CONFIG_QFMT_V2 is not set
CONFIG_QUOTACTL=y
# CONFIG_AUTOFS4_FS is not set
CONFIG_FUSE_FS=y
CONFIG_CUSE=y
# CONFIG_OVERLAY_FS is not set

#
# Caches
#
# CONFIG_FSCACHE is not set

#
# CD-ROM/DVD Filesystems
#
# CONFIG_ISO9660_FS is not set
CONFIG_UDF_FS=y
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=y
CONFIG_MSDOS_FS=y
CONFIG_VFAT_FS=y
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
CONFIG_NTFS_FS=y
CONFIG_NTFS_DEBUG=y
CONFIG_NTFS_RW=y

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
# CONFIG_PROC_KCORE is not set
CONFIG_PROC_VMCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_PROC_CHILDREN=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_CONFIGFS_FS=y
CONFIG_MISC_FILESYSTEMS=y
CONFIG_ADFS_FS=y
# CONFIG_ADFS_FS_RW is not set
CONFIG_AFFS_FS=y
CONFIG_ECRYPT_FS=y
# CONFIG_ECRYPT_FS_MESSAGING is not set
CONFIG_HFS_FS=y
CONFIG_HFSPLUS_FS=y
CONFIG_HFSPLUS_FS_POSIX_ACL=y
CONFIG_BEFS_FS=y
# CONFIG_BEFS_DEBUG is not set
CONFIG_BFS_FS=y
# CONFIG_EFS_FS is not set
CONFIG_JFFS2_FS=y
CONFIG_JFFS2_FS_DEBUG=0
CONFIG_JFFS2_FS_WRITEBUFFER=y
# CONFIG_JFFS2_FS_WBUF_VERIFY is not set
# CONFIG_JFFS2_SUMMARY is not set
CONFIG_JFFS2_FS_XATTR=y
CONFIG_JFFS2_FS_POSIX_ACL=y
# CONFIG_JFFS2_FS_SECURITY is not set
# CONFIG_JFFS2_COMPRESSION_OPTIONS is not set
CONFIG_JFFS2_ZLIB=y
# CONFIG_JFFS2_LZO is not set
CONFIG_JFFS2_RTIME=y
# CONFIG_JFFS2_RUBIN is not set
# CONFIG_UBIFS_FS is not set
# CONFIG_LOGFS is not set
CONFIG_CRAMFS=y
# CONFIG_SQUASHFS is not set
CONFIG_VXFS_FS=y
# CONFIG_MINIX_FS is not set
CONFIG_OMFS_FS=y
# CONFIG_HPFS_FS is not set
CONFIG_QNX4FS_FS=y
# CONFIG_QNX6FS_FS is not set
CONFIG_ROMFS_FS=y
CONFIG_ROMFS_BACKED_BY_BLOCK=y
# CONFIG_ROMFS_BACKED_BY_MTD is not set
# CONFIG_ROMFS_BACKED_BY_BOTH is not set
CONFIG_ROMFS_ON_BLOCK=y
CONFIG_PSTORE=y
CONFIG_PSTORE_CONSOLE=y
CONFIG_PSTORE_PMSG=y
# CONFIG_PSTORE_FTRACE is not set
# CONFIG_PSTORE_RAM is not set
CONFIG_SYSV_FS=y
CONFIG_UFS_FS=y
# CONFIG_UFS_FS_WRITE is not set
# CONFIG_UFS_DEBUG is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-1"
# CONFIG_NLS_CODEPAGE_437 is not set
# CONFIG_NLS_CODEPAGE_737 is not set
CONFIG_NLS_CODEPAGE_775=y
CONFIG_NLS_CODEPAGE_850=y
CONFIG_NLS_CODEPAGE_852=y
CONFIG_NLS_CODEPAGE_855=y
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
CONFIG_NLS_CODEPAGE_861=y
# CONFIG_NLS_CODEPAGE_862 is not set
CONFIG_NLS_CODEPAGE_863=y
CONFIG_NLS_CODEPAGE_864=y
CONFIG_NLS_CODEPAGE_865=y
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
CONFIG_NLS_CODEPAGE_936=y
CONFIG_NLS_CODEPAGE_950=y
CONFIG_NLS_CODEPAGE_932=y
# CONFIG_NLS_CODEPAGE_949 is not set
CONFIG_NLS_CODEPAGE_874=y
CONFIG_NLS_ISO8859_8=y
CONFIG_NLS_CODEPAGE_1250=y
CONFIG_NLS_CODEPAGE_1251=y
# CONFIG_NLS_ASCII is not set
CONFIG_NLS_ISO8859_1=y
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
CONFIG_NLS_ISO8859_4=y
# CONFIG_NLS_ISO8859_5 is not set
CONFIG_NLS_ISO8859_6=y
# CONFIG_NLS_ISO8859_7 is not set
CONFIG_NLS_ISO8859_9=y
CONFIG_NLS_ISO8859_13=y
# CONFIG_NLS_ISO8859_14 is not set
# CONFIG_NLS_ISO8859_15 is not set
CONFIG_NLS_KOI8_R=y
CONFIG_NLS_KOI8_U=y
# CONFIG_NLS_MAC_ROMAN is not set
CONFIG_NLS_MAC_CELTIC=y
# CONFIG_NLS_MAC_CENTEURO is not set
# CONFIG_NLS_MAC_CROATIAN is not set
CONFIG_NLS_MAC_CYRILLIC=y
CONFIG_NLS_MAC_GAELIC=y
# CONFIG_NLS_MAC_GREEK is not set
CONFIG_NLS_MAC_ICELAND=y
CONFIG_NLS_MAC_INUIT=y
# CONFIG_NLS_MAC_ROMANIAN is not set
# CONFIG_NLS_MAC_TURKISH is not set
CONFIG_NLS_UTF8=y

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_BOOT_PRINTK_DELAY is not set
CONFIG_DYNAMIC_DEBUG=y

#
# Compile-time checks and compiler options
#
# CONFIG_DEBUG_INFO is not set
# CONFIG_ENABLE_WARN_DEPRECATED is not set
# CONFIG_ENABLE_MUST_CHECK is not set
CONFIG_FRAME_WARN=2048
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
# CONFIG_UNUSED_SYMBOLS is not set
# CONFIG_PAGE_OWNER is not set
CONFIG_DEBUG_FS=y
CONFIG_HEADERS_CHECK=y
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
CONFIG_DEBUG_KERNEL=y

#
# Memory Debugging
#
CONFIG_PAGE_EXTENSION=y
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_STATS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
CONFIG_DEBUG_STACK_USAGE=y
CONFIG_DEBUG_VM=y
CONFIG_DEBUG_VM_VMACACHE=y
# CONFIG_DEBUG_VM_RB is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_MEMORY_INIT is not set
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
CONFIG_DEBUG_STACKOVERFLOW=y
CONFIG_HAVE_ARCH_KMEMCHECK=y
CONFIG_HAVE_ARCH_KASAN=y
CONFIG_DEBUG_SHIRQ=y

#
# Debug Lockups and Hangs
#
CONFIG_LOCKUP_DETECTOR=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=1
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC=y
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=1
# CONFIG_DETECT_HUNG_TASK is not set
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_PANIC_TIMEOUT=0
CONFIG_SCHED_DEBUG=y
# CONFIG_SCHED_INFO is not set
# CONFIG_SCHEDSTATS is not set
# CONFIG_SCHED_STACK_END_CHECK is not set
# CONFIG_DEBUG_TIMEKEEPING is not set
# CONFIG_TIMER_STATS is not set
# CONFIG_DEBUG_PREEMPT is not set

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
# CONFIG_DEBUG_RT_MUTEXES is not set
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y
CONFIG_DEBUG_LOCK_ALLOC=y
# CONFIG_PROVE_LOCKING is not set
CONFIG_LOCKDEP=y
CONFIG_LOCK_STAT=y
# CONFIG_DEBUG_LOCKDEP is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
CONFIG_DEBUG_LOCKING_API_SELFTESTS=y
# CONFIG_LOCK_TORTURE_TEST is not set
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_LIST is not set
CONFIG_DEBUG_PI_LIST=y
# CONFIG_DEBUG_SG is not set
CONFIG_DEBUG_NOTIFIERS=y
CONFIG_DEBUG_CREDENTIALS=y

#
# RCU Debugging
#
# CONFIG_PROVE_RCU is not set
# CONFIG_SPARSE_RCU_POINTER is not set
# CONFIG_TORTURE_TEST is not set
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=21
# CONFIG_RCU_TRACE is not set
# CONFIG_RCU_EQS_DEBUG is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
CONFIG_NOTIFIER_ERROR_INJECTION=y
CONFIG_PM_NOTIFIER_ERROR_INJECT=y
CONFIG_FAULT_INJECTION=y
# CONFIG_FAILSLAB is not set
CONFIG_FAIL_PAGE_ALLOC=y
# CONFIG_FAIL_MAKE_REQUEST is not set
# CONFIG_FAIL_IO_TIMEOUT is not set
CONFIG_FAIL_MMC_REQUEST=y
# CONFIG_FAIL_FUTEX is not set
CONFIG_FAULT_INJECTION_DEBUG_FS=y
# CONFIG_LATENCYTOP is not set
CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS=y
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
CONFIG_FUNCTION_TRACER=y
CONFIG_FUNCTION_GRAPH_TRACER=y
# CONFIG_IRQSOFF_TRACER is not set
CONFIG_PREEMPT_TRACER=y
# CONFIG_SCHED_TRACER is not set
CONFIG_FTRACE_SYSCALLS=y
CONFIG_TRACER_SNAPSHOT=y
CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP=y
CONFIG_TRACE_BRANCH_PROFILING=y
# CONFIG_BRANCH_PROFILE_NONE is not set
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
CONFIG_PROFILE_ALL_BRANCHES=y
# CONFIG_BRANCH_TRACER is not set
# CONFIG_STACK_TRACER is not set
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_UPROBE_EVENT=y
CONFIG_BPF_EVENTS=y
CONFIG_PROBE_EVENTS=y
# CONFIG_DYNAMIC_FTRACE is not set
# CONFIG_FUNCTION_PROFILER is not set
# CONFIG_FTRACE_STARTUP_TEST is not set
CONFIG_MMIOTRACE=y
# CONFIG_TRACEPOINT_BENCHMARK is not set
# CONFIG_RING_BUFFER_BENCHMARK is not set
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_TRACE_ENUM_MAP_FILE is not set
CONFIG_TRACING_EVENTS_GPIO=y

#
# Runtime Testing
#
CONFIG_LKDTM=y
CONFIG_TEST_LIST_SORT=y
# CONFIG_BACKTRACE_SELF_TEST is not set
CONFIG_RBTREE_TEST=y
# CONFIG_ATOMIC64_SELFTEST is not set
CONFIG_TEST_HEXDUMP=y
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_KSTRTOX is not set
# CONFIG_TEST_PRINTF is not set
CONFIG_TEST_RHASHTABLE=y
CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
CONFIG_BUILD_DOCSRC=y
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_MEMTEST is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
# CONFIG_STRICT_DEVMEM is not set
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
# CONFIG_EARLY_PRINTK_DBGP is not set
CONFIG_X86_PTDUMP_CORE=y
CONFIG_X86_PTDUMP=y
# CONFIG_DEBUG_RODATA is not set
CONFIG_DOUBLEFAULT=y
CONFIG_DEBUG_TLBFLUSH=y
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=0
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
# CONFIG_DEBUG_ENTRY is not set
CONFIG_DEBUG_NMI_SELFTEST=y
# CONFIG_X86_DEBUG_STATIC_CPU_HAS is not set
# CONFIG_X86_DEBUG_FPU is not set
CONFIG_PUNIT_ATOM_DEBUG=y

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_PERSISTENT_KEYRINGS is not set
CONFIG_TRUSTED_KEYS=y
CONFIG_ENCRYPTED_KEYS=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
CONFIG_INTEL_TXT=y
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_SECURITY_APPARMOR is not set
CONFIG_SECURITY_YAMA=y
CONFIG_INTEGRITY=y
# CONFIG_INTEGRITY_SIGNATURE is not set
CONFIG_IMA=y
CONFIG_IMA_MEASURE_PCR_IDX=10
# CONFIG_IMA_TEMPLATE is not set
CONFIG_IMA_NG_TEMPLATE=y
# CONFIG_IMA_SIG_TEMPLATE is not set
CONFIG_IMA_DEFAULT_TEMPLATE="ima-ng"
CONFIG_IMA_DEFAULT_HASH_SHA1=y
# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set
# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
CONFIG_IMA_DEFAULT_HASH="sha1"
# CONFIG_IMA_APPRAISE is not set
CONFIG_EVM=y
# CONFIG_EVM_ATTR_FSUUID is not set
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_DEFAULT_SECURITY=""
CONFIG_XOR_BLOCKS=y
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=y
CONFIG_CRYPTO_PCOMP=y
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=y
# CONFIG_CRYPTO_RSA is not set
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_USER is not set
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_NULL2=y
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=y
# CONFIG_CRYPTO_MCRYPTD is not set
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_ABLK_HELPER=y
CONFIG_CRYPTO_GLUE_HELPER_X86=y

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=y
# CONFIG_CRYPTO_GCM is not set
CONFIG_CRYPTO_CHACHA20POLY1305=y
CONFIG_CRYPTO_SEQIV=y
CONFIG_CRYPTO_ECHAINIV=y

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=y
# CONFIG_CRYPTO_CTS is not set
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=y
CONFIG_CRYPTO_PCBC=y
CONFIG_CRYPTO_XTS=y
CONFIG_CRYPTO_KEYWRAP=y

#
# Hash modes
#
# CONFIG_CRYPTO_CMAC is not set
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=y
CONFIG_CRYPTO_VMAC=y

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
# CONFIG_CRYPTO_CRC32C_INTEL is not set
CONFIG_CRYPTO_CRC32=y
CONFIG_CRYPTO_CRC32_PCLMUL=y
CONFIG_CRYPTO_CRCT10DIF=y
# CONFIG_CRYPTO_CRCT10DIF_PCLMUL is not set
CONFIG_CRYPTO_GHASH=y
CONFIG_CRYPTO_POLY1305=y
CONFIG_CRYPTO_POLY1305_X86_64=y
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=y
CONFIG_CRYPTO_RMD128=y
# CONFIG_CRYPTO_RMD160 is not set
# CONFIG_CRYPTO_RMD256 is not set
CONFIG_CRYPTO_RMD320=y
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA1_SSSE3=y
CONFIG_CRYPTO_SHA256_SSSE3=y
CONFIG_CRYPTO_SHA512_SSSE3=y
# CONFIG_CRYPTO_SHA1_MB is not set
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
# CONFIG_CRYPTO_TGR192 is not set
# CONFIG_CRYPTO_WP512 is not set
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=y

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_X86_64=y
CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_ANUBIS=y
# CONFIG_CRYPTO_ARC4 is not set
CONFIG_CRYPTO_BLOWFISH=y
CONFIG_CRYPTO_BLOWFISH_COMMON=y
# CONFIG_CRYPTO_BLOWFISH_X86_64 is not set
CONFIG_CRYPTO_CAMELLIA=y
CONFIG_CRYPTO_CAMELLIA_X86_64=y
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=y
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=y
CONFIG_CRYPTO_CAST_COMMON=y
CONFIG_CRYPTO_CAST5=y
CONFIG_CRYPTO_CAST5_AVX_X86_64=y
CONFIG_CRYPTO_CAST6=y
CONFIG_CRYPTO_CAST6_AVX_X86_64=y
CONFIG_CRYPTO_DES=y
CONFIG_CRYPTO_DES3_EDE_X86_64=y
CONFIG_CRYPTO_FCRYPT=y
# CONFIG_CRYPTO_KHAZAD is not set
CONFIG_CRYPTO_SALSA20=y
# CONFIG_CRYPTO_SALSA20_X86_64 is not set
CONFIG_CRYPTO_CHACHA20=y
# CONFIG_CRYPTO_CHACHA20_X86_64 is not set
CONFIG_CRYPTO_SEED=y
CONFIG_CRYPTO_SERPENT=y
CONFIG_CRYPTO_SERPENT_SSE2_X86_64=y
CONFIG_CRYPTO_SERPENT_AVX_X86_64=y
CONFIG_CRYPTO_SERPENT_AVX2_X86_64=y
CONFIG_CRYPTO_TEA=y
CONFIG_CRYPTO_TWOFISH=y
CONFIG_CRYPTO_TWOFISH_COMMON=y
CONFIG_CRYPTO_TWOFISH_X86_64=y
CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=y
CONFIG_CRYPTO_TWOFISH_AVX_X86_64=y

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_ZLIB=y
CONFIG_CRYPTO_LZO=y
CONFIG_CRYPTO_842=y
CONFIG_CRYPTO_LZ4=y
# CONFIG_CRYPTO_LZ4HC is not set

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=y
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_DRBG_HMAC=y
# CONFIG_CRYPTO_DRBG_HASH is not set
# CONFIG_CRYPTO_DRBG_CTR is not set
CONFIG_CRYPTO_DRBG=y
CONFIG_CRYPTO_JITTERENTROPY=y
# CONFIG_CRYPTO_USER_API_HASH is not set
# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
# CONFIG_CRYPTO_USER_API_RNG is not set
# CONFIG_CRYPTO_USER_API_AEAD is not set
CONFIG_CRYPTO_HASH_INFO=y
CONFIG_CRYPTO_HW=y
# CONFIG_CRYPTO_DEV_PADLOCK is not set
# CONFIG_CRYPTO_DEV_CCP is not set
CONFIG_CRYPTO_DEV_QAT=y
CONFIG_CRYPTO_DEV_QAT_DH895xCC=y
CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=y
CONFIG_ASYMMETRIC_KEY_TYPE=y
# CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE is not set
CONFIG_PUBLIC_KEY_ALGO_RSA=y

#
# Certificates for signature checking
#
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
CONFIG_HAVE_KVM=y
CONFIG_VIRTUALIZATION=y
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=y
CONFIG_BITREVERSE=y
# CONFIG_HAVE_ARCH_BITREVERSE is not set
CONFIG_RATIONAL=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
# CONFIG_CRC_CCITT is not set
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=y
CONFIG_CRC32=y
CONFIG_CRC32_SELFTEST=y
# CONFIG_CRC32_SLICEBY8 is not set
# CONFIG_CRC32_SLICEBY4 is not set
CONFIG_CRC32_SARWATE=y
# CONFIG_CRC32_BIT is not set
CONFIG_CRC7=y
# CONFIG_LIBCRC32C is not set
CONFIG_CRC8=y
# CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set
CONFIG_RANDOM32_SELFTEST=y
CONFIG_842_COMPRESS=y
CONFIG_842_DECOMPRESS=y
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_COMPRESS=y
CONFIG_LZ4_DECOMPRESS=y
CONFIG_XZ_DEC=y
# CONFIG_XZ_DEC_X86 is not set
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
# CONFIG_XZ_DEC_ARM is not set
CONFIG_XZ_DEC_ARMTHUMB=y
# CONFIG_XZ_DEC_SPARC is not set
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_BCH=y
CONFIG_BCH_CONST_PARAMS=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_DQL=y
CONFIG_NLATTR=y
CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y
CONFIG_CLZ_TAB=y
CONFIG_CORDIC=y
# CONFIG_DDR is not set
CONFIG_MPILIB=y
# CONFIG_SG_SPLIT is not set
CONFIG_ARCH_HAS_SG_CHAIN=y
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_ARCH_HAS_MMIO_FLUSH=y

^ permalink raw reply	[flat|nested] 8+ messages in thread

* [memdup_user_nul] BUG: unable to handle kernel NULL pointer dereference at 000004ec
  2015-12-28  1:14 [lkp] [kernel/*] c7af9d5728: BUG kmalloc-16 (Not tainted): Invalid object pointer 0xd5c76188 kernel test robot
                   ` (3 preceding siblings ...)
  2015-12-29 12:42 ` [memdup_user_nul] init/222 is trying to release lock ((null)) at: Fengguang Wu
@ 2015-12-29 12:59 ` Fengguang Wu
  4 siblings, 0 replies; 8+ messages in thread
From: Fengguang Wu @ 2015-12-29 12:59 UTC (permalink / raw)
  To: Al Viro; +Cc: LKP, Huang Ying, LKML

[-- Attachment #1: Type: text/plain, Size: 264523 bytes --]

Hi Al,

Lots of reports.. I can show more cases if you like.

https://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs.git work.misc

commit c7af9d5728bed29ef614324e67e066896d087c8f
Author:     Al Viro <viro@zeniv.linux.org.uk>
AuthorDate: Thu Dec 24 00:13:10 2015 -0500
Commit:     Al Viro <viro@zeniv.linux.org.uk>
CommitDate: Thu Dec 24 10:52:16 2015 -0500

    kernel/*: switch to memdup_user_nul()
    
    Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>

+-------------------------------------------------------+------------+------------+------------+
|                                                       | c4af5f8aed | c7af9d5728 | 212424e0f1 |
+-------------------------------------------------------+------------+------------+------------+
| boot_successes                                        | 910        | 153        | 3          |
| boot_failures                                         | 0          | 157        | 16         |
| BUG:spinlock_bad_magic_on_CPU                         | 0          | 19         |            |
| backtrace:do_execve                                   | 0          | 9          | 1          |
| backtrace:SyS_execve                                  | 0          | 9          | 1          |
| BUG:unable_to_handle_kernel                           | 0          | 138        | 16         |
| Oops                                                  | 0          | 137        | 16         |
| EIP_is_at_remove_entity_load_avg                      | 0          | 2          |            |
| Kernel_panic-not_syncing:Fatal_exception_in_interrupt | 0          | 3          | 2          |
| EIP_is_at_set_next_entity                             | 0          | 39         | 4          |
| Kernel_panic-not_syncing:Fatal_exception              | 0          | 142        | 14         |
| EIP_is_at_tty_paranoia_check                          | 0          | 3          | 1          |
| backtrace:do_vfs_ioctl                                | 0          | 3          |            |
| backtrace:SyS_ioctl                                   | 0          | 3          |            |
| EIP_is_at_sched_slice                                 | 0          | 4          |            |
| backtrace:_do_fork                                    | 0          | 31         |            |
| backtrace:SyS_clone                                   | 0          | 31         |            |
| EIP_is_at__kmalloc                                    | 0          | 34         | 4          |
| EIP_is_at_kmem_cache_alloc                            | 0          | 37         | 1          |
| backtrace:do_sys_open                                 | 0          | 14         | 3          |
| backtrace:SyS_open                                    | 0          | 14         | 3          |
| backtrace:vfs_write                                   | 0          | 3          |            |
| backtrace:SyS_write                                   | 0          | 3          |            |
| backtrace:SYSC_select                                 | 0          | 5          |            |
| backtrace:SyS_select                                  | 0          | 5          |            |
| backtrace:SYSC_signalfd4                              | 0          | 1          |            |
| backtrace:SyS_signalfd4                               | 0          | 1          |            |
| backtrace:SYSC_readlinkat                             | 0          | 1          |            |
| backtrace:SyS_readlink                                | 0          | 1          |            |
| kernel_BUG_at_include/linux/mm.h                      | 0          | 2          |            |
| invalid_opcode:#[##]PREEMPT_SMP                       | 0          | 9          |            |
| EIP_is_at_put_page_testzero                           | 0          | 3          |            |
| backtrace:bpf_prog_free_deferred                      | 0          | 2          |            |
| kernel_BUG_at_mm/slub.c                               | 0          | 6          |            |
| EIP_is_at_kfree                                       | 0          | 6          |            |
| backtrace:tty_ldisc_get                               | 0          | 6          | 1          |
| backtrace:tty_ldisc_init                              | 0          | 7          | 1          |
| backtrace:pty_unix98_install                          | 0          | 5          | 1          |
| backtrace:tty_init_dev                                | 0          | 9          | 1          |
| EIP_is_at_attach_entity_load_avg                      | 0          | 1          |            |
| EIP_is_at_pick_next_task_fair                         | 0          | 1          |            |
| EIP_is_at_update_curr                                 | 0          | 4          |            |
| backtrace:do_group_exit                               | 0          | 4          | 2          |
| backtrace:SyS_exit_group                              | 0          | 4          | 2          |
| backtrace:alloc_tty_struct                            | 0          | 2          |            |
| EIP_is_at_set_curr_task_fair                          | 0          | 1          |            |
| EIP_is_at_unregister_fair_sched_group                 | 0          | 1          |            |
| BUG:spinlock_cpu_recursion_on_CPU                     | 0          | 2          | 1          |
| EIP_is_at_spin_dump                                   | 0          | 2          | 1          |
| EIP_is_at_update_cfs_shares                           | 0          | 2          | 2          |
| backtrace:SYSC_epoll_wait                             | 0          | 1          |            |
| backtrace:SyS_epoll_wait                              | 0          | 1          |            |
| kernel_BUG_at_mm/vmalloc.c                            | 0          | 1          |            |
| EIP_is_at__vunmap                                     | 0          | 1          |            |
| EIP_is_at__kmalloc_track_caller                       | 0          | 4          | 2          |
| backtrace:SYSC_socketcall                             | 0          | 2          | 1          |
| backtrace:SyS_socketcall                              | 0          | 2          | 1          |
| WARNING:at_include/linux/kref.h:#kref_get()           | 0          | 1          |            |
| WARNING:at_drivers/tty/tty_mutex.c:#tty_lock()        | 0          | 1          |            |
| WARNING:at_drivers/tty/tty_mutex.c:#tty_unlock()      | 0          | 1          |            |
| backtrace:tty_ldisc_setup                             | 0          | 2          |            |
| Assertion_failed                                      | 0          | 2          |            |
| INFO:task_blocked_for_more_than#seconds               | 0          | 1          |            |
| Kernel_panic-not_syncing:hung_task:blocked_tasks      | 0          | 1          |            |
| backtrace:cpu_startup_entry                           | 0          | 1          |            |
| backtrace:watchdog                                    | 0          | 1          |            |
| EIP_is_at_tty_ldisc_close                             | 0          | 1          | 1          |
| EIP_is_at_atomic_long_add_return                      | 0          | 1          |            |
+-------------------------------------------------------+------------+------------+------------+

[    5.186649] init: Failed to create pty - disabling logging for job
[    5.187541] init: Temporary process spawn error: No space left on device
[    5.221268] initctl (159) used greatest stack depth: 6732 bytes left
[    5.234887] BUG: unable to handle kernel NULL pointer dereference at 000004ec
[    5.235996] IP: [<b105b31d>] set_next_entity+0x3e/0x64
[    5.236744] *pde = 00000000 
[    5.237209] Oops: 0000 [#1] PREEMPT SMP 
[    5.237815] Modules linked in:
[    5.238279] CPU: 1 PID: 174 Comm: upstart-udev-br Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.239427] task: c2411d00 ti: c2574000 task.ti: c2574000
[    5.240179] EIP: 0060:[<b105b31d>] EFLAGS: 00010046 CPU: 1
[    5.240966] EIP is at set_next_entity+0x3e/0x64
[    5.241599] EAX: 00000000 EBX: c2411d44 ECX: 00000000 EDX: c2411d44
[    5.242492] ESI: c2488c00 EDI: c2411d00 EBP: c2575f08 ESP: c2575efc
[    5.243361]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.244127] CR0: 8005003b CR2: 000004ec CR3: 1258d000 CR4: 000006d0
[    5.245025] Stack:
[    5.245316]  c2411d44 c109da80 c2411d00 c2575f14 b105b35e c2411d00 c2575f34 b1057eb2
[    5.246573]  b158e5c0 00000001 00000086 c2411d00 bd961100 c2411d00 c2575f50 b1062211
[    5.247815]  bc3def00 00000282 b0191e40 c2411d00 b01139c0 c2575f64 b10622d8 bd961e80
[    5.249090] Call Trace:
[    5.249458]  [<b105b35e>] set_curr_task_fair+0x1b/0x23
[    5.250183]  [<b1057eb2>] sched_move_task+0xb3/0xdb
[    5.250900]  [<b1062211>] autogroup_move_group+0xa1/0xb0
[    5.251649]  [<b10622d8>] sched_autogroup_create_attach+0xb8/0xc7
[    5.252530]  [<b1048a83>] sys_setsid+0xc2/0xcb
[    5.253167]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.253898]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.254582] Code: 39 78 2c 75 0a 89 f8 e8 2a 2b 0f 00 89 46 2c 8d 56 28 89 f8 e8 92 2f 0f 00 ba 01 00 00 00 89 d8 e8 24 fd ff ff 8b 86 94 00 00 00 <8b> 90 ec 04 00 00 8b 80 e8 04 00 00 89 53 24 89 43 20 89 5e 30
[    5.258068] EIP: [<b105b31d>] set_next_entity+0x3e/0x64 SS:ESP 0068:c2575efc
[    5.258986] CR2: 00000000000004ec
[    5.259411] ---[ end trace 5165b1f496ab45f0 ]---
[    5.259994] Kernel panic - not syncing: Fatal exception

     84 Kernel panic - not syncing: Fatal exception
     81 Oops: 0000 [#1] PREEMPT SMP
     28 BUG: unable to handle kernel NULL pointer dereference at 000004ec
     27 EIP is at set_next_entity+0x3e/0x64
     20 EIP is at kmem_cache_alloc+0x64/0xe9
     17 EIP is at __kmalloc+0x8e/0x121
     15 BUG: unable to handle kernel paging request at ffffffff
      7 BUG: unable to handle kernel paging request at 00005403
      7 BUG: unable to handle kernel NULL pointer dereference at 00000002
      6 invalid opcode: 0000 [#1] PREEMPT SMP
      3 kernel BUG at mm/slub.c:3627!
      3 EIP is at kfree+0x3a/0xff
      3 BUG: unable to handle kernel paging request at 80040100
      3 BUG: unable to handle kernel NULL pointer dereference at 00000001
      3 BUG: unable to handle kernel
      2 kernel BUG at include/linux/mm.h:342!
      2 Kernel panic - not syncing: Fatal exception in interrupt
      2 EIP is at tty_paranoia_check+0x22/0x54
      2 EIP is at spin_dump+0x43/0x79
      2 EIP is at put_page_testzero+0x14/0x25
      2 BUG: unable to handle kernel paging request at dead50b1
      2 BUG: unable to handle kernel paging request at 6e69622f
      2 BUG: unable to handle kernel paging request
      2 BUG: unable to handle kernel NULL pointer dereference at 00000030                      
      1 kernel BUG at mm/vmalloc.c:1479!                                                       
      1 Oops: 0000 [#2] PREEMPT SMP                                                            
      1 EIP is at update_curr+0xb/0xbc                                                         
      1 EIP is at update_curr+0x14/0xbc                                                        
      1 EIP is at update_cfs_shares+0x56/0x88                                                  
      1 EIP is at unregister_fair_sched_group+0x12/0x70                                        
      1 EIP is at set_curr_task_fair+0x11/0x23                                                 
      1 EIP is at sched_slice+0x3c/0x6c                                                        
      1 EIP is at sched_slice+0x33/0x6c                                                        
      1 EIP is at remove_entity_load_avg+0xe/0x1b3                                             
      1 EIP is at put_page_testzero+0x0/0x25                                                   
      1 EIP is at pick_next_task_fair+0x5d/0x2ff                                               
      1 EIP is at attach_entity_load_avg+0x1ae/0x1ec                                           
      1 EIP is at __vunmap+0x70/0x9d                                                           
      1 BUG: unable to handle kernel paging request at cccccccc                                
      1 BUG: unable to handle kernel paging request at 63e1a683                                
      1 BUG: unable to handle kernel paging request at 5e9c185f                                
      1 BUG: unable to handle kernel paging request at 4d002dc8                                
      1 BUG: unable to handle kernel paging request at 0400b147                                
      1 BUG: unable to handle kernel paging request at 0000f450
      1 BUG: unable to handle kernel paging request at 00005401
      1 BUG: unable to handle kernel NULL pointer dereference at 00000400
      1 BUG: unable to handle kernel NULL pointer dereference at 00000110
      1 BUG: unable to handle kernel NULL pointer dereference at 0000009a
      1 BUG: unable to handle kernel NULL pointer dereference at 00000054
      1 BUG: spinlock cpu recursion on CPU#0, init/179
      1 BUG: spinlock cpu recursion on CPU#0, init/176
      1 BUG: spinlock bad magic on CPU#1, upstart-udev-br/175
      1 BUG: spinlock bad magic on CPU#1, upstart-udev-br/174
      1 BUG: spinlock bad magic on CPU#1, upstart-udev-br/173
      1 BUG: spinlock bad magic on CPU#1, upstart-udev-br/172
      1 BUG: spinlock bad magic on CPU#1, sysctl/172
      1 BUG: spinlock bad magic on CPU#1, sh/182
      1 BUG: spinlock bad magic on CPU#1, sh/178
      1 BUG: spinlock bad magic on CPU#1, init/175
      1 BUG: spinlock bad magic on CPU#1, init/171
      1 BUG: spinlock bad magic on CPU#0, upstart-udev-br/172
      1 BUG: spinlock bad magic on CPU#0, udevd/309
      1 BUG: spinlock bad magic on CPU#0, udevd/177
      1 BUG: spinlock bad magic on CPU#0, sysctl/173
      1 BUG: spinlock bad magic on CPU#0, run-parts/178

dmesg-quantal-intel12-14:20151227015740:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[   13.758228] init: Temporary process spawn error: No space left on device
[   13.960130] initctl (158) used greatest stack depth: 6632 bytes left
[   14.061664] mountall (123) used greatest stack depth: 6388 bytes left
[   14.128708] BUG: spinlock bad magic on CPU#1, sh/182
[   14.130110]  lock: 0xb010ecf0, .magic: ffffffff, .owner: <none>/-1, .owner_cpu: -1
[   14.131087] CPU: 1 PID: 182 Comm: sh Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[   14.141253]  00000000 00000000 c24cdd80 b114a4ae b14657b3 c24cdda8 b1065aac b14459cd
[   14.147719]  b010ecf0 ffffffff b14657b3 ffffffff ffffffff b010ecf0 c2537ff8 c24cddb8
[   14.148815]  b1065ad3 b1445a2f b010ecf0 c24cddd4 b1065b3c c24cddd8 b10b6d30 c24ac5a0
[   14.158105] Call Trace:
[   14.158454]  [<b114a4ae>] dump_stack+0x48/0x69
[   14.162293]  [<b1065aac>] spin_dump+0x6f/0x79
[   14.163927]  [<b1065ad3>] spin_bug+0x1d/0x21
[   14.167185]  [<b1065b3c>] do_raw_spin_lock+0x1e/0xf1
[   14.167895]  [<b10b6d30>] ? __pte_alloc+0x65/0x9d
[   14.172162]  [<b12f2c57>] _raw_spin_lock+0xf/0x11
[   14.172804]  [<b10bcc5b>] move_page_tables+0x1a0/0x2f3
[   14.179419]  [<b10d3019>] setup_arg_pages+0x1c3/0x289
[   14.182710]  [<b11d6048>] ? get_random_int+0x54/0x73
[   14.184371]  [<b10fa70c>] load_elf_binary+0x2a6/0x93e
[   14.187573]  [<b1152645>] ? _copy_from_user+0x3f/0x52
[   14.193674]  [<b10a9bc1>] ? put_page+0x1b/0x32
[   14.194633]  [<b10d3494>] search_binary_handler+0x103/0x157
[   14.199677]  [<b10d45f1>] do_execveat_common+0x3b7/0x4de
[   14.201935]  [<b10d472c>] do_execve+0x14/0x16
[   14.204932]  [<b10d48b9>] SyS_execve+0x1c/0x20
[   14.205559]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[   14.209697]  [<b12f31ed>] sysenter_past_esp+0x36/0x59


dmesg-quantal-intel12-17:20151227015643:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[   17.342478] init: Failed to create pty - disabling logging for job
[   17.343792] init: Temporary process spawn error: No space left on device
[   17.657336] initctl (160) used greatest stack depth: 6732 bytes left
[   17.793156] BUG: unable to handle kernel 
[   17.793309] mountall (124) used greatest stack depth: 6388 bytes left

[   17.804311] NULL pointer dereference at 0000007c
[   17.805268] IP: [<b105bc62>] remove_entity_load_avg+0xe/0x1b3
[   17.815443] *pde = 00000000 
[   17.816007] Oops: 0000 [#1] PREEMPT SMP 
[   17.822858] Modules linked in:
[   17.826186] CPU: 1 PID: 177 Comm: init Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[   17.827812] task: c2466580 ti: c24d6000 task.ti: c24d6000
[   17.828778] EIP: 0060:[<b105bc62>] EFLAGS: 00010286 CPU: 1
[   17.842892] EIP is at remove_entity_load_avg+0xe/0x1b3
[   17.844021] EAX: b14f5640 EBX: 00000000 ECX: 000016e1 EDX: b15799c0
[   17.851130] ESI: b14f5640 EDI: 00000000 EBP: b007ff70 ESP: b007ff50
[   17.852292]  DS: 007b ES: 007b FS: 00d8 GS: 0000 SS: 0068
[   17.853290] CR0: 8005003b CR2: 0000007c CR3: 124ed000 CR4: 000006d0
[   17.864702] Stack:
[   17.865156]  b10c6b51 00000246 b105d508 00000001 000016c1 00000000 c24b40c0 00000000
[   17.875397]  b007ff84 b105d522 c24b40c0 c24b4138 b14e0000 b007ff90 b105339a c109e0c0
[   17.883277]  b007ff98 b10533bd b007ffcc b1072619 c2466580 c24d8000 0000000a bc3c8b5c
[   17.893102] Call Trace:
[   17.893573]  [<b10c6b51>] ? kfree+0xbd/0xff
[   17.901663]  [<b105d508>] ? free_fair_sched_group+0x31/0x6a
[   17.904002]  [<b105d522>] free_fair_sched_group+0x4b/0x6a
[   17.909247]  [<b105339a>] free_sched_group+0xb/0x23
[   17.917455]  [<b10533bd>] free_sched_group_rcu+0xb/0xd
[   17.920793]  [<b1072619>] rcu_process_callbacks+0x343/0x439
[   17.921986]  [<b103fd80>] __do_softirq+0x9a/0x16a
[   17.929224]  [<b103fce6>] ? tasklet_hi_action+0xa2/0xa2
[   17.935877]  [<b10038d4>] do_softirq_own_stack+0x1f/0x25
[   17.939101]  <IRQ> 
[   17.939533]  [<b103ffc3>] irq_exit+0x38/0x79
[   17.949644]  [<b1028209>] smp_trace_apic_timer_interrupt+0x59/0x67
[   17.952086]  [<b102821f>] smp_apic_timer_interrupt+0x8/0xa
[   17.956255]  [<b12f3b5d>] apic_timer_interrupt+0x2d/0x40
[   17.963798]  [<b10c90f8>] ? mem_cgroup_begin_page_stat+0x41/0x66
[   17.966932]  [<b10bdc05>] page_remove_rmap+0x12/0x8a
[   17.969411]  [<b10b66d3>] unmap_single_vma+0x290/0x38e
[   17.977720]  [<b10b697c>] unmap_vmas+0x27/0x36
[   17.979877]  [<b10bb102>] exit_mmap+0x45/0xaf
[   17.980878]  [<b103b841>] mmput+0x45/0x81
[   17.981728]  [<b10d3fcf>] flush_old_exec+0x587/0x5e4
[   17.992549]  [<b10fa690>] load_elf_binary+0x22a/0x93e
[   17.993587]  [<b1152645>] ? _copy_from_user+0x3f/0x52
[   18.001821]  [<b10a9bc1>] ? put_page+0x1b/0x32
[   18.004969]  [<b10d3494>] search_binary_handler+0x103/0x157
[   18.006023]  [<b10d45f1>] do_execveat_common+0x3b7/0x4de
[   18.014530]  [<b10d472c>] do_execve+0x14/0x16
[   18.015296]  [<b10d48b9>] SyS_execve+0x1c/0x20
[   18.020225]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[   18.021207]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[   18.032411] Code: 00 89 50 70 c7 40 74 00 04 00 00 69 d2 7e ba 00 00 c7 40 68 00 f8 e9 02 5d 89 50 60 c3 55 89 e5 57 56 53 89 c6 83 ec 14 8b 78 50 <8b> 4f 7c 8b 9f 80 00 00 00 0f ae e8 89 f6 8b 57 48 8b 47 44 39
[   18.053022] EIP: [<b105bc62>] remove_entity_load_avg+0xe/0x1b3 SS:ESP 0068:b007ff50
[   18.063805] CR2: 000000000000007c
[   18.064485] ---[ end trace 21bb3ac6e67ae0be ]---
[   18.065418] Kernel panic - not syncing: Fatal exception in interrupt

dmesg-quantal-intel12-20:20151227015658:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[   13.797511] init: Failed to create pty - disabling logging for job
[   13.798339] init: Temporary process spawn error: No space left on device
[   13.978069] initctl (155) used greatest stack depth: 6388 bytes left
[   14.064888] BUG: unable to handle kernel NULL pointer dereference at 000004ec
[   14.067627] IP: [<b105b31d>] set_next_entity+0x3e/0x64
[   14.068304] *pde = 00000000 
[   14.068731] Oops: 0000 [#1] PREEMPT SMP 
[   14.069266] Modules linked in:
[   14.069694] CPU: 1 PID: 177 Comm: init Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[   14.070616] task: b0105700 ti: c2592000 task.ti: c2592000
[   14.071233] EIP: 0060:[<b105b31d>] EFLAGS: 00010046 CPU: 1
[   14.071937] EIP is at set_next_entity+0x3e/0x64
[   14.072511] EAX: 00000000 EBX: b0105744 ECX: 00000000 EDX: b0105744
[   14.091755] ESI: bc3d1d80 EDI: b0105700 EBP: c2593f08 ESP: c2593efc
[   14.092425]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[   14.093043] CR0: 8005003b CR2: 000004ec CR3: 12568000 CR4: 000006d0
[   14.093690] Stack:
[   14.093905]  b0105744 c109da80 b0105700 c2593f14 b105b35e b0105700 c2593f34 b1057eb2
[   14.094905]  b158e5c0 00000001 00000086 b0105700 b010acc0 b0105700 c2593f50 b1062211
[   14.108843]  c2400f00 00000282 c248efc0 b0105700 c24886c0 c2593f64 b10622d8 c256e280
[   14.117549] Call Trace:
[   14.117829]  [<b105b35e>] set_curr_task_fair+0x1b/0x23
[   14.120095]  [<b1057eb2>] sched_move_task+0xb3/0xdb
[   14.121768]  [<b1062211>] autogroup_move_group+0xa1/0xb0
[   14.128123]  [<b10622d8>] sched_autogroup_create_attach+0xb8/0xc7
[   14.129462]  [<b1048a83>] sys_setsid+0xc2/0xcb
[   14.131105]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[   14.134555]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[   14.135186] Code: 39 78 2c 75 0a 89 f8 e8 2a 2b 0f 00 89 46 2c 8d 56 28 89 f8 e8 92 2f 0f 00 ba 01 00 00 00 89 d8 e8 24 fd ff ff 8b 86 94 00 00 00 <8b> 90 ec 04 00 00 8b 80 e8 04 00 00 89 53 24 89 43 20 89 5e 30
[   14.147848] EIP: [<b105b31d>] set_next_entity+0x3e/0x64 SS:ESP 0068:c2593efc
[   14.150785] CR2: 00000000000004ec
[   14.151164] ---[ end trace a794f5730e69102c ]---
[   14.153830] Kernel panic - not syncing: Fatal exception

dmesg-quantal-intel12-24:20151227015640:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[   13.997614] init: Failed to create pty - disabling logging for job
[   14.001519] init: Temporary process spawn error: No space left on device
[   14.162579] initctl (162) used greatest stack depth: 6388 bytes left
[   14.219373] BUG: unable to handle kernel paging request at ffffffff
[   14.222302] IP: [<b11c5899>] tty_paranoia_check+0x22/0x54
[   14.226082] *pde = 0157e063 *pte = 00000000 
[   14.226594] Oops: 0000 [#1] PREEMPT SMP 
[   14.230192] Modules linked in:
[   14.230535] CPU: 1 PID: 174 Comm: init Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[   14.233769] task: c240ba00 ti: c24fa000 task.ti: c24fa000
[   14.237437] EIP: 0060:[<b11c5899>] EFLAGS: 00010246 CPU: 1
[   14.241077] EIP is at tty_paranoia_check+0x22/0x54
[   14.241737] EAX: ffffffff EBX: 00000000 ECX: b1468e2e EDX: c0fa8000
[   14.245636] ESI: 00005401 EDI: 0000000b EBP: c24fbe90 ESP: c24fbe8c
[   14.250178]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[   14.250844] CR0: 8005003b CR2: ffffffff CR3: 125ab000 CR4: 000006d0
[   14.255517] Stack:
[   14.255739]  ffffffff c24fbf04 b11c6424 c0c6ae14 c2463d00 af8130f8 c0c6ae14 c24fbef0
[   14.260819]  b10a1c53 c0c8bcc8 000000e5 00000000 a7670000 001a2fff 00000000 c249d840
[   14.270171]  000000e5 c0c8bcc4 c2475e00 000000e5 c24fbee8 b1065cb2 00000000 c24fbef0
[   14.274394] Call Trace:
[   14.274692]  [<b11c6424>] tty_ioctl+0x2b/0x9c6
[   14.279280]  [<b10a1c53>] ? filemap_map_pages+0x57/0x1c7
[   14.284057]  [<b1065cb2>] ? do_raw_spin_unlock+0x6e/0x71
[   14.284711]  [<b12f2cf0>] ? _raw_spin_unlock+0x8/0x1a
[   14.289341]  [<b10b8363>] ? handle_mm_fault+0xb27/0xeac
[   14.294248]  [<b11c63f9>] ? no_tty+0x1c/0x1c
[   14.294757]  [<b10db21e>] do_vfs_ioctl+0x41c/0x4a1
[   14.299427]  [<b102e1f4>] ? kvm_async_pf_task_wake+0xbb/0xbb
[   14.304268]  [<b10db2df>] SyS_ioctl+0x3c/0x56
[   14.304770]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[   14.310600]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[   14.315993] Code: 89 e5 e8 1f 12 f0 ff 5d c3 55 85 c0 89 e5 53 75 18 8b 42 24 51 89 c2 c1 e8 14 81 e2 ff ff 0f 00 52 50 68 4d 8d 46 b1 eb 20 31 db <81> 38 01 54 00 00 74 23 8b 42 24 51 89 c2 c1 e8 14 81 e2 ff ff
[   14.330415] EIP: [<b11c5899>] tty_paranoia_check+0x22/0x54 SS:ESP 0068:c24fbe8c
[   14.334861] CR2: 00000000ffffffff
[   14.335321] ---[ end trace 9067090b407511ec ]---
[   14.335875] Kernel panic - not syncing: Fatal exception

dmesg-quantal-intel12-26:20151227015847:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    9.992038] init: Temporary process spawn error: No space left on device
[   10.127484] stop (158) used greatest stack depth: 6388 bytes left
[   10.162767] init: plymouth-log main process (172) terminated with status 1
[   10.175914] BUG: unable to handle kernel paging request at 0400b147
[   10.176757] IP: [<0400b147>] 0x400b147
[   10.177436] *pde = 00000000 
[   10.177820] Oops: 0000 [#1] PREEMPT SMP 
[   10.178363] Modules linked in:
[   10.178772] CPU: 0 PID: 93 Comm: kworker/u4:1 Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[   10.179759] Workqueue: events_unbound flush_to_ldisc
[   10.183573] task: c2419d00 ti: c2416000 task.ti: c2416000
[   10.184171] EIP: 0060:[<0400b147>] EFLAGS: 00010206 CPU: 0
[   10.186203] EIP is at 0x400b147
[   10.186588] EAX: b01a7400 EBX: c25a5000 ECX: 00000000 EDX: c25a5031
[   10.188896] ESI: 0400b147 EDI: b01a7400 EBP: c2417f00 ESP: c2417ed0
[   10.189724]  DS: 007b ES: 007b FS: 00d8 GS: 0000 SS: 0068
[   10.191458] CR0: 8005003b CR2: 0400b147 CR3: 125b1000 CR4: 000006d0
[   10.193684] Stack:
[   10.193947]  b11cbdca 00000018 c24fc000 b14fc25a c24fc014 b01103d0 00000018 c24fc004
[   10.196878]  b01103d0 b01de840 c24fc004 b0021000 c2417f24 b104bc15 c24fc008 00000000
[   10.200222]  00000000 b0090a00 b01de840 b0021000 b01de858 c2417f48 b104c0c2 c2419d00
[   10.201431] Call Trace:
[   10.201737]  [<b11cbdca>] ? flush_to_ldisc+0xba/0x10c
[   10.202348]  [<b104bc15>] process_one_work+0x11b/0x1bd
[   10.203007]  [<b104c0c2>] worker_thread+0x1b3/0x250
[   10.208441]  [<b104bf0f>] ? rescuer_thread+0x237/0x237
[   10.210437]  [<b104bf0f>] ? rescuer_thread+0x237/0x237
[   10.211188]  [<b104f9f7>] kthread+0x8c/0x91
[   10.211700]  [<b12f3111>] ret_from_kernel_thread+0x21/0x40
[   10.214070]  [<b104f96b>] ? kthread_parkme+0x19/0x19
[   10.214687] Code:  Bad EIP value.
[   10.215119] EIP: [<0400b147>] 0x400b147 SS:ESP 0068:c2417ed0
[   10.215807] CR2: 000000000400b147
[   10.219379] ---[ end trace 2c2831ee35e8c016 ]---
[   10.219975] Kernel panic - not syncing: Fatal exception

dmesg-quantal-intel12-27:20151227015648:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[   14.254223] chgrp (153) used greatest stack depth: 6748 bytes left
[   14.300937] stop (161) used greatest stack depth: 6732 bytes left
[   14.354473] mountall (124) used greatest stack depth: 6388 bytes left
[   14.441520] BUG: unable to handle kernel paging request at ffffffff
[   14.446533] IP: [<b1059d14>] sched_slice+0x3c/0x6c
[   14.447948] *pde = 0157e063 *pte = 00000000 
[   14.452325] Oops: 0000 [#1] PREEMPT SMP 
[   14.453976] Modules linked in:
[   14.457267] CPU: 1 PID: 182 Comm: sh Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[   14.460586] task: c2444880 ti: c258a000 task.ti: c258a000
[   14.464320] EIP: 0060:[<b1059d14>] EFLAGS: 00010046 CPU: 1
[   14.467917] EIP is at sched_slice+0x3c/0x6c
[   14.469523] EAX: 005b8d7d EBX: c24fd400 ECX: ffffffff EDX: 00000000
[   14.474283] ESI: 00000400 EDI: 00000000 EBP: c258be60 ESP: c258be4c
[   14.477490]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[   14.481360] CR0: 80050033 CR2: ffffffff CR3: 12486000 CR4: 000006d0
[   14.483904] Stack:
[   14.485763]  00000800 001fffff c2443a44 00645d0c 00000000 c258be78 b105a5b8 c2443a44
[   14.490650]  c2443a44 c24448c4 c109da80 c258bea4 b105a6d6 00000001 00000282 bc39ce40
[   14.496505]  c2443ad8 bc39c3c0 c2443a00 c2443a00 00000000 c2443bc4 c258bebc b105515b
[   14.501199] Call Trace:
[   14.502385]  [<b105a5b8>] place_entity+0x21/0x82
[   14.504613]  [<b105a6d6>] task_fork_fair+0xbd/0x12d
[   14.508276]  [<b105515b>] sched_fork+0x13e/0x1dc
[   14.510002]  [<b103be2f>] copy_process+0x45d/0x1198
[   14.514500]  [<b1052e39>] ? ___might_sleep+0x3a/0xf5
[   14.517204]  [<b103cc78>] _do_fork+0x5b/0x198
[   14.518894]  [<b1152773>] ? _copy_to_user+0x3f/0x48
[   14.521964]  [<b1043e8b>] ? copy_to_user+0x28/0x2d
[   14.525165]  [<b103ce21>] SyS_clone+0x19/0x1b
[   14.526814]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[   14.531696]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[   14.533879] Code: c2 0f b6 d2 01 d0 3b 05 3c f5 4d b1 76 09 0f af 05 44 f5 4d b1 eb 05 a1 50 f5 4d b1 31 d2 85 db 74 31 83 7b 1c 00 8b 4b 50 75 1a <8b> 31 8b 79 04 89 75 ec 89 7d f0 8b 0b 01 4d ec 8d 4d ec c7 45
[   14.549907] EIP: [<b1059d14>] sched_slice+0x3c/0x6c SS:ESP 0068:c258be4c
[   14.554572] CR2: 00000000ffffffff
[   14.555874] ---[ end trace 61b2bcfc0d51b820 ]---
[   14.559813] Kernel panic - not syncing: Fatal exception

dmesg-quantal-intel12-2:20151227015622:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[   12.898277] init: Failed to create pty - disabling logging for job
[   12.899886] init: Temporary process spawn error: No space left on device
[   13.016247] sh (136) used greatest stack depth: 6688 bytes left
[   13.142364] BUG: unable to handle kernel NULL pointer dereference at 00000002
[   13.146868] IP: [<b10c5f72>] __kmalloc+0x8e/0x121
[   13.148416] *pde = 00000000 
[   13.149533] Oops: 0000 [#1] PREEMPT SMP 
[   13.151586] Modules linked in:
[   13.151990] CPU: 0 PID: 175 Comm: init Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[   13.156287] task: bc3f6580 ti: c24f2000 task.ti: c24f2000
[   13.158823] EIP: 0060:[<b10c5f72>] EFLAGS: 00010246 CPU: 0
[   13.160531] EIP is at __kmalloc+0x8e/0x121
[   13.162335] EAX: 00000002 EBX: 00000002 ECX: 0004fdc0 EDX: b15796f0
[   13.165986] ESI: b0098e00 EDI: 024080c0 EBP: c24f3f1c ESP: c24f3efc
[   13.167624]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[   13.170458] CR0: 8005003b CR2: 00000002 CR3: 12584000 CR4: 000006d0
[   13.173033] Stack:
[   13.173882]  b105a3e3 00000246 00000002 00000001 0004fdc0 c2553540 b158e5c0 c2553540
[   13.177497]  c24f3f24 b105a3e3 c24f3f40 b105d658 b158e5c0 b158e5c0 c2553540 b158e5c0
[   13.181289]  bc3f6580 c24f3f50 b1057c85 c255b9c0 bc3f6580 c24f3f64 b1062247 c25765c0
[   13.184921] Call Trace:
[   13.186130]  [<b105a3e3>] ? kzalloc+0xd/0xf
[   13.187830]  [<b105a3e3>] kzalloc+0xd/0xf
[   13.191133]  [<b105d658>] alloc_fair_sched_group+0x33/0xc9
[   13.193171]  [<b1057c85>] sched_create_group+0x23/0x4a
[   13.195433]  [<b1062247>] sched_autogroup_create_attach+0x27/0xc7
[   13.198147]  [<b1048a83>] sys_setsid+0xc2/0xcb
[   13.199685]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[   13.202966]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[   13.204186] Code: f0 75 e8 8b 18 85 db 75 16 8b 4d e0 89 fa 89 f0 e8 fd fd ff ff 89 c3 8b 06 64 ff 40 14 eb 75 8b 46 14 01 d8 f6 06 07 74 02 0f 0b <8b> 00 89 45 e8 e8 58 d7 ff ff 8b 16 89 45 e4 64 8b 0a 39 cb c7
[   13.217120] EIP: [<b10c5f72>] __kmalloc+0x8e/0x121 SS:ESP 0068:c24f3efc
[   13.219634] CR2: 0000000000000002
[   13.236259] ---[ end trace c85bccd6d9d6b6c1 ]---
[   13.238744] Kernel panic - not syncing: Fatal exception

dmesg-quantal-intel12-30:20151227015704:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[   14.588509] mountall (120) used greatest stack depth: 6720 bytes left
[   14.685513] init: Failed to create pty - disabling logging for job
[   14.686443] init: Temporary process spawn error: No space left on device
[   14.958818] BUG: unable to handle kernel NULL pointer dereference at 000004ec
[   14.964109] IP: [<b105b31d>] set_next_entity+0x3e/0x64
[   14.969068] *pde = 00000000 
[   14.973009] Oops: 0000 [#1] PREEMPT SMP 
[   14.975861] Modules linked in:
[   14.976252] CPU: 1 PID: 173 Comm: init Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[   14.982896] task: b0169d00 ti: c259e000 task.ti: c259e000
[   14.987751] EIP: 0060:[<b105b31d>] EFLAGS: 00010046 CPU: 1
[   14.991580] EIP is at set_next_entity+0x3e/0x64
[   14.992193] EAX: 00000000 EBX: b0169d44 ECX: 00000000 EDX: b0169d44
[   14.998041] ESI: c2487d00 EDI: b0169d00 EBP: c259ff08 ESP: c259fefc
[   15.003152]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[   15.006895] CR0: 8005003b CR2: 000004ec CR3: 124a7000 CR4: 000006d0
[   15.012472] Stack:
[   15.013990]  b0169d44 c109da80 b0169d00 c259ff14 b105b35e b0169d00 c259ff34 b1057eb2
[   15.016341]  b158e5c0 00000001 00000086 b0169d00 b010aa00 b0169d00 c259ff50 b1062211
[   15.017480]  c2586500 00000282 bd5c3180 b0169d00 bc38f240 c259ff64 b10622d8 c24dfa80
[   15.030212] Call Trace:
[   15.033742]  [<b105b35e>] set_curr_task_fair+0x1b/0x23
[   15.036724]  [<b1057eb2>] sched_move_task+0xb3/0xdb
[   15.037357]  [<b1062211>] autogroup_move_group+0xa1/0xb0
[   15.042162]  [<b10622d8>] sched_autogroup_create_attach+0xb8/0xc7
[   15.045767]  [<b1048a83>] sys_setsid+0xc2/0xcb
[   15.049599]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[   15.050174]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[   15.054555] Code: 39 78 2c 75 0a 89 f8 e8 2a 2b 0f 00 89 46 2c 8d 56 28 89 f8 e8 92 2f 0f 00 ba 01 00 00 00 89 d8 e8 24 fd ff ff 8b 86 94 00 00 00 <8b> 90 ec 04 00 00 8b 80 e8 04 00 00 89 53 24 89 43 20 89 5e 30
[   15.069632] EIP: [<b105b31d>] set_next_entity+0x3e/0x64 SS:ESP 0068:c259fefc
[   15.070465] CR2: 00000000000004ec
[   15.070849] ---[ end trace 208848a17fc4e72c ]---
[   15.078162] Kernel panic - not syncing: Fatal exception

dmesg-quantal-intel12-3:20151227015658:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[   19.568482] init: Failed to create pty - disabling logging for job
[   19.575470] init: Temporary process spawn error: No space left on device
[   19.957261] initctl (156) used greatest stack depth: 6676 bytes left
[   20.201751] BUG: unable to handle kernel paging request at ffffffff
[   20.211580] IP: [<b10c5df7>] kmem_cache_alloc+0x64/0xe9
[   20.211588] *pde = 0157e063 *pte = 00000000 
[   20.211592] Oops: 0000 [#1] PREEMPT SMP 
[   20.211595] Modules linked in:
[   20.211600] CPU: 1 PID: 1 Comm: init Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[   20.211603] task: b0040000 ti: b0016000 task.ti: b0016000
[   20.211605] EIP: 0060:[<b10c5df7>] EFLAGS: 00010246 CPU: 1
[   20.211608] EIP is at kmem_cache_alloc+0x64/0xe9
[   20.211610] EAX: ffffffff EBX: b0098d00 ECX: 0000ccc1 EDX: b1579768
[   20.211612] ESI: ffffffff EDI: b11c5807 EBP: b0017dd0 ESP: b0017db4
[   20.211614]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[   20.211616] CR0: 80050033 CR2: ffffffff CR3: 12489000 CR4: 000006d0
[   20.211620] Stack:
[   20.211622]  b11c5807 b10e44af 0000ccc1 024000c0 c24cb600 00000000 c24cb600 b0017ddc
[   20.211629]  b11c5807 b160bca0 b0017df4 b11cd51f c0fa5a70 b160bca0 00000000 c0fa5a70
[   20.211635]  b0017e14 b10d23e4 00000000 c24cb600 c24cb608 c24cb600 c0fa5a70 00000000
[   20.211641] Call Trace:
[   20.211647]  [<b11c5807>] ? tty_alloc_file+0x15/0x2b
[   20.211650]  [<b10e44af>] ? __lookup_mnt+0xe/0x2b
[   20.211653]  [<b11c5807>] tty_alloc_file+0x15/0x2b
[   20.211657]  [<b11cd51f>] ptmx_open+0x1f/0x11f
[   20.211661]  [<b10d23e4>] chrdev_open+0xf3/0x103
[   20.211666]  [<b10ce6b9>] do_dentry_open+0x15e/0x1e1
[   20.211668]  [<b10d22f1>] ? cdev_put+0xe/0xe
[   20.211670]  [<b10cf0a5>] vfs_open+0x3e/0x43
[   20.211674]  [<b10d8cb9>] path_openat+0x7f1/0xa19
[   20.211677]  [<b10d0931>] ? get_empty_filp+0x37/0x13d
[   20.211681]  [<b10d9d4b>] do_filp_open+0x2e/0x71
[   20.211686]  [<b1052e39>] ? ___might_sleep+0x3a/0xf5
[   20.211690]  [<b1065cb2>] ? do_raw_spin_unlock+0x6e/0x71
[   20.211694]  [<b12f2cf0>] ? _raw_spin_unlock+0x8/0x1a
[   20.211698]  [<b10e24c5>] ? __alloc_fd+0x111/0x11b
[   20.211701]  [<b10cf1c0>] do_sys_open+0x54/0xcf
[   20.211704]  [<b10e25f8>] ? fd_install+0x1b/0x1e
[   20.211707]  [<b10cf253>] SyS_open+0x18/0x1a
[   20.211710]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[   20.211714]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[   20.211715] Code: 75 e8 8b 30 85 f6 75 17 8b 4d e4 8b 55 f0 89 d8 e8 78 ff ff ff 89 c6 8b 03 64 ff 40 14 eb 66 8b 43 14 01 f0 f6 03 07 74 02 0f 0b <8b> 00 89 45 e8 e8 d3 d8 ff ff 8b 13 31 c9 64 8b 3a 39 fe 75 20
[   20.211762] EIP: [<b10c5df7>] kmem_cache_alloc+0x64/0xe9 SS:ESP 0068:b0017db4
[   20.211767] CR2: 00000000ffffffff
[   20.211769] ---[ end trace e499bc455ba0d16f ]---
[   20.211771] Kernel panic - not syncing: Fatal exception

dmesg-quantal-intel12-40:20151227020157:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[   11.923980] init: Failed to create pty - disabling logging for job
[   11.925962] init: Temporary process spawn error: No space left on device
[   12.108671] initctl (160) used greatest stack depth: 6708 bytes left
[   12.376630] BUG: unable to handle kernel paging request at 80040100
[   12.377526] IP: [<b10c5f72>] __kmalloc+0x8e/0x121
[   12.378154] *pde = 00000000 
[   12.381543] Oops: 0000 [#1] PREEMPT SMP 
[   12.382845] Modules linked in:
[   12.383251] CPU: 0 PID: 183 Comm: udevadm Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[   12.391113] task: b01d0000 ti: c25a4000 task.ti: c25a4000
[   12.403127] EIP: 0060:[<b10c5f72>] EFLAGS: 00010246 CPU: 0
[   12.403797] EIP is at __kmalloc+0x8e/0x121
[   12.404354] EAX: 80040100 EBX: 80040100 ECX: 00042140 EDX: b15796f0
[   12.405089] ESI: b0098e00 EDI: 024000c0 EBP: c25a5ed0 ESP: c25a5eb0
[   12.405819]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[   12.415817] CR0: 80050033 CR2: 80040100 CR3: 12558000 CR4: 000006d0
[   12.416584] Stack:
[   12.416865]  b1107807 c25a5ec0 b12f2d4a 00000000 00042140 afc99f25 c24b1180 00000000
[   12.420200]  c25a5eec b1107807 b0020000 00000003 c2452700 c25a5f68 b11077b6 c25a5f3c
[   12.422235]  b10cf876 c25a5f68 b1052e39 b01d0000 00000000 00000003 c25a5f24 b1052f5f
[   12.423300] Call Trace:
[   12.423631]  [<b1107807>] ? kernfs_fop_write+0x51/0x10b
[   12.424337]  [<b12f2d4a>] ? _raw_spin_unlock_irqrestore+0x12/0x25
[   12.425070]  [<b1107807>] kernfs_fop_write+0x51/0x10b
[   12.425671]  [<b11077b6>] ? kernfs_fop_open+0x25f/0x25f
[   12.426260]  [<b10cf876>] __vfs_write+0x1d/0x8f
[   12.440822]  [<b1052e39>] ? ___might_sleep+0x3a/0xf5
[   12.448730]  [<b1052f5f>] ? __might_sleep+0x6b/0x72
[   12.449446]  [<b10c6843>] ? kmem_cache_free+0x9f/0xce
[   12.450093]  [<b10d8fc5>] ? putname+0x3f/0x42
[   12.452107]  [<b1064162>] ? percpu_down_read+0x23/0x40
[   12.452753]  [<b10cfccd>] vfs_write+0x70/0x96
[   12.453318]  [<b10d0187>] SyS_write+0x44/0x6b
[   12.453798]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[   12.454419]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[   12.462512] Code: f0 75 e8 8b 18 85 db 75 16 8b 4d e0 89 fa 89 f0 e8 fd fd ff ff 89 c3 8b 06 64 ff 40 14 eb 75 8b 46 14 01 d8 f6 06 07 74 02 0f 0b <8b> 00 89 45 e8 e8 58 d7 ff ff 8b 16 89 45 e4 64 8b 0a 39 cb c7
[   12.476978] EIP: [<b10c5f72>] __kmalloc+0x8e/0x121 SS:ESP 0068:c25a5eb0
[   12.480839] CR2: 0000000080040100
[   12.483935] ---[ end trace 263ded239615b194 ]---
[   12.484522] Kernel panic - not syncing: Fatal exception

dmesg-quantal-intel12-42:20151227015719:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[   19.987520] init: Failed to create pty - disabling logging for job
[   19.988872] init: Temporary process spawn error: No space left on device
[   20.258247] initctl (158) used greatest stack depth: 6732 bytes left
[   20.369884] BUG: unable to handle kernel NULL pointer dereference at 00000001
[   20.371241] IP: [<b10c5f72>] __kmalloc+0x8e/0x121
[   20.372167] *pde = 00000000 
[   20.372750] Oops: 0000 [#1] PREEMPT SMP 
[   20.373535] Modules linked in:
[   20.374106] CPU: 0 PID: 177 Comm: udevd Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[   20.375330] task: bc3e32c0 ti: c2552000 task.ti: c2552000
[   20.376317] EIP: 0060:[<b10c5f72>] EFLAGS: 00010246 CPU: 0
[   20.387482] EIP is at __kmalloc+0x8e/0x121
[   20.388217] EAX: 00000001 EBX: 00000001 ECX: 00052e20 EDX: b15796f0
[   20.397993] ESI: b0098e00 EDI: 024080c0 EBP: c2553f1c ESP: c2553efc
[   20.399360]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[   20.400500] CR0: 8005003b CR2: 00000001 CR3: 12555000 CR4: 000006d0
[   20.401832] Stack:
[   20.402287]  b105a3e3 00000246 00000001 00000001 00052e20 c24663c0 b158e5c0 c24663c0
[   20.404058]  c2553f24 b105a3e3 c2553f40 b105d658 b158e5c0 b158e5c0 c24663c0 b158e5c0
[   20.404065]  bc3e32c0 c2553f50 b1057c85 c24db900 bc3e32c0 c2553f64 b1062247 c24db6c0
[   20.404071] Call Trace:
[   20.404077]  [<b105a3e3>] ? kzalloc+0xd/0xf
[   20.404081]  [<b105a3e3>] kzalloc+0xd/0xf
[   20.404085]  [<b105d658>] alloc_fair_sched_group+0x33/0xc9
[   20.404088]  [<b1057c85>] sched_create_group+0x23/0x4a
[   20.404091]  [<b1062247>] sched_autogroup_create_attach+0x27/0xc7
[   20.404095]  [<b1048a83>] sys_setsid+0xc2/0xcb
[   20.404098]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[   20.404102]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[   20.404105]  [<b12f0000>] ? __schedule+0x18e/0x359
[   20.404106] Code: f0 75 e8 8b 18 85 db 75 16 8b 4d e0 89 fa 89 f0 e8 fd fd ff ff 89 c3 8b 06 64 ff 40 14 eb 75 8b 46 14 01 d8 f6 06 07 74 02 0f 0b <8b> 00 89 45 e8 e8 58 d7 ff ff 8b 16 89 45 e4 64 8b 0a 39 cb c7
[   20.404148] EIP: [<b10c5f72>] __kmalloc+0x8e/0x121 SS:ESP 0068:c2553efc
[   20.404154] CR2: 0000000000000001
[   20.423760] ---[ end trace aef375dc8f873b6d ]---
[   20.423763] Kernel panic - not syncing: Fatal exception

dmesg-quantal-intel12-48:20151227020252:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[   16.969039] init: Temporary process spawn error: No space left on device
[   17.141785] initctl (159) used greatest stack depth: 6688 bytes left
[   17.228642] mountall (125) used greatest stack depth: 6388 bytes left
[   17.262179] BUG: unable to handle kernel NULL pointer dereference at 000004ec
[   17.266487] IP: [<b105b31d>] set_next_entity+0x3e/0x64
[   17.272154] *pde = 00000000 
[   17.277646] Oops: 0000 [#1] PREEMPT SMP 
[   17.281136] Modules linked in:
[   17.285770] CPU: 0 PID: 179 Comm: init Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[   17.290147] task: bc3ef400 ti: c255e000 task.ti: c255e000
[   17.299784] EIP: 0060:[<b105b31d>] EFLAGS: 00010046 CPU: 0
[   17.300808] EIP is at set_next_entity+0x3e/0x64
[   17.310795] EAX: 00000000 EBX: bc3ef444 ECX: 00000000 EDX: bc3ef444
[   17.313069] ESI: c24a5580 EDI: bc3ef400 EBP: c255ff08 ESP: c255fefc
[   17.319026]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[   17.325124] CR0: 8005003b CR2: 000004ec CR3: 1259a000 CR4: 000006d0
[   17.332770] Stack:
[   17.334104]  bc3ef444 c108da80 bc3ef400 c255ff14 b105b35e bc3ef400 c255ff34 b1057eb2
[   17.340427]  b158e5c0 00000001 00000086 bc3ef400 bd4275c0 bc3ef400 c255ff50 b1062211
[   17.347788]  bc3e4280 00000282 c258b280 bc3ef400 c24aeb40 c255ff64 b10622d8 c24c3180
[   17.353590] Call Trace:
[   17.355398]  [<b105b35e>] set_curr_task_fair+0x1b/0x23
[   17.356845]  [<b1057eb2>] sched_move_task+0xb3/0xdb
[   17.362702]  [<b1062211>] autogroup_move_group+0xa1/0xb0
[   17.366142]  [<b10622d8>] sched_autogroup_create_attach+0xb8/0xc7
[   17.367585]  [<b1048a83>] sys_setsid+0xc2/0xcb
[   17.372104]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[   17.375097]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[   17.380252] Code: 39 78 2c 75 0a 89 f8 e8 2a 2b 0f 00 89 46 2c 8d 56 28 89 f8 e8 92 2f 0f 00 ba 01 00 00 00 89 d8 e8 24 fd ff ff 8b 86 94 00 00 00 <8b> 90 ec 04 00 00 8b 80 e8 04 00 00 89 53 24 89 43 20 89 5e 30
[   17.398396] EIP: [<b105b31d>] set_next_entity+0x3e/0x64 SS:ESP 0068:c255fefc
[   17.404436] CR2: 00000000000004ec
[   17.405180] ---[ end trace ef282028fd9e498f ]---
[   17.412507] Kernel panic - not syncing: Fatal exception

dmesg-quantal-intel12-5:20151227020222:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[   18.239609] stop (156) used greatest stack depth: 6628 bytes left
[   18.271608] 10-help-text (164) used greatest stack depth: 6408 bytes left
udevd[187]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:LNXSYSTM:': No such file or directory
[   18.588797] BUG: unable to handle kernel 
[   18.593286] power_supply test_ac: uevent
[   18.593289] power_supply test_ac: POWER_SUPPLY_NAME=test_ac
[   18.593297] power_supply test_ac: prop ONLINE=1

dmesg-quantal-intel12-6:20151227020307:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[   12.896594] init: Temporary process spawn error: No space left on device
[   13.017625] sh (136) used greatest stack depth: 6704 bytes left
[   13.089003] stop (161) used greatest stack depth: 6636 bytes left
[   13.156674] BUG: unable to handle kernel paging request at ffffffff
[   13.157822] IP: [<b11c5899>] tty_paranoia_check+0x22/0x54
[   13.158727] *pde = 0157e063 *pte = 00000000 
[   13.159293] Oops: 0000 [#1] PREEMPT SMP 
[   13.159808] Modules linked in:
[   13.160185] CPU: 0 PID: 1 Comm: init Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[   13.161407] task: b0040000 ti: b0016000 task.ti: b0016000
[   13.164329] EIP: 0060:[<b11c5899>] EFLAGS: 00010246 CPU: 0
[   13.166318] EIP is at tty_paranoia_check+0x22/0x54
[   13.167412] EAX: ffffffff EBX: 00000000 ECX: b1468db2 EDX: c0f9a758
[   13.169301] ESI: 00000003 EDI: b0017e1c EBP: b0017b00 ESP: b0017afc
[   13.170156]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[   13.172980] CR0: 80050033 CR2: ffffffff CR3: 0c3f9000 CR4: 000006d0
[   13.174904] Stack:
[   13.175148]  c24c7c00 b0017b1c b11c5d2c b0017ba0 ffffffff 00000000 00000003 b0017e1c
[   13.177485]  b0017e08 b10dc0f9 b0018000 b0040000 000073e8 b0017e48 b0017e44 b0017e40
[   13.179816]  b0017e3c b0017e38 b0017e34 00000020 00000380 c24c7c00 00000000 00000020
[   13.182711] Call Trace:
[   13.183510]  [<b11c5d2c>] tty_poll+0x26/0x65
[   13.185051]  [<b10dc0f9>] do_select+0x320/0x5e4
[   13.186410]  [<b1052dbc>] ? finish_task_switch+0xf7/0x13a
[   13.187918]  [<b10dbafd>] ? set_restore_sigmask+0x2a/0x2a
[   13.189012]  [<b107060d>] ? rcu_report_unblock_qs_rnp+0x26/0x6d
[   13.191314]  [<b1073706>] ? rcu_read_unlock_special+0x1d4/0x216
[   13.192805]  [<b106f5ba>] ? __rcu_read_unlock+0x3a/0x47
[   13.194010]  [<b12e9fdb>] ? scm_destroy+0xd/0x23
[   13.196010]  [<b12eae71>] ? unix_stream_sendmsg+0x226/0x253
[   13.197486]  [<b12bf7e5>] ? sock_sendmsg_nosec+0xd/0x19
[   13.198891]  [<b12c101d>] ? ___sys_sendmsg+0x172/0x180
[   13.200943]  [<b10a6880>] ? __alloc_pages_nodemask+0xe5/0x623
[   13.202167]  [<b1065cb2>] ? do_raw_spin_unlock+0x6e/0x71
[   13.203195]  [<b10be768>] ? pte_offset_kernel+0x1f/0x3d
[   13.205304]  [<b10a50e9>] ? zone_watermark_ok+0x1c/0x24
[   13.206773]  [<b10a64f7>] ? get_page_from_freelist+0x35e/0x53a
[   13.208729]  [<b10e1c4e>] ? __fget_light+0x21/0x41
[   13.209904]  [<b10e1c7b>] ? __fdget+0xd/0xf
[   13.211885]  [<b1052e39>] ? ___might_sleep+0x3a/0xf5
[   13.213268]  [<b1052f5f>] ? __might_sleep+0x6b/0x72
[   13.214512]  [<b1152645>] ? _copy_from_user+0x3f/0x52
[   13.216441]  [<b10dba56>] ? copy_from_user+0x28/0x2d
[   13.218320]  [<b10dc4f8>] core_sys_select+0x13b/0x1be
[   13.219654]  [<b11664fa>] ? debug_check_no_obj_freed+0xe4/0x126
[   13.221172]  [<b1079f70>] ? current_kernel_time64+0x40/0x67
[   13.222718]  [<b1074c21>] ? current_fs_time+0x22/0x28
[   13.224492]  [<b10e074a>] ? file_update_time+0x20/0x9a
[   13.225820]  [<b106418d>] ? percpu_up_read+0xe/0x31
[   13.227659]  [<b10d10fa>] ? __sb_end_write+0x12/0x14
[   13.229726]  [<b1065cb2>] ? do_raw_spin_unlock+0x6e/0x71
[   13.232490]  [<b12f2cf0>] ? _raw_spin_unlock+0x8/0x1a
[   13.234066]  [<b10b8575>] ? handle_mm_fault+0xd39/0xeac
[   13.236763]  [<b102e45f>] ? kvm_clock_get_cycles+0x9/0xc
[   13.238812]  [<b1052e39>] ? ___might_sleep+0x3a/0xf5
[   13.240983]  [<b102e1f4>] ? kvm_async_pf_task_wake+0xbb/0xbb
[   13.244682]  [<b10dc5e6>] SYSC_select+0x6b/0x8b
[   13.245791]  [<b102fe88>] ? __do_page_fault+0x2b4/0x357
[   13.248624]  [<b10dc61d>] SyS_select+0x17/0x19
[   13.249796]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[   13.252618]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[   13.254420] Code: 89 e5 e8 1f 12 f0 ff 5d c3 55 85 c0 89 e5 53 75 18 8b 42 24 51 89 c2 c1 e8 14 81 e2 ff ff 0f 00 52 50 68 4d 8d 46 b1 eb 20 31 db <81> 38 01 54 00 00 74 23 8b 42 24 51 89 c2 c1 e8 14 81 e2 ff ff
[   13.266807] EIP: [<b11c5899>] tty_paranoia_check+0x22/0x54 SS:ESP 0068:b0017afc
[   13.270660] CR2: 00000000ffffffff
[   13.271126] ---[ end trace c150c9e71e58b04e ]---
[   13.273563] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-100:20151227015823:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    4.908373] init: Temporary process spawn error: No space left on device
[    4.931878] initctl (158) used greatest stack depth: 6732 bytes left
[    4.934683] stop (161) used greatest stack depth: 6676 bytes left
[    4.942982] BUG: unable to handle kernel NULL pointer dereference at 000004ec
[    4.943837] IP: [<b105b31d>] set_next_entity+0x3e/0x64
[    4.944341] *pde = 00000000 
[    4.944467] mountall (124) used greatest stack depth: 6388 bytes left

[    4.945169] 
[    4.945336] Oops: 0000 [#1] PREEMPT SMP 
[    4.945892] Modules linked in:
[    4.946165] CPU: 0 PID: 174 Comm: upstart-udev-br Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    4.946845] task: b0105700 ti: c2566000 task.ti: c2566000
[    4.947293] EIP: 0060:[<b105b31d>] EFLAGS: 00010046 CPU: 0
[    4.947747] EIP is at set_next_entity+0x3e/0x64
[    4.948134] EAX: 00000000 EBX: b0105744 ECX: 00000000 EDX: b0105744
[    4.948752] ESI: c25a0180 EDI: b0105700 EBP: c2567f08 ESP: c2567efc
[    4.949405]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    4.949874] CR0: 8005003b CR2: 000004ec CR3: 12598000 CR4: 000006d0
[    4.950579] Stack:
[    4.950769]  b0105744 c108da80 b0105700 c2567f14 b105b35e b0105700 c2567f34 b1057eb2
[    4.951517]  b158e5c0 00000001 00000086 b0105700 b010ad00 b0105700 c2567f50 b1062211
[    4.952434]  c2400f00 00000282 bd961d00 b0105700 c2489540 c2567f64 b10622d8 b010a5c0
[    4.953166] Call Trace:
[    4.953384]  [<b105b35e>] set_curr_task_fair+0x1b/0x23
[    4.953812]  [<b1057eb2>] sched_move_task+0xb3/0xdb
[    4.954215]  [<b1062211>] autogroup_move_group+0xa1/0xb0
[    4.954659]  [<b10622d8>] sched_autogroup_create_attach+0xb8/0xc7
[    4.955172]  [<b1048a83>] sys_setsid+0xc2/0xcb
[    4.955758]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    4.956187]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    4.956614] Code: 39 78 2c 75 0a 89 f8 e8 2a 2b 0f 00 89 46 2c 8d 56 28 89 f8 e8 92 2f 0f 00 ba 01 00 00 00 89 d8 e8 24 fd ff ff 8b 86 94 00 00 00 <8b> 90 ec 04 00 00 8b 80 e8 04 00 00 89 53 24 89 43 20 89 5e 30
[    4.959320] EIP: [<b105b31d>] set_next_entity+0x3e/0x64 SS:ESP 0068:c2567efc
[    4.960048] CR2: 00000000000004ec
[    4.960336] ---[ end trace fb957e979a448c4d ]---
[    4.960721] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-103:20151227020229:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    4.980865] init: Failed to create pty - disabling logging for job
[    4.981755] init: Temporary process spawn error: No space left on device
[    5.018251] initctl (160) used greatest stack depth: 6400 bytes left
[    5.031664] BUG: unable to handle kernel NULL pointer dereference at 000004ec
[    5.032555] IP: [<b105b31d>] set_next_entity+0x3e/0x64
[    5.033162] *pde = 00000000 
[    5.033523] Oops: 0000 [#1] PREEMPT SMP 
[    5.034023] Modules linked in:
[    5.034403] CPU: 1 PID: 174 Comm: upstart-udev-br Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.035329] task: b0103a00 ti: c24f6000 task.ti: c24f6000
[    5.035955] EIP: 0060:[<b105b31d>] EFLAGS: 00010046 CPU: 1
[    5.036587] EIP is at set_next_entity+0x3e/0x64
[    5.037106] EAX: 00000000 EBX: b0103a44 ECX: 00000000 EDX: b0103a44
[    5.037826] ESI: c24d9080 EDI: b0103a00 EBP: c24f7f08 ESP: c24f7efc
[    5.038544]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.039159] CR0: 8005003b CR2: 000004ec CR3: 1258c000 CR4: 000006d0
[    5.039879] Stack:
[    5.040119]  b0103a44 c109da80 b0103a00 c24f7f14 b105b35e b0103a00 c24f7f34 b1057eb2
[    5.041135]  b158e5c0 00000001 00000086 b0103a00 b0191b80 b0103a00 c24f7f50 b1062211
[    5.042150]  bc3c4000 00000282 b0191fc0 b0103a00 b0113e40 c24f7f64 b10622d8 bd961640
[    5.043169] Call Trace:
[    5.043470]  [<b105b35e>] set_curr_task_fair+0x1b/0x23
[    5.044058]  [<b1057eb2>] sched_move_task+0xb3/0xdb
[    5.044628]  [<b1062211>] autogroup_move_group+0xa1/0xb0
[    5.045236]  [<b10622d8>] sched_autogroup_create_attach+0xb8/0xc7
[    5.045940]  [<b1048a83>] sys_setsid+0xc2/0xcb
[    5.046458]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.047049]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.047634] Code: 39 78 2c 75 0a 89 f8 e8 2a 2b 0f 00 89 46 2c 8d 56 28 89 f8 e8 92 2f 0f 00 ba 01 00 00 00 89 d8 e8 24 fd ff ff 8b 86 94 00 00 00 <8b> 90 ec 04 00 00 8b 80 e8 04 00 00 89 53 24 89 43 20 89 5e 30
[    5.050839] EIP: [<b105b31d>] set_next_entity+0x3e/0x64 SS:ESP 0068:c24f7efc
[    5.051684] CR2: 00000000000004ec
[    5.052071] ---[ end trace f78e404cfcff212c ]---
[    5.052608] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-104:20151227020020:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    4.986847] init: Failed to create pty - disabling logging for job
[    4.987555] init: Temporary process spawn error: No space left on device
[    5.016485] initctl (159) used greatest stack depth: 6712 bytes left
[    5.027010] BUG: unable to handle kernel paging request at 5e9c185f
[    5.027622] IP: [<5e9c185f>] 0x5e9c185f
[    5.028028] *pde = 00000000 
[    5.028439] Oops: 0000 [#1] PREEMPT SMP 
[    5.028815] Modules linked in:
[    5.029090] CPU: 0 PID: 93 Comm: kworker/u4:1 Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.029747] Workqueue: events_unbound flush_to_ldisc
[    5.030173] task: c241e580 ti: c240a000 task.ti: c240a000
[    5.030628] EIP: 0060:[<5e9c185f>] EFLAGS: 00010206 CPU: 0
[    5.031086] EIP is at 0x5e9c185f
[    5.031361] EAX: c24f5800 EBX: c24f6000 ECX: 00000000 EDX: c24f604b
[    5.031889] ESI: 5e9c185f EDI: c24f5800 EBP: c240bf00 ESP: c240bed0
[    5.032406]  DS: 007b ES: 007b FS: 00d8 GS: 0000 SS: 0068
[    5.032864] CR0: 8005003b CR2: 5e9c185f CR3: 125a9000 CR4: 000006d0
[    5.033384] Stack:
[    5.033565]  b11cbdca 00000018 c2483400 b0192338 c2483414 b0192348 00000018 c2483404
[    5.034308]  b0192348 b0197420 c2483404 b0021000 c240bf24 b104bc15 c2483408 00000000
[    5.035054]  00000000 b0090a00 b0197420 b0021000 b0197438 c240bf48 b104c0c2 c241e580
[    5.035802] Call Trace:
[    5.036016]  [<b11cbdca>] ? flush_to_ldisc+0xba/0x10c
[    5.036440]  [<b104bc15>] process_one_work+0x11b/0x1bd
[    5.036880]  [<b104c0c2>] worker_thread+0x1b3/0x250
[    5.037290]  [<b104bf0f>] ? rescuer_thread+0x237/0x237
[    5.037725]  [<b104bf0f>] ? rescuer_thread+0x237/0x237
[    5.038156]  [<b104f9f7>] kthread+0x8c/0x91
[    5.038509]  [<b12f3111>] ret_from_kernel_thread+0x21/0x40
[    5.038978]  [<b104f96b>] ? kthread_parkme+0x19/0x19
[    5.039397] Code:  Bad EIP value.
[    5.039713] EIP: [<5e9c185f>] 0x5e9c185f SS:ESP 0068:c240bed0
[    5.040216] CR2: 000000005e9c185f
[    5.040496] ---[ end trace 905628a42fed27ea ]---
[    5.040887] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-106:20151227020017:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

udevd[260]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0A06:': No such file or directory
udevd[256]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0C0F:': No such file or directory
udevd[268]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0A06:': No such file or directory
[    5.261335] BUG: unable to handle kernel paging request at 80040100
[    5.261896] IP: [<b10c5df7>] kmem_cache_alloc+0x64/0xe9
[    5.262337] *pde = 00000000 
[    5.262593] Oops: 0000 [#1] PREEMPT SMP 
[    5.262947] Modules linked in:
[    5.263211] CPU: 0 PID: 270 Comm: udevd Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.263804] task: c1864fc0 ti: c27bc000 task.ti: c27bc000
[    5.264238] EIP: 0060:[<b10c5df7>] EFLAGS: 00010246 CPU: 0
[    5.264685] EIP is at kmem_cache_alloc+0x64/0xe9
[    5.265060] EAX: 80040100 EBX: b0098e00 ECX: 0004dcc0 EDX: b15796f0
[    5.265569] ESI: 80040100 EDI: b10f2eed EBP: c27bdf4c ESP: c27bdf30
[    5.266072]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.266513] CR0: 8005003b CR2: 80040100 CR3: 126c8000 CR4: 000006d0
[    5.267018] Stack:
[    5.267188]  b10f2eed afe9193c 0004dcc0 024000c0 ffffffff 00080800 fffffff4 c27bdf70
[    5.267370]  b10f2eed b102fe88 00000246 80040100 00000001 c27bdfac a7772a7b a773eff4
[    5.267373]  c27bdf7c b10f301e 00080800 c27bdfa4 b1000eb4 ffffffff afe9193c 00000008
[    5.267375] Call Trace:
[    5.267379]  [<b10f2eed>] ? SYSC_signalfd4+0x72/0x162
[    5.267380]  [<b10f2eed>] SYSC_signalfd4+0x72/0x162
[    5.267383]  [<b102fe88>] ? __do_page_fault+0x2b4/0x357
[    5.267385]  [<b10f301e>] SyS_signalfd4+0x14/0x16
[    5.267386]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.267390]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.267390] Code: 75 e8 8b 30 85 f6 75 17 8b 4d e4 8b 55 f0 89 d8 e8 78 ff ff ff 89 c6 8b 03 64 ff 40 14 eb 66 8b 43 14 01 f0 f6 03 07 74 02 0f 0b <8b> 00 89 45 e8 e8 d3 d8 ff ff 8b 13 31 c9 64 8b 3a 39 fe 75 20
[    5.267410] EIP: [<b10c5df7>] kmem_cache_alloc+0x64/0xe9 SS:ESP 0068:c27bdf30
[    5.267412] CR2: 0000000080040100
[    5.268093] BUG: unable to handle kernel paging request at 80040100
[    5.268095] IP: [<b10c5f72>] __kmalloc+0x8e/0x121
[    5.268096] *pde = 00000000 
[    5.268097] Oops: 0000 [#2] PREEMPT SMP 
[    5.268098] Modules linked in:
[    5.268100] CPU: 0 PID: 307 Comm: upstart-socket- Tainted: G      D         4.4.0-rc4-00029-gc7af9d5 #1
[    5.268101] task: c1866cc0 ti: c1806000 task.ti: c1806000
[    5.268102] EIP: 0060:[<b10c5f72>] EFLAGS: 00010246 CPU: 0
[    5.268103] EIP is at __kmalloc+0x8e/0x121
[    5.268104] EAX: 80040100 EBX: 80040100 ECX: 0004dcc0 EDX: b15796f0
[    5.268105] ESI: b0098e00 EDI: 024080c0 EBP: c1807f1c ESP: c1807efc
[    5.268105]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.268106] CR0: 8005003b CR2: 80040100 CR3: 1193a000 CR4: 000006d0
[    5.268110] Stack:
[    5.268112]  b105a3e3 00000246 c1807f10 c1807f10 0004dcc0 c18956c0 b158e5c0 c18956c0
[    5.268115]  c1807f24 b105a3e3 c1807f40 b105d640 b158e5c0 b158e5c0 c18956c0 b158e5c0
[    5.268117]  c1866cc0 c1807f50 b1057c85 c182ad80 c1866cc0 c1807f64 b1062247 c1897c80
[    5.268117] Call Trace:
[    5.268121]  [<b105a3e3>] ? kzalloc+0xd/0xf
[    5.268122]  [<b105a3e3>] kzalloc+0xd/0xf
[    5.268125]  [<b105d640>] alloc_fair_sched_group+0x1b/0xc9
[    5.268127]  [<b1057c85>] sched_create_group+0x23/0x4a
[    5.268128]  [<b1062247>] sched_autogroup_create_attach+0x27/0xc7
[    5.268131]  [<b1048a83>] sys_setsid+0xc2/0xcb
[    5.268132]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.268134]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.268149] Code: f0 75 e8 8b 18 85 db 75 16 8b 4d e0 89 fa 89 f0 e8 fd fd ff ff 89 c3 8b 06 64 ff 40 14 eb 75 8b 46 14 01 d8 f6 06 07 74 02 0f 0b <8b> 00 89 45 e8 e8 58 d7 ff ff 8b 16 89 45 e4 64 8b 0a 39 cb c7
[    5.268152] EIP: [<b10c5f72>] __kmalloc+0x8e/0x121 SS:ESP 0068:c1807efc
[    5.268152] CR2: 0000000080040100
[    5.268153] ---[ end trace 3be9dd3b5eb0ad95 ]---
[    5.268154] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-107:20151227015640:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    5.097416] init: Temporary process spawn error: No space left on device
[    5.131262] initctl (158) used greatest stack depth: 6784 bytes left
[    5.142414] stop (160) used greatest stack depth: 6632 bytes left
[    5.145147] BUG: unable to handle kernel NULL pointer dereference at 000004ec
[    5.146037] IP: [<b105b31d>] set_next_entity+0x3e/0x64
[    5.146667] *pde = 00000000 
[    5.147029] Oops: 0000 [#1] PREEMPT SMP 
[    5.147610] Modules linked in:
[    5.147993] CPU: 1 PID: 173 Comm: init Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.148841] task: c2410000 ti: c250c000 task.ti: c250c000
[    5.149477] EIP: 0060:[<b105b31d>] EFLAGS: 00010046 CPU: 1
[    5.150118] EIP is at set_next_entity+0x3e/0x64
[    5.150657] EAX: 00000000 EBX: c2410044 ECX: 00000000 EDX: c2410044
[    5.151385] ESI: c258e280 EDI: c2410000 EBP: c250df08 ESP: c250defc
[    5.152120]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.152756] CR0: 8005003b CR2: 000004ec CR3: 124f2000 CR4: 000006d0
[    5.153494] Stack:
[    5.153740]  c2410044 c109da80 c2410000 c250df14 b105b35e c2410000 c250df34 b1057eb2
[    5.154778]  b158e5c0 00000001 00000086 c2410000 bd9613c0 c2410000 c250df50 b1062211
[    5.155815]  bc3df180 00000282 b010ac00 c2410000 b0113540 c250df64 b10622d8 bd961f00
[    5.156851] Call Trace:
[    5.157148]  [<b105b35e>] set_curr_task_fair+0x1b/0x23
[    5.157755]  [<b1057eb2>] sched_move_task+0xb3/0xdb
[    5.158329]  [<b1062211>] autogroup_move_group+0xa1/0xb0
[    5.158957]  [<b10622d8>] sched_autogroup_create_attach+0xb8/0xc7
[    5.159672]  [<b1048a83>] sys_setsid+0xc2/0xcb
[    5.160193]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.160799]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.161390] Code: 39 78 2c 75 0a 89 f8 e8 2a 2b 0f 00 89 46 2c 8d 56 28 89 f8 e8 92 2f 0f 00 ba 01 00 00 00 89 d8 e8 24 fd ff ff 8b 86 94 00 00 00 <8b> 90 ec 04 00 00 8b 80 e8 04 00 00 89 53 24 89 43 20 89 5e 30
[    5.164666] EIP: [<b105b31d>] set_next_entity+0x3e/0x64 SS:ESP 0068:c250defc
[    5.165525] CR2: 00000000000004ec
[    5.165918] ---[ end trace 4759a083b03ab313 ]---
[    5.166459] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-109:20151227020114:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    5.482291] init: Failed to create pty - disabling logging for job
[    5.483262] init: Temporary process spawn error: No space left on device
[    5.518969] initctl (159) used greatest stack depth: 6388 bytes left
[    5.537414] BUG: unable to handle kernel paging request at ffffffff
[    5.538243] IP: [<b10c5df7>] kmem_cache_alloc+0x64/0xe9
[    5.539037] *pde = 0157e063 *pte = 00000000 
[    5.539667] Oops: 0000 [#1] PREEMPT SMP 
[    5.540202] Modules linked in:
[    5.540654] CPU: 1 PID: 178 Comm: sh Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.541094] udevd[177]: starting version 175
[    5.542088] task: b01b0000 ti: c25b4000 task.ti: c25b4000
[    5.542785] EIP: 0060:[<b10c5df7>] EFLAGS: 00010246 CPU: 1
[    5.543509] EIP is at kmem_cache_alloc+0x64/0xe9
[    5.544072] EAX: ffffffff EBX: b0098d00 ECX: 00011181 EDX: b1579768
[    5.544895] ESI: ffffffff EDI: b11030c9 EBP: c25b5e30 ESP: c25b5e14
[    5.545732]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.546392] CR0: 80050033 CR2: ffffffff CR3: 125d1000 CR4: 000006d0
[    5.547118] Stack:
[    5.547287]  b11030c9 c25b5e28 00011181 024000c0 c25b5e88 c25b5ecc 000000b2 c25b5e44
[    5.548057]  b11030c9 c25b5e88 b012001b c25b5ec4 c25b5e6c b10d80b1 c0c011b0 c0c121b4
[    5.548790]  b10d7ada c10e4748 b0120010 c25b5e88 c25b5f4c ffffffc8 c25b5e80 b10d82a5
[    5.549521] Call Trace:
[    5.549739]  [<b11030c9>] ? proc_self_follow_link+0x34/0x61
[    5.550192]  [<b11030c9>] proc_self_follow_link+0x34/0x61
[    5.550666]  [<b10d80b1>] link_path_walk+0x1b3/0x331
[    5.551070]  [<b10d7ada>] ? path_init+0xfa/0x245
[    5.551451]  [<b10d82a5>] path_lookupat+0x21/0xcb
[    5.551862]  [<b10d9212>] filename_lookup+0x50/0x99
[    5.552262]  [<b10c411c>] ? slab_post_alloc_hook+0xa/0x17
[    5.552774]  [<b10d8fe9>] ? getname_flags+0x21/0x11e
[    5.553184]  [<b10d92d1>] user_path_at_empty+0x25/0x2c
[    5.553654]  [<b10d2666>] SYSC_readlinkat+0x3d/0xae
[    5.554053]  [<b10d2ca6>] SyS_readlink+0x2a/0x2c
[    5.554424]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.554857]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.555267] Code: 75 e8 8b 30 85 f6 75 17 8b 4d e4 8b 55 f0 89 d8 e8 78 ff ff ff 89 c6 8b 03 64 ff 40 14 eb 66 8b 43 14 01 f0 f6 03 07 74 02 0f 0b <8b> 00 89 45 e8 e8 d3 d8 ff ff 8b 13 31 c9 64 8b 3a 39 fe 75 20
[    5.557607] EIP: [<b10c5df7>] kmem_cache_alloc+0x64/0xe9 SS:ESP 0068:c25b5e14
[    5.558205] CR2: 00000000ffffffff
[    5.558496] ---[ end trace 0635c28e0488d3a3 ]---
[    5.558868] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-10:20151227015713:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    5.217748] init: Temporary process spawn error: No space left on device
[    5.250666] initctl (159) used greatest stack depth: 6752 bytes left
[    5.254368] stop (160) used greatest stack depth: 6596 bytes left
[    5.264043] BUG: spinlock bad magic on CPU#1, init/171
[    5.264540]  lock: 0xb010e650, .magic: ffffffff, .owner: <none>/-1, .owner_cpu: -1
[    5.265215] CPU: 1 PID: 171 Comm: init Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.265856]  00000000 00000000 c25b1d54 b114a4ae b14657b3 c25b1d7c b1065aac b14459cd
[    5.266684]  b010e650 ffffffff b14657b3 ffffffff ffffffff b010e650 afac1000 c25b1d8c
[    5.267428]  b1065ad3 b1445a2f b010e650 c25b1da8 b1065b3c c10e40e0 00000246 afac1000
[    5.268217] Call Trace:
[    5.268457]  [<b114a4ae>] dump_stack+0x48/0x69
[    5.268849]  [<b1065aac>] spin_dump+0x6f/0x79
[    5.269198]  [<b1065ad3>] spin_bug+0x1d/0x21
[    5.269570]  [<b1065b3c>] do_raw_spin_lock+0x1e/0xf1
[    5.269998]  [<b12f2c57>] _raw_spin_lock+0xf/0x11
[    5.270425]  [<b10b65da>] unmap_single_vma+0x197/0x38e
[    5.270931]  [<b10b697c>] unmap_vmas+0x27/0x36
[    5.271319]  [<b10bb102>] exit_mmap+0x45/0xaf
[    5.271746]  [<b103b841>] mmput+0x45/0x81
[    5.272073]  [<b10d3fcf>] flush_old_exec+0x587/0x5e4
[    5.272502]  [<b10fa690>] load_elf_binary+0x22a/0x93e
[    5.272939]  [<b1152645>] ? _copy_from_user+0x3f/0x52
[    5.273372]  [<b10a9bc1>] ? put_page+0x1b/0x32
[    5.273786]  [<b10d3494>] search_binary_handler+0x103/0x157
[    5.274237]  [<b10d45f1>] do_execveat_common+0x3b7/0x4de
[    5.274711]  [<b10d472c>] do_execve+0x14/0x16
[    5.275078]  [<b10d48b9>] SyS_execve+0x1c/0x20
[    5.275471]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.275912]  [<b12f31ed>] sysenter_past_esp+0x36/0x59


dmesg-quantal-ivb41-10:20151227020248:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    4.950587] page dumped because: VM_BUG_ON_PAGE(atomic_read(&page->_count) == 0)
[    4.951206] page->mem_cgroup:0002c46d
[    4.951518] ------------[ cut here ]------------
[    4.951939] kernel BUG at include/linux/mm.h:342!
[    4.952466] invalid opcode: 0000 [#1] PREEMPT SMP 
[    4.952895] Modules linked in:
[    4.953161] CPU: 1 PID: 94 Comm: kworker/1:1 Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    4.953788] Workqueue: events bpf_prog_free_deferred
[    4.954228] task: bc397400 ti: c2456000 task.ti: c2456000
[    4.954664] EIP: 0060:[<b10a442d>] EFLAGS: 00010286 CPU: 1
[    4.955139] EIP is at put_page_testzero+0x14/0x25
[    4.955523] EAX: b144d183 EBX: b01139c0 ECX: 00000019 EDX: 0002c46d
[    4.956057] ESI: 00000001 EDI: c2470200 EBP: c2457ebc ESP: c2457ebc
[    4.956562]  DS: 007b ES: 007b FS: 00d8 GS: 0000 SS: 0068
[    4.957024] CR0: 8005003b CR2: a770a058 CR3: 01580000 CR4: 000006d0
[    4.957530] Stack:
[    4.957700]  c2457ecc b10a5cb9 00000000 00000001 c2457ee0 b10c00c3 c33f2000 bd961698
[    4.958436]  c109d580 c2457eec b10c0161 c33f2000 c2457ef8 b109234b b010c6c0 c2457f00
[    4.959149]  b10923d6 c2457f24 b104bc15 bd96169c 00000000 00000000 c109f800 b010c6c0
[    4.959859] Call Trace:
[    4.960066]  [<b10a5cb9>] __free_pages+0xf/0x2c
[    4.960436]  [<b10c00c3>] __vunmap+0x7a/0x9d
[    4.960791]  [<b10c0161>] vfree+0x59/0x5c
[    4.961148]  [<b109234b>] __bpf_prog_free+0x15/0x18
[    4.961543]  [<b10923d6>] bpf_prog_free_deferred+0xb/0xd
[    4.962001]  [<b104bc15>] process_one_work+0x11b/0x1bd
[    4.962416]  [<b104c0c2>] worker_thread+0x1b3/0x250
[    4.962811]  [<b104bf0f>] ? rescuer_thread+0x237/0x237
[    4.963233]  [<b104bf0f>] ? rescuer_thread+0x237/0x237
[    4.963652]  [<b104f9f7>] kthread+0x8c/0x91
[    4.964022]  [<b12f3111>] ret_from_kernel_thread+0x21/0x40
[    4.964469]  [<b104f96b>] ? kthread_parkme+0x19/0x19
[    4.964876] Code: 74 0c ba eb ac 44 b1 e8 d3 02 01 00 0f 0b c7 40 10 01 00 00 00 5d c3 8b 50 10 85 d2 75 0f 55 ba 16 ad 44 b1 89 e5 e8 b4 02 01 00 <0f> 0b f0 ff 48 10 74 03 31 c0 c3 b8 01 00 00 00 c3 83 3d 28 5a
[    4.967149] EIP: [<b10a442d>] put_page_testzero+0x14/0x25 SS:ESP 0068:c2457ebc
[    4.968013] ---[ end trace c3a5cd527d5fc4d6 ]---
[    4.968408] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-110:20151227015617:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    5.122762] init: Temporary process spawn error: No space left on device
[    5.127955] mount (136) used greatest stack depth: 6748 bytes left
[    5.156746] stop (163) used greatest stack depth: 6708 bytes left
[    5.166807] BUG: unable to handle kernel NULL pointer dereference at 000004ec
[    5.167480] IP: [<b105b31d>] set_next_entity+0x3e/0x64
[    5.167933] *pde = 00000000 
[    5.168205] Oops: 0000 [#1] PREEMPT SMP 
[    5.168594] Modules linked in:
[    5.168913] CPU: 1 PID: 174 Comm: upstart-udev-br Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.169613] task: c2412440 ti: c25a4000 task.ti: c25a4000
[    5.170069] EIP: 0060:[<b105b31d>] EFLAGS: 00010046 CPU: 1
[    5.170587] EIP is at set_next_entity+0x3e/0x64
[    5.171123] EAX: 00000000 EBX: c2412484 ECX: 00000000 EDX: c2412484
[    5.171680] ESI: c244c980 EDI: c2412440 EBP: c25a5f08 ESP: c25a5efc
[    5.172425]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.173221] CR0: 8005003b CR2: 000004ec CR3: 1257f000 CR4: 000006d0
[    5.174212] Stack:
[    5.174534]  c2412484 c109da80 c2412440 c25a5f14 b105b35e c2412440 c25a5f34 b1057eb2
[    5.175768]  b158e5c0 00000001 00000086 c2412440 b0191bc0 c2412440 c25a5f50 b1062211
[    5.176945]  c2422000 00000282 b0191f80 c2412440 b0113b40 c25a5f64 b10622d8 bd961b80
[    5.178198] Call Trace:
[    5.178551]  [<b105b35e>] set_curr_task_fair+0x1b/0x23
[    5.179241]  [<b1057eb2>] sched_move_task+0xb3/0xdb
[    5.179922]  [<b1062211>] autogroup_move_group+0xa1/0xb0
[    5.180640]  [<b10622d8>] sched_autogroup_create_attach+0xb8/0xc7
[    5.181453]  [<b1048a83>] sys_setsid+0xc2/0xcb
[    5.182054]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.182754]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.183441] Code: 39 78 2c 75 0a 89 f8 e8 2a 2b 0f 00 89 46 2c 8d 56 28 89 f8 e8 92 2f 0f 00 ba 01 00 00 00 89 d8 e8 24 fd ff ff 8b 86 94 00 00 00 <8b> 90 ec 04 00 00 8b 80 e8 04 00 00 89 53 24 89 43 20 89 5e 30
[    5.187110] EIP: [<b105b31d>] set_next_entity+0x3e/0x64 SS:ESP 0068:c25a5efc
[    5.187706] CR2: 00000000000004ec
[    5.187978] ---[ end trace ab634e9981bdc8bb ]---
[    5.188356] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-110:20151227015835:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    4.982712] page dumped because: VM_BUG_ON_PAGE(atomic_read(&page->_count) == 0)
[    4.983768] page->mem_cgroup:004e63bd
[    4.984292] ------------[ cut here ]------------
[    4.984931] kernel BUG at include/linux/mm.h:342!
[    4.985685] invalid opcode: 0000 [#1] PREEMPT SMP 
[    4.986141] Modules linked in:
[    4.986401] CPU: 1 PID: 94 Comm: kworker/1:1 Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    4.987473] Workqueue: events bpf_prog_free_deferred
[    4.987537] init: plymouth-log main process (174) terminated with status 1

[    4.988810] 
[    4.989016] task: bc397400 ti: c2456000 task.ti: c2456000
[    4.989695] EIP: 0060:[<b10a442d>] EFLAGS: 00010286 CPU: 1
[    4.990298] EIP is at put_page_testzero+0x14/0x25
[    4.990829] EAX: b144d183 EBX: b0112d80 ECX: 00000019 EDX: 004e63bd
[    4.991517] ESI: 00000001 EDI: be896f40 EBP: c2457ebc ESP: c2457ebc
[    4.992210]  DS: 007b ES: 007b FS: 00d8 GS: 0000 SS: 0068
[    4.992833] CR0: 8005003b CR2: 75ce2018 CR3: 1246e000 CR4: 000006d0
[    4.993523] Stack:
[    4.993760]  c2457ecc b10a5cb9 00000000 00000001 c2457ee0 b10c00c3 c33f2000 b0191d98
[    4.994724]  c109d580 c2457eec b10c0161 c33f2000 c2457ef8 b109234b b010c600 c2457f00
[    4.995705]  b10923d6 c2457f24 b104bc15 b0191d9c 00000000 00000000 c109f800 b010c600
[    4.996665] Call Trace:
[    4.996940]  [<b10a5cb9>] __free_pages+0xf/0x2c
[    4.997442]  [<b10c00c3>] __vunmap+0x7a/0x9d
[    4.997939]  [<b10c0161>] vfree+0x59/0x5c
[    4.998388]  [<b109234b>] __bpf_prog_free+0x15/0x18
[    4.998932]  [<b10923d6>] bpf_prog_free_deferred+0xb/0xd
[    4.999518]  [<b104bc15>] process_one_work+0x11b/0x1bd
[    5.000090]  [<b104c0c2>] worker_thread+0x1b3/0x250
[    5.000637]  [<b104bf0f>] ? rescuer_thread+0x237/0x237
[    5.001223]  [<b104bf0f>] ? rescuer_thread+0x237/0x237
[    5.001796]  [<b104f9f7>] kthread+0x8c/0x91
[    5.002256]  [<b12f3111>] ret_from_kernel_thread+0x21/0x40
[    5.002866]  [<b104f96b>] ? kthread_parkme+0x19/0x19
[    5.003416] Code: 74 0c ba eb ac 44 b1 e8 d3 02 01 00 0f 0b c7 40 10 01 00 00 00 5d c3 8b 50 10 85 d2 75 0f 55 ba 16 ad 44 b1 89 e5 e8 b4 02 01 00 <0f> 0b f0 ff 48 10 74 03 31 c0 c3 b8 01 00 00 00 c3 83 3d 28 5a
[    5.006393] EIP: [<b10a442d>] put_page_testzero+0x14/0x25 SS:ESP 0068:c2457ebc
[    5.007270] ---[ end trace 0e720c32ce1767e8 ]---
[    5.008036] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-112:20151227015648:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    4.996592] init: Failed to create pty - disabling logging for job
[    4.997572] init: Temporary process spawn error: No space left on device
[    5.026694] initctl (159) used greatest stack depth: 6676 bytes left
[    5.041874] BUG: unable to handle kernel NULL pointer dereference at 000004ec
[    5.042985] IP: [<b105b31d>] set_next_entity+0x3e/0x64
[    5.043781] *pde = 00000000 
[    5.044234] Oops: 0000 [#1] PREEMPT SMP 
[    5.044887] Modules linked in:
[    5.045378] CPU: 1 PID: 176 Comm: udevd Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.046460] task: c24132c0 ti: c25b4000 task.ti: c25b4000
[    5.047256] EIP: 0060:[<b105b31d>] EFLAGS: 00010046 CPU: 1
[    5.048071] EIP is at set_next_entity+0x3e/0x64
[    5.048743] EAX: 00000000 EBX: c2413304 ECX: 00000000 EDX: c2413304
[    5.049666] ESI: c24ebe00 EDI: c24132c0 EBP: c25b5f08 ESP: c25b5efc
[    5.050593]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.051392] CR0: 8005003b CR2: 000004ec CR3: 125ab000 CR4: 000006d0
[    5.052319] Stack:
[    5.052628]  c2413304 c109da80 c24132c0 c25b5f14 b105b35e c24132c0 c25b5f34 b1057eb2
[    5.053934]  b158e5c0 00000001 00000086 c24132c0 bd5d9140 c24132c0 c25b5f50 b1062211
[    5.055235]  bc3de000 00000282 bd961b80 c24132c0 b01129c0 c25b5f64 b10622d8 b0191ac0
[    5.056554] Call Trace:
[    5.056928]  [<b105b35e>] set_curr_task_fair+0x1b/0x23
[    5.057694]  [<b1057eb2>] sched_move_task+0xb3/0xdb
[    5.058425]  [<b1062211>] autogroup_move_group+0xa1/0xb0
[    5.059211]  [<b10622d8>] sched_autogroup_create_attach+0xb8/0xc7
[    5.060116]  [<b1048a83>] sys_setsid+0xc2/0xcb
[    5.060781]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.061544]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.062288] Code: 39 78 2c 75 0a 89 f8 e8 2a 2b 0f 00 89 46 2c 8d 56 28 89 f8 e8 92 2f 0f 00 ba 01 00 00 00 89 d8 e8 24 fd ff ff 8b 86 94 00 00 00 <8b> 90 ec 04 00 00 8b 80 e8 04 00 00 89 53 24 89 43 20 89 5e 30
[    5.066504] EIP: [<b105b31d>] set_next_entity+0x3e/0x64 SS:ESP 0068:c25b5efc
[    5.067592] CR2: 00000000000004ec
[    5.068241] ---[ end trace 58e7fc9de589de9c ]---
[    5.068934] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-113:20151227015634:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    5.169361] sh (117) used greatest stack depth: 6748 bytes left
[    5.196433] init: Failed to create pty - disabling logging for job
[    5.197279] init: Temporary process spawn error: No space left on device
[    5.246276] BUG: spinlock bad magic on CPU#1, init/175
[    5.246994]  lock: 0xbcda7cd0, .magic: ffffffff, .owner: <none>/-1, .owner_cpu: -1
[    5.247922] CPU: 1 PID: 175 Comm: init Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.248809]  00000000 00000000 c25c5e94 b114a4ae b14657b3 c25c5ebc b1065aac b14459cd
[    5.249863] ------------[ cut here ]------------
[    5.249865] kernel BUG at mm/slub.c:3627!
[    5.249868] invalid opcode: 0000 [#1] PREEMPT SMP 
[    5.249869] Modules linked in:
[    5.249871] CPU: 0 PID: 176 Comm: 99-footer Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.249873] task: c2410000 ti: c25ae000 task.ti: c25ae000
[    5.249874] EIP: 0060:[<b10c6ace>] EFLAGS: 00010246 CPU: 0
[    5.249878] EIP is at kfree+0x3a/0xff
[    5.249879] EAX: c10e065c EBX: c256e000 ECX: 00000000 EDX: c10e065c
[    5.249880] ESI: b14f5640 EDI: c10e0648 EBP: c25aff20 ESP: c25aff04
[    5.249882]  DS: 007b ES: 007b FS: 00d8 GS: 0000 SS: 0068
[    5.249883] CR0: 8005003b CR2: aff6e38b CR3: 1258e000 CR4: 000006d0
[    5.249887] Stack:
[    5.249890]  00002123 00000000 c25aff14 b12f2e68 c256e000 00000000 c2410000 c25aff2c
[    5.249894]  b10d354a c256e000 c25aff5c b10d464f 00000000 c247e444 0986e008 b001e000
[    5.249897]  000000b0 00000000 00000000 0986e008 af96e9e4 a7789ff4 c25aff6c b10d472c
[    5.249898] Call Trace:
[    5.249903]  [<b12f2e68>] ? _raw_read_unlock+0x8/0x1a
[    5.249907]  [<b10d354a>] free_bprm+0x62/0x6c
[    5.249909]  [<b10d464f>] do_execveat_common+0x415/0x4de
[    5.249912]  [<b10d472c>] do_execve+0x14/0x16
[    5.249914]  [<b10d48b9>] SyS_execve+0x1c/0x20
[    5.249916]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.249919]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.249942] Code: 89 c6 83 ec 10 e8 0d d2 ff ff 89 c7 e8 3e cc ff ff 85 c0 75 18 8b 07 f6 c4 40 0f 85 b8 00 00 00 8b 47 14 a8 01 0f 85 ad 00 00 00 <0f> 0b 8b 45 04 8b 5f 1c 31 c9 89 f2 89 45 e8 89 d8 e8 68 d2 ff
[    5.249946] EIP: [<b10c6ace>] kfree+0x3a/0xff SS:ESP 0068:c25aff04
[    5.249947] ---[ end trace ad6f3dc968a8df75 ]---
[    5.249948] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-114:20151227015708:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    5.240925] init: Temporary process spawn error: No space left on device
[    5.266475] initctl (158) used greatest stack depth: 6732 bytes left
[    5.270535] stop (160) used greatest stack depth: 6388 bytes left
[    5.283389] BUG: unable to handle kernel paging request at 00005403
[    5.284317] IP: [<b10c5f72>] __kmalloc+0x8e/0x121
[    5.285051] *pde = 00000000 
[    5.285480] Oops: 0000 [#1] PREEMPT SMP 
[    5.286065] Modules linked in:
[    5.286545] CPU: 0 PID: 174 Comm: init Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.287647] task: c2410e80 ti: c2578000 task.ti: c2578000
[    5.288465] EIP: 0060:[<b10c5f72>] EFLAGS: 00010246 CPU: 0
[    5.289299] EIP is at __kmalloc+0x8e/0x121
[    5.289925] EAX: 00005403 EBX: 00005403 ECX: 00054e60 EDX: b15796f0
[    5.290876] ESI: b0098e00 EDI: 024080c0 EBP: c2579f1c ESP: c2579efc
[    5.291816]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.292640] CR0: 8005003b CR2: 00005403 CR3: 12571000 CR4: 000006d0
[    5.293604] Stack:
[    5.293926]  b105a3e3 00000246 00005403 00000001 00054e60 c24a2300 b158e5c0 c24a2300
[    5.295256]  c2579f24 b105a3e3 c2579f40 b105d658 b158e5c0 b158e5c0 c24a2300 b158e5c0
[    5.296577]  c2410e80 c2579f50 b1057c85 bd960d40 c2410e80 c2579f64 b1062247 bd9606c0
[    5.297899] Call Trace:
[    5.298212]  [<b105a3e3>] ? kzalloc+0xd/0xf
[    5.298638]  [<b105a3e3>] kzalloc+0xd/0xf
[    5.299048]  [<b105d658>] alloc_fair_sched_group+0x33/0xc9
[    5.299493]  [<b1057c85>] sched_create_group+0x23/0x4a
[    5.299906]  [<b1062247>] sched_autogroup_create_attach+0x27/0xc7
[    5.300395]  [<b1048a83>] sys_setsid+0xc2/0xcb
[    5.300753]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.301169]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.301573] Code: f0 75 e8 8b 18 85 db 75 16 8b 4d e0 89 fa 89 f0 e8 fd fd ff ff 89 c3 8b 06 64 ff 40 14 eb 75 8b 46 14 01 d8 f6 06 07 74 02 0f 0b <8b> 00 89 45 e8 e8 58 d7 ff ff 8b 16 89 45 e4 64 8b 0a 39 cb c7
[    5.303814] EIP: [<b10c5f72>] __kmalloc+0x8e/0x121 SS:ESP 0068:c2579efc
[    5.304366] CR2: 0000000000005403
[    5.304829] ---[ end trace 1786a8e6f240c969 ]---
[    5.305230] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-119:20151227020119:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    5.489176] init: Temporary process spawn error: No space left on device
[    5.509643] sh (137) used greatest stack depth: 6708 bytes left
[    5.526110] initctl (159) used greatest stack depth: 6388 bytes left
[    5.549662] BUG: unable to handle kernel NULL pointer dereference at 000004ec
[    5.550751] IP: [<b105b31d>] set_next_entity+0x3e/0x64
[    5.551504] *pde = 00000000 
[    5.551932] Oops: 0000 [#1] PREEMPT SMP 
[    5.552551] Modules linked in:
[    5.553012] CPU: 0 PID: 178 Comm: init Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.554022] task: bc3bba00 ti: c2564000 task.ti: c2564000
[    5.554782] EIP: 0060:[<b105b31d>] EFLAGS: 00010046 CPU: 0
[    5.555557] EIP is at set_next_entity+0x3e/0x64
[    5.556197] EAX: 00000000 EBX: bc3bba44 ECX: 00000000 EDX: bc3bba44
[    5.557066] ESI: c2574980 EDI: bc3bba00 EBP: c2565f08 ESP: c2565efc
[    5.557942]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.558703] CR0: 8005003b CR2: 000004ec CR3: 1254d000 CR4: 000006d0
[    5.559580] Stack:
[    5.559873]  bc3bba44 c108da80 bc3bba00 c2565f14 b105b35e bc3bba00 c2565f34 b1057eb2
[    5.561105]  b158e5c0 00000001 00000086 bc3bba00 b010a5c0 bc3bba00 c2565f50 b1062211
[    5.562505]  bc3ddb80 00000282 bd960c00 bc3bba00 c24c4b40 c2565f64 b10622d8 b010af00
[    5.563767] Call Trace:
[    5.564123]  [<b105b35e>] set_curr_task_fair+0x1b/0x23
[    5.564878]  [<b1057eb2>] sched_move_task+0xb3/0xdb
[    5.565601]  [<b1062211>] autogroup_move_group+0xa1/0xb0
[    5.566353]  [<b10622d8>] sched_autogroup_create_attach+0xb8/0xc7
[    5.567238]  [<b1048a83>] sys_setsid+0xc2/0xcb
[    5.567885]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.568636]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.569350] Code: 39 78 2c 75 0a 89 f8 e8 2a 2b 0f 00 89 46 2c 8d 56 28 89 f8 e8 92 2f 0f 00 ba 01 00 00 00 89 d8 e8 24 fd ff ff 8b 86 94 00 00 00 <8b> 90 ec 04 00 00 8b 80 e8 04 00 00 89 53 24 89 43 20 89 5e 30
[    5.573342] EIP: [<b105b31d>] set_next_entity+0x3e/0x64 SS:ESP 0068:c2565efc
[    5.574405] CR2: 00000000000004ec
[    5.574893] ---[ end trace 4213e2c597b5545b ]---
[    5.575572] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-124:20151227020215:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    4.983613] mountall (120) used greatest stack depth: 6512 bytes left
[    5.002072] init: Failed to create pty - disabling logging for job
[    5.003165] init: Temporary process spawn error: No space left on device
[    5.047506] BUG: unable to handle kernel NULL pointer dereference at 00000002
[    5.048628] IP: [<b10c5df7>] kmem_cache_alloc+0x64/0xe9
[    5.049413] *pde = 00000000 
[    5.049891] Oops: 0000 [#1] PREEMPT SMP 
[    5.050677] Modules linked in:
[    5.051090] CPU: 1 PID: 1 Comm: init Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.051652] task: b0040000 ti: b0016000 task.ti: b0016000
[    5.052145] EIP: 0060:[<b10c5df7>] EFLAGS: 00010246 CPU: 1
[    5.052958] EIP is at kmem_cache_alloc+0x64/0xe9
[    5.053645] EAX: 00000002 EBX: b0098e00 ECX: 00000f81 EDX: b15796f0
[    5.054544] ESI: 00000002 EDI: b11cb617 EBP: b0017d5c ESP: b0017d40
[    5.055448]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.056241] CR0: 80050033 CR2: 00000002 CR3: 12462000 CR4: 000006d0
[    5.057134] Stack:
[    5.057442]  b11cb617 b0017d50 00000f81 024000c0 c25c4800 b14f5640 00000000 b0017d70
[    5.058746]  b11cb617 c25c4800 bc3b7280 00000001 b0017d7c b11cbbbc c25c4800 b0017d94
[    5.060040]  b11c75c6 c109eab0 c25c4000 00000000 00000001 b0017dbc b11cd2a9 00000000
[    5.061309] Call Trace:
[    5.061665]  [<b11cb617>] ? tty_ldisc_get+0x4e/0x76
[    5.062387]  [<b11cb617>] tty_ldisc_get+0x4e/0x76
[    5.063073]  [<b11cbbbc>] tty_ldisc_init+0xd/0x26
[    5.063772]  [<b11c75c6>] alloc_tty_struct+0x36/0x1d2
[    5.064294]  [<b11cd2a9>] pty_common_install+0x6d/0x1d9
[    5.064720]  [<b11cd42e>] pty_unix98_install+0xa/0xc
[    5.065273]  [<b11c77a9>] tty_init_dev+0x47/0x123
[    5.065965]  [<b11cd569>] ptmx_open+0x69/0x11f
[    5.066601]  [<b10d23e4>] chrdev_open+0xf3/0x103
[    5.067289]  [<b10ce6b9>] do_dentry_open+0x15e/0x1e1
[    5.068103]  [<b10d22f1>] ? cdev_put+0xe/0xe
[    5.068720]  [<b10cf0a5>] vfs_open+0x3e/0x43
[    5.069355]  [<b10d8cb9>] path_openat+0x7f1/0xa19
[    5.070040]  [<b10d0931>] ? get_empty_filp+0x37/0x13d
[    5.070781]  [<b10d9d4b>] do_filp_open+0x2e/0x71
[    5.071443]  [<b1052e39>] ? ___might_sleep+0x3a/0xf5
[    5.072171]  [<b1065cb2>] ? do_raw_spin_unlock+0x6e/0x71
[    5.072944]  [<b12f2cf0>] ? _raw_spin_unlock+0x8/0x1a
[    5.073654]  [<b10e24c5>] ? __alloc_fd+0x111/0x11b
[    5.074300]  [<b10cf1c0>] do_sys_open+0x54/0xcf
[    5.074888]  [<b10e25f8>] ? fd_install+0x1b/0x1e
[    5.075495]  [<b10cf253>] SyS_open+0x18/0x1a
[    5.076057]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.076724]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.077385] Code: 75 e8 8b 30 85 f6 75 17 8b 4d e4 8b 55 f0 89 d8 e8 78 ff ff ff 89 c6 8b 03 64 ff 40 14 eb 66 8b 43 14 01 f0 f6 03 07 74 02 0f 0b <8b> 00 89 45 e8 e8 d3 d8 ff ff 8b 13 31 c9 64 8b 3a 39 fe 75 20
[    5.080969] EIP: [<b10c5df7>] kmem_cache_alloc+0x64/0xe9 SS:ESP 0068:b0017d40
[    5.081923] CR2: 0000000000000002
[    5.082772] ---[ end trace d2084e23ad533a91 ]---
[    5.083395] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-127:20151227020035:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    5.426053] init: Failed to create pty - disabling logging for job
[    5.426985] init: Temporary process spawn error: No space left on device
[    5.458397] initctl (157) used greatest stack depth: 6708 bytes left
[    5.472294] BUG: unable to handle kernel NULL pointer dereference at 000004ec
[    5.475342] mountall (124) used greatest stack depth: 6388 bytes left
[    5.476305] IP: [<b105b31d>] set_next_entity+0x3e/0x64
[    5.476307] *pde = 00000000 
[    5.476309] Oops: 0000 [#1] PREEMPT SMP 
[    5.476311] Modules linked in:
[    5.476313] CPU: 0 PID: 174 Comm: upstart-udev-br Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.476317] task: bc3bb2c0 ti: c256e000 task.ti: c256e000
[    5.476319] EIP: 0060:[<b105b31d>] EFLAGS: 00010046 CPU: 0
[    5.476321] EIP is at set_next_entity+0x3e/0x64
[    5.476322] EAX: 00000000 EBX: bc3bb304 ECX: 00000000 EDX: bc3bb304
[    5.476323] ESI: c24d8c80 EDI: bc3bb2c0 EBP: c256ff08 ESP: c256fefc
[    5.476324]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.476325] CR0: 8005003b CR2: 000004ec CR3: 124ff000 CR4: 000006d0
[    5.476329] Stack:
[    5.476333]  bc3bb304 c108da80 bc3bb2c0 c256ff14 b105b35e bc3bb2c0 c256ff34 b1057eb2
[    5.476336]  b158e5c0 00000001 00000086 bc3bb2c0 c255b280 bc3bb2c0 c256ff50 b1062211
[    5.476340]  bc3df900 00000282 bd9609c0 bc3bb2c0 c24b50c0 c256ff64 b10622d8 c255b380
[    5.476340] Call Trace:
[    5.476344]  [<b105b35e>] set_curr_task_fair+0x1b/0x23
[    5.476346]  [<b1057eb2>] sched_move_task+0xb3/0xdb
[    5.476349]  [<b1062211>] autogroup_move_group+0xa1/0xb0
[    5.476351]  [<b10622d8>] sched_autogroup_create_attach+0xb8/0xc7
[    5.476354]  [<b1048a83>] sys_setsid+0xc2/0xcb
[    5.476356]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.476359]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.476382] Code: 39 78 2c 75 0a 89 f8 e8 2a 2b 0f 00 89 46 2c 8d 56 28 89 f8 e8 92 2f 0f 00 ba 01 00 00 00 89 d8 e8 24 fd ff ff 8b 86 94 00 00 00 <8b> 90 ec 04 00 00 8b 80 e8 04 00 00 89 53 24 89 43 20 89 5e 30
[    5.476385] EIP: [<b105b31d>] set_next_entity+0x3e/0x64 SS:ESP 0068:c256fefc
[    5.476386] CR2: 00000000000004ec
[    5.476387] ---[ end trace ca43a69725fc5b3c ]---
[    5.476388] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-128:20151227015553:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    5.030340] init: Failed to create pty - disabling logging for job
[    5.031343] init: Temporary process spawn error: No space left on device
[    5.063990] initctl (159) used greatest stack depth: 6732 bytes left
[    5.080554] BUG: unable to handle kernel paging request at 4d002dc8
[    5.081248] IP: [<b10595dd>] attach_entity_load_avg+0x1ae/0x1ec
[    5.081794] *pde = 00000000 
[    5.082060] Oops: 0000 [#1] PREEMPT SMP 
[    5.082445] Modules linked in:
[    5.082721] CPU: 1 PID: 176 Comm: init Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.083345] task: c2411d00 ti: c258e000 task.ti: c258e000
[    5.083795] EIP: 0060:[<b10595dd>] EFLAGS: 00010046 CPU: 1
[    5.084263] EIP is at attach_entity_load_avg+0x1ae/0x1ec
[    5.084721] EAX: 4d002d80 EBX: 00000000 ECX: 00000000 EDX: c2411d44
[    5.085247] ESI: 4d002d80 EDI: c2411d44 EBP: c258fef8 ESP: c258fed8
[    5.085792]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.086250] CR0: 8005003b CR2: 4d002dc8 CR3: 125a5000 CR4: 000006d0
[    5.086793] Stack:
[    5.086976]  4d002d80 c2411d44 b105b42a c2411d44 00000000 c2411d00 4d002d80 c2411d00
[    5.087732]  c258ff08 b1059648 c2411d00 c109da80 c258ff14 b105ab17 c2411d00 c258ff34
[    5.088491]  b1057e86 b158e5c0 00000001 00000086 c2411d00 b010a480 c2411d00 c258ff50
[    5.089237] Call Trace:
[    5.089466]  [<b105b42a>] ? dequeue_task_fair+0xc4/0x11c
[    5.089921]  [<b1059648>] attach_task_cfs_rq+0x2d/0x54
[    5.090372]  [<b105ab17>] task_move_group_fair+0x4a/0x4d
[    5.090817]  [<b1057e86>] sched_move_task+0x87/0xdb
[    5.091235]  [<b1062211>] autogroup_move_group+0xa1/0xb0
[    5.091693]  [<b10622d8>] sched_autogroup_create_attach+0xb8/0xc7
[    5.092217]  [<b1048a83>] sys_setsid+0xc2/0xcb
[    5.092609]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.093047]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.093486] Code: 60 51 b9 7e ba 00 00 e8 7b f9 ff ff 8b 55 ec b9 7e ba 00 00 89 42 70 8b 42 68 31 d2 f7 f1 8b 55 ec 89 42 74 58 8b 45 e0 8b 7d ec <8b> 50 48 8b 40 44 89 57 5c 8b 55 e0 89 47 58 8b 47 70 01 42 5c
[    5.095878] EIP: [<b10595dd>] attach_entity_load_avg+0x1ae/0x1ec SS:ESP 0068:c258fed8
[    5.096568] CR2: 000000004d002dc8
[    5.096850] ---[ end trace c58565194e8c336c ]---
[    5.097242] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-129:20151227020253:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    4.925629] init: Temporary process spawn error: No space left on device
[    4.954334] initctl (155) used greatest stack depth: 6732 bytes left
[    4.958504] stop (161) used greatest stack depth: 6708 bytes left
[    4.965526] BUG: spinlock bad magic on CPU#0, upstart-udev-br/172
[    4.966064]  lock: 0xbcdaa630, .magic: ffffffff, .owner: upstart-udev-br/172, .owner_cpu: 0
[    4.966763] CPU: 0 PID: 172 Comm: upstart-udev-br Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    4.967423]  00000000 00000000 c24f3e0c b114a4ae b01059f4
[    4.967939] mountall (123) used greatest stack depth: 6668 bytes left

[    4.968500]  c24f3e34 b1065aac b14459cd
[    4.968502]  bcdaa630 ffffffff b01059f4 000000ac 00000000 bcdaa630 75f8f000 c24f3e44
[    4.968504]  b1065ad3 b1445a2f bcdaa630 c24f3e50 b1065c5d 00000000 c24f3e58 b12f2cf0
[    4.968508] Call Trace:
[    4.968512]  [<b114a4ae>] dump_stack+0x48/0x69
[    4.968514]  [<b1065aac>] spin_dump+0x6f/0x79
[    4.968515]  [<b1065ad3>] spin_bug+0x1d/0x21
[    4.968517]  [<b1065c5d>] do_raw_spin_unlock+0x19/0x71
[    4.968519]  [<b12f2cf0>] _raw_spin_unlock+0x8/0x1a
[    4.968523]  [<b10b6f6f>] copy_page_range+0x207/0x3da
[    4.968525]  [<b10b3700>] ? __anon_vma_interval_tree_augment_propagate+0x28/0x28
[    4.968528]  [<b103c583>] copy_process+0xbb1/0x1198
[    4.968530]  [<b103cc78>] _do_fork+0x5b/0x198
[    4.968532]  [<b103ce21>] SyS_clone+0x19/0x1b
[    4.968534]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    4.968535]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    4.968543] BUG: unable to handle kernel paging request at ffffffff
[    4.968546] IP: [<b10c5df7>] kmem_cache_alloc+0x64/0xe9
[    4.968549] *pde = 0157e063 *pte = 00000000 
[    4.968551] Oops: 0000 [#1] PREEMPT SMP 
[    4.968552] Modules linked in:
[    4.968553] CPU: 0 PID: 172 Comm: upstart-udev-br Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    4.968554] task: b0105700 ti: c24f2000 task.ti: c24f2000
[    4.968555] EIP: 0060:[<b10c5df7>] EFLAGS: 00010246 CPU: 0
[    4.968556] EIP is at kmem_cache_alloc+0x64/0xe9
[    4.968557] EAX: ffffffff EBX: b0098d00 ECX: 00023020 EDX: b1579768
[    4.968558] ESI: ffffffff EDI: b10b6ca9 EBP: c24f3e24 ESP: c24f3e08
[    4.968559]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    4.968559] CR0: 80050033 CR2: ffffffff CR3: 125a1000 CR4: 000006d0
[    4.968562] Stack:
[    4.968565]  b10b6ca9 b151e840 00023020 024000c0 c1389cc8 c2587400 c25a3a74 c24f3e30
[    4.968567]  b10b6ca9 c1389cc8 c24f3e3c b1032f75 c2587400 c24f3e54 b10b6cde c2587400
[    4.968569]  c2587400 a756f000 c24f3eac c24f3eb8 b10b6fd6 a756f000 c24f4000 a7570fff
[    4.968569] Call Trace:
[    4.968571]  [<b10b6ca9>] ? ptlock_alloc+0x15/0x25
[    4.968573]  [<b10b6ca9>] ptlock_alloc+0x15/0x25
[    4.968574]  [<b1032f75>] pte_alloc_one+0x35/0x6b
[    4.968576]  [<b10b6cde>] __pte_alloc+0x13/0x9d
[    4.968577]  [<b10b6fd6>] copy_page_range+0x26e/0x3da
[    4.968579]  [<b10b3700>] ? __anon_vma_interval_tree_augment_propagate+0x28/0x28
[    4.968581]  [<b10b9670>] ? vma_gap_callbacks_rotate+0x14/0x1a
[    4.968582]  [<b103c583>] copy_process+0xbb1/0x1198
[    4.968584]  [<b103cc78>] _do_fork+0x5b/0x198
[    4.968586]  [<b103ce21>] SyS_clone+0x19/0x1b
[    4.968587]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    4.968589]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    4.968604] Code: 75 e8 8b 30 85 f6 75 17 8b 4d e4 8b 55 f0 89 d8 e8 78 ff ff ff 89 c6 8b 03 64 ff 40 14 eb 66 8b 43 14 01 f0 f6 03 07 74 02 0f 0b <8b> 00 89 45 e8 e8 d3 d8 ff ff 8b 13 31 c9 64 8b 3a 39 fe 75 20
[    4.968606] EIP: [<b10c5df7>] kmem_cache_alloc+0x64/0xe9 SS:ESP 0068:c24f3e08
[    4.968606] CR2: 00000000ffffffff
[    4.968607] ---[ end trace cb759ac7a9f8bace ]---
[    4.968608] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-132:20151227015653:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    5.226803] init: Temporary process spawn error: No space left on device
[    5.234301] mount (136) used greatest stack depth: 6748 bytes left
[    5.256687] initctl (159) used greatest stack depth: 6404 bytes left
[    5.274863] BUG: unable to handle kernel NULL pointer dereference at 00000001
[    5.275948] IP: [<b10c5f72>] __kmalloc+0x8e/0x121
[    5.276644] *pde = 00000000 
[    5.277089] Oops: 0000 [#1] PREEMPT SMP 
[    5.277713] Modules linked in:
[    5.278167] CPU: 0 PID: 178 Comm: init Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.279195] task: bc3ee580 ti: c256c000 task.ti: c256c000
[    5.279953] EIP: 0060:[<b10c5f72>] EFLAGS: 00010246 CPU: 0
[    5.280742] EIP is at __kmalloc+0x8e/0x121
[    5.281325] EAX: 00000001 EBX: 00000001 ECX: 000546a0 EDX: b15796f0
[    5.282218] ESI: b0098e00 EDI: 024080c0 EBP: c256df1c ESP: c256defc
[    5.283093]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.283869] CR0: 8005003b CR2: 00000001 CR3: 12587000 CR4: 000006d0
[    5.284749] Stack:
[    5.285045]  b105a3e3 00000246 00000001 00000001 000546a0 c24a4300 b158e5c0 c24a4300
[    5.286311]  c256df24 b105a3e3 c256df40 b105d658 b158e5c0 b158e5c0 c24a4300 b158e5c0
[    5.287566]  bc3ee580 c256df50 b1057c85 b0191a80 bc3ee580 c256df64 b1062247 bd9618c0
[    5.288823] Call Trace:
[    5.289182]  [<b105a3e3>] ? kzalloc+0xd/0xf
[    5.289931]  [<b105a3e3>] kzalloc+0xd/0xf
[    5.290677]  [<b105d658>] alloc_fair_sched_group+0x33/0xc9
[    5.291455]  [<b1057c85>] sched_create_group+0x23/0x4a
[    5.292176]  [<b1062247>] sched_autogroup_create_attach+0x27/0xc7
[    5.293049]  [<b1048a83>] sys_setsid+0xc2/0xcb
[    5.293681]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.294430]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.295134] Code: f0 75 e8 8b 18 85 db 75 16 8b 4d e0 89 fa 89 f0 e8 fd fd ff ff 89 c3 8b 06 64 ff 40 14 eb 75 8b 46 14 01 d8 f6 06 07 74 02 0f 0b <8b> 00 89 45 e8 e8 58 d7 ff ff 8b 16 89 45 e4 64 8b 0a 39 cb c7
[    5.299091] EIP: [<b10c5f72>] __kmalloc+0x8e/0x121 SS:ESP 0068:c256defc
[    5.300077] CR2: 0000000000000001
[    5.300591] ---[ end trace f302cf43d70041b1 ]---
[    5.301274] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-132:20151227020024:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    5.062285] init: Failed to create pty - disabling logging for job
[    5.062943] init: Temporary process spawn error: No space left on device
[    5.089743] initctl (158) used greatest stack depth: 6676 bytes left
[    5.100687] BUG: unable to handle kernel paging request at ffffffff
[    5.101269] IP: [<b10c5df7>] kmem_cache_alloc+0x64/0xe9
[    5.101746] *pde = 0157e063 *pte = 00000000 
[    5.102286] Oops: 0000 [#1] PREEMPT SMP 
[    5.102760] Modules linked in:
[    5.103037] CPU: 1 PID: 1 Comm: init Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.103140] mountall (123) used greatest stack depth: 6404 bytes left
[    5.104215] task: b0040000 ti: b0016000 task.ti: b0016000
[    5.104699] EIP: 0060:[<b10c5df7>] EFLAGS: 00010246 CPU: 1
[    5.105463] EIP is at kmem_cache_alloc+0x64/0xe9
[    5.106106] EAX: ffffffff EBX: b0098d00 ECX: 0000fa81 EDX: b1579768
[    5.106979] ESI: ffffffff EDI: b10b6ca9 EBP: b0017e24 ESP: b0017e08
[    5.107506]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.107961] CR0: 80050033 CR2: ffffffff CR3: 12472000 CR4: 000006d0
[    5.108465] Stack:
[    5.108655]  b10b6ca9 b151e840 0000fa81 024000c0 c1388530 c248ba00 c257ea74 b0017e30
[    5.109387]  b10b6ca9 c1388530 b0017e3c b1032f75 c248ba00 b0017e54 b10b6cde c248ba00
[    5.110633]  c248ba00 a756d000 b0017eac b0017eb8 b10b6fd6 a756d000 b0018000 a756dfff
[    5.111771] Call Trace:
[    5.111977]  [<b10b6ca9>] ? ptlock_alloc+0x15/0x25
[    5.112366]  [<b10b6ca9>] ptlock_alloc+0x15/0x25
[    5.112796]  [<b1032f75>] pte_alloc_one+0x35/0x6b
[    5.113177]  [<b10b6cde>] __pte_alloc+0x13/0x9d
[    5.113549]  [<b10b6fd6>] copy_page_range+0x26e/0x3da
[    5.113976]  [<b10b3700>] ? __anon_vma_interval_tree_augment_propagate+0x28/0x28
[    5.114591]  [<b103c583>] copy_process+0xbb1/0x1198
[    5.115042]  [<b103cc78>] _do_fork+0x5b/0x198
[    5.115403]  [<b1152773>] ? _copy_to_user+0x3f/0x48
[    5.115827]  [<b1043e8b>] ? copy_to_user+0x28/0x2d
[    5.116213]  [<b103ce21>] SyS_clone+0x19/0x1b
[    5.116587]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.117004]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.117474] Code: 75 e8 8b 30 85 f6 75 17 8b 4d e4 8b 55 f0 89 d8 e8 78 ff ff ff 89 c6 8b 03 64 ff 40 14 eb 66 8b 43 14 01 f0 f6 03 07 74 02 0f 0b <8b> 00 89 45 e8 e8 d3 d8 ff ff 8b 13 31 c9 64 8b 3a 39 fe 75 20
[    5.119818] EIP: [<b10c5df7>] kmem_cache_alloc+0x64/0xe9 SS:ESP 0068:b0017e08
[    5.120406] CR2: 00000000ffffffff
[    5.120699] ---[ end trace 33ef4ca3f7da77d2 ]---
[    5.121075] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-135:20151227015531:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    4.918472] init: Failed to create pty - disabling logging for job
[    4.919069] init: Temporary process spawn error: No space left on device
[    4.940339] chgrp (153) used greatest stack depth: 6748 bytes left
[    4.955809] BUG: unable to handle kernel paging request at 00005403
[    4.956388] IP: [<b10c5f72>] __kmalloc+0x8e/0x121
[    4.956811] *pde = 00000000 
[    4.957071] Oops: 0000 [#1] PREEMPT SMP 
[    4.957440] Modules linked in:
[    4.957724] CPU: 0 PID: 175 Comm: init Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    4.958335] task: c2410740 ti: c25c4000 task.ti: c25c4000
[    4.958800] EIP: 0060:[<b10c5f72>] EFLAGS: 00010246 CPU: 0
[    4.959270] EIP is at __kmalloc+0x8e/0x121
[    4.959629] EAX: 00005403 EBX: 00005403 ECX: 00055040 EDX: b15796f0
[    4.960160] ESI: b0098e00 EDI: 024080c0 EBP: c25c5f1c ESP: c25c5efc
[    4.960698]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    4.961159] CR0: 8005003b CR2: 00005403 CR3: 125b6000 CR4: 000006d0
[    4.961699] Stack:
[    4.961878]  b105a3e3 00000246 00005403 00000001 00055040 c247be40 b158e5c0 c247be40
[    4.962623]  c25c5f24 b105a3e3 c25c5f40 b105d658 b158e5c0 b158e5c0 c247be40 b158e5c0
[    4.963362]  c2410740 c25c5f50 b1057c85 b0191c80 c2410740 c25c5f64 b1062247 b0191b40
[    4.964104] Call Trace:
[    4.964321]  [<b105a3e3>] ? kzalloc+0xd/0xf
[    4.964779]  [<b105a3e3>] kzalloc+0xd/0xf
[    4.965216]  [<b105d658>] alloc_fair_sched_group+0x33/0xc9
[    4.965687]  [<b1057c85>] sched_create_group+0x23/0x4a
[    4.966123]  [<b1062247>] sched_autogroup_create_attach+0x27/0xc7
[    4.966641]  [<b1048a83>] sys_setsid+0xc2/0xcb
[    4.967022]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    4.967464]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    4.967892] Code: f0 75 e8 8b 18 85 db 75 16 8b 4d e0 89 fa 89 f0 e8 fd fd ff ff 89 c3 8b 06 64 ff 40 14 eb 75 8b 46 14 01 d8 f6 06 07 74 02 0f 0b <8b> 00 89 45 e8 e8 58 d7 ff ff 8b 16 89 45 e4 64 8b 0a 39 cb c7
[    4.970173] EIP: [<b10c5f72>] __kmalloc+0x8e/0x121 SS:ESP 0068:c25c5efc
[    4.970762] CR2: 0000000000005403
[    4.971093] ---[ end trace 3934efaa57d44051 ]---
[    4.971584] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-135:20151227015703:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    5.308205] chmod (128) used greatest stack depth: 6668 bytes left
[    5.319852] init: Failed to create pty - disabling logging for job
[    5.320851] init: Temporary process spawn error: No space left on device
[    5.366130] BUG: unable to handle kernel NULL pointer dereference at 000004ec
[    5.367309] IP: [<b105b31d>] set_next_entity+0x3e/0x64
[    5.368123] *pde = 00000000 
[    5.368603] Oops: 0000 [#1] PREEMPT SMP 
[    5.369273] Modules linked in:
[    5.369769] CPU: 0 PID: 174 Comm: upstart-udev-br Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.371011] task: bc396580 ti: c25c6000 task.ti: c25c6000
[    5.371835] EIP: 0060:[<b105b31d>] EFLAGS: 00010046 CPU: 0
[    5.372675] EIP is at set_next_entity+0x3e/0x64
[    5.373373] EAX: 00000000 EBX: bc3965c4 ECX: 00000000 EDX: bc3965c4
[    5.374329] ESI: c24b7e00 EDI: bc396580 EBP: c25c7f08 ESP: c25c7efc
[    5.375280]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.376095] CR0: 8005003b CR2: 000004ec CR3: 124e8000 CR4: 000006d0
[    5.377056] Stack:
[    5.377384]  bc3965c4 c108da80 bc396580 c25c7f14 b105b35e bc396580 c25c7f34 b1057eb2
[    5.378731]  b158e5c0 00000001 00000086 bc396580 bc581040 bc396580 c25c7f50 b1062211
[    5.380078]  bc3c2500 00000282 bd960ec0 bc396580 c246ba80 c25c7f64 b10622d8 b0191c00
[    5.381438] Call Trace:
[    5.381824]  [<b105b35e>] set_curr_task_fair+0x1b/0x23
[    5.382487]  [<b1057eb2>] sched_move_task+0xb3/0xdb
[    5.383138]  [<b1062211>] autogroup_move_group+0xa1/0xb0
[    5.383893]  [<b10622d8>] sched_autogroup_create_attach+0xb8/0xc7
[    5.384724]  [<b1048a83>] sys_setsid+0xc2/0xcb
[    5.385114]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.385571]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.386009] Code: 39 78 2c 75 0a 89 f8 e8 2a 2b 0f 00 89 46 2c 8d 56 28 89 f8 e8 92 2f 0f 00 ba 01 00 00 00 89 d8 e8 24 fd ff ff 8b 86 94 00 00 00 <8b> 90 ec 04 00 00 8b 80 e8 04 00 00 89 53 24 89 43 20 89 5e 30
[    5.388436] EIP: [<b105b31d>] set_next_entity+0x3e/0x64 SS:ESP 0068:c25c7efc
[    5.389060] CR2: 00000000000004ec
[    5.389361] ---[ end trace 959a64ffac110e22 ]---
[    5.389744] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-13:20151227020027:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    4.956885] mountall (122) used greatest stack depth: 6512 bytes left
[    4.977881] init: Failed to create pty - disabling logging for job
[    4.978821] init: Temporary process spawn error: No space left on device
[    5.029181] BUG: unable to handle kernel NULL pointer dereference at 000004ec
[    5.030172] IP: [<b105b31d>] set_next_entity+0x3e/0x64
[    5.030859] *pde = 00000000 
[    5.031254] Oops: 0000 [#1] PREEMPT SMP 
[    5.031823] Modules linked in:
[    5.032242] CPU: 1 PID: 176 Comm: init Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.033164] task: c2410000 ti: c259c000 task.ti: c259c000
[    5.033860] EIP: 0060:[<b105b31d>] EFLAGS: 00010046 CPU: 1
[    5.034564] EIP is at set_next_entity+0x3e/0x64
[    5.035146] EAX: 00000000 EBX: c2410044 ECX: 00000000 EDX: c2410044
[    5.035947] ESI: c2468a80 EDI: c2410000 EBP: c259df08 ESP: c259defc
[    5.036754]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.037441] CR0: 8005003b CR2: 000004ec CR3: 1256f000 CR4: 000006d0
[    5.038250] Stack:
[    5.038524]  c2410044 c109da80 c2410000 c259df14 b105b35e c2410000 c259df34 b1057eb2
[    5.039655]  b158e5c0 00000001 00000086 c2410000 b010a200 c2410000 c259df50 b1062211
[    5.040779]  c2422780 00000282 b010acc0 c2410000 b010fe40 c259df64 b10622d8 b0191b40
[    5.041907] Call Trace:
[    5.042230]  [<b105b35e>] set_curr_task_fair+0x1b/0x23
[    5.042893]  [<b1057eb2>] sched_move_task+0xb3/0xdb
[    5.043521]  [<b1062211>] autogroup_move_group+0xa1/0xb0
[    5.044200]  [<b10622d8>] sched_autogroup_create_attach+0xb8/0xc7
[    5.044979]  [<b1048a83>] sys_setsid+0xc2/0xcb
[    5.045559]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.046216]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.046869] Code: 39 78 2c 75 0a 89 f8 e8 2a 2b 0f 00 89 46 2c 8d 56 28 89 f8 e8 92 2f 0f 00 ba 01 00 00 00 89 d8 e8 24 fd ff ff 8b 86 94 00 00 00 <8b> 90 ec 04 00 00 8b 80 e8 04 00 00 89 53 24 89 43 20 89 5e 30
[    5.050430] EIP: [<b105b31d>] set_next_entity+0x3e/0x64 SS:ESP 0068:c259defc
[    5.051363] CR2: 00000000000004ec
[    5.051799] ---[ end trace 6b35dcd18cecf2f9 ]---
[    5.052390] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-140:20151227020005:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    5.056925] init: Failed to create pty - disabling logging for job
[    5.057827] init: Temporary process spawn error: No space left on device
[    5.096037] stop (162) used greatest stack depth: 6388 bytes left
[    5.105785] BUG: unable to handle kernel NULL pointer dereference at 00000054
[    5.107697] IP: [<b105cc60>] pick_next_task_fair+0x5d/0x2ff
[    5.107702] *pde = 00000000 
[    5.107704] Oops: 0000 [#1] PREEMPT SMP 
[    5.107705] Modules linked in:
[    5.107708] CPU: 0 PID: 175 Comm: upstart-udev-br Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.107709] task: c2413a00 ti: c24ec000 task.ti: c24ec000
[    5.107710] EIP: 0060:[<b105cc60>] EFLAGS: 00010046 CPU: 0
[    5.107711] EIP is at pick_next_task_fair+0x5d/0x2ff
[    5.107712] EAX: 00000000 EBX: 00000000 ECX: 00000000 EDX: 00000000
[    5.107713] ESI: c108da80 EDI: c108da80 EBP: c24eda80 ESP: c24eda4c
[    5.107714]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.107715] CR0: 80050033 CR2: 00000054 CR3: 12595000 CR4: 000006d0
[    5.107718] Stack:
[    5.107719]  b1578a80 c24eda70 b105b47d c2413a00 00000001 00000001 c108da80 b013b900
[    5.107722]  c108da80 c24eda88 c2413a00 c108da80 c108da80 c24eda94 b1052b08 00000000
[    5.107726]  c2413ca4 c108da80 c24edab0 b12eff94 00000000 c2413a00 c24ee000 00000000
[    5.107727] Call Trace:
[    5.107729]  [<b105b47d>] ? dequeue_task_fair+0x117/0x11c
[    5.107732]  [<b1052b08>] pick_next_task+0x23/0x5c
[    5.107735]  [<b12eff94>] __schedule+0x122/0x359
[    5.107736]  [<b12f01ec>] schedule+0x21/0x35
[    5.107738]  [<b12f291e>] schedule_hrtimeout_range_clock+0x38/0xbb
[    5.107740]  [<b1061320>] ? add_wait_queue+0x2b/0x30
[    5.107742]  [<b10db9ad>] ? __pollwait+0x9d/0xa3
[    5.107744]  [<b10db910>] ? ktime_get_ts+0x22/0x22
[    5.107745]  [<b12f29ab>] schedule_hrtimeout_range+0xa/0xc
[    5.107747]  [<b10db9eb>] poll_schedule_timeout+0x38/0x5f
[    5.107748]  [<b10dc37e>] do_select+0x5a5/0x5e4
[    5.107751]  [<b10dbafd>] ? set_restore_sigmask+0x2a/0x2a
[    5.107752]  [<b10dbafd>] ? set_restore_sigmask+0x2a/0x2a
[    5.107754]  [<b10dbafd>] ? set_restore_sigmask+0x2a/0x2a
[    5.107757]  [<b12eb4e5>] ? unix_stream_recvmsg+0x37/0x3f
[    5.107758]  [<b12e9356>] ? unix_state_double_unlock+0x29/0x29
[    5.107761]  [<b12bf39f>] ? sock_recvmsg_nosec+0x12/0x12
[    5.107762]  [<b12bf39a>] ? sock_recvmsg_nosec+0xd/0x12
[    5.107763]  [<b12bf3aa>] ? sock_recvmsg+0xb/0xd
[    5.107765]  [<b12c10c2>] ? ___sys_recvmsg+0x97/0x102
[    5.107766]  [<b12c1123>] ? ___sys_recvmsg+0xf8/0x102
[    5.107767]  [<b12bf39f>] ? sock_recvmsg_nosec+0x12/0x12
[    5.107768]  [<b12bf7e5>] ? sock_sendmsg_nosec+0xd/0x19
[    5.107770]  [<b12c0d76>] ? SYSC_sendto+0xe3/0xf1
[    5.107772]  [<b12f2d4a>] ? _raw_spin_unlock_irqrestore+0x12/0x25
[    5.107774]  [<b11664fa>] ? debug_check_no_obj_freed+0xe4/0x126
[    5.107776]  [<b10e1c4e>] ? __fget_light+0x21/0x41
[    5.107777]  [<b10e1c7b>] ? __fdget+0xd/0xf
[    5.107778]  [<b1052e39>] ? ___might_sleep+0x3a/0xf5
[    5.107780]  [<b1052f5f>] ? __might_sleep+0x6b/0x72
[    5.107782]  [<b1152645>] ? _copy_from_user+0x3f/0x52
[    5.107783]  [<b10dba56>] ? copy_from_user+0x28/0x2d
[    5.107785]  [<b10dc4f8>] core_sys_select+0x13b/0x1be
[    5.107787]  [<b1079f70>] ? current_kernel_time64+0x40/0x67
[    5.107789]  [<b1074c21>] ? current_fs_time+0x22/0x28
[    5.107790]  [<b12f1c67>] ? __mutex_lock_slowpath+0x25b/0x2b7
[    5.107792]  [<b12f1dcb>] ? __mutex_unlock_slowpath+0xde/0xf5
[    5.107793]  [<b12f1dea>] ? mutex_unlock+0x8/0xa
[    5.107794]  [<b10d514a>] ? pipe_read+0x196/0x1eb
[    5.107795]  [<b1065cb2>] ? do_raw_spin_unlock+0x6e/0x71
[    5.107797]  [<b12f2cf0>] ? _raw_spin_unlock+0x8/0x1a
[    5.107798]  [<b10b8575>] ? handle_mm_fault+0xd39/0xeac
[    5.107799]  [<b1052e39>] ? ___might_sleep+0x3a/0xf5
[    5.107801]  [<b102e1f4>] ? kvm_async_pf_task_wake+0xbb/0xbb
[    5.107802]  [<b10dc5e6>] SYSC_select+0x6b/0x8b
[    5.107804]  [<b102fe88>] ? __do_page_fault+0x2b4/0x357
[    5.107805]  [<b10dc61d>] SyS_select+0x17/0x19
[    5.107807]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.107809]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.107830] Code: 0f 85 a1 00 00 00 8b 45 e8 8b 58 30 85 db 74 0f 83 7b 1c 00 74 07 e8 50 ca ff ff eb 02 31 db 8b 45 e8 89 da e8 71 ee ff ff 89 c3 <8b> 40 54 85 c0 89 45 e8 75 d1 89 d8 e8 fe c9 ff ff 89 45 e8 8b
[    5.107834] EIP: [<b105cc60>] pick_next_task_fair+0x5d/0x2ff SS:ESP 0068:c24eda4c
[    5.107834] CR2: 0000000000000054
[    5.107836] ---[ end trace 1efa81dab3701a0e ]---
[    5.107836] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-141:20151227015556:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    4.972199] plymouthd (109) used greatest stack depth: 6748 bytes left
[    4.996021] init: Failed to create pty - disabling logging for job
[    4.996629] init: Temporary process spawn error: No space left on device
[    5.043969] BUG: unable to handle kernel paging request at 00005403
[    5.044527] IP: [<b10c5f72>] __kmalloc+0x8e/0x121
[    5.044954] *pde = 00000000 
[    5.045211] Oops: 0000 [#1] PREEMPT SMP 
[    5.045558] Modules linked in:
[    5.045837] CPU: 0 PID: 179 Comm: init Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.046412] task: bc395e40 ti: c255a000 task.ti: c255a000
[    5.046864] EIP: 0060:[<b10c5f72>] EFLAGS: 00010246 CPU: 0
[    5.047309] EIP is at __kmalloc+0x8e/0x121
[    5.047653] EAX: 00005403 EBX: 00005403 ECX: 00052ce0 EDX: b15796f0
[    5.048156] ESI: b0098e00 EDI: 024080c0 EBP: c255bf1c ESP: c255befc
[    5.048673]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.049112] CR0: 8005003b CR2: 00005403 CR3: 125cf000 CR4: 000006d0
[    5.049628] Stack:
[    5.049797]  b105a3e3 00000246 c255bf10 c255bf10 00052ce0 c2495840 b158e5c0 c2495840
[    5.050503]  c255bf24 b105a3e3 c255bf40 b105d640 b158e5c0 b158e5c0 c2495840 b158e5c0
[    5.051225]  bc395e40 c255bf50 b1057c85 bd5d3000 bc395e40 c255bf64 b1062247 bd961580
[    5.051937] Call Trace:
[    5.052145]  [<b105a3e3>] ? kzalloc+0xd/0xf
[    5.052567]  [<b105a3e3>] kzalloc+0xd/0xf
[    5.052999]  [<b105d640>] alloc_fair_sched_group+0x1b/0xc9
[    5.053442]  [<b1057c85>] sched_create_group+0x23/0x4a
[    5.053873]  [<b1062247>] sched_autogroup_create_attach+0x27/0xc7
[    5.054367]  [<b1048a83>] sys_setsid+0xc2/0xcb
[    5.054739]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.055156]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.055557] Code: f0 75 e8 8b 18 85 db 75 16 8b 4d e0 89 fa 89 f0 e8 fd fd ff ff 89 c3 8b 06 64 ff 40 14 eb 75 8b 46 14 01 d8 f6 06 07 74 02 0f 0b <8b> 00 89 45 e8 e8 58 d7 ff ff 8b 16 89 45 e4 64 8b 0a 39 cb c7
[    5.057799] EIP: [<b10c5f72>] __kmalloc+0x8e/0x121 SS:ESP 0068:c255befc
[    5.058352] CR2: 0000000000005403
[    5.058825] ---[ end trace f4c169384342ace5 ]---
[    5.059216] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-142:20151227015840:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    4.900384] hwclock (111) used greatest stack depth: 6676 bytes left
[    4.925680] init: Failed to create pty - disabling logging for job
[    4.926469] init: Temporary process spawn error: No space left on device
[    4.971425] BUG: spinlock bad magic on CPU#0, run-parts/178
[    4.972266]  lock: 0xbed35440, .magic: ffffffff, .owner: <none>/-1, .owner_cpu: -1
[    4.973225] CPU: 0 PID: 178 Comm: run-parts Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    4.974178]  00000000 00000000
[    4.974565] mountall (124) used greatest stack depth: 6400 bytes left

[    4.975222]  c25b9e94 b114a4ae b14657b3 c25b9ebc b1065aac b14459cd
[    4.976371]  bed35440 ffffffff b14657b3 ffffffff ffffffff bed35440 c24f5a20 c25b9ecc
[    4.977691]  b1065ad3 b1445a2f bed35440 c25b9ee8 b1065b3c c2489e00 0000003a 00000001
[    4.979053] Call Trace:
[    4.979426]  [<b114a4ae>] dump_stack+0x48/0x69
[    4.979428]  [<b1065aac>] spin_dump+0x6f/0x79
[    4.979430]  [<b1065ad3>] spin_bug+0x1d/0x21
[    4.979432]  [<b1065b3c>] do_raw_spin_lock+0x1e/0xf1
[    4.979436]  [<b12f2c57>] _raw_spin_lock+0xf/0x11
[    4.979438]  [<b10b8238>] handle_mm_fault+0x9fc/0xeac
[    4.979441]  [<b1052e39>] ? ___might_sleep+0x3a/0xf5
[    4.979444]  [<b1052e39>] ? ___might_sleep+0x3a/0xf5
[    4.979445]  [<b102e1f4>] ? kvm_async_pf_task_wake+0xbb/0xbb
[    4.979448]  [<b102fd9e>] __do_page_fault+0x1ca/0x357
[    4.979450]  [<b102e1f4>] ? kvm_async_pf_task_wake+0xbb/0xbb
[    4.979452]  [<b102ffe7>] do_page_fault+0x1a/0x1e
[    4.979453]  [<b102e216>] do_async_page_fault+0x22/0x46
[    4.979456]  [<b12f3df0>] error_code+0x30/0x40
[    4.979458]  [<b102e1f4>] ? kvm_async_pf_task_wake+0xbb/0xbb
[    5.003419] init: plymouth-log main process (177) terminated with status 1
[    5.023650] power_supply test_ac: uevent
[    5.024159] power_supply test_ac: POWER_SUPPLY_NAME=test_ac

dmesg-quantal-ivb41-17:20151227015606:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    4.900084] init: Temporary process spawn error: No space left on device
[    4.913570] sh (137) used greatest stack depth: 6748 bytes left
[    4.926545] initctl (160) used greatest stack depth: 6732 bytes left
[    4.939198] BUG: unable to handle kernel 

dmesg-quantal-ivb41-17:20151227015728:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    5.306122] mount (136) used greatest stack depth: 6748 bytes left
[    5.329208] initctl (159) used greatest stack depth: 6732 bytes left
[    5.333210] stop (161) used greatest stack depth: 6664 bytes left
[    5.342114] BUG: unable to handle kernel paging request at ffffffff
[    5.342703] IP: [<b10c5df7>] kmem_cache_alloc+0x64/0xe9
[    5.343173] *pde = 0157e063 *pte = 00000000 
[    5.343570] Oops: 0000 [#1] PREEMPT SMP 
[    5.343956] Modules linked in:
[    5.344247] CPU: 1 PID: 173 Comm: upstart-udev-br Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.344993] task: c2415e40 ti: c2562000 task.ti: c2562000
[    5.345435] EIP: 0060:[<b10c5df7>] EFLAGS: 00010246 CPU: 1
[    5.345589] mountall (124) used greatest stack depth: 6404 bytes left
[    5.346540] EIP is at kmem_cache_alloc+0x64/0xe9
[    5.346944] EAX: ffffffff EBX: b0098d00 ECX: 0000a101 EDX: b1579768
[    5.347514] ESI: ffffffff EDI: b10b6ca9 EBP: c2563e24 ESP: c2563e08
[    5.348023]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.348455] CR0: 80050033 CR2: ffffffff CR3: 124f4000 CR4: 000006d0
[    5.349015] Stack:
[    5.349188]  b10b6ca9 b151e840 0000a101 024000c0 c138a0d8 c24d4000 c256bafc c2563e30
[    5.349950]  b10b6ca9 c138a0d8 c2563e3c b1032f75 c24d4000 c2563e54 b10b6cde c24d4000
[    5.350721]  c24d4000 afced000 c2563eac c2563eb8 b10b6fd6 afced000 c2564000 afd0efff
[    5.351434] Call Trace:
[    5.351661]  [<b10b6ca9>] ? ptlock_alloc+0x15/0x25
[    5.352082]  [<b10b6ca9>] ptlock_alloc+0x15/0x25
[    5.352489]  [<b1032f75>] pte_alloc_one+0x35/0x6b
[    5.352898]  [<b10b6cde>] __pte_alloc+0x13/0x9d
[    5.353287]  [<b10b6fd6>] copy_page_range+0x26e/0x3da
[    5.353725]  [<b10b3700>] ? __anon_vma_interval_tree_augment_propagate+0x28/0x28
[    5.354319]  [<b10b9670>] ? vma_gap_callbacks_rotate+0x14/0x1a
[    5.354836]  [<b103c583>] copy_process+0xbb1/0x1198
[    5.355253]  [<b103cc78>] _do_fork+0x5b/0x198
[    5.355624]  [<b103ce21>] SyS_clone+0x19/0x1b
[    5.356022]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.356459]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.356897] Code: 75 e8 8b 30 85 f6 75 17 8b 4d e4 8b 55 f0 89 d8 e8 78 ff ff ff 89 c6 8b 03 64 ff 40 14 eb 66 8b 43 14 01 f0 f6 03 07 74 02 0f 0b <8b> 00 89 45 e8 e8 d3 d8 ff ff 8b 13 31 c9 64 8b 3a 39 fe 75 20
[    5.359288] EIP: [<b10c5df7>] kmem_cache_alloc+0x64/0xe9 SS:ESP 0068:c2563e08
[    5.359932] CR2: 00000000ffffffff
[    5.360204] ---[ end trace 3e49c342a32906ca ]---
[    5.360579] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-18:20151227015959:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    5.187345] sh (129) used greatest stack depth: 6708 bytes left
[    5.193698] init: Failed to create pty - disabling logging for job
[    5.194623] init: Temporary process spawn error: No space left on device
[    5.262672] BUG: unable to handle kernel paging request at 6e69622f
[    5.263267] IP: [<b10c5f72>] __kmalloc+0x8e/0x121
[    5.263708] *pde = 00000000 
[    5.263962] Oops: 0000 [#1] PREEMPT SMP 
[    5.264458] Modules linked in:
[    5.264937] CPU: 0 PID: 175 Comm: init Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.265819] task: bc396cc0 ti: c255a000 task.ti: c255a000
[    5.266356] EIP: 0060:[<b10c5f72>] EFLAGS: 00010246 CPU: 0
[    5.267158] EIP is at __kmalloc+0x8e/0x121
[    5.267595] EAX: 6e69622f EBX: 6e69622f ECX: 000435c0 EDX: b15796f0
[    5.268099] ESI: b0098e00 EDI: 024080c0 EBP: c255bf1c ESP: c255befc
[    5.268994]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.269736] CR0: 8005003b CR2: 6e69622f CR3: 12580000 CR4: 000006d0
[    5.270714] Stack:
[    5.270931]  b105a3e3 00000246 6e69622f 00000001 000435c0 c244ab40 b158e5c0 c244ab40
[    5.272164]  c255bf24 b105a3e3 c255bf40 b105d658 b158e5c0 b158e5c0 c244ab40 b158e5c0
[    5.273100]  bc396cc0 c255bf50 b1057c85 b0191e40 bc396cc0 c255bf64 b1062247 bd961b40
[    5.273845] Call Trace:
[    5.274055]  [<b105a3e3>] ? kzalloc+0xd/0xf
[    5.274752]  [<b105a3e3>] kzalloc+0xd/0xf
[    5.275447]  [<b105d658>] alloc_fair_sched_group+0x33/0xc9
[    5.275893]  [<b1057c85>] sched_create_group+0x23/0x4a
[    5.276378]  [<b1062247>] sched_autogroup_create_attach+0x27/0xc7
[    5.277276]  [<b1048a83>] sys_setsid+0xc2/0xcb
[    5.277980]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.278740]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.279491] Code: f0 75 e8 8b 18 85 db 75 16 8b 4d e0 89 fa 89 f0 e8 fd fd ff ff 89 c3 8b 06 64 ff 40 14 eb 75 8b 46 14 01 d8 f6 06 07 74 02 0f 0b <8b> 00 89 45 e8 e8 58 d7 ff ff 8b 16 89 45 e4 64 8b 0a 39 cb c7
[    5.282805] EIP: [<b10c5f72>] __kmalloc+0x8e/0x121 SS:ESP 0068:c255befc
[    5.283369] CR2: 000000006e69622f
[    5.283833] ---[ end trace c233c06c90037bf0 ]---
[    5.284312] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-19:20151227015730:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    5.070946] init: Temporary process spawn error: No space left on device
[    5.103034] initctl (156) used greatest stack depth: 6712 bytes left
[    5.116113] ------------[ cut here ]------------
[    5.116533] kernel BUG at mm/slub.c:3627!
[    5.117088] invalid opcode: 0000 [#1] PREEMPT SMP 
[    5.117667] Modules linked in:
[    5.117941] CPU: 1 PID: 1 Comm: init Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.118552] task: b0040000 ti: b0016000 task.ti: b0016000
[    5.119165] EIP: 0060:[<b10c6ace>] EFLAGS: 00010246 CPU: 1
[    5.119697] EIP is at kfree+0x3a/0xff
[    5.120120] EAX: c10e065c EBX: b14f5640 ECX: 00000000 EDX: c10e065c
[    5.120642] ESI: b14f5640 EDI: c10e0648 EBP: b0017ecc ESP: b0017eb0
[    5.121172]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.121652] CR0: 8005003b CR2: 75c12000 CR3: 12469000 CR4: 000006d0
[    5.122355] Stack:
[    5.122525]  00000282 b0017ec0 b12f2d4a b14f5694 b14f5640 c245b000 c245b018 b0017ed8
[    5.123417]  b11cb67b c245a400 b0017ee4 b11cb712 c245a400 b0017efc b11cbb96 c245a418
[    5.124184]  c245b000 c245a400 00000001 b0017f30 b11c73cc c245b214 c245b204 c245b174
[    5.125090] Call Trace:
[    5.125317]  [<b12f2d4a>] ? _raw_spin_unlock_irqrestore+0x12/0x25
[    5.125992]  [<b11cb67b>] tty_ldisc_put+0x3c/0x3f
[    5.126395]  [<b11cb712>] tty_ldisc_kill+0x16/0x29
[    5.126807]  [<b11cbb96>] tty_ldisc_release+0xcc/0xe5
[    5.127214]  [<b11c73cc>] tty_release+0x3a9/0x40b
[    5.127602]  [<b10d0837>] __fput+0xd0/0x142
[    5.128113]  [<b10d08cf>] ____fput+0x8/0xa
[    5.128469]  [<b104e960>] task_work_run+0x53/0x75
[    5.128885]  [<b1000d76>] prepare_exit_to_usermode+0x67/0x83
[    5.129496]  [<b1000dcf>] syscall_return_slowpath+0x3d/0x40
[    5.129950]  [<b1000ec1>] do_fast_syscall_32+0x9f/0xd6
[    5.130360]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.130796] Code: 89 c6 83 ec 10 e8 0d d2 ff ff 89 c7 e8 3e cc ff ff 85 c0 75 18 8b 07 f6 c4 40 0f 85 b8 00 00 00 8b 47 14 a8 01 0f 85 ad 00 00 00 <0f> 0b 8b 45 04 8b 5f 1c 31 c9 89 f2 89 45 e8 89 d8 e8 68 d2 ff
[    5.133304] EIP: [<b10c6ace>] kfree+0x3a/0xff SS:ESP 0068:b0017eb0
[    5.134044] ---[ end trace 4bb645639bc33dbe ]---
[    5.134829] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-21:20151227015628:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    5.009326] init: Temporary process spawn error: No space left on device
[    5.017252] mount (136) used greatest stack depth: 6748 bytes left
[    5.055984] initctl (158) used greatest stack depth: 6388 bytes left
[    5.070635] BUG: unable to handle kernel NULL pointer dereference at 000004ec
[    5.071565] IP: [<b10596b4>] update_curr+0x14/0xbc
[    5.072157] *pde = 00000000 
[    5.072531] Oops: 0000 [#1] PREEMPT SMP 
[    5.073051] Modules linked in:
[    5.073446] CPU: 1 PID: 171 Comm: upstart-udev-br Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.074413] task: bc3ede40 ti: c255e000 task.ti: c255e000
[    5.075055] EIP: 0060:[<b10596b4>] EFLAGS: 00010082 CPU: 1
[    5.075713] EIP is at update_curr+0x14/0xbc
[    5.076218] EAX: 00000000 EBX: bc3fc648 ECX: 00000000 EDX: 00000000
[    5.076957] ESI: bc3fc610 EDI: 00000001 EBP: c255fe90 ESP: c255fe70
[    5.077701]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.078345] CR0: 80050033 CR2: 000004ec CR3: 12575000 CR4: 000006d0
[    5.079082] Stack:
[    5.079336]  00000001 c108da80 c108da80 00000001 c255fe8c bc3eed04 b12fc6c0 00000001
[    5.080379]  c255fef0 b105b520 c255fea4 b10075c8 00000001 00000000 c108da80 00000001
[    5.081426]  c255fedc b10587b5 bc3eee18 00000000 00000250 bc3eed04 c24a1540 c255fef8
[    5.082474] Call Trace:
[    5.082776]  [<b105b520>] enqueue_task_fair+0x4a/0x432
[    5.083394]  [<b10075c8>] ? paravirt_sched_clock+0x9/0xd
[    5.084025]  [<b10587b5>] ? sched_clock_cpu+0x19/0xf6
[    5.084630]  [<b1053dfe>] ? update_rq_clock+0x1c/0x4d
[    5.085233]  [<b1053e52>] enqueue_task+0x23/0x29
[    5.085779]  [<b1054178>] activate_task+0x23/0x26
[    5.086341]  [<b1055370>] wake_up_new_task+0x4c/0x85
[    5.086930]  [<b103ccf8>] _do_fork+0xdb/0x198
[    5.087455]  [<b103ce21>] SyS_clone+0x19/0x1b
[    5.087972]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.088586]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.089182] Code: b8 cb 4a 44 b1 e8 a2 3d fe ff c6 05 d1 fb 51 b1 01 8d 43 bc 5b 5d c3 55 89 e5 57 56 53 89 c6 83 ec 14 8b 58 30 8b 80 94 00 00 00 <8b> 90 ec 04 00 00 8b 80 e8 04 00 00 85 db 89 45 ec 89 55 f0 0f
[    5.092480] EIP: [<b10596b4>] update_curr+0x14/0xbc SS:ESP 0068:c255fe70
[    5.093308] CR2: 00000000000004ec
[    5.093707] ---[ end trace e06e3386aa2bdc25 ]---
[    5.094258] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-21:20151227015956:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    5.246187] init: Failed to create pty - disabling logging for job
[    5.247064] init: Temporary process spawn error: No space left on device
[    5.284893] stop (161) used greatest stack depth: 6616 bytes left
[    5.293351] BUG: unable to handle kernel paging request at 6e69622f
[    5.294193] IP: [<b10c5df7>] kmem_cache_alloc+0x64/0xe9
[    5.294882] *pde = 00000000 
[    5.295265] Oops: 0000 [#1] PREEMPT SMP 
[    5.295802] Modules linked in:
[    5.296203] CPU: 1 PID: 1 Comm: init Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.297068] task: b0040000 ti: b0016000 task.ti: b0016000
[    5.297734] EIP: 0060:[<b10c5df7>] EFLAGS: 00010246 CPU: 1
[    5.298432] EIP is at kmem_cache_alloc+0x64/0xe9
[    5.299001] EAX: 6e69622f EBX: b0098e00 ECX: 00002261 EDX: b15796f0
[    5.299773] ESI: 6e69622f EDI: b11cb617 EBP: b0017d5c ESP: b0017d40
[    5.300541]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.301200] CR0: 80050033 CR2: 6e69622f CR3: 12460000 CR4: 000006d0
[    5.301972] Stack:
[    5.302231]  b11cb617 b0017d50 00002261 024000c0 c2467400 b14f5640 00000000 b0017d70
[    5.303322]  b11cb617 c2467400 bc3b7280 00000001 b0017d7c b11cbbbc c2467400 b0017d94
[    5.304407]  b11c75c6 00000001 c2467000 00000000 00000001 b0017dbc b11cd2a9 00000000
[    5.305493] Call Trace:
[    5.305820]  [<b11cb617>] ? tty_ldisc_get+0x4e/0x76
[    5.306444]  [<b11cb617>] tty_ldisc_get+0x4e/0x76
[    5.307041]  [<b11cbbbc>] tty_ldisc_init+0xd/0x26
[    5.307645]  [<b11c75c6>] alloc_tty_struct+0x36/0x1d2
[    5.308288]  [<b11cd2a9>] pty_common_install+0x6d/0x1d9
[    5.308948]  [<b11cd42e>] pty_unix98_install+0xa/0xc
[    5.309583]  [<b11c77a9>] tty_init_dev+0x47/0x123
[    5.310179]  [<b11cd569>] ptmx_open+0x69/0x11f
[    5.310751]  [<b10d23e4>] chrdev_open+0xf3/0x103
[    5.311341]  [<b10ce6b9>] do_dentry_open+0x15e/0x1e1
[    5.312046]  [<b10d22f1>] ? cdev_put+0xe/0xe
[    5.312593]  [<b10cf0a5>] vfs_open+0x3e/0x43
[    5.313134]  [<b10d8cb9>] path_openat+0x7f1/0xa19
[    5.313737]  [<b10d9d4b>] do_filp_open+0x2e/0x71
[    5.314325]  [<b1052e39>] ? ___might_sleep+0x3a/0xf5
[    5.314953]  [<b1065cb2>] ? do_raw_spin_unlock+0x6e/0x71
[    5.315628]  [<b12f2cf0>] ? _raw_spin_unlock+0x8/0x1a
[    5.316255]  [<b10e24c5>] ? __alloc_fd+0x111/0x11b
[    5.316865]  [<b10cf1c0>] do_sys_open+0x54/0xcf
[    5.317449]  [<b1020000>] ? mce_notify_irq+0x4b/0x72
[    5.318074]  [<b10cf253>] SyS_open+0x18/0x1a
[    5.318623]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.319274]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.319895] Code: 75 e8 8b 30 85 f6 75 17 8b 4d e4 8b 55 f0 89 d8 e8 78 ff ff ff 89 c6 8b 03 64 ff 40 14 eb 66 8b 43 14 01 f0 f6 03 07 74 02 0f 0b <8b> 00 89 45 e8 e8 d3 d8 ff ff 8b 13 31 c9 64 8b 3a 39 fe 75 20
[    5.323307] EIP: [<b10c5df7>] kmem_cache_alloc+0x64/0xe9 SS:ESP 0068:b0017d40
[    5.324224] CR2: 000000006e69622f
[    5.324784] ---[ end trace dcd93263cffa90ff ]---
[    5.325384] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-23:20151227015559:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    5.167239] init: Failed to create pty - disabling logging for job
[    5.167836] init: Temporary process spawn error: No space left on device
[    5.191836] initctl (158) used greatest stack depth: 6388 bytes left
[    5.206320] BUG: unable to handle kernel NULL pointer dereference at 00000002
[    5.207016] IP: [<b10c5f72>] __kmalloc+0x8e/0x121
[    5.207448] *pde = 00000000 
[    5.207707] Oops: 0000 [#1] PREEMPT SMP 
[    5.208081] Modules linked in:
[    5.208393] CPU: 1 PID: 175 Comm: init Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.208995] task: c2424880 ti: c259e000 task.ti: c259e000
[    5.209483] EIP: 0060:[<b10c5f72>] EFLAGS: 00010246 CPU: 1
[    5.209953] EIP is at __kmalloc+0x8e/0x121
[    5.210320] EAX: 00000002 EBX: 00000002 ECX: 00011521 EDX: b15796f0
[    5.210839] ESI: b0098e00 EDI: 024080c0 EBP: c259ff1c ESP: c259fefc
[    5.211394]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.211846] CR0: 8005003b CR2: 00000002 CR3: 12562000 CR4: 000006d0
[    5.212377] Stack:
[    5.212553]  b105a3e3 00000246 00000002 00000001 00011521 b0112180 b158e5c0 b0112180
[    5.213339]  c259ff24 b105a3e3 c259ff40 b105d658 b158e5c0 b158e5c0 b0112180 b158e5c0
[    5.214082]  c2424880 c259ff50 b1057c85 bd5d9780 c2424880 c259ff64 b1062247 bd961740
[    5.214859] Call Trace:
[    5.215079]  [<b105a3e3>] ? kzalloc+0xd/0xf
[    5.215523]  [<b105a3e3>] kzalloc+0xd/0xf
[    5.215958]  [<b105d658>] alloc_fair_sched_group+0x33/0xc9
[    5.216438]  [<b1057c85>] sched_create_group+0x23/0x4a
[    5.216868]  [<b1062247>] sched_autogroup_create_attach+0x27/0xc7
[    5.217401]  [<b1048a83>] sys_setsid+0xc2/0xcb
[    5.217776]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.218214]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.218654] Code: f0 75 e8 8b 18 85 db 75 16 8b 4d e0 89 fa 89 f0 e8 fd fd ff ff 89 c3 8b 06 64 ff 40 14 eb 75 8b 46 14 01 d8 f6 06 07 74 02 0f 0b <8b> 00 89 45 e8 e8 58 d7 ff ff 8b 16 89 45 e4 64 8b 0a 39 cb c7
[    5.221054] EIP: [<b10c5f72>] __kmalloc+0x8e/0x121 SS:ESP 0068:c259fefc
[    5.221627] CR2: 0000000000000002
[    5.221973] ---[ end trace 9777df699c47e30b ]---
[    5.222396] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-23:20151227020146:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    5.097685] sh (119) used greatest stack depth: 6748 bytes left
[    5.121837] init: Failed to create pty - disabling logging for job
[    5.122569] init: Temporary process spawn error: No space left on device
[    5.162029] BUG: unable to handle kernel NULL pointer dereference at 000004ec
[    5.163128] IP: [<b105b31d>] set_next_entity+0x3e/0x64
[    5.163862] *pde = 00000000 
[    5.164315] Oops: 0000 [#1] PREEMPT SMP 
[    5.164931] Modules linked in:
[    5.165398] CPU: 0 PID: 173 Comm: upstart-udev-br Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.166545] task: bc3ec140 ti: c25d2000 task.ti: c25d2000
[    5.167324] EIP: 0060:[<b105b31d>] EFLAGS: 00010046 CPU: 0
[    5.168092] EIP is at set_next_entity+0x3e/0x64
[    5.168744] EAX: 00000000 EBX: bc3ec184 ECX: 00000000 EDX: bc3ec184
[    5.169618] ESI: c2498500 EDI: bc3ec140 EBP: c25d3f08 ESP: c25d3efc
[    5.170505]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.171256] CR0: 8005003b CR2: 000004ec CR3: 125a0000 CR4: 000006d0
[    5.172144] Stack:
[    5.172434]  bc3ec184 c108da80 bc3ec140 c25d3f14 b105b35e bc3ec140 c25d3f34 b1057eb2
[    5.173680]  b158e5c0 00000001 00000086 bc3ec140 c2579940 bc3ec140 c25d3f50 b1062211
[    5.174922]  bc3de780 00000282 bd961fc0 bc3ec140 c24b3b40 c25d3f64 b10622d8 c2579a40
[    5.176180] Call Trace:
[    5.176535]  [<b105b35e>] set_curr_task_fair+0x1b/0x23
[    5.177279]  [<b1057eb2>] sched_move_task+0xb3/0xdb
[    5.178050]  [<b1062211>] autogroup_move_group+0xa1/0xb0
[    5.178822]  [<b10622d8>] sched_autogroup_create_attach+0xb8/0xc7
[    5.179675]  [<b1048a83>] sys_setsid+0xc2/0xcb
[    5.180321]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.181044]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.181759] Code: 39 78 2c 75 0a 89 f8 e8 2a 2b 0f 00 89 46 2c 8d 56 28 89 f8 e8 92 2f 0f 00 ba 01 00 00 00 89 d8 e8 24 fd ff ff 8b 86 94 00 00 00 <8b> 90 ec 04 00 00 8b 80 e8 04 00 00 89 53 24 89 43 20 89 5e 30
[    5.185691] EIP: [<b105b31d>] set_next_entity+0x3e/0x64 SS:ESP 0068:c25d3efc
[    5.186724] CR2: 00000000000004ec
[    5.187194] ---[ end trace ca0435ef1938721c ]---
[    5.187847] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-26:20151227020234:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    5.132157] init: Temporary process spawn error: No space left on device
[    5.155545] chgrp (150) used greatest stack depth: 6748 bytes left
[    5.159869] initctl (159) used greatest stack depth: 6676 bytes left
[    5.169796] BUG: unable to handle kernel NULL pointer dereference at 000004ec
[    5.170442] IP: [<b105b31d>] set_next_entity+0x3e/0x64
[    5.170893] *pde = 00000000 
[    5.171149] Oops: 0000 [#1] PREEMPT SMP 
[    5.171556] Modules linked in:
[    5.171828] CPU: 1 PID: 171 Comm: init Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.172447] task: b0104880 ti: c25ae000 task.ti: c25ae000
[    5.172900] EIP: 0060:[<b105b31d>] EFLAGS: 00010046 CPU: 1
[    5.173352] EIP is at set_next_entity+0x3e/0x64
[    5.173733] EAX: 00000000 EBX: b01048c4 ECX: 00000000 EDX: b01048c4
[    5.174267] ESI: c24acd80 EDI: b0104880 EBP: c25aff08 ESP: c25afefc
[    5.174792]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.175234] CR0: 8005003b CR2: 000004ec CR3: 1256b000 CR4: 000006d0
[    5.175757] Stack:
[    5.175933]  b01048c4 c109da80 b0104880 c25aff14 b105b35e b0104880 c25aff34 b1057eb2
[    5.176667]  b158e5c0 00000001 00000086 b0104880 bd961980 b0104880 c25aff50 b1062211
[    5.177419]  bc3c3180 00000282 b010af40 b0104880 b010fa80 c25aff64 b10622d8 b010ad00
[    5.178166] Call Trace:
[    5.178377]  [<b105b35e>] set_curr_task_fair+0x1b/0x23
[    5.178808]  [<b1057eb2>] sched_move_task+0xb3/0xdb
[    5.179213]  [<b1062211>] autogroup_move_group+0xa1/0xb0
[    5.179659]  [<b10622d8>] sched_autogroup_create_attach+0xb8/0xc7
[    5.180167]  [<b1048a83>] sys_setsid+0xc2/0xcb
[    5.180572]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.181001]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.181441] Code: 39 78 2c 75 0a 89 f8 e8 2a 2b 0f 00 89 46 2c 8d 56 28 89 f8 e8 92 2f 0f 00 ba 01 00 00 00 89 d8 e8 24 fd ff ff 8b 86 94 00 00 00 <8b> 90 ec 04 00 00 8b 80 e8 04 00 00 89 53 24 89 43 20 89 5e 30
[    5.183760] EIP: [<b105b31d>] set_next_entity+0x3e/0x64 SS:ESP 0068:c25afefc
[    5.184366] CR2: 00000000000004ec
[    5.184651] ---[ end trace 6c35b3069ee34ea3 ]---
[    5.185035] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-28:20151227015939:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    5.198214] hwclock (111) used greatest stack depth: 6408 bytes left
[    5.228362] init: Failed to create pty - disabling logging for job
[    5.229274] init: Temporary process spawn error: No space left on device
[    5.289692] BUG: spinlock bad magic on CPU#0, sysctl/173
[    5.290490]  lock: 0xbcdaac10, .magic: ffffffff, .owner: <none>/-1, .owner_cpu: -1
[    5.291514] CPU: 0 PID: 173 Comm: sysctl Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.292526]  00000000 00000000 c2587df4 b114a4ae b14657b3 c2587e1c b1065aac b14459cd
[    5.292532]  bcdaac10 ffffffff b14657b3 ffffffff ffffffff bcdaac10 08a72000 c2587e2c
[    5.292536]  b1065ad3 b1445a2f bcdaac10 c2587e48 b1065b3c c135de48 00000246 08a72000
[    5.292536] Call Trace:
[    5.292541]  [<b114a4ae>] dump_stack+0x48/0x69
[    5.292544]  [<b1065aac>] spin_dump+0x6f/0x79
[    5.292546]  [<b1065ad3>] spin_bug+0x1d/0x21
[    5.292547]  [<b1065b3c>] do_raw_spin_lock+0x1e/0xf1
[    5.292551]  [<b12f2c57>] _raw_spin_lock+0xf/0x11
[    5.292555]  [<b10b65da>] unmap_single_vma+0x197/0x38e
[    5.292557]  [<b10b697c>] unmap_vmas+0x27/0x36
[    5.292559]  [<b10bb102>] exit_mmap+0x45/0xaf
[    5.292563]  [<b1052e39>] ? ___might_sleep+0x3a/0xf5
[    5.292565]  [<b1052f5f>] ? __might_sleep+0x6b/0x72
[    5.292568]  [<b10763b0>] ? hrtimer_try_to_cancel+0xe/0x75
[    5.292572]  [<b103b841>] mmput+0x45/0x81
[    5.292574]  [<b103f235>] do_exit+0x2bd/0x75b
[    5.292576]  [<b10d06d3>] ? fput+0xe/0x75
[    5.292580]  [<b10ce2d3>] ? filp_close+0x48/0x52
[    5.292581]  [<b103f72a>] do_group_exit+0x30/0x84
[    5.292583]  [<b103f78f>] SyS_exit_group+0x11/0x11
[    5.292585]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.292588]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.310140] mountall (124) used greatest stack depth: 6404 bytes left
[    5.315868] udevd[178]: starting version 175
[    5.342112] init: plymouth-log main process (177) terminated with status 1

dmesg-quantal-ivb41-31:20151227015721:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    5.007888] init: Temporary process spawn error: No space left on device
[    5.034951] initctl (159) used greatest stack depth: 6712 bytes left
[    5.039292] stop (161) used greatest stack depth: 6664 bytes left
[    5.056525] BUG: unable to handle kernel paging request at ffffffff
[    5.057276] IP: [<b10c5df7>] kmem_cache_alloc+0x64/0xe9
[    5.057750] *pde = 0157e063 *pte = 00000000 
[    5.058162] Oops: 0000 [#1] PREEMPT SMP 
[    5.058548] Modules linked in:
[    5.058826] CPU: 0 PID: 1 Comm: init Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.059426] task: b0040000 ti: b0016000 task.ti: b0016000
[    5.059880] EIP: 0060:[<b10c5df7>] EFLAGS: 00010246 CPU: 0
[    5.060405] EIP is at kmem_cache_alloc+0x64/0xe9
[    5.060786] EAX: ffffffff EBX: b0098d00 ECX: 00024c00 EDX: b1579768
[    5.061440] ESI: ffffffff EDI: b10b6ca9 EBP: b0017e24 ESP: b0017e08
[    5.061979]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.062437] CR0: 80050033 CR2: ffffffff CR3: 12469000 CR4: 000006d0
[    5.062962] Stack:
[    5.063186]  b10b6ca9 b151e840 00024c00 024000c0 c138a2b8 c24d1a00 c24e4760 b0017e30
[    5.063944]  b10b6ca9 c138a2b8 b0017e3c b1032f75 c24d1a00 b0017e54 b10b6cde c24d1a00
[    5.064756]  c24d1a00 761ed000 b0017eac b0017eb8 b10b6fd6 761ed000 b0018000 7622efff
[    5.065550] Call Trace:
[    5.065759]  [<b10b6ca9>] ? ptlock_alloc+0x15/0x25
[    5.066230]  [<b10b6ca9>] ptlock_alloc+0x15/0x25
[    5.066656]  [<b1032f75>] pte_alloc_one+0x35/0x6b
[    5.067079]  [<b10b6cde>] __pte_alloc+0x13/0x9d
[    5.067479]  [<b10b6fd6>] copy_page_range+0x26e/0x3da
[    5.067906]  [<b10b3700>] ? __anon_vma_interval_tree_augment_propagate+0x28/0x28
[    5.068536]  [<b10b3a80>] ? anon_vma_interval_tree_insert+0x73/0x79
[    5.069095]  [<b103c583>] copy_process+0xbb1/0x1198
[    5.069701]  [<b103cc78>] _do_fork+0x5b/0x198
[    5.070187]  [<b1152773>] ? _copy_to_user+0x3f/0x48
[    5.070630]  [<b1043e8b>] ? copy_to_user+0x28/0x2d
[    5.071053]  [<b103ce21>] SyS_clone+0x19/0x1b
[    5.071433]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.071862]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.072343] Code: 75 e8 8b 30 85 f6 75 17 8b 4d e4 8b 55 f0 89 d8 e8 78 ff ff ff 89 c6 8b 03 64 ff 40 14 eb 66 8b 43 14 01 f0 f6 03 07 74 02 0f 0b <8b> 00 89 45 e8 e8 d3 d8 ff ff 8b 13 31 c9 64 8b 3a 39 fe 75 20
[    5.074745] EIP: [<b10c5df7>] kmem_cache_alloc+0x64/0xe9 SS:ESP 0068:b0017e08
[    5.075490] CR2: 00000000ffffffff
[    5.075767] ---[ end trace f6ff2df81b9eb4fa ]---
[    5.076188] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-42:20151227015630:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    5.005636] init: Temporary process spawn error: No space left on device
[    5.012628] mount (136) used greatest stack depth: 6748 bytes left
[    5.070840] initctl (159) used greatest stack depth: 6708 bytes left
[    5.085269] BUG: unable to handle kernel paging request at ffffffff
[    5.086142] IP: [<b10c5df7>] kmem_cache_alloc+0x64/0xe9
[    5.086840] *pde = 0157e063 *pte = 00000000 
[    5.087440] Oops: 0000 [#1] PREEMPT SMP 
[    5.088000] Modules linked in:
[    5.088428] CPU: 0 PID: 1 Comm: init Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.089342] task: b0040000 ti: b0016000 task.ti: b0016000
[    5.090077] EIP: 0060:[<b10c5df7>] EFLAGS: 00010246 CPU: 0
[    5.090784] EIP is at kmem_cache_alloc+0x64/0xe9
[    5.091379] EAX: ffffffff EBX: b0098d00 ECX: 00024fe0 EDX: b1579768
[    5.092177] ESI: ffffffff EDI: b10b6ca9 EBP: b0017e24 ESP: b0017e08
[    5.092971]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.093664] CR0: 80050033 CR2: ffffffff CR3: 12462000 CR4: 000006d0
[    5.094466] Stack:
[    5.094734]  b10b6ca9 b151e840 00024fe0 024000c0 c1389d40 c24f4a00 c24bbaf8 b0017e30
[    5.095861]  b10b6ca9 c1389d40 b0017e3c b1032f75 c24f4a00 b0017e54 b10b6cde c24f4a00
[    5.096993]  c24f4a00 afaf1000 b0017eac b0017eb8 b10b6fd6 afaf1000 b0018000 afb12fff
[    5.098121] Call Trace:
[    5.098451]  [<b10b6ca9>] ? ptlock_alloc+0x15/0x25
[    5.099063]  [<b10b6ca9>] ptlock_alloc+0x15/0x25
[    5.099663]  [<b1032f75>] pte_alloc_one+0x35/0x6b
[    5.100272]  [<b10b6cde>] __pte_alloc+0x13/0x9d
[    5.100854]  [<b10b6fd6>] copy_page_range+0x26e/0x3da
[    5.101506]  [<b10b3700>] ? __anon_vma_interval_tree_augment_propagate+0x28/0x28
[    5.102446]  [<b10b3a80>] ? anon_vma_interval_tree_insert+0x73/0x79
[    5.103250]  [<b103c583>] copy_process+0xbb1/0x1198
[    5.103879]  [<b103cc78>] _do_fork+0x5b/0x198
[    5.104448]  [<b1152773>] ? _copy_to_user+0x3f/0x48
[    5.105071]  [<b1043e8b>] ? copy_to_user+0x28/0x2d
[    5.105691]  [<b103ce21>] SyS_clone+0x19/0x1b
[    5.106259]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.106917]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.107571] Code: 75 e8 8b 30 85 f6 75 17 8b 4d e4 8b 55 f0 89 d8 e8 78 ff ff ff 89 c6 8b 03 64 ff 40 14 eb 66 8b 43 14 01 f0 f6 03 07 74 02 0f 0b <8b> 00 89 45 e8 e8 d3 d8 ff ff 8b 13 31 c9 64 8b 3a 39 fe 75 20
[    5.111126] EIP: [<b10c5df7>] kmem_cache_alloc+0x64/0xe9 SS:ESP 0068:b0017e08
[    5.112066] CR2: 00000000ffffffff
[    5.112499] ---[ end trace e78aee16a7d2d41d ]---
[    5.113086] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-42:20151227015728:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    5.182298] init: Failed to create pty - disabling logging for job
[    5.182998] init: Temporary process spawn error: No space left on device
[    5.219629] stop (162) used greatest stack depth: 6404 bytes left
[    5.232820] BUG: unable to handle kernel paging request at 00005403
[    5.233415] IP: [<b10c5df7>] kmem_cache_alloc+0x64/0xe9
[    5.233872] *pde = 00000000 
[    5.234143] Oops: 0000 [#1] PREEMPT SMP 
[    5.234503] Modules linked in:
[    5.234774] CPU: 1 PID: 176 Comm: init Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.235388] task: c2455e40 ti: c2504000 task.ti: c2504000
[    5.235839] EIP: 0060:[<b10c5df7>] EFLAGS: 00010246 CPU: 1
[    5.236306] EIP is at kmem_cache_alloc+0x64/0xe9
[    5.236688] EAX: 00005403 EBX: b0098e00 ECX: 00013961 EDX: b15796f0
[    5.237228] ESI: 00005403 EDI: b11cb617 EBP: c2505d74 ESP: c2505d58
[    5.237744]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.238212] CR0: 8005003b CR2: 00005403 CR3: 125af000 CR4: 000006d0
[    5.238726] Stack:
[    5.238907]  b11cb617 c2505d68 00013961 024000c0 c2585000 b14f5640 00000000 c2505d88
[    5.239652]  b11cb617 c2585000 bc3d3700 00000000 c2505d94 b11cbbbc c2585000 c2505dac
[    5.240398]  b11c75c6 00000000 00000000 bc3d3700 00000000 c2505dc4 b11c7788 00000000
[    5.241145] Call Trace:
[    5.241354]  [<b11cb617>] ? tty_ldisc_get+0x4e/0x76
[    5.241761]  [<b11cb617>] tty_ldisc_get+0x4e/0x76
[    5.242174]  [<b11cbbbc>] tty_ldisc_init+0xd/0x26
[    5.242571]  [<b11c75c6>] alloc_tty_struct+0x36/0x1d2
[    5.243015]  [<b11c7788>] tty_init_dev+0x26/0x123
[    5.243409]  [<b11c7b95>] tty_open+0x310/0x329
[    5.243781]  [<b10d23e4>] chrdev_open+0xf3/0x103
[    5.244193]  [<b10ce6b9>] do_dentry_open+0x15e/0x1e1
[    5.244665]  [<b10d22f1>] ? cdev_put+0xe/0xe
[    5.245047]  [<b10cf0a5>] vfs_open+0x3e/0x43
[    5.245401]  [<b10d8cb9>] path_openat+0x7f1/0xa19
[    5.245791]  [<b10d9d4b>] do_filp_open+0x2e/0x71
[    5.246202]  [<b1065cb2>] ? do_raw_spin_unlock+0x6e/0x71
[    5.246645]  [<b12f2cf0>] ? _raw_spin_unlock+0x8/0x1a
[    5.247092]  [<b10e24c5>] ? __alloc_fd+0x111/0x11b
[    5.247493]  [<b10cf1c0>] do_sys_open+0x54/0xcf
[    5.247901]  [<b10cf253>] SyS_open+0x18/0x1a
[    5.248275]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.248701]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.249140] Code: 75 e8 8b 30 85 f6 75 17 8b 4d e4 8b 55 f0 89 d8 e8 78 ff ff ff 89 c6 8b 03 64 ff 40 14 eb 66 8b 43 14 01 f0 f6 03 07 74 02 0f 0b <8b> 00 89 45 e8 e8 d3 d8 ff ff 8b 13 31 c9 64 8b 3a 39 fe 75 20
[    5.251434] EIP: [<b10c5df7>] kmem_cache_alloc+0x64/0xe9 SS:ESP 0068:c2505d58
[    5.252072] CR2: 0000000000005403
[    5.252501] ---[ end trace d324cc9058c91ae5 ]---
[    5.252910] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-44:20151227015637:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    5.216363] init: Failed to create pty - disabling logging for job
[    5.217224] init: Temporary process spawn error: No space left on device
[    5.251532] chgrp (153) used greatest stack depth: 6408 bytes left
[    5.271032] BUG: unable to handle kernel NULL pointer dereference at 000004ec
[    5.271955] IP: [<b105b31d>] set_next_entity+0x3e/0x64
[    5.272606] *pde = 00000000 
[    5.272976] Oops: 0000 [#1] PREEMPT SMP 
[    5.273545] Modules linked in:
[    5.273932] CPU: 1 PID: 174 Comm: upstart-udev-br Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.274903] task: c2410000 ti: c259a000 task.ti: c259a000
[    5.275549] EIP: 0060:[<b105b31d>] EFLAGS: 00010046 CPU: 1
[    5.276197] EIP is at set_next_entity+0x3e/0x64
[    5.276740] EAX: 00000000 EBX: c2410044 ECX: 00000000 EDX: c2410044
[    5.277486] ESI: bc3b6100 EDI: c2410000 EBP: c259bf08 ESP: c259befc
[    5.278225]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.278869] CR0: 8005003b CR2: 000004ec CR3: 1259d000 CR4: 000006d0
[    5.279615] Stack:
[    5.279865]  c2410044 c109da80 c2410000 c259bf14 b105b35e c2410000 c259bf34 b1057eb2
[    5.280914]  b158e5c0 00000001 00000086 c2410000 b010a740 c2410000 c259bf50 b1062211
[    5.281962]  bc3dfb80 00000282 b010ab40 c2410000 b01129c0 c259bf64 b10622d8 b0191a80
[    5.283008] Call Trace:
[    5.283308]  [<b105b35e>] set_curr_task_fair+0x1b/0x23
[    5.283923]  [<b1057eb2>] sched_move_task+0xb3/0xdb
[    5.284508]  [<b1062211>] autogroup_move_group+0xa1/0xb0
[    5.285136]  [<b10622d8>] sched_autogroup_create_attach+0xb8/0xc7
[    5.285859]  [<b1048a83>] sys_setsid+0xc2/0xcb
[    5.286396]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.287004]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.287607] Code: 39 78 2c 75 0a 89 f8 e8 2a 2b 0f 00 89 46 2c 8d 56 28 89 f8 e8 92 2f 0f 00 ba 01 00 00 00 89 d8 e8 24 fd ff ff 8b 86 94 00 00 00 <8b> 90 ec 04 00 00 8b 80 e8 04 00 00 89 53 24 89 43 20 89 5e 30
[    5.290898] EIP: [<b105b31d>] set_next_entity+0x3e/0x64 SS:ESP 0068:c259befc
[    5.291767] CR2: 00000000000004ec
[    5.292166] ---[ end trace 0e165ba51cef68a3 ]---
[    5.292722] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-48:20151227015844:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    4.900271] init: Temporary process spawn error: No space left on device
[    4.924120] initctl (159) used greatest stack depth: 6676 bytes left
[    4.936168] ------------[ cut here ]------------
[    4.936573] kernel BUG at mm/slub.c:3627!
[    4.937048] invalid opcode: 0000 [#1] PREEMPT SMP 
[    4.937470] Modules linked in:
[    4.937739] CPU: 0 PID: 1 Comm: init Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    4.938306] task: b0040000 ti: b0016000 task.ti: b0016000
[    4.938746] EIP: 0060:[<b10c6ace>] EFLAGS: 00010246 CPU: 0
[    4.939191] EIP is at kfree+0x3a/0xff
[    4.939493] EAX: c10e065c EBX: b14f5640 ECX: 00000000 EDX: c10e065c
[    4.940003] ESI: b14f5640 EDI: c10e0648 EBP: b0017ecc ESP: b0017eb0
[    4.940509]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    4.940950] CR0: 8005003b CR2: 75e30000 CR3: 00112000 CR4: 000006d0
[    4.941460] Stack:
[    4.941635]  00000282 b0017ec0 b12f2d4a b14f5694 b14f5640 c2463c00 c2463c18 b0017ed8
[    4.942355]  b11cb67b c2463000 b0017ee4 b11cb712 c2463000 b0017efc b11cbb96 c2463018
[    4.943078]  c2463c00 c2463000 00000001 b0017f30 b11c73cc c2463e14 c2463e04 c2463d74
[    4.943800] Call Trace:
[    4.944008]  [<b12f2d4a>] ? _raw_spin_unlock_irqrestore+0x12/0x25
[    4.944502]  [<b11cb67b>] tty_ldisc_put+0x3c/0x3f
[    4.944891]  [<b11cb712>] tty_ldisc_kill+0x16/0x29
[    4.945281]  [<b11cbb96>] tty_ldisc_release+0xcc/0xe5
[    4.945699]  [<b11c73cc>] tty_release+0x3a9/0x40b
[    4.946084]  [<b10d0837>] __fput+0xd0/0x142
[    4.946427]  [<b10d08cf>] ____fput+0x8/0xa
[    4.946769]  [<b104e960>] task_work_run+0x53/0x75
[    4.947152]  [<b1000d76>] prepare_exit_to_usermode+0x67/0x83
[    4.947615]  [<b1000dcf>] syscall_return_slowpath+0x3d/0x40
[    4.948071]  [<b1000ec1>] do_fast_syscall_32+0x9f/0xd6
[    4.948489]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    4.948905] Code: 89 c6 83 ec 10 e8 0d d2 ff ff 89 c7 e8 3e cc ff ff 85 c0 75 18 8b 07 f6 c4 40 0f 85 b8 00 00 00 8b 47 14 a8 01 0f 85 ad 00 00 00 <0f> 0b 8b 45 04 8b 5f 1c 31 c9 89 f2 89 45 e8 89 d8 e8 68 d2 ff
[    4.951194] EIP: [<b10c6ace>] kfree+0x3a/0xff SS:ESP 0068:b0017eb0
[    4.951791] ---[ end trace a813655cccbf08cf ]---
[    4.952174] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-48:20151227020033:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

udevd[283]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:LNXCPU:': No such file or directory
udevd[281]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv input:b0011v0001p0001eAB41-e0,1,4,11,14,k71,72,73,74,75,76,77,79,7A,7B,7C,7D,7E,7F,80,8C,8E,8F,9B,9C,9D,9E,9F,A3,A4,A5,A6,AC,AD,B7,B8,B9,D9,E2,ram4,l0,1,2,sfw': No such file or directory
udevd[310]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0501:': No such file or directory
[    5.233521] BUG: spinlock bad magic on CPU#0, udevd/309
[    5.233974]  lock: 0xbee37ed0, .magic: ffffffff, .owner: <none>/-1, .owner_cpu: -1
[    5.234603] CPU: 0 PID: 309 Comm: udevd Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.235254]  00000000 00000000 c18b7e94 b114a4ae b14657b3 c18b7ebc b1065aac b14459cd
[    5.236013]  bee37ed0 ffffffff b14657b3 ffffffff ffffffff bee37ed0 c24f4ba0 c18b7ecc
[    5.236757]  b1065ad3 b1445a2f bee37ed0 c18b7ee8 b1065b3c c18b7ee0 b1065cb2 75656000
[    5.237334] Call Trace:
[    5.237339]  [<b114a4ae>] dump_stack+0x48/0x69
[    5.237342]  [<b1065aac>] spin_dump+0x6f/0x79
[    5.237343]  [<b1065ad3>] spin_bug+0x1d/0x21
[    5.237344]  [<b1065b3c>] do_raw_spin_lock+0x1e/0xf1
[    5.237347]  [<b1065cb2>] ? do_raw_spin_unlock+0x6e/0x71
[    5.237350]  [<b12f2c57>] _raw_spin_lock+0xf/0x11
[    5.237351]  [<b10b7d12>] handle_mm_fault+0x4d6/0xeac
[    5.237356]  [<b1052e39>] ? ___might_sleep+0x3a/0xf5
[    5.237358]  [<b102e1f4>] ? kvm_async_pf_task_wake+0xbb/0xbb
[    5.237360]  [<b102fd9e>] __do_page_fault+0x1ca/0x357
[    5.237361]  [<b102e1f4>] ? kvm_async_pf_task_wake+0xbb/0xbb
[    5.237363]  [<b102ffe7>] do_page_fault+0x1a/0x1e
[    5.237363]  [<b102e216>] do_async_page_fault+0x22/0x46
[    5.237365]  [<b12f3df0>] error_code+0x30/0x40
[    5.237366]  [<b102e1f4>] ? kvm_async_pf_task_wake+0xbb/0xbb

Kernel tests: Boot OK!
Kernel tests: Boot OK!

dmesg-quantal-ivb41-4:20151227020131:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    5.439470] init: Temporary process spawn error: No space left on device
[    5.475595] initctl (158) used greatest stack depth: 6784 bytes left
[    5.478251] 00-header (157) used greatest stack depth: 6748 bytes left
[    5.492400] BUG: unable to handle kernel paging request at 0000f450
[    5.493432] IP: [<b105b354>] set_curr_task_fair+0x11/0x23
[    5.494285] *pde = 00000000 
[    5.494750] Oops: 0000 [#1] PREEMPT SMP 
[    5.495416] Modules linked in:
[    5.495911] CPU: 0 PID: 173 Comm: upstart-udev-br Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.497131] task: c243de40 ti: c24d4000 task.ti: c24d4000
[    5.497952] EIP: 0060:[<b105b354>] EFLAGS: 00010006 CPU: 0
[    5.498782] EIP is at set_curr_task_fair+0x11/0x23
[    5.499512] EAX: 00000000 EBX: 0000f400 ECX: 00000000 EDX: 00000000
[    5.500452] ESI: c108da80 EDI: c243de40 EBP: c24d5f14 ESP: c24d5f10
[    5.501424]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.502182] CR0: 8005003b CR2: 0000f450 CR3: 12573000 CR4: 000006d0
[    5.503048] Stack:
[    5.503346]  c243de40 c24d5f34 b1057eb2 b158e5c0 00000001 00000086 c243de40 bc582e00
[    5.504578]  c243de40 c24d5f50 b1062211 bc3d3680 00000282 b0191b80 c243de40 c24a3d80
[    5.505808]  c24d5f64 b10622d8 bd960fc0 c243de40 c243de40 c24d5f7c b1048a83 000000ad
[    5.507031] Call Trace:
[    5.507392]  [<b1057eb2>] sched_move_task+0xb3/0xdb
[    5.508070]  [<b1062211>] autogroup_move_group+0xa1/0xb0
[    5.508811]  [<b10622d8>] sched_autogroup_create_attach+0xb8/0xc7
[    5.509660]  [<b1048a83>] sys_setsid+0xc2/0xcb
[    5.510291]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.511008]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.511716] Code: 89 53 24 89 43 20 89 5e 30 8b 43 28 8b 53 2c 89 43 38 89 53 3c 5b 5e 5f 5d c3 55 89 e5 53 8b 98 c8 04 00 00 83 c3 44 85 db 74 0f <8b> 43 50 89 da e8 81 ff ff ff 8b 5b 4c eb ed 5b 5d c3 55 89 e5
[    5.515591] EIP: [<b105b354>] set_curr_task_fair+0x11/0x23 SS:ESP 0068:c24d5f10
[    5.516643] CR2: 000000000000f450
[    5.517107] ---[ end trace 949bc476bd4331e9 ]---
[    5.517755] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-50:20151227020049:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    5.422680] init: Failed to create pty - disabling logging for job
[    5.423487] init: Temporary process spawn error: No space left on device
[    5.482028] chgrp (150) used greatest stack depth: 6676 bytes left
[    5.507833] BUG: unable to handle kernel paging request
[    5.508619] mountall (124) used greatest stack depth: 6388 bytes left

[    5.509632]  at 00005403
[    5.509969] IP: [<b10c5f72>] __kmalloc+0x8e/0x121
[    5.510534] *pde = 00000000 
[    5.510903] Oops: 0000 [#1] PREEMPT SMP 
[    5.511412] Modules linked in:
[    5.511799] CPU: 1 PID: 175 Comm: init Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.512636] task: bc3decc0 ti: c2580000 task.ti: c2580000
[    5.513263] EIP: 0060:[<b10c5f72>] EFLAGS: 00010246 CPU: 1
[    5.513905] EIP is at __kmalloc+0x8e/0x121
[    5.514381] EAX: 00005403 EBX: 00005403 ECX: 000010a1 EDX: b15796f0
[    5.515109] ESI: b0098e00 EDI: 024080c0 EBP: c2581f1c ESP: c2581efc
[    5.515837]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.516460] CR0: 8005003b CR2: 00005403 CR3: 12564000 CR4: 000006d0
[    5.517191] Stack:
[    5.517433]  b105a3e3 00000246 00005403 00000001 000010a1 b0115d80 b158e5c0 b0115d80
[    5.518470]  c2581f24 b105a3e3 c2581f40 b105d658 b158e5c0 b158e5c0 b0115d80 b158e5c0
[    5.519508]  bc3decc0 c2581f50 b1057c85 bd960e00 bc3decc0 c2581f64 b1062247 bd9607c0
[    5.520552] Call Trace:
[    5.520850]  [<b105a3e3>] ? kzalloc+0xd/0xf
[    5.521469]  [<b105a3e3>] kzalloc+0xd/0xf
[    5.522084]  [<b105d658>] alloc_fair_sched_group+0x33/0xc9
[    5.522731]  [<b1057c85>] sched_create_group+0x23/0x4a
[    5.523328]  [<b1062247>] sched_autogroup_create_attach+0x27/0xc7
[    5.524040]  [<b1048a83>] sys_setsid+0xc2/0xcb
[    5.524567]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.525163]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.525757] Code: f0 75 e8 8b 18 85 db 75 16 8b 4d e0 89 fa 89 f0 e8 fd fd ff ff 89 c3 8b 06 64 ff 40 14 eb 75 8b 46 14 01 d8 f6 06 07 74 02 0f 0b <8b> 00 89 45 e8 e8 58 d7 ff ff 8b 16 89 45 e4 64 8b 0a 39 cb c7
[    5.529017] EIP: [<b10c5f72>] __kmalloc+0x8e/0x121 SS:ESP 0068:c2581efc
[    5.529821] CR2: 0000000000005403
[    5.530261] ---[ end trace 3ea4303f32060973 ]---
[    5.530916] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-50:20151227020217:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    4.976311] mount (136) used greatest stack depth: 6748 bytes left
[    4.999799] initctl (159) used greatest stack depth: 6732 bytes left
[    5.002779] stop (161) used greatest stack depth: 6708 bytes left
[    5.012616] BUG: unable to handle kernel NULL pointer dereference at 00000002
[    5.013338] IP: [<b10c5df7>] kmem_cache_alloc+0x64/0xe9
[    5.013788] *pde = 00000000 
[    5.014076] Oops: 0000 [#1] PREEMPT SMP 
[    5.014456] Modules linked in:
[    5.014736] CPU: 1 PID: 1 Comm: init Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.015381] task: b0040000 ti: b0016000 task.ti: b0016000
[    5.015852] EIP: 0060:[<b10c5df7>] EFLAGS: 00010246 CPU: 1
[    5.016314] EIP is at kmem_cache_alloc+0x64/0xe9
[    5.016695] EAX: 00000002 EBX: b0098e00 ECX: 000011e1 EDX: b15796f0
[    5.017268] ESI: 00000002 EDI: b11cb617 EBP: b0017d5c ESP: b0017d40
[    5.017827]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.018337] CR0: 80050033 CR2: 00000002 CR3: 12461000 CR4: 000006d0
[    5.018932] Stack:
[    5.019131]  b11cb617 b0017d50 000011e1 024000c0 c2585c00 b14f5640 00000000 b0017d70
[    5.020060]  b11cb617 c2585c00 bc3b7280 00000001 b0017d7c b11cbbbc c2585c00 b0017d94
[    5.021167]  b11c75c6 00000001 c2585400 00000000 00000001 b0017dbc b11cd2a9 00000000
[    5.021937] Call Trace:
[    5.022189]  [<b11cb617>] ? tty_ldisc_get+0x4e/0x76
[    5.022598]  [<b11cb617>] tty_ldisc_get+0x4e/0x76
[    5.023009]  [<b11cbbbc>] tty_ldisc_init+0xd/0x26
[    5.023425]  [<b11c75c6>] alloc_tty_struct+0x36/0x1d2
[    5.023878]  [<b11cd2a9>] pty_common_install+0x6d/0x1d9
[    5.024361]  [<b11cd42e>] pty_unix98_install+0xa/0xc
[    5.024776]  [<b11c77a9>] tty_init_dev+0x47/0x123
[    5.025172]  [<b11cd569>] ptmx_open+0x69/0x11f
[    5.025540]  [<b10d23e4>] chrdev_open+0xf3/0x103
[    5.025951]  [<b10ce6b9>] do_dentry_open+0x15e/0x1e1
[    5.026682]  [<b10d22f1>] ? cdev_put+0xe/0xe
[    5.027116]  [<b10cf0a5>] vfs_open+0x3e/0x43
[    5.027623]  [<b10d8cb9>] path_openat+0x7f1/0xa19
[    5.028663]  [<b10d0931>] ? get_empty_filp+0x37/0x13d
[    5.029339]  [<b10d51c9>] ? alloc_pipe_info+0x2a/0x79
[    5.029956]  [<b10d9d4b>] do_filp_open+0x2e/0x71
[    5.030528]  [<b1052e39>] ? ___might_sleep+0x3a/0xf5
[    5.031149]  [<b1065cb2>] ? do_raw_spin_unlock+0x6e/0x71
[    5.031799]  [<b12f2cf0>] ? _raw_spin_unlock+0x8/0x1a
[    5.032430]  [<b10e24c5>] ? __alloc_fd+0x111/0x11b
[    5.033018]  [<b10cf1c0>] do_sys_open+0x54/0xcf
[    5.033580]  [<b10e25f8>] ? fd_install+0x1b/0x1e
[    5.034158]  [<b10cf253>] SyS_open+0x18/0x1a
[    5.034683]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.035318]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.035933] Code: 75 e8 8b 30 85 f6 75 17 8b 4d e4 8b 55 f0 89 d8 e8 78 ff ff ff 89 c6 8b 03 64 ff 40 14 eb 66 8b 43 14 01 f0 f6 03 07 74 02 0f 0b <8b> 00 89 45 e8 e8 d3 d8 ff ff 8b 13 31 c9 64 8b 3a 39 fe 75 20
[    5.039358] EIP: [<b10c5df7>] kmem_cache_alloc+0x64/0xe9 SS:ESP 0068:b0017d40
[    5.040267] CR2: 0000000000000002
[    5.041214] ---[ end trace 2001c27fc89b4db1 ]---
[    5.041825] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-52:20151227015651:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    4.922593] init: Failed to create pty - disabling logging for job
[    4.923286] init: Temporary process spawn error: No space left on device
[    4.951171] initctl (159) used greatest stack depth: 6664 bytes left
[    4.980137] BUG: unable to handle kernel paging request at ffffffff
[    4.980815] IP: [<b10c5df7>] kmem_cache_alloc+0x64/0xe9
[    4.981251] *pde = 0157e063 *pte = 00000000 
[    4.981612] Oops: 0000 [#1] PREEMPT SMP 
[    4.982140] Modules linked in:
[    4.982446] CPU: 1 PID: 183 Comm: sh Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    4.983023] task: c2415700 ti: c257c000 task.ti: c257c000
[    4.983460] EIP: 0060:[<b10c5df7>] EFLAGS: 00010246 CPU: 1
[    4.983910] EIP is at kmem_cache_alloc+0x64/0xe9
[    4.984283] EAX: ffffffff EBX: b0098d00 ECX: 000076c1 EDX: b1579768
[    4.984790] ESI: ffffffff EDI: b10b6ca9 EBP: c257dd78 ESP: c257dd5c
[    4.985293]  DS: 007b ES: 007b FS: 00d8 GS: 0000 SS: 0068
[    4.985736] CR0: 8005003b CR2: ffffffff CR3: 12560000 CR4: 000006d0
[    4.986238] Stack:
[    4.986406]  b10b6ca9 b151e840 000076c1 024000c0 c1389ca0 c24e6600 c2560a74 c257dd84
[    4.987125]  b10b6ca9 c1389ca0 c257dd90 b1032f75 a7728854 c257dda8 b10b6cde a7728854
[    4.987836]  a7728854 c244ad80 c244ad80 c257de08 b10b79a6 a7728854 00000000 c24e6600
[    4.988542] Call Trace:
[    4.988759]  [<b10b6ca9>] ? ptlock_alloc+0x15/0x25
[    4.989151]  [<b10b6ca9>] ptlock_alloc+0x15/0x25
[    4.989525]  [<b1032f75>] pte_alloc_one+0x35/0x6b
[    4.989915]  [<b10b6cde>] __pte_alloc+0x13/0x9d
[    4.990286]  [<b10b79a6>] handle_mm_fault+0x16a/0xeac
[    4.990695]  [<b10ba1d4>] ? vma_link+0x62/0x6a
[    4.991063]  [<b10baa1a>] ? vma_set_page_prot+0x2a/0x46
[    4.991488]  [<b1052e39>] ? ___might_sleep+0x3a/0xf5
[    4.991901]  [<b102e1f4>] ? kvm_async_pf_task_wake+0xbb/0xbb
[    4.992360]  [<b102fd9e>] __do_page_fault+0x1ca/0x357
[    4.992781]  [<b102e1f4>] ? kvm_async_pf_task_wake+0xbb/0xbb
[    4.993235]  [<b102ffe7>] do_page_fault+0x1a/0x1e
[    4.993610]  [<b102e216>] do_async_page_fault+0x22/0x46
[    4.994045]  [<b12f3df0>] error_code+0x30/0x40
[    4.994411]  [<b102e1f4>] ? kvm_async_pf_task_wake+0xbb/0xbb
[    4.994877]  [<b11525f5>] ? clear_user+0x4f/0x60
[    4.995256]  [<b1119bdb>] padzero+0x19/0x2d
[    4.995592]  [<b10fab3f>] load_elf_binary+0x6d9/0x93e
[    4.996012]  [<b10d3494>] search_binary_handler+0x103/0x157
[    4.996465]  [<b10d45f1>] do_execveat_common+0x3b7/0x4de
[    4.996902]  [<b10d472c>] do_execve+0x14/0x16
[    4.997258]  [<b10d48b9>] SyS_execve+0x1c/0x20
[    4.997614]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    4.998039]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    4.998447] Code: 75 e8 8b 30 85 f6 75 17 8b 4d e4 8b 55 f0 89 d8 e8 78 ff ff ff 89 c6 8b 03 64 ff 40 14 eb 66 8b 43 14 01 f0 f6 03 07 74 02 0f 0b <8b> 00 89 45 e8 e8 d3 d8 ff ff 8b 13 31 c9 64 8b 3a 39 fe 75 20
[    5.000641] EIP: [<b10c5df7>] kmem_cache_alloc+0x64/0xe9 SS:ESP 0068:c257dd5c
[    5.001250] CR2: 00000000ffffffff
[    5.001519] ---[ end trace 8593a33edd19abf7 ]---
[    5.001905] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-54:20151227020010:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    5.308611] init: Failed to create pty - disabling logging for job
[    5.309284] init: Temporary process spawn error: No space left on device
[    5.344212] stop (161) used greatest stack depth: 6388 bytes left
[    5.353748] BUG: unable to handle kernel NULL pointer dereference at 000004ec
[    5.354387] IP: [<b105b31d>] set_next_entity+0x3e/0x64
[    5.354820] *pde = 00000000 
[    5.355099] Oops: 0000 [#1] PREEMPT SMP 
[    5.355454] Modules linked in:
[    5.355718] CPU: 1 PID: 177 Comm: init Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.356308] task: c24115c0 ti: c25c0000 task.ti: c25c0000
[    5.356771] EIP: 0060:[<b105b31d>] EFLAGS: 00010046 CPU: 1
[    5.357224] EIP is at set_next_entity+0x3e/0x64
[    5.357613] EAX: 00000000 EBX: c2411604 ECX: 00000000 EDX: c2411604
[    5.358125] ESI: c24ee500 EDI: c24115c0 EBP: c25c1f08 ESP: c25c1efc
[    5.358648]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.359118] CR0: 8005003b CR2: 000004ec CR3: 124e4000 CR4: 000006d0
[    5.359625] Stack:
[    5.359797]  c2411604 c109da80 c24115c0 c25c1f14 b105b35e c24115c0 c25c1f34 b1057eb2
[    5.360517]  b158e5c0 00000001 00000086 c24115c0 b010a800 c24115c0 c25c1f50 b1062211
[    5.361233]  c2422c80 00000282 b010ac00 c24115c0 b010ff00 c25c1f64 b10622d8 bd9609c0
[    5.361973] Call Trace:
[    5.362186]  [<b105b35e>] set_curr_task_fair+0x1b/0x23
[    5.362630]  [<b1057eb2>] sched_move_task+0xb3/0xdb
[    5.363054]  [<b1062211>] autogroup_move_group+0xa1/0xb0
[    5.363489]  [<b10622d8>] sched_autogroup_create_attach+0xb8/0xc7
[    5.363982]  [<b1048a83>] sys_setsid+0xc2/0xcb
[    5.364353]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.364769]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.365185] Code: 39 78 2c 75 0a 89 f8 e8 2a 2b 0f 00 89 46 2c 8d 56 28 89 f8 e8 92 2f 0f 00 ba 01 00 00 00 89 d8 e8 24 fd ff ff 8b 86 94 00 00 00 <8b> 90 ec 04 00 00 8b 80 e8 04 00 00 89 53 24 89 43 20 89 5e 30
[    5.367451] EIP: [<b105b31d>] set_next_entity+0x3e/0x64 SS:ESP 0068:c25c1efc
[    5.368056] CR2: 00000000000004ec
[    5.368332] ---[ end trace db23fd36103f1f0c ]---
[    5.368712] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-56:20151227020048:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    5.324290] init: Failed to create pty - disabling logging for job
[    5.325114] init: Temporary process spawn error: No space left on device
[    5.342465] sh (137) used greatest stack depth: 6748 bytes left
[    5.372047] BUG: unable to handle kernel NULL pointer dereference at 000004ec
[    5.372939] IP: [<b105b31d>] set_next_entity+0x3e/0x64
[    5.373569] *pde = 00000000 
[    5.373929] Oops: 0000 [#1] PREEMPT SMP 
[    5.374454] Modules linked in:
[    5.374836] CPU: 1 PID: 177 Comm: udevd Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.375689] task: c24132c0 ti: c2562000 task.ti: c2562000
[    5.376317] EIP: 0060:[<b105b31d>] EFLAGS: 00010046 CPU: 1
[    5.376965] EIP is at set_next_entity+0x3e/0x64
[    5.377503] EAX: 00000000 EBX: c2413304 ECX: 00000000 EDX: c2413304
[    5.378229] ESI: c2461d80 EDI: c24132c0 EBP: c2563f08 ESP: c2563efc
[    5.378963]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.379600] CR0: 8005003b CR2: 000004ec CR3: 1257a000 CR4: 000006d0
[    5.380333] Stack:
[    5.380579]  c2413304 c109da80 c24132c0 c2563f14 b105b35e c24132c0 c2563f34 b1057eb2
[    5.381616]  b158e5c0 00000001 00000086 c24132c0 bd961c80 c24132c0 c2563f50 b1062211
[    5.382653]  bc3df400 00000282 b0191a80 c24132c0 b0113b40 c2563f64 b10622d8 bd961340
[    5.383689] Call Trace:
[    5.383985]  [<b105b35e>] set_curr_task_fair+0x1b/0x23
[    5.384591]  [<b1057eb2>] sched_move_task+0xb3/0xdb
[    5.385158]  [<b1062211>] autogroup_move_group+0xa1/0xb0
[    5.385782]  [<b10622d8>] sched_autogroup_create_attach+0xb8/0xc7
[    5.386496]  [<b1048a83>] sys_setsid+0xc2/0xcb
[    5.387017]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.387623]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.388211] Code: 39 78 2c 75 0a 89 f8 e8 2a 2b 0f 00 89 46 2c 8d 56 28 89 f8 e8 92 2f 0f 00 ba 01 00 00 00 89 d8 e8 24 fd ff ff 8b 86 94 00 00 00 <8b> 90 ec 04 00 00 8b 80 e8 04 00 00 89 53 24 89 43 20 89 5e 30
[    5.391468] EIP: [<b105b31d>] set_next_entity+0x3e/0x64 SS:ESP 0068:c2563efc
[    5.392319] CR2: 00000000000004ec
[    5.392718] ---[ end trace 339557cb5dc3c30c ]---
[    5.393258] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-60:20151227015600:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    5.041489] mountall (122) used greatest stack depth: 6664 bytes left
[    5.057800] init: Failed to create pty - disabling logging for job
[    5.058694] init: Temporary process spawn error: No space left on device
[    5.094095] BUG: unable to handle kernel NULL pointer dereference at 000004ec
[    5.094760] IP: [<b105b31d>] set_next_entity+0x3e/0x64
[    5.095216] *pde = 00000000 
[    5.095488] Oops: 0000 [#1] PREEMPT SMP 
[    5.095934] Modules linked in:
[    5.096209] CPU: 0 PID: 174 Comm: upstart-udev-br Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.096899] task: bc3ede40 ti: c25ac000 task.ti: c25ac000
[    5.097354] EIP: 0060:[<b105b31d>] EFLAGS: 00010046 CPU: 0
[    5.097825] EIP is at set_next_entity+0x3e/0x64
[    5.098211] EAX: 00000000 EBX: bc3ede84 ECX: 00000000 EDX: bc3ede84
[    5.098739] ESI: c24c7480 EDI: bc3ede40 EBP: c25adf08 ESP: c25adefc
[    5.099265]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.099727] CR0: 8005003b CR2: 000004ec CR3: 124d5000 CR4: 000006d0
[    5.100256] Stack:
[    5.100433]  bc3ede84 c108da80 bc3ede40 c25adf14 b105b35e bc3ede40 c25adf34 b1057eb2
[    5.101174]  b158e5c0 00000001 00000086 bc3ede40 bd962300 bc3ede40 c25adf50 b1062211
[    5.101917]  bc3df400 00000282 bd962500 bc3ede40 c24a4180 c25adf64 b10622d8 c2571100
[    5.102659] Call Trace:
[    5.102873]  [<b105b35e>] set_curr_task_fair+0x1b/0x23
[    5.103311]  [<b1057eb2>] sched_move_task+0xb3/0xdb
[    5.103732]  [<b1062211>] autogroup_move_group+0xa1/0xb0
[    5.104184]  [<b10622d8>] sched_autogroup_create_attach+0xb8/0xc7
[    5.104705]  [<b1048a83>] sys_setsid+0xc2/0xcb
[    5.105083]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.105518]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.105948] Code: 39 78 2c 75 0a 89 f8 e8 2a 2b 0f 00 89 46 2c 8d 56 28 89 f8 e8 92 2f 0f 00 ba 01 00 00 00 89 d8 e8 24 fd ff ff 8b 86 94 00 00 00 <8b> 90 ec 04 00 00 8b 80 e8 04 00 00 89 53 24 89 43 20 89 5e 30
[    5.108253] EIP: [<b105b31d>] set_next_entity+0x3e/0x64 SS:ESP 0068:c25adefc
[    5.108876] CR2: 00000000000004ec
[    5.109160] ---[ end trace f8774f6907e6a6aa ]---
[    5.109550] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-60:20151227015638:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    5.186649] init: Failed to create pty - disabling logging for job
[    5.187541] init: Temporary process spawn error: No space left on device
[    5.221268] initctl (159) used greatest stack depth: 6732 bytes left
[    5.234887] BUG: unable to handle kernel NULL pointer dereference at 000004ec
[    5.235996] IP: [<b105b31d>] set_next_entity+0x3e/0x64
[    5.236744] *pde = 00000000 
[    5.237209] Oops: 0000 [#1] PREEMPT SMP 
[    5.237815] Modules linked in:
[    5.238279] CPU: 1 PID: 174 Comm: upstart-udev-br Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.239427] task: c2411d00 ti: c2574000 task.ti: c2574000
[    5.240179] EIP: 0060:[<b105b31d>] EFLAGS: 00010046 CPU: 1
[    5.240966] EIP is at set_next_entity+0x3e/0x64
[    5.241599] EAX: 00000000 EBX: c2411d44 ECX: 00000000 EDX: c2411d44
[    5.242492] ESI: c2488c00 EDI: c2411d00 EBP: c2575f08 ESP: c2575efc
[    5.243361]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.244127] CR0: 8005003b CR2: 000004ec CR3: 1258d000 CR4: 000006d0
[    5.245025] Stack:
[    5.245316]  c2411d44 c109da80 c2411d00 c2575f14 b105b35e c2411d00 c2575f34 b1057eb2
[    5.246573]  b158e5c0 00000001 00000086 c2411d00 bd961100 c2411d00 c2575f50 b1062211
[    5.247815]  bc3def00 00000282 b0191e40 c2411d00 b01139c0 c2575f64 b10622d8 bd961e80
[    5.249090] Call Trace:
[    5.249458]  [<b105b35e>] set_curr_task_fair+0x1b/0x23
[    5.250183]  [<b1057eb2>] sched_move_task+0xb3/0xdb
[    5.250900]  [<b1062211>] autogroup_move_group+0xa1/0xb0
[    5.251649]  [<b10622d8>] sched_autogroup_create_attach+0xb8/0xc7
[    5.252530]  [<b1048a83>] sys_setsid+0xc2/0xcb
[    5.253167]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.253898]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.254582] Code: 39 78 2c 75 0a 89 f8 e8 2a 2b 0f 00 89 46 2c 8d 56 28 89 f8 e8 92 2f 0f 00 ba 01 00 00 00 89 d8 e8 24 fd ff ff 8b 86 94 00 00 00 <8b> 90 ec 04 00 00 8b 80 e8 04 00 00 89 53 24 89 43 20 89 5e 30
[    5.258068] EIP: [<b105b31d>] set_next_entity+0x3e/0x64 SS:ESP 0068:c2575efc
[    5.258986] CR2: 00000000000004ec
[    5.259411] ---[ end trace 5165b1f496ab45f0 ]---
[    5.259994] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-62:20151227020142:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    5.374885] hwclock (110) used greatest stack depth: 6512 bytes left
[    5.406692] init: Failed to create pty - disabling logging for job
[    5.407595] init: Temporary process spawn error: No space left on device
[    5.457743] BUG: unable to handle kernel NULL pointer dereference at 000004ec
[    5.458725] IP: [<b105b31d>] set_next_entity+0x3e/0x64
[    5.459402] *pde = 00000000 
[    5.459794] Oops: 0000 [#1] PREEMPT SMP 
[    5.460354] Modules linked in:
[    5.460764] CPU: 1 PID: 173 Comm: upstart-udev-br Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.461785] task: c2414fc0 ti: c2584000 task.ti: c2584000
[    5.462470] EIP: 0060:[<b105b31d>] EFLAGS: 00010046 CPU: 1
[    5.463153] EIP is at set_next_entity+0x3e/0x64
[    5.463731] EAX: 00000000 EBX: c2415004 ECX: 00000000 EDX: c2415004
[    5.464520] ESI: bc3b5080 EDI: c2414fc0 EBP: c2585f08 ESP: c2585efc
[    5.465303]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.465973] CR0: 8005003b CR2: 000004ec CR3: 1259f000 CR4: 000006d0
[    5.466768] Stack:
[    5.467019]  c2415004 c109da80 c2414fc0 c2585f14 b105b35e c2414fc0 c2585f34 b1057eb2
[    5.468072]  b158e5c0 00000001 00000086 c2414fc0 bd960e00 c2414fc0 c2585f50 b1062211
[    5.469116]  bc3dc780 00000282 bd960bc0 c2414fc0 c2449900 c2585f64 b10622d8 b0191a00
[    5.470168] Call Trace:
[    5.470480]  [<b105b35e>] set_curr_task_fair+0x1b/0x23
[    5.471084]  [<b1057eb2>] sched_move_task+0xb3/0xdb
[    5.471665]  [<b1062211>] autogroup_move_group+0xa1/0xb0
[    5.472296]  [<b10622d8>] sched_autogroup_create_attach+0xb8/0xc7
[    5.473010]  [<b1048a83>] sys_setsid+0xc2/0xcb
[    5.473543]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.474150]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.474751] Code: 39 78 2c 75 0a 89 f8 e8 2a 2b 0f 00 89 46 2c 8d 56 28 89 f8 e8 92 2f 0f 00 ba 01 00 00 00 89 d8 e8 24 fd ff ff 8b 86 94 00 00 00 <8b> 90 ec 04 00 00 8b 80 e8 04 00 00 89 53 24 89 43 20 89 5e 30
[    5.478030] EIP: [<b105b31d>] set_next_entity+0x3e/0x64 SS:ESP 0068:c2585efc
[    5.478893] CR2: 00000000000004ec
[    5.479364] ---[ end trace dccc225ea847baa5 ]---
[    5.480096] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-63:20151227020148:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    5.154786] init: Temporary process spawn error: No space left on device
[    5.179814] initctl (160) used greatest stack depth: 6712 bytes left
[    5.182053] stop (163) used greatest stack depth: 6676 bytes left
[    5.189357] BUG: unable to handle kernel NULL pointer dereference at 000004ec
[    5.189987] IP: [<b105b31d>] set_next_entity+0x3e/0x64
[    5.190422] *pde = 00000000 
[    5.190673] Oops: 0000 [#1] PREEMPT SMP 
[    5.191035] Modules linked in:
[    5.191302] CPU: 1 PID: 173 Comm: init Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.191879] task: c2410000 ti: c25ba000 task.ti: c25ba000
[    5.192325] EIP: 0060:[<b105b31d>] EFLAGS: 00010046 CPU: 1
[    5.192768] EIP is at set_next_entity+0x3e/0x64
[    5.193144] EAX: 00000000 EBX: c2410044 ECX: 00000000 EDX: c2410044
[    5.193654] ESI: c24ad380 EDI: c2410000 EBP: c25bbf08 ESP: c25bbefc
[    5.194164]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.194603] CR0: 8005003b CR2: 000004ec CR3: 1258a000 CR4: 000006d0
[    5.195112] Stack:
[    5.195284]  c2410044 c109da80 c2410000 c25bbf14 b105b35e c2410000 c25bbf34 b1057eb2
[    5.196008]  b158e5c0 00000001 00000086 c2410000 b010af80 c2410000 c25bbf50 b1062211
[    5.196724]  bc3de500 00000282 bd961980 c2410000 c24b5d80 c25bbf64 b10622d8 b0191a40
[    5.197445] Call Trace:
[    5.197651]  [<b105b35e>] set_curr_task_fair+0x1b/0x23
[    5.198076]  [<b1057eb2>] sched_move_task+0xb3/0xdb
[    5.198474]  [<b1062211>] autogroup_move_group+0xa1/0xb0
[    5.198910]  [<b10622d8>] sched_autogroup_create_attach+0xb8/0xc7
[    5.199406]  [<b1048a83>] sys_setsid+0xc2/0xcb
[    5.199768]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.200190]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.200599] Code: 39 78 2c 75 0a 89 f8 e8 2a 2b 0f 00 89 46 2c 8d 56 28 89 f8 e8 92 2f 0f 00 ba 01 00 00 00 89 d8 e8 24 fd ff ff 8b 86 94 00 00 00 <8b> 90 ec 04 00 00 8b 80 e8 04 00 00 89 53 24 89 43 20 89 5e 30
[    5.202892] EIP: [<b105b31d>] set_next_entity+0x3e/0x64 SS:ESP 0068:c25bbefc
[    5.203492] CR2: 00000000000004ec
[    5.203768] ---[ end trace 0c4702c6e10f0561 ]---
[    5.204151] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-65:20151227020145:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    5.017346] init: Failed to create pty - disabling logging for job
[    5.018312] init: Temporary process spawn error: No space left on device
[    5.026519] mount (136) used greatest stack depth: 6748 bytes left
[    5.078372] BUG: unable to handle kernel NULL pointer dereference at 00000110
[    5.079491] IP: [<b10a4419>] put_page_testzero+0x0/0x25
[    508018ud5ev]d[ 18*0]p: derero =r: run ti0me0 d0ir0ec000to0ry  '/run/udev'
[    5.081111] Oops: 0000 [#1] PREEMPT SMP 
[    5.081650] Modules linked in:
[    5.082063] CPU: 0 PID: 1 Comm: init Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.082931] task: b0040000 ti: b0016000 task.ti: b0016000
[    5.083604] EIP: 0060:[<b10a4419>] EFLAGS: 00010202 CPU: 0
[    5.084290] EIP is at put_page_testzero+0x0/0x25
[    5.084880] EAX: 00000100 EBX: 00000100 ECX: b15bfd2c EDX: 00000000
[    5.085663] ESI: 00000001 EDI: c2470720 EBP: b0017e98 ESP: b0017e8c
[    5.086440]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.087114] CR0: 8005003b CR2: 00000110 CR3: 12461000 CR4: 000006d0
[    5.087888] Stack:
[    5.088156]  b10a5cb9 00000000 00000001 b0017eac b10c00c3 c2486000 c3430000 c2486018
[    5.089242]  b0017eb8 b10c0161 c2486000 b0017ec8 b11c8579 c2486000 bc3fc5b8 b0017ed8
[    5.090334]  b11cb6b6 c2486000 c2486000 b0017ee4 b11cb70a c2486400 b0017efc b11cbb8b
[    5.091426] Call Trace:
[    5.091741]  [<b10a5cb9>] ? __free_pages+0xf/0x2c
[    5.092338]  [<b10c00c3>] __vunmap+0x7a/0x9d
[    5.092873]  [<b10c0161>] vfree+0x59/0x5c
[    5.093384]  [<b11c8579>] n_tty_close+0x22/0x30
[    5.093957]  [<b11cb6b6>] tty_ldisc_close+0x38/0x3c
[    5.094639]  [<b11cb70a>] tty_ldisc_kill+0xe/0x29
[    5.095232]  [<b11cbb8b>] tty_ldisc_release+0xc1/0xe5
[    5.095862]  [<b11c73cc>] tty_release+0x3a9/0x40b
[    5.096455]  [<b10d0837>] __fput+0xd0/0x142
[    5.096986]  [<b10d08cf>] ____fput+0x8/0xa
[    5.097498]  [<b104e960>] task_work_run+0x53/0x75
[    5.098091]  [<b1000d76>] prepare_exit_to_usermode+0x67/0x83
[    5.098791]  [<b1000dcf>] syscall_return_slowpath+0x3d/0x40
[    5.099497]  [<b1000ec1>] do_fast_syscall_32+0x9f/0xd6
[    5.100115]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.100705] Code: 01 74 0c ba 1b a9 44 b1 e8 e6 02 01 00 0f 0b 8b 50 10 85 d2 74 0c ba eb ac 44 b1 e8 d3 02 01 00 0f 0b c7 40 10 01 00 00 00 5d c3 <8b> 50 10 85 d2 75 0f 55 ba 16 ad 44 b1 89 e5 e8 b4 02 01 00 0f
[    5.103860] EIP: [<b10a4419>] put_page_testzero+0x0/0x25 SS:ESP 0068:b0017e8c
[    5.104725] CR2: 0000000000000110
[    5.105172] ---[ end trace ca57a123f836c8ec ]---
[    5.105718] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-68:20151227015543:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    4.900225] init: Failed to create pty - disabling logging for job
[    4.900800] init: Temporary process spawn error: No space left on device
[    4.925387] initctl (158) used greatest stack depth: 6400 bytes left
[    4.939397] BUG: spinlock bad magic on CPU#0, udevd/177
[    4.939882]  lock: 0xbcda8b50, .magic: ffffffff, .owner: <none>/-1, .owner_cpu: -1
[    4.940571] BUG: unable to handle kernel NULL pointer dereference at 0000009a
[    4.940576] IP: [<b105d553>] unregister_fair_sched_group+0x12/0x70
[    4.940577] *pde = 00000000 
[    4.940578] Oops: 0000 [#1] PREEMPT SMP 
[    4.940579] Modules linked in:
[    4.940581] CPU: 0 PID: 177 Comm: udevd Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    4.940582] task: c24132c0 ti: c257c000 task.ti: c257c000
[    4.940584] EIP: 0060:[<b105d553>] EFLAGS: 00010293 CPU: 0
[    4.940585] EIP is at unregister_fair_sched_group+0x12/0x70
[    4.940586] EAX: c2554900 EBX: b1578a80 ECX: 00000002 EDX: 00000000
[    4.940587] ESI: 00000000 EDI: b14e0000 EBP: b0083f48 ESP: b0083f38
[    4.940587]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    4.940588] CR0: 8005003b CR2: 0000009a CR3: 125b8000 CR4: 000006d0
[    4.940592] Stack:
[    4.940594]  00000000 c2554900 00000000 b14e0000 b0083f58 b1057dad bd961f40 bc3df900
[    4.940596]  b0083f64 b10620f1 c2410740 b0083f6c b106210d b0083f74 b106234b b0083f84
[    4.940598]  b103b765 c2410740 c2410b5c b0083f8c b103dd31 b0083f98 b103dd4b c108e0c0
[    4.940599] Call Trace:
[    4.940601]  [<b1057dad>] sched_offline_group+0x2a/0x72
[    4.940603]  [<b10620f1>] autogroup_destroy+0xe/0x19
[    4.940605]  [<b106210d>] kref_sub+0x11/0x18
[    4.940606]  [<b106234b>] sched_autogroup_exit+0xe/0x10
[    4.940609]  [<b103b765>] __put_task_struct+0x82/0xaa
[    4.940611]  [<b103dd31>] put_task_struct+0xf/0x11
[    4.940612]  [<b103dd4b>] delayed_put_task_struct+0x18/0x1b
[    4.940613]  [<b1072619>] rcu_process_callbacks+0x343/0x439
[    4.940615]  [<b103fd80>] __do_softirq+0x9a/0x16a
[    4.940616]  [<b103fce6>] ? tasklet_hi_action+0xa2/0xa2
[    4.940618]  [<b10038d4>] do_softirq_own_stack+0x1f/0x25
[    4.940620]  <IRQ> 
[    4.940620]  [<b103ffc3>] irq_exit+0x38/0x79
[    4.940623]  [<b1028209>] smp_trace_apic_timer_interrupt+0x59/0x67
[    4.940625]  [<b102821f>] smp_apic_timer_interrupt+0x8/0xa
[    4.940627]  [<b12f3b5d>] apic_timer_interrupt+0x2d/0x40
[    4.940629]  [<b11d007b>] ? uart_ioctl+0x5e0/0x761
[    4.940632]  [<b106774d>] ? arch_local_irq_restore+0x5/0xb
[    4.940633]  [<b10691ad>] console_unlock+0x214/0x3c4
[    4.940635]  [<b106967e>] vprintk_emit+0x321/0x355
[    4.940636]  [<b10697b3>] vprintk_default+0x12/0x14
[    4.940638]  [<b10a0722>] printk+0x12/0x14
[    4.940639]  [<b1065aa7>] spin_dump+0x6a/0x79
[    4.940640]  [<b1065ad3>] spin_bug+0x1d/0x21
[    4.940641]  [<b1065b3c>] do_raw_spin_lock+0x1e/0xf1
[    4.940642]  [<b12f2c57>] _raw_spin_lock+0xf/0x11
[    4.940643]  [<b10b8238>] handle_mm_fault+0x9fc/0xeac
[    4.940646]  [<b1052e39>] ? ___might_sleep+0x3a/0xf5
[    4.940647]  [<b102e1f4>] ? kvm_async_pf_task_wake+0xbb/0xbb
[    4.940649]  [<b102fd9e>] __do_page_fault+0x1ca/0x357
[    4.940650]  [<b102e1f4>] ? kvm_async_pf_task_wake+0xbb/0xbb
[    4.940651]  [<b102ffe7>] do_page_fault+0x1a/0x1e
[    4.940652]  [<b102e216>] do_async_page_fault+0x22/0x46
[    4.940653]  [<b12f3df0>] error_code+0x30/0x40
[    4.940654]  [<b102e1f4>] ? kvm_async_pf_task_wake+0xbb/0xbb
[    4.940669] Code: e8 67 95 06 00 eb b3 e8 60 95 06 00 8b 46 68 e8 58 95 06 00 5b 5e 5f 5d c3 55 89 e5 57 56 53 51 bb 80 8a 57 b1 8b 48 6c 8b 0c 91 <83> b9 98 00 00 00 00 74 4f 03 1c 95 00 2a 52 b1 89 c7 89 d6 89
[    4.940672] EIP: [<b105d553>] unregister_fair_sched_group+0x12/0x70 SS:ESP 0068:b0083f38
[    4.940672] CR2: 000000000000009a
[    4.940673] ---[ end trace f0b62e37b941426e ]---
[    4.940674] Kernel panic - not syncing: Fatal exception in interrupt

dmesg-quantal-ivb41-69:20151227020219:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    4.974254] init: Temporary process spawn error: No space left on device
[    5.004194] initctl (159) used greatest stack depth: 6708 bytes left
[    5.007663] 00-header (158) used greatest stack depth: 6660 bytes left
[    5.014625] BUG: unable to handle kernel NULL pointer dereference at 00000030
[    5.015727] IP: [<b10596ab>] update_curr+0xb/0xbc
[    5.016440] *pde = 00000000 
[    5.016888] Oops: 0000 [#1] PREEMPT SMP 
[    5.017525] Modules linked in:
[    5.017996] CPU: 1 PID: 173 Comm: upstart-udev-br Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.019183] task: c2410e80 ti: c25aa000 task.ti: c25aa000
[    5.019967] EIP: 0060:[<b10596ab>] EFLAGS: 00010082 CPU: 1
[    5.020774] EIP is at update_curr+0xb/0xbc
[    5.021377] EAX: 00000000 EBX: c24dc24c ECX: b0113a5c EDX: c108df3c
[    5.022287] ESI: 00000000 EDI: c24c9c00 EBP: c25abe90 ESP: c25abe70
[    5.023199]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.023982] CR0: 80050033 CR2: 00000030 CR3: 125b5000 CR4: 000006d0
[    5.024899] Stack:
[    5.025212]  c24c9c28 00000000 c25abe90 b1059b96 c24c9c28 c24dc24c 00000001 c24c9c00
[    5.026486]  c25abef0 b105b520 00000001 b10075c8 00000001 00000001 c108da80 00000001
[    5.027763]  c25abedc b10587b5 2ae50f06 00000001 00000000 00000000 c24c9cc0 c25abef8
[    5.029045] Call Trace:
[    5.029413]  [<b1059b96>] ? __enqueue_entity+0x5f/0x65
[    5.030165]  [<b105b520>] enqueue_task_fair+0x4a/0x432
[    5.030916]  [<b10075c8>] ? paravirt_sched_clock+0x9/0xd
[    5.031679]  [<b10587b5>] ? sched_clock_cpu+0x19/0xf6
[    5.032374]  [<b1053dfe>] ? update_rq_clock+0x1c/0x4d
[    5.033088]  [<b1053e52>] enqueue_task+0x23/0x29
[    5.033727]  [<b1054178>] activate_task+0x23/0x26
[    5.034367]  [<b1055370>] wake_up_new_task+0x4c/0x85
[    5.035091]  [<b103ccf8>] _do_fork+0xdb/0x198
[    5.035732]  [<b1046f35>] ? SyS_rt_sigaction+0x49/0x7e
[    5.036454]  [<b103ce21>] SyS_clone+0x19/0x1b
[    5.037064]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.037759]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.038461] Code: b1 00 75 16 ba 04 01 00 00 b8 cb 4a 44 b1 e8 a2 3d fe ff c6 05 d1 fb 51 b1 01 8d 43 bc 5b 5d c3 55 89 e5 57 56 53 89 c6 83 ec 14 <8b> 58 30 8b 80 94 00 00 00 8b 90 ec 04 00 00 8b 80 e8 04 00 00
[    5.042359] EIP: [<b10596ab>] update_curr+0xb/0xbc SS:ESP 0068:c25abe70
[    5.043316] CR2: 0000000000000030
[    5.043780] ---[ end trace 7d3f0e0f362e0027 ]---
[    5.044455] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-70:20151227015606:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    4.950619] init: Temporary process spawn error: No space left on device
[    4.955205] sh (134) used greatest stack depth: 6748 bytes left
[    4.981799] initctl (160) used greatest stack depth: 6388 bytes left
[    4.994887] BUG: unable to handle kernel NULL pointer dereference at 000004ec
[    4.996069] IP: [<b105b31d>] set_next_entity+0x3e/0x64
[    4.996872] *pde = 00000000 
[    4.997298] Oops: 0000 [#1] PREEMPT SMP 
[    4.997895] Modules linked in:
[    4.998462] CPU: 1 PID: 174 Comm: upstart-udev-br Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    4.999920] task: c2410000 ti: c24dc000 task.ti: c24dc000
[    5.000891] EIP: 0060:[<b105b31d>] EFLAGS: 00010046 CPU: 1
[    5.001725] EIP is at set_next_entity+0x3e/0x64
[    5.002372] EAX: 00000000 EBX: c2410044 ECX: 00000000 EDX: c2410044
[    5.003309] ESI: c24a5180 EDI: c2410000 EBP: c24ddf08 ESP: c24ddefc
[    5.004580]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.005632] CR0: 8005003b CR2: 000004ec CR3: 12592000 CR4: 000006d0
[    5.006912] Stack:
[    5.007312]  c2410044 c109da80 c2410000 c24ddf14 b105b35e c2410000 c24ddf34 b1057eb2
[    5.008969]  b158e5c0 00000001 00000086 c2410000 bd961b80 c2410000 c24ddf50 b1062211
[    5.010409]  bc3c4000 00000282 b010aac0 c2410000 b01136c0 c24ddf64 b10622d8 bd961fc0
[    5.011624] Call Trace:
[    5.011981]  [<b105b35e>] set_curr_task_fair+0x1b/0x23
[    5.012856]  [<b1057eb2>] sched_move_task+0xb3/0xdb
[    5.013688]  [<b1062211>] autogroup_move_group+0xa1/0xb0
[    5.014591]  [<b10622d8>] sched_autogroup_create_attach+0xb8/0xc7
[    5.015621]  [<b1048a83>] sys_setsid+0xc2/0xcb
[    5.016364]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.017259]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.018096] Code: 39 78 2c 75 0a 89 f8 e8 2a 2b 0f 00 89 46 2c 8d 56 28 89 f8 e8 92 2f 0f 00 ba 01 00 00 00 89 d8 e8 24 fd ff ff 8b 86 94 00 00 00 <8b> 90 ec 04 00 00 8b 80 e8 04 00 00 89 53 24 89 43 20 89 5e 30
[    5.022769] EIP: [<b105b31d>] set_next_entity+0x3e/0x64 SS:ESP 0068:c24ddefc
[    5.023845] CR2: 00000000000004ec
[    5.024300] ---[ end trace 4798c3b91083a3d5 ]---
[    5.024921] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-70:20151227015826:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

udevd[222]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0C0F:': No such file or directory
udevd[220]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0C0F:': No such file or directory
udevd[215]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0A03:': No such file or directory
[    5.183277] BUG: unable to handle kernel paging request at ffffffff
[    5.184240] IP: [<b10c5df7>] kmem_cache_alloc+0x64/0xe9
[    5.185013] *pde = 0157e063 *pte = 00000000 
[    5.185635] Oops: 0000 [#1] PREEMPT SMP 
[    5.186242] Modules linked in:
[    5.186680] CPU: 0 PID: 265 Comm: sh Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.187720] task: c27a3a00 ti: c1ce8000 task.ti: c1ce8000
[    5.188469] EIP: 0060:[<b10c5df7>] EFLAGS: 00010246 CPU: 0
[    5.189244] EIP is at kmem_cache_alloc+0x64/0xe9
[    5.189886] EAX: ffffffff EBX: b0098d00 ECX: 00025f40 EDX: b1579768
[    5.190726] ESI: ffffffff EDI: b10b6ca9 EBP: c1ce9e24 ESP: c1ce9e08
[    5.191591]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.192339] CR0: 80050033 CR2: ffffffff CR3: 127cf000 CR4: 000006d0
[    5.193223] Stack:
[    5.193512]  b10b6ca9 b151e840 00025f40 024000c0 c1374ee0 c25f0c00 c1d1aafc c1ce9e30
[    5.194817]  b10b6ca9 c1374ee0 c1ce9e3c b1032f75 c25f0c00 c1ce9e54 b10b6cde c25f0c00
[    5.195172]  c25f0c00 afdf2000 c1ce9eac c1ce9eb8 b10b6fd6 afdf2000 c1cea000 afe13fff
[    5.195176] Call Trace:
[    5.195183]  [<b10b6ca9>] ? ptlock_alloc+0x15/0x25
[    5.195186]  [<b10b6ca9>] ptlock_alloc+0x15/0x25
[    5.195188]  [<b1032f75>] pte_alloc_one+0x35/0x6b
[    5.195191]  [<b10b6cde>] __pte_alloc+0x13/0x9d
[    5.195193]  [<b10b6fd6>] copy_page_range+0x26e/0x3da
[    5.195196]  [<b10b3700>] ? __anon_vma_interval_tree_augment_propagate+0x28/0x28
[    5.195199]  [<b10b9670>] ? vma_gap_callbacks_rotate+0x14/0x1a
[    5.195203]  [<b103c583>] copy_process+0xbb1/0x1198
[    5.195206]  [<b103cc78>] _do_fork+0x5b/0x198
[    5.195210]  [<b1152773>] ? _copy_to_user+0x3f/0x48
[    5.195214]  [<b1043e8b>] ? copy_to_user+0x28/0x2d
[    5.195216]  [<b103ce21>] SyS_clone+0x19/0x1b
[    5.195218]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.195222]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.195222] Code: 75 e8 8b 30 85 f6 75 17 8b 4d e4 8b 55 f0 89 d8 e8 78 ff ff ff 89 c6 8b 03 64 ff 40 14 eb 66 8b 43 14 01 f0 f6 03 07 74 02 0f 0b <8b> 00 89 45 e8 e8 d3 d8 ff ff 8b 13 31 c9 64 8b 3a 39 fe 75 20
[    5.195253] EIP: [<b10c5df7>] kmem_cache_alloc+0x64/0xe9 SS:ESP 0068:c1ce9e08
[    5.195256] CR2: 00000000ffffffff
[    5.195258] ---[ end trace b184a672d30f07cb ]---
[    5.195259] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-71:20151227020106:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    5.552022] init: Temporary process spawn error: No space left on device
[    5.606431] initctl (157) used greatest stack depth: 6808 bytes left
[    5.617192] 99-footer (168) used greatest stack depth: 6748 bytes left
[    5.619943] BUG: unable to handle kernel paging request at cccccccc
[    5.620787] IP: [<cccccccc>] 0xcccccccc
[    5.621282] *pde = 00000000 
[    5.621667] Oops: 0000 [#1] PREEMPT SMP 
[    5.622206] Modules linked in:
[    5.622326] mountall (123) used greatest stack depth: 6388 bytes left

[    5.623388] 
[    5.623623] CPU: 0 PID: 1 Comm: init Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.624451] task: b0040000 ti: b0016000 task.ti: b0016000
[    5.625095] EIP: 0060:[<cccccccc>] EFLAGS: 00010286 CPU: 0
[    5.625748] EIP is at 0xcccccccc
[    5.626135] EAX: bc3da400 EBX: c2479600 ECX: b0017ba0 EDX: c2479600
[    5.626877] ESI: c2446388 EDI: cccccccc EBP: b0017b1c ESP: b0017b04
[    5.627619]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.628257] CR0: 80050033 CR2: cccccccc CR3: 12458000 CR4: 000006d0
[    5.629005] Stack:
[    5.629253]  b11c5d4f b0017ba0 bc3da400 00000000 00000001 b0017e1c b0017e08 b10dc0f9
[    5.630310]  b0018000 b0040000 0000b1e8 b0017e48 b0017e44 b0017e40 b0017e3c b0017e38
[    5.631362]  b0017e34 00000020 00000180 c2479600 00000000 00000020 c2479600 00000000
[    5.632415] Call Trace:
[    5.632725]  [<b11c5d4f>] ? tty_poll+0x49/0x65
[    5.633257]  [<b10dc0f9>] do_select+0x320/0x5e4
[    5.633803]  [<b12c57d2>] ? __alloc_skb+0x90/0x163
[    5.634372]  [<b10dbafd>] ? set_restore_sigmask+0x2a/0x2a
[    5.635018]  [<b1155ba2>] ? copy_from_iter+0x187/0x226
[    5.635632]  [<b1065cb2>] ? do_raw_spin_unlock+0x6e/0x71
[    5.636254]  [<b12c2339>] ? sk_wake_async+0x14/0x38
[    5.636839]  [<b12e9fdb>] ? scm_destroy+0xd/0x23
[    5.637386]  [<b12eae71>] ? unix_stream_sendmsg+0x226/0x253
[    5.638049]  [<b12bf7e5>] ? sock_sendmsg_nosec+0xd/0x19
[    5.638670]  [<b12c101d>] ? ___sys_sendmsg+0x172/0x180
[    5.639279]  [<b12c10c2>] ? ___sys_recvmsg+0x97/0x102
[    5.639884]  [<b12c1123>] ? ___sys_recvmsg+0xf8/0x102
[    5.640480]  [<b12bf39f>] ? sock_recvmsg_nosec+0x12/0x12
[    5.641116]  [<b10dbafd>] ? set_restore_sigmask+0x2a/0x2a
[    5.641762]  [<b10dbafd>] ? set_restore_sigmask+0x2a/0x2a
[    5.642401]  [<b1065cb2>] ? do_raw_spin_unlock+0x6e/0x71
[    5.643040]  [<b12f2d4a>] ? _raw_spin_unlock_irqrestore+0x12/0x25
[    5.643768]  [<b11664fa>] ? debug_check_no_obj_freed+0xe4/0x126
[    5.644466]  [<b10e1c4e>] ? __fget_light+0x21/0x41
[    5.645043]  [<b10e1c7b>] ? __fdget+0xd/0xf
[    5.645544]  [<b1052e39>] ? ___might_sleep+0x3a/0xf5
[    5.646138]  [<b1052f5f>] ? __might_sleep+0x6b/0x72
[    5.646725]  [<b1152645>] ? _copy_from_user+0x3f/0x52
[    5.647324]  [<b10dba56>] ? copy_from_user+0x28/0x2d
[    5.647922]  [<b10dc4f8>] core_sys_select+0x13b/0x1be
[    5.648520]  [<b10c6843>] ? kmem_cache_free+0x9f/0xce
[    5.649129]  [<b10d8fc5>] ? putname+0x3f/0x42
[    5.649660]  [<b10d8fc5>] ? putname+0x3f/0x42
[    5.650178]  [<b10d9251>] ? filename_lookup+0x8f/0x99
[    5.650784]  [<b10c411c>] ? slab_post_alloc_hook+0xa/0x17
[    5.651501]  [<b10d92d1>] ? user_path_at_empty+0x25/0x2c
[    5.652140]  [<b10d2666>] ? SYSC_readlinkat+0x3d/0xae
[    5.652748]  [<b10dc5e6>] SYSC_select+0x6b/0x8b
[    5.653290]  [<b10dc61d>] SyS_select+0x17/0x19
[    5.653828]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.654439]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.655048] Code:  Bad EIP value.
[    5.655488] EIP: [<cccccccc>] 0xcccccccc SS:ESP 0068:b0017b04
[    5.656208] CR2: 00000000cccccccc
[    5.656612] ---[ end trace 08cc985c906fe239 ]---
[    5.657161] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-74:20151227015707:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    5.103308] hwclock (111) used greatest stack depth: 6512 bytes left
[    5.129879] init: Failed to create pty - disabling logging for job
[    5.130819] init: Temporary process spawn error: No space left on device
[    5.174733] BUG: unable to handle kernel NULL pointer dereference at 000004ec
[    5.175762] IP: [<b105b31d>] set_next_entity+0x3e/0x64
[    5.176469] *pde = 00000000 
[    5.176883] Oops: 0000 [#1] PREEMPT SMP 
[    5.177466] Modules linked in:
[    5.177895] CPU: 1 PID: 172 Comm: init Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.178847] task: c2420000 ti: c25d2000 task.ti: c25d2000
[    5.179564] EIP: 0060:[<b105b31d>] EFLAGS: 00010046 CPU: 1
[    5.180296] EIP is at set_next_entity+0x3e/0x64
[    5.180897] EAX: 00000000 EBX: c2420044 ECX: 00000000 EDX: c2420044
[    5.181723] ESI: bc3c5e00 EDI: c2420000 EBP: c25d3f08 ESP: c25d3efc
[    5.182547]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.183262] CR0: 8005003b CR2: 000004ec CR3: 125bc000 CR4: 000006d0
[    5.184082] Stack:
[    5.184366]  c2420044 c109da80 c2420000 c25d3f14 b105b35e c2420000 c25d3f34 b1057eb2
[    5.185533]  b158e5c0 00000001 00000086 c2420000 bda93f80 c2420000 c25d3f50 b1062211
[    5.186694]  bc3e8c80 00000282 c24ebc40 c2420000 bddb8cc0 c25d3f64 b10622d8 c24b6700
[    5.187857] Call Trace:
[    5.188198]  [<b105b35e>] set_curr_task_fair+0x1b/0x23
[    5.188876]  [<b1057eb2>] sched_move_task+0xb3/0xdb
[    5.189527]  [<b1062211>] autogroup_move_group+0xa1/0xb0
[    5.190232]  [<b10622d8>] sched_autogroup_create_attach+0xb8/0xc7
[    5.191032]  [<b1048a83>] sys_setsid+0xc2/0xcb
[    5.191627]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.192310]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.192972] Code: 39 78 2c 75 0a 89 f8 e8 2a 2b 0f 00 89 46 2c 8d 56 28 89 f8 e8 92 2f 0f 00 ba 01 00 00 00 89 d8 e8 24 fd ff ff 8b 86 94 00 00 00 <8b> 90 ec 04 00 00 8b 80 e8 04 00 00 89 53 24 89 43 20 89 5e 30
[    5.196816] EIP: [<b105b31d>] set_next_entity+0x3e/0x64 SS:ESP 0068:c25d3efc
[    5.197779] CR2: 00000000000004ec
[    5.198225] ---[ end trace 31ecb664cf38dbf1 ]---
[    5.198834] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-77:20151227020011:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    5.273266] init: Failed to create pty - disabling logging for job
[    5.274191] init: Temporary process spawn error: No space left on device
[    5.312037] stop (160) used greatest stack depth: 6664 bytes left
[    5.331937] BUG: unable to handle kernel NULL pointer dereference at 00000002
[    5.333050] IP: [<b10c5df7>] kmem_cache_alloc+0x64/0xe9
[    5.333874] *pde = 00000000 
[    5.334333] Oops: 0000 [#1] PREEMPT SMP 
[    5.334979] Modules linked in:
[    5.335462] CPU: 0 PID: 1 Comm: init Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.336524] task: b0040000 ti: b0016000 task.ti: b0016000
[    5.337345] EIP: 0060:[<b10c5df7>] EFLAGS: 00010246 CPU: 0
[    5.338181] EIP is at kmem_cache_alloc+0x64/0xe9
[    5.338860] EAX: 00000002 EBX: b0098e00 ECX: 000429a0 EDX: b15796f0
[    5.339819] ESI: 00000002 EDI: b11cb617 EBP: b0017d8c ESP: b0017d70
[    5.340765]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.341756] CR0: 80050033 CR2: 00000002 CR3: 12460000 CR4: 000006d0
[    5.342703] Stack:
[    5.343016]  b11cb617 b0017d80 000429a0 024000c0 c24e2800 b14f5640 00000000 b0017da0
[    5.344359]  b11cb617 c24e2800 bc3b2f00 00000002 b0017dac b11cbbbc c24e2800 b0017dc4
[    5.345687]  b11c75c6 00000000 00000002 bc3b2f00 00000002 b0017ddc b11c7788 00000246
[    5.347000] Call Trace:
[    5.347389]  [<b11cb617>] ? tty_ldisc_get+0x4e/0x76
[    5.348146]  [<b11cb617>] tty_ldisc_get+0x4e/0x76
[    5.348869]  [<b11cbbbc>] tty_ldisc_init+0xd/0x26
[    5.349591]  [<b11c75c6>] alloc_tty_struct+0x36/0x1d2
[    5.350353]  [<b11c7788>] tty_init_dev+0x26/0x123
[    5.351066]  [<b11cd569>] ptmx_open+0x69/0x11f
[    5.351743]  [<b10d23e4>] chrdev_open+0xf3/0x103
[    5.352446]  [<b10ce6b9>] do_dentry_open+0x15e/0x1e1
[    5.353311]  [<b10d22f1>] ? cdev_put+0xe/0xe
[    5.353971]  [<b10cf0a5>] vfs_open+0x3e/0x43
[    5.354624]  [<b10d8cb9>] path_openat+0x7f1/0xa19
[    5.355334]  [<b10d9d4b>] do_filp_open+0x2e/0x71
[    5.356039]  [<b1052e39>] ? ___might_sleep+0x3a/0xf5
[    5.356816]  [<b1065cb2>] ? do_raw_spin_unlock+0x6e/0x71
[    5.357632]  [<b12f2cf0>] ? _raw_spin_unlock+0x8/0x1a
[    5.358402]  [<b10e24c5>] ? __alloc_fd+0x111/0x11b
[    5.359241]  [<b10cf1c0>] do_sys_open+0x54/0xcf
[    5.359940]  [<b10e25f8>] ? fd_install+0x1b/0x1e
[    5.360648]  [<b10cf253>] SyS_open+0x18/0x1a
[    5.361299]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.362077]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.362848] Code: 75 e8 8b 30 85 f6 75 17 8b 4d e4 8b 55 f0 89 d8 e8 78 ff ff ff 89 c6 8b 03 64 ff 40 14 eb 66 8b 43 14 01 f0 f6 03 07 74 02 0f 0b <8b> 00 89 45 e8 e8 d3 d8 ff ff 8b 13 31 c9 64 8b 3a 39 fe 75 20
[    5.367036] EIP: [<b10c5df7>] kmem_cache_alloc+0x64/0xe9 SS:ESP 0068:b0017d70
[    5.368097] CR2: 0000000000000002
[    5.368686] ---[ end trace be40cbebaf169e04 ]---
[    5.369457] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-79:20151227015656:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    5.139362] init: Failed to create pty - disabling logging for job
[    5.140334] init: Temporary process spawn error: No space left on device
[    5.152993] mount (136) used greatest stack depth: 6748 bytes left
[    5.190620] BUG: unable to handle kernel paging request at 63e1a683
[    5.191499] IP: [<b1059d0b>] sched_slice+0x33/0x6c
[    5.192224] *pde = 00000000 
[    5.192625] Oops: 0000 [#1] PREEMPT SMP 
[    5.193181] Modules linked in:
[    5.193602] CPU: 0 PID: 172 Comm: upstart-udev-br Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.194639] task: c2410e80 ti: c2502000 task.ti: c2502000
[    5.195324] EIP: 0060:[<b1059d0b>] EFLAGS: 00010002 CPU: 0
[    5.196029] EIP is at sched_slice+0x33/0x6c
[    5.196656] EAX: 60855d03 EBX: 63e1a667 ECX: b0110300 EDX: 0018b3a0
[    5.197452] ESI: 00000400 EDI: 00000000 EBP: c2503e60 ESP: c2503e4c
[    5.198244]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.198937] CR0: 80050033 CR2: 63e1a683 CR3: 1255b000 CR4: 000006d0
[    5.199737] Stack:
[    5.200003]  00000800 001fffff c2410784 000232f8 00000000 c2503e78 b105a5b8 c2410784
[    5.201126]  c2410784 c2410ec4 c108da80 c2503ea4 b105a6d6 00000000 00000282 b0112a80
[    5.202254]  c2410818 b0112e40 c2410740 c2410740 00000000 c2410904 c2503ebc b105515b
[    5.203384] Call Trace:
[    5.203708]  [<b105a5b8>] place_entity+0x21/0x82
[    5.204303]  [<b105a6d6>] task_fork_fair+0xbd/0x12d
[    5.204930]  [<b105515b>] sched_fork+0x13e/0x1dc
[    5.205530]  [<b103be2f>] copy_process+0x45d/0x1198
[    5.206156]  [<b1052f5f>] ? __might_sleep+0x6b/0x72
[    5.206788]  [<b10c36e5>] ? arch_local_irq_save+0x11/0x16
[    5.207517]  [<b10b3c90>] ? anon_vma_interval_tree_verify+0x36/0x5d
[    5.208247]  [<b10b9cf3>] ? validate_mm+0x188/0x1e3
[    5.208872]  [<b103cc78>] _do_fork+0x5b/0x198
[    5.209394]  [<b103ce21>] SyS_clone+0x19/0x1b
[    5.209904]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.210511]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.211098] Code: 83 ec 08 83 7a 1c 00 0f 94 c2 0f b6 d2 01 d0 3b 05 3c f5 4d b1 76 09 0f af 05 44 f5 4d b1 eb 05 a1 50 f5 4d b1 31 d2 85 db 74 31 <83> 7b 1c 00 8b 4b 50 75 1a 8b 31 8b 79 04 89 75 ec 89 7d f0 8b
[    5.214420] EIP: [<b1059d0b>] sched_slice+0x33/0x6c SS:ESP 0068:c2503e4c
[    5.215308] CR2: 0000000063e1a683
[    5.215709] ---[ end trace 4692ab1f29e5bc68 ]---
[    5.216245] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-79:20151227015945:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    5.265147] mount (136) used greatest stack depth: 6748 bytes left
[    5.294087] initctl (159) used greatest stack depth: 6732 bytes left
[    5.298552] stop (161) used greatest stack depth: 6708 bytes left
[    5.311826] BUG: spinlock cpu recursion on CPU#0, init/176
[    5.312656] BUG: unable to handle kernel paging request at dead50b1
[    5.313565] IP: [<b1065a80>] spin_dump+0x43/0x79
[    5.314229] *pde = 00000000 
[    5.314645] Oops: 0000 [#1] PREEMPT SMP 
[    5.315240] Modules linked in:
[    5.315677] CPU: 0 PID: 176 Comm: init Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.316638] task: b0104fc0 ti: c2568000 task.ti: c2568000
[    5.317368] EIP: 0060:[<b1065a80>] EFLAGS: 00210282 CPU: 0
[    5.318118] EIP is at spin_dump+0x43/0x79
[    5.318667] EAX: 0000002e EBX: dead4ead ECX: 0000002e EDX: 00000000
[    5.319503] ESI: b010e7c8 EDI: 12589067 EBP: c2569e6c ESP: c2569e64
[    5.320341]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.321062] CR0: 8005003b CR2: dead50b1 CR3: 1257b000 CR4: 000006d0
[    5.321930] Stack:
[    5.322217]  b010e7c8 c24a7de0 c2569e7c b1065ad3 b1445a39 b010e7c8 c2569e98 b1065b6a
[    5.323403]  00000000 00000000 00000001 c24a7de0 12589067 c2569ea0 b12f2c57 c2569efc
[    5.324589]  b10b8238 00000000 00000000 00000000 c2571c00 00000498 c2589498 b010e7c8
[    5.325800] Call Trace:
[    5.326140]  [<b1065ad3>] spin_bug+0x1d/0x21
[    5.326725]  [<b1065b6a>] do_raw_spin_lock+0x4c/0xf1
[    5.327401]  [<b12f2c57>] _raw_spin_lock+0xf/0x11
[    5.328033]  [<b10b8238>] handle_mm_fault+0x9fc/0xeac
[    5.328720]  [<b1052e39>] ? ___might_sleep+0x3a/0xf5
[    5.329403]  [<b102e1f4>] ? kvm_async_pf_task_wake+0xbb/0xbb
[    5.330181]  [<b102fd9e>] __do_page_fault+0x1ca/0x357
[    5.330859]  [<b102e1f4>] ? kvm_async_pf_task_wake+0xbb/0xbb
[    5.331621]  [<b102ffe7>] do_page_fault+0x1a/0x1e
[    5.332258]  [<b102e216>] do_async_page_fault+0x22/0x46
[    5.332953]  [<b12f3df0>] error_code+0x30/0x40
[    5.333575]  [<b10400d8>] ? cpu_callback+0x1b/0xc7
[    5.334234]  [<b102e1f4>] ? kvm_async_pf_task_wake+0xbb/0xbb
[    5.334990]  [<b115205a>] ? __put_user_4+0x1a/0x30
[    5.335640]  [<b10553f8>] ? schedule_tail+0x4f/0x5b
[    5.336300]  [<b12f30c6>] ret_from_fork+0x6/0x30
[    5.336922] Code: 57 b1 ff b0 04 02 00 00 05 f4 02 00 00 50 64 8b 0d f0 20 57 b1 51 52 68 a8 59 44 b1 e8 9a ac 03 00 83 c4 14 85 db 8b 56 08 74 0e <8b> 83 04 02 00 00 81 c3 f4 02 00 00 eb 08 83 c8 ff bb b3 57 46
[    5.340688] EIP: [<b1065a80>] spin_dump+0x43/0x79 SS:ESP 0068:c2569e64
[    5.341622] CR2: 00000000dead50b1
[    5.342080] ---[ end trace 92da8f6427d02b20 ]---
[    5.342707] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-79:20151227020120:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    5.481997] mountall (119) used greatest stack depth: 6688 bytes left
[    5.506991] init: Failed to create pty - disabling logging for job
[    5.507923] init: Temporary process spawn error: No space left on device
[    5.566670] BUG: spinlock bad magic on CPU#1, sysctl/172
[    5.567559]  lock: 0xb010e7a0, .magic: ffffffff, .owner: <none>/-1, .owner_cpu: -1
[    5.568709] CPU: 1 PID: 172 Comm: sysctl Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.569892]  00000000 00000000 c25b9df4 b114a4ae b14657b3 c25b9e1c b1065aac b14459cd
[    5.571284]  b010e7a0 ffffffff b14657b3 ffffffff ffffffff b010e7a0 09561000 c25b9e2c
[    5.572563]  b1065ad3 b1445a2f b010e7a0 c25b9e48 b1065b3c c135dbc8 00000246 09561000
[    5.573877] Call Trace:
[    5.574238]  [<b114a4ae>] dump_stack+0x48/0x69
[    5.574936]  [<b1065aac>] spin_dump+0x6f/0x79
[    5.575584]  [<b1065ad3>] spin_bug+0x1d/0x21
[    5.575793] mountall (123) used greatest stack depth: 6388 bytes left
[    5.577192]  [<b1065b3c>] do_raw_spin_lock+0x1e/0xf1
[    5.577926]  [<b12f2c57>] _raw_spin_lock+0xf/0x11
[    5.577933]  [<b10b65da>] unmap_single_vma+0x197/0x38e
[    5.577935]  [<b10b697c>] unmap_vmas+0x27/0x36
[    5.577937]  [<b10bb102>] exit_mmap+0x45/0xaf
[    5.577941]  [<b1052e39>] ? ___might_sleep+0x3a/0xf5
[    5.577944]  [<b1052f5f>] ? __might_sleep+0x6b/0x72
[    5.577947]  [<b10763b0>] ? hrtimer_try_to_cancel+0xe/0x75
[    5.577952]  [<b103b841>] mmput+0x45/0x81
[    5.577953]  [<b103f235>] do_exit+0x2bd/0x75b
[    5.577956]  [<b10d06d3>] ? fput+0xe/0x75
[    5.577959]  [<b10ce2d3>] ? filp_close+0x48/0x52
[    5.577961]  [<b103f72a>] do_group_exit+0x30/0x84
[    5.577963]  [<b103f78f>] SyS_exit_group+0x11/0x11
[    5.577966]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.577968]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.589385] init: Failed to open system console: Input/output error
[    5.592899] init: plymouth-log main process (175) terminated with status 1
[    5.610588] udevd[180]: starting version 175

dmesg-quantal-ivb41-79:20151227020235:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

udevd[195]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:LNXCPU:': No such file or directory
udevd[196]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0103:': No such file or directory
udevd[202]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0C0F:': No such file or directory
[    5.160120] BUG: unable to handle kernel NULL pointer dereference at 00000001
[    5.161019] IP: [<b10c5f72>] __kmalloc+0x8e/0x121
[    5.161026] *pde = 00000000 
[    5.161028] Oops: 0000 [#1] PREEMPT SMP 
[    5.161029] Modules linked in:
[    5.161032] CPU: 1 PID: 180 Comm: udevadm Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.161033] task: c2411d00 ti: c2598000 task.ti: c2598000
[    5.161035] EIP: 0060:[<b10c5f72>] EFLAGS: 00010246 CPU: 1
[    5.161037] EIP is at __kmalloc+0x8e/0x121
[    5.161038] EAX: 00000001 EBX: 00000001 ECX: 00003401 EDX: b15796f0
[    5.161039] ESI: b0098e00 EDI: 024000c0 EBP: c2599e10 ESP: c2599df0
[    5.161040]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.161041] CR0: 80050033 CR2: 00000001 CR3: 125a8000 CR4: 000006d0
[    5.161044] Stack:
[    5.161048]  b1234486 00000001 00000000 b15064a0 00003401 c2454a1c 00000040 b147f449
[    5.161051]  c2599e38 b1234486 b0124000 00000000 c2454a00 c26b1000 00000000 b0124000
[    5.161054]  c2454a24 c2454a1c c2599e5c b11da72e b114c62e c2599e60 b0124000 b1330240
[    5.161054] Call Trace:
[    5.161058]  [<b1234486>] ? power_supply_uevent+0x11c/0x1a2
[    5.161061]  [<b1234486>] power_supply_uevent+0x11c/0x1a2
[    5.161063]  [<b11da72e>] dev_uevent+0x132/0x14e
[    5.161066]  [<b114c62e>] ? add_uevent_var+0x3f/0x97
[    5.161068]  [<b11da5fc>] ? device_get_devnode+0xad/0xad
[    5.161070]  [<b114c82d>] kobject_uevent_env+0x14c/0x2f3
[    5.161073]  [<b114c9de>] kobject_uevent+0xa/0xc
[    5.161074]  [<b11d97c0>] uevent_store+0x23/0x3a
[    5.161076]  [<b11d979d>] ? dev_err+0x2a/0x2a
[    5.161078]  [<b11d8e56>] dev_attr_store+0x13/0x20
[    5.161081]  [<b1107e71>] sysfs_kf_write+0x2d/0x36
[    5.161083]  [<b1107e44>] ? sysfs_notify+0x5a/0x5a
[    5.161085]  [<b1107883>] kernfs_fop_write+0xcd/0x10b
[    5.161087]  [<b11077b6>] ? kernfs_fop_open+0x25f/0x25f
[    5.161089]  [<b10cf876>] __vfs_write+0x1d/0x8f
[    5.161093]  [<b1052e39>] ? ___might_sleep+0x3a/0xf5
[    5.161095]  [<b1052f5f>] ? __might_sleep+0x6b/0x72
[    5.161097]  [<b10c6843>] ? kmem_cache_free+0x9f/0xce
[    5.161099]  [<b10d8fc5>] ? putname+0x3f/0x42
[    5.161101]  [<b1064162>] ? percpu_down_read+0x23/0x40
[    5.161103]  [<b10cfccd>] vfs_write+0x70/0x96
[    5.161105]  [<b10d0187>] SyS_write+0x44/0x6b
[    5.161107]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.161110]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.161133] Code: f0 75 e8 8b 18 85 db 75 16 8b 4d e0 89 fa 89 f0 e8 fd fd ff ff 89 c3 8b 06 64 ff 40 14 eb 75 8b 46 14 01 d8 f6 06 07 74 02 0f 0b <8b> 00 89 45 e8 e8 58 d7 ff ff 8b 16 89 45 e4 64 8b 0a 39 cb c7
[    5.161136] EIP: [<b10c5f72>] __kmalloc+0x8e/0x121 SS:ESP 0068:c2599df0
[    5.161136] CR2: 0000000000000001
[    5.163435] ---[ end trace c5878eb3801de62c ]---
[    5.163436] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-7:20151227020223:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    5.116572] mount (136) used greatest stack depth: 6748 bytes left
[    5.141844] initctl (159) used greatest stack depth: 6712 bytes left
[    5.147599] stop (161) used greatest stack depth: 6708 bytes left
[    5.152491] BUG: unable to handle kernel NULL pointer dereference at 000004ec
[    5.153639] IP: [<b105b31d>] set_next_entity+0x3e/0x64
[    5.154385] *pde = 00000000 
[    5.154811] Oops: 0000 [#1] PREEMPT SMP 
[    5.155421] Modules linked in:
[    5.155867] CPU: 1 PID: 173 Comm: upstart-udev-br Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.156985] task: c2413a00 ti: c25d8000 task.ti: c25d8000
[    5.157737] EIP: 0060:[<b105b31d>] EFLAGS: 00010046 CPU: 1
[    5.158508] EIP is at set_next_entity+0x3e/0x64
[    5.159131] EAX: 00000000 EBX: c2413a44 ECX: 00000000 EDX: c2413a44
[    5.159993] ESI: bc3b6700 EDI: c2413a00 EBP: c25d9f08 ESP: c25d9efc
[    5.160831]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.161655] CR0: 8005003b CR2: 000004ec CR3: 1259d000 CR4: 000006d0
[    5.162616] Stack:
[    5.162941]  c2413a44 c109da80 c2413a00 c25d9f14 b105b35e c2413a00 c25d9f34 b1057eb2
[    5.164284]  b158e5c0 00000001 00000086 c2413a00 b010ac40 c2413a00 c25d9f50 b1062211
[    5.165651]  bc3def00 00000282 bd961640 c2413a00 b0113a80 c25d9f64 b10622d8 bd5d2280
[    5.166993] Call Trace:
[    5.167387]  [<b105b35e>] set_curr_task_fair+0x1b/0x23
[    5.168187]  [<b1057eb2>] sched_move_task+0xb3/0xdb
[    5.168921]  [<b1062211>] autogroup_move_group+0xa1/0xb0
[    5.169666]  [<b10622d8>] sched_autogroup_create_attach+0xb8/0xc7
[    5.170527]  [<b1048a83>] sys_setsid+0xc2/0xcb
[    5.171155]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.171895]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.172619] Code: 39 78 2c 75 0a 89 f8 e8 2a 2b 0f 00 89 46 2c 8d 56 28 89 f8 e8 92 2f 0f 00 ba 01 00 00 00 89 d8 e8 24 fd ff ff 8b 86 94 00 00 00 <8b> 90 ec 04 00 00 8b 80 e8 04 00 00 89 53 24 89 43 20 89 5e 30
[    5.175619] EIP: [<b105b31d>] set_next_entity+0x3e/0x64 SS:ESP 0068:c25d9efc
[    5.176220] CR2: 00000000000004ec
[    5.176503] ---[ end trace 457fb066a95d7dd0 ]---
[    5.176883] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-81:20151227015841:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    4.931336] init: Temporary process spawn error: No space left on device
[    4.959070] sh (146) used greatest stack depth: 6748 bytes left
[    4.961313] initctl (157) used greatest stack depth: 6388 bytes left
[    4.971004] BUG: unable to handle kernel paging request at 00005403
[    4.971586] IP: [<b10c5f72>] __kmalloc+0x8e/0x121
[    4.971997] *pde = 00000000 
[    4.972251] Oops: 0000 [#1] PREEMPT SMP 
[    4.972609] Modules linked in:
[    4.972876] CPU: 0 PID: 170 Comm: init Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    4.973469] task: c2412440 ti: c258a000 task.ti: c258a000
[    4.973911] EIP: 0060:[<b10c5f72>] EFLAGS: 00010246 CPU: 0
[    4.974387] EIP is at __kmalloc+0x8e/0x121
[    4.974722] EAX: 00005403 EBX: 00005403 ECX: 000548a0 EDX: b15796f0
[    4.975249] ESI: b0098e00 EDI: 024080c0 EBP: c258bf1c ESP: c258befc
[    4.975755]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    4.976214] CR0: 8005003b CR2: 00005403 CR3: 125a3000 CR4: 000006d0
[    4.976721] Stack:
[    4.976892]  b105a3e3 00000246 00005403 00000001 000548a0 c24a5300 b158e5c0 c24a5300
[    4.977638]  c258bf24 b105a3e3 c258bf40 b105d658 b158e5c0 b158e5c0 c24a5300 b158e5c0
[    4.978366]  c2412440 c258bf50 b1057c85 bd961c40 c2412440 c258bf64 b1062247 bd961c00
[    4.979117] Call Trace:
[    4.979325]  [<b105a3e3>] ? kzalloc+0xd/0xf
[    4.979757]  [<b105a3e3>] kzalloc+0xd/0xf
[    4.980184]  [<b105d658>] alloc_fair_sched_group+0x33/0xc9
[    4.980650]  [<b1057c85>] sched_create_group+0x23/0x4a
[    4.981075]  [<b1062247>] sched_autogroup_create_attach+0x27/0xc7
[    4.981592]  [<b1048a83>] sys_setsid+0xc2/0xcb
[    4.981962]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    4.982380]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    4.982787] Code: f0 75 e8 8b 18 85 db 75 16 8b 4d e0 89 fa 89 f0 e8 fd fd ff ff 89 c3 8b 06 64 ff 40 14 eb 75 8b 46 14 01 d8 f6 06 07 74 02 0f 0b <8b> 00 89 45 e8 e8 58 d7 ff ff 8b 16 89 45 e4 64 8b 0a 39 cb c7
[    4.985104] EIP: [<b10c5f72>] __kmalloc+0x8e/0x121 SS:ESP 0068:c258befc
[    4.985661] CR2: 0000000000005403
[    4.985976] ---[ end trace 5c6b3e6e46036266 ]---
[    4.986366] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-84:20151227020058:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    5.202046] init: Temporary process spawn error: No space left on device
[    5.219414] sh (136) used greatest stack depth: 6748 bytes left
[    5.233340] initctl (157) used greatest stack depth: 6708 bytes left
[    5.246611] BUG: unable to handle kernel NULL pointer dereference at 000004ec
[    5.247524] IP: [<b105b31d>] set_next_entity+0x3e/0x64
[    5.248172] *pde = 00000000 
[    5.248522] Oops: 0000 [#1] PREEMPT SMP 
[    5.249064] Modules linked in:
[    5.249436] CPU: 1 PID: 173 Comm: init Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.250297] task: b01bf400 ti: c25cc000 task.ti: c25cc000
[    5.250953] EIP: 0060:[<b105b31d>] EFLAGS: 00010046 CPU: 1
[    5.251575] EIP is at set_next_entity+0x3e/0x64
[    5.252135] EAX: 00000000 EBX: b01bf444 ECX: 00000000 EDX: b01bf444
[    5.252886] ESI: c24a7e00 EDI: b01bf400 EBP: c25cdf08 ESP: c25cdefc
[    5.253400]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.253869] CR0: 8005003b CR2: 000004ec CR3: 125c9000 CR4: 000006d0
[    5.254377] Stack:
[    5.254549]  b01bf444 c109da80 b01bf400 c25cdf14 b105b35e b01bf400 c25cdf34 b1057eb2
[    5.255293]  b158e5c0 00000001 00000086 b01bf400 b0191e00 b01bf400 c25cdf50 b1062211
[    5.256037]  c2405680 00000282 b010aa00 b01bf400 bc38f6c0 c25cdf64 b10622d8 c24e5580
[    5.256776] Call Trace:
[    5.256992]  [<b105b35e>] set_curr_task_fair+0x1b/0x23
[    5.257416]  [<b1057eb2>] sched_move_task+0xb3/0xdb
[    5.257832]  [<b1062211>] autogroup_move_group+0xa1/0xb0
[    5.258274]  [<b10622d8>] sched_autogroup_create_attach+0xb8/0xc7
[    5.258791]  [<b1048a83>] sys_setsid+0xc2/0xcb
[    5.259159]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.259617]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.260061] Code: 39 78 2c 75 0a 89 f8 e8 2a 2b 0f 00 89 46 2c 8d 56 28 89 f8 e8 92 2f 0f 00 ba 01 00 00 00 89 d8 e8 24 fd ff ff 8b 86 94 00 00 00 <8b> 90 ec 04 00 00 8b 80 e8 04 00 00 89 53 24 89 43 20 89 5e 30
[    5.262417] EIP: [<b105b31d>] set_next_entity+0x3e/0x64 SS:ESP 0068:c25cdefc
[    5.263041] CR2: 00000000000004ec
[    5.263314] ---[ end trace 2fdabd87bac255de ]---
[    5.263709] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-84:20151227020151:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    5.105014] init: Failed to create pty - disabling logging for job
[    5.105690] init: Temporary process spawn error: No space left on device
[    5.135640] initctl (160) used greatest stack depth: 6676 bytes left
[    5.148164] BUG: unable to handle kernel paging request at ffffffff
[    5.149083] IP: [<b10c5df7>] kmem_cache_alloc+0x64/0xe9
[    5.149871] *pde = 0157e063 *pte = 00000000 
[    5.150553] Oops: 0000 [#1] PREEMPT SMP 
[    5.151191] Modules linked in:
[    5.151602] CPU: 0 PID: 174 Comm: upstart-udev-br Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.151734] mountall (124) used greatest stack depth: 6404 bytes left
[    5.153764] task: b0104140 ti: c25bc000 task.ti: c25bc000
[    5.154555] EIP: 0060:[<b10c5df7>] EFLAGS: 00010246 CPU: 0
[    5.155347] EIP is at kmem_cache_alloc+0x64/0xe9
[    5.155348] EAX: ffffffff EBX: b0098d00 ECX: 000255e0 EDX: b1579768
[    5.155349] ESI: ffffffff EDI: b10b6ca9 EBP: c25bde24 ESP: c25bde08
[    5.155352]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.155353] CR0: 80050033 CR2: ffffffff CR3: 12561000 CR4: 000006d0
[    5.155356] Stack:
[    5.155360]  b10b6ca9 b151e840 000255e0 024000c0 c13898e0 c25b1600 c2593af8 c25bde30
[    5.155364]  b10b6ca9 c13898e0 c25bde3c b1032f75 c25b1600 c25bde54 b10b6cde c25b1600
[    5.155367]  c25b1600 af8c6000 c25bdeac c25bdeb8 b10b6fd6 af8c6000 c25be000 af8e7fff
[    5.155367] Call Trace:
[    5.155372]  [<b10b6ca9>] ? ptlock_alloc+0x15/0x25
[    5.155375]  [<b10b6ca9>] ptlock_alloc+0x15/0x25
[    5.155377]  [<b1032f75>] pte_alloc_one+0x35/0x6b
[    5.155380]  [<b10b6cde>] __pte_alloc+0x13/0x9d
[    5.155382]  [<b10b6fd6>] copy_page_range+0x26e/0x3da
[    5.155385]  [<b10b3700>] ? __anon_vma_interval_tree_augment_propagate+0x28/0x28
[    5.155387]  [<b10b9670>] ? vma_gap_callbacks_rotate+0x14/0x1a
[    5.155390]  [<b103c583>] copy_process+0xbb1/0x1198
[    5.155393]  [<b103cc78>] _do_fork+0x5b/0x198
[    5.155396]  [<b1046f35>] ? SyS_rt_sigaction+0x49/0x7e
[    5.155398]  [<b103ce21>] SyS_clone+0x19/0x1b
[    5.155400]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.155403]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.155426] Code: 75 e8 8b 30 85 f6 75 17 8b 4d e4 8b 55 f0 89 d8 e8 78 ff ff ff 89 c6 8b 03 64 ff 40 14 eb 66 8b 43 14 01 f0 f6 03 07 74 02 0f 0b <8b> 00 89 45 e8 e8 d3 d8 ff ff 8b 13 31 c9 64 8b 3a 39 fe 75 20
[    5.155429] EIP: [<b10c5df7>] kmem_cache_alloc+0x64/0xe9 SS:ESP 0068:c25bde08
[    5.155430] CR2: 00000000ffffffff
[    5.155431] ---[ end trace ea661f29ad99e91c ]---
[    5.155433] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-85:20151227020052:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    5.380729] init: Failed to create pty - disabling logging for job
[    5.381475] init: Temporary process spawn error: No space left on device
[    5.417450] initctl (155) used greatest stack depth: 6388 bytes left
[    5.433766] BUG: spinlock bad magic on CPU#1, upstart-udev-br/172
[    5.434667]  lock: 0xb010e6e0, .magic: ffffffff, .owner: <none>/-1, .owner_cpu: -1
[    5.434673] CPU: 1 PID: 172 Comm: upstart-udev-br Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.434679]  00000000 00000000 c2563dfc b114a4ae b14657b3 c2563e24 b1065aac b14459cd
[    5.434683]  b010e6e0 ffffffff b14657b3 ffffffff ffffffff b010e6e0 a758d000 c2563e34
[    5.434686]  b1065ad3 b1445a2f b010e6e0 c2563e50 b1065b3c c2563e54 b10b6d30 00000634
[    5.434687] Call Trace:
[    5.434693]  [<b114a4ae>] dump_stack+0x48/0x69
[    5.434696]  [<b1065aac>] spin_dump+0x6f/0x79
[    5.434698]  [<b1065ad3>] spin_bug+0x1d/0x21
[    5.434700]  [<b1065b3c>] do_raw_spin_lock+0x1e/0xf1
[    5.434705]  [<b10b6d30>] ? __pte_alloc+0x65/0x9d
[    5.434709]  [<b12f2c57>] _raw_spin_lock+0xf/0x11
[    5.434712]  [<b10b6efd>] copy_page_range+0x195/0x3da
[    5.434714]  [<b10b3700>] ? __anon_vma_interval_tree_augment_propagate+0x28/0x28
[    5.434720]  [<b103c583>] copy_process+0xbb1/0x1198
[    5.434723]  [<b103cc78>] _do_fork+0x5b/0x198
[    5.434726]  [<b103ce21>] SyS_clone+0x19/0x1b
[    5.434728]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.434731]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.461312] init: plymouth-log main process (174) terminated with status 1


dmesg-quantal-ivb41-86:20151227020133:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    5.219538] init: Failed to create pty - disabling logging for job
[    5.220162] init: Temporary process spawn error: No space left on device
[    5.245990] initctl (159) used greatest stack depth: 6400 bytes left
[    5.261659] BUG: spinlock bad magic on CPU#1, upstart-udev-br/175
[    5.262233]  lock: 0xb010e6e0, .magic: ffffffff, .owner: <none>/-1, .owner_cpu: -1
[    5.262883] CPU: 1 PID: 175 Comm: upstart-udev-br Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.263629]  00000000 00000000 c2599e94 b114a4ae b14657b3 c2599ebc b1065aac b14459cd
[    5.264475]  b010e6e0 ffffffff b14657b3 ffffffff ffffffff b010e6e0 c2589000 c2599ecc
[    5.264916]  b1065ad3 b1445a2f b010e6e0 c2599ee8 b1065b3c 00000246 b0125000 755c5000
[    5.264919] Call Trace:
[    5.264924]  [<b114a4ae>] dump_stack+0x48/0x69
[    5.264926]  [<b1065aac>] spin_dump+0x6f/0x79
[    5.264927]  [<b1065ad3>] spin_bug+0x1d/0x21
[    5.264928]  [<b1065b3c>] do_raw_spin_lock+0x1e/0xf1
[    5.264931]  [<b12f2c57>] _raw_spin_lock+0xf/0x11
[    5.264933]  [<b10b7d12>] handle_mm_fault+0x4d6/0xeac
[    5.264936]  [<b1052e39>] ? ___might_sleep+0x3a/0xf5
[    5.264938]  [<b102e1f4>] ? kvm_async_pf_task_wake+0xbb/0xbb
[    5.264951]  [<b102fd9e>] __do_page_fault+0x1ca/0x357
[    5.264952]  [<b102e1f4>] ? kvm_async_pf_task_wake+0xbb/0xbb
[    5.264954]  [<b102ffe7>] do_page_fault+0x1a/0x1e
[    5.264955]  [<b102e216>] do_async_page_fault+0x22/0x46
[    5.264957]  [<b12f3df0>] error_code+0x30/0x40
[    5.264958]  [<b102e1f4>] ? kvm_async_pf_task_wake+0xbb/0xbb
[    5.277913] udevd[178]: starting version 175
[    5.297085] init: plymouth-log main process (177) terminated with status 1
udevd[188]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:LNXSYSTM:': No such file or directory

dmesg-quantal-ivb41-87:20151227020041:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    5.197459] init: Failed to create pty - disabling logging for job
[    5.198326] init: Temporary process spawn error: No space left on device
[    5.237876] initctl (158) used greatest stack depth: 6712 bytes left
[    5.262827] BUG: spinlock bad magic on CPU#1, sh/178
[    5.263543]  lock: 0xbd39fbb0, .magic: 00000200, .owner: <none>/-1, .owner_cpu: -1
[    5.264565] CPU: 1 PID: 178 Comm: sh Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.265583]  00000000 00000000 c258fe94 b114a4ae b14657b3 c258febc b1065aac b14459cd
[    5.266777]  bd39fbb0 00000200 b14657b3 ffffffff ffffffff bd39fbb0 c24b8780 c258fecc
[    5.267964]  b1065ad3 b1445a2f bd39fbb0 c258fee8 b1065b3c 024000c0 c10e40e0 00000000
[    5.269239] Call Trace:
[    5.269616]  [<b114a4ae>] dump_stack+0x48/0x69
[    5.270234]  [<b1065aac>] spin_dump+0x6f/0x79
[    5.270861]  [<b1065ad3>] spin_bug+0x1d/0x21
[    5.271498]  [<b1065b3c>] do_raw_spin_lock+0x1e/0xf1
[    5.272362]  [<b12f2c57>] _raw_spin_lock+0xf/0x11
[    5.272980]  [<b10b7ba1>] handle_mm_fault+0x365/0xeac
[    5.273664]  [<b102e1f4>] ? kvm_async_pf_task_wake+0xbb/0xbb
[    5.274483]  [<b102fd9e>] __do_page_fault+0x1ca/0x357
[    5.275248]  [<b102e1f4>] ? kvm_async_pf_task_wake+0xbb/0xbb
[    5.276033]  [<b102ffe7>] do_page_fault+0x1a/0x1e
[    5.276746]  [<b102e216>] do_async_page_fault+0x22/0x46
[    5.277530]  [<b12f3df0>] error_code+0x30/0x40
[    5.278135]  [<b102e1f4>] ? kvm_async_pf_task_wake+0xbb/0xbb
[    5.279880] init: plymouth-log main process (179) terminated with status 1
[    5.306596] power_supply test_ac: uevent
[    5.307168] power_supply test_ac: POWER_SUPPLY_NAME=test_ac

dmesg-quantal-ivb41-89:20151227020219:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    4.959947] init: Temporary process spawn error: No space left on device
[    4.964037] sh (134) used greatest stack depth: 6876 bytes left
[    4.995874] initctl (160) used greatest stack depth: 6808 bytes left
[    5.009048] BUG: spinlock bad magic on CPU#1, upstart-udev-br/173
[    5.009639]  lock: 0xb010e8b0, .magic: ffffffff, .owner: <none>/-1, .owner_cpu: -1
[    5.010446] CPU: 1 PID: 173 Comm: upstart-udev-br Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.011197]  00000000 00000000 c256fdfc b114a4ae b14657b3 c256fe24
[    5.011850] mountall (124) used greatest stack depth: 6404 bytes left

[    5.012573]  b1065aac b14459cd
[    5.012836]  b010e8b0 ffffffff b14657b3 ffffffff ffffffff b010e8b0 afab4000 c256fe34
[    5.012838]  b1065ad3 b1445a2f b010e8b0 c256fe50 b1065b3c c256fe54 b10b6d30 00000ad0
[    5.012838] Call Trace:
[    5.012843]  [<b114a4ae>] dump_stack+0x48/0x69
[    5.012846]  [<b1065aac>] spin_dump+0x6f/0x79
[    5.012849]  [<b1065ad3>] spin_bug+0x1d/0x21
[    5.012850]  [<b1065b3c>] do_raw_spin_lock+0x1e/0xf1
[    5.012854]  [<b10b6d30>] ? __pte_alloc+0x65/0x9d
[    5.012857]  [<b12f2c57>] _raw_spin_lock+0xf/0x11
[    5.012860]  [<b10b6efd>] copy_page_range+0x195/0x3da
[    5.012862]  [<b10b3700>] ? __anon_vma_interval_tree_augment_propagate+0x28/0x28
[    5.012867]  [<b103c583>] copy_process+0xbb1/0x1198
[    5.012869]  [<b103cc78>] _do_fork+0x5b/0x198
[    5.012872]  [<b103ce21>] SyS_clone+0x19/0x1b
[    5.012874]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.012876]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.038736] init: plymouth-log main process (175) terminated with status 1


dmesg-quantal-ivb41-8:20151227015536:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    4.887228] init: Temporary process spawn error: No space left on device
[    4.913478] initctl (159) used greatest stack depth: 6708 bytes left
[    4.914250] 00-header (158) used greatest stack depth: 6408 bytes left
[    4.929598] BUG: unable to handle kernel paging request at ffffffff
[    4.930197] IP: [<b10c5df7>] kmem_cache_alloc+0x64/0xe9
[    4.930664] *pde = 0157e063 *pte = 00000000 
[    4.931033] Oops: 0000 [#1] PREEMPT SMP 
[    4.931455] Modules linked in:
[    4.931720] CPU: 1 PID: 1 Comm: init Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    4.932330] task: b0040000 ti: b0016000 task.ti: b0016000
[    4.932816] EIP: 0060:[<b10c5df7>] EFLAGS: 00010246 CPU: 1
[    4.933296] EIP is at kmem_cache_alloc+0x64/0xe9
[    4.933702] EAX: ffffffff EBX: b0098d00 ECX: 00009321 EDX: b1579768
[    4.934261] ESI: ffffffff EDI: b10b6ca9 EBP: b0017e24 ESP: b0017e08
[    4.934809]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    4.935241] CR0: 80050033 CR2: ffffffff CR3: 12469000 CR4: 000006d0
[    4.935811] Stack:
[    4.936002]  b10b6ca9 b151e840 00009321 024000c0 c1389ea8 c24ca200 c2567758 b0017e30
[    4.936762]  b10b6ca9 c1389ea8 b0017e3c b1032f75 c24ca200 b0017e54 b10b6cde c24ca200
[    4.937528]  c24ca200 75b0e000 b0017eac b0017eb8 b10b6fd6 75b0e000 b0018000 75b4efff
[    4.938288] Call Trace:
[    4.938527]  [<b10b6ca9>] ? ptlock_alloc+0x15/0x25
[    4.938959]  [<b10b6ca9>] ptlock_alloc+0x15/0x25
[    4.939373]  [<b1032f75>] pte_alloc_one+0x35/0x6b
[    4.939764]  [<b10b6cde>] __pte_alloc+0x13/0x9d
[    4.940131]  [<b10b6fd6>] copy_page_range+0x26e/0x3da
[    4.940606]  [<b10b3700>] ? __anon_vma_interval_tree_augment_propagate+0x28/0x28
[    4.941194]  [<b10b3a80>] ? anon_vma_interval_tree_insert+0x73/0x79
[    4.941765]  [<b103c583>] copy_process+0xbb1/0x1198
[    4.942198]  [<b103cc78>] _do_fork+0x5b/0x198
[    4.942557]  [<b1152773>] ? _copy_to_user+0x3f/0x48
[    4.942944]  [<b1043e8b>] ? copy_to_user+0x28/0x2d
[    4.943384]  [<b103ce21>] SyS_clone+0x19/0x1b
[    4.943834]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    4.944311]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    4.944771] Code: 75 e8 8b 30 85 f6 75 17 8b 4d e4 8b 55 f0 89 d8 e8 78 ff ff ff 89 c6 8b 03 64 ff 40 14 eb 66 8b 43 14 01 f0 f6 03 07 74 02 0f 0b <8b> 00 89 45 e8 e8 d3 d8 ff ff 8b 13 31 c9 64 8b 3a 39 fe 75 20
[    4.947225] EIP: [<b10c5df7>] kmem_cache_alloc+0x64/0xe9 SS:ESP 0068:b0017e08
[    4.947850] CR2: 00000000ffffffff
[    4.948145] ---[ end trace e8bd9027553fd876 ]---
[    4.948528] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-92:20151227015639:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    5.114249] init: Failed to create pty - disabling logging for job
[    5.115129] init: Temporary process spawn error: No space left on device
[    5.119523] sh (133) used greatest stack depth: 6748 bytes left
[    5.174993] BUG: unable to handle kernel NULL pointer dereference at 00000002
[    5.176162] IP: [<b10c5f72>] __kmalloc+0x8e/0x121
[    5.176903] *pde = 00000000 
[    5.177391] Oops: 0000 [#1] PREEMPT SMP 
[    5.178094] Modules linked in:
[    5.178604] CPU: 1 PID: 173 Comm: upstart-udev-br Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.179902] task: c2439d00 ti: c2574000 task.ti: c2574000
[    5.180764] EIP: 0060:[<b10c5f72>] EFLAGS: 00010246 CPU: 1
[    5.181045] mountall (120) used greatest stack depth: 6388 bytes left
[    5.182643] EIP is at __kmalloc+0x8e/0x121
[    5.183287] EAX: 00000002 EBX: 00000002 ECX: 00012961 EDX: b15796f0
[    5.184265] ESI: b0098e00 EDI: 024080c0 EBP: c2575f1c ESP: c2575efc
[    5.185260]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.185261] CR0: 8005003b CR2: 00000002 CR3: 124de000 CR4: 000006d0
[    5.185264] Stack:
[    5.185269]  b105a3e3 00000246 00000002 00000001 00012961 b0112840 b158e5c0 b0112840
[    5.185275]  c2575f24 b105a3e3 c2575f40 b105d658 b158e5c0 b158e5c0 b0112840 b158e5c0
[    5.185278]  c2439d00 c2575f50 b1057c85 bc582b40 c2439d00 c2575f64 b1062247 bc582c40
[    5.185279] Call Trace:
[    5.185284]  [<b105a3e3>] ? kzalloc+0xd/0xf
[    5.185287]  [<b105a3e3>] kzalloc+0xd/0xf
[    5.185290]  [<b105d658>] alloc_fair_sched_group+0x33/0xc9
[    5.185292]  [<b1057c85>] sched_create_group+0x23/0x4a
[    5.185295]  [<b1062247>] sched_autogroup_create_attach+0x27/0xc7
[    5.185298]  [<b1048a83>] sys_setsid+0xc2/0xcb
[    5.185300]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.185303]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.185329] Code: f0 75 e8 8b 18 85 db 75 16 8b 4d e0 89 fa 89 f0 e8 fd fd ff ff 89 c3 8b 06 64 ff 40 14 eb 75 8b 46 14 01 d8 f6 06 07 74 02 0f 0b <8b> 00 89 45 e8 e8 58 d7 ff ff 8b 16 89 45 e4 64 8b 0a 39 cb c7
[    5.185333] EIP: [<b10c5f72>] __kmalloc+0x8e/0x121 SS:ESP 0068:c2575efc
[    5.185334] CR2: 0000000000000002
[    5.185367] ---[ end trace 659556f1dcdbda82 ]---
[    5.185368] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-95:20151227015712:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    5.086593] init: Failed to create pty - disabling logging for job
[    5.087592] init: Temporary process spawn error: No space left on device
[    5.121175] initctl (158) used greatest stack depth: 6708 bytes left
[    5.137021] BUG: unable to handle kernel paging request at ffffffff
[    5.138003] IP: [<b10c5df7>] kmem_cache_alloc+0x64/0xe9
[    5.138843] *pde = 0157e063 *pte = 00000000 
[    5.139541] Oops: 0000 [#1] PREEMPT SMP 
[    5.140091] Modules linked in:
[    5.140376] CPU: 1 PID: 1 Comm: init Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.141337] task: b0040000 ti: b0016000 task.ti: b0016000
[    5.142103] EIP: 0060:[<b10c5df7>] EFLAGS: 00010246 CPU: 1
[    5.142884] EIP is at kmem_cache_alloc+0x64/0xe9
[    5.143535] EAX: ffffffff EBX: b0098d00 ECX: 00008601 EDX: b1579768
[    5.144421] ESI: ffffffff EDI: b10b6ca9 EBP: b0017e24 ESP: b0017e08
[    5.145306]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.145922] CR0: 8005003b CR2: ffffffff CR3: 12462000 CR4: 000006d0
[    5.146533] Stack:
[    5.146714]  b10b6ca9 b151e840 00008601 024000c0 c1388300 c2506a00 c2509afc b0017e30
[    5.147498]  b10b6ca9 c1388300 b0017e3c b1032f75 c2506a00 b0017e54 b10b6cde c2506a00
[    5.148323]  c2506a00 afcf6000 b0017eac b0017eb8 b10b6fd6 afcf6000 b0018000 afd17fff
[    5.149049] Call Trace:
[    5.149384]  [<b10b6ca9>] ? ptlock_alloc+0x15/0x25
[    5.149895]  [<b10b6ca9>] ptlock_alloc+0x15/0x25
[    5.150274]  [<b1032f75>] pte_alloc_one+0x35/0x6b
[    5.150684]  [<b10b6cde>] __pte_alloc+0x13/0x9d
[    5.151057]  [<b10b6fd6>] copy_page_range+0x26e/0x3da
[    5.151474]  [<b10b3700>] ? __anon_vma_interval_tree_augment_propagate+0x28/0x28
[    5.152105]  [<b10b3a80>] ? anon_vma_interval_tree_insert+0x73/0x79
[    5.152623]  [<b103c583>] copy_process+0xbb1/0x1198
[    5.153071]  [<b103cc78>] _do_fork+0x5b/0x198
[    5.153430]  [<b1152773>] ? _copy_to_user+0x3f/0x48
[    5.153835]  [<b1043e8b>] ? copy_to_user+0x28/0x2d
[    5.154228]  [<b103ce21>] SyS_clone+0x19/0x1b
[    5.154585]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.155139]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.155622] Code: 75 e8 8b 30 85 f6 75 17 8b 4d e4 8b 55 f0 89 d8 e8 78 ff ff ff 89 c6 8b 03 64 ff 40 14 eb 66 8b 43 14 01 f0 f6 03 07 74 02 0f 0b <8b> 00 89 45 e8 e8 d3 d8 ff ff 8b 13 31 c9 64 8b 3a 39 fe 75 20
[    5.157948] EIP: [<b10c5df7>] kmem_cache_alloc+0x64/0xe9 SS:ESP 0068:b0017e08
[    5.158551] CR2: 00000000ffffffff
[    5.158869] ---[ end trace d45715d1772bb55a ]---
[    5.159319] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-97:20151227020242:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    4.950218] init: Failed to create pty - disabling logging for job
[    4.951126] init: Temporary process spawn error: No space left on device
[    4.981876] initctl (160) used greatest stack depth: 6744 bytes left
[    4.995341] BUG: unable to handle kernel NULL pointer dereference at 00000002
[    4.995976] IP: [<b10c5f72>] __kmalloc+0x8e/0x121
[    4.996379] *pde = 00000000 
[    4.996638] Oops: 0000 [#1] PREEMPT SMP 
[    4.996990] Modules linked in:
[    4.997261] CPU: 1 PID: 176 Comm: init Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    4.997854] task: c2410000 ti: c255a000 task.ti: c255a000
[    4.998295] EIP: 0060:[<b10c5f72>] EFLAGS: 00010246 CPU: 1
[    4.998747] EIP is at __kmalloc+0x8e/0x121
[    4.999085] EAX: 00000002 EBX: 00000002 ECX: 00002de1 EDX: b15796f0
[    4.999597] ESI: b0098e00 EDI: 024080c0 EBP: c255bf1c ESP: c255befc
[    5.000105]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.000549] CR0: 8005003b CR2: 00000002 CR3: 12579000 CR4: 000006d0
[    5.001059] Stack:
[    5.001231]  b105a3e3 024080c0 00000000 c255bf10 00002de1 b0113b40 b158e5c0 b0113b40
[    5.001950]  c255bf24 b105a3e3 c255bf40 b105d640 b158e5c0 b158e5c0 b0113b40 b158e5c0
[    5.002671]  c2410000 c255bf50 b1057c85 bd9619c0 c2410000 c255bf64 b1062247 b0191a80
[    5.003384] Call Trace:
[    5.003599]  [<b105a3e3>] ? kzalloc+0xd/0xf
[    5.004034]  [<b105a3e3>] kzalloc+0xd/0xf
[    5.004460]  [<b105d640>] alloc_fair_sched_group+0x1b/0xc9
[    5.004903]  [<b1057c85>] sched_create_group+0x23/0x4a
[    5.005326]  [<b1062247>] sched_autogroup_create_attach+0x27/0xc7
[    5.005826]  [<b1048a83>] sys_setsid+0xc2/0xcb
[    5.006189]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.006613]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.007025] Code: f0 75 e8 8b 18 85 db 75 16 8b 4d e0 89 fa 89 f0 e8 fd fd ff ff 89 c3 8b 06 64 ff 40 14 eb 75 8b 46 14 01 d8 f6 06 07 74 02 0f 0b <8b> 00 89 45 e8 e8 58 d7 ff ff 8b 16 89 45 e4 64 8b 0a 39 cb c7
[    5.009262] EIP: [<b10c5f72>] __kmalloc+0x8e/0x121 SS:ESP 0068:c255befc
[    5.009829] CR2: 0000000000000002
[    5.010136] ---[ end trace 636e0b85fb35ebff ]---
[    5.010527] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb41-99:20151227020012:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    5.390556] chgrp (150) used greatest stack depth: 6748 bytes left
[    5.394713] rm (155) used greatest stack depth: 6712 bytes left
[    5.400726] stop (160) used greatest stack depth: 6668 bytes left
[    5.413306] BUG: unable to handle kernel paging request
[    5.414012] mountall (124) used greatest stack depth: 6388 bytes left

[    5.415036]  at ffffffff
[    5.415036] IP: [<b10c5df7>] kmem_cache_alloc+0x64/0xe9
[    5.415048] *pde = 0157e063 *pte = 00000000 
[    5.415051] Oops: 0000 [#1] PREEMPT SMP 
[    5.415053] Modules linked in:
[    5.415056] CPU: 0 PID: 173 Comm: upstart-udev-br Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.415058] task: bc3cb2c0 ti: c256a000 task.ti: c256a000
[    5.415059] EIP: 0060:[<b10c5df7>] EFLAGS: 00010246 CPU: 0
[    5.415061] EIP is at kmem_cache_alloc+0x64/0xe9
[    5.415062] EAX: ffffffff EBX: b0098d00 ECX: 00023b80 EDX: b1579768
[    5.415063] ESI: ffffffff EDI: b10b6ca9 EBP: c256be24 ESP: c256be08
[    5.415065]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.415066] CR0: 80050033 CR2: ffffffff CR3: 12571000 CR4: 000006d0
[    5.415071] Stack:
[    5.415075]  b10b6ca9 b151e840 00023b80 024000c0 c138a0d8 c24e4600 c24daa74 c256be30
[    5.415078]  b10b6ca9 c138a0d8 c256be3c b1032f75 c24e4600 c256be54 b10b6cde c24e4600
[    5.415082]  c24e4600 a754e000 c256beac c256beb8 b10b6fd6 a754e000 c256c000 a754ffff
[    5.415083] Call Trace:
[    5.415093]  [<b10b6ca9>] ? ptlock_alloc+0x15/0x25
[    5.415096]  [<b10b6ca9>] ptlock_alloc+0x15/0x25
[    5.415102]  [<b1032f75>] pte_alloc_one+0x35/0x6b
[    5.415105]  [<b10b6cde>] __pte_alloc+0x13/0x9d
[    5.415107]  [<b10b6fd6>] copy_page_range+0x26e/0x3da
[    5.415110]  [<b10b3700>] ? __anon_vma_interval_tree_augment_propagate+0x28/0x28
[    5.415112]  [<b10b9670>] ? vma_gap_callbacks_rotate+0x14/0x1a
[    5.415118]  [<b103c583>] copy_process+0xbb1/0x1198
[    5.415120]  [<b103cc78>] _do_fork+0x5b/0x198
[    5.415123]  [<b103ce21>] SyS_clone+0x19/0x1b
[    5.415127]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.415131]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.415155] Code: 75 e8 8b 30 85 f6 75 17 8b 4d e4 8b 55 f0 89 d8 e8 78 ff ff ff 89 c6 8b 03 64 ff 40 14 eb 66 8b 43 14 01 f0 f6 03 07 74 02 0f 0b <8b> 00 89 45 e8 e8 d3 d8 ff ff 8b 13 31 c9 64 8b 3a 39 fe 75 20
[    5.415159] EIP: [<b10c5df7>] kmem_cache_alloc+0x64/0xe9 SS:ESP 0068:c256be08
[    5.415160] CR2: 00000000ffffffff
[    5.415161] ---[ end trace d341a60b18f02e51 ]---
[    5.415163] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb42-105:20151227015655:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    7.393131] init: Failed to create pty - disabling logging for job
[    7.394005] init: Temporary process spawn error: No space left on device
[    7.457430] initctl (158) used greatest stack depth: 6688 bytes left
[    7.488930] BUG: unable to handle kernel NULL pointer dereference at 000004ec
[    7.489940] IP: [<b105b31d>] set_next_entity+0x3e/0x64
[    7.490596] *pde = 00000000 
[    7.490973] Oops: 0000 [#1] PREEMPT SMP 
[    7.491515] Modules linked in:
[    7.491916] CPU: 1 PID: 173 Comm: upstart-udev-br Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    7.492910] task: b01bba00 ti: c2578000 task.ti: c2578000
[    7.493581] EIP: 0060:[<b105b31d>] EFLAGS: 00010046 CPU: 1
[    7.494245] EIP is at set_next_entity+0x3e/0x64
[    7.494802] EAX: 00000000 EBX: b01bba44 ECX: 00000000 EDX: b01bba44
[    7.495561] ESI: c24ac900 EDI: b01bba00 EBP: c2579f08 ESP: c2579efc
[    7.496313]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    7.496978] CR0: 8005003b CR2: 000004ec CR3: 125aa000 CR4: 000006d0
[    7.497743] Stack:
[    7.498000]  b01bba44 c109da80 b01bba00 c2579f14 b105b35e b01bba00 c2579f34 b1057eb2
[    7.499089]  b158e5c0 00000001 00000086 b01bba00 c24c4000 b01bba00 c2579f50 b1062211
[    7.500184]  bf6c1900 00000282 c24e0f40 b01bba00 b01a5f00 c2579f64 b10622d8 c24c4540
[    7.501256] Call Trace:
[    7.514577]  [<b105b35e>] set_curr_task_fair+0x1b/0x23
[    7.515197]  [<b1057eb2>] sched_move_task+0xb3/0xdb
[    7.515795]  [<b1062211>] autogroup_move_group+0xa1/0xb0
[    7.516436]  [<b10622d8>] sched_autogroup_create_attach+0xb8/0xc7
[    7.517189]  [<b1048a83>] sys_setsid+0xc2/0xcb
[    7.517742]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    7.518372]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    7.518997] Code: 39 78 2c 75 0a 89 f8 e8 2a 2b 0f 00 89 46 2c 8d 56 28 89 f8 e8 92 2f 0f 00 ba 01 00 00 00 89 d8 e8 24 fd ff ff 8b 86 94 00 00 00 <8b> 90 ec 04 00 00 8b 80 e8 04 00 00 89 53 24 89 43 20 89 5e 30
[    7.522389] EIP: [<b105b31d>] set_next_entity+0x3e/0x64 SS:ESP 0068:c2579efc
[    7.523284] CR2: 00000000000004ec
[    7.536526] ---[ end trace 3fc0ddb576df493e ]---
[    7.537096] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb42-105:20151227020114:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    7.667897] init: Failed to create pty - disabling logging for job
[    7.668778] init: Temporary process spawn error: No space left on device
[    7.746560] initctl (159) used greatest stack depth: 6388 bytes left
[    7.776121] BUG: unable to handle kernel paging request at 00005403
[    7.776952] IP: [<b10c5f72>] __kmalloc+0x8e/0x121
[    7.780273] *pde = 00000000 
[    7.780664] Oops: 0000 [#1] PREEMPT SMP 
[    7.781235] Modules linked in:
[    7.781641] CPU: 1 PID: 178 Comm: init Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    7.782517] task: c2430000 ti: c25a0000 task.ti: c25a0000
[    7.783250] EIP: 0060:[<b10c5f72>] EFLAGS: 00010246 CPU: 1
[    7.783948] EIP is at __kmalloc+0x8e/0x121
[    7.784458] EAX: 00005403 EBX: 00005403 ECX: 00002861 EDX: b15796f0
[    7.785282] ESI: b0098e00 EDI: 024080c0 EBP: c25a1f1c ESP: c25a1efc
[    7.786149]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    7.786855] CR0: 8005003b CR2: 00005403 CR3: 124bd000 CR4: 000006d0
[    7.787660] Stack:
[    7.787916]  b105a3e3 00000246 00005403 00000001 00002861 c24836c0 b158e5c0 c24836c0
[    7.789093]  c25a1f24 b105a3e3 c25a1f40 b105d658 b158e5c0 b158e5c0 c24836c0 b158e5c0
[    7.790202]  c2430000 c25a1f50 b1057c85 bd960bc0 c2430000 c25a1f64 b1062247 bd9608c0
[    7.791347] Call Trace:
[    7.791679]  [<b105a3e3>] ? kzalloc+0xd/0xf
[    7.792372]  [<b105a3e3>] kzalloc+0xd/0xf
[    7.793024]  [<b105d658>] alloc_fair_sched_group+0x33/0xc9
[    7.793717]  [<b1057c85>] sched_create_group+0x23/0x4a
[    7.794352]  [<b1062247>] sched_autogroup_create_attach+0x27/0xc7
[    7.795149]  [<b1048a83>] sys_setsid+0xc2/0xcb
[    7.795723]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    7.796396]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    7.797038] Code: f0 75 e8 8b 18 85 db 75 16 8b 4d e0 89 fa 89 f0 e8 fd fd ff ff 89 c3 8b 06 64 ff 40 14 eb 75 8b 46 14 01 d8 f6 06 07 74 02 0f 0b <8b> 00 89 45 e8 e8 58 d7 ff ff 8b 16 89 45 e4 64 8b 0a 39 cb c7
[    7.800590] EIP: [<b10c5f72>] __kmalloc+0x8e/0x121 SS:ESP 0068:c25a1efc
[    7.801494] CR2: 0000000000005403
[    7.815042] ---[ end trace 737cfd969f43c8a9 ]---
[    7.815664] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb42-106:20151227015727:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    7.191116] init: Failed to create pty - disabling logging for job
[    7.192089] init: Temporary process spawn error: No space left on device
[    7.240372] initctl (159) used greatest stack depth: 6404 bytes left
[    7.264038] BUG: unable to handle kernel NULL pointer dereference at 00000030
[    7.267023] IP: [<b10599c8>] update_cfs_shares+0x56/0x88
[    7.269135] *pde = 00000000 
[    7.269550] Oops: 0000 [#1] PREEMPT SMP 
[    7.270143] Modules linked in:
[    7.272611] CPU: 0 PID: 174 Comm: plymouth Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    7.273628] task: bc3eecc0 ti: c24ec000 task.ti: c24ec000
[    7.274338] EIP: 0060:[<b10599c8>] EFLAGS: 00010082 CPU: 0
[    7.274995] EIP is at update_cfs_shares+0x56/0x88
[    7.275587] EAX: 00000000 EBX: b14f5640 ECX: 00000400 EDX: 00000000
[    7.276364] ESI: 00000002 EDI: 00000000 EBP: c24ede58 ESP: c24ede4c
[    7.278764]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    7.279383] CR0: 80050033 CR2: 00000030 CR3: 12562000 CR4: 000006d0
[    7.283164] Stack:
[    7.283410]  c246df00 bc3eed04 c108da80 c24ede78 b105b42a c108da80 00000001 00000001
[    7.284410]  c108da80 b12fc6c0 c108da80 c24ede90 b1053e7b bc3eecc0 00000001 00000000
[    7.285412]  bc3eef68 c24ede9c b105419e 00000000 c24edeb8 b12eff4d 00000000 bc3eecc0
[    7.289477] Call Trace:
[    7.289767]  [<b105b42a>] dequeue_task_fair+0xc4/0x11c
[    7.290362]  [<b1053e7b>] dequeue_task+0x23/0x29
[    7.290890]  [<b105419e>] deactivate_task+0x23/0x26
[    7.291487]  [<b12eff4d>] __schedule+0xdb/0x359
[    7.295123]  [<b12f01ec>] schedule+0x21/0x35
[    7.295667]  [<b12f2968>] schedule_hrtimeout_range_clock+0x82/0xbb
[    7.296431]  [<b107616b>] ? hrtimer_init_on_stack+0x58/0x58
[    7.301189]  [<b12f29ab>] schedule_hrtimeout_range+0xa/0xc
[    7.301878]  [<b10f1e77>] SYSC_epoll_wait+0x220/0x26e
[    7.302515]  [<b1054f87>] ? wake_up_q+0x36/0x36
[    7.303146]  [<b10f26a7>] SyS_epoll_wait+0x14/0x16
[    7.306789]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    7.307380]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    7.308019] Code: 49 70 89 d6 0f af f1 01 d7 74 07 89 f0 99 f7 ff 89 c6 83 fe 01 77 05 be 02 00 00 00 39 f1 73 02 89 ce 83 7b 1c 00 8b 7b 50 74 15 <3b> 5f 30 75 07 89 f8 e8 cc fc ff ff 89 da 89 f8 e8 e7 fe ff ff
[    7.314166] EIP: [<b10599c8>] update_cfs_shares+0x56/0x88 SS:ESP 0068:c24ede4c
[    7.315023] CR2: 0000000000000030
[    7.315412] ---[ end trace 1e89ea2556ad43dd ]---
[    7.315415] BUG: unable to handle kernel NULL pointer dereference at 00000400

dmesg-quantal-ivb42-108:20151227020250:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    7.437650] init: Temporary process spawn error: No space left on device
[    7.491730] initctl (157) used greatest stack depth: 6708 bytes left
udevd[187]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:LNXSYSTM:': No such file or directory
[    7.589576] BUG: spinlock bad magic on CPU#1, upstart-udev-br/174

[    7.593455]  lock: 0xbca47690, .magic: ffffffff, .owner: <none>/-1, .owner_cpu: -1
[    7.594379] CPU: 1 PID: 174 Comm: upstart-udev-br Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    7.595423]  00000000 00000000 c2591e94 b114a4ae b14657b3 c2591ebc b1065aac b14459cd
[    7.598576]  bca47690 ffffffff b14657b3 ffffffff ffffffff bca47690 c2570960 c2591ecc
[    7.599716]  b1065ad3 b1445a2f bca47690 c2591ee8 b1065b3c 024000c0 c1396ea0 00000000
[    7.600809] Call Trace:
[    7.601118]  [<b114a4ae>] dump_stack+0x48/0x69
[    7.601677]  [<b1065aac>] spin_dump+0x6f/0x79
[    7.602209]  [<b1065ad3>] spin_bug+0x1d/0x21
[    7.605782]  [<b1065b3c>] do_raw_spin_lock+0x1e/0xf1
[    7.606394]  [<b12f2c57>] _raw_spin_lock+0xf/0x11
[    7.606984]  [<b10b7ba1>] handle_mm_fault+0x365/0xeac
[    7.607620]  [<b102e1f4>] ? kvm_async_pf_task_wake+0xbb/0xbb
[    7.608309]  [<b102fd9e>] __do_page_fault+0x1ca/0x357
[    7.611979]  [<b102e1f4>] ? kvm_async_pf_task_wake+0xbb/0xbb
[    7.612685]  [<b102ffe7>] do_page_fault+0x1a/0x1e
[    7.613261]  [<b102e216>] do_async_page_fault+0x22/0x46
[    7.613912]  [<b12f3df0>] error_code+0x30/0x40
[    7.617515]  [<b102e1f4>] ? kvm_async_pf_task_wake+0xbb/0xbb
udevd[231]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv platform:platform-framebuffer': No such file or directory
udevd[233]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0103:': No such file or directory
udevd[235]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv pci:v00008086d00007113sv00001AF4sd00001100bc06sc80i00': No such file or directory

dmesg-quantal-ivb42-117:20151227020135:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    6.109377] plymouthd (118) used greatest stack depth: 6772 bytes left
[    6.250331] init: Failed to create pty - disabling logging for job
[    6.251202] init: Temporary process spawn error: No space left on device
[    6.450421] BUG: unable to handle kernel paging request at 00005401
[    6.451096] udevd[177]: starting version 175
[    6.451762] IP: [<b10c5df7>] kmem_cache_alloc+0x64/0xe9
[    6.452422] *pde = 00000000 
[    6.452793] Oops: 0000 [#1] PREEMPT SMP 
[    6.453329] Modules linked in:
[    6.453726] CPU: 0 PID: 1 Comm: init Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    6.454583] task: b0040000 ti: b0016000 task.ti: b0016000
[    6.455248] EIP: 0060:[<b10c5df7>] EFLAGS: 00010246 CPU: 0
[    6.455922] EIP is at kmem_cache_alloc+0x64/0xe9
[    6.456494] EAX: 00005401 EBX: b0098d00 ECX: 000218c0 EDX: b1579768
[    6.457254] ESI: 00005401 EDI: b10b6ca9 EBP: b0017e24 ESP: b0017e08
[    6.458018]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    6.458672] CR0: 80050033 CR2: 00005401 CR3: 12469000 CR4: 000006d0
[    6.459437] Stack:
[    6.459691]  b10b6ca9 b151e840 000218c0 024000c0 c13898b8 c2483e00 c25aa76c b0017e30
[    6.460750]  b10b6ca9 c13898b8 b0017e3c b1032f75 c2483e00 b0017e54 b10b6cde c2483e00
[    6.461811]  c2483e00 76e19000 b0017eac b0017eb8 b10b6fd6 76e19000 b0018000 76e59fff
[    6.462872] Call Trace:
[    6.463186]  [<b10b6ca9>] ? ptlock_alloc+0x15/0x25
[    6.463770]  [<b10b6ca9>] ptlock_alloc+0x15/0x25
[    6.464342]  [<b1032f75>] pte_alloc_one+0x35/0x6b
[    6.464917]  [<b10b6cde>] __pte_alloc+0x13/0x9d
[    6.465480]  [<b10b6fd6>] copy_page_range+0x26e/0x3da
[    6.466103]  [<b10b3700>] ? __anon_vma_interval_tree_augment_propagate+0x28/0x28
[    6.466998]  [<b10b3a80>] ? anon_vma_interval_tree_insert+0x73/0x79
[    6.467755]  [<b103c583>] copy_process+0xbb1/0x1198
[    6.481367]  [<b103cc78>] _do_fork+0x5b/0x198
[    6.481901]  [<b1152773>] ? _copy_to_user+0x3f/0x48
[    6.482502]  [<b1043e8b>] ? copy_to_user+0x28/0x2d
[    6.483093]  [<b103ce21>] SyS_clone+0x19/0x1b
[    6.483626]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    6.484259]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    6.484868] Code: 75 e8 8b 30 85 f6 75 17 8b 4d e4 8b 55 f0 89 d8 e8 78 ff ff ff 89 c6 8b 03 64 ff 40 14 eb 66 8b 43 14 01 f0 f6 03 07 74 02 0f 0b <8b> 00 89 45 e8 e8 d3 d8 ff ff 8b 13 31 c9 64 8b 3a 39 fe 75 20
[    6.488150] EIP: [<b10c5df7>] kmem_cache_alloc+0x64/0xe9 SS:ESP 0068:b0017e08
[    6.489046] CR2: 0000000000005401
[    6.489670] ---[ end trace 9a2d701937ed2c79 ]---
[    6.490256] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb42-128:20151227015857:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

or similar which could potentially make this machine unbootable without a firmware reset.

ctrl-c now unless you really know what you are doing.
[    8.291518] kernel BUG at mm/vmalloc.c:1479!
[    8.292280] invalid opcode: 0000 [#1] PREEMPT SMP 
[    8.292934] Modules linked in:
[    8.293336] CPU: 1 PID: 1 Comm: init Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    8.296278] task: b0040000 ti: b0016000 task.ti: b0016000
[    8.296952] EIP: 0060:[<b10c00b9>] EFLAGS: 00010246 CPU: 1
[    8.297623] EIP is at __vunmap+0x70/0x9d
[    8.298113] EAX: 00000000 EBX: 00000002 ECX: c1389da4 EDX: c109f02c
[    8.298878] ESI: 00000001 EDI: be895520 EBP: b0017e5c ESP: b0017e50
[    8.299634]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    8.300296] CR0: 8005003b CR2: 76650030 CR3: 00113000 CR4: 000006d0
[    8.301063] Stack:
[    8.301320]  c1eca800 c3500000 b0110298 b0017e68 b10c0161 c1eca800 b0017e78 b11c8579
[    8.302408]  c1eca800 b0110240 b0017e88 b11cb6b6 c1eca800 00000000 b0017e9c b11cb6dc
[    8.303496]  c1eca800 00000002 b0110240 b0017eb4 b11cba09 00000246 c1eca800 c1eca8f8
[    8.304585] Call Trace:
[    8.304905]  [<b10c0161>] vfree+0x59/0x5c
[    8.305397]  [<b11c8579>] n_tty_close+0x22/0x30
[    8.305960]  [<b11cb6b6>] tty_ldisc_close+0x38/0x3c
[    8.306628]  [<b11cb6dc>] tty_ldisc_reinit+0x22/0x42
[    8.307243]  [<b11cba09>] tty_ldisc_hangup+0xd6/0x159
[    8.307944]  [<b11c5c46>] __tty_hangup+0x266/0x309
[    8.308533]  [<b12f1dcb>] ? __mutex_unlock_slowpath+0xde/0xf5
[    8.309274]  [<b11c5cf3>] tty_vhangup+0xa/0xc
[    8.309854]  [<b11cd235>] pty_close+0x133/0x13a
[    8.310413]  [<b11c717a>] tty_release+0x157/0x40b
[    8.311029]  [<b1052e39>] ? ___might_sleep+0x3a/0xf5
[    8.311637]  [<b1052f5f>] ? __might_sleep+0x6b/0x72
[    8.312265]  [<b10d0837>] __fput+0xd0/0x142
[    8.312822]  [<b10d08cf>] ____fput+0x8/0xa
[    8.313324]  [<b104e960>] task_work_run+0x53/0x75
[    8.313963]  [<b1000d76>] prepare_exit_to_usermode+0x67/0x83
[    8.314656]  [<b1000dcf>] syscall_return_slowpath+0x3d/0x40
[    8.315368]  [<b1000ec1>] do_fast_syscall_32+0x9f/0xd6
[    8.316040]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    8.316660] Code: ff 83 c4 10 eb 4a 89 f8 e8 9b e6 ff ff 89 c2 89 d8 31 db e8 70 63 0a 00 85 f6 74 2d 39 5f 14 8b 47 10 76 13 8b 04 98 85 c0 75 02 <0f> 0b 31 d2 43 e8 e7 5b fe ff eb e5 f6 47 0c 10 74 07 e8 38 00
[    8.320233] EIP: [<b10c00b9>] __vunmap+0x70/0x9d SS:ESP 0068:b0017e50
[    8.333668] ---[ end trace 0541974b5703b071 ]---
[    8.334293] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb42-128:20151227020251:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    7.836954] init: Temporary process spawn error: No space left on device
[    7.877308] initctl (159) used greatest stack depth: 6732 bytes left
[    7.883472] stop (164) used greatest stack depth: 6664 bytes left
[    7.918033] BUG: spinlock cpu recursion on CPU#0, init/179
[    7.918835] BUG: unable to handle kernel paging request at dead50b1
[    7.919705] IP: [<b1065a80>] spin_dump+0x43/0x79
[    7.920334] *pde = 00000000 
[    7.920744] Oops: 0000 [#1] PREEMPT SMP 
[    7.921310] Modules linked in:
[    7.921745] CPU: 0 PID: 179 Comm: init Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    7.922682] task: bc3fde40 ti: c2574000 task.ti: c2574000
[    7.923388] EIP: 0060:[<b1065a80>] EFLAGS: 00210282 CPU: 0
[    7.924099] EIP is at spin_dump+0x43/0x79
[    7.924636] EAX: 0000002e EBX: dead4ead ECX: 0000002e EDX: 00000000
[    7.925446] ESI: bc58ad48 EDI: 12563067 EBP: c2575e6c ESP: c2575e64
[    7.926255]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    7.926966] CR0: 8005003b CR2: dead50b1 CR3: 1256d000 CR4: 000006d0
[    7.927791] Stack:
[    7.928063]  bc58ad48 c25001e0 c2575e7c b1065ad3 b1445a39 bc58ad48 c2575e98 b1065b6a
[    7.929200]  00000000 00000000 00000001 c25001e0 12563067 c2575ea0 b12f2c57 c2575efc
[    7.943351]  b10b8238 00000000 00000000 00000000 c2476e00 00000310 c2563310 bc58ad48
[    7.944489] Call Trace:
[    7.944821]  [<b1065ad3>] spin_bug+0x1d/0x21
[    7.945382]  [<b1065b6a>] do_raw_spin_lock+0x4c/0xf1
[    7.946037]  [<b12f2c57>] _raw_spin_lock+0xf/0x11
[    7.946662]  [<b10b8238>] handle_mm_fault+0x9fc/0xeac
[    7.947327]  [<b1052e39>] ? ___might_sleep+0x3a/0xf5
[    7.947973]  [<b102e1f4>] ? kvm_async_pf_task_wake+0xbb/0xbb
[    7.948734]  [<b102fd9e>] __do_page_fault+0x1ca/0x357
[    7.949397]  [<b102e1f4>] ? kvm_async_pf_task_wake+0xbb/0xbb
[    7.950131]  [<b102ffe7>] do_page_fault+0x1a/0x1e
[    7.950760]  [<b102e216>] do_async_page_fault+0x22/0x46
[    7.951439]  [<b12f3df0>] error_code+0x30/0x40
[    7.952028]  [<b10400d8>] ? cpu_callback+0x1b/0xc7
[    7.952660]  [<b102e1f4>] ? kvm_async_pf_task_wake+0xbb/0xbb
[    7.953397]  [<b115205a>] ? __put_user_4+0x1a/0x30
[    7.954020]  [<b10553f8>] ? schedule_tail+0x4f/0x5b
[    7.954668]  [<b12f30c6>] ret_from_fork+0x6/0x30
[    7.955264] Code: 57 b1 ff b0 04 02 00 00 05 f4 02 00 00 50 64 8b 0d f0 20 57 b1 51 52 68 a8 59 44 b1 e8 9a ac 03 00 83 c4 14 85 db 8b 56 08 74 0e <8b> 83 04 02 00 00 81 c3 f4 02 00 00 eb 08 83 c8 ff bb b3 57 46
[    7.958796] EIP: [<b1065a80>] spin_dump+0x43/0x79 SS:ESP 0068:c2575e64
[    7.959675] CR2: 00000000dead50b1
[    7.960105] ---[ end trace 60e5470739d1cba1 ]---
[    7.960716] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb42-129:20151227015643:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    6.913977] init: Failed to create pty - disabling logging for job
[    6.915059] init: Temporary process spawn error: No space left on device
[    7.023259] initctl (156) used greatest stack depth: 6388 bytes left
[    7.056495] BUG: unable to handle kernel NULL pointer dereference at 000004ec
[    7.057622] IP: [<b105b31d>] set_next_entity+0x3e/0x64
[    7.058326] *pde = 00000000 
[    7.058705] Oops: 0000 [#1] PREEMPT SMP 
[    7.059594] Modules linked in:
[    7.060043] CPU: 0 PID: 173 Comm: upstart-udev-br Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    7.061142] task: c2448740 ti: c257a000 task.ti: c257a000
[    7.062044] EIP: 0060:[<b105b31d>] EFLAGS: 00010046 CPU: 0
[    7.062912] EIP is at set_next_entity+0x3e/0x64
[    7.063561] EAX: 00000000 EBX: c2448784 ECX: 00000000 EDX: c2448784
[    7.064347] ESI: bc3e5400 EDI: c2448740 EBP: c257bf08 ESP: c257befc
[    7.065307]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    7.066103] CR0: 8005003b CR2: 000004ec CR3: 12592000 CR4: 000006d0
[    7.066931] Stack:
[    7.067259]  c2448784 c108da80 c2448740 c257bf14 b105b35e c2448740 c257bf34 b1057eb2
[    7.068747]  b158e5c0 00000001 00000086 c2448740 c249ab80 c2448740 c257bf50 b1062211
[    7.070015]  c245e500 00000282 bd5d1200 c2448740 c255d540 c257bf64 b10622d8 c249a600
[    7.071258] Call Trace:
[    7.071663]  [<b105b35e>] set_curr_task_fair+0x1b/0x23
[    7.072410]  [<b1057eb2>] sched_move_task+0xb3/0xdb
[    7.073119]  [<b1062211>] autogroup_move_group+0xa1/0xb0
[    7.073848]  [<b10622d8>] sched_autogroup_create_attach+0xb8/0xc7
[    7.074614]  [<b1048a83>] sys_setsid+0xc2/0xcb
[    7.075286]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    7.076049]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    7.076702] Code: 39 78 2c 75 0a 89 f8 e8 2a 2b 0f 00 89 46 2c 8d 56 28 89 f8 e8 92 2f 0f 00 ba 01 00 00 00 89 d8 e8 24 fd ff ff 8b 86 94 00 00 00 <8b> 90 ec 04 00 00 8b 80 e8 04 00 00 89 53 24 89 43 20 89 5e 30
[    7.080702] EIP: [<b105b31d>] set_next_entity+0x3e/0x64 SS:ESP 0068:c257befc
[    7.081838] CR2: 00000000000004ec
[    7.082254] ---[ end trace a537588500d6d436 ]---
[    7.082899] Kernel panic - not syncing: Fatal exception

dmesg-quantal-ivb42-130:20151227020040:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1

[    7.855158] chmod (128) used greatest stack depth: 6748 bytes left
[    7.890591] init: Failed to create pty - disabling logging for job
[    7.891420] init: Temporary process spawn error: No space left on device
[    8.067949] BUG: unable to handle kernel paging request at 00005403
[    8.068825] IP: [<b10c5f72>] __kmalloc+0x8e/0x121
[    8.069410] *pde = 00000000 
[    8.069800] Oops: 0000 [#1] PREEMPT SMP 
[    8.070409] Modules linked in:
[    8.070818] CPU: 1 PID: 177 Comm: init Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    8.071732] task: bc3fba00 ti: c24ca000 task.ti: c24ca000
[    8.072415] EIP: 0060:[<b10c5f72>] EFLAGS: 00010246 CPU: 1
[    8.073120] EIP is at __kmalloc+0x8e/0x121
[    8.073677] EAX: 00005403 EBX: 00005403 ECX: 0000a3e1 EDX: b15796f0
[    8.074422] ESI: b0098e00 EDI: 024080c0 EBP: c24cbf1c ESP: c24cbefc
[    8.075184]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    8.075849] CR0: 8005003b CR2: 00005403 CR3: 1256e000 CR4: 000006d0
[    8.078766] Stack:
[    8.079016]  b105a3e3 00000246 c24cbf10 c24cbf10 0000a3e1 b01a70c0 b158e5c0 b01a70c0
[    8.082211]  c24cbf24 b105a3e3 c24cbf40 b105d640 b158e5c0 b158e5c0 b01a70c0 b158e5c0
[    8.085284]  bc3fba00 c24cbf50 b1057c85 b010a400 bc3fba00 c24cbf64 b1062247 b010acc0
[    8.086388] Call Trace:
[    8.086708]  [<b105a3e3>] ? kzalloc+0xd/0xf
[    8.087345]  [<b105a3e3>] kzalloc+0xd/0xf
[    8.087975]  [<b105d640>] alloc_fair_sched_group+0x1b/0xc9
[    8.090702]  [<b1057c85>] sched_create_group+0x23/0x4a
[    8.092463]  [<b1062247>] sched_autogroup_create_attach+0x27/0xc7
[    8.094171]  [<b1048a83>] sys_setsid+0xc2/0xcb
[    8.094769]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    8.095387]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    8.096008] Code: f0 75 e8 8b 18 85 db 75 16 8b 4d e0 89 fa 89 f0 e8 fd fd ff ff 89 c3 8b 06 64 ff 40 14 eb 75 8b 46 14 01 d8 f6 06 07 74 02 0f 0b <8b> 00 89 45 e8 e8 58 d7 ff ff 8b 16 89 45 e4 64 8b 0a 39 cb c7
[    8.106689] EIP: [<b10c5f72>] __kmalloc+0x8e/0x121 SS:ESP 0068:c24cbefc
[    8.107605] CR2: 0000000000005403
[    8.108070] ---[ end trace 66dc33b0b5ce796d ]---
[    8.108818] Kernel panic - not syncing: Fatal exception
git bisect start 212424e0f12362219dc6f53bb13f4af726825044 4ef7675344d687a0ef5b0d7c0cee12da005870c0 --
git bisect  bad 45e82e90e5e7072b4e304d19f84d2c1c4b3c7b41  # 00:49      0-      4  Merge 'linux-review/Jann-Horn/android-binder-fix-fput-comment/20151226-045614' into devel-spot-201512261608
git bisect  bad 9605f52d2f60ff9d808e3aae3b06651af8748e2b  # 00:49      0-     21  Merge 'linux-review/changbin-du-intel-com/usb-gadget-acm-set-notify_req-to-NULL-after-freed-to-avoid-double-free/20151226-120759' into devel-spot-201512261608
git bisect good e4faee14fcf2744599b3774b14c27eb8a1b24cd7  # 01:04    303+      2  Merge 'linux-review/SF-Markus-Elfring/i2c-core-One-function-call-less-in-acpi_i2c_space_handler-after-error-detection/20151226-151227' into devel-spot-201512261608
git bisect  bad cdac7c82b1842fa38e8b877ee841d813b26ae841  # 01:04      0-      3  Merge 'vfs/work.misc' into devel-spot-201512261608
git bisect good 9e6697e26f9888cdb6088664d31c3772b0dff0a4  # 01:24    307+      0  namei.c: fold set_root_rcu() into set_root()
git bisect good a98e80b2b86d1489d56859c948248738ad932be9  # 01:47    306+      1  switch wireless debugfs ->write() instances to memdup_user_nul()
git bisect  bad 9e38a427c41702e177f7691c6023adde7e6c711e  # 01:51      7-     22  put the remnants of ..._user_ret() to rest
git bisect  bad c7af9d5728bed29ef614324e67e066896d087c8f  # 01:57      0-      1  kernel/*: switch to memdup_user_nul()
git bisect good c4af5f8aed82ef30f6cf91bc3478b52c61cecd18  # 02:15    310+      0  cciss: switch to memdup_user_nul()
# first bad commit: [c7af9d5728bed29ef614324e67e066896d087c8f] kernel/*: switch to memdup_user_nul()
git bisect good c4af5f8aed82ef30f6cf91bc3478b52c61cecd18  # 02:45    900+      0  cciss: switch to memdup_user_nul()
# extra tests with DEBUG_INFO
git bisect  bad c7af9d5728bed29ef614324e67e066896d087c8f  # 02:50      1-     17  kernel/*: switch to memdup_user_nul()
# extra tests on HEAD of linux-devel/devel-spot-201512261608
git bisect  bad 212424e0f12362219dc6f53bb13f4af726825044  # 02:50      0-     16  0day head guard for 'devel-spot-201512261608'
# extra tests on tree/branch vfs/work.misc
git bisect  bad 15d8d69accf88da38aac73dd873ce56fd39b358a  # 02:55      0-      5  saner calling conventions for copy_mount_options()
# extra tests with first bad commit reverted
git bisect good 241dc6cc888af8cc59a6e1c3ddd4ee2e0da6d00d  # 03:33    904+      1  Revert "kernel/*: switch to memdup_user_nul()"
# extra tests on tree/branch linus/master
git bisect good 8db7b3c54401d83a4dc370a59b8692854000ea03  # 04:31    910+      2  Merge branch 'parisc-4.4-4' of git://git.kernel.org/pub/scm/linux/kernel/git/deller/parisc-linux
# extra tests on tree/branch linux-next/master
git bisect  bad 80c75a0f1d81922bf322c0634d1e1a15825a89e6  # 04:49     10-      8  Add linux-next specific files for 20151223


This script may reproduce the error.

----------------------------------------------------------------------------
#!/bin/bash

kernel=$1
initrd=quantal-core-i386.cgz

wget --no-clobber https://github.com/fengguang/reproduce-kernel-bug/raw/master/initrd/$initrd

kvm=(
	qemu-system-x86_64
	-enable-kvm
	-cpu kvm64
	-kernel $kernel
	-initrd $initrd
	-m 300
	-smp 2
	-device e1000,netdev=net0
	-netdev user,id=net0
	-boot order=nc
	-no-reboot
	-watchdog i6300esb
	-rtc base=localtime
	-serial stdio
	-display none
	-monitor null 
)

append=(
	hung_task_panic=1
	earlyprintk=ttyS0,115200
	systemd.log_level=err
	debug
	apic=debug
	sysrq_always_enabled
	rcupdate.rcu_cpu_stall_timeout=100
	panic=-1
	softlockup_panic=1
	nmi_watchdog=panic
	oops=panic
	load_ramdisk=2
	prompt_ramdisk=0
	console=ttyS0,115200
	console=tty0
	vga=normal
	root=/dev/ram0
	rw
	drbd.minor_count=8
)

"${kvm[@]}" --append "${append[*]}"
----------------------------------------------------------------------------

---
0-DAY kernel test infrastructure                Open Source Technology Center
https://lists.01.org/pipermail/lkp                          Intel Corporation

[-- Attachment #2: dmesg-quantal-ivb41-60:20151227015638:i386-randconfig-h0-12261754:4.4.0-rc4-00029-gc7af9d5:1 --]
[-- Type: text/plain, Size: 44653 bytes --]

early console in setup code
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 4.4.0-rc4-00029-gc7af9d5 (kbuild@lkp-hsx03) (gcc version 5.2.1 20150911 (Debian 5.2.1-17) ) #1 SMP PREEMPT Sun Dec 27 01:54:50 CST 2015
[    0.000000] x86/fpu: Legacy x87 FPU detected.
[    0.000000] x86/fpu: Using 'lazy' FPU context switches.
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000012bdffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000012be0000-0x0000000012bfffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] Notice: NX (Execute Disable) protection cannot be enabled: non-PAE kernel!
[    0.000000] Hypervisor detected: KVM
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x12be0 max_arch_pfn = 0x100000
[    0.000000] MTRR default type: write-back
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 0080000000 mask FF80000000 uncachable
[    0.000000]   1 disabled
[    0.000000]   2 disabled
[    0.000000]   3 disabled
[    0.000000]   4 disabled
[    0.000000]   5 disabled
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WC  UC- UC  
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] initial memory mapped: [mem 0x00000000-0x01bfffff]
[    0.000000] Base memory trampoline at [b009b000] 9b000 size 16384
[    0.000000] BRK [0x01619000, 0x01619fff] PGTABLE
[    0.000000] RAMDISK: [mem 0x1139b000-0x12bdffff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000000F63E0 000014 (v00 BOCHS )
[    0.000000] ACPI: RSDT 0x0000000012BE1737 000034 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACP 0x0000000012BE0C14 000074 (v01 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[    0.000000] ACPI: DSDT 0x0000000012BE0040 000BD4 (v01 BOCHS  BXPCDSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACS 0x0000000012BE0000 000040
[    0.000000] ACPI: SSDT 0x0000000012BE0C88 0009F7 (v01 BOCHS  BXPCSSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: APIC 0x0000000012BE167F 000080 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[    0.000000] ACPI: HPET 0x0000000012BE16FF 000038 (v01 BOCHS  BXPCHPET 00000001 BXPC 00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to         ffffc000 (        fee00000)
[    0.000000] 299MB LOWMEM available.
[    0.000000]   mapped low ram: 0 - 12be0000
[    0.000000]   low ram: 0 - 12be0000
[    0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[    0.000000] kvm-clock: cpu 0, msr 0:1139a001, primary cpu clock
[    0.000000] kvm-clock: using sched offset of 3688045819 cycles
[    0.000000] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns
[    0.000000] Zone ranges:
[    0.000000]   Normal   [mem 0x0000000000001000-0x0000000012bdffff]
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.000000]   node   0: [mem 0x0000000000100000-0x0000000012bdffff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x0000000012bdffff]
[    0.000000] On node 0 totalpages: 76670
[    0.000000] free_area_init_node: node 0, pgdat b151e840, node_mem_map c10ac028
[    0.000000]   Normal zone: 750 pages used for memmap
[    0.000000]   Normal zone: 0 pages reserved
[    0.000000]   Normal zone: 76670 pages, LIFO batch:15
[    0.000000] Using APIC driver default
[    0.000000] ACPI: PM-Timer IO Port: 0x608
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to         ffffc000 (        fee00000)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[    0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC INT 02
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC INT 05
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC INT 09
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC INT 0a
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC INT 0b
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC INT 01
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC INT 03
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC INT 04
[    0.000000] ACPI: IRQ5 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC INT 06
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC INT 07
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC INT 08
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] ACPI: IRQ10 used by override.
[    0.000000] ACPI: IRQ11 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC INT 0c
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC INT 0d
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC INT 0e
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC INT 0f
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] smpboot: Allowing 2 CPUs, 0 hotplug CPUs
[    0.000000] mapped IOAPIC to ffffb000 (fec00000)
[    0.000000] e820: [mem 0x12c00000-0xfeffbfff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on KVM
[    0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
[    0.000000] setup_percpu: NR_CPUS:32 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:1
[    0.000000] PERCPU: Embedded 16 pages/cpu @c1086000 s34304 r0 d31232 u65536
[    0.000000] pcpu-alloc: s34304 r0 d31232 u65536 alloc=16*4096
[    0.000000] pcpu-alloc: [0] 0 [0] 1 
[    0.000000] KVM setup async PF for cpu 0
[    0.000000] kvm-stealtime: cpu 0, msr 11088b00
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 75920
[    0.000000] Kernel command line: hung_task_panic=1 earlyprintk=ttyS0,115200 systemd.log_level=err debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/i386-randconfig-h0-12261754/linux-devel:devel-spot-201512261608:c7af9d5728bed29ef614324e67e066896d087c8f:bisect-linux-7/.vmlinuz-c7af9d5728bed29ef614324e67e066896d087c8f-20151227015505-157-ivb41 branch=linux-devel/devel-spot-201512261608 BOOT_IMAGE=/pkg/linux/i386-randconfig-h0-12261754/gcc-5/c7af9d5728bed29ef614324e67e066896d087c8f/vmlinuz-4.4.0-rc4-00029-gc7af9d5 drbd.minor_count=8
[    0.000000] PID hash table entries: 2048 (order: 1, 8192 bytes)
[    0.000000] Dentry cache hash table entries: 65536 (order: 6, 262144 bytes)
[    0.000000] Inode-cache hash table entries: 32768 (order: 5, 131072 bytes)
[    0.000000] Initializing CPU#0
[    0.000000] Memory: 271940K/306680K available (3025K kernel code, 362K rwdata, 1868K rodata, 340K init, 596K bss, 34740K reserved, 0K cma-reserved)
[    0.000000] virtual kernel memory layout:
[    0.000000]     fixmap  : 0xffd36000 - 0xfffff000   (2852 kB)
[    0.000000]     vmalloc : 0xc33e0000 - 0xffd34000   ( 969 MB)
[    0.000000]     lowmem  : 0xb0000000 - 0xc2be0000   ( 299 MB)
[    0.000000]       .init : 0xb1525000 - 0xb157a000   ( 340 kB)
[    0.000000]       .data : 0xb12f48c7 - 0xb1523a00   (2236 kB)
[    0.000000]       .text : 0xb1000000 - 0xb12f48c7   (3026 kB)
[    0.000000] Checking if this processor honours the WP bit even in supervisor mode...Ok.
[    0.000000] SLUB: HWalign=128, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
[    0.000000] Preemptible hierarchical RCU implementation.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=32, nr_cpu_ids=2
[    0.000000] NR_IRQS:2304 nr_irqs:440 16
[    0.000000] CPU 0 irqstacks, hard=b0080000 soft=b0082000
[    0.000000] console [ttyS0] enabled
[    0.000000] ------------------------
[    0.000000] | Locking API testsuite:
[    0.000000] ----------------------------------------------------------------------------
[    0.000000]                                  | spin |wlock |rlock |mutex | wsem | rsem |
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]                      A-A deadlock:failed|failed|  ok  |failed|failed|failed|
[    0.000000]                  A-B-B-A deadlock:failed|failed|  ok  |failed|failed|failed|
[    0.000000]              A-B-B-C-C-A deadlock:failed|failed|  ok  |failed|failed|failed|
[    0.000000]              A-B-C-A-B-C deadlock:failed|failed|  ok  |failed|failed|failed|
[    0.000000]          A-B-B-C-C-D-D-A deadlock:failed|failed|  ok  |failed|failed|failed|
[    0.000000]          A-B-C-D-B-D-D-A deadlock:failed|failed|  ok  |failed|failed|failed|
[    0.000000]          A-B-C-D-B-C-D-A deadlock:failed|failed|  ok  |failed|failed|failed|
[    0.000000]                     double unlock:  ok  |  ok  |failed|  ok  |failed|failed|
[    0.000000]                   initialize held:failed|failed|failed|failed|failed|failed|
[    0.000000]                  bad unlock order:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]               recursive read-lock:             |  ok  |             |failed|
[    0.000000]            recursive read-lock #2:             |  ok  |             |failed|
[    0.000000]             mixed read-write-lock:             |failed|             |failed|
[    0.000000]             mixed write-read-lock:             |failed|             |failed|
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]      hard-irqs-on + irq-safe-A/12:failed|failed|  ok  |
[    0.000000]      soft-irqs-on + irq-safe-A/12:failed|failed|  ok  |
[    0.000000]      hard-irqs-on + irq-safe-A/21:failed|failed|  ok  |
[    0.000000]      soft-irqs-on + irq-safe-A/21:failed|failed|  ok  |
[    0.000000]        sirq-safe-A => hirqs-on/12:failed|failed|  ok  |
[    0.000000]        sirq-safe-A => hirqs-on/21:failed|failed|  ok  |
[    0.000000]          hard-safe-A + irqs-on/12:failed|failed|  ok  |
[    0.000000]          soft-safe-A + irqs-on/12:failed|failed|  ok  |
[    0.000000]          hard-safe-A + irqs-on/21:failed|failed|  ok  |
[    0.000000]          soft-safe-A + irqs-on/21:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/123:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/123:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/132:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/132:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/213:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/213:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/231:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/231:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/312:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/312:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/321:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/321:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/123:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/123:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/132:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/132:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/213:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/213:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/231:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/231:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/312:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/312:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/321:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/321:failed|failed|  ok  |
[    0.000000]       hard-irq lock-inversion/123:failed|failed|  ok  |
[    0.000000]       soft-irq lock-inversion/123:failed|failed|  ok  |
[    0.000000]       hard-irq lock-inversion/132:failed|failed|  ok  |
[    0.000000]       soft-irq lock-inversion/132:failed|failed|  ok  |
[    0.000000]       hard-irq lock-inversion/213:failed|failed|  ok  |
[    0.000000]       soft-irq lock-inversion/213:failed|failed|  ok  |
[    0.000000]       hard-irq lock-inversion/231:failed|failed|  ok  |
[    0.000000]       soft-irq lock-inversion/231:failed|failed|  ok  |
[    0.000000]       hard-irq lock-inversion/312:failed|failed|  ok  |
[    0.000000]       soft-irq lock-inversion/312:failed|failed|  ok  |
[    0.000000]       hard-irq lock-inversion/321:failed|failed|  ok  |
[    0.000000]       soft-irq lock-inversion/321:failed|failed|  ok  |
[    0.000000]       hard-irq read-recursion/123:  ok  |
[    0.000000]       soft-irq read-recursion/123:  ok  |
[    0.000000]       hard-irq read-recursion/132:  ok  |
[    0.000000]       soft-irq read-recursion/132:  ok  |
[    0.000000]       hard-irq read-recursion/213:  ok  |
[    0.000000]       soft-irq read-recursion/213:  ok  |
[    0.000000]       hard-irq read-recursion/231:  ok  |
[    0.000000]       soft-irq read-recursion/231:  ok  |
[    0.000000]       hard-irq read-recursion/312:  ok  |
[    0.000000]       soft-irq read-recursion/312:  ok  |
[    0.000000]       hard-irq read-recursion/321:  ok  |
[    0.000000]       soft-irq read-recursion/321:  ok  |
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]   | Wound/wait tests |
[    0.000000]   ---------------------
[    0.000000]                   ww api failures:  ok  |  ok  |  ok  |
[    0.000000]                ww contexts mixing:failed|  ok  |
[    0.000000]              finishing ww context:  ok  |  ok  |  ok  |  ok  |
[    0.000000]                locking mismatches:  ok  |  ok  |  ok  |
[    0.000000]                  EDEADLK handling:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]            spinlock nest unlocked:failed|
[    0.000000]   -----------------------------------------------------
[    0.000000]                                  |block | try  |context|
[    0.000000]   -----------------------------------------------------
[    0.000000]                           context:failed|  ok  |  ok  |
[    0.000000]                               try:failed|  ok  |failed|
[    0.000000]                             block:failed|  ok  |failed|
[    0.000000]                          spinlock:failed|  ok  |failed|
[    0.000000] --------------------------------------------------------
[    0.000000] 151 out of 253 testcases failed, as expected. |
[    0.000000] ----------------------------------------------------
[    0.000000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns
[    0.000000] hpet clockevent registered
[    0.000000] tsc: Detected 2693.506 MHz processor
[    0.145041] Calibrating delay loop (skipped) preset value.. 5387.01 BogoMIPS (lpj=2693506)
[    0.145768] pid_max: default: 32768 minimum: 301
[    0.146177] ACPI: Core revision 20150930
[    0.148034] ACPI: 2 ACPI AML tables successfully acquired and loaded
[    0.148656] Mount-cache hash table entries: 1024 (order: 0, 4096 bytes)
[    0.149283] Mountpoint-cache hash table entries: 1024 (order: 0, 4096 bytes)
[    0.150086] Initializing cgroup subsys memory
[    0.150525] Initializing cgroup subsys devices
[    0.150910] Initializing cgroup subsys freezer
[    0.151320] Initializing cgroup subsys perf_event
[    0.151714] Initializing cgroup subsys pids
[    0.152146] mce: CPU supports 10 MCE banks
[    0.152565] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[    0.153016] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[    0.154468] Freeing SMP alternatives memory: 12K (b157a000 - b157d000)
[    0.155721] Enabling APIC mode:  Flat.  Using 1 I/O APICs
[    0.156203] enabled ExtINT on CPU#0
[    0.157142] ENABLING IO-APIC IRQs
[    0.157460] init IO_APIC IRQs
[    0.157766]  apic 0 pin 0 not connected
[    0.158103] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:1)
[    0.158783] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:1)
[    0.159473] IOAPIC[0]: Set routing entry (0-3 -> 0x33 -> IRQ 3 Mode:0 Active:0 Dest:1)
[    0.160131] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:1)
[    0.160810] IOAPIC[0]: Set routing entry (0-5 -> 0x35 -> IRQ 5 Mode:1 Active:0 Dest:1)
[    0.161496] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:1)
[    0.162150] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:1)
[    0.162828] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:1)
[    0.163511] IOAPIC[0]: Set routing entry (0-9 -> 0x39 -> IRQ 9 Mode:1 Active:0 Dest:1)
[    0.164172] IOAPIC[0]: Set routing entry (0-10 -> 0x3a -> IRQ 10 Mode:1 Active:0 Dest:1)
[    0.164869] IOAPIC[0]: Set routing entry (0-11 -> 0x3b -> IRQ 11 Mode:1 Active:0 Dest:1)
[    0.165565] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:1)
[    0.166234] IOAPIC[0]: Set routing entry (0-13 -> 0x3d -> IRQ 13 Mode:0 Active:0 Dest:1)
[    0.166926] IOAPIC[0]: Set routing entry (0-14 -> 0x3e -> IRQ 14 Mode:0 Active:0 Dest:1)
[    0.167618] IOAPIC[0]: Set routing entry (0-15 -> 0x3f -> IRQ 15 Mode:0 Active:0 Dest:1)
[    0.168310]  apic 0 pin 16 not connected
[    0.168636]  apic 0 pin 17 not connected
[    0.168966]  apic 0 pin 18 not connected
[    0.169317]  apic 0 pin 19 not connected
[    0.169643]  apic 0 pin 20 not connected
[    0.169976]  apic 0 pin 21 not connected
[    0.170327]  apic 0 pin 22 not connected
[    0.170649]  apic 0 pin 23 not connected
[    0.171117] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.171763] Using local APIC timer interrupts.
[    0.171763] calibrating APIC timer ...
[    0.274275] ... lapic delta = 6250055
[    0.274661] ... PM-Timer delta = 357949
[    0.275078] ... PM-Timer result ok
[    0.275528] ..... delta 6250055
[    0.275973] ..... mult: 268437818
[    0.276458] ..... calibration result: 1000008
[    0.277063] ..... CPU clock speed is 2693.0465 MHz.
[    0.277768] ..... host bus clock speed is 1000.0008 MHz.
[    0.278575] smpboot: CPU0: Intel Common KVM processor (family: 0xf, model: 0x6, stepping: 0x1)
[    0.279844] Performance Events: unsupported Netburst CPU model 6 no PMU driver, software events only.
[    0.289630] CPU 1 irqstacks, hard=b007c000 soft=b007e000
[    0.291032] x86: Booting SMP configuration:
[    0.292022] .... node  #0, CPUs:      #1
[1266874886.021505] Initializing CPU#1
[    0.304497] kvm-clock: cpu 1, msr 0:1139a041, secondary cpu clock
[    0.305080] masked ExtINT on CPU#1
[    0.325530] x86: Booted up 1 node, 2 CPUs
[    0.325541] KVM setup async PF for cpu 1
[    0.325547] kvm-stealtime: cpu 1, msr 11098b00
[    0.326573] ----------------
[    0.326812] | NMI testsuite:
[    0.327054] --------------------
[    0.327318]   remote IPI:  ok  |
[    0.330688]    local IPI:  ok  |
[    0.338585] --------------------
[    0.338874] Good, all   2 testcases passed! |
[    0.339249] ---------------------------------
[    0.339849] smpboot: Total of 2 processors activated (10774.02 BogoMIPS)
[    0.341439] devtmpfs: initialized
[    0.343011] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
[    0.347160] prandom: seed boundary self test passed
[    0.348280] prandom: 100 self tests passed
[    0.349050] regulator-dummy: no parameters
[    0.349928] NET: Registered protocol family 16
[    0.353580] cpuidle: using governor ladder
[    0.357584] cpuidle: using governor menu
[    0.358395] ACPI: bus type PCI registered
[    0.358978] PCI: PCI BIOS revision 2.10 entry at 0xfd40f, last bus=0
[    0.359576] PCI: Using configuration type 1 for base access
[    0.364008] ACPI: Added _OSI(Module Device)
[    0.364597] ACPI: Added _OSI(Processor Device)
[    0.364993] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.365413] ACPI: Added _OSI(Processor Aggregator Device)
[    0.367492] ACPI: Interpreter enabled
[    0.367829] ACPI: (supports S0 S5)
[    0.368195] ACPI: Using IOAPIC for interrupt routing
[    0.368738] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.372513] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.373042] acpi PNP0A03:00: _OSC: OS supports [Segments]
[    0.373482] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
[    0.374036] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge.
[    0.375011] PCI host bridge to bus 0000:00
[    0.375352] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    0.375917] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.376461] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    0.377074] pci_bus 0000:00: root bus resource [mem 0x12c00000-0xfebfffff window]
[    0.377684] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.378163] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[    0.378953] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[    0.379821] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[    0.394141] pci 0000:00:01.1: reg 0x20: [io  0xc200-0xc20f]
[    0.399078] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    0.399663] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    0.400332] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    0.401286] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    0.402115] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[    0.404225] pci 0000:00:01.3: quirk: [io  0x0600-0x063f] claimed by PIIX4 ACPI
[    0.404826] pci 0000:00:01.3: quirk: [io  0x0700-0x070f] claimed by PIIX4 SMB
[    0.405752] pci 0000:00:02.0: [1234:1111] type 00 class 0x030000
[    0.410462] pci 0000:00:02.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref]
[    0.421447] pci 0000:00:02.0: reg 0x18: [mem 0xfebf0000-0xfebf0fff]
[    0.441058] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
[    0.443855] pci 0000:00:03.0: [8086:100e] type 00 class 0x020000
[    0.448325] pci 0000:00:03.0: reg 0x10: [mem 0xfebc0000-0xfebdffff]
[    0.452976] pci 0000:00:03.0: reg 0x14: [io  0xc000-0xc03f]
[    0.476580] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref]
[    0.477374] pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000
[    0.488447] pci 0000:00:04.0: reg 0x10: [io  0xc040-0xc07f]
[    0.494644] pci 0000:00:04.0: reg 0x14: [mem 0xfebf1000-0xfebf1fff]
[    0.526377] pci 0000:00:05.0: [1af4:1001] type 00 class 0x010000
[    0.534123] pci 0000:00:05.0: reg 0x10: [io  0xc080-0xc0bf]
[    0.542090] pci 0000:00:05.0: reg 0x14: [mem 0xfebf2000-0xfebf2fff]
[    0.576507] pci 0000:00:06.0: [1af4:1001] type 00 class 0x010000
[    0.582863] pci 0000:00:06.0: reg 0x10: [io  0xc0c0-0xc0ff]
[    0.587869] pci 0000:00:06.0: reg 0x14: [mem 0xfebf3000-0xfebf3fff]
[    0.614007] pci 0000:00:07.0: [1af4:1001] type 00 class 0x010000
[    0.618408] pci 0000:00:07.0: reg 0x10: [io  0xc100-0xc13f]
[    0.622166] pci 0000:00:07.0: reg 0x14: [mem 0xfebf4000-0xfebf4fff]
[    0.645329] pci 0000:00:08.0: [1af4:1001] type 00 class 0x010000
[    0.650236] pci 0000:00:08.0: reg 0x10: [io  0xc140-0xc17f]
[    0.656038] pci 0000:00:08.0: reg 0x14: [mem 0xfebf5000-0xfebf5fff]
[    0.679928] pci 0000:00:09.0: [1af4:1001] type 00 class 0x010000
[    0.684019] pci 0000:00:09.0: reg 0x10: [io  0xc180-0xc1bf]
[    0.688466] pci 0000:00:09.0: reg 0x14: [mem 0xfebf6000-0xfebf6fff]
[    0.711818] pci 0000:00:0a.0: [1af4:1001] type 00 class 0x010000
[    0.719145] pci 0000:00:0a.0: reg 0x10: [io  0xc1c0-0xc1ff]
[    0.725275] pci 0000:00:0a.0: reg 0x14: [mem 0xfebf7000-0xfebf7fff]
[    0.751263] pci 0000:00:0b.0: [8086:25ab] type 00 class 0x088000
[    0.754474] pci 0000:00:0b.0: reg 0x10: [mem 0xfebf8000-0xfebf800f]
[    0.767053] pci_bus 0000:00: on NUMA node 0
[    0.767862] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11)
[    0.768537] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11)
[    0.769225] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11)
[    0.769862] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11)
[    0.770494] ACPI: PCI Interrupt Link [LNKS] (IRQs *9)
[    0.771302] ACPI: Enabled 16 GPEs in block 00 to 0F
[    0.772033] vgaarb: setting as boot device: PCI:0000:00:02.0
[    0.772516] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[    0.773222] vgaarb: loaded
[    0.773448] vgaarb: bridge control possible 0000:00:02.0
[    0.774040] Linux video capture interface: v2.00
[    0.776320] pps_core: LinuxPPS API ver. 1 registered
[    0.777076] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    0.778594] Advanced Linux Sound Architecture Driver Initialized.
[    0.779459] PCI: Using ACPI for IRQ routing
[    0.780116] PCI: pci_cache_line_size set to 64 bytes
[    0.781117] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    0.781985] e820: reserve RAM buffer [mem 0x12be0000-0x13ffffff]
[    0.783583] clocksource: Switched to clocksource kvm-clock
[    0.784513] FS-Cache: Loaded
[    0.785075] pnp: PnP ACPI init
[    0.785610] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.786687] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.787675] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
[    0.788668] pnp 00:03: [dma 2]
[    0.789155] pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active)
[    0.790168] pnp 00:04: Plug and Play ACPI device, IDs PNP0400 (active)
[    0.791177] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.792493] pnp: PnP ACPI: found 6 devices
[    0.793114] PnPBIOS: Disabled by ACPI PNP
[    0.829025] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    0.830003] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    0.830743] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    0.831561] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    0.832276] pci_bus 0000:00: resource 7 [mem 0x12c00000-0xfebfffff window]
[    0.833047] NET: Registered protocol family 1
[    0.833714] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[    0.834678] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[    0.835425] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[    0.836301] pci 0000:00:02.0: Video device with shadowed ROM
[    0.837304] PCI: CLS 0 bytes, default 64
[    0.838009] Unpacking initramfs...
[    1.443213] Freeing initrd memory: 24852K (c139b000 - c2be0000)
[    1.444060] Scanning for low memory corruption every 60 seconds
[    1.444772] cryptomgr_test (24) used greatest stack depth: 7596 bytes left
[    1.447230] PCLMULQDQ-NI instructions are not detected.
[    1.448032] spin_lock-torture:--- Start of test [debug]: nwriters_stress=4 nreaders_stress=0 stat_interval=60 verbose=1 shuffle_interval=3 stutter=5 shutdown_secs=0 onoff_interval=0 onoff_holdoff=0
[    1.449838] spin_lock-torture: Creating torture_shuffle task
[    1.450732] spin_lock-torture: torture_shuffle task started
[    1.451378] spin_lock-torture: Creating torture_stutter task
[    1.453043] spin_lock-torture: Creating lock_torture_writer task
[    1.453050] spin_lock-torture: torture_stutter task started
[    1.468085] spin_lock-torture: Creating lock_torture_writer task
[    1.469131] spin_lock-torture: lock_torture_writer task started
[    1.470104] spin_lock-torture: Creating lock_torture_writer task
[    1.471093] spin_lock-torture: lock_torture_writer task started
[    1.472131] spin_lock-torture: Creating lock_torture_writer task
[    1.473174] spin_lock-torture: lock_torture_writer task started
[    1.474237] spin_lock-torture: Creating lock_torture_stats task
[    1.475255] spin_lock-torture: lock_torture_writer task started
[    1.476399] futex hash table entries: 512 (order: 3, 32768 bytes)
[    1.477532] Initialise system trusted keyring
[    1.478319] spin_lock-torture: lock_torture_stats task started
[    1.483051] cryptomgr_test (43) used greatest stack depth: 7416 bytes left
[    1.486862] Key type asymmetric registered
[    1.487340] Asymmetric key parser 'x509' registered
[    1.488120] test_firmware: interface ready
[    1.488542] test_printf: all 111 tests passed
[    1.489067] 104-idio-16 104-idio-16: Unable to lock 104-idio-16 port addresses (0x0-0x8)
[    1.489765] 104-idio-16: probe of 104-idio-16 failed with error -16
[    1.490452] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[    1.491303] ACPI: Power Button [PWRF]
[    1.491851] Warning: Processor Platform Limit event detected, but not handled.
[    1.492927] Consider compiling CPUfreq support into your kernel.
[    1.493869] isapnp: Scanning for PnP cards...
[    1.864965] isapnp: No Plug & Play device found
[    1.880742] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    1.906021] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    1.907708] toshiba: not a supported Toshiba laptop
[    1.908452] platform pc8736x_gpio.0: NatSemi pc8736x GPIO Driver Initializing
[    1.909551] platform pc8736x_gpio.0: no device found
[    1.910320] nsc_gpio initializing
[    1.911105] Silicon Labs C2 port support v. 0.51.0 - (C) 2007 Rodolfo Giometti
[    1.911775] c2port c2port0: C2 port uc added
[    1.912137] c2port c2port0: uc flash has 30 blocks x 512 bytes (15360 bytes total)
[    1.913245] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[    1.915318] serio: i8042 KBD port at 0x60,0x64 irq 1
[    1.916092] serio: i8042 AUX port at 0x60,0x64 irq 12
[    1.963523] evbug: Connected device: input0 (Power Button at LNXPWRBN/button/input0)
[    1.964683] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1
[    1.965460] evbug: Connected device: input1 (AT Translated Set 2 keyboard at isa0060/serio0/input0)
[    1.966468] wistron_btns: System unknown
[    1.966836] ideapad_slidebar: DMI does not match
[    1.967275] isa i2c-pca-isa.0: Please specify I/O base
[    2.443669] tsc: Refined TSC clocksource calibration: 2693.503 MHz
[    2.444444] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x26d3451f606, max_idle_ns: 440795333933 ns
[    4.969148] radio-aimslab.0: Initialized radio card AIMSlab RadioTrack/RadioReveal on port 0x30f
[    4.971503] radio-gemtek.0: Initialized radio card GemTek Radio on port 0x34c
[    4.973035] __power_supply_register: Expected proper parent device for 'test_ac'
[    4.974206] power_supply test_ac: uevent
[    4.974803] power_supply test_ac: POWER_SUPPLY_NAME=test_ac
[    4.975582] __power_supply_register: Expected proper parent device for 'test_battery'
[    4.976814] power_supply test_battery: uevent
[    4.977442] power_supply test_battery: POWER_SUPPLY_NAME=test_battery
[    4.978499] __power_supply_register: Expected proper parent device for 'test_usb'
[    4.979672] power_supply test_usb: uevent
[    4.980125] power_supply test_usb: POWER_SUPPLY_NAME=test_usb
[    4.980722] applesmc: supported laptop not found!
[    4.981119] applesmc: driver init failed (ret=-19)!
[    4.983825] hdaps: supported laptop not found!
[    4.984240] hdaps: driver init failed (ret=-19)!
[    4.984874] intel_rapl: driver does not support CPU family 15 model 6
[    4.985591] power_supply test_ac: power_supply_changed
[    4.986073] power_supply test_ac: power_supply_changed_work
[    4.986598] power_supply test_ac: power_supply_update_gen_leds 1
[    4.987107] power_supply test_ac: uevent
[    4.987463] power_supply test_ac: POWER_SUPPLY_NAME=test_ac
[    4.987954] power_supply test_ac: prop ONLINE=1
[    4.988388] power_supply test_battery: power_supply_changed
[    4.988997] no UART detected at 0x1
[    4.989652] isa cs4231.0: please specify port
[    4.990525] isa azt2316.0: please specify port
[    4.990948] power_supply test_usb: power_supply_changed
[    4.991494] power_supply test_battery: power_supply_changed_work
[    4.992365] gus: can't grab synth port 0x320
[    4.993629] power_supply test_battery: power_supply_update_bat_leds 2
[    4.994227] power_supply test_battery: uevent
[    4.994644] power_supply test_battery: POWER_SUPPLY_NAME=test_battery
[    4.995220] power_supply test_battery: prop STATUS=Discharging
[    4.995794] power_supply test_battery: prop CHARGE_TYPE=Fast
[    4.996347] power_supply test_battery: prop HEALTH=Good
[    4.996801] power_supply test_battery: prop PRESENT=1
[    4.997270] power_supply test_battery: prop TECHNOLOGY=Li-ion
[    4.997800] power_supply test_battery: prop CHARGE_FULL_DESIGN=100
[    4.998400] power_supply test_battery: prop CHARGE_FULL=100
[    4.999062] power_supply test_battery: prop CHARGE_NOW=50
[    4.999843] power_supply test_battery: prop CAPACITY=50
[    5.000659] power_supply test_battery: prop CAPACITY_LEVEL=Normal
[    5.001499] power_supply test_battery: prop TIME_TO_EMPTY_AVG=3600
[    5.002039] power_supply test_battery: prop TIME_TO_FULL_NOW=3600
[    5.002575] power_supply test_battery: prop MODEL_NAME=Test battery
[    5.004934] power_supply test_battery: prop MANUFACTURER=Linux
[    5.005469] power_supply test_battery: prop SERIAL_NUMBER=4.4.0-rc4-00029-gc7af9d5
[    5.006192] power_supply test_battery: prop TEMP=26
[    5.006741] power_supply test_battery: prop VOLTAGE_NOW=3300
[    5.007251] power_supply test_usb: power_supply_changed_work
[    5.007749] power_supply test_usb: power_supply_update_gen_leds 1
[    5.008296] power_supply test_usb: uevent
[    5.008639] power_supply test_usb: POWER_SUPPLY_NAME=test_usb
[    5.009176] power_supply test_usb: prop ONLINE=1
[    5.052437] isa sb8.0: please specify irq
[    5.053413] please specify port
[    5.054059] oprofile: using NMI interrupt.
[    5.055460] ... APIC ID:      00000000 (0)
[    5.056100] ... APIC VERSION: 01050014
[    5.056663] 0000000000000000000000000000000000000000000000000000000000000000
[    5.057900] 0000000000000000000000000000000000000000000000000000000000000000
[    5.059316] 0000000000000000000000000000000000000000000000000000000000000000
[    5.060696] 
[    5.060996] number of MP IRQ sources: 15.
[    5.061887] number of IO-APIC #0 registers: 24.
[    5.062710] testing the IO APIC.......................
[    5.063650] IO APIC #0......
[    5.064112] .... register #00: 00000000
[    5.064933] .......    : physical APIC id: 00
[    5.065660] .......    : Delivery Type: 0
[    5.066289] .......    : LTS          : 0
[    5.067010] .... register #01: 00170011
[    5.067830] .......     : max redirection entries: 17
[    5.068773] .......     : PRQ implemented: 0
[    5.069435] .......     : IO APIC version: 11
[    5.073640] .... register #02: 00000000
[    5.074209] .......     : arbitration: 00
[    5.074875] .... IRQ redirection table:
[    5.075417] IOAPIC 0:
[    5.075931]  pin00, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[    5.077093]  pin01, enabled , edge , high, V(31), IRR(0), S(0), logical , D(03), M(1)
[    5.078321]  pin02, enabled , edge , high, V(30), IRR(0), S(0), logical , D(03), M(1)
[    5.079765]  pin03, enabled , edge , high, V(33), IRR(0), S(0), logical , D(03), M(1)
[    5.081010]  pin04, disabled, edge , high, V(34), IRR(0), S(0), logical , D(03), M(1)
[    5.082339]  pin05, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[    5.084037]  pin06, enabled , edge , high, V(36), IRR(0), S(0), logical , D(03), M(1)
[    5.085397]  pin07, enabled , edge , high, V(37), IRR(0), S(0), logical , D(03), M(1)
[    5.086496]  pin08, enabled , edge , high, V(38), IRR(0), S(0), logical , D(03), M(1)
[    5.087787]  pin09, enabled , level, high, V(39), IRR(0), S(0), logical , D(03), M(1)
[    5.089093]  pin0a, disabled, level, high, V(3A), IRR(0), S(0), logical , D(03), M(1)
[    5.090301]  pin0b, disabled, level, high, V(3B), IRR(0), S(0), logical , D(03), M(1)
[    5.091601]  pin0c, enabled , edge , high, V(3C), IRR(0), S(0), logical , D(03), M(1)
[    5.095709]  pin0d, enabled , edge , high, V(3D), IRR(0), S(0), logical , D(03), M(1)
[    5.096640]  pin0e, enabled , edge , high, V(3E), IRR(0), S(0), logical , D(03), M(1)
[    5.097541]  pin0f, enabled , edge , high, V(3F), IRR(0), S(0), logical , D(03), M(1)
[    5.098609]  pin10, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[    5.099624]  pin11, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[    5.100724]  pin12, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[    5.101782]  pin13, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[    5.102692]  pin14, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[    5.103602]  pin15, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[    5.104751]  pin16, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[    5.105789]  pin17, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[    5.106720] IRQ to pin mappings:
[    5.107105] IRQ0 -> 0:2
[    5.107459] IRQ1 -> 0:1
[    5.107829] IRQ3 -> 0:3
[    5.108153] IRQ4 -> 0:4
[    5.108467] IRQ5 -> 0:5
[    5.109427] IRQ6 -> 0:6
[    5.110433] IRQ7 -> 0:7
[    5.110808] IRQ8 -> 0:8
[    5.111133] IRQ9 -> 0:9
[    5.111446] IRQ10 -> 0:10
[    5.111791] IRQ11 -> 0:11
[    5.112132] IRQ12 -> 0:12
[    5.112465] IRQ13 -> 0:13
[    5.113516] IRQ14 -> 0:14
[    5.115984] IRQ15 -> 0:15
[    5.116486] .................................... done.
[    5.117347] Using IPI No-Shortcut mode
[    5.118145] Loading compiled-in X.509 certificates
[    5.127247] cryptomgr_probe (99) used greatest stack depth: 7340 bytes left
[    5.128504] Key type encrypted registered
[    5.129096] cryptomgr_probe (103) used greatest stack depth: 7060 bytes left
[    5.131760] ALSA device list:
[    5.132171]   No soundcards found.
[    5.133168] Freeing unused kernel memory: 340K (b1525000 - b157a000)
[    5.140980] random: init urandom read with 1 bits of entropy available
[    5.151755] hwclock (112) used greatest stack depth: 6892 bytes left
[    5.155523] sh (117) used greatest stack depth: 6748 bytes left
[    5.186649] init: Failed to create pty - disabling logging for job
[    5.187541] init: Temporary process spawn error: No space left on device
[    5.221268] initctl (159) used greatest stack depth: 6732 bytes left
[    5.234887] BUG: unable to handle kernel NULL pointer dereference at 000004ec
[    5.235996] IP: [<b105b31d>] set_next_entity+0x3e/0x64
[    5.236744] *pde = 00000000 
[    5.237209] Oops: 0000 [#1] PREEMPT SMP 
[    5.237815] Modules linked in:
[    5.238279] CPU: 1 PID: 174 Comm: upstart-udev-br Not tainted 4.4.0-rc4-00029-gc7af9d5 #1
[    5.239427] task: c2411d00 ti: c2574000 task.ti: c2574000
[    5.240179] EIP: 0060:[<b105b31d>] EFLAGS: 00010046 CPU: 1
[    5.240966] EIP is at set_next_entity+0x3e/0x64
[    5.241599] EAX: 00000000 EBX: c2411d44 ECX: 00000000 EDX: c2411d44
[    5.242492] ESI: c2488c00 EDI: c2411d00 EBP: c2575f08 ESP: c2575efc
[    5.243361]  DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068
[    5.244127] CR0: 8005003b CR2: 000004ec CR3: 1258d000 CR4: 000006d0
[    5.245025] Stack:
[    5.245316]  c2411d44 c109da80 c2411d00 c2575f14 b105b35e c2411d00 c2575f34 b1057eb2
[    5.246573]  b158e5c0 00000001 00000086 c2411d00 bd961100 c2411d00 c2575f50 b1062211
[    5.247815]  bc3def00 00000282 b0191e40 c2411d00 b01139c0 c2575f64 b10622d8 bd961e80
[    5.249090] Call Trace:
[    5.249458]  [<b105b35e>] set_curr_task_fair+0x1b/0x23
[    5.250183]  [<b1057eb2>] sched_move_task+0xb3/0xdb
[    5.250900]  [<b1062211>] autogroup_move_group+0xa1/0xb0
[    5.251649]  [<b10622d8>] sched_autogroup_create_attach+0xb8/0xc7
[    5.252530]  [<b1048a83>] sys_setsid+0xc2/0xcb
[    5.253167]  [<b1000eb4>] do_fast_syscall_32+0x92/0xd6
[    5.253898]  [<b12f31ed>] sysenter_past_esp+0x36/0x59
[    5.254582] Code: 39 78 2c 75 0a 89 f8 e8 2a 2b 0f 00 89 46 2c 8d 56 28 89 f8 e8 92 2f 0f 00 ba 01 00 00 00 89 d8 e8 24 fd ff ff 8b 86 94 00 00 00 <8b> 90 ec 04 00 00 8b 80 e8 04 00 00 89 53 24 89 43 20 89 5e 30
[    5.258068] EIP: [<b105b31d>] set_next_entity+0x3e/0x64 SS:ESP 0068:c2575efc
[    5.258986] CR2: 00000000000004ec
[    5.259411] ---[ end trace 5165b1f496ab45f0 ]---
[    5.259994] Kernel panic - not syncing: Fatal exception
[    6.320927] Shutting down cpus with NMI
[    6.321312] Kernel Offset: disabled

Elapsed time: 10
qemu-system-x86_64 -enable-kvm -cpu kvm64 -kernel /pkg/linux/i386-randconfig-h0-12261754/gcc-5/c7af9d5728bed29ef614324e67e066896d087c8f/vmlinuz-4.4.0-rc4-00029-gc7af9d5 -append 'hung_task_panic=1 earlyprintk=ttyS0,115200 systemd.log_level=err debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/i386-randconfig-h0-12261754/linux-devel:devel-spot-201512261608:c7af9d5728bed29ef614324e67e066896d087c8f:bisect-linux-7/.vmlinuz-c7af9d5728bed29ef614324e67e066896d087c8f-20151227015505-157-ivb41 branch=linux-devel/devel-spot-201512261608 BOOT_IMAGE=/pkg/linux/i386-randconfig-h0-12261754/gcc-5/c7af9d5728bed29ef614324e67e066896d087c8f/vmlinuz-4.4.0-rc4-00029-gc7af9d5 drbd.minor_count=8'  -initrd /osimage/quantal/quantal-core-i386.cgz -m 300 -smp 2 -device e1000,netdev=net0 -netdev user,id=net0 -boot order=nc -no-reboot -watchdog i6300esb -rtc base=localtime -drive file=/fs/sda5/disk0-quantal-ivb41-60,media=disk,if=virtio -drive file=/fs/sda5/disk1-quantal-ivb41-60,media=disk,if=virtio -drive file=/fs/sda5/disk2-quantal-ivb41-60,media=disk,if=virtio -drive file=/fs/sda5/disk3-quantal-ivb41-60,media=disk,if=virtio -drive file=/fs/sda5/disk4-quantal-ivb41-60,media=disk,if=virtio -drive file=/fs/sda5/disk5-quantal-ivb41-60,media=disk,if=virtio -drive file=/fs/sda5/disk6-quantal-ivb41-60,media=disk,if=virtio -pidfile /dev/shm/kboot/pid-quantal-ivb41-60 -serial file:/dev/shm/kboot/serial-quantal-ivb41-60 -daemonize -display none -monitor null 

[-- Attachment #3: config-4.4.0-rc4-00029-gc7af9d5 --]
[-- Type: text/plain, Size: 75845 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/i386 4.4.0-rc4 Kernel Configuration
#
# CONFIG_64BIT is not set
CONFIG_X86_32=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_PERF_EVENTS_INTEL_UNCORE=y
CONFIG_OUTPUT_FORMAT="elf32-i386"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/i386_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_X86_32_SMP=y
CONFIG_X86_32_LAZY_GS=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-ecx -fcall-saved-edx"
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_PGTABLE_LEVELS=2
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
# CONFIG_KERNEL_GZIP is not set
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
CONFIG_KERNEL_XZ=y
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
# CONFIG_POSIX_MQUEUE is not set
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_FHANDLE=y
# CONFIG_USELIB is not set
# CONFIG_AUDIT is not set
CONFIG_HAVE_ARCH_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_GENERIC_IRQ_CHIP=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
# CONFIG_IRQ_DOMAIN_DEBUG is not set
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
CONFIG_NO_HZ=y
# CONFIG_HIGH_RES_TIMERS is not set

#
# CPU/Task time and stats accounting
#
CONFIG_TICK_CPU_ACCOUNTING=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
# CONFIG_BSD_PROCESS_ACCT is not set
# CONFIG_TASKSTATS is not set

#
# RCU Subsystem
#
CONFIG_PREEMPT_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_SRCU=y
# CONFIG_TASKS_RCU is not set
CONFIG_RCU_STALL_COMMON=y
# CONFIG_TREE_RCU_TRACE is not set
# CONFIG_RCU_EXPEDITE_BOOT is not set
CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=y
# CONFIG_IKCONFIG_PROC is not set
CONFIG_LOG_BUF_SHIFT=17
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
CONFIG_CGROUPS=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_PIDS=y
CONFIG_CGROUP_DEVICE=y
# CONFIG_CPUSETS is not set
# CONFIG_CGROUP_CPUACCT is not set
CONFIG_PAGE_COUNTER=y
CONFIG_MEMCG=y
CONFIG_MEMCG_KMEM=y
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
# CONFIG_CFS_BANDWIDTH is not set
# CONFIG_RT_GROUP_SCHED is not set
CONFIG_CHECKPOINT_RESTORE=y
# CONFIG_NAMESPACES is not set
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
# CONFIG_RELAY is not set
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
# CONFIG_RD_LZMA is not set
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BPF=y
CONFIG_EXPERT=y
CONFIG_UID16=y
CONFIG_MULTIUSER=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
# CONFIG_SYSCTL_SYSCALL is not set
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_PRINTK=y
CONFIG_BUG=y
# CONFIG_PCSPKR_PLATFORM is not set
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
# CONFIG_BPF_SYSCALL is not set
# CONFIG_SHMEM is not set
CONFIG_AIO=y
CONFIG_ADVISE_SYSCALLS=y
CONFIG_USERFAULTFD=y
CONFIG_PCI_QUIRKS=y
CONFIG_MEMBARRIER=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y
CONFIG_PERF_USE_VMALLOC=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
CONFIG_DEBUG_PERF_USE_VMALLOC=y
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
# CONFIG_SLUB_CPU_PARTIAL is not set
# CONFIG_SYSTEM_DATA_VERIFICATION is not set
CONFIG_PROFILING=y
CONFIG_OPROFILE=y
# CONFIG_OPROFILE_EVENT_MULTIPLEX is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
# CONFIG_KPROBES is not set
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
# CONFIG_UPROBES is not set
# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_IPC_PARSE_VERSION=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_CC_STACKPROTECTOR=y
# CONFIG_CC_STACKPROTECTOR is not set
CONFIG_CC_STACKPROTECTOR_NONE=y
# CONFIG_CC_STACKPROTECTOR_REGULAR is not set
# CONFIG_CC_STACKPROTECTOR_STRONG is not set
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_MODULES_USE_ELF_REL=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_COPY_THREAD_TLS=y
CONFIG_CLONE_BACKWARDS=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_OLD_SIGACTION=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
CONFIG_HAVE_GENERIC_DMA_COHERENT=y
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
CONFIG_MODULE_FORCE_LOAD=y
# CONFIG_MODULE_UNLOAD is not set
CONFIG_MODVERSIONS=y
CONFIG_MODULE_SRCVERSION_ALL=y
# CONFIG_MODULE_SIG is not set
CONFIG_MODULE_COMPRESS=y
CONFIG_MODULE_COMPRESS_GZIP=y
# CONFIG_MODULE_COMPRESS_XZ is not set
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_STOP_MACHINE=y
# CONFIG_BLOCK is not set
CONFIG_PADATA=y
CONFIG_ASN1=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_QUEUED_RWLOCKS=y
CONFIG_FREEZER=y

#
# Processor type and features
#
# CONFIG_ZONE_DMA is not set
CONFIG_SMP=y
CONFIG_X86_FEATURE_NAMES=y
# CONFIG_X86_MPPARSE is not set
CONFIG_X86_BIGSMP=y
CONFIG_X86_EXTENDED_PLATFORM=y
# CONFIG_X86_GOLDFISH is not set
# CONFIG_X86_INTEL_MID is not set
# CONFIG_X86_INTEL_QUARK is not set
# CONFIG_X86_INTEL_LPSS is not set
# CONFIG_X86_AMD_PLATFORM_DEVICE is not set
CONFIG_IOSF_MBI=y
# CONFIG_IOSF_MBI_DEBUG is not set
CONFIG_X86_RDC321X=y
# CONFIG_X86_32_NON_STANDARD is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
CONFIG_X86_32_IRIS=m
# CONFIG_SCHED_OMIT_FRAME_POINTER is not set
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
# CONFIG_PARAVIRT_SPINLOCKS is not set
CONFIG_KVM_GUEST=y
# CONFIG_KVM_DEBUG_FS is not set
# CONFIG_LGUEST_GUEST is not set
# CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
CONFIG_PARAVIRT_CLOCK=y
CONFIG_NO_BOOTMEM=y
# CONFIG_M486 is not set
# CONFIG_M586 is not set
# CONFIG_M586TSC is not set
CONFIG_M586MMX=y
# CONFIG_M686 is not set
# CONFIG_MPENTIUMII is not set
# CONFIG_MPENTIUMIII is not set
# CONFIG_MPENTIUMM is not set
# CONFIG_MPENTIUM4 is not set
# CONFIG_MK6 is not set
# CONFIG_MK7 is not set
# CONFIG_MK8 is not set
# CONFIG_MCRUSOE is not set
# CONFIG_MEFFICEON is not set
# CONFIG_MWINCHIPC6 is not set
# CONFIG_MWINCHIP3D is not set
# CONFIG_MELAN is not set
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MCYRIXIII is not set
# CONFIG_MVIAC3_2 is not set
# CONFIG_MVIAC7 is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_X86_GENERIC=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_PPRO_FENCE=y
CONFIG_X86_F00F_BUG=y
CONFIG_X86_ALIGNMENT_16=y
CONFIG_X86_INTEL_USERCOPY=y
CONFIG_X86_TSC=y
CONFIG_X86_MINIMUM_CPU_FAMILY=4
# CONFIG_PROCESSOR_SELECT is not set
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_CYRIX_32=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_CPU_SUP_TRANSMETA_32=y
CONFIG_CPU_SUP_UMC_32=y
CONFIG_HPET_TIMER=y
# CONFIG_DMI is not set
CONFIG_NR_CPUS=32
CONFIG_SCHED_SMT=y
# CONFIG_SCHED_MC is not set
# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_VOLUNTARY is not set
CONFIG_PREEMPT=y
CONFIG_PREEMPT_COUNT=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
# CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS is not set
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
# CONFIG_X86_MCE_AMD is not set
CONFIG_X86_ANCIENT_MCE=y
CONFIG_X86_MCE_THRESHOLD=y
CONFIG_X86_MCE_INJECT=m
CONFIG_X86_THERMAL_VECTOR=y
CONFIG_X86_LEGACY_VM86=y
CONFIG_VM86=y
# CONFIG_X86_16BIT is not set
CONFIG_TOSHIBA=y
CONFIG_I8K=y
CONFIG_X86_REBOOTFIXUPS=y
CONFIG_MICROCODE=y
# CONFIG_MICROCODE_INTEL is not set
# CONFIG_MICROCODE_AMD is not set
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=m
# CONFIG_X86_CPUID is not set
CONFIG_NOHIGHMEM=y
# CONFIG_HIGHMEM4G is not set
# CONFIG_HIGHMEM64G is not set
# CONFIG_VMSPLIT_3G is not set
CONFIG_VMSPLIT_3G_OPT=y
# CONFIG_VMSPLIT_2G is not set
# CONFIG_VMSPLIT_2G_OPT is not set
# CONFIG_VMSPLIT_1G is not set
CONFIG_PAGE_OFFSET=0xB0000000
# CONFIG_X86_PAE is not set
CONFIG_ARCH_FLATMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ILLEGAL_POINTER_VALUE=0
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_FLATMEM_MANUAL=y
# CONFIG_SPARSEMEM_MANUAL is not set
CONFIG_FLATMEM=y
CONFIG_FLAT_NODE_MEM_MAP=y
CONFIG_SPARSEMEM_STATIC=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
# CONFIG_HAVE_BOOTMEM_INFO_NODE is not set
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_MEMORY_BALLOON=y
CONFIG_BALLOON_COMPACTION=y
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
# CONFIG_PHYS_ADDR_T_64BIT is not set
CONFIG_ZONE_DMA_FLAG=0
CONFIG_VIRT_TO_BUS=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
# CONFIG_MEMORY_FAILURE is not set
# CONFIG_TRANSPARENT_HUGEPAGE is not set
# CONFIG_CLEANCACHE is not set
# CONFIG_CMA is not set
CONFIG_ZPOOL=y
CONFIG_ZBUD=m
# CONFIG_ZSMALLOC is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT=y
# CONFIG_IDLE_PAGE_TRACKING is not set
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_RESERVE_LOW=64
CONFIG_MATH_EMULATION=y
CONFIG_MTRR=y
# CONFIG_MTRR_SANITIZER is not set
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
# CONFIG_X86_INTEL_MPX is not set
# CONFIG_EFI is not set
CONFIG_SECCOMP=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
CONFIG_HZ_1000=y
CONFIG_HZ=1000
# CONFIG_SCHED_HRTICK is not set
# CONFIG_KEXEC is not set
CONFIG_PHYSICAL_START=0x1000000
# CONFIG_RELOCATABLE is not set
CONFIG_PHYSICAL_ALIGN=0x200000
CONFIG_HOTPLUG_CPU=y
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
# CONFIG_COMPAT_VDSO is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_MODIFY_LDT_SYSCALL=y

#
# Power management and ACPI options
#
# CONFIG_SUSPEND is not set
# CONFIG_PM is not set
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
# CONFIG_ACPI_DEBUGGER is not set
# CONFIG_ACPI_PROCFS_POWER is not set
CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_FAN=y
# CONFIG_ACPI_DOCK is not set
CONFIG_ACPI_CPU_FREQ_PSS=y
CONFIG_ACPI_PROCESSOR_IDLE=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_HOTPLUG_CPU=y
# CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_CUSTOM_DSDT_FILE=""
# CONFIG_ACPI_CUSTOM_DSDT is not set
# CONFIG_ACPI_INITRD_TABLE_OVERRIDE is not set
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_HOTPLUG_IOAPIC=y
# CONFIG_ACPI_SBS is not set
# CONFIG_ACPI_HED is not set
# CONFIG_ACPI_CUSTOM_METHOD is not set
# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
# CONFIG_ACPI_APEI is not set
# CONFIG_ACPI_EXTLOG is not set
# CONFIG_PMIC_OPREGION is not set
CONFIG_SFI=y

#
# CPU Frequency scaling
#
# CONFIG_CPU_FREQ is not set

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set
CONFIG_INTEL_IDLE=y

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
# CONFIG_PCI_GOBIOS is not set
# CONFIG_PCI_GOMMCONFIG is not set
# CONFIG_PCI_GODIRECT is not set
CONFIG_PCI_GOANY=y
CONFIG_PCI_BIOS=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
# CONFIG_PCIEPORTBUS is not set
# CONFIG_PCI_MSI is not set
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
# CONFIG_PCI_STUB is not set
CONFIG_HT_IRQ=y
# CONFIG_PCI_IOV is not set
# CONFIG_PCI_PRI is not set
# CONFIG_PCI_PASID is not set
CONFIG_PCI_LABEL=y

#
# PCI host controller drivers
#
CONFIG_ISA_DMA_API=y
CONFIG_ISA=y
# CONFIG_EISA is not set
CONFIG_SCx200=m
CONFIG_SCx200HR_TIMER=m
# CONFIG_OLPC is not set
# CONFIG_ALIX is not set
CONFIG_NET5501=y
CONFIG_AMD_NB=y
CONFIG_PCCARD=m
CONFIG_PCMCIA=m
# CONFIG_PCMCIA_LOAD_CIS is not set
CONFIG_CARDBUS=y

#
# PC-card bridges
#
# CONFIG_YENTA is not set
# CONFIG_PD6729 is not set
# CONFIG_I82092 is not set
CONFIG_I82365=m
CONFIG_TCIC=m
CONFIG_PCMCIA_PROBE=y
CONFIG_PCCARD_NONSTATIC=y
# CONFIG_HOTPLUG_PCI is not set
# CONFIG_RAPIDIO is not set
CONFIG_X86_SYSFB=y

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_BINFMT_SCRIPT=y
CONFIG_HAVE_AOUT=y
CONFIG_BINFMT_AOUT=y
CONFIG_BINFMT_MISC=m
# CONFIG_COREDUMP is not set
CONFIG_HAVE_ATOMIC_IOMAP=y
CONFIG_PMC_ATOM=y
CONFIG_NET=y

#
# Networking options
#
# CONFIG_PACKET is not set
CONFIG_UNIX=y
# CONFIG_UNIX_DIAG is not set
# CONFIG_NET_KEY is not set
# CONFIG_INET is not set
# CONFIG_NETWORK_SECMARK is not set
# CONFIG_NET_PTP_CLASSIFY is not set
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
# CONFIG_NETFILTER is not set
# CONFIG_ATM is not set
# CONFIG_BRIDGE is not set
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
# CONFIG_IEEE802154 is not set
# CONFIG_NET_SCHED is not set
# CONFIG_DCB is not set
# CONFIG_DNS_RESOLVER is not set
# CONFIG_BATMAN_ADV is not set
# CONFIG_VSOCKETS is not set
# CONFIG_NETLINK_MMAP is not set
# CONFIG_NETLINK_DIAG is not set
# CONFIG_MPLS is not set
# CONFIG_HSR is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
# CONFIG_CGROUP_NET_PRIO is not set
# CONFIG_CGROUP_NET_CLASSID is not set
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
# CONFIG_BT is not set
CONFIG_WIRELESS=y
# CONFIG_CFG80211 is not set
# CONFIG_LIB80211 is not set

#
# CFG80211 needs to be enabled for MAC80211
#
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
# CONFIG_WIMAX is not set
# CONFIG_RFKILL is not set
# CONFIG_RFKILL_REGULATOR is not set
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
# CONFIG_NFC is not set
# CONFIG_LWTUNNEL is not set

#
# Device Drivers
#

#
# Generic Driver Options
#
# CONFIG_UEVENT_HELPER is not set
CONFIG_DEVTMPFS=y
# CONFIG_DEVTMPFS_MOUNT is not set
# CONFIG_STANDALONE is not set
# CONFIG_PREVENT_FIRMWARE_BUILD is not set
CONFIG_FW_LOADER=y
# CONFIG_FIRMWARE_IN_KERNEL is not set
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
# CONFIG_ALLOW_DEV_COREDUMP is not set
# CONFIG_DEBUG_DRIVER is not set
CONFIG_DEBUG_DEVRES=y
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_SPMI=m
CONFIG_REGMAP_MMIO=y
CONFIG_REGMAP_IRQ=y
# CONFIG_DMA_SHARED_BUFFER is not set

#
# Bus devices
#
# CONFIG_CONNECTOR is not set
# CONFIG_MTD is not set
# CONFIG_OF is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
# CONFIG_PARPORT is not set
CONFIG_PNP=y
CONFIG_PNP_DEBUG_MESSAGES=y

#
# Protocols
#
CONFIG_ISAPNP=y
CONFIG_PNPBIOS=y
# CONFIG_PNPBIOS_PROC_FS is not set
CONFIG_PNPACPI=y

#
# Misc devices
#
# CONFIG_SENSORS_LIS3LV02D is not set
# CONFIG_AD525X_DPOT is not set
CONFIG_DUMMY_IRQ=m
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
# CONFIG_SGI_IOC4 is not set
# CONFIG_TIFM_CORE is not set
# CONFIG_ICS932S401 is not set
# CONFIG_ENCLOSURE_SERVICES is not set
# CONFIG_HP_ILO is not set
CONFIG_APDS9802ALS=y
CONFIG_ISL29003=y
CONFIG_ISL29020=y
# CONFIG_SENSORS_TSL2550 is not set
CONFIG_SENSORS_BH1780=y
CONFIG_SENSORS_BH1770=y
CONFIG_SENSORS_APDS990X=m
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
CONFIG_BMP085=y
CONFIG_BMP085_I2C=m
# CONFIG_PCH_PHUB is not set
# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_SRAM is not set
CONFIG_C2PORT=y
CONFIG_C2PORT_DURAMAR_2150=y

#
# EEPROM support
#
CONFIG_EEPROM_AT24=y
# CONFIG_EEPROM_LEGACY is not set
# CONFIG_EEPROM_MAX6875 is not set
CONFIG_EEPROM_93CX6=m
# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# CONFIG_SENSORS_LIS3_I2C is not set

#
# Altera FPGA firmware download module
#
# CONFIG_ALTERA_STAPL is not set
# CONFIG_VMWARE_VMCI is not set

#
# Intel MIC Bus Driver
#

#
# SCIF Bus Driver
#

#
# Intel MIC Host Driver
#

#
# Intel MIC Card Driver
#

#
# SCIF Driver
#

#
# Intel MIC Coprocessor State Management (COSM) Drivers
#
CONFIG_ECHO=m
# CONFIG_CXL_BASE is not set
# CONFIG_CXL_KERNEL_API is not set
# CONFIG_CXL_EEH is not set
CONFIG_HAVE_IDE=y

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
# CONFIG_SCSI_DMA is not set
# CONFIG_SCSI_NETLINK is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
# CONFIG_FIREWIRE is not set
# CONFIG_FIREWIRE_NOSY is not set
# CONFIG_MACINTOSH_DRIVERS is not set
# CONFIG_NETDEVICES is not set
# CONFIG_VHOST_NET is not set
# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_FF_MEMLESS=y
CONFIG_INPUT_POLLDEV=y
CONFIG_INPUT_SPARSEKMAP=y
CONFIG_INPUT_MATRIXKMAP=y

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=m
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=m
CONFIG_INPUT_EVBUG=y

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
CONFIG_KEYBOARD_QT2160=y
CONFIG_KEYBOARD_LKKBD=m
CONFIG_KEYBOARD_GPIO=m
CONFIG_KEYBOARD_GPIO_POLLED=y
# CONFIG_KEYBOARD_TCA6416 is not set
CONFIG_KEYBOARD_TCA8418=m
# CONFIG_KEYBOARD_MATRIX is not set
CONFIG_KEYBOARD_LM8323=y
CONFIG_KEYBOARD_LM8333=y
CONFIG_KEYBOARD_MAX7359=y
CONFIG_KEYBOARD_MCS=y
CONFIG_KEYBOARD_MPR121=y
CONFIG_KEYBOARD_NEWTON=m
# CONFIG_KEYBOARD_OPENCORES is not set
CONFIG_KEYBOARD_STOWAWAY=m
# CONFIG_KEYBOARD_SUNKBD is not set
CONFIG_KEYBOARD_XTKBD=y
CONFIG_KEYBOARD_CROS_EC=m
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=m
# CONFIG_MOUSE_PS2_ALPS is not set
# CONFIG_MOUSE_PS2_LOGIPS2PP is not set
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
# CONFIG_MOUSE_PS2_SENTELIC is not set
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
# CONFIG_MOUSE_PS2_FOCALTECH is not set
# CONFIG_MOUSE_PS2_VMMOUSE is not set
CONFIG_MOUSE_SERIAL=m
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
CONFIG_MOUSE_CYAPA=m
CONFIG_MOUSE_ELAN_I2C=y
# CONFIG_MOUSE_ELAN_I2C_I2C is not set
# CONFIG_MOUSE_ELAN_I2C_SMBUS is not set
CONFIG_MOUSE_INPORT=m
# CONFIG_MOUSE_ATIXL is not set
CONFIG_MOUSE_LOGIBM=m
CONFIG_MOUSE_PC110PAD=y
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOUSE_GPIO is not set
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
# CONFIG_MOUSE_SYNAPTICS_USB is not set
# CONFIG_INPUT_JOYSTICK is not set
CONFIG_INPUT_TABLET=y
# CONFIG_TABLET_USB_ACECAD is not set
# CONFIG_TABLET_USB_AIPTEK is not set
# CONFIG_TABLET_USB_HANWANG is not set
# CONFIG_TABLET_USB_KBTAB is not set
CONFIG_TABLET_SERIAL_WACOM4=y
# CONFIG_INPUT_TOUCHSCREEN is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_88PM860X_ONKEY is not set
CONFIG_INPUT_AD714X=m
# CONFIG_INPUT_AD714X_I2C is not set
CONFIG_INPUT_BMA150=m
# CONFIG_INPUT_E3X0_BUTTON is not set
CONFIG_INPUT_MAX77693_HAPTIC=m
CONFIG_INPUT_MAX8997_HAPTIC=y
CONFIG_INPUT_MC13783_PWRBUTTON=m
CONFIG_INPUT_MMA8450=m
# CONFIG_INPUT_MPU3050 is not set
# CONFIG_INPUT_APANEL is not set
CONFIG_INPUT_GP2A=y
# CONFIG_INPUT_GPIO_BEEPER is not set
# CONFIG_INPUT_GPIO_TILT_POLLED is not set
CONFIG_INPUT_WISTRON_BTNS=y
# CONFIG_INPUT_ATLAS_BTNS is not set
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
# CONFIG_INPUT_KXTJ9 is not set
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
CONFIG_INPUT_REGULATOR_HAPTIC=m
CONFIG_INPUT_RETU_PWRBUTTON=m
# CONFIG_INPUT_AXP20X_PEK is not set
# CONFIG_INPUT_UINPUT is not set
CONFIG_INPUT_PCF50633_PMU=y
CONFIG_INPUT_PCF8574=y
CONFIG_INPUT_PWM_BEEPER=m
# CONFIG_INPUT_GPIO_ROTARY_ENCODER is not set
# CONFIG_INPUT_DA9063_ONKEY is not set
CONFIG_INPUT_WM831X_ON=m
CONFIG_INPUT_ADXL34X=y
CONFIG_INPUT_ADXL34X_I2C=m
CONFIG_INPUT_CMA3000=y
CONFIG_INPUT_CMA3000_I2C=y
CONFIG_INPUT_IDEAPAD_SLIDEBAR=y
CONFIG_INPUT_SOC_BUTTON_ARRAY=m
CONFIG_INPUT_DRV260X_HAPTICS=y
CONFIG_INPUT_DRV2665_HAPTICS=y
CONFIG_INPUT_DRV2667_HAPTICS=y

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=y
# CONFIG_SERIO_ALTERA_PS2 is not set
# CONFIG_SERIO_PS2MULT is not set
# CONFIG_SERIO_ARC_PS2 is not set
CONFIG_USERIO=m
CONFIG_GAMEPORT=y
CONFIG_GAMEPORT_NS558=y
# CONFIG_GAMEPORT_L4 is not set
# CONFIG_GAMEPORT_EMU10K1 is not set
# CONFIG_GAMEPORT_FM801 is not set

#
# Character devices
#
CONFIG_TTY=y
# CONFIG_VT is not set
CONFIG_UNIX98_PTYS=y
# CONFIG_DEVPTS_MULTIPLE_INSTANCES is not set
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=256
# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_NOZOMI is not set
# CONFIG_N_GSM is not set
# CONFIG_TRACE_SINK is not set
# CONFIG_DEVMEM is not set
# CONFIG_DEVKMEM is not set

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_DEPRECATED_OPTIONS=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_PCI=y
# CONFIG_SERIAL_8250_CS is not set
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
# CONFIG_SERIAL_8250_EXTENDED is not set
# CONFIG_SERIAL_8250_FSL is not set
# CONFIG_SERIAL_8250_DW is not set
# CONFIG_SERIAL_8250_RT288X is not set
# CONFIG_SERIAL_8250_FINTEK is not set
# CONFIG_SERIAL_8250_MID is not set

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_UARTLITE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_SERIAL_JSM is not set
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_TIMBERDALE is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_PCH_UART is not set
# CONFIG_SERIAL_ARC is not set
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_MEN_Z135 is not set
# CONFIG_TTY_PRINTK is not set
# CONFIG_VIRTIO_CONSOLE is not set
# CONFIG_IPMI_HANDLER is not set
CONFIG_HW_RANDOM=m
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
CONFIG_HW_RANDOM_INTEL=m
CONFIG_HW_RANDOM_AMD=m
CONFIG_HW_RANDOM_GEODE=m
# CONFIG_HW_RANDOM_VIA is not set
CONFIG_HW_RANDOM_VIRTIO=m
CONFIG_HW_RANDOM_TPM=m
# CONFIG_NVRAM is not set
# CONFIG_DTLK is not set
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set
# CONFIG_SONYPI is not set

#
# PCMCIA character devices
#
# CONFIG_SYNCLINK_CS is not set
CONFIG_CARDMAN_4000=m
CONFIG_CARDMAN_4040=m
# CONFIG_MWAVE is not set
CONFIG_SCx200_GPIO=m
CONFIG_PC8736x_GPIO=y
CONFIG_NSC_GPIO=y
# CONFIG_HPET is not set
# CONFIG_HANGCHECK_TIMER is not set
CONFIG_TCG_TPM=m
# CONFIG_TCG_TIS is not set
CONFIG_TCG_TIS_I2C_ATMEL=m
# CONFIG_TCG_TIS_I2C_INFINEON is not set
CONFIG_TCG_TIS_I2C_NUVOTON=m
CONFIG_TCG_NSC=m
CONFIG_TCG_ATMEL=m
# CONFIG_TCG_INFINEON is not set
# CONFIG_TCG_CRB is not set
# CONFIG_TCG_TIS_ST33ZP24 is not set
# CONFIG_TELCLOCK is not set
CONFIG_DEVPORT=y
# CONFIG_XILLYBUS is not set

#
# I2C support
#
CONFIG_I2C=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
# CONFIG_I2C_CHARDEV is not set
CONFIG_I2C_MUX=y

#
# Multiplexer I2C Chip support
#
CONFIG_I2C_MUX_GPIO=m
# CONFIG_I2C_MUX_PCA9541 is not set
CONFIG_I2C_MUX_PCA954x=y
CONFIG_I2C_MUX_REG=m
# CONFIG_I2C_HELPER_AUTO is not set
CONFIG_I2C_SMBUS=y

#
# I2C Algorithms
#
CONFIG_I2C_ALGOBIT=y
CONFIG_I2C_ALGOPCF=y
CONFIG_I2C_ALGOPCA=y

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_ISMT is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_CBUS_GPIO is not set
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_EG20T is not set
# CONFIG_I2C_GPIO is not set
CONFIG_I2C_KEMPLD=y
CONFIG_I2C_OCORES=y
CONFIG_I2C_PCA_PLATFORM=y
# CONFIG_I2C_PXA_PCI is not set
CONFIG_I2C_SIMTEC=m
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_PARPORT_LIGHT is not set
# CONFIG_I2C_TAOS_EVM is not set

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_PCA_ISA=y
CONFIG_I2C_CROS_EC_TUNNEL=m
# CONFIG_SCx200_ACB is not set
CONFIG_I2C_STUB=m
CONFIG_I2C_SLAVE=y
CONFIG_I2C_SLAVE_EEPROM=y
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_SPI is not set
CONFIG_SPMI=m
CONFIG_HSI=m
CONFIG_HSI_BOARDINFO=y

#
# HSI controllers
#

#
# HSI clients
#
CONFIG_HSI_CHAR=m

#
# PPS support
#
CONFIG_PPS=y
# CONFIG_PPS_DEBUG is not set

#
# PPS clients support
#
# CONFIG_PPS_CLIENT_KTIMER is not set
# CONFIG_PPS_CLIENT_LDISC is not set
CONFIG_PPS_CLIENT_GPIO=y

#
# PPS generators support
#

#
# PTP clock support
#
# CONFIG_PTP_1588_CLOCK is not set

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
# CONFIG_PTP_1588_CLOCK_PCH is not set
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
CONFIG_GPIO_DEVRES=y
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
# CONFIG_DEBUG_GPIO is not set
# CONFIG_GPIO_SYSFS is not set
CONFIG_GPIO_GENERIC=y
CONFIG_GPIO_MAX730X=y

#
# Memory mapped GPIO drivers
#
# CONFIG_GPIO_AMDPT is not set
CONFIG_GPIO_DWAPB=y
CONFIG_GPIO_GENERIC_PLATFORM=y
# CONFIG_GPIO_ICH is not set
# CONFIG_GPIO_LYNXPOINT is not set
# CONFIG_GPIO_VX855 is not set
CONFIG_GPIO_ZX=y

#
# Port-mapped I/O GPIO drivers
#
CONFIG_GPIO_104_IDIO_16=y
CONFIG_GPIO_F7188X=y
# CONFIG_GPIO_IT87 is not set
# CONFIG_GPIO_SCH is not set
CONFIG_GPIO_SCH311X=m

#
# I2C GPIO expanders
#
CONFIG_GPIO_ADP5588=y
# CONFIG_GPIO_ADP5588_IRQ is not set
CONFIG_GPIO_MAX7300=y
CONFIG_GPIO_MAX732X=y
CONFIG_GPIO_MAX732X_IRQ=y
CONFIG_GPIO_PCA953X=y
CONFIG_GPIO_PCA953X_IRQ=y
# CONFIG_GPIO_PCF857X is not set
CONFIG_GPIO_SX150X=y

#
# MFD GPIO expanders
#
# CONFIG_GPIO_CRYSTAL_COVE is not set
CONFIG_GPIO_KEMPLD=y
CONFIG_GPIO_LP3943=m
# CONFIG_GPIO_TPS6586X is not set
CONFIG_GPIO_WM831X=y
CONFIG_GPIO_WM8350=y

#
# PCI GPIO expanders
#
# CONFIG_GPIO_AMD8111 is not set
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_INTEL_MID is not set
# CONFIG_GPIO_ML_IOH is not set
# CONFIG_GPIO_PCH is not set
# CONFIG_GPIO_RDC321X is not set

#
# SPI or I2C GPIO expanders
#
# CONFIG_GPIO_MCP23S08 is not set
CONFIG_W1=m

#
# 1-wire Bus Masters
#
# CONFIG_W1_MASTER_MATROX is not set
CONFIG_W1_MASTER_DS2482=m
# CONFIG_W1_MASTER_DS1WM is not set
# CONFIG_W1_MASTER_GPIO is not set

#
# 1-wire Slaves
#
# CONFIG_W1_SLAVE_THERM is not set
CONFIG_W1_SLAVE_SMEM=m
CONFIG_W1_SLAVE_DS2408=m
# CONFIG_W1_SLAVE_DS2408_READBACK is not set
CONFIG_W1_SLAVE_DS2413=m
CONFIG_W1_SLAVE_DS2406=m
CONFIG_W1_SLAVE_DS2423=m
# CONFIG_W1_SLAVE_DS2431 is not set
# CONFIG_W1_SLAVE_DS2433 is not set
CONFIG_W1_SLAVE_DS2760=m
CONFIG_W1_SLAVE_DS2780=m
CONFIG_W1_SLAVE_DS2781=m
CONFIG_W1_SLAVE_DS28E04=m
CONFIG_W1_SLAVE_BQ27000=m
CONFIG_POWER_SUPPLY=y
CONFIG_POWER_SUPPLY_DEBUG=y
# CONFIG_PDA_POWER is not set
# CONFIG_GENERIC_ADC_BATTERY is not set
CONFIG_WM831X_BACKUP=m
# CONFIG_WM831X_POWER is not set
# CONFIG_WM8350_POWER is not set
CONFIG_TEST_POWER=y
CONFIG_BATTERY_88PM860X=m
# CONFIG_BATTERY_DS2760 is not set
CONFIG_BATTERY_DS2780=m
CONFIG_BATTERY_DS2781=m
CONFIG_BATTERY_DS2782=y
# CONFIG_BATTERY_SBS is not set
CONFIG_BATTERY_BQ27XXX=y
# CONFIG_BATTERY_BQ27XXX_I2C is not set
# CONFIG_BATTERY_BQ27XXX_PLATFORM is not set
# CONFIG_BATTERY_DA9030 is not set
# CONFIG_CHARGER_DA9150 is not set
# CONFIG_BATTERY_DA9150 is not set
CONFIG_AXP288_FUEL_GAUGE=m
CONFIG_BATTERY_MAX17040=m
CONFIG_BATTERY_MAX17042=y
CONFIG_CHARGER_88PM860X=m
# CONFIG_CHARGER_PCF50633 is not set
CONFIG_CHARGER_MAX8903=y
# CONFIG_CHARGER_LP8727 is not set
CONFIG_CHARGER_LP8788=m
CONFIG_CHARGER_GPIO=y
# CONFIG_CHARGER_MANAGER is not set
# CONFIG_CHARGER_MAX14577 is not set
CONFIG_CHARGER_MAX77693=m
CONFIG_CHARGER_MAX8997=m
CONFIG_CHARGER_BQ2415X=y
CONFIG_CHARGER_BQ24190=m
CONFIG_CHARGER_BQ24257=m
CONFIG_CHARGER_BQ24735=m
CONFIG_CHARGER_BQ25890=y
CONFIG_CHARGER_SMB347=y
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
CONFIG_CHARGER_RT9455=m
CONFIG_AXP20X_POWER=m
# CONFIG_POWER_RESET is not set
CONFIG_POWER_AVS=y
CONFIG_HWMON=y
CONFIG_HWMON_VID=y
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
CONFIG_SENSORS_AD7414=m
# CONFIG_SENSORS_AD7418 is not set
CONFIG_SENSORS_ADM1021=y
CONFIG_SENSORS_ADM1025=m
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
# CONFIG_SENSORS_ADM1031 is not set
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7410 is not set
CONFIG_SENSORS_ADT7411=m
CONFIG_SENSORS_ADT7462=m
CONFIG_SENSORS_ADT7470=y
# CONFIG_SENSORS_ADT7475 is not set
CONFIG_SENSORS_ASC7621=y
# CONFIG_SENSORS_K8TEMP is not set
# CONFIG_SENSORS_K10TEMP is not set
# CONFIG_SENSORS_FAM15H_POWER is not set
CONFIG_SENSORS_APPLESMC=y
CONFIG_SENSORS_ASB100=m
# CONFIG_SENSORS_ATXP1 is not set
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_DS1621=y
CONFIG_SENSORS_DELL_SMM=y
# CONFIG_SENSORS_I5K_AMB is not set
CONFIG_SENSORS_F71805F=y
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_MC13783_ADC=m
CONFIG_SENSORS_FSCHMD=y
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
CONFIG_SENSORS_G760A=m
CONFIG_SENSORS_G762=m
CONFIG_SENSORS_GPIO_FAN=y
CONFIG_SENSORS_HIH6130=y
CONFIG_SENSORS_IIO_HWMON=m
# CONFIG_SENSORS_I5500 is not set
CONFIG_SENSORS_CORETEMP=y
CONFIG_SENSORS_IT87=y
# CONFIG_SENSORS_JC42 is not set
CONFIG_SENSORS_POWR1220=y
# CONFIG_SENSORS_LINEAGE is not set
CONFIG_SENSORS_LTC2945=m
CONFIG_SENSORS_LTC4151=y
CONFIG_SENSORS_LTC4215=m
# CONFIG_SENSORS_LTC4222 is not set
CONFIG_SENSORS_LTC4245=m
CONFIG_SENSORS_LTC4260=m
CONFIG_SENSORS_LTC4261=m
CONFIG_SENSORS_MAX16065=y
CONFIG_SENSORS_MAX1619=y
CONFIG_SENSORS_MAX1668=m
CONFIG_SENSORS_MAX197=y
CONFIG_SENSORS_MAX6639=y
CONFIG_SENSORS_MAX6642=m
# CONFIG_SENSORS_MAX6650 is not set
# CONFIG_SENSORS_MAX6697 is not set
# CONFIG_SENSORS_MAX31790 is not set
CONFIG_SENSORS_HTU21=y
CONFIG_SENSORS_MCP3021=y
CONFIG_SENSORS_MENF21BMC_HWMON=m
CONFIG_SENSORS_LM63=y
# CONFIG_SENSORS_LM73 is not set
CONFIG_SENSORS_LM75=m
CONFIG_SENSORS_LM77=m
# CONFIG_SENSORS_LM78 is not set
# CONFIG_SENSORS_LM80 is not set
CONFIG_SENSORS_LM83=m
CONFIG_SENSORS_LM85=y
# CONFIG_SENSORS_LM87 is not set
CONFIG_SENSORS_LM90=y
CONFIG_SENSORS_LM92=m
# CONFIG_SENSORS_LM93 is not set
CONFIG_SENSORS_LM95234=y
# CONFIG_SENSORS_LM95241 is not set
CONFIG_SENSORS_LM95245=m
# CONFIG_SENSORS_PC87360 is not set
CONFIG_SENSORS_PC87427=y
# CONFIG_SENSORS_NTC_THERMISTOR is not set
# CONFIG_SENSORS_NCT6683 is not set
CONFIG_SENSORS_NCT6775=m
CONFIG_SENSORS_NCT7802=y
# CONFIG_SENSORS_NCT7904 is not set
CONFIG_SENSORS_PCF8591=m
CONFIG_PMBUS=y
# CONFIG_SENSORS_PMBUS is not set
CONFIG_SENSORS_ADM1275=y
CONFIG_SENSORS_LM25066=m
CONFIG_SENSORS_LTC2978=m
CONFIG_SENSORS_LTC2978_REGULATOR=y
CONFIG_SENSORS_MAX16064=y
CONFIG_SENSORS_MAX20751=m
CONFIG_SENSORS_MAX34440=y
# CONFIG_SENSORS_MAX8688 is not set
# CONFIG_SENSORS_TPS40422 is not set
# CONFIG_SENSORS_UCD9000 is not set
# CONFIG_SENSORS_UCD9200 is not set
CONFIG_SENSORS_ZL6100=y
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SHT21=y
CONFIG_SENSORS_SHTC1=m
# CONFIG_SENSORS_SIS5595 is not set
CONFIG_SENSORS_DME1737=m
CONFIG_SENSORS_EMC1403=y
CONFIG_SENSORS_EMC2103=m
# CONFIG_SENSORS_EMC6W201 is not set
CONFIG_SENSORS_SMSC47M1=y
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_SMSC47B397 is not set
# CONFIG_SENSORS_SCH56XX_COMMON is not set
CONFIG_SENSORS_SMM665=m
CONFIG_SENSORS_ADC128D818=m
CONFIG_SENSORS_ADS1015=y
CONFIG_SENSORS_ADS7828=m
CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_INA209=y
CONFIG_SENSORS_INA2XX=m
# CONFIG_SENSORS_TC74 is not set
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP102=m
CONFIG_SENSORS_TMP103=m
# CONFIG_SENSORS_TMP401 is not set
CONFIG_SENSORS_TMP421=y
CONFIG_SENSORS_VIA_CPUTEMP=m
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT1211 is not set
# CONFIG_SENSORS_VT8231 is not set
CONFIG_SENSORS_W83781D=m
CONFIG_SENSORS_W83791D=m
# CONFIG_SENSORS_W83792D is not set
# CONFIG_SENSORS_W83793 is not set
CONFIG_SENSORS_W83795=y
# CONFIG_SENSORS_W83795_FANCTRL is not set
CONFIG_SENSORS_W83L785TS=y
CONFIG_SENSORS_W83L786NG=y
# CONFIG_SENSORS_W83627HF is not set
CONFIG_SENSORS_W83627EHF=y
CONFIG_SENSORS_WM831X=y
# CONFIG_SENSORS_WM8350 is not set

#
# ACPI drivers
#
# CONFIG_SENSORS_ACPI_POWER is not set
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_THERMAL=y
CONFIG_THERMAL_HWMON=y
CONFIG_THERMAL_WRITABLE_TRIPS=y
# CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE is not set
CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE=y
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
CONFIG_THERMAL_GOV_FAIR_SHARE=y
# CONFIG_THERMAL_GOV_STEP_WISE is not set
CONFIG_THERMAL_GOV_BANG_BANG=y
CONFIG_THERMAL_GOV_USER_SPACE=y
CONFIG_THERMAL_GOV_POWER_ALLOCATOR=y
# CONFIG_THERMAL_EMULATION is not set
# CONFIG_INTEL_POWERCLAMP is not set
CONFIG_X86_PKG_TEMP_THERMAL=m
CONFIG_INTEL_SOC_DTS_IOSF_CORE=y
CONFIG_INTEL_SOC_DTS_THERMAL=y
# CONFIG_INT340X_THERMAL is not set
# CONFIG_INTEL_PCH_THERMAL is not set
# CONFIG_WATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
CONFIG_BCMA=m
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
CONFIG_BCMA_HOST_PCI=y
# CONFIG_BCMA_HOST_SOC is not set
CONFIG_BCMA_DRIVER_PCI=y
# CONFIG_BCMA_DRIVER_GMAC_CMN is not set
CONFIG_BCMA_DRIVER_GPIO=y
CONFIG_BCMA_DEBUG=y

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
# CONFIG_MFD_CS5535 is not set
# CONFIG_MFD_AS3711 is not set
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_AAT2870_CORE is not set
CONFIG_MFD_BCM590XX=y
CONFIG_MFD_AXP20X=y
CONFIG_MFD_CROS_EC=m
CONFIG_MFD_CROS_EC_I2C=m
CONFIG_PMIC_DA903X=y
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9055 is not set
# CONFIG_MFD_DA9062 is not set
CONFIG_MFD_DA9063=y
CONFIG_MFD_DA9150=m
CONFIG_MFD_MC13XXX=m
CONFIG_MFD_MC13XXX_I2C=m
CONFIG_HTC_PASIC3=y
# CONFIG_HTC_I2CPLD is not set
# CONFIG_LPC_ICH is not set
# CONFIG_LPC_SCH is not set
CONFIG_INTEL_SOC_PMIC=y
# CONFIG_MFD_INTEL_LPSS_ACPI is not set
# CONFIG_MFD_INTEL_LPSS_PCI is not set
# CONFIG_MFD_JANZ_CMODIO is not set
CONFIG_MFD_KEMPLD=y
# CONFIG_MFD_88PM800 is not set
CONFIG_MFD_88PM805=m
CONFIG_MFD_88PM860X=y
CONFIG_MFD_MAX14577=y
CONFIG_MFD_MAX77693=y
# CONFIG_MFD_MAX77843 is not set
CONFIG_MFD_MAX8907=m
# CONFIG_MFD_MAX8925 is not set
CONFIG_MFD_MAX8997=y
# CONFIG_MFD_MAX8998 is not set
# CONFIG_MFD_MT6397 is not set
CONFIG_MFD_MENF21BMC=m
CONFIG_MFD_RETU=y
CONFIG_MFD_PCF50633=y
# CONFIG_PCF50633_ADC is not set
CONFIG_PCF50633_GPIO=m
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RTSX_PCI is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_RC5T583 is not set
# CONFIG_MFD_RN5T618 is not set
# CONFIG_MFD_SEC_CORE is not set
# CONFIG_MFD_SI476X_CORE is not set
# CONFIG_MFD_SM501 is not set
# CONFIG_MFD_SKY81452 is not set
CONFIG_MFD_SMSC=y
CONFIG_ABX500_CORE=y
CONFIG_AB3100_CORE=y
CONFIG_AB3100_OTP=y
CONFIG_MFD_SYSCON=y
# CONFIG_MFD_TI_AM335X_TSCADC is not set
CONFIG_MFD_LP3943=m
CONFIG_MFD_LP8788=y
# CONFIG_MFD_PALMAS is not set
CONFIG_TPS6105X=y
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TPS65090 is not set
# CONFIG_MFD_TPS65217 is not set
# CONFIG_MFD_TPS65218 is not set
CONFIG_MFD_TPS6586X=y
# CONFIG_MFD_TPS65910 is not set
# CONFIG_MFD_TPS65912 is not set
# CONFIG_MFD_TPS65912_I2C is not set
# CONFIG_MFD_TPS80031 is not set
# CONFIG_TWL4030_CORE is not set
# CONFIG_TWL6040_CORE is not set
CONFIG_MFD_WL1273_CORE=y
CONFIG_MFD_LM3533=y
# CONFIG_MFD_TIMBERDALE is not set
# CONFIG_MFD_TMIO is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_WM8400 is not set
CONFIG_MFD_WM831X=y
CONFIG_MFD_WM831X_I2C=y
CONFIG_MFD_WM8350=y
CONFIG_MFD_WM8350_I2C=y
# CONFIG_MFD_WM8994 is not set
CONFIG_REGULATOR=y
CONFIG_REGULATOR_DEBUG=y
CONFIG_REGULATOR_FIXED_VOLTAGE=y
CONFIG_REGULATOR_VIRTUAL_CONSUMER=m
CONFIG_REGULATOR_USERSPACE_CONSUMER=y
CONFIG_REGULATOR_88PM8607=m
CONFIG_REGULATOR_ACT8865=y
CONFIG_REGULATOR_AD5398=m
# CONFIG_REGULATOR_ANATOP is not set
CONFIG_REGULATOR_AB3100=m
CONFIG_REGULATOR_AXP20X=m
CONFIG_REGULATOR_BCM590XX=y
CONFIG_REGULATOR_DA903X=y
# CONFIG_REGULATOR_DA9063 is not set
CONFIG_REGULATOR_DA9210=y
CONFIG_REGULATOR_DA9211=y
CONFIG_REGULATOR_FAN53555=y
CONFIG_REGULATOR_GPIO=y
CONFIG_REGULATOR_ISL9305=m
CONFIG_REGULATOR_ISL6271A=m
CONFIG_REGULATOR_LP3971=m
# CONFIG_REGULATOR_LP3972 is not set
# CONFIG_REGULATOR_LP872X is not set
CONFIG_REGULATOR_LP8755=y
CONFIG_REGULATOR_LP8788=m
CONFIG_REGULATOR_LTC3589=y
CONFIG_REGULATOR_MAX14577=y
CONFIG_REGULATOR_MAX1586=m
CONFIG_REGULATOR_MAX8649=m
CONFIG_REGULATOR_MAX8660=m
CONFIG_REGULATOR_MAX8907=m
# CONFIG_REGULATOR_MAX8952 is not set
CONFIG_REGULATOR_MAX8973=y
CONFIG_REGULATOR_MAX8997=y
CONFIG_REGULATOR_MAX77693=y
CONFIG_REGULATOR_MC13XXX_CORE=m
CONFIG_REGULATOR_MC13783=m
CONFIG_REGULATOR_MC13892=m
CONFIG_REGULATOR_MT6311=m
# CONFIG_REGULATOR_PCF50633 is not set
# CONFIG_REGULATOR_PFUZE100 is not set
# CONFIG_REGULATOR_PWM is not set
# CONFIG_REGULATOR_QCOM_SPMI is not set
CONFIG_REGULATOR_TPS51632=y
# CONFIG_REGULATOR_TPS6105X is not set
CONFIG_REGULATOR_TPS62360=m
CONFIG_REGULATOR_TPS65023=m
CONFIG_REGULATOR_TPS6507X=m
CONFIG_REGULATOR_TPS6586X=m
CONFIG_REGULATOR_WM831X=m
CONFIG_REGULATOR_WM8350=m
CONFIG_MEDIA_SUPPORT=y

#
# Multimedia core support
#
# CONFIG_MEDIA_CAMERA_SUPPORT is not set
# CONFIG_MEDIA_ANALOG_TV_SUPPORT is not set
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
CONFIG_MEDIA_RADIO_SUPPORT=y
CONFIG_MEDIA_SDR_SUPPORT=y
CONFIG_MEDIA_RC_SUPPORT=y
# CONFIG_MEDIA_CONTROLLER is not set
CONFIG_VIDEO_DEV=y
CONFIG_VIDEO_V4L2=y
# CONFIG_VIDEO_ADV_DEBUG is not set
CONFIG_VIDEO_FIXED_MINOR_RANGES=y
CONFIG_DVB_CORE=y
# CONFIG_TTPCI_EEPROM is not set
CONFIG_DVB_MAX_ADAPTERS=8
# CONFIG_DVB_DYNAMIC_MINORS is not set

#
# Media drivers
#
CONFIG_RC_CORE=y
CONFIG_RC_MAP=m
# CONFIG_RC_DECODERS is not set
# CONFIG_RC_DEVICES is not set
# CONFIG_MEDIA_PCI_SUPPORT is not set
CONFIG_DVB_PLATFORM_DRIVERS=y

#
# Supported MMC/SDIO adapters
#
# CONFIG_SMS_SDIO_DRV is not set
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_SI470X=y
# CONFIG_I2C_SI470X is not set
CONFIG_RADIO_SI4713=m
# CONFIG_PLATFORM_SI4713 is not set
CONFIG_I2C_SI4713=m
# CONFIG_RADIO_MAXIRADIO is not set
CONFIG_RADIO_TEA5764=y
CONFIG_RADIO_TEA5764_XTAL=y
CONFIG_RADIO_SAA7706H=y
CONFIG_RADIO_TEF6862=y
# CONFIG_RADIO_WL1273 is not set

#
# Texas Instruments WL128x FM driver (ST based)
#
CONFIG_V4L_RADIO_ISA_DRIVERS=y
CONFIG_RADIO_ISA=y
# CONFIG_RADIO_CADET is not set
CONFIG_RADIO_RTRACK=y
CONFIG_RADIO_RTRACK_PORT=30f
CONFIG_RADIO_RTRACK2=m
# CONFIG_RADIO_AZTECH is not set
CONFIG_RADIO_GEMTEK=y
CONFIG_RADIO_GEMTEK_PORT=34c
CONFIG_RADIO_GEMTEK_PROBE=y
CONFIG_RADIO_MIROPCM20=m
CONFIG_RADIO_SF16FMI=m
# CONFIG_RADIO_SF16FMR2 is not set
# CONFIG_RADIO_TERRATEC is not set
CONFIG_RADIO_TRUST=m
# CONFIG_RADIO_TYPHOON is not set
CONFIG_RADIO_ZOLTRIX=m

#
# Media ancillary drivers (tuners, sensors, i2c, frontends)
#
CONFIG_MEDIA_SUBDRV_AUTOSELECT=y
CONFIG_MEDIA_ATTACH=y
CONFIG_VIDEO_IR_I2C=y

#
# Audio decoders, processors and mixers
#

#
# RDS decoders
#

#
# Video decoders
#

#
# Video and audio decoders
#

#
# Video encoders
#

#
# Camera sensor devices
#

#
# Flash devices
#

#
# Video improvement chips
#

#
# Audio/Video compression chips
#

#
# Miscellaneous helper chips
#

#
# Sensors used on soc_camera driver
#
CONFIG_MEDIA_TUNER=y
CONFIG_MEDIA_TUNER_SIMPLE=y
CONFIG_MEDIA_TUNER_TDA8290=y
CONFIG_MEDIA_TUNER_TDA827X=y
CONFIG_MEDIA_TUNER_TDA18271=y
CONFIG_MEDIA_TUNER_TDA9887=y
CONFIG_MEDIA_TUNER_TEA5761=y
CONFIG_MEDIA_TUNER_TEA5767=y
CONFIG_MEDIA_TUNER_MT20XX=y
CONFIG_MEDIA_TUNER_XC2028=y
CONFIG_MEDIA_TUNER_XC5000=y
CONFIG_MEDIA_TUNER_XC4000=y
CONFIG_MEDIA_TUNER_MC44S803=y

#
# Multistandard (satellite) frontends
#

#
# Multistandard (cable + terrestrial) frontends
#

#
# DVB-S (satellite) frontends
#

#
# DVB-T (terrestrial) frontends
#
# CONFIG_DVB_AS102_FE is not set

#
# DVB-C (cable) frontends
#

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#

#
# ISDB-T (terrestrial) frontends
#

#
# ISDB-S (satellite) & ISDB-T (terrestrial) frontends
#

#
# Digital terrestrial only tuners/PLL
#

#
# SEC control devices for DVB-S
#

#
# Tools to develop new frontends
#
# CONFIG_DVB_DUMMY_FE is not set

#
# Graphics support
#
# CONFIG_AGP is not set
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
# CONFIG_VGA_SWITCHEROO is not set
# CONFIG_DRM is not set

#
# Frame buffer Devices
#
CONFIG_FB=m
CONFIG_FIRMWARE_EDID=y
CONFIG_FB_CMDLINE=y
# CONFIG_FB_DDC is not set
# CONFIG_FB_BOOT_VESA_SUPPORT is not set
CONFIG_FB_CFB_FILLRECT=m
CONFIG_FB_CFB_COPYAREA=m
CONFIG_FB_CFB_IMAGEBLIT=m
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
CONFIG_FB_DEFERRED_IO=y
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
# CONFIG_FB_BACKLIGHT is not set
# CONFIG_FB_MODE_HELPERS is not set
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
CONFIG_FB_ARC=m
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_N411 is not set
CONFIG_FB_HGA=m
CONFIG_FB_OPENCORES=m
CONFIG_FB_S1D13XXX=m
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_GEODE is not set
CONFIG_FB_IBM_GXT4500=m
CONFIG_FB_VIRTUAL=m
CONFIG_FB_METRONOME=m
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_BROADSHEET is not set
CONFIG_FB_AUO_K190X=m
# CONFIG_FB_AUO_K1900 is not set
# CONFIG_FB_AUO_K1901 is not set
# CONFIG_FB_SM712 is not set
# CONFIG_BACKLIGHT_LCD_SUPPORT is not set
# CONFIG_VGASTATE is not set
# CONFIG_LOGO is not set
CONFIG_SOUND=y
CONFIG_SOUND_OSS_CORE=y
# CONFIG_SOUND_OSS_CORE_PRECLAIM is not set
CONFIG_SND=y
CONFIG_SND_TIMER=y
CONFIG_SND_PCM=y
CONFIG_SND_HWDEP=y
CONFIG_SND_RAWMIDI=y
CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SEQ_DUMMY is not set
CONFIG_SND_OSSEMUL=y
CONFIG_SND_MIXER_OSS=y
# CONFIG_SND_PCM_OSS is not set
# CONFIG_SND_PCM_TIMER is not set
CONFIG_SND_SEQUENCER_OSS=y
# CONFIG_SND_DYNAMIC_MINORS is not set
# CONFIG_SND_SUPPORT_OLD_API is not set
CONFIG_SND_PROC_FS=y
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
CONFIG_SND_DEBUG=y
# CONFIG_SND_DEBUG_VERBOSE is not set
# CONFIG_SND_PCM_XRUN_DEBUG is not set
CONFIG_SND_DMA_SGBUF=y
CONFIG_SND_RAWMIDI_SEQ=m
CONFIG_SND_OPL3_LIB_SEQ=m
CONFIG_SND_OPL4_LIB_SEQ=m
CONFIG_SND_SBAWE_SEQ=m
# CONFIG_SND_EMU10K1_SEQ is not set
CONFIG_SND_MPU401_UART=y
CONFIG_SND_OPL3_LIB=y
CONFIG_SND_OPL4_LIB=y
CONFIG_SND_DRIVERS=y
# CONFIG_SND_DUMMY is not set
CONFIG_SND_ALOOP=m
CONFIG_SND_VIRMIDI=m
CONFIG_SND_MTPAV=m
CONFIG_SND_SERIAL_U16550=y
# CONFIG_SND_MPU401 is not set
CONFIG_SND_WSS_LIB=y
CONFIG_SND_SB_COMMON=y
CONFIG_SND_SB8_DSP=y
CONFIG_SND_SB16_DSP=y
CONFIG_SND_ISA=y
# CONFIG_SND_ADLIB is not set
CONFIG_SND_AD1816A=y
# CONFIG_SND_AD1848 is not set
CONFIG_SND_ALS100=y
CONFIG_SND_AZT1605=m
CONFIG_SND_AZT2316=y
# CONFIG_SND_AZT2320 is not set
CONFIG_SND_CMI8328=m
CONFIG_SND_CMI8330=y
CONFIG_SND_CS4231=y
CONFIG_SND_CS4236=m
CONFIG_SND_ES1688=y
# CONFIG_SND_ES18XX is not set
CONFIG_SND_SC6000=m
CONFIG_SND_GUSCLASSIC=y
# CONFIG_SND_GUSEXTREME is not set
CONFIG_SND_GUSMAX=m
CONFIG_SND_INTERWAVE=y
CONFIG_SND_INTERWAVE_STB=y
CONFIG_SND_JAZZ16=y
CONFIG_SND_OPL3SA2=y
# CONFIG_SND_OPTI92X_AD1848 is not set
# CONFIG_SND_OPTI92X_CS4231 is not set
CONFIG_SND_OPTI93X=m
CONFIG_SND_MIRO=y
CONFIG_SND_SB8=y
CONFIG_SND_SB16=y
CONFIG_SND_SBAWE=m
# CONFIG_SND_SB16_CSP is not set
CONFIG_SND_SSCAPE=m
CONFIG_SND_WAVEFRONT=m
CONFIG_SND_MSND_PINNACLE=m
CONFIG_SND_MSND_CLASSIC=y
CONFIG_SND_PCI=y
# CONFIG_SND_AD1889 is not set
# CONFIG_SND_ALS4000 is not set
# CONFIG_SND_ASIHPI is not set
# CONFIG_SND_ATIIXP is not set
# CONFIG_SND_ATIIXP_MODEM is not set
# CONFIG_SND_AU8810 is not set
# CONFIG_SND_AU8820 is not set
# CONFIG_SND_AU8830 is not set
# CONFIG_SND_AW2 is not set
# CONFIG_SND_BT87X is not set
# CONFIG_SND_CA0106 is not set
# CONFIG_SND_CMIPCI is not set
# CONFIG_SND_OXYGEN is not set
# CONFIG_SND_CS4281 is not set
# CONFIG_SND_CS46XX is not set
# CONFIG_SND_CS5530 is not set
# CONFIG_SND_CS5535AUDIO is not set
# CONFIG_SND_CTXFI is not set
# CONFIG_SND_DARLA20 is not set
# CONFIG_SND_GINA20 is not set
# CONFIG_SND_LAYLA20 is not set
# CONFIG_SND_DARLA24 is not set
# CONFIG_SND_GINA24 is not set
# CONFIG_SND_LAYLA24 is not set
# CONFIG_SND_MONA is not set
# CONFIG_SND_MIA is not set
# CONFIG_SND_ECHO3G is not set
# CONFIG_SND_INDIGO is not set
# CONFIG_SND_INDIGOIO is not set
# CONFIG_SND_INDIGODJ is not set
# CONFIG_SND_INDIGOIOX is not set
# CONFIG_SND_INDIGODJX is not set
# CONFIG_SND_ENS1370 is not set
# CONFIG_SND_ENS1371 is not set
# CONFIG_SND_FM801 is not set
# CONFIG_SND_HDSP is not set
# CONFIG_SND_HDSPM is not set
# CONFIG_SND_ICE1724 is not set
# CONFIG_SND_INTEL8X0 is not set
# CONFIG_SND_INTEL8X0M is not set
# CONFIG_SND_KORG1212 is not set
# CONFIG_SND_LOLA is not set
# CONFIG_SND_LX6464ES is not set
# CONFIG_SND_MIXART is not set
# CONFIG_SND_NM256 is not set
# CONFIG_SND_PCXHR is not set
# CONFIG_SND_RIPTIDE is not set
# CONFIG_SND_RME32 is not set
# CONFIG_SND_RME96 is not set
# CONFIG_SND_RME9652 is not set
# CONFIG_SND_SE6X is not set
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
# CONFIG_SND_VIRTUOSO is not set
# CONFIG_SND_VX222 is not set
# CONFIG_SND_YMFPCI is not set

#
# HD-Audio
#
# CONFIG_SND_HDA_INTEL is not set
CONFIG_SND_HDA_PREALLOC_SIZE=64
# CONFIG_SND_PCMCIA is not set
# CONFIG_SND_SOC is not set
CONFIG_SOUND_PRIME=m
# CONFIG_SOUND_MSNDCLAS is not set
# CONFIG_SOUND_MSNDPIN is not set
# CONFIG_SOUND_OSS is not set

#
# HID support
#
CONFIG_HID=m
# CONFIG_HID_BATTERY_STRENGTH is not set
CONFIG_HIDRAW=y
CONFIG_UHID=m
# CONFIG_HID_GENERIC is not set

#
# Special HID drivers
#
CONFIG_HID_A4TECH=m
CONFIG_HID_ACRUX=m
# CONFIG_HID_ACRUX_FF is not set
# CONFIG_HID_APPLE is not set
CONFIG_HID_AUREAL=m
CONFIG_HID_BELKIN=m
# CONFIG_HID_CHERRY is not set
CONFIG_HID_CHICONY=m
CONFIG_HID_PRODIKEYS=m
# CONFIG_HID_CYPRESS is not set
CONFIG_HID_DRAGONRISE=m
CONFIG_DRAGONRISE_FF=y
CONFIG_HID_EMS_FF=m
CONFIG_HID_ELECOM=m
CONFIG_HID_EZKEY=m
CONFIG_HID_GEMBIRD=m
CONFIG_HID_GFRM=m
# CONFIG_HID_KEYTOUCH is not set
CONFIG_HID_KYE=m
# CONFIG_HID_WALTOP is not set
CONFIG_HID_GYRATION=m
# CONFIG_HID_ICADE is not set
# CONFIG_HID_TWINHAN is not set
CONFIG_HID_KENSINGTON=m
# CONFIG_HID_LCPOWER is not set
# CONFIG_HID_LENOVO is not set
CONFIG_HID_LOGITECH=m
# CONFIG_HID_LOGITECH_DJ is not set
CONFIG_HID_LOGITECH_HIDPP=m
CONFIG_LOGITECH_FF=y
# CONFIG_LOGIRUMBLEPAD2_FF is not set
# CONFIG_LOGIG940_FF is not set
CONFIG_LOGIWHEELS_FF=y
CONFIG_HID_MAGICMOUSE=m
# CONFIG_HID_MICROSOFT is not set
# CONFIG_HID_MONTEREY is not set
# CONFIG_HID_MULTITOUCH is not set
CONFIG_HID_ORTEK=m
CONFIG_HID_PANTHERLORD=m
CONFIG_PANTHERLORD_FF=y
CONFIG_HID_PETALYNX=m
CONFIG_HID_PICOLCD=m
# CONFIG_HID_PICOLCD_FB is not set
CONFIG_HID_PICOLCD_LEDS=y
# CONFIG_HID_PICOLCD_CIR is not set
CONFIG_HID_PLANTRONICS=m
# CONFIG_HID_PRIMAX is not set
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
CONFIG_HID_SPEEDLINK=m
# CONFIG_HID_STEELSERIES is not set
# CONFIG_HID_SUNPLUS is not set
# CONFIG_HID_RMI is not set
CONFIG_HID_GREENASIA=m
# CONFIG_GREENASIA_FF is not set
CONFIG_HID_SMARTJOYPLUS=m
CONFIG_SMARTJOYPLUS_FF=y
CONFIG_HID_TIVO=m
CONFIG_HID_TOPSEED=m
CONFIG_HID_THINGM=m
# CONFIG_HID_THRUSTMASTER is not set
CONFIG_HID_WACOM=m
# CONFIG_HID_WIIMOTE is not set
# CONFIG_HID_XINMO is not set
CONFIG_HID_ZEROPLUS=m
CONFIG_ZEROPLUS_FF=y
# CONFIG_HID_ZYDACRON is not set
# CONFIG_HID_SENSOR_HUB is not set

#
# I2C HID support
#
# CONFIG_I2C_HID is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
# CONFIG_USB is not set

#
# USB port drivers
#

#
# USB Physical Layer drivers
#
# CONFIG_USB_PHY is not set
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_USB_GADGET is not set
CONFIG_UWB=m
# CONFIG_UWB_WHCI is not set
CONFIG_MMC=y
# CONFIG_MMC_DEBUG is not set

#
# MMC/SD/SDIO Card Drivers
#
# CONFIG_SDIO_UART is not set
CONFIG_MMC_TEST=y

#
# MMC/SD/SDIO Host Controller Drivers
#
# CONFIG_MMC_SDHCI is not set
CONFIG_MMC_WBSD=m
# CONFIG_MMC_TIFM_SD is not set
# CONFIG_MMC_SDRICOH_CS is not set
# CONFIG_MMC_CB710 is not set
# CONFIG_MMC_VIA_SDMMC is not set
CONFIG_MMC_USDHI6ROL0=y
# CONFIG_MMC_TOSHIBA_PCI is not set
CONFIG_MMC_MTK=m
CONFIG_MEMSTICK=y
# CONFIG_MEMSTICK_DEBUG is not set

#
# MemoryStick drivers
#
CONFIG_MEMSTICK_UNSAFE_RESUME=y

#
# MemoryStick Host Controller Drivers
#
# CONFIG_MEMSTICK_TIFM_MS is not set
# CONFIG_MEMSTICK_JMICRON_38X is not set
# CONFIG_MEMSTICK_R592 is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
# CONFIG_LEDS_CLASS_FLASH is not set

#
# LED drivers
#
# CONFIG_LEDS_88PM860X is not set
CONFIG_LEDS_LM3530=m
# CONFIG_LEDS_LM3533 is not set
CONFIG_LEDS_LM3642=m
CONFIG_LEDS_NET48XX=m
CONFIG_LEDS_WRAP=m
CONFIG_LEDS_PCA9532=y
CONFIG_LEDS_PCA9532_GPIO=y
# CONFIG_LEDS_GPIO is not set
CONFIG_LEDS_LP3944=m
CONFIG_LEDS_LP55XX_COMMON=y
CONFIG_LEDS_LP5521=m
CONFIG_LEDS_LP5523=m
# CONFIG_LEDS_LP5562 is not set
CONFIG_LEDS_LP8501=y
# CONFIG_LEDS_LP8788 is not set
# CONFIG_LEDS_LP8860 is not set
# CONFIG_LEDS_PCA955X is not set
CONFIG_LEDS_PCA963X=y
CONFIG_LEDS_WM831X_STATUS=y
CONFIG_LEDS_WM8350=y
# CONFIG_LEDS_DA903X is not set
# CONFIG_LEDS_PWM is not set
CONFIG_LEDS_REGULATOR=m
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_LT3593 is not set
# CONFIG_LEDS_MC13783 is not set
CONFIG_LEDS_TCA6507=y
# CONFIG_LEDS_TLC591XX is not set
# CONFIG_LEDS_MAX8997 is not set
CONFIG_LEDS_LM355x=m
CONFIG_LEDS_OT200=m
CONFIG_LEDS_MENF21BMC=m

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
CONFIG_LEDS_BLINKM=m

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=y
CONFIG_LEDS_TRIGGER_ONESHOT=y
CONFIG_LEDS_TRIGGER_HEARTBEAT=y
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
# CONFIG_LEDS_TRIGGER_CPU is not set
# CONFIG_LEDS_TRIGGER_GPIO is not set
# CONFIG_LEDS_TRIGGER_DEFAULT_ON is not set

#
# iptables trigger is under Netfilter config (LED target)
#
CONFIG_LEDS_TRIGGER_TRANSIENT=m
CONFIG_LEDS_TRIGGER_CAMERA=m
CONFIG_ACCESSIBILITY=y
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
CONFIG_EDAC=y
CONFIG_EDAC_LEGACY_SYSFS=y
# CONFIG_EDAC_DEBUG is not set
# CONFIG_EDAC_MM_EDAC is not set
CONFIG_RTC_LIB=y
# CONFIG_RTC_CLASS is not set
# CONFIG_DMADEVICES is not set
# CONFIG_AUXDISPLAY is not set
CONFIG_UIO=y
# CONFIG_UIO_CIF is not set
CONFIG_UIO_PDRV_GENIRQ=y
CONFIG_UIO_DMEM_GENIRQ=y
# CONFIG_UIO_AEC is not set
# CONFIG_UIO_SERCOS3 is not set
# CONFIG_UIO_PCI_GENERIC is not set
# CONFIG_UIO_NETX is not set
# CONFIG_UIO_PRUSS is not set
# CONFIG_UIO_MF624 is not set
CONFIG_VIRT_DRIVERS=y
CONFIG_VIRTIO=y

#
# Virtio drivers
#
# CONFIG_VIRTIO_PCI is not set
CONFIG_VIRTIO_BALLOON=m
# CONFIG_VIRTIO_INPUT is not set
# CONFIG_VIRTIO_MMIO is not set

#
# Microsoft Hyper-V guest support
#
# CONFIG_HYPERV is not set
CONFIG_STAGING=y
# CONFIG_SLICOSS is not set
CONFIG_COMEDI=m
CONFIG_COMEDI_DEBUG=y
CONFIG_COMEDI_DEFAULT_BUF_SIZE_KB=2048
CONFIG_COMEDI_DEFAULT_BUF_MAXSIZE_KB=20480
# CONFIG_COMEDI_MISC_DRIVERS is not set
# CONFIG_COMEDI_ISA_DRIVERS is not set
# CONFIG_COMEDI_PCI_DRIVERS is not set
CONFIG_COMEDI_PCMCIA_DRIVERS=m
CONFIG_COMEDI_CB_DAS16_CS=m
# CONFIG_COMEDI_DAS08_CS is not set
CONFIG_COMEDI_NI_DAQ_700_CS=m
CONFIG_COMEDI_NI_DAQ_DIO24_CS=m
CONFIG_COMEDI_NI_LABPC_CS=m
CONFIG_COMEDI_NI_MIO_CS=m
# CONFIG_COMEDI_QUATECH_DAQP_CS is not set
CONFIG_COMEDI_8254=m
CONFIG_COMEDI_8255=m
CONFIG_COMEDI_8255_SA=m
CONFIG_COMEDI_KCOMEDILIB=m
CONFIG_COMEDI_NI_LABPC=m
CONFIG_COMEDI_NI_TIO=m

#
# IIO staging drivers
#

#
# Accelerometers
#

#
# Analog to digital converters
#
CONFIG_AD7606=m
# CONFIG_AD7606_IFACE_PARALLEL is not set

#
# Analog digital bi-direction converters
#
CONFIG_ADT7316=m
# CONFIG_ADT7316_I2C is not set

#
# Capacitance to digital converters
#
# CONFIG_AD7150 is not set
CONFIG_AD7152=m
# CONFIG_AD7746 is not set

#
# Direct Digital Synthesis
#

#
# Digital gyroscope sensors
#

#
# Network Analyzer, Impedance Converters
#
CONFIG_AD5933=m

#
# Light sensors
#
CONFIG_SENSORS_ISL29018=y
CONFIG_SENSORS_ISL29028=m
# CONFIG_TSL2583 is not set
CONFIG_TSL2x7x=m

#
# Magnetometer sensors
#
# CONFIG_SENSORS_HMC5843_I2C is not set

#
# Active energy metering IC
#
CONFIG_ADE7854=m
CONFIG_ADE7854_I2C=m

#
# Resolver to digital converters
#

#
# Triggers - standalone
#
CONFIG_IIO_SIMPLE_DUMMY=y
# CONFIG_IIO_SIMPLE_DUMMY_EVENTS is not set
# CONFIG_IIO_SIMPLE_DUMMY_BUFFER is not set
# CONFIG_FB_SM750 is not set
# CONFIG_FB_XGI is not set

#
# Speakup console speech
#
CONFIG_TOUCHSCREEN_SYNAPTICS_I2C_RMI4=m
# CONFIG_STAGING_MEDIA is not set

#
# Android
#
# CONFIG_WIMAX_GDM72XX is not set
# CONFIG_DGNC is not set
# CONFIG_DGAP is not set
CONFIG_GS_FPGABOOT=m
# CONFIG_MOST is not set
CONFIG_X86_PLATFORM_DEVICES=y
# CONFIG_ACERHDF is not set
# CONFIG_DELL_SMO8800 is not set
# CONFIG_FUJITSU_TABLET is not set
# CONFIG_HP_ACCEL is not set
# CONFIG_HP_WIRELESS is not set
CONFIG_SENSORS_HDAPS=y
# CONFIG_INTEL_MENLOW is not set
# CONFIG_ACPI_WMI is not set
# CONFIG_TOPSTAR_LAPTOP is not set
# CONFIG_TOSHIBA_BT_RFKILL is not set
# CONFIG_TOSHIBA_HAPS is not set
# CONFIG_ACPI_CMPC is not set
# CONFIG_INTEL_IPS is not set
# CONFIG_IBM_RTL is not set
# CONFIG_SAMSUNG_Q10 is not set
# CONFIG_INTEL_RST is not set
# CONFIG_INTEL_SMARTCONNECT is not set
# CONFIG_PVPANIC is not set
# CONFIG_INTEL_PMC_IPC is not set
# CONFIG_SURFACE_PRO3_BUTTON is not set
CONFIG_CHROME_PLATFORMS=y
CONFIG_CHROMEOS_PSTORE=y
CONFIG_CROS_EC_CHARDEV=m
CONFIG_CROS_EC_LPC=m
CONFIG_CROS_EC_PROTO=y

#
# Hardware Spinlock drivers
#

#
# Clock Source drivers
#
CONFIG_CLKSRC_I8253=y
CONFIG_CLKEVT_I8253=y
CONFIG_CLKBLD_I8253=y
# CONFIG_ATMEL_PIT is not set
# CONFIG_SH_TIMER_CMT is not set
# CONFIG_SH_TIMER_MTU2 is not set
# CONFIG_SH_TIMER_TMU is not set
# CONFIG_EM_TIMER_STI is not set
# CONFIG_MAILBOX is not set
# CONFIG_IOMMU_SUPPORT is not set

#
# Remoteproc drivers
#
CONFIG_REMOTEPROC=y
CONFIG_STE_MODEM_RPROC=y

#
# Rpmsg drivers
#

#
# SOC (System On Chip) specific Drivers
#
# CONFIG_SUNXI_SRAM is not set
CONFIG_SOC_TI=y
# CONFIG_PM_DEVFREQ is not set
# CONFIG_EXTCON is not set
# CONFIG_MEMORY is not set
CONFIG_IIO=y
CONFIG_IIO_BUFFER=y
CONFIG_IIO_BUFFER_CB=y
CONFIG_IIO_KFIFO_BUF=y
CONFIG_IIO_TRIGGERED_BUFFER=y
CONFIG_IIO_TRIGGER=y
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2

#
# Accelerometers
#
CONFIG_BMA180=m
# CONFIG_BMC150_ACCEL is not set
CONFIG_IIO_ST_ACCEL_3AXIS=m
CONFIG_IIO_ST_ACCEL_I2C_3AXIS=m
# CONFIG_KXCJK1013 is not set
CONFIG_MMA8452=y
# CONFIG_MMA9551 is not set
# CONFIG_MMA9553 is not set
# CONFIG_MXC4005 is not set
CONFIG_STK8312=m
# CONFIG_STK8BA50 is not set

#
# Analog to digital converters
#
# CONFIG_AD7291 is not set
CONFIG_AD799X=y
CONFIG_AXP288_ADC=m
CONFIG_DA9150_GPADC=m
CONFIG_LP8788_ADC=m
CONFIG_MAX1363=m
# CONFIG_MCP3422 is not set
CONFIG_MEN_Z188_ADC=m
CONFIG_NAU7802=y
CONFIG_QCOM_SPMI_IADC=m
# CONFIG_QCOM_SPMI_VADC is not set
CONFIG_TI_ADC081C=y

#
# Amplifiers
#

#
# Chemical Sensors
#
# CONFIG_VZ89X is not set

#
# Hid Sensor IIO Common
#
CONFIG_IIO_MS_SENSORS_I2C=y

#
# SSP Sensor Common
#
CONFIG_IIO_ST_SENSORS_I2C=y
CONFIG_IIO_ST_SENSORS_CORE=y

#
# Digital to analog converters
#
CONFIG_AD5064=m
CONFIG_AD5380=m
# CONFIG_AD5446 is not set
CONFIG_M62332=m
# CONFIG_MAX517 is not set
CONFIG_MCP4725=m

#
# Frequency Synthesizers DDS/PLL
#

#
# Clock Generator/Distribution
#

#
# Phase-Locked Loop (PLL) frequency synthesizers
#

#
# Digital gyroscope sensors
#
CONFIG_BMG160=m
CONFIG_BMG160_I2C=m
CONFIG_IIO_ST_GYRO_3AXIS=m
CONFIG_IIO_ST_GYRO_I2C_3AXIS=m
# CONFIG_ITG3200 is not set

#
# Humidity sensors
#
CONFIG_DHT11=m
# CONFIG_HDC100X is not set
# CONFIG_HTU21 is not set
# CONFIG_SI7005 is not set
CONFIG_SI7020=y

#
# Inertial measurement units
#
CONFIG_KMX61=y
CONFIG_INV_MPU6050_IIO=m

#
# Light sensors
#
# CONFIG_ACPI_ALS is not set
CONFIG_ADJD_S311=y
CONFIG_AL3320A=y
CONFIG_APDS9300=m
# CONFIG_APDS9960 is not set
CONFIG_BH1750=m
CONFIG_CM32181=m
# CONFIG_CM3232 is not set
# CONFIG_CM3323 is not set
# CONFIG_CM36651 is not set
# CONFIG_GP2AP020A00F is not set
CONFIG_ISL29125=m
# CONFIG_JSA1212 is not set
CONFIG_RPR0521=y
CONFIG_SENSORS_LM3533=y
# CONFIG_LTR501 is not set
# CONFIG_OPT3001 is not set
# CONFIG_PA12203001 is not set
CONFIG_STK3310=m
CONFIG_TCS3414=m
CONFIG_TCS3472=m
CONFIG_SENSORS_TSL2563=m
# CONFIG_TSL4531 is not set
CONFIG_US5182D=y
CONFIG_VCNL4000=y

#
# Magnetometer sensors
#
CONFIG_AK8975=y
CONFIG_AK09911=y
# CONFIG_BMC150_MAGN is not set
CONFIG_MAG3110=y
CONFIG_MMC35240=y
# CONFIG_IIO_ST_MAGN_3AXIS is not set

#
# Inclinometer sensors
#

#
# Triggers - standalone
#
CONFIG_IIO_INTERRUPT_TRIGGER=m
CONFIG_IIO_SYSFS_TRIGGER=y

#
# Digital potentiometers
#
# CONFIG_MCP4531 is not set

#
# Pressure sensors
#
CONFIG_BMP280=m
CONFIG_MPL115=m
# CONFIG_MPL3115 is not set
CONFIG_MS5611=y
CONFIG_MS5611_I2C=m
CONFIG_MS5637=m
CONFIG_IIO_ST_PRESS=y
CONFIG_IIO_ST_PRESS_I2C=y
CONFIG_T5403=y

#
# Lightning sensors
#

#
# Proximity sensors
#
CONFIG_LIDAR_LITE_V2=m
CONFIG_SX9500=m

#
# Temperature sensors
#
# CONFIG_MLX90614 is not set
CONFIG_TMP006=y
# CONFIG_TSYS01 is not set
CONFIG_TSYS02D=y
# CONFIG_NTB is not set
# CONFIG_VME_BUS is not set
CONFIG_PWM=y
CONFIG_PWM_SYSFS=y
CONFIG_PWM_CRC=y
CONFIG_PWM_LP3943=m
# CONFIG_PWM_LPSS is not set
CONFIG_PWM_PCA9685=m
CONFIG_IPACK_BUS=y
# CONFIG_BOARD_TPCI200 is not set
# CONFIG_SERIAL_IPOCTAL is not set
# CONFIG_RESET_CONTROLLER is not set
CONFIG_FMC=m
# CONFIG_FMC_FAKEDEV is not set
CONFIG_FMC_TRIVIAL=m
CONFIG_FMC_WRITE_EEPROM=m
CONFIG_FMC_CHARDEV=m

#
# PHY Subsystem
#
CONFIG_GENERIC_PHY=y
CONFIG_PHY_PXA_28NM_HSIC=y
CONFIG_PHY_PXA_28NM_USB2=y
# CONFIG_BCM_KONA_USB2_PHY is not set
CONFIG_POWERCAP=y
CONFIG_INTEL_RAPL=y
CONFIG_MCB=m
# CONFIG_MCB_PCI is not set

#
# Performance monitor support
#
CONFIG_RAS=y
# CONFIG_THUNDERBOLT is not set

#
# Android
#
# CONFIG_ANDROID is not set
CONFIG_NVMEM=m
CONFIG_STM=y
# CONFIG_STM_DUMMY is not set
# CONFIG_STM_SOURCE_CONSOLE is not set
CONFIG_INTEL_TH=y
# CONFIG_INTEL_TH_PCI is not set
# CONFIG_INTEL_TH_GTH is not set
CONFIG_INTEL_TH_STH=y
# CONFIG_INTEL_TH_MSU is not set
CONFIG_INTEL_TH_PTI=y
CONFIG_INTEL_TH_DEBUG=y

#
# FPGA Configuration Support
#
# CONFIG_FPGA is not set

#
# Firmware Drivers
#
CONFIG_EDD=m
CONFIG_EDD_OFF=y
CONFIG_FIRMWARE_MEMMAP=y
# CONFIG_DELL_RBU is not set
CONFIG_DCDBAS=m
# CONFIG_ISCSI_IBFT_FIND is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
# CONFIG_FS_POSIX_ACL is not set
CONFIG_EXPORTFS=y
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
# CONFIG_DNOTIFY is not set
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
# CONFIG_QUOTA is not set
# CONFIG_QUOTACTL is not set
CONFIG_AUTOFS4_FS=y
CONFIG_FUSE_FS=m
# CONFIG_CUSE is not set
CONFIG_OVERLAY_FS=y

#
# Caches
#
CONFIG_FSCACHE=y
# CONFIG_FSCACHE_STATS is not set
# CONFIG_FSCACHE_HISTOGRAM is not set
CONFIG_FSCACHE_DEBUG=y
# CONFIG_FSCACHE_OBJECT_LIST is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
# CONFIG_PROC_KCORE is not set
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_PROC_CHILDREN=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
# CONFIG_HUGETLBFS is not set
# CONFIG_HUGETLB_PAGE is not set
CONFIG_CONFIGFS_FS=y
# CONFIG_MISC_FILESYSTEMS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-1"
# CONFIG_NLS_CODEPAGE_437 is not set
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
# CONFIG_NLS_CODEPAGE_850 is not set
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
# CONFIG_NLS_CODEPAGE_1250 is not set
# CONFIG_NLS_CODEPAGE_1251 is not set
# CONFIG_NLS_ASCII is not set
# CONFIG_NLS_ISO8859_1 is not set
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
# CONFIG_NLS_ISO8859_15 is not set
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
# CONFIG_NLS_MAC_ROMAN is not set
# CONFIG_NLS_MAC_CELTIC is not set
# CONFIG_NLS_MAC_CENTEURO is not set
# CONFIG_NLS_MAC_CROATIAN is not set
# CONFIG_NLS_MAC_CYRILLIC is not set
# CONFIG_NLS_MAC_GAELIC is not set
# CONFIG_NLS_MAC_GREEK is not set
# CONFIG_NLS_MAC_ICELAND is not set
# CONFIG_NLS_MAC_INUIT is not set
# CONFIG_NLS_MAC_ROMANIAN is not set
# CONFIG_NLS_MAC_TURKISH is not set
# CONFIG_NLS_UTF8 is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_BOOT_PRINTK_DELAY is not set
# CONFIG_DYNAMIC_DEBUG is not set

#
# Compile-time checks and compiler options
#
# CONFIG_DEBUG_INFO is not set
CONFIG_ENABLE_WARN_DEPRECATED=y
# CONFIG_ENABLE_MUST_CHECK is not set
CONFIG_FRAME_WARN=1024
# CONFIG_STRIP_ASM_SYMS is not set
CONFIG_READABLE_ASM=y
CONFIG_UNUSED_SYMBOLS=y
# CONFIG_PAGE_OWNER is not set
CONFIG_DEBUG_FS=y
CONFIG_HEADERS_CHECK=y
CONFIG_DEBUG_SECTION_MISMATCH=y
CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
# CONFIG_MAGIC_SYSRQ is not set
CONFIG_DEBUG_KERNEL=y

#
# Memory Debugging
#
CONFIG_PAGE_EXTENSION=y
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_DEBUG_OBJECTS=y
# CONFIG_DEBUG_OBJECTS_SELFTEST is not set
CONFIG_DEBUG_OBJECTS_FREE=y
CONFIG_DEBUG_OBJECTS_TIMERS=y
CONFIG_DEBUG_OBJECTS_WORK=y
CONFIG_DEBUG_OBJECTS_RCU_HEAD=y
CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER=y
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
# CONFIG_SLUB_DEBUG_ON is not set
CONFIG_SLUB_STATS=y
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
CONFIG_DEBUG_STACK_USAGE=y
CONFIG_DEBUG_VM=y
# CONFIG_DEBUG_VM_VMACACHE is not set
CONFIG_DEBUG_VM_RB=y
CONFIG_DEBUG_VIRTUAL=y
# CONFIG_DEBUG_MEMORY_INIT is not set
CONFIG_DEBUG_PER_CPU_MAPS=y
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
CONFIG_DEBUG_STACKOVERFLOW=y
CONFIG_HAVE_ARCH_KMEMCHECK=y
CONFIG_DEBUG_SHIRQ=y

#
# Debug Lockups and Hangs
#
CONFIG_LOCKUP_DETECTOR=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=0
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
CONFIG_BOOTPARAM_HUNG_TASK_PANIC=y
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=1
CONFIG_PANIC_ON_OOPS=y
CONFIG_PANIC_ON_OOPS_VALUE=1
CONFIG_PANIC_TIMEOUT=0
CONFIG_SCHED_DEBUG=y
# CONFIG_SCHED_INFO is not set
# CONFIG_SCHEDSTATS is not set
# CONFIG_SCHED_STACK_END_CHECK is not set
# CONFIG_DEBUG_TIMEKEEPING is not set
# CONFIG_TIMER_STATS is not set
# CONFIG_DEBUG_PREEMPT is not set

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
CONFIG_DEBUG_LOCKING_API_SELFTESTS=y
CONFIG_LOCK_TORTURE_TEST=y
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
# CONFIG_DEBUG_KOBJECT_RELEASE is not set
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_PI_LIST is not set
CONFIG_DEBUG_SG=y
CONFIG_DEBUG_NOTIFIERS=y
# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
# CONFIG_PROVE_RCU is not set
CONFIG_SPARSE_RCU_POINTER=y
CONFIG_TORTURE_TEST=y
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=21
# CONFIG_RCU_TRACE is not set
CONFIG_RCU_EQS_DEBUG=y
CONFIG_NOTIFIER_ERROR_INJECTION=m
CONFIG_CPU_NOTIFIER_ERROR_INJECT=m
CONFIG_FAULT_INJECTION=y
CONFIG_FAILSLAB=y
# CONFIG_FAIL_PAGE_ALLOC is not set
# CONFIG_FAIL_MMC_REQUEST is not set
# CONFIG_FAIL_FUTEX is not set
CONFIG_FAULT_INJECTION_DEBUG_FS=y
CONFIG_FAULT_INJECTION_STACKTRACE_FILTER=y
# CONFIG_LATENCYTOP is not set
CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING_SUPPORT=y
# CONFIG_FTRACE is not set

#
# Runtime Testing
#
CONFIG_TEST_LIST_SORT=y
# CONFIG_BACKTRACE_SELF_TEST is not set
CONFIG_RBTREE_TEST=m
CONFIG_INTERVAL_TREE_TEST=m
CONFIG_PERCPU_TEST=m
# CONFIG_ATOMIC64_SELFTEST is not set
# CONFIG_TEST_HEXDUMP is not set
# CONFIG_TEST_STRING_HELPERS is not set
CONFIG_TEST_KSTRTOX=m
CONFIG_TEST_PRINTF=y
CONFIG_TEST_RHASHTABLE=m
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
CONFIG_BUILD_DOCSRC=y
# CONFIG_DMA_API_DEBUG is not set
CONFIG_TEST_LKM=m
CONFIG_TEST_USER_COPY=m
# CONFIG_TEST_BPF is not set
CONFIG_TEST_FIRMWARE=y
CONFIG_TEST_UDELAY=m
CONFIG_MEMTEST=y
CONFIG_TEST_STATIC_KEYS=m
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
# CONFIG_STRICT_DEVMEM is not set
CONFIG_X86_VERBOSE_BOOTUP=y
# CONFIG_EARLY_PRINTK is not set
CONFIG_X86_PTDUMP_CORE=y
CONFIG_X86_PTDUMP=y
# CONFIG_DEBUG_RODATA is not set
# CONFIG_DEBUG_SET_MODULE_RONX is not set
CONFIG_DEBUG_NX_TEST=m
# CONFIG_DOUBLEFAULT is not set
# CONFIG_DEBUG_TLBFLUSH is not set
CONFIG_IOMMU_STRESS=y
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
CONFIG_IO_DELAY_0XED=y
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=1
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
CONFIG_DEBUG_ENTRY=y
CONFIG_DEBUG_NMI_SELFTEST=y
CONFIG_X86_DEBUG_STATIC_CPU_HAS=y
CONFIG_X86_DEBUG_FPU=y
# CONFIG_PUNIT_ATOM_DEBUG is not set

#
# Security options
#
CONFIG_KEYS=y
CONFIG_PERSISTENT_KEYRINGS=y
CONFIG_TRUSTED_KEYS=m
CONFIG_ENCRYPTED_KEYS=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
# CONFIG_SECURITY is not set
CONFIG_SECURITYFS=y
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_DEFAULT_SECURITY=""
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=y
CONFIG_CRYPTO_PCOMP=y
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=m
CONFIG_CRYPTO_RSA=m
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_USER is not set
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_NULL2=y
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_MCRYPTD=m
CONFIG_CRYPTO_AUTHENC=y
# CONFIG_CRYPTO_TEST is not set
CONFIG_CRYPTO_ABLK_HELPER=y
CONFIG_CRYPTO_GLUE_HELPER_X86=y

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=y
# CONFIG_CRYPTO_GCM is not set
CONFIG_CRYPTO_CHACHA20POLY1305=y
CONFIG_CRYPTO_SEQIV=y
# CONFIG_CRYPTO_ECHAINIV is not set

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=m
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=y
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=y
CONFIG_CRYPTO_KEYWRAP=y

#
# Hash modes
#
# CONFIG_CRYPTO_CMAC is not set
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=y
# CONFIG_CRYPTO_VMAC is not set

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=y
CONFIG_CRYPTO_CRC32=m
CONFIG_CRYPTO_CRC32_PCLMUL=y
CONFIG_CRYPTO_CRCT10DIF=y
CONFIG_CRYPTO_GHASH=y
CONFIG_CRYPTO_POLY1305=y
CONFIG_CRYPTO_MD4=y
CONFIG_CRYPTO_MD5=m
CONFIG_CRYPTO_MICHAEL_MIC=m
# CONFIG_CRYPTO_RMD128 is not set
CONFIG_CRYPTO_RMD160=y
CONFIG_CRYPTO_RMD256=y
CONFIG_CRYPTO_RMD320=m
CONFIG_CRYPTO_SHA1=m
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=m
# CONFIG_CRYPTO_TGR192 is not set
CONFIG_CRYPTO_WP512=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_586=m
CONFIG_CRYPTO_AES_NI_INTEL=m
CONFIG_CRYPTO_ANUBIS=y
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_BLOWFISH_COMMON=m
# CONFIG_CRYPTO_CAMELLIA is not set
CONFIG_CRYPTO_CAST_COMMON=m
CONFIG_CRYPTO_CAST5=m
# CONFIG_CRYPTO_CAST6 is not set
CONFIG_CRYPTO_DES=y
CONFIG_CRYPTO_FCRYPT=y
# CONFIG_CRYPTO_KHAZAD is not set
# CONFIG_CRYPTO_SALSA20 is not set
# CONFIG_CRYPTO_SALSA20_586 is not set
CONFIG_CRYPTO_CHACHA20=y
CONFIG_CRYPTO_SEED=y
CONFIG_CRYPTO_SERPENT=y
CONFIG_CRYPTO_SERPENT_SSE2_586=y
CONFIG_CRYPTO_TEA=m
CONFIG_CRYPTO_TWOFISH=y
CONFIG_CRYPTO_TWOFISH_COMMON=y
CONFIG_CRYPTO_TWOFISH_586=m

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=m
CONFIG_CRYPTO_ZLIB=y
CONFIG_CRYPTO_LZO=y
CONFIG_CRYPTO_842=m
# CONFIG_CRYPTO_LZ4 is not set
# CONFIG_CRYPTO_LZ4HC is not set

#
# Random Number Generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG=y
CONFIG_CRYPTO_JITTERENTROPY=y
# CONFIG_CRYPTO_USER_API_HASH is not set
# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
# CONFIG_CRYPTO_USER_API_RNG is not set
# CONFIG_CRYPTO_USER_API_AEAD is not set
CONFIG_CRYPTO_HASH_INFO=y
# CONFIG_CRYPTO_HW is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_PUBLIC_KEY_ALGO_RSA=y
CONFIG_X509_CERTIFICATE_PARSER=y
CONFIG_PKCS7_MESSAGE_PARSER=y
CONFIG_PKCS7_TEST_KEY=m
CONFIG_SIGNED_PE_FILE_VERIFICATION=y

#
# Certificates for signature checking
#
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
CONFIG_HAVE_KVM=y
CONFIG_VIRTUALIZATION=y
# CONFIG_LGUEST is not set
# CONFIG_BINARY_PRINTF is not set

#
# Library routines
#
CONFIG_BITREVERSE=y
# CONFIG_HAVE_ARCH_BITREVERSE is not set
CONFIG_RATIONAL=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=y
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
CONFIG_CRC7=y
CONFIG_LIBCRC32C=y
CONFIG_CRC8=m
# CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set
CONFIG_RANDOM32_SELFTEST=y
CONFIG_842_COMPRESS=m
CONFIG_842_DECOMPRESS=m
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
# CONFIG_XZ_DEC_IA64 is not set
# CONFIG_XZ_DEC_ARM is not set
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
CONFIG_XZ_DEC_TEST=m
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_INTERVAL_TREE=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_NLATTR=y
CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y
CONFIG_CLZ_TAB=y
# CONFIG_CORDIC is not set
# CONFIG_DDR is not set
CONFIG_MPILIB=y
CONFIG_OID_REGISTRY=y
# CONFIG_SG_SPLIT is not set
CONFIG_ARCH_HAS_SG_CHAIN=y
CONFIG_ARCH_HAS_MMIO_FLUSH=y

^ permalink raw reply	[flat|nested] 8+ messages in thread

* Re: [memdup_user_nul] kernel BUG at mm/slab.c:2735!
  2015-12-29 12:38 ` [memdup_user_nul] kernel BUG at mm/slab.c:2735! Fengguang Wu
@ 2015-12-29 14:39   ` Al Viro
  2015-12-29 14:57     ` Al Viro
  0 siblings, 1 reply; 8+ messages in thread
From: Al Viro @ 2015-12-29 14:39 UTC (permalink / raw)
  To: Fengguang Wu; +Cc: LKP, Huang Ying, LKML

On Tue, Dec 29, 2015 at 08:38:43PM +0800, Fengguang Wu wrote:
> Hi Al,
> 
> It looks this patch has various impacts. Here are some more bug messages.
> 
> https://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs.git work.misc
> 
> commit c7af9d5728bed29ef614324e67e066896d087c8f

The version in vfs.git has been ad8e00e50cbda2ce3831a4badc239ad014eec69 for
a couple of days already...

^ permalink raw reply	[flat|nested] 8+ messages in thread

* Re: [memdup_user_nul] kernel BUG at mm/slab.c:2735!
  2015-12-29 14:39   ` Al Viro
@ 2015-12-29 14:57     ` Al Viro
  0 siblings, 0 replies; 8+ messages in thread
From: Al Viro @ 2015-12-29 14:57 UTC (permalink / raw)
  To: Fengguang Wu; +Cc: LKP, Huang Ying, LKML

On Tue, Dec 29, 2015 at 02:39:47PM +0000, Al Viro wrote:
> On Tue, Dec 29, 2015 at 08:38:43PM +0800, Fengguang Wu wrote:
> > Hi Al,
> > 
> > It looks this patch has various impacts. Here are some more bug messages.
> > 
> > https://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs.git work.misc
> > 
> > commit c7af9d5728bed29ef614324e67e066896d087c8f
> 
> The version in vfs.git has been ad8e00e50cbda2ce3831a4badc239ad014eec69 for
> a couple of days already...

FWIW, the difference (and the source of those bugs) is that the earlier
variant had missed the fact that value of kbuf gets modified between the
allocation and freeing, so it ended up doing kfree() on the tail of kmalloced
buffer.

^ permalink raw reply	[flat|nested] 8+ messages in thread

end of thread, other threads:[~2015-12-29 14:57 UTC | newest]

Thread overview: 8+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2015-12-28  1:14 [lkp] [kernel/*] c7af9d5728: BUG kmalloc-16 (Not tainted): Invalid object pointer 0xd5c76188 kernel test robot
2015-12-29 12:38 ` [memdup_user_nul] kernel BUG at mm/slab.c:2735! Fengguang Wu
2015-12-29 14:39   ` Al Viro
2015-12-29 14:57     ` Al Viro
2015-12-29 12:39 ` [memdup_user_nul] BUG: unable to handle kernel NULL pointer dereference at 00000100 Fengguang Wu
2015-12-29 12:40 ` [memdup_user_nul] BUG: unable to handle kernel paging request at ffffffff880009ed Fengguang Wu
2015-12-29 12:42 ` [memdup_user_nul] init/222 is trying to release lock ((null)) at: Fengguang Wu
2015-12-29 12:59 ` [memdup_user_nul] BUG: unable to handle kernel NULL pointer dereference at 000004ec Fengguang Wu

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).