linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* rng_dev_read: Kernel memory exposure attempt detected from SLUB object 'kmalloc-64'
@ 2018-09-10 17:08 Meelis Roos
  2018-09-10 19:53 ` Theodore Y. Ts'o
  0 siblings, 1 reply; 5+ messages in thread
From: Meelis Roos @ 2018-09-10 17:08 UTC (permalink / raw)
  To: Linux Kernel list, Theodore Ts'o

This is weekend's 4.19.0-rc2-00246-gd7b686ebf704 on a Thinkad T460s. 
There seems to be a usercopy warning from rng_dev read (full dmesg 
below).

[    0.000000] microcode: microcode updated early to revision 0xc6, date = 2018-04-17
[    0.000000] Linux version 4.19.0-rc2-00246-gd7b686ebf704 (mroos@t460s) (gcc version 8.2.0 (Debian 8.2.0-5)) #36 SMP Sat Sep 8 16:27:54 EEST 2018
[    0.000000] Command line: BOOT_IMAGE=/vmlinuz-4.19.0-rc2-00246-gd7b686ebf704 root=/dev/mapper/TP-ROOT ro
[    0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR'
[    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    0.000000] x86/fpu: xstate_offset[3]:  832, xstate_sizes[3]:   64
[    0.000000] x86/fpu: xstate_offset[4]:  896, xstate_sizes[4]:   64
[    0.000000] x86/fpu: Enabled xstate features 0x1f, context size is 960 bytes, using 'compacted' format.
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009cfff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009d000-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000b100afff] usable
[    0.000000] BIOS-e820: [mem 0x00000000b100b000-0x00000000c3ed5fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000c3ed6000-0x00000000c3ed6fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000c3ed7000-0x00000000cff75fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000cff76000-0x00000000cff77fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000cff78000-0x00000000cff78fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000cff79000-0x00000000cffc5fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000cffc6000-0x00000000cfffdfff] ACPI data
[    0.000000] BIOS-e820: [mem 0x00000000cfffe000-0x00000000d7ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000d8600000-0x00000000dc7fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fd000000-0x00000000fe7fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed10000-0x00000000fed19fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed84000-0x00000000fed84fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ff800000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x00000003227fffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.8 present.
[    0.000000] DMI: LENOVO 20F9003SMS/20F9003SMS, BIOS N1CET65W (1.33 ) 02/16/2018
[    0.000000] tsc: Detected 2400.000 MHz processor
[    0.002224] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.002226] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.002234] last_pfn = 0x322800 max_arch_pfn = 0x400000000
[    0.002238] MTRR default type: write-back
[    0.002239] MTRR fixed ranges enabled:
[    0.002240]   00000-9FFFF write-back
[    0.002241]   A0000-BFFFF uncachable
[    0.002242]   C0000-FFFFF write-protect
[    0.002242] MTRR variable ranges enabled:
[    0.002244]   0 base 00E0000000 mask 7FE0000000 uncachable
[    0.002245]   1 base 00DC000000 mask 7FFC000000 uncachable
[    0.002246]   2 base 00DA000000 mask 7FFE000000 uncachable
[    0.002246]   3 disabled
[    0.002246]   4 disabled
[    0.002247]   5 disabled
[    0.002247]   6 disabled
[    0.002248]   7 disabled
[    0.002248]   8 disabled
[    0.002248]   9 disabled
[    0.003223] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
[    0.003726] last_pfn = 0xb100b max_arch_pfn = 0x400000000
[    0.011684] Scanning 1 areas for low memory corruption
[    0.011688] Base memory trampoline at [(____ptrval____)] 97000 size 24576
[    0.011691] Using GB pages for direct mapping
[    0.011693] BRK [0x2422f6000, 0x2422f6fff] PGTABLE
[    0.011695] BRK [0x2422f7000, 0x2422f7fff] PGTABLE
[    0.011696] BRK [0x2422f8000, 0x2422f8fff] PGTABLE
[    0.011724] BRK [0x2422f9000, 0x2422f9fff] PGTABLE
[    0.011726] BRK [0x2422fa000, 0x2422fafff] PGTABLE
[    0.011888] BRK [0x2422fb000, 0x2422fbfff] PGTABLE
[    0.011917] BRK [0x2422fc000, 0x2422fcfff] PGTABLE
[    0.011986] RAMDISK: [mem 0x36a31000-0x3750ffff]
[    0.011996] ACPI: Early table checksum verification disabled
[    0.012029] ACPI: RSDP 0x00000000000F0120 000024 (v02 LENOVO)
[    0.012033] ACPI: XSDT 0x00000000CFFCF188 0000EC (v01 LENOVO TP-N1C   00000000 PTEC 00000002)
[    0.012039] ACPI: FACP 0x00000000CFFF1000 0000F4 (v05 LENOVO TP-N1C   00001330 PTEC 00000002)
[    0.012044] ACPI: DSDT 0x00000000CFFDA000 01258F (v02 LENOVO TP-N1C   00001330 INTL 20141107)
[    0.012047] ACPI: FACS 0x00000000CFF90000 000040
[    0.012050] ACPI: TCPA 0x00000000CFFFB000 000032 (v02 LENOVO TP-N1C   00000002 PTEC 00000002)
[    0.012053] ACPI: SSDT 0x00000000CFFFA000 0004B7 (v02 LENOVO Tpm2Tabl 00001000 INTL 20141107)
[    0.012056] ACPI: SSDT 0x00000000CFFF9000 00004B (v02 LENOVO MeSsdt   00003000 INTL 20141107)
[    0.012058] ACPI: TPM2 0x00000000CFFF8000 000034 (v03 LENOVO TP-N1C   00001330 PTEC 00000002)
[    0.012061] ACPI: UEFI 0x00000000CFFA7000 000042 (v01 LENOVO TP-N1C   00001330 PTEC 00000002)
[    0.012064] ACPI: SSDT 0x00000000CFFF3000 004E0A (v02 LENOVO SaSsdt   00003000 INTL 20141107)
[    0.012067] ACPI: SSDT 0x00000000CFFF2000 0005C5 (v02 LENOVO PerfTune 00001000 INTL 20141107)
[    0.012070] ACPI: ECDT 0x00000000CFFF0000 000052 (v01 LENOVO TP-N1C   00001330 PTEC 00000002)
[    0.012073] ACPI: HPET 0x00000000CFFEF000 000038 (v01 LENOVO TP-N1C   00001330 PTEC 00000002)
[    0.012076] ACPI: APIC 0x00000000CFFEE000 0000BC (v03 LENOVO TP-N1C   00001330 PTEC 00000002)
[    0.012078] ACPI: MCFG 0x00000000CFFED000 00003C (v01 LENOVO TP-N1C   00001330 PTEC 00000002)
[    0.012081] ACPI: SSDT 0x00000000CFFD8000 0018D2 (v01 LENOVO SataAhci 00001000 INTL 20141107)
[    0.012084] ACPI: DBGP 0x00000000CFFD7000 000034 (v01 LENOVO TP-N1C   00001330 PTEC 00000002)
[    0.012087] ACPI: DBG2 0x00000000CFFD6000 000054 (v00 LENOVO TP-N1C   00001330 PTEC 00000002)
[    0.012090] ACPI: BOOT 0x00000000CFFD5000 000028 (v01 LENOVO TP-N1C   00001330 PTEC 00000002)
[    0.012093] ACPI: BATB 0x00000000CFFD4000 00004A (v02 LENOVO TP-N1C   00001330 PTEC 00000002)
[    0.012095] ACPI: SLIC 0x00000000CFFD3000 000176 (v01 LENOVO TP-N1C   00001330 PTEC 00000002)
[    0.012098] ACPI: SSDT 0x00000000CFFD2000 000E73 (v02 LENOVO CpuSsdt  00003000 INTL 20141107)
[    0.012101] ACPI: SSDT 0x00000000CFFD1000 000403 (v02 LENOVO CtdpB    00001000 INTL 20141107)
[    0.012104] ACPI: MSDM 0x00000000CFFD0000 000055 (v03 LENOVO TP-N1C   00001330 PTEC 00000002)
[    0.012107] ACPI: DMAR 0x00000000CFFFC000 0000A8 (v01 LENOVO TP-N1C   00001330 PTEC 00000002)
[    0.012110] ACPI: ASF! 0x00000000CFFCE000 0000A5 (v32 LENOVO TP-N1C   00001330 PTEC 00000002)
[    0.012113] ACPI: FPDT 0x00000000CFFCD000 000044 (v01 LENOVO TP-N1C   00001330 PTEC 00000002)
[    0.012115] ACPI: UEFI 0x00000000CFF8E000 00013E (v01 LENOVO TP-N1C   00001330 PTEC 00000002)
[    0.012123] ACPI: Local APIC address 0xfee00000
[    0.012139] Zone ranges:
[    0.012140]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.012142]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.012143]   Normal   [mem 0x0000000100000000-0x00000003227fffff]
[    0.012145] Movable zone start for each node
[    0.012145] Early memory node ranges
[    0.012146]   node   0: [mem 0x0000000000001000-0x000000000009cfff]
[    0.012148]   node   0: [mem 0x0000000000100000-0x00000000b100afff]
[    0.012148]   node   0: [mem 0x0000000100000000-0x00000003227fffff]
[    0.012625] Reserved but unavailable: 28761 pages
[    0.012627] Initmem setup node 0 [mem 0x0000000000001000-0x00000003227fffff]
[    0.012628] On node 0 totalpages: 2963367
[    0.012629]   DMA zone: 64 pages used for memmap
[    0.012630]   DMA zone: 21 pages reserved
[    0.012631]   DMA zone: 3996 pages, LIFO batch:0
[    0.012705]   DMA32 zone: 11265 pages used for memmap
[    0.012706]   DMA32 zone: 720907 pages, LIFO batch:63
[    0.027072]   Normal zone: 34976 pages used for memmap
[    0.027072]   Normal zone: 2238464 pages, LIFO batch:63
[    0.067222] Reserving Intel graphics memory at [mem 0xda800000-0xdc7fffff]
[    0.067443] ACPI: PM-Timer IO Port: 0x1808
[    0.067444] ACPI: Local APIC address 0xfee00000
[    0.067449] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.067450] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
[    0.067451] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1])
[    0.067452] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1])
[    0.067453] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1])
[    0.067454] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1])
[    0.067454] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1])
[    0.067455] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1])
[    0.067487] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-119
[    0.067489] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.067490] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.067492] ACPI: IRQ0 used by override.
[    0.067493] ACPI: IRQ9 used by override.
[    0.067494] Using ACPI (MADT) for SMP configuration information
[    0.067496] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.067499] smpboot: Allowing 4 CPUs, 0 hotplug CPUs
[    0.067515] PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.067516] PM: Registered nosave memory: [mem 0x0009d000-0x0009ffff]
[    0.067517] PM: Registered nosave memory: [mem 0x000a0000-0x000dffff]
[    0.067518] PM: Registered nosave memory: [mem 0x000e0000-0x000fffff]
[    0.067520] PM: Registered nosave memory: [mem 0xb100b000-0xc3ed5fff]
[    0.067520] PM: Registered nosave memory: [mem 0xc3ed6000-0xc3ed6fff]
[    0.067521] PM: Registered nosave memory: [mem 0xc3ed7000-0xcff75fff]
[    0.067522] PM: Registered nosave memory: [mem 0xcff76000-0xcff77fff]
[    0.067523] PM: Registered nosave memory: [mem 0xcff78000-0xcff78fff]
[    0.067524] PM: Registered nosave memory: [mem 0xcff79000-0xcffc5fff]
[    0.067525] PM: Registered nosave memory: [mem 0xcffc6000-0xcfffdfff]
[    0.067525] PM: Registered nosave memory: [mem 0xcfffe000-0xd7ffffff]
[    0.067526] PM: Registered nosave memory: [mem 0xd8000000-0xd85fffff]
[    0.067527] PM: Registered nosave memory: [mem 0xd8600000-0xdc7fffff]
[    0.067528] PM: Registered nosave memory: [mem 0xdc800000-0xf7ffffff]
[    0.067528] PM: Registered nosave memory: [mem 0xf8000000-0xfbffffff]
[    0.067529] PM: Registered nosave memory: [mem 0xfc000000-0xfcffffff]
[    0.067530] PM: Registered nosave memory: [mem 0xfd000000-0xfe7fffff]
[    0.067531] PM: Registered nosave memory: [mem 0xfe800000-0xfebfffff]
[    0.067532] PM: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
[    0.067532] PM: Registered nosave memory: [mem 0xfec01000-0xfecfffff]
[    0.067533] PM: Registered nosave memory: [mem 0xfed00000-0xfed00fff]
[    0.067534] PM: Registered nosave memory: [mem 0xfed01000-0xfed0ffff]
[    0.067535] PM: Registered nosave memory: [mem 0xfed10000-0xfed19fff]
[    0.067536] PM: Registered nosave memory: [mem 0xfed1a000-0xfed83fff]
[    0.067536] PM: Registered nosave memory: [mem 0xfed84000-0xfed84fff]
[    0.067537] PM: Registered nosave memory: [mem 0xfed85000-0xfedfffff]
[    0.067538] PM: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
[    0.067539] PM: Registered nosave memory: [mem 0xfee01000-0xff7fffff]
[    0.067540] PM: Registered nosave memory: [mem 0xff800000-0xffffffff]
[    0.067542] [mem 0xdc800000-0xf7ffffff] available for PCI devices
[    0.067545] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
[    0.176376] random: get_random_bytes called from start_kernel+0x8a/0x4ee with crng_init=0
[    0.176385] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:4 nr_node_ids:1
[    0.176619] percpu: Embedded 44 pages/cpu @(____ptrval____) s139672 r8192 d32360 u524288
[    0.176626] pcpu-alloc: s139672 r8192 d32360 u524288 alloc=1*2097152
[    0.176627] pcpu-alloc: [0] 0 1 2 3 
[    0.176646] Built 1 zonelists, mobility grouping on.  Total pages: 2917041
[    0.176648] Kernel command line: BOOT_IMAGE=/vmlinuz-4.19.0-rc2-00246-gd7b686ebf704 root=/dev/mapper/TP-ROOT ro
[    0.177603] Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes)
[    0.178042] Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes)
[    0.211705] Memory: 11536920K/11853468K available (12316K kernel code, 1370K rwdata, 3100K rodata, 1140K init, 580K bss, 316548K reserved, 0K cma-reserved)
[    0.211750] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
[    0.211755] Kernel/User page tables isolation: enabled
[    0.228135] rcu: Hierarchical RCU implementation.
[    0.228137] rcu: 	RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=4.
[    0.228138] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
[    0.228277] NR_IRQS: 4352, nr_irqs: 1024, preallocated irqs: 16
[    0.231296] Console: colour VGA+ 80x25
[    0.254588] console [tty0] enabled
[    0.254720] ACPI: Core revision 20180810
[    0.255191] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 79635855245 ns
[    0.255431] hpet clockevent registered
[    0.255473] APIC: Switch to symmetric I/O mode setup
[    0.255607] DMAR: Host address width 39
[    0.255736] DMAR: DRHD base: 0x000000fed90000 flags: 0x0
[    0.255874] DMAR: dmar0: reg_base_addr fed90000 ver 1:0 cap 1c0000c40660462 ecap 7e3ff0505e
[    0.256083] DMAR: DRHD base: 0x000000fed91000 flags: 0x1
[    0.256219] DMAR: dmar1: reg_base_addr fed91000 ver 1:0 cap d2008c40660462 ecap f050da
[    0.256425] DMAR: RMRR base: 0x000000cf51f000 end: 0x000000cf53efff
[    0.256590] DMAR: RMRR base: 0x000000da000000 end: 0x000000dc7fffff
[    0.256729] DMAR-IR: IOAPIC id 2 under DRHD base  0xfed91000 IOMMU 1
[    0.256867] DMAR-IR: HPET id 0 under DRHD base 0xfed91000
[    0.258623] DMAR-IR: Enabled IRQ remapping in xapic mode
[    0.262861] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.267445] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x22983777dd9, max_idle_ns: 440795300422 ns
[    0.267672] Calibrating delay loop (skipped), value calculated using timer frequency.. 4800.00 BogoMIPS (lpj=2400000)
[    0.267891] pid_max: default: 32768 minimum: 301
[    0.268040] Security Framework initialized
[    0.268173] AppArmor: AppArmor disabled by boot time parameter
[    0.268343] Mount-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.268691] Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.269063] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
[    0.269201] ENERGY_PERF_BIAS: View and update with x86_energy_perf_policy(8)
[    0.269347] mce: CPU supports 8 MCE banks
[    0.269487] CPU0: Thermal monitoring enabled (TM1)
[    0.269678] process: using mwait in idle threads
[    0.269814] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8
[    0.269948] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4
[    0.270085] Spectre V2 : Mitigation: Full generic retpoline
[    0.270221] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[    0.270428] Spectre V2 : Spectre v2 mitigation: Enabling Indirect Branch Prediction Barrier
[    0.270636] Spectre V2 : Enabling Restricted Speculation for firmware calls
[    0.270663] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp
[    0.277685] Freeing SMP alternatives memory: 40K
[    0.278725] TSC deadline timer enabled
[    0.278729] smpboot: CPU0: Intel(R) Core(TM) i5-6200U CPU @ 2.30GHz (family: 0x6, model: 0x4e, stepping: 0x3)
[    0.279140] Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver.
[    0.279517] ... version:                4
[    0.279662] ... bit width:              48
[    0.279663] ... generic registers:      4
[    0.279857] ... value mask:             0000ffffffffffff
[    0.280054] ... max period:             00007fffffffffff
[    0.280252] ... fixed-purpose events:   3
[    0.280445] ... event mask:             000000070000000f
[    0.280681] rcu: Hierarchical SRCU implementation.
[    0.281384] random: crng done (trusting CPU's manufacturer)
[    0.281867] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
[    0.282108] smp: Bringing up secondary CPUs ...
[    0.282358] x86: Booting SMP configuration:
[    0.282554] .... node  #0, CPUs:      #1 #2 #3
[    0.285195] smp: Brought up 1 node, 4 CPUs
[    0.285195] smpboot: Max logical packages: 1
[    0.285664] smpboot: Total of 4 processors activated (19200.00 BogoMIPS)
[    0.286893] devtmpfs: initialized
[    0.286978] PM: Registering ACPI NVS region [mem 0xc3ed6000-0xc3ed6fff] (4096 bytes)
[    0.287665] PM: Registering ACPI NVS region [mem 0xcff76000-0xcff77fff] (8192 bytes)
[    0.287999] PM: Registering ACPI NVS region [mem 0xcff79000-0xcffc5fff] (315392 bytes)
[    0.288375] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
[    0.288667] futex hash table entries: 1024 (order: 4, 65536 bytes)
[    0.288961] NET: Registered protocol family 16
[    0.289238] audit: initializing netlink subsys (disabled)
[    0.289443] audit: type=2000 audit(1536418320.034:1): state=initialized audit_enabled=0 res=1
[    0.289666] cpuidle: using governor ladder
[    0.289871] cpuidle: using governor menu
[    0.289878] Simple Boot Flag at 0x47 set to 0x1
[    0.289892] ACPI: bus type PCI registered
[    0.290664] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    0.291047] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    0.291396] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
[    0.291608] PCI: Using configuration type 1 for base access
[    0.294865] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
[    0.294880] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    0.295100] cryptd: max_cpu_qlen set to 1000
[    0.295716] ACPI: Added _OSI(Module Device)
[    0.295913] ACPI: Added _OSI(Processor Device)
[    0.296109] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.296305] ACPI: Added _OSI(Processor Aggregator Device)
[    0.296305] ACPI: Added _OSI(Linux-Dell-Video)
[    0.296305] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[    0.296305] ACPI: EC: EC started
[    0.296305] ACPI: EC: interrupt blocked
[    0.296481] ACPI: \: Used as first EC
[    0.296664] ACPI: \: GPE=0x16, EC_CMD/EC_SC=0x66, EC_DATA=0x62
[    0.296865] ACPI: \: Used as boot ECDT EC to handle transactions
[    0.324758] ACPI: 8 ACPI AML tables successfully acquired and loaded
[    0.327079] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
[    0.335832] ACPI: Dynamic OEM Table Load:
[    0.336042] ACPI: SSDT 0xFFFF9C2D146B3000 00068B (v02 PmRef  Cpu0Ist  00003000 INTL 20141107)
[    0.336042] ACPI: \_PR_.CPU0: _OSC native thermal LVT Acked
[    0.336767] ACPI: Dynamic OEM Table Load:
[    0.336971] ACPI: SSDT 0xFFFF9C2D145EA800 0003CF (v02 PmRef  Cpu0Cst  00003001 INTL 20141107)
[    0.337669] ACPI: Dynamic OEM Table Load:
[    0.337871] ACPI: SSDT 0xFFFF9C2D147A3000 00008E (v02 PmRef  Cpu0Hwp  00003000 INTL 20141107)
[    0.338460] ACPI: Dynamic OEM Table Load:
[    0.338660] ACPI: SSDT 0xFFFF9C2D14147A00 000130 (v02 PmRef  HwpLvt   00003000 INTL 20141107)
[    0.339761] ACPI: Dynamic OEM Table Load:
[    0.339965] ACPI: SSDT 0xFFFF9C2D146B3800 0005AA (v02 PmRef  ApIst    00003000 INTL 20141107)
[    0.340876] ACPI: Dynamic OEM Table Load:
[    0.341077] ACPI: SSDT 0xFFFF9C2D14147C00 000119 (v02 PmRef  ApHwp    00003000 INTL 20141107)
[    0.341747] ACPI: Dynamic OEM Table Load:
[    0.341947] ACPI: SSDT 0xFFFF9C2D14147E00 000119 (v02 PmRef  ApCst    00003000 INTL 20141107)
[    0.343737] ACPI: Interpreter enabled
[    0.343977] ACPI: (supports S0 S3 S4 S5)
[    0.344173] ACPI: Using IOAPIC for interrupt routing
[    0.344399] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.344847] ACPI: Enabled 5 GPEs in block 00 to 7F
[    0.347906] ACPI: Power Resource [PUBS] (on)
[    0.348669] ACPI: Power Resource [PG00] (on)
[    0.348670] ACPI: Power Resource [PG01] (on)
[    0.349759] ACPI: Power Resource [PG02] (on)
[    0.351596] ACPI: Power Resource [WRST] (off)
[    0.351750] ACPI: Power Resource [WRST] (off)
[    0.366980] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 9 10 11) *0, disabled.
[    0.367398] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 9 10 11) *0, disabled.
[    0.367738] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 7 9 10 11) *0, disabled.
[    0.368151] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 7 9 10 11) *0, disabled.
[    0.368566] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 7 9 10 11) *0, disabled.
[    0.368738] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 9 10 11) *0, disabled.
[    0.369150] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 7 9 10 11) *0, disabled.
[    0.369563] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 7 9 10 11) *0, disabled.
[    0.369740] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3f])
[    0.369948] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
[    0.370366] acpi PNP0A08:00: _OSC: platform does not support [PCIeCapability LTR]
[    0.370699] acpi PNP0A08:00: _OSC: not requesting control; platform does not support [PCIeCapability]
[    0.371042] acpi PNP0A08:00: _OSC: OS requested [PCIeHotplug PME AER PCIeCapability LTR]
[    0.371378] acpi PNP0A08:00: _OSC: platform willing to grant [PCIeHotplug PME AER]
[    0.371664] acpi PNP0A08:00: _OSC failed (AE_SUPPORT); disabling ASPM
[    0.372064] PCI host bridge to bus 0000:00
[    0.372261] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    0.372465] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.372664] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    0.372998] pci_bus 0000:00: root bus resource [mem 0xdc800000-0xfebfffff window]
[    0.373332] pci_bus 0000:00: root bus resource [bus 00-3f]
[    0.373539] pci 0000:00:00.0: [8086:1904] type 00 class 0x060000
[    0.373642] pci 0000:00:02.0: [8086:1916] type 00 class 0x030000
[    0.373655] pci 0000:00:02.0: reg 0x10: [mem 0xf0000000-0xf0ffffff 64bit]
[    0.373662] pci 0000:00:02.0: reg 0x18: [mem 0xe0000000-0xefffffff 64bit pref]
[    0.373667] pci 0000:00:02.0: reg 0x20: [io  0xe000-0xe03f]
[    0.373792] pci 0000:00:08.0: [8086:1911] type 00 class 0x088000
[    0.373809] pci 0000:00:08.0: reg 0x10: [mem 0xf124a000-0xf124afff 64bit]
[    0.373944] pci 0000:00:14.0: [8086:9d2f] type 00 class 0x0c0330
[    0.373969] pci 0000:00:14.0: reg 0x10: [mem 0xf1220000-0xf122ffff 64bit]
[    0.374040] pci 0000:00:14.0: PME# supported from D3hot D3cold
[    0.374669] pci 0000:00:14.2: [8086:9d31] type 00 class 0x118000
[    0.374669] pci 0000:00:14.2: reg 0x10: [mem 0xf124b000-0xf124bfff 64bit]
[    0.374669] pci 0000:00:16.0: [8086:9d3a] type 00 class 0x078000
[    0.374669] pci 0000:00:16.0: reg 0x10: [mem 0xf124c000-0xf124cfff 64bit]
[    0.374669] pci 0000:00:16.0: PME# supported from D3hot
[    0.374669] pci 0000:00:17.0: [8086:9d03] type 00 class 0x010601
[    0.374669] pci 0000:00:17.0: reg 0x10: [mem 0xf1248000-0xf1249fff]
[    0.374669] pci 0000:00:17.0: reg 0x14: [mem 0xf124f000-0xf124f0ff]
[    0.374669] pci 0000:00:17.0: reg 0x18: [io  0xe080-0xe087]
[    0.374674] pci 0000:00:17.0: reg 0x1c: [io  0xe088-0xe08b]
[    0.374682] pci 0000:00:17.0: reg 0x20: [io  0xe060-0xe07f]
[    0.374690] pci 0000:00:17.0: reg 0x24: [mem 0xf124d000-0xf124d7ff]
[    0.374736] pci 0000:00:17.0: PME# supported from D3hot
[    0.374869] pci 0000:00:1c.0: [8086:9d10] type 01 class 0x060400
[    0.374953] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    0.375098] pci 0000:00:1c.2: [8086:9d12] type 01 class 0x060400
[    0.375179] pci 0000:00:1c.2: PME# supported from D0 D3hot D3cold
[    0.375669] pci 0000:00:1f.0: [8086:9d48] type 00 class 0x060100
[    0.375669] pci 0000:00:1f.2: [8086:9d21] type 00 class 0x058000
[    0.375669] pci 0000:00:1f.2: reg 0x10: [mem 0xf1244000-0xf1247fff]
[    0.375767] pci 0000:00:1f.3: [8086:9d70] type 00 class 0x040300
[    0.375799] pci 0000:00:1f.3: reg 0x10: [mem 0xf1240000-0xf1243fff 64bit]
[    0.375833] pci 0000:00:1f.3: reg 0x20: [mem 0xf1230000-0xf123ffff 64bit]
[    0.375888] pci 0000:00:1f.3: PME# supported from D3hot D3cold
[    0.376019] pci 0000:00:1f.4: [8086:9d23] type 00 class 0x0c0500
[    0.376083] pci 0000:00:1f.4: reg 0x10: [mem 0xf124e000-0xf124e0ff 64bit]
[    0.376154] pci 0000:00:1f.4: reg 0x20: [io  0xefa0-0xefbf]
[    0.376669] pci 0000:00:1f.6: [8086:1570] type 00 class 0x020000
[    0.376669] pci 0000:00:1f.6: reg 0x10: [mem 0xf1200000-0xf121ffff]
[    0.376669] pci 0000:00:1f.6: PME# supported from D0 D3hot D3cold
[    0.376681] pci 0000:02:00.0: [10ec:522a] type 00 class 0xff0000
[    0.376711] pci 0000:02:00.0: reg 0x10: [mem 0xf1100000-0xf1100fff]
[    0.376847] pci 0000:02:00.0: supports D1 D2
[    0.376848] pci 0000:02:00.0: PME# supported from D1 D2 D3hot D3cold
[    0.376896] pci 0000:02:00.0: 2.000 Gb/s available PCIe bandwidth, limited by 2.5 GT/s x1 link at 0000:00:1c.0 (capable of 7.876 Gb/s with 8 GT/s x1 link)
[    0.377475] pci 0000:00:1c.0: PCI bridge to [bus 02]
[    0.377670] pci 0000:00:1c.0:   bridge window [mem 0xf1100000-0xf11fffff]
[    0.378078] pci 0000:04:00.0: [8086:24f3] type 00 class 0x028000
[    0.378178] pci 0000:04:00.0: reg 0x10: [mem 0xf1000000-0xf1001fff 64bit]
[    0.378463] pci 0000:04:00.0: PME# supported from D0 D3hot D3cold
[    0.378626] pci 0000:04:00.0: 2.000 Gb/s available PCIe bandwidth, limited by 2.5 GT/s x1 link at 0000:00:1c.2 (capable of 7.876 Gb/s with 8 GT/s x1 link)
[    0.379508] pci 0000:00:1c.2: PCI bridge to [bus 04]
[    0.383670] pci 0000:00:1c.2:   bridge window [mem 0xf1000000-0xf10fffff]
[    0.383685] pci_bus 0000:00: on NUMA node 0
[    0.384889] ACPI: EC: interrupt unblocked
[    0.385127] ACPI: EC: event unblocked
[    0.385376] ACPI: \_SB_.PCI0.LPC_.EC__: GPE=0x16, EC_CMD/EC_SC=0x66, EC_DATA=0x62
[    0.385666] ACPI: \_SB_.PCI0.LPC_.EC__: Used as boot DSDT EC to handle transactions and events
[    0.386063] pci 0000:00:02.0: vgaarb: setting as boot VGA device
[    0.386063] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[    0.386214] pci 0000:00:02.0: vgaarb: bridge control possible
[    0.386664] vgaarb: loaded
[    0.386894] SCSI subsystem initialized
[    0.387686] libata version 3.00 loaded.
[    0.387736] ACPI: bus type USB registered
[    0.387951] usbcore: registered new interface driver usbfs
[    0.387951] usbcore: registered new interface driver hub
[    0.387951] usbcore: registered new device driver usb
[    0.388710] Advanced Linux Sound Architecture Driver Initialized.
[    0.388919] PCI: Using ACPI for IRQ routing
[    0.396114] PCI: pci_cache_line_size set to 64 bytes
[    0.396226] e820: reserve RAM buffer [mem 0x0009d000-0x0009ffff]
[    0.396228] e820: reserve RAM buffer [mem 0xb100b000-0xb3ffffff]
[    0.396229] e820: reserve RAM buffer [mem 0x322800000-0x323ffffff]
[    0.396332] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
[    0.396332] hpet0: 8 comparators, 64-bit 24.000000 MHz counter
[    0.398677] clocksource: Switched to clocksource tsc-early
[    0.406708] pnp: PnP ACPI init
[    0.407330] system 00:00: [mem 0x00000000-0x0009ffff] could not be reserved
[    0.407538] system 00:00: [mem 0x000c0000-0x000c3fff] could not be reserved
[    0.407749] system 00:00: [mem 0x000c4000-0x000c7fff] could not be reserved
[    0.407955] system 00:00: [mem 0x000c8000-0x000cbfff] could not be reserved
[    0.408160] system 00:00: [mem 0x000cc000-0x000cffff] could not be reserved
[    0.408365] system 00:00: [mem 0x000d0000-0x000d3fff] has been reserved
[    0.408568] system 00:00: [mem 0x000d4000-0x000d7fff] has been reserved
[    0.408775] system 00:00: [mem 0x000d8000-0x000dbfff] has been reserved
[    0.408978] system 00:00: [mem 0x000dc000-0x000dffff] has been reserved
[    0.409182] system 00:00: [mem 0x000e0000-0x000e3fff] could not be reserved
[    0.409387] system 00:00: [mem 0x000e4000-0x000e7fff] could not be reserved
[    0.409592] system 00:00: [mem 0x000e8000-0x000ebfff] could not be reserved
[    0.409798] system 00:00: [mem 0x000ec000-0x000effff] could not be reserved
[    0.410003] system 00:00: [mem 0x000f0000-0x000fffff] could not be reserved
[    0.410208] system 00:00: [mem 0x00100000-0xdc7fffff] could not be reserved
[    0.410413] system 00:00: [mem 0xfec00000-0xfed3ffff] could not be reserved
[    0.410618] system 00:00: [mem 0xfed4c000-0xffffffff] could not be reserved
[    0.410830] system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
[    0.410942] system 00:01: [io  0x1800-0x189f] has been reserved
[    0.411147] system 00:01: [io  0x0800-0x087f] has been reserved
[    0.411348] system 00:01: [io  0x0880-0x08ff] has been reserved
[    0.411549] system 00:01: [io  0x0900-0x097f] has been reserved
[    0.411753] system 00:01: [io  0x0980-0x09ff] has been reserved
[    0.411954] system 00:01: [io  0x0a00-0x0a7f] has been reserved
[    0.412155] system 00:01: [io  0x0a80-0x0aff] has been reserved
[    0.412356] system 00:01: [io  0x0b00-0x0b7f] has been reserved
[    0.412558] system 00:01: [io  0x0b80-0x0bff] has been reserved
[    0.412762] system 00:01: [io  0x15e0-0x15ef] has been reserved
[    0.412964] system 00:01: [io  0x1600-0x167f] has been reserved
[    0.413165] system 00:01: [io  0x1640-0x165f] has been reserved
[    0.413367] system 00:01: [mem 0xf8000000-0xfbffffff] has been reserved
[    0.413571] system 00:01: [mem 0xfed10000-0xfed13fff] has been reserved
[    0.413777] system 00:01: [mem 0xfed18000-0xfed18fff] has been reserved
[    0.413981] system 00:01: [mem 0xfed19000-0xfed19fff] has been reserved
[    0.414186] system 00:01: [mem 0xfeb00000-0xfebfffff] has been reserved
[    0.414389] system 00:01: [mem 0xfed20000-0xfed3ffff] has been reserved
[    0.414593] system 00:01: [mem 0xfed90000-0xfed93fff] could not be reserved
[    0.414800] system 00:01: [mem 0xf7fe0000-0xf7ffffff] has been reserved
[    0.415007] system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.415069] pnp 00:02: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.415087] pnp 00:03: Plug and Play ACPI device, IDs LEN0071 PNP0303 (active)
[    0.415102] pnp 00:04: Plug and Play ACPI device, IDs LEN004b PNP0f13 (active)
[    0.415139] system 00:05: [io  0x1854-0x1857] has been reserved
[    0.415346] system 00:05: Plug and Play ACPI device, IDs INT3f0d PNP0c02 (active)
[    0.415958] system 00:06: [mem 0xfd000000-0xfdabffff] has been reserved
[    0.416164] system 00:06: [mem 0xfdad0000-0xfdadffff] has been reserved
[    0.416367] system 00:06: [mem 0xfdb00000-0xfdffffff] has been reserved
[    0.416571] system 00:06: [mem 0xfe000000-0xfe01ffff] has been reserved
[    0.416778] system 00:06: [mem 0xfe036000-0xfe03bfff] has been reserved
[    0.416982] system 00:06: [mem 0xfe03d000-0xfe3fffff] has been reserved
[    0.417185] system 00:06: [mem 0xfe410000-0xfe7fffff] has been reserved
[    0.417392] system 00:06: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.417674] system 00:07: [io  0xff00-0xfffe] has been reserved
[    0.417880] system 00:07: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.417951] pnp: PnP ACPI: found 8 devices
[    0.423993] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    0.424356] pci 0000:00:1c.0: PCI bridge to [bus 02]
[    0.424557] pci 0000:00:1c.0:   bridge window [mem 0xf1100000-0xf11fffff]
[    0.424769] pci 0000:00:1c.2: PCI bridge to [bus 04]
[    0.424969] pci 0000:00:1c.2:   bridge window [mem 0xf1000000-0xf10fffff]
[    0.425179] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    0.425181] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    0.425182] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    0.425184] pci_bus 0000:00: resource 7 [mem 0xdc800000-0xfebfffff window]
[    0.425186] pci_bus 0000:02: resource 1 [mem 0xf1100000-0xf11fffff]
[    0.425187] pci_bus 0000:04: resource 1 [mem 0xf1000000-0xf10fffff]
[    0.425273] NET: Registered protocol family 2
[    0.425582] tcp_listen_portaddr_hash hash table entries: 8192 (order: 5, 131072 bytes)
[    0.425942] TCP established hash table entries: 131072 (order: 8, 1048576 bytes)
[    0.426408] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
[    0.426738] TCP: Hash tables configured (established 131072 bind 65536)
[    0.426964] UDP hash table entries: 8192 (order: 6, 262144 bytes)
[    0.427198] UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes)
[    0.427462] NET: Registered protocol family 1
[    0.427741] RPC: Registered named UNIX socket transport module.
[    0.427954] RPC: Registered udp transport module.
[    0.428151] RPC: Registered tcp transport module.
[    0.428346] RPC: Registered tcp NFSv4.1 backchannel transport module.
[    0.428549] NET: Registered protocol family 44
[    0.428757] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    0.429381] PCI: CLS 0 bytes, default 64
[    0.429407] Unpacking initramfs...
[    0.595610] Freeing initrd memory: 11132K
[    0.599827] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    0.600034] software IO TLB: mapped [mem 0xad00b000-0xb100b000] (64MB)
[    0.600288] RAPL PMU: API unit is 2^-32 Joules, 5 fixed counters, 655360 ms ovfl timer
[    0.600624] RAPL PMU: hw unit of domain pp0-core 2^-14 Joules
[    0.600827] RAPL PMU: hw unit of domain package 2^-14 Joules
[    0.601027] RAPL PMU: hw unit of domain dram 2^-14 Joules
[    0.601227] RAPL PMU: hw unit of domain pp1-gpu 2^-14 Joules
[    0.601426] RAPL PMU: hw unit of domain psys 2^-14 Joules
[    0.601662] resource sanity check: requesting [mem 0xfed10000-0xfed15fff], which spans more than pnp 00:01 [mem 0xfed10000-0xfed13fff]
[    0.602027] caller snb_uncore_imc_init_box+0x67/0xa0 mapping multiple BARs
[    0.602471] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x22983777dd9, max_idle_ns: 440795300422 ns
[    0.602828] clocksource: Switched to clocksource tsc
[    0.603314] Scanning for low memory corruption every 60 seconds
[    0.604560] Initialise system trusted keyrings
[    0.604785] workingset: timestamp_bits=46 max_order=22 bucket_order=0
[    0.607233] NFS: Registering the id_resolver key type
[    0.607438] Key type id_resolver registered
[    0.607632] Key type id_legacy registered
[    0.607831] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
[    0.608715] Key type asymmetric registered
[    0.608911] Asymmetric key parser 'x509' registered
[    0.609117] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251)
[    0.609472] io scheduler noop registered
[    0.609670] io scheduler deadline registered
[    0.609888] io scheduler cfq registered (default)
[    0.610087] io scheduler mq-deadline registered
[    0.610723] intel_idle: MWAIT substates: 0x11142120
[    0.610725] intel_idle: v0.4.1 model 0x4E
[    0.610907] intel_idle: lapic_timer_reliable_states 0xffffffff
[    0.611209] ACPI: AC Adapter [AC] (on-line)
[    0.611469] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input0
[    0.611819] ACPI: Lid Switch [LID]
[    0.612046] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input1
[    0.612389] ACPI: Sleep Button [SLPB]
[    0.612627] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
[    0.612972] ACPI: Power Button [PWRF]
[    0.616055] thermal LNXTHERM:00: registered as thermal_zone0
[    0.616258] ACPI: Thermal Zone [THM0] (47 C)
[    0.616539] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    0.617564] Non-volatile memory driver v1.3
[    0.618217] Linux agpgart interface v0.103
[    0.619548] [drm] Replacing VGA console driver
[    0.627270] Console: switching to colour dummy device 80x25
[    0.628411] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[    0.628415] [drm] Driver supports precise vblank timestamp query.
[    0.628823] i915 0000:00:02.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem
[    0.630788] [drm] Finished loading DMC firmware i915/skl_dmc_ver1_27.bin (v1.27)
[    0.637833] battery: ACPI: Battery Slot [BAT0] (battery present)
[    0.654829] battery: ACPI: Battery Slot [BAT1] (battery present)
[    1.174054] [drm] Initialized i915 1.6.0 20180719 for 0000:00:02.0 on minor 0
[    1.175753] ACPI: Video Device [GFX0] (multi-head: yes  rom: no  post: no)
[    1.175993] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input3
[    1.177337] loop: module loaded
[    1.177418] ahci 0000:00:17.0: version 3.0
[    1.177629] ahci 0000:00:17.0: AHCI 0001.0301 32 slots 1 ports 6 Gbps 0x2 impl SATA mode
[    1.177636] ahci 0000:00:17.0: flags: 64bit ncq pm led clo only pio slum part deso sadm sds apst 
[    1.177880] scsi host0: ahci
[    1.177988] scsi host1: ahci
[    1.178051] ata1: DUMMY
[    1.178060] ata2: SATA max UDMA/133 abar m2048@0xf124d000 port 0xf124d180 irq 123
[    1.178122] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    1.178128] ehci-pci: EHCI PCI platform driver
[    1.178141] uhci_hcd: USB Universal Host Controller Interface driver
[    1.178293] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    1.178301] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1
[    1.179382] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x0000000000109810
[    1.179393] xhci_hcd 0000:00:14.0: cache line size of 64 is not supported
[    1.179556] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19
[    1.179559] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.179563] usb usb1: Product: xHCI Host Controller
[    1.179565] usb usb1: Manufacturer: Linux 4.19.0-rc2-00246-gd7b686ebf704 xhci-hcd
[    1.179568] usb usb1: SerialNumber: 0000:00:14.0
[    1.179668] hub 1-0:1.0: USB hub found
[    1.179690] hub 1-0:1.0: 12 ports detected
[    1.180992] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    1.180998] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2
[    1.181002] xhci_hcd 0000:00:14.0: Host supports USB 3.0  SuperSpeed
[    1.181038] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19
[    1.181042] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.181045] usb usb2: Product: xHCI Host Controller
[    1.181048] usb usb2: Manufacturer: Linux 4.19.0-rc2-00246-gd7b686ebf704 xhci-hcd
[    1.181051] usb usb2: SerialNumber: 0000:00:14.0
[    1.181124] hub 2-0:1.0: USB hub found
[    1.181139] hub 2-0:1.0: 6 ports detected
[    1.181975] usb: port power management may be unreliable
[    1.182271] usbcore: registered new interface driver usb-storage
[    1.182311] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[    1.184417] serio: i8042 KBD port at 0x60,0x64 irq 1
[    1.184422] serio: i8042 AUX port at 0x60,0x64 irq 12
[    1.184510] mousedev: PS/2 mouse device common for all mice
[    1.184674] rtc_cmos 00:02: RTC can wake from S4
[    1.185140] rtc_cmos 00:02: registered as rtc0
[    1.185158] rtc_cmos 00:02: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
[    1.185174] intel_pstate: Intel P-state driver initializing
[    1.185374] intel_pstate: HWP enabled
[    1.185388] hidraw: raw HID events driver (C) Jiri Kosina
[    1.185404] usbcore: registered new interface driver usbhid
[    1.185407] usbhid: USB HID core driver
[    1.185579] Initializing XFRM netlink socket
[    1.185698] NET: Registered protocol family 10
[    1.186541] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input4
[    1.188192] Segment Routing with IPv6
[    1.188213] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
[    1.188407] NET: Registered protocol family 17
[    1.188437] Key type dns_resolver registered
[    1.188605] microcode: sig=0x406e3, pf=0x80, revision=0xc6
[    1.188653] microcode: Microcode Update Driver: v2.2.
[    1.188660] AVX2 version of gcm_enc/dec engaged.
[    1.188673] AES CTR mode by8 optimization enabled
[    1.188911] sched_clock: Marking stable (1162834625, 26073149)->(1196801685, -7893911)
[    1.189067] registered taskstats version 1
[    1.189070] Loading compiled-in X.509 certificates
[    1.189762] console [netcon0] enabled
[    1.189764] netconsole: network logging started
[    1.189870] rtc_cmos 00:02: setting system clock to 2018-09-08 14:52:01 UTC (1536418321)
[    1.189906] ALSA device list:
[    1.189907]   No soundcards found.
[    1.331981] fbcon: inteldrmfb (fb0) is primary device
[    1.488937] ata2: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    1.491370] ata2.00: ACPI cmd ef/02:00:00:00:00:a0 (SET FEATURES) succeeded
[    1.491377] ata2.00: ACPI cmd f5/00:00:00:00:00:a0 (SECURITY FREEZE LOCK) filtered out
[    1.491532] ata2.00: ACPI cmd ef/10:09:00:00:00:a0 (SET FEATURES) succeeded
[    1.491929] ata2.00: supports DRM functions and may not be fully accessible
[    1.493111] ata2.00: ATA-9: SAMSUNG MZNLN256HCHP-000L7, EMT22L6Q, max UDMA/133
[    1.493115] ata2.00: 500118192 sectors, multi 1: LBA48 NCQ (depth 32), AA
[    1.495716] ata2.00: ACPI cmd ef/02:00:00:00:00:a0 (SET FEATURES) succeeded
[    1.495722] ata2.00: ACPI cmd f5/00:00:00:00:00:a0 (SECURITY FREEZE LOCK) filtered out
[    1.495872] ata2.00: ACPI cmd ef/10:09:00:00:00:a0 (SET FEATURES) succeeded
[    1.496281] ata2.00: supports DRM functions and may not be fully accessible
[    1.498771] ata2.00: configured for UDMA/133
[    1.505249] usb 1-2: new high-speed USB device number 2 using xhci_hcd
[    1.641065] usb 1-2: New USB device found, idVendor=1199, idProduct=a001, bcdDevice=17.29
[    1.641069] usb 1-2: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[    1.641073] usb 1-2: Product: Sierra Wireless EM7345 4G LTE
[    1.641076] usb 1-2: Manufacturer: Sierra Wireless Inc.
[    1.641079] usb 1-2: SerialNumber: 013937008064022
[    1.770778] usb 1-4: new low-speed USB device number 3 using xhci_hcd
[    1.901221] usb 1-4: New USB device found, idVendor=046d, idProduct=c077, bcdDevice=72.00
[    1.901226] usb 1-4: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    1.901229] usb 1-4: Product: USB Optical Mouse
[    1.901232] usb 1-4: Manufacturer: Logitech
[    2.017715] usb 1-5: new full-speed USB device number 4 using xhci_hcd
[    2.031536] psmouse serio1: synaptics: queried max coordinates: x [..5676], y [..4762]
[    2.067482] psmouse serio1: synaptics: queried min coordinates: x [1266..], y [1094..]
[    2.067494] psmouse serio1: synaptics: Your touchpad (PNP: LEN004b PNP0f13) says it can support a different bus. If i2c-hid and hid-rmi are not used, you might want to try setting psmouse.synaptics_intertouch to 1 and report this to linux-input@vger.kernel.org.
[    2.137088] psmouse serio1: synaptics: Touchpad model: 1, fw: 8.2, id: 0x1e2b1, caps: 0xf003a3/0x943300/0x12e800/0x10000, board id: 3145, fw id: 2073050
[    2.137105] psmouse serio1: synaptics: serio: Synaptics pass-through port at isa0060/serio1/input0
[    2.155209] usb 1-5: New USB device found, idVendor=058f, idProduct=9540, bcdDevice= 1.20
[    2.155213] usb 1-5: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    2.155217] usb 1-5: Product: EMV Smartcard Reader
[    2.155220] usb 1-5: Manufacturer: Generic
[    2.177785] input: SynPS/2 Synaptics TouchPad as /devices/platform/i8042/serio1/input/input6
[    2.270793] usb 1-7: new full-speed USB device number 5 using xhci_hcd
[    2.398179] usb 1-7: New USB device found, idVendor=8087, idProduct=0a2b, bcdDevice= 0.01
[    2.398184] usb 1-7: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    2.514745] usb 1-8: new high-speed USB device number 6 using xhci_hcd
[    2.521062] Console: switching to colour frame buffer device 240x67
[    2.540579] i915 0000:00:02.0: fb0: inteldrmfb frame buffer device
[    2.541087] scsi 1:0:0:0: Direct-Access     ATA      SAMSUNG MZNLN256 2L6Q PQ: 0 ANSI: 5
[    2.541515] sd 1:0:0:0: [sda] 500118192 512-byte logical blocks: (256 GB/238 GiB)
[    2.541593] sd 1:0:0:0: Attached scsi generic sg0 type 0
[    2.541654] sd 1:0:0:0: [sda] Write Protect is off
[    2.541782] sd 1:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    2.541806] sd 1:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    2.547216]  sda: sda1 sda2 < sda5 >
[    2.551283] sd 1:0:0:0: [sda] supports TCG Opal
[    2.554378] sd 1:0:0:0: [sda] Attached SCSI disk
[    2.693835] usb 1-8: New USB device found, idVendor=04f2, idProduct=b52c, bcdDevice= 0.29
[    2.695728] usb 1-8: New USB device strings: Mfr=3, Product=1, SerialNumber=2
[    2.697657] usb 1-8: Product: Integrated Camera
[    2.699531] usb 1-8: Manufacturer: Chicony Electronics Co.,Ltd.
[    2.701409] usb 1-8: SerialNumber: 0001
[    2.729365] Freeing unused kernel image memory: 1140K
[    2.740999] Write protecting the kernel read-only data: 18432k
[    2.743128] Freeing unused kernel image memory: 1972K
[    2.744410] Freeing unused kernel image memory: 996K
[    2.751037] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    2.752136] x86/mm: Checking user space page tables
[    2.758706] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    2.759767] Run /init as init process
[    2.820718] usb 1-9: new full-speed USB device number 7 using xhci_hcd
[    2.831121] psmouse serio2: trackpoint: IBM TrackPoint firmware: 0x0e, buttons: 3/3
[    2.887037] i801_smbus 0000:00:1f.4: SPD Write Disable is set
[    2.888887] i801_smbus 0000:00:1f.4: SMBus using PCI interrupt
[    2.891333] e1000e: Intel(R) PRO/1000 Network Driver - 3.2.6-k
[    2.892991] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
[    2.895052] e1000e 0000:00:1f.6: Interrupt Throttling Rate (ints/sec) set to dynamic conservative mode
[    2.949027] usb 1-9: New USB device found, idVendor=138a, idProduct=0090, bcdDevice= 1.64
[    2.950110] usb 1-9: New USB device strings: Mfr=0, Product=0, SerialNumber=1
[    2.951216] usb 1-9: SerialNumber: 948380d9447e
[    2.956731] input: Logitech USB Optical Mouse as /devices/pci0000:00/0000:00:14.0/usb1/1-4/1-4:1.0/0003:046D:C077.0001/input/input8
[    2.958017] hid-generic 0003:046D:C077.0001: input,hidraw0: USB HID v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:00:14.0-4/input0
[    3.044346] input: TPPS/2 IBM TrackPoint as /devices/platform/i8042/serio1/serio2/input/input7
[    3.241547] e1000e 0000:00:1f.6 eth0: (PCI Express:2.5GT/s:Width x1) 50:7b:9d:a5:9f:71
[    3.245265] e1000e 0000:00:1f.6 eth0: Intel(R) PRO/1000 Network Connection
[    3.249002] e1000e 0000:00:1f.6 eth0: MAC: 12, PHY: 12, PBA No: 1000FF-0FF
[    3.254307] e1000e 0000:00:1f.6 enp0s31f6: renamed from eth0
[    3.343466] device-mapper: uevent: version 1.0.3
[    3.344949] device-mapper: ioctl: 4.39.0-ioctl (2018-04-03) initialised: dm-devel@redhat.com
[   10.383342] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Opts: (null)
[   10.570568] systemd[1]: systemd 239 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD -IDN2 +IDN -PCRE2 default-hierarchy=hybrid)
[   10.589145] systemd[1]: Detected architecture x86-64.
[   10.608456] systemd[1]: Set hostname to <t460s>.
[   10.727198] systemd[1]: Reached target Remote File Systems.
[   10.730292] systemd[1]: Listening on LVM2 poll daemon socket.
[   10.733246] systemd[1]: Listening on LVM2 metadata daemon socket.
[   10.736861] systemd[1]: Created slice User and Session Slice.
[   10.739808] systemd[1]: Reached target User and Group Name Lookups.
[   10.742843] systemd[1]: Listening on Journal Socket (/dev/log).
[   10.745916] systemd[1]: Listening on initctl Compatibility Named Pipe.
[   10.796327] EXT4-fs (dm-2): re-mounted. Opts: errors=remount-ro
[   10.890947] systemd-journald[1405]: Received request to flush runtime journal from PID 1
[   10.987722] thinkpad_acpi: ThinkPad ACPI Extras v0.26
[   10.989080] thinkpad_acpi: http://ibm-acpi.sf.net/
[   10.990294] thinkpad_acpi: ThinkPad BIOS N1CET65W (1.33 ), EC unknown
[   10.991468] thinkpad_acpi: Lenovo ThinkPad T460s, model 20F9003SMS
[   10.995952] thinkpad_acpi: radio switch found; radios are enabled
[   10.997678] thinkpad_acpi: This ThinkPad has standard ACPI backlight brightness control, supported by the ACPI video driver
[   10.999008] thinkpad_acpi: Disabling thinkpad-acpi brightness events by default...
[   11.003326] thinkpad_acpi: rfkill switch tpacpi_bluetooth_sw: radio is unblocked
[   11.005849] mei_me 0000:00:16.0: enabling device (0000 -> 0002)
[   11.008148] thinkpad_acpi: rfkill switch tpacpi_wwan_sw: radio is unblocked
[   11.018971] thinkpad_acpi: Standard ACPI backlight interface available, not loading native one
[   11.034566] thinkpad_acpi: battery 2 registered (start 0, stop 100)
[   11.037330] thinkpad_acpi: battery 1 registered (start 0, stop 100)
[   11.038869] battery: new extension: ThinkPad Battery Extension
[   11.041623] input: ThinkPad Extra Buttons as /devices/platform/thinkpad_acpi/input/input9
[   11.049119] Bluetooth: Core ver 2.22
[   11.050356] NET: Registered protocol family 31
[   11.051485] Bluetooth: HCI device and connection manager initialized
[   11.052612] Bluetooth: HCI socket layer initialized
[   11.053587] Bluetooth: L2CAP socket layer initialized
[   11.053696] cdc_acm 1-2:1.2: ttyACM0: USB ACM device
[   11.054716] Bluetooth: SCO socket layer initialized
[   11.057199] usbcore: registered new interface driver cdc_acm
[   11.058779] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters
[   11.062692] media: Linux media interface: v0.10
[   11.068402] iTCO_vendor_support: vendor-support=0
[   11.070321] cfg80211: Loading compiled-in X.509 certificates for regulatory database
[   11.071858] videodev: Linux video capture interface: v2.00
[   11.073547] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
[   11.075225] snd_hda_intel 0000:00:1f.3: bound 0000:00:02.0 (ops 0xffffffffa46a9d00)
[   11.076795] iTCO_wdt: Found a Intel PCH TCO device (Version=4, TCOBASE=0x0400)
[   11.078156] input: PC Speaker as /devices/platform/pcspkr/input/input10
[   11.078193] iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0)
[   11.079794] usbcore: registered new interface driver btusb
[   11.082258] Bluetooth: hci0: Bootloader revision 0.0 build 2 week 52 2014
[   11.086130] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[   11.086800] usbcore: registered new interface driver cdc_ncm
[   11.088431] platform regulatory.0: Direct firmware load for regulatory.db.p7s failed with error -2
[   11.088985] Bluetooth: hci0: Device revision is 5
[   11.090525] cfg80211: loaded regulatory.db is malformed or signature is missing/invalid
[   11.093028] Bluetooth: hci0: Secure boot is enabled
[   11.094191] Bluetooth: hci0: OTP lock is enabled
[   11.095357] Bluetooth: hci0: API lock is enabled
[   11.096543] Bluetooth: hci0: Debug lock is disabled
[   11.097721] Bluetooth: hci0: Minimum firmware build 1 week 10 2014
[   11.100457] usbcore: registered new interface driver cdc_wdm
[   11.104003] Bluetooth: hci0: Found device firmware: intel/ibt-11-5.sfi
[   11.109772] Intel(R) Wireless WiFi driver for Linux
[   11.111153] Copyright(c) 2003- 2015 Intel Corporation
[   11.113007] snd_hda_codec_realtek hdaudioC0D0: autoconfig for ALC293: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:speaker
[   11.114498] snd_hda_codec_realtek hdaudioC0D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[   11.115959] snd_hda_codec_realtek hdaudioC0D0:    hp_outs=2 (0x16/0x15/0x0/0x0/0x0)
[   11.117311] snd_hda_codec_realtek hdaudioC0D0:    mono: mono_out=0x0
[   11.118905] snd_hda_codec_realtek hdaudioC0D0:    inputs:
[   11.120463] snd_hda_codec_realtek hdaudioC0D0:      Dock Mic=0x19
[   11.121793] snd_hda_codec_realtek hdaudioC0D0:      Mic=0x1a
[   11.122306] iwlwifi 0000:04:00.0: loaded firmware version 36.e91976c0.0 op_mode iwlmvm
[   11.123426] snd_hda_codec_realtek hdaudioC0D0:      Internal Mic=0x12
[   11.133367] uvcvideo: Found UVC 1.00 device Integrated Camera (04f2:b52c)
[   11.148144] uvcvideo: Failed to initialize entity for entity 6
[   11.148145] uvcvideo: Failed to register entites (-22).
[   11.148351] input: Integrated Camera: Integrated C as /devices/pci0000:00/0000:00:14.0/usb1/1-8/1-8:1.0/input/input12
[   11.148422] usbcore: registered new interface driver uvcvideo
[   11.148423] USB Video Class driver (1.1.1)
[   11.156604] iwlwifi 0000:04:00.0: Detected Intel(R) Dual Band Wireless AC 8260, REV=0x208
[   11.170889] Bluetooth: hci0: Failed to send firmware data (-38)
[   11.176545] input: HDA Digital PCBeep as /devices/pci0000:00/0000:00:1f.3/sound/card0/input11
[   11.178645] input: HDA Intel PCH Dock Mic as /devices/pci0000:00/0000:00:1f.3/sound/card0/input13
[   11.180200] input: HDA Intel PCH Mic as /devices/pci0000:00/0000:00:1f.3/sound/card0/input14
[   11.181718] input: HDA Intel PCH Dock Headphone as /devices/pci0000:00/0000:00:1f.3/sound/card0/input15
[   11.185734] cdc_mbim 1-2:1.0: setting rx_max = 16384
[   11.187812] input: HDA Intel PCH Headphone as /devices/pci0000:00/0000:00:1f.3/sound/card0/input16
[   11.188378] cdc_mbim 1-2:1.0: cdc-wdm0: USB WDM device
[   11.190711] input: HDA Intel PCH HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input17
[   11.191648] cdc_mbim 1-2:1.0 wwan0: register 'cdc_mbim' at usb-0000:00:14.0-2, CDC MBIM, 7e:16:17:c1:40:20
[   11.193678] input: HDA Intel PCH HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input18
[   11.193973] usbcore: registered new interface driver cdc_mbim
[   11.197070] input: HDA Intel PCH HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input19
[   11.198751] input: HDA Intel PCH HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input20
[   11.200476] input: HDA Intel PCH HDMI/DP,pcm=10 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input21
[   11.218071] cdc_mbim 1-2:1.0 wwp0s20f0u2: renamed from wwan0
[   11.239301] iwlwifi 0000:04:00.0: base HW address: a4:34:d9:a2:84:e7
[   11.267073] Adding 11718652k swap on /dev/mapper/TP-SWAP.  Priority:-2 extents:1 across:11718652k SS
[   11.312842] ieee80211 phy0: Selected rate control algorithm 'iwl-mvm-rs'
[   11.313060] thermal thermal_zone3: failed to read out thermal zone (-61)
[   11.315772] iwlwifi 0000:04:00.0 wlp4s0: renamed from wlan0
[   11.333144] usb 1-7: USB disconnect, device number 5
[   11.349841] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null)
[   11.643346] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[   11.644979] Bluetooth: BNEP filters: protocol multicast
[   11.646585] Bluetooth: BNEP socket layer initialized
[   11.890396] IPv6: ADDRCONF(NETDEV_UP): enp0s31f6: link is not ready
[   12.104191] IPv6: ADDRCONF(NETDEV_UP): enp0s31f6: link is not ready
[   12.112401] IPv6: ADDRCONF(NETDEV_UP): wlp4s0: link is not ready
[   12.382254] IPv6: ADDRCONF(NETDEV_UP): wlp4s0: link is not ready
[   12.658949] IPv6: ADDRCONF(NETDEV_UP): wlp4s0: link is not ready
[   12.738862] IPv6: ADDRCONF(NETDEV_UP): wlp4s0: link is not ready
[   17.211872] IPv6: ADDRCONF(NETDEV_UP): wlp4s0: link is not ready
[   22.949764] fuse init (API version 7.27)
[   42.481782] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
[   42.484790] Bridge firewalling registered
[   42.536331] bpfilter: Loaded bpfilter_umh pid 2711
[   42.840326] IPv6: ADDRCONF(NETDEV_UP): docker0: link is not ready
[   47.042857] IPv6: ADDRCONF(NETDEV_UP): wlp4s0: link is not ready
[   47.063195] IPv6: ADDRCONF(NETDEV_UP): wlp4s0: link is not ready
[   47.204294] IPv6: ADDRCONF(NETDEV_UP): wlp4s0: link is not ready
[   49.528826] wlp4s0: authenticate with e8:de:27:6d:c0:0d
[   49.539997] wlp4s0: send auth to e8:de:27:6d:c0:0d (try 1/3)
[   49.545622] wlp4s0: authenticated
[   49.546754] wlp4s0: associate with e8:de:27:6d:c0:0d (try 1/3)
[   49.548212] wlp4s0: RX AssocResp from e8:de:27:6d:c0:0d (capab=0x411 status=0 aid=1)
[   49.550401] wlp4s0: associated
[   49.569164] wlp4s0: Limiting TX power to 23 (23 - 0) dBm as advertised by e8:de:27:6d:c0:0d
[   49.569615] IPv6: ADDRCONF(NETDEV_CHANGE): wlp4s0: link becomes ready
[   62.271049] tun: Universal TUN/TAP device driver, 1.6
[16586.594898] usb 1-3: new high-speed USB device number 8 using xhci_hcd
[16586.722493] usb 1-3: New USB device found, idVendor=05ac, idProduct=12a8, bcdDevice= 8.04
[16586.722510] usb 1-3: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[16586.722520] usb 1-3: Product: iPhone
[16586.722529] usb 1-3: Manufacturer: Apple Inc.
[16586.722537] usb 1-3: SerialNumber: aefd92ebe590be7607104ad23646b1ab81cfed37
[16586.771914] ipheth 1-3:4.2: Apple iPhone USB Ethernet device attached
[16586.773240] usbcore: registered new interface driver ipheth
[16586.776705] ipheth 1-3:4.2 enp0s20f0u3c4i2: renamed from eth0
[16586.792319] IPv6: ADDRCONF(NETDEV_UP): enp0s20f0u3c4i2: link is not ready
[16586.793443] IPv6: ADDRCONF(NETDEV_UP): enp0s20f0u3c4i2: link is not ready
[17652.479099] ipheth 1-3:4.2: ipheth_rcvbulk_callback: urb status: -71
[17652.479480] usb 1-3: USB disconnect, device number 8
[17652.494749] ipheth 1-3:4.2: Apple iPhone USB Ethernet now disconnected
[58573.052160] perf: interrupt took too long (2579 > 2500), lowering kernel.perf_event_max_sample_rate to 77000
[61077.066240] perf: interrupt took too long (3269 > 3223), lowering kernel.perf_event_max_sample_rate to 61000
[74109.459225] perf: interrupt took too long (4089 > 4086), lowering kernel.perf_event_max_sample_rate to 48000
[85278.120326] perf: interrupt took too long (5246 > 5111), lowering kernel.perf_event_max_sample_rate to 38000
[146058.115816] perf: interrupt took too long (6560 > 6557), lowering kernel.perf_event_max_sample_rate to 30000
[146535.257274] tpm tpm0: A TPM error (379) occurred attempting get random
[146535.257304] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-64' (offset 0, size 379)!
[146535.257331] ------------[ cut here ]------------
[146535.257338] kernel BUG at mm/usercopy.c:102!
[146535.257361] invalid opcode: 0000 [#1] SMP PTI
[146535.257375] CPU: 0 PID: 1729 Comm: rngd Not tainted 4.19.0-rc2-00246-gd7b686ebf704 #36
[146535.257382] Hardware name: LENOVO 20F9003SMS/20F9003SMS, BIOS N1CET65W (1.33 ) 02/16/2018
[146535.257402] RIP: 0010:usercopy_abort+0x6f/0x71
[146535.257412] Code: 0f 45 c6 48 c7 c2 b4 26 80 a4 48 c7 c6 b5 53 7f a4 51 48 0f 45 f2 48 89 f9 41 52 48 89 c2 48 c7 c7 80 27 80 a4 e8 7e 3a ed ff <0f> 0b 49 89 e8 31 c9 44 89 e2 31 f6 48 c7 c7 e8 26 80 a4 e8 79 ff
[146535.257421] RSP: 0018:ffffbc4ec076bdb0 EFLAGS: 00010246
[146535.257433] RAX: 0000000000000065 RBX: ffff9c2d1464ad80 RCX: 0000000000000006
[146535.257441] RDX: 0000000000000000 RSI: 0000000000000086 RDI: ffff9c2d16a15500
[146535.257449] RBP: 000000000000017b R08: ffffffffa3f11900 R09: 0000000000000065
[146535.257457] R10: ffffffffa50908d8 R11: ffffffffa507efae R12: 0000000000000001
[146535.257463] R13: ffff9c2d1464aefb R14: 000000000000017b R15: 000000000000017b
[146535.257474] FS:  00007f023c524700(0000) GS:ffff9c2d16a00000(0000) knlGS:0000000000000000
[146535.257484] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[146535.257492] CR2: 00001834aa0fc000 CR3: 0000000309104005 CR4: 00000000003606f0
[146535.257499] Call Trace:
[146535.257524]  __check_heap_object+0xd5/0x100
[146535.257539]  __check_object_size+0xf5/0x17c
[146535.257554]  rng_dev_read+0x6e/0x270
[146535.257576]  __vfs_read+0x31/0x170
[146535.257604]  vfs_read+0x85/0x130
[146535.257631]  ksys_read+0x4a/0xb0
[146535.257658]  do_syscall_64+0x4a/0xf0
[146535.257695]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[146535.257716] RIP: 0033:0x7f023c6f6394
[146535.257735] Code: 84 00 00 00 00 00 41 54 55 49 89 d4 53 48 89 f5 89 fb 48 83 ec 10 e8 8b fc ff ff 4c 89 e2 41 89 c0 48 89 ee 89 df 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 48 89 44 24 08 e8 c7 fc ff ff 48
[146535.257748] RSP: 002b:00007f023c523e10 EFLAGS: 00000246 ORIG_RAX: 0000000000000000
[146535.257767] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007f023c6f6394
[146535.257776] RDX: 00000000000009c4 RSI: 0000563938a24f00 RDI: 0000000000000003
[146535.257790] RBP: 0000563938a24f00 R08: 0000000000000000 R09: 00007fff1df64080
[146535.257803] R10: 0000000000000001 R11: 0000000000000246 R12: 00000000000009c4
[146535.257816] R13: 00007fff1dedba3f R14: 00007fff1dedba40 R15: 0000000000000000
[146535.257836] Modules linked in: ipheth tun ipt_MASQUERADE nf_conntrack_netlink iptable_nat nf_nat_ipv4 xt_addrtype iptable_filter bpfilter xt_conntrack nf_nat nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c br_netfilter bridge stp llc overlay fuse bnep cpufreq_userspace snd_hda_codec_hdmi iwlmvm mac80211 uvcvideo snd_hda_codec_realtek videobuf2_vmalloc cdc_mbim iwlwifi x86_pkg_temp_thermal videobuf2_memops snd_hda_codec_generic intel_powerclamp cdc_wdm videobuf2_v4l2 coretemp videobuf2_common joydev pcspkr cdc_ncm btusb snd_hda_intel iTCO_wdt btrtl iTCO_vendor_support btbcm snd_hda_codec videodev snd_hwdep media usbnet btintel snd_hda_core mii cdc_acm cfg80211 bluetooth ecdh_generic mei_me mei intel_pch_thermal tpm_crb tpm_tis tpm_tis_core thinkpad_acpi tpm pcc_cpufreq ip_tables dm_crypt dm_mod
[146535.258082]  dax hid_generic rtsx_pci_sdmmc mmc_core crct10dif_pclmul e1000e i2c_i801 rtsx_pci mfd_core
[146535.258139] ---[ end trace 40fa61fde8e22944 ]---
[146535.258260] RIP: 0010:usercopy_abort+0x6f/0x71
[146535.258290] Code: 0f 45 c6 48 c7 c2 b4 26 80 a4 48 c7 c6 b5 53 7f a4 51 48 0f 45 f2 48 89 f9 41 52 48 89 c2 48 c7 c7 80 27 80 a4 e8 7e 3a ed ff <0f> 0b 49 89 e8 31 c9 44 89 e2 31 f6 48 c7 c7 e8 26 80 a4 e8 79 ff
[146535.258315] RSP: 0018:ffffbc4ec076bdb0 EFLAGS: 00010246
[146535.258367] RAX: 0000000000000065 RBX: ffff9c2d1464ad80 RCX: 0000000000000006
[146535.258391] RDX: 0000000000000000 RSI: 0000000000000086 RDI: ffff9c2d16a15500
[146535.258421] RBP: 000000000000017b R08: ffffffffa3f11900 R09: 0000000000000065
[146535.258450] R10: ffffffffa50908d8 R11: ffffffffa507efae R12: 0000000000000001
[146535.258485] R13: ffff9c2d1464aefb R14: 000000000000017b R15: 000000000000017b
[146535.258520] FS:  00007f023c524700(0000) GS:ffff9c2d16a00000(0000) knlGS:0000000000000000
[146535.258555] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[146535.258593] CR2: 00001834aa0fc000 CR3: 0000000309104005 CR4: 00000000003606f0

-- 
Meelis Roos (mroos@linux.ee)

^ permalink raw reply	[flat|nested] 5+ messages in thread

* Re: rng_dev_read: Kernel memory exposure attempt detected from SLUB object 'kmalloc-64'
  2018-09-10 17:08 rng_dev_read: Kernel memory exposure attempt detected from SLUB object 'kmalloc-64' Meelis Roos
@ 2018-09-10 19:53 ` Theodore Y. Ts'o
  2018-09-10 20:02   ` Meelis Roos
  2018-09-10 20:02   ` Ard Biesheuvel
  0 siblings, 2 replies; 5+ messages in thread
From: Theodore Y. Ts'o @ 2018-09-10 19:53 UTC (permalink / raw)
  To: Meelis Roos; +Cc: Linux Kernel list, linux-crypto

On Mon, Sep 10, 2018 at 08:08:51PM +0300, Meelis Roos wrote:
> This is weekend's 4.19.0-rc2-00246-gd7b686ebf704 on a Thinkad T460s. 
> There seems to be a usercopy warning from rng_dev read (full dmesg 
> below).

Looking at rng_dev_head(), which is in drivers/char/hw_random.c, it
looks like this was probably caused by a problem in the specific
hardware random number generator being used.  Can you tell us which
one was in use?

Thanks!!
						- Ted


> [    0.000000] microcode: microcode updated early to revision 0xc6, date = 2018-04-17
> [    0.000000] Linux version 4.19.0-rc2-00246-gd7b686ebf704 (mroos@t460s) (gcc version 8.2.0 (Debian 8.2.0-5)) #36 SMP Sat Sep 8 16:27:54 EEST 2018
> [    0.000000] Command line: BOOT_IMAGE=/vmlinuz-4.19.0-rc2-00246-gd7b686ebf704 root=/dev/mapper/TP-ROOT ro
> [    0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
> [    0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
> [    0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
> [    0.000000] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers'
> [    0.000000] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR'
> [    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
> [    0.000000] x86/fpu: xstate_offset[3]:  832, xstate_sizes[3]:   64
> [    0.000000] x86/fpu: xstate_offset[4]:  896, xstate_sizes[4]:   64
> [    0.000000] x86/fpu: Enabled xstate features 0x1f, context size is 960 bytes, using 'compacted' format.
> [    0.000000] BIOS-provided physical RAM map:
> [    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009cfff] usable
> [    0.000000] BIOS-e820: [mem 0x000000000009d000-0x000000000009ffff] reserved
> [    0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
> [    0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000b100afff] usable
> [    0.000000] BIOS-e820: [mem 0x00000000b100b000-0x00000000c3ed5fff] reserved
> [    0.000000] BIOS-e820: [mem 0x00000000c3ed6000-0x00000000c3ed6fff] ACPI NVS
> [    0.000000] BIOS-e820: [mem 0x00000000c3ed7000-0x00000000cff75fff] reserved
> [    0.000000] BIOS-e820: [mem 0x00000000cff76000-0x00000000cff77fff] ACPI NVS
> [    0.000000] BIOS-e820: [mem 0x00000000cff78000-0x00000000cff78fff] reserved
> [    0.000000] BIOS-e820: [mem 0x00000000cff79000-0x00000000cffc5fff] ACPI NVS
> [    0.000000] BIOS-e820: [mem 0x00000000cffc6000-0x00000000cfffdfff] ACPI data
> [    0.000000] BIOS-e820: [mem 0x00000000cfffe000-0x00000000d7ffffff] reserved
> [    0.000000] BIOS-e820: [mem 0x00000000d8600000-0x00000000dc7fffff] reserved
> [    0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
> [    0.000000] BIOS-e820: [mem 0x00000000fd000000-0x00000000fe7fffff] reserved
> [    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
> [    0.000000] BIOS-e820: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
> [    0.000000] BIOS-e820: [mem 0x00000000fed10000-0x00000000fed19fff] reserved
> [    0.000000] BIOS-e820: [mem 0x00000000fed84000-0x00000000fed84fff] reserved
> [    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
> [    0.000000] BIOS-e820: [mem 0x00000000ff800000-0x00000000ffffffff] reserved
> [    0.000000] BIOS-e820: [mem 0x0000000100000000-0x00000003227fffff] usable
> [    0.000000] NX (Execute Disable) protection: active
> [    0.000000] SMBIOS 2.8 present.
> [    0.000000] DMI: LENOVO 20F9003SMS/20F9003SMS, BIOS N1CET65W (1.33 ) 02/16/2018
> [    0.000000] tsc: Detected 2400.000 MHz processor
> [    0.002224] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
> [    0.002226] e820: remove [mem 0x000a0000-0x000fffff] usable
> [    0.002234] last_pfn = 0x322800 max_arch_pfn = 0x400000000
> [    0.002238] MTRR default type: write-back
> [    0.002239] MTRR fixed ranges enabled:
> [    0.002240]   00000-9FFFF write-back
> [    0.002241]   A0000-BFFFF uncachable
> [    0.002242]   C0000-FFFFF write-protect
> [    0.002242] MTRR variable ranges enabled:
> [    0.002244]   0 base 00E0000000 mask 7FE0000000 uncachable
> [    0.002245]   1 base 00DC000000 mask 7FFC000000 uncachable
> [    0.002246]   2 base 00DA000000 mask 7FFE000000 uncachable
> [    0.002246]   3 disabled
> [    0.002246]   4 disabled
> [    0.002247]   5 disabled
> [    0.002247]   6 disabled
> [    0.002248]   7 disabled
> [    0.002248]   8 disabled
> [    0.002248]   9 disabled
> [    0.003223] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
> [    0.003726] last_pfn = 0xb100b max_arch_pfn = 0x400000000
> [    0.011684] Scanning 1 areas for low memory corruption
> [    0.011688] Base memory trampoline at [(____ptrval____)] 97000 size 24576
> [    0.011691] Using GB pages for direct mapping
> [    0.011693] BRK [0x2422f6000, 0x2422f6fff] PGTABLE
> [    0.011695] BRK [0x2422f7000, 0x2422f7fff] PGTABLE
> [    0.011696] BRK [0x2422f8000, 0x2422f8fff] PGTABLE
> [    0.011724] BRK [0x2422f9000, 0x2422f9fff] PGTABLE
> [    0.011726] BRK [0x2422fa000, 0x2422fafff] PGTABLE
> [    0.011888] BRK [0x2422fb000, 0x2422fbfff] PGTABLE
> [    0.011917] BRK [0x2422fc000, 0x2422fcfff] PGTABLE
> [    0.011986] RAMDISK: [mem 0x36a31000-0x3750ffff]
> [    0.011996] ACPI: Early table checksum verification disabled
> [    0.012029] ACPI: RSDP 0x00000000000F0120 000024 (v02 LENOVO)
> [    0.012033] ACPI: XSDT 0x00000000CFFCF188 0000EC (v01 LENOVO TP-N1C   00000000 PTEC 00000002)
> [    0.012039] ACPI: FACP 0x00000000CFFF1000 0000F4 (v05 LENOVO TP-N1C   00001330 PTEC 00000002)
> [    0.012044] ACPI: DSDT 0x00000000CFFDA000 01258F (v02 LENOVO TP-N1C   00001330 INTL 20141107)
> [    0.012047] ACPI: FACS 0x00000000CFF90000 000040
> [    0.012050] ACPI: TCPA 0x00000000CFFFB000 000032 (v02 LENOVO TP-N1C   00000002 PTEC 00000002)
> [    0.012053] ACPI: SSDT 0x00000000CFFFA000 0004B7 (v02 LENOVO Tpm2Tabl 00001000 INTL 20141107)
> [    0.012056] ACPI: SSDT 0x00000000CFFF9000 00004B (v02 LENOVO MeSsdt   00003000 INTL 20141107)
> [    0.012058] ACPI: TPM2 0x00000000CFFF8000 000034 (v03 LENOVO TP-N1C   00001330 PTEC 00000002)
> [    0.012061] ACPI: UEFI 0x00000000CFFA7000 000042 (v01 LENOVO TP-N1C   00001330 PTEC 00000002)
> [    0.012064] ACPI: SSDT 0x00000000CFFF3000 004E0A (v02 LENOVO SaSsdt   00003000 INTL 20141107)
> [    0.012067] ACPI: SSDT 0x00000000CFFF2000 0005C5 (v02 LENOVO PerfTune 00001000 INTL 20141107)
> [    0.012070] ACPI: ECDT 0x00000000CFFF0000 000052 (v01 LENOVO TP-N1C   00001330 PTEC 00000002)
> [    0.012073] ACPI: HPET 0x00000000CFFEF000 000038 (v01 LENOVO TP-N1C   00001330 PTEC 00000002)
> [    0.012076] ACPI: APIC 0x00000000CFFEE000 0000BC (v03 LENOVO TP-N1C   00001330 PTEC 00000002)
> [    0.012078] ACPI: MCFG 0x00000000CFFED000 00003C (v01 LENOVO TP-N1C   00001330 PTEC 00000002)
> [    0.012081] ACPI: SSDT 0x00000000CFFD8000 0018D2 (v01 LENOVO SataAhci 00001000 INTL 20141107)
> [    0.012084] ACPI: DBGP 0x00000000CFFD7000 000034 (v01 LENOVO TP-N1C   00001330 PTEC 00000002)
> [    0.012087] ACPI: DBG2 0x00000000CFFD6000 000054 (v00 LENOVO TP-N1C   00001330 PTEC 00000002)
> [    0.012090] ACPI: BOOT 0x00000000CFFD5000 000028 (v01 LENOVO TP-N1C   00001330 PTEC 00000002)
> [    0.012093] ACPI: BATB 0x00000000CFFD4000 00004A (v02 LENOVO TP-N1C   00001330 PTEC 00000002)
> [    0.012095] ACPI: SLIC 0x00000000CFFD3000 000176 (v01 LENOVO TP-N1C   00001330 PTEC 00000002)
> [    0.012098] ACPI: SSDT 0x00000000CFFD2000 000E73 (v02 LENOVO CpuSsdt  00003000 INTL 20141107)
> [    0.012101] ACPI: SSDT 0x00000000CFFD1000 000403 (v02 LENOVO CtdpB    00001000 INTL 20141107)
> [    0.012104] ACPI: MSDM 0x00000000CFFD0000 000055 (v03 LENOVO TP-N1C   00001330 PTEC 00000002)
> [    0.012107] ACPI: DMAR 0x00000000CFFFC000 0000A8 (v01 LENOVO TP-N1C   00001330 PTEC 00000002)
> [    0.012110] ACPI: ASF! 0x00000000CFFCE000 0000A5 (v32 LENOVO TP-N1C   00001330 PTEC 00000002)
> [    0.012113] ACPI: FPDT 0x00000000CFFCD000 000044 (v01 LENOVO TP-N1C   00001330 PTEC 00000002)
> [    0.012115] ACPI: UEFI 0x00000000CFF8E000 00013E (v01 LENOVO TP-N1C   00001330 PTEC 00000002)
> [    0.012123] ACPI: Local APIC address 0xfee00000
> [    0.012139] Zone ranges:
> [    0.012140]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
> [    0.012142]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
> [    0.012143]   Normal   [mem 0x0000000100000000-0x00000003227fffff]
> [    0.012145] Movable zone start for each node
> [    0.012145] Early memory node ranges
> [    0.012146]   node   0: [mem 0x0000000000001000-0x000000000009cfff]
> [    0.012148]   node   0: [mem 0x0000000000100000-0x00000000b100afff]
> [    0.012148]   node   0: [mem 0x0000000100000000-0x00000003227fffff]
> [    0.012625] Reserved but unavailable: 28761 pages
> [    0.012627] Initmem setup node 0 [mem 0x0000000000001000-0x00000003227fffff]
> [    0.012628] On node 0 totalpages: 2963367
> [    0.012629]   DMA zone: 64 pages used for memmap
> [    0.012630]   DMA zone: 21 pages reserved
> [    0.012631]   DMA zone: 3996 pages, LIFO batch:0
> [    0.012705]   DMA32 zone: 11265 pages used for memmap
> [    0.012706]   DMA32 zone: 720907 pages, LIFO batch:63
> [    0.027072]   Normal zone: 34976 pages used for memmap
> [    0.027072]   Normal zone: 2238464 pages, LIFO batch:63
> [    0.067222] Reserving Intel graphics memory at [mem 0xda800000-0xdc7fffff]
> [    0.067443] ACPI: PM-Timer IO Port: 0x1808
> [    0.067444] ACPI: Local APIC address 0xfee00000
> [    0.067449] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
> [    0.067450] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
> [    0.067451] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1])
> [    0.067452] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1])
> [    0.067453] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1])
> [    0.067454] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1])
> [    0.067454] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1])
> [    0.067455] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1])
> [    0.067487] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-119
> [    0.067489] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
> [    0.067490] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
> [    0.067492] ACPI: IRQ0 used by override.
> [    0.067493] ACPI: IRQ9 used by override.
> [    0.067494] Using ACPI (MADT) for SMP configuration information
> [    0.067496] ACPI: HPET id: 0x8086a201 base: 0xfed00000
> [    0.067499] smpboot: Allowing 4 CPUs, 0 hotplug CPUs
> [    0.067515] PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
> [    0.067516] PM: Registered nosave memory: [mem 0x0009d000-0x0009ffff]
> [    0.067517] PM: Registered nosave memory: [mem 0x000a0000-0x000dffff]
> [    0.067518] PM: Registered nosave memory: [mem 0x000e0000-0x000fffff]
> [    0.067520] PM: Registered nosave memory: [mem 0xb100b000-0xc3ed5fff]
> [    0.067520] PM: Registered nosave memory: [mem 0xc3ed6000-0xc3ed6fff]
> [    0.067521] PM: Registered nosave memory: [mem 0xc3ed7000-0xcff75fff]
> [    0.067522] PM: Registered nosave memory: [mem 0xcff76000-0xcff77fff]
> [    0.067523] PM: Registered nosave memory: [mem 0xcff78000-0xcff78fff]
> [    0.067524] PM: Registered nosave memory: [mem 0xcff79000-0xcffc5fff]
> [    0.067525] PM: Registered nosave memory: [mem 0xcffc6000-0xcfffdfff]
> [    0.067525] PM: Registered nosave memory: [mem 0xcfffe000-0xd7ffffff]
> [    0.067526] PM: Registered nosave memory: [mem 0xd8000000-0xd85fffff]
> [    0.067527] PM: Registered nosave memory: [mem 0xd8600000-0xdc7fffff]
> [    0.067528] PM: Registered nosave memory: [mem 0xdc800000-0xf7ffffff]
> [    0.067528] PM: Registered nosave memory: [mem 0xf8000000-0xfbffffff]
> [    0.067529] PM: Registered nosave memory: [mem 0xfc000000-0xfcffffff]
> [    0.067530] PM: Registered nosave memory: [mem 0xfd000000-0xfe7fffff]
> [    0.067531] PM: Registered nosave memory: [mem 0xfe800000-0xfebfffff]
> [    0.067532] PM: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
> [    0.067532] PM: Registered nosave memory: [mem 0xfec01000-0xfecfffff]
> [    0.067533] PM: Registered nosave memory: [mem 0xfed00000-0xfed00fff]
> [    0.067534] PM: Registered nosave memory: [mem 0xfed01000-0xfed0ffff]
> [    0.067535] PM: Registered nosave memory: [mem 0xfed10000-0xfed19fff]
> [    0.067536] PM: Registered nosave memory: [mem 0xfed1a000-0xfed83fff]
> [    0.067536] PM: Registered nosave memory: [mem 0xfed84000-0xfed84fff]
> [    0.067537] PM: Registered nosave memory: [mem 0xfed85000-0xfedfffff]
> [    0.067538] PM: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
> [    0.067539] PM: Registered nosave memory: [mem 0xfee01000-0xff7fffff]
> [    0.067540] PM: Registered nosave memory: [mem 0xff800000-0xffffffff]
> [    0.067542] [mem 0xdc800000-0xf7ffffff] available for PCI devices
> [    0.067545] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
> [    0.176376] random: get_random_bytes called from start_kernel+0x8a/0x4ee with crng_init=0
> [    0.176385] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:4 nr_node_ids:1
> [    0.176619] percpu: Embedded 44 pages/cpu @(____ptrval____) s139672 r8192 d32360 u524288
> [    0.176626] pcpu-alloc: s139672 r8192 d32360 u524288 alloc=1*2097152
> [    0.176627] pcpu-alloc: [0] 0 1 2 3 
> [    0.176646] Built 1 zonelists, mobility grouping on.  Total pages: 2917041
> [    0.176648] Kernel command line: BOOT_IMAGE=/vmlinuz-4.19.0-rc2-00246-gd7b686ebf704 root=/dev/mapper/TP-ROOT ro
> [    0.177603] Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes)
> [    0.178042] Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes)
> [    0.211705] Memory: 11536920K/11853468K available (12316K kernel code, 1370K rwdata, 3100K rodata, 1140K init, 580K bss, 316548K reserved, 0K cma-reserved)
> [    0.211750] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
> [    0.211755] Kernel/User page tables isolation: enabled
> [    0.228135] rcu: Hierarchical RCU implementation.
> [    0.228137] rcu: 	RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=4.
> [    0.228138] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
> [    0.228277] NR_IRQS: 4352, nr_irqs: 1024, preallocated irqs: 16
> [    0.231296] Console: colour VGA+ 80x25
> [    0.254588] console [tty0] enabled
> [    0.254720] ACPI: Core revision 20180810
> [    0.255191] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 79635855245 ns
> [    0.255431] hpet clockevent registered
> [    0.255473] APIC: Switch to symmetric I/O mode setup
> [    0.255607] DMAR: Host address width 39
> [    0.255736] DMAR: DRHD base: 0x000000fed90000 flags: 0x0
> [    0.255874] DMAR: dmar0: reg_base_addr fed90000 ver 1:0 cap 1c0000c40660462 ecap 7e3ff0505e
> [    0.256083] DMAR: DRHD base: 0x000000fed91000 flags: 0x1
> [    0.256219] DMAR: dmar1: reg_base_addr fed91000 ver 1:0 cap d2008c40660462 ecap f050da
> [    0.256425] DMAR: RMRR base: 0x000000cf51f000 end: 0x000000cf53efff
> [    0.256590] DMAR: RMRR base: 0x000000da000000 end: 0x000000dc7fffff
> [    0.256729] DMAR-IR: IOAPIC id 2 under DRHD base  0xfed91000 IOMMU 1
> [    0.256867] DMAR-IR: HPET id 0 under DRHD base 0xfed91000
> [    0.258623] DMAR-IR: Enabled IRQ remapping in xapic mode
> [    0.262861] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
> [    0.267445] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x22983777dd9, max_idle_ns: 440795300422 ns
> [    0.267672] Calibrating delay loop (skipped), value calculated using timer frequency.. 4800.00 BogoMIPS (lpj=2400000)
> [    0.267891] pid_max: default: 32768 minimum: 301
> [    0.268040] Security Framework initialized
> [    0.268173] AppArmor: AppArmor disabled by boot time parameter
> [    0.268343] Mount-cache hash table entries: 32768 (order: 6, 262144 bytes)
> [    0.268691] Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes)
> [    0.269063] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
> [    0.269201] ENERGY_PERF_BIAS: View and update with x86_energy_perf_policy(8)
> [    0.269347] mce: CPU supports 8 MCE banks
> [    0.269487] CPU0: Thermal monitoring enabled (TM1)
> [    0.269678] process: using mwait in idle threads
> [    0.269814] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8
> [    0.269948] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4
> [    0.270085] Spectre V2 : Mitigation: Full generic retpoline
> [    0.270221] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
> [    0.270428] Spectre V2 : Spectre v2 mitigation: Enabling Indirect Branch Prediction Barrier
> [    0.270636] Spectre V2 : Enabling Restricted Speculation for firmware calls
> [    0.270663] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp
> [    0.277685] Freeing SMP alternatives memory: 40K
> [    0.278725] TSC deadline timer enabled
> [    0.278729] smpboot: CPU0: Intel(R) Core(TM) i5-6200U CPU @ 2.30GHz (family: 0x6, model: 0x4e, stepping: 0x3)
> [    0.279140] Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver.
> [    0.279517] ... version:                4
> [    0.279662] ... bit width:              48
> [    0.279663] ... generic registers:      4
> [    0.279857] ... value mask:             0000ffffffffffff
> [    0.280054] ... max period:             00007fffffffffff
> [    0.280252] ... fixed-purpose events:   3
> [    0.280445] ... event mask:             000000070000000f
> [    0.280681] rcu: Hierarchical SRCU implementation.
> [    0.281384] random: crng done (trusting CPU's manufacturer)
> [    0.281867] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
> [    0.282108] smp: Bringing up secondary CPUs ...
> [    0.282358] x86: Booting SMP configuration:
> [    0.282554] .... node  #0, CPUs:      #1 #2 #3
> [    0.285195] smp: Brought up 1 node, 4 CPUs
> [    0.285195] smpboot: Max logical packages: 1
> [    0.285664] smpboot: Total of 4 processors activated (19200.00 BogoMIPS)
> [    0.286893] devtmpfs: initialized
> [    0.286978] PM: Registering ACPI NVS region [mem 0xc3ed6000-0xc3ed6fff] (4096 bytes)
> [    0.287665] PM: Registering ACPI NVS region [mem 0xcff76000-0xcff77fff] (8192 bytes)
> [    0.287999] PM: Registering ACPI NVS region [mem 0xcff79000-0xcffc5fff] (315392 bytes)
> [    0.288375] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
> [    0.288667] futex hash table entries: 1024 (order: 4, 65536 bytes)
> [    0.288961] NET: Registered protocol family 16
> [    0.289238] audit: initializing netlink subsys (disabled)
> [    0.289443] audit: type=2000 audit(1536418320.034:1): state=initialized audit_enabled=0 res=1
> [    0.289666] cpuidle: using governor ladder
> [    0.289871] cpuidle: using governor menu
> [    0.289878] Simple Boot Flag at 0x47 set to 0x1
> [    0.289892] ACPI: bus type PCI registered
> [    0.290664] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
> [    0.291047] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
> [    0.291396] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
> [    0.291608] PCI: Using configuration type 1 for base access
> [    0.294865] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
> [    0.294880] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
> [    0.295100] cryptd: max_cpu_qlen set to 1000
> [    0.295716] ACPI: Added _OSI(Module Device)
> [    0.295913] ACPI: Added _OSI(Processor Device)
> [    0.296109] ACPI: Added _OSI(3.0 _SCP Extensions)
> [    0.296305] ACPI: Added _OSI(Processor Aggregator Device)
> [    0.296305] ACPI: Added _OSI(Linux-Dell-Video)
> [    0.296305] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
> [    0.296305] ACPI: EC: EC started
> [    0.296305] ACPI: EC: interrupt blocked
> [    0.296481] ACPI: \: Used as first EC
> [    0.296664] ACPI: \: GPE=0x16, EC_CMD/EC_SC=0x66, EC_DATA=0x62
> [    0.296865] ACPI: \: Used as boot ECDT EC to handle transactions
> [    0.324758] ACPI: 8 ACPI AML tables successfully acquired and loaded
> [    0.327079] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
> [    0.335832] ACPI: Dynamic OEM Table Load:
> [    0.336042] ACPI: SSDT 0xFFFF9C2D146B3000 00068B (v02 PmRef  Cpu0Ist  00003000 INTL 20141107)
> [    0.336042] ACPI: \_PR_.CPU0: _OSC native thermal LVT Acked
> [    0.336767] ACPI: Dynamic OEM Table Load:
> [    0.336971] ACPI: SSDT 0xFFFF9C2D145EA800 0003CF (v02 PmRef  Cpu0Cst  00003001 INTL 20141107)
> [    0.337669] ACPI: Dynamic OEM Table Load:
> [    0.337871] ACPI: SSDT 0xFFFF9C2D147A3000 00008E (v02 PmRef  Cpu0Hwp  00003000 INTL 20141107)
> [    0.338460] ACPI: Dynamic OEM Table Load:
> [    0.338660] ACPI: SSDT 0xFFFF9C2D14147A00 000130 (v02 PmRef  HwpLvt   00003000 INTL 20141107)
> [    0.339761] ACPI: Dynamic OEM Table Load:
> [    0.339965] ACPI: SSDT 0xFFFF9C2D146B3800 0005AA (v02 PmRef  ApIst    00003000 INTL 20141107)
> [    0.340876] ACPI: Dynamic OEM Table Load:
> [    0.341077] ACPI: SSDT 0xFFFF9C2D14147C00 000119 (v02 PmRef  ApHwp    00003000 INTL 20141107)
> [    0.341747] ACPI: Dynamic OEM Table Load:
> [    0.341947] ACPI: SSDT 0xFFFF9C2D14147E00 000119 (v02 PmRef  ApCst    00003000 INTL 20141107)
> [    0.343737] ACPI: Interpreter enabled
> [    0.343977] ACPI: (supports S0 S3 S4 S5)
> [    0.344173] ACPI: Using IOAPIC for interrupt routing
> [    0.344399] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
> [    0.344847] ACPI: Enabled 5 GPEs in block 00 to 7F
> [    0.347906] ACPI: Power Resource [PUBS] (on)
> [    0.348669] ACPI: Power Resource [PG00] (on)
> [    0.348670] ACPI: Power Resource [PG01] (on)
> [    0.349759] ACPI: Power Resource [PG02] (on)
> [    0.351596] ACPI: Power Resource [WRST] (off)
> [    0.351750] ACPI: Power Resource [WRST] (off)
> [    0.366980] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 9 10 11) *0, disabled.
> [    0.367398] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 9 10 11) *0, disabled.
> [    0.367738] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 7 9 10 11) *0, disabled.
> [    0.368151] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 7 9 10 11) *0, disabled.
> [    0.368566] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 7 9 10 11) *0, disabled.
> [    0.368738] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 9 10 11) *0, disabled.
> [    0.369150] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 7 9 10 11) *0, disabled.
> [    0.369563] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 7 9 10 11) *0, disabled.
> [    0.369740] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3f])
> [    0.369948] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
> [    0.370366] acpi PNP0A08:00: _OSC: platform does not support [PCIeCapability LTR]
> [    0.370699] acpi PNP0A08:00: _OSC: not requesting control; platform does not support [PCIeCapability]
> [    0.371042] acpi PNP0A08:00: _OSC: OS requested [PCIeHotplug PME AER PCIeCapability LTR]
> [    0.371378] acpi PNP0A08:00: _OSC: platform willing to grant [PCIeHotplug PME AER]
> [    0.371664] acpi PNP0A08:00: _OSC failed (AE_SUPPORT); disabling ASPM
> [    0.372064] PCI host bridge to bus 0000:00
> [    0.372261] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
> [    0.372465] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
> [    0.372664] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
> [    0.372998] pci_bus 0000:00: root bus resource [mem 0xdc800000-0xfebfffff window]
> [    0.373332] pci_bus 0000:00: root bus resource [bus 00-3f]
> [    0.373539] pci 0000:00:00.0: [8086:1904] type 00 class 0x060000
> [    0.373642] pci 0000:00:02.0: [8086:1916] type 00 class 0x030000
> [    0.373655] pci 0000:00:02.0: reg 0x10: [mem 0xf0000000-0xf0ffffff 64bit]
> [    0.373662] pci 0000:00:02.0: reg 0x18: [mem 0xe0000000-0xefffffff 64bit pref]
> [    0.373667] pci 0000:00:02.0: reg 0x20: [io  0xe000-0xe03f]
> [    0.373792] pci 0000:00:08.0: [8086:1911] type 00 class 0x088000
> [    0.373809] pci 0000:00:08.0: reg 0x10: [mem 0xf124a000-0xf124afff 64bit]
> [    0.373944] pci 0000:00:14.0: [8086:9d2f] type 00 class 0x0c0330
> [    0.373969] pci 0000:00:14.0: reg 0x10: [mem 0xf1220000-0xf122ffff 64bit]
> [    0.374040] pci 0000:00:14.0: PME# supported from D3hot D3cold
> [    0.374669] pci 0000:00:14.2: [8086:9d31] type 00 class 0x118000
> [    0.374669] pci 0000:00:14.2: reg 0x10: [mem 0xf124b000-0xf124bfff 64bit]
> [    0.374669] pci 0000:00:16.0: [8086:9d3a] type 00 class 0x078000
> [    0.374669] pci 0000:00:16.0: reg 0x10: [mem 0xf124c000-0xf124cfff 64bit]
> [    0.374669] pci 0000:00:16.0: PME# supported from D3hot
> [    0.374669] pci 0000:00:17.0: [8086:9d03] type 00 class 0x010601
> [    0.374669] pci 0000:00:17.0: reg 0x10: [mem 0xf1248000-0xf1249fff]
> [    0.374669] pci 0000:00:17.0: reg 0x14: [mem 0xf124f000-0xf124f0ff]
> [    0.374669] pci 0000:00:17.0: reg 0x18: [io  0xe080-0xe087]
> [    0.374674] pci 0000:00:17.0: reg 0x1c: [io  0xe088-0xe08b]
> [    0.374682] pci 0000:00:17.0: reg 0x20: [io  0xe060-0xe07f]
> [    0.374690] pci 0000:00:17.0: reg 0x24: [mem 0xf124d000-0xf124d7ff]
> [    0.374736] pci 0000:00:17.0: PME# supported from D3hot
> [    0.374869] pci 0000:00:1c.0: [8086:9d10] type 01 class 0x060400
> [    0.374953] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
> [    0.375098] pci 0000:00:1c.2: [8086:9d12] type 01 class 0x060400
> [    0.375179] pci 0000:00:1c.2: PME# supported from D0 D3hot D3cold
> [    0.375669] pci 0000:00:1f.0: [8086:9d48] type 00 class 0x060100
> [    0.375669] pci 0000:00:1f.2: [8086:9d21] type 00 class 0x058000
> [    0.375669] pci 0000:00:1f.2: reg 0x10: [mem 0xf1244000-0xf1247fff]
> [    0.375767] pci 0000:00:1f.3: [8086:9d70] type 00 class 0x040300
> [    0.375799] pci 0000:00:1f.3: reg 0x10: [mem 0xf1240000-0xf1243fff 64bit]
> [    0.375833] pci 0000:00:1f.3: reg 0x20: [mem 0xf1230000-0xf123ffff 64bit]
> [    0.375888] pci 0000:00:1f.3: PME# supported from D3hot D3cold
> [    0.376019] pci 0000:00:1f.4: [8086:9d23] type 00 class 0x0c0500
> [    0.376083] pci 0000:00:1f.4: reg 0x10: [mem 0xf124e000-0xf124e0ff 64bit]
> [    0.376154] pci 0000:00:1f.4: reg 0x20: [io  0xefa0-0xefbf]
> [    0.376669] pci 0000:00:1f.6: [8086:1570] type 00 class 0x020000
> [    0.376669] pci 0000:00:1f.6: reg 0x10: [mem 0xf1200000-0xf121ffff]
> [    0.376669] pci 0000:00:1f.6: PME# supported from D0 D3hot D3cold
> [    0.376681] pci 0000:02:00.0: [10ec:522a] type 00 class 0xff0000
> [    0.376711] pci 0000:02:00.0: reg 0x10: [mem 0xf1100000-0xf1100fff]
> [    0.376847] pci 0000:02:00.0: supports D1 D2
> [    0.376848] pci 0000:02:00.0: PME# supported from D1 D2 D3hot D3cold
> [    0.376896] pci 0000:02:00.0: 2.000 Gb/s available PCIe bandwidth, limited by 2.5 GT/s x1 link at 0000:00:1c.0 (capable of 7.876 Gb/s with 8 GT/s x1 link)
> [    0.377475] pci 0000:00:1c.0: PCI bridge to [bus 02]
> [    0.377670] pci 0000:00:1c.0:   bridge window [mem 0xf1100000-0xf11fffff]
> [    0.378078] pci 0000:04:00.0: [8086:24f3] type 00 class 0x028000
> [    0.378178] pci 0000:04:00.0: reg 0x10: [mem 0xf1000000-0xf1001fff 64bit]
> [    0.378463] pci 0000:04:00.0: PME# supported from D0 D3hot D3cold
> [    0.378626] pci 0000:04:00.0: 2.000 Gb/s available PCIe bandwidth, limited by 2.5 GT/s x1 link at 0000:00:1c.2 (capable of 7.876 Gb/s with 8 GT/s x1 link)
> [    0.379508] pci 0000:00:1c.2: PCI bridge to [bus 04]
> [    0.383670] pci 0000:00:1c.2:   bridge window [mem 0xf1000000-0xf10fffff]
> [    0.383685] pci_bus 0000:00: on NUMA node 0
> [    0.384889] ACPI: EC: interrupt unblocked
> [    0.385127] ACPI: EC: event unblocked
> [    0.385376] ACPI: \_SB_.PCI0.LPC_.EC__: GPE=0x16, EC_CMD/EC_SC=0x66, EC_DATA=0x62
> [    0.385666] ACPI: \_SB_.PCI0.LPC_.EC__: Used as boot DSDT EC to handle transactions and events
> [    0.386063] pci 0000:00:02.0: vgaarb: setting as boot VGA device
> [    0.386063] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
> [    0.386214] pci 0000:00:02.0: vgaarb: bridge control possible
> [    0.386664] vgaarb: loaded
> [    0.386894] SCSI subsystem initialized
> [    0.387686] libata version 3.00 loaded.
> [    0.387736] ACPI: bus type USB registered
> [    0.387951] usbcore: registered new interface driver usbfs
> [    0.387951] usbcore: registered new interface driver hub
> [    0.387951] usbcore: registered new device driver usb
> [    0.388710] Advanced Linux Sound Architecture Driver Initialized.
> [    0.388919] PCI: Using ACPI for IRQ routing
> [    0.396114] PCI: pci_cache_line_size set to 64 bytes
> [    0.396226] e820: reserve RAM buffer [mem 0x0009d000-0x0009ffff]
> [    0.396228] e820: reserve RAM buffer [mem 0xb100b000-0xb3ffffff]
> [    0.396229] e820: reserve RAM buffer [mem 0x322800000-0x323ffffff]
> [    0.396332] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
> [    0.396332] hpet0: 8 comparators, 64-bit 24.000000 MHz counter
> [    0.398677] clocksource: Switched to clocksource tsc-early
> [    0.406708] pnp: PnP ACPI init
> [    0.407330] system 00:00: [mem 0x00000000-0x0009ffff] could not be reserved
> [    0.407538] system 00:00: [mem 0x000c0000-0x000c3fff] could not be reserved
> [    0.407749] system 00:00: [mem 0x000c4000-0x000c7fff] could not be reserved
> [    0.407955] system 00:00: [mem 0x000c8000-0x000cbfff] could not be reserved
> [    0.408160] system 00:00: [mem 0x000cc000-0x000cffff] could not be reserved
> [    0.408365] system 00:00: [mem 0x000d0000-0x000d3fff] has been reserved
> [    0.408568] system 00:00: [mem 0x000d4000-0x000d7fff] has been reserved
> [    0.408775] system 00:00: [mem 0x000d8000-0x000dbfff] has been reserved
> [    0.408978] system 00:00: [mem 0x000dc000-0x000dffff] has been reserved
> [    0.409182] system 00:00: [mem 0x000e0000-0x000e3fff] could not be reserved
> [    0.409387] system 00:00: [mem 0x000e4000-0x000e7fff] could not be reserved
> [    0.409592] system 00:00: [mem 0x000e8000-0x000ebfff] could not be reserved
> [    0.409798] system 00:00: [mem 0x000ec000-0x000effff] could not be reserved
> [    0.410003] system 00:00: [mem 0x000f0000-0x000fffff] could not be reserved
> [    0.410208] system 00:00: [mem 0x00100000-0xdc7fffff] could not be reserved
> [    0.410413] system 00:00: [mem 0xfec00000-0xfed3ffff] could not be reserved
> [    0.410618] system 00:00: [mem 0xfed4c000-0xffffffff] could not be reserved
> [    0.410830] system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
> [    0.410942] system 00:01: [io  0x1800-0x189f] has been reserved
> [    0.411147] system 00:01: [io  0x0800-0x087f] has been reserved
> [    0.411348] system 00:01: [io  0x0880-0x08ff] has been reserved
> [    0.411549] system 00:01: [io  0x0900-0x097f] has been reserved
> [    0.411753] system 00:01: [io  0x0980-0x09ff] has been reserved
> [    0.411954] system 00:01: [io  0x0a00-0x0a7f] has been reserved
> [    0.412155] system 00:01: [io  0x0a80-0x0aff] has been reserved
> [    0.412356] system 00:01: [io  0x0b00-0x0b7f] has been reserved
> [    0.412558] system 00:01: [io  0x0b80-0x0bff] has been reserved
> [    0.412762] system 00:01: [io  0x15e0-0x15ef] has been reserved
> [    0.412964] system 00:01: [io  0x1600-0x167f] has been reserved
> [    0.413165] system 00:01: [io  0x1640-0x165f] has been reserved
> [    0.413367] system 00:01: [mem 0xf8000000-0xfbffffff] has been reserved
> [    0.413571] system 00:01: [mem 0xfed10000-0xfed13fff] has been reserved
> [    0.413777] system 00:01: [mem 0xfed18000-0xfed18fff] has been reserved
> [    0.413981] system 00:01: [mem 0xfed19000-0xfed19fff] has been reserved
> [    0.414186] system 00:01: [mem 0xfeb00000-0xfebfffff] has been reserved
> [    0.414389] system 00:01: [mem 0xfed20000-0xfed3ffff] has been reserved
> [    0.414593] system 00:01: [mem 0xfed90000-0xfed93fff] could not be reserved
> [    0.414800] system 00:01: [mem 0xf7fe0000-0xf7ffffff] has been reserved
> [    0.415007] system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
> [    0.415069] pnp 00:02: Plug and Play ACPI device, IDs PNP0b00 (active)
> [    0.415087] pnp 00:03: Plug and Play ACPI device, IDs LEN0071 PNP0303 (active)
> [    0.415102] pnp 00:04: Plug and Play ACPI device, IDs LEN004b PNP0f13 (active)
> [    0.415139] system 00:05: [io  0x1854-0x1857] has been reserved
> [    0.415346] system 00:05: Plug and Play ACPI device, IDs INT3f0d PNP0c02 (active)
> [    0.415958] system 00:06: [mem 0xfd000000-0xfdabffff] has been reserved
> [    0.416164] system 00:06: [mem 0xfdad0000-0xfdadffff] has been reserved
> [    0.416367] system 00:06: [mem 0xfdb00000-0xfdffffff] has been reserved
> [    0.416571] system 00:06: [mem 0xfe000000-0xfe01ffff] has been reserved
> [    0.416778] system 00:06: [mem 0xfe036000-0xfe03bfff] has been reserved
> [    0.416982] system 00:06: [mem 0xfe03d000-0xfe3fffff] has been reserved
> [    0.417185] system 00:06: [mem 0xfe410000-0xfe7fffff] has been reserved
> [    0.417392] system 00:06: Plug and Play ACPI device, IDs PNP0c02 (active)
> [    0.417674] system 00:07: [io  0xff00-0xfffe] has been reserved
> [    0.417880] system 00:07: Plug and Play ACPI device, IDs PNP0c02 (active)
> [    0.417951] pnp: PnP ACPI: found 8 devices
> [    0.423993] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
> [    0.424356] pci 0000:00:1c.0: PCI bridge to [bus 02]
> [    0.424557] pci 0000:00:1c.0:   bridge window [mem 0xf1100000-0xf11fffff]
> [    0.424769] pci 0000:00:1c.2: PCI bridge to [bus 04]
> [    0.424969] pci 0000:00:1c.2:   bridge window [mem 0xf1000000-0xf10fffff]
> [    0.425179] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
> [    0.425181] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
> [    0.425182] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
> [    0.425184] pci_bus 0000:00: resource 7 [mem 0xdc800000-0xfebfffff window]
> [    0.425186] pci_bus 0000:02: resource 1 [mem 0xf1100000-0xf11fffff]
> [    0.425187] pci_bus 0000:04: resource 1 [mem 0xf1000000-0xf10fffff]
> [    0.425273] NET: Registered protocol family 2
> [    0.425582] tcp_listen_portaddr_hash hash table entries: 8192 (order: 5, 131072 bytes)
> [    0.425942] TCP established hash table entries: 131072 (order: 8, 1048576 bytes)
> [    0.426408] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
> [    0.426738] TCP: Hash tables configured (established 131072 bind 65536)
> [    0.426964] UDP hash table entries: 8192 (order: 6, 262144 bytes)
> [    0.427198] UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes)
> [    0.427462] NET: Registered protocol family 1
> [    0.427741] RPC: Registered named UNIX socket transport module.
> [    0.427954] RPC: Registered udp transport module.
> [    0.428151] RPC: Registered tcp transport module.
> [    0.428346] RPC: Registered tcp NFSv4.1 backchannel transport module.
> [    0.428549] NET: Registered protocol family 44
> [    0.428757] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
> [    0.429381] PCI: CLS 0 bytes, default 64
> [    0.429407] Unpacking initramfs...
> [    0.595610] Freeing initrd memory: 11132K
> [    0.599827] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
> [    0.600034] software IO TLB: mapped [mem 0xad00b000-0xb100b000] (64MB)
> [    0.600288] RAPL PMU: API unit is 2^-32 Joules, 5 fixed counters, 655360 ms ovfl timer
> [    0.600624] RAPL PMU: hw unit of domain pp0-core 2^-14 Joules
> [    0.600827] RAPL PMU: hw unit of domain package 2^-14 Joules
> [    0.601027] RAPL PMU: hw unit of domain dram 2^-14 Joules
> [    0.601227] RAPL PMU: hw unit of domain pp1-gpu 2^-14 Joules
> [    0.601426] RAPL PMU: hw unit of domain psys 2^-14 Joules
> [    0.601662] resource sanity check: requesting [mem 0xfed10000-0xfed15fff], which spans more than pnp 00:01 [mem 0xfed10000-0xfed13fff]
> [    0.602027] caller snb_uncore_imc_init_box+0x67/0xa0 mapping multiple BARs
> [    0.602471] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x22983777dd9, max_idle_ns: 440795300422 ns
> [    0.602828] clocksource: Switched to clocksource tsc
> [    0.603314] Scanning for low memory corruption every 60 seconds
> [    0.604560] Initialise system trusted keyrings
> [    0.604785] workingset: timestamp_bits=46 max_order=22 bucket_order=0
> [    0.607233] NFS: Registering the id_resolver key type
> [    0.607438] Key type id_resolver registered
> [    0.607632] Key type id_legacy registered
> [    0.607831] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
> [    0.608715] Key type asymmetric registered
> [    0.608911] Asymmetric key parser 'x509' registered
> [    0.609117] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251)
> [    0.609472] io scheduler noop registered
> [    0.609670] io scheduler deadline registered
> [    0.609888] io scheduler cfq registered (default)
> [    0.610087] io scheduler mq-deadline registered
> [    0.610723] intel_idle: MWAIT substates: 0x11142120
> [    0.610725] intel_idle: v0.4.1 model 0x4E
> [    0.610907] intel_idle: lapic_timer_reliable_states 0xffffffff
> [    0.611209] ACPI: AC Adapter [AC] (on-line)
> [    0.611469] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input0
> [    0.611819] ACPI: Lid Switch [LID]
> [    0.612046] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input1
> [    0.612389] ACPI: Sleep Button [SLPB]
> [    0.612627] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
> [    0.612972] ACPI: Power Button [PWRF]
> [    0.616055] thermal LNXTHERM:00: registered as thermal_zone0
> [    0.616258] ACPI: Thermal Zone [THM0] (47 C)
> [    0.616539] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
> [    0.617564] Non-volatile memory driver v1.3
> [    0.618217] Linux agpgart interface v0.103
> [    0.619548] [drm] Replacing VGA console driver
> [    0.627270] Console: switching to colour dummy device 80x25
> [    0.628411] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
> [    0.628415] [drm] Driver supports precise vblank timestamp query.
> [    0.628823] i915 0000:00:02.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem
> [    0.630788] [drm] Finished loading DMC firmware i915/skl_dmc_ver1_27.bin (v1.27)
> [    0.637833] battery: ACPI: Battery Slot [BAT0] (battery present)
> [    0.654829] battery: ACPI: Battery Slot [BAT1] (battery present)
> [    1.174054] [drm] Initialized i915 1.6.0 20180719 for 0000:00:02.0 on minor 0
> [    1.175753] ACPI: Video Device [GFX0] (multi-head: yes  rom: no  post: no)
> [    1.175993] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input3
> [    1.177337] loop: module loaded
> [    1.177418] ahci 0000:00:17.0: version 3.0
> [    1.177629] ahci 0000:00:17.0: AHCI 0001.0301 32 slots 1 ports 6 Gbps 0x2 impl SATA mode
> [    1.177636] ahci 0000:00:17.0: flags: 64bit ncq pm led clo only pio slum part deso sadm sds apst 
> [    1.177880] scsi host0: ahci
> [    1.177988] scsi host1: ahci
> [    1.178051] ata1: DUMMY
> [    1.178060] ata2: SATA max UDMA/133 abar m2048@0xf124d000 port 0xf124d180 irq 123
> [    1.178122] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
> [    1.178128] ehci-pci: EHCI PCI platform driver
> [    1.178141] uhci_hcd: USB Universal Host Controller Interface driver
> [    1.178293] xhci_hcd 0000:00:14.0: xHCI Host Controller
> [    1.178301] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1
> [    1.179382] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x0000000000109810
> [    1.179393] xhci_hcd 0000:00:14.0: cache line size of 64 is not supported
> [    1.179556] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19
> [    1.179559] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
> [    1.179563] usb usb1: Product: xHCI Host Controller
> [    1.179565] usb usb1: Manufacturer: Linux 4.19.0-rc2-00246-gd7b686ebf704 xhci-hcd
> [    1.179568] usb usb1: SerialNumber: 0000:00:14.0
> [    1.179668] hub 1-0:1.0: USB hub found
> [    1.179690] hub 1-0:1.0: 12 ports detected
> [    1.180992] xhci_hcd 0000:00:14.0: xHCI Host Controller
> [    1.180998] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2
> [    1.181002] xhci_hcd 0000:00:14.0: Host supports USB 3.0  SuperSpeed
> [    1.181038] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19
> [    1.181042] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
> [    1.181045] usb usb2: Product: xHCI Host Controller
> [    1.181048] usb usb2: Manufacturer: Linux 4.19.0-rc2-00246-gd7b686ebf704 xhci-hcd
> [    1.181051] usb usb2: SerialNumber: 0000:00:14.0
> [    1.181124] hub 2-0:1.0: USB hub found
> [    1.181139] hub 2-0:1.0: 6 ports detected
> [    1.181975] usb: port power management may be unreliable
> [    1.182271] usbcore: registered new interface driver usb-storage
> [    1.182311] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
> [    1.184417] serio: i8042 KBD port at 0x60,0x64 irq 1
> [    1.184422] serio: i8042 AUX port at 0x60,0x64 irq 12
> [    1.184510] mousedev: PS/2 mouse device common for all mice
> [    1.184674] rtc_cmos 00:02: RTC can wake from S4
> [    1.185140] rtc_cmos 00:02: registered as rtc0
> [    1.185158] rtc_cmos 00:02: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
> [    1.185174] intel_pstate: Intel P-state driver initializing
> [    1.185374] intel_pstate: HWP enabled
> [    1.185388] hidraw: raw HID events driver (C) Jiri Kosina
> [    1.185404] usbcore: registered new interface driver usbhid
> [    1.185407] usbhid: USB HID core driver
> [    1.185579] Initializing XFRM netlink socket
> [    1.185698] NET: Registered protocol family 10
> [    1.186541] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input4
> [    1.188192] Segment Routing with IPv6
> [    1.188213] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
> [    1.188407] NET: Registered protocol family 17
> [    1.188437] Key type dns_resolver registered
> [    1.188605] microcode: sig=0x406e3, pf=0x80, revision=0xc6
> [    1.188653] microcode: Microcode Update Driver: v2.2.
> [    1.188660] AVX2 version of gcm_enc/dec engaged.
> [    1.188673] AES CTR mode by8 optimization enabled
> [    1.188911] sched_clock: Marking stable (1162834625, 26073149)->(1196801685, -7893911)
> [    1.189067] registered taskstats version 1
> [    1.189070] Loading compiled-in X.509 certificates
> [    1.189762] console [netcon0] enabled
> [    1.189764] netconsole: network logging started
> [    1.189870] rtc_cmos 00:02: setting system clock to 2018-09-08 14:52:01 UTC (1536418321)
> [    1.189906] ALSA device list:
> [    1.189907]   No soundcards found.
> [    1.331981] fbcon: inteldrmfb (fb0) is primary device
> [    1.488937] ata2: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
> [    1.491370] ata2.00: ACPI cmd ef/02:00:00:00:00:a0 (SET FEATURES) succeeded
> [    1.491377] ata2.00: ACPI cmd f5/00:00:00:00:00:a0 (SECURITY FREEZE LOCK) filtered out
> [    1.491532] ata2.00: ACPI cmd ef/10:09:00:00:00:a0 (SET FEATURES) succeeded
> [    1.491929] ata2.00: supports DRM functions and may not be fully accessible
> [    1.493111] ata2.00: ATA-9: SAMSUNG MZNLN256HCHP-000L7, EMT22L6Q, max UDMA/133
> [    1.493115] ata2.00: 500118192 sectors, multi 1: LBA48 NCQ (depth 32), AA
> [    1.495716] ata2.00: ACPI cmd ef/02:00:00:00:00:a0 (SET FEATURES) succeeded
> [    1.495722] ata2.00: ACPI cmd f5/00:00:00:00:00:a0 (SECURITY FREEZE LOCK) filtered out
> [    1.495872] ata2.00: ACPI cmd ef/10:09:00:00:00:a0 (SET FEATURES) succeeded
> [    1.496281] ata2.00: supports DRM functions and may not be fully accessible
> [    1.498771] ata2.00: configured for UDMA/133
> [    1.505249] usb 1-2: new high-speed USB device number 2 using xhci_hcd
> [    1.641065] usb 1-2: New USB device found, idVendor=1199, idProduct=a001, bcdDevice=17.29
> [    1.641069] usb 1-2: New USB device strings: Mfr=1, Product=2, SerialNumber=3
> [    1.641073] usb 1-2: Product: Sierra Wireless EM7345 4G LTE
> [    1.641076] usb 1-2: Manufacturer: Sierra Wireless Inc.
> [    1.641079] usb 1-2: SerialNumber: 013937008064022
> [    1.770778] usb 1-4: new low-speed USB device number 3 using xhci_hcd
> [    1.901221] usb 1-4: New USB device found, idVendor=046d, idProduct=c077, bcdDevice=72.00
> [    1.901226] usb 1-4: New USB device strings: Mfr=1, Product=2, SerialNumber=0
> [    1.901229] usb 1-4: Product: USB Optical Mouse
> [    1.901232] usb 1-4: Manufacturer: Logitech
> [    2.017715] usb 1-5: new full-speed USB device number 4 using xhci_hcd
> [    2.031536] psmouse serio1: synaptics: queried max coordinates: x [..5676], y [..4762]
> [    2.067482] psmouse serio1: synaptics: queried min coordinates: x [1266..], y [1094..]
> [    2.067494] psmouse serio1: synaptics: Your touchpad (PNP: LEN004b PNP0f13) says it can support a different bus. If i2c-hid and hid-rmi are not used, you might want to try setting psmouse.synaptics_intertouch to 1 and report this to linux-input@vger.kernel.org.
> [    2.137088] psmouse serio1: synaptics: Touchpad model: 1, fw: 8.2, id: 0x1e2b1, caps: 0xf003a3/0x943300/0x12e800/0x10000, board id: 3145, fw id: 2073050
> [    2.137105] psmouse serio1: synaptics: serio: Synaptics pass-through port at isa0060/serio1/input0
> [    2.155209] usb 1-5: New USB device found, idVendor=058f, idProduct=9540, bcdDevice= 1.20
> [    2.155213] usb 1-5: New USB device strings: Mfr=1, Product=2, SerialNumber=0
> [    2.155217] usb 1-5: Product: EMV Smartcard Reader
> [    2.155220] usb 1-5: Manufacturer: Generic
> [    2.177785] input: SynPS/2 Synaptics TouchPad as /devices/platform/i8042/serio1/input/input6
> [    2.270793] usb 1-7: new full-speed USB device number 5 using xhci_hcd
> [    2.398179] usb 1-7: New USB device found, idVendor=8087, idProduct=0a2b, bcdDevice= 0.01
> [    2.398184] usb 1-7: New USB device strings: Mfr=0, Product=0, SerialNumber=0
> [    2.514745] usb 1-8: new high-speed USB device number 6 using xhci_hcd
> [    2.521062] Console: switching to colour frame buffer device 240x67
> [    2.540579] i915 0000:00:02.0: fb0: inteldrmfb frame buffer device
> [    2.541087] scsi 1:0:0:0: Direct-Access     ATA      SAMSUNG MZNLN256 2L6Q PQ: 0 ANSI: 5
> [    2.541515] sd 1:0:0:0: [sda] 500118192 512-byte logical blocks: (256 GB/238 GiB)
> [    2.541593] sd 1:0:0:0: Attached scsi generic sg0 type 0
> [    2.541654] sd 1:0:0:0: [sda] Write Protect is off
> [    2.541782] sd 1:0:0:0: [sda] Mode Sense: 00 3a 00 00
> [    2.541806] sd 1:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
> [    2.547216]  sda: sda1 sda2 < sda5 >
> [    2.551283] sd 1:0:0:0: [sda] supports TCG Opal
> [    2.554378] sd 1:0:0:0: [sda] Attached SCSI disk
> [    2.693835] usb 1-8: New USB device found, idVendor=04f2, idProduct=b52c, bcdDevice= 0.29
> [    2.695728] usb 1-8: New USB device strings: Mfr=3, Product=1, SerialNumber=2
> [    2.697657] usb 1-8: Product: Integrated Camera
> [    2.699531] usb 1-8: Manufacturer: Chicony Electronics Co.,Ltd.
> [    2.701409] usb 1-8: SerialNumber: 0001
> [    2.729365] Freeing unused kernel image memory: 1140K
> [    2.740999] Write protecting the kernel read-only data: 18432k
> [    2.743128] Freeing unused kernel image memory: 1972K
> [    2.744410] Freeing unused kernel image memory: 996K
> [    2.751037] x86/mm: Checked W+X mappings: passed, no W+X pages found.
> [    2.752136] x86/mm: Checking user space page tables
> [    2.758706] x86/mm: Checked W+X mappings: passed, no W+X pages found.
> [    2.759767] Run /init as init process
> [    2.820718] usb 1-9: new full-speed USB device number 7 using xhci_hcd
> [    2.831121] psmouse serio2: trackpoint: IBM TrackPoint firmware: 0x0e, buttons: 3/3
> [    2.887037] i801_smbus 0000:00:1f.4: SPD Write Disable is set
> [    2.888887] i801_smbus 0000:00:1f.4: SMBus using PCI interrupt
> [    2.891333] e1000e: Intel(R) PRO/1000 Network Driver - 3.2.6-k
> [    2.892991] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
> [    2.895052] e1000e 0000:00:1f.6: Interrupt Throttling Rate (ints/sec) set to dynamic conservative mode
> [    2.949027] usb 1-9: New USB device found, idVendor=138a, idProduct=0090, bcdDevice= 1.64
> [    2.950110] usb 1-9: New USB device strings: Mfr=0, Product=0, SerialNumber=1
> [    2.951216] usb 1-9: SerialNumber: 948380d9447e
> [    2.956731] input: Logitech USB Optical Mouse as /devices/pci0000:00/0000:00:14.0/usb1/1-4/1-4:1.0/0003:046D:C077.0001/input/input8
> [    2.958017] hid-generic 0003:046D:C077.0001: input,hidraw0: USB HID v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:00:14.0-4/input0
> [    3.044346] input: TPPS/2 IBM TrackPoint as /devices/platform/i8042/serio1/serio2/input/input7
> [    3.241547] e1000e 0000:00:1f.6 eth0: (PCI Express:2.5GT/s:Width x1) 50:7b:9d:a5:9f:71
> [    3.245265] e1000e 0000:00:1f.6 eth0: Intel(R) PRO/1000 Network Connection
> [    3.249002] e1000e 0000:00:1f.6 eth0: MAC: 12, PHY: 12, PBA No: 1000FF-0FF
> [    3.254307] e1000e 0000:00:1f.6 enp0s31f6: renamed from eth0
> [    3.343466] device-mapper: uevent: version 1.0.3
> [    3.344949] device-mapper: ioctl: 4.39.0-ioctl (2018-04-03) initialised: dm-devel@redhat.com
> [   10.383342] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Opts: (null)
> [   10.570568] systemd[1]: systemd 239 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD -IDN2 +IDN -PCRE2 default-hierarchy=hybrid)
> [   10.589145] systemd[1]: Detected architecture x86-64.
> [   10.608456] systemd[1]: Set hostname to <t460s>.
> [   10.727198] systemd[1]: Reached target Remote File Systems.
> [   10.730292] systemd[1]: Listening on LVM2 poll daemon socket.
> [   10.733246] systemd[1]: Listening on LVM2 metadata daemon socket.
> [   10.736861] systemd[1]: Created slice User and Session Slice.
> [   10.739808] systemd[1]: Reached target User and Group Name Lookups.
> [   10.742843] systemd[1]: Listening on Journal Socket (/dev/log).
> [   10.745916] systemd[1]: Listening on initctl Compatibility Named Pipe.
> [   10.796327] EXT4-fs (dm-2): re-mounted. Opts: errors=remount-ro
> [   10.890947] systemd-journald[1405]: Received request to flush runtime journal from PID 1
> [   10.987722] thinkpad_acpi: ThinkPad ACPI Extras v0.26
> [   10.989080] thinkpad_acpi: http://ibm-acpi.sf.net/
> [   10.990294] thinkpad_acpi: ThinkPad BIOS N1CET65W (1.33 ), EC unknown
> [   10.991468] thinkpad_acpi: Lenovo ThinkPad T460s, model 20F9003SMS
> [   10.995952] thinkpad_acpi: radio switch found; radios are enabled
> [   10.997678] thinkpad_acpi: This ThinkPad has standard ACPI backlight brightness control, supported by the ACPI video driver
> [   10.999008] thinkpad_acpi: Disabling thinkpad-acpi brightness events by default...
> [   11.003326] thinkpad_acpi: rfkill switch tpacpi_bluetooth_sw: radio is unblocked
> [   11.005849] mei_me 0000:00:16.0: enabling device (0000 -> 0002)
> [   11.008148] thinkpad_acpi: rfkill switch tpacpi_wwan_sw: radio is unblocked
> [   11.018971] thinkpad_acpi: Standard ACPI backlight interface available, not loading native one
> [   11.034566] thinkpad_acpi: battery 2 registered (start 0, stop 100)
> [   11.037330] thinkpad_acpi: battery 1 registered (start 0, stop 100)
> [   11.038869] battery: new extension: ThinkPad Battery Extension
> [   11.041623] input: ThinkPad Extra Buttons as /devices/platform/thinkpad_acpi/input/input9
> [   11.049119] Bluetooth: Core ver 2.22
> [   11.050356] NET: Registered protocol family 31
> [   11.051485] Bluetooth: HCI device and connection manager initialized
> [   11.052612] Bluetooth: HCI socket layer initialized
> [   11.053587] Bluetooth: L2CAP socket layer initialized
> [   11.053696] cdc_acm 1-2:1.2: ttyACM0: USB ACM device
> [   11.054716] Bluetooth: SCO socket layer initialized
> [   11.057199] usbcore: registered new interface driver cdc_acm
> [   11.058779] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters
> [   11.062692] media: Linux media interface: v0.10
> [   11.068402] iTCO_vendor_support: vendor-support=0
> [   11.070321] cfg80211: Loading compiled-in X.509 certificates for regulatory database
> [   11.071858] videodev: Linux video capture interface: v2.00
> [   11.073547] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
> [   11.075225] snd_hda_intel 0000:00:1f.3: bound 0000:00:02.0 (ops 0xffffffffa46a9d00)
> [   11.076795] iTCO_wdt: Found a Intel PCH TCO device (Version=4, TCOBASE=0x0400)
> [   11.078156] input: PC Speaker as /devices/platform/pcspkr/input/input10
> [   11.078193] iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0)
> [   11.079794] usbcore: registered new interface driver btusb
> [   11.082258] Bluetooth: hci0: Bootloader revision 0.0 build 2 week 52 2014
> [   11.086130] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
> [   11.086800] usbcore: registered new interface driver cdc_ncm
> [   11.088431] platform regulatory.0: Direct firmware load for regulatory.db.p7s failed with error -2
> [   11.088985] Bluetooth: hci0: Device revision is 5
> [   11.090525] cfg80211: loaded regulatory.db is malformed or signature is missing/invalid
> [   11.093028] Bluetooth: hci0: Secure boot is enabled
> [   11.094191] Bluetooth: hci0: OTP lock is enabled
> [   11.095357] Bluetooth: hci0: API lock is enabled
> [   11.096543] Bluetooth: hci0: Debug lock is disabled
> [   11.097721] Bluetooth: hci0: Minimum firmware build 1 week 10 2014
> [   11.100457] usbcore: registered new interface driver cdc_wdm
> [   11.104003] Bluetooth: hci0: Found device firmware: intel/ibt-11-5.sfi
> [   11.109772] Intel(R) Wireless WiFi driver for Linux
> [   11.111153] Copyright(c) 2003- 2015 Intel Corporation
> [   11.113007] snd_hda_codec_realtek hdaudioC0D0: autoconfig for ALC293: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:speaker
> [   11.114498] snd_hda_codec_realtek hdaudioC0D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
> [   11.115959] snd_hda_codec_realtek hdaudioC0D0:    hp_outs=2 (0x16/0x15/0x0/0x0/0x0)
> [   11.117311] snd_hda_codec_realtek hdaudioC0D0:    mono: mono_out=0x0
> [   11.118905] snd_hda_codec_realtek hdaudioC0D0:    inputs:
> [   11.120463] snd_hda_codec_realtek hdaudioC0D0:      Dock Mic=0x19
> [   11.121793] snd_hda_codec_realtek hdaudioC0D0:      Mic=0x1a
> [   11.122306] iwlwifi 0000:04:00.0: loaded firmware version 36.e91976c0.0 op_mode iwlmvm
> [   11.123426] snd_hda_codec_realtek hdaudioC0D0:      Internal Mic=0x12
> [   11.133367] uvcvideo: Found UVC 1.00 device Integrated Camera (04f2:b52c)
> [   11.148144] uvcvideo: Failed to initialize entity for entity 6
> [   11.148145] uvcvideo: Failed to register entites (-22).
> [   11.148351] input: Integrated Camera: Integrated C as /devices/pci0000:00/0000:00:14.0/usb1/1-8/1-8:1.0/input/input12
> [   11.148422] usbcore: registered new interface driver uvcvideo
> [   11.148423] USB Video Class driver (1.1.1)
> [   11.156604] iwlwifi 0000:04:00.0: Detected Intel(R) Dual Band Wireless AC 8260, REV=0x208
> [   11.170889] Bluetooth: hci0: Failed to send firmware data (-38)
> [   11.176545] input: HDA Digital PCBeep as /devices/pci0000:00/0000:00:1f.3/sound/card0/input11
> [   11.178645] input: HDA Intel PCH Dock Mic as /devices/pci0000:00/0000:00:1f.3/sound/card0/input13
> [   11.180200] input: HDA Intel PCH Mic as /devices/pci0000:00/0000:00:1f.3/sound/card0/input14
> [   11.181718] input: HDA Intel PCH Dock Headphone as /devices/pci0000:00/0000:00:1f.3/sound/card0/input15
> [   11.185734] cdc_mbim 1-2:1.0: setting rx_max = 16384
> [   11.187812] input: HDA Intel PCH Headphone as /devices/pci0000:00/0000:00:1f.3/sound/card0/input16
> [   11.188378] cdc_mbim 1-2:1.0: cdc-wdm0: USB WDM device
> [   11.190711] input: HDA Intel PCH HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input17
> [   11.191648] cdc_mbim 1-2:1.0 wwan0: register 'cdc_mbim' at usb-0000:00:14.0-2, CDC MBIM, 7e:16:17:c1:40:20
> [   11.193678] input: HDA Intel PCH HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input18
> [   11.193973] usbcore: registered new interface driver cdc_mbim
> [   11.197070] input: HDA Intel PCH HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input19
> [   11.198751] input: HDA Intel PCH HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input20
> [   11.200476] input: HDA Intel PCH HDMI/DP,pcm=10 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input21
> [   11.218071] cdc_mbim 1-2:1.0 wwp0s20f0u2: renamed from wwan0
> [   11.239301] iwlwifi 0000:04:00.0: base HW address: a4:34:d9:a2:84:e7
> [   11.267073] Adding 11718652k swap on /dev/mapper/TP-SWAP.  Priority:-2 extents:1 across:11718652k SS
> [   11.312842] ieee80211 phy0: Selected rate control algorithm 'iwl-mvm-rs'
> [   11.313060] thermal thermal_zone3: failed to read out thermal zone (-61)
> [   11.315772] iwlwifi 0000:04:00.0 wlp4s0: renamed from wlan0
> [   11.333144] usb 1-7: USB disconnect, device number 5
> [   11.349841] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null)
> [   11.643346] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
> [   11.644979] Bluetooth: BNEP filters: protocol multicast
> [   11.646585] Bluetooth: BNEP socket layer initialized
> [   11.890396] IPv6: ADDRCONF(NETDEV_UP): enp0s31f6: link is not ready
> [   12.104191] IPv6: ADDRCONF(NETDEV_UP): enp0s31f6: link is not ready
> [   12.112401] IPv6: ADDRCONF(NETDEV_UP): wlp4s0: link is not ready
> [   12.382254] IPv6: ADDRCONF(NETDEV_UP): wlp4s0: link is not ready
> [   12.658949] IPv6: ADDRCONF(NETDEV_UP): wlp4s0: link is not ready
> [   12.738862] IPv6: ADDRCONF(NETDEV_UP): wlp4s0: link is not ready
> [   17.211872] IPv6: ADDRCONF(NETDEV_UP): wlp4s0: link is not ready
> [   22.949764] fuse init (API version 7.27)
> [   42.481782] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
> [   42.484790] Bridge firewalling registered
> [   42.536331] bpfilter: Loaded bpfilter_umh pid 2711
> [   42.840326] IPv6: ADDRCONF(NETDEV_UP): docker0: link is not ready
> [   47.042857] IPv6: ADDRCONF(NETDEV_UP): wlp4s0: link is not ready
> [   47.063195] IPv6: ADDRCONF(NETDEV_UP): wlp4s0: link is not ready
> [   47.204294] IPv6: ADDRCONF(NETDEV_UP): wlp4s0: link is not ready
> [   49.528826] wlp4s0: authenticate with e8:de:27:6d:c0:0d
> [   49.539997] wlp4s0: send auth to e8:de:27:6d:c0:0d (try 1/3)
> [   49.545622] wlp4s0: authenticated
> [   49.546754] wlp4s0: associate with e8:de:27:6d:c0:0d (try 1/3)
> [   49.548212] wlp4s0: RX AssocResp from e8:de:27:6d:c0:0d (capab=0x411 status=0 aid=1)
> [   49.550401] wlp4s0: associated
> [   49.569164] wlp4s0: Limiting TX power to 23 (23 - 0) dBm as advertised by e8:de:27:6d:c0:0d
> [   49.569615] IPv6: ADDRCONF(NETDEV_CHANGE): wlp4s0: link becomes ready
> [   62.271049] tun: Universal TUN/TAP device driver, 1.6
> [16586.594898] usb 1-3: new high-speed USB device number 8 using xhci_hcd
> [16586.722493] usb 1-3: New USB device found, idVendor=05ac, idProduct=12a8, bcdDevice= 8.04
> [16586.722510] usb 1-3: New USB device strings: Mfr=1, Product=2, SerialNumber=3
> [16586.722520] usb 1-3: Product: iPhone
> [16586.722529] usb 1-3: Manufacturer: Apple Inc.
> [16586.722537] usb 1-3: SerialNumber: aefd92ebe590be7607104ad23646b1ab81cfed37
> [16586.771914] ipheth 1-3:4.2: Apple iPhone USB Ethernet device attached
> [16586.773240] usbcore: registered new interface driver ipheth
> [16586.776705] ipheth 1-3:4.2 enp0s20f0u3c4i2: renamed from eth0
> [16586.792319] IPv6: ADDRCONF(NETDEV_UP): enp0s20f0u3c4i2: link is not ready
> [16586.793443] IPv6: ADDRCONF(NETDEV_UP): enp0s20f0u3c4i2: link is not ready
> [17652.479099] ipheth 1-3:4.2: ipheth_rcvbulk_callback: urb status: -71
> [17652.479480] usb 1-3: USB disconnect, device number 8
> [17652.494749] ipheth 1-3:4.2: Apple iPhone USB Ethernet now disconnected
> [58573.052160] perf: interrupt took too long (2579 > 2500), lowering kernel.perf_event_max_sample_rate to 77000
> [61077.066240] perf: interrupt took too long (3269 > 3223), lowering kernel.perf_event_max_sample_rate to 61000
> [74109.459225] perf: interrupt took too long (4089 > 4086), lowering kernel.perf_event_max_sample_rate to 48000
> [85278.120326] perf: interrupt took too long (5246 > 5111), lowering kernel.perf_event_max_sample_rate to 38000
> [146058.115816] perf: interrupt took too long (6560 > 6557), lowering kernel.perf_event_max_sample_rate to 30000
> [146535.257274] tpm tpm0: A TPM error (379) occurred attempting get random
> [146535.257304] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-64' (offset 0, size 379)!
> [146535.257331] ------------[ cut here ]------------
> [146535.257338] kernel BUG at mm/usercopy.c:102!
> [146535.257361] invalid opcode: 0000 [#1] SMP PTI
> [146535.257375] CPU: 0 PID: 1729 Comm: rngd Not tainted 4.19.0-rc2-00246-gd7b686ebf704 #36
> [146535.257382] Hardware name: LENOVO 20F9003SMS/20F9003SMS, BIOS N1CET65W (1.33 ) 02/16/2018
> [146535.257402] RIP: 0010:usercopy_abort+0x6f/0x71
> [146535.257412] Code: 0f 45 c6 48 c7 c2 b4 26 80 a4 48 c7 c6 b5 53 7f a4 51 48 0f 45 f2 48 89 f9 41 52 48 89 c2 48 c7 c7 80 27 80 a4 e8 7e 3a ed ff <0f> 0b 49 89 e8 31 c9 44 89 e2 31 f6 48 c7 c7 e8 26 80 a4 e8 79 ff
> [146535.257421] RSP: 0018:ffffbc4ec076bdb0 EFLAGS: 00010246
> [146535.257433] RAX: 0000000000000065 RBX: ffff9c2d1464ad80 RCX: 0000000000000006
> [146535.257441] RDX: 0000000000000000 RSI: 0000000000000086 RDI: ffff9c2d16a15500
> [146535.257449] RBP: 000000000000017b R08: ffffffffa3f11900 R09: 0000000000000065
> [146535.257457] R10: ffffffffa50908d8 R11: ffffffffa507efae R12: 0000000000000001
> [146535.257463] R13: ffff9c2d1464aefb R14: 000000000000017b R15: 000000000000017b
> [146535.257474] FS:  00007f023c524700(0000) GS:ffff9c2d16a00000(0000) knlGS:0000000000000000
> [146535.257484] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [146535.257492] CR2: 00001834aa0fc000 CR3: 0000000309104005 CR4: 00000000003606f0
> [146535.257499] Call Trace:
> [146535.257524]  __check_heap_object+0xd5/0x100
> [146535.257539]  __check_object_size+0xf5/0x17c
> [146535.257554]  rng_dev_read+0x6e/0x270
> [146535.257576]  __vfs_read+0x31/0x170
> [146535.257604]  vfs_read+0x85/0x130
> [146535.257631]  ksys_read+0x4a/0xb0
> [146535.257658]  do_syscall_64+0x4a/0xf0
> [146535.257695]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
> [146535.257716] RIP: 0033:0x7f023c6f6394
> [146535.257735] Code: 84 00 00 00 00 00 41 54 55 49 89 d4 53 48 89 f5 89 fb 48 83 ec 10 e8 8b fc ff ff 4c 89 e2 41 89 c0 48 89 ee 89 df 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 48 89 44 24 08 e8 c7 fc ff ff 48
> [146535.257748] RSP: 002b:00007f023c523e10 EFLAGS: 00000246 ORIG_RAX: 0000000000000000
> [146535.257767] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007f023c6f6394
> [146535.257776] RDX: 00000000000009c4 RSI: 0000563938a24f00 RDI: 0000000000000003
> [146535.257790] RBP: 0000563938a24f00 R08: 0000000000000000 R09: 00007fff1df64080
> [146535.257803] R10: 0000000000000001 R11: 0000000000000246 R12: 00000000000009c4
> [146535.257816] R13: 00007fff1dedba3f R14: 00007fff1dedba40 R15: 0000000000000000
> [146535.257836] Modules linked in: ipheth tun ipt_MASQUERADE nf_conntrack_netlink iptable_nat nf_nat_ipv4 xt_addrtype iptable_filter bpfilter xt_conntrack nf_nat nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c br_netfilter bridge stp llc overlay fuse bnep cpufreq_userspace snd_hda_codec_hdmi iwlmvm mac80211 uvcvideo snd_hda_codec_realtek videobuf2_vmalloc cdc_mbim iwlwifi x86_pkg_temp_thermal videobuf2_memops snd_hda_codec_generic intel_powerclamp cdc_wdm videobuf2_v4l2 coretemp videobuf2_common joydev pcspkr cdc_ncm btusb snd_hda_intel iTCO_wdt btrtl iTCO_vendor_support btbcm snd_hda_codec videodev snd_hwdep media usbnet btintel snd_hda_core mii cdc_acm cfg80211 bluetooth ecdh_generic mei_me mei intel_pch_thermal tpm_crb tpm_tis tpm_tis_core thinkpad_acpi tpm pcc_cpufreq ip_tables dm_crypt dm_mod
> [146535.258082]  dax hid_generic rtsx_pci_sdmmc mmc_core crct10dif_pclmul e1000e i2c_i801 rtsx_pci mfd_core
> [146535.258139] ---[ end trace 40fa61fde8e22944 ]---
> [146535.258260] RIP: 0010:usercopy_abort+0x6f/0x71
> [146535.258290] Code: 0f 45 c6 48 c7 c2 b4 26 80 a4 48 c7 c6 b5 53 7f a4 51 48 0f 45 f2 48 89 f9 41 52 48 89 c2 48 c7 c7 80 27 80 a4 e8 7e 3a ed ff <0f> 0b 49 89 e8 31 c9 44 89 e2 31 f6 48 c7 c7 e8 26 80 a4 e8 79 ff
> [146535.258315] RSP: 0018:ffffbc4ec076bdb0 EFLAGS: 00010246
> [146535.258367] RAX: 0000000000000065 RBX: ffff9c2d1464ad80 RCX: 0000000000000006
> [146535.258391] RDX: 0000000000000000 RSI: 0000000000000086 RDI: ffff9c2d16a15500
> [146535.258421] RBP: 000000000000017b R08: ffffffffa3f11900 R09: 0000000000000065
> [146535.258450] R10: ffffffffa50908d8 R11: ffffffffa507efae R12: 0000000000000001
> [146535.258485] R13: ffff9c2d1464aefb R14: 000000000000017b R15: 000000000000017b
> [146535.258520] FS:  00007f023c524700(0000) GS:ffff9c2d16a00000(0000) knlGS:0000000000000000
> [146535.258555] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [146535.258593] CR2: 00001834aa0fc000 CR3: 0000000309104005 CR4: 00000000003606f0
> 
> -- 
> Meelis Roos (mroos@linux.ee)

^ permalink raw reply	[flat|nested] 5+ messages in thread

* Re: rng_dev_read: Kernel memory exposure attempt detected from SLUB object 'kmalloc-64'
  2018-09-10 19:53 ` Theodore Y. Ts'o
@ 2018-09-10 20:02   ` Meelis Roos
  2018-09-10 20:02   ` Ard Biesheuvel
  1 sibling, 0 replies; 5+ messages in thread
From: Meelis Roos @ 2018-09-10 20:02 UTC (permalink / raw)
  To: Theodore Y. Ts'o; +Cc: Linux Kernel list, linux-crypto

> > This is weekend's 4.19.0-rc2-00246-gd7b686ebf704 on a Thinkad T460s. 
> > There seems to be a usercopy warning from rng_dev read (full dmesg 
> > below).
> 
> Looking at rng_dev_head(), which is in drivers/char/hw_random.c, it
> looks like this was probably caused by a problem in the specific
> hardware random number generator being used.  Can you tell us which
> one was in use?

How do I tell?

There seems to be
tpm tpm0: A TPM error (379) occurred attempting get random
just before the warning so this may be it.

I had a look at the configuration and that machine sseems to have 
strange one:
# CONFIG_HW_RANDOM is not set

Not what I would think sensible, I do not remebeer why it is not set, 
probably by mistake. Full config is below.

> > [146535.257274] tpm tpm0: A TPM error (379) occurred attempting get random
> > [146535.257304] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-64' (offset 0, size 379)!
> > [146535.257331] ------------[ cut here ]------------
> > [146535.257338] kernel BUG at mm/usercopy.c:102!
> > [146535.257361] invalid opcode: 0000 [#1] SMP PTI
> > [146535.257375] CPU: 0 PID: 1729 Comm: rngd Not tainted 4.19.0-rc2-00246-gd7b686ebf704 #36
> > [146535.257382] Hardware name: LENOVO 20F9003SMS/20F9003SMS, BIOS N1CET65W (1.33 ) 02/16/2018
> > [146535.257402] RIP: 0010:usercopy_abort+0x6f/0x71
> > [146535.257412] Code: 0f 45 c6 48 c7 c2 b4 26 80 a4 48 c7 c6 b5 53 7f a4 51 48 0f 45 f2 48 89 f9 41 52 48 89 c2 48 c7 c7 80 27 80 a4 e8 7e 3a ed ff <0f> 0b 49 89 e8 31 c9 44 89 e2 31 f6 48 c7 c7 e8 26 80 a4 e8 79 ff
> > [146535.257421] RSP: 0018:ffffbc4ec076bdb0 EFLAGS: 00010246
> > [146535.257433] RAX: 0000000000000065 RBX: ffff9c2d1464ad80 RCX: 0000000000000006
> > [146535.257441] RDX: 0000000000000000 RSI: 0000000000000086 RDI: ffff9c2d16a15500
> > [146535.257449] RBP: 000000000000017b R08: ffffffffa3f11900 R09: 0000000000000065
> > [146535.257457] R10: ffffffffa50908d8 R11: ffffffffa507efae R12: 0000000000000001
> > [146535.257463] R13: ffff9c2d1464aefb R14: 000000000000017b R15: 000000000000017b
> > [146535.257474] FS:  00007f023c524700(0000) GS:ffff9c2d16a00000(0000) knlGS:0000000000000000
> > [146535.257484] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [146535.257492] CR2: 00001834aa0fc000 CR3: 0000000309104005 CR4: 00000000003606f0
> > [146535.257499] Call Trace:
> > [146535.257524]  __check_heap_object+0xd5/0x100
> > [146535.257539]  __check_object_size+0xf5/0x17c
> > [146535.257554]  rng_dev_read+0x6e/0x270
> > [146535.257576]  __vfs_read+0x31/0x170
> > [146535.257604]  vfs_read+0x85/0x130
> > [146535.257631]  ksys_read+0x4a/0xb0
> > [146535.257658]  do_syscall_64+0x4a/0xf0
> > [146535.257695]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
> > [146535.257716] RIP: 0033:0x7f023c6f6394
> > [146535.257735] Code: 84 00 00 00 00 00 41 54 55 49 89 d4 53 48 89 f5 89 fb 48 83 ec 10 e8 8b fc ff ff 4c 89 e2 41 89 c0 48 89 ee 89 df 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 48 89 44 24 08 e8 c7 fc ff ff 48
> > [146535.257748] RSP: 002b:00007f023c523e10 EFLAGS: 00000246 ORIG_RAX: 0000000000000000
> > [146535.257767] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007f023c6f6394
> > [146535.257776] RDX: 00000000000009c4 RSI: 0000563938a24f00 RDI: 0000000000000003
> > [146535.257790] RBP: 0000563938a24f00 R08: 0000000000000000 R09: 00007fff1df64080
> > [146535.257803] R10: 0000000000000001 R11: 0000000000000246 R12: 00000000000009c4
> > [146535.257816] R13: 00007fff1dedba3f R14: 00007fff1dedba40 R15: 0000000000000000
> > [146535.257836] Modules linked in: ipheth tun ipt_MASQUERADE nf_conntrack_netlink iptable_nat nf_nat_ipv4 xt_addrtype iptable_filter bpfilter xt_conntrack nf_nat nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c br_netfilter bridge stp llc overlay fuse bnep cpufreq_userspace snd_hda_codec_hdmi iwlmvm mac80211 uvcvideo snd_hda_codec_realtek videobuf2_vmalloc cdc_mbim iwlwifi x86_pkg_temp_thermal videobuf2_memops snd_hda_codec_generic intel_powerclamp cdc_wdm videobuf2_v4l2 coretemp videobuf2_common joydev pcspkr cdc_ncm btusb snd_hda_intel iTCO_wdt btrtl iTCO_vendor_support btbcm snd_hda_codec videodev snd_hwdep media usbnet btintel snd_hda_core mii cdc_acm cfg80211 bluetooth ecdh_generic mei_me mei intel_pch_thermal tpm_crb tpm_tis tpm_tis_core thinkpad_acpi tpm pcc_cpufreq ip_tables dm_crypt dm_mod
> > [146535.258082]  dax hid_generic rtsx_pci_sdmmc mmc_core crct10dif_pclmul e1000e i2c_i801 rtsx_pci mfd_core
> > [146535.258139] ---[ end trace 40fa61fde8e22944 ]---
> > [146535.258260] RIP: 0010:usercopy_abort+0x6f/0x71
> > [146535.258290] Code: 0f 45 c6 48 c7 c2 b4 26 80 a4 48 c7 c6 b5 53 7f a4 51 48 0f 45 f2 48 89 f9 41 52 48 89 c2 48 c7 c7 80 27 80 a4 e8 7e 3a ed ff <0f> 0b 49 89 e8 31 c9 44 89 e2 31 f6 48 c7 c7 e8 26 80 a4 e8 79 ff
> > [146535.258315] RSP: 0018:ffffbc4ec076bdb0 EFLAGS: 00010246
> > [146535.258367] RAX: 0000000000000065 RBX: ffff9c2d1464ad80 RCX: 0000000000000006
> > [146535.258391] RDX: 0000000000000000 RSI: 0000000000000086 RDI: ffff9c2d16a15500
> > [146535.258421] RBP: 000000000000017b R08: ffffffffa3f11900 R09: 0000000000000065
> > [146535.258450] R10: ffffffffa50908d8 R11: ffffffffa507efae R12: 0000000000000001
> > [146535.258485] R13: ffff9c2d1464aefb R14: 000000000000017b R15: 000000000000017b
> > [146535.258520] FS:  00007f023c524700(0000) GS:ffff9c2d16a00000(0000) knlGS:0000000000000000
> > [146535.258555] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [146535.258593] CR2: 00001834aa0fc000 CR3: 0000000309104005 CR4: 00000000003606f0

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86 4.19.0-rc3 Kernel Configuration
#

#
# Compiler: gcc (Debian 8.2.0-6) 8.2.0
#
CONFIG_CC_IS_GCC=y
CONFIG_GCC_VERSION=80200
CONFIG_CLANG_VERSION=0
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y
CONFIG_THREAD_INFO_IN_TASK=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_BUILD_SALT=""
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
# CONFIG_KERNEL_GZIP is not set
# CONFIG_KERNEL_BZIP2 is not set
CONFIG_KERNEL_LZMA=y
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_CROSS_MEMORY_ATTACH=y
# CONFIG_USELIB is not set
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_EFFECTIVE_AFF_MASK=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_GENERIC_IRQ_MIGRATION=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
CONFIG_GENERIC_IRQ_MATRIX_ALLOCATOR=y
CONFIG_GENERIC_IRQ_RESERVATION_MODE=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
# CONFIG_GENERIC_IRQ_DEBUGFS is not set
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
# CONFIG_NO_HZ_IDLE is not set
CONFIG_NO_HZ_FULL=y
# CONFIG_NO_HZ is not set
CONFIG_HIGH_RES_TIMERS=y
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
# CONFIG_BSD_PROCESS_ACCT is not set
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
CONFIG_CPU_ISOLATION=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_SRCU=y
CONFIG_TREE_SRCU=y
CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_NEED_SEGCBLIST=y
CONFIG_CONTEXT_TRACKING=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
CONFIG_RCU_NOCB_CPU=y
# CONFIG_IKCONFIG is not set
CONFIG_LOG_BUF_SHIFT=17
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
CONFIG_ARCH_SUPPORTS_INT128=y
CONFIG_CGROUPS=y
CONFIG_PAGE_COUNTER=y
CONFIG_MEMCG=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG_SWAP_ENABLED=y
CONFIG_MEMCG_KMEM=y
CONFIG_BLK_CGROUP=y
CONFIG_DEBUG_BLK_CGROUP=y
CONFIG_CGROUP_WRITEBACK=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
CONFIG_RT_GROUP_SCHED=y
CONFIG_CGROUP_PIDS=y
# CONFIG_CGROUP_RDMA is not set
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_HUGETLB=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_BPF=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_SOCK_CGROUP_DATA=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_CHECKPOINT_RESTORE=y
# CONFIG_SCHED_AUTOGROUP is not set
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BPF=y
# CONFIG_EXPERT is not set
CONFIG_UID16=y
CONFIG_MULTIUSER=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
CONFIG_FHANDLE=y
CONFIG_POSIX_TIMERS=y
CONFIG_PRINTK=y
CONFIG_PRINTK_NMI=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_FUTEX_PI=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_ADVISE_SYSCALLS=y
CONFIG_MEMBARRIER=y
CONFIG_KALLSYMS=y
# CONFIG_KALLSYMS_ALL is not set
CONFIG_KALLSYMS_ABSOLUTE_PERCPU=y
CONFIG_KALLSYMS_BASE_RELATIVE=y
CONFIG_BPF_SYSCALL=y
CONFIG_BPF_JIT_ALWAYS_ON=y
CONFIG_USERFAULTFD=y
CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
CONFIG_RSEQ=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
CONFIG_SLAB_MERGE_DEFAULT=y
# CONFIG_SLAB_FREELIST_RANDOM is not set
# CONFIG_SLAB_FREELIST_HARDENED is not set
CONFIG_SLUB_CPU_PARTIAL=y
# CONFIG_PROFILING is not set
CONFIG_TRACEPOINTS=y
CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MIN=28
CONFIG_ARCH_MMAP_RND_BITS_MAX=32
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_ARCH_HAS_FILTER_PGPROT=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_64_SMP=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_PGTABLE_LEVELS=4
CONFIG_CC_HAS_SANE_STACKPROTECTOR=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
CONFIG_SMP=y
CONFIG_X86_FEATURE_NAMES=y
# CONFIG_X86_X2APIC is not set
CONFIG_X86_MPPARSE=y
# CONFIG_GOLDFISH is not set
CONFIG_RETPOLINE=y
CONFIG_INTEL_RDT=y
# CONFIG_X86_EXTENDED_PLATFORM is not set
# CONFIG_X86_INTEL_LPSS is not set
# CONFIG_X86_AMD_PLATFORM_DEVICE is not set
CONFIG_IOSF_MBI=y
# CONFIG_IOSF_MBI_DEBUG is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
# CONFIG_HYPERVISOR_GUEST is not set
CONFIG_NO_BOOTMEM=y
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
CONFIG_MCORE2=y
# CONFIG_MATOM is not set
# CONFIG_GENERIC_CPU is not set
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_INTEL_USERCOPY=y
CONFIG_X86_USE_PPRO_CHECKSUM=y
CONFIG_X86_P6_NOP=y
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
# CONFIG_GART_IOMMU is not set
# CONFIG_CALGARY_IOMMU is not set
# CONFIG_MAXSMP is not set
CONFIG_NR_CPUS_RANGE_BEGIN=2
CONFIG_NR_CPUS_RANGE_END=512
CONFIG_NR_CPUS_DEFAULT=64
CONFIG_NR_CPUS=8
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
CONFIG_SCHED_MC_PRIO=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
# CONFIG_X86_MCELOG_LEGACY is not set
CONFIG_X86_MCE_INTEL=y
# CONFIG_X86_MCE_AMD is not set
CONFIG_X86_MCE_THRESHOLD=y
CONFIG_X86_MCE_INJECT=m
CONFIG_X86_THERMAL_VECTOR=y

#
# Performance monitoring
#
CONFIG_PERF_EVENTS_INTEL_UNCORE=y
CONFIG_PERF_EVENTS_INTEL_RAPL=y
CONFIG_PERF_EVENTS_INTEL_CSTATE=y
# CONFIG_PERF_EVENTS_AMD_POWER is not set
CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX64=y
CONFIG_X86_VSYSCALL_EMULATION=y
# CONFIG_I8K is not set
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
# CONFIG_MICROCODE_AMD is not set
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
# CONFIG_X86_5LEVEL is not set
CONFIG_X86_DIRECT_GBPAGES=y
CONFIG_ARCH_HAS_MEM_ENCRYPT=y
# CONFIG_AMD_MEM_ENCRYPT is not set
# CONFIG_NUMA is not set
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
# CONFIG_X86_PMEM_LEGACY is not set
# CONFIG_X86_CHECK_BIOS_CORRUPTION is not set
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=1
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
CONFIG_X86_INTEL_UMIP=y
# CONFIG_X86_INTEL_MPX is not set
CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y
CONFIG_EFI=y
CONFIG_EFI_STUB=y
CONFIG_EFI_MIXED=y
CONFIG_SECCOMP=y
# CONFIG_HZ_100 is not set
CONFIG_HZ_250=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=250
CONFIG_SCHED_HRTICK=y
# CONFIG_KEXEC is not set
# CONFIG_KEXEC_FILE is not set
# CONFIG_CRASH_DUMP is not set
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_RANDOMIZE_BASE=y
CONFIG_X86_NEED_RELOCS=y
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_DYNAMIC_MEMORY_LAYOUT=y
CONFIG_RANDOMIZE_MEMORY=y
CONFIG_RANDOMIZE_MEMORY_PHYSICAL_PADDING=0x0
CONFIG_HOTPLUG_CPU=y
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
# CONFIG_COMPAT_VDSO is not set
# CONFIG_LEGACY_VSYSCALL_EMULATE is not set
CONFIG_LEGACY_VSYSCALL_NONE=y
# CONFIG_CMDLINE_BOOL is not set
CONFIG_MODIFY_LDT_SYSCALL=y
CONFIG_HAVE_LIVEPATCH=y
CONFIG_ARCH_HAS_ADD_PAGES=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_ARCH_ENABLE_THP_MIGRATION=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_AUTOSLEEP is not set
# CONFIG_PM_WAKELOCKS is not set
CONFIG_PM=y
CONFIG_PM_DEBUG=y
# CONFIG_PM_ADVANCED_DEBUG is not set
# CONFIG_PM_TEST_SUSPEND is not set
CONFIG_PM_SLEEP_DEBUG=y
# CONFIG_PM_TRACE_RTC is not set
CONFIG_PM_CLK=y
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
CONFIG_ARCH_SUPPORTS_ACPI=y
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
# CONFIG_ACPI_DEBUGGER is not set
# CONFIG_ACPI_SPCR_TABLE is not set
CONFIG_ACPI_LPIT=y
CONFIG_ACPI_SLEEP=y
# CONFIG_ACPI_PROCFS_POWER is not set
# CONFIG_ACPI_REV_OVERRIDE_POSSIBLE is not set
# CONFIG_ACPI_EC_DEBUGFS is not set
# CONFIG_ACPI_AC is not set
# CONFIG_ACPI_BATTERY is not set
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=y
CONFIG_ACPI_FAN=m
CONFIG_ACPI_TAD=m
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_CPU_FREQ_PSS=y
CONFIG_ACPI_PROCESSOR_CSTATE=y
CONFIG_ACPI_PROCESSOR_IDLE=y
CONFIG_ACPI_CPPC_LIB=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_HOTPLUG_CPU=y
CONFIG_ACPI_PROCESSOR_AGGREGATOR=m
CONFIG_ACPI_THERMAL=y
CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_TABLE_UPGRADE=y
# CONFIG_ACPI_DEBUG is not set
CONFIG_ACPI_PCI_SLOT=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_HOTPLUG_IOAPIC=y
# CONFIG_ACPI_SBS is not set
# CONFIG_ACPI_HED is not set
# CONFIG_ACPI_CUSTOM_METHOD is not set
# CONFIG_ACPI_BGRT is not set
# CONFIG_ACPI_NFIT is not set
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
# CONFIG_ACPI_APEI is not set
# CONFIG_DPTF_POWER is not set
CONFIG_ACPI_WATCHDOG=y
# CONFIG_PMIC_OPREGION is not set
CONFIG_ACPI_CONFIGFS=m
CONFIG_X86_PM_TIMER=y
# CONFIG_SFI is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_ATTR_SET=y
CONFIG_CPU_FREQ_GOV_COMMON=y
CONFIG_CPU_FREQ_STAT=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=m
CONFIG_CPU_FREQ_GOV_USERSPACE=m
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=m
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y

#
# CPU frequency scaling drivers
#
CONFIG_X86_INTEL_PSTATE=y
# CONFIG_X86_PCC_CPUFREQ is not set
CONFIG_X86_ACPI_CPUFREQ=m
# CONFIG_X86_ACPI_CPUFREQ_CPB is not set
# CONFIG_X86_POWERNOW_K8 is not set
# CONFIG_X86_AMD_FREQ_SENSITIVITY is not set
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
# CONFIG_X86_P4_CLOCKMOD is not set

#
# shared options
#

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
CONFIG_INTEL_IDLE=y

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_DOMAINS=y
CONFIG_MMCONF_FAM10H=y
CONFIG_PCIEPORTBUS=y
CONFIG_PCIEAER=y
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIE_ECRC=y
CONFIG_PCIEASPM=y
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
# CONFIG_PCIEASPM_PERFORMANCE is not set
CONFIG_PCIE_PME=y
CONFIG_PCIE_DPC=y
CONFIG_PCIE_PTM=y
CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_IRQ_DOMAIN=y
CONFIG_PCI_QUIRKS=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCI_REALLOC_ENABLE_AUTO=y
CONFIG_PCI_STUB=m
# CONFIG_PCI_PF_STUB is not set
CONFIG_PCI_ATS=y
CONFIG_PCI_LOCKLESS_CONFIG=y
CONFIG_PCI_IOV=y
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
CONFIG_PCI_LABEL=y
# CONFIG_HOTPLUG_PCI is not set

#
# PCI controller drivers
#

#
# Cadence PCIe controllers support
#
# CONFIG_VMD is not set

#
# DesignWare PCI Core Support
#
# CONFIG_PCIE_DW_PLAT_HOST is not set

#
# PCI Endpoint
#
# CONFIG_PCI_ENDPOINT is not set

#
# PCI switch controller drivers
#
# CONFIG_PCI_SW_SWITCHTEC is not set
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
# CONFIG_PCCARD is not set
# CONFIG_RAPIDIO is not set
CONFIG_X86_SYSFB=y

#
# Binary Emulations
#
CONFIG_IA32_EMULATION=y
CONFIG_IA32_AOUT=m
CONFIG_X86_X32=y
CONFIG_COMPAT_32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_X86_DEV_DMA_OPS=y
CONFIG_HAVE_GENERIC_GUP=y

#
# Firmware Drivers
#
# CONFIG_EDD is not set
CONFIG_FIRMWARE_MEMMAP=y
# CONFIG_DELL_RBU is not set
# CONFIG_DCDBAS is not set
CONFIG_DMIID=y
CONFIG_DMI_SYSFS=m
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
# CONFIG_ISCSI_IBFT_FIND is not set
# CONFIG_FW_CFG_SYSFS is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# EFI (Extensible Firmware Interface) Support
#
CONFIG_EFI_VARS=m
CONFIG_EFI_ESRT=y
CONFIG_EFI_VARS_PSTORE=m
# CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE is not set
# CONFIG_EFI_FAKE_MEMMAP is not set
CONFIG_EFI_RUNTIME_WRAPPERS=y
CONFIG_EFI_BOOTLOADER_CONTROL=m
CONFIG_EFI_CAPSULE_LOADER=m
CONFIG_EFI_TEST=m
# CONFIG_APPLE_PROPERTIES is not set
CONFIG_RESET_ATTACK_MITIGATION=y

#
# Tegra firmware driver
#
CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_IRQFD=y
CONFIG_HAVE_KVM_IRQ_ROUTING=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_HAVE_KVM_MSI=y
CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y
CONFIG_KVM_VFIO=y
CONFIG_KVM_GENERIC_DIRTYLOG_READ_PROTECT=y
CONFIG_KVM_COMPAT=y
CONFIG_HAVE_KVM_IRQ_BYPASS=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=m
CONFIG_KVM_INTEL=m
# CONFIG_KVM_AMD is not set
# CONFIG_KVM_MMU_AUDIT is not set
CONFIG_VHOST_NET=m
CONFIG_VHOST=m
# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set

#
# General architecture-dependent options
#
CONFIG_CRASH_CORE=y
CONFIG_HOTPLUG_SMT=y
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
# CONFIG_KPROBES is not set
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
CONFIG_UPROBES=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_FUNCTION_ERROR_INJECTION=y
CONFIG_HAVE_NMI=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_HAS_FORTIFY_SOURCE=y
CONFIG_ARCH_HAS_SET_MEMORY=y
CONFIG_HAVE_ARCH_THREAD_STRUCT_WHITELIST=y
CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_RSEQ=y
CONFIG_HAVE_CLK=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_STACKPROTECTOR=y
CONFIG_CC_HAS_STACKPROTECTOR_NONE=y
CONFIG_STACKPROTECTOR=y
CONFIG_STACKPROTECTOR_STRONG=y
CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD=y
CONFIG_HAVE_ARCH_HUGE_VMAP=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_HAVE_EXIT_THREAD=y
CONFIG_ARCH_MMAP_RND_BITS=28
CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y
CONFIG_ARCH_MMAP_RND_COMPAT_BITS=8
CONFIG_HAVE_ARCH_COMPAT_MMAP_BASES=y
CONFIG_HAVE_COPY_THREAD_TLS=y
CONFIG_HAVE_STACK_VALIDATION=y
CONFIG_HAVE_RELIABLE_STACKTRACE=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y
CONFIG_COMPAT_32BIT_TIME=y
CONFIG_HAVE_ARCH_VMAP_STACK=y
CONFIG_VMAP_STACK=y
CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
CONFIG_STRICT_MODULE_RWX=y
CONFIG_ARCH_HAS_REFCOUNT=y
# CONFIG_REFCOUNT_FULL is not set
CONFIG_HAVE_ARCH_PREL32_RELOCATIONS=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
CONFIG_PLUGIN_HOSTCC=""
CONFIG_HAVE_GCC_PLUGINS=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
CONFIG_MODULE_FORCE_UNLOAD=y
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
# CONFIG_MODULE_SIG is not set
# CONFIG_MODULE_COMPRESS is not set
# CONFIG_TRIM_UNUSED_KSYMS is not set
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLK_SCSI_REQUEST=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_DEV_ZONED=y
CONFIG_BLK_DEV_THROTTLING=y
CONFIG_BLK_DEV_THROTTLING_LOW=y
# CONFIG_BLK_CMDLINE_PARSER is not set
CONFIG_BLK_WBT=y
CONFIG_BLK_CGROUP_IOLATENCY=y
CONFIG_BLK_WBT_SQ=y
CONFIG_BLK_WBT_MQ=y
# CONFIG_BLK_DEBUG_FS is not set
CONFIG_BLK_SED_OPAL=y

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
CONFIG_AIX_PARTITION=y
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
CONFIG_ATARI_PARTITION=y
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_LDM_PARTITION=y
# CONFIG_LDM_DEBUG is not set
CONFIG_SGI_PARTITION=y
CONFIG_ULTRIX_PARTITION=y
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
# CONFIG_CMDLINE_PARTITION is not set
CONFIG_BLOCK_COMPAT=y
CONFIG_BLK_MQ_PCI=y
CONFIG_BLK_MQ_VIRTIO=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=m
CONFIG_CFQ_GROUP_IOSCHED=y
CONFIG_DEFAULT_DEADLINE=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="deadline"
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=m
CONFIG_IOSCHED_BFQ=m
CONFIG_BFQ_GROUP_IOSCHED=y
CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_PADATA=y
CONFIG_ASN1=m
CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
CONFIG_INLINE_READ_UNLOCK=y
CONFIG_INLINE_READ_UNLOCK_IRQ=y
CONFIG_INLINE_WRITE_UNLOCK=y
CONFIG_INLINE_WRITE_UNLOCK_IRQ=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_QUEUED_RWLOCKS=y
CONFIG_ARCH_HAS_SYNC_CORE_BEFORE_USERMODE=y
CONFIG_ARCH_HAS_SYSCALL_WRAPPER=y
CONFIG_FREEZER=y

#
# Executable file formats
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ELFCORE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_BINFMT_SCRIPT=y
CONFIG_BINFMT_MISC=y
CONFIG_COREDUMP=y

#
# Memory Management options
#
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
CONFIG_MEMORY_ISOLATION=y
# CONFIG_MEMORY_HOTPLUG is not set
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_MEMORY_BALLOON=y
# CONFIG_BALLOON_COMPACTION is not set
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
CONFIG_HWPOISON_INJECT=m
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
CONFIG_ARCH_WANTS_THP_SWAP=y
CONFIG_THP_SWAP=y
CONFIG_TRANSPARENT_HUGE_PAGECACHE=y
# CONFIG_CLEANCACHE is not set
# CONFIG_FRONTSWAP is not set
# CONFIG_CMA is not set
CONFIG_MEM_SOFT_DIRTY=y
# CONFIG_ZPOOL is not set
# CONFIG_ZBUD is not set
# CONFIG_ZSMALLOC is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
# CONFIG_IDLE_PAGE_TRACKING is not set
CONFIG_ARCH_HAS_ZONE_DEVICE=y
CONFIG_FRAME_VECTOR=y
CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y
CONFIG_ARCH_HAS_PKEYS=y
# CONFIG_PERCPU_STATS is not set
# CONFIG_GUP_BENCHMARK is not set
CONFIG_ARCH_HAS_PTE_SPECIAL=y
CONFIG_NET=y
CONFIG_NET_INGRESS=y
CONFIG_NET_EGRESS=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_DIAG=m
CONFIG_UNIX=y
CONFIG_UNIX_DIAG=y
CONFIG_TLS=m
# CONFIG_TLS_DEVICE is not set
CONFIG_XFRM=y
CONFIG_XFRM_ALGO=m
CONFIG_XFRM_USER=m
CONFIG_XFRM_INTERFACE=m
CONFIG_XFRM_SUB_POLICY=y
CONFIG_XFRM_MIGRATE=y
# CONFIG_XFRM_STATISTICS is not set
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
CONFIG_XDP_SOCKETS=y
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_IP_FIB_TRIE_STATS=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_ROUTE_CLASSID=y
# CONFIG_IP_PNP is not set
CONFIG_NET_IPIP=m
CONFIG_NET_IPGRE_DEMUX=m
CONFIG_NET_IP_TUNNEL=m
CONFIG_NET_IPGRE=m
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_IP_MROUTE_COMMON=y
CONFIG_IP_MROUTE=y
CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
CONFIG_SYN_COOKIES=y
CONFIG_NET_IPVTI=m
CONFIG_NET_UDP_TUNNEL=m
CONFIG_NET_FOU=m
CONFIG_NET_FOU_IP_TUNNELS=y
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
# CONFIG_INET_ESP_OFFLOAD is not set
CONFIG_INET_IPCOMP=m
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_XFRM_MODE_TRANSPORT=m
CONFIG_INET_XFRM_MODE_TUNNEL=m
CONFIG_INET_XFRM_MODE_BEET=m
CONFIG_INET_DIAG=m
CONFIG_INET_TCP_DIAG=m
CONFIG_INET_UDP_DIAG=m
CONFIG_INET_RAW_DIAG=m
CONFIG_INET_DIAG_DESTROY=y
# CONFIG_TCP_CONG_ADVANCED is not set
CONFIG_TCP_CONG_CUBIC=y
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
CONFIG_IPV6_OPTIMISTIC_DAD=y
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
# CONFIG_INET6_ESP_OFFLOAD is not set
CONFIG_INET6_IPCOMP=m
CONFIG_IPV6_MIP6=y
CONFIG_IPV6_ILA=m
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
CONFIG_INET6_XFRM_MODE_TRANSPORT=m
CONFIG_INET6_XFRM_MODE_TUNNEL=m
CONFIG_INET6_XFRM_MODE_BEET=m
CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m
CONFIG_IPV6_VTI=m
CONFIG_IPV6_SIT=m
CONFIG_IPV6_SIT_6RD=y
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=m
CONFIG_IPV6_GRE=m
CONFIG_IPV6_FOU=m
CONFIG_IPV6_FOU_TUNNEL=m
CONFIG_IPV6_MULTIPLE_TABLES=y
CONFIG_IPV6_SUBTREES=y
CONFIG_IPV6_MROUTE=y
CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
CONFIG_IPV6_PIMSM_V2=y
CONFIG_IPV6_SEG6_LWTUNNEL=y
CONFIG_IPV6_SEG6_HMAC=y
CONFIG_IPV6_SEG6_BPF=y
# CONFIG_NETLABEL is not set
# CONFIG_NETWORK_SECMARK is not set
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
CONFIG_NETFILTER=y
CONFIG_NETFILTER_ADVANCED=y
CONFIG_BRIDGE_NETFILTER=m

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_INGRESS=y
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_FAMILY_BRIDGE=y
CONFIG_NETFILTER_FAMILY_ARP=y
CONFIG_NETFILTER_NETLINK_ACCT=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NF_CONNTRACK=m
CONFIG_NF_LOG_COMMON=m
CONFIG_NF_LOG_NETDEV=m
CONFIG_NETFILTER_CONNCOUNT=m
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_ZONES=y
CONFIG_NF_CONNTRACK_PROCFS=y
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_TIMEOUT=y
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CONNTRACK_LABELS=y
CONFIG_NF_CT_PROTO_DCCP=y
CONFIG_NF_CT_PROTO_GRE=m
CONFIG_NF_CT_PROTO_SCTP=y
CONFIG_NF_CT_PROTO_UDPLITE=y
CONFIG_NF_CONNTRACK_AMANDA=m
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
CONFIG_NF_CONNTRACK_IRC=m
CONFIG_NF_CONNTRACK_BROADCAST=m
CONFIG_NF_CONNTRACK_NETBIOS_NS=m
CONFIG_NF_CONNTRACK_SNMP=m
CONFIG_NF_CONNTRACK_PPTP=m
CONFIG_NF_CONNTRACK_SANE=m
CONFIG_NF_CONNTRACK_SIP=m
CONFIG_NF_CONNTRACK_TFTP=m
CONFIG_NF_CT_NETLINK=m
CONFIG_NF_CT_NETLINK_TIMEOUT=m
# CONFIG_NETFILTER_NETLINK_GLUE_CT is not set
CONFIG_NF_NAT=m
CONFIG_NF_NAT_NEEDED=y
CONFIG_NF_NAT_PROTO_DCCP=y
CONFIG_NF_NAT_PROTO_UDPLITE=y
CONFIG_NF_NAT_PROTO_SCTP=y
CONFIG_NF_NAT_AMANDA=m
CONFIG_NF_NAT_FTP=m
CONFIG_NF_NAT_IRC=m
CONFIG_NF_NAT_SIP=m
CONFIG_NF_NAT_TFTP=m
CONFIG_NF_NAT_REDIRECT=y
CONFIG_NETFILTER_SYNPROXY=m
CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_SET=m
CONFIG_NF_TABLES_INET=y
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NFT_NUMGEN=m
CONFIG_NFT_CT=m
# CONFIG_NFT_FLOW_OFFLOAD is not set
CONFIG_NFT_COUNTER=m
CONFIG_NFT_CONNLIMIT=m
CONFIG_NFT_LOG=m
CONFIG_NFT_LIMIT=m
CONFIG_NFT_MASQ=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_NAT=m
CONFIG_NFT_TUNNEL=m
CONFIG_NFT_OBJREF=m
CONFIG_NFT_QUEUE=m
CONFIG_NFT_QUOTA=m
CONFIG_NFT_REJECT=m
CONFIG_NFT_REJECT_INET=m
CONFIG_NFT_COMPAT=m
CONFIG_NFT_HASH=m
CONFIG_NFT_FIB=m
CONFIG_NFT_FIB_INET=m
CONFIG_NFT_SOCKET=m
CONFIG_NFT_OSF=m
CONFIG_NFT_TPROXY=m
CONFIG_NF_DUP_NETDEV=m
CONFIG_NFT_DUP_NETDEV=m
CONFIG_NFT_FWD_NETDEV=m
CONFIG_NFT_FIB_NETDEV=m
CONFIG_NF_FLOW_TABLE_INET=m
CONFIG_NF_FLOW_TABLE=m
CONFIG_NETFILTER_XTABLES=m

#
# Xtables combined modules
#
CONFIG_NETFILTER_XT_MARK=m
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_SET=m

#
# Xtables targets
#
CONFIG_NETFILTER_XT_TARGET_AUDIT=m
CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_CONNMARK=m
CONFIG_NETFILTER_XT_TARGET_CT=m
CONFIG_NETFILTER_XT_TARGET_DSCP=m
CONFIG_NETFILTER_XT_TARGET_HL=m
CONFIG_NETFILTER_XT_TARGET_HMARK=m
CONFIG_NETFILTER_XT_TARGET_IDLETIMER=m
CONFIG_NETFILTER_XT_TARGET_LED=m
CONFIG_NETFILTER_XT_TARGET_LOG=m
CONFIG_NETFILTER_XT_TARGET_MARK=m
CONFIG_NETFILTER_XT_NAT=m
CONFIG_NETFILTER_XT_TARGET_NETMAP=m
CONFIG_NETFILTER_XT_TARGET_NFLOG=m
CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m
CONFIG_NETFILTER_XT_TARGET_NOTRACK=m
CONFIG_NETFILTER_XT_TARGET_RATEEST=m
CONFIG_NETFILTER_XT_TARGET_REDIRECT=m
CONFIG_NETFILTER_XT_TARGET_TEE=m
CONFIG_NETFILTER_XT_TARGET_TPROXY=m
CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER_XT_TARGET_TCPMSS=m
CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=m

#
# Xtables matches
#
CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m
CONFIG_NETFILTER_XT_MATCH_BPF=m
CONFIG_NETFILTER_XT_MATCH_CGROUP=m
CONFIG_NETFILTER_XT_MATCH_CLUSTER=m
CONFIG_NETFILTER_XT_MATCH_COMMENT=m
CONFIG_NETFILTER_XT_MATCH_CONNBYTES=m
CONFIG_NETFILTER_XT_MATCH_CONNLABEL=m
CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=m
CONFIG_NETFILTER_XT_MATCH_CONNMARK=m
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m
CONFIG_NETFILTER_XT_MATCH_CPU=m
CONFIG_NETFILTER_XT_MATCH_DCCP=m
CONFIG_NETFILTER_XT_MATCH_DEVGROUP=m
CONFIG_NETFILTER_XT_MATCH_DSCP=m
CONFIG_NETFILTER_XT_MATCH_ECN=m
CONFIG_NETFILTER_XT_MATCH_ESP=m
CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m
CONFIG_NETFILTER_XT_MATCH_HELPER=m
CONFIG_NETFILTER_XT_MATCH_HL=m
CONFIG_NETFILTER_XT_MATCH_IPCOMP=m
CONFIG_NETFILTER_XT_MATCH_IPRANGE=m
CONFIG_NETFILTER_XT_MATCH_IPVS=m
CONFIG_NETFILTER_XT_MATCH_L2TP=m
CONFIG_NETFILTER_XT_MATCH_LENGTH=m
CONFIG_NETFILTER_XT_MATCH_LIMIT=m
CONFIG_NETFILTER_XT_MATCH_MAC=m
CONFIG_NETFILTER_XT_MATCH_MARK=m
CONFIG_NETFILTER_XT_MATCH_MULTIPORT=m
CONFIG_NETFILTER_XT_MATCH_NFACCT=m
CONFIG_NETFILTER_XT_MATCH_OSF=m
CONFIG_NETFILTER_XT_MATCH_OWNER=m
CONFIG_NETFILTER_XT_MATCH_POLICY=m
CONFIG_NETFILTER_XT_MATCH_PHYSDEV=m
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m
CONFIG_NETFILTER_XT_MATCH_QUOTA=m
CONFIG_NETFILTER_XT_MATCH_RATEEST=m
CONFIG_NETFILTER_XT_MATCH_REALM=m
CONFIG_NETFILTER_XT_MATCH_RECENT=m
CONFIG_NETFILTER_XT_MATCH_SCTP=m
CONFIG_NETFILTER_XT_MATCH_SOCKET=m
CONFIG_NETFILTER_XT_MATCH_STATE=m
CONFIG_NETFILTER_XT_MATCH_STATISTIC=m
CONFIG_NETFILTER_XT_MATCH_STRING=m
CONFIG_NETFILTER_XT_MATCH_TCPMSS=m
CONFIG_NETFILTER_XT_MATCH_TIME=m
CONFIG_NETFILTER_XT_MATCH_U32=m
CONFIG_IP_SET=m
CONFIG_IP_SET_MAX=256
CONFIG_IP_SET_BITMAP_IP=m
CONFIG_IP_SET_BITMAP_IPMAC=m
CONFIG_IP_SET_BITMAP_PORT=m
CONFIG_IP_SET_HASH_IP=m
CONFIG_IP_SET_HASH_IPMARK=m
CONFIG_IP_SET_HASH_IPPORT=m
CONFIG_IP_SET_HASH_IPPORTIP=m
CONFIG_IP_SET_HASH_IPPORTNET=m
CONFIG_IP_SET_HASH_IPMAC=m
CONFIG_IP_SET_HASH_MAC=m
CONFIG_IP_SET_HASH_NETPORTNET=m
CONFIG_IP_SET_HASH_NET=m
CONFIG_IP_SET_HASH_NETNET=m
CONFIG_IP_SET_HASH_NETPORT=m
CONFIG_IP_SET_HASH_NETIFACE=m
CONFIG_IP_SET_LIST_SET=m
CONFIG_IP_VS=m
CONFIG_IP_VS_IPV6=y
# CONFIG_IP_VS_DEBUG is not set
CONFIG_IP_VS_TAB_BITS=12

#
# IPVS transport protocol load balancing support
#
CONFIG_IP_VS_PROTO_TCP=y
CONFIG_IP_VS_PROTO_UDP=y
CONFIG_IP_VS_PROTO_AH_ESP=y
CONFIG_IP_VS_PROTO_ESP=y
CONFIG_IP_VS_PROTO_AH=y
CONFIG_IP_VS_PROTO_SCTP=y

#
# IPVS scheduler
#
CONFIG_IP_VS_RR=m
CONFIG_IP_VS_WRR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS_WLC=m
CONFIG_IP_VS_FO=m
CONFIG_IP_VS_OVF=m
CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_DH=m
CONFIG_IP_VS_SH=m
CONFIG_IP_VS_MH=m
CONFIG_IP_VS_SED=m
CONFIG_IP_VS_NQ=m

#
# IPVS SH scheduler
#
CONFIG_IP_VS_SH_TAB_BITS=8

#
# IPVS MH scheduler
#
CONFIG_IP_VS_MH_TAB_INDEX=12

#
# IPVS application helper
#
CONFIG_IP_VS_FTP=m
CONFIG_IP_VS_NFCT=y
CONFIG_IP_VS_PE_SIP=m

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=m
CONFIG_NF_SOCKET_IPV4=m
CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TABLES_IPV4=y
CONFIG_NFT_CHAIN_ROUTE_IPV4=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_DUP_IPV4=m
CONFIG_NFT_FIB_IPV4=m
CONFIG_NF_TABLES_ARP=y
CONFIG_NF_FLOW_TABLE_IPV4=m
CONFIG_NF_DUP_IPV4=m
CONFIG_NF_LOG_ARP=m
CONFIG_NF_LOG_IPV4=m
CONFIG_NF_REJECT_IPV4=m
CONFIG_NF_NAT_IPV4=m
CONFIG_NFT_CHAIN_NAT_IPV4=m
CONFIG_NF_NAT_MASQUERADE_IPV4=y
CONFIG_NFT_MASQ_IPV4=m
CONFIG_NFT_REDIR_IPV4=m
CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NF_NAT_PROTO_GRE=m
CONFIG_NF_NAT_PPTP=m
CONFIG_NF_NAT_H323=m
CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
CONFIG_IP_NF_MATCH_RPFILTER=m
CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_FILTER=m
CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_SYNPROXY=m
CONFIG_IP_NF_NAT=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_TARGET_CLUSTERIP=m
CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_NF_RAW=m
CONFIG_IP_NF_SECURITY=m
CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_SOCKET_IPV6=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NF_TABLES_IPV6=y
CONFIG_NFT_CHAIN_ROUTE_IPV6=m
CONFIG_NFT_CHAIN_NAT_IPV6=m
CONFIG_NFT_MASQ_IPV6=m
CONFIG_NFT_REDIR_IPV6=m
CONFIG_NFT_REJECT_IPV6=m
CONFIG_NFT_DUP_IPV6=m
CONFIG_NFT_FIB_IPV6=m
CONFIG_NF_FLOW_TABLE_IPV6=m
CONFIG_NF_DUP_IPV6=m
CONFIG_NF_REJECT_IPV6=m
CONFIG_NF_LOG_IPV6=m
CONFIG_NF_NAT_IPV6=m
CONFIG_NF_NAT_MASQUERADE_IPV6=y
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MATCH_AH=m
CONFIG_IP6_NF_MATCH_EUI64=m
CONFIG_IP6_NF_MATCH_FRAG=m
CONFIG_IP6_NF_MATCH_OPTS=m
CONFIG_IP6_NF_MATCH_HL=m
CONFIG_IP6_NF_MATCH_IPV6HEADER=m
CONFIG_IP6_NF_MATCH_MH=m
CONFIG_IP6_NF_MATCH_RPFILTER=m
CONFIG_IP6_NF_MATCH_RT=m
CONFIG_IP6_NF_MATCH_SRH=m
CONFIG_IP6_NF_TARGET_HL=m
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_TARGET_SYNPROXY=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m
CONFIG_IP6_NF_NAT=m
CONFIG_IP6_NF_TARGET_MASQUERADE=m
CONFIG_IP6_NF_TARGET_NPT=m
CONFIG_NF_DEFRAG_IPV6=m
CONFIG_NF_TABLES_BRIDGE=y
CONFIG_NFT_BRIDGE_REJECT=m
CONFIG_NF_LOG_BRIDGE=m
CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_EBT_BROUTE=m
CONFIG_BRIDGE_EBT_T_FILTER=m
CONFIG_BRIDGE_EBT_T_NAT=m
CONFIG_BRIDGE_EBT_802_3=m
CONFIG_BRIDGE_EBT_AMONG=m
CONFIG_BRIDGE_EBT_ARP=m
CONFIG_BRIDGE_EBT_IP=m
CONFIG_BRIDGE_EBT_IP6=m
CONFIG_BRIDGE_EBT_LIMIT=m
CONFIG_BRIDGE_EBT_MARK=m
CONFIG_BRIDGE_EBT_PKTTYPE=m
CONFIG_BRIDGE_EBT_STP=m
CONFIG_BRIDGE_EBT_VLAN=m
CONFIG_BRIDGE_EBT_ARPREPLY=m
CONFIG_BRIDGE_EBT_DNAT=m
CONFIG_BRIDGE_EBT_MARK_T=m
CONFIG_BRIDGE_EBT_REDIRECT=m
CONFIG_BRIDGE_EBT_SNAT=m
CONFIG_BRIDGE_EBT_LOG=m
CONFIG_BRIDGE_EBT_NFLOG=m
CONFIG_BPFILTER=y
CONFIG_BPFILTER_UMH=m
CONFIG_IP_DCCP=m
CONFIG_INET_DCCP_DIAG=m

#
# DCCP CCIDs Configuration
#
# CONFIG_IP_DCCP_CCID2_DEBUG is not set
CONFIG_IP_DCCP_CCID3=y
# CONFIG_IP_DCCP_CCID3_DEBUG is not set
CONFIG_IP_DCCP_TFRC_LIB=y

#
# DCCP Kernel Hacking
#
# CONFIG_IP_DCCP_DEBUG is not set
CONFIG_IP_SCTP=m
# CONFIG_SCTP_DBG_OBJCNT is not set
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1 is not set
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
CONFIG_SCTP_COOKIE_HMAC_MD5=y
CONFIG_SCTP_COOKIE_HMAC_SHA1=y
CONFIG_INET_SCTP_DIAG=m
CONFIG_RDS=m
CONFIG_RDS_TCP=m
# CONFIG_RDS_DEBUG is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
CONFIG_L2TP=m
CONFIG_L2TP_DEBUGFS=m
CONFIG_L2TP_V3=y
CONFIG_L2TP_IP=m
CONFIG_L2TP_ETH=m
CONFIG_STP=m
CONFIG_GARP=m
CONFIG_MRP=m
CONFIG_BRIDGE=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
CONFIG_BRIDGE_VLAN_FILTERING=y
CONFIG_HAVE_NET_DSA=y
# CONFIG_NET_DSA is not set
CONFIG_VLAN_8021Q=m
CONFIG_VLAN_8021Q_GVRP=y
CONFIG_VLAN_8021Q_MVRP=y
# CONFIG_DECNET is not set
CONFIG_LLC=m
# CONFIG_LLC2 is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
# CONFIG_6LOWPAN is not set
# CONFIG_IEEE802154 is not set
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_HTB=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_PRIO=m
CONFIG_NET_SCH_MULTIQ=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFB=m
CONFIG_NET_SCH_SFQ=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_CBS=m
CONFIG_NET_SCH_ETF=m
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCH_NETEM=m
CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_MQPRIO=m
CONFIG_NET_SCH_SKBPRIO=m
CONFIG_NET_SCH_CHOKE=m
CONFIG_NET_SCH_QFQ=m
CONFIG_NET_SCH_CODEL=m
CONFIG_NET_SCH_FQ_CODEL=m
CONFIG_NET_SCH_CAKE=m
CONFIG_NET_SCH_FQ=m
CONFIG_NET_SCH_HHF=m
CONFIG_NET_SCH_PIE=m
CONFIG_NET_SCH_INGRESS=m
CONFIG_NET_SCH_PLUG=m
CONFIG_NET_SCH_DEFAULT=y
# CONFIG_DEFAULT_FQ is not set
# CONFIG_DEFAULT_CODEL is not set
# CONFIG_DEFAULT_FQ_CODEL is not set
# CONFIG_DEFAULT_SFQ is not set
CONFIG_DEFAULT_PFIFO_FAST=y
CONFIG_DEFAULT_NET_SCH="pfifo_fast"

#
# Classification
#
CONFIG_NET_CLS=y
CONFIG_NET_CLS_BASIC=m
CONFIG_NET_CLS_TCINDEX=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_FW=m
CONFIG_NET_CLS_U32=m
CONFIG_CLS_U32_PERF=y
CONFIG_CLS_U32_MARK=y
CONFIG_NET_CLS_RSVP=m
CONFIG_NET_CLS_RSVP6=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_CGROUP=m
CONFIG_NET_CLS_BPF=m
CONFIG_NET_CLS_FLOWER=m
CONFIG_NET_CLS_MATCHALL=m
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_NBYTE=m
CONFIG_NET_EMATCH_U32=m
CONFIG_NET_EMATCH_META=m
CONFIG_NET_EMATCH_TEXT=m
CONFIG_NET_EMATCH_IPSET=m
CONFIG_NET_EMATCH_IPT=m
CONFIG_NET_CLS_ACT=y
CONFIG_NET_ACT_POLICE=m
CONFIG_NET_ACT_GACT=m
CONFIG_GACT_PROB=y
CONFIG_NET_ACT_MIRRED=m
CONFIG_NET_ACT_SAMPLE=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_SIMP=m
CONFIG_NET_ACT_SKBEDIT=m
CONFIG_NET_ACT_CSUM=m
CONFIG_NET_ACT_VLAN=m
CONFIG_NET_ACT_BPF=m
CONFIG_NET_ACT_CONNMARK=m
CONFIG_NET_ACT_SKBMOD=m
# CONFIG_NET_ACT_IFE is not set
CONFIG_NET_ACT_TUNNEL_KEY=m
CONFIG_NET_CLS_IND=y
CONFIG_NET_SCH_FIFO=y
# CONFIG_DCB is not set
CONFIG_DNS_RESOLVER=y
# CONFIG_BATMAN_ADV is not set
# CONFIG_OPENVSWITCH is not set
# CONFIG_VSOCKETS is not set
CONFIG_NETLINK_DIAG=m
CONFIG_MPLS=y
CONFIG_NET_MPLS_GSO=m
CONFIG_MPLS_ROUTING=m
CONFIG_MPLS_IPTUNNEL=m
# CONFIG_NET_NSH is not set
# CONFIG_HSR is not set
# CONFIG_NET_SWITCHDEV is not set
CONFIG_NET_L3_MASTER_DEV=y
# CONFIG_NET_NCSI is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
CONFIG_CGROUP_NET_PRIO=y
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_BPF_JIT=y
CONFIG_BPF_STREAM_PARSER=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
CONFIG_NET_PKTGEN=m
# CONFIG_NET_DROP_MONITOR is not set
# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
CONFIG_BT=m
CONFIG_BT_BREDR=y
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_HIDP=m
CONFIG_BT_HS=y
CONFIG_BT_LE=y
# CONFIG_BT_LEDS is not set
# CONFIG_BT_SELFTEST is not set
# CONFIG_BT_DEBUGFS is not set

#
# Bluetooth device drivers
#
CONFIG_BT_INTEL=m
CONFIG_BT_BCM=m
CONFIG_BT_RTL=m
CONFIG_BT_HCIBTUSB=m
CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB_RTL=y
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_H4=y
CONFIG_BT_HCIUART_BCSP=y
CONFIG_BT_HCIUART_ATH3K=y
# CONFIG_BT_HCIUART_AG6XX is not set
CONFIG_BT_HCIUART_MRVL=y
CONFIG_BT_HCIBCM203X=m
CONFIG_BT_HCIBPA10X=m
CONFIG_BT_HCIBFUSB=m
CONFIG_BT_HCIVHCI=m
CONFIG_BT_MRVL=m
CONFIG_BT_ATH3K=m
# CONFIG_AF_RXRPC is not set
# CONFIG_AF_KCM is not set
CONFIG_STREAM_PARSER=y
CONFIG_FIB_RULES=y
# CONFIG_WIRELESS is not set
# CONFIG_WIMAX is not set
# CONFIG_RFKILL is not set
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
CONFIG_CEPH_LIB=m
# CONFIG_CEPH_LIB_PRETTYDEBUG is not set
CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y
# CONFIG_NFC is not set
CONFIG_PSAMPLE=m
# CONFIG_NET_IFE is not set
CONFIG_LWTUNNEL=y
CONFIG_LWTUNNEL_BPF=y
CONFIG_DST_CACHE=y
CONFIG_GRO_CELLS=y
# CONFIG_NET_DEVLINK is not set
CONFIG_MAY_USE_DEVLINK=y
CONFIG_FAILOVER=m
CONFIG_HAVE_EBPF_JIT=y

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER=y
CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y

#
# Firmware loader
#
CONFIG_FW_LOADER=y
CONFIG_EXTRA_FIRMWARE="i915/kbl_dmc_ver1_04.bin intel-ucode/06-9e-09"
CONFIG_EXTRA_FIRMWARE_DIR="/lib/firmware"
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_ALLOW_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_GENERIC_CPU_VULNERABILITIES=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_DMA_FENCE_TRACE is not set

#
# Bus devices
#
CONFIG_CONNECTOR=m
# CONFIG_GNSS is not set
# CONFIG_MTD is not set
# CONFIG_OF is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
CONFIG_PARPORT_SERIAL=m
CONFIG_PARPORT_PC_FIFO=y
CONFIG_PARPORT_PC_SUPERIO=y
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT_1284=y
CONFIG_PARPORT_NOT_PC=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_NULL_BLK is not set
# CONFIG_BLK_DEV_FD is not set
CONFIG_CDROM=y
# CONFIG_PARIDE is not set
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
CONFIG_BLK_DEV_LOOP=m
CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
# CONFIG_BLK_DEV_CRYPTOLOOP is not set
# CONFIG_BLK_DEV_DRBD is not set
CONFIG_BLK_DEV_NBD=m
# CONFIG_BLK_DEV_SKD is not set
# CONFIG_BLK_DEV_SX8 is not set
CONFIG_BLK_DEV_RAM=m
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=4096
CONFIG_CDROM_PKTCDVD=m
CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
# CONFIG_ATA_OVER_ETH is not set
# CONFIG_VIRTIO_BLK is not set
# CONFIG_BLK_DEV_RBD is not set
# CONFIG_BLK_DEV_RSXX is not set

#
# NVME Support
#
CONFIG_NVME_CORE=y
CONFIG_BLK_DEV_NVME=y
CONFIG_NVME_MULTIPATH=y
# CONFIG_NVME_FC is not set
# CONFIG_NVME_TARGET is not set

#
# Misc devices
#
# CONFIG_AD525X_DPOT is not set
# CONFIG_DUMMY_IRQ is not set
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
# CONFIG_SGI_IOC4 is not set
# CONFIG_TIFM_CORE is not set
# CONFIG_ICS932S401 is not set
# CONFIG_ENCLOSURE_SERVICES is not set
# CONFIG_HP_ILO is not set
# CONFIG_APDS9802ALS is not set
# CONFIG_ISL29003 is not set
# CONFIG_ISL29020 is not set
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_SRAM is not set
# CONFIG_PCI_ENDPOINT_TEST is not set
CONFIG_MISC_RTSX=m
# CONFIG_C2PORT is not set

#
# EEPROM support
#
CONFIG_EEPROM_AT24=m
CONFIG_EEPROM_LEGACY=m
# CONFIG_EEPROM_MAX6875 is not set
CONFIG_EEPROM_93CX6=m
# CONFIG_EEPROM_IDT_89HPESX is not set
# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
# CONFIG_SENSORS_LIS3_I2C is not set
CONFIG_ALTERA_STAPL=m
CONFIG_INTEL_MEI=y
CONFIG_INTEL_MEI_ME=y
CONFIG_INTEL_MEI_TXE=m
# CONFIG_VMWARE_VMCI is not set

#
# Intel MIC & related support
#

#
# Intel MIC Bus Driver
#
# CONFIG_INTEL_MIC_BUS is not set

#
# SCIF Bus Driver
#
# CONFIG_SCIF_BUS is not set

#
# VOP Bus Driver
#
# CONFIG_VOP_BUS is not set

#
# Intel MIC Host Driver
#

#
# Intel MIC Card Driver
#

#
# SCIF Driver
#

#
# Intel MIC Coprocessor State Management (COSM) Drivers
#

#
# VOP Driver
#
# CONFIG_GENWQE is not set
# CONFIG_ECHO is not set
# CONFIG_MISC_RTSX_PCI is not set
CONFIG_MISC_RTSX_USB=m
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_MQ_DEFAULT=y
# CONFIG_SCSI_PROC_FS is not set

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
CONFIG_CHR_DEV_ST=m
# CONFIG_CHR_DEV_OSST is not set
CONFIG_BLK_DEV_SR=y
CONFIG_BLK_DEV_SR_VENDOR=y
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_SCH=m
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
# CONFIG_SCSI_SPI_ATTRS is not set
# CONFIG_SCSI_FC_ATTRS is not set
CONFIG_SCSI_ISCSI_ATTRS=m
# CONFIG_SCSI_SAS_ATTRS is not set
# CONFIG_SCSI_SAS_LIBSAS is not set
# CONFIG_SCSI_SRP_ATTRS is not set
CONFIG_SCSI_LOWLEVEL=y
CONFIG_ISCSI_TCP=m
# CONFIG_ISCSI_BOOT_SYSFS is not set
# CONFIG_SCSI_CXGB3_ISCSI is not set
# CONFIG_SCSI_CXGB4_ISCSI is not set
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_BE2ISCSI is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_HPSA is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_MVUMI is not set
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_SCSI_ESAS2R is not set
# CONFIG_MEGARAID_NEWGEN is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
# CONFIG_SCSI_MPT3SAS is not set
# CONFIG_SCSI_MPT2SAS is not set
# CONFIG_SCSI_SMARTPQI is not set
# CONFIG_SCSI_UFSHCD is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_VMWARE_PVSCSI is not set
# CONFIG_SCSI_SNIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_GDTH is not set
# CONFIG_SCSI_ISCI is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_PPA is not set
# CONFIG_SCSI_IMM is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_AM53C974 is not set
# CONFIG_SCSI_WD719X is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
# CONFIG_SCSI_VIRTIO is not set
# CONFIG_SCSI_DH is not set
# CONFIG_SCSI_OSD_INITIATOR is not set
CONFIG_ATA=y
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
CONFIG_SATA_ZPODD=y
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=y
CONFIG_SATA_MOBILE_LPM_POLICY=0
# CONFIG_SATA_AHCI_PLATFORM is not set
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_SX4 is not set
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=m
# CONFIG_SATA_DWC is not set
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_SATA_PROMISE is not set
# CONFIG_SATA_SIL is not set
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_SVW is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_SCH is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
# CONFIG_PATA_SIS is not set
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
# CONFIG_PATA_ACPI is not set
# CONFIG_ATA_GENERIC is not set
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=m
CONFIG_MD_LINEAR=m
CONFIG_MD_RAID0=m
CONFIG_MD_RAID1=m
CONFIG_MD_RAID10=m
CONFIG_MD_RAID456=m
CONFIG_MD_MULTIPATH=m
CONFIG_MD_FAULTY=m
CONFIG_BCACHE=m
# CONFIG_BCACHE_DEBUG is not set
# CONFIG_BCACHE_CLOSURES_DEBUG is not set
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=m
CONFIG_DM_MQ_DEFAULT=y
# CONFIG_DM_DEBUG is not set
CONFIG_DM_BUFIO=m
CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
CONFIG_DM_BIO_PRISON=m
CONFIG_DM_PERSISTENT_DATA=m
CONFIG_DM_UNSTRIPED=m
CONFIG_DM_CRYPT=m
CONFIG_DM_SNAPSHOT=m
CONFIG_DM_THIN_PROVISIONING=m
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
CONFIG_DM_WRITECACHE=m
CONFIG_DM_ERA=m
CONFIG_DM_MIRROR=m
CONFIG_DM_LOG_USERSPACE=m
CONFIG_DM_RAID=m
CONFIG_DM_ZERO=m
CONFIG_DM_MULTIPATH=m
CONFIG_DM_MULTIPATH_QL=m
CONFIG_DM_MULTIPATH_ST=m
CONFIG_DM_DELAY=m
CONFIG_DM_UEVENT=y
CONFIG_DM_FLAKEY=m
CONFIG_DM_VERITY=m
CONFIG_DM_VERITY_FEC=y
CONFIG_DM_SWITCH=m
CONFIG_DM_LOG_WRITES=m
CONFIG_DM_INTEGRITY=m
CONFIG_DM_ZONED=m
# CONFIG_TARGET_CORE is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_SBP2=m
CONFIG_FIREWIRE_NET=m
# CONFIG_FIREWIRE_NOSY is not set
# CONFIG_MACINTOSH_DRIVERS is not set
CONFIG_NETDEVICES=y
CONFIG_MII=m
CONFIG_NET_CORE=y
# CONFIG_BONDING is not set
# CONFIG_DUMMY is not set
# CONFIG_EQUALIZER is not set
# CONFIG_NET_FC is not set
# CONFIG_IFB is not set
# CONFIG_NET_TEAM is not set
CONFIG_MACVLAN=m
CONFIG_MACVTAP=m
CONFIG_IPVLAN=m
CONFIG_IPVTAP=m
CONFIG_VXLAN=m
CONFIG_GENEVE=m
CONFIG_GTP=m
CONFIG_MACSEC=m
CONFIG_NETCONSOLE=m
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETPOLL=y
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_TUN=m
CONFIG_TAP=m
# CONFIG_TUN_VNET_CROSS_LE is not set
CONFIG_VETH=m
# CONFIG_VIRTIO_NET is not set
CONFIG_NLMON=m
CONFIG_NET_VRF=m
# CONFIG_ARCNET is not set

#
# CAIF transport drivers
#

#
# Distributed Switch Architecture drivers
#
CONFIG_ETHERNET=y
# CONFIG_NET_VENDOR_3COM is not set
# CONFIG_NET_VENDOR_ADAPTEC is not set
# CONFIG_NET_VENDOR_AGERE is not set
# CONFIG_NET_VENDOR_ALACRITECH is not set
# CONFIG_NET_VENDOR_ALTEON is not set
# CONFIG_ALTERA_TSE is not set
# CONFIG_NET_VENDOR_AMAZON is not set
# CONFIG_NET_VENDOR_AMD is not set
# CONFIG_NET_VENDOR_AQUANTIA is not set
# CONFIG_NET_VENDOR_ARC is not set
# CONFIG_NET_VENDOR_ATHEROS is not set
# CONFIG_NET_VENDOR_AURORA is not set
# CONFIG_NET_VENDOR_BROADCOM is not set
# CONFIG_NET_VENDOR_BROCADE is not set
# CONFIG_NET_VENDOR_CADENCE is not set
# CONFIG_NET_VENDOR_CAVIUM is not set
# CONFIG_NET_VENDOR_CHELSIO is not set
# CONFIG_NET_VENDOR_CISCO is not set
# CONFIG_NET_VENDOR_CORTINA is not set
# CONFIG_CX_ECAT is not set
# CONFIG_DNET is not set
# CONFIG_NET_VENDOR_DEC is not set
# CONFIG_NET_VENDOR_DLINK is not set
# CONFIG_NET_VENDOR_EMULEX is not set
# CONFIG_NET_VENDOR_EZCHIP is not set
# CONFIG_NET_VENDOR_HP is not set
# CONFIG_NET_VENDOR_HUAWEI is not set
# CONFIG_NET_VENDOR_I825XX is not set
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_E100 is not set
# CONFIG_E1000 is not set
CONFIG_E1000E=m
CONFIG_E1000E_HWTS=y
# CONFIG_IGB is not set
# CONFIG_IGBVF is not set
# CONFIG_IXGB is not set
# CONFIG_IXGBE is not set
# CONFIG_IXGBEVF is not set
# CONFIG_I40E is not set
# CONFIG_I40EVF is not set
# CONFIG_ICE is not set
# CONFIG_FM10K is not set
# CONFIG_JME is not set
# CONFIG_NET_VENDOR_MARVELL is not set
# CONFIG_NET_VENDOR_MELLANOX is not set
# CONFIG_NET_VENDOR_MICREL is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
# CONFIG_NET_VENDOR_MYRI is not set
# CONFIG_FEALNX is not set
# CONFIG_NET_VENDOR_NATSEMI is not set
# CONFIG_NET_VENDOR_NETERION is not set
# CONFIG_NET_VENDOR_NETRONOME is not set
# CONFIG_NET_VENDOR_NI is not set
# CONFIG_NET_VENDOR_NVIDIA is not set
# CONFIG_NET_VENDOR_OKI is not set
# CONFIG_ETHOC is not set
# CONFIG_NET_VENDOR_PACKET_ENGINES is not set
# CONFIG_NET_VENDOR_QLOGIC is not set
# CONFIG_NET_VENDOR_QUALCOMM is not set
# CONFIG_NET_VENDOR_RDC is not set
# CONFIG_NET_VENDOR_REALTEK is not set
# CONFIG_NET_VENDOR_RENESAS is not set
# CONFIG_NET_VENDOR_ROCKER is not set
# CONFIG_NET_VENDOR_SAMSUNG is not set
# CONFIG_NET_VENDOR_SEEQ is not set
# CONFIG_NET_VENDOR_SOLARFLARE is not set
# CONFIG_NET_VENDOR_SILAN is not set
# CONFIG_NET_VENDOR_SIS is not set
# CONFIG_NET_VENDOR_SMSC is not set
# CONFIG_NET_VENDOR_SOCIONEXT is not set
# CONFIG_NET_VENDOR_STMICRO is not set
# CONFIG_NET_VENDOR_SUN is not set
# CONFIG_NET_VENDOR_SYNOPSYS is not set
# CONFIG_NET_VENDOR_TEHUTI is not set
# CONFIG_NET_VENDOR_TI is not set
# CONFIG_NET_VENDOR_VIA is not set
# CONFIG_NET_VENDOR_WIZNET is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_NET_SB1000 is not set
CONFIG_MDIO_DEVICE=m
CONFIG_MDIO_BUS=m
# CONFIG_MDIO_BCM_UNIMAC is not set
# CONFIG_MDIO_BITBANG is not set
# CONFIG_MDIO_MSCC_MIIM is not set
# CONFIG_MDIO_THUNDER is not set
CONFIG_PHYLIB=m
CONFIG_SWPHY=y
# CONFIG_LED_TRIGGER_PHY is not set

#
# MII PHY device drivers
#
# CONFIG_AMD_PHY is not set
# CONFIG_AQUANTIA_PHY is not set
# CONFIG_ASIX_PHY is not set
# CONFIG_AT803X_PHY is not set
# CONFIG_BCM7XXX_PHY is not set
# CONFIG_BCM87XX_PHY is not set
# CONFIG_BROADCOM_PHY is not set
# CONFIG_CICADA_PHY is not set
# CONFIG_CORTINA_PHY is not set
# CONFIG_DAVICOM_PHY is not set
# CONFIG_DP83822_PHY is not set
# CONFIG_DP83TC811_PHY is not set
# CONFIG_DP83848_PHY is not set
# CONFIG_DP83867_PHY is not set
CONFIG_FIXED_PHY=m
# CONFIG_ICPLUS_PHY is not set
# CONFIG_INTEL_XWAY_PHY is not set
# CONFIG_LSI_ET1011C_PHY is not set
# CONFIG_LXT_PHY is not set
# CONFIG_MARVELL_PHY is not set
# CONFIG_MARVELL_10G_PHY is not set
# CONFIG_MICREL_PHY is not set
CONFIG_MICROCHIP_PHY=m
# CONFIG_MICROCHIP_T1_PHY is not set
# CONFIG_MICROSEMI_PHY is not set
# CONFIG_NATIONAL_PHY is not set
# CONFIG_QSEMI_PHY is not set
# CONFIG_REALTEK_PHY is not set
# CONFIG_RENESAS_PHY is not set
# CONFIG_ROCKCHIP_PHY is not set
# CONFIG_SMSC_PHY is not set
# CONFIG_STE10XP is not set
# CONFIG_TERANETICS_PHY is not set
# CONFIG_VITESSE_PHY is not set
# CONFIG_XILINX_GMII2RGMII is not set
# CONFIG_PLIP is not set
CONFIG_PPP=m
CONFIG_PPP_BSDCOMP=m
CONFIG_PPP_DEFLATE=m
CONFIG_PPP_FILTER=y
CONFIG_PPP_MPPE=m
CONFIG_PPP_MULTILINK=y
CONFIG_PPPOE=m
CONFIG_PPTP=m
CONFIG_PPPOL2TP=m
CONFIG_PPP_ASYNC=m
CONFIG_PPP_SYNC_TTY=m
# CONFIG_SLIP is not set
CONFIG_SLHC=m

#
# Host-side USB support is needed for USB Network Adapter support
#
CONFIG_USB_NET_DRIVERS=m
CONFIG_USB_CATC=m
CONFIG_USB_KAWETH=m
CONFIG_USB_PEGASUS=m
CONFIG_USB_RTL8150=m
CONFIG_USB_RTL8152=m
CONFIG_USB_LAN78XX=m
CONFIG_USB_USBNET=m
CONFIG_USB_NET_AX8817X=m
CONFIG_USB_NET_AX88179_178A=m
CONFIG_USB_NET_CDCETHER=m
CONFIG_USB_NET_CDC_EEM=m
CONFIG_USB_NET_CDC_NCM=m
CONFIG_USB_NET_HUAWEI_CDC_NCM=m
CONFIG_USB_NET_CDC_MBIM=m
CONFIG_USB_NET_DM9601=m
CONFIG_USB_NET_SR9700=m
CONFIG_USB_NET_SR9800=m
CONFIG_USB_NET_SMSC75XX=m
CONFIG_USB_NET_SMSC95XX=m
CONFIG_USB_NET_GL620A=m
CONFIG_USB_NET_NET1080=m
CONFIG_USB_NET_PLUSB=m
CONFIG_USB_NET_MCS7830=m
CONFIG_USB_NET_RNDIS_HOST=m
CONFIG_USB_NET_CDC_SUBSET_ENABLE=m
CONFIG_USB_NET_CDC_SUBSET=m
CONFIG_USB_ALI_M5632=y
CONFIG_USB_AN2720=y
CONFIG_USB_BELKIN=y
CONFIG_USB_ARMLINUX=y
CONFIG_USB_EPSON2888=y
CONFIG_USB_KC2190=y
CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_NET_CX82310_ETH=m
CONFIG_USB_NET_KALMIA=m
CONFIG_USB_NET_QMI_WWAN=m
CONFIG_USB_NET_INT51X1=m
CONFIG_USB_IPHETH=m
CONFIG_USB_SIERRA_NET=m
CONFIG_USB_VL600=m
CONFIG_USB_NET_CH9200=m
# CONFIG_WLAN is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#
# CONFIG_WAN is not set
# CONFIG_VMXNET3 is not set
# CONFIG_FUJITSU_ES is not set
# CONFIG_NETDEVSIM is not set
CONFIG_NET_FAILOVER=m
# CONFIG_ISDN is not set
# CONFIG_NVM is not set

#
# Input device support
#
CONFIG_INPUT=y
# CONFIG_INPUT_LEDS is not set
CONFIG_INPUT_FF_MEMLESS=m
# CONFIG_INPUT_POLLDEV is not set
# CONFIG_INPUT_SPARSEKMAP is not set
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=m
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_DLINK_DIR685 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_TM2_TOUCHKEY is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=m
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_BYD=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_SYNAPTICS_SMBUS=y
CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_ELANTECH_SMBUS=y
CONFIG_MOUSE_PS2_SENTELIC=y
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
CONFIG_MOUSE_PS2_FOCALTECH=y
CONFIG_MOUSE_PS2_SMBUS=y
# CONFIG_MOUSE_SERIAL is not set
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
# CONFIG_MOUSE_CYAPA is not set
# CONFIG_MOUSE_ELAN_I2C is not set
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
# CONFIG_MOUSE_SYNAPTICS_USB is not set
CONFIG_INPUT_JOYSTICK=y
# CONFIG_JOYSTICK_ANALOG is not set
# CONFIG_JOYSTICK_A3D is not set
# CONFIG_JOYSTICK_ADI is not set
# CONFIG_JOYSTICK_COBRA is not set
# CONFIG_JOYSTICK_GF2K is not set
# CONFIG_JOYSTICK_GRIP is not set
# CONFIG_JOYSTICK_GRIP_MP is not set
# CONFIG_JOYSTICK_GUILLEMOT is not set
# CONFIG_JOYSTICK_INTERACT is not set
# CONFIG_JOYSTICK_SIDEWINDER is not set
# CONFIG_JOYSTICK_TMDC is not set
CONFIG_JOYSTICK_IFORCE=m
CONFIG_JOYSTICK_IFORCE_USB=y
# CONFIG_JOYSTICK_IFORCE_232 is not set
# CONFIG_JOYSTICK_WARRIOR is not set
# CONFIG_JOYSTICK_MAGELLAN is not set
# CONFIG_JOYSTICK_SPACEORB is not set
# CONFIG_JOYSTICK_SPACEBALL is not set
# CONFIG_JOYSTICK_STINGER is not set
# CONFIG_JOYSTICK_TWIDJOY is not set
# CONFIG_JOYSTICK_ZHENHUA is not set
# CONFIG_JOYSTICK_DB9 is not set
# CONFIG_JOYSTICK_GAMECON is not set
# CONFIG_JOYSTICK_TURBOGRAFX is not set
# CONFIG_JOYSTICK_AS5011 is not set
# CONFIG_JOYSTICK_JOYDUMP is not set
CONFIG_JOYSTICK_XPAD=m
CONFIG_JOYSTICK_XPAD_FF=y
CONFIG_JOYSTICK_XPAD_LEDS=y
# CONFIG_JOYSTICK_WALKERA0701 is not set
CONFIG_JOYSTICK_PXRC=m
# CONFIG_INPUT_TABLET is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_BMA150 is not set
# CONFIG_INPUT_E3X0_BUTTON is not set
CONFIG_INPUT_PCSPKR=m
# CONFIG_INPUT_MMA8450 is not set
# CONFIG_INPUT_APANEL is not set
# CONFIG_INPUT_ATLAS_BTNS is not set
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
# CONFIG_INPUT_KXTJ9 is not set
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
# CONFIG_INPUT_UINPUT is not set
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_ADXL34X is not set
# CONFIG_INPUT_IMS_PCU is not set
# CONFIG_INPUT_CMA3000 is not set
# CONFIG_INPUT_IDEAPAD_SLIDEBAR is not set
# CONFIG_INPUT_DRV2665_HAPTICS is not set
# CONFIG_INPUT_DRV2667_HAPTICS is not set
CONFIG_RMI4_CORE=m
# CONFIG_RMI4_I2C is not set
# CONFIG_RMI4_SMB is not set
CONFIG_RMI4_F03=y
CONFIG_RMI4_F03_SERIO=m
CONFIG_RMI4_2D_SENSOR=y
CONFIG_RMI4_F11=y
CONFIG_RMI4_F12=y
CONFIG_RMI4_F30=y
# CONFIG_RMI4_F34 is not set
# CONFIG_RMI4_F54 is not set
# CONFIG_RMI4_F55 is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=m
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PARKBD is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
# CONFIG_SERIO_RAW is not set
# CONFIG_SERIO_ALTERA_PS2 is not set
# CONFIG_SERIO_PS2MULT is not set
# CONFIG_SERIO_ARC_PS2 is not set
# CONFIG_USERIO is not set
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
# CONFIG_LEGACY_PTYS is not set
# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_NOZOMI is not set
# CONFIG_N_GSM is not set
# CONFIG_TRACE_SINK is not set
# CONFIG_DEVMEM is not set
# CONFIG_DEVKMEM is not set

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
CONFIG_SERIAL_8250_PNP=y
# CONFIG_SERIAL_8250_FINTEK is not set
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_EXAR=m
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
# CONFIG_SERIAL_8250_EXTENDED is not set
# CONFIG_SERIAL_8250_DW is not set
# CONFIG_SERIAL_8250_RT288X is not set
# CONFIG_SERIAL_8250_LPSS is not set
# CONFIG_SERIAL_8250_MID is not set
# CONFIG_SERIAL_8250_MOXA is not set

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_UARTLITE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_SERIAL_JSM is not set
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_ARC is not set
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_DEV_BUS is not set
CONFIG_PRINTER=m
# CONFIG_LP_CONSOLE is not set
# CONFIG_PPDEV is not set
# CONFIG_VIRTIO_CONSOLE is not set
# CONFIG_IPMI_HANDLER is not set
# CONFIG_HW_RANDOM is not set
CONFIG_NVRAM=m
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set
# CONFIG_MWAVE is not set
# CONFIG_RAW_DRIVER is not set
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
CONFIG_HPET_MMAP_DEFAULT=y
CONFIG_HANGCHECK_TIMER=m
CONFIG_TCG_TPM=m
CONFIG_TCG_TIS_CORE=m
CONFIG_TCG_TIS=m
CONFIG_TCG_TIS_I2C_ATMEL=m
CONFIG_TCG_TIS_I2C_INFINEON=m
CONFIG_TCG_TIS_I2C_NUVOTON=m
# CONFIG_TCG_NSC is not set
# CONFIG_TCG_ATMEL is not set
CONFIG_TCG_INFINEON=m
CONFIG_TCG_CRB=m
CONFIG_TCG_VTPM_PROXY=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TELCLOCK is not set
CONFIG_DEVPORT=y
# CONFIG_XILLYBUS is not set
CONFIG_RANDOM_TRUST_CPU=y

#
# I2C support
#
CONFIG_I2C=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_MUX=m

#
# Multiplexer I2C Chip support
#
# CONFIG_I2C_MUX_LTC4306 is not set
# CONFIG_I2C_MUX_PCA9541 is not set
# CONFIG_I2C_MUX_REG is not set
# CONFIG_I2C_MUX_MLXCPLD is not set
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_SMBUS=m
CONFIG_I2C_ALGOBIT=y

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
CONFIG_I2C_I801=m
CONFIG_I2C_ISCH=m
CONFIG_I2C_ISMT=m
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
CONFIG_I2C_SCMI=m

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_DESIGNWARE_PLATFORM is not set
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_EMEV2 is not set
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_SIMTEC is not set
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
# CONFIG_I2C_PARPORT is not set
# CONFIG_I2C_PARPORT_LIGHT is not set
# CONFIG_I2C_ROBOTFUZZ_OSIF is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_MLXCPLD is not set
# CONFIG_I2C_STUB is not set
# CONFIG_I2C_SLAVE is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_SPI is not set
# CONFIG_SPMI is not set
# CONFIG_HSI is not set
# CONFIG_PPS is not set

#
# PTP clock support
#
# CONFIG_PTP_1588_CLOCK is not set

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
# CONFIG_PINCTRL is not set
# CONFIG_GPIOLIB is not set
# CONFIG_W1 is not set
# CONFIG_POWER_AVS is not set
# CONFIG_POWER_RESET is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_CHARGER_ADP5061 is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_CHARGER_SBS is not set
# CONFIG_BATTERY_BQ27XXX is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_ISP1704 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_BQ2415X is not set
# CONFIG_CHARGER_SMB347 is not set
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
CONFIG_HWMON=m
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
# CONFIG_SENSORS_ABITUGURU is not set
# CONFIG_SENSORS_ABITUGURU3 is not set
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
# CONFIG_SENSORS_ADM1021 is not set
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
# CONFIG_SENSORS_ADM1031 is not set
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7410 is not set
# CONFIG_SENSORS_ADT7411 is not set
# CONFIG_SENSORS_ADT7462 is not set
# CONFIG_SENSORS_ADT7470 is not set
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_ASC7621 is not set
# CONFIG_SENSORS_K8TEMP is not set
# CONFIG_SENSORS_K10TEMP is not set
# CONFIG_SENSORS_FAM15H_POWER is not set
# CONFIG_SENSORS_APPLESMC is not set
# CONFIG_SENSORS_ASB100 is not set
# CONFIG_SENSORS_ASPEED is not set
# CONFIG_SENSORS_ATXP1 is not set
# CONFIG_SENSORS_DS620 is not set
# CONFIG_SENSORS_DS1621 is not set
# CONFIG_SENSORS_DELL_SMM is not set
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F71805F is not set
# CONFIG_SENSORS_F71882FG is not set
# CONFIG_SENSORS_F75375S is not set
# CONFIG_SENSORS_FSCHMD is not set
# CONFIG_SENSORS_FTSTEUTATES is not set
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
# CONFIG_SENSORS_G760A is not set
# CONFIG_SENSORS_G762 is not set
# CONFIG_SENSORS_HIH6130 is not set
# CONFIG_SENSORS_I5500 is not set
CONFIG_SENSORS_CORETEMP=m
# CONFIG_SENSORS_IT87 is not set
# CONFIG_SENSORS_JC42 is not set
# CONFIG_SENSORS_POWR1220 is not set
# CONFIG_SENSORS_LINEAGE is not set
# CONFIG_SENSORS_LTC2945 is not set
# CONFIG_SENSORS_LTC2990 is not set
# CONFIG_SENSORS_LTC4151 is not set
# CONFIG_SENSORS_LTC4215 is not set
# CONFIG_SENSORS_LTC4222 is not set
# CONFIG_SENSORS_LTC4245 is not set
# CONFIG_SENSORS_LTC4260 is not set
# CONFIG_SENSORS_LTC4261 is not set
# CONFIG_SENSORS_MAX16065 is not set
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_MAX1668 is not set
# CONFIG_SENSORS_MAX197 is not set
# CONFIG_SENSORS_MAX6621 is not set
# CONFIG_SENSORS_MAX6639 is not set
# CONFIG_SENSORS_MAX6642 is not set
# CONFIG_SENSORS_MAX6650 is not set
# CONFIG_SENSORS_MAX6697 is not set
# CONFIG_SENSORS_MAX31790 is not set
# CONFIG_SENSORS_MCP3021 is not set
# CONFIG_SENSORS_TC654 is not set
# CONFIG_SENSORS_LM63 is not set
# CONFIG_SENSORS_LM73 is not set
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
# CONFIG_SENSORS_LM78 is not set
# CONFIG_SENSORS_LM80 is not set
# CONFIG_SENSORS_LM83 is not set
# CONFIG_SENSORS_LM85 is not set
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LM90 is not set
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_LM93 is not set
# CONFIG_SENSORS_LM95234 is not set
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_LM95245 is not set
# CONFIG_SENSORS_PC87360 is not set
# CONFIG_SENSORS_PC87427 is not set
# CONFIG_SENSORS_NTC_THERMISTOR is not set
# CONFIG_SENSORS_NCT6683 is not set
# CONFIG_SENSORS_NCT6775 is not set
# CONFIG_SENSORS_NCT7802 is not set
# CONFIG_SENSORS_NCT7904 is not set
# CONFIG_SENSORS_NPCM7XX is not set
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_PMBUS is not set
# CONFIG_SENSORS_SHT21 is not set
# CONFIG_SENSORS_SHT3x is not set
# CONFIG_SENSORS_SHTC1 is not set
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_DME1737 is not set
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
# CONFIG_SENSORS_EMC6W201 is not set
# CONFIG_SENSORS_SMSC47M1 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_SMSC47B397 is not set
# CONFIG_SENSORS_SCH5627 is not set
# CONFIG_SENSORS_SCH5636 is not set
# CONFIG_SENSORS_STTS751 is not set
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_ADC128D818 is not set
# CONFIG_SENSORS_ADS1015 is not set
# CONFIG_SENSORS_ADS7828 is not set
# CONFIG_SENSORS_AMC6821 is not set
# CONFIG_SENSORS_INA209 is not set
# CONFIG_SENSORS_INA2XX is not set
# CONFIG_SENSORS_INA3221 is not set
# CONFIG_SENSORS_TC74 is not set
# CONFIG_SENSORS_THMC50 is not set
# CONFIG_SENSORS_TMP102 is not set
# CONFIG_SENSORS_TMP103 is not set
# CONFIG_SENSORS_TMP108 is not set
# CONFIG_SENSORS_TMP401 is not set
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_VIA_CPUTEMP is not set
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT1211 is not set
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83773G is not set
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
# CONFIG_SENSORS_W83792D is not set
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83795 is not set
# CONFIG_SENSORS_W83L785TS is not set
# CONFIG_SENSORS_W83L786NG is not set
# CONFIG_SENSORS_W83627HF is not set
# CONFIG_SENSORS_W83627EHF is not set
# CONFIG_SENSORS_XGENE is not set

#
# ACPI drivers
#
CONFIG_SENSORS_ACPI_POWER=m
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_THERMAL=y
# CONFIG_THERMAL_STATISTICS is not set
CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0
CONFIG_THERMAL_WRITABLE_TRIPS=y
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
# CONFIG_THERMAL_GOV_FAIR_SHARE is not set
CONFIG_THERMAL_GOV_STEP_WISE=y
# CONFIG_THERMAL_GOV_BANG_BANG is not set
CONFIG_THERMAL_GOV_USER_SPACE=y
# CONFIG_THERMAL_GOV_POWER_ALLOCATOR is not set
# CONFIG_THERMAL_EMULATION is not set
# CONFIG_INTEL_POWERCLAMP is not set
CONFIG_X86_PKG_TEMP_THERMAL=m
# CONFIG_INTEL_SOC_DTS_THERMAL is not set

#
# ACPI INT340X thermal drivers
#
# CONFIG_INT340X_THERMAL is not set
# CONFIG_INTEL_PCH_THERMAL is not set
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
CONFIG_WATCHDOG_SYSFS=y

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=m
CONFIG_WDAT_WDT=m
# CONFIG_XILINX_WATCHDOG is not set
# CONFIG_ZIIRAVE_WATCHDOG is not set
# CONFIG_CADENCE_WATCHDOG is not set
# CONFIG_DW_WATCHDOG is not set
# CONFIG_MAX63XX_WATCHDOG is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_ADVANTECH_WDT is not set
# CONFIG_ALIM1535_WDT is not set
# CONFIG_ALIM7101_WDT is not set
# CONFIG_EBC_C384_WDT is not set
# CONFIG_F71808E_WDT is not set
# CONFIG_SP5100_TCO is not set
# CONFIG_SBC_FITPC2_WATCHDOG is not set
# CONFIG_EUROTECH_WDT is not set
# CONFIG_IB700_WDT is not set
# CONFIG_IBMASR is not set
# CONFIG_WAFER_WDT is not set
# CONFIG_I6300ESB_WDT is not set
# CONFIG_IE6XX_WDT is not set
CONFIG_ITCO_WDT=m
CONFIG_ITCO_VENDOR_SUPPORT=y
# CONFIG_IT8712F_WDT is not set
# CONFIG_IT87_WDT is not set
# CONFIG_HP_WATCHDOG is not set
# CONFIG_SC1200_WDT is not set
# CONFIG_PC87413_WDT is not set
# CONFIG_NV_TCO is not set
# CONFIG_60XX_WDT is not set
# CONFIG_CPU5_WDT is not set
# CONFIG_SMSC_SCH311X_WDT is not set
# CONFIG_SMSC37B787_WDT is not set
# CONFIG_VIA_WDT is not set
# CONFIG_W83627HF_WDT is not set
# CONFIG_W83877F_WDT is not set
# CONFIG_W83977F_WDT is not set
# CONFIG_MACHZ_WDT is not set
# CONFIG_SBC_EPX_C3_WATCHDOG is not set
# CONFIG_INTEL_MEI_WDT is not set
# CONFIG_NI903X_WDT is not set
# CONFIG_NIC7018_WDT is not set

#
# PCI-based Watchdog Cards
#
# CONFIG_PCIPCWATCHDOG is not set
# CONFIG_WDTPCI is not set

#
# USB-based Watchdog Cards
#
# CONFIG_USBPCWATCHDOG is not set

#
# Watchdog Pretimeout Governors
#
# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set
CONFIG_SSB_POSSIBLE=y
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y
# CONFIG_BCMA is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=m
# CONFIG_MFD_AS3711 is not set
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_BCM590XX is not set
# CONFIG_MFD_BD9571MWV is not set
# CONFIG_MFD_AXP20X_I2C is not set
# CONFIG_MFD_CROS_EC is not set
# CONFIG_MFD_MADERA is not set
# CONFIG_PMIC_DA903X is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9055 is not set
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
# CONFIG_MFD_DLN2 is not set
# CONFIG_MFD_MC13XXX_I2C is not set
# CONFIG_HTC_PASIC3 is not set
# CONFIG_MFD_INTEL_QUARK_I2C_GPIO is not set
CONFIG_LPC_ICH=m
CONFIG_LPC_SCH=m
# CONFIG_INTEL_SOC_PMIC_CHTWC is not set
# CONFIG_MFD_INTEL_LPSS_ACPI is not set
# CONFIG_MFD_INTEL_LPSS_PCI is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
# CONFIG_MFD_88PM860X is not set
# CONFIG_MFD_MAX14577 is not set
# CONFIG_MFD_MAX77693 is not set
# CONFIG_MFD_MAX77843 is not set
# CONFIG_MFD_MAX8907 is not set
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8997 is not set
# CONFIG_MFD_MAX8998 is not set
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_MENF21BMC is not set
# CONFIG_MFD_VIPERBOARD is not set
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_RC5T583 is not set
# CONFIG_MFD_SEC_CORE is not set
# CONFIG_MFD_SI476X_CORE is not set
# CONFIG_MFD_SM501 is not set
# CONFIG_MFD_SKY81452 is not set
# CONFIG_MFD_SMSC is not set
# CONFIG_ABX500_CORE is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TI_AM335X_TSCADC is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_TI_LMU is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TPS65086 is not set
# CONFIG_MFD_TPS65090 is not set
# CONFIG_MFD_TPS68470 is not set
# CONFIG_MFD_TI_LP873X is not set
# CONFIG_MFD_TPS6586X is not set
# CONFIG_MFD_TPS65912_I2C is not set
# CONFIG_MFD_TPS80031 is not set
# CONFIG_TWL4030_CORE is not set
# CONFIG_TWL6040_CORE is not set
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_REGULATOR is not set
CONFIG_CEC_CORE=y
CONFIG_RC_CORE=m
CONFIG_RC_MAP=m
CONFIG_LIRC=y
CONFIG_RC_DECODERS=y
CONFIG_IR_NEC_DECODER=m
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
CONFIG_IR_JVC_DECODER=m
CONFIG_IR_SONY_DECODER=m
CONFIG_IR_SANYO_DECODER=m
CONFIG_IR_SHARP_DECODER=m
CONFIG_IR_MCE_KBD_DECODER=m
CONFIG_IR_XMP_DECODER=m
CONFIG_IR_IMON_DECODER=m
CONFIG_RC_DEVICES=y
CONFIG_RC_ATI_REMOTE=m
CONFIG_IR_ENE=m
CONFIG_IR_IMON=m
CONFIG_IR_IMON_RAW=m
CONFIG_IR_MCEUSB=m
CONFIG_IR_ITE_CIR=m
CONFIG_IR_FINTEK=m
CONFIG_IR_NUVOTON=m
CONFIG_IR_REDRAT3=m
CONFIG_IR_STREAMZAP=m
CONFIG_IR_WINBOND_CIR=m
CONFIG_IR_IGORPLUGUSB=m
CONFIG_IR_IGUANA=m
CONFIG_IR_TTUSBIR=m
CONFIG_RC_LOOPBACK=m
CONFIG_IR_SERIAL=m
CONFIG_IR_SERIAL_TRANSMITTER=y
CONFIG_IR_SIR=m
CONFIG_MEDIA_SUPPORT=m

#
# Multimedia core support
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
CONFIG_MEDIA_RADIO_SUPPORT=y
CONFIG_MEDIA_SDR_SUPPORT=y
CONFIG_MEDIA_CEC_SUPPORT=y
CONFIG_MEDIA_CONTROLLER=y
CONFIG_MEDIA_CONTROLLER_DVB=y
CONFIG_VIDEO_DEV=m
CONFIG_VIDEO_V4L2_SUBDEV_API=y
CONFIG_VIDEO_V4L2=m
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
# CONFIG_VIDEO_PCI_SKELETON is not set
CONFIG_VIDEO_TUNER=m
CONFIG_V4L2_MEM2MEM_DEV=m
CONFIG_V4L2_FWNODE=m
CONFIG_VIDEOBUF_GEN=m
CONFIG_VIDEOBUF_DMA_SG=m
CONFIG_VIDEOBUF_VMALLOC=m
CONFIG_DVB_CORE=m
CONFIG_DVB_MMAP=y
CONFIG_DVB_NET=y
CONFIG_TTPCI_EEPROM=m
CONFIG_DVB_MAX_ADAPTERS=8
CONFIG_DVB_DYNAMIC_MINORS=y
# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set
# CONFIG_DVB_ULE_DEBUG is not set

#
# Media drivers
#
CONFIG_MEDIA_USB_SUPPORT=y

#
# Webcam devices
#
CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
CONFIG_USB_GSPCA=m
CONFIG_USB_M5602=m
CONFIG_USB_STV06XX=m
CONFIG_USB_GL860=m
CONFIG_USB_GSPCA_BENQ=m
CONFIG_USB_GSPCA_CONEX=m
CONFIG_USB_GSPCA_CPIA1=m
CONFIG_USB_GSPCA_DTCS033=m
CONFIG_USB_GSPCA_ETOMS=m
CONFIG_USB_GSPCA_FINEPIX=m
CONFIG_USB_GSPCA_JEILINJ=m
CONFIG_USB_GSPCA_JL2005BCD=m
CONFIG_USB_GSPCA_KINECT=m
CONFIG_USB_GSPCA_KONICA=m
CONFIG_USB_GSPCA_MARS=m
CONFIG_USB_GSPCA_MR97310A=m
CONFIG_USB_GSPCA_NW80X=m
CONFIG_USB_GSPCA_OV519=m
CONFIG_USB_GSPCA_OV534=m
CONFIG_USB_GSPCA_OV534_9=m
CONFIG_USB_GSPCA_PAC207=m
CONFIG_USB_GSPCA_PAC7302=m
CONFIG_USB_GSPCA_PAC7311=m
CONFIG_USB_GSPCA_SE401=m
CONFIG_USB_GSPCA_SN9C2028=m
CONFIG_USB_GSPCA_SN9C20X=m
CONFIG_USB_GSPCA_SONIXB=m
CONFIG_USB_GSPCA_SONIXJ=m
CONFIG_USB_GSPCA_SPCA500=m
CONFIG_USB_GSPCA_SPCA501=m
CONFIG_USB_GSPCA_SPCA505=m
CONFIG_USB_GSPCA_SPCA506=m
CONFIG_USB_GSPCA_SPCA508=m
CONFIG_USB_GSPCA_SPCA561=m
CONFIG_USB_GSPCA_SPCA1528=m
CONFIG_USB_GSPCA_SQ905=m
CONFIG_USB_GSPCA_SQ905C=m
CONFIG_USB_GSPCA_SQ930X=m
CONFIG_USB_GSPCA_STK014=m
CONFIG_USB_GSPCA_STK1135=m
CONFIG_USB_GSPCA_STV0680=m
CONFIG_USB_GSPCA_SUNPLUS=m
CONFIG_USB_GSPCA_T613=m
CONFIG_USB_GSPCA_TOPRO=m
CONFIG_USB_GSPCA_TOUPTEK=m
CONFIG_USB_GSPCA_TV8532=m
CONFIG_USB_GSPCA_VC032X=m
CONFIG_USB_GSPCA_VICAM=m
CONFIG_USB_GSPCA_XIRLINK_CIT=m
CONFIG_USB_GSPCA_ZC3XX=m
CONFIG_USB_PWC=m
# CONFIG_USB_PWC_DEBUG is not set
CONFIG_USB_PWC_INPUT_EVDEV=y
CONFIG_VIDEO_CPIA2=m
CONFIG_USB_ZR364XX=m
CONFIG_USB_STKWEBCAM=m
CONFIG_USB_S2255=m
CONFIG_VIDEO_USBTV=m

#
# Analog TV USB devices
#
CONFIG_VIDEO_PVRUSB2=m
CONFIG_VIDEO_PVRUSB2_SYSFS=y
CONFIG_VIDEO_PVRUSB2_DVB=y
# CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set
CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_USBVISION=m
CONFIG_VIDEO_STK1160_COMMON=m
CONFIG_VIDEO_STK1160=m
CONFIG_VIDEO_GO7007=m
CONFIG_VIDEO_GO7007_USB=m
CONFIG_VIDEO_GO7007_LOADER=m
CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m

#
# Analog/digital TV USB devices
#
CONFIG_VIDEO_AU0828=m
CONFIG_VIDEO_AU0828_V4L2=y
CONFIG_VIDEO_AU0828_RC=y
CONFIG_VIDEO_CX231XX=m
CONFIG_VIDEO_CX231XX_RC=y
CONFIG_VIDEO_CX231XX_ALSA=m
CONFIG_VIDEO_CX231XX_DVB=m
CONFIG_VIDEO_TM6000=m
CONFIG_VIDEO_TM6000_ALSA=m
CONFIG_VIDEO_TM6000_DVB=m

#
# Digital TV USB devices
#
CONFIG_DVB_USB=m
# CONFIG_DVB_USB_DEBUG is not set
CONFIG_DVB_USB_DIB3000MC=m
CONFIG_DVB_USB_A800=m
CONFIG_DVB_USB_DIBUSB_MB=m
CONFIG_DVB_USB_DIBUSB_MB_FAULTY=y
CONFIG_DVB_USB_DIBUSB_MC=m
CONFIG_DVB_USB_DIB0700=m
CONFIG_DVB_USB_UMT_010=m
CONFIG_DVB_USB_CXUSB=m
CONFIG_DVB_USB_M920X=m
CONFIG_DVB_USB_DIGITV=m
CONFIG_DVB_USB_VP7045=m
CONFIG_DVB_USB_VP702X=m
CONFIG_DVB_USB_GP8PSK=m
CONFIG_DVB_USB_NOVA_T_USB2=m
CONFIG_DVB_USB_TTUSB2=m
CONFIG_DVB_USB_DTT200U=m
CONFIG_DVB_USB_OPERA1=m
CONFIG_DVB_USB_AF9005=m
CONFIG_DVB_USB_AF9005_REMOTE=m
CONFIG_DVB_USB_PCTV452E=m
CONFIG_DVB_USB_DW2102=m
CONFIG_DVB_USB_CINERGY_T2=m
CONFIG_DVB_USB_DTV5100=m
CONFIG_DVB_USB_AZ6027=m
CONFIG_DVB_USB_TECHNISAT_USB2=m
CONFIG_DVB_USB_V2=m
CONFIG_DVB_USB_AF9015=m
CONFIG_DVB_USB_AF9035=m
CONFIG_DVB_USB_ANYSEE=m
CONFIG_DVB_USB_AU6610=m
CONFIG_DVB_USB_AZ6007=m
CONFIG_DVB_USB_CE6230=m
CONFIG_DVB_USB_EC168=m
CONFIG_DVB_USB_GL861=m
CONFIG_DVB_USB_LME2510=m
CONFIG_DVB_USB_MXL111SF=m
CONFIG_DVB_USB_RTL28XXU=m
CONFIG_DVB_USB_DVBSKY=m
CONFIG_DVB_USB_ZD1301=m
CONFIG_DVB_TTUSB_BUDGET=m
CONFIG_DVB_TTUSB_DEC=m
CONFIG_SMS_USB_DRV=m
CONFIG_DVB_B2C2_FLEXCOP_USB=m
# CONFIG_DVB_B2C2_FLEXCOP_USB_DEBUG is not set
CONFIG_DVB_AS102=m

#
# Webcam, TV (analog/digital) USB devices
#
CONFIG_VIDEO_EM28XX=m
CONFIG_VIDEO_EM28XX_V4L2=m
CONFIG_VIDEO_EM28XX_ALSA=m
CONFIG_VIDEO_EM28XX_DVB=m
CONFIG_VIDEO_EM28XX_RC=m

#
# Software defined radio USB devices
#
CONFIG_USB_AIRSPY=m
CONFIG_USB_HACKRF=m

#
# USB HDMI CEC adapters
#
CONFIG_USB_PULSE8_CEC=m
CONFIG_USB_RAINSHADOW_CEC=m
CONFIG_MEDIA_PCI_SUPPORT=y

#
# Media capture support
#
CONFIG_VIDEO_SOLO6X10=m
CONFIG_VIDEO_TW5864=m
CONFIG_VIDEO_TW68=m
CONFIG_VIDEO_TW686X=m

#
# Media capture/analog TV support
#
CONFIG_VIDEO_IVTV=m
# CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set
CONFIG_VIDEO_IVTV_ALSA=m
CONFIG_VIDEO_FB_IVTV=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_MXB=m
CONFIG_VIDEO_DT3155=m

#
# Media capture/analog/hybrid TV support
#
CONFIG_VIDEO_CX18=m
CONFIG_VIDEO_CX18_ALSA=m
CONFIG_VIDEO_CX23885=m
CONFIG_MEDIA_ALTERA_CI=m
CONFIG_VIDEO_CX25821=m
CONFIG_VIDEO_CX25821_ALSA=m
CONFIG_VIDEO_CX88=m
CONFIG_VIDEO_CX88_ALSA=m
CONFIG_VIDEO_CX88_BLACKBIRD=m
CONFIG_VIDEO_CX88_DVB=m
CONFIG_VIDEO_CX88_ENABLE_VP3054=y
CONFIG_VIDEO_CX88_VP3054=m
CONFIG_VIDEO_CX88_MPEG=m
CONFIG_VIDEO_BT848=m
CONFIG_DVB_BT8XX=m
CONFIG_VIDEO_SAA7134=m
CONFIG_VIDEO_SAA7134_ALSA=m
CONFIG_VIDEO_SAA7134_RC=y
CONFIG_VIDEO_SAA7134_DVB=m
CONFIG_VIDEO_SAA7134_GO7007=m
CONFIG_VIDEO_SAA7164=m

#
# Media digital TV PCI Adapters
#
CONFIG_DVB_AV7110_IR=y
CONFIG_DVB_AV7110=m
CONFIG_DVB_AV7110_OSD=y
CONFIG_DVB_BUDGET_CORE=m
CONFIG_DVB_BUDGET=m
CONFIG_DVB_BUDGET_CI=m
CONFIG_DVB_BUDGET_AV=m
CONFIG_DVB_BUDGET_PATCH=m
CONFIG_DVB_B2C2_FLEXCOP_PCI=m
# CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG is not set
CONFIG_DVB_PLUTO2=m
CONFIG_DVB_DM1105=m
CONFIG_DVB_PT1=m
CONFIG_DVB_PT3=m
CONFIG_MANTIS_CORE=m
CONFIG_DVB_MANTIS=m
CONFIG_DVB_HOPPER=m
CONFIG_DVB_NGENE=m
CONFIG_DVB_DDBRIDGE=m
CONFIG_DVB_DDBRIDGE_MSIENABLE=y
CONFIG_DVB_SMIPCIE=m
# CONFIG_VIDEO_IPU3_CIO2 is not set
# CONFIG_V4L_PLATFORM_DRIVERS is not set
CONFIG_V4L_MEM2MEM_DRIVERS=y
CONFIG_VIDEO_MEM2MEM_DEINTERLACE=m
# CONFIG_VIDEO_SH_VEU is not set
# CONFIG_V4L_TEST_DRIVERS is not set
# CONFIG_DVB_PLATFORM_DRIVERS is not set
# CONFIG_CEC_PLATFORM_DRIVERS is not set
# CONFIG_SDR_PLATFORM_DRIVERS is not set

#
# Supported MMC/SDIO adapters
#
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_TEA575X=m
CONFIG_RADIO_SI470X=m
CONFIG_USB_SI470X=m
# CONFIG_I2C_SI470X is not set
CONFIG_RADIO_SI4713=m
CONFIG_USB_SI4713=m
# CONFIG_PLATFORM_SI4713 is not set
CONFIG_I2C_SI4713=m
CONFIG_USB_MR800=m
CONFIG_USB_DSBR=m
CONFIG_RADIO_MAXIRADIO=m
CONFIG_RADIO_SHARK=m
CONFIG_RADIO_SHARK2=m
CONFIG_USB_KEENE=m
CONFIG_USB_RAREMONO=m
CONFIG_USB_MA901=m
# CONFIG_RADIO_TEA5764 is not set
# CONFIG_RADIO_SAA7706H is not set
# CONFIG_RADIO_TEF6862 is not set
# CONFIG_RADIO_WL1273 is not set

#
# Texas Instruments WL128x FM driver (ST based)
#

#
# Supported FireWire (IEEE 1394) Adapters
#
CONFIG_DVB_FIREDTV=m
CONFIG_DVB_FIREDTV_INPUT=y
CONFIG_MEDIA_COMMON_OPTIONS=y

#
# common driver options
#
CONFIG_VIDEO_CX2341X=m
CONFIG_VIDEO_TVEEPROM=m
CONFIG_CYPRESS_FIRMWARE=m
CONFIG_VIDEOBUF2_CORE=m
CONFIG_VIDEOBUF2_V4L2=m
CONFIG_VIDEOBUF2_MEMOPS=m
CONFIG_VIDEOBUF2_DMA_CONTIG=m
CONFIG_VIDEOBUF2_VMALLOC=m
CONFIG_VIDEOBUF2_DMA_SG=m
CONFIG_VIDEOBUF2_DVB=m
CONFIG_DVB_B2C2_FLEXCOP=m
CONFIG_VIDEO_SAA7146=m
CONFIG_VIDEO_SAA7146_VV=m
CONFIG_SMS_SIANO_MDTV=m
CONFIG_SMS_SIANO_RC=y

#
# Media ancillary drivers (tuners, sensors, i2c, spi, frontends)
#
CONFIG_MEDIA_SUBDRV_AUTOSELECT=y
CONFIG_MEDIA_ATTACH=y
CONFIG_VIDEO_IR_I2C=m

#
# Audio decoders, processors and mixers
#
CONFIG_VIDEO_TVAUDIO=m
CONFIG_VIDEO_TDA7432=m
CONFIG_VIDEO_TDA9840=m
CONFIG_VIDEO_TEA6415C=m
CONFIG_VIDEO_TEA6420=m
CONFIG_VIDEO_MSP3400=m
CONFIG_VIDEO_CS3308=m
CONFIG_VIDEO_CS5345=m
CONFIG_VIDEO_CS53L32A=m
CONFIG_VIDEO_UDA1342=m
CONFIG_VIDEO_WM8775=m
CONFIG_VIDEO_WM8739=m
CONFIG_VIDEO_VP27SMPX=m
CONFIG_VIDEO_SONY_BTF_MPX=m

#
# RDS decoders
#
CONFIG_VIDEO_SAA6588=m

#
# Video decoders
#
CONFIG_VIDEO_SAA711X=m
CONFIG_VIDEO_TVP5150=m
CONFIG_VIDEO_TW2804=m
CONFIG_VIDEO_TW9903=m
CONFIG_VIDEO_TW9906=m

#
# Video and audio decoders
#
CONFIG_VIDEO_SAA717X=m
CONFIG_VIDEO_CX25840=m

#
# Video encoders
#
CONFIG_VIDEO_SAA7127=m

#
# Camera sensor devices
#
CONFIG_VIDEO_OV2640=m
CONFIG_VIDEO_OV7640=m
CONFIG_VIDEO_MT9V011=m

#
# Flash devices
#

#
# Video improvement chips
#
CONFIG_VIDEO_UPD64031A=m
CONFIG_VIDEO_UPD64083=m

#
# Audio/Video compression chips
#
CONFIG_VIDEO_SAA6752HS=m

#
# SDR tuner chips
#

#
# Miscellaneous helper chips
#
CONFIG_VIDEO_M52790=m

#
# Sensors used on soc_camera driver
#
CONFIG_MEDIA_TUNER=m
CONFIG_MEDIA_TUNER_SIMPLE=m
CONFIG_MEDIA_TUNER_TDA18250=m
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=m
CONFIG_MEDIA_TUNER_TEA5761=m
CONFIG_MEDIA_TUNER_TEA5767=m
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_MT2060=m
CONFIG_MEDIA_TUNER_MT2063=m
CONFIG_MEDIA_TUNER_MT2266=m
CONFIG_MEDIA_TUNER_MT2131=m
CONFIG_MEDIA_TUNER_QT1010=m
CONFIG_MEDIA_TUNER_XC2028=m
CONFIG_MEDIA_TUNER_XC5000=m
CONFIG_MEDIA_TUNER_XC4000=m
CONFIG_MEDIA_TUNER_MXL5005S=m
CONFIG_MEDIA_TUNER_MXL5007T=m
CONFIG_MEDIA_TUNER_MC44S803=m
CONFIG_MEDIA_TUNER_MAX2165=m
CONFIG_MEDIA_TUNER_TDA18218=m
CONFIG_MEDIA_TUNER_FC0011=m
CONFIG_MEDIA_TUNER_FC0012=m
CONFIG_MEDIA_TUNER_FC0013=m
CONFIG_MEDIA_TUNER_TDA18212=m
CONFIG_MEDIA_TUNER_E4000=m
CONFIG_MEDIA_TUNER_FC2580=m
CONFIG_MEDIA_TUNER_M88RS6000T=m
CONFIG_MEDIA_TUNER_TUA9001=m
CONFIG_MEDIA_TUNER_SI2157=m
CONFIG_MEDIA_TUNER_IT913X=m
CONFIG_MEDIA_TUNER_R820T=m
CONFIG_MEDIA_TUNER_MXL301RF=m
CONFIG_MEDIA_TUNER_QM1D1C0042=m
CONFIG_MEDIA_TUNER_QM1D1B0004=m

#
# Multistandard (satellite) frontends
#
CONFIG_DVB_STB0899=m
CONFIG_DVB_STB6100=m
CONFIG_DVB_STV090x=m
CONFIG_DVB_STV0910=m
CONFIG_DVB_STV6110x=m
CONFIG_DVB_STV6111=m
CONFIG_DVB_MXL5XX=m
CONFIG_DVB_M88DS3103=m

#
# Multistandard (cable + terrestrial) frontends
#
CONFIG_DVB_DRXK=m
CONFIG_DVB_TDA18271C2DD=m
CONFIG_DVB_SI2165=m
CONFIG_DVB_MN88472=m
CONFIG_DVB_MN88473=m

#
# DVB-S (satellite) frontends
#
CONFIG_DVB_CX24110=m
CONFIG_DVB_CX24123=m
CONFIG_DVB_MT312=m
CONFIG_DVB_ZL10036=m
CONFIG_DVB_ZL10039=m
CONFIG_DVB_S5H1420=m
CONFIG_DVB_STV0288=m
CONFIG_DVB_STB6000=m
CONFIG_DVB_STV0299=m
CONFIG_DVB_STV6110=m
CONFIG_DVB_STV0900=m
CONFIG_DVB_TDA8083=m
CONFIG_DVB_TDA10086=m
CONFIG_DVB_TDA8261=m
CONFIG_DVB_VES1X93=m
CONFIG_DVB_TUNER_ITD1000=m
CONFIG_DVB_TUNER_CX24113=m
CONFIG_DVB_TDA826X=m
CONFIG_DVB_TUA6100=m
CONFIG_DVB_CX24116=m
CONFIG_DVB_CX24117=m
CONFIG_DVB_CX24120=m
CONFIG_DVB_SI21XX=m
CONFIG_DVB_TS2020=m
CONFIG_DVB_DS3000=m
CONFIG_DVB_MB86A16=m
CONFIG_DVB_TDA10071=m

#
# DVB-T (terrestrial) frontends
#
CONFIG_DVB_SP8870=m
CONFIG_DVB_SP887X=m
CONFIG_DVB_CX22700=m
CONFIG_DVB_CX22702=m
CONFIG_DVB_DRXD=m
CONFIG_DVB_L64781=m
CONFIG_DVB_TDA1004X=m
CONFIG_DVB_NXT6000=m
CONFIG_DVB_MT352=m
CONFIG_DVB_ZL10353=m
CONFIG_DVB_DIB3000MB=m
CONFIG_DVB_DIB3000MC=m
CONFIG_DVB_DIB7000M=m
CONFIG_DVB_DIB7000P=m
CONFIG_DVB_TDA10048=m
CONFIG_DVB_AF9013=m
CONFIG_DVB_EC100=m
CONFIG_DVB_STV0367=m
CONFIG_DVB_CXD2820R=m
CONFIG_DVB_CXD2841ER=m
CONFIG_DVB_RTL2830=m
CONFIG_DVB_RTL2832=m
CONFIG_DVB_RTL2832_SDR=m
CONFIG_DVB_SI2168=m
CONFIG_DVB_AS102_FE=m
CONFIG_DVB_ZD1301_DEMOD=m
CONFIG_DVB_GP8PSK_FE=m

#
# DVB-C (cable) frontends
#
CONFIG_DVB_VES1820=m
CONFIG_DVB_TDA10021=m
CONFIG_DVB_TDA10023=m
CONFIG_DVB_STV0297=m

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#
CONFIG_DVB_NXT200X=m
CONFIG_DVB_OR51211=m
CONFIG_DVB_OR51132=m
CONFIG_DVB_BCM3510=m
CONFIG_DVB_LGDT330X=m
CONFIG_DVB_LGDT3305=m
CONFIG_DVB_LGDT3306A=m
CONFIG_DVB_LG2160=m
CONFIG_DVB_S5H1409=m
CONFIG_DVB_AU8522=m
CONFIG_DVB_AU8522_DTV=m
CONFIG_DVB_AU8522_V4L=m
CONFIG_DVB_S5H1411=m

#
# ISDB-T (terrestrial) frontends
#
CONFIG_DVB_S921=m
CONFIG_DVB_DIB8000=m
CONFIG_DVB_MB86A20S=m

#
# ISDB-S (satellite) & ISDB-T (terrestrial) frontends
#
CONFIG_DVB_TC90522=m

#
# Digital terrestrial only tuners/PLL
#
CONFIG_DVB_PLL=m
CONFIG_DVB_TUNER_DIB0070=m
CONFIG_DVB_TUNER_DIB0090=m

#
# SEC control devices for DVB-S
#
CONFIG_DVB_DRX39XYJ=m
CONFIG_DVB_LNBH25=m
CONFIG_DVB_LNBP21=m
CONFIG_DVB_LNBP22=m
CONFIG_DVB_ISL6405=m
CONFIG_DVB_ISL6421=m
CONFIG_DVB_ISL6423=m
CONFIG_DVB_A8293=m
CONFIG_DVB_LGS8GXX=m
CONFIG_DVB_ATBM8830=m
CONFIG_DVB_TDA665x=m
CONFIG_DVB_IX2505V=m
CONFIG_DVB_M88RS2000=m
CONFIG_DVB_AF9033=m

#
# Common Interface (EN50221) controller drivers
#
CONFIG_DVB_CXD2099=m
CONFIG_DVB_SP2=m

#
# Tools to develop new frontends
#
CONFIG_DVB_DUMMY_FE=m

#
# Graphics support
#
CONFIG_AGP=y
# CONFIG_AGP_AMD64 is not set
CONFIG_AGP_INTEL=y
# CONFIG_AGP_SIS is not set
# CONFIG_AGP_VIA is not set
CONFIG_INTEL_GTT=y
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
# CONFIG_VGA_SWITCHEROO is not set
CONFIG_DRM=y
CONFIG_DRM_MIPI_DSI=y
CONFIG_DRM_DP_AUX_CHARDEV=y
# CONFIG_DRM_DEBUG_MM is not set
# CONFIG_DRM_DEBUG_SELFTEST is not set
CONFIG_DRM_KMS_HELPER=y
CONFIG_DRM_KMS_FB_HELPER=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
CONFIG_DRM_DP_CEC=y

#
# I2C encoder or helper chips
#
# CONFIG_DRM_I2C_CH7006 is not set
# CONFIG_DRM_I2C_SIL164 is not set
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_I2C_NXP_TDA9950 is not set
# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_AMDGPU is not set

#
# ACP (Audio CoProcessor) Configuration
#

#
# AMD Library routines
#
# CONFIG_DRM_NOUVEAU is not set
CONFIG_DRM_I915=y
# CONFIG_DRM_I915_ALPHA_SUPPORT is not set
CONFIG_DRM_I915_CAPTURE_ERROR=y
CONFIG_DRM_I915_COMPRESS_ERROR=y
CONFIG_DRM_I915_USERPTR=y
CONFIG_DRM_I915_GVT=y
CONFIG_DRM_I915_GVT_KVMGT=m
CONFIG_DRM_VGEM=m
# CONFIG_DRM_VKMS is not set
# CONFIG_DRM_VMWGFX is not set
# CONFIG_DRM_GMA500 is not set
# CONFIG_DRM_UDL is not set
# CONFIG_DRM_AST is not set
# CONFIG_DRM_MGAG200 is not set
# CONFIG_DRM_CIRRUS_QEMU is not set
# CONFIG_DRM_QXL is not set
# CONFIG_DRM_BOCHS is not set
# CONFIG_DRM_VIRTIO_GPU is not set
CONFIG_DRM_PANEL=y

#
# Display Panels
#
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
CONFIG_DRM_BRIDGE=y
CONFIG_DRM_PANEL_BRIDGE=y

#
# Display Interface Bridges
#
# CONFIG_DRM_ANALOGIX_ANX78XX is not set
# CONFIG_DRM_HISI_HIBMC is not set
# CONFIG_DRM_TINYDRM is not set
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y

#
# Frame buffer Devices
#
CONFIG_FB=y
CONFIG_FIRMWARE_EDID=y
CONFIG_FB_CMDLINE=y
CONFIG_FB_NOTIFY=y
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
CONFIG_FB_SYS_FILLRECT=y
CONFIG_FB_SYS_COPYAREA=y
CONFIG_FB_SYS_IMAGEBLIT=y
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=y
CONFIG_FB_DEFERRED_IO=y
# CONFIG_FB_MODE_HELPERS is not set
# CONFIG_FB_TILEBLITTING is not set

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_UVESA is not set
CONFIG_FB_VESA=y
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_BROADSHEET is not set
CONFIG_FB_SIMPLE=y
# CONFIG_FB_SM712 is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_LCD_CLASS_DEVICE is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
# CONFIG_BACKLIGHT_APPLE is not set
# CONFIG_BACKLIGHT_PM8941_WLED is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_LM3639 is not set
# CONFIG_BACKLIGHT_LV5207LP is not set
# CONFIG_BACKLIGHT_BD6107 is not set
# CONFIG_BACKLIGHT_ARCXCNN is not set
CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_VGACON_SOFT_SCROLLBACK=y
CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=64
CONFIG_VGACON_SOFT_SCROLLBACK_PERSISTENT_ENABLE_BY_DEFAULT=y
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
# CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER is not set
CONFIG_LOGO=y
CONFIG_LOGO_LINUX_MONO=y
CONFIG_LOGO_LINUX_VGA16=y
CONFIG_LOGO_LINUX_CLUT224=y
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE=y
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_SEQ_DEVICE=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_JACK=y
CONFIG_SND_JACK_INPUT_DEV=y
CONFIG_SND_OSSEMUL=y
CONFIG_SND_MIXER_OSS=m
CONFIG_SND_PCM_OSS=m
CONFIG_SND_PCM_OSS_PLUGINS=y
CONFIG_SND_PCM_TIMER=y
CONFIG_SND_HRTIMER=m
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_MAX_CARDS=32
CONFIG_SND_SUPPORT_OLD_API=y
CONFIG_SND_PROC_FS=y
CONFIG_SND_VERBOSE_PROCFS=y
CONFIG_SND_VERBOSE_PRINTK=y
# CONFIG_SND_DEBUG is not set
CONFIG_SND_VMASTER=y
CONFIG_SND_DMA_SGBUF=y
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_SEQUENCER_OSS=m
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_SEQ_MIDI_EVENT=m
CONFIG_SND_SEQ_MIDI=m
CONFIG_SND_SEQ_VIRMIDI=m
CONFIG_SND_DRIVERS=y
CONFIG_SND_PCSP=m
CONFIG_SND_DUMMY=m
CONFIG_SND_ALOOP=m
CONFIG_SND_VIRMIDI=m
# CONFIG_SND_MTPAV is not set
# CONFIG_SND_MTS64 is not set
# CONFIG_SND_SERIAL_U16550 is not set
# CONFIG_SND_MPU401 is not set
# CONFIG_SND_PORTMAN2X4 is not set
CONFIG_SND_PCI=y
# CONFIG_SND_AD1889 is not set
# CONFIG_SND_ALS300 is not set
# CONFIG_SND_ALS4000 is not set
# CONFIG_SND_ALI5451 is not set
# CONFIG_SND_ASIHPI is not set
# CONFIG_SND_ATIIXP is not set
# CONFIG_SND_ATIIXP_MODEM is not set
# CONFIG_SND_AU8810 is not set
# CONFIG_SND_AU8820 is not set
# CONFIG_SND_AU8830 is not set
# CONFIG_SND_AW2 is not set
# CONFIG_SND_AZT3328 is not set
# CONFIG_SND_BT87X is not set
# CONFIG_SND_CA0106 is not set
# CONFIG_SND_CMIPCI is not set
# CONFIG_SND_OXYGEN is not set
# CONFIG_SND_CS4281 is not set
# CONFIG_SND_CS46XX is not set
# CONFIG_SND_CTXFI is not set
# CONFIG_SND_DARLA20 is not set
# CONFIG_SND_GINA20 is not set
# CONFIG_SND_LAYLA20 is not set
# CONFIG_SND_DARLA24 is not set
# CONFIG_SND_GINA24 is not set
# CONFIG_SND_LAYLA24 is not set
# CONFIG_SND_MONA is not set
# CONFIG_SND_MIA is not set
# CONFIG_SND_ECHO3G is not set
# CONFIG_SND_INDIGO is not set
# CONFIG_SND_INDIGOIO is not set
# CONFIG_SND_INDIGODJ is not set
# CONFIG_SND_INDIGOIOX is not set
# CONFIG_SND_INDIGODJX is not set
# CONFIG_SND_EMU10K1 is not set
# CONFIG_SND_EMU10K1X is not set
# CONFIG_SND_ENS1370 is not set
# CONFIG_SND_ENS1371 is not set
# CONFIG_SND_ES1938 is not set
# CONFIG_SND_ES1968 is not set
# CONFIG_SND_FM801 is not set
# CONFIG_SND_HDSP is not set
# CONFIG_SND_HDSPM is not set
# CONFIG_SND_ICE1712 is not set
# CONFIG_SND_ICE1724 is not set
# CONFIG_SND_INTEL8X0 is not set
# CONFIG_SND_INTEL8X0M is not set
# CONFIG_SND_KORG1212 is not set
# CONFIG_SND_LOLA is not set
# CONFIG_SND_LX6464ES is not set
# CONFIG_SND_MAESTRO3 is not set
# CONFIG_SND_MIXART is not set
# CONFIG_SND_NM256 is not set
# CONFIG_SND_PCXHR is not set
# CONFIG_SND_RIPTIDE is not set
# CONFIG_SND_RME32 is not set
# CONFIG_SND_RME96 is not set
# CONFIG_SND_RME9652 is not set
# CONFIG_SND_SE6X is not set
# CONFIG_SND_SONICVIBES is not set
# CONFIG_SND_TRIDENT is not set
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
# CONFIG_SND_VIRTUOSO is not set
# CONFIG_SND_VX222 is not set
# CONFIG_SND_YMFPCI is not set

#
# HD-Audio
#
CONFIG_SND_HDA=m
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDA_INPUT_BEEP=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=1
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_CODEC_REALTEK=m
CONFIG_SND_HDA_CODEC_ANALOG=m
CONFIG_SND_HDA_CODEC_SIGMATEL=m
CONFIG_SND_HDA_CODEC_VIA=m
CONFIG_SND_HDA_CODEC_HDMI=m
CONFIG_SND_HDA_CODEC_CIRRUS=m
CONFIG_SND_HDA_CODEC_CONEXANT=m
CONFIG_SND_HDA_CODEC_CA0110=m
CONFIG_SND_HDA_CODEC_CA0132=m
CONFIG_SND_HDA_CODEC_CA0132_DSP=y
CONFIG_SND_HDA_CODEC_CMEDIA=m
CONFIG_SND_HDA_CODEC_SI3054=m
CONFIG_SND_HDA_GENERIC=m
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
CONFIG_SND_HDA_CORE=m
CONFIG_SND_HDA_DSP_LOADER=y
CONFIG_SND_HDA_COMPONENT=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_PREALLOC_SIZE=64
CONFIG_SND_USB=y
CONFIG_SND_USB_AUDIO=m
CONFIG_SND_USB_UA101=m
CONFIG_SND_USB_USX2Y=m
CONFIG_SND_USB_CAIAQ=m
CONFIG_SND_USB_CAIAQ_INPUT=y
CONFIG_SND_USB_US122L=m
CONFIG_SND_USB_6FIRE=m
CONFIG_SND_USB_HIFACE=m
CONFIG_SND_BCD2000=m
CONFIG_SND_USB_LINE6=m
CONFIG_SND_USB_POD=m
CONFIG_SND_USB_PODHD=m
CONFIG_SND_USB_TONEPORT=m
CONFIG_SND_USB_VARIAX=m
# CONFIG_SND_FIREWIRE is not set
# CONFIG_SND_SOC is not set
CONFIG_SND_X86=y
CONFIG_HDMI_LPE_AUDIO=m

#
# HID support
#
CONFIG_HID=m
CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HIDRAW=y
CONFIG_UHID=m
CONFIG_HID_GENERIC=m

#
# Special HID drivers
#
CONFIG_HID_A4TECH=m
CONFIG_HID_ACCUTOUCH=m
CONFIG_HID_ACRUX=m
CONFIG_HID_ACRUX_FF=y
# CONFIG_HID_APPLE is not set
# CONFIG_HID_APPLEIR is not set
CONFIG_HID_ASUS=m
CONFIG_HID_AUREAL=m
CONFIG_HID_BELKIN=m
CONFIG_HID_BETOP_FF=m
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m
CONFIG_HID_PRODIKEYS=m
CONFIG_HID_CMEDIA=m
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_DRAGONRISE_FF=y
CONFIG_HID_EMS_FF=m
# CONFIG_HID_ELAN is not set
CONFIG_HID_ELECOM=m
CONFIG_HID_ELO=m
CONFIG_HID_EZKEY=m
CONFIG_HID_GEMBIRD=m
CONFIG_HID_GFRM=m
CONFIG_HID_HOLTEK=m
CONFIG_HOLTEK_FF=y
# CONFIG_HID_GOOGLE_HAMMER is not set
CONFIG_HID_GT683R=m
CONFIG_HID_KEYTOUCH=m
CONFIG_HID_KYE=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_WALTOP=m
CONFIG_HID_GYRATION=m
CONFIG_HID_ICADE=m
CONFIG_HID_ITE=m
CONFIG_HID_JABRA=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_KENSINGTON=m
CONFIG_HID_LCPOWER=m
CONFIG_HID_LED=m
CONFIG_HID_LENOVO=m
CONFIG_HID_LOGITECH=m
CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
CONFIG_LOGITECH_FF=y
CONFIG_LOGIRUMBLEPAD2_FF=y
CONFIG_LOGIG940_FF=y
CONFIG_LOGIWHEELS_FF=y
CONFIG_HID_MAGICMOUSE=m
CONFIG_HID_MAYFLASH=m
# CONFIG_HID_REDRAGON is not set
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
CONFIG_HID_MULTITOUCH=m
CONFIG_HID_NTI=m
CONFIG_HID_NTRIG=m
CONFIG_HID_ORTEK=m
CONFIG_HID_PANTHERLORD=m
CONFIG_PANTHERLORD_FF=y
CONFIG_HID_PENMOUNT=m
CONFIG_HID_PETALYNX=m
CONFIG_HID_PICOLCD=m
CONFIG_HID_PICOLCD_FB=y
CONFIG_HID_PICOLCD_BACKLIGHT=y
CONFIG_HID_PICOLCD_LEDS=y
CONFIG_HID_PICOLCD_CIR=y
CONFIG_HID_PLANTRONICS=m
CONFIG_HID_PRIMAX=m
CONFIG_HID_RETRODE=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
CONFIG_HID_SONY=m
CONFIG_SONY_FF=y
CONFIG_HID_SPEEDLINK=m
CONFIG_HID_STEAM=m
CONFIG_HID_STEELSERIES=m
CONFIG_HID_SUNPLUS=m
CONFIG_HID_RMI=m
CONFIG_HID_GREENASIA=m
CONFIG_GREENASIA_FF=y
CONFIG_HID_SMARTJOYPLUS=m
CONFIG_SMARTJOYPLUS_FF=y
CONFIG_HID_TIVO=m
CONFIG_HID_TOPSEED=m
CONFIG_HID_THINGM=m
CONFIG_HID_THRUSTMASTER=m
CONFIG_THRUSTMASTER_FF=y
CONFIG_HID_UDRAW_PS3=m
CONFIG_HID_WACOM=m
CONFIG_HID_WIIMOTE=m
CONFIG_HID_XINMO=m
CONFIG_HID_ZEROPLUS=m
CONFIG_ZEROPLUS_FF=y
CONFIG_HID_ZYDACRON=m
CONFIG_HID_SENSOR_HUB=m
CONFIG_HID_SENSOR_CUSTOM_SENSOR=m
CONFIG_HID_ALPS=m

#
# USB HID support
#
CONFIG_USB_HID=m
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y

#
# I2C HID support
#
# CONFIG_I2C_HID is not set

#
# Intel ISH HID support
#
CONFIG_INTEL_ISH_HID=m
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=m
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=m
CONFIG_USB_PCI=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
CONFIG_USB_DYNAMIC_MINORS=y
CONFIG_USB_OTG=y
CONFIG_USB_OTG_WHITELIST=y
# CONFIG_USB_OTG_BLACKLIST_HUB is not set
CONFIG_USB_OTG_FSM=m
# CONFIG_USB_LEDS_TRIGGER_USBPORT is not set
CONFIG_USB_MON=m
# CONFIG_USB_WUSB_CBAF is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_XHCI_HCD=m
# CONFIG_USB_XHCI_DBGCAP is not set
CONFIG_USB_XHCI_PCI=m
# CONFIG_USB_XHCI_PLATFORM is not set
CONFIG_USB_EHCI_HCD=m
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=m
# CONFIG_USB_EHCI_HCD_PLATFORM is not set
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_FOTG210_HCD is not set
CONFIG_USB_OHCI_HCD=m
CONFIG_USB_OHCI_HCD_PCI=m
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
CONFIG_USB_UHCI_HCD=m
# CONFIG_USB_U132_HCD is not set
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_HCD_TEST_MODE is not set

#
# USB Device Class drivers
#
CONFIG_USB_ACM=m
CONFIG_USB_PRINTER=m
CONFIG_USB_WDM=m
CONFIG_USB_TMC=m

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
CONFIG_USB_STORAGE_REALTEK=m
CONFIG_REALTEK_AUTOPM=y
CONFIG_USB_STORAGE_DATAFAB=m
CONFIG_USB_STORAGE_FREECOM=m
CONFIG_USB_STORAGE_ISD200=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STORAGE_SDDR09=m
CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_JUMPSHOT=m
CONFIG_USB_STORAGE_ALAUDA=m
CONFIG_USB_STORAGE_ONETOUCH=m
CONFIG_USB_STORAGE_KARMA=m
CONFIG_USB_STORAGE_CYPRESS_ATACB=m
CONFIG_USB_STORAGE_ENE_UB6250=m
CONFIG_USB_UAS=m

#
# USB Imaging devices
#
CONFIG_USB_MDC800=m
CONFIG_USB_MICROTEK=m
CONFIG_USBIP_CORE=m
CONFIG_USBIP_VHCI_HCD=m
CONFIG_USBIP_VHCI_HC_PORTS=8
CONFIG_USBIP_VHCI_NR_HCS=1
CONFIG_USBIP_HOST=m
# CONFIG_USBIP_DEBUG is not set
# CONFIG_USB_MUSB_HDRC is not set
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC2 is not set
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_ISP1760 is not set

#
# USB port drivers
#
CONFIG_USB_USS720=m
CONFIG_USB_SERIAL=m
CONFIG_USB_SERIAL_GENERIC=y
CONFIG_USB_SERIAL_SIMPLE=m
CONFIG_USB_SERIAL_AIRCABLE=m
CONFIG_USB_SERIAL_ARK3116=m
CONFIG_USB_SERIAL_BELKIN=m
CONFIG_USB_SERIAL_CH341=m
CONFIG_USB_SERIAL_WHITEHEAT=m
CONFIG_USB_SERIAL_DIGI_ACCELEPORT=m
CONFIG_USB_SERIAL_CP210X=m
CONFIG_USB_SERIAL_CYPRESS_M8=m
CONFIG_USB_SERIAL_EMPEG=m
CONFIG_USB_SERIAL_FTDI_SIO=m
CONFIG_USB_SERIAL_VISOR=m
CONFIG_USB_SERIAL_IPAQ=m
CONFIG_USB_SERIAL_IR=m
CONFIG_USB_SERIAL_EDGEPORT=m
CONFIG_USB_SERIAL_EDGEPORT_TI=m
CONFIG_USB_SERIAL_F81232=m
CONFIG_USB_SERIAL_F8153X=m
CONFIG_USB_SERIAL_GARMIN=m
CONFIG_USB_SERIAL_IPW=m
CONFIG_USB_SERIAL_IUU=m
CONFIG_USB_SERIAL_KEYSPAN_PDA=m
CONFIG_USB_SERIAL_KEYSPAN=m
CONFIG_USB_SERIAL_KLSI=m
CONFIG_USB_SERIAL_KOBIL_SCT=m
CONFIG_USB_SERIAL_MCT_U232=m
CONFIG_USB_SERIAL_METRO=m
CONFIG_USB_SERIAL_MOS7720=m
CONFIG_USB_SERIAL_MOS7715_PARPORT=y
CONFIG_USB_SERIAL_MOS7840=m
CONFIG_USB_SERIAL_MXUPORT=m
CONFIG_USB_SERIAL_NAVMAN=m
CONFIG_USB_SERIAL_PL2303=m
CONFIG_USB_SERIAL_OTI6858=m
CONFIG_USB_SERIAL_QCAUX=m
CONFIG_USB_SERIAL_QUALCOMM=m
CONFIG_USB_SERIAL_SPCP8X5=m
CONFIG_USB_SERIAL_SAFE=m
CONFIG_USB_SERIAL_SAFE_PADDED=y
CONFIG_USB_SERIAL_SIERRAWIRELESS=m
CONFIG_USB_SERIAL_SYMBOL=m
CONFIG_USB_SERIAL_TI=m
CONFIG_USB_SERIAL_CYBERJACK=m
CONFIG_USB_SERIAL_XIRCOM=m
CONFIG_USB_SERIAL_WWAN=m
CONFIG_USB_SERIAL_OPTION=m
CONFIG_USB_SERIAL_OMNINET=m
CONFIG_USB_SERIAL_OPTICON=m
# CONFIG_USB_SERIAL_XSENS_MT is not set
# CONFIG_USB_SERIAL_WISHBONE is not set
CONFIG_USB_SERIAL_SSU100=m
CONFIG_USB_SERIAL_QT2=m
CONFIG_USB_SERIAL_UPD78F0730=m
CONFIG_USB_SERIAL_DEBUG=m

#
# USB Miscellaneous drivers
#
CONFIG_USB_EMI62=m
CONFIG_USB_EMI26=m
CONFIG_USB_ADUTUX=m
CONFIG_USB_SEVSEG=m
CONFIG_USB_RIO500=m
CONFIG_USB_LEGOTOWER=m
CONFIG_USB_LCD=m
CONFIG_USB_CYPRESS_CY7C63=m
CONFIG_USB_CYTHERM=m
CONFIG_USB_IDMOUSE=m
CONFIG_USB_FTDI_ELAN=m
CONFIG_USB_APPLEDISPLAY=m
CONFIG_USB_SISUSBVGA=m
CONFIG_USB_SISUSBVGA_CON=y
CONFIG_USB_LD=m
CONFIG_USB_TRANCEVIBRATOR=m
CONFIG_USB_IOWARRIOR=m
CONFIG_USB_TEST=m
# CONFIG_USB_EHSET_TEST_FIXTURE is not set
CONFIG_USB_ISIGHTFW=m
CONFIG_USB_YUREX=m
CONFIG_USB_EZUSB_FX2=m
# CONFIG_USB_HUB_USB251XB is not set
# CONFIG_USB_HSIC_USB3503 is not set
# CONFIG_USB_HSIC_USB4604 is not set
# CONFIG_USB_LINK_LAYER_TEST is not set

#
# USB Physical Layer drivers
#
CONFIG_USB_PHY=y
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_ISP1301 is not set
# CONFIG_USB_GADGET is not set
# CONFIG_TYPEC is not set
# CONFIG_USB_LED_TRIG is not set
# CONFIG_USB_ULPI_BUS is not set
# CONFIG_UWB is not set
# CONFIG_MMC is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
# CONFIG_LEDS_CLASS_FLASH is not set
# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set

#
# LED drivers
#
# CONFIG_LEDS_APU is not set
# CONFIG_LEDS_LM3530 is not set
# CONFIG_LEDS_LM3642 is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_LP3944 is not set
# CONFIG_LEDS_LP5521 is not set
# CONFIG_LEDS_LP5523 is not set
# CONFIG_LEDS_LP5562 is not set
# CONFIG_LEDS_LP8501 is not set
# CONFIG_LEDS_CLEVO_MAIL is not set
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_INTEL_SS4200 is not set
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_TLC591XX is not set
# CONFIG_LEDS_LM355x is not set

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
# CONFIG_LEDS_BLINKM is not set
# CONFIG_LEDS_MLXCPLD is not set
# CONFIG_LEDS_MLXREG is not set
# CONFIG_LEDS_USER is not set
# CONFIG_LEDS_NIC78BX is not set

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
# CONFIG_LEDS_TRIGGER_TIMER is not set
# CONFIG_LEDS_TRIGGER_ONESHOT is not set
# CONFIG_LEDS_TRIGGER_DISK is not set
# CONFIG_LEDS_TRIGGER_HEARTBEAT is not set
# CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
# CONFIG_LEDS_TRIGGER_CPU is not set
# CONFIG_LEDS_TRIGGER_ACTIVITY is not set
# CONFIG_LEDS_TRIGGER_DEFAULT_ON is not set

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_LEDS_TRIGGER_TRANSIENT is not set
# CONFIG_LEDS_TRIGGER_CAMERA is not set
# CONFIG_LEDS_TRIGGER_PANIC is not set
# CONFIG_LEDS_TRIGGER_NETDEV is not set
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
# CONFIG_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_MC146818_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
CONFIG_RTC_SYSTOHC=y
CONFIG_RTC_SYSTOHC_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set
CONFIG_RTC_NVMEM=y

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
CONFIG_RTC_INTF_DEV_UIE_EMUL=y
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_ABB5ZES3 is not set
# CONFIG_RTC_DRV_ABX80X is not set
# CONFIG_RTC_DRV_DS1307 is not set
# CONFIG_RTC_DRV_DS1374 is not set
# CONFIG_RTC_DRV_DS1672 is not set
# CONFIG_RTC_DRV_MAX6900 is not set
# CONFIG_RTC_DRV_RS5C372 is not set
# CONFIG_RTC_DRV_ISL1208 is not set
# CONFIG_RTC_DRV_ISL12022 is not set
# CONFIG_RTC_DRV_X1205 is not set
# CONFIG_RTC_DRV_PCF8523 is not set
# CONFIG_RTC_DRV_PCF85063 is not set
# CONFIG_RTC_DRV_PCF85363 is not set
# CONFIG_RTC_DRV_PCF8563 is not set
# CONFIG_RTC_DRV_PCF8583 is not set
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_BQ32K is not set
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8010 is not set
# CONFIG_RTC_DRV_RX8581 is not set
# CONFIG_RTC_DRV_RX8025 is not set
# CONFIG_RTC_DRV_EM3027 is not set
# CONFIG_RTC_DRV_RV8803 is not set

#
# SPI RTC drivers
#
CONFIG_RTC_I2C_AND_SPI=y

#
# SPI and I2C RTC drivers
#
# CONFIG_RTC_DRV_DS3232 is not set
# CONFIG_RTC_DRV_PCF2127 is not set
# CONFIG_RTC_DRV_RV3029C2 is not set

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
# CONFIG_RTC_DRV_DS1553 is not set
# CONFIG_RTC_DRV_DS1685_FAMILY is not set
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_DS2404 is not set
# CONFIG_RTC_DRV_STK17TA8 is not set
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T35 is not set
# CONFIG_RTC_DRV_M48T59 is not set
# CONFIG_RTC_DRV_MSM6242 is not set
# CONFIG_RTC_DRV_BQ4802 is not set
# CONFIG_RTC_DRV_RP5C01 is not set
# CONFIG_RTC_DRV_V3020 is not set

#
# on-CPU RTC drivers
#
# CONFIG_RTC_DRV_FTRTC010 is not set

#
# HID Sensor RTC drivers
#
# CONFIG_RTC_DRV_HID_SENSOR_TIME is not set
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
CONFIG_DMA_ENGINE=y
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_DMA_ACPI=y
# CONFIG_ALTERA_MSGDMA is not set
CONFIG_INTEL_IDMA64=y
CONFIG_INTEL_IOATDMA=m
# CONFIG_QCOM_HIDMA_MGMT is not set
# CONFIG_QCOM_HIDMA is not set
# CONFIG_DW_DMAC is not set
# CONFIG_DW_DMAC_PCI is not set

#
# DMA Clients
#
CONFIG_ASYNC_TX_DMA=y
# CONFIG_DMATEST is not set
CONFIG_DMA_ENGINE_RAID=y

#
# DMABUF options
#
CONFIG_SYNC_FILE=y
CONFIG_SW_SYNC=y
CONFIG_DCA=m
# CONFIG_AUXDISPLAY is not set
# CONFIG_PANEL is not set
# CONFIG_UIO is not set
CONFIG_VFIO_IOMMU_TYPE1=m
CONFIG_VFIO_VIRQFD=m
CONFIG_VFIO=m
# CONFIG_VFIO_NOIOMMU is not set
CONFIG_VFIO_PCI=m
CONFIG_VFIO_PCI_VGA=y
CONFIG_VFIO_PCI_MMAP=y
CONFIG_VFIO_PCI_INTX=y
CONFIG_VFIO_PCI_IGD=y
CONFIG_VFIO_MDEV=m
CONFIG_VFIO_MDEV_DEVICE=m
CONFIG_IRQ_BYPASS_MANAGER=m
CONFIG_VIRT_DRIVERS=y
# CONFIG_VBOXGUEST is not set
CONFIG_VIRTIO=m
CONFIG_VIRTIO_MENU=y
CONFIG_VIRTIO_PCI=m
CONFIG_VIRTIO_PCI_LEGACY=y
CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_INPUT=m
CONFIG_VIRTIO_MMIO=m
CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES=y

#
# Microsoft Hyper-V guest support
#
# CONFIG_STAGING is not set
CONFIG_X86_PLATFORM_DEVICES=y
# CONFIG_ACER_WIRELESS is not set
# CONFIG_ACERHDF is not set
# CONFIG_ASUS_LAPTOP is not set
# CONFIG_DELL_SMBIOS is not set
# CONFIG_DELL_SMO8800 is not set
# CONFIG_FUJITSU_LAPTOP is not set
# CONFIG_FUJITSU_TABLET is not set
# CONFIG_GPD_POCKET_FAN is not set
# CONFIG_HP_ACCEL is not set
# CONFIG_HP_WIRELESS is not set
# CONFIG_PANASONIC_LAPTOP is not set
# CONFIG_SENSORS_HDAPS is not set
# CONFIG_INTEL_MENLOW is not set
# CONFIG_ASUS_WIRELESS is not set
# CONFIG_ACPI_WMI is not set
# CONFIG_TOPSTAR_LAPTOP is not set
# CONFIG_TOSHIBA_BT_RFKILL is not set
# CONFIG_TOSHIBA_HAPS is not set
# CONFIG_ACPI_CMPC is not set
# CONFIG_INTEL_HID_EVENT is not set
# CONFIG_INTEL_VBTN is not set
CONFIG_INTEL_IPS=m
# CONFIG_INTEL_PMC_CORE is not set
# CONFIG_IBM_RTL is not set
# CONFIG_SAMSUNG_LAPTOP is not set
# CONFIG_SAMSUNG_Q10 is not set
# CONFIG_APPLE_GMUX is not set
CONFIG_INTEL_RST=m
CONFIG_INTEL_SMARTCONNECT=m
# CONFIG_PVPANIC is not set
# CONFIG_INTEL_PMC_IPC is not set
# CONFIG_SURFACE_PRO3_BUTTON is not set
CONFIG_INTEL_PUNIT_IPC=m
# CONFIG_MLX_PLATFORM is not set
CONFIG_INTEL_TURBO_MAX_3=y
CONFIG_I2C_MULTI_INSTANTIATE=m
CONFIG_PMC_ATOM=y
# CONFIG_CHROME_PLATFORMS is not set
# CONFIG_MELLANOX_PLATFORM is not set
CONFIG_CLKDEV_LOOKUP=y
CONFIG_HAVE_CLK_PREPARE=y
CONFIG_COMMON_CLK=y

#
# Common Clock Framework
#
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
# CONFIG_COMMON_CLK_SI544 is not set
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
# CONFIG_HWSPINLOCK is not set

#
# Clock Source drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
CONFIG_MAILBOX=y
CONFIG_PCC=y
# CONFIG_ALTERA_MBOX is not set
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
# CONFIG_IOMMU_DEBUGFS is not set
CONFIG_IOMMU_DEFAULT_PASSTHROUGH=y
CONFIG_IOMMU_IOVA=y
# CONFIG_AMD_IOMMU is not set
CONFIG_DMAR_TABLE=y
CONFIG_INTEL_IOMMU=y
CONFIG_INTEL_IOMMU_SVM=y
CONFIG_INTEL_IOMMU_DEFAULT_ON=y
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
CONFIG_IRQ_REMAP=y

#
# Remoteproc drivers
#
# CONFIG_REMOTEPROC is not set

#
# Rpmsg drivers
#
# CONFIG_RPMSG_QCOM_GLINK_RPM is not set
# CONFIG_RPMSG_VIRTIO is not set
# CONFIG_SOUNDWIRE is not set

#
# SOC (System On Chip) specific Drivers
#

#
# Amlogic SoC drivers
#

#
# Broadcom SoC drivers
#

#
# NXP/Freescale QorIQ SoC drivers
#

#
# i.MX SoC drivers
#

#
# Qualcomm SoC drivers
#
# CONFIG_SOC_TI is not set

#
# Xilinx SoC drivers
#
# CONFIG_XILINX_VCU is not set
# CONFIG_PM_DEVFREQ is not set
CONFIG_EXTCON=y

#
# Extcon Device Drivers
#
# CONFIG_EXTCON_RT8973A is not set
# CONFIG_EXTCON_SM5502 is not set
# CONFIG_MEMORY is not set
# CONFIG_IIO is not set
# CONFIG_NTB is not set
# CONFIG_VME_BUS is not set
# CONFIG_PWM is not set

#
# IRQ chip support
#
CONFIG_ARM_GIC_MAX_NR=1
# CONFIG_IPACK_BUS is not set
# CONFIG_RESET_CONTROLLER is not set
# CONFIG_FMC is not set

#
# PHY Subsystem
#
# CONFIG_GENERIC_PHY is not set
# CONFIG_BCM_KONA_USB2_PHY is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
# CONFIG_POWERCAP is not set
# CONFIG_MCB is not set

#
# Performance monitor support
#
CONFIG_RAS=y
CONFIG_RAS_CEC=y
# CONFIG_THUNDERBOLT is not set

#
# Android
#
# CONFIG_ANDROID is not set
# CONFIG_LIBNVDIMM is not set
# CONFIG_DAX is not set
CONFIG_NVMEM=y

#
# HW tracing support
#
# CONFIG_STM is not set
# CONFIG_INTEL_TH is not set
# CONFIG_FPGA is not set
# CONFIG_UNISYS_VISORBUS is not set
# CONFIG_SIOX is not set
# CONFIG_SLIMBUS is not set

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
CONFIG_FS_IOMAP=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_ENCRYPTION=y
CONFIG_EXT4_FS_ENCRYPTION=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
# CONFIG_XFS_FS is not set
# CONFIG_GFS2_FS is not set
# CONFIG_OCFS2_FS is not set
# CONFIG_BTRFS_FS is not set
# CONFIG_NILFS2_FS is not set
# CONFIG_F2FS_FS is not set
# CONFIG_FS_DAX is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_EXPORTFS_BLOCK_OPS=y
CONFIG_FILE_LOCKING=y
CONFIG_MANDATORY_FILE_LOCKING=y
CONFIG_FS_ENCRYPTION=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
# CONFIG_FANOTIFY_ACCESS_PERMISSIONS is not set
# CONFIG_QUOTA is not set
CONFIG_AUTOFS4_FS=m
CONFIG_AUTOFS_FS=m
CONFIG_FUSE_FS=m
CONFIG_CUSE=m
# CONFIG_OVERLAY_FS is not set

#
# Caches
#
# CONFIG_FSCACHE is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="utf8"
CONFIG_FAT_DEFAULT_UTF8=y
CONFIG_NTFS_FS=m
# CONFIG_NTFS_DEBUG is not set
CONFIG_NTFS_RW=y

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_PROC_CHILDREN=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_MEMFD_CREATE=y
CONFIG_ARCH_HAS_GIGANTIC_PAGE=y
CONFIG_CONFIGFS_FS=m
CONFIG_EFIVAR_FS=m
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ORANGEFS_FS is not set
CONFIG_ADFS_FS=m
# CONFIG_ADFS_FS_RW is not set
CONFIG_AFFS_FS=m
CONFIG_ECRYPT_FS=m
# CONFIG_ECRYPT_FS_MESSAGING is not set
CONFIG_HFS_FS=m
CONFIG_HFSPLUS_FS=m
CONFIG_BEFS_FS=m
# CONFIG_BEFS_DEBUG is not set
CONFIG_BFS_FS=m
CONFIG_EFS_FS=m
# CONFIG_CRAMFS is not set
CONFIG_SQUASHFS=m
CONFIG_SQUASHFS_FILE_CACHE=y
# CONFIG_SQUASHFS_FILE_DIRECT is not set
# CONFIG_SQUASHFS_DECOMP_SINGLE is not set
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y
CONFIG_SQUASHFS_XATTR=y
CONFIG_SQUASHFS_ZLIB=y
CONFIG_SQUASHFS_LZ4=y
CONFIG_SQUASHFS_LZO=y
CONFIG_SQUASHFS_XZ=y
CONFIG_SQUASHFS_ZSTD=y
CONFIG_SQUASHFS_4K_DEVBLK_SIZE=y
# CONFIG_SQUASHFS_EMBEDDED is not set
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
CONFIG_VXFS_FS=m
CONFIG_MINIX_FS=m
CONFIG_OMFS_FS=m
CONFIG_HPFS_FS=m
CONFIG_QNX4FS_FS=m
CONFIG_QNX6FS_FS=m
# CONFIG_QNX6FS_DEBUG is not set
CONFIG_ROMFS_FS=m
CONFIG_ROMFS_BACKED_BY_BLOCK=y
CONFIG_ROMFS_ON_BLOCK=y
CONFIG_PSTORE=y
CONFIG_PSTORE_DEFLATE_COMPRESS=y
CONFIG_PSTORE_LZO_COMPRESS=y
# CONFIG_PSTORE_LZ4_COMPRESS is not set
# CONFIG_PSTORE_LZ4HC_COMPRESS is not set
# CONFIG_PSTORE_842_COMPRESS is not set
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PSTORE_COMPRESS=y
CONFIG_PSTORE_DEFLATE_COMPRESS_DEFAULT=y
# CONFIG_PSTORE_LZO_COMPRESS_DEFAULT is not set
CONFIG_PSTORE_COMPRESS_DEFAULT="deflate"
# CONFIG_PSTORE_CONSOLE is not set
# CONFIG_PSTORE_PMSG is not set
# CONFIG_PSTORE_FTRACE is not set
# CONFIG_PSTORE_RAM is not set
CONFIG_SYSV_FS=m
CONFIG_UFS_FS=m
# CONFIG_UFS_FS_WRITE is not set
# CONFIG_UFS_DEBUG is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=m
CONFIG_NFS_V2=m
CONFIG_NFS_V3=m
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=m
# CONFIG_NFS_SWAP is not set
CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_PNFS_FILE_LAYOUT=m
CONFIG_PNFS_BLOCK=m
CONFIG_PNFS_FLEXFILE_LAYOUT=m
CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org"
CONFIG_NFS_V4_1_MIGRATION=y
CONFIG_NFS_V4_SECURITY_LABEL=y
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
CONFIG_NFSD=m
CONFIG_NFSD_V2_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V4=y
CONFIG_NFSD_PNFS=y
CONFIG_NFSD_BLOCKLAYOUT=y
CONFIG_NFSD_SCSILAYOUT=y
CONFIG_NFSD_FLEXFILELAYOUT=y
CONFIG_NFSD_V4_SECURITY_LABEL=y
# CONFIG_NFSD_FAULT_INJECTION is not set
CONFIG_GRACE_PERIOD=m
CONFIG_LOCKD=m
CONFIG_LOCKD_V4=y
CONFIG_NFS_ACL_SUPPORT=m
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=m
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC_BACKCHANNEL=y
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_SUNRPC_DEBUG is not set
CONFIG_CEPH_FS=m
CONFIG_CEPH_FS_POSIX_ACL=y
CONFIG_CIFS=m
# CONFIG_CIFS_STATS2 is not set
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
CONFIG_CIFS_ACL=y
# CONFIG_CIFS_DEBUG is not set
CONFIG_CIFS_DFS_UPCALL=y
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=m
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
# CONFIG_NLS_CODEPAGE_850 is not set
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
# CONFIG_NLS_CODEPAGE_1250 is not set
# CONFIG_NLS_CODEPAGE_1251 is not set
CONFIG_NLS_ASCII=m
CONFIG_NLS_ISO8859_1=m
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
# CONFIG_NLS_ISO8859_15 is not set
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
# CONFIG_NLS_MAC_ROMAN is not set
# CONFIG_NLS_MAC_CELTIC is not set
# CONFIG_NLS_MAC_CENTEURO is not set
# CONFIG_NLS_MAC_CROATIAN is not set
# CONFIG_NLS_MAC_CYRILLIC is not set
# CONFIG_NLS_MAC_GAELIC is not set
# CONFIG_NLS_MAC_GREEK is not set
# CONFIG_NLS_MAC_ICELAND is not set
# CONFIG_NLS_MAC_INUIT is not set
# CONFIG_NLS_MAC_ROMANIAN is not set
# CONFIG_NLS_MAC_TURKISH is not set
CONFIG_NLS_UTF8=m
# CONFIG_DLM is not set

#
# Security options
#
CONFIG_KEYS=y
CONFIG_KEYS_COMPAT=y
# CONFIG_PERSISTENT_KEYRINGS is not set
# CONFIG_BIG_KEYS is not set
# CONFIG_TRUSTED_KEYS is not set
# CONFIG_ENCRYPTED_KEYS is not set
# CONFIG_KEY_DH_OPERATIONS is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_PAGE_TABLE_ISOLATION=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_PATH=y
CONFIG_INTEL_TXT=y
CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDENED_USERCOPY_FALLBACK=y
CONFIG_FORTIFY_SOURCE=y
# CONFIG_STATIC_USERMODEHELPER is not set
# CONFIG_SECURITY_SELINUX is not set
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY_APPARMOR=y
CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE=1
CONFIG_SECURITY_APPARMOR_HASH=y
CONFIG_SECURITY_APPARMOR_HASH_DEFAULT=y
# CONFIG_SECURITY_APPARMOR_DEBUG is not set
# CONFIG_SECURITY_LOADPIN is not set
# CONFIG_SECURITY_YAMA is not set
# CONFIG_INTEGRITY is not set
CONFIG_DEFAULT_SECURITY_APPARMOR=y
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY="apparmor"
CONFIG_XOR_BLOCKS=m
CONFIG_ASYNC_CORE=m
CONFIG_ASYNC_MEMCPY=m
CONFIG_ASYNC_XOR=m
CONFIG_ASYNC_PQ=m
CONFIG_ASYNC_RAID6_RECOV=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=y
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_KPP2=y
CONFIG_CRYPTO_KPP=m
CONFIG_CRYPTO_ACOMP2=y
# CONFIG_CRYPTO_RSA is not set
# CONFIG_CRYPTO_DH is not set
CONFIG_CRYPTO_ECDH=m
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_USER=m
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_NULL2=y
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=m
CONFIG_CRYPTO_MCRYPTD=m
CONFIG_CRYPTO_AUTHENC=m
# CONFIG_CRYPTO_TEST is not set
CONFIG_CRYPTO_SIMD=m
CONFIG_CRYPTO_GLUE_HELPER_X86=m

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=y
# CONFIG_CRYPTO_CHACHA20POLY1305 is not set
# CONFIG_CRYPTO_AEGIS128 is not set
# CONFIG_CRYPTO_AEGIS128L is not set
# CONFIG_CRYPTO_AEGIS256 is not set
# CONFIG_CRYPTO_AEGIS128_AESNI_SSE2 is not set
# CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2 is not set
# CONFIG_CRYPTO_AEGIS256_AESNI_SSE2 is not set
# CONFIG_CRYPTO_MORUS640 is not set
# CONFIG_CRYPTO_MORUS640_SSE2 is not set
# CONFIG_CRYPTO_MORUS1280 is not set
# CONFIG_CRYPTO_MORUS1280_SSE2 is not set
# CONFIG_CRYPTO_MORUS1280_AVX2 is not set
CONFIG_CRYPTO_SEQIV=y
CONFIG_CRYPTO_ECHAINIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
# CONFIG_CRYPTO_CFB is not set
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_ECB=y
# CONFIG_CRYPTO_LRW is not set
# CONFIG_CRYPTO_PCBC is not set
CONFIG_CRYPTO_XTS=y
# CONFIG_CRYPTO_KEYWRAP is not set

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=m
CONFIG_CRYPTO_HMAC=y
# CONFIG_CRYPTO_XCBC is not set
# CONFIG_CRYPTO_VMAC is not set

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=m
# CONFIG_CRYPTO_CRC32 is not set
# CONFIG_CRYPTO_CRC32_PCLMUL is not set
CONFIG_CRYPTO_CRCT10DIF=y
# CONFIG_CRYPTO_CRCT10DIF_PCLMUL is not set
CONFIG_CRYPTO_GHASH=y
# CONFIG_CRYPTO_POLY1305 is not set
# CONFIG_CRYPTO_POLY1305_X86_64 is not set
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
# CONFIG_CRYPTO_MICHAEL_MIC is not set
# CONFIG_CRYPTO_RMD128 is not set
# CONFIG_CRYPTO_RMD160 is not set
# CONFIG_CRYPTO_RMD256 is not set
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA1_SSSE3=m
CONFIG_CRYPTO_SHA256_SSSE3=m
# CONFIG_CRYPTO_SHA512_SSSE3 is not set
CONFIG_CRYPTO_SHA1_MB=m
CONFIG_CRYPTO_SHA256_MB=m
# CONFIG_CRYPTO_SHA512_MB is not set
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=m
# CONFIG_CRYPTO_SHA3 is not set
# CONFIG_CRYPTO_SM3 is not set
# CONFIG_CRYPTO_TGR192 is not set
# CONFIG_CRYPTO_WP512 is not set
# CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL is not set

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_TI=m
CONFIG_CRYPTO_AES_X86_64=m
CONFIG_CRYPTO_AES_NI_INTEL=m
# CONFIG_CRYPTO_ANUBIS is not set
CONFIG_CRYPTO_ARC4=m
# CONFIG_CRYPTO_BLOWFISH is not set
# CONFIG_CRYPTO_BLOWFISH_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA is not set
# CONFIG_CRYPTO_CAMELLIA_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64 is not set
# CONFIG_CRYPTO_CAST5 is not set
# CONFIG_CRYPTO_CAST5_AVX_X86_64 is not set
# CONFIG_CRYPTO_CAST6 is not set
# CONFIG_CRYPTO_CAST6_AVX_X86_64 is not set
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_DES3_EDE_X86_64=m
# CONFIG_CRYPTO_FCRYPT is not set
# CONFIG_CRYPTO_KHAZAD is not set
# CONFIG_CRYPTO_SALSA20 is not set
# CONFIG_CRYPTO_CHACHA20 is not set
# CONFIG_CRYPTO_CHACHA20_X86_64 is not set
# CONFIG_CRYPTO_SEED is not set
# CONFIG_CRYPTO_SERPENT is not set
# CONFIG_CRYPTO_SERPENT_SSE2_X86_64 is not set
# CONFIG_CRYPTO_SERPENT_AVX_X86_64 is not set
# CONFIG_CRYPTO_SERPENT_AVX2_X86_64 is not set
# CONFIG_CRYPTO_SM4 is not set
# CONFIG_CRYPTO_SPECK is not set
# CONFIG_CRYPTO_TEA is not set
# CONFIG_CRYPTO_TWOFISH is not set
# CONFIG_CRYPTO_TWOFISH_X86_64 is not set
# CONFIG_CRYPTO_TWOFISH_X86_64_3WAY is not set
# CONFIG_CRYPTO_TWOFISH_AVX_X86_64 is not set

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_842 is not set
# CONFIG_CRYPTO_LZ4 is not set
# CONFIG_CRYPTO_LZ4HC is not set
# CONFIG_CRYPTO_ZSTD is not set

#
# Random Number Generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_DRBG_HMAC=y
# CONFIG_CRYPTO_DRBG_HASH is not set
# CONFIG_CRYPTO_DRBG_CTR is not set
CONFIG_CRYPTO_DRBG=y
CONFIG_CRYPTO_JITTERENTROPY=y
# CONFIG_CRYPTO_USER_API_HASH is not set
# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
# CONFIG_CRYPTO_USER_API_RNG is not set
# CONFIG_CRYPTO_USER_API_AEAD is not set
CONFIG_CRYPTO_HASH_INFO=y
# CONFIG_CRYPTO_HW is not set
# CONFIG_ASYMMETRIC_KEY_TYPE is not set

#
# Certificates for signature checking
#
# CONFIG_SYSTEM_BLACKLIST_KEYRING is not set
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=m
CONFIG_BITREVERSE=y
CONFIG_RATIONAL=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_CRC_CCITT=m
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
CONFIG_CRC64=m
# CONFIG_CRC4 is not set
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=m
# CONFIG_CRC8 is not set
CONFIG_XXHASH=m
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_DECOMPRESS=y
CONFIG_ZSTD_DECOMPRESS=m
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_REED_SOLOMON=m
CONFIG_REED_SOLOMON_DEC8=y
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=m
CONFIG_TEXTSEARCH_BM=m
CONFIG_TEXTSEARCH_FSM=m
CONFIG_INTERVAL_TREE=y
CONFIG_RADIX_TREE_MULTIORDER=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_DMA_DIRECT_OPS=y
CONFIG_SWIOTLB=y
CONFIG_SGL_ALLOC=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
# CONFIG_CORDIC is not set
# CONFIG_DDR is not set
# CONFIG_IRQ_POLL is not set
CONFIG_OID_REGISTRY=m
CONFIG_UCS2_STRING=y
CONFIG_FONT_SUPPORT=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
CONFIG_SG_POOL=y
CONFIG_ARCH_HAS_SG_CHAIN=y
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y
CONFIG_ARCH_HAS_UACCESS_MCSAFE=y
CONFIG_SBITMAP=y
# CONFIG_STRING_SELFTEST is not set

#
# Kernel hacking
#

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=4
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_BOOT_PRINTK_DELAY is not set
# CONFIG_DYNAMIC_DEBUG is not set

#
# Compile-time checks and compiler options
#
# CONFIG_DEBUG_INFO is not set
# CONFIG_ENABLE_MUST_CHECK is not set
CONFIG_FRAME_WARN=2048
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
# CONFIG_UNUSED_SYMBOLS is not set
# CONFIG_PAGE_OWNER is not set
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_CHECK is not set
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_STACK_VALIDATION=y
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0xffff
CONFIG_MAGIC_SYSRQ_SERIAL=y
CONFIG_DEBUG_KERNEL=y

#
# Memory Debugging
#
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_PAGE_POISONING is not set
# CONFIG_DEBUG_PAGE_REF is not set
# CONFIG_DEBUG_RODATA_TEST is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_VM is not set
CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
CONFIG_DEBUG_STACKOVERFLOW=y
CONFIG_HAVE_ARCH_KASAN=y
# CONFIG_KASAN is not set
CONFIG_ARCH_HAS_KCOV=y
CONFIG_CC_HAS_SANCOV_TRACE_PC=y
# CONFIG_KCOV is not set
# CONFIG_DEBUG_SHIRQ is not set

#
# Debug Lockups and Hangs
#
CONFIG_LOCKUP_DETECTOR=y
CONFIG_SOFTLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
CONFIG_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HARDLOCKUP_CHECK_TIMESTAMP=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=0
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
CONFIG_WQ_WATCHDOG=y
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_PANIC_TIMEOUT=0
# CONFIG_SCHED_DEBUG is not set
CONFIG_SCHED_INFO=y
# CONFIG_SCHEDSTATS is not set
CONFIG_SCHED_STACK_END_CHECK=y
# CONFIG_DEBUG_TIMEKEEPING is not set

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_LOCK_DEBUGGING_SUPPORT=y
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
# CONFIG_DEBUG_RWSEMS is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_LOCK_TORTURE_TEST is not set
# CONFIG_WW_MUTEX_SELFTEST is not set
CONFIG_STACKTRACE=y
# CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_LIST is not set
# CONFIG_DEBUG_PI_LIST is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
# CONFIG_RCU_PERF_TEST is not set
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_TRACE is not set
# CONFIG_RCU_EQS_DEBUG is not set
# CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
# CONFIG_FAULT_INJECTION is not set
# CONFIG_LATENCYTOP is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
CONFIG_FUNCTION_TRACER=y
# CONFIG_FUNCTION_GRAPH_TRACER is not set
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_IRQSOFF_TRACER is not set
# CONFIG_SCHED_TRACER is not set
# CONFIG_HWLAT_TRACER is not set
CONFIG_FTRACE_SYSCALLS=y
# CONFIG_TRACER_SNAPSHOT is not set
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_STACK_TRACER is not set
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_UPROBE_EVENTS=y
CONFIG_BPF_EVENTS=y
CONFIG_PROBE_EVENTS=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_DYNAMIC_FTRACE_WITH_REGS=y
# CONFIG_FUNCTION_PROFILER is not set
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
# CONFIG_MMIOTRACE is not set
# CONFIG_HIST_TRIGGERS is not set
# CONFIG_TRACEPOINT_BENCHMARK is not set
# CONFIG_RING_BUFFER_BENCHMARK is not set
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_TRACE_EVAL_MAP_FILE is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_RUNTIME_TESTING_MENU is not set
# CONFIG_MEMTEST is not set
# CONFIG_BUG_ON_DATA_CORRUPTION is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
# CONFIG_UBSAN is not set
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
# CONFIG_EARLY_PRINTK_DBGP is not set
# CONFIG_EARLY_PRINTK_EFI is not set
# CONFIG_EARLY_PRINTK_USB_XDBC is not set
CONFIG_X86_PTDUMP_CORE=y
# CONFIG_X86_PTDUMP is not set
# CONFIG_EFI_PGT_DUMP is not set
CONFIG_DEBUG_WX=y
CONFIG_DOUBLEFAULT=y
# CONFIG_DEBUG_TLBFLUSH is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
CONFIG_IO_DELAY_NONE=y
CONFIG_DEFAULT_IO_DELAY_TYPE=3
# CONFIG_DEBUG_BOOT_PARAMS is not set
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
# CONFIG_DEBUG_ENTRY is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set
# CONFIG_X86_DEBUG_FPU is not set
# CONFIG_PUNIT_ATOM_DEBUG is not set
CONFIG_UNWINDER_ORC=y
# CONFIG_UNWINDER_FRAME_POINTER is not set

-- 
Meelis Roos (mroos@linux.ee)

^ permalink raw reply	[flat|nested] 5+ messages in thread

* Re: rng_dev_read: Kernel memory exposure attempt detected from SLUB object 'kmalloc-64'
  2018-09-10 19:53 ` Theodore Y. Ts'o
  2018-09-10 20:02   ` Meelis Roos
@ 2018-09-10 20:02   ` Ard Biesheuvel
  2018-09-10 20:42     ` Theodore Y. Ts'o
  1 sibling, 1 reply; 5+ messages in thread
From: Ard Biesheuvel @ 2018-09-10 20:02 UTC (permalink / raw)
  To: Theodore Y. Ts'o, Meelis Roos, Linux Kernel list,
	open list:HARDWARE RANDOM NUMBER GENERATOR CORE

n

On 10 September 2018 at 21:53, Theodore Y. Ts'o <tytso@mit.edu> wrote:
> On Mon, Sep 10, 2018 at 08:08:51PM +0300, Meelis Roos wrote:
>> This is weekend's 4.19.0-rc2-00246-gd7b686ebf704 on a Thinkad T460s.
>> There seems to be a usercopy warning from rng_dev read (full dmesg
>> below).
>
> Looking at rng_dev_head(), which is in drivers/char/hw_random.c, it
> looks like this was probably caused by a problem in the specific
> hardware random number generator being used.  Can you tell us which
> one was in use?
>

The line right before the splat suggests that this is tpm_get_random()
in drivers/char/tpm/tpm-interface.c

[...]

>> [146535.257274] tpm tpm0: A TPM error (379) occurred attempting get random
>> [146535.257304] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-64' (offset 0, size 379)!

The TPM return code '379' is returned from rng_get_data(), and
interpreted as a byte count rather than an error code.


>> [146535.257331] ------------[ cut here ]------------
>> [146535.257338] kernel BUG at mm/usercopy.c:102!
>> [146535.257361] invalid opcode: 0000 [#1] SMP PTI
>> [146535.257375] CPU: 0 PID: 1729 Comm: rngd Not tainted 4.19.0-rc2-00246-gd7b686ebf704 #36
>> [146535.257382] Hardware name: LENOVO 20F9003SMS/20F9003SMS, BIOS N1CET65W (1.33 ) 02/16/2018
>> [146535.257402] RIP: 0010:usercopy_abort+0x6f/0x71
>> [146535.257412] Code: 0f 45 c6 48 c7 c2 b4 26 80 a4 48 c7 c6 b5 53 7f a4 51 48 0f 45 f2 48 89 f9 41 52 48 89 c2 48 c7 c7 80 27 80 a4 e8 7e 3a ed ff <0f> 0b 49 89 e8 31 c9 44 89 e2 31 f6 48 c7 c7 e8 26 80 a4 e8 79 ff
>> [146535.257421] RSP: 0018:ffffbc4ec076bdb0 EFLAGS: 00010246
>> [146535.257433] RAX: 0000000000000065 RBX: ffff9c2d1464ad80 RCX: 0000000000000006
>> [146535.257441] RDX: 0000000000000000 RSI: 0000000000000086 RDI: ffff9c2d16a15500
>> [146535.257449] RBP: 000000000000017b R08: ffffffffa3f11900 R09: 0000000000000065
>> [146535.257457] R10: ffffffffa50908d8 R11: ffffffffa507efae R12: 0000000000000001
>> [146535.257463] R13: ffff9c2d1464aefb R14: 000000000000017b R15: 000000000000017b
>> [146535.257474] FS:  00007f023c524700(0000) GS:ffff9c2d16a00000(0000) knlGS:0000000000000000
>> [146535.257484] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
>> [146535.257492] CR2: 00001834aa0fc000 CR3: 0000000309104005 CR4: 00000000003606f0
>> [146535.257499] Call Trace:
>> [146535.257524]  __check_heap_object+0xd5/0x100
>> [146535.257539]  __check_object_size+0xf5/0x17c
>> [146535.257554]  rng_dev_read+0x6e/0x270
>> [146535.257576]  __vfs_read+0x31/0x170
>> [146535.257604]  vfs_read+0x85/0x130
>> [146535.257631]  ksys_read+0x4a/0xb0
>> [146535.257658]  do_syscall_64+0x4a/0xf0
>> [146535.257695]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
>> [146535.257716] RIP: 0033:0x7f023c6f6394
>> [146535.257735] Code: 84 00 00 00 00 00 41 54 55 49 89 d4 53 48 89 f5 89 fb 48 83 ec 10 e8 8b fc ff ff 4c 89 e2 41 89 c0 48 89 ee 89 df 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 48 89 44 24 08 e8 c7 fc ff ff 48
>> [146535.257748] RSP: 002b:00007f023c523e10 EFLAGS: 00000246 ORIG_RAX: 0000000000000000
>> [146535.257767] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007f023c6f6394
>> [146535.257776] RDX: 00000000000009c4 RSI: 0000563938a24f00 RDI: 0000000000000003
>> [146535.257790] RBP: 0000563938a24f00 R08: 0000000000000000 R09: 00007fff1df64080
>> [146535.257803] R10: 0000000000000001 R11: 0000000000000246 R12: 00000000000009c4
>> [146535.257816] R13: 00007fff1dedba3f R14: 00007fff1dedba40 R15: 0000000000000000
>> [146535.257836] Modules linked in: ipheth tun ipt_MASQUERADE nf_conntrack_netlink iptable_nat nf_nat_ipv4 xt_addrtype iptable_filter bpfilter xt_conntrack nf_nat nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 libcrc32c br_netfilter bridge stp llc overlay fuse bnep cpufreq_userspace snd_hda_codec_hdmi iwlmvm mac80211 uvcvideo snd_hda_codec_realtek videobuf2_vmalloc cdc_mbim iwlwifi x86_pkg_temp_thermal videobuf2_memops snd_hda_codec_generic intel_powerclamp cdc_wdm videobuf2_v4l2 coretemp videobuf2_common joydev pcspkr cdc_ncm btusb snd_hda_intel iTCO_wdt btrtl iTCO_vendor_support btbcm snd_hda_codec videodev snd_hwdep media usbnet btintel snd_hda_core mii cdc_acm cfg80211 bluetooth ecdh_generic mei_me mei intel_pch_thermal tpm_crb tpm_tis tpm_tis_core thinkpad_acpi tpm pcc_cpufreq ip_tables dm_crypt dm_mod
>> [146535.258082]  dax hid_generic rtsx_pci_sdmmc mmc_core crct10dif_pclmul e1000e i2c_i801 rtsx_pci mfd_core
>> [146535.258139] ---[ end trace 40fa61fde8e22944 ]---
>> [146535.258260] RIP: 0010:usercopy_abort+0x6f/0x71
>> [146535.258290] Code: 0f 45 c6 48 c7 c2 b4 26 80 a4 48 c7 c6 b5 53 7f a4 51 48 0f 45 f2 48 89 f9 41 52 48 89 c2 48 c7 c7 80 27 80 a4 e8 7e 3a ed ff <0f> 0b 49 89 e8 31 c9 44 89 e2 31 f6 48 c7 c7 e8 26 80 a4 e8 79 ff
>> [146535.258315] RSP: 0018:ffffbc4ec076bdb0 EFLAGS: 00010246
>> [146535.258367] RAX: 0000000000000065 RBX: ffff9c2d1464ad80 RCX: 0000000000000006
>> [146535.258391] RDX: 0000000000000000 RSI: 0000000000000086 RDI: ffff9c2d16a15500
>> [146535.258421] RBP: 000000000000017b R08: ffffffffa3f11900 R09: 0000000000000065
>> [146535.258450] R10: ffffffffa50908d8 R11: ffffffffa507efae R12: 0000000000000001
>> [146535.258485] R13: ffff9c2d1464aefb R14: 000000000000017b R15: 000000000000017b
>> [146535.258520] FS:  00007f023c524700(0000) GS:ffff9c2d16a00000(0000) knlGS:0000000000000000
>> [146535.258555] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
>> [146535.258593] CR2: 00001834aa0fc000 CR3: 0000000309104005 CR4: 00000000003606f0
>>
>> --
>> Meelis Roos (mroos@linux.ee)

^ permalink raw reply	[flat|nested] 5+ messages in thread

* Re: rng_dev_read: Kernel memory exposure attempt detected from SLUB object 'kmalloc-64'
  2018-09-10 20:02   ` Ard Biesheuvel
@ 2018-09-10 20:42     ` Theodore Y. Ts'o
  0 siblings, 0 replies; 5+ messages in thread
From: Theodore Y. Ts'o @ 2018-09-10 20:42 UTC (permalink / raw)
  To: Ard Biesheuvel
  Cc: Meelis Roos, Linux Kernel list,
	open list:HARDWARE RANDOM NUMBER GENERATOR CORE

On Mon, Sep 10, 2018 at 10:02:38PM +0200, Ard Biesheuvel wrote:
> >> [146535.257274] tpm tpm0: A TPM error (379) occurred attempting get random
> >> [146535.257304] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-64' (offset 0, size 379)!
> 
> The TPM return code '379' is returned from rng_get_data(), and
> interpreted as a byte count rather than an error code.

So there are two bugs here.  Once is in the TPM hw_random driver; it
shouldn't be returning the TPM error code.  The second is that
rng_dev_read() should be more suspicious and validate the number of
bytes returned from the low-level hw_random driver for sanity.

      	       	    		  	    - Ted

^ permalink raw reply	[flat|nested] 5+ messages in thread

end of thread, other threads:[~2018-09-10 20:42 UTC | newest]

Thread overview: 5+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2018-09-10 17:08 rng_dev_read: Kernel memory exposure attempt detected from SLUB object 'kmalloc-64' Meelis Roos
2018-09-10 19:53 ` Theodore Y. Ts'o
2018-09-10 20:02   ` Meelis Roos
2018-09-10 20:02   ` Ard Biesheuvel
2018-09-10 20:42     ` Theodore Y. Ts'o

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).