linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* power-off delay/hang due to commit 6d25be57 (mainline)
@ 2020-05-01 15:46 Stephen Berman
  2020-05-06 21:57 ` Sebastian Andrzej Siewior
  0 siblings, 1 reply; 57+ messages in thread
From: Stephen Berman @ 2020-05-01 15:46 UTC (permalink / raw)
  To: Thomas Gleixner, Sebastian Andrzej Siewior, Peter Zijlstra; +Cc: linux-kernel

[-- Attachment #1: Type: text/plain, Size: 3642 bytes --]

I'm experiencing a delay or hang in powering off my computer after `halt
-d -f -i -p' and I've bisected it to this commit in the mainline tree:

commit 6d25be5782e482eb93e3de0c94d0a517879377d0
Author: Thomas Gleixner <tglx@linutronix.de>
Date:   Wed Mar 13 17:55:48 2019 +0100

    sched/core, workqueues: Distangle worker accounting from rq lock

The delays have varied in length from ~20 seconds to seeminingly
indefinitely long (the longest I've waited before pressing the start
button on the machine is 6 minutes).  With kernels prior to this commit,
my machine powers off within 4 seconds after the halt invocation.

I first noticed this problem with the stable kernel 5.5.9 that I built
with Linux From Scratch (LFS).  My previous LFS system had stable kernel
4.20.12 and there was no such delay.  I also tried stable kernel 5.6.4
and the delay/hang also happens with it.  After consulting with LFS
developers I cloned the mainline kernel repository and determined that
problem happens with commit with v5.2 (0ecfebd2) but not with v5.1
(e93c9c99), then ran the bisection with those boundaries.

With mainline kernels (I only tried with v.5.3 and then commits between
v5.1 and v5.2 during the bisection) there are no kernel messages during
the delay/hang, but with 5.5.9 and 5.6.4, when the delay is longer than
two minutes, a message like the following is displayed:

  sr 5:0:0:0: tag#21 timing out command, waited 120s

repeating every 2 minutes with a different tag#.  This made me think the
problem was due to the cdrom device in the machine, but when I compiled
5.3.0 without /dev/cdrom (by not setting CONFIG_BLK_DEV_SR, which also
left CONFIG_CDROM unset), the delay/hang still happened.

The length of the delay seems to depend not only on the kernel but also
the number or kind of programs used.  The 20 second delay has happened
only went I invoke `shutdown -h now' (which runs `halt -d -f -i -p' in
LFS) immediately after booting.  When I ran `more' in one tty and
`shutdown -h now' in another, the machine powered off in less than two
minutes.  But after running emacs in a tty (and then killing it), the
delay was seemingly indefinite, as it is with my usual workflow with X,
emacs, firefox, etc. running (but I always kill them before invoking
`shutdown -h now' from a tty).  During the bisection I tested each
kernel build by running startx, emacs, firefox, killing these, then
`shutdown -h now'.  I've attached the git log of the bisection augmented
with power-off timing notes.  (FWIW, when I reboot the machine with
`shutdown -r now' there is no delay with the problematic kernels.)

One piece of advice I got from the LFS mailing list was to try and
revert the above commit pinpointed by the bisection in a recent mainline
or stable kernel.  But it fails to revert cleanly (using `patch -R') in
such kernels and I am too unfamiliar with the code to try and revert it
manually.

Another pointer I got was to the recent commit 62849a96, which fixes a
bug due to the commit that causes my problem.  I applied 62849a96 to
5.6.4, but it did not prevent the delay/hang.

I've found nothing on the web about this problem, so it seems to be
rare.  That's why I'm seeking your help (on the advice of LFS
developers).  In addition to the bisection log I've also attached the
kernel 5.1.0 config file (I used that during the bisection, accepting
all defaults of later options, as with the configs of 5.5.9 and 5.6.4)
and the contents of /proc/cpuinfo.  Please let me know if there's any
other information I can provide or anything else I can do to help with
debugging this issue.  I hope you can fix it.

Thanks,
Steve Berman


[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: bisect.log --]
[-- Type: application/text/plain, Size: 4120 bytes --]

git bisect start
# bad: [0ecfebd2b52404ae0c54a878c872bb93363ada36] Linux 5.2
git bisect bad 0ecfebd2b52404ae0c54a878c872bb93363ada36
# good: [e93c9c99a629c61837d5a7fc2120cd2b6c70dbdd] Linux 5.1
git bisect good e93c9c99a629c61837d5a7fc2120cd2b6c70dbdd
# bad: [a2d635decbfa9c1e4ae15cb05b68b2559f7f827c] Merge tag 'drm-next-2019-05-09' of git://anongit.freedesktop.org/drm/drm
git bisect bad a2d635decbfa9c1e4ae15cb05b68b2559f7f827c
# bad: [82efe439599439a5e1e225ce5740e6cfb777a7dd] Merge tag 'devicetree-for-5.2' of git://git.kernel.org/pub/scm/linux/kernel/git/robh/linux
git bisect bad 82efe439599439a5e1e225ce5740e6cfb777a7dd
# bad: [78438ce18f26dbcaa8993bb45d20ffb0cec3bc3e] Merge branch 'stable-fodder' of git://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs
git bisect bad 78438ce18f26dbcaa8993bb45d20ffb0cec3bc3e
# bad: [275b103a26e218b3d739e5ab15be6b40303a1428] Merge tag 'edac_for_5.2' of git://git.kernel.org/pub/scm/linux/kernel/git/bp/bp
git bisect bad 275b103a26e218b3d739e5ab15be6b40303a1428
# bad: [0bc40e549aeea2de20fc571749de9bbfc099fb34] Merge branch 'x86-mm-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip
git bisect bad 0bc40e549aeea2de20fc571749de9bbfc099fb34
# good: [007dc78fea62610bf06829e38f1d8c69b6ea5af6] Merge branch 'locking-core-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip
git bisect good 007dc78fea62610bf06829e38f1d8c69b6ea5af6
# bad: [a0e928ed7c603a47dca8643e58db224a799ff2c5] Merge branch 'timers-core-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip
git bisect bad a0e928ed7c603a47dca8643e58db224a799ff2c5
# good: [f447e4eb3ad1e60d173ca997fcb2ef2a66f12574] perf/x86/intel: Force resched when TFA sysctl is modified
git bisect good f447e4eb3ad1e60d173ca997fcb2ef2a66f12574
# bad: [08ae95f4fd3b38b257f5dc7e6507e071c27ba0d5] nohz_full: Allow the boot CPU to be nohz_full
git bisect bad 08ae95f4fd3b38b257f5dc7e6507e071c27ba0d5
# bad: [bee9853932e90ce94bce4276ec6b7b06bc48070b] sched/core: Fix typo in comment
git bisect bad bee9853932e90ce94bce4276ec6b7b06bc48070b
# good: [d8743230c9f4e92f370ecd2a90c680ddcede6ae5] sched/topology: Fix build_sched_groups() comment
git bisect good d8743230c9f4e92f370ecd2a90c680ddcede6ae5
# bad: [6d25be5782e482eb93e3de0c94d0a517879377d0] sched/core, workqueues: Distangle worker accounting from rq lock
git bisect bad 6d25be5782e482eb93e3de0c94d0a517879377d0
# good: [e2abb398115e9c33f3d1e25bf6d1d08badc58b13] sched/fair: Remove unneeded prototype of capacity_of()
git bisect good e2abb398115e9c33f3d1e25bf6d1d08badc58b13
# first bad commit: [6d25be5782e482eb93e3de0c94d0a517879377d0] sched/core, workqueues: Distangle worker accounting from rq lock

In each bisection step I first ran `make oldconfig' using the 5.1.0
config and accepting the defaults of all new options, then built and
installed the kernel.  I tested by booting the kernel, then running
startx (openbox), emacs and firefox, exiting all of these and then
running `shutdown -h now' in the tty.  Here's a summary of the results:

1st test: power off 45 seconds after the message "Bringing down the loopback
 interface" (the last thing done in LFS by `shutdown' before it runs `halt -d
 -f -i -p'); I told git this is bad, though it was a shorter hang than most
 others I've experienced.
2nd test: power off 1'56" after loopback message (bad).
3rd test: power off 2'03" after loopback message (bad).
4th test: power off 1'47" after loopback message (bad).
5th test: waited more than 3 minutes after loopback message, no power
 off, pressed restart button (bad). 
6th test: power off within 4 seconds after loopback message (good). 
7th test: power off after 1'28" after loopback message (bad).
8th test: power off within 4 seconds after loopback message (good).
9th test: power off 2'50" after loopback message (bad).
10th test: power off 2'06" after loopback message (bad).
11th test: power off within 4 seconds after loopback message (good).
12th test: power off 2'23" after loopback message (bad).
13th test: power off within 4 seconds after loopback message (good).

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #3: config-5.1.0 --]
[-- Type: application/text/plain, Size: 125627 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86 5.1.0 Kernel Configuration
#

#
# Compiler: gcc (GCC) 9.3.0
#
CONFIG_CC_IS_GCC=y
CONFIG_GCC_VERSION=90300
CONFIG_CLANG_VERSION=0
CONFIG_CC_HAS_ASM_GOTO=y
CONFIG_CC_HAS_WARN_MAYBE_UNINITIALIZED=y
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y
CONFIG_THREAD_INFO_IN_TASK=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_BUILD_SALT=""
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_USELIB=y
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_EFFECTIVE_AFF_MASK=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_GENERIC_IRQ_MIGRATION=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
CONFIG_GENERIC_IRQ_MATRIX_ALLOCATOR=y
CONFIG_GENERIC_IRQ_RESERVATION_MODE=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
# CONFIG_GENERIC_IRQ_DEBUGFS is not set
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_ARCH_CLOCKSOURCE_INIT=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ_FULL is not set
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set

#
# CPU/Task time and stats accounting
#
CONFIG_TICK_CPU_ACCOUNTING=y
# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
# CONFIG_IRQ_TIME_ACCOUNTING is not set
CONFIG_BSD_PROCESS_ACCT=y
# CONFIG_BSD_PROCESS_ACCT_V3 is not set
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
# CONFIG_PSI is not set
CONFIG_CPU_ISOLATION=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_SRCU=y
CONFIG_TREE_SRCU=y
CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_NEED_SEGCBLIST=y
# CONFIG_IKCONFIG is not set
CONFIG_LOG_BUF_SHIFT=18
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
CONFIG_ARCH_SUPPORTS_INT128=y
# CONFIG_NUMA_BALANCING is not set
CONFIG_CGROUPS=y
# CONFIG_MEMCG is not set
# CONFIG_BLK_CGROUP is not set
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
# CONFIG_CFS_BANDWIDTH is not set
# CONFIG_RT_GROUP_SCHED is not set
# CONFIG_CGROUP_PIDS is not set
# CONFIG_CGROUP_RDMA is not set
CONFIG_CGROUP_FREEZER=y
# CONFIG_CGROUP_HUGETLB is not set
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
# CONFIG_CGROUP_DEVICE is not set
CONFIG_CGROUP_CPUACCT=y
# CONFIG_CGROUP_PERF is not set
# CONFIG_CGROUP_DEBUG is not set
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
# CONFIG_USER_NS is not set
CONFIG_PID_NS=y
CONFIG_NET_NS=y
# CONFIG_CHECKPOINT_RESTORE is not set
# CONFIG_SCHED_AUTOGROUP is not set
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BPF=y
# CONFIG_EXPERT is not set
CONFIG_UID16=y
CONFIG_MULTIUSER=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
CONFIG_FHANDLE=y
CONFIG_POSIX_TIMERS=y
CONFIG_PRINTK=y
CONFIG_PRINTK_NMI=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_FUTEX_PI=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_IO_URING=y
CONFIG_ADVISE_SYSCALLS=y
CONFIG_MEMBARRIER=y
CONFIG_KALLSYMS=y
# CONFIG_KALLSYMS_ALL is not set
CONFIG_KALLSYMS_ABSOLUTE_PERCPU=y
CONFIG_KALLSYMS_BASE_RELATIVE=y
# CONFIG_BPF_SYSCALL is not set
# CONFIG_USERFAULTFD is not set
CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
CONFIG_RSEQ=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
CONFIG_SLAB_MERGE_DEFAULT=y
# CONFIG_SLAB_FREELIST_RANDOM is not set
# CONFIG_SLAB_FREELIST_HARDENED is not set
CONFIG_SLUB_CPU_PARTIAL=y
CONFIG_SYSTEM_DATA_VERIFICATION=y
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MIN=28
CONFIG_ARCH_MMAP_RND_BITS_MAX=32
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_ARCH_HAS_FILTER_PGPROT=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_64_SMP=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_PGTABLE_LEVELS=4
CONFIG_CC_HAS_SANE_STACKPROTECTOR=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
CONFIG_SMP=y
CONFIG_X86_FEATURE_NAMES=y
CONFIG_X86_MPPARSE=y
# CONFIG_GOLDFISH is not set
CONFIG_RETPOLINE=y
# CONFIG_X86_CPU_RESCTRL is not set
CONFIG_X86_EXTENDED_PLATFORM=y
# CONFIG_X86_VSMP is not set
# CONFIG_X86_GOLDFISH is not set
# CONFIG_X86_INTEL_MID is not set
# CONFIG_X86_INTEL_LPSS is not set
# CONFIG_X86_AMD_PLATFORM_DEVICE is not set
CONFIG_IOSF_MBI=y
# CONFIG_IOSF_MBI_DEBUG is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
# CONFIG_HYPERVISOR_GUEST is not set
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_HYGON=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
# CONFIG_GART_IOMMU is not set
CONFIG_CALGARY_IOMMU=y
CONFIG_CALGARY_IOMMU_ENABLED_BY_DEFAULT=y
# CONFIG_MAXSMP is not set
CONFIG_NR_CPUS_RANGE_BEGIN=2
CONFIG_NR_CPUS_RANGE_END=512
CONFIG_NR_CPUS_DEFAULT=64
CONFIG_NR_CPUS=64
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
CONFIG_SCHED_MC_PRIO=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
# CONFIG_X86_MCELOG_LEGACY is not set
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
# CONFIG_X86_MCE_INJECT is not set
CONFIG_X86_THERMAL_VECTOR=y

#
# Performance monitoring
#
CONFIG_PERF_EVENTS_INTEL_UNCORE=y
CONFIG_PERF_EVENTS_INTEL_RAPL=y
CONFIG_PERF_EVENTS_INTEL_CSTATE=y
# CONFIG_PERF_EVENTS_AMD_POWER is not set
CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX64=y
CONFIG_X86_VSYSCALL_EMULATION=y
# CONFIG_I8K is not set
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
# CONFIG_X86_5LEVEL is not set
CONFIG_X86_DIRECT_GBPAGES=y
# CONFIG_X86_CPA_STATISTICS is not set
CONFIG_ARCH_HAS_MEM_ENCRYPT=y
# CONFIG_AMD_MEM_ENCRYPT is not set
CONFIG_NUMA=y
CONFIG_AMD_NUMA=y
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NODES_SPAN_OTHER_NODES=y
# CONFIG_NUMA_EMU is not set
CONFIG_NODES_SHIFT=6
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
# CONFIG_X86_PMEM_LEGACY is not set
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
# CONFIG_MTRR_SANITIZER is not set
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
CONFIG_X86_INTEL_UMIP=y
# CONFIG_X86_INTEL_MPX is not set
CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y
CONFIG_EFI=y
CONFIG_EFI_STUB=y
# CONFIG_EFI_MIXED is not set
CONFIG_SECCOMP=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
CONFIG_HZ_1000=y
CONFIG_HZ=1000
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
# CONFIG_KEXEC_FILE is not set
CONFIG_CRASH_DUMP=y
# CONFIG_KEXEC_JUMP is not set
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_RANDOMIZE_BASE=y
CONFIG_X86_NEED_RELOCS=y
CONFIG_PHYSICAL_ALIGN=0x200000
CONFIG_DYNAMIC_MEMORY_LAYOUT=y
CONFIG_RANDOMIZE_MEMORY=y
CONFIG_RANDOMIZE_MEMORY_PHYSICAL_PADDING=0x0
CONFIG_HOTPLUG_CPU=y
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
# CONFIG_COMPAT_VDSO is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_MODIFY_LDT_SYSCALL=y
CONFIG_HAVE_LIVEPATCH=y
CONFIG_ARCH_HAS_ADD_PAGES=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_AUTOSLEEP is not set
# CONFIG_PM_WAKELOCKS is not set
CONFIG_PM=y
CONFIG_PM_DEBUG=y
# CONFIG_PM_ADVANCED_DEBUG is not set
# CONFIG_PM_TEST_SUSPEND is not set
CONFIG_PM_SLEEP_DEBUG=y
CONFIG_PM_TRACE=y
CONFIG_PM_TRACE_RTC=y
CONFIG_PM_CLK=y
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
# CONFIG_ENERGY_MODEL is not set
CONFIG_ARCH_SUPPORTS_ACPI=y
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
# CONFIG_ACPI_DEBUGGER is not set
CONFIG_ACPI_SPCR_TABLE=y
CONFIG_ACPI_LPIT=y
CONFIG_ACPI_SLEEP=y
# CONFIG_ACPI_PROCFS_POWER is not set
CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=y
CONFIG_ACPI_FAN=y
# CONFIG_ACPI_TAD is not set
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_CPU_FREQ_PSS=y
CONFIG_ACPI_PROCESSOR_CSTATE=y
CONFIG_ACPI_PROCESSOR_IDLE=y
CONFIG_ACPI_CPPC_LIB=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_HOTPLUG_CPU=y
# CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_NUMA=y
CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_TABLE_UPGRADE=y
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_HOTPLUG_IOAPIC=y
# CONFIG_ACPI_SBS is not set
# CONFIG_ACPI_HED is not set
# CONFIG_ACPI_CUSTOM_METHOD is not set
# CONFIG_ACPI_BGRT is not set
# CONFIG_ACPI_NFIT is not set
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
# CONFIG_ACPI_APEI is not set
# CONFIG_DPTF_POWER is not set
# CONFIG_ACPI_EXTLOG is not set
# CONFIG_PMIC_OPREGION is not set
# CONFIG_ACPI_CONFIGFS is not set
CONFIG_X86_PM_TIMER=y
# CONFIG_SFI is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_ATTR_SET=y
CONFIG_CPU_FREQ_GOV_COMMON=y
# CONFIG_CPU_FREQ_STAT is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_GOV_POWERSAVE is not set
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_GOV_CONSERVATIVE is not set
# CONFIG_CPU_FREQ_GOV_SCHEDUTIL is not set

#
# CPU frequency scaling drivers
#
CONFIG_X86_INTEL_PSTATE=y
# CONFIG_X86_PCC_CPUFREQ is not set
CONFIG_X86_ACPI_CPUFREQ=y
CONFIG_X86_ACPI_CPUFREQ_CPB=y
# CONFIG_X86_POWERNOW_K8 is not set
# CONFIG_X86_AMD_FREQ_SENSITIVITY is not set
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
# CONFIG_X86_P4_CLOCKMOD is not set

#
# shared options
#

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
# CONFIG_CPU_IDLE_GOV_LADDER is not set
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_CPU_IDLE_GOV_TEO is not set
# CONFIG_INTEL_IDLE is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_MMCONF_FAM10H=y
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
# CONFIG_X86_SYSFB is not set

#
# Binary Emulations
#
CONFIG_IA32_EMULATION=y
# CONFIG_X86_X32 is not set
CONFIG_COMPAT_32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_X86_DEV_DMA_OPS=y
CONFIG_HAVE_GENERIC_GUP=y

#
# Firmware Drivers
#
# CONFIG_EDD is not set
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_DMIID=y
# CONFIG_DMI_SYSFS is not set
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
# CONFIG_ISCSI_IBFT_FIND is not set
# CONFIG_FW_CFG_SYSFS is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# EFI (Extensible Firmware Interface) Support
#
CONFIG_EFI_VARS=y
CONFIG_EFI_ESRT=y
CONFIG_EFI_RUNTIME_MAP=y
# CONFIG_EFI_FAKE_MEMMAP is not set
CONFIG_EFI_RUNTIME_WRAPPERS=y
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
# CONFIG_EFI_TEST is not set
# CONFIG_APPLE_PROPERTIES is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
CONFIG_EFI_EARLYCON=y

#
# Tegra firmware driver
#
CONFIG_HAVE_KVM=y
CONFIG_VIRTUALIZATION=y
# CONFIG_KVM is not set
# CONFIG_VHOST_NET is not set
# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set

#
# General architecture-dependent options
#
CONFIG_CRASH_CORE=y
CONFIG_KEXEC_CORE=y
CONFIG_HOTPLUG_SMT=y
# CONFIG_OPROFILE is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
CONFIG_OPTPROBES=y
CONFIG_UPROBES=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_FUNCTION_ERROR_INJECTION=y
CONFIG_HAVE_NMI=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_HAS_FORTIFY_SOURCE=y
CONFIG_ARCH_HAS_SET_MEMORY=y
CONFIG_HAVE_ARCH_THREAD_STRUCT_WHITELIST=y
CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_RSEQ=y
CONFIG_HAVE_FUNCTION_ARG_ACCESS_API=y
CONFIG_HAVE_CLK=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_HAVE_ARCH_JUMP_LABEL_RELATIVE=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_ARCH_STACKLEAK=y
CONFIG_HAVE_STACKPROTECTOR=y
CONFIG_CC_HAS_STACKPROTECTOR_NONE=y
CONFIG_STACKPROTECTOR=y
CONFIG_STACKPROTECTOR_STRONG=y
CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_MOVE_PMD=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD=y
CONFIG_HAVE_ARCH_HUGE_VMAP=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_HAVE_EXIT_THREAD=y
CONFIG_ARCH_MMAP_RND_BITS=28
CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y
CONFIG_ARCH_MMAP_RND_COMPAT_BITS=8
CONFIG_HAVE_ARCH_COMPAT_MMAP_BASES=y
CONFIG_HAVE_COPY_THREAD_TLS=y
CONFIG_HAVE_STACK_VALIDATION=y
CONFIG_HAVE_RELIABLE_STACKTRACE=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y
CONFIG_COMPAT_32BIT_TIME=y
CONFIG_HAVE_ARCH_VMAP_STACK=y
CONFIG_VMAP_STACK=y
CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
CONFIG_STRICT_MODULE_RWX=y
CONFIG_ARCH_HAS_REFCOUNT=y
# CONFIG_REFCOUNT_FULL is not set
CONFIG_HAVE_ARCH_PREL32_RELOCATIONS=y
CONFIG_ARCH_USE_MEMREMAP_PROT=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
CONFIG_PLUGIN_HOSTCC="g++"
CONFIG_HAVE_GCC_PLUGINS=y
# CONFIG_GCC_PLUGINS is not set
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
CONFIG_MODULE_FORCE_UNLOAD=y
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
# CONFIG_MODULE_SIG is not set
# CONFIG_MODULE_COMPRESS is not set
# CONFIG_TRIM_UNUSED_KSYMS is not set
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLK_SCSI_REQUEST=y
CONFIG_BLK_DEV_BSG=y
# CONFIG_BLK_DEV_BSGLIB is not set
# CONFIG_BLK_DEV_INTEGRITY is not set
# CONFIG_BLK_DEV_ZONED is not set
# CONFIG_BLK_CMDLINE_PARSER is not set
# CONFIG_BLK_WBT is not set
CONFIG_BLK_DEBUG_FS=y
# CONFIG_BLK_SED_OPAL is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
# CONFIG_AIX_PARTITION is not set
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
# CONFIG_ATARI_PARTITION is not set
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
# CONFIG_LDM_PARTITION is not set
CONFIG_SGI_PARTITION=y
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
# CONFIG_CMDLINE_PARTITION is not set
CONFIG_BLOCK_COMPAT=y
CONFIG_BLK_MQ_PCI=y
CONFIG_BLK_PM=y

#
# IO Schedulers
#
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=y
# CONFIG_IOSCHED_BFQ is not set
CONFIG_ASN1=y
CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
CONFIG_INLINE_READ_UNLOCK=y
CONFIG_INLINE_READ_UNLOCK_IRQ=y
CONFIG_INLINE_WRITE_UNLOCK=y
CONFIG_INLINE_WRITE_UNLOCK_IRQ=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_QUEUED_RWLOCKS=y
CONFIG_ARCH_HAS_SYNC_CORE_BEFORE_USERMODE=y
CONFIG_ARCH_HAS_SYSCALL_WRAPPER=y
CONFIG_FREEZER=y

#
# Executable file formats
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ELFCORE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_BINFMT_SCRIPT=y
CONFIG_BINFMT_MISC=y
CONFIG_COREDUMP=y

#
# Memory Management options
#
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
# CONFIG_MEMORY_HOTPLUG is not set
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
# CONFIG_KSM is not set
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
# CONFIG_MEMORY_FAILURE is not set
# CONFIG_TRANSPARENT_HUGEPAGE is not set
CONFIG_ARCH_WANTS_THP_SWAP=y
# CONFIG_CLEANCACHE is not set
# CONFIG_FRONTSWAP is not set
# CONFIG_CMA is not set
# CONFIG_ZPOOL is not set
# CONFIG_ZBUD is not set
# CONFIG_ZSMALLOC is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
# CONFIG_IDLE_PAGE_TRACKING is not set
CONFIG_ARCH_HAS_ZONE_DEVICE=y
CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y
CONFIG_ARCH_HAS_PKEYS=y
# CONFIG_PERCPU_STATS is not set
# CONFIG_GUP_BENCHMARK is not set
CONFIG_ARCH_HAS_PTE_SPECIAL=y
CONFIG_NET=y
CONFIG_COMPAT_NETLINK_MESSAGES=y
CONFIG_NET_INGRESS=y
CONFIG_SKB_EXTENSIONS=y

#
# Networking options
#
CONFIG_PACKET=y
# CONFIG_PACKET_DIAG is not set
CONFIG_UNIX=y
CONFIG_UNIX_SCM=y
# CONFIG_UNIX_DIAG is not set
# CONFIG_TLS is not set
CONFIG_XFRM=y
CONFIG_XFRM_ALGO=y
CONFIG_XFRM_USER=y
# CONFIG_XFRM_INTERFACE is not set
# CONFIG_XFRM_SUB_POLICY is not set
# CONFIG_XFRM_MIGRATE is not set
# CONFIG_XFRM_STATISTICS is not set
# CONFIG_NET_KEY is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
# CONFIG_IP_FIB_TRIE_STATS is not set
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_PNP=y
CONFIG_IP_PNP_DHCP=y
CONFIG_IP_PNP_BOOTP=y
CONFIG_IP_PNP_RARP=y
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE_DEMUX is not set
CONFIG_NET_IP_TUNNEL=y
CONFIG_IP_MROUTE_COMMON=y
CONFIG_IP_MROUTE=y
# CONFIG_IP_MROUTE_MULTIPLE_TABLES is not set
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
CONFIG_SYN_COOKIES=y
# CONFIG_NET_FOU is not set
# CONFIG_NET_FOU_IP_TUNNELS is not set
# CONFIG_INET_AH is not set
# CONFIG_INET_ESP is not set
# CONFIG_INET_IPCOMP is not set
CONFIG_INET_TUNNEL=y
# CONFIG_INET_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET_XFRM_MODE_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_BEET is not set
# CONFIG_INET_DIAG is not set
CONFIG_TCP_CONG_ADVANCED=y
# CONFIG_TCP_CONG_BIC is not set
CONFIG_TCP_CONG_CUBIC=y
# CONFIG_TCP_CONG_WESTWOOD is not set
# CONFIG_TCP_CONG_HTCP is not set
# CONFIG_TCP_CONG_HSTCP is not set
# CONFIG_TCP_CONG_HYBLA is not set
# CONFIG_TCP_CONG_VEGAS is not set
# CONFIG_TCP_CONG_NV is not set
# CONFIG_TCP_CONG_SCALABLE is not set
# CONFIG_TCP_CONG_LP is not set
# CONFIG_TCP_CONG_VENO is not set
# CONFIG_TCP_CONG_YEAH is not set
# CONFIG_TCP_CONG_ILLINOIS is not set
# CONFIG_TCP_CONG_DCTCP is not set
# CONFIG_TCP_CONG_CDG is not set
# CONFIG_TCP_CONG_BBR is not set
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
# CONFIG_IPV6_ROUTER_PREF is not set
# CONFIG_IPV6_OPTIMISTIC_DAD is not set
CONFIG_INET6_AH=y
CONFIG_INET6_ESP=y
# CONFIG_INET6_ESP_OFFLOAD is not set
# CONFIG_INET6_IPCOMP is not set
# CONFIG_IPV6_MIP6 is not set
# CONFIG_IPV6_ILA is not set
CONFIG_INET6_XFRM_MODE_TRANSPORT=y
CONFIG_INET6_XFRM_MODE_TUNNEL=y
CONFIG_INET6_XFRM_MODE_BEET=y
# CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION is not set
# CONFIG_IPV6_VTI is not set
CONFIG_IPV6_SIT=y
# CONFIG_IPV6_SIT_6RD is not set
CONFIG_IPV6_NDISC_NODETYPE=y
# CONFIG_IPV6_TUNNEL is not set
# CONFIG_IPV6_MULTIPLE_TABLES is not set
# CONFIG_IPV6_MROUTE is not set
# CONFIG_IPV6_SEG6_LWTUNNEL is not set
# CONFIG_IPV6_SEG6_HMAC is not set
CONFIG_NETLABEL=y
CONFIG_NETWORK_SECMARK=y
CONFIG_NET_PTP_CLASSIFY=y
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_ADVANCED is not set

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_INGRESS=y
CONFIG_NETFILTER_NETLINK=y
CONFIG_NETFILTER_NETLINK_LOG=y
CONFIG_NF_CONNTRACK=y
CONFIG_NF_LOG_COMMON=m
# CONFIG_NF_LOG_NETDEV is not set
CONFIG_NF_CONNTRACK_SECMARK=y
CONFIG_NF_CONNTRACK_PROCFS=y
# CONFIG_NF_CONNTRACK_LABELS is not set
CONFIG_NF_CONNTRACK_FTP=y
CONFIG_NF_CONNTRACK_IRC=y
# CONFIG_NF_CONNTRACK_NETBIOS_NS is not set
CONFIG_NF_CONNTRACK_SIP=y
CONFIG_NF_CT_NETLINK=y
# CONFIG_NETFILTER_NETLINK_GLUE_CT is not set
CONFIG_NF_NAT=m
CONFIG_NF_NAT_NEEDED=y
CONFIG_NF_NAT_FTP=m
CONFIG_NF_NAT_IRC=m
CONFIG_NF_NAT_SIP=m
CONFIG_NF_NAT_MASQUERADE=y
# CONFIG_NF_TABLES is not set
CONFIG_NETFILTER_XTABLES=y

#
# Xtables combined modules
#
CONFIG_NETFILTER_XT_MARK=m

#
# Xtables targets
#
CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=y
CONFIG_NETFILTER_XT_TARGET_LOG=m
CONFIG_NETFILTER_XT_NAT=m
# CONFIG_NETFILTER_XT_TARGET_NETMAP is not set
CONFIG_NETFILTER_XT_TARGET_NFLOG=y
# CONFIG_NETFILTER_XT_TARGET_REDIRECT is not set
CONFIG_NETFILTER_XT_TARGET_SECMARK=y
CONFIG_NETFILTER_XT_TARGET_TCPMSS=y

#
# Xtables matches
#
CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=y
CONFIG_NETFILTER_XT_MATCH_POLICY=y
CONFIG_NETFILTER_XT_MATCH_STATE=y
# CONFIG_IP_SET is not set
# CONFIG_IP_VS is not set

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=y
# CONFIG_NF_SOCKET_IPV4 is not set
# CONFIG_NF_TPROXY_IPV4 is not set
# CONFIG_NF_DUP_IPV4 is not set
CONFIG_NF_LOG_ARP=m
CONFIG_NF_LOG_IPV4=m
CONFIG_NF_REJECT_IPV4=y
CONFIG_IP_NF_IPTABLES=y
CONFIG_IP_NF_FILTER=y
CONFIG_IP_NF_TARGET_REJECT=y
CONFIG_IP_NF_NAT=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_MANGLE=y
# CONFIG_IP_NF_RAW is not set

#
# IPv6: Netfilter Configuration
#
# CONFIG_NF_SOCKET_IPV6 is not set
# CONFIG_NF_TPROXY_IPV6 is not set
# CONFIG_NF_DUP_IPV6 is not set
CONFIG_NF_REJECT_IPV6=y
CONFIG_NF_LOG_IPV6=m
CONFIG_IP6_NF_IPTABLES=y
CONFIG_IP6_NF_MATCH_IPV6HEADER=y
CONFIG_IP6_NF_FILTER=y
CONFIG_IP6_NF_TARGET_REJECT=y
CONFIG_IP6_NF_MANGLE=y
# CONFIG_IP6_NF_RAW is not set
CONFIG_NF_DEFRAG_IPV6=y
# CONFIG_BPFILTER is not set
# CONFIG_IP_DCCP is not set
# CONFIG_IP_SCTP is not set
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
# CONFIG_BRIDGE is not set
CONFIG_HAVE_NET_DSA=y
# CONFIG_NET_DSA is not set
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
# CONFIG_LLC2 is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
# CONFIG_6LOWPAN is not set
# CONFIG_IEEE802154 is not set
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
# CONFIG_NET_SCH_CBQ is not set
# CONFIG_NET_SCH_HTB is not set
# CONFIG_NET_SCH_HFSC is not set
# CONFIG_NET_SCH_PRIO is not set
# CONFIG_NET_SCH_MULTIQ is not set
# CONFIG_NET_SCH_RED is not set
# CONFIG_NET_SCH_SFB is not set
# CONFIG_NET_SCH_SFQ is not set
# CONFIG_NET_SCH_TEQL is not set
# CONFIG_NET_SCH_TBF is not set
# CONFIG_NET_SCH_CBS is not set
# CONFIG_NET_SCH_ETF is not set
# CONFIG_NET_SCH_TAPRIO is not set
# CONFIG_NET_SCH_GRED is not set
# CONFIG_NET_SCH_DSMARK is not set
# CONFIG_NET_SCH_NETEM is not set
# CONFIG_NET_SCH_DRR is not set
# CONFIG_NET_SCH_MQPRIO is not set
# CONFIG_NET_SCH_SKBPRIO is not set
# CONFIG_NET_SCH_CHOKE is not set
# CONFIG_NET_SCH_QFQ is not set
# CONFIG_NET_SCH_CODEL is not set
# CONFIG_NET_SCH_FQ_CODEL is not set
# CONFIG_NET_SCH_CAKE is not set
# CONFIG_NET_SCH_FQ is not set
# CONFIG_NET_SCH_HHF is not set
# CONFIG_NET_SCH_PIE is not set
# CONFIG_NET_SCH_INGRESS is not set
# CONFIG_NET_SCH_PLUG is not set
# CONFIG_NET_SCH_DEFAULT is not set

#
# Classification
#
CONFIG_NET_CLS=y
# CONFIG_NET_CLS_BASIC is not set
# CONFIG_NET_CLS_TCINDEX is not set
# CONFIG_NET_CLS_ROUTE4 is not set
# CONFIG_NET_CLS_FW is not set
# CONFIG_NET_CLS_U32 is not set
# CONFIG_NET_CLS_RSVP is not set
# CONFIG_NET_CLS_RSVP6 is not set
# CONFIG_NET_CLS_FLOW is not set
# CONFIG_NET_CLS_CGROUP is not set
# CONFIG_NET_CLS_BPF is not set
# CONFIG_NET_CLS_FLOWER is not set
# CONFIG_NET_CLS_MATCHALL is not set
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
# CONFIG_NET_EMATCH_CMP is not set
# CONFIG_NET_EMATCH_NBYTE is not set
# CONFIG_NET_EMATCH_U32 is not set
# CONFIG_NET_EMATCH_META is not set
# CONFIG_NET_EMATCH_TEXT is not set
# CONFIG_NET_EMATCH_IPT is not set
CONFIG_NET_CLS_ACT=y
# CONFIG_NET_ACT_POLICE is not set
# CONFIG_NET_ACT_GACT is not set
# CONFIG_NET_ACT_MIRRED is not set
# CONFIG_NET_ACT_SAMPLE is not set
# CONFIG_NET_ACT_IPT is not set
# CONFIG_NET_ACT_NAT is not set
# CONFIG_NET_ACT_PEDIT is not set
# CONFIG_NET_ACT_SIMP is not set
# CONFIG_NET_ACT_SKBEDIT is not set
# CONFIG_NET_ACT_CSUM is not set
# CONFIG_NET_ACT_VLAN is not set
# CONFIG_NET_ACT_BPF is not set
# CONFIG_NET_ACT_SKBMOD is not set
# CONFIG_NET_ACT_IFE is not set
# CONFIG_NET_ACT_TUNNEL_KEY is not set
CONFIG_NET_SCH_FIFO=y
# CONFIG_DCB is not set
CONFIG_DNS_RESOLVER=y
# CONFIG_BATMAN_ADV is not set
# CONFIG_OPENVSWITCH is not set
# CONFIG_VSOCKETS is not set
# CONFIG_NETLINK_DIAG is not set
# CONFIG_MPLS is not set
# CONFIG_NET_NSH is not set
# CONFIG_HSR is not set
# CONFIG_NET_SWITCHDEV is not set
# CONFIG_NET_L3_MASTER_DEV is not set
# CONFIG_NET_NCSI is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
# CONFIG_CGROUP_NET_PRIO is not set
# CONFIG_CGROUP_NET_CLASSID is not set
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
# CONFIG_BPF_JIT is not set
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# CONFIG_NET_DROP_MONITOR is not set
CONFIG_HAMRADIO=y

#
# Packet Radio protocols
#
# CONFIG_AX25 is not set
# CONFIG_CAN is not set
CONFIG_BT=m
CONFIG_BT_BREDR=y
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_HIDP=m
CONFIG_BT_HS=y
CONFIG_BT_LE=y
# CONFIG_BT_LEDS is not set
# CONFIG_BT_SELFTEST is not set
CONFIG_BT_DEBUGFS=y

#
# Bluetooth device drivers
#
CONFIG_BT_INTEL=m
CONFIG_BT_BCM=m
CONFIG_BT_RTL=m
CONFIG_BT_HCIBTUSB=m
# CONFIG_BT_HCIBTUSB_AUTOSUSPEND is not set
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB_RTL=y
# CONFIG_BT_HCIUART is not set
# CONFIG_BT_HCIBCM203X is not set
# CONFIG_BT_HCIBPA10X is not set
# CONFIG_BT_HCIBFUSB is not set
# CONFIG_BT_HCIDTL1 is not set
# CONFIG_BT_HCIBT3C is not set
# CONFIG_BT_HCIBLUECARD is not set
# CONFIG_BT_HCIVHCI is not set
# CONFIG_BT_MRVL is not set
# CONFIG_BT_ATH3K is not set
# CONFIG_AF_RXRPC is not set
# CONFIG_AF_KCM is not set
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_PROC=y
CONFIG_CFG80211=y
# CONFIG_NL80211_TESTMODE is not set
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
CONFIG_CFG80211_REQUIRE_SIGNED_REGDB=y
CONFIG_CFG80211_USE_KERNEL_REGDB_KEYS=y
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEBUGFS is not set
CONFIG_CFG80211_CRDA_SUPPORT=y
CONFIG_CFG80211_WEXT=y
CONFIG_MAC80211=y
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
# CONFIG_MAC80211_MESH is not set
CONFIG_MAC80211_LEDS=y
# CONFIG_MAC80211_DEBUGFS is not set
# CONFIG_MAC80211_MESSAGE_TRACING is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
# CONFIG_WIMAX is not set
CONFIG_RFKILL=y
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
# CONFIG_CEPH_LIB is not set
# CONFIG_NFC is not set
# CONFIG_PSAMPLE is not set
# CONFIG_NET_IFE is not set
# CONFIG_LWTUNNEL is not set
CONFIG_DST_CACHE=y
CONFIG_GRO_CELLS=y
# CONFIG_NET_DEVLINK is not set
# CONFIG_FAILOVER is not set
CONFIG_HAVE_EBPF_JIT=y

#
# Device Drivers
#
CONFIG_HAVE_EISA=y
# CONFIG_EISA is not set
CONFIG_HAVE_PCI=y
CONFIG_PCI=y
CONFIG_PCI_DOMAINS=y
CONFIG_PCIEPORTBUS=y
# CONFIG_HOTPLUG_PCI_PCIE is not set
CONFIG_PCIEAER=y
# CONFIG_PCIEAER_INJECT is not set
# CONFIG_PCIE_ECRC is not set
CONFIG_PCIEASPM=y
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
# CONFIG_PCIEASPM_PERFORMANCE is not set
CONFIG_PCIE_PME=y
# CONFIG_PCIE_DPC is not set
# CONFIG_PCIE_PTM is not set
# CONFIG_PCIE_BW is not set
CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_IRQ_DOMAIN=y
CONFIG_PCI_QUIRKS=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_STUB is not set
CONFIG_PCI_ATS=y
CONFIG_PCI_LOCKLESS_CONFIG=y
# CONFIG_PCI_IOV is not set
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
CONFIG_PCI_LABEL=y
CONFIG_HOTPLUG_PCI=y
# CONFIG_HOTPLUG_PCI_ACPI is not set
# CONFIG_HOTPLUG_PCI_CPCI is not set
# CONFIG_HOTPLUG_PCI_SHPC is not set

#
# PCI controller drivers
#

#
# Cadence PCIe controllers support
#
# CONFIG_VMD is not set

#
# DesignWare PCI Core Support
#
# CONFIG_PCIE_DW_PLAT_HOST is not set
# CONFIG_PCI_MESON is not set

#
# PCI Endpoint
#
# CONFIG_PCI_ENDPOINT is not set

#
# PCI switch controller drivers
#
# CONFIG_PCI_SW_SWITCHTEC is not set
CONFIG_PCCARD=y
CONFIG_PCMCIA=y
CONFIG_PCMCIA_LOAD_CIS=y
CONFIG_CARDBUS=y

#
# PC-card bridges
#
CONFIG_YENTA=y
CONFIG_YENTA_O2=y
CONFIG_YENTA_RICOH=y
CONFIG_YENTA_TI=y
CONFIG_YENTA_ENE_TUNE=y
CONFIG_YENTA_TOSHIBA=y
# CONFIG_PD6729 is not set
# CONFIG_I82092 is not set
CONFIG_PCCARD_NONSTATIC=y
# CONFIG_RAPIDIO is not set

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER=y
CONFIG_UEVENT_HELPER_PATH="/sbin/hotplug"
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y

#
# Firmware loader
#
CONFIG_FW_LOADER=y
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_WANT_DEV_COREDUMP=y
CONFIG_ALLOW_DEV_COREDUMP=y
CONFIG_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
CONFIG_DEBUG_DEVRES=y
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_GENERIC_CPU_VULNERABILITIES=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_DMA_FENCE_TRACE is not set

#
# Bus devices
#
CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
# CONFIG_GNSS is not set
# CONFIG_MTD is not set
# CONFIG_OF is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
# CONFIG_PARPORT is not set
CONFIG_PNP=y
CONFIG_PNP_DEBUG_MESSAGES=y

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_NULL_BLK is not set
# CONFIG_BLK_DEV_FD is not set
CONFIG_CDROM=y
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_BLK_DEV_UMEM is not set
CONFIG_BLK_DEV_LOOP=y
CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
# CONFIG_BLK_DEV_CRYPTOLOOP is not set
# CONFIG_BLK_DEV_DRBD is not set
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_SKD is not set
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_RAM is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
# CONFIG_BLK_DEV_RBD is not set
# CONFIG_BLK_DEV_RSXX is not set

#
# NVME Support
#
CONFIG_NVME_CORE=y
CONFIG_BLK_DEV_NVME=y
# CONFIG_NVME_MULTIPATH is not set
# CONFIG_NVME_FC is not set
# CONFIG_NVME_TCP is not set

#
# Misc devices
#
# CONFIG_AD525X_DPOT is not set
# CONFIG_DUMMY_IRQ is not set
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
# CONFIG_SGI_IOC4 is not set
# CONFIG_TIFM_CORE is not set
# CONFIG_ICS932S401 is not set
# CONFIG_ENCLOSURE_SERVICES is not set
# CONFIG_HP_ILO is not set
# CONFIG_APDS9802ALS is not set
# CONFIG_ISL29003 is not set
# CONFIG_ISL29020 is not set
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_SRAM is not set
# CONFIG_PCI_ENDPOINT_TEST is not set
# CONFIG_PVPANIC is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_LEGACY is not set
# CONFIG_EEPROM_MAX6875 is not set
# CONFIG_EEPROM_93CX6 is not set
# CONFIG_EEPROM_IDT_89HPESX is not set
# CONFIG_EEPROM_EE1004 is not set
# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
# CONFIG_SENSORS_LIS3_I2C is not set
# CONFIG_ALTERA_STAPL is not set
# CONFIG_INTEL_MEI is not set
# CONFIG_INTEL_MEI_ME is not set
# CONFIG_INTEL_MEI_TXE is not set
# CONFIG_INTEL_MEI_HDCP is not set
# CONFIG_VMWARE_VMCI is not set

#
# Intel MIC & related support
#

#
# Intel MIC Bus Driver
#
# CONFIG_INTEL_MIC_BUS is not set

#
# SCIF Bus Driver
#
# CONFIG_SCIF_BUS is not set

#
# VOP Bus Driver
#
# CONFIG_VOP_BUS is not set

#
# Intel MIC Host Driver
#

#
# Intel MIC Card Driver
#

#
# SCIF Driver
#

#
# Intel MIC Coprocessor State Management (COSM) Drivers
#

#
# VOP Driver
#
# CONFIG_GENWQE is not set
# CONFIG_ECHO is not set
# CONFIG_MISC_ALCOR_PCI is not set
# CONFIG_MISC_RTSX_PCI is not set
# CONFIG_MISC_RTSX_USB is not set
# CONFIG_HABANA_AI is not set
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
# CONFIG_CHR_DEV_ST is not set
# CONFIG_CHR_DEV_OSST is not set
CONFIG_BLK_DEV_SR=y
CONFIG_BLK_DEV_SR_VENDOR=y
CONFIG_CHR_DEV_SG=y
# CONFIG_CHR_DEV_SCH is not set
CONFIG_SCSI_CONSTANTS=y
# CONFIG_SCSI_LOGGING is not set
# CONFIG_SCSI_SCAN_ASYNC is not set

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=y
# CONFIG_SCSI_FC_ATTRS is not set
# CONFIG_SCSI_ISCSI_ATTRS is not set
# CONFIG_SCSI_SAS_ATTRS is not set
# CONFIG_SCSI_SAS_LIBSAS is not set
# CONFIG_SCSI_SRP_ATTRS is not set
# CONFIG_SCSI_LOWLEVEL is not set
# CONFIG_SCSI_LOWLEVEL_PCMCIA is not set
# CONFIG_SCSI_DH is not set
CONFIG_ATA=y
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
# CONFIG_SATA_ZPODD is not set
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=y
CONFIG_SATA_MOBILE_LPM_POLICY=0
# CONFIG_SATA_AHCI_PLATFORM is not set
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_SX4 is not set
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=y
# CONFIG_SATA_DWC is not set
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_SATA_PROMISE is not set
# CONFIG_SATA_SIL is not set
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_SVW is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
CONFIG_PATA_AMD=y
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87415 is not set
CONFIG_PATA_OLDPIIX=y
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
CONFIG_PATA_SCH=y
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
# CONFIG_PATA_SIS is not set
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_PCMCIA is not set
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
# CONFIG_PATA_ACPI is not set
# CONFIG_ATA_GENERIC is not set
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_AUTODETECT=y
# CONFIG_MD_LINEAR is not set
# CONFIG_MD_RAID0 is not set
# CONFIG_MD_RAID1 is not set
# CONFIG_MD_RAID10 is not set
# CONFIG_MD_RAID456 is not set
# CONFIG_MD_MULTIPATH is not set
# CONFIG_MD_FAULTY is not set
# CONFIG_BCACHE is not set
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=y
# CONFIG_DM_DEBUG is not set
# CONFIG_DM_UNSTRIPED is not set
# CONFIG_DM_CRYPT is not set
# CONFIG_DM_SNAPSHOT is not set
# CONFIG_DM_THIN_PROVISIONING is not set
# CONFIG_DM_CACHE is not set
# CONFIG_DM_WRITECACHE is not set
# CONFIG_DM_ERA is not set
CONFIG_DM_MIRROR=y
# CONFIG_DM_LOG_USERSPACE is not set
# CONFIG_DM_RAID is not set
CONFIG_DM_ZERO=y
# CONFIG_DM_MULTIPATH is not set
# CONFIG_DM_DELAY is not set
# CONFIG_DM_INIT is not set
# CONFIG_DM_UEVENT is not set
# CONFIG_DM_FLAKEY is not set
# CONFIG_DM_VERITY is not set
# CONFIG_DM_SWITCH is not set
# CONFIG_DM_LOG_WRITES is not set
# CONFIG_DM_INTEGRITY is not set
# CONFIG_TARGET_CORE is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
# CONFIG_FIREWIRE is not set
# CONFIG_FIREWIRE_NOSY is not set
CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=y
CONFIG_NETDEVICES=y
CONFIG_MII=y
CONFIG_NET_CORE=y
# CONFIG_BONDING is not set
# CONFIG_DUMMY is not set
# CONFIG_EQUALIZER is not set
# CONFIG_NET_FC is not set
# CONFIG_IFB is not set
# CONFIG_NET_TEAM is not set
# CONFIG_MACVLAN is not set
# CONFIG_IPVLAN is not set
# CONFIG_VXLAN is not set
# CONFIG_GENEVE is not set
# CONFIG_GTP is not set
# CONFIG_MACSEC is not set
CONFIG_NETCONSOLE=y
CONFIG_NETPOLL=y
CONFIG_NET_POLL_CONTROLLER=y
# CONFIG_TUN is not set
# CONFIG_TUN_VNET_CROSS_LE is not set
# CONFIG_VETH is not set
# CONFIG_NLMON is not set
# CONFIG_ARCNET is not set

#
# CAIF transport drivers
#

#
# Distributed Switch Architecture drivers
#
CONFIG_ETHERNET=y
CONFIG_NET_VENDOR_3COM=y
# CONFIG_PCMCIA_3C574 is not set
# CONFIG_PCMCIA_3C589 is not set
# CONFIG_VORTEX is not set
# CONFIG_TYPHOON is not set
CONFIG_NET_VENDOR_ADAPTEC=y
# CONFIG_ADAPTEC_STARFIRE is not set
CONFIG_NET_VENDOR_AGERE=y
# CONFIG_ET131X is not set
CONFIG_NET_VENDOR_ALACRITECH=y
# CONFIG_SLICOSS is not set
CONFIG_NET_VENDOR_ALTEON=y
# CONFIG_ACENIC is not set
# CONFIG_ALTERA_TSE is not set
CONFIG_NET_VENDOR_AMAZON=y
# CONFIG_ENA_ETHERNET is not set
CONFIG_NET_VENDOR_AMD=y
# CONFIG_AMD8111_ETH is not set
# CONFIG_PCNET32 is not set
# CONFIG_PCMCIA_NMCLAN is not set
# CONFIG_AMD_XGBE is not set
CONFIG_NET_VENDOR_AQUANTIA=y
# CONFIG_AQTION is not set
CONFIG_NET_VENDOR_ARC=y
CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_ATL2 is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
# CONFIG_ATL1C is not set
# CONFIG_ALX is not set
CONFIG_NET_VENDOR_AURORA=y
# CONFIG_AURORA_NB8800 is not set
CONFIG_NET_VENDOR_BROADCOM=y
# CONFIG_B44 is not set
# CONFIG_BCMGENET is not set
# CONFIG_BNX2 is not set
# CONFIG_CNIC is not set
CONFIG_TIGON3=y
CONFIG_TIGON3_HWMON=y
# CONFIG_BNX2X is not set
# CONFIG_SYSTEMPORT is not set
# CONFIG_BNXT is not set
CONFIG_NET_VENDOR_BROCADE=y
# CONFIG_BNA is not set
CONFIG_NET_VENDOR_CADENCE=y
# CONFIG_MACB is not set
CONFIG_NET_VENDOR_CAVIUM=y
# CONFIG_THUNDER_NIC_PF is not set
# CONFIG_THUNDER_NIC_VF is not set
# CONFIG_THUNDER_NIC_BGX is not set
# CONFIG_THUNDER_NIC_RGX is not set
CONFIG_CAVIUM_PTP=y
# CONFIG_LIQUIDIO is not set
# CONFIG_LIQUIDIO_VF is not set
CONFIG_NET_VENDOR_CHELSIO=y
# CONFIG_CHELSIO_T1 is not set
# CONFIG_CHELSIO_T3 is not set
# CONFIG_CHELSIO_T4 is not set
# CONFIG_CHELSIO_T4VF is not set
CONFIG_NET_VENDOR_CISCO=y
# CONFIG_ENIC is not set
CONFIG_NET_VENDOR_CORTINA=y
# CONFIG_CX_ECAT is not set
# CONFIG_DNET is not set
CONFIG_NET_VENDOR_DEC=y
CONFIG_NET_TULIP=y
# CONFIG_DE2104X is not set
# CONFIG_TULIP is not set
# CONFIG_DE4X5 is not set
# CONFIG_WINBOND_840 is not set
# CONFIG_DM9102 is not set
# CONFIG_ULI526X is not set
# CONFIG_PCMCIA_XIRCOM is not set
CONFIG_NET_VENDOR_DLINK=y
# CONFIG_DL2K is not set
# CONFIG_SUNDANCE is not set
CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_BE2NET is not set
CONFIG_NET_VENDOR_EZCHIP=y
CONFIG_NET_VENDOR_FUJITSU=y
# CONFIG_PCMCIA_FMVJ18X is not set
CONFIG_NET_VENDOR_HP=y
# CONFIG_HP100 is not set
CONFIG_NET_VENDOR_HUAWEI=y
# CONFIG_HINIC is not set
CONFIG_NET_VENDOR_I825XX=y
CONFIG_NET_VENDOR_INTEL=y
CONFIG_E100=y
CONFIG_E1000=y
CONFIG_E1000E=y
CONFIG_E1000E_HWTS=y
# CONFIG_IGB is not set
# CONFIG_IGBVF is not set
# CONFIG_IXGB is not set
# CONFIG_IXGBE is not set
# CONFIG_IXGBEVF is not set
# CONFIG_I40E is not set
# CONFIG_I40EVF is not set
# CONFIG_ICE is not set
# CONFIG_FM10K is not set
# CONFIG_IGC is not set
# CONFIG_JME is not set
CONFIG_NET_VENDOR_MARVELL=y
# CONFIG_MVMDIO is not set
# CONFIG_SKGE is not set
CONFIG_SKY2=y
# CONFIG_SKY2_DEBUG is not set
CONFIG_NET_VENDOR_MELLANOX=y
# CONFIG_MLX4_EN is not set
# CONFIG_MLX5_CORE is not set
# CONFIG_MLXSW_CORE is not set
# CONFIG_MLXFW is not set
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_KS8842 is not set
# CONFIG_KS8851_MLL is not set
# CONFIG_KSZ884X_PCI is not set
CONFIG_NET_VENDOR_MICROCHIP=y
# CONFIG_LAN743X is not set
CONFIG_NET_VENDOR_MICROSEMI=y
CONFIG_NET_VENDOR_MYRI=y
# CONFIG_MYRI10GE is not set
# CONFIG_FEALNX is not set
CONFIG_NET_VENDOR_NATSEMI=y
# CONFIG_NATSEMI is not set
# CONFIG_NS83820 is not set
CONFIG_NET_VENDOR_NETERION=y
# CONFIG_S2IO is not set
# CONFIG_VXGE is not set
CONFIG_NET_VENDOR_NETRONOME=y
# CONFIG_NFP is not set
CONFIG_NET_VENDOR_NI=y
# CONFIG_NI_XGE_MANAGEMENT_ENET is not set
CONFIG_NET_VENDOR_8390=y
# CONFIG_PCMCIA_AXNET is not set
# CONFIG_NE2K_PCI is not set
# CONFIG_PCMCIA_PCNET is not set
CONFIG_NET_VENDOR_NVIDIA=y
CONFIG_FORCEDETH=y
CONFIG_NET_VENDOR_OKI=y
# CONFIG_ETHOC is not set
CONFIG_NET_VENDOR_PACKET_ENGINES=y
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_QLA3XXX is not set
# CONFIG_QLCNIC is not set
# CONFIG_QLGE is not set
# CONFIG_NETXEN_NIC is not set
# CONFIG_QED is not set
CONFIG_NET_VENDOR_QUALCOMM=y
# CONFIG_QCOM_EMAC is not set
# CONFIG_RMNET is not set
CONFIG_NET_VENDOR_RDC=y
# CONFIG_R6040 is not set
CONFIG_NET_VENDOR_REALTEK=y
# CONFIG_8139CP is not set
CONFIG_8139TOO=y
CONFIG_8139TOO_PIO=y
# CONFIG_8139TOO_TUNE_TWISTER is not set
# CONFIG_8139TOO_8129 is not set
# CONFIG_8139_OLD_RX_RESET is not set
CONFIG_R8169=y
CONFIG_NET_VENDOR_RENESAS=y
CONFIG_NET_VENDOR_ROCKER=y
CONFIG_NET_VENDOR_SAMSUNG=y
# CONFIG_SXGBE_ETH is not set
CONFIG_NET_VENDOR_SEEQ=y
CONFIG_NET_VENDOR_SOLARFLARE=y
# CONFIG_SFC is not set
# CONFIG_SFC_FALCON is not set
CONFIG_NET_VENDOR_SILAN=y
# CONFIG_SC92031 is not set
CONFIG_NET_VENDOR_SIS=y
# CONFIG_SIS900 is not set
# CONFIG_SIS190 is not set
CONFIG_NET_VENDOR_SMSC=y
# CONFIG_PCMCIA_SMC91C92 is not set
# CONFIG_EPIC100 is not set
# CONFIG_SMSC911X is not set
# CONFIG_SMSC9420 is not set
CONFIG_NET_VENDOR_SOCIONEXT=y
CONFIG_NET_VENDOR_STMICRO=y
# CONFIG_STMMAC_ETH is not set
CONFIG_NET_VENDOR_SUN=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NIU is not set
CONFIG_NET_VENDOR_SYNOPSYS=y
# CONFIG_DWC_XLGMAC is not set
CONFIG_NET_VENDOR_TEHUTI=y
# CONFIG_TEHUTI is not set
CONFIG_NET_VENDOR_TI=y
# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TI_CPSW_ALE is not set
# CONFIG_TLAN is not set
CONFIG_NET_VENDOR_VIA=y
# CONFIG_VIA_RHINE is not set
# CONFIG_VIA_VELOCITY is not set
CONFIG_NET_VENDOR_WIZNET=y
# CONFIG_WIZNET_W5100 is not set
# CONFIG_WIZNET_W5300 is not set
CONFIG_NET_VENDOR_XIRCOM=y
# CONFIG_PCMCIA_XIRC2PS is not set
CONFIG_FDDI=y
# CONFIG_DEFXX is not set
# CONFIG_SKFP is not set
# CONFIG_HIPPI is not set
# CONFIG_NET_SB1000 is not set
CONFIG_MDIO_DEVICE=y
CONFIG_MDIO_BUS=y
# CONFIG_MDIO_BCM_UNIMAC is not set
# CONFIG_MDIO_BITBANG is not set
# CONFIG_MDIO_MSCC_MIIM is not set
# CONFIG_MDIO_THUNDER is not set
CONFIG_PHYLIB=y
# CONFIG_LED_TRIGGER_PHY is not set

#
# MII PHY device drivers
#
# CONFIG_AMD_PHY is not set
# CONFIG_AQUANTIA_PHY is not set
# CONFIG_ASIX_PHY is not set
# CONFIG_AT803X_PHY is not set
# CONFIG_BCM7XXX_PHY is not set
# CONFIG_BCM87XX_PHY is not set
# CONFIG_BROADCOM_PHY is not set
# CONFIG_CICADA_PHY is not set
# CONFIG_CORTINA_PHY is not set
# CONFIG_DAVICOM_PHY is not set
# CONFIG_DP83822_PHY is not set
# CONFIG_DP83TC811_PHY is not set
# CONFIG_DP83848_PHY is not set
# CONFIG_DP83867_PHY is not set
# CONFIG_FIXED_PHY is not set
# CONFIG_ICPLUS_PHY is not set
# CONFIG_INTEL_XWAY_PHY is not set
# CONFIG_LSI_ET1011C_PHY is not set
# CONFIG_LXT_PHY is not set
# CONFIG_MARVELL_PHY is not set
# CONFIG_MARVELL_10G_PHY is not set
# CONFIG_MICREL_PHY is not set
# CONFIG_MICROCHIP_PHY is not set
# CONFIG_MICROCHIP_T1_PHY is not set
# CONFIG_MICROSEMI_PHY is not set
# CONFIG_NATIONAL_PHY is not set
# CONFIG_QSEMI_PHY is not set
CONFIG_REALTEK_PHY=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_ROCKCHIP_PHY is not set
# CONFIG_SMSC_PHY is not set
# CONFIG_STE10XP is not set
# CONFIG_TERANETICS_PHY is not set
# CONFIG_VITESSE_PHY is not set
# CONFIG_XILINX_GMII2RGMII is not set
# CONFIG_PPP is not set
# CONFIG_SLIP is not set
CONFIG_USB_NET_DRIVERS=y
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
# CONFIG_USB_RTL8152 is not set
# CONFIG_USB_LAN78XX is not set
# CONFIG_USB_USBNET is not set
# CONFIG_USB_HSO is not set
# CONFIG_USB_IPHETH is not set
CONFIG_WLAN=y
CONFIG_WLAN_VENDOR_ADMTEK=y
# CONFIG_ADM8211 is not set
CONFIG_WLAN_VENDOR_ATH=y
# CONFIG_ATH_DEBUG is not set
# CONFIG_ATH5K is not set
# CONFIG_ATH5K_PCI is not set
# CONFIG_ATH9K is not set
# CONFIG_ATH9K_HTC is not set
# CONFIG_CARL9170 is not set
# CONFIG_ATH6KL is not set
# CONFIG_AR5523 is not set
# CONFIG_WIL6210 is not set
# CONFIG_ATH10K is not set
# CONFIG_WCN36XX is not set
CONFIG_WLAN_VENDOR_ATMEL=y
# CONFIG_ATMEL is not set
# CONFIG_AT76C50X_USB is not set
CONFIG_WLAN_VENDOR_BROADCOM=y
# CONFIG_B43 is not set
# CONFIG_B43LEGACY is not set
# CONFIG_BRCMSMAC is not set
# CONFIG_BRCMFMAC is not set
CONFIG_WLAN_VENDOR_CISCO=y
# CONFIG_AIRO is not set
# CONFIG_AIRO_CS is not set
CONFIG_WLAN_VENDOR_INTEL=y
# CONFIG_IPW2100 is not set
# CONFIG_IPW2200 is not set
# CONFIG_IWL4965 is not set
# CONFIG_IWL3945 is not set
CONFIG_IWLWIFI=m
CONFIG_IWLWIFI_LEDS=y
CONFIG_IWLDVM=m
CONFIG_IWLMVM=m
CONFIG_IWLWIFI_OPMODE_MODULAR=y
# CONFIG_IWLWIFI_BCAST_FILTERING is not set

#
# Debugging Options
#
# CONFIG_IWLWIFI_DEBUG is not set
CONFIG_IWLWIFI_DEVICE_TRACING=y
CONFIG_WLAN_VENDOR_INTERSIL=y
# CONFIG_HOSTAP is not set
# CONFIG_HERMES is not set
# CONFIG_P54_COMMON is not set
# CONFIG_PRISM54 is not set
CONFIG_WLAN_VENDOR_MARVELL=y
# CONFIG_LIBERTAS is not set
# CONFIG_LIBERTAS_THINFIRM is not set
# CONFIG_MWIFIEX is not set
# CONFIG_MWL8K is not set
CONFIG_WLAN_VENDOR_MEDIATEK=y
# CONFIG_MT7601U is not set
# CONFIG_MT76x0U is not set
# CONFIG_MT76x0E is not set
# CONFIG_MT76x2E is not set
# CONFIG_MT76x2U is not set
# CONFIG_MT7603E is not set
CONFIG_WLAN_VENDOR_RALINK=y
# CONFIG_RT2X00 is not set
CONFIG_WLAN_VENDOR_REALTEK=y
# CONFIG_RTL8180 is not set
# CONFIG_RTL8187 is not set
CONFIG_RTL_CARDS=y
# CONFIG_RTL8192CE is not set
# CONFIG_RTL8192SE is not set
# CONFIG_RTL8192DE is not set
# CONFIG_RTL8723AE is not set
# CONFIG_RTL8723BE is not set
# CONFIG_RTL8188EE is not set
# CONFIG_RTL8192EE is not set
# CONFIG_RTL8821AE is not set
# CONFIG_RTL8192CU is not set
# CONFIG_RTL8XXXU is not set
CONFIG_WLAN_VENDOR_RSI=y
# CONFIG_RSI_91X is not set
CONFIG_WLAN_VENDOR_ST=y
# CONFIG_CW1200 is not set
CONFIG_WLAN_VENDOR_TI=y
# CONFIG_WL1251 is not set
# CONFIG_WL12XX is not set
# CONFIG_WL18XX is not set
# CONFIG_WLCORE is not set
CONFIG_WLAN_VENDOR_ZYDAS=y
# CONFIG_USB_ZD1201 is not set
# CONFIG_ZD1211RW is not set
CONFIG_WLAN_VENDOR_QUANTENNA=y
# CONFIG_QTNFMAC_PCIE is not set
# CONFIG_PCMCIA_RAYCS is not set
# CONFIG_PCMCIA_WL3501 is not set
# CONFIG_MAC80211_HWSIM is not set
# CONFIG_USB_NET_RNDIS_WLAN is not set
# CONFIG_VIRT_WIFI is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#
# CONFIG_WAN is not set
# CONFIG_VMXNET3 is not set
# CONFIG_FUJITSU_ES is not set
# CONFIG_NETDEVSIM is not set
# CONFIG_NET_FAILOVER is not set
# CONFIG_ISDN is not set
CONFIG_NVM=y
# CONFIG_NVM_PBLK is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_FF_MEMLESS=y
CONFIG_INPUT_POLLDEV=y
CONFIG_INPUT_SPARSEKMAP=y
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
# CONFIG_INPUT_JOYDEV is not set
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_DLINK_DIR685 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_TM2_TOUCHKEY is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_BYD=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_SYNAPTICS_SMBUS=y
CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
# CONFIG_MOUSE_PS2_ELANTECH is not set
# CONFIG_MOUSE_PS2_SENTELIC is not set
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
CONFIG_MOUSE_PS2_FOCALTECH=y
CONFIG_MOUSE_PS2_SMBUS=y
# CONFIG_MOUSE_SERIAL is not set
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
# CONFIG_MOUSE_CYAPA is not set
# CONFIG_MOUSE_ELAN_I2C is not set
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
# CONFIG_MOUSE_SYNAPTICS_USB is not set
CONFIG_INPUT_JOYSTICK=y
# CONFIG_JOYSTICK_ANALOG is not set
# CONFIG_JOYSTICK_A3D is not set
# CONFIG_JOYSTICK_ADI is not set
# CONFIG_JOYSTICK_COBRA is not set
# CONFIG_JOYSTICK_GF2K is not set
# CONFIG_JOYSTICK_GRIP is not set
# CONFIG_JOYSTICK_GRIP_MP is not set
# CONFIG_JOYSTICK_GUILLEMOT is not set
# CONFIG_JOYSTICK_INTERACT is not set
# CONFIG_JOYSTICK_SIDEWINDER is not set
# CONFIG_JOYSTICK_TMDC is not set
# CONFIG_JOYSTICK_IFORCE is not set
# CONFIG_JOYSTICK_WARRIOR is not set
# CONFIG_JOYSTICK_MAGELLAN is not set
# CONFIG_JOYSTICK_SPACEORB is not set
# CONFIG_JOYSTICK_SPACEBALL is not set
# CONFIG_JOYSTICK_STINGER is not set
# CONFIG_JOYSTICK_TWIDJOY is not set
# CONFIG_JOYSTICK_ZHENHUA is not set
# CONFIG_JOYSTICK_AS5011 is not set
# CONFIG_JOYSTICK_JOYDUMP is not set
# CONFIG_JOYSTICK_XPAD is not set
# CONFIG_JOYSTICK_PXRC is not set
CONFIG_INPUT_TABLET=y
# CONFIG_TABLET_USB_ACECAD is not set
# CONFIG_TABLET_USB_AIPTEK is not set
# CONFIG_TABLET_USB_GTCO is not set
# CONFIG_TABLET_USB_HANWANG is not set
# CONFIG_TABLET_USB_KBTAB is not set
# CONFIG_TABLET_USB_PEGASUS is not set
# CONFIG_TABLET_SERIAL_WACOM4 is not set
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_PROPERTIES=y
# CONFIG_TOUCHSCREEN_AD7879 is not set
# CONFIG_TOUCHSCREEN_ATMEL_MXT is not set
# CONFIG_TOUCHSCREEN_BU21013 is not set
# CONFIG_TOUCHSCREEN_BU21029 is not set
# CONFIG_TOUCHSCREEN_CHIPONE_ICN8505 is not set
# CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set
# CONFIG_TOUCHSCREEN_CYTTSP4_CORE is not set
# CONFIG_TOUCHSCREEN_DYNAPRO is not set
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_EETI is not set
# CONFIG_TOUCHSCREEN_EGALAX_SERIAL is not set
# CONFIG_TOUCHSCREEN_EXC3000 is not set
# CONFIG_TOUCHSCREEN_FUJITSU is not set
# CONFIG_TOUCHSCREEN_HIDEEP is not set
# CONFIG_TOUCHSCREEN_ILI210X is not set
# CONFIG_TOUCHSCREEN_S6SY761 is not set
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_EKTF2127 is not set
# CONFIG_TOUCHSCREEN_ELAN is not set
# CONFIG_TOUCHSCREEN_ELO is not set
# CONFIG_TOUCHSCREEN_WACOM_W8001 is not set
# CONFIG_TOUCHSCREEN_WACOM_I2C is not set
# CONFIG_TOUCHSCREEN_MAX11801 is not set
# CONFIG_TOUCHSCREEN_MCS5000 is not set
# CONFIG_TOUCHSCREEN_MMS114 is not set
# CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_INEXIO is not set
# CONFIG_TOUCHSCREEN_MK712 is not set
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
# CONFIG_TOUCHSCREEN_EDT_FT5X06 is not set
# CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set
# CONFIG_TOUCHSCREEN_TOUCHWIN is not set
# CONFIG_TOUCHSCREEN_PIXCIR is not set
# CONFIG_TOUCHSCREEN_WDT87XX_I2C is not set
# CONFIG_TOUCHSCREEN_USB_COMPOSITE is not set
# CONFIG_TOUCHSCREEN_TOUCHIT213 is not set
# CONFIG_TOUCHSCREEN_TSC_SERIO is not set
# CONFIG_TOUCHSCREEN_TSC2004 is not set
# CONFIG_TOUCHSCREEN_TSC2007 is not set
# CONFIG_TOUCHSCREEN_SILEAD is not set
# CONFIG_TOUCHSCREEN_ST1232 is not set
# CONFIG_TOUCHSCREEN_STMFTS is not set
# CONFIG_TOUCHSCREEN_SX8654 is not set
# CONFIG_TOUCHSCREEN_TPS6507X is not set
# CONFIG_TOUCHSCREEN_ZET6223 is not set
# CONFIG_TOUCHSCREEN_ROHM_BU21023 is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_BMA150 is not set
# CONFIG_INPUT_E3X0_BUTTON is not set
# CONFIG_INPUT_MSM_VIBRATOR is not set
CONFIG_INPUT_PCSPKR=m
# CONFIG_INPUT_MMA8450 is not set
# CONFIG_INPUT_APANEL is not set
# CONFIG_INPUT_ATLAS_BTNS is not set
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
# CONFIG_INPUT_KXTJ9 is not set
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
CONFIG_INPUT_UINPUT=y
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_ADXL34X is not set
# CONFIG_INPUT_IMS_PCU is not set
# CONFIG_INPUT_CMA3000 is not set
# CONFIG_INPUT_IDEAPAD_SLIDEBAR is not set
# CONFIG_INPUT_DRV2665_HAPTICS is not set
# CONFIG_INPUT_DRV2667_HAPTICS is not set
# CONFIG_RMI4_CORE is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
# CONFIG_SERIO_RAW is not set
# CONFIG_SERIO_ALTERA_PS2 is not set
# CONFIG_SERIO_PS2MULT is not set
# CONFIG_SERIO_ARC_PS2 is not set
# CONFIG_SERIO_OLPC_APSP is not set
# CONFIG_USERIO is not set
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_ROCKETPORT is not set
# CONFIG_CYCLADES is not set
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
# CONFIG_SYNCLINK is not set
# CONFIG_SYNCLINKMP is not set
# CONFIG_SYNCLINK_GT is not set
# CONFIG_NOZOMI is not set
# CONFIG_ISI is not set
# CONFIG_N_HDLC is not set
# CONFIG_N_GSM is not set
# CONFIG_TRACE_SINK is not set
CONFIG_LDISC_AUTOLOAD=y
CONFIG_DEVMEM=y
# CONFIG_DEVKMEM is not set

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_DEPRECATED_OPTIONS=y
CONFIG_SERIAL_8250_PNP=y
# CONFIG_SERIAL_8250_FINTEK is not set
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_EXAR=y
# CONFIG_SERIAL_8250_CS is not set
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
CONFIG_SERIAL_8250_DETECT_IRQ=y
CONFIG_SERIAL_8250_RSA=y
# CONFIG_SERIAL_8250_DW is not set
# CONFIG_SERIAL_8250_RT288X is not set
CONFIG_SERIAL_8250_LPSS=y
CONFIG_SERIAL_8250_MID=y
# CONFIG_SERIAL_8250_MOXA is not set

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_UARTLITE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_SERIAL_JSM is not set
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_ARC is not set
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_DEV_BUS is not set
# CONFIG_IPMI_HANDLER is not set
CONFIG_HW_RANDOM=y
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
# CONFIG_HW_RANDOM_INTEL is not set
# CONFIG_HW_RANDOM_AMD is not set
CONFIG_HW_RANDOM_VIA=y
CONFIG_NVRAM=y
# CONFIG_APPLICOM is not set

#
# PCMCIA character devices
#
# CONFIG_SYNCLINK_CS is not set
# CONFIG_CARDMAN_4000 is not set
# CONFIG_CARDMAN_4040 is not set
# CONFIG_SCR24X is not set
# CONFIG_IPWIRELESS is not set
# CONFIG_MWAVE is not set
# CONFIG_RAW_DRIVER is not set
CONFIG_HPET=y
# CONFIG_HPET_MMAP is not set
# CONFIG_HANGCHECK_TIMER is not set
# CONFIG_TCG_TPM is not set
# CONFIG_TELCLOCK is not set
CONFIG_DEVPORT=y
# CONFIG_XILLYBUS is not set
# CONFIG_RANDOM_TRUST_CPU is not set

#
# I2C support
#
CONFIG_I2C=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
# CONFIG_I2C_CHARDEV is not set
CONFIG_I2C_MUX=m

#
# Multiplexer I2C Chip support
#
# CONFIG_I2C_MUX_LTC4306 is not set
# CONFIG_I2C_MUX_PCA9541 is not set
# CONFIG_I2C_MUX_REG is not set
# CONFIG_I2C_MUX_MLXCPLD is not set
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_SMBUS=y
CONFIG_I2C_ALGOBIT=y

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
CONFIG_I2C_I801=y
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_ISMT is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_NVIDIA_GPU is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_DESIGNWARE_PLATFORM is not set
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_EMEV2 is not set
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_SIMTEC is not set
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
# CONFIG_I2C_PARPORT_LIGHT is not set
# CONFIG_I2C_ROBOTFUZZ_OSIF is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_MLXCPLD is not set
# CONFIG_I2C_STUB is not set
# CONFIG_I2C_SLAVE is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_I3C is not set
# CONFIG_SPI is not set
# CONFIG_SPMI is not set
# CONFIG_HSI is not set
CONFIG_PPS=y
# CONFIG_PPS_DEBUG is not set

#
# PPS clients support
#
# CONFIG_PPS_CLIENT_KTIMER is not set
# CONFIG_PPS_CLIENT_LDISC is not set
# CONFIG_PPS_CLIENT_GPIO is not set

#
# PPS generators support
#

#
# PTP clock support
#
CONFIG_PTP_1588_CLOCK=y

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
# CONFIG_PINCTRL is not set
# CONFIG_GPIOLIB is not set
# CONFIG_W1 is not set
# CONFIG_POWER_AVS is not set
# CONFIG_POWER_RESET is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_CHARGER_ADP5061 is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_CHARGER_SBS is not set
# CONFIG_BATTERY_BQ27XXX is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_BQ2415X is not set
# CONFIG_CHARGER_SMB347 is not set
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
CONFIG_HWMON=y
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
# CONFIG_SENSORS_ABITUGURU is not set
# CONFIG_SENSORS_ABITUGURU3 is not set
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
# CONFIG_SENSORS_ADM1021 is not set
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
# CONFIG_SENSORS_ADM1031 is not set
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7410 is not set
# CONFIG_SENSORS_ADT7411 is not set
# CONFIG_SENSORS_ADT7462 is not set
# CONFIG_SENSORS_ADT7470 is not set
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_ASC7621 is not set
# CONFIG_SENSORS_K8TEMP is not set
# CONFIG_SENSORS_K10TEMP is not set
# CONFIG_SENSORS_FAM15H_POWER is not set
# CONFIG_SENSORS_APPLESMC is not set
# CONFIG_SENSORS_ASB100 is not set
# CONFIG_SENSORS_ASPEED is not set
# CONFIG_SENSORS_ATXP1 is not set
# CONFIG_SENSORS_DS620 is not set
# CONFIG_SENSORS_DS1621 is not set
# CONFIG_SENSORS_DELL_SMM is not set
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F71805F is not set
# CONFIG_SENSORS_F71882FG is not set
# CONFIG_SENSORS_F75375S is not set
# CONFIG_SENSORS_FSCHMD is not set
# CONFIG_SENSORS_FTSTEUTATES is not set
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
# CONFIG_SENSORS_G760A is not set
# CONFIG_SENSORS_G762 is not set
# CONFIG_SENSORS_HIH6130 is not set
# CONFIG_SENSORS_I5500 is not set
# CONFIG_SENSORS_CORETEMP is not set
# CONFIG_SENSORS_IT87 is not set
# CONFIG_SENSORS_JC42 is not set
# CONFIG_SENSORS_POWR1220 is not set
# CONFIG_SENSORS_LINEAGE is not set
# CONFIG_SENSORS_LTC2945 is not set
# CONFIG_SENSORS_LTC2990 is not set
# CONFIG_SENSORS_LTC4151 is not set
# CONFIG_SENSORS_LTC4215 is not set
# CONFIG_SENSORS_LTC4222 is not set
# CONFIG_SENSORS_LTC4245 is not set
# CONFIG_SENSORS_LTC4260 is not set
# CONFIG_SENSORS_LTC4261 is not set
# CONFIG_SENSORS_MAX16065 is not set
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_MAX1668 is not set
# CONFIG_SENSORS_MAX197 is not set
# CONFIG_SENSORS_MAX6621 is not set
# CONFIG_SENSORS_MAX6639 is not set
# CONFIG_SENSORS_MAX6642 is not set
# CONFIG_SENSORS_MAX6650 is not set
# CONFIG_SENSORS_MAX6697 is not set
# CONFIG_SENSORS_MAX31790 is not set
# CONFIG_SENSORS_MCP3021 is not set
# CONFIG_SENSORS_TC654 is not set
# CONFIG_SENSORS_LM63 is not set
# CONFIG_SENSORS_LM73 is not set
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
# CONFIG_SENSORS_LM78 is not set
# CONFIG_SENSORS_LM80 is not set
# CONFIG_SENSORS_LM83 is not set
# CONFIG_SENSORS_LM85 is not set
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LM90 is not set
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_LM93 is not set
# CONFIG_SENSORS_LM95234 is not set
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_LM95245 is not set
# CONFIG_SENSORS_PC87360 is not set
# CONFIG_SENSORS_PC87427 is not set
# CONFIG_SENSORS_NTC_THERMISTOR is not set
# CONFIG_SENSORS_NCT6683 is not set
# CONFIG_SENSORS_NCT6775 is not set
# CONFIG_SENSORS_NCT7802 is not set
# CONFIG_SENSORS_NCT7904 is not set
# CONFIG_SENSORS_NPCM7XX is not set
# CONFIG_SENSORS_OCC_P8_I2C is not set
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_PMBUS is not set
# CONFIG_SENSORS_SHT21 is not set
# CONFIG_SENSORS_SHT3x is not set
# CONFIG_SENSORS_SHTC1 is not set
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_DME1737 is not set
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
# CONFIG_SENSORS_EMC6W201 is not set
# CONFIG_SENSORS_SMSC47M1 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_SMSC47B397 is not set
# CONFIG_SENSORS_SCH5627 is not set
# CONFIG_SENSORS_SCH5636 is not set
# CONFIG_SENSORS_STTS751 is not set
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_ADC128D818 is not set
# CONFIG_SENSORS_ADS1015 is not set
# CONFIG_SENSORS_ADS7828 is not set
# CONFIG_SENSORS_AMC6821 is not set
# CONFIG_SENSORS_INA209 is not set
# CONFIG_SENSORS_INA2XX is not set
# CONFIG_SENSORS_INA3221 is not set
# CONFIG_SENSORS_TC74 is not set
# CONFIG_SENSORS_THMC50 is not set
# CONFIG_SENSORS_TMP102 is not set
# CONFIG_SENSORS_TMP103 is not set
# CONFIG_SENSORS_TMP108 is not set
# CONFIG_SENSORS_TMP401 is not set
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_VIA_CPUTEMP is not set
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT1211 is not set
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83773G is not set
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
# CONFIG_SENSORS_W83792D is not set
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83795 is not set
# CONFIG_SENSORS_W83L785TS is not set
# CONFIG_SENSORS_W83L786NG is not set
# CONFIG_SENSORS_W83627HF is not set
# CONFIG_SENSORS_W83627EHF is not set
# CONFIG_SENSORS_XGENE is not set

#
# ACPI drivers
#
# CONFIG_SENSORS_ACPI_POWER is not set
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_THERMAL=y
# CONFIG_THERMAL_STATISTICS is not set
CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0
CONFIG_THERMAL_HWMON=y
CONFIG_THERMAL_WRITABLE_TRIPS=y
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
# CONFIG_THERMAL_GOV_FAIR_SHARE is not set
CONFIG_THERMAL_GOV_STEP_WISE=y
# CONFIG_THERMAL_GOV_BANG_BANG is not set
CONFIG_THERMAL_GOV_USER_SPACE=y
# CONFIG_THERMAL_GOV_POWER_ALLOCATOR is not set
# CONFIG_THERMAL_EMULATION is not set

#
# Intel thermal drivers
#
# CONFIG_INTEL_POWERCLAMP is not set
CONFIG_X86_PKG_TEMP_THERMAL=m
# CONFIG_INTEL_SOC_DTS_THERMAL is not set

#
# ACPI INT340X thermal drivers
#
# CONFIG_INT340X_THERMAL is not set
# CONFIG_INTEL_PCH_THERMAL is not set
CONFIG_WATCHDOG=y
# CONFIG_WATCHDOG_CORE is not set
# CONFIG_WATCHDOG_NOWAYOUT is not set
CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
# CONFIG_WATCHDOG_SYSFS is not set

#
# Watchdog Device Drivers
#
# CONFIG_SOFT_WATCHDOG is not set
# CONFIG_WDAT_WDT is not set
# CONFIG_XILINX_WATCHDOG is not set
# CONFIG_ZIIRAVE_WATCHDOG is not set
# CONFIG_CADENCE_WATCHDOG is not set
# CONFIG_DW_WATCHDOG is not set
# CONFIG_MAX63XX_WATCHDOG is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_ADVANTECH_WDT is not set
# CONFIG_ALIM1535_WDT is not set
# CONFIG_ALIM7101_WDT is not set
# CONFIG_EBC_C384_WDT is not set
# CONFIG_F71808E_WDT is not set
# CONFIG_SP5100_TCO is not set
# CONFIG_SBC_FITPC2_WATCHDOG is not set
# CONFIG_EUROTECH_WDT is not set
# CONFIG_IB700_WDT is not set
# CONFIG_IBMASR is not set
# CONFIG_WAFER_WDT is not set
# CONFIG_I6300ESB_WDT is not set
# CONFIG_IE6XX_WDT is not set
# CONFIG_ITCO_WDT is not set
# CONFIG_IT8712F_WDT is not set
# CONFIG_IT87_WDT is not set
# CONFIG_HP_WATCHDOG is not set
# CONFIG_SC1200_WDT is not set
# CONFIG_PC87413_WDT is not set
# CONFIG_NV_TCO is not set
# CONFIG_60XX_WDT is not set
# CONFIG_CPU5_WDT is not set
# CONFIG_SMSC_SCH311X_WDT is not set
# CONFIG_SMSC37B787_WDT is not set
# CONFIG_TQMX86_WDT is not set
# CONFIG_VIA_WDT is not set
# CONFIG_W83627HF_WDT is not set
# CONFIG_W83877F_WDT is not set
# CONFIG_W83977F_WDT is not set
# CONFIG_MACHZ_WDT is not set
# CONFIG_SBC_EPX_C3_WATCHDOG is not set
# CONFIG_NI903X_WDT is not set
# CONFIG_NIC7018_WDT is not set

#
# PCI-based Watchdog Cards
#
# CONFIG_PCIPCWATCHDOG is not set
# CONFIG_WDTPCI is not set

#
# USB-based Watchdog Cards
#
# CONFIG_USBPCWATCHDOG is not set

#
# Watchdog Pretimeout Governors
#
# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set
CONFIG_SSB_POSSIBLE=y
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y
# CONFIG_BCMA is not set

#
# Multifunction device drivers
#
# CONFIG_MFD_AS3711 is not set
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_BCM590XX is not set
# CONFIG_MFD_BD9571MWV is not set
# CONFIG_MFD_AXP20X_I2C is not set
# CONFIG_MFD_CROS_EC is not set
# CONFIG_MFD_MADERA is not set
# CONFIG_PMIC_DA903X is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9055 is not set
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
# CONFIG_MFD_DLN2 is not set
# CONFIG_MFD_MC13XXX_I2C is not set
# CONFIG_HTC_PASIC3 is not set
# CONFIG_MFD_INTEL_QUARK_I2C_GPIO is not set
# CONFIG_LPC_ICH is not set
# CONFIG_LPC_SCH is not set
# CONFIG_MFD_INTEL_LPSS_ACPI is not set
# CONFIG_MFD_INTEL_LPSS_PCI is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
# CONFIG_MFD_88PM860X is not set
# CONFIG_MFD_MAX14577 is not set
# CONFIG_MFD_MAX77693 is not set
# CONFIG_MFD_MAX77843 is not set
# CONFIG_MFD_MAX8907 is not set
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8997 is not set
# CONFIG_MFD_MAX8998 is not set
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_MENF21BMC is not set
# CONFIG_MFD_VIPERBOARD is not set
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_RC5T583 is not set
# CONFIG_MFD_SEC_CORE is not set
# CONFIG_MFD_SI476X_CORE is not set
# CONFIG_MFD_SM501 is not set
# CONFIG_MFD_SKY81452 is not set
# CONFIG_MFD_SMSC is not set
# CONFIG_ABX500_CORE is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TI_AM335X_TSCADC is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_TI_LMU is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TPS65086 is not set
# CONFIG_MFD_TPS65090 is not set
# CONFIG_MFD_TI_LP873X is not set
# CONFIG_MFD_TPS6586X is not set
# CONFIG_MFD_TPS65912_I2C is not set
# CONFIG_MFD_TPS80031 is not set
# CONFIG_TWL4030_CORE is not set
# CONFIG_TWL6040_CORE is not set
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_TQMX86 is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_REGULATOR is not set
# CONFIG_RC_CORE is not set
CONFIG_MEDIA_SUPPORT=m

#
# Multimedia core support
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
# CONFIG_MEDIA_ANALOG_TV_SUPPORT is not set
# CONFIG_MEDIA_DIGITAL_TV_SUPPORT is not set
# CONFIG_MEDIA_RADIO_SUPPORT is not set
# CONFIG_MEDIA_SDR_SUPPORT is not set
# CONFIG_MEDIA_CEC_SUPPORT is not set
# CONFIG_MEDIA_CONTROLLER is not set
CONFIG_VIDEO_DEV=m
CONFIG_VIDEO_V4L2=m
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set

#
# Media drivers
#
# CONFIG_MEDIA_USB_SUPPORT is not set
# CONFIG_MEDIA_PCI_SUPPORT is not set
# CONFIG_V4L_PLATFORM_DRIVERS is not set
# CONFIG_V4L_MEM2MEM_DRIVERS is not set
# CONFIG_V4L_TEST_DRIVERS is not set

#
# Supported MMC/SDIO adapters
#
# CONFIG_CYPRESS_FIRMWARE is not set

#
# Media ancillary drivers (tuners, sensors, i2c, spi, frontends)
#
CONFIG_MEDIA_SUBDRV_AUTOSELECT=y

#
# Audio decoders, processors and mixers
#

#
# RDS decoders
#

#
# Video decoders
#

#
# Video and audio decoders
#

#
# Video encoders
#

#
# Camera sensor devices
#

#
# Flash devices
#

#
# Video improvement chips
#

#
# Audio/Video compression chips
#

#
# SDR tuner chips
#

#
# Miscellaneous helper chips
#

#
# Tools to develop new frontends
#

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
# CONFIG_AGP_SIS is not set
# CONFIG_AGP_VIA is not set
CONFIG_INTEL_GTT=y
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
# CONFIG_VGA_SWITCHEROO is not set
CONFIG_DRM=y
CONFIG_DRM_MIPI_DSI=y
# CONFIG_DRM_DP_AUX_CHARDEV is not set
# CONFIG_DRM_DEBUG_MM is not set
# CONFIG_DRM_DEBUG_SELFTEST is not set
CONFIG_DRM_KMS_HELPER=y
CONFIG_DRM_KMS_FB_HELPER=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
# CONFIG_DRM_DP_CEC is not set

#
# I2C encoder or helper chips
#
# CONFIG_DRM_I2C_CH7006 is not set
# CONFIG_DRM_I2C_SIL164 is not set
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_I2C_NXP_TDA9950 is not set

#
# ARM devices
#
# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_AMDGPU is not set

#
# ACP (Audio CoProcessor) Configuration
#

#
# AMD Library routines
#
# CONFIG_DRM_NOUVEAU is not set
CONFIG_DRM_I915=y
# CONFIG_DRM_I915_ALPHA_SUPPORT is not set
CONFIG_DRM_I915_CAPTURE_ERROR=y
CONFIG_DRM_I915_COMPRESS_ERROR=y
CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_I915_GVT is not set
# CONFIG_DRM_VGEM is not set
# CONFIG_DRM_VKMS is not set
# CONFIG_DRM_VMWGFX is not set
# CONFIG_DRM_GMA500 is not set
# CONFIG_DRM_UDL is not set
# CONFIG_DRM_AST is not set
# CONFIG_DRM_MGAG200 is not set
# CONFIG_DRM_CIRRUS_QEMU is not set
# CONFIG_DRM_QXL is not set
# CONFIG_DRM_BOCHS is not set
CONFIG_DRM_PANEL=y

#
# Display Panels
#
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
CONFIG_DRM_BRIDGE=y
CONFIG_DRM_PANEL_BRIDGE=y

#
# Display Interface Bridges
#
# CONFIG_DRM_ANALOGIX_ANX78XX is not set
# CONFIG_DRM_ETNAVIV is not set
# CONFIG_DRM_HISI_HIBMC is not set
# CONFIG_DRM_TINYDRM is not set
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y

#
# Frame buffer Devices
#
CONFIG_FB_CMDLINE=y
CONFIG_FB_NOTIFY=y
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
CONFIG_FB_SYS_FILLRECT=y
CONFIG_FB_SYS_COPYAREA=y
CONFIG_FB_SYS_IMAGEBLIT=y
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=y
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_UVESA is not set
# CONFIG_FB_VESA is not set
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_SIMPLE is not set
# CONFIG_FB_SM712 is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_LCD_CLASS_DEVICE is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GENERIC=y
# CONFIG_BACKLIGHT_APPLE is not set
# CONFIG_BACKLIGHT_PM8941_WLED is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_LM3639 is not set
# CONFIG_BACKLIGHT_LV5207LP is not set
# CONFIG_BACKLIGHT_BD6107 is not set
# CONFIG_BACKLIGHT_ARCXCNN is not set
CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_VGACON_SOFT_SCROLLBACK=y
CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=64
# CONFIG_VGACON_SOFT_SCROLLBACK_PERSISTENT_ENABLE_BY_DEFAULT is not set
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
# CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER is not set
CONFIG_LOGO=y
# CONFIG_LOGO_LINUX_MONO is not set
# CONFIG_LOGO_LINUX_VGA16 is not set
CONFIG_LOGO_LINUX_CLUT224=y
CONFIG_SOUND=y
CONFIG_SND=y
CONFIG_SND_TIMER=y
CONFIG_SND_PCM=y
CONFIG_SND_HWDEP=y
CONFIG_SND_SEQ_DEVICE=y
CONFIG_SND_JACK=y
CONFIG_SND_JACK_INPUT_DEV=y
# CONFIG_SND_OSSEMUL is not set
CONFIG_SND_PCM_TIMER=y
CONFIG_SND_HRTIMER=y
# CONFIG_SND_DYNAMIC_MINORS is not set
CONFIG_SND_SUPPORT_OLD_API=y
CONFIG_SND_PROC_FS=y
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_DEBUG is not set
CONFIG_SND_VMASTER=y
CONFIG_SND_DMA_SGBUF=y
CONFIG_SND_SEQUENCER=y
CONFIG_SND_SEQ_DUMMY=y
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_DRIVERS=y
# CONFIG_SND_PCSP is not set
# CONFIG_SND_DUMMY is not set
# CONFIG_SND_ALOOP is not set
# CONFIG_SND_VIRMIDI is not set
# CONFIG_SND_MTPAV is not set
# CONFIG_SND_SERIAL_U16550 is not set
# CONFIG_SND_MPU401 is not set
CONFIG_SND_PCI=y
# CONFIG_SND_AD1889 is not set
# CONFIG_SND_ALS300 is not set
# CONFIG_SND_ALS4000 is not set
# CONFIG_SND_ALI5451 is not set
# CONFIG_SND_ASIHPI is not set
# CONFIG_SND_ATIIXP is not set
# CONFIG_SND_ATIIXP_MODEM is not set
# CONFIG_SND_AU8810 is not set
# CONFIG_SND_AU8820 is not set
# CONFIG_SND_AU8830 is not set
# CONFIG_SND_AW2 is not set
# CONFIG_SND_AZT3328 is not set
# CONFIG_SND_BT87X is not set
# CONFIG_SND_CA0106 is not set
# CONFIG_SND_CMIPCI is not set
# CONFIG_SND_OXYGEN is not set
# CONFIG_SND_CS4281 is not set
# CONFIG_SND_CS46XX is not set
# CONFIG_SND_CTXFI is not set
# CONFIG_SND_DARLA20 is not set
# CONFIG_SND_GINA20 is not set
# CONFIG_SND_LAYLA20 is not set
# CONFIG_SND_DARLA24 is not set
# CONFIG_SND_GINA24 is not set
# CONFIG_SND_LAYLA24 is not set
# CONFIG_SND_MONA is not set
# CONFIG_SND_MIA is not set
# CONFIG_SND_ECHO3G is not set
# CONFIG_SND_INDIGO is not set
# CONFIG_SND_INDIGOIO is not set
# CONFIG_SND_INDIGODJ is not set
# CONFIG_SND_INDIGOIOX is not set
# CONFIG_SND_INDIGODJX is not set
# CONFIG_SND_EMU10K1 is not set
# CONFIG_SND_EMU10K1X is not set
# CONFIG_SND_ENS1370 is not set
# CONFIG_SND_ENS1371 is not set
# CONFIG_SND_ES1938 is not set
# CONFIG_SND_ES1968 is not set
# CONFIG_SND_FM801 is not set
# CONFIG_SND_HDSP is not set
# CONFIG_SND_HDSPM is not set
# CONFIG_SND_ICE1712 is not set
# CONFIG_SND_ICE1724 is not set
# CONFIG_SND_INTEL8X0 is not set
# CONFIG_SND_INTEL8X0M is not set
# CONFIG_SND_KORG1212 is not set
# CONFIG_SND_LOLA is not set
# CONFIG_SND_LX6464ES is not set
# CONFIG_SND_MAESTRO3 is not set
# CONFIG_SND_MIXART is not set
# CONFIG_SND_NM256 is not set
# CONFIG_SND_PCXHR is not set
# CONFIG_SND_RIPTIDE is not set
# CONFIG_SND_RME32 is not set
# CONFIG_SND_RME96 is not set
# CONFIG_SND_RME9652 is not set
# CONFIG_SND_SE6X is not set
# CONFIG_SND_SONICVIBES is not set
# CONFIG_SND_TRIDENT is not set
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
# CONFIG_SND_VIRTUOSO is not set
# CONFIG_SND_VX222 is not set
# CONFIG_SND_YMFPCI is not set

#
# HD-Audio
#
CONFIG_SND_HDA=y
CONFIG_SND_HDA_INTEL=y
CONFIG_SND_HDA_HWDEP=y
# CONFIG_SND_HDA_RECONFIG is not set
# CONFIG_SND_HDA_INPUT_BEEP is not set
# CONFIG_SND_HDA_PATCH_LOADER is not set
CONFIG_SND_HDA_CODEC_REALTEK=y
# CONFIG_SND_HDA_CODEC_ANALOG is not set
# CONFIG_SND_HDA_CODEC_SIGMATEL is not set
# CONFIG_SND_HDA_CODEC_VIA is not set
# CONFIG_SND_HDA_CODEC_HDMI is not set
# CONFIG_SND_HDA_CODEC_CIRRUS is not set
# CONFIG_SND_HDA_CODEC_CONEXANT is not set
# CONFIG_SND_HDA_CODEC_CA0110 is not set
# CONFIG_SND_HDA_CODEC_CA0132 is not set
# CONFIG_SND_HDA_CODEC_CMEDIA is not set
# CONFIG_SND_HDA_CODEC_SI3054 is not set
CONFIG_SND_HDA_GENERIC=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
CONFIG_SND_HDA_CORE=y
CONFIG_SND_HDA_COMPONENT=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_PREALLOC_SIZE=64
CONFIG_SND_USB=y
# CONFIG_SND_USB_AUDIO is not set
# CONFIG_SND_USB_UA101 is not set
# CONFIG_SND_USB_USX2Y is not set
# CONFIG_SND_USB_CAIAQ is not set
# CONFIG_SND_USB_US122L is not set
# CONFIG_SND_USB_6FIRE is not set
# CONFIG_SND_USB_HIFACE is not set
# CONFIG_SND_BCD2000 is not set
# CONFIG_SND_USB_POD is not set
# CONFIG_SND_USB_PODHD is not set
# CONFIG_SND_USB_TONEPORT is not set
# CONFIG_SND_USB_VARIAX is not set
CONFIG_SND_PCMCIA=y
# CONFIG_SND_VXPOCKET is not set
# CONFIG_SND_PDAUDIOCF is not set
# CONFIG_SND_SOC is not set
CONFIG_SND_X86=y
# CONFIG_HDMI_LPE_AUDIO is not set

#
# HID support
#
CONFIG_HID=y
# CONFIG_HID_BATTERY_STRENGTH is not set
CONFIG_HIDRAW=y
# CONFIG_UHID is not set
CONFIG_HID_GENERIC=y

#
# Special HID drivers
#
CONFIG_HID_A4TECH=y
# CONFIG_HID_ACCUTOUCH is not set
# CONFIG_HID_ACRUX is not set
CONFIG_HID_APPLE=y
# CONFIG_HID_APPLEIR is not set
# CONFIG_HID_ASUS is not set
# CONFIG_HID_AUREAL is not set
CONFIG_HID_BELKIN=y
# CONFIG_HID_BETOP_FF is not set
# CONFIG_HID_BIGBEN_FF is not set
CONFIG_HID_CHERRY=y
CONFIG_HID_CHICONY=y
# CONFIG_HID_CORSAIR is not set
# CONFIG_HID_COUGAR is not set
# CONFIG_HID_PRODIKEYS is not set
# CONFIG_HID_CMEDIA is not set
CONFIG_HID_CYPRESS=y
# CONFIG_HID_DRAGONRISE is not set
# CONFIG_HID_EMS_FF is not set
# CONFIG_HID_ELAN is not set
# CONFIG_HID_ELECOM is not set
# CONFIG_HID_ELO is not set
CONFIG_HID_EZKEY=y
# CONFIG_HID_GEMBIRD is not set
# CONFIG_HID_GFRM is not set
# CONFIG_HID_HOLTEK is not set
# CONFIG_HID_GT683R is not set
# CONFIG_HID_KEYTOUCH is not set
# CONFIG_HID_KYE is not set
# CONFIG_HID_UCLOGIC is not set
# CONFIG_HID_WALTOP is not set
# CONFIG_HID_VIEWSONIC is not set
CONFIG_HID_GYRATION=y
# CONFIG_HID_ICADE is not set
CONFIG_HID_ITE=y
# CONFIG_HID_JABRA is not set
# CONFIG_HID_TWINHAN is not set
CONFIG_HID_KENSINGTON=y
# CONFIG_HID_LCPOWER is not set
# CONFIG_HID_LED is not set
# CONFIG_HID_LENOVO is not set
CONFIG_HID_LOGITECH=y
# CONFIG_HID_LOGITECH_DJ is not set
# CONFIG_HID_LOGITECH_HIDPP is not set
CONFIG_LOGITECH_FF=y
# CONFIG_LOGIRUMBLEPAD2_FF is not set
# CONFIG_LOGIG940_FF is not set
CONFIG_LOGIWHEELS_FF=y
# CONFIG_HID_MAGICMOUSE is not set
# CONFIG_HID_MALTRON is not set
# CONFIG_HID_MAYFLASH is not set
CONFIG_HID_REDRAGON=y
CONFIG_HID_MICROSOFT=y
CONFIG_HID_MONTEREY=y
# CONFIG_HID_MULTITOUCH is not set
# CONFIG_HID_NTI is not set
CONFIG_HID_NTRIG=y
# CONFIG_HID_ORTEK is not set
CONFIG_HID_PANTHERLORD=y
CONFIG_PANTHERLORD_FF=y
# CONFIG_HID_PENMOUNT is not set
CONFIG_HID_PETALYNX=y
# CONFIG_HID_PICOLCD is not set
# CONFIG_HID_PLANTRONICS is not set
# CONFIG_HID_PRIMAX is not set
# CONFIG_HID_RETRODE is not set
# CONFIG_HID_ROCCAT is not set
# CONFIG_HID_SAITEK is not set
CONFIG_HID_SAMSUNG=y
CONFIG_HID_SONY=y
# CONFIG_SONY_FF is not set
# CONFIG_HID_SPEEDLINK is not set
# CONFIG_HID_STEAM is not set
# CONFIG_HID_STEELSERIES is not set
CONFIG_HID_SUNPLUS=y
# CONFIG_HID_RMI is not set
# CONFIG_HID_GREENASIA is not set
# CONFIG_HID_SMARTJOYPLUS is not set
# CONFIG_HID_TIVO is not set
CONFIG_HID_TOPSEED=y
# CONFIG_HID_THINGM is not set
# CONFIG_HID_THRUSTMASTER is not set
# CONFIG_HID_UDRAW_PS3 is not set
# CONFIG_HID_WACOM is not set
# CONFIG_HID_WIIMOTE is not set
# CONFIG_HID_XINMO is not set
# CONFIG_HID_ZEROPLUS is not set
# CONFIG_HID_ZYDACRON is not set
# CONFIG_HID_SENSOR_HUB is not set
# CONFIG_HID_ALPS is not set

#
# USB HID support
#
CONFIG_USB_HID=y
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y

#
# I2C HID support
#
# CONFIG_I2C_HID is not set

#
# Intel ISH HID support
#
# CONFIG_INTEL_ISH_HID is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
CONFIG_USB_PCI=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_WHITELIST is not set
# CONFIG_USB_LEDS_TRIGGER_USBPORT is not set
CONFIG_USB_AUTOSUSPEND_DELAY=2
CONFIG_USB_MON=y
# CONFIG_USB_WUSB_CBAF is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_XHCI_HCD=y
# CONFIG_USB_XHCI_DBGCAP is not set
CONFIG_USB_XHCI_PCI=y
# CONFIG_USB_XHCI_PLATFORM is not set
CONFIG_USB_EHCI_HCD=y
# CONFIG_USB_EHCI_ROOT_HUB_TT is not set
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=y
# CONFIG_USB_EHCI_FSL is not set
# CONFIG_USB_EHCI_HCD_PLATFORM is not set
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_FOTG210_HCD is not set
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_PCI=y
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_HCD_TEST_MODE is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
CONFIG_USB_PRINTER=y
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=y
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_REALTEK is not set
# CONFIG_USB_STORAGE_DATAFAB is not set
# CONFIG_USB_STORAGE_FREECOM is not set
# CONFIG_USB_STORAGE_ISD200 is not set
# CONFIG_USB_STORAGE_USBAT is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
# CONFIG_USB_STORAGE_ALAUDA is not set
# CONFIG_USB_STORAGE_ONETOUCH is not set
# CONFIG_USB_STORAGE_KARMA is not set
# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
# CONFIG_USB_STORAGE_ENE_UB6250 is not set
# CONFIG_USB_UAS is not set

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set
# CONFIG_USBIP_CORE is not set
# CONFIG_USB_MUSB_HDRC is not set
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC2 is not set
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_ISP1760 is not set

#
# USB port drivers
#
# CONFIG_USB_SERIAL is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_RIO500 is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_EHSET_TEST_FIXTURE is not set
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_YUREX is not set
# CONFIG_USB_EZUSB_FX2 is not set
# CONFIG_USB_HUB_USB251XB is not set
# CONFIG_USB_HSIC_USB3503 is not set
# CONFIG_USB_HSIC_USB4604 is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
# CONFIG_USB_CHAOSKEY is not set

#
# USB Physical Layer drivers
#
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_ISP1301 is not set
# CONFIG_USB_GADGET is not set
# CONFIG_TYPEC is not set
# CONFIG_USB_ROLE_SWITCH is not set
# CONFIG_USB_LED_TRIG is not set
# CONFIG_USB_ULPI_BUS is not set
# CONFIG_UWB is not set
# CONFIG_MMC is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
# CONFIG_LEDS_CLASS_FLASH is not set
# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set

#
# LED drivers
#
# CONFIG_LEDS_APU is not set
# CONFIG_LEDS_LM3530 is not set
# CONFIG_LEDS_LM3642 is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_LP3944 is not set
# CONFIG_LEDS_LP5521 is not set
# CONFIG_LEDS_LP5523 is not set
# CONFIG_LEDS_LP5562 is not set
# CONFIG_LEDS_LP8501 is not set
# CONFIG_LEDS_CLEVO_MAIL is not set
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_INTEL_SS4200 is not set
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_TLC591XX is not set
# CONFIG_LEDS_LM355x is not set

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
# CONFIG_LEDS_BLINKM is not set
# CONFIG_LEDS_MLXCPLD is not set
# CONFIG_LEDS_MLXREG is not set
# CONFIG_LEDS_USER is not set
# CONFIG_LEDS_NIC78BX is not set

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
# CONFIG_LEDS_TRIGGER_TIMER is not set
# CONFIG_LEDS_TRIGGER_ONESHOT is not set
# CONFIG_LEDS_TRIGGER_DISK is not set
# CONFIG_LEDS_TRIGGER_HEARTBEAT is not set
# CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
# CONFIG_LEDS_TRIGGER_CPU is not set
# CONFIG_LEDS_TRIGGER_ACTIVITY is not set
# CONFIG_LEDS_TRIGGER_DEFAULT_ON is not set

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_LEDS_TRIGGER_TRANSIENT is not set
# CONFIG_LEDS_TRIGGER_CAMERA is not set
# CONFIG_LEDS_TRIGGER_PANIC is not set
# CONFIG_LEDS_TRIGGER_NETDEV is not set
# CONFIG_LEDS_TRIGGER_PATTERN is not set
# CONFIG_LEDS_TRIGGER_AUDIO is not set
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
CONFIG_EDAC=y
CONFIG_EDAC_LEGACY_SYSFS=y
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_DECODE_MCE=y
# CONFIG_EDAC_AMD64 is not set
# CONFIG_EDAC_E752X is not set
# CONFIG_EDAC_I82975X is not set
# CONFIG_EDAC_I3000 is not set
# CONFIG_EDAC_I3200 is not set
# CONFIG_EDAC_IE31200 is not set
# CONFIG_EDAC_X38 is not set
# CONFIG_EDAC_I5400 is not set
# CONFIG_EDAC_I7CORE is not set
# CONFIG_EDAC_I5000 is not set
# CONFIG_EDAC_I5100 is not set
# CONFIG_EDAC_I7300 is not set
# CONFIG_EDAC_SBRIDGE is not set
# CONFIG_EDAC_SKX is not set
# CONFIG_EDAC_I10NM is not set
# CONFIG_EDAC_PND2 is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_MC146818_LIB=y
CONFIG_RTC_CLASS=y
# CONFIG_RTC_HCTOSYS is not set
CONFIG_RTC_SYSTOHC=y
CONFIG_RTC_SYSTOHC_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set
CONFIG_RTC_NVMEM=y

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_ABB5ZES3 is not set
# CONFIG_RTC_DRV_ABEOZ9 is not set
# CONFIG_RTC_DRV_ABX80X is not set
# CONFIG_RTC_DRV_DS1307 is not set
# CONFIG_RTC_DRV_DS1374 is not set
# CONFIG_RTC_DRV_DS1672 is not set
# CONFIG_RTC_DRV_MAX6900 is not set
# CONFIG_RTC_DRV_RS5C372 is not set
# CONFIG_RTC_DRV_ISL1208 is not set
# CONFIG_RTC_DRV_ISL12022 is not set
# CONFIG_RTC_DRV_X1205 is not set
# CONFIG_RTC_DRV_PCF8523 is not set
# CONFIG_RTC_DRV_PCF85063 is not set
# CONFIG_RTC_DRV_PCF85363 is not set
# CONFIG_RTC_DRV_PCF8563 is not set
# CONFIG_RTC_DRV_PCF8583 is not set
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_BQ32K is not set
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8010 is not set
# CONFIG_RTC_DRV_RX8581 is not set
# CONFIG_RTC_DRV_RX8025 is not set
# CONFIG_RTC_DRV_EM3027 is not set
# CONFIG_RTC_DRV_RV3028 is not set
# CONFIG_RTC_DRV_RV8803 is not set
# CONFIG_RTC_DRV_SD3078 is not set

#
# SPI RTC drivers
#
CONFIG_RTC_I2C_AND_SPI=y

#
# SPI and I2C RTC drivers
#
# CONFIG_RTC_DRV_DS3232 is not set
# CONFIG_RTC_DRV_PCF2127 is not set
# CONFIG_RTC_DRV_RV3029C2 is not set

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
# CONFIG_RTC_DRV_DS1553 is not set
# CONFIG_RTC_DRV_DS1685_FAMILY is not set
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_DS2404 is not set
# CONFIG_RTC_DRV_STK17TA8 is not set
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T35 is not set
# CONFIG_RTC_DRV_M48T59 is not set
# CONFIG_RTC_DRV_MSM6242 is not set
# CONFIG_RTC_DRV_BQ4802 is not set
# CONFIG_RTC_DRV_RP5C01 is not set
# CONFIG_RTC_DRV_V3020 is not set

#
# on-CPU RTC drivers
#
# CONFIG_RTC_DRV_FTRTC010 is not set

#
# HID Sensor RTC drivers
#
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
CONFIG_DMA_ENGINE=y
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_DMA_ACPI=y
# CONFIG_ALTERA_MSGDMA is not set
# CONFIG_INTEL_IDMA64 is not set
# CONFIG_INTEL_IOATDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
# CONFIG_QCOM_HIDMA is not set
CONFIG_DW_DMAC_CORE=y
# CONFIG_DW_DMAC is not set
# CONFIG_DW_DMAC_PCI is not set
CONFIG_HSU_DMA=y

#
# DMA Clients
#
# CONFIG_ASYNC_TX_DMA is not set
# CONFIG_DMATEST is not set

#
# DMABUF options
#
CONFIG_SYNC_FILE=y
# CONFIG_SW_SYNC is not set
# CONFIG_UDMABUF is not set
# CONFIG_AUXDISPLAY is not set
# CONFIG_UIO is not set
# CONFIG_VFIO is not set
# CONFIG_VIRT_DRIVERS is not set
CONFIG_VIRTIO_MENU=y
# CONFIG_VIRTIO_PCI is not set
# CONFIG_VIRTIO_MMIO is not set

#
# Microsoft Hyper-V guest support
#
# CONFIG_STAGING is not set
CONFIG_X86_PLATFORM_DEVICES=y
# CONFIG_ACER_WIRELESS is not set
# CONFIG_ACERHDF is not set
# CONFIG_ASUS_LAPTOP is not set
# CONFIG_DCDBAS is not set
# CONFIG_DELL_SMBIOS is not set
# CONFIG_DELL_SMO8800 is not set
# CONFIG_DELL_RBTN is not set
# CONFIG_DELL_RBU is not set
# CONFIG_FUJITSU_LAPTOP is not set
# CONFIG_FUJITSU_TABLET is not set
# CONFIG_AMILO_RFKILL is not set
# CONFIG_GPD_POCKET_FAN is not set
# CONFIG_HP_ACCEL is not set
# CONFIG_HP_WIRELESS is not set
# CONFIG_MSI_LAPTOP is not set
# CONFIG_PANASONIC_LAPTOP is not set
# CONFIG_COMPAL_LAPTOP is not set
# CONFIG_SONY_LAPTOP is not set
# CONFIG_IDEAPAD_LAPTOP is not set
# CONFIG_THINKPAD_ACPI is not set
# CONFIG_SENSORS_HDAPS is not set
# CONFIG_INTEL_MENLOW is not set
CONFIG_EEEPC_LAPTOP=y
# CONFIG_ASUS_WIRELESS is not set
# CONFIG_ACPI_WMI is not set
# CONFIG_TOPSTAR_LAPTOP is not set
# CONFIG_TOSHIBA_BT_RFKILL is not set
# CONFIG_TOSHIBA_HAPS is not set
# CONFIG_ACPI_CMPC is not set
# CONFIG_INTEL_HID_EVENT is not set
# CONFIG_INTEL_VBTN is not set
# CONFIG_INTEL_IPS is not set
# CONFIG_INTEL_PMC_CORE is not set
# CONFIG_IBM_RTL is not set
# CONFIG_SAMSUNG_LAPTOP is not set
# CONFIG_INTEL_OAKTRAIL is not set
# CONFIG_SAMSUNG_Q10 is not set
# CONFIG_APPLE_GMUX is not set
# CONFIG_INTEL_RST is not set
# CONFIG_INTEL_SMARTCONNECT is not set
# CONFIG_INTEL_PMC_IPC is not set
# CONFIG_SURFACE_PRO3_BUTTON is not set
# CONFIG_INTEL_PUNIT_IPC is not set
# CONFIG_MLX_PLATFORM is not set
# CONFIG_INTEL_TURBO_MAX_3 is not set
# CONFIG_I2C_MULTI_INSTANTIATE is not set
# CONFIG_INTEL_ATOMISP2_PM is not set
# CONFIG_PCENGINES_APU2 is not set
CONFIG_PMC_ATOM=y
# CONFIG_CHROME_PLATFORMS is not set
# CONFIG_MELLANOX_PLATFORM is not set
CONFIG_CLKDEV_LOOKUP=y
CONFIG_HAVE_CLK_PREPARE=y
CONFIG_COMMON_CLK=y

#
# Common Clock Framework
#
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
# CONFIG_COMMON_CLK_SI544 is not set
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
# CONFIG_HWSPINLOCK is not set

#
# Clock Source drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
CONFIG_MAILBOX=y
CONFIG_PCC=y
# CONFIG_ALTERA_MBOX is not set
CONFIG_IOMMU_IOVA=y
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
# CONFIG_IOMMU_DEBUGFS is not set
# CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set
CONFIG_AMD_IOMMU=y
# CONFIG_AMD_IOMMU_V2 is not set
CONFIG_DMAR_TABLE=y
CONFIG_INTEL_IOMMU=y
# CONFIG_INTEL_IOMMU_SVM is not set
# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
# CONFIG_IRQ_REMAP is not set

#
# Remoteproc drivers
#
# CONFIG_REMOTEPROC is not set

#
# Rpmsg drivers
#
# CONFIG_RPMSG_QCOM_GLINK_RPM is not set
# CONFIG_RPMSG_VIRTIO is not set
# CONFIG_SOUNDWIRE is not set

#
# SOC (System On Chip) specific Drivers
#

#
# Amlogic SoC drivers
#

#
# Broadcom SoC drivers
#

#
# NXP/Freescale QorIQ SoC drivers
#

#
# i.MX SoC drivers
#

#
# Qualcomm SoC drivers
#
# CONFIG_SOC_TI is not set

#
# Xilinx SoC drivers
#
# CONFIG_XILINX_VCU is not set
# CONFIG_PM_DEVFREQ is not set
# CONFIG_EXTCON is not set
# CONFIG_MEMORY is not set
# CONFIG_IIO is not set
# CONFIG_NTB is not set
# CONFIG_VME_BUS is not set
# CONFIG_PWM is not set

#
# IRQ chip support
#
CONFIG_ARM_GIC_MAX_NR=1
# CONFIG_IPACK_BUS is not set
# CONFIG_RESET_CONTROLLER is not set
# CONFIG_FMC is not set

#
# PHY Subsystem
#
# CONFIG_GENERIC_PHY is not set
# CONFIG_BCM_KONA_USB2_PHY is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
# CONFIG_POWERCAP is not set
# CONFIG_MCB is not set

#
# Performance monitor support
#
CONFIG_RAS=y
# CONFIG_THUNDERBOLT is not set

#
# Android
#
# CONFIG_ANDROID is not set
# CONFIG_LIBNVDIMM is not set
# CONFIG_DAX is not set
CONFIG_NVMEM=y

#
# HW tracing support
#
# CONFIG_STM is not set
# CONFIG_INTEL_TH is not set
# CONFIG_FPGA is not set
# CONFIG_UNISYS_VISORBUS is not set
# CONFIG_SIOX is not set
# CONFIG_SLIMBUS is not set
# CONFIG_INTERCONNECT is not set

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
CONFIG_VALIDATE_FS_PARSER=y
CONFIG_FS_IOMAP=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
# CONFIG_XFS_FS is not set
# CONFIG_GFS2_FS is not set
CONFIG_BTRFS_FS=m
# CONFIG_BTRFS_FS_POSIX_ACL is not set
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
# CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_ASSERT is not set
# CONFIG_BTRFS_FS_REF_VERIFY is not set
# CONFIG_NILFS2_FS is not set
# CONFIG_F2FS_FS is not set
# CONFIG_FS_DAX is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
# CONFIG_EXPORTFS_BLOCK_OPS is not set
CONFIG_FILE_LOCKING=y
CONFIG_MANDATORY_FILE_LOCKING=y
# CONFIG_FS_ENCRYPTION is not set
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
# CONFIG_FANOTIFY is not set
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
# CONFIG_PRINT_QUOTA_WARNING is not set
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_TREE=y
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
CONFIG_QUOTACTL_COMPAT=y
CONFIG_AUTOFS4_FS=y
CONFIG_AUTOFS_FS=y
# CONFIG_FUSE_FS is not set
# CONFIG_OVERLAY_FS is not set

#
# Caches
#
# CONFIG_FSCACHE is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=y
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
# CONFIG_UDF_FS is not set

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=y
CONFIG_MSDOS_FS=y
CONFIG_VFAT_FS=y
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
# CONFIG_FAT_DEFAULT_UTF8 is not set
# CONFIG_NTFS_FS is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
# CONFIG_PROC_VMCORE_DEVICE_DUMP is not set
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
# CONFIG_PROC_CHILDREN is not set
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_MEMFD_CREATE=y
# CONFIG_CONFIGFS_FS is not set
CONFIG_EFIVAR_FS=m
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ORANGEFS_FS is not set
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
# CONFIG_ECRYPT_FS is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_CRAMFS is not set
# CONFIG_SQUASHFS is not set
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
# CONFIG_ROMFS_FS is not set
# CONFIG_PSTORE is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=y
CONFIG_NFS_V2=y
CONFIG_NFS_V3=y
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=y
# CONFIG_NFS_SWAP is not set
# CONFIG_NFS_V4_1 is not set
CONFIG_ROOT_NFS=y
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
# CONFIG_NFSD is not set
CONFIG_GRACE_PERIOD=y
CONFIG_LOCKD=y
CONFIG_LOCKD_V4=y
CONFIG_NFS_ACL_SUPPORT=y
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=y
CONFIG_SUNRPC_GSS=y
# CONFIG_SUNRPC_DEBUG is not set
# CONFIG_CEPH_FS is not set
# CONFIG_CIFS is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
# CONFIG_NLS_CODEPAGE_850 is not set
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
# CONFIG_NLS_CODEPAGE_1250 is not set
# CONFIG_NLS_CODEPAGE_1251 is not set
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=y
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
# CONFIG_NLS_ISO8859_15 is not set
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
# CONFIG_NLS_MAC_ROMAN is not set
# CONFIG_NLS_MAC_CELTIC is not set
# CONFIG_NLS_MAC_CENTEURO is not set
# CONFIG_NLS_MAC_CROATIAN is not set
# CONFIG_NLS_MAC_CYRILLIC is not set
# CONFIG_NLS_MAC_GAELIC is not set
# CONFIG_NLS_MAC_GREEK is not set
# CONFIG_NLS_MAC_ICELAND is not set
# CONFIG_NLS_MAC_INUIT is not set
# CONFIG_NLS_MAC_ROMANIAN is not set
# CONFIG_NLS_MAC_TURKISH is not set
CONFIG_NLS_UTF8=y

#
# Security options
#
CONFIG_KEYS=y
CONFIG_KEYS_COMPAT=y
# CONFIG_PERSISTENT_KEYRINGS is not set
# CONFIG_BIG_KEYS is not set
# CONFIG_ENCRYPTED_KEYS is not set
# CONFIG_KEY_DH_OPERATIONS is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_WRITABLE_HOOKS=y
# CONFIG_SECURITYFS is not set
CONFIG_SECURITY_NETWORK=y
CONFIG_PAGE_TABLE_ISOLATION=y
# CONFIG_SECURITY_NETWORK_XFRM is not set
# CONFIG_SECURITY_PATH is not set
# CONFIG_INTEL_TXT is not set
CONFIG_LSM_MMAP_MIN_ADDR=65536
CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y
# CONFIG_HARDENED_USERCOPY is not set
# CONFIG_FORTIFY_SOURCE is not set
# CONFIG_STATIC_USERMODEHELPER is not set
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=0
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_SECURITY_LOADPIN is not set
# CONFIG_SECURITY_YAMA is not set
# CONFIG_SECURITY_SAFESETID is not set
CONFIG_INTEGRITY=y
# CONFIG_INTEGRITY_SIGNATURE is not set
CONFIG_INTEGRITY_AUDIT=y
# CONFIG_IMA is not set
# CONFIG_EVM is not set
CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
CONFIG_XOR_BLOCKS=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=y
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=y
CONFIG_CRYPTO_KPP2=y
CONFIG_CRYPTO_KPP=m
CONFIG_CRYPTO_ACOMP2=y
CONFIG_CRYPTO_RSA=y
# CONFIG_CRYPTO_DH is not set
CONFIG_CRYPTO_ECDH=m
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_USER is not set
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_NULL2=y
# CONFIG_CRYPTO_PCRYPT is not set
CONFIG_CRYPTO_WORKQUEUE=y
# CONFIG_CRYPTO_CRYPTD is not set
CONFIG_CRYPTO_AUTHENC=y
# CONFIG_CRYPTO_TEST is not set

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_GCM=y
# CONFIG_CRYPTO_CHACHA20POLY1305 is not set
# CONFIG_CRYPTO_AEGIS128 is not set
# CONFIG_CRYPTO_AEGIS128L is not set
# CONFIG_CRYPTO_AEGIS256 is not set
# CONFIG_CRYPTO_AEGIS128_AESNI_SSE2 is not set
# CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2 is not set
# CONFIG_CRYPTO_AEGIS256_AESNI_SSE2 is not set
# CONFIG_CRYPTO_MORUS640 is not set
# CONFIG_CRYPTO_MORUS640_SSE2 is not set
# CONFIG_CRYPTO_MORUS1280 is not set
# CONFIG_CRYPTO_MORUS1280_SSE2 is not set
# CONFIG_CRYPTO_MORUS1280_AVX2 is not set
CONFIG_CRYPTO_SEQIV=y
CONFIG_CRYPTO_ECHAINIV=y

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
# CONFIG_CRYPTO_CFB is not set
CONFIG_CRYPTO_CTR=y
# CONFIG_CRYPTO_CTS is not set
CONFIG_CRYPTO_ECB=m
# CONFIG_CRYPTO_LRW is not set
# CONFIG_CRYPTO_OFB is not set
# CONFIG_CRYPTO_PCBC is not set
# CONFIG_CRYPTO_XTS is not set
# CONFIG_CRYPTO_KEYWRAP is not set
# CONFIG_CRYPTO_NHPOLY1305_SSE2 is not set
# CONFIG_CRYPTO_NHPOLY1305_AVX2 is not set
# CONFIG_CRYPTO_ADIANTUM is not set

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_HMAC=y
# CONFIG_CRYPTO_XCBC is not set
# CONFIG_CRYPTO_VMAC is not set

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
# CONFIG_CRYPTO_CRC32C_INTEL is not set
# CONFIG_CRYPTO_CRC32 is not set
# CONFIG_CRYPTO_CRC32_PCLMUL is not set
# CONFIG_CRYPTO_CRCT10DIF is not set
CONFIG_CRYPTO_GHASH=y
# CONFIG_CRYPTO_POLY1305 is not set
# CONFIG_CRYPTO_POLY1305_X86_64 is not set
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=y
# CONFIG_CRYPTO_MICHAEL_MIC is not set
# CONFIG_CRYPTO_RMD128 is not set
# CONFIG_CRYPTO_RMD160 is not set
# CONFIG_CRYPTO_RMD256 is not set
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=y
# CONFIG_CRYPTO_SHA1_SSSE3 is not set
# CONFIG_CRYPTO_SHA256_SSSE3 is not set
# CONFIG_CRYPTO_SHA512_SSSE3 is not set
CONFIG_CRYPTO_SHA256=y
# CONFIG_CRYPTO_SHA512 is not set
# CONFIG_CRYPTO_SHA3 is not set
# CONFIG_CRYPTO_SM3 is not set
# CONFIG_CRYPTO_STREEBOG is not set
# CONFIG_CRYPTO_TGR192 is not set
# CONFIG_CRYPTO_WP512 is not set
# CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL is not set

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
# CONFIG_CRYPTO_AES_TI is not set
# CONFIG_CRYPTO_AES_X86_64 is not set
# CONFIG_CRYPTO_AES_NI_INTEL is not set
# CONFIG_CRYPTO_ANUBIS is not set
CONFIG_CRYPTO_ARC4=y
# CONFIG_CRYPTO_BLOWFISH is not set
# CONFIG_CRYPTO_BLOWFISH_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA is not set
# CONFIG_CRYPTO_CAMELLIA_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64 is not set
# CONFIG_CRYPTO_CAST5 is not set
# CONFIG_CRYPTO_CAST5_AVX_X86_64 is not set
# CONFIG_CRYPTO_CAST6 is not set
# CONFIG_CRYPTO_CAST6_AVX_X86_64 is not set
CONFIG_CRYPTO_DES=y
# CONFIG_CRYPTO_DES3_EDE_X86_64 is not set
# CONFIG_CRYPTO_FCRYPT is not set
# CONFIG_CRYPTO_KHAZAD is not set
# CONFIG_CRYPTO_SALSA20 is not set
# CONFIG_CRYPTO_CHACHA20 is not set
# CONFIG_CRYPTO_CHACHA20_X86_64 is not set
# CONFIG_CRYPTO_SEED is not set
# CONFIG_CRYPTO_SERPENT is not set
# CONFIG_CRYPTO_SERPENT_SSE2_X86_64 is not set
# CONFIG_CRYPTO_SERPENT_AVX_X86_64 is not set
# CONFIG_CRYPTO_SERPENT_AVX2_X86_64 is not set
# CONFIG_CRYPTO_SM4 is not set
# CONFIG_CRYPTO_TEA is not set
# CONFIG_CRYPTO_TWOFISH is not set
# CONFIG_CRYPTO_TWOFISH_X86_64 is not set
# CONFIG_CRYPTO_TWOFISH_X86_64_3WAY is not set
# CONFIG_CRYPTO_TWOFISH_AVX_X86_64 is not set

#
# Compression
#
# CONFIG_CRYPTO_DEFLATE is not set
# CONFIG_CRYPTO_LZO is not set
# CONFIG_CRYPTO_842 is not set
# CONFIG_CRYPTO_LZ4 is not set
# CONFIG_CRYPTO_LZ4HC is not set
# CONFIG_CRYPTO_ZSTD is not set

#
# Random Number Generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_DRBG_HMAC=y
# CONFIG_CRYPTO_DRBG_HASH is not set
# CONFIG_CRYPTO_DRBG_CTR is not set
CONFIG_CRYPTO_DRBG=y
CONFIG_CRYPTO_JITTERENTROPY=y
# CONFIG_CRYPTO_USER_API_HASH is not set
# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
# CONFIG_CRYPTO_USER_API_RNG is not set
# CONFIG_CRYPTO_USER_API_AEAD is not set
CONFIG_CRYPTO_HASH_INFO=y
CONFIG_CRYPTO_HW=y
# CONFIG_CRYPTO_DEV_PADLOCK is not set
# CONFIG_CRYPTO_DEV_CCP is not set
# CONFIG_CRYPTO_DEV_QAT_DH895xCC is not set
# CONFIG_CRYPTO_DEV_QAT_C3XXX is not set
# CONFIG_CRYPTO_DEV_QAT_C62X is not set
# CONFIG_CRYPTO_DEV_QAT_DH895xCCVF is not set
# CONFIG_CRYPTO_DEV_QAT_C3XXXVF is not set
# CONFIG_CRYPTO_DEV_QAT_C62XVF is not set
# CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_X509_CERTIFICATE_PARSER=y
# CONFIG_PKCS8_PRIVATE_KEY_PARSER is not set
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
# CONFIG_SIGNED_PE_FILE_VERIFICATION is not set

#
# Certificates for signature checking
#
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
# CONFIG_SECONDARY_TRUSTED_KEYRING is not set
# CONFIG_SYSTEM_BLACKLIST_KEYRING is not set
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=m
CONFIG_RAID6_PQ_BENCHMARK=y
CONFIG_BITREVERSE=y
CONFIG_RATIONAL=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
# CONFIG_CRC_T10DIF is not set
# CONFIG_CRC_ITU_T is not set
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC64 is not set
# CONFIG_CRC4 is not set
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=m
# CONFIG_CRC8 is not set
CONFIG_XXHASH=m
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_DECOMPRESS=y
CONFIG_ZSTD_COMPRESS=m
CONFIG_ZSTD_DECOMPRESS=m
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_INTERVAL_TREE=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_SWIOTLB=y
# CONFIG_DMA_API_DEBUG is not set
CONFIG_SGL_ALLOC=y
CONFIG_IOMMU_HELPER=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_CLZ_TAB=y
# CONFIG_CORDIC is not set
# CONFIG_DDR is not set
# CONFIG_IRQ_POLL is not set
CONFIG_MPILIB=y
CONFIG_OID_REGISTRY=y
CONFIG_UCS2_STRING=y
CONFIG_FONT_SUPPORT=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
CONFIG_SG_POOL=y
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y
CONFIG_ARCH_HAS_UACCESS_MCSAFE=y
CONFIG_SBITMAP=y
# CONFIG_STRING_SELFTEST is not set

#
# Kernel hacking
#

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
# CONFIG_PRINTK_CALLER is not set
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=4
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_BOOT_PRINTK_DELAY is not set
# CONFIG_DYNAMIC_DEBUG is not set

#
# Compile-time checks and compiler options
#
# CONFIG_DEBUG_INFO is not set
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=2048
# CONFIG_STRIP_ASM_SYMS is not set
# CONFIG_READABLE_ASM is not set
# CONFIG_UNUSED_SYMBOLS is not set
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_CHECK is not set
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_STACK_VALIDATION=y
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
CONFIG_MAGIC_SYSRQ_SERIAL=y
CONFIG_DEBUG_KERNEL=y

#
# Memory Debugging
#
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_PAGE_OWNER is not set
# CONFIG_PAGE_POISONING is not set
# CONFIG_DEBUG_PAGE_REF is not set
# CONFIG_DEBUG_RODATA_TEST is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
CONFIG_DEBUG_STACK_USAGE=y
# CONFIG_DEBUG_VM is not set
CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
CONFIG_DEBUG_STACKOVERFLOW=y
CONFIG_HAVE_ARCH_KASAN=y
CONFIG_CC_HAS_KASAN_GENERIC=y
# CONFIG_KASAN is not set
CONFIG_KASAN_STACK=1
CONFIG_ARCH_HAS_KCOV=y
CONFIG_CC_HAS_SANCOV_TRACE_PC=y
# CONFIG_KCOV is not set
# CONFIG_DEBUG_SHIRQ is not set

#
# Debug Lockups and Hangs
#
# CONFIG_SOFTLOCKUP_DETECTOR is not set
CONFIG_HARDLOCKUP_CHECK_TIMESTAMP=y
# CONFIG_HARDLOCKUP_DETECTOR is not set
# CONFIG_DETECT_HUNG_TASK is not set
# CONFIG_WQ_WATCHDOG is not set
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_PANIC_TIMEOUT=0
# CONFIG_SCHED_DEBUG is not set
CONFIG_SCHED_INFO=y
CONFIG_SCHEDSTATS=y
# CONFIG_SCHED_STACK_END_CHECK is not set
# CONFIG_DEBUG_TIMEKEEPING is not set

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_LOCK_DEBUGGING_SUPPORT=y
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
# CONFIG_DEBUG_RWSEMS is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_LOCK_TORTURE_TEST is not set
# CONFIG_WW_MUTEX_SELFTEST is not set
CONFIG_STACKTRACE=y
# CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_LIST is not set
# CONFIG_DEBUG_PI_LIST is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
# CONFIG_RCU_PERF_TEST is not set
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=21
CONFIG_RCU_TRACE=y
# CONFIG_RCU_EQS_DEBUG is not set
# CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
CONFIG_FUNCTION_ERROR_INJECTION=y
# CONFIG_FAULT_INJECTION is not set
# CONFIG_LATENCYTOP is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
# CONFIG_FUNCTION_TRACER is not set
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_IRQSOFF_TRACER is not set
# CONFIG_SCHED_TRACER is not set
# CONFIG_HWLAT_TRACER is not set
# CONFIG_FTRACE_SYSCALLS is not set
# CONFIG_TRACER_SNAPSHOT is not set
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
# CONFIG_STACK_TRACER is not set
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENTS=y
CONFIG_UPROBE_EVENTS=y
CONFIG_DYNAMIC_EVENTS=y
CONFIG_PROBE_EVENTS=y
# CONFIG_FTRACE_STARTUP_TEST is not set
# CONFIG_MMIOTRACE is not set
# CONFIG_HIST_TRIGGERS is not set
# CONFIG_TRACEPOINT_BENCHMARK is not set
# CONFIG_RING_BUFFER_BENCHMARK is not set
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_TRACE_EVAL_MAP_FILE is not set
CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
CONFIG_RUNTIME_TESTING_MENU=y
# CONFIG_LKDTM is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_TEST_SORT is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_RBTREE_TEST is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_PERCPU_TEST is not set
# CONFIG_ATOMIC64_SELFTEST is not set
# CONFIG_TEST_HEXDUMP is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_KSTRTOX is not set
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_BITMAP is not set
# CONFIG_TEST_BITFIELD is not set
# CONFIG_TEST_UUID is not set
# CONFIG_TEST_XARRAY is not set
# CONFIG_TEST_OVERFLOW is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_HASH is not set
# CONFIG_TEST_IDA is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_VMALLOC is not set
# CONFIG_TEST_USER_COPY is not set
# CONFIG_TEST_BPF is not set
# CONFIG_FIND_BIT_BENCHMARK is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_KMOD is not set
# CONFIG_TEST_MEMCAT_P is not set
# CONFIG_TEST_STACKINIT is not set
# CONFIG_MEMTEST is not set
# CONFIG_BUG_ON_DATA_CORRUPTION is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
# CONFIG_UBSAN is not set
CONFIG_UBSAN_ALIGNMENT=y
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
CONFIG_STRICT_DEVMEM=y
# CONFIG_IO_STRICT_DEVMEM is not set
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_EARLY_PRINTK_USB=y
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
# CONFIG_EARLY_PRINTK_USB_XDBC is not set
# CONFIG_X86_PTDUMP is not set
# CONFIG_EFI_PGT_DUMP is not set
# CONFIG_DEBUG_WX is not set
CONFIG_DOUBLEFAULT=y
# CONFIG_DEBUG_TLBFLUSH is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
# CONFIG_X86_DECODER_SELFTEST is not set
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=0
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
# CONFIG_DEBUG_ENTRY is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set
CONFIG_X86_DEBUG_FPU=y
# CONFIG_PUNIT_ATOM_DEBUG is not set
CONFIG_UNWINDER_ORC=y
# CONFIG_UNWINDER_FRAME_POINTER is not set

[-- Attachment #4: cpuinfo --]
[-- Type: text/plain, Size: 15486 bytes --]

processor	: 0
vendor_id	: GenuineIntel
cpu family	: 6
model		: 158
model name	: Intel(R) Core(TM) i7-8700 CPU @ 3.20GHz
stepping	: 10
microcode	: 0xaa
cpu MHz		: 1225.910
cache size	: 12288 KB
physical id	: 0
siblings	: 12
core id		: 0
cpu cores	: 6
apicid		: 0
initial apicid	: 0
fpu		: yes
fpu_exception	: yes
cpuid level	: 22
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault invpcid_single pti ssbd ibrs ibpb stibp tpr_shadow vnmi flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt intel_pt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp flush_l1d
bugs		: cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf
bogomips	: 6384.00
clflush size	: 64
cache_alignment	: 64
address sizes	: 39 bits physical, 48 bits virtual
power management:

processor	: 1
vendor_id	: GenuineIntel
cpu family	: 6
model		: 158
model name	: Intel(R) Core(TM) i7-8700 CPU @ 3.20GHz
stepping	: 10
microcode	: 0xaa
cpu MHz		: 1241.829
cache size	: 12288 KB
physical id	: 0
siblings	: 12
core id		: 1
cpu cores	: 6
apicid		: 2
initial apicid	: 2
fpu		: yes
fpu_exception	: yes
cpuid level	: 22
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault invpcid_single pti ssbd ibrs ibpb stibp tpr_shadow vnmi flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt intel_pt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp flush_l1d
bugs		: cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf
bogomips	: 6384.00
clflush size	: 64
cache_alignment	: 64
address sizes	: 39 bits physical, 48 bits virtual
power management:

processor	: 2
vendor_id	: GenuineIntel
cpu family	: 6
model		: 158
model name	: Intel(R) Core(TM) i7-8700 CPU @ 3.20GHz
stepping	: 10
microcode	: 0xaa
cpu MHz		: 1225.126
cache size	: 12288 KB
physical id	: 0
siblings	: 12
core id		: 2
cpu cores	: 6
apicid		: 4
initial apicid	: 4
fpu		: yes
fpu_exception	: yes
cpuid level	: 22
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault invpcid_single pti ssbd ibrs ibpb stibp tpr_shadow vnmi flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt intel_pt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp flush_l1d
bugs		: cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf
bogomips	: 6384.00
clflush size	: 64
cache_alignment	: 64
address sizes	: 39 bits physical, 48 bits virtual
power management:

processor	: 3
vendor_id	: GenuineIntel
cpu family	: 6
model		: 158
model name	: Intel(R) Core(TM) i7-8700 CPU @ 3.20GHz
stepping	: 10
microcode	: 0xaa
cpu MHz		: 1238.843
cache size	: 12288 KB
physical id	: 0
siblings	: 12
core id		: 3
cpu cores	: 6
apicid		: 6
initial apicid	: 6
fpu		: yes
fpu_exception	: yes
cpuid level	: 22
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault invpcid_single pti ssbd ibrs ibpb stibp tpr_shadow vnmi flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt intel_pt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp flush_l1d
bugs		: cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf
bogomips	: 6384.00
clflush size	: 64
cache_alignment	: 64
address sizes	: 39 bits physical, 48 bits virtual
power management:

processor	: 4
vendor_id	: GenuineIntel
cpu family	: 6
model		: 158
model name	: Intel(R) Core(TM) i7-8700 CPU @ 3.20GHz
stepping	: 10
microcode	: 0xaa
cpu MHz		: 1228.428
cache size	: 12288 KB
physical id	: 0
siblings	: 12
core id		: 4
cpu cores	: 6
apicid		: 8
initial apicid	: 8
fpu		: yes
fpu_exception	: yes
cpuid level	: 22
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault invpcid_single pti ssbd ibrs ibpb stibp tpr_shadow vnmi flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt intel_pt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp flush_l1d
bugs		: cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf
bogomips	: 6384.00
clflush size	: 64
cache_alignment	: 64
address sizes	: 39 bits physical, 48 bits virtual
power management:

processor	: 5
vendor_id	: GenuineIntel
cpu family	: 6
model		: 158
model name	: Intel(R) Core(TM) i7-8700 CPU @ 3.20GHz
stepping	: 10
microcode	: 0xaa
cpu MHz		: 2342.043
cache size	: 12288 KB
physical id	: 0
siblings	: 12
core id		: 5
cpu cores	: 6
apicid		: 10
initial apicid	: 10
fpu		: yes
fpu_exception	: yes
cpuid level	: 22
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault invpcid_single pti ssbd ibrs ibpb stibp tpr_shadow vnmi flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt intel_pt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp flush_l1d
bugs		: cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf
bogomips	: 6384.00
clflush size	: 64
cache_alignment	: 64
address sizes	: 39 bits physical, 48 bits virtual
power management:

processor	: 6
vendor_id	: GenuineIntel
cpu family	: 6
model		: 158
model name	: Intel(R) Core(TM) i7-8700 CPU @ 3.20GHz
stepping	: 10
microcode	: 0xaa
cpu MHz		: 1288.277
cache size	: 12288 KB
physical id	: 0
siblings	: 12
core id		: 0
cpu cores	: 6
apicid		: 1
initial apicid	: 1
fpu		: yes
fpu_exception	: yes
cpuid level	: 22
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault invpcid_single pti ssbd ibrs ibpb stibp tpr_shadow vnmi flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt intel_pt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp flush_l1d
bugs		: cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf
bogomips	: 6384.00
clflush size	: 64
cache_alignment	: 64
address sizes	: 39 bits physical, 48 bits virtual
power management:

processor	: 7
vendor_id	: GenuineIntel
cpu family	: 6
model		: 158
model name	: Intel(R) Core(TM) i7-8700 CPU @ 3.20GHz
stepping	: 10
microcode	: 0xaa
cpu MHz		: 3584.376
cache size	: 12288 KB
physical id	: 0
siblings	: 12
core id		: 1
cpu cores	: 6
apicid		: 3
initial apicid	: 3
fpu		: yes
fpu_exception	: yes
cpuid level	: 22
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault invpcid_single pti ssbd ibrs ibpb stibp tpr_shadow vnmi flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt intel_pt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp flush_l1d
bugs		: cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf
bogomips	: 6384.00
clflush size	: 64
cache_alignment	: 64
address sizes	: 39 bits physical, 48 bits virtual
power management:

processor	: 8
vendor_id	: GenuineIntel
cpu family	: 6
model		: 158
model name	: Intel(R) Core(TM) i7-8700 CPU @ 3.20GHz
stepping	: 10
microcode	: 0xaa
cpu MHz		: 3157.676
cache size	: 12288 KB
physical id	: 0
siblings	: 12
core id		: 2
cpu cores	: 6
apicid		: 5
initial apicid	: 5
fpu		: yes
fpu_exception	: yes
cpuid level	: 22
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault invpcid_single pti ssbd ibrs ibpb stibp tpr_shadow vnmi flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt intel_pt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp flush_l1d
bugs		: cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf
bogomips	: 6384.00
clflush size	: 64
cache_alignment	: 64
address sizes	: 39 bits physical, 48 bits virtual
power management:

processor	: 9
vendor_id	: GenuineIntel
cpu family	: 6
model		: 158
model name	: Intel(R) Core(TM) i7-8700 CPU @ 3.20GHz
stepping	: 10
microcode	: 0xaa
cpu MHz		: 1253.679
cache size	: 12288 KB
physical id	: 0
siblings	: 12
core id		: 3
cpu cores	: 6
apicid		: 7
initial apicid	: 7
fpu		: yes
fpu_exception	: yes
cpuid level	: 22
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault invpcid_single pti ssbd ibrs ibpb stibp tpr_shadow vnmi flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt intel_pt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp flush_l1d
bugs		: cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf
bogomips	: 6384.00
clflush size	: 64
cache_alignment	: 64
address sizes	: 39 bits physical, 48 bits virtual
power management:

processor	: 10
vendor_id	: GenuineIntel
cpu family	: 6
model		: 158
model name	: Intel(R) Core(TM) i7-8700 CPU @ 3.20GHz
stepping	: 10
microcode	: 0xaa
cpu MHz		: 4152.576
cache size	: 12288 KB
physical id	: 0
siblings	: 12
core id		: 4
cpu cores	: 6
apicid		: 9
initial apicid	: 9
fpu		: yes
fpu_exception	: yes
cpuid level	: 22
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault invpcid_single pti ssbd ibrs ibpb stibp tpr_shadow vnmi flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt intel_pt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp flush_l1d
bugs		: cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf
bogomips	: 6384.00
clflush size	: 64
cache_alignment	: 64
address sizes	: 39 bits physical, 48 bits virtual
power management:

processor	: 11
vendor_id	: GenuineIntel
cpu family	: 6
model		: 158
model name	: Intel(R) Core(TM) i7-8700 CPU @ 3.20GHz
stepping	: 10
microcode	: 0xaa
cpu MHz		: 3966.149
cache size	: 12288 KB
physical id	: 0
siblings	: 12
core id		: 5
cpu cores	: 6
apicid		: 11
initial apicid	: 11
fpu		: yes
fpu_exception	: yes
cpuid level	: 22
wp		: yes
flags		: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc art arch_perfmon pebs bts rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand lahf_lm abm 3dnowprefetch cpuid_fault invpcid_single pti ssbd ibrs ibpb stibp tpr_shadow vnmi flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 hle avx2 smep bmi2 erms invpcid rtm mpx rdseed adx smap clflushopt intel_pt xsaveopt xsavec xgetbv1 xsaves dtherm ida arat pln pts hwp hwp_notify hwp_act_window hwp_epp flush_l1d
bugs		: cpu_meltdown spectre_v1 spectre_v2 spec_store_bypass l1tf
bogomips	: 6384.00
clflush size	: 64
cache_alignment	: 64
address sizes	: 39 bits physical, 48 bits virtual
power management:


^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: power-off delay/hang due to commit 6d25be57 (mainline)
  2020-05-01 15:46 power-off delay/hang due to commit 6d25be57 (mainline) Stephen Berman
@ 2020-05-06 21:57 ` Sebastian Andrzej Siewior
  2020-05-08 21:30   ` Stephen Berman
  0 siblings, 1 reply; 57+ messages in thread
From: Sebastian Andrzej Siewior @ 2020-05-06 21:57 UTC (permalink / raw)
  To: Stephen Berman; +Cc: Thomas Gleixner, Peter Zijlstra, linux-kernel

On 2020-05-01 17:46:48 [+0200], Stephen Berman wrote:
> I'm experiencing a delay or hang in powering off my computer after `halt
> -d -f -i -p' and I've bisected it to this commit in the mainline tree:

You refer to a normal "poweroff" or is this some kind of "shutdown now"
kind of thing? Unless I'm mistaken, the `halt' command above will turn
off the machine without stopping user tasks (as in "reaching shutdown
level").

…
> The delays have varied in length from ~20 seconds to seeminingly
> indefinitely long (the longest I've waited before pressing the start
> button on the machine is 6 minutes).  With kernels prior to this commit,
> my machine powers off within 4 seconds after the halt invocation.

So you say that normally the machine shuts down immediately but now it
takes 20secs+ if it shuts down at all?

…
>   sr 5:0:0:0: tag#21 timing out command, waited 120s

The CD-drive is polled regularly so it notices when a CD us inserted /
removed. It seems that one of the requests wasn't answered and it ended
up in timeout.

…
> minutes.  But after running emacs in a tty (and then killing it), the
> delay was seemingly indefinite, as it is with my usual workflow with X,
> emacs, firefox, etc. running (but I always kill them before invoking
> `shutdown -h now' from a tty).  During the bisection I tested each
> kernel build by running startx, emacs, firefox, killing these, then
> `shutdown -h now'.  I've attached the git log of the bisection augmented
> with power-off timing notes.  (FWIW, when I reboot the machine with
> `shutdown -r now' there is no delay with the problematic kernels.)

So reboot is not affected, just the halt. Could you please check if the
"poweroff" variant is also affected?

…
> Another pointer I got was to the recent commit 62849a96, which fixes a
> bug due to the commit that causes my problem.  I applied 62849a96 to
> 5.6.4, but it did not prevent the delay/hang.

You should see a warning if you were facing the problem described in the
commit.

…
>                                     Please let me know if there's any
> other information I can provide or anything else I can do to help with
> debugging this issue.  I hope you can fix it.

Can you send dmesg output of the system / lspci -k? I'm mainly
interested what drivers are bound to storage devices (you can send it
offlist if you want).

Can you log the output on the serial console?

If the commit you cited is really the problem then it would mean that a
worker isn't scheduled for some reason. Could you please enable
CONFIG_WQ_WATCHDOG to see if workqueue core code notices that a worker
isn't making progress?

> Thanks,
> Steve Berman

Sebastian

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: power-off delay/hang due to commit 6d25be57 (mainline)
  2020-05-06 21:57 ` Sebastian Andrzej Siewior
@ 2020-05-08 21:30   ` Stephen Berman
  2020-05-13 22:04     ` Sebastian Andrzej Siewior
  0 siblings, 1 reply; 57+ messages in thread
From: Stephen Berman @ 2020-05-08 21:30 UTC (permalink / raw)
  To: Sebastian Andrzej Siewior; +Cc: Thomas Gleixner, Peter Zijlstra, linux-kernel

[-- Attachment #1: Type: text/plain, Size: 5002 bytes --]

On Wed, 6 May 2020 23:57:13 +0200 Sebastian Andrzej Siewior <bigeasy@linutronix.de> wrote:

> On 2020-05-01 17:46:48 [+0200], Stephen Berman wrote:
>> I'm experiencing a delay or hang in powering off my computer after `halt
>> -d -f -i -p' and I've bisected it to this commit in the mainline tree:
>
> You refer to a normal "poweroff" or is this some kind of "shutdown now"
> kind of thing? Unless I'm mistaken, the `halt' command above will turn
> off the machine without stopping user tasks (as in "reaching shutdown
> level").

What I actually do is `shutdown -h now' but my understanding is that (at
least in LFS) the last thing that happens when `shutdown -h now' runs is
effectively the same as `halt -d -f -i -p'.  The reason I wrote that
above is because I did not start timing immediately when I entered
`shutdown -h now', since it displays messages of the actions it takes,
like unmounting filesystems and so on.  I start timing after the last
message before powering off (or before the hang/delay), which in LFS is
"Bringing down the loopback interface".  When powering off succeeds
normally, it takes ~4 seconds after that message appears.  I've since
tested directly entering `halt -d -f -i -p' with kernel 5.1.0: there
were no messages like with `shutdown -h now' and after ~4 seconds, the
machine powered off, which seems to confirm my understanding.  I also
tested `halt -d -f -i -p' with kernel 5.6.4, and here, too, there were
no messages like with `shutdown -h now' but after ~7 seconds this
appeared in the tty:

  sd 4:0:0:0: [sda] tag#13 timing out command, waited 7s

and after two minutes, this:

  sr 5:0:0:0: tag#14 timing out command, waited 120s

and then I pressed the reset button.

> …
>> The delays have varied in length from ~20 seconds to seeminingly
>> indefinitely long (the longest I've waited before pressing the start
>> button on the machine is 6 minutes).  With kernels prior to this commit,
>> my machine powers off within 4 seconds after the halt invocation.
>
> So you say that normally the machine shuts down immediately but now it
> takes 20secs+ if it shuts down at all?

Yes.

> …
>>   sr 5:0:0:0: tag#21 timing out command, waited 120s
>
> The CD-drive is polled regularly so it notices when a CD us inserted /
> removed. It seems that one of the requests wasn't answered and it ended
> up in timeout.

But the drive is always not in use and empty when I run `shutdown -h
now' (in fact I rarely use that drive at all).  And the message I
referred to above "sd 4:0:0:0: [sda] tag#13 timing out command, waited
7s" seems to indicate that other polling requests also aren't answered.

> …
>> minutes.  But after running emacs in a tty (and then killing it), the
>> delay was seemingly indefinite, as it is with my usual workflow with X,
>> emacs, firefox, etc. running (but I always kill them before invoking
>> `shutdown -h now' from a tty).  During the bisection I tested each
>> kernel build by running startx, emacs, firefox, killing these, then
>> `shutdown -h now'.  I've attached the git log of the bisection augmented
>> with power-off timing notes.  (FWIW, when I reboot the machine with
>> `shutdown -r now' there is no delay with the problematic kernels.)
>
> So reboot is not affected, just the halt. 

Yes.

>                                           Could you please check if the
> "poweroff" variant is also affected?

I have tried `poweroff' and also `shutdown -hP now' and these make no
difference: with kernel 5.1.0 and earlier, the machine powers off
promptly, with 5.2.0 and later it doesn't.

> …
>> Another pointer I got was to the recent commit 62849a96, which fixes a
>> bug due to the commit that causes my problem.  I applied 62849a96 to
>> 5.6.4, but it did not prevent the delay/hang.
>
> You should see a warning if you were facing the problem described in the
> commit.

I didn't see any warning, so that doesn't seem related to my issue.

> …
>>                                     Please let me know if there's any
>> other information I can provide or anything else I can do to help with
>> debugging this issue.  I hope you can fix it.
>
> Can you send dmesg output of the system / lspci -k? I'm mainly
> interested what drivers are bound to storage devices (you can send it
> offlist if you want).

I've attached them (I included dmesg both from the "good" kernel 5.1.0
and the "bad" kernel 5.6.4; they differ somewhat but I don't know if the
differences are significant).

> Can you log the output on the serial console?

How do I do that?

> If the commit you cited is really the problem then it would mean that a
> worker isn't scheduled for some reason. Could you please enable
> CONFIG_WQ_WATCHDOG to see if workqueue core code notices that a worker
> isn't making progress?

How will I know if that happens, is there a specific message in the tty?

Thanks for your reply.

Steve Berman


[-- Attachment #2: dmesg-5.1.0 --]
[-- Type: application/octet-stream, Size: 58875 bytes --]

[    0.000000] Linux version 5.1.0 (steve@strobe-jhalfs) (gcc version 9.3.0 (GCC)) #1 SMP Fri Apr 17 21:11:51 CEST 2020
[    0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-5.1.0-lfs-SVN-20200401 root=/dev/nvme0n1p5
[    0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR'
[    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    0.000000] x86/fpu: xstate_offset[3]:  832, xstate_sizes[3]:   64
[    0.000000] x86/fpu: xstate_offset[4]:  896, xstate_sizes[4]:   64
[    0.000000] x86/fpu: Enabled xstate features 0x1f, context size is 960 bytes, using 'compacted' format.
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009efff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009f000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000303defff] usable
[    0.000000] BIOS-e820: [mem 0x00000000303df000-0x00000000303dffff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000303e0000-0x00000000303e0fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000303e1000-0x0000000038be2fff] usable
[    0.000000] BIOS-e820: [mem 0x0000000038be3000-0x0000000039054fff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000039055000-0x00000000394cbfff] usable
[    0.000000] BIOS-e820: [mem 0x00000000394cc000-0x00000000395b4fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000395b5000-0x0000000039efefff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000039eff000-0x0000000039efffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000039f00000-0x000000003f7fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000e0000000-0x00000000efffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fe000000-0x00000000fe010fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x00000004be7fffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] e820: update [mem 0x2e6e9018-0x2e6f9e57] usable ==> usable
[    0.000000] e820: update [mem 0x2e6e9018-0x2e6f9e57] usable ==> usable
[    0.000000] extended physical RAM map:
[    0.000000] reserve setup_data: [mem 0x0000000000000000-0x000000000009efff] usable
[    0.000000] reserve setup_data: [mem 0x000000000009f000-0x00000000000fffff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000000100000-0x000000002e6e9017] usable
[    0.000000] reserve setup_data: [mem 0x000000002e6e9018-0x000000002e6f9e57] usable
[    0.000000] reserve setup_data: [mem 0x000000002e6f9e58-0x00000000303defff] usable
[    0.000000] reserve setup_data: [mem 0x00000000303df000-0x00000000303dffff] ACPI NVS
[    0.000000] reserve setup_data: [mem 0x00000000303e0000-0x00000000303e0fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000303e1000-0x0000000038be2fff] usable
[    0.000000] reserve setup_data: [mem 0x0000000038be3000-0x0000000039054fff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000039055000-0x00000000394cbfff] usable
[    0.000000] reserve setup_data: [mem 0x00000000394cc000-0x00000000395b4fff] ACPI NVS
[    0.000000] reserve setup_data: [mem 0x00000000395b5000-0x0000000039efefff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000039eff000-0x0000000039efffff] usable
[    0.000000] reserve setup_data: [mem 0x0000000039f00000-0x000000003f7fffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000e0000000-0x00000000efffffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fe000000-0x00000000fe010fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000100000000-0x00000004be7fffff] usable
[    0.000000] efi: EFI v2.70 by American Megatrends
[    0.000000] efi:  ACPI 2.0=0x394e9000  ACPI=0x394e9000  SMBIOS=0x39c41000  SMBIOS 3.0=0x39c40000  ESRT=0x34f05998  MEMATTR=0x3717a018 
[    0.000000] SMBIOS 3.1.1 present.
[    0.000000] DMI: Gigabyte Technology Co., Ltd. Z390 M GAMING/Z390 M GAMING-CF, BIOS F5 03/14/2019
[    0.000000] tsc: Detected 3200.000 MHz processor
[    0.002695] tsc: Detected 3192.000 MHz TSC
[    0.002695] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.002696] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.002699] last_pfn = 0x4be800 max_arch_pfn = 0x400000000
[    0.002700] MTRR default type: write-back
[    0.002701] MTRR fixed ranges enabled:
[    0.002701]   00000-9FFFF write-back
[    0.002702]   A0000-BFFFF uncachable
[    0.002702]   C0000-FFFFF write-protect
[    0.002702] MTRR variable ranges enabled:
[    0.002703]   0 base 0080000000 mask 7F80000000 uncachable
[    0.002703]   1 base 0040000000 mask 7FC0000000 uncachable
[    0.002704]   2 base 003C000000 mask 7FFC000000 uncachable
[    0.002704]   3 base 003B000000 mask 7FFF000000 uncachable
[    0.002704]   4 disabled
[    0.002704]   5 disabled
[    0.002705]   6 disabled
[    0.002705]   7 disabled
[    0.002705]   8 disabled
[    0.002705]   9 disabled
[    0.003621] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
[    0.003958] last_pfn = 0x39f00 max_arch_pfn = 0x400000000
[    0.008248] esrt: Reserving ESRT space from 0x0000000034f05998 to 0x0000000034f059d0.
[    0.008255] check: Scanning 1 areas for low memory corruption
[    0.008257] Using GB pages for direct mapping
[    0.008259] BRK [0x307e01000, 0x307e01fff] PGTABLE
[    0.008260] BRK [0x307e02000, 0x307e02fff] PGTABLE
[    0.008260] BRK [0x307e03000, 0x307e03fff] PGTABLE
[    0.008276] BRK [0x307e04000, 0x307e04fff] PGTABLE
[    0.008277] BRK [0x307e05000, 0x307e05fff] PGTABLE
[    0.008337] BRK [0x307e06000, 0x307e06fff] PGTABLE
[    0.008371] BRK [0x307e07000, 0x307e07fff] PGTABLE
[    0.008383] BRK [0x307e08000, 0x307e08fff] PGTABLE
[    0.008404] BRK [0x307e09000, 0x307e09fff] PGTABLE
[    0.008424] BRK [0x307e0a000, 0x307e0afff] PGTABLE
[    0.008451] Secure boot disabled
[    0.008462] ACPI: Early table checksum verification disabled
[    0.008464] ACPI: RSDP 0x00000000394E9000 000024 (v02 ALASKA)
[    0.008466] ACPI: XSDT 0x00000000394E90A8 0000CC (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.008469] ACPI: FACP 0x0000000039529D98 000114 (v06 ALASKA A M I    01072009 AMI  00010013)
[    0.008471] ACPI: DSDT 0x00000000394E9208 040B8D (v02 ALASKA A M I    01072009 INTL 20160527)
[    0.008473] ACPI: FACS 0x00000000395B4080 000040
[    0.008474] ACPI: APIC 0x0000000039529EB0 0000F4 (v04 ALASKA A M I    01072009 AMI  00010013)
[    0.008475] ACPI: FPDT 0x0000000039529FA8 000044 (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.008477] ACPI: FIDT 0x0000000039529FF0 00009C (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.008478] ACPI: MCFG 0x000000003952A090 00003C (v01 ALASKA A M I    01072009 MSFT 00000097)
[    0.008479] ACPI: SSDT 0x000000003952A0D0 000204 (v01 ALASKA A M I    00001000 INTL 20160527)
[    0.008480] ACPI: SSDT 0x000000003952A2D8 0017D5 (v02 ALASKA A M I    00003000 INTL 20160527)
[    0.008482] ACPI: SSDT 0x000000003952BAB0 00794B (v01 ALASKA A M I    00000001 INTL 20160527)
[    0.008483] ACPI: SSDT 0x0000000039533400 0031C7 (v02 ALASKA A M I    00003000 INTL 20160527)
[    0.008484] ACPI: HPET 0x00000000395365C8 000038 (v01 ALASKA A M I    00000002      01000013)
[    0.008486] ACPI: SSDT 0x0000000039536600 000F9E (v02 ALASKA A M I    00001000 INTL 20160527)
[    0.008487] ACPI: SSDT 0x00000000395375A0 002D1B (v02 ALASKA A M I    00000000 INTL 20160527)
[    0.008488] ACPI: UEFI 0x000000003953A2C0 000042 (v01 ALASKA A M I    00000002      01000013)
[    0.008489] ACPI: LPIT 0x000000003953A308 00005C (v01 ALASKA A M I    00000002      01000013)
[    0.008491] ACPI: SSDT 0x000000003953A368 0027DE (v02 ALASKA A M I    00001000 INTL 20160527)
[    0.008492] ACPI: SSDT 0x000000003953CB48 000FFE (v02 ALASKA A M I    00000000 INTL 20160527)
[    0.008493] ACPI: DBGP 0x000000003953DB48 000034 (v01 ALASKA A M I    00000002      01000013)
[    0.008494] ACPI: DBG2 0x000000003953DB80 000054 (v00 ALASKA A M I    00000002      01000013)
[    0.008496] ACPI: DMAR 0x000000003953DBD8 0000A8 (v01 ALASKA A M I    00000002      01000013)
[    0.008497] ACPI: BGRT 0x000000003953DC80 000038 (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.008498] ACPI: WSMT 0x000000003953DCB8 000028 (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.008502] ACPI: Local APIC address 0xfee00000
[    0.008779] No NUMA configuration found
[    0.008780] Faking a node at [mem 0x0000000000000000-0x00000004be7fffff]
[    0.008782] NODE_DATA(0) allocated [mem 0x4be7fc000-0x4be7fffff]
[    0.008792] Zone ranges:
[    0.008792]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.008793]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.008794]   Normal   [mem 0x0000000100000000-0x00000004be7fffff]
[    0.008794] Movable zone start for each node
[    0.008795] Early memory node ranges
[    0.008795]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.008796]   node   0: [mem 0x0000000000100000-0x00000000303defff]
[    0.008796]   node   0: [mem 0x00000000303e1000-0x0000000038be2fff]
[    0.008797]   node   0: [mem 0x0000000039055000-0x00000000394cbfff]
[    0.008797]   node   0: [mem 0x0000000039eff000-0x0000000039efffff]
[    0.008797]   node   0: [mem 0x0000000100000000-0x00000004be7fffff]
[    0.009035] Zeroed struct page in unavailable ranges: 28681 pages
[    0.009036] Initmem setup node 0 [mem 0x0000000000001000-0x00000004be7fffff]
[    0.009036] On node 0 totalpages: 4159479
[    0.009037]   DMA zone: 64 pages used for memmap
[    0.009037]   DMA zone: 22 pages reserved
[    0.009038]   DMA zone: 3998 pages, LIFO batch:0
[    0.009087]   DMA32 zone: 3586 pages used for memmap
[    0.009088]   DMA32 zone: 229465 pages, LIFO batch:63
[    0.013657]   Normal zone: 61344 pages used for memmap
[    0.013658]   Normal zone: 3926016 pages, LIFO batch:63
[    0.059303] Reserving Intel graphics memory at [mem 0x3b800000-0x3f7fffff]
[    0.059809] ACPI: PM-Timer IO Port: 0x1808
[    0.059810] ACPI: Local APIC address 0xfee00000
[    0.059813] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.059814] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
[    0.059814] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1])
[    0.059814] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1])
[    0.059815] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1])
[    0.059815] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1])
[    0.059816] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1])
[    0.059816] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1])
[    0.059816] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1])
[    0.059817] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1])
[    0.059817] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1])
[    0.059817] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1])
[    0.059885] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-119
[    0.059886] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.059887] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.059887] ACPI: IRQ0 used by override.
[    0.059888] ACPI: IRQ9 used by override.
[    0.059889] Using ACPI (MADT) for SMP configuration information
[    0.059890] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.059891] smpboot: Allowing 12 CPUs, 0 hotplug CPUs
[    0.059900] PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.059901] PM: Registered nosave memory: [mem 0x0009f000-0x000fffff]
[    0.059902] PM: Registered nosave memory: [mem 0x2e6e9000-0x2e6e9fff]
[    0.059903] PM: Registered nosave memory: [mem 0x2e6f9000-0x2e6f9fff]
[    0.059903] PM: Registered nosave memory: [mem 0x303df000-0x303dffff]
[    0.059904] PM: Registered nosave memory: [mem 0x303e0000-0x303e0fff]
[    0.059905] PM: Registered nosave memory: [mem 0x38be3000-0x39054fff]
[    0.059905] PM: Registered nosave memory: [mem 0x394cc000-0x395b4fff]
[    0.059906] PM: Registered nosave memory: [mem 0x395b5000-0x39efefff]
[    0.059907] PM: Registered nosave memory: [mem 0x39f00000-0x3f7fffff]
[    0.059907] PM: Registered nosave memory: [mem 0x3f800000-0xdfffffff]
[    0.059907] PM: Registered nosave memory: [mem 0xe0000000-0xefffffff]
[    0.059908] PM: Registered nosave memory: [mem 0xf0000000-0xfdffffff]
[    0.059908] PM: Registered nosave memory: [mem 0xfe000000-0xfe010fff]
[    0.059909] PM: Registered nosave memory: [mem 0xfe011000-0xfebfffff]
[    0.059909] PM: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
[    0.059909] PM: Registered nosave memory: [mem 0xfec01000-0xfedfffff]
[    0.059910] PM: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
[    0.059910] PM: Registered nosave memory: [mem 0xfee01000-0xfeffffff]
[    0.059910] PM: Registered nosave memory: [mem 0xff000000-0xffffffff]
[    0.059911] [mem 0x3f800000-0xdfffffff] available for PCI devices
[    0.059913] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
[    0.119736] random: get_random_bytes called from start_kernel+0x8b/0x489 with crng_init=0
[    0.119739] setup_percpu: NR_CPUS:64 nr_cpumask_bits:64 nr_cpu_ids:12 nr_node_ids:1
[    0.119909] percpu: Embedded 43 pages/cpu s138136 r8192 d29800 u262144
[    0.119913] pcpu-alloc: s138136 r8192 d29800 u262144 alloc=1*2097152
[    0.119913] pcpu-alloc: [0] 00 01 02 03 04 05 06 07 [0] 08 09 10 11 -- -- -- -- 
[    0.119924] Built 1 zonelists, mobility grouping on.  Total pages: 4094463
[    0.119925] Policy zone: Normal
[    0.119926] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-5.1.0-lfs-SVN-20200401 root=/dev/nvme0n1p5
[    0.121979] Calgary: detecting Calgary via BIOS EBDA area
[    0.121980] Calgary: Unable to locate Rio Grande table in EBDA - bailing!
[    0.143694] Memory: 16164032K/16637916K available (14340K kernel code, 1322K rwdata, 3124K rodata, 1264K init, 1320K bss, 473884K reserved, 0K cma-reserved)
[    0.143730] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=12, Nodes=1
[    0.143733] Kernel/User page tables isolation: enabled
[    0.143787] rcu: Hierarchical RCU implementation.
[    0.143787] rcu: 	RCU event tracing is enabled.
[    0.143788] rcu: 	RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=12.
[    0.143789] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
[    0.143789] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=12
[    0.143895] NR_IRQS: 4352, nr_irqs: 2152, preallocated irqs: 16
[    0.144355] Console: colour dummy device 80x25
[    0.144460] printk: console [tty0] enabled
[    0.144467] ACPI: Core revision 20190215
[    0.144843] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 79635855245 ns
[    0.144913] hpet clockevent registered
[    0.144985] APIC: Switch to symmetric I/O mode setup
[    0.144986] Switched APIC routing to physical flat.
[    0.154635] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.158935] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x2e02c4a121d, max_idle_ns: 440795236083 ns
[    0.158943] Calibrating delay loop (skipped), value calculated using timer frequency.. 6384.00 BogoMIPS (lpj=3192000)
[    0.158945] pid_max: default: 32768 minimum: 301
[    0.160973] LSM: Security Framework initializing
[    0.160978] SELinux:  Initializing.
[    0.160984] *** VALIDATE SELinux ***
[    0.162633] Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes)
[    0.163243] Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes)
[    0.163266] Mount-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.163286] Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.163352] *** VALIDATE proc ***
[    0.163366] *** VALIDATE cgroup1 ***
[    0.163367] *** VALIDATE cgroup2 ***
[    0.163382] mce: CPU supports 12 MCE banks
[    0.163389] mce: CPU0: Thermal monitoring enabled (TM1)
[    0.163403] process: using mwait in idle threads
[    0.163405] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8
[    0.163406] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4
[    0.163407] Spectre V2 : Mitigation: Full generic retpoline
[    0.163408] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[    0.163409] Spectre V2 : Enabling Restricted Speculation for firmware calls
[    0.163413] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
[    0.163414] Spectre V2 : User space: Mitigation: STIBP via seccomp and prctl
[    0.163415] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp
[    0.163584] Freeing SMP alternatives memory: 40K
[    0.163848] TSC deadline timer enabled
[    0.163860] smpboot: CPU0: Intel(R) Core(TM) i7-8700 CPU @ 3.20GHz (family: 0x6, model: 0x9e, stepping: 0xa)
[    0.163899] Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver.
[    0.163918] ... version:                4
[    0.163919] ... bit width:              48
[    0.163920] ... generic registers:      4
[    0.163921] ... value mask:             0000ffffffffffff
[    0.163921] ... max period:             00007fffffffffff
[    0.163922] ... fixed-purpose events:   3
[    0.163923] ... event mask:             000000070000000f
[    0.163937] rcu: Hierarchical SRCU implementation.
[    0.163937] smp: Bringing up secondary CPUs ...
[    0.163937] x86: Booting SMP configuration:
[    0.163937] .... node  #0, CPUs:        #1  #2  #3  #4  #5  #6  #7  #8  #9 #10 #11
[    0.168413] smp: Brought up 1 node, 12 CPUs
[    0.168413] smpboot: Max logical packages: 1
[    0.168413] smpboot: Total of 12 processors activated (76608.00 BogoMIPS)
[    0.169189] devtmpfs: initialized
[    0.169189] PM: Registering ACPI NVS region [mem 0x303df000-0x303dffff] (4096 bytes)
[    0.169189] PM: Registering ACPI NVS region [mem 0x394cc000-0x395b4fff] (954368 bytes)
[    0.169189] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
[    0.169189] futex hash table entries: 4096 (order: 6, 262144 bytes)
[    0.169189] kworker/u24:0 (71) used greatest stack depth: 14632 bytes left
[    0.169270] PM: RTC time: 06:37:56, date: 2020-05-08
[    0.169312] NET: Registered protocol family 16
[    0.169352] audit: initializing netlink subsys (disabled)
[    0.169356] audit: type=2000 audit(1588919876.025:1): state=initialized audit_enabled=0 res=1
[    0.169356] kworker/u24:0 (74) used greatest stack depth: 14168 bytes left
[    0.169356] cpuidle: using governor menu
[    0.169356] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
[    0.169356] ACPI: bus type PCI registered
[    0.169356] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
[    0.169356] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in E820
[    0.169356] PCI: Using configuration type 1 for base access
[    0.170958] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    0.170971] ACPI: Added _OSI(Module Device)
[    0.170972] ACPI: Added _OSI(Processor Device)
[    0.170973] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.170974] ACPI: Added _OSI(Processor Aggregator Device)
[    0.170975] ACPI: Added _OSI(Linux-Dell-Video)
[    0.170976] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[    0.170977] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
[    0.199923] ACPI: 9 ACPI AML tables successfully acquired and loaded
[    0.722043] ACPI: Dynamic OEM Table Load:
[    0.722048] ACPI: SSDT 0xFFFF96BAAB7F1800 000708 (v02 PmRef  Cpu0Ist  00003000 INTL 20160527)
[    0.722321] ACPI: \_SB_.PR00: _OSC native thermal LVT Acked
[    0.723001] ACPI: Dynamic OEM Table Load:
[    0.723005] ACPI: SSDT 0xFFFF96BAAB011800 000400 (v02 PmRef  Cpu0Cst  00003001 INTL 20160527)
[    0.723234] ACPI: Dynamic OEM Table Load:
[    0.723237] ACPI: SSDT 0xFFFF96BAABDF1C00 00011B (v02 PmRef  Cpu0Hwp  00003000 INTL 20160527)
[    0.723440] ACPI: Dynamic OEM Table Load:
[    0.723443] ACPI: SSDT 0xFFFF96BAAB7F2000 000724 (v02 PmRef  HwpLvt   00003000 INTL 20160527)
[    0.723804] ACPI: Dynamic OEM Table Load:
[    0.723809] ACPI: SSDT 0xFFFF96BAAB7E5000 000EF1 (v02 PmRef  ApIst    00003000 INTL 20160527)
[    0.724317] ACPI: Dynamic OEM Table Load:
[    0.724320] ACPI: SSDT 0xFFFF96BAAB012400 000317 (v02 PmRef  ApHwp    00003000 INTL 20160527)
[    0.724557] ACPI: Dynamic OEM Table Load:
[    0.724560] ACPI: SSDT 0xFFFF96BAAB012800 00030A (v02 PmRef  ApCst    00003000 INTL 20160527)
[    0.726998] ACPI: Interpreter enabled
[    0.727016] ACPI: (supports S0 S3 S4 S5)
[    0.727018] ACPI: Using IOAPIC for interrupt routing
[    0.727038] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.727587] ACPI: Enabled 6 GPEs in block 00 to 7F
[    0.732525] ACPI: Power Resource [WRST] (on)
[    0.732568] ACPI: Power Resource [DRST] (on)
[    0.734273] ACPI: Power Resource [USBC] (on)
[    0.736054] ACPI: Power Resource [V0PR] (on)
[    0.736159] ACPI: Power Resource [V1PR] (on)
[    0.736258] ACPI: Power Resource [V2PR] (on)
[    0.738961] ACPI: Power Resource [WRST] (on)
[    0.741250] ACPI: Power Resource [FN00] (off)
[    0.741299] ACPI: Power Resource [FN01] (off)
[    0.741347] ACPI: Power Resource [FN02] (off)
[    0.741395] ACPI: Power Resource [FN03] (off)
[    0.741443] ACPI: Power Resource [FN04] (off)
[    0.741812] ACPI: Power Resource [PIN] (off)
[    0.742076] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-fe])
[    0.742080] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
[    0.742159] acpi PNP0A08:00: _OSC: platform does not support [PME]
[    0.742230] acpi PNP0A08:00: _OSC: OS now controls [AER PCIeCapability LTR]
[    0.742231] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration
[    0.742347] PCI host bridge to bus 0000:00
[    0.742350] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    0.742352] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.742354] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    0.742355] pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000c3fff window]
[    0.742356] pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff window]
[    0.742357] pci_bus 0000:00: root bus resource [mem 0x000c8000-0x000cbfff window]
[    0.742358] pci_bus 0000:00: root bus resource [mem 0x000cc000-0x000cffff window]
[    0.742359] pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000d3fff window]
[    0.742361] pci_bus 0000:00: root bus resource [mem 0x000d4000-0x000d7fff window]
[    0.742362] pci_bus 0000:00: root bus resource [mem 0x000d8000-0x000dbfff window]
[    0.742363] pci_bus 0000:00: root bus resource [mem 0x000dc000-0x000dffff window]
[    0.742364] pci_bus 0000:00: root bus resource [mem 0x000e0000-0x000e3fff window]
[    0.742365] pci_bus 0000:00: root bus resource [mem 0x000e4000-0x000e7fff window]
[    0.742366] pci_bus 0000:00: root bus resource [mem 0x000e8000-0x000ebfff window]
[    0.742367] pci_bus 0000:00: root bus resource [mem 0x000ec000-0x000effff window]
[    0.742369] pci_bus 0000:00: root bus resource [mem 0x3f800000-0xdfffffff window]
[    0.742370] pci_bus 0000:00: root bus resource [mem 0xfc800000-0xfe7fffff window]
[    0.742371] pci_bus 0000:00: root bus resource [bus 00-fe]
[    0.742376] pci 0000:00:00.0: [8086:3ec2] type 00 class 0x060000
[    0.742561] pci 0000:00:02.0: [8086:3e92] type 00 class 0x030000
[    0.742568] pci 0000:00:02.0: reg 0x10: [mem 0x50000000-0x50ffffff 64bit]
[    0.742571] pci 0000:00:02.0: reg 0x18: [mem 0x40000000-0x4fffffff 64bit pref]
[    0.742574] pci 0000:00:02.0: reg 0x20: [io  0x3000-0x303f]
[    0.742582] pci 0000:00:02.0: BAR 2: assigned to efifb
[    0.742819] pci 0000:00:12.0: [8086:a379] type 00 class 0x118000
[    0.742861] pci 0000:00:12.0: reg 0x10: [mem 0x5133d000-0x5133dfff 64bit]
[    0.743131] pci 0000:00:14.0: [8086:a36d] type 00 class 0x0c0330
[    0.743174] pci 0000:00:14.0: reg 0x10: [mem 0x51320000-0x5132ffff 64bit]
[    0.743305] pci 0000:00:14.0: PME# supported from D3hot D3cold
[    0.743435] pci 0000:00:14.2: [8086:a36f] type 00 class 0x050000
[    0.743470] pci 0000:00:14.2: reg 0x10: [mem 0x51336000-0x51337fff 64bit]
[    0.743488] pci 0000:00:14.2: reg 0x18: [mem 0x5133c000-0x5133cfff 64bit]
[    0.743681] pci 0000:00:16.0: [8086:a360] type 00 class 0x078000
[    0.743720] pci 0000:00:16.0: reg 0x10: [mem 0x5133b000-0x5133bfff 64bit]
[    0.743832] pci 0000:00:16.0: PME# supported from D3hot
[    0.744017] pci 0000:00:17.0: [8086:a352] type 00 class 0x010601
[    0.744052] pci 0000:00:17.0: reg 0x10: [mem 0x51334000-0x51335fff]
[    0.744066] pci 0000:00:17.0: reg 0x14: [mem 0x5133a000-0x5133a0ff]
[    0.744080] pci 0000:00:17.0: reg 0x18: [io  0x3090-0x3097]
[    0.744094] pci 0000:00:17.0: reg 0x1c: [io  0x3080-0x3083]
[    0.744108] pci 0000:00:17.0: reg 0x20: [io  0x3060-0x307f]
[    0.744122] pci 0000:00:17.0: reg 0x24: [mem 0x51339000-0x513397ff]
[    0.744200] pci 0000:00:17.0: PME# supported from D3hot
[    0.744353] pci 0000:00:1b.0: [8086:a340] type 01 class 0x060400
[    0.744519] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    0.744655] pci 0000:00:1b.2: [8086:a342] type 01 class 0x060400
[    0.744836] pci 0000:00:1b.2: PME# supported from D0 D3hot D3cold
[    0.744976] pci 0000:00:1b.4: [8086:a32c] type 01 class 0x060400
[    0.745156] pci 0000:00:1b.4: PME# supported from D0 D3hot D3cold
[    0.745319] pci 0000:00:1c.0: [8086:a338] type 01 class 0x060400
[    0.745490] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    0.745688] pci 0000:00:1d.0: [8086:a330] type 01 class 0x060400
[    0.745858] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
[    0.746055] pci 0000:00:1f.0: [8086:a305] type 00 class 0x060100
[    0.746290] pci 0000:00:1f.3: [8086:a348] type 00 class 0x040300
[    0.746367] pci 0000:00:1f.3: reg 0x10: [mem 0x51330000-0x51333fff 64bit]
[    0.746441] pci 0000:00:1f.3: reg 0x20: [mem 0x51000000-0x510fffff 64bit]
[    0.746588] pci 0000:00:1f.3: PME# supported from D3hot D3cold
[    0.746801] pci 0000:00:1f.4: [8086:a323] type 00 class 0x0c0500
[    0.746948] pci 0000:00:1f.4: reg 0x10: [mem 0x51338000-0x513380ff 64bit]
[    0.747102] pci 0000:00:1f.4: reg 0x20: [io  0xefa0-0xefbf]
[    0.747362] pci 0000:00:1f.5: [8086:a324] type 00 class 0x0c8000
[    0.747387] pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff]
[    0.747556] pci 0000:00:1f.6: [8086:15bc] type 00 class 0x020000
[    0.747614] pci 0000:00:1f.6: reg 0x10: [mem 0x51300000-0x5131ffff]
[    0.747853] pci 0000:00:1f.6: PME# supported from D0 D3hot D3cold
[    0.747994] pci 0000:00:1b.0: PCI bridge to [bus 01]
[    0.748100] pci 0000:02:00.0: [8086:24f3] type 00 class 0x028000
[    0.748176] pci 0000:02:00.0: reg 0x10: [mem 0x51200000-0x51201fff 64bit]
[    0.748450] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold
[    0.748624] pci 0000:00:1b.2: PCI bridge to [bus 02]
[    0.748633] pci 0000:00:1b.2:   bridge window [mem 0x51200000-0x512fffff]
[    0.748714] pci 0000:03:00.0: [144d:a808] type 00 class 0x010802
[    0.748763] pci 0000:03:00.0: reg 0x10: [mem 0x51100000-0x51103fff 64bit]
[    0.749070] pci 0000:00:1b.4: PCI bridge to [bus 03]
[    0.749079] pci 0000:00:1b.4:   bridge window [mem 0x51100000-0x511fffff]
[    0.749150] pci 0000:00:1c.0: PCI bridge to [bus 04]
[    0.749231] pci 0000:00:1d.0: PCI bridge to [bus 05]
[    0.750187] ACPI: PCI Interrupt Link [LNKA] (IRQs) *0
[    0.750203] ACPI: PCI Interrupt Link [LNKB] (IRQs) *1
[    0.750218] ACPI: PCI Interrupt Link [LNKC] (IRQs) *0
[    0.750232] ACPI: PCI Interrupt Link [LNKD] (IRQs) *0
[    0.750247] ACPI: PCI Interrupt Link [LNKE] (IRQs) *0
[    0.750261] ACPI: PCI Interrupt Link [LNKF] (IRQs) *0
[    0.750276] ACPI: PCI Interrupt Link [LNKG] (IRQs) *0
[    0.750290] ACPI: PCI Interrupt Link [LNKH] (IRQs) *0
[    0.750613] pci 0000:00:02.0: vgaarb: setting as boot VGA device
[    0.750613] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[    0.750613] pci 0000:00:02.0: vgaarb: bridge control possible
[    0.750613] vgaarb: loaded
[    0.750613] SCSI subsystem initialized
[    0.750613] libata version 3.00 loaded.
[    0.750613] ACPI: bus type USB registered
[    0.750613] usbcore: registered new interface driver usbfs
[    0.750613] usbcore: registered new interface driver hub
[    0.750613] usbcore: registered new device driver usb
[    0.750613] pps_core: LinuxPPS API ver. 1 registered
[    0.750613] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    0.750613] PTP clock support registered
[    0.750613] EDAC MC: Ver: 3.0.0
[    0.750949] Registered efivars operations
[    0.771163] Advanced Linux Sound Architecture Driver Initialized.
[    0.771163] PCI: Using ACPI for IRQ routing
[    0.856694] PCI: pci_cache_line_size set to 64 bytes
[    0.856807] e820: reserve RAM buffer [mem 0x0009f000-0x0009ffff]
[    0.856808] e820: reserve RAM buffer [mem 0x2e6e9018-0x2fffffff]
[    0.856808] e820: reserve RAM buffer [mem 0x303df000-0x33ffffff]
[    0.856809] e820: reserve RAM buffer [mem 0x38be3000-0x3bffffff]
[    0.856809] e820: reserve RAM buffer [mem 0x394cc000-0x3bffffff]
[    0.856810] e820: reserve RAM buffer [mem 0x39f00000-0x3bffffff]
[    0.856810] e820: reserve RAM buffer [mem 0x4be800000-0x4bfffffff]
[    0.856943] NetLabel: Initializing
[    0.856943] NetLabel:  domain hash size = 128
[    0.856943] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[    0.856943] NetLabel:  unlabeled traffic allowed by default
[    0.856993] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
[    0.856996] hpet0: 8 comparators, 64-bit 24.000000 MHz counter
[    0.858950] clocksource: Switched to clocksource tsc-early
[    0.895206] VFS: Disk quotas dquot_6.6.0
[    0.895214] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.895224] *** VALIDATE hugetlbfs ***
[    0.895235] pnp: PnP ACPI init
[    0.895347] system 00:00: [io  0x0a00-0x0a2f] has been reserved
[    0.895349] system 00:00: [io  0x0a30-0x0a3f] has been reserved
[    0.895350] system 00:00: [io  0x0a40-0x0a4f] has been reserved
[    0.895353] system 00:00: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.895793] pnp 00:01: [dma 0 disabled]
[    0.895813] pnp 00:01: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.895861] system 00:02: [io  0x0680-0x069f] has been reserved
[    0.895863] system 00:02: [io  0x164e-0x164f] has been reserved
[    0.895866] system 00:02: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.895874] pnp 00:03: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.895914] system 00:04: [io  0x1854-0x1857] has been reserved
[    0.895917] system 00:04: Plug and Play ACPI device, IDs INT3f0d PNP0c02 (active)
[    0.896001] system 00:05: [mem 0xfed10000-0xfed17fff] has been reserved
[    0.896003] system 00:05: [mem 0xfed18000-0xfed18fff] has been reserved
[    0.896004] system 00:05: [mem 0xfed19000-0xfed19fff] has been reserved
[    0.896005] system 00:05: [mem 0xe0000000-0xefffffff] has been reserved
[    0.896006] system 00:05: [mem 0xfed20000-0xfed3ffff] has been reserved
[    0.896007] system 00:05: [mem 0xfed90000-0xfed93fff] has been reserved
[    0.896009] system 00:05: [mem 0xfed45000-0xfed8ffff] has been reserved
[    0.896010] system 00:05: [mem 0xfee00000-0xfeefffff] could not be reserved
[    0.896013] system 00:05: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.896105] system 00:06: [io  0x1800-0x18fe] could not be reserved
[    0.896106] system 00:06: [mem 0xfd000000-0xfd69ffff] has been reserved
[    0.896108] system 00:06: [mem 0xfd6c0000-0xfd6cffff] has been reserved
[    0.896109] system 00:06: [mem 0xfd6f0000-0xfdffffff] has been reserved
[    0.896110] system 00:06: [mem 0xfe000000-0xfe01ffff] could not be reserved
[    0.896112] system 00:06: [mem 0xfe200000-0xfe7fffff] has been reserved
[    0.896113] system 00:06: [mem 0xff000000-0xffffffff] has been reserved
[    0.896116] system 00:06: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.896237] system 00:07: [io  0x2000-0x20fe] has been reserved
[    0.896240] system 00:07: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.896670] system 00:08: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.896986] pnp: PnP ACPI: found 9 devices
[    0.902113] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    0.902118] pci 0000:00:1d.0: bridge window [io  0x1000-0x0fff] to [bus 05] add_size 1000
[    0.902119] pci 0000:00:1d.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 05] add_size 200000 add_align 100000
[    0.902120] pci 0000:00:1d.0: bridge window [mem 0x00100000-0x000fffff] to [bus 05] add_size 200000 add_align 100000
[    0.902125] pci 0000:00:1d.0: BAR 8: assigned [mem 0x3f800000-0x3f9fffff]
[    0.902130] pci 0000:00:1d.0: BAR 9: assigned [mem 0x3fa00000-0x3fbfffff 64bit pref]
[    0.902132] pci 0000:00:1d.0: BAR 7: assigned [io  0x4000-0x4fff]
[    0.902134] pci 0000:00:1b.0: PCI bridge to [bus 01]
[    0.902156] pci 0000:00:1b.2: PCI bridge to [bus 02]
[    0.902163] pci 0000:00:1b.2:   bridge window [mem 0x51200000-0x512fffff]
[    0.902176] pci 0000:00:1b.4: PCI bridge to [bus 03]
[    0.902182] pci 0000:00:1b.4:   bridge window [mem 0x51100000-0x511fffff]
[    0.902195] pci 0000:00:1c.0: PCI bridge to [bus 04]
[    0.902214] pci 0000:00:1d.0: PCI bridge to [bus 05]
[    0.902219] pci 0000:00:1d.0:   bridge window [io  0x4000-0x4fff]
[    0.902226] pci 0000:00:1d.0:   bridge window [mem 0x3f800000-0x3f9fffff]
[    0.902231] pci 0000:00:1d.0:   bridge window [mem 0x3fa00000-0x3fbfffff 64bit pref]
[    0.902240] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    0.902241] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    0.902241] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    0.902242] pci_bus 0000:00: resource 7 [mem 0x000c0000-0x000c3fff window]
[    0.902242] pci_bus 0000:00: resource 8 [mem 0x000c4000-0x000c7fff window]
[    0.902243] pci_bus 0000:00: resource 9 [mem 0x000c8000-0x000cbfff window]
[    0.902243] pci_bus 0000:00: resource 10 [mem 0x000cc000-0x000cffff window]
[    0.902244] pci_bus 0000:00: resource 11 [mem 0x000d0000-0x000d3fff window]
[    0.902244] pci_bus 0000:00: resource 12 [mem 0x000d4000-0x000d7fff window]
[    0.902245] pci_bus 0000:00: resource 13 [mem 0x000d8000-0x000dbfff window]
[    0.902245] pci_bus 0000:00: resource 14 [mem 0x000dc000-0x000dffff window]
[    0.902246] pci_bus 0000:00: resource 15 [mem 0x000e0000-0x000e3fff window]
[    0.902246] pci_bus 0000:00: resource 16 [mem 0x000e4000-0x000e7fff window]
[    0.902247] pci_bus 0000:00: resource 17 [mem 0x000e8000-0x000ebfff window]
[    0.902247] pci_bus 0000:00: resource 18 [mem 0x000ec000-0x000effff window]
[    0.902247] pci_bus 0000:00: resource 19 [mem 0x3f800000-0xdfffffff window]
[    0.902248] pci_bus 0000:00: resource 20 [mem 0xfc800000-0xfe7fffff window]
[    0.902249] pci_bus 0000:02: resource 1 [mem 0x51200000-0x512fffff]
[    0.902249] pci_bus 0000:03: resource 1 [mem 0x51100000-0x511fffff]
[    0.902250] pci_bus 0000:05: resource 0 [io  0x4000-0x4fff]
[    0.902250] pci_bus 0000:05: resource 1 [mem 0x3f800000-0x3f9fffff]
[    0.902251] pci_bus 0000:05: resource 2 [mem 0x3fa00000-0x3fbfffff 64bit pref]
[    0.902323] NET: Registered protocol family 2
[    0.902388] tcp_listen_portaddr_hash hash table entries: 8192 (order: 5, 131072 bytes)
[    0.902415] TCP established hash table entries: 131072 (order: 8, 1048576 bytes)
[    0.902509] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
[    0.902576] TCP: Hash tables configured (established 131072 bind 65536)
[    0.902596] UDP hash table entries: 8192 (order: 6, 262144 bytes)
[    0.902618] UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes)
[    0.902656] NET: Registered protocol family 1
[    0.902697] RPC: Registered named UNIX socket transport module.
[    0.902698] RPC: Registered udp transport module.
[    0.902699] RPC: Registered tcp transport module.
[    0.902699] RPC: Registered tcp NFSv4.1 backchannel transport module.
[    0.902743] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    0.902960] PCI: CLS 64 bytes, default 64
[    0.902978] DMAR: Host address width 39
[    0.902980] DMAR: DRHD base: 0x000000fed90000 flags: 0x0
[    0.902985] DMAR: dmar0: reg_base_addr fed90000 ver 1:0 cap 1c0000c40660462 ecap 19e2ff0505e
[    0.902987] DMAR: DRHD base: 0x000000fed91000 flags: 0x1
[    0.902990] DMAR: dmar1: reg_base_addr fed91000 ver 1:0 cap d2008c40660462 ecap f050da
[    0.902991] DMAR: RMRR base: 0x000000399d4000 end: 0x00000039c1dfff
[    0.902992] DMAR: RMRR base: 0x0000003b000000 end: 0x0000003f7fffff
[    0.902998] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    0.902999] software IO TLB: mapped [mem 0x2a6e9000-0x2e6e9000] (64MB)
[    0.903047] RAPL PMU: API unit is 2^-32 Joules, 5 fixed counters, 655360 ms ovfl timer
[    0.903049] RAPL PMU: hw unit of domain pp0-core 2^-14 Joules
[    0.903049] RAPL PMU: hw unit of domain package 2^-14 Joules
[    0.903050] RAPL PMU: hw unit of domain dram 2^-14 Joules
[    0.903051] RAPL PMU: hw unit of domain pp1-gpu 2^-14 Joules
[    0.903052] RAPL PMU: hw unit of domain psys 2^-14 Joules
[    0.903168] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x2e02c4a121d, max_idle_ns: 440795236083 ns
[    0.903177] clocksource: Switched to clocksource tsc
[    0.903582] check: Scanning for low memory corruption every 60 seconds
[    0.903957] Initialise system trusted keyrings
[    0.903976] workingset: timestamp_bits=56 max_order=22 bucket_order=0
[    0.905116] NFS: Registering the id_resolver key type
[    0.905120] Key type id_resolver registered
[    0.905121] Key type id_legacy registered
[    0.905457] kworker/u24:4 (1187) used greatest stack depth: 14112 bytes left
[    0.905908] Key type asymmetric registered
[    0.905909] Asymmetric key parser 'x509' registered
[    0.905913] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251)
[    0.905915] io scheduler mq-deadline registered
[    0.905917] io scheduler kyber registered
[    0.906268] aer 0000:00:1b.2:pcie002: AER enabled with IRQ 121
[    0.906504] aer 0000:00:1b.4:pcie002: AER enabled with IRQ 122
[    0.906823] efifb: probing for efifb
[    0.906830] efifb: framebuffer at 0x40000000, using 3072k, total 3072k
[    0.906831] efifb: mode is 1024x768x32, linelength=4096, pages=1
[    0.906832] efifb: scrolling: redraw
[    0.906832] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
[    0.907660] Console: switching to colour frame buffer device 128x48
[    0.908477] fb0: EFI VGA frame buffer device
[    0.908586] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input0
[    0.908607] ACPI: Sleep Button [SLPB]
[    0.908631] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input1
[    0.908651] ACPI: Power Button [PWRB]
[    0.908673] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
[    0.908694] ACPI: Power Button [PWRF]
[    0.939257] Monitor-Mwait will be used to enter C-1 state
[    0.939261] Monitor-Mwait will be used to enter C-2 state
[    0.939264] Monitor-Mwait will be used to enter C-3 state
[    4.016088] ACPI: Invalid passive threshold
[    6.064074] thermal LNXTHERM:00: registered as thermal_zone0
[    6.064085] ACPI: Thermal Zone [TZ10] (17 C)
[    6.094144] thermal LNXTHERM:01: registered as thermal_zone1
[    6.094154] ACPI: Thermal Zone [TZ00] (28 C)
[    6.094259] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    6.115173] 00:01: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    6.115778] Non-volatile memory driver v1.3
[    6.115796] Linux agpgart interface v0.103
[    6.116391] checking generic (40000000 300000) vs hw (40000000 10000000)
[    6.116391] fb0: switching to inteldrmfb from EFI VGA
[    6.116407] Console: switching to colour dummy device 80x25
[    6.116439] i915 0000:00:02.0: vgaarb: deactivate vga console
[    6.117394] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[    6.117395] [drm] Driver supports precise vblank timestamp query.
[    6.117810] i915 0000:00:02.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem
[    6.117829] i915 0000:00:02.0: Direct firmware load for i915/kbl_dmc_ver1_04.bin failed with error -2
[    6.117831] i915 0000:00:02.0: Failed to load DMC firmware i915/kbl_dmc_ver1_04.bin. Disabling runtime power management.
[    6.117832] i915 0000:00:02.0: DMC firmware homepage: https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tree/i915
[    6.389633] [drm] failed to retrieve link info, disabling eDP
[    6.405288] [drm] Initialized i915 1.6.0 20190207 for 0000:00:02.0 on minor 0
[    6.406312] ACPI: Video Device [GFX0] (multi-head: yes  rom: no  post: no)
[    6.406455] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input3
[    6.408514] loop: module loaded
[    6.408703] nvme nvme0: pci function 0000:03:00.0
[    6.408721] ahci 0000:00:17.0: version 3.0
[    6.410922] ahci 0000:00:17.0: AHCI 0001.0301 32 slots 6 ports 6 Gbps 0x3f impl SATA mode
[    6.410924] ahci 0000:00:17.0: flags: 64bit ncq sntf clo only pio slum part ems deso sadm sds apst 
[    6.426443] scsi host0: ahci
[    6.426505] scsi host1: ahci
[    6.426553] scsi host2: ahci
[    6.426605] scsi host3: ahci
[    6.426649] scsi host4: ahci
[    6.426692] scsi host5: ahci
[    6.426726] ata1: SATA max UDMA/133 abar m2048@0x51339000 port 0x51339100 irq 127
[    6.426730] ata2: SATA max UDMA/133 abar m2048@0x51339000 port 0x51339180 irq 127
[    6.426732] ata3: SATA max UDMA/133 abar m2048@0x51339000 port 0x51339200 irq 127
[    6.426735] ata4: SATA max UDMA/133 abar m2048@0x51339000 port 0x51339280 irq 127
[    6.426738] ata5: SATA max UDMA/133 abar m2048@0x51339000 port 0x51339300 irq 127
[    6.426741] ata6: SATA max UDMA/133 abar m2048@0x51339000 port 0x51339380 irq 127
[    6.426802] e100: Intel(R) PRO/100 Network Driver, 3.5.24-k2-NAPI
[    6.426803] e100: Copyright(c) 1999-2006 Intel Corporation
[    6.426808] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI
[    6.426809] e1000: Copyright (c) 1999-2006 Intel Corporation.
[    6.426815] e1000e: Intel(R) PRO/1000 Network Driver - 3.2.6-k
[    6.426816] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
[    6.427017] e1000e 0000:00:1f.6: Interrupt Throttling Rate (ints/sec) set to dynamic conservative mode
[    6.445671] fbcon: inteldrmfb (fb0) is primary device
[    6.490789] Console: switching to colour frame buffer device 320x90
[    6.507371] i915 0000:00:02.0: fb0: inteldrmfb frame buffer device
[    6.520508] random: fast init done
[    6.624805] nvme nvme0: missing or invalid SUBNQN field.
[    6.624827] nvme nvme0: Shutdown timeout set to 8 seconds
[    6.639554] nvme nvme0: 12/0/0 default/read/poll queues
[    6.645703]  nvme0n1: p1 p2 p3 p4 p5 p6 p7 p8 p9
[    6.648167] e1000e 0000:00:1f.6 0000:00:1f.6 (uninitialized): registered PHC clock
[    6.732249] e1000e 0000:00:1f.6 eth0: (PCI Express:2.5GT/s:Width x1) b4:2e:99:42:d4:53
[    6.732264] e1000e 0000:00:1f.6 eth0: Intel(R) PRO/1000 Network Connection
[    6.732467] e1000e 0000:00:1f.6 eth0: MAC: 13, PHY: 12, PBA No: FFFFFF-0FF
[    6.732489] sky2: driver version 1.30
[    6.732636] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    6.732668] ehci-pci: EHCI PCI platform driver
[    6.732685] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    6.732699] ohci-pci: OHCI PCI platform driver
[    6.732713] uhci_hcd: USB Universal Host Controller Interface driver
[    6.732841] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    6.732870] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1
[    6.734021] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x110 quirks 0x0000000000009810
[    6.734046] xhci_hcd 0000:00:14.0: cache line size of 64 is not supported
[    6.734183] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.01
[    6.734198] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    6.734211] usb usb1: Product: xHCI Host Controller
[    6.734220] usb usb1: Manufacturer: Linux 5.1.0 xhci-hcd
[    6.734230] usb usb1: SerialNumber: 0000:00:14.0
[    6.734334] hub 1-0:1.0: USB hub found
[    6.734359] hub 1-0:1.0: 16 ports detected
[    6.734875] ata5: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    6.734910] ata4: SATA link down (SStatus 4 SControl 300)
[    6.734953] ata2: SATA link down (SStatus 4 SControl 300)
[    6.734990] ata3: SATA link down (SStatus 4 SControl 300)
[    6.735045] ata1: SATA link down (SStatus 4 SControl 300)
[    6.735086] ata6: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    6.735232] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    6.735309] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2
[    6.735327] xhci_hcd 0000:00:14.0: Host supports USB 3.1 Enhanced SuperSpeed
[    6.735359] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.01
[    6.735374] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    6.735387] usb usb2: Product: xHCI Host Controller
[    6.735396] usb usb2: Manufacturer: Linux 5.1.0 xhci-hcd
[    6.735406] usb usb2: SerialNumber: 0000:00:14.0
[    6.735519] ata5.00: ATA-10: WDC WD40EZRZ-00GXCB0, 80.00A80, max UDMA/133
[    6.735525] hub 2-0:1.0: USB hub found
[    6.735534] ata5.00: 7814037168 sectors, multi 16: LBA48 NCQ (depth 32), AA
[    6.735553] hub 2-0:1.0: 10 ports detected
[    6.736297] usbcore: registered new interface driver usblp
[    6.736299] ata5.00: configured for UDMA/133
[    6.736315] usbcore: registered new interface driver usb-storage
[    6.736330] ata6.00: ATAPI: HL-DT-ST DVDRAM GH24NSD1, LW00, max UDMA/133
[    6.736347] i8042: PNP: No PS/2 controller found.
[    6.736377] scsi 4:0:0:0: Direct-Access     ATA      WDC WD40EZRZ-00G 0A80 PQ: 0 ANSI: 5
[    6.736465] mousedev: PS/2 mouse device common for all mice
[    6.736499] sd 4:0:0:0: Attached scsi generic sg0 type 0
[    6.736545] sd 4:0:0:0: [sda] 7814037168 512-byte logical blocks: (4.00 TB/3.64 TiB)
[    6.736560] sd 4:0:0:0: [sda] 4096-byte physical blocks
[    6.736573] rtc_cmos 00:03: RTC can wake from S4
[    6.736577] sd 4:0:0:0: [sda] Write Protect is off
[    6.736594] sd 4:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    6.736607] sd 4:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    6.737630] rtc_cmos 00:03: registered as rtc0
[    6.737647] rtc_cmos 00:03: alarms up to one month, y3k, 242 bytes nvram, hpet irqs
[    6.737783] ata6.00: configured for UDMA/133
[    6.738551] i801_smbus 0000:00:1f.4: SPD Write Disable is set
[    6.740084] i801_smbus 0000:00:1f.4: SMBus using PCI interrupt
[    6.742174] device-mapper: ioctl: 4.40.0-ioctl (2019-01-18) initialised: dm-devel@redhat.com
[    6.742996] intel_pstate: Intel P-state driver initializing
[    6.743625] scsi 5:0:0:0: CD-ROM            HL-DT-ST DVDRAM GH24NSD1  LW00 PQ: 0 ANSI: 5
[    6.744623] intel_pstate: HWP enabled
[    6.745386] EFI Variables Facility v0.08 2004-May-17
[    6.769163] hidraw: raw HID events driver (C) Jiri Kosina
[    6.770004] usbcore: registered new interface driver usbhid
[    6.770766] usbhid: USB HID core driver
[    6.771609] snd_hda_intel 0000:00:1f.3: enabling device (0000 -> 0002)
[    6.772450] snd_hda_intel 0000:00:1f.3: bound 0000:00:02.0 (ops 0xffffffffb6a8bd80)
[    6.773482] Initializing XFRM netlink socket
[    6.774273] NET: Registered protocol family 10
[    6.775104] Segment Routing with IPv6
[    6.775893] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
[    6.776693] NET: Registered protocol family 17
[    6.777431] Key type dns_resolver registered
[    6.778617] microcode: sig=0x906ea, pf=0x2, revision=0xaa
[    6.779406] microcode: Microcode Update Driver: v2.2.
[    6.779410] sched_clock: Marking stable (6779807040, -403760)->(6789504703, -10101423)
[    6.781015] registered taskstats version 1
[    6.781736] Loading compiled-in X.509 certificates
[    6.783072] PM:   Magic number: 4:808:619
[    6.783690]  sda: sda1
[    6.784511] printk: console [netcon0] enabled
[    6.784665] sd 4:0:0:0: [sda] Attached SCSI disk
[    6.785227] netconsole: network logging started
[    6.785253] cfg80211: Loading compiled-in X.509 certificates for regulatory database
[    6.787647] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[    6.788376] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
[    6.788981] ALSA device list:
[    6.789102] cfg80211: failed to load regulatory.db
[    6.789824]   No soundcards found.
[    6.793916] sr 5:0:0:0: [sr0] scsi3-mmc drive: 48x/12x writer dvd-ram cd/rw xa/form2 cdda tray
[    6.794653] cdrom: Uniform CD-ROM driver Revision: 3.20
[    6.795529] sr 5:0:0:0: Attached scsi CD-ROM sr0
[    6.795603] sr 5:0:0:0: Attached scsi generic sg1 type 5
[    6.796391] md: Waiting for all devices to be available before autodetect
[    6.797127] md: If you don't use raid, use raid=noautodetect
[    6.797805] snd_hda_codec_realtek hdaudioC0D0: autoconfig for ALC892: line_outs=4 (0x14/0x15/0x16/0x17/0x0) type:line
[    6.798600] snd_hda_codec_realtek hdaudioC0D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[    6.799353] snd_hda_codec_realtek hdaudioC0D0:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
[    6.800119] snd_hda_codec_realtek hdaudioC0D0:    mono: mono_out=0x0
[    6.800836] snd_hda_codec_realtek hdaudioC0D0:    dig-out=0x11/0x0
[    6.801590] snd_hda_codec_realtek hdaudioC0D0:    inputs:
[    6.802338] snd_hda_codec_realtek hdaudioC0D0:      Front Mic=0x19
[    6.803080] snd_hda_codec_realtek hdaudioC0D0:      Rear Mic=0x18
[    6.803775] snd_hda_codec_realtek hdaudioC0D0:      Line=0x1a
[    6.821679] md: Autodetecting RAID arrays.
[    6.821738] snd_hda_codec_generic hdaudioC0D2: autoconfig for Generic: line_outs=0 (0x0/0x0/0x0/0x0/0x0) type:line
[    6.822415] md: autorun ...
[    6.823144] snd_hda_codec_generic hdaudioC0D2:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[    6.823145] snd_hda_codec_generic hdaudioC0D2:    hp_outs=0 (0x0/0x0/0x0/0x0/0x0)
[    6.823867] md: ... autorun DONE.
[    6.824602] snd_hda_codec_generic hdaudioC0D2:    mono: mono_out=0x0
[    6.826830] snd_hda_codec_generic hdaudioC0D2:    dig-out=0x3/0x0
[    6.827579] snd_hda_codec_generic hdaudioC0D2:    inputs:
[    6.828291] EXT4-fs (nvme0n1p5): INFO: recovery required on readonly filesystem
[    6.829068] EXT4-fs (nvme0n1p5): write access will be enabled during recovery
[    6.829193] input: HDA Intel PCH Front Mic as /devices/pci0000:00/0000:00:1f.3/sound/card0/input4
[    6.830595] input: HDA Intel PCH Rear Mic as /devices/pci0000:00/0000:00:1f.3/sound/card0/input5
[    6.831375] input: HDA Intel PCH Line as /devices/pci0000:00/0000:00:1f.3/sound/card0/input6
[    6.832152] input: HDA Intel PCH Line Out Front as /devices/pci0000:00/0000:00:1f.3/sound/card0/input7
[    6.832929] input: HDA Intel PCH Line Out Surround as /devices/pci0000:00/0000:00:1f.3/sound/card0/input8
[    6.833714] input: HDA Intel PCH Line Out CLFE as /devices/pci0000:00/0000:00:1f.3/sound/card0/input9
[    6.834500] input: HDA Intel PCH Line Out Side as /devices/pci0000:00/0000:00:1f.3/sound/card0/input10
[    6.835277] input: HDA Intel PCH Front Headphone as /devices/pci0000:00/0000:00:1f.3/sound/card0/input11
[    6.836053] input: HDA Intel PCH HDMI as /devices/pci0000:00/0000:00:1f.3/sound/card0/input12
[    6.847955] EXT4-fs (nvme0n1p5): recovery complete
[    6.852490] EXT4-fs (nvme0n1p5): mounted filesystem with ordered data mode. Opts: (null)
[    6.853263] VFS: Mounted root (ext4 filesystem) readonly on device 259:5.
[    6.854227] devtmpfs: mounted
[    6.855292] Freeing unused kernel image memory: 1264K
[    6.863107] Write protecting the kernel read-only data: 20480k
[    6.864306] Freeing unused kernel image memory: 2008K
[    6.865291] Freeing unused kernel image memory: 972K
[    6.866086] Run /sbin/init as init process
[    6.881808] stty (1755) used greatest stack depth: 13664 bytes left
[    6.950954] ip (1807) used greatest stack depth: 12792 bytes left
[    7.004188] udevd[1832]: starting version 3.2.9
[    7.006497] random: udevd: uninitialized urandom read (16 bytes read)
[    7.006658] random: udevd: uninitialized urandom read (16 bytes read)
[    7.006677] random: udevd: uninitialized urandom read (16 bytes read)
[    7.010244] udevd[1832]: GOTO 'libsane_rules_end' has no matching label in: '/etc/udev/rules.d/40-libsane.rules'
[    7.039522] udevd[1832]: GOTO 'libsane_rules_end' has no matching label in: '/etc/udev/rules.d/S99-2000S1.rules'
[    7.043938] udevd[1833]: starting eudev-3.2.9
[    7.049407] udevd[1833]: GOTO 'libsane_rules_end' has no matching label in: '/etc/udev/rules.d/40-libsane.rules'
[    7.057996] usb 1-5: new low-speed USB device number 2 using xhci_hcd
[    7.063674] udevd[1833]: GOTO 'libsane_rules_end' has no matching label in: '/etc/udev/rules.d/S99-2000S1.rules'
[    7.102366] random: crng init done
[    7.102367] random: 7 urandom warning(s) missed due to ratelimiting
[    7.102719] e1000e 0000:00:1f.6 eth1: renamed from eth0
[    7.103419] input: PC Speaker as /devices/platform/pcspkr/input/input13
[    7.105507] Intel(R) Wireless WiFi driver for Linux
[    7.105507] Copyright(c) 2003- 2015 Intel Corporation
[    7.105539] iwlwifi 0000:02:00.0: enabling device (0000 -> 0002)
[    7.108483] iwlwifi 0000:02:00.0: loaded firmware version 36.9f0a2d68.0 op_mode iwlmvm
[    7.113312] iwlwifi 0000:02:00.0: Detected Intel(R) Dual Band Wireless AC 8260, REV=0x208
[    7.187104] iwlwifi 0000:02:00.0: base HW address: 28:16:ad:ae:bf:96
[    7.191449] usb 1-5: New USB device found, idVendor=045e, idProduct=0752, bcdDevice= 1.10
[    7.191453] usb 1-5: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    7.191457] usb 1-5: Product: Wired Keyboard 400
[    7.191459] usb 1-5: Manufacturer: Microsoft
[    7.196319] input: Microsoft Wired Keyboard 400 as /devices/pci0000:00/0000:00:14.0/usb1/1-5/1-5:1.0/0003:045E:0752.0001/input/input14
[    7.248309] hid-generic 0003:045E:0752.0001: input,hidraw0: USB HID v1.11 Keyboard [Microsoft Wired Keyboard 400] on usb-0000:00:14.0-5/input0
[    7.259525] ieee80211 phy0: Selected rate control algorithm 'iwl-mvm-rs'
[    7.260231] thermal thermal_zone3: failed to read out thermal zone (-61)
[    7.265884] iwlwifi 0000:02:00.0 wlan1: renamed from wlan0
[    7.362022] usb 1-6: new low-speed USB device number 3 using xhci_hcd
[    7.492232] usb 1-6: New USB device found, idVendor=045e, idProduct=0084, bcdDevice= 1.04
[    7.492236] usb 1-6: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    7.492239] usb 1-6: Product: Microsoft Basic Optical Mouse 
[    7.492242] usb 1-6: Manufacturer: Microsoft 
[    7.496531] input: Microsoft  Microsoft Basic Optical Mouse  as /devices/pci0000:00/0000:00:14.0/usb1/1-6/1-6:1.0/0003:045E:0084.0002/input/input15
[    7.496939] hid-generic 0003:045E:0084.0002: input,hidraw1: USB HID v1.11 Mouse [Microsoft  Microsoft Basic Optical Mouse ] on usb-0000:00:14.0-6/input0
[    7.611019] usb 1-12: new full-speed USB device number 4 using xhci_hcd
[    7.738232] usb 1-12: New USB device found, idVendor=8087, idProduct=0a2b, bcdDevice= 0.01
[    7.738237] usb 1-12: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    7.758468] Bluetooth: Core ver 2.22
[    7.758475] NET: Registered protocol family 31
[    7.758475] Bluetooth: HCI device and connection manager initialized
[    7.758477] Bluetooth: HCI socket layer initialized
[    7.758478] Bluetooth: L2CAP socket layer initialized
[    7.758479] Bluetooth: SCO socket layer initialized
[    7.760213] usbcore: registered new interface driver btusb
[    7.760700] Bluetooth: hci0: Bootloader revision 0.0 build 2 week 52 2014
[    7.767845] Bluetooth: hci0: Device revision is 5
[    7.767845] Bluetooth: hci0: Secure boot is enabled
[    7.767846] Bluetooth: hci0: OTP lock is enabled
[    7.767846] Bluetooth: hci0: API lock is enabled
[    7.767846] Bluetooth: hci0: Debug lock is disabled
[    7.767847] Bluetooth: hci0: Minimum firmware build 1 week 10 2014
[    7.767855] bluetooth hci0: Direct firmware load for intel/ibt-11-5.sfi failed with error -2
[    7.767856] Bluetooth: hci0: Failed to load Intel firmware file (-2)
[    7.905850] Adding 8391680k swap on /dev/nvme0n1p9.  Priority:-2 extents:1 across:8391680k SS
[    7.914234] EXT4-fs (nvme0n1p5): re-mounted. Opts: (null)
[   10.080599] EXT4-fs (nvme0n1p5): re-mounted. Opts: (null)
[   10.090875] EXT4-fs (nvme0n1p4): mounted filesystem with ordered data mode. Opts: (null)
[   10.133695] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null)
[   12.138426] iwlwifi 0000:02:00.0: BIOS contains WGDS but no WRDS
[   12.139713] ip (3952) used greatest stack depth: 11608 bytes left
[   15.679664] wlan1: authenticate with 7c:ff:4d:08:df:22
[   15.687950] wlan1: send auth to 7c:ff:4d:08:df:22 (try 1/3)
[   15.695757] wlan1: authenticated
[   15.697003] wlan1: associate with 7c:ff:4d:08:df:22 (try 1/3)
[   15.703190] wlan1: RX AssocResp from 7c:ff:4d:08:df:22 (capab=0x431 status=0 aid=3)
[   15.708360] wlan1: associated
[   15.747001] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready
[   36.159769] elogind-daemon[4254]: New seat seat0.
[   36.160356] elogind-daemon[4254]: Watching system buttons on /dev/input/event2 (Power Button)
[   36.179105] elogind-daemon[4254]: Watching system buttons on /dev/input/event1 (Power Button)
[   36.179150] elogind-daemon[4254]: Watching system buttons on /dev/input/event0 (Sleep Button)
[   36.179235] elogind-daemon[4254]: Watching system buttons on /dev/input/event14 (Microsoft Wired Keyboard 400)
[10101.957585] TCP: wlan1: Driver has suspect GRO implementation, TCP performance may be compromised.

[-- Attachment #3: dmesg-5.6.4 --]
[-- Type: application/octet-stream, Size: 60735 bytes --]

[    0.000000] Linux version 5.6.4 (steve@strobe-jhalfs) (gcc version 9.3.0 (GCC)) #2 SMP Sun Apr 26 22:28:51 CEST 2020
[    0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-5.6.4-lfs-SVN-20200401 root=/dev/nvme0n1p5
[    0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR'
[    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    0.000000] x86/fpu: xstate_offset[3]:  832, xstate_sizes[3]:   64
[    0.000000] x86/fpu: xstate_offset[4]:  896, xstate_sizes[4]:   64
[    0.000000] x86/fpu: Enabled xstate features 0x1f, context size is 960 bytes, using 'compacted' format.
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009efff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009f000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000303defff] usable
[    0.000000] BIOS-e820: [mem 0x00000000303df000-0x00000000303dffff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000303e0000-0x00000000303e0fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000303e1000-0x0000000038be2fff] usable
[    0.000000] BIOS-e820: [mem 0x0000000038be3000-0x0000000039054fff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000039055000-0x00000000394cbfff] usable
[    0.000000] BIOS-e820: [mem 0x00000000394cc000-0x00000000395b4fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000395b5000-0x0000000039efefff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000039eff000-0x0000000039efffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000039f00000-0x000000003f7fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000e0000000-0x00000000efffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fe000000-0x00000000fe010fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x00000004be7fffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] e820: update [mem 0x2e6e9018-0x2e6f9e57] usable ==> usable
[    0.000000] e820: update [mem 0x2e6e9018-0x2e6f9e57] usable ==> usable
[    0.000000] extended physical RAM map:
[    0.000000] reserve setup_data: [mem 0x0000000000000000-0x000000000009efff] usable
[    0.000000] reserve setup_data: [mem 0x000000000009f000-0x00000000000fffff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000000100000-0x000000002e6e9017] usable
[    0.000000] reserve setup_data: [mem 0x000000002e6e9018-0x000000002e6f9e57] usable
[    0.000000] reserve setup_data: [mem 0x000000002e6f9e58-0x00000000303defff] usable
[    0.000000] reserve setup_data: [mem 0x00000000303df000-0x00000000303dffff] ACPI NVS
[    0.000000] reserve setup_data: [mem 0x00000000303e0000-0x00000000303e0fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000303e1000-0x0000000038be2fff] usable
[    0.000000] reserve setup_data: [mem 0x0000000038be3000-0x0000000039054fff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000039055000-0x00000000394cbfff] usable
[    0.000000] reserve setup_data: [mem 0x00000000394cc000-0x00000000395b4fff] ACPI NVS
[    0.000000] reserve setup_data: [mem 0x00000000395b5000-0x0000000039efefff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000039eff000-0x0000000039efffff] usable
[    0.000000] reserve setup_data: [mem 0x0000000039f00000-0x000000003f7fffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000e0000000-0x00000000efffffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fe000000-0x00000000fe010fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000100000000-0x00000004be7fffff] usable
[    0.000000] efi: EFI v2.70 by American Megatrends
[    0.000000] efi:  ACPI 2.0=0x394e9000  ACPI=0x394e9000  SMBIOS=0x39c41000  SMBIOS 3.0=0x39c40000  ESRT=0x35540518  MEMATTR=0x37179018  RNG=0x39c6d698 
[    0.000000] efi: seeding entropy pool
[    0.000000] SMBIOS 3.1.1 present.
[    0.000000] DMI: Gigabyte Technology Co., Ltd. Z390 M GAMING/Z390 M GAMING-CF, BIOS F5 03/14/2019
[    0.000000] tsc: Detected 3200.000 MHz processor
[    0.001836] tsc: Detected 3199.980 MHz TSC
[    0.001836] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.001837] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.001840] last_pfn = 0x4be800 max_arch_pfn = 0x400000000
[    0.001842] MTRR default type: write-back
[    0.001842] MTRR fixed ranges enabled:
[    0.001843]   00000-9FFFF write-back
[    0.001843]   A0000-BFFFF uncachable
[    0.001843]   C0000-FFFFF write-protect
[    0.001844] MTRR variable ranges enabled:
[    0.001844]   0 base 0080000000 mask 7F80000000 uncachable
[    0.001845]   1 base 0040000000 mask 7FC0000000 uncachable
[    0.001845]   2 base 003C000000 mask 7FFC000000 uncachable
[    0.001845]   3 base 003B000000 mask 7FFF000000 uncachable
[    0.001846]   4 disabled
[    0.001846]   5 disabled
[    0.001846]   6 disabled
[    0.001846]   7 disabled
[    0.001846]   8 disabled
[    0.001846]   9 disabled
[    0.002135] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
[    0.002466] last_pfn = 0x39f00 max_arch_pfn = 0x400000000
[    0.006492] esrt: Reserving ESRT space from 0x0000000035540518 to 0x0000000035540550.
[    0.006494] e820: update [mem 0x35540000-0x35540fff] usable ==> reserved
[    0.006501] check: Scanning 1 areas for low memory corruption
[    0.006503] Using GB pages for direct mapping
[    0.006504] BRK [0x1f7801000, 0x1f7801fff] PGTABLE
[    0.006505] BRK [0x1f7802000, 0x1f7802fff] PGTABLE
[    0.006505] BRK [0x1f7803000, 0x1f7803fff] PGTABLE
[    0.006528] BRK [0x1f7804000, 0x1f7804fff] PGTABLE
[    0.006529] BRK [0x1f7805000, 0x1f7805fff] PGTABLE
[    0.006626] BRK [0x1f7806000, 0x1f7806fff] PGTABLE
[    0.006681] BRK [0x1f7807000, 0x1f7807fff] PGTABLE
[    0.006701] BRK [0x1f7808000, 0x1f7808fff] PGTABLE
[    0.006735] BRK [0x1f7809000, 0x1f7809fff] PGTABLE
[    0.006763] BRK [0x1f780a000, 0x1f780afff] PGTABLE
[    0.006804] Secure boot disabled
[    0.006814] ACPI: Early table checksum verification disabled
[    0.006816] ACPI: RSDP 0x00000000394E9000 000024 (v02 ALASKA)
[    0.006818] ACPI: XSDT 0x00000000394E90A8 0000CC (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.006821] ACPI: FACP 0x0000000039529D98 000114 (v06 ALASKA A M I    01072009 AMI  00010013)
[    0.006823] ACPI: DSDT 0x00000000394E9208 040B8D (v02 ALASKA A M I    01072009 INTL 20160527)
[    0.006825] ACPI: FACS 0x00000000395B4080 000040
[    0.006826] ACPI: APIC 0x0000000039529EB0 0000F4 (v04 ALASKA A M I    01072009 AMI  00010013)
[    0.006827] ACPI: FPDT 0x0000000039529FA8 000044 (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.006829] ACPI: FIDT 0x0000000039529FF0 00009C (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.006830] ACPI: MCFG 0x000000003952A090 00003C (v01 ALASKA A M I    01072009 MSFT 00000097)
[    0.006831] ACPI: SSDT 0x000000003952A0D0 000204 (v01 ALASKA A M I    00001000 INTL 20160527)
[    0.006833] ACPI: SSDT 0x000000003952A2D8 0017D5 (v02 ALASKA A M I    00003000 INTL 20160527)
[    0.006834] ACPI: SSDT 0x000000003952BAB0 00794B (v01 ALASKA A M I    00000001 INTL 20160527)
[    0.006835] ACPI: SSDT 0x0000000039533400 0031C7 (v02 ALASKA A M I    00003000 INTL 20160527)
[    0.006837] ACPI: HPET 0x00000000395365C8 000038 (v01 ALASKA A M I    00000002      01000013)
[    0.006838] ACPI: SSDT 0x0000000039536600 000F9E (v02 ALASKA A M I    00001000 INTL 20160527)
[    0.006839] ACPI: SSDT 0x00000000395375A0 002D1B (v02 ALASKA A M I    00000000 INTL 20160527)
[    0.006840] ACPI: UEFI 0x000000003953A2C0 000042 (v01 ALASKA A M I    00000002      01000013)
[    0.006842] ACPI: LPIT 0x000000003953A308 00005C (v01 ALASKA A M I    00000002      01000013)
[    0.006843] ACPI: SSDT 0x000000003953A368 0027DE (v02 ALASKA A M I    00001000 INTL 20160527)
[    0.006844] ACPI: SSDT 0x000000003953CB48 000FFE (v02 ALASKA A M I    00000000 INTL 20160527)
[    0.006846] ACPI: DBGP 0x000000003953DB48 000034 (v01 ALASKA A M I    00000002      01000013)
[    0.006847] ACPI: DBG2 0x000000003953DB80 000054 (v00 ALASKA A M I    00000002      01000013)
[    0.006848] ACPI: DMAR 0x000000003953DBD8 0000A8 (v01 ALASKA A M I    00000002      01000013)
[    0.006849] ACPI: BGRT 0x000000003953DC80 000038 (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.006851] ACPI: WSMT 0x000000003953DCB8 000028 (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.006854] ACPI: Local APIC address 0xfee00000
[    0.007129] No NUMA configuration found
[    0.007130] Faking a node at [mem 0x0000000000000000-0x00000004be7fffff]
[    0.007132] NODE_DATA(0) allocated [mem 0x4be7fc000-0x4be7fffff]
[    0.007141] Zone ranges:
[    0.007141]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.007142]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.007143]   Normal   [mem 0x0000000100000000-0x00000004be7fffff]
[    0.007143] Movable zone start for each node
[    0.007144] Early memory node ranges
[    0.007144]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.007145]   node   0: [mem 0x0000000000100000-0x00000000303defff]
[    0.007146]   node   0: [mem 0x00000000303e1000-0x0000000038be2fff]
[    0.007146]   node   0: [mem 0x0000000039055000-0x00000000394cbfff]
[    0.007146]   node   0: [mem 0x0000000039eff000-0x0000000039efffff]
[    0.007147]   node   0: [mem 0x0000000100000000-0x00000004be7fffff]
[    0.007321] Zeroed struct page in unavailable ranges: 34825 pages
[    0.007321] Initmem setup node 0 [mem 0x0000000000001000-0x00000004be7fffff]
[    0.007322] On node 0 totalpages: 4159479
[    0.007323]   DMA zone: 64 pages used for memmap
[    0.007323]   DMA zone: 22 pages reserved
[    0.007323]   DMA zone: 3998 pages, LIFO batch:0
[    0.007347]   DMA32 zone: 3586 pages used for memmap
[    0.007347]   DMA32 zone: 229465 pages, LIFO batch:63
[    0.008878]   Normal zone: 61344 pages used for memmap
[    0.008879]   Normal zone: 3926016 pages, LIFO batch:63
[    0.030158] Reserving Intel graphics memory at [mem 0x3b800000-0x3f7fffff]
[    0.030662] ACPI: PM-Timer IO Port: 0x1808
[    0.030663] ACPI: Local APIC address 0xfee00000
[    0.030666] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.030666] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
[    0.030667] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1])
[    0.030667] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1])
[    0.030668] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1])
[    0.030668] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1])
[    0.030668] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1])
[    0.030669] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1])
[    0.030669] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1])
[    0.030670] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1])
[    0.030670] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1])
[    0.030670] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1])
[    0.030737] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-119
[    0.030739] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.030740] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.030740] ACPI: IRQ0 used by override.
[    0.030741] ACPI: IRQ9 used by override.
[    0.030742] Using ACPI (MADT) for SMP configuration information
[    0.030742] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.030744] smpboot: Allowing 12 CPUs, 0 hotplug CPUs
[    0.030752] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.030753] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x000fffff]
[    0.030754] PM: hibernation: Registered nosave memory: [mem 0x2e6e9000-0x2e6e9fff]
[    0.030754] PM: hibernation: Registered nosave memory: [mem 0x2e6f9000-0x2e6f9fff]
[    0.030755] PM: hibernation: Registered nosave memory: [mem 0x303df000-0x303dffff]
[    0.030756] PM: hibernation: Registered nosave memory: [mem 0x303e0000-0x303e0fff]
[    0.030756] PM: hibernation: Registered nosave memory: [mem 0x35540000-0x35540fff]
[    0.030757] PM: hibernation: Registered nosave memory: [mem 0x38be3000-0x39054fff]
[    0.030758] PM: hibernation: Registered nosave memory: [mem 0x394cc000-0x395b4fff]
[    0.030758] PM: hibernation: Registered nosave memory: [mem 0x395b5000-0x39efefff]
[    0.030759] PM: hibernation: Registered nosave memory: [mem 0x39f00000-0x3f7fffff]
[    0.030760] PM: hibernation: Registered nosave memory: [mem 0x3f800000-0xdfffffff]
[    0.030760] PM: hibernation: Registered nosave memory: [mem 0xe0000000-0xefffffff]
[    0.030760] PM: hibernation: Registered nosave memory: [mem 0xf0000000-0xfdffffff]
[    0.030761] PM: hibernation: Registered nosave memory: [mem 0xfe000000-0xfe010fff]
[    0.030761] PM: hibernation: Registered nosave memory: [mem 0xfe011000-0xfebfffff]
[    0.030762] PM: hibernation: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
[    0.030762] PM: hibernation: Registered nosave memory: [mem 0xfec01000-0xfedfffff]
[    0.030762] PM: hibernation: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
[    0.030763] PM: hibernation: Registered nosave memory: [mem 0xfee01000-0xfeffffff]
[    0.030763] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff]
[    0.030764] [mem 0x3f800000-0xdfffffff] available for PCI devices
[    0.030766] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
[    0.033707] setup_percpu: NR_CPUS:64 nr_cpumask_bits:64 nr_cpu_ids:12 nr_node_ids:1
[    0.033879] percpu: Embedded 53 pages/cpu s176472 r8192 d32424 u262144
[    0.033882] pcpu-alloc: s176472 r8192 d32424 u262144 alloc=1*2097152
[    0.033882] pcpu-alloc: [0] 00 01 02 03 04 05 06 07 [0] 08 09 10 11 -- -- -- -- 
[    0.033893] Built 1 zonelists, mobility grouping on.  Total pages: 4094463
[    0.033894] Policy zone: Normal
[    0.033894] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-5.6.4-lfs-SVN-20200401 root=/dev/nvme0n1p5
[    0.034396] Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear)
[    0.034649] Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
[    0.034704] mem auto-init: stack:off, heap alloc:off, heap free:off
[    0.058328] Memory: 16132636K/16637916K available (14340K kernel code, 1526K rwdata, 3372K rodata, 1152K init, 1096K bss, 505280K reserved, 0K cma-reserved)
[    0.058358] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=12, Nodes=1
[    0.058363] Kernel/User page tables isolation: enabled
[    0.058417] rcu: Hierarchical RCU implementation.
[    0.058417] rcu: 	RCU event tracing is enabled.
[    0.058418] rcu: 	RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=12.
[    0.058419] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
[    0.058419] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=12
[    0.058539] NR_IRQS: 4352, nr_irqs: 2152, preallocated irqs: 16
[    0.058989] random: get_random_bytes called from start_kernel+0x2fa/0x4c7 with crng_init=0
[    0.059003] Console: colour dummy device 80x25
[    0.059128] printk: console [tty0] enabled
[    0.059136] ACPI: Core revision 20200110
[    0.059470] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 79635855245 ns
[    0.059571] APIC: Switch to symmetric I/O mode setup
[    0.059573] Switched APIC routing to physical flat.
[    0.067525] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.072504] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x2e2036ff8d5, max_idle_ns: 440795275316 ns
[    0.072508] Calibrating delay loop (skipped), value calculated using timer frequency.. 6399.96 BogoMIPS (lpj=3199980)
[    0.072510] pid_max: default: 32768 minimum: 301
[    0.074542] LSM: Security Framework initializing
[    0.074548] SELinux:  Initializing.
[    0.074575] Mount-cache hash table entries: 32768 (order: 6, 262144 bytes, linear)
[    0.074594] Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes, linear)
[    0.074702] mce: CPU0: Thermal monitoring enabled (TM1)
[    0.074718] process: using mwait in idle threads
[    0.074720] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8
[    0.074721] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4
[    0.074723] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
[    0.074725] Spectre V2 : Mitigation: Full generic retpoline
[    0.074726] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[    0.074727] Spectre V2 : Enabling Restricted Speculation for firmware calls
[    0.074728] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
[    0.074729] Spectre V2 : User space: Mitigation: STIBP via seccomp and prctl
[    0.074730] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp
[    0.074733] TAA: Vulnerable: Clear CPU buffers attempted, no microcode
[    0.074734] MDS: Vulnerable: Clear CPU buffers attempted, no microcode
[    0.074901] Freeing SMP alternatives memory: 40K
[    0.075557] TSC deadline timer enabled
[    0.075569] smpboot: CPU0: Intel(R) Core(TM) i7-8700 CPU @ 3.20GHz (family: 0x6, model: 0x9e, stepping: 0xa)
[    0.075609] Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver.
[    0.075613] ... version:                4
[    0.075614] ... bit width:              48
[    0.075615] ... generic registers:      4
[    0.075616] ... value mask:             0000ffffffffffff
[    0.075617] ... max period:             00007fffffffffff
[    0.075617] ... fixed-purpose events:   3
[    0.075618] ... event mask:             000000070000000f
[    0.075640] rcu: Hierarchical SRCU implementation.
[    0.075700] smp: Bringing up secondary CPUs ...
[    0.075731] x86: Booting SMP configuration:
[    0.075732] .... node  #0, CPUs:        #1  #2  #3  #4  #5  #6
[    0.078820] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details.
[    0.078820] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details.
[    0.078820]   #7  #8  #9 #10 #11
[    0.080886] smp: Brought up 1 node, 12 CPUs
[    0.080886] smpboot: Max logical packages: 1
[    0.080886] smpboot: Total of 12 processors activated (76799.52 BogoMIPS)
[    0.081770] devtmpfs: initialized
[    0.081770] PM: Registering ACPI NVS region [mem 0x303df000-0x303dffff] (4096 bytes)
[    0.081770] PM: Registering ACPI NVS region [mem 0x394cc000-0x395b4fff] (954368 bytes)
[    0.081770] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
[    0.081770] futex hash table entries: 4096 (order: 6, 262144 bytes, linear)
[    0.081770] kworker/u24:0 (71) used greatest stack depth: 14184 bytes left
[    0.081840] PM: RTC time: 07:03:32, date: 2020-05-07
[    0.081842] thermal_sys: Registered thermal governor 'step_wise'
[    0.081842] thermal_sys: Registered thermal governor 'user_space'
[    0.081883] NET: Registered protocol family 16
[    0.081925] audit: initializing netlink subsys (disabled)
[    0.081929] audit: type=2000 audit(1588835012.015:1): state=initialized audit_enabled=0 res=1
[    0.081929] cpuidle: using governor menu
[    0.081929] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
[    0.081929] ACPI: bus type PCI registered
[    0.081929] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
[    0.081929] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in E820
[    0.081929] PCI: Using configuration type 1 for base access
[    0.084040] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    0.084535] kworker/u24:5 (583) used greatest stack depth: 14016 bytes left
[    0.084540] ACPI: Added _OSI(Module Device)
[    0.084542] ACPI: Added _OSI(Processor Device)
[    0.084542] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.084543] ACPI: Added _OSI(Processor Aggregator Device)
[    0.084545] ACPI: Added _OSI(Linux-Dell-Video)
[    0.084546] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[    0.084547] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
[    0.115125] ACPI: 9 ACPI AML tables successfully acquired and loaded
[    0.636236] ACPI: Dynamic OEM Table Load:
[    0.636241] ACPI: SSDT 0xFFFF9487AB01B000 000708 (v02 PmRef  Cpu0Ist  00003000 INTL 20160527)
[    0.637002] ACPI: \_SB_.PR00: _OSC native thermal LVT Acked
[    0.637703] ACPI: Dynamic OEM Table Load:
[    0.637707] ACPI: SSDT 0xFFFF9487AB028C00 000400 (v02 PmRef  Cpu0Cst  00003001 INTL 20160527)
[    0.638426] ACPI: Dynamic OEM Table Load:
[    0.638429] ACPI: SSDT 0xFFFF9487ABF76400 00011B (v02 PmRef  Cpu0Hwp  00003000 INTL 20160527)
[    0.639123] ACPI: Dynamic OEM Table Load:
[    0.639126] ACPI: SSDT 0xFFFF9487AB01B800 000724 (v02 PmRef  HwpLvt   00003000 INTL 20160527)
[    0.639984] ACPI: Dynamic OEM Table Load:
[    0.639989] ACPI: SSDT 0xFFFF9487AB014000 000EF1 (v02 PmRef  ApIst    00003000 INTL 20160527)
[    0.641011] ACPI: Dynamic OEM Table Load:
[    0.641014] ACPI: SSDT 0xFFFF9487AB029400 000317 (v02 PmRef  ApHwp    00003000 INTL 20160527)
[    0.641753] ACPI: Dynamic OEM Table Load:
[    0.641756] ACPI: SSDT 0xFFFF9487AB029800 00030A (v02 PmRef  ApCst    00003000 INTL 20160527)
[    0.644795] ACPI: Interpreter enabled
[    0.644815] ACPI: (supports S0 S3 S4 S5)
[    0.644817] ACPI: Using IOAPIC for interrupt routing
[    0.644837] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.645390] ACPI: Enabled 6 GPEs in block 00 to 7F
[    0.650289] ACPI: Power Resource [WRST] (on)
[    0.650331] ACPI: Power Resource [DRST] (on)
[    0.651988] ACPI: Power Resource [USBC] (on)
[    0.653716] ACPI: Power Resource [V0PR] (on)
[    0.653816] ACPI: Power Resource [V1PR] (on)
[    0.653911] ACPI: Power Resource [V2PR] (on)
[    0.656602] ACPI: Power Resource [WRST] (on)
[    0.658829] ACPI: Power Resource [FN00] (off)
[    0.658872] ACPI: Power Resource [FN01] (off)
[    0.658913] ACPI: Power Resource [FN02] (off)
[    0.658954] ACPI: Power Resource [FN03] (off)
[    0.658994] ACPI: Power Resource [FN04] (off)
[    0.659511] ACPI: Power Resource [PIN] (off)
[    0.659613] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-fe])
[    0.659617] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
[    0.659700] acpi PNP0A08:00: _OSC: platform does not support [PME]
[    0.659775] acpi PNP0A08:00: _OSC: OS now controls [AER PCIeCapability LTR]
[    0.659776] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration
[    0.659898] PCI host bridge to bus 0000:00
[    0.659900] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    0.659901] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.659902] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    0.659904] pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000c3fff window]
[    0.659905] pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff window]
[    0.659906] pci_bus 0000:00: root bus resource [mem 0x000c8000-0x000cbfff window]
[    0.659907] pci_bus 0000:00: root bus resource [mem 0x000cc000-0x000cffff window]
[    0.659909] pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000d3fff window]
[    0.659910] pci_bus 0000:00: root bus resource [mem 0x000d4000-0x000d7fff window]
[    0.659911] pci_bus 0000:00: root bus resource [mem 0x000d8000-0x000dbfff window]
[    0.659912] pci_bus 0000:00: root bus resource [mem 0x000dc000-0x000dffff window]
[    0.659913] pci_bus 0000:00: root bus resource [mem 0x000e0000-0x000e3fff window]
[    0.659915] pci_bus 0000:00: root bus resource [mem 0x000e4000-0x000e7fff window]
[    0.659916] pci_bus 0000:00: root bus resource [mem 0x000e8000-0x000ebfff window]
[    0.659917] pci_bus 0000:00: root bus resource [mem 0x000ec000-0x000effff window]
[    0.659918] pci_bus 0000:00: root bus resource [mem 0x3f800000-0xdfffffff window]
[    0.659920] pci_bus 0000:00: root bus resource [mem 0xfc800000-0xfe7fffff window]
[    0.659921] pci_bus 0000:00: root bus resource [bus 00-fe]
[    0.659927] pci 0000:00:00.0: [8086:3ec2] type 00 class 0x060000
[    0.660127] pci 0000:00:02.0: [8086:3e92] type 00 class 0x030000
[    0.660135] pci 0000:00:02.0: reg 0x10: [mem 0x50000000-0x50ffffff 64bit]
[    0.660139] pci 0000:00:02.0: reg 0x18: [mem 0x40000000-0x4fffffff 64bit pref]
[    0.660142] pci 0000:00:02.0: reg 0x20: [io  0x3000-0x303f]
[    0.660151] pci 0000:00:02.0: BAR 2: assigned to efifb
[    0.660394] pci 0000:00:12.0: [8086:a379] type 00 class 0x118000
[    0.660436] pci 0000:00:12.0: reg 0x10: [mem 0x5133d000-0x5133dfff 64bit]
[    0.660705] pci 0000:00:14.0: [8086:a36d] type 00 class 0x0c0330
[    0.660749] pci 0000:00:14.0: reg 0x10: [mem 0x51320000-0x5132ffff 64bit]
[    0.660880] pci 0000:00:14.0: PME# supported from D3hot D3cold
[    0.661019] pci 0000:00:14.2: [8086:a36f] type 00 class 0x050000
[    0.661054] pci 0000:00:14.2: reg 0x10: [mem 0x51336000-0x51337fff 64bit]
[    0.661072] pci 0000:00:14.2: reg 0x18: [mem 0x5133c000-0x5133cfff 64bit]
[    0.661265] pci 0000:00:16.0: [8086:a360] type 00 class 0x078000
[    0.661305] pci 0000:00:16.0: reg 0x10: [mem 0x5133b000-0x5133bfff 64bit]
[    0.661416] pci 0000:00:16.0: PME# supported from D3hot
[    0.661613] pci 0000:00:17.0: [8086:a352] type 00 class 0x010601
[    0.661649] pci 0000:00:17.0: reg 0x10: [mem 0x51334000-0x51335fff]
[    0.661663] pci 0000:00:17.0: reg 0x14: [mem 0x5133a000-0x5133a0ff]
[    0.661678] pci 0000:00:17.0: reg 0x18: [io  0x3090-0x3097]
[    0.661693] pci 0000:00:17.0: reg 0x1c: [io  0x3080-0x3083]
[    0.661707] pci 0000:00:17.0: reg 0x20: [io  0x3060-0x307f]
[    0.661722] pci 0000:00:17.0: reg 0x24: [mem 0x51339000-0x513397ff]
[    0.661800] pci 0000:00:17.0: PME# supported from D3hot
[    0.661962] pci 0000:00:1b.0: [8086:a340] type 01 class 0x060400
[    0.662129] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    0.662277] pci 0000:00:1b.2: [8086:a342] type 01 class 0x060400
[    0.662456] pci 0000:00:1b.2: PME# supported from D0 D3hot D3cold
[    0.662615] pci 0000:00:1b.4: [8086:a32c] type 01 class 0x060400
[    0.662794] pci 0000:00:1b.4: PME# supported from D0 D3hot D3cold
[    0.662976] pci 0000:00:1c.0: [8086:a338] type 01 class 0x060400
[    0.663145] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    0.663355] pci 0000:00:1d.0: [8086:a330] type 01 class 0x060400
[    0.663526] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
[    0.663729] pci 0000:00:1f.0: [8086:a305] type 00 class 0x060100
[    0.663970] pci 0000:00:1f.3: [8086:a348] type 00 class 0x040300
[    0.664048] pci 0000:00:1f.3: reg 0x10: [mem 0x51330000-0x51333fff 64bit]
[    0.664120] pci 0000:00:1f.3: reg 0x20: [mem 0x51000000-0x510fffff 64bit]
[    0.664268] pci 0000:00:1f.3: PME# supported from D3hot D3cold
[    0.664512] pci 0000:00:1f.4: [8086:a323] type 00 class 0x0c0500
[    0.664626] pci 0000:00:1f.4: reg 0x10: [mem 0x51338000-0x513380ff 64bit]
[    0.664780] pci 0000:00:1f.4: reg 0x20: [io  0xefa0-0xefbf]
[    0.665036] pci 0000:00:1f.5: [8086:a324] type 00 class 0x0c8000
[    0.665062] pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff]
[    0.665232] pci 0000:00:1f.6: [8086:15bc] type 00 class 0x020000
[    0.665290] pci 0000:00:1f.6: reg 0x10: [mem 0x51300000-0x5131ffff]
[    0.665528] pci 0000:00:1f.6: PME# supported from D0 D3hot D3cold
[    0.665682] pci 0000:00:1b.0: PCI bridge to [bus 01]
[    0.665788] pci 0000:02:00.0: [8086:24f3] type 00 class 0x028000
[    0.665865] pci 0000:02:00.0: reg 0x10: [mem 0x51200000-0x51201fff 64bit]
[    0.666137] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold
[    0.666343] pci 0000:00:1b.2: PCI bridge to [bus 02]
[    0.666352] pci 0000:00:1b.2:   bridge window [mem 0x51200000-0x512fffff]
[    0.666511] pci 0000:03:00.0: [144d:a808] type 00 class 0x010802
[    0.666511] pci 0000:03:00.0: reg 0x10: [mem 0x51100000-0x51103fff 64bit]
[    0.666818] pci 0000:00:1b.4: PCI bridge to [bus 03]
[    0.666827] pci 0000:00:1b.4:   bridge window [mem 0x51100000-0x511fffff]
[    0.666898] pci 0000:00:1c.0: PCI bridge to [bus 04]
[    0.666977] pci 0000:00:1d.0: PCI bridge to [bus 05]
[    0.667962] ACPI: PCI Interrupt Link [LNKA] (IRQs) *0
[    0.667979] ACPI: PCI Interrupt Link [LNKB] (IRQs) *1
[    0.667994] ACPI: PCI Interrupt Link [LNKC] (IRQs) *0
[    0.668009] ACPI: PCI Interrupt Link [LNKD] (IRQs) *0
[    0.668025] ACPI: PCI Interrupt Link [LNKE] (IRQs) *0
[    0.668040] ACPI: PCI Interrupt Link [LNKF] (IRQs) *0
[    0.668055] ACPI: PCI Interrupt Link [LNKG] (IRQs) *0
[    0.668070] ACPI: PCI Interrupt Link [LNKH] (IRQs) *0
[    0.668514] iommu: Default domain type: Translated 
[    0.668516] pci 0000:00:02.0: vgaarb: setting as boot VGA device
[    0.668516] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[    0.668516] pci 0000:00:02.0: vgaarb: bridge control possible
[    0.668517] vgaarb: loaded
[    0.668551] SCSI subsystem initialized
[    0.668560] libata version 3.00 loaded.
[    0.668560] ACPI: bus type USB registered
[    0.668560] usbcore: registered new interface driver usbfs
[    0.668560] usbcore: registered new interface driver hub
[    0.668560] usbcore: registered new device driver usb
[    0.668560] pps_core: LinuxPPS API ver. 1 registered
[    0.668560] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    0.668560] PTP clock support registered
[    0.668560] EDAC MC: Ver: 3.0.0
[    0.668635] Registered efivars operations
[    0.668635] Advanced Linux Sound Architecture Driver Initialized.
[    0.668635] PCI: Using ACPI for IRQ routing
[    0.753219] PCI: pci_cache_line_size set to 64 bytes
[    0.753333] e820: reserve RAM buffer [mem 0x0009f000-0x0009ffff]
[    0.753334] e820: reserve RAM buffer [mem 0x2e6e9018-0x2fffffff]
[    0.753334] e820: reserve RAM buffer [mem 0x303df000-0x33ffffff]
[    0.753334] e820: reserve RAM buffer [mem 0x35540000-0x37ffffff]
[    0.753335] e820: reserve RAM buffer [mem 0x38be3000-0x3bffffff]
[    0.753335] e820: reserve RAM buffer [mem 0x394cc000-0x3bffffff]
[    0.753336] e820: reserve RAM buffer [mem 0x39f00000-0x3bffffff]
[    0.753336] e820: reserve RAM buffer [mem 0x4be800000-0x4bfffffff]
[    0.753512] NetLabel: Initializing
[    0.753512] NetLabel:  domain hash size = 128
[    0.753512] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[    0.753512] NetLabel:  unlabeled traffic allowed by default
[    0.753536] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
[    0.753539] hpet0: 8 comparators, 64-bit 24.000000 MHz counter
[    0.756519] clocksource: Switched to clocksource tsc-early
[    0.807838] VFS: Disk quotas dquot_6.6.0
[    0.807848] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.807867] pnp: PnP ACPI init
[    0.807992] system 00:00: [io  0x0a00-0x0a2f] has been reserved
[    0.807994] system 00:00: [io  0x0a30-0x0a3f] has been reserved
[    0.807995] system 00:00: [io  0x0a40-0x0a4f] has been reserved
[    0.807999] system 00:00: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.808442] pnp 00:01: [dma 0 disabled]
[    0.808464] pnp 00:01: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.808518] system 00:02: [io  0x0680-0x069f] has been reserved
[    0.808519] system 00:02: [io  0x164e-0x164f] has been reserved
[    0.808522] system 00:02: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.808532] pnp 00:03: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.808575] system 00:04: [io  0x1854-0x1857] has been reserved
[    0.808578] system 00:04: Plug and Play ACPI device, IDs INT3f0d PNP0c02 (active)
[    0.808663] system 00:05: [mem 0xfed10000-0xfed17fff] has been reserved
[    0.808664] system 00:05: [mem 0xfed18000-0xfed18fff] has been reserved
[    0.808666] system 00:05: [mem 0xfed19000-0xfed19fff] has been reserved
[    0.808667] system 00:05: [mem 0xe0000000-0xefffffff] has been reserved
[    0.808668] system 00:05: [mem 0xfed20000-0xfed3ffff] has been reserved
[    0.808669] system 00:05: [mem 0xfed90000-0xfed93fff] has been reserved
[    0.808670] system 00:05: [mem 0xfed45000-0xfed8ffff] has been reserved
[    0.808672] system 00:05: [mem 0xfee00000-0xfeefffff] could not be reserved
[    0.808675] system 00:05: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.808775] system 00:06: [io  0x1800-0x18fe] could not be reserved
[    0.808777] system 00:06: [mem 0xfd000000-0xfd69ffff] has been reserved
[    0.808778] system 00:06: [mem 0xfd6c0000-0xfd6cffff] has been reserved
[    0.808779] system 00:06: [mem 0xfd6f0000-0xfdffffff] has been reserved
[    0.808781] system 00:06: [mem 0xfe000000-0xfe01ffff] could not be reserved
[    0.808783] system 00:06: [mem 0xfe200000-0xfe7fffff] has been reserved
[    0.808784] system 00:06: [mem 0xff000000-0xffffffff] has been reserved
[    0.808787] system 00:06: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.808921] system 00:07: [io  0x2000-0x20fe] has been reserved
[    0.808923] system 00:07: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.809386] system 00:08: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.809718] pnp: PnP ACPI: found 9 devices
[    0.814849] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    0.814854] pci 0000:00:1d.0: bridge window [io  0x1000-0x0fff] to [bus 05] add_size 1000
[    0.814856] pci 0000:00:1d.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 05] add_size 200000 add_align 100000
[    0.814858] pci 0000:00:1d.0: bridge window [mem 0x00100000-0x000fffff] to [bus 05] add_size 200000 add_align 100000
[    0.814863] pci 0000:00:1d.0: BAR 8: assigned [mem 0x3f800000-0x3f9fffff]
[    0.814869] pci 0000:00:1d.0: BAR 9: assigned [mem 0x3fa00000-0x3fbfffff 64bit pref]
[    0.814871] pci 0000:00:1d.0: BAR 7: assigned [io  0x4000-0x4fff]
[    0.814873] pci 0000:00:1b.0: PCI bridge to [bus 01]
[    0.814895] pci 0000:00:1b.2: PCI bridge to [bus 02]
[    0.814902] pci 0000:00:1b.2:   bridge window [mem 0x51200000-0x512fffff]
[    0.814915] pci 0000:00:1b.4: PCI bridge to [bus 03]
[    0.814921] pci 0000:00:1b.4:   bridge window [mem 0x51100000-0x511fffff]
[    0.814934] pci 0000:00:1c.0: PCI bridge to [bus 04]
[    0.814953] pci 0000:00:1d.0: PCI bridge to [bus 05]
[    0.814958] pci 0000:00:1d.0:   bridge window [io  0x4000-0x4fff]
[    0.814965] pci 0000:00:1d.0:   bridge window [mem 0x3f800000-0x3f9fffff]
[    0.814970] pci 0000:00:1d.0:   bridge window [mem 0x3fa00000-0x3fbfffff 64bit pref]
[    0.814980] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    0.814981] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    0.814982] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    0.814983] pci_bus 0000:00: resource 7 [mem 0x000c0000-0x000c3fff window]
[    0.814984] pci_bus 0000:00: resource 8 [mem 0x000c4000-0x000c7fff window]
[    0.814985] pci_bus 0000:00: resource 9 [mem 0x000c8000-0x000cbfff window]
[    0.814986] pci_bus 0000:00: resource 10 [mem 0x000cc000-0x000cffff window]
[    0.814988] pci_bus 0000:00: resource 11 [mem 0x000d0000-0x000d3fff window]
[    0.814989] pci_bus 0000:00: resource 12 [mem 0x000d4000-0x000d7fff window]
[    0.814990] pci_bus 0000:00: resource 13 [mem 0x000d8000-0x000dbfff window]
[    0.814991] pci_bus 0000:00: resource 14 [mem 0x000dc000-0x000dffff window]
[    0.814992] pci_bus 0000:00: resource 15 [mem 0x000e0000-0x000e3fff window]
[    0.814993] pci_bus 0000:00: resource 16 [mem 0x000e4000-0x000e7fff window]
[    0.814994] pci_bus 0000:00: resource 17 [mem 0x000e8000-0x000ebfff window]
[    0.814995] pci_bus 0000:00: resource 18 [mem 0x000ec000-0x000effff window]
[    0.814996] pci_bus 0000:00: resource 19 [mem 0x3f800000-0xdfffffff window]
[    0.814998] pci_bus 0000:00: resource 20 [mem 0xfc800000-0xfe7fffff window]
[    0.814999] pci_bus 0000:02: resource 1 [mem 0x51200000-0x512fffff]
[    0.815000] pci_bus 0000:03: resource 1 [mem 0x51100000-0x511fffff]
[    0.815001] pci_bus 0000:05: resource 0 [io  0x4000-0x4fff]
[    0.815002] pci_bus 0000:05: resource 1 [mem 0x3f800000-0x3f9fffff]
[    0.815003] pci_bus 0000:05: resource 2 [mem 0x3fa00000-0x3fbfffff 64bit pref]
[    0.815081] NET: Registered protocol family 2
[    0.815142] tcp_listen_portaddr_hash hash table entries: 8192 (order: 5, 131072 bytes, linear)
[    0.815153] TCP established hash table entries: 131072 (order: 8, 1048576 bytes, linear)
[    0.815224] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear)
[    0.815292] TCP: Hash tables configured (established 131072 bind 65536)
[    0.815308] UDP hash table entries: 8192 (order: 6, 262144 bytes, linear)
[    0.815327] UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes, linear)
[    0.815364] NET: Registered protocol family 1
[    0.815405] RPC: Registered named UNIX socket transport module.
[    0.815406] RPC: Registered udp transport module.
[    0.815407] RPC: Registered tcp transport module.
[    0.815408] RPC: Registered tcp NFSv4.1 backchannel transport module.
[    0.815451] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    0.815673] PCI: CLS 64 bytes, default 64
[    0.815692] DMAR: Host address width 39
[    0.815693] DMAR: DRHD base: 0x000000fed90000 flags: 0x0
[    0.815697] DMAR: dmar0: reg_base_addr fed90000 ver 1:0 cap 1c0000c40660462 ecap 19e2ff0505e
[    0.815699] DMAR: DRHD base: 0x000000fed91000 flags: 0x1
[    0.815702] DMAR: dmar1: reg_base_addr fed91000 ver 1:0 cap d2008c40660462 ecap f050da
[    0.815703] DMAR: RMRR base: 0x000000399d4000 end: 0x00000039c1dfff
[    0.815705] DMAR: RMRR base: 0x0000003b000000 end: 0x0000003f7fffff
[    0.815712] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    0.815713] software IO TLB: mapped [mem 0x2a6e9000-0x2e6e9000] (64MB)
[    0.815762] RAPL PMU: API unit is 2^-32 Joules, 3 fixed counters, 655360 ms ovfl timer
[    0.815763] RAPL PMU: hw unit of domain pp0-core 2^-14 Joules
[    0.815764] RAPL PMU: hw unit of domain package 2^-14 Joules
[    0.815765] RAPL PMU: hw unit of domain pp1-gpu 2^-14 Joules
[    0.816291] check: Scanning for low memory corruption every 60 seconds
[    0.816539] Initialise system trusted keyrings
[    0.816553] workingset: timestamp_bits=56 max_order=22 bucket_order=0
[    0.817359] NFS: Registering the id_resolver key type
[    0.817362] Key type id_resolver registered
[    0.817363] Key type id_legacy registered
[    0.819351] Key type asymmetric registered
[    0.819352] Asymmetric key parser 'x509' registered
[    0.819356] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251)
[    0.819357] io scheduler mq-deadline registered
[    0.819358] io scheduler kyber registered
[    0.819680] pcieport 0000:00:1b.2: AER: enabled with IRQ 121
[    0.819923] pcieport 0000:00:1b.4: AER: enabled with IRQ 122
[    0.820258] efifb: probing for efifb
[    0.820263] efifb: framebuffer at 0x40000000, using 3072k, total 3072k
[    0.820264] efifb: mode is 1024x768x32, linelength=4096, pages=1
[    0.820265] efifb: scrolling: redraw
[    0.820266] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
[    0.821092] Console: switching to colour frame buffer device 128x48
[    0.821913] fb0: EFI VGA frame buffer device
[    0.822019] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input0
[    0.822044] ACPI: Sleep Button [SLPB]
[    0.822066] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input1
[    0.822089] ACPI: Power Button [PWRB]
[    0.822111] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
[    0.822139] ACPI: Power Button [PWRF]
[    0.822403] Monitor-Mwait will be used to enter C-1 state
[    0.822407] Monitor-Mwait will be used to enter C-2 state
[    0.822409] Monitor-Mwait will be used to enter C-3 state
[    0.822412] ACPI: \_SB_.PR00: Found 3 idle states
[    0.822557] ACPI: \_SB_.PR01: Found 3 idle states
[    0.822692] ACPI: \_SB_.PR02: Found 3 idle states
[    0.822826] ACPI: \_SB_.PR03: Found 3 idle states
[    0.822958] ACPI: \_SB_.PR04: Found 3 idle states
[    0.823090] ACPI: \_SB_.PR05: Found 3 idle states
[    0.823223] ACPI: \_SB_.PR06: Found 3 idle states
[    0.823356] ACPI: \_SB_.PR07: Found 3 idle states
[    0.823490] ACPI: \_SB_.PR08: Found 3 idle states
[    0.823636] ACPI: \_SB_.PR09: Found 3 idle states
[    0.823798] ACPI: \_SB_.PR10: Found 3 idle states
[    0.824173] ACPI: \_SB_.PR11: Found 3 idle states
[    1.826658] tsc: Refined TSC clocksource calibration: 3191.994 MHz
[    1.826887] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x2e02bef1b37, max_idle_ns: 440795253061 ns
[    1.827228] clocksource: Switched to clocksource tsc
[    3.874657] ACPI: Invalid passive threshold
[    5.922644] thermal LNXTHERM:00: registered as thermal_zone0
[    5.922892] ACPI: Thermal Zone [TZ10] (17 C)
[    5.923379] thermal LNXTHERM:01: registered as thermal_zone1
[    5.923667] ACPI: Thermal Zone [TZ00] (28 C)
[    5.924043] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    5.924415] 00:01: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    5.925248] Non-volatile memory driver v1.3
[    5.925597] Linux agpgart interface v0.103
[    5.926531] checking generic (40000000 300000) vs hw (50000000 1000000)
[    5.926532] checking generic (40000000 300000) vs hw (40000000 10000000)
[    5.926532] fb0: switching to inteldrmfb from EFI VGA
[    5.926869] Console: switching to colour dummy device 80x25
[    5.926881] i915 0000:00:02.0: vgaarb: deactivate vga console
[    5.927881] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[    5.927882] [drm] Driver supports precise vblank timestamp query.
[    5.928278] i915 0000:00:02.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem
[    5.928297] i915 0000:00:02.0: Direct firmware load for i915/kbl_dmc_ver1_04.bin failed with error -2
[    5.928298] i915 0000:00:02.0: Failed to load DMC firmware i915/kbl_dmc_ver1_04.bin. Disabling runtime power management.
[    5.928300] i915 0000:00:02.0: DMC firmware homepage: https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tree/i915
[    6.200253] [drm] failed to retrieve link info, disabling eDP
[    6.218718] [drm] Initialized i915 1.6.0 20200114 for 0000:00:02.0 on minor 0
[    6.219979] ACPI: Video Device [GFX0] (multi-head: yes  rom: no  post: no)
[    6.220148] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input3
[    6.232347] loop: module loaded
[    6.232451] nvme nvme0: pci function 0000:03:00.0
[    6.232467] ahci 0000:00:17.0: version 3.0
[    6.232721] ahci 0000:00:17.0: AHCI 0001.0301 32 slots 6 ports 6 Gbps 0x3f impl SATA mode
[    6.232724] ahci 0000:00:17.0: flags: 64bit ncq sntf clo only pio slum part ems deso sadm sds apst 
[    6.249004] scsi host0: ahci
[    6.249063] scsi host1: ahci
[    6.249103] scsi host2: ahci
[    6.249143] scsi host3: ahci
[    6.249187] scsi host4: ahci
[    6.249223] scsi host5: ahci
[    6.249246] ata1: SATA max UDMA/133 abar m2048@0x51339000 port 0x51339100 irq 127
[    6.249250] ata2: SATA max UDMA/133 abar m2048@0x51339000 port 0x51339180 irq 127
[    6.249253] ata3: SATA max UDMA/133 abar m2048@0x51339000 port 0x51339200 irq 127
[    6.249256] ata4: SATA max UDMA/133 abar m2048@0x51339000 port 0x51339280 irq 127
[    6.249259] ata5: SATA max UDMA/133 abar m2048@0x51339000 port 0x51339300 irq 127
[    6.249261] ata6: SATA max UDMA/133 abar m2048@0x51339000 port 0x51339380 irq 127
[    6.249330] e100: Intel(R) PRO/100 Network Driver, 3.5.24-k2-NAPI
[    6.249331] e100: Copyright(c) 1999-2006 Intel Corporation
[    6.249337] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI
[    6.249338] e1000: Copyright (c) 1999-2006 Intel Corporation.
[    6.249344] e1000e: Intel(R) PRO/1000 Network Driver - 3.2.6-k
[    6.249345] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
[    6.249568] e1000e 0000:00:1f.6: Interrupt Throttling Rate (ints/sec) set to dynamic conservative mode
[    6.259472] fbcon: i915drmfb (fb0) is primary device
[    6.300561] random: fast init done
[    6.304124] Console: switching to colour frame buffer device 320x90
[    6.320665] i915 0000:00:02.0: fb0: i915drmfb frame buffer device
[    6.443038] nvme nvme0: missing or invalid SUBNQN field.
[    6.443074] nvme nvme0: Shutdown timeout set to 8 seconds
[    6.444728] e1000e 0000:00:1f.6 0000:00:1f.6 (uninitialized): registered PHC clock
[    6.457019] nvme nvme0: 12/0/0 default/read/poll queues
[    6.462666]  nvme0n1: p1 p2 p3 p4 p5 p6 p7 p8 p9
[    6.510831] e1000e 0000:00:1f.6 eth0: (PCI Express:2.5GT/s:Width x1) b4:2e:99:42:d4:53
[    6.510877] e1000e 0000:00:1f.6 eth0: Intel(R) PRO/1000 Network Connection
[    6.511059] e1000e 0000:00:1f.6 eth0: MAC: 13, PHY: 12, PBA No: FFFFFF-0FF
[    6.511081] sky2: driver version 1.30
[    6.511174] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    6.511187] ehci-pci: EHCI PCI platform driver
[    6.511202] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    6.511215] ohci-pci: OHCI PCI platform driver
[    6.511229] uhci_hcd: USB Universal Host Controller Interface driver
[    6.511361] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    6.511388] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1
[    6.512487] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x110 quirks 0x0000000000009810
[    6.512536] xhci_hcd 0000:00:14.0: cache line size of 64 is not supported
[    6.512720] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.06
[    6.512735] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    6.512748] usb usb1: Product: xHCI Host Controller
[    6.512757] usb usb1: Manufacturer: Linux 5.6.4 xhci-hcd
[    6.512766] usb usb1: SerialNumber: 0000:00:14.0
[    6.512885] hub 1-0:1.0: USB hub found
[    6.512948] hub 1-0:1.0: 16 ports detected
[    6.513894] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    6.513942] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2
[    6.513985] xhci_hcd 0000:00:14.0: Host supports USB 3.1 Enhanced SuperSpeed
[    6.514029] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.06
[    6.514044] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    6.514057] usb usb2: Product: xHCI Host Controller
[    6.514066] usb usb2: Manufacturer: Linux 5.6.4 xhci-hcd
[    6.514075] usb usb2: SerialNumber: 0000:00:14.0
[    6.514140] hub 2-0:1.0: USB hub found
[    6.514176] hub 2-0:1.0: 10 ports detected
[    6.514813] usbcore: registered new interface driver usblp
[    6.514861] usbcore: registered new interface driver usb-storage
[    6.514888] i8042: PNP: No PS/2 controller found.
[    6.515002] mousedev: PS/2 mouse device common for all mice
[    6.515158] rtc_cmos 00:03: RTC can wake from S4
[    6.516236] rtc_cmos 00:03: registered as rtc0
[    6.516257] rtc_cmos 00:03: alarms up to one month, y3k, 242 bytes nvram, hpet irqs
[    6.516388] i801_smbus 0000:00:1f.4: SPD Write Disable is set
[    6.516476] i801_smbus 0000:00:1f.4: SMBus using PCI interrupt
[    6.517391] device-mapper: ioctl: 4.42.0-ioctl (2020-02-27) initialised: dm-devel@redhat.com
[    6.517409] intel_pstate: Intel P-state driver initializing
[    6.517998] intel_pstate: HWP enabled
[    6.518012] EFI Variables Facility v0.08 2004-May-17
[    6.541672] hid: raw HID events driver (C) Jiri Kosina
[    6.541774] usbcore: registered new interface driver usbhid
[    6.541785] usbhid: USB HID core driver
[    6.541896] snd_hda_intel 0000:00:1f.3: enabling device (0000 -> 0002)
[    6.542134] Initializing XFRM netlink socket
[    6.542196] NET: Registered protocol family 10
[    6.542264] snd_hda_intel 0000:00:1f.3: bound 0000:00:02.0 (ops 0xffffffffb9099300)
[    6.542320] Segment Routing with IPv6
[    6.542369] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
[    6.543179] NET: Registered protocol family 17
[    6.543943] Key type dns_resolver registered
[    6.545014] microcode: sig=0x906ea, pf=0x2, revision=0xaa
[    6.545865] microcode: Microcode Update Driver: v2.2.
[    6.545867] IPI shorthand broadcast: enabled
[    6.547384] sched_clock: Marking stable (6539084448, 7544442)->(6549909677, -3280787)
[    6.548220] registered taskstats version 1
[    6.548974] Loading compiled-in X.509 certificates
[    6.550347] PM:   Magic number: 4:771:65
[    6.551164] printk: console [netcon0] enabled
[    6.551898] netconsole: network logging started
[    6.552647] cfg80211: Loading compiled-in X.509 certificates for regulatory database
[    6.553732] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[    6.554464] ALSA device list:
[    6.555190]   No soundcards found.
[    6.555929] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
[    6.556654] cfg80211: failed to load regulatory.db
[    6.560371] ata6: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    6.561134] ata3: SATA link down (SStatus 4 SControl 300)
[    6.562046] ata5: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    6.562999] ata1: SATA link down (SStatus 4 SControl 300)
[    6.563745] ata4: SATA link down (SStatus 4 SControl 300)
[    6.564675] ata2: SATA link down (SStatus 4 SControl 300)
[    6.565620] ata6.00: ATAPI: HL-DT-ST DVDRAM GH24NSD1, LW00, max UDMA/133
[    6.566481] ata5.00: ATA-10: WDC WD40EZRZ-00GXCB0, 80.00A80, max UDMA/133
[    6.567194] ata5.00: 7814037168 sectors, multi 16: LBA48 NCQ (depth 32), AA
[    6.568587] ata5.00: configured for UDMA/133
[    6.569056] snd_hda_codec_realtek hdaudioC0D0: autoconfig for ALC892: line_outs=4 (0x14/0x15/0x16/0x17/0x0) type:line
[    6.569298] ata6.00: configured for UDMA/133
[    6.569380] scsi 4:0:0:0: Direct-Access     ATA      WDC WD40EZRZ-00G 0A80 PQ: 0 ANSI: 5
[    6.569444] sd 4:0:0:0: Attached scsi generic sg0 type 0
[    6.569458] sd 4:0:0:0: [sda] 7814037168 512-byte logical blocks: (4.00 TB/3.64 TiB)
[    6.569459] sd 4:0:0:0: [sda] 4096-byte physical blocks
[    6.569462] sd 4:0:0:0: [sda] Write Protect is off
[    6.569463] sd 4:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    6.569468] sd 4:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    6.570018] snd_hda_codec_realtek hdaudioC0D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[    6.575002] scsi 5:0:0:0: CD-ROM            HL-DT-ST DVDRAM GH24NSD1  LW00 PQ: 0 ANSI: 5
[    6.575087] snd_hda_codec_realtek hdaudioC0D0:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
[    6.577286] snd_hda_codec_realtek hdaudioC0D0:    mono: mono_out=0x0
[    6.578016] snd_hda_codec_realtek hdaudioC0D0:    dig-out=0x11/0x0
[    6.578742] snd_hda_codec_realtek hdaudioC0D0:    inputs:
[    6.579460] snd_hda_codec_realtek hdaudioC0D0:      Front Mic=0x19
[    6.580177] snd_hda_codec_realtek hdaudioC0D0:      Rear Mic=0x18
[    6.580888] snd_hda_codec_realtek hdaudioC0D0:      Line=0x1a
[    6.602117] snd_hda_codec_generic hdaudioC0D2: autoconfig for Generic: line_outs=0 (0x0/0x0/0x0/0x0/0x0) type:line
[    6.602833] snd_hda_codec_generic hdaudioC0D2:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[    6.603542] snd_hda_codec_generic hdaudioC0D2:    hp_outs=0 (0x0/0x0/0x0/0x0/0x0)
[    6.604246] snd_hda_codec_generic hdaudioC0D2:    mono: mono_out=0x0
[    6.604949] snd_hda_codec_generic hdaudioC0D2:    dig-out=0x3/0x0
[    6.605646] snd_hda_codec_generic hdaudioC0D2:    inputs:
[    6.608002] input: HDA Intel PCH Front Mic as /devices/pci0000:00/0000:00:1f.3/sound/card0/input4
[    6.608733] input: HDA Intel PCH Rear Mic as /devices/pci0000:00/0000:00:1f.3/sound/card0/input5
[    6.609465] input: HDA Intel PCH Line as /devices/pci0000:00/0000:00:1f.3/sound/card0/input6
[    6.610225] input: HDA Intel PCH Line Out Front as /devices/pci0000:00/0000:00:1f.3/sound/card0/input7
[    6.610989] input: HDA Intel PCH Line Out Surround as /devices/pci0000:00/0000:00:1f.3/sound/card0/input8
[    6.611757] input: HDA Intel PCH Line Out CLFE as /devices/pci0000:00/0000:00:1f.3/sound/card0/input9
[    6.612519] input: HDA Intel PCH Line Out Side as /devices/pci0000:00/0000:00:1f.3/sound/card0/input10
[    6.613276] input: HDA Intel PCH Front Headphone as /devices/pci0000:00/0000:00:1f.3/sound/card0/input11
[    6.614037] input: HDA Intel PCH HDMI as /devices/pci0000:00/0000:00:1f.3/sound/card0/input12
[    6.621525] sr 5:0:0:0: [sr0] scsi3-mmc drive: 48x/12x writer dvd-ram cd/rw xa/form2 cdda tray
[    6.625239] cdrom: Uniform CD-ROM driver Revision: 3.20
[    6.625892]  sda: sda1
[    6.633359] sr 5:0:0:0: Attached scsi CD-ROM sr0
[    6.633528] sd 4:0:0:0: [sda] Attached SCSI disk
[    6.633572] sr 5:0:0:0: Attached scsi generic sg1 type 5
[    6.641333] md: Waiting for all devices to be available before autodetect
[    6.645156] md: If you don't use raid, use raid=noautodetect
[    6.649283] md: Autodetecting RAID arrays.
[    6.653105] md: autorun ...
[    6.656888] md: ... autorun DONE.
[    6.664056] EXT4-fs (nvme0n1p5): INFO: recovery required on readonly filesystem
[    6.667856] EXT4-fs (nvme0n1p5): write access will be enabled during recovery
[    6.726243] EXT4-fs (nvme0n1p5): recovery complete
[    6.730996] EXT4-fs (nvme0n1p5): mounted filesystem with ordered data mode. Opts: (null)
[    6.731972] VFS: Mounted root (ext4 filesystem) readonly on device 259:5.
[    6.733134] devtmpfs: mounted
[    6.734478] Freeing unused kernel image (initmem) memory: 1152K
[    6.735538] Write protecting the kernel read-only data: 20480k
[    6.736791] Freeing unused kernel image (text/rodata gap) memory: 2040K
[    6.737882] Freeing unused kernel image (rodata/data gap) memory: 724K
[    6.738708] Run /sbin/init as init process
[    6.739488]   with arguments:
[    6.739489]     /sbin/init
[    6.739489]   with environment:
[    6.739489]     HOME=/
[    6.739489]     TERM=linux
[    6.739489]     BOOT_IMAGE=/boot/vmlinuz-5.6.4-lfs-SVN-20200401
[    6.752706] stty (1796) used greatest stack depth: 13592 bytes left
[    6.794815] ip (1848) used greatest stack depth: 12440 bytes left
[    6.814687] udevd[1873]: starting version 3.2.9
[    6.816941] random: udevd: uninitialized urandom read (16 bytes read)
[    6.817048] random: udevd: uninitialized urandom read (16 bytes read)
[    6.817055] random: udevd: uninitialized urandom read (16 bytes read)
[    6.818990] udevd[1873]: GOTO 'libsane_rules_end' has no matching label in: '/etc/udev/rules.d/40-libsane.rules'
[    6.832530] udevd[1873]: GOTO 'libsane_rules_end' has no matching label in: '/etc/udev/rules.d/S99-2000S1.rules'
[    6.833591] udevd[1874]: starting eudev-3.2.9
[    6.835570] udevd[1874]: GOTO 'libsane_rules_end' has no matching label in: '/etc/udev/rules.d/40-libsane.rules'
[    6.836514] usb 1-5: new low-speed USB device number 2 using xhci_hcd
[    6.840197] udevd[1874]: GOTO 'libsane_rules_end' has no matching label in: '/etc/udev/rules.d/S99-2000S1.rules'
[    6.861058] random: crng init done
[    6.861059] random: 7 urandom warning(s) missed due to ratelimiting
[    6.863969] e1000e 0000:00:1f.6 eth1: renamed from eth0
[    6.864281] input: PC Speaker as /devices/platform/pcspkr/input/input13
[    6.865865] Intel(R) Wireless WiFi driver for Linux
[    6.865865] Copyright(c) 2003- 2015 Intel Corporation
[    6.865898] iwlwifi 0000:02:00.0: enabling device (0000 -> 0002)
[    6.868430] iwlwifi 0000:02:00.0: loaded firmware version 36.9f0a2d68.0 8000C-36.ucode op_mode iwlmvm
[    6.872501] iwlwifi 0000:02:00.0: Detected Intel(R) Dual Band Wireless AC 8260, REV=0x208
[    6.946660] iwlwifi 0000:02:00.0: base HW address: 28:16:ad:ae:bf:96
[    6.969371] usb 1-5: New USB device found, idVendor=045e, idProduct=0752, bcdDevice= 1.10
[    6.969375] usb 1-5: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    6.969378] usb 1-5: Product: Wired Keyboard 400
[    6.969381] usb 1-5: Manufacturer: Microsoft
[    6.974470] input: Microsoft Wired Keyboard 400 as /devices/pci0000:00/0000:00:14.0/usb1/1-5/1-5:1.0/0003:045E:0752.0001/input/input14
[    7.020683] ieee80211 phy0: Selected rate control algorithm 'iwl-mvm-rs'
[    7.020898] thermal thermal_zone3: failed to read out thermal zone (-61)
[    7.024333] iwlwifi 0000:02:00.0 wlan1: renamed from wlan0
[    7.026075] hid-generic 0003:045E:0752.0001: input,hidraw0: USB HID v1.11 Keyboard [Microsoft Wired Keyboard 400] on usb-0000:00:14.0-5/input0
[    7.139584] usb 1-6: new low-speed USB device number 3 using xhci_hcd
[    7.269767] usb 1-6: New USB device found, idVendor=045e, idProduct=0084, bcdDevice= 1.04
[    7.269772] usb 1-6: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    7.269775] usb 1-6: Product: Microsoft Basic Optical Mouse 
[    7.269778] usb 1-6: Manufacturer: Microsoft 
[    7.274048] input: Microsoft  Microsoft Basic Optical Mouse  as /devices/pci0000:00/0000:00:14.0/usb1/1-6/1-6:1.0/0003:045E:0084.0002/input/input15
[    7.274419] hid-generic 0003:045E:0084.0002: input,hidraw1: USB HID v1.11 Mouse [Microsoft  Microsoft Basic Optical Mouse ] on usb-0000:00:14.0-6/input0
[    7.388573] usb 1-12: new full-speed USB device number 4 using xhci_hcd
[    7.515912] usb 1-12: New USB device found, idVendor=8087, idProduct=0a2b, bcdDevice= 0.01
[    7.515917] usb 1-12: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    7.532045] Bluetooth: Core ver 2.22
[    7.532051] NET: Registered protocol family 31
[    7.532051] Bluetooth: HCI device and connection manager initialized
[    7.532053] Bluetooth: HCI socket layer initialized
[    7.532054] Bluetooth: L2CAP socket layer initialized
[    7.532055] Bluetooth: SCO socket layer initialized
[    7.533689] usbcore: registered new interface driver btusb
[    7.534756] Bluetooth: hci0: Bootloader revision 0.0 build 2 week 52 2014
[    7.541887] Bluetooth: hci0: Device revision is 5
[    7.541890] Bluetooth: hci0: Secure boot is enabled
[    7.541891] Bluetooth: hci0: OTP lock is enabled
[    7.541893] Bluetooth: hci0: API lock is enabled
[    7.541894] Bluetooth: hci0: Debug lock is disabled
[    7.541897] Bluetooth: hci0: Minimum firmware build 1 week 10 2014
[    7.541931] bluetooth hci0: Direct firmware load for intel/ibt-11-5.sfi failed with error -2
[    7.541934] Bluetooth: hci0: Failed to load Intel firmware file (-2)
[    7.703595] Adding 8391680k swap on /dev/nvme0n1p9.  Priority:-2 extents:1 across:8391680k SS
[    7.744104] EXT4-fs (nvme0n1p5): re-mounted. Opts: (null)
[    9.880130] EXT4-fs (nvme0n1p5): re-mounted. Opts: (null)
[    9.913684] EXT4-fs (nvme0n1p4): mounted filesystem with ordered data mode. Opts: (null)
[    9.972940] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null)
[   11.945402] iwlwifi 0000:02:00.0: BIOS contains WGDS but no WRDS
[   11.950453] ip (4050) used greatest stack depth: 11744 bytes left
[   15.526009] wlan1: authenticate with 7c:ff:4d:08:df:22
[   15.534299] wlan1: send auth to 7c:ff:4d:08:df:22 (try 1/3)
[   15.542136] wlan1: authenticated
[   15.542528] wlan1: associate with 7c:ff:4d:08:df:22 (try 1/3)
[   15.548905] wlan1: RX AssocResp from 7c:ff:4d:08:df:22 (capab=0x431 status=0 aid=4)
[   15.560037] wlan1: associated
[   15.584424] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready
[   38.438766] elogind-daemon[4352]: New seat seat0.
[   38.439351] elogind-daemon[4352]: Watching system buttons on /dev/input/event2 (Power Button)
[   38.454607] elogind-daemon[4352]: Watching system buttons on /dev/input/event1 (Power Button)
[   38.454652] elogind-daemon[4352]: Watching system buttons on /dev/input/event0 (Sleep Button)
[   38.454739] elogind-daemon[4352]: Watching system buttons on /dev/input/event14 (Microsoft Wired Keyboard 400)

[-- Attachment #4: lspci-k-5.6.4 --]
[-- Type: application/octet-stream, Size: 3480 bytes --]

00:00.0 Host bridge: Intel Corporation 8th Gen Core Processor Host Bridge/DRAM Registers (rev 07)
	DeviceName: Onboard - Other
	Subsystem: Gigabyte Technology Co., Ltd 8th Gen Core Processor Host Bridge/DRAM Registers
	Kernel driver in use: skl_uncore
00:02.0 VGA compatible controller: Intel Corporation UHD Graphics 630 (Desktop)
	DeviceName: Onboard - Video
	Subsystem: Gigabyte Technology Co., Ltd UHD Graphics 630 (Desktop)
	Kernel driver in use: i915
00:12.0 Signal processing controller: Intel Corporation Cannon Lake PCH Thermal Controller (rev 10)
	DeviceName: Onboard - Other
	Subsystem: Gigabyte Technology Co., Ltd Cannon Lake PCH Thermal Controller
00:14.0 USB controller: Intel Corporation Cannon Lake PCH USB 3.1 xHCI Host Controller (rev 10)
	DeviceName: Onboard - Other
	Subsystem: Gigabyte Technology Co., Ltd Cannon Lake PCH USB 3.1 xHCI Host Controller
	Kernel driver in use: xhci_hcd
00:14.2 RAM memory: Intel Corporation Cannon Lake PCH Shared SRAM (rev 10)
	DeviceName: Onboard - Other
	Subsystem: Intel Corporation Cannon Lake PCH Shared SRAM
00:16.0 Communication controller: Intel Corporation Cannon Lake PCH HECI Controller (rev 10)
	DeviceName: Onboard - Other
	Subsystem: Gigabyte Technology Co., Ltd Cannon Lake PCH HECI Controller
00:17.0 SATA controller: Intel Corporation Cannon Lake PCH SATA AHCI Controller (rev 10)
	DeviceName: Onboard - SATA
	Subsystem: Gigabyte Technology Co., Ltd Cannon Lake PCH SATA AHCI Controller
	Kernel driver in use: ahci
00:1b.0 PCI bridge: Intel Corporation Cannon Lake PCH PCI Express Root Port #17 (rev f0)
	Kernel driver in use: pcieport
00:1b.2 PCI bridge: Intel Corporation Cannon Lake PCH PCI Express Root Port #19 (rev f0)
	Kernel driver in use: pcieport
00:1b.4 PCI bridge: Intel Corporation Cannon Lake PCH PCI Express Root Port #21 (rev f0)
	Kernel driver in use: pcieport
00:1c.0 PCI bridge: Intel Corporation Cannon Lake PCH PCI Express Root Port #1 (rev f0)
	Kernel driver in use: pcieport
00:1d.0 PCI bridge: Intel Corporation Cannon Lake PCH PCI Express Root Port #9 (rev f0)
	Kernel driver in use: pcieport
00:1f.0 ISA bridge: Intel Corporation Z390 Chipset LPC/eSPI Controller (rev 10)
	DeviceName: Onboard - Other
	Subsystem: Gigabyte Technology Co., Ltd Z390 Chipset LPC/eSPI Controller
00:1f.3 Audio device: Intel Corporation Cannon Lake PCH cAVS (rev 10)
	DeviceName: Onboard - Sound
	Subsystem: Gigabyte Technology Co., Ltd Cannon Lake PCH cAVS
	Kernel driver in use: snd_hda_intel
00:1f.4 SMBus: Intel Corporation Cannon Lake PCH SMBus Controller (rev 10)
	DeviceName: Onboard - Other
	Subsystem: Gigabyte Technology Co., Ltd Cannon Lake PCH SMBus Controller
	Kernel driver in use: i801_smbus
00:1f.5 Serial bus controller [0c80]: Intel Corporation Cannon Lake PCH SPI Controller (rev 10)
	DeviceName: Onboard - Other
	Subsystem: Intel Corporation Cannon Lake PCH SPI Controller
00:1f.6 Ethernet controller: Intel Corporation Ethernet Connection (7) I219-V (rev 10)
	DeviceName: Onboard - Ethernet
	Subsystem: Gigabyte Technology Co., Ltd Ethernet Connection (7) I219-V
	Kernel driver in use: e1000e
02:00.0 Network controller: Intel Corporation Wireless 8260 (rev 3a)
	Subsystem: Intel Corporation Dual Band Wireless-AC 8260
	Kernel driver in use: iwlwifi
	Kernel modules: iwlwifi
03:00.0 Non-Volatile memory controller: Samsung Electronics Co Ltd NVMe SSD Controller SM981/PM981/PM983
	Subsystem: Samsung Electronics Co Ltd NVMe SSD Controller SM981/PM981/PM983
	Kernel driver in use: nvme

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: power-off delay/hang due to commit 6d25be57 (mainline)
  2020-05-08 21:30   ` Stephen Berman
@ 2020-05-13 22:04     ` Sebastian Andrzej Siewior
  2020-05-14 21:39       ` Stephen Berman
  0 siblings, 1 reply; 57+ messages in thread
From: Sebastian Andrzej Siewior @ 2020-05-13 22:04 UTC (permalink / raw)
  To: Stephen Berman; +Cc: Thomas Gleixner, Peter Zijlstra, linux-kernel

On 2020-05-08 23:30:45 [+0200], Stephen Berman wrote:
> > Can you log the output on the serial console?
> 
> How do I do that?

The spec for your mainboard says "serial port header". You would need to
connect a cable there to another computer and log its output.
The alternative would be to delay the output on the console and use a
camera.

> > If the commit you cited is really the problem then it would mean that a
> > worker isn't scheduled for some reason. Could you please enable
> > CONFIG_WQ_WATCHDOG to see if workqueue core code notices that a worker
> > isn't making progress?
> 
> How will I know if that happens, is there a specific message in the tty?

On the tty console where you see the "timing out command, waited"
message, there should be something starting with
|BUG: workqueue lockup - pool

following with the pool information that got stuck. That code checks the
workqueues every 30secs by default. So if you waited >= 60secs then
system is not detecting a stall.

As far as I can tell, there is nothing special on your system. The CD
and disk drives are served by the AHCI controller. There is no special
SCSI/SATA/SAS controller.
Right now I have no idea how the workqueues fit in the picture. Could
you please check if the stall-dector says something?
Is it possible to show me output when the timeout message comes? My
guess is that the system is going down and before unounting/remount RO
the filesystem it flushes its last data. But this is done before issuing
the "halt-syscall".

> Thanks for your reply.
> 
> Steve Berman

Sebastian

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: power-off delay/hang due to commit 6d25be57 (mainline)
  2020-05-13 22:04     ` Sebastian Andrzej Siewior
@ 2020-05-14 21:39       ` Stephen Berman
  2020-05-22 16:40         ` Sebastian Andrzej Siewior
  0 siblings, 1 reply; 57+ messages in thread
From: Stephen Berman @ 2020-05-14 21:39 UTC (permalink / raw)
  To: Sebastian Andrzej Siewior; +Cc: Thomas Gleixner, Peter Zijlstra, linux-kernel

On Thu, 14 May 2020 00:04:28 +0200 Sebastian Andrzej Siewior <bigeasy@linutronix.de> wrote:

> On 2020-05-08 23:30:45 [+0200], Stephen Berman wrote:
>> > Can you log the output on the serial console?
>>
>> How do I do that?
>
> The spec for your mainboard says "serial port header". You would need to
> connect a cable there to another computer and log its output.
> The alternative would be to delay the output on the console and use a
> camera.

It's easiest for me to take a picture, since there isn't much output and
in any case the delay happens on it's own ;-).  I'm sending you the
image (from kernel 5.6.4) off-list since even after reducing it it's 1.2
MB large.

>> > If the commit you cited is really the problem then it would mean that a
>> > worker isn't scheduled for some reason. Could you please enable
>> > CONFIG_WQ_WATCHDOG to see if workqueue core code notices that a worker
>> > isn't making progress?

I enabled that and also CONFIG_SOFTLOCKUP_DETECTOR,
CONFIG_HARDLOCKUP_DETECTOR and CONFIG_DETECT_HUNG_TASK, which had all
been unset previously.

>> How will I know if that happens, is there a specific message in the tty?
>
> On the tty console where you see the "timing out command, waited"
> message, there should be something starting with
> |BUG: workqueue lockup - pool
>
> following with the pool information that got stuck. That code checks the
> workqueues every 30secs by default. So if you waited >= 60secs then
> system is not detecting a stall.

As you can see in the photo, there was no message about a workqueue
lockup, only "task halt:5320 blocked for more than <XXX> seconds" every
two minutes.  I suppose that comes from one of the other options I
enabled.  Does it reveal anything about the problem?

> As far as I can tell, there is nothing special on your system. The CD
> and disk drives are served by the AHCI controller. There is no special
> SCSI/SATA/SAS controller.
> Right now I have no idea how the workqueues fit in the picture. Could
> you please check if the stall-dector says something?

Is that the message I repeated above or do you mean the workqueue?

> Is it possible to show me output when the timeout message comes? My
> guess is that the system is going down and before unounting/remount RO
> the filesystem it flushes its last data. But this is done before issuing
> the "halt-syscall".

The entire output from `shutdown -h now' is in the picture; after the
fourth "timing out command" message, I pressed the reset button.

Steve Berman

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: power-off delay/hang due to commit 6d25be57 (mainline)
  2020-05-14 21:39       ` Stephen Berman
@ 2020-05-22 16:40         ` Sebastian Andrzej Siewior
  2020-06-09 10:06           ` Stephen Berman
  0 siblings, 1 reply; 57+ messages in thread
From: Sebastian Andrzej Siewior @ 2020-05-22 16:40 UTC (permalink / raw)
  To: Stephen Berman; +Cc: Thomas Gleixner, Peter Zijlstra, linux-kernel

Sorry for the late reply.

On 2020-05-14 23:39:40 [+0200], Stephen Berman wrote:
> >> How will I know if that happens, is there a specific message in the tty?
> >
> > On the tty console where you see the "timing out command, waited"
> > message, there should be something starting with
> > |BUG: workqueue lockup - pool
> >
> > following with the pool information that got stuck. That code checks the
> > workqueues every 30secs by default. So if you waited >= 60secs then
> > system is not detecting a stall.
> 
> As you can see in the photo, there was no message about a workqueue
> lockup, only "task halt:5320 blocked for more than <XXX> seconds" every
> two minutes.  I suppose that comes from one of the other options I
> enabled.  Does it reveal anything about the problem?

From the picture, you are on your way to level 0, which would issue the
final shutdown command, but you are not quite there yet.

If you add a printk() to the reboot syscall, then I wouldn't expect you
to see it. (something like that):

diff --git a/kernel/reboot.c b/kernel/reboot.c
index c4d472b7f1b42..19bc35bc0cda0 100644
--- a/kernel/reboot.c
+++ b/kernel/reboot.c
@@ -314,6 +314,7 @@ SYSCALL_DEFINE4(reboot, int, magic1, int, magic2, unsigned int, cmd,
 	char buffer[256];
 	int ret = 0;
 
+	pr_err("%s(%d)CMD: %lx\n", __func__, __LINE__, cmd);
 	/* We only trust the superuser with rebooting the system. */
 	if (!ns_capable(pid_ns->user_ns, CAP_SYS_BOOT))
 		return -EPERM;

If you add "ignore_loglevel initcall_debug" to the command line then you
should see the init callbacks of each driver. But there will be nothing
on your shutdown (as I expect it).

The "task X blocked for more than 120 secs" is part of the hung task
detector. With the "ignore_loglevel" above you should be able to see the
callchain of the task. I suspect that the task poked the cd-drive which
isn't answering. So from detector's point of view, the task issued a
system call which appears to hang an makes no progress.

> > Could
> > you please check if the stall-dector says something?
> 
> Is that the message I repeated above or do you mean the workqueue?

The hung message is not workqueue related. It is the task `halt' that
makes no progress. There is not stall of the workqueue as far as the
system can tell. 
The two boot options, I suggested above, may reveal additional
information that are printed but suppressed due to the loglevel.

My guess now is that maybe shutting down wifi also paused the AHCI
controller which makes no progress now. So booting without cdrom/disk
should not cause any problems.

Could you please:
- try booting with "ignore_loglevel initcall_debug" and see if
  additional information is printed on the console.

- Remove cd / ATA-disk to check if anything else causes a stall. As by
  your report you only mentioned those two (and if I see it correctly,
  you rootFS is on nvme so removing the disk might be doable).

- Could you remove the Wifi (just the driver, no the physical hw) to see
  if it makes any difference?

> Steve Berman

Sebastian

^ permalink raw reply related	[flat|nested] 57+ messages in thread

* Re: power-off delay/hang due to commit 6d25be57 (mainline)
  2020-05-22 16:40         ` Sebastian Andrzej Siewior
@ 2020-06-09 10:06           ` Stephen Berman
  2020-06-09 20:23             ` Sebastian Andrzej Siewior
  2020-06-09 21:26             ` power-off delay/hang due to commit 6d25be57 (mainline) Stephen Berman
  0 siblings, 2 replies; 57+ messages in thread
From: Stephen Berman @ 2020-06-09 10:06 UTC (permalink / raw)
  To: Sebastian Andrzej Siewior; +Cc: Thomas Gleixner, Peter Zijlstra, linux-kernel

[-- Attachment #1: Type: text/plain, Size: 4466 bytes --]

On Fri, 22 May 2020 18:40:12 +0200 Sebastian Andrzej Siewior <bigeasy@linutronix.de> wrote:

> Sorry for the late reply.

No problem, since as it turned out, I didn't have to time till now to
follow up on your latest suggestions.  Details below.

> On 2020-05-14 23:39:40 [+0200], Stephen Berman wrote:
>> >> How will I know if that happens, is there a specific message in the tty?
>> >
>> > On the tty console where you see the "timing out command, waited"
>> > message, there should be something starting with
>> > |BUG: workqueue lockup - pool
>> >
>> > following with the pool information that got stuck. That code checks the
>> > workqueues every 30secs by default. So if you waited >= 60secs then
>> > system is not detecting a stall.
>>
>> As you can see in the photo, there was no message about a workqueue
>> lockup, only "task halt:5320 blocked for more than <XXX> seconds" every
>> two minutes.  I suppose that comes from one of the other options I
>> enabled.  Does it reveal anything about the problem?
>
>>From the picture, you are on your way to level 0, which would issue the
> final shutdown command, but you are not quite there yet.
>
> If you add a printk() to the reboot syscall, then I wouldn't expect you
> to see it. (something like that):
>
> diff --git a/kernel/reboot.c b/kernel/reboot.c
> index c4d472b7f1b42..19bc35bc0cda0 100644
> --- a/kernel/reboot.c
> +++ b/kernel/reboot.c
> @@ -314,6 +314,7 @@ SYSCALL_DEFINE4(reboot, int, magic1, int, magic2, unsigned int, cmd,
>  	char buffer[256];
>  	int ret = 0;
>
> +	pr_err("%s(%d)CMD: %lx\n", __func__, __LINE__, cmd);
>  	/* We only trust the superuser with rebooting the system. */
>  	if (!ns_capable(pid_ns->user_ns, CAP_SYS_BOOT))
>  		return -EPERM;
>
> If you add "ignore_loglevel initcall_debug" to the command line then you
> should see the init callbacks of each driver. But there will be nothing
> on your shutdown (as I expect it).
>
> The "task X blocked for more than 120 secs" is part of the hung task
> detector. With the "ignore_loglevel" above you should be able to see the
> callchain of the task. I suspect that the task poked the cd-drive which
> isn't answering. So from detector's point of view, the task issued a
> system call which appears to hang an makes no progress.
>
>> > Could
>> > you please check if the stall-dector says something?
>>
>> Is that the message I repeated above or do you mean the workqueue?
>
> The hung message is not workqueue related. It is the task `halt' that
> makes no progress. There is not stall of the workqueue as far as the
> system can tell.
> The two boot options, I suggested above, may reveal additional
> information that are printed but suppressed due to the loglevel.
>
> My guess now is that maybe shutting down wifi also paused the AHCI
> controller which makes no progress now. So booting without cdrom/disk
> should not cause any problems.
>
> Could you please:
> - try booting with "ignore_loglevel initcall_debug" and see if
>   additional information is printed on the console.
>
> - Remove cd / ATA-disk to check if anything else causes a stall. As by
>   your report you only mentioned those two (and if I see it correctly,
>   you rootFS is on nvme so removing the disk might be doable).
>
> - Could you remove the Wifi (just the driver, no the physical hw) to see
>   if it makes any difference?

I recompiled kernel 5.6.4 with the printk() call you suggested, then
booted the kernel with "ignore_loglevel initcall_debug" (but leaving the
CDROM and wifi intact for now).  After working as I normally do, I
called `shutdown -h now', again as usual.  After the "Bringing down the
loopback interface" message there were these two messages:

reboot: __do_sys_reboot(317)CMD: 89abcdef
reboot: __do_sys_reboot(317)CMD: 4321fedc

Then nothing more for two minutes, then, as previously:

sr 5:0:0:0: tag#10 timing out command, waited 120 seconds.

Then I did a hard reboot.

This morning I detached the cables to the CDROM (but left the disk in
the box) and again booted 5.6.4 with "ignore_loglevel initcall_debug".
After working for a bit, I called `shutdown -h now', and now there were
quite a few more messages, but again the machine did not power off.
Here is the ouput, which I transcribed carefully, hopefully without
error (I omitted the fractional parts of the timestamps and some of the
usb1-portX messages):


[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: no-cdrom-shutdown-5.6.4 --]
[-- Type: application/text/plain, Size: 4598 bytes --]

Sending all processes the TERM signal...
[1123.***] elogind-daemon[4318]: Received signal 15 [TERM]
Sending all processes the KILL signal...
Deactivating all swap files/partitions...
Unmounting all other currently mounted file systems...
[1123.***] EXT4-fs (nvme0n1p5):re-mounted. Opts: (null)
 *   Bringing down the loopback interface...
[1123.***] reboot: __do_sys_reboot(317)CMD: 89abcdef
[1123.***] reboot: __do_sys_reboot(317)CMD: 4321fedc
[1124.***] snd_hda_codec_generic hdaudioC0D2: shutdown
[1124.***] snd_hda_codec_realtek hdaudioC0D0: shutdown
[1124.***] snd_hda_intel 0000:00:1f.3: shutdown
[1124.***] sd 4:0:0:0: shutdown
[1124.***] sd 4:0:0:0: shutdown [sda] Synchronizing SCSI cache
[1124.***] sd 4:0:0:0: shutdown [sda] Stopping disk
[1125.***] i2c i2c-4: shutdown
[1125.***] alarmtimer alarmtimer.0.auto: shutdown
[1125.***] usb usb2-port10: shutdown
[1125.***] usb usb2-port9: shutdown
[1125.***] usb usb2-port8: shutdown
[1125.***] usb usb2-port7: shutdown
[1125.***] usb usb2-port6: shutdown
[1125.***] usb usb2-port5: shutdown
[1125.***] usb usb2-port4: shutdown
[1125.***] usb usb2-port3: shutdown
[1125.***] usb usb2-port2: shutdown
[1125.***] usb usb2-port1: shutdown
[1125.***] usb usb1-port16: shutdown
[1125.***] ...
[1125.***] usb usb1-port1: shutdown
[1125.***] i2c i2c-3: shutdown
[1125.***] i2c i2c-2: shutdown
[1125.***] i2c i2c-1: shutdown
[1125.***] i2c i2c-0: shutdown
[1125.***] serial8250 serial8250: shutdown
[1125.***] aer 0000:00:1b.4:pcie002: shutdown
[1125.***] aer 0000:00:1b.2:pcie002: shutdown
[1125.***] efi-framebuffer efi-framebuffer.0: shutdown
[1125.***] pcspkr pcspkr: shutdown
[1125.***] system 00:08: shutdown
[1125.***] system 00:07: shutdown
[1125.***] system 00:06: shutdown
[1125.***] system 00:05: shutdown
[1125.***] system 00:04: shutdown
[1125.***] rtc_cmos 00:03: shutdown
[1125.***] system 00:02: shutdown
[1125.***] serial 00:01: shutdown
[1125.***] system 00:00: shutdown
[1125.***] acpi-fan PNP0C0B:04: shutdown
[1125.***] acpi-fan PNP0C0B:03: shutdown
[1125.***] acpi-fan PNP0C0B:02: shutdown
[1125.***] acpi-fan PNP0C0B:01: shutdown
[1125.***] acpi-fan PNP0C0B:00: shutdown
[1125.***] nvme 0000:03:00.0: shutdown
[1125.***] iwlwifi 0000:02:00.0: shutdown
[1125.***] e1000e 0000:00:1f.0: shutdown
[1125.***] e1000e EEE TX LPI TIMER: 00000011
[1125.***] pci 0000:00:1f.5: shutdown
[1125.***] i801_smbus 0000:00:1f.4: shutdown
[1125.***] pcieport 0000:00:1d.0: shutdown
[1125.***] pcieport 0000:00:1c.0: shutdown
[1125.***] pcieport 0000:00:1b.4: shutdown
[1125.***] pcieport 0000:00:1b.2: shutdown
[1125.***] pcieport 0000:00:1b.0: shutdown
[1125.***] ahci 0000:00:17.0: shutdown
[1125.***] pci 0000:00:16.0: shutdown
[1125.***] pci 0000:00:14.2: shutdown
[1125.***] xhci_hcd 0000:00:14.0: shutdown
[1125.***] pci 0000:00:12.0: shutdown
[1125.***] i915 0000:00:02.0: shutdown
[1125.***] skl_uncore 0000:00:00.0: shutdown
[1125.***] ACPI: Preparing to enter system sleep state S5
[1352.***] INFO: task halt:5187 blocked for more than 122 seconds.
[1352.***]                  Not tainted 5.6.4 #4
[1352.***] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message
[1352.***] halt            D13856  5187   5186 0x00004000
[1352.***] Call Trace:
[1352.***]  ? __schedule+0x272/0x5b0
[1352.***]  schedule+0x45/0xb0
[1352.***]  schedule_timeout+0x204/0x2f0
[1352.***]  ? acpi_os_release_object+0x5/0x10
[1352.***]  ? acpi_ut_update_object_reference+0x14e/0x1d2
[1352.***]  wait_for_completion+0xa3/0x100
[1352.***]  ? wake_up_q+0x90/0x90
[1352.***]  flush_workqueue+0x130/0x420
[1352.***]  kernel_power_off+0x3d/0x70
[1352.***]  __do_sys_reboot+0x140/0x220
[1352.***]  ? do_send_sig_info+0x58/0x90
[1352.***]  ? kill_pid_info+0x34/0x60
[1352.***]  ? kill_something_info+0x133/0x160
[1352.***]  ? __x64_sys_kill+0x9a/0xc0
[1352.***]  do_syscall_64+0x43/0x130
[1352.***]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[1352.***] RIP: 0033:0x7f95dd6992c3
[1352.***] Code: Bad RIP value.
[1352.***] RSP: 002b:00007ffc4a3e4b88 EFLAGS: 00000202 ORIG_RAX: 00000000000000a9
[1352.***] RAX: ffffffffffffffda RBX: 00007ffc4a3e4cd8 RCX: 00007f95dd6992c3
[1352.***] RDX: 000000004321fedc RSI: 0000000028121969 RDI: 00000000fee1dead
[1352.***] RBP: 0000000000000005 R08: 0000000000000000 R09: 0000000000000000
[1352.***] R10: 0000000000400968 R11: 0000000000000282 R12: 0000000000000000
[1352.***] R13: 0000000000000000 R14: 00000000ffffffff R15: 0000000000000000
[1475.***] INFO: task halt:5187 blocked for more than 245 seconds.
...

[-- Attachment #3: Type: text/plain, Size: 502 bytes --]


After the last message here, the "echo", Call Trace, RIP and register
messages were repeated exactly as above.  At this point I did a hard
reboot.  A web search found something similar to the above output
("System hangs (bad RIP value) when disk used in pool is removed"), but
didn't otherwise seem to be related to the problem I'm having.

Do you still want me to check whether removing the iwlwifi driver makes
a differece?  And with the CDROM still detached, or does that not
matter?

Steve Berman

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: power-off delay/hang due to commit 6d25be57 (mainline)
  2020-06-09 10:06           ` Stephen Berman
@ 2020-06-09 20:23             ` Sebastian Andrzej Siewior
  2020-06-10  8:21               ` Stephen Berman
  2020-06-20 19:08               ` [PATCH] SCSI: Disable CD-ROM poll on shutdown kernel test robot
  2020-06-09 21:26             ` power-off delay/hang due to commit 6d25be57 (mainline) Stephen Berman
  1 sibling, 2 replies; 57+ messages in thread
From: Sebastian Andrzej Siewior @ 2020-06-09 20:23 UTC (permalink / raw)
  To: Stephen Berman; +Cc: Thomas Gleixner, Peter Zijlstra, linux-kernel

On 2020-06-09 12:06:23 [+0200], Stephen Berman wrote:
> I recompiled kernel 5.6.4 with the printk() call you suggested, then
> booted the kernel with "ignore_loglevel initcall_debug" (but leaving the
> CDROM and wifi intact for now).  After working as I normally do, I
> called `shutdown -h now', again as usual.  After the "Bringing down the
> loopback interface" message there were these two messages:
> 
> reboot: __do_sys_reboot(317)CMD: 89abcdef
> reboot: __do_sys_reboot(317)CMD: 4321fedc
> 
> Then nothing more for two minutes, then, as previously:
> 
> sr 5:0:0:0: tag#10 timing out command, waited 120 seconds.
> 
> Then I did a hard reboot.
> 
> This morning I detached the cables to the CDROM (but left the disk in
> the box) and again booted 5.6.4 with "ignore_loglevel initcall_debug".
> After working for a bit, I called `shutdown -h now', and now there were
> quite a few more messages, but again the machine did not power off.
> Here is the ouput, which I transcribed carefully, hopefully without
> error (I omitted the fractional parts of the timestamps and some of the
> usb1-portX messages):

If it helps you could delay printks on shutdown (via
/proc/sys/kernel/printk_delay) and record a video clip. I could make
storage available for an upload.


| *   Bringing down the loopback interface...
| [1123.***] reboot: __do_sys_reboot(317)CMD: 89abcdef
| [1123.***] reboot: __do_sys_reboot(317)CMD: 4321fedc
This happens quicker than I expected. Initially I assumed that you are
not there yet and userland is still poking at your cdrom. Accordin
…
| [1124.***] sd 4:0:0:0: shutdown
| [1124.***] sd 4:0:0:0: shutdown [sda] Synchronizing SCSI cache
| [1124.***] sd 4:0:0:0: shutdown [sda] Stopping disk

After this, there shouldn't be any outstanding disk requests.
…
| [1125.***] ahci 0000:00:17.0: shutdown

This disables the ahci controller which means disk/cdrom requests won't
be answered by the hardware.
…
| [1125.***] ACPI: Preparing to enter system sleep state S5
| [1352.***] INFO: task halt:5187 blocked for more than 122 seconds.
| [1352.***]                  Not tainted 5.6.4 #4
| [1352.***] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message
| [1352.***] halt            D13856  5187   5186 0x00004000
| [1352.***] Call Trace:
| [1352.***]  ? __schedule+0x272/0x5b0
| [1352.***]  schedule+0x45/0xb0
| [1352.***]  schedule_timeout+0x204/0x2f0
| [1352.***]  ? acpi_os_release_object+0x5/0x10
| [1352.***]  ? acpi_ut_update_object_reference+0x14e/0x1d2
| [1352.***]  wait_for_completion+0xa3/0x100
| [1352.***]  ? wake_up_q+0x90/0x90
| [1352.***]  flush_workqueue+0x130/0x420

I have no idea where this flush_workqueue() is coming from. The command
  scripts/decode_stacktrace.sh vmlinux $(pwd)/ kernel_power_off+0x3d/0x70

should reveal that.
The cdrom is polled by the kernel every two seconds. I *think* the
kernel is blocked for some reason and then the cdrom polled. This can't
complete and you see the srX warning. The window is quite small but not
impossible. 
I managed to fabricate this case but after 
|[  137.581613] sr 3:0:0:0: tag#1 timing out command, waited 120s

The system shutdowns. So you are facing something different. I am
surprised that the workqueue stall detector did not yell here. The patch
at the bottom should get rid of the sr warnings.


| [1352.***]  kernel_power_off+0x3d/0x70
| [1352.***]  __do_sys_reboot+0x140/0x220
…

> After the last message here, the "echo", Call Trace, RIP and register
> messages were repeated exactly as above.  At this point I did a hard
> reboot.  A web search found something similar to the above output
> ("System hangs (bad RIP value) when disk used in pool is removed"), but
> didn't otherwise seem to be related to the problem I'm having.
> 
> Do you still want me to check whether removing the iwlwifi driver makes
> a differece?  And with the CDROM still detached, or does that not
> matter?

I assumed the wifi driver shuts the AHCI port for some reason. But
according to this log it does not happen, the ahci port is shutdown
properly. The patch at the bottom should get rid of the sr warning. Then
could you please try the other patch so we see which workqueue is
blocked? I am curious to see why the system is blocked.

> Steve Berman

Sebastian

From: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
Date: Tue, 9 Jun 2020 22:13:46 +0200
Subject: [PATCH] SCSI: Disable CD-ROM poll on shutdown

Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
---
 drivers/scsi/sr.c | 8 ++++++++
 1 file changed, 8 insertions(+)

diff --git a/drivers/scsi/sr.c b/drivers/scsi/sr.c
index d2fe3fa470f95..2484e594af283 100644
--- a/drivers/scsi/sr.c
+++ b/drivers/scsi/sr.c
@@ -85,6 +85,13 @@ static blk_status_t sr_init_command(struct scsi_cmnd *SCpnt);
 static int sr_done(struct scsi_cmnd *);
 static int sr_runtime_suspend(struct device *dev);
 
+static void sr_shutdown(struct device *dev)
+{
+	struct scsi_cd *cd = dev_get_drvdata(dev);
+
+	disk_block_events(cd->disk);
+}
+
 static const struct dev_pm_ops sr_pm_ops = {
 	.runtime_suspend	= sr_runtime_suspend,
 };
@@ -95,6 +102,7 @@ static struct scsi_driver sr_template = {
 		.owner		= THIS_MODULE,
 		.probe		= sr_probe,
 		.remove		= sr_remove,
+		.shutdown	= sr_shutdown,
 		.pm		= &sr_pm_ops,
 	},
 	.init_command		= sr_init_command,
-- 
2.27.0


^ permalink raw reply related	[flat|nested] 57+ messages in thread

* Re: power-off delay/hang due to commit 6d25be57 (mainline)
  2020-06-09 10:06           ` Stephen Berman
  2020-06-09 20:23             ` Sebastian Andrzej Siewior
@ 2020-06-09 21:26             ` Stephen Berman
  1 sibling, 0 replies; 57+ messages in thread
From: Stephen Berman @ 2020-06-09 21:26 UTC (permalink / raw)
  To: Sebastian Andrzej Siewior; +Cc: Thomas Gleixner, Peter Zijlstra, linux-kernel

On Tue, 09 Jun 2020 12:06:23 +0200 Stephen Berman <stephen.berman@gmx.net> wrote:

> Do you still want me to check whether removing the iwlwifi driver makes
> a differece?  And with the CDROM still detached, or does that not
> matter?

I'm not actually sure just what you mean by removing the wifi driver,
but I just now tried moving the iwlwifi firmware out of /lib/firmware,
then booted 5.6.4 as before (with "ignore_loglevel initcall_debug" and
with the CDROM still detached), and of course there was now no wireless
interface.  I started X, Emacs, Firefox (of course with no internet),
VLC, used them a bit then closed them all, then called `shutdown -h now'
and the message output was essentially identical to what I posted
previously (but of course without "iwlwifi 0000:02:00.0: shutdown") and
the machine did not power off.  So if this was the test of removing the
wifi driver, then it made no difference.

Steve Berman

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: power-off delay/hang due to commit 6d25be57 (mainline)
  2020-06-09 20:23             ` Sebastian Andrzej Siewior
@ 2020-06-10  8:21               ` Stephen Berman
  2020-06-10 10:25                 ` Sebastian Andrzej Siewior
  2020-06-20 19:08               ` [PATCH] SCSI: Disable CD-ROM poll on shutdown kernel test robot
  1 sibling, 1 reply; 57+ messages in thread
From: Stephen Berman @ 2020-06-10  8:21 UTC (permalink / raw)
  To: Sebastian Andrzej Siewior; +Cc: Thomas Gleixner, Peter Zijlstra, linux-kernel

(GMX put your email into my spam folder, so I didn't see it before I
sent my followup about removing the wifi firmware.)

On Tue, 9 Jun 2020 22:23:39 +0200 Sebastian Andrzej Siewior <bigeasy@linutronix.de> wrote:

> On 2020-06-09 12:06:23 [+0200], Stephen Berman wrote:
>> I recompiled kernel 5.6.4 with the printk() call you suggested, then
>> booted the kernel with "ignore_loglevel initcall_debug" (but leaving the
>> CDROM and wifi intact for now).  After working as I normally do, I
>> called `shutdown -h now', again as usual.  After the "Bringing down the
>> loopback interface" message there were these two messages:
>> 
>> reboot: __do_sys_reboot(317)CMD: 89abcdef
>> reboot: __do_sys_reboot(317)CMD: 4321fedc
>> 
>> Then nothing more for two minutes, then, as previously:
>> 
>> sr 5:0:0:0: tag#10 timing out command, waited 120 seconds.
>> 
>> Then I did a hard reboot.
>> 
>> This morning I detached the cables to the CDROM (but left the disk in
>> the box) and again booted 5.6.4 with "ignore_loglevel initcall_debug".
>> After working for a bit, I called `shutdown -h now', and now there were
>> quite a few more messages, but again the machine did not power off.
>> Here is the ouput, which I transcribed carefully, hopefully without
>> error (I omitted the fractional parts of the timestamps and some of the
>> usb1-portX messages):
>
> If it helps you could delay printks on shutdown (via
> /proc/sys/kernel/printk_delay) and record a video clip. I could make
> storage available for an upload.

So far this hasn't been necessary, since the new output until the first
two-minute pause fit on one screen and I could photograph it.

> | *   Bringing down the loopback interface...
> | [1123.***] reboot: __do_sys_reboot(317)CMD: 89abcdef
> | [1123.***] reboot: __do_sys_reboot(317)CMD: 4321fedc
> This happens quicker than I expected. Initially I assumed that you are
> not there yet and userland is still poking at your cdrom. Accordin
> …
> | [1124.***] sd 4:0:0:0: shutdown
> | [1124.***] sd 4:0:0:0: shutdown [sda] Synchronizing SCSI cache
> | [1124.***] sd 4:0:0:0: shutdown [sda] Stopping disk
>
> After this, there shouldn't be any outstanding disk requests.
> …
> | [1125.***] ahci 0000:00:17.0: shutdown
>
> This disables the ahci controller which means disk/cdrom requests won't
> be answered by the hardware.
> …
> | [1125.***] ACPI: Preparing to enter system sleep state S5
> | [1352.***] INFO: task halt:5187 blocked for more than 122 seconds.
> | [1352.***]                  Not tainted 5.6.4 #4
> | [1352.***] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message
> | [1352.***] halt            D13856  5187   5186 0x00004000
> | [1352.***] Call Trace:
> | [1352.***]  ? __schedule+0x272/0x5b0
> | [1352.***]  schedule+0x45/0xb0
> | [1352.***]  schedule_timeout+0x204/0x2f0
> | [1352.***]  ? acpi_os_release_object+0x5/0x10
> | [1352.***]  ? acpi_ut_update_object_reference+0x14e/0x1d2
> | [1352.***]  wait_for_completion+0xa3/0x100
> | [1352.***]  ? wake_up_q+0x90/0x90
> | [1352.***]  flush_workqueue+0x130/0x420
>
> I have no idea where this flush_workqueue() is coming from. The command
>   scripts/decode_stacktrace.sh vmlinux $(pwd)/ kernel_power_off+0x3d/0x70
>
> should reveal that.

I saved the call trace lines to a file and did this (with `$(pwd)/' the
script did not run):

steve [ /sources/linux-5.6.4 ]$ ./scripts/decode_stacktrace.sh vmlinux . kernel_power_off+0x3d/0x70 < /home/steve/temp/call_trace 
[1352.***] Call Trace:
[1352.***] ? __schedule (core.c:?) 
[1352.***] schedule (??:?) 
[1352.***] schedule_timeout (??:?) 
[1352.***] ? acpi_os_release_object (??:?) 
[1352.***] ? acpi_ut_update_object_reference (??:?) 
[1352.***] wait_for_completion (??:?) 
[1352.***] ? wake_up_q (??:?) 
[1352.***] flush_workqueue (??:?) 
[1352.***] kernel_power_off (??:?) 
[1352.***] __do_sys_reboot (reboot.c:?) 
[1352.***] ? do_send_sig_info (??:?) 
[1352.***] ? kill_pid_info (??:?) 
[1352.***] ? kill_something_info (signal.c:?) 
[1352.***] ? __x64_sys_kill (??:?) 
[1352.***] do_syscall_64 (??:?) 
[1352.***] entry_SYSCALL_64_after_hwframe (??:?) 
[1352.***] RIP: 0033:0x7f95dd6992c3
[1352.***] Code: Bad RIP value.
objdump: '/tmp/tmp.BlpNDdSQpG.o': No such file

Did I do something wrong or do I need to pass certain compiler flags
when building the kernel (when I build Emacs I pass CFLAGS='-Og -g3')?

> The cdrom is polled by the kernel every two seconds. I *think* the
> kernel is blocked for some reason and then the cdrom polled. This can't
> complete and you see the srX warning. The window is quite small but not
> impossible. 
> I managed to fabricate this case but after 
> |[  137.581613] sr 3:0:0:0: tag#1 timing out command, waited 120s
>
> The system shutdowns. So you are facing something different. I am
> surprised that the workqueue stall detector did not yell here. The patch
> at the bottom should get rid of the sr warnings.

But the cdrom seems to have nothing to do with power-off failing, since
it happens even when the cdrom is detached (and hence there were no sr
warnings in the log output), or am I misunderstanding you?

> | [1352.***]  kernel_power_off+0x3d/0x70
> | [1352.***]  __do_sys_reboot+0x140/0x220
> …
>
>> After the last message here, the "echo", Call Trace, RIP and register
>> messages were repeated exactly as above.  At this point I did a hard
>> reboot.  A web search found something similar to the above output
>> ("System hangs (bad RIP value) when disk used in pool is removed"), but
>> didn't otherwise seem to be related to the problem I'm having.
>> 
>> Do you still want me to check whether removing the iwlwifi driver makes
>> a differece?  And with the CDROM still detached, or does that not
>> matter?
>
> I assumed the wifi driver shuts the AHCI port for some reason. But
> according to this log it does not happen, the ahci port is shutdown
> properly. The patch at the bottom should get rid of the sr warning. Then
> could you please try the other patch so we see which workqueue is
> blocked? I am curious to see why the system is blocked.

By the other patch do you mean the following?  (This email was also put
into my spam by GMX and AFAICT has not yet shown up on the vger list.)

From: Hillf Danton <hdanton@sina.com>
Subject: Re: power-off delay/hang due to commit 6d25be57 (mainline)
To: Stephen Berman <stephen.berman@gmx.net>
Cc: Sebastian Andrzej Siewior <bigeasy@linutronix.de>,
	Thomas Gleixner <tglx@linutronix.de>,
	Peter Zijlstra <peterz@infradead.org>,
	Markus Elfring <Markus.Elfring@web.de>,
	linux-kernel@vger.kernel.org
Date: Tue,  9 Jun 2020 23:06:07 +0800
[...]
Curious what the workqueue it is blocking halt.

--- a/kernel/workqueue.c
+++ b/kernel/workqueue.c
@@ -2826,7 +2826,14 @@ void flush_workqueue(struct workqueue_st
 
 	mutex_unlock(&wq->mutex);
 
-	wait_for_completion(&this_flusher.done);
+	if (system_state == SYSTEM_POWER_OFF) {
+		/*
+		 * save data before running at warned risk in any form
+		 */
+		wait_for_completion_timeout(&this_flusher.done, 2*HZ);
+		pr_info("workqueue %s 2s since SYSTEM_POWER_OFF\n", wq->name);
+	} else
+		wait_for_completion(&this_flusher.done);
 
 	/*
 	 * Wake-up-and-cascade phase

Steve Berman

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: power-off delay/hang due to commit 6d25be57 (mainline)
  2020-06-10  8:21               ` Stephen Berman
@ 2020-06-10 10:25                 ` Sebastian Andrzej Siewior
  2020-06-10 22:49                   ` Stephen Berman
  0 siblings, 1 reply; 57+ messages in thread
From: Sebastian Andrzej Siewior @ 2020-06-10 10:25 UTC (permalink / raw)
  To: Stephen Berman; +Cc: Thomas Gleixner, Peter Zijlstra, linux-kernel

On 2020-06-10 10:21:29 [+0200], Stephen Berman wrote:
> (GMX put your email into my spam folder, so I didn't see it before I
> sent my followup about removing the wifi firmware.)

okay.

> On Tue, 9 Jun 2020 22:23:39 +0200 Sebastian Andrzej Siewior <bigeasy@linutronix.de> wrote:
> >   scripts/decode_stacktrace.sh vmlinux $(pwd)/ kernel_power_off+0x3d/0x70
> >
> > should reveal that.
> 
> I saved the call trace lines to a file and did this (with `$(pwd)/' the
> script did not run):
> 
> steve [ /sources/linux-5.6.4 ]$ ./scripts/decode_stacktrace.sh vmlinux . kernel_power_off+0x3d/0x70 < /home/steve/temp/call_trace 
> [1352.***] Call Trace:
> [1352.***] ? __schedule (core.c:?) 
> [1352.***] schedule (??:?) 
> [1352.***] schedule_timeout (??:?) 
> [1352.***] ? acpi_os_release_object (??:?) 
> [1352.***] ? acpi_ut_update_object_reference (??:?) 
> [1352.***] wait_for_completion (??:?) 
> [1352.***] ? wake_up_q (??:?) 
> [1352.***] flush_workqueue (??:?) 
> [1352.***] kernel_power_off (??:?) 
> [1352.***] __do_sys_reboot (reboot.c:?) 
> [1352.***] ? do_send_sig_info (??:?) 
> [1352.***] ? kill_pid_info (??:?) 
> [1352.***] ? kill_something_info (signal.c:?) 
> [1352.***] ? __x64_sys_kill (??:?) 
> [1352.***] do_syscall_64 (??:?) 
> [1352.***] entry_SYSCALL_64_after_hwframe (??:?) 
> [1352.***] RIP: 0033:0x7f95dd6992c3
> [1352.***] Code: Bad RIP value.
> objdump: '/tmp/tmp.BlpNDdSQpG.o': No such file
> 
> Did I do something wrong or do I need to pass certain compiler flags
> when building the kernel (when I build Emacs I pass CFLAGS='-Og -g3')?

the arguments last argument should not be kernel_power_off+0x3d/0x70. I
should have been entered after "enter" but you can also pipe the whole
file as you did.
If it gives you the ?? then might need
  CONFIG_DEBUG_INFO

> > The system shutdowns. So you are facing something different. I am
> > surprised that the workqueue stall detector did not yell here. The patch
> > at the bottom should get rid of the sr warnings.
> 
> But the cdrom seems to have nothing to do with power-off failing, since
> it happens even when the cdrom is detached (and hence there were no sr
> warnings in the log output), or am I misunderstanding you?

Yes. I think it has nothing todo with it, it is just something
irrelevant that I do understand now. Before that trace it looked like
AHCI is failing to continue.

> By the other patch do you mean the following?  (This email was also put
> into my spam by GMX and AFAICT has not yet shown up on the vger list.)

Yes. But now that I played a little with it, I made dis:

diff --git a/kernel/workqueue.c b/kernel/workqueue.c
index 4e01c448b4b48..e09fc41e99fc3 100644
--- a/kernel/workqueue.c
+++ b/kernel/workqueue.c
@@ -2777,6 +2777,8 @@ void flush_workqueue(struct workqueue_struct *wq)
 	lock_map_acquire(&wq->lockdep_map);
 	lock_map_release(&wq->lockdep_map);
 
+	if (system_state > SYSTEM_RUNNING)
+		pr_err("Flushing %s\n", wq->name);
 	mutex_lock(&wq->mutex);
 
 	/*
@@ -2826,7 +2828,18 @@ void flush_workqueue(struct workqueue_struct *wq)
 
 	mutex_unlock(&wq->mutex);
 
-	wait_for_completion(&this_flusher.done);
+	if (system_state > SYSTEM_RUNNING) {
+		int ret;
+try_again:
+		ret = wait_for_completion_timeout(&this_flusher.done, 3 * HZ);
+		pr_err("Flushing %s over, %d\n", wq->name, ret);
+		if (!ret) {
+			show_workqueue_state();
+			goto try_again;
+		}
+	} else {
+		wait_for_completion(&this_flusher.done);
+	}
 
 	/*
 	 * Wake-up-and-cascade phase
@@ -3039,11 +3052,18 @@ static bool __flush_work(struct work_struct *work, bool from_cancel)
 		lock_map_release(&work->lockdep_map);
 	}
 
+	if (system_state > SYSTEM_RUNNING)
+		pr_err("Flush %pS\n", work->func);
+
 	if (start_flush_work(work, &barr, from_cancel)) {
 		wait_for_completion(&barr.done);
 		destroy_work_on_stack(&barr.work);
+		if (system_state > SYSTEM_RUNNING)
+			pr_err("Flush %pS done\n", work->func);
 		return true;
 	} else {
+		if (system_state > SYSTEM_RUNNING)
+			pr_err("Flush %pS done\n", work->func);
 		return false;
 	}
 }

So you should have output like:
|[   14.131696] Flushing events_freezable_power_
the flush that hangs

|[   17.203246] Flushing events_freezable_power_ over, 0
It has been noticed (0 at the end)

|[   17.203849] Showing busy workqueues and worker pools:
|[   17.204400] workqueue events_freezable_power_: flags=0x84
|[   17.205009]   pwq 12: cpus=6 node=0 flags=0x0 nice=0 active=1/256 refcnt=2
|[   17.205774]     in-flight: 2147:disk_events_workfn
|[   17.206268] workqueue kblockd: flags=0x18
|[   17.206682]   pwq 13: cpus=6 node=0 flags=0x0 nice=-20 active=1/256 refcnt=2
|[   17.207428]     pending: blk_mq_requeue_work
|[   17.207958] pool 12: cpus=6 node=0 flags=0x0 nice=0 hung=2s workers=3 idle: 535 42

A dump of all pending worqueue items.

|[   20.275239] Flushing events_freezable_power_ over, 0
|[   20.275812] Showing busy workqueues and worker pools:
|[   20.276385] workqueue events_freezable_power_: flags=0x84
|[   20.276972]   pwq 12: cpus=6 node=0 flags=0x0 nice=0 active=1/256 refcnt=2
|[   20.277712]     in-flight: 2147:disk_events_workfn
|[   20.278245] workqueue kblockd: flags=0x18
|[   20.278685]   pwq 13: cpus=6 node=0 flags=0x0 nice=-20 active=1/256 refcnt=2
|[   20.279471]     pending: blk_mq_requeue_work
|[   20.279989] pool 12: cpus=6 node=0 flags=0x0 nice=0 hung=5s workers=3 idle: 535 42

Another atempt. As you see `blk_mq_requeue_work' is references in both
outputs but it makes progress (it is scheduled multiple times). The item
`disk_events_workfn' stucks.

Sebastian

^ permalink raw reply related	[flat|nested] 57+ messages in thread

* Re: power-off delay/hang due to commit 6d25be57 (mainline)
  2020-06-10 10:25                 ` Sebastian Andrzej Siewior
@ 2020-06-10 22:49                   ` Stephen Berman
  2020-06-11 15:39                     ` Stephen Berman
  0 siblings, 1 reply; 57+ messages in thread
From: Stephen Berman @ 2020-06-10 22:49 UTC (permalink / raw)
  To: Sebastian Andrzej Siewior; +Cc: Thomas Gleixner, Peter Zijlstra, linux-kernel

[-- Attachment #1: Type: text/plain, Size: 2018 bytes --]

On Wed, 10 Jun 2020 12:25:14 +0200 Sebastian Andrzej Siewior <bigeasy@linutronix.de> wrote:

> On 2020-06-10 10:21:29 [+0200], Stephen Berman wrote:
>> (GMX put your email into my spam folder, so I didn't see it before I
>> sent my followup about removing the wifi firmware.)
>
> okay.
>
>> On Tue, 9 Jun 2020 22:23:39 +0200 Sebastian Andrzej Siewior
>> <bigeasy@linutronix.de> wrote:
>> >   scripts/decode_stacktrace.sh vmlinux $(pwd)/ kernel_power_off+0x3d/0x70
>> >
>> > should reveal that.
>>
>> I saved the call trace lines to a file and did this (with `$(pwd)/' the
>> script did not run):
>>
>> steve [ /sources/linux-5.6.4 ]$ ./scripts/decode_stacktrace.sh vmlinux
>> . kernel_power_off+0x3d/0x70 < /home/steve/temp/call_trace
>> [1352.***] Call Trace:
>> [1352.***] ? __schedule (core.c:?)
>> [1352.***] schedule (??:?)
>> [1352.***] schedule_timeout (??:?)
>> [1352.***] ? acpi_os_release_object (??:?)
>> [1352.***] ? acpi_ut_update_object_reference (??:?)
>> [1352.***] wait_for_completion (??:?)
>> [1352.***] ? wake_up_q (??:?)
>> [1352.***] flush_workqueue (??:?)
>> [1352.***] kernel_power_off (??:?)
>> [1352.***] __do_sys_reboot (reboot.c:?)
>> [1352.***] ? do_send_sig_info (??:?)
>> [1352.***] ? kill_pid_info (??:?)
>> [1352.***] ? kill_something_info (signal.c:?)
>> [1352.***] ? __x64_sys_kill (??:?)
>> [1352.***] do_syscall_64 (??:?)
>> [1352.***] entry_SYSCALL_64_after_hwframe (??:?)
>> [1352.***] RIP: 0033:0x7f95dd6992c3
>> [1352.***] Code: Bad RIP value.
>> objdump: '/tmp/tmp.BlpNDdSQpG.o': No such file
>>
>> Did I do something wrong or do I need to pass certain compiler flags
>> when building the kernel (when I build Emacs I pass CFLAGS='-Og -g3')?
>
> the arguments last argument should not be kernel_power_off+0x3d/0x70. I
> should have been entered after "enter" but you can also pipe the whole
> file as you did.
> If it gives you the ?? then might need
>   CONFIG_DEBUG_INFO

Thanks.  I set that, recompiled and now get this:


[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: decode_stacktrace --]
[-- Type: application/text/plain, Size: 2667 bytes --]

steve [ /sources/linux-5.6.4 ]$ ./scripts/decode_stacktrace.sh vmlinux $(pwd)/ < /home/steve/temp/call_trace
[1352.***] Call Trace:
[1352.***] ? __schedule (/sources/linux-5.6.4/kernel/sched/core.c:3380 /sources/linux-5.6.4/kernel/sched/core.c:4080) 
[1352.***] schedule (/sources/linux-5.6.4/./arch/x86/include/asm/bitops.h:207 (discriminator 1) /sources/linux-5.6.4/./include/asm-generic/bitops/instrumented-non-atomic.h:111 (discriminator 1) /sources/linux-5.6.4/./include/linux/thread_info.h:84 (discriminator 1) /sources/linux-5.6.4/./include/linux/sched.h:1820 (discriminator 1) /sources/linux-5.6.4/kernel/sched/core.c:4156 (discriminator 1)) 
[1352.***] schedule_timeout (/sources/linux-5.6.4/kernel/time/timer.c:1872) 
[1352.***] ? acpi_os_release_object (/sources/linux-5.6.4/drivers/acpi/osl.c:1698) 
[1352.***] ? acpi_ut_update_object_reference (/sources/linux-5.6.4/drivers/acpi/acpica/utdelete.c:631) 
[1352.***] wait_for_completion (/sources/linux-5.6.4/./include/linux/spinlock.h:363 /sources/linux-5.6.4/kernel/sched/completion.c:84 /sources/linux-5.6.4/kernel/sched/completion.c:104 /sources/linux-5.6.4/kernel/sched/completion.c:115 /sources/linux-5.6.4/kernel/sched/completion.c:136) 
[1352.***] ? wake_up_q (/sources/linux-5.6.4/kernel/sched/core.c:4348) 
[1352.***] flush_workqueue (/sources/linux-5.6.4/kernel/workqueue.c:2831) 
[1352.***] kernel_power_off (/sources/linux-5.6.4/kernel/reboot.c:292) 
[1352.***] __do_sys_reboot (/sources/linux-5.6.4/kernel/reboot.c:366) 
[1352.***] ? do_send_sig_info (/sources/linux-5.6.4/kernel/signal.c:1295) 
[1352.***] ? kill_pid_info (/sources/linux-5.6.4/kernel/signal.c:1447) 
[1352.***] ? kill_something_info (/sources/linux-5.6.4/kernel/signal.c:1562) 
[1352.***] ? __x64_sys_kill (/sources/linux-5.6.4/kernel/signal.c:3639) 
[1352.***] do_syscall_64 (/sources/linux-5.6.4/arch/x86/entry/common.c:294) 
[1352.***] entry_SYSCALL_64_after_hwframe (/sources/linux-5.6.4/arch/x86/entry/entry_64.S:184) 
[1352.***] RIP: 0033:0x7f95dd6992c3
[1352.***] Code: Bad RIP value.
objdump: '/tmp/tmp.AjlgcOiArF.o': No such file

Code starting with the faulting instruction
===========================================
[1352.***] RSP: 002b:00007ffc4a3e4b88 EFLAGS: 00000202 ORIG_RAX: 00000000000000a9
[1352.***] RAX: ffffffffffffffda RBX: 00007ffc4a3e4cd8 RCX: 00007f95dd6992c3
[1352.***] RDX: 000000004321fedc RSI: 0000000028121969 RDI: 00000000fee1dead
[1352.***] RBP: 0000000000000005 R08: 0000000000000000 R09: 0000000000000000
[1352.***] R10: 0000000000400968 R11: 0000000000000282 R12: 0000000000000000
[1352.***] R13: 0000000000000000 R14: 00000000ffffffff R15: 0000000000000000

[-- Attachment #3: Type: text/plain, Size: 2937 bytes --]


[...]
>> By the other patch do you mean the following?  (This email was also put
>> into my spam by GMX and AFAICT has not yet shown up on the vger list.)
>
> Yes. But now that I played a little with it, I made dis:
[...]
> So you should have output like:
> |[   14.131696] Flushing events_freezable_power_
> the flush that hangs
>
> |[   17.203246] Flushing events_freezable_power_ over, 0
> It has been noticed (0 at the end)
>
> |[   17.203849] Showing busy workqueues and worker pools:
> |[   17.204400] workqueue events_freezable_power_: flags=0x84
> |[   17.205009]   pwq 12: cpus=6 node=0 flags=0x0 nice=0 active=1/256 refcnt=2
> |[   17.205774]     in-flight: 2147:disk_events_workfn
> |[   17.206268] workqueue kblockd: flags=0x18
> |[   17.206682]   pwq 13: cpus=6 node=0 flags=0x0 nice=-20 active=1/256 refcnt=2
> |[   17.207428]     pending: blk_mq_requeue_work
> |[ 17.207958] pool 12: cpus=6 node=0 flags=0x0 nice=0 hung=2s workers=3 idle:
> | 535 42
>
> A dump of all pending worqueue items.
>
> |[   20.275239] Flushing events_freezable_power_ over, 0
> |[   20.275812] Showing busy workqueues and worker pools:
> |[   20.276385] workqueue events_freezable_power_: flags=0x84
> |[   20.276972]   pwq 12: cpus=6 node=0 flags=0x0 nice=0 active=1/256 refcnt=2
> |[   20.277712]     in-flight: 2147:disk_events_workfn
> |[   20.278245] workqueue kblockd: flags=0x18
> |[   20.278685]   pwq 13: cpus=6 node=0 flags=0x0 nice=-20 active=1/256 refcnt=2
> |[   20.279471]     pending: blk_mq_requeue_work
> |[ 20.279989] pool 12: cpus=6 node=0 flags=0x0 nice=0 hung=5s workers=3 idle:
> | 535 42
>
> Another atempt. As you see `blk_mq_requeue_work' is references in both
> outputs but it makes progress (it is scheduled multiple times). The item
> `disk_events_workfn' stucks.

I rebuilt kernel 5.6.4 with that patch, but before calling `shutdown -h
now' I guess I should have set printk_delay, because this time there was
a lot of output and it went by too fast.  I'll try to delay it the next
time.  After the initial output (which went by too fast for me to
photograph) there were endlessly repeated screenfuls of output like this:

[ 2578.402398] , acpi_os_execute_deferred, acpi_os_execute_deferred, acpi_os_execute_deferred, acpi_os_execute_deferred, acpi_os_execute_deferred, acpi_os_execute_deferred, acpi_os_execute_deferred, acpi_os_execute_deferred, acpi_os_execute_deferred, acpi_os_execute_deferred, acpi_os_execute_deferred

and at the bottom of the screen this:

[ 2578.427680] pool 0: cpus=0 node=0 flags=0x0 nice=0 hung=0s workers=4 idle: 1331

After this line there was a brief pause (so I was able to photograph it)
and then it repeated, always the same.  In the last line pool, cpus,
node, flags, nice and hung were always 0, and workers was always 4.
Only idle changed, but seemed to cycle through a few values.  After
watching this repetition for several minutes, I finally did a hard
reboot.

Steve Berman

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: power-off delay/hang due to commit 6d25be57 (mainline)
  2020-06-10 22:49                   ` Stephen Berman
@ 2020-06-11 15:39                     ` Stephen Berman
  2020-06-12 11:01                       ` Sebastian Andrzej Siewior
  0 siblings, 1 reply; 57+ messages in thread
From: Stephen Berman @ 2020-06-11 15:39 UTC (permalink / raw)
  To: Sebastian Andrzej Siewior; +Cc: Thomas Gleixner, Peter Zijlstra, linux-kernel

On Thu, 11 Jun 2020 00:49:26 +0200 Stephen Berman <stephen.berman@gmx.net> wrote:

> On Wed, 10 Jun 2020 12:25:14 +0200 Sebastian Andrzej Siewior
> <bigeasy@linutronix.de> wrote:
> [...]
>>> By the other patch do you mean the following?  (This email was also put
>>> into my spam by GMX and AFAICT has not yet shown up on the vger list.)
>>
>> Yes. But now that I played a little with it, I made dis:
> [...]
>> So you should have output like:
>> |[   14.131696] Flushing events_freezable_power_
>> the flush that hangs
>>
>> |[   17.203246] Flushing events_freezable_power_ over, 0
>> It has been noticed (0 at the end)
>>
>> |[   17.203849] Showing busy workqueues and worker pools:
>> |[   17.204400] workqueue events_freezable_power_: flags=0x84
>> |[   17.205009]   pwq 12: cpus=6 node=0 flags=0x0 nice=0 active=1/256 refcnt=2
>> |[   17.205774]     in-flight: 2147:disk_events_workfn
>> |[   17.206268] workqueue kblockd: flags=0x18
>> |[   17.206682]   pwq 13: cpus=6 node=0 flags=0x0 nice=-20 active=1/256 refcnt=2
>> |[   17.207428]     pending: blk_mq_requeue_work
>> |[ 17.207958] pool 12: cpus=6 node=0 flags=0x0 nice=0 hung=2s workers=3 idle:
>> | 535 42
>>
>> A dump of all pending worqueue items.
>>
>> |[   20.275239] Flushing events_freezable_power_ over, 0
>> |[   20.275812] Showing busy workqueues and worker pools:
>> |[   20.276385] workqueue events_freezable_power_: flags=0x84
>> |[   20.276972]   pwq 12: cpus=6 node=0 flags=0x0 nice=0 active=1/256 refcnt=2
>> |[   20.277712]     in-flight: 2147:disk_events_workfn
>> |[   20.278245] workqueue kblockd: flags=0x18
>> |[   20.278685]   pwq 13: cpus=6 node=0 flags=0x0 nice=-20 active=1/256 refcnt=2
>> |[   20.279471]     pending: blk_mq_requeue_work
>> |[ 20.279989] pool 12: cpus=6 node=0 flags=0x0 nice=0 hung=5s workers=3 idle:
>> | 535 42
>>
>> Another atempt. As you see `blk_mq_requeue_work' is references in both
>> outputs but it makes progress (it is scheduled multiple times). The item
>> `disk_events_workfn' stucks.
>
> I rebuilt kernel 5.6.4 with that patch, but before calling `shutdown -h
> now' I guess I should have set printk_delay, because this time there was
> a lot of output and it went by too fast.  I'll try to delay it the next
> time.

I've done that now.  I've sent you screenshots offlist.  Here's a brief
summary: The initial shutdown log output is essentially the same as the
transcription I posted upthread, except that it is interspersed with
messages from your patch like "Flush hid_reset+0x0/0x80".  Then comes:

ACPI: Preparing to enter system sleep state S5
Flushing kacpid
Flushing kacpid_notify
Flushing kacpid_notify over, 0
Showing busy workqueues and worker pools:
workqueue events: flags=0x0
  pwq 4: cpus=2 node=0 flags=0x0 nice=0 active=1/256 refcnt=2
     pending: drm_fb_helper_diry_work
workqueue kacpid_notify: flags=0x0
  pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/1 refcnt=4185
     in-flight: 1578:acpi_os_execute_deferred
     delayed: acpi_os_execute_deferred, acpi_os_execute_deferred, ...

The "acpi_os_execute_deferred" messages were repeated many times in the
above line, then every 20-30 seconds again for several minutes.  Then
suddenly a call trace appeared which was similar but not identical to
the one I posted upthread, and each line of the trace was followed by
the line ", acpi_os_execute_deferred".  This went by quite quickly even
with the printk_delay I added, and I was unable to photograph the start
of it and couldn't get all of the subsequent output, but the screenshots
show some of it.  After several minutes of this output I again did a
hard reboot.

Steve Berman

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: power-off delay/hang due to commit 6d25be57 (mainline)
  2020-06-11 15:39                     ` Stephen Berman
@ 2020-06-12 11:01                       ` Sebastian Andrzej Siewior
  2020-06-14 12:12                         ` Stephen Berman
  0 siblings, 1 reply; 57+ messages in thread
From: Sebastian Andrzej Siewior @ 2020-06-12 11:01 UTC (permalink / raw)
  To: Stephen Berman; +Cc: Thomas Gleixner, Peter Zijlstra, linux-kernel, linux-acpi

+ ACPI in case the ACPI folks see something obvious.

On 2020-06-11 17:39:40 [+0200], Stephen Berman wrote:
> 
> I've done that now.  I've sent you screenshots offlist.  Here's a brief
> summary: The initial shutdown log output is essentially the same as the
> transcription I posted upthread, except that it is interspersed with
> messages from your patch like "Flush hid_reset+0x0/0x80".  Then comes:
> 
> ACPI: Preparing to enter system sleep state S5
> Flushing kacpid
> Flushing kacpid_notify

based on the screenshots and the backtrace you are stuck in is:
- __do_sys_reboot()
  - acpi_power_off_prepare()
    - acpi_os_wait_events_complete()
      - flush_workqueue(kacpi_notify_wq);

> Flushing kacpid_notify over, 0
> Showing busy workqueues and worker pools:
> workqueue events: flags=0x0
>   pwq 4: cpus=2 node=0 flags=0x0 nice=0 active=1/256 refcnt=2
>      pending: drm_fb_helper_diry_work
> workqueue kacpid_notify: flags=0x0
>   pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/1 refcnt=4185
>      in-flight: 1578:acpi_os_execute_deferred
>      delayed: acpi_os_execute_deferred, acpi_os_execute_deferred, ...

based on this, the kacpid_notify workqueue has quite some worker piled
up.

> The "acpi_os_execute_deferred" messages were repeated many times in the
> above line, then every 20-30 seconds again for several minutes.  Then
> suddenly a call trace appeared which was similar but not identical to
> the one I posted upthread, and each line of the trace was followed by
> the line ", acpi_os_execute_deferred".  This went by quite quickly even
> with the printk_delay I added, and I was unable to photograph the start
> of it and couldn't get all of the subsequent output, but the screenshots
> show some of it.  After several minutes of this output I again did a
> hard reboot.

All good. I though that you will have one worker that is blocking but
you have a lot of them. It appears that one is active and stuck and more
are waiting.

Could you look at acpi in /proc/interrupts 10 secs apart to see if it
increments?

   grep -E 'acpi|smbus' /proc/interrupts

You could also do "echo t > /proc/sysrq-trigger" which gives you a lot
of task state information, but at the end you will also see "howing busy
workqueues and worker pools:" regarding the workqueue state. I am
curious to see if you already have worker stuck in kacpid_notify with
acpi_os_execute_deferred.

Now that we know that know that acpi_os_execute_deferred() is stuck,
lets shed some light in what it is trying to do. The patch at the end
will dump this information into the console buffer (The `dmesg' command
will print the whole kernel buffer). I have no idea if this starts
printing while the system is running or during shutdown.  I would expect
to see the Start line in acpi_os_execute_deferred() but not the End one. 

diff --git a/drivers/acpi/osl.c b/drivers/acpi/osl.c
index 41168c027a5a4..0e983c558bcb5 100644
--- a/drivers/acpi/osl.c
+++ b/drivers/acpi/osl.c
@@ -840,7 +840,9 @@ static void acpi_os_execute_deferred(struct work_struct *work)
 {
 	struct acpi_os_dpc *dpc = container_of(work, struct acpi_os_dpc, work);
 
+	pr_err("%s(%d) Start %px %pF(%px)\n", __func__, __LINE__, dpc, dpc->function, dpc->context);
 	dpc->function(dpc->context);
+	pr_err("%s(%d) End   %px %pF(%px)\n", __func__, __LINE__, dpc, dpc->function, dpc->context);
 	kfree(dpc);
 }
 
@@ -1096,6 +1098,8 @@ acpi_status acpi_os_execute(acpi_execute_type type,
 	 */
 	if (type == OSL_NOTIFY_HANDLER) {
 		queue = kacpi_notify_wq;
+		pr_err("%s(%d) Adding %pS %px\n", __func__, __LINE__, function,
+		       context);
 		INIT_WORK(&dpc->work, acpi_os_execute_deferred);
 	} else if (type == OSL_GPE_HANDLER) {
 		queue = kacpid_wq;
> Steve Berman

Sebastian

^ permalink raw reply related	[flat|nested] 57+ messages in thread

* Re: power-off delay/hang due to commit 6d25be57 (mainline)
  2020-06-12 11:01                       ` Sebastian Andrzej Siewior
@ 2020-06-14 12:12                         ` Stephen Berman
  2020-06-14 17:10                           ` Sebastian Andrzej Siewior
  0 siblings, 1 reply; 57+ messages in thread
From: Stephen Berman @ 2020-06-14 12:12 UTC (permalink / raw)
  To: Sebastian Andrzej Siewior
  Cc: Thomas Gleixner, Peter Zijlstra, linux-kernel, linux-acpi

On Fri, 12 Jun 2020 13:01:22 +0200 Sebastian Andrzej Siewior <bigeasy@linutronix.de> wrote:

> + ACPI in case the ACPI folks see something obvious.
[...]
>> The "acpi_os_execute_deferred" messages were repeated many times in the
>> above line, then every 20-30 seconds again for several minutes.  Then
>> suddenly a call trace appeared which was similar but not identical to
>> the one I posted upthread, and each line of the trace was followed by
>> the line ", acpi_os_execute_deferred".  This went by quite quickly even
>> with the printk_delay I added, and I was unable to photograph the start
>> of it and couldn't get all of the subsequent output, but the screenshots
>> show some of it.  After several minutes of this output I again did a
>> hard reboot.
>
> All good. I though that you will have one worker that is blocking but
> you have a lot of them. It appears that one is active and stuck and more
> are waiting.
>
> Could you look at acpi in /proc/interrupts 10 secs apart to see if it
> increments?
>
>    grep -E 'acpi|smbus' /proc/interrupts

I tried this several times, 10 seconds apart and longer, but saw no
change, it was always this:

steve [ ~ ]$ grep -E 'acpi|smbus' /proc/interrupts
   9:          0          5          0          0          0          0          0          0          0          0          0          0   IO-APIC    9-fasteoi   acpi
  16:          0          0          0          0          0          0          0          0          0          0          0          0   IO-APIC   16-fasteoi   i801_smbus

> You could also do "echo t > /proc/sysrq-trigger" which gives you a lot
> of task state information, but at the end you will also see "howing busy
> workqueues and worker pools:" regarding the workqueue state. I am
> curious to see if you already have worker stuck in kacpid_notify with
> acpi_os_execute_deferred.

What am I supposed to do after "echo t > /proc/sysrq-trigger"?  Both
before and after doing that I get an error trying to open the file:

root [ ~ ]# cat /proc/sysrq-trigger
cat: /proc/sysrq-trigger: Input/output error

> Now that we know that know that acpi_os_execute_deferred() is stuck,
> lets shed some light in what it is trying to do. The patch at the end
> will dump this information into the console buffer (The `dmesg' command
> will print the whole kernel buffer). I have no idea if this starts
> printing while the system is running or during shutdown.  I would expect
> to see the Start line in acpi_os_execute_deferred() but not the End one.
>
> diff --git a/drivers/acpi/osl.c b/drivers/acpi/osl.c
> index 41168c027a5a4..0e983c558bcb5 100644
> --- a/drivers/acpi/osl.c
> +++ b/drivers/acpi/osl.c
> @@ -840,7 +840,9 @@ static void acpi_os_execute_deferred(struct work_struct *work)
>  {
>  	struct acpi_os_dpc *dpc = container_of(work, struct acpi_os_dpc, work);
>
> +	pr_err("%s(%d) Start %px %pF(%px)\n", __func__, __LINE__, dpc, dpc->function, dpc->context);
>  	dpc->function(dpc->context);
> +	pr_err("%s(%d) End   %px %pF(%px)\n", __func__, __LINE__, dpc, dpc->function, dpc->context);
>  	kfree(dpc);
>  }
>
> @@ -1096,6 +1098,8 @@ acpi_status acpi_os_execute(acpi_execute_type type,
>  	 */
>  	if (type == OSL_NOTIFY_HANDLER) {
>  		queue = kacpi_notify_wq;
> +		pr_err("%s(%d) Adding %pS %px\n", __func__, __LINE__, function,
> +		       context);
>  		INIT_WORK(&dpc->work, acpi_os_execute_deferred);
>  	} else if (type == OSL_GPE_HANDLER) {
>  		queue = kacpid_wq;

I applied this patch to 5.6.4 and recompiled, and on the next boot with
that kernel, the kernel buffer (and kernel and system logs) began to get
flooded with these messages:

Jun 14 10:37:13 strobe-jhalfs kernel: [    5.943987] acpi_os_execute_deferred(843) Start ffff8fb82c7b6500 000000003edf1e05(ffff8fb82c492990)
Jun 14 10:37:13 strobe-jhalfs kernel: [    5.944102] acpi_os_execute(1101) Adding acpi_ev_asynch_enable_gpe+0x0/0x2f ffff8fb82c492990
Jun 14 10:37:13 strobe-jhalfs kernel: [    5.944104] acpi_os_execute_deferred(845) End   ffff8fb82c7b6500 000000003edf1e05(ffff8fb82c492990)
Jun 14 10:37:13 strobe-jhalfs kernel: [    5.944105] acpi_os_execute_deferred(843) Start ffff8fb82b844800 000000002ba560ea(ffff8fb82c492990)
Jun 14 10:37:13 strobe-jhalfs kernel: [    5.944124] acpi_os_execute_deferred(845) End   ffff8fb82b844800 000000002ba560ea(ffff8fb82c492990)
Jun 14 10:37:13 strobe-jhalfs kernel: [    5.944288] acpi_os_execute_deferred(843) Start ffff8fb82c7b6540 000000003edf1e05(ffff8fb82c492990)
Jun 14 10:37:13 strobe-jhalfs kernel: [    5.944387] acpi_os_execute(1101) Adding acpi_ev_asynch_enable_gpe+0x0/0x2f ffff8fb82c492990

and so on without stopping.  I could start X and avoid seeing the
messages, but was afraid the logs would fill up the root partition if I
let it keep going, so I rebooted with another kernel.

Was this message flood because I booted with "ignore_loglevel
initcall_debug"?  In the logs there are also lots of messages like this:

Jun 14 10:37:13 strobe-jhalfs kernel: [    6.237628] initcall i915_init+0x0/0x66 returned 0 after 288657 usecs
Jun 14 10:37:13 strobe-jhalfs kernel: [    6.237644] calling  cn_proc_init+0x0/0x35 @ 1
Jun 14 10:37:13 strobe-jhalfs kernel: [    6.237646] initcall cn_proc_init+0x0/0x35 returned 0 after 0 usecs
Jun 14 10:37:13 strobe-jhalfs kernel: [    6.237648] calling  _nvm_misc_init+0x0/0xc @ 1
Jun 14 10:37:13 strobe-jhalfs kernel: [    6.237687] initcall _nvm_misc_init+0x0/0xc returned 0 after 36 usecs
Jun 14 10:37:13 strobe-jhalfs kernel: [    6.237690] calling  topology_sysfs_init+0x0/0x30 @ 1
Jun 14 10:37:13 strobe-jhalfs kernel: [    6.237720] initcall topology_sysfs_init+0x0/0x30 returned 0 after 28 usecs

and so on.

Steve Berman

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: power-off delay/hang due to commit 6d25be57 (mainline)
  2020-06-14 12:12                         ` Stephen Berman
@ 2020-06-14 17:10                           ` Sebastian Andrzej Siewior
  2020-06-15  7:58                             ` Stephen Berman
  0 siblings, 1 reply; 57+ messages in thread
From: Sebastian Andrzej Siewior @ 2020-06-14 17:10 UTC (permalink / raw)
  To: Stephen Berman; +Cc: Thomas Gleixner, Peter Zijlstra, linux-kernel, linux-acpi

[-- Attachment #1: Type: text/plain, Size: 6288 bytes --]

On 2020-06-14 14:12:18 [+0200], Stephen Berman wrote:
> On Fri, 12 Jun 2020 13:01:22 +0200 Sebastian Andrzej Siewior <bigeasy@linutronix.de> wrote:
> 
> steve [ ~ ]$ grep -E 'acpi|smbus' /proc/interrupts
>    9:          0          5          0          0          0          0          0          0          0          0          0          0   IO-APIC    9-fasteoi   acpi
>   16:          0          0          0          0          0          0          0          0          0          0          0          0   IO-APIC   16-fasteoi   i801_smbus

okay, so it is not increasing at runtime.

> > You could also do "echo t > /proc/sysrq-trigger" which gives you a lot
> > of task state information, but at the end you will also see "howing busy
> > workqueues and worker pools:" regarding the workqueue state. I am
> > curious to see if you already have worker stuck in kacpid_notify with
> > acpi_os_execute_deferred.
> 
> What am I supposed to do after "echo t > /proc/sysrq-trigger"?  Both
> before and after doing that I get an error trying to open the file:
> 
> root [ ~ ]# cat /proc/sysrq-trigger
> cat: /proc/sysrq-trigger: Input/output error

 echo "t > /proc/sysrq-trigger"

not cat.

> > Now that we know that know that acpi_os_execute_deferred() is stuck,
> > lets shed some light in what it is trying to do. The patch at the end
> > will dump this information into the console buffer (The `dmesg' command
> > will print the whole kernel buffer). I have no idea if this starts
> > printing while the system is running or during shutdown.  I would expect
> > to see the Start line in acpi_os_execute_deferred() but not the End one.
> >
> > diff --git a/drivers/acpi/osl.c b/drivers/acpi/osl.c
> > index 41168c027a5a4..0e983c558bcb5 100644
> > --- a/drivers/acpi/osl.c
> > +++ b/drivers/acpi/osl.c
> > @@ -840,7 +840,9 @@ static void acpi_os_execute_deferred(struct work_struct *work)
> >  {
> >  	struct acpi_os_dpc *dpc = container_of(work, struct acpi_os_dpc, work);
> >
> > +	pr_err("%s(%d) Start %px %pF(%px)\n", __func__, __LINE__, dpc, dpc->function, dpc->context);
> >  	dpc->function(dpc->context);
> > +	pr_err("%s(%d) End   %px %pF(%px)\n", __func__, __LINE__, dpc, dpc->function, dpc->context);
> >  	kfree(dpc);
> >  }

argh, this should have been %pS not %pF. Sorry for that.

> > @@ -1096,6 +1098,8 @@ acpi_status acpi_os_execute(acpi_execute_type type,
> >  	 */
> >  	if (type == OSL_NOTIFY_HANDLER) {
> >  		queue = kacpi_notify_wq;
> > +		pr_err("%s(%d) Adding %pS %px\n", __func__, __LINE__, function,
> > +		       context);
> >  		INIT_WORK(&dpc->work, acpi_os_execute_deferred);
> >  	} else if (type == OSL_GPE_HANDLER) {
> >  		queue = kacpid_wq;
> 
> I applied this patch to 5.6.4 and recompiled, and on the next boot with
> that kernel, the kernel buffer (and kernel and system logs) began to get
> flooded with these messages:
> 
> Jun 14 10:37:13 strobe-jhalfs kernel: [    5.943987] acpi_os_execute_deferred(843) Start ffff8fb82c7b6500 000000003edf1e05(ffff8fb82c492990)
> Jun 14 10:37:13 strobe-jhalfs kernel: [    5.944102] acpi_os_execute(1101) Adding acpi_ev_asynch_enable_gpe+0x0/0x2f ffff8fb82c492990
> Jun 14 10:37:13 strobe-jhalfs kernel: [    5.944104] acpi_os_execute_deferred(845) End   ffff8fb82c7b6500 000000003edf1e05(ffff8fb82c492990)
> Jun 14 10:37:13 strobe-jhalfs kernel: [    5.944105] acpi_os_execute_deferred(843) Start ffff8fb82b844800 000000002ba560ea(ffff8fb82c492990)
> Jun 14 10:37:13 strobe-jhalfs kernel: [    5.944124] acpi_os_execute_deferred(845) End   ffff8fb82b844800 000000002ba560ea(ffff8fb82c492990)
> Jun 14 10:37:13 strobe-jhalfs kernel: [    5.944288] acpi_os_execute_deferred(843) Start ffff8fb82c7b6540 000000003edf1e05(ffff8fb82c492990)
> Jun 14 10:37:13 strobe-jhalfs kernel: [    5.944387] acpi_os_execute(1101) Adding acpi_ev_asynch_enable_gpe+0x0/0x2f ffff8fb82c492990
> 
> and so on without stopping.  I could start X and avoid seeing the
> messages, but was afraid the logs would fill up the root partition if I
> let it keep going, so I rebooted with another kernel.
> 
> Was this message flood because I booted with "ignore_loglevel
> initcall_debug"?  In the logs there are also lots of messages like this:

Is there a acpi_os_execute_* flood? The *few* at what appears to system
startup and might be normal. If there appear *many* more and are
constantly printing (check with dmesg) then we might be to something.

> Jun 14 10:37:13 strobe-jhalfs kernel: [    6.237628] initcall i915_init+0x0/0x66 returned 0 after 288657 usecs
> Jun 14 10:37:13 strobe-jhalfs kernel: [    6.237644] calling  cn_proc_init+0x0/0x35 @ 1
> Jun 14 10:37:13 strobe-jhalfs kernel: [    6.237646] initcall cn_proc_init+0x0/0x35 returned 0 after 0 usecs
> Jun 14 10:37:13 strobe-jhalfs kernel: [    6.237648] calling  _nvm_misc_init+0x0/0xc @ 1
> Jun 14 10:37:13 strobe-jhalfs kernel: [    6.237687] initcall _nvm_misc_init+0x0/0xc returned 0 after 36 usecs
> Jun 14 10:37:13 strobe-jhalfs kernel: [    6.237690] calling  topology_sysfs_init+0x0/0x30 @ 1
> Jun 14 10:37:13 strobe-jhalfs kernel: [    6.237720] initcall topology_sysfs_init+0x0/0x30 returned 0 after 28 usecs
>
> and so on.

You have initcalls here which is due to "initcall_debug". The i915*
message means that the i915 module was loaded.

That "initcall_debug" prints you starts/stops of modules that are loaded
(built-in or loaded modules) and shutdown callbacks which are invoked at
system shutdown. The "ignore_loglevel" shows prints all messages to the
console ignoring the current loglevel. Otherwise it would skip messages
with a "minor" loglevel. With this we were able to see the shutdown
callbacks (of the ahci module for instance).

I attached the updated acpi patch. It limits the prints to the
kacpi_notify_wq queue which appears to stuck at shutdown.

The interesting part is to see if there is a acpi_os_execute() adding a
specific event multiple times which does not complete. Maybe at runtime,
maybe at shutdown time. If that is the case then ignoring this specific
event might fix the shutdown problem. With all this information so far,
I don't see a relation with this problem and the commit…

> Steve Berman

Sebastian

[-- Attachment #2: acpi_dbg.patch --]
[-- Type: text/x-diff, Size: 1216 bytes --]

diff --git a/drivers/acpi/osl.c b/drivers/acpi/osl.c
index 762c5d50b8fe..a08789fb330e 100644
--- a/drivers/acpi/osl.c
+++ b/drivers/acpi/osl.c
@@ -844,6 +844,16 @@ static void acpi_os_execute_deferred(struct work_struct *work)
 	kfree(dpc);
 }
 
+static void acpi_os_execute_deferred_notify(struct work_struct *work)
+{
+	struct acpi_os_dpc *dpc = container_of(work, struct acpi_os_dpc, work);
+
+	pr_err("%s(%d) Start %px %pS(%px)\n", __func__, __LINE__, dpc, dpc->function, dpc->context);
+	dpc->function(dpc->context);
+	pr_err("%s(%d) End   %px %pS(%px)\n", __func__, __LINE__, dpc, dpc->function, dpc->context);
+	kfree(dpc);
+}
+
 #ifdef CONFIG_ACPI_DEBUGGER
 static struct acpi_debugger acpi_debugger;
 static bool acpi_debugger_initialized;
@@ -1096,7 +1106,9 @@ acpi_status acpi_os_execute(acpi_execute_type type,
 	 */
 	if (type == OSL_NOTIFY_HANDLER) {
 		queue = kacpi_notify_wq;
-		INIT_WORK(&dpc->work, acpi_os_execute_deferred);
+		pr_err("%s(%d) Adding %pS %px <%px>\n", __func__, __LINE__, function,
+		       context, dpc);
+		INIT_WORK(&dpc->work, acpi_os_execute_deferred_notify);
 	} else if (type == OSL_GPE_HANDLER) {
 		queue = kacpid_wq;
 		INIT_WORK(&dpc->work, acpi_os_execute_deferred);

[-- Attachment #3: acpi_dbg.patch --]
[-- Type: text/x-diff, Size: 1216 bytes --]

diff --git a/drivers/acpi/osl.c b/drivers/acpi/osl.c
index 762c5d50b8fe..a08789fb330e 100644
--- a/drivers/acpi/osl.c
+++ b/drivers/acpi/osl.c
@@ -844,6 +844,16 @@ static void acpi_os_execute_deferred(struct work_struct *work)
 	kfree(dpc);
 }
 
+static void acpi_os_execute_deferred_notify(struct work_struct *work)
+{
+	struct acpi_os_dpc *dpc = container_of(work, struct acpi_os_dpc, work);
+
+	pr_err("%s(%d) Start %px %pS(%px)\n", __func__, __LINE__, dpc, dpc->function, dpc->context);
+	dpc->function(dpc->context);
+	pr_err("%s(%d) End   %px %pS(%px)\n", __func__, __LINE__, dpc, dpc->function, dpc->context);
+	kfree(dpc);
+}
+
 #ifdef CONFIG_ACPI_DEBUGGER
 static struct acpi_debugger acpi_debugger;
 static bool acpi_debugger_initialized;
@@ -1096,7 +1106,9 @@ acpi_status acpi_os_execute(acpi_execute_type type,
 	 */
 	if (type == OSL_NOTIFY_HANDLER) {
 		queue = kacpi_notify_wq;
-		INIT_WORK(&dpc->work, acpi_os_execute_deferred);
+		pr_err("%s(%d) Adding %pS %px <%px>\n", __func__, __LINE__, function,
+		       context, dpc);
+		INIT_WORK(&dpc->work, acpi_os_execute_deferred_notify);
 	} else if (type == OSL_GPE_HANDLER) {
 		queue = kacpid_wq;
 		INIT_WORK(&dpc->work, acpi_os_execute_deferred);

^ permalink raw reply related	[flat|nested] 57+ messages in thread

* Re: power-off delay/hang due to commit 6d25be57 (mainline)
  2020-06-14 17:10                           ` Sebastian Andrzej Siewior
@ 2020-06-15  7:58                             ` Stephen Berman
  2020-06-15 14:51                               ` Sebastian Andrzej Siewior
  0 siblings, 1 reply; 57+ messages in thread
From: Stephen Berman @ 2020-06-15  7:58 UTC (permalink / raw)
  To: Sebastian Andrzej Siewior
  Cc: Thomas Gleixner, Peter Zijlstra, linux-kernel, linux-acpi

On Sun, 14 Jun 2020 19:10:05 +0200 Sebastian Andrzej Siewior <bigeasy@linutronix.de> wrote:

> On 2020-06-14 14:12:18 [+0200], Stephen Berman wrote:
[...]
>> What am I supposed to do after "echo t > /proc/sysrq-trigger"?  Both
>> before and after doing that I get an error trying to open the file:
>> 
>> root [ ~ ]# cat /proc/sysrq-trigger
>> cat: /proc/sysrq-trigger: Input/output error
>
>  echo "t > /proc/sysrq-trigger"
>
> not cat.

Ok, sorry, I had misunderstood, but now I've looked at the
documentation.  I had in fact already done `echo t >
/proc/sysrq-trigger' in an xterm (as root) and there was no output.
Later, after booting kernel 5.1.0 because of the message flooding with
5.6.4, I did `echo t > /proc/sysrq-trigger' in a virtual tty (also as
root) and the only output was: `[ <timestamp>] sysrq: Show State'.  Is
this expected?  (In /proc/sys/kernel/sysrq there is `1'.)  I couldn't
try it in a 5.6.4 virtual tty because of the message flooding (see
below).

[...]
>> I applied this patch to 5.6.4 and recompiled, and on the next boot with
>> that kernel, the kernel buffer (and kernel and system logs) began to get
>> flooded with these messages:
>> 
>> Jun 14 10:37:13 strobe-jhalfs kernel: [ 5.943987]
>> acpi_os_execute_deferred(843) Start ffff8fb82c7b6500
>> 000000003edf1e05(ffff8fb82c492990)
>> Jun 14 10:37:13 strobe-jhalfs kernel: [ 5.944102] acpi_os_execute(1101)
>> Adding acpi_ev_asynch_enable_gpe+0x0/0x2f ffff8fb82c492990
>> Jun 14 10:37:13 strobe-jhalfs kernel: [ 5.944104]
>> acpi_os_execute_deferred(845) End ffff8fb82c7b6500
>> 000000003edf1e05(ffff8fb82c492990)
>> Jun 14 10:37:13 strobe-jhalfs kernel: [ 5.944105]
>> acpi_os_execute_deferred(843) Start ffff8fb82b844800
>> 000000002ba560ea(ffff8fb82c492990)
>> Jun 14 10:37:13 strobe-jhalfs kernel: [ 5.944124]
>> acpi_os_execute_deferred(845) End ffff8fb82b844800
>> 000000002ba560ea(ffff8fb82c492990)
>> Jun 14 10:37:13 strobe-jhalfs kernel: [ 5.944288]
>> acpi_os_execute_deferred(843) Start ffff8fb82c7b6540
>> 000000003edf1e05(ffff8fb82c492990)
>> Jun 14 10:37:13 strobe-jhalfs kernel: [ 5.944387] acpi_os_execute(1101)
>> Adding acpi_ev_asynch_enable_gpe+0x0/0x2f ffff8fb82c492990
>> 
>> and so on without stopping.  I could start X and avoid seeing the
>> messages, but was afraid the logs would fill up the root partition if I
>> let it keep going, so I rebooted with another kernel.
>> 
>> Was this message flood because I booted with "ignore_loglevel
>> initcall_debug"?  In the logs there are also lots of messages like this:
>
> Is there a acpi_os_execute_* flood? The *few* at what appears to system
> startup and might be normal. If there appear *many* more and are
> constantly printing (check with dmesg) then we might be to something.

The kernel log shows 305 of these messages in the 4 minutes and 17
seconds between the start of klogd and when I rebooted.

[...]
> I attached the updated acpi patch. It limits the prints to the
> kacpi_notify_wq queue which appears to stuck at shutdown.

I applied this patch and rebuilt the kernel.  After booting 5.6.4 this
morning there was again message flooding and this time I was unable to
log in because of it, so had to do a hard reboot and booted with 5.1.0.
The kernel log shows 207 acpi_os_execute_deferred_notify messages in 3
minutes and 6 seconds; here are the first:

Jun 15 08:55:22 strobe-jhalfs kernel: [    5.943848] acpi_os_execute(1109) Adding acpi_ev_asynch_enable_gpe+0x0/0x2f ffff8d7aaba18990 <ffff8d7aab157fc0>
Jun 15 08:55:22 strobe-jhalfs kernel: [    5.943851] acpi_os_execute_deferred_notify(851) Start ffff8d7aab157fc0 acpi_ev_asynch_enable_gpe+0x0/0x2f(ffff8d7aaba18990)
Jun 15 08:55:22 strobe-jhalfs kernel: [    5.943865] acpi_os_execute_deferred_notify(853) End   ffff8d7aab157fc0 acpi_ev_asynch_enable_gpe+0x0/0x2f(ffff8d7aaba18990)
Jun 15 08:55:22 strobe-jhalfs kernel: [    5.944104] acpi_os_execute(1109) Adding acpi_ev_asynch_enable_gpe+0x0/0x2f ffff8d7aaba18990 <ffff8d7aab157fc0>
Jun 15 08:55:22 strobe-jhalfs kernel: [    5.944106] acpi_os_execute_deferred_notify(851) Start ffff8d7aab157fc0 acpi_ev_asynch_enable_gpe+0x0/0x2f(ffff8d7aaba18990)
Jun 15 08:55:22 strobe-jhalfs kernel: [    5.944115] acpi_os_execute_deferred_notify(853) End   ffff8d7aab157fc0 acpi_ev_asynch_enable_gpe+0x0/0x2f(ffff8d7aaba18990)
Jun 15 08:55:22 strobe-jhalfs kernel: [    5.944406] acpi_os_execute(1109) Adding acpi_ev_asynch_enable_gpe+0x0/0x2f ffff8d7aaba18990 <ffff8d7aab157fc0>
Jun 15 08:55:22 strobe-jhalfs kernel: [    5.944408] acpi_os_execute_deferred_notify(851) Start ffff8d7aab157fc0 acpi_ev_asynch_enable_gpe+0x0/0x2f(ffff8d7aaba18990)
Jun 15 08:55:22 strobe-jhalfs kernel: [    5.944417] acpi_os_execute_deferred_notify(853) End   ffff8d7aab157fc0 acpi_ev_asynch_enable_gpe+0x0/0x2f(ffff8d7aaba18990)

> The interesting part is to see if there is a acpi_os_execute() adding a
> specific event multiple times which does not complete. Maybe at runtime,
> maybe at shutdown time. If that is the case then ignoring this specific
> event might fix the shutdown problem. With all this information so far,
> I don't see a relation with this problem and the commit…

In those 3 minutes and 8 seconds there were 5 "Adding
acpi_ev_asynch_enable_gpe" messages at the beginning, then 185 "Adding
acpi_ev_notify_dispatch" messages, which kept coming until I rebooted.

Steve Berman

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: power-off delay/hang due to commit 6d25be57 (mainline)
  2020-06-15  7:58                             ` Stephen Berman
@ 2020-06-15 14:51                               ` Sebastian Andrzej Siewior
  2020-06-15 15:41                                 ` Stephen Berman
  2020-06-16  7:14                                 ` Stephen Berman
  0 siblings, 2 replies; 57+ messages in thread
From: Sebastian Andrzej Siewior @ 2020-06-15 14:51 UTC (permalink / raw)
  To: Stephen Berman; +Cc: Thomas Gleixner, Peter Zijlstra, linux-kernel, linux-acpi

[-- Attachment #1: Type: text/plain, Size: 2395 bytes --]

On 2020-06-15 09:58:00 [+0200], Stephen Berman wrote:
> Ok, sorry, I had misunderstood, but now I've looked at the
> documentation.  I had in fact already done `echo t >
> /proc/sysrq-trigger' in an xterm (as root) and there was no output.
> Later, after booting kernel 5.1.0 because of the message flooding with
> 5.6.4, I did `echo t > /proc/sysrq-trigger' in a virtual tty (also as
> root) and the only output was: `[ <timestamp>] sysrq: Show State'.  Is
> this expected?  (In /proc/sys/kernel/sysrq there is `1'.)  I couldn't
> try it in a 5.6.4 virtual tty because of the message flooding (see
> below).

If you do this "t" then there should be a lot of output on your console.
If you do this from an xterm then you can see the output after typing
"dmesg". The output should appear also in your system log.

> The kernel log shows 305 of these messages in the 4 minutes and 17
> seconds between the start of klogd and when I rebooted.

Okay, this is a lot.

> > The interesting part is to see if there is a acpi_os_execute() adding a
> > specific event multiple times which does not complete. Maybe at runtime,
> > maybe at shutdown time. If that is the case then ignoring this specific
> > event might fix the shutdown problem. With all this information so far,
> > I don't see a relation with this problem and the commit…
> 
> In those 3 minutes and 8 seconds there were 5 "Adding
> acpi_ev_asynch_enable_gpe" messages at the beginning, then 185 "Adding
> acpi_ev_notify_dispatch" messages, which kept coming until I rebooted.

5 acpi_ev_asynch_enable_gpe() in three minutes since boot isn't much.
185 of "Adding acpi_ev_notify_dispatch" is a lot.

But to be clear, only 
  acpi_os_execute(1109) Adding acpi_ev_notify_dispatch" messages?
No
  "acpi_os_execute_deferred_notify() Start/End acpi_ev_notify_dispatch"? 

The syslog should have captured the log on disk.

I attached a modified acpi_dbg.patch. Please enable:
- CONFIG_ACPI_DEBUG=y

Looking at your 5.1 you have tracing enabled (hope it still is).

The attached patch will dump the date into the tracing buffer, so you
console should remain "clean". Once it records 300 of those "requests
for acpi_ev_notify_dispatch" it will stop recording.
After 4-5 minutes please do
	cat /sys/kernel/debug/tracing/trace > file.txt

compress it and send it.

> Steve Berman

Sebastian

[-- Attachment #2: acpi_dbg.patch --]
[-- Type: text/x-diff, Size: 3543 bytes --]

diff --git a/drivers/acpi/acpica/evgpe.c b/drivers/acpi/acpica/evgpe.c
index 3e39907fedd9..816e23d103c6 100644
--- a/drivers/acpi/acpica/evgpe.c
+++ b/drivers/acpi/acpica/evgpe.c
@@ -477,6 +477,7 @@ static void ACPI_SYSTEM_XFACE acpi_ev_asynch_execute_gpe_method(void *context)
 		 * notifies on multiple device objects.
 		 */
 		notify = gpe_event_info->dispatch.notify_list;
+		trace_printk("notify %px\n", gpe_event_info);
 		while (ACPI_SUCCESS(status) && notify) {
 			status =
 			    acpi_ev_queue_notify_request(notify->device_node,
@@ -484,6 +485,7 @@ static void ACPI_SYSTEM_XFACE acpi_ev_asynch_execute_gpe_method(void *context)
 
 			notify = notify->next;
 		}
+		trace_printk("Event notify %px done %x\n", gpe_event_info, status);
 
 		break;
 
@@ -491,6 +493,9 @@ static void ACPI_SYSTEM_XFACE acpi_ev_asynch_execute_gpe_method(void *context)
 
 		/* Allocate the evaluation information block */
 
+		trace_printk("Evaluate %4.4s\n",
+			     acpi_ut_get_node_name(gpe_event_info->dispatch.method_node));
+
 		info = ACPI_ALLOCATE_ZEROED(sizeof(struct acpi_evaluate_info));
 		if (!info) {
 			status = AE_NO_MEMORY;
diff --git a/drivers/acpi/acpica/evmisc.c b/drivers/acpi/acpica/evmisc.c
index ce1eda6beb84..735057419a8e 100644
--- a/drivers/acpi/acpica/evmisc.c
+++ b/drivers/acpi/acpica/evmisc.c
@@ -72,6 +72,7 @@ acpi_ev_queue_notify_request(struct acpi_namespace_node *node, u32 notify_value)
 	union acpi_generic_state *info;
 	u8 handler_list_id = 0;
 	acpi_status status = AE_OK;
+	static int num_req = 0;
 
 	ACPI_FUNCTION_NAME(ev_queue_notify_request);
 
@@ -129,19 +130,19 @@ acpi_ev_queue_notify_request(struct acpi_namespace_node *node, u32 notify_value)
 	info->notify.handler_list_head = handler_list_head;
 	info->notify.global = &acpi_gbl_global_notify[handler_list_id];
 
-	ACPI_DEBUG_PRINT((ACPI_DB_INFO,
-			  "Dispatching Notify on [%4.4s] (%s) Value 0x%2.2X (%s) Node %p\n",
+	trace_printk("Dispatching Notify on [%4.4s] (%s) Value 0x%2.2X (%s) Node %px\n",
 			  acpi_ut_get_node_name(node),
 			  acpi_ut_get_type_name(node->type), notify_value,
 			  acpi_ut_get_notify_name(notify_value, ACPI_TYPE_ANY),
-			  node));
+			  node);
 
 	status = acpi_os_execute(OSL_NOTIFY_HANDLER,
 				 acpi_ev_notify_dispatch, info);
 	if (ACPI_FAILURE(status)) {
 		acpi_ut_delete_generic_state(info);
 	}
-
+	if (num_req++ == 300)
+		tracing_off();
 	return (status);
 }
 
diff --git a/drivers/acpi/osl.c b/drivers/acpi/osl.c
index 762c5d50b8fe..67d5ac9aa433 100644
--- a/drivers/acpi/osl.c
+++ b/drivers/acpi/osl.c
@@ -844,6 +844,16 @@ static void acpi_os_execute_deferred(struct work_struct *work)
 	kfree(dpc);
 }
 
+static void acpi_os_execute_deferred_notify(struct work_struct *work)
+{
+	struct acpi_os_dpc *dpc = container_of(work, struct acpi_os_dpc, work);
+
+	trace_printk("Start %px %pS(%px)\n", dpc, dpc->function, dpc->context);
+	dpc->function(dpc->context);
+	trace_printk("End %px %pS(%px)\n", dpc, dpc->function, dpc->context);
+	kfree(dpc);
+}
+
 #ifdef CONFIG_ACPI_DEBUGGER
 static struct acpi_debugger acpi_debugger;
 static bool acpi_debugger_initialized;
@@ -1096,7 +1106,8 @@ acpi_status acpi_os_execute(acpi_execute_type type,
 	 */
 	if (type == OSL_NOTIFY_HANDLER) {
 		queue = kacpi_notify_wq;
-		INIT_WORK(&dpc->work, acpi_os_execute_deferred);
+		trace_printk("Adding %pS %px <%px>\n", function, context, dpc);
+		INIT_WORK(&dpc->work, acpi_os_execute_deferred_notify);
 	} else if (type == OSL_GPE_HANDLER) {
 		queue = kacpid_wq;
 		INIT_WORK(&dpc->work, acpi_os_execute_deferred);

^ permalink raw reply related	[flat|nested] 57+ messages in thread

* Re: power-off delay/hang due to commit 6d25be57 (mainline)
  2020-06-15 14:51                               ` Sebastian Andrzej Siewior
@ 2020-06-15 15:41                                 ` Stephen Berman
  2020-06-15 15:58                                   ` Sebastian Andrzej Siewior
  2020-06-16  7:14                                 ` Stephen Berman
  1 sibling, 1 reply; 57+ messages in thread
From: Stephen Berman @ 2020-06-15 15:41 UTC (permalink / raw)
  To: Sebastian Andrzej Siewior
  Cc: Thomas Gleixner, Peter Zijlstra, linux-kernel, linux-acpi

On Mon, 15 Jun 2020 16:51:30 +0200 Sebastian Andrzej Siewior <bigeasy@linutronix.de> wrote:

> On 2020-06-15 09:58:00 [+0200], Stephen Berman wrote:
>> Ok, sorry, I had misunderstood, but now I've looked at the
>> documentation.  I had in fact already done `echo t >
>> /proc/sysrq-trigger' in an xterm (as root) and there was no output.
>> Later, after booting kernel 5.1.0 because of the message flooding with
>> 5.6.4, I did `echo t > /proc/sysrq-trigger' in a virtual tty (also as
>> root) and the only output was: `[ <timestamp>] sysrq: Show State'.  Is
>> this expected?  (In /proc/sys/kernel/sysrq there is `1'.)  I couldn't
>> try it in a 5.6.4 virtual tty because of the message flooding (see
>> below).
>
> If you do this "t" then there should be a lot of output on your console.
> If you do this from an xterm then you can see the output after typing
> "dmesg". The output should appear also in your system log.

Ah, ok, I do see it in the log, it looks basically the same as the call
trace I posted upthread.  I wonder why there was no such output in the
console, could there be some setting that suppresses it even though
/proc/sys/kernel/sysrq has `1'?

>> The kernel log shows 305 of these messages in the 4 minutes and 17
>> seconds between the start of klogd and when I rebooted.
>
> Okay, this is a lot.
>
>> > The interesting part is to see if there is a acpi_os_execute() adding a
>> > specific event multiple times which does not complete. Maybe at runtime,
>> > maybe at shutdown time. If that is the case then ignoring this specific
>> > event might fix the shutdown problem. With all this information so far,
>> > I don't see a relation with this problem and the commit…
>> 
>> In those 3 minutes and 8 seconds there were 5 "Adding
>> acpi_ev_asynch_enable_gpe" messages at the beginning, then 185 "Adding
>> acpi_ev_notify_dispatch" messages, which kept coming until I rebooted.
>
> 5 acpi_ev_asynch_enable_gpe() in three minutes since boot isn't much.
> 185 of "Adding acpi_ev_notify_dispatch" is a lot.
>
> But to be clear, only 
>   acpi_os_execute(1109) Adding acpi_ev_notify_dispatch" messages?
> No
>   "acpi_os_execute_deferred_notify() Start/End acpi_ev_notify_dispatch"? 
>
> The syslog should have captured the log on disk.

There were in fact 99 "Start .* acpi_ev_notify_dispatch" messages and 98
"End .* acpi_ev_notify_dispatch" messages.  Here's the last of them
before I rebooted:

Jun 15 08:58:25 strobe-jhalfs kernel: [  193.315014] acpi_os_execute(1109) Adding acpi_ev_notify_dispatch+0x0/0x55 ffff8d7aa99a66e0 <ffff8d7aabb38480>
Jun 15 08:58:25 strobe-jhalfs kernel: [  193.319929] acpi_os_execute_deferred_notify(853) End   ffff8d7aa8758d00 acpi_ev_notify_dispatch+0x0/0x55(ffff8d7aa84e7eb0)
Jun 15 08:58:25 strobe-jhalfs kernel: [  193.321242] acpi_os_execute_deferred_notify(851) Start ffff8d7aa8758a80 acpi_ev_notify_dispatch+0x0/0x55(ffff8d7aa84e70a0)
Jun 15 08:58:26 strobe-jhalfs kernel: [  194.339017] acpi_os_execute(1109) Adding acpi_ev_notify_dispatch+0x0/0x55 ffff8d7aa99a6730 <ffff8d7aabb384c0>
Jun 15 08:58:27 strobe-jhalfs kernel: [  195.363005] acpi_os_execute(1109) Adding acpi_ev_notify_dispatch+0x0/0x55 ffff8d7aa99a6780 <ffff8d7aabb38500>
Jun 15 08:58:27 strobe-jhalfs kernel: [  195.367978] acpi_os_execute_deferred_notify(853) End   ffff8d7aa8758a80 acpi_ev_notify_dispatch+0x0/0x55(ffff8d7aa84e70a0)
Jun 15 08:58:27 strobe-jhalfs kernel: [  195.369234] acpi_os_execute_deferred_notify(851) Start ffff8d7aa8758240 acpi_ev_notify_dispatch+0x0/0x55(ffff8d7aa84e7a00)
Jun 15 08:58:28 strobe-jhalfs kernel: [  196.387017] acpi_os_execute(1109) Adding acpi_ev_notify_dispatch+0x0/0x55 ffff8d7aa99a68c0 <ffff8d7aabb38540>
Jun 15 08:58:28 strobe-jhalfs kernel: [  196.388508] acpi_os_execute_deferred_notify(853) End   ffff8d7aa8758240 acpi_ev_notify_dispatch+0x0/0x55(ffff8d7aa84e7a00)
Jun 15 08:58:28 strobe-jhalfs kernel: [  196.390128] acpi_os_execute_deferred_notify(851) Start ffff8d7aa8758b80 acpi_ev_notify_dispatch+0x0/0x55(ffff8d7aa84e7460)
Jun 15 08:58:29 strobe-jhalfs kernel: [  197.208714] wlan1: deauthenticating from 7c:ff:4d:08:df:22 by local choice (Reason: 3=DEAUTH_LEAVING)
Jun 15 08:58:29 strobe-jhalfs kernel: [  197.232214] ip (4614) used greatest stack depth: 11272 bytes left
Jun 15 08:58:29 strobe-jhalfs kernel: Kernel logging (proc) stopped.
Jun 15 08:58:29 strobe-jhalfs kernel: Kernel log daemon terminating.

> I attached a modified acpi_dbg.patch. Please enable:
> - CONFIG_ACPI_DEBUG=y
>
> Looking at your 5.1 you have tracing enabled (hope it still is).
>
> The attached patch will dump the date into the tracing buffer, so you
> console should remain "clean". Once it records 300 of those "requests
> for acpi_ev_notify_dispatch" it will stop recording.
> After 4-5 minutes please do
> 	cat /sys/kernel/debug/tracing/trace > file.txt
>
> compress it and send it.

Will do as soon as I can, hopefully later today or tomorrow.  Thanks.

Steve Berman

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: power-off delay/hang due to commit 6d25be57 (mainline)
  2020-06-15 15:41                                 ` Stephen Berman
@ 2020-06-15 15:58                                   ` Sebastian Andrzej Siewior
  2020-06-15 16:19                                     ` Stephen Berman
  0 siblings, 1 reply; 57+ messages in thread
From: Sebastian Andrzej Siewior @ 2020-06-15 15:58 UTC (permalink / raw)
  To: Stephen Berman; +Cc: Thomas Gleixner, Peter Zijlstra, linux-kernel, linux-acpi

On 2020-06-15 17:41:06 [+0200], Stephen Berman wrote:
> > If you do this "t" then there should be a lot of output on your console.
> > If you do this from an xterm then you can see the output after typing
> > "dmesg". The output should appear also in your system log.
> 
> Ah, ok, I do see it in the log, it looks basically the same as the call
> trace I posted upthread.  I wonder why there was no such output in the
> console, could there be some setting that suppresses it even though
> /proc/sys/kernel/sysrq has `1'?

You have ignore_loglevel soo everything should appear on your console.
The is true for your tty / ctrl+alt+f1 but your xterm shell.

> There were in fact 99 "Start .* acpi_ev_notify_dispatch" messages and 98
> "End .* acpi_ev_notify_dispatch" messages.  Here's the last of them
> before I rebooted:
> 
> Jun 15 08:58:25 strobe-jhalfs kernel: [  193.315014] acpi_os_execute(1109) Adding acpi_ev_notify_dispatch+0x0/0x55 ffff8d7aa99a66e0 <ffff8d7aabb38480>
> Jun 15 08:58:25 strobe-jhalfs kernel: [  193.319929] acpi_os_execute_deferred_notify(853) End   ffff8d7aa8758d00 acpi_ev_notify_dispatch+0x0/0x55(ffff8d7aa84e7eb0)
> Jun 15 08:58:25 strobe-jhalfs kernel: [  193.321242] acpi_os_execute_deferred_notify(851) Start ffff8d7aa8758a80 acpi_ev_notify_dispatch+0x0/0x55(ffff8d7aa84e70a0)
> Jun 15 08:58:26 strobe-jhalfs kernel: [  194.339017] acpi_os_execute(1109) Adding acpi_ev_notify_dispatch+0x0/0x55 ffff8d7aa99a6730 <ffff8d7aabb384c0>
> Jun 15 08:58:27 strobe-jhalfs kernel: [  195.363005] acpi_os_execute(1109) Adding acpi_ev_notify_dispatch+0x0/0x55 ffff8d7aa99a6780 <ffff8d7aabb38500>
> Jun 15 08:58:27 strobe-jhalfs kernel: [  195.367978] acpi_os_execute_deferred_notify(853) End   ffff8d7aa8758a80 acpi_ev_notify_dispatch+0x0/0x55(ffff8d7aa84e70a0)
> Jun 15 08:58:27 strobe-jhalfs kernel: [  195.369234] acpi_os_execute_deferred_notify(851) Start ffff8d7aa8758240 acpi_ev_notify_dispatch+0x0/0x55(ffff8d7aa84e7a00)
> Jun 15 08:58:28 strobe-jhalfs kernel: [  196.387017] acpi_os_execute(1109) Adding acpi_ev_notify_dispatch+0x0/0x55 ffff8d7aa99a68c0 <ffff8d7aabb38540>
> Jun 15 08:58:28 strobe-jhalfs kernel: [  196.388508] acpi_os_execute_deferred_notify(853) End   ffff8d7aa8758240 acpi_ev_notify_dispatch+0x0/0x55(ffff8d7aa84e7a00)
> Jun 15 08:58:28 strobe-jhalfs kernel: [  196.390128] acpi_os_execute_deferred_notify(851) Start ffff8d7aa8758b80 acpi_ev_notify_dispatch+0x0/0x55(ffff8d7aa84e7460)
> Jun 15 08:58:29 strobe-jhalfs kernel: [  197.208714] wlan1: deauthenticating from 7c:ff:4d:08:df:22 by local choice (Reason: 3=DEAUTH_LEAVING)
> Jun 15 08:58:29 strobe-jhalfs kernel: [  197.232214] ip (4614) used greatest stack depth: 11272 bytes left
> Jun 15 08:58:29 strobe-jhalfs kernel: Kernel logging (proc) stopped.
> Jun 15 08:58:29 strobe-jhalfs kernel: Kernel log daemon terminating.

Okay. So there is "Adding" of four events/work items in total, each
almost every second.
Processing of one work-item took two seconds, the other one took a
second. These events are "old" so I don't see the "adding" line for the
Start/End.
You could look in the log for ffff8d7aa8758a80 to seen when it was
enqueued but it feels like ACPI enqueues more events then it is capable
of processing.

> Steve Berman

Sebastian

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: power-off delay/hang due to commit 6d25be57 (mainline)
  2020-06-15 15:58                                   ` Sebastian Andrzej Siewior
@ 2020-06-15 16:19                                     ` Stephen Berman
  2020-06-15 16:32                                       ` Sebastian Andrzej Siewior
  0 siblings, 1 reply; 57+ messages in thread
From: Stephen Berman @ 2020-06-15 16:19 UTC (permalink / raw)
  To: Sebastian Andrzej Siewior
  Cc: Thomas Gleixner, Peter Zijlstra, linux-kernel, linux-acpi

On Mon, 15 Jun 2020 17:58:46 +0200 Sebastian Andrzej Siewior <bigeasy@linutronix.de> wrote:

> On 2020-06-15 17:41:06 [+0200], Stephen Berman wrote:
>> > If you do this "t" then there should be a lot of output on your console.
>> > If you do this from an xterm then you can see the output after typing
>> > "dmesg". The output should appear also in your system log.
>> 
>> Ah, ok, I do see it in the log, it looks basically the same as the call
>> trace I posted upthread.  I wonder why there was no such output in the
>> console, could there be some setting that suppresses it even though
>> /proc/sys/kernel/sysrq has `1'?
>
> You have ignore_loglevel soo everything should appear on your console.
> The is true for your tty / ctrl+alt+f1 but your xterm shell.

Yet that appears not to be the case here, or I'm still doing something
wrong 🤷

>> There were in fact 99 "Start .* acpi_ev_notify_dispatch" messages and 98
>> "End .* acpi_ev_notify_dispatch" messages.  Here's the last of them
>> before I rebooted:
[...] 
>> acpi_os_execute_deferred_notify(851) Start ffff8d7aa8758a80
>> acpi_ev_notify_dispatch+0x0/0x55(ffff8d7aa84e70a0)
>> Jun 15 08:58:26 strobe-jhalfs kernel: [ 194.339017] acpi_os_execute(1109)
>> Adding acpi_ev_notify_dispatch+0x0/0x55 ffff8d7aa99a6730 <ffff8d7aabb384c0>
>> Jun 15 08:58:27 strobe-jhalfs kernel: [ 195.363005] acpi_os_execute(1109)
>> Adding acpi_ev_notify_dispatch+0x0/0x55 ffff8d7aa99a6780 <ffff8d7aabb38500>
>> Jun 15 08:58:27 strobe-jhalfs kernel: [ 195.367978]
>> acpi_os_execute_deferred_notify(853) End ffff8d7aa8758a80
[...] 

> Okay. So there is "Adding" of four events/work items in total, each
> almost every second.
> Processing of one work-item took two seconds, the other one took a
> second. These events are "old" so I don't see the "adding" line for the
> Start/End.
> You could look in the log for ffff8d7aa8758a80 to seen when it was
> enqueued but it feels like ACPI enqueues more events then it is capable
> of processing.

It's there, 196 lines above the Start ffff8d7aa8758a80 line:

Jun 15 08:56:58 strobe-jhalfs kernel: [  106.275356] acpi_os_execute(1109) Adding acpi_ev_notify_dispatch+0x0/0x55 ffff8d7aa84e70a0 <ffff8d7aa8758a80>

Steve Berman

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: power-off delay/hang due to commit 6d25be57 (mainline)
  2020-06-15 16:19                                     ` Stephen Berman
@ 2020-06-15 16:32                                       ` Sebastian Andrzej Siewior
  0 siblings, 0 replies; 57+ messages in thread
From: Sebastian Andrzej Siewior @ 2020-06-15 16:32 UTC (permalink / raw)
  To: Stephen Berman; +Cc: Thomas Gleixner, Peter Zijlstra, linux-kernel, linux-acpi

On 2020-06-15 18:19:18 [+0200], Stephen Berman wrote:
> It's there, 196 lines above the Start ffff8d7aa8758a80 line:
> 
> Jun 15 08:56:58 strobe-jhalfs kernel: [  106.275356] acpi_os_execute(1109) Adding acpi_ev_notify_dispatch+0x0/0x55 ffff8d7aa84e70a0 <ffff8d7aa8758a80>

So compared with 
| [  193.321242] acpi_os_execute_deferred_notify(851) Start  ffff8d7aa8758a80 acpi_ev_notify_dispatch+0x0/0x55(ffff8d7aa84e70a0)

it took ~87 seconds for the item to start since it was enqueued.
Assuming that workqueue still makes progress on shutdown it may just a
long time to flush all worker on shutdown. I still have no idea how the
commit in question is responsible for that behaviour…

> Steve Berman

Sebastian

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: power-off delay/hang due to commit 6d25be57 (mainline)
  2020-06-15 14:51                               ` Sebastian Andrzej Siewior
  2020-06-15 15:41                                 ` Stephen Berman
@ 2020-06-16  7:14                                 ` Stephen Berman
  2020-06-16  7:38                                   ` Sebastian Andrzej Siewior
  1 sibling, 1 reply; 57+ messages in thread
From: Stephen Berman @ 2020-06-16  7:14 UTC (permalink / raw)
  To: Sebastian Andrzej Siewior
  Cc: Thomas Gleixner, Peter Zijlstra, linux-kernel, linux-acpi

On Mon, 15 Jun 2020 16:51:30 +0200 Sebastian Andrzej Siewior <bigeasy@linutronix.de> wrote:

> I attached a modified acpi_dbg.patch. Please enable:
> - CONFIG_ACPI_DEBUG=y
>
> Looking at your 5.1 you have tracing enabled (hope it still is).
>
> The attached patch will dump the date into the tracing buffer, so you
> console should remain "clean". Once it records 300 of those "requests
> for acpi_ev_notify_dispatch" it will stop recording.
> After 4-5 minutes please do
> 	cat /sys/kernel/debug/tracing/trace > file.txt
>
> compress it and send it.

I set CONFIG_ACPI_DEBUG=y, applied the patch and rebuilt 5.6.4, but:

$ cat /sys/kernel/debug/tracing/trace > trace.txt
cat: /sys/kernel/debug/tracing/trace: No such file or directory

Here are all the 5.6.4 config options with "TRACING" or "TRACE"; do I
need to set any that aren't set?

CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_TRACEPOINTS=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_PM_TRACE=y
CONFIG_PM_TRACE_RTC=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_RELIABLE_STACKTRACE=y
# CONFIG_MAC80211_MESSAGE_TRACING is not set
# CONFIG_DMA_FENCE_TRACE is not set
CONFIG_IWLWIFI_DEVICE_TRACING=y
# CONFIG_TRACE_SINK is not set
# HW tracing support
# end of HW tracing support
CONFIG_STACKTRACE=y
CONFIG_RCU_TRACE=y
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_TRACE_CLOCK=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
# CONFIG_BOOTTIME_TRACING is not set
# CONFIG_FUNCTION_TRACER is not set
# CONFIG_STACK_TRACER is not set
# CONFIG_IRQSOFF_TRACER is not set
# CONFIG_SCHED_TRACER is not set
# CONFIG_HWLAT_TRACER is not set
# CONFIG_MMIOTRACE is not set
# CONFIG_FTRACE_SYSCALLS is not set
# CONFIG_TRACER_SNAPSHOT is not set
CONFIG_BLK_DEV_IO_TRACE=y
# CONFIG_TRACE_EVENT_INJECT is not set
# CONFIG_TRACEPOINT_BENCHMARK is not set
# CONFIG_TRACE_EVAL_MAP_FILE is not set
# CONFIG_FTRACE_STARTUP_TEST is not set
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_CC_HAS_SANCOV_TRACE_PC=y
# CONFIG_BACKTRACE_SELF_TEST is not set

Steve Berman

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: power-off delay/hang due to commit 6d25be57 (mainline)
  2020-06-16  7:14                                 ` Stephen Berman
@ 2020-06-16  7:38                                   ` Sebastian Andrzej Siewior
  2020-06-16  8:13                                     ` Stephen Berman
  0 siblings, 1 reply; 57+ messages in thread
From: Sebastian Andrzej Siewior @ 2020-06-16  7:38 UTC (permalink / raw)
  To: Stephen Berman; +Cc: Thomas Gleixner, Peter Zijlstra, linux-kernel, linux-acpi

On 2020-06-16 09:14:37 [+0200], Stephen Berman wrote:
> 
> I set CONFIG_ACPI_DEBUG=y, applied the patch and rebuilt 5.6.4, but:
> 
> $ cat /sys/kernel/debug/tracing/trace > trace.txt
> cat: /sys/kernel/debug/tracing/trace: No such file or directory
> 
> Here are all the 5.6.4 config options with "TRACING" or "TRACE"; do I
> need to set any that aren't set?

I see that "Kernel hacking  ---> Tracers" is enabled. You should have
one tracer enabled for that trace_printk() to work. You have context
switch tracer so it should be enough.

You might need CONFIG_DEBUG_FS (but it is set in your 5.1 config) or it
is just not mounted. So I have here:

| debugfs on /sys/kernel/debug type debugfs (rw,nosuid,nodev,noexec,relatime)
| tracefs on /sys/kernel/debug/tracing type tracefs (rw,nosuid,nodev,noexec,relatime)

Does it work for you if you mount it?

> Steve Berman

Sebastian

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: power-off delay/hang due to commit 6d25be57 (mainline)
  2020-06-16  7:38                                   ` Sebastian Andrzej Siewior
@ 2020-06-16  8:13                                     ` Stephen Berman
  2020-06-16 15:55                                       ` Sebastian Andrzej Siewior
  0 siblings, 1 reply; 57+ messages in thread
From: Stephen Berman @ 2020-06-16  8:13 UTC (permalink / raw)
  To: Sebastian Andrzej Siewior
  Cc: Thomas Gleixner, Peter Zijlstra, linux-kernel, linux-acpi

[-- Attachment #1: Type: text/plain, Size: 1296 bytes --]

On Tue, 16 Jun 2020 09:38:27 +0200 Sebastian Andrzej Siewior <bigeasy@linutronix.de> wrote:

> On 2020-06-16 09:14:37 [+0200], Stephen Berman wrote:
>>
>> I set CONFIG_ACPI_DEBUG=y, applied the patch and rebuilt 5.6.4, but:
>>
>> $ cat /sys/kernel/debug/tracing/trace > trace.txt
>> cat: /sys/kernel/debug/tracing/trace: No such file or directory
>>
>> Here are all the 5.6.4 config options with "TRACING" or "TRACE"; do I
>> need to set any that aren't set?
>
> I see that "Kernel hacking  ---> Tracers" is enabled. You should have
> one tracer enabled for that trace_printk() to work. You have context
> switch tracer so it should be enough.
>
> You might need CONFIG_DEBUG_FS (but it is set in your 5.1 config) or it
> is just not mounted. So I have here:
>
> | debugfs on /sys/kernel/debug type debugfs (rw,nosuid,nodev,noexec,relatime)
> | tracefs on /sys/kernel/debug/tracing type tracefs (rw,nosuid,nodev,noexec,relatime)
>
> Does it work for you if you mount it?

# mount -t debugfs debugfs /sys/kernel/debug
# mount -t tracefs tracefs /sys/kernel/debug/tracing
# mount
...
debugfs on /sys/kernel/debug type debugfs (rw,relatime)
tracefs on /sys/kernel/debug/tracing type tracefs (rw,relatime)

Yes, thanks, that did it.  Trace attached.

Steve Berman


[-- Attachment #2: trace.txt.gz --]
[-- Type: application/octet-stream, Size: 10705 bytes --]

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: power-off delay/hang due to commit 6d25be57 (mainline)
  2020-06-16  8:13                                     ` Stephen Berman
@ 2020-06-16 15:55                                       ` Sebastian Andrzej Siewior
  2020-06-16 20:28                                         ` Stephen Berman
  0 siblings, 1 reply; 57+ messages in thread
From: Sebastian Andrzej Siewior @ 2020-06-16 15:55 UTC (permalink / raw)
  To: Stephen Berman; +Cc: Thomas Gleixner, Peter Zijlstra, linux-kernel, linux-acpi

On 2020-06-16 10:13:27 [+0200], Stephen Berman wrote:
> Yes, thanks, that did it.  Trace attached.

So TZ10 is a temperature sensor of some kind on your motherboard. In
your v5.6 dmesg there is:
| thermal LNXTHERM:00: registered as thermal_zone0
| ACPI: Thermal Zone [TZ10] (17 C)

So. In /sys/class/thermal/thermal_zone0/device/path you should also see
TZ10. And /sys/class/thermal/thermal_zone0/temp should show the actual
value.
This comes from the "thermal" module.

Looking at the trace, might query the temperature every second which
somehow results in "Dispatching Notify on". I don't understand how it
gets from reading of the temperature to the notify part, maybe it is
part of the ACPI…

However. Could you please make sure that the thermal module is not
loaded at system startup? Adding
    thermal.off=1

to the kernel commandline should do the trick. And you should see
   thermal control disabled

in dmesg. That means your thermal_zone0 with TZ10 does not show up in
/sys and nothing should schedule the work-items. This in turn should
allow you to shutdown your system without the delay.

If this works, could you please try to load the module with tzp=300?
If you add this
 	thermal.tzp=300
  
to the kernel commandline then it should do the trick. You can verify it
by
   cat /sys/module/thermal/parameters/tzp 

This should change the polling interval from what ACPI says to 30secs.
This should ensure that you don't have so many worker waiting. So you
should also be able to shutdown the system.

> Steve Berman

Sebastian

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: power-off delay/hang due to commit 6d25be57 (mainline)
  2020-06-16 15:55                                       ` Sebastian Andrzej Siewior
@ 2020-06-16 20:28                                         ` Stephen Berman
  2020-06-17 14:27                                           ` Sebastian Andrzej Siewior
  0 siblings, 1 reply; 57+ messages in thread
From: Stephen Berman @ 2020-06-16 20:28 UTC (permalink / raw)
  To: Sebastian Andrzej Siewior
  Cc: Thomas Gleixner, Peter Zijlstra, linux-kernel, linux-acpi

On Tue, 16 Jun 2020 17:55:01 +0200 Sebastian Andrzej Siewior <bigeasy@linutronix.de> wrote:

> On 2020-06-16 10:13:27 [+0200], Stephen Berman wrote:
>> Yes, thanks, that did it.  Trace attached.
>
> So TZ10 is a temperature sensor of some kind on your motherboard. In
> your v5.6 dmesg there is:
> | thermal LNXTHERM:00: registered as thermal_zone0
> | ACPI: Thermal Zone [TZ10] (17 C)
>
> So. In /sys/class/thermal/thermal_zone0/device/path you should also see
> TZ10. And /sys/class/thermal/thermal_zone0/temp should show the actual
> value.
> This comes from the "thermal" module.

Yes, TZ10 was in the thermal_zone0/device/path and the value in
thermal_zone0/temp was 16800.

> Looking at the trace, might query the temperature every second which
> somehow results in "Dispatching Notify on". I don't understand how it
> gets from reading of the temperature to the notify part, maybe it is
> part of the ACPI…
>
> However. Could you please make sure that the thermal module is not
> loaded at system startup? Adding
>     thermal.off=1
>
> to the kernel commandline should do the trick. And you should see
>    thermal control disabled
>
> in dmesg. 

Confirmed.  And the value in thermal_zone0/temp was now 33000.

>           That means your thermal_zone0 with TZ10 does not show up in
> /sys and nothing should schedule the work-items. This in turn should
> allow you to shutdown your system without the delay.

It did!

> If this works, could you please try to load the module with tzp=300?
> If you add this
>  	thermal.tzp=300
>   
> to the kernel commandline then it should do the trick. You can verify it
> by
>    cat /sys/module/thermal/parameters/tzp 
>
> This should change the polling interval from what ACPI says to 30secs.
> This should ensure that you don't have so many worker waiting. So you
> should also be able to shutdown the system.

Your assessment and predictions are right on the mark!

I'm fine with the thermal.tzp=300 workaround, but it would be good to
find out why this problem started with commit 6d25be57, if my git
bisection was correct, or if it wasn't, then at least somewhere between
5.1.0 and 5.2.0.  Or can you already deduce why?  If not, I'd be more
than happy to continue applying any patches or trying any suggestions
you have, if you want to continue debugging this issue.  In any case,
thanks for pursuing it to this point.

Steve Berman

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: power-off delay/hang due to commit 6d25be57 (mainline)
  2020-06-16 20:28                                         ` Stephen Berman
@ 2020-06-17 14:27                                           ` Sebastian Andrzej Siewior
  2020-06-17 21:09                                             ` Stephen Berman
  0 siblings, 1 reply; 57+ messages in thread
From: Sebastian Andrzej Siewior @ 2020-06-17 14:27 UTC (permalink / raw)
  To: Stephen Berman; +Cc: Thomas Gleixner, Peter Zijlstra, linux-kernel, linux-acpi

On 2020-06-16 22:28:43 [+0200], Stephen Berman wrote:
> Your assessment and predictions are right on the mark!
perfect.

> I'm fine with the thermal.tzp=300 workaround, but it would be good to
> find out why this problem started with commit 6d25be57, if my git
> bisection was correct, or if it wasn't, then at least somewhere between
> 5.1.0 and 5.2.0.  Or can you already deduce why?  If not, I'd be more
> than happy to continue applying any patches or trying any suggestions
> you have, if you want to continue debugging this issue.  In any case,
> thanks for pursuing it to this point.

I have no idea why the commit in question should make any difference.
Could please apply the tracing patch on v5.1 and send the trace?

> Steve Berman

Sebastian

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: power-off delay/hang due to commit 6d25be57 (mainline)
  2020-06-17 14:27                                           ` Sebastian Andrzej Siewior
@ 2020-06-17 21:09                                             ` Stephen Berman
  2020-06-24 20:11                                               ` Sebastian Andrzej Siewior
  0 siblings, 1 reply; 57+ messages in thread
From: Stephen Berman @ 2020-06-17 21:09 UTC (permalink / raw)
  To: Sebastian Andrzej Siewior
  Cc: Thomas Gleixner, Peter Zijlstra, linux-kernel, linux-acpi

[-- Attachment #1: Type: text/plain, Size: 864 bytes --]

On Wed, 17 Jun 2020 16:27:34 +0200 Sebastian Andrzej Siewior <bigeasy@linutronix.de> wrote:

> On 2020-06-16 22:28:43 [+0200], Stephen Berman wrote:
>> Your assessment and predictions are right on the mark!
> perfect.
>
>> I'm fine with the thermal.tzp=300 workaround, but it would be good to
>> find out why this problem started with commit 6d25be57, if my git
>> bisection was correct, or if it wasn't, then at least somewhere between
>> 5.1.0 and 5.2.0.  Or can you already deduce why?  If not, I'd be more
>> than happy to continue applying any patches or trying any suggestions
>> you have, if you want to continue debugging this issue.  In any case,
>> thanks for pursuing it to this point.
>
> I have no idea why the commit in question should make any difference.
> Could please apply the tracing patch on v5.1 and send the trace?

Attached.

Steve Berman


[-- Attachment #2: trace-5.1.0.txt.gz --]
[-- Type: application/octet-stream, Size: 10005 bytes --]

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: [PATCH] SCSI: Disable CD-ROM poll on shutdown
  2020-06-09 20:23             ` Sebastian Andrzej Siewior
  2020-06-10  8:21               ` Stephen Berman
@ 2020-06-20 19:08               ` kernel test robot
  1 sibling, 0 replies; 57+ messages in thread
From: kernel test robot @ 2020-06-20 19:08 UTC (permalink / raw)
  To: Sebastian Andrzej Siewior, Stephen Berman
  Cc: kbuild-all, Thomas Gleixner, Peter Zijlstra, linux-kernel

[-- Attachment #1: Type: text/plain, Size: 1066 bytes --]

Hi Sebastian,

Thank you for the patch! Yet something to improve:

[auto build test ERROR on mkp-scsi/for-next]
[If your patch is applied to the wrong git tree, kindly drop us a note.
And when submitting patch, we suggest to use  as documented in
https://git-scm.com/docs/git-format-patch]

url:    https://github.com/0day-ci/linux/commits/Sebastian-Andrzej-Siewior/SCSI-Disable-CD-ROM-poll-on-shutdown/20200610-042458
base:   https://git.kernel.org/pub/scm/linux/kernel/git/mkp/scsi.git for-next
config: x86_64-rhel-7.6 (attached as .config)
compiler: gcc-9 (Debian 9.3.0-13) 9.3.0
reproduce (this is a W=1 build):
        # save the attached .config to linux build tree
        make W=1 ARCH=x86_64 

If you fix the issue, kindly add following tag as appropriate
Reported-by: kernel test robot <lkp@intel.com>

All errors (new ones prefixed by >>, old ones prefixed by <<):

>> ERROR: modpost: "disk_block_events" [drivers/scsi/sr_mod.ko] undefined!

---
0-DAY CI Kernel Test Service, Intel Corporation
https://lists.01.org/hyperkitty/list/kbuild-all@lists.01.org

[-- Attachment #2: .config.gz --]
[-- Type: application/gzip, Size: 48651 bytes --]

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: power-off delay/hang due to commit 6d25be57 (mainline)
  2020-06-17 21:09                                             ` Stephen Berman
@ 2020-06-24 20:11                                               ` Sebastian Andrzej Siewior
  2020-06-24 21:49                                                 ` Stephen Berman
  0 siblings, 1 reply; 57+ messages in thread
From: Sebastian Andrzej Siewior @ 2020-06-24 20:11 UTC (permalink / raw)
  To: Stephen Berman; +Cc: Thomas Gleixner, Peter Zijlstra, linux-kernel, linux-acpi

On 2020-06-17 23:09:44 [+0200], Stephen Berman wrote:
> 
> Attached.

I did not forget about this but had recently little time to look into
this.

> Steve Berman

Sebastian

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: power-off delay/hang due to commit 6d25be57 (mainline)
  2020-06-24 20:11                                               ` Sebastian Andrzej Siewior
@ 2020-06-24 21:49                                                 ` Stephen Berman
  2020-07-14 13:44                                                   ` Sebastian Andrzej Siewior
  0 siblings, 1 reply; 57+ messages in thread
From: Stephen Berman @ 2020-06-24 21:49 UTC (permalink / raw)
  To: Sebastian Andrzej Siewior
  Cc: Thomas Gleixner, Peter Zijlstra, linux-kernel, linux-acpi

On Wed, 24 Jun 2020 22:11:56 +0200 Sebastian Andrzej Siewior <bigeasy@linutronix.de> wrote:

> On 2020-06-17 23:09:44 [+0200], Stephen Berman wrote:
>>
>> Attached.
>
> I did not forget about this but had recently little time to look into
> this.

No problem!

Steve Berman

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: power-off delay/hang due to commit 6d25be57 (mainline)
  2020-06-24 21:49                                                 ` Stephen Berman
@ 2020-07-14 13:44                                                   ` Sebastian Andrzej Siewior
  2020-07-14 13:54                                                     ` Rafael J. Wysocki
  0 siblings, 1 reply; 57+ messages in thread
From: Sebastian Andrzej Siewior @ 2020-07-14 13:44 UTC (permalink / raw)
  To: Zhang Rui, Robert Moore, Erik Kaneda, Rafael J. Wysocki, Len Brown
  Cc: Thomas Gleixner, Peter Zijlstra, linux-kernel, linux-acpi,
	Stephen Berman, devel

On 2020-06-24 23:49:52 [+0200], Stephen Berman wrote:

Let me summarize the thread here:

On Stephen's system, ACPI informs the thermal zone driver to poll the
temperature every second and the driver does so.
The driver queries the temperature by invoking acpi_evaluate_integer()
which invokes (at some point) acpi_ev_queue_notify_request(). 
This then invokes acpi_os_execute_deferred() via
    queue_work_on(, kacpi_notify_wq, )
 
acpi_os_execute_deferred() invokes acpi_ev_notify_dispatch() and this is
no longer synchronised with the initial acpi_evaluate_integer() request.

Before commit
   6d25be5782e48 ("sched/core, workqueues: Distangle worker accounting from rq lock")

that function took on average 1.023993 seconds to complete. The
interval when the thermal driver invokes acpi_evaluate_integer() isn't
exactly 1 second but almost (it is not an absolute timer so). Still it
looks that one function slowly overtakes the other. After 5 Minutes
uptime there is:

| kworker/0:1-12 [000] 312.315565: acpi_ev_queue_notify_request: Dispatching Notify on [TZ10] (Thermal) Value 0x81 (Information Change) Node ffff9935ab20f7a8
| kworker/0:1-12 [000] 312.315567: acpi_os_execute: Adding acpi_ev_notify_dispatch+0x0/0x5a ffff9935a6c64050 <ffff9935a7eb5e00>

Enqueue worker with job ffff9935a7eb5e00

| kworker/0:1-12 [000] 312.315596: acpi_os_execute_deferred_notify: End ffff9935a7eb5c80 acpi_ev_notify_dispatch+0x0/0x5a(ffff9935a6c64c80)
| kworker/0:1-12 [000] 312.315607: acpi_os_execute_deferred_notify: Start ffff9935a7eb5d80 acpi_ev_notify_dispatch+0x0/0x5a(ffff9935a6c64dc0)

previous worker completed, another (already enqueued) started.

| kworker/0:1-12 [000] 313.339564: acpi_ev_queue_notify_request: Dispatching Notify on [TZ10] (Thermal) Value 0x81 (Information Change) Node ffff9935ab20f7a8
| kworker/0:1-12 [000] 313.339566: acpi_os_execute: Adding acpi_ev_notify_dispatch+0x0/0x5a ffff9935a6c64f00 <ffff9935a7eb5c80>

another one enqueued.

| kworker/0:1-12 [000] 313.339595: acpi_os_execute_deferred_notify: End ffff9935a7eb5d80 acpi_ev_notify_dispatch+0x0/0x5a(ffff9935a6c64dc0)
| kworker/0:1-12 [000] 313.339597: acpi_os_execute_deferred_notify: Start ffff9935a7eb5e00 acpi_ev_notify_dispatch+0x0/0x5a(ffff9935a6c64050)

finally, job ffff9935a7eb5e00 started (one second after enqueue).

| kworker/0:1-12 [000] 314.363571: acpi_ev_queue_notify_request: Dispatching Notify on [TZ10] (Thermal) Value 0x81 (Information Change) Node ffff9935ab20f7a8
| kworker/0:1-12 [000] 314.363574: acpi_os_execute: Adding acpi_ev_notify_dispatch+0x0/0x5a ffff9935a6c646e0 <ffff9935a7eb5d80>
| kworker/0:1-12 [000] 314.363608: acpi_os_execute_deferred_notify: End ffff9935a7eb5e00 acpi_ev_notify_dispatch+0x0/0x5a(ffff9935a6c64050)

and ended, two seconds after enqueue. Before it ended, the system
enqueued two more jobs. And this just within 5 Minutes of uptime. The
worker pile slowly up.

According to Stephen, after previously mentioned commit the situation
gets worse. According to tracing the execution time of
acpi_ev_notify_dispatch() varies between 1.023990 (like before) and
2.048005 seconds. While I don't have an explanation for the changed
behaviour (or see anything wrong the commit in question), the pile up of
worker increased.
Stephen noticed this because system shutdown flushes kacpi_notify_wq
and this takes quite some time (with that amount of worker pending).

I tried a few test cases to reproduce that behaviour but failed.
However, even before that commit in question the situation is far from
perfect: 
- There is the lack of synchronisation between thermal driver's
  requests and its tail (that acpi_ev_notify_dispatch() part). 
- Do we have to respect ACPI interval of one seconds. Is the hardware
  really so accurate that it can change noticeable in one second.
- The requests are already back to back which keeps the CPU busy (maybe
  sched-switch will reveal that the CPU is idle most of the time).

So...

Is there a simple way to synchronize the ACPI part? The obvious thing
would be

	flush_workqueue(kacpi_notify_wq);
or
	acpi_os_wait_events_complete()

in thermal_get_temp().
Would it make sense to ensure that the polling interval is no less than
10 seconds?

> Steve Berman

Sebastian

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: power-off delay/hang due to commit 6d25be57 (mainline)
  2020-07-14 13:44                                                   ` Sebastian Andrzej Siewior
@ 2020-07-14 13:54                                                     ` Rafael J. Wysocki
  2020-07-14 14:11                                                       ` Sebastian Andrzej Siewior
  0 siblings, 1 reply; 57+ messages in thread
From: Rafael J. Wysocki @ 2020-07-14 13:54 UTC (permalink / raw)
  To: Sebastian Andrzej Siewior
  Cc: Zhang Rui, Robert Moore, Erik Kaneda, Rafael J. Wysocki,
	Len Brown, Thomas Gleixner, Peter Zijlstra,
	Linux Kernel Mailing List, ACPI Devel Maling List,
	Stephen Berman, open list:ACPI COMPONENT ARCHITECTURE (ACPICA)

On Tue, Jul 14, 2020 at 3:44 PM Sebastian Andrzej Siewior
<bigeasy@linutronix.de> wrote:>
> On 2020-06-24 23:49:52 [+0200], Stephen Berman wrote:
>
> Let me summarize the thread here:
>
> On Stephen's system, ACPI informs the thermal zone driver to poll the
> temperature every second and the driver does so.
> The driver queries the temperature by invoking acpi_evaluate_integer()
> which invokes (at some point) acpi_ev_queue_notify_request().

Well, I don't quite see how acpi_ev_queue_notify_request() can be
invoked from the acpi_evaluate_integer() code path.

Do you have a call trace showing that?

> This then invokes acpi_os_execute_deferred() via
>     queue_work_on(, kacpi_notify_wq, )
>
> acpi_os_execute_deferred() invokes acpi_ev_notify_dispatch() and this is
> no longer synchronised with the initial acpi_evaluate_integer() request.

That indeed would be the case, but I first need to understand what's
going on with the acpi_evaluate_integer() causing a Notify () to be
queued up.

Cheers!

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: power-off delay/hang due to commit 6d25be57 (mainline)
  2020-07-14 13:54                                                     ` Rafael J. Wysocki
@ 2020-07-14 14:11                                                       ` Sebastian Andrzej Siewior
  2020-07-14 15:53                                                         ` Rafael J. Wysocki
  2020-07-19 10:07                                                         ` Stephen Berman
  0 siblings, 2 replies; 57+ messages in thread
From: Sebastian Andrzej Siewior @ 2020-07-14 14:11 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Zhang Rui, Robert Moore, Erik Kaneda, Rafael J. Wysocki,
	Len Brown, Thomas Gleixner, Peter Zijlstra,
	Linux Kernel Mailing List, ACPI Devel Maling List,
	Stephen Berman, open list:ACPI COMPONENT ARCHITECTURE (ACPICA)

[-- Attachment #1: Type: text/plain, Size: 1292 bytes --]

On 2020-07-14 15:54:57 [+0200], Rafael J. Wysocki wrote:
> On Tue, Jul 14, 2020 at 3:44 PM Sebastian Andrzej Siewior
> <bigeasy@linutronix.de> wrote:>
> > On 2020-06-24 23:49:52 [+0200], Stephen Berman wrote:
> >
> > Let me summarize the thread here:
> >
> > On Stephen's system, ACPI informs the thermal zone driver to poll the
> > temperature every second and the driver does so.
> > The driver queries the temperature by invoking acpi_evaluate_integer()
> > which invokes (at some point) acpi_ev_queue_notify_request().
> 
> Well, I don't quite see how acpi_ev_queue_notify_request() can be
> invoked from the acpi_evaluate_integer() code path.
> 
> Do you have a call trace showing that?

So the trace in 
     https://lore.kernel.org/linux-acpi/87o8pjh1i0.fsf@gmx.net/

shows the pattern and we nailed it down that it comes from
thermal_get_temp(). I assumed acpi_ex_opcode_2A_0T_0R() since the other
candidate was acpi_ev_asynch_execute_gpe_method().

Stephen, the patch attached adds a WARN_ON() statement which will
produce a stack trace (4 or so). Could please run 'dmesg' after a while
and send it back. There should be a
    "WARNING in drivers/acpi/acpica/evmisc.c" 

statement or something along the lines.

Rafael, are you also interested in an ACPI dump?

> Cheers!

Sebastian

[-- Attachment #2: acpi_dbg.patch --]
[-- Type: text/x-diff, Size: 4074 bytes --]

diff --git a/drivers/acpi/acpica/evgpe.c b/drivers/acpi/acpica/evgpe.c
index 3e39907fedd9f..816e23d103c63 100644
--- a/drivers/acpi/acpica/evgpe.c
+++ b/drivers/acpi/acpica/evgpe.c
@@ -477,6 +477,7 @@ static void ACPI_SYSTEM_XFACE acpi_ev_asynch_execute_gpe_method(void *context)
 		 * notifies on multiple device objects.
 		 */
 		notify = gpe_event_info->dispatch.notify_list;
+		trace_printk("notify %px\n", gpe_event_info);
 		while (ACPI_SUCCESS(status) && notify) {
 			status =
 			    acpi_ev_queue_notify_request(notify->device_node,
@@ -484,6 +485,7 @@ static void ACPI_SYSTEM_XFACE acpi_ev_asynch_execute_gpe_method(void *context)
 
 			notify = notify->next;
 		}
+		trace_printk("Event notify %px done %x\n", gpe_event_info, status);
 
 		break;
 
@@ -491,6 +493,9 @@ static void ACPI_SYSTEM_XFACE acpi_ev_asynch_execute_gpe_method(void *context)
 
 		/* Allocate the evaluation information block */
 
+		trace_printk("Evaluate %4.4s\n",
+			     acpi_ut_get_node_name(gpe_event_info->dispatch.method_node));
+
 		info = ACPI_ALLOCATE_ZEROED(sizeof(struct acpi_evaluate_info));
 		if (!info) {
 			status = AE_NO_MEMORY;
diff --git a/drivers/acpi/acpica/evmisc.c b/drivers/acpi/acpica/evmisc.c
index ce1eda6beb845..d8e3f426729db 100644
--- a/drivers/acpi/acpica/evmisc.c
+++ b/drivers/acpi/acpica/evmisc.c
@@ -72,6 +72,7 @@ acpi_ev_queue_notify_request(struct acpi_namespace_node *node, u32 notify_value)
 	union acpi_generic_state *info;
 	u8 handler_list_id = 0;
 	acpi_status status = AE_OK;
+	static int num_req = 0;
 
 	ACPI_FUNCTION_NAME(ev_queue_notify_request);
 
@@ -129,19 +130,20 @@ acpi_ev_queue_notify_request(struct acpi_namespace_node *node, u32 notify_value)
 	info->notify.handler_list_head = handler_list_head;
 	info->notify.global = &acpi_gbl_global_notify[handler_list_id];
 
-	ACPI_DEBUG_PRINT((ACPI_DB_INFO,
-			  "Dispatching Notify on [%4.4s] (%s) Value 0x%2.2X (%s) Node %p\n",
+	trace_printk("Dispatching Notify on [%4.4s] (%s) Value 0x%2.2X (%s) Node %px\n",
 			  acpi_ut_get_node_name(node),
 			  acpi_ut_get_type_name(node->type), notify_value,
 			  acpi_ut_get_notify_name(notify_value, ACPI_TYPE_ANY),
-			  node));
+			  node);
+	WARN_ON(num_req > 10 && num_req < 15);
 
 	status = acpi_os_execute(OSL_NOTIFY_HANDLER,
 				 acpi_ev_notify_dispatch, info);
 	if (ACPI_FAILURE(status)) {
 		acpi_ut_delete_generic_state(info);
 	}
-
+	if (num_req++ == 300)
+		tracing_off();
 	return (status);
 }
 
diff --git a/drivers/acpi/osl.c b/drivers/acpi/osl.c
index 762c5d50b8fe2..67d5ac9aa433d 100644
--- a/drivers/acpi/osl.c
+++ b/drivers/acpi/osl.c
@@ -844,6 +844,16 @@ static void acpi_os_execute_deferred(struct work_struct *work)
 	kfree(dpc);
 }
 
+static void acpi_os_execute_deferred_notify(struct work_struct *work)
+{
+	struct acpi_os_dpc *dpc = container_of(work, struct acpi_os_dpc, work);
+
+	trace_printk("Start %px %pS(%px)\n", dpc, dpc->function, dpc->context);
+	dpc->function(dpc->context);
+	trace_printk("End %px %pS(%px)\n", dpc, dpc->function, dpc->context);
+	kfree(dpc);
+}
+
 #ifdef CONFIG_ACPI_DEBUGGER
 static struct acpi_debugger acpi_debugger;
 static bool acpi_debugger_initialized;
@@ -1096,7 +1106,8 @@ acpi_status acpi_os_execute(acpi_execute_type type,
 	 */
 	if (type == OSL_NOTIFY_HANDLER) {
 		queue = kacpi_notify_wq;
-		INIT_WORK(&dpc->work, acpi_os_execute_deferred);
+		trace_printk("Adding %pS %px <%px>\n", function, context, dpc);
+		INIT_WORK(&dpc->work, acpi_os_execute_deferred_notify);
 	} else if (type == OSL_GPE_HANDLER) {
 		queue = kacpid_wq;
 		INIT_WORK(&dpc->work, acpi_os_execute_deferred);
diff --git a/drivers/acpi/thermal.c b/drivers/acpi/thermal.c
index 19067a5e52934..883eb37592639 100644
--- a/drivers/acpi/thermal.c
+++ b/drivers/acpi/thermal.c
@@ -191,7 +191,9 @@ static int acpi_thermal_get_temperature(struct acpi_thermal *tz)
 
 	tz->last_temperature = tz->temperature;
 
+	printk("Query temp\n");
 	status = acpi_evaluate_integer(tz->device->handle, "_TMP", NULL, &tmp);
+	printk("Query temp done: %d\n", status);
 	if (ACPI_FAILURE(status))
 		return -ENODEV;
 

^ permalink raw reply related	[flat|nested] 57+ messages in thread

* Re: power-off delay/hang due to commit 6d25be57 (mainline)
  2020-07-14 14:11                                                       ` Sebastian Andrzej Siewior
@ 2020-07-14 15:53                                                         ` Rafael J. Wysocki
  2020-07-14 16:10                                                           ` Sebastian Andrzej Siewior
  2020-08-11 10:27                                                           ` Sebastian Andrzej Siewior
  2020-07-19 10:07                                                         ` Stephen Berman
  1 sibling, 2 replies; 57+ messages in thread
From: Rafael J. Wysocki @ 2020-07-14 15:53 UTC (permalink / raw)
  To: Sebastian Andrzej Siewior
  Cc: Rafael J. Wysocki, Zhang Rui, Robert Moore, Erik Kaneda,
	Rafael J. Wysocki, Len Brown, Thomas Gleixner, Peter Zijlstra,
	Linux Kernel Mailing List, ACPI Devel Maling List,
	Stephen Berman, open list:ACPI COMPONENT ARCHITECTURE (ACPICA)

On Tue, Jul 14, 2020 at 4:11 PM Sebastian Andrzej Siewior
<bigeasy@linutronix.de> wrote:
>
> On 2020-07-14 15:54:57 [+0200], Rafael J. Wysocki wrote:
> > On Tue, Jul 14, 2020 at 3:44 PM Sebastian Andrzej Siewior
> > <bigeasy@linutronix.de> wrote:>
> > > On 2020-06-24 23:49:52 [+0200], Stephen Berman wrote:
> > >
> > > Let me summarize the thread here:
> > >
> > > On Stephen's system, ACPI informs the thermal zone driver to poll the
> > > temperature every second and the driver does so.
> > > The driver queries the temperature by invoking acpi_evaluate_integer()
> > > which invokes (at some point) acpi_ev_queue_notify_request().
> >
> > Well, I don't quite see how acpi_ev_queue_notify_request() can be
> > invoked from the acpi_evaluate_integer() code path.
> >
> > Do you have a call trace showing that?
>
> So the trace in
>      https://lore.kernel.org/linux-acpi/87o8pjh1i0.fsf@gmx.net/
>
> shows the pattern and we nailed it down that it comes from
> thermal_get_temp().

acpi_evaluate_integer() doesn't show up in the trace, though, AFAICS.

> I assumed acpi_ex_opcode_2A_0T_0R() since the other
> candidate was acpi_ev_asynch_execute_gpe_method().

Which probably is the case.  Specifically

acpi_ev_asynch_execute_gpe_method: Evaluate _L66

is likely to cause the Notify() to be dispatched.

> Stephen, the patch attached adds a WARN_ON() statement which will
> produce a stack trace (4 or so). Could please run 'dmesg' after a while
> and send it back. There should be a
>     "WARNING in drivers/acpi/acpica/evmisc.c"
>
> statement or something along the lines.
>
> Rafael, are you also interested in an ACPI dump?

That might help a bit.

So what probably happens is that poking at the TZ causes a GPE to
trigger and a Notify() to be dispatched which then goes into the
workqueue for execution.

Now, I'm not sure what happens to those Notify() items, though.  They
each should cause a handler (in the thermal driver) to be executed,
but does that happen?

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: power-off delay/hang due to commit 6d25be57 (mainline)
  2020-07-14 15:53                                                         ` Rafael J. Wysocki
@ 2020-07-14 16:10                                                           ` Sebastian Andrzej Siewior
  2020-08-11 10:27                                                           ` Sebastian Andrzej Siewior
  1 sibling, 0 replies; 57+ messages in thread
From: Sebastian Andrzej Siewior @ 2020-07-14 16:10 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Zhang Rui, Robert Moore, Erik Kaneda, Rafael J. Wysocki,
	Len Brown, Thomas Gleixner, Peter Zijlstra,
	Linux Kernel Mailing List, ACPI Devel Maling List,
	Stephen Berman, open list:ACPI COMPONENT ARCHITECTURE (ACPICA)

On 2020-07-14 17:53:15 [+0200], Rafael J. Wysocki wrote:
> > shows the pattern and we nailed it down that it comes from
> > thermal_get_temp().
> 
> acpi_evaluate_integer() doesn't show up in the trace, though, AFAICS.

I deducted it. acpi_thermal_get_temperature() -> acpi_evaluate_integer()
and the dmesg showed
| ACPI: Invalid passive threshold
| thermal LNXTHERM:00: registered as thermal_zone0
| ACPI: Thermal Zone [TZ10] (17 C)
| thermal LNXTHERM:01: registered as thermal_zone1
| ACPI: Thermal Zone [TZ00] (28 C)

and overriding thermal.tzp to a higher value made the issue go away.
There is a complete dmesg
     https://lore.kernel.org/lkml/87v9l65d2y.fsf@gmx.net/

> > I assumed acpi_ex_opcode_2A_0T_0R() since the other
> > candidate was acpi_ev_asynch_execute_gpe_method().
> 
> Which probably is the case.  Specifically
> 
> acpi_ev_asynch_execute_gpe_method: Evaluate _L66
> 
> is likely to cause the Notify() to be dispatched.

Okay. I hope Stephen replies later with a backtrace.

> > Stephen, the patch attached adds a WARN_ON() statement which will
> > produce a stack trace (4 or so). Could please run 'dmesg' after a while
> > and send it back. There should be a
> >     "WARNING in drivers/acpi/acpica/evmisc.c"
> >
> > statement or something along the lines.
> >
> > Rafael, are you also interested in an ACPI dump?
> 
> That might help a bit.
> 
> So what probably happens is that poking at the TZ causes a GPE to
> trigger and a Notify() to be dispatched which then goes into the
> workqueue for execution.
> 
> Now, I'm not sure what happens to those Notify() items, though.  They
> each should cause a handler (in the thermal driver) to be executed,
> but does that happen?

Are you asking for a trace point in acpi_ev_notify_dispatch() to see
what it actually calls as in info->notify.global->handler /
handler_obj->notify.handler ?
There is no handler in the thermal driver or do I just not recognize it?

Sebastian

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: power-off delay/hang due to commit 6d25be57 (mainline)
  2020-07-14 14:11                                                       ` Sebastian Andrzej Siewior
  2020-07-14 15:53                                                         ` Rafael J. Wysocki
@ 2020-07-19 10:07                                                         ` Stephen Berman
  2020-08-11 11:58                                                           ` Stephen Berman
  1 sibling, 1 reply; 57+ messages in thread
From: Stephen Berman @ 2020-07-19 10:07 UTC (permalink / raw)
  To: Sebastian Andrzej Siewior
  Cc: Rafael J. Wysocki, Zhang Rui, Robert Moore, Erik Kaneda,
	Rafael J. Wysocki, Len Brown, Thomas Gleixner, Peter Zijlstra,
	Linux Kernel Mailing List, ACPI Devel Maling List,
	open list:ACPI COMPONENT ARCHITECTURE (ACPICA)

[-- Attachment #1: Type: text/plain, Size: 1495 bytes --]

On Tue, 14 Jul 2020 16:11:35 +0200 Sebastian Andrzej Siewior <bigeasy@linutronix.de> wrote:

> On 2020-07-14 15:54:57 [+0200], Rafael J. Wysocki wrote:
>> On Tue, Jul 14, 2020 at 3:44 PM Sebastian Andrzej Siewior
>> <bigeasy@linutronix.de> wrote:>
>> > On 2020-06-24 23:49:52 [+0200], Stephen Berman wrote:
>> >
>> > Let me summarize the thread here:
>> >
>> > On Stephen's system, ACPI informs the thermal zone driver to poll the
>> > temperature every second and the driver does so.
>> > The driver queries the temperature by invoking acpi_evaluate_integer()
>> > which invokes (at some point) acpi_ev_queue_notify_request().
>>
>> Well, I don't quite see how acpi_ev_queue_notify_request() can be
>> invoked from the acpi_evaluate_integer() code path.
>>
>> Do you have a call trace showing that?
>
> So the trace in
>      https://lore.kernel.org/linux-acpi/87o8pjh1i0.fsf@gmx.net/
>
> shows the pattern and we nailed it down that it comes from
> thermal_get_temp(). I assumed acpi_ex_opcode_2A_0T_0R() since the other
> candidate was acpi_ev_asynch_execute_gpe_method().
>
> Stephen, the patch attached adds a WARN_ON() statement which will
> produce a stack trace (4 or so). Could please run 'dmesg' after a while
> and send it back. There should be a
>     "WARNING in drivers/acpi/acpica/evmisc.c"
>
> statement or something along the lines.

I've now rebuilt 5.6.4 with the new patch; sorry for the delay.  Output
of dmesg attached.

Steve Berman


[-- Attachment #2: dmesg-5.6.4.gz --]
[-- Type: application/octet-stream, Size: 37287 bytes --]

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: power-off delay/hang due to commit 6d25be57 (mainline)
  2020-07-14 15:53                                                         ` Rafael J. Wysocki
  2020-07-14 16:10                                                           ` Sebastian Andrzej Siewior
@ 2020-08-11 10:27                                                           ` Sebastian Andrzej Siewior
  2020-08-11 14:02                                                             ` Rafael J. Wysocki
  1 sibling, 1 reply; 57+ messages in thread
From: Sebastian Andrzej Siewior @ 2020-08-11 10:27 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Zhang Rui, Robert Moore, Erik Kaneda, Rafael J. Wysocki,
	Len Brown, Thomas Gleixner, Peter Zijlstra,
	Linux Kernel Mailing List, ACPI Devel Maling List,
	Stephen Berman, open list:ACPI COMPONENT ARCHITECTURE (ACPICA)

On 2020-07-14 17:53:15 [+0200], Rafael J. Wysocki wrote:
> acpi_evaluate_integer() doesn't show up in the trace, though, AFAICS.
> 
> > I assumed acpi_ex_opcode_2A_0T_0R() since the other
> > candidate was acpi_ev_asynch_execute_gpe_method().
> 
> Which probably is the case.  Specifically
> 
> acpi_ev_asynch_execute_gpe_method: Evaluate _L66
> 
> is likely to cause the Notify() to be dispatched.
> > Rafael, are you also interested in an ACPI dump?
> 
> That might help a bit.
> 
> So what probably happens is that poking at the TZ causes a GPE to
> trigger and a Notify() to be dispatched which then goes into the
> workqueue for execution.
> 
> Now, I'm not sure what happens to those Notify() items, though.  They
> each should cause a handler (in the thermal driver) to be executed,
> but does that happen?

Stephen's trace contains a few backtraces, all of them look like this:

| Call Trace:
|  acpi_ex_opcode_2A_0T_0R+0x93/0xdf
|  acpi_ds_exec_end_op+0x10d/0x701
|  acpi_ps_parse_loop+0x7f2/0x8c3
|  acpi_ps_parse_aml+0x1a5/0x540
|  acpi_ps_execute_method+0x1fe/0x2ba
|  acpi_ns_evaluate+0x345/0x4e2
|  acpi_evaluate_object+0x177/0x39f
|  acpi_evaluate_integer+0x4f/0x110
|  acpi_thermal_get_temperature.part.0+0x45/0xc4
|  thermal_get_temp.cold+0xc/0x2e
|  thermal_zone_get_temp+0x4c/0x70
|  thermal_zone_device_update.part.0+0x2a/0x110
|  acpi_thermal_notify+0xcf/0x140
|  acpi_ev_notify_dispatch+0x45/0x5a
|  acpi_os_execute_deferred_notify+0x34/0x60
|  process_one_work+0x1d2/0x3a0
|  worker_thread+0x45/0x3c0
|  kthread+0xf6/0x130
|  ret_from_fork+0x35/0x40

so no GPE and it comes the notify callback while parsing the ACPI table.
Any ideas? I guess acpi_ex_opcode_2A_0T_0R() uses the workqueue because
it may sleep and it might be invoked from non-preemptible context.

Sebastian

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: power-off delay/hang due to commit 6d25be57 (mainline)
  2020-07-19 10:07                                                         ` Stephen Berman
@ 2020-08-11 11:58                                                           ` Stephen Berman
  2020-08-11 13:29                                                             ` Sebastian Andrzej Siewior
  0 siblings, 1 reply; 57+ messages in thread
From: Stephen Berman @ 2020-08-11 11:58 UTC (permalink / raw)
  To: Sebastian Andrzej Siewior
  Cc: Rafael J. Wysocki, Zhang Rui, Robert Moore, Erik Kaneda,
	Rafael J. Wysocki, Len Brown, Thomas Gleixner, Peter Zijlstra,
	Linux Kernel Mailing List, ACPI Devel Maling List,
	open list:ACPI COMPONENT ARCHITECTURE (ACPICA)

On Sun, 19 Jul 2020 12:07:14 +0200 Stephen Berman <stephen.berman@gmx.net> wrote:

> On Tue, 14 Jul 2020 16:11:35 +0200 Sebastian Andrzej Siewior
> <bigeasy@linutronix.de> wrote:
>
[...]
>> Stephen, the patch attached adds a WARN_ON() statement which will
>> produce a stack trace (4 or so). Could please run 'dmesg' after a while
>> and send it back. There should be a
>>     "WARNING in drivers/acpi/acpica/evmisc.c"
>>
>> statement or something along the lines.
>
> I've now rebuilt 5.6.4 with the new patch; sorry for the delay.  Output
> of dmesg attached.

FWIW, while you were away I got an additional datapoint: someone who saw
my original post about this problem to one of the Linux From Scratch
mailing lists wrote me that he had the same problem, also getting
messages about the cdrom timing out ("sr 3:0:0:0" in his case); I told
him about your workaround of adding 'thermal.tzp=300' to the kernel
commandline, and he replied that this works for him too.  And it turns
out we have similar motherboards: I have a Gigabyte Z390 M Gaming
Rev. 1001 board and he has Gigabyte Z390 Designare rev 1.0.

Steve Berman

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: power-off delay/hang due to commit 6d25be57 (mainline)
  2020-08-11 11:58                                                           ` Stephen Berman
@ 2020-08-11 13:29                                                             ` Sebastian Andrzej Siewior
  2020-08-11 14:34                                                               ` Rafael J. Wysocki
  0 siblings, 1 reply; 57+ messages in thread
From: Sebastian Andrzej Siewior @ 2020-08-11 13:29 UTC (permalink / raw)
  To: Stephen Berman
  Cc: Rafael J. Wysocki, Zhang Rui, Robert Moore, Erik Kaneda,
	Rafael J. Wysocki, Len Brown, Thomas Gleixner, Peter Zijlstra,
	Linux Kernel Mailing List, ACPI Devel Maling List,
	open list:ACPI COMPONENT ARCHITECTURE (ACPICA)

On 2020-08-11 13:58:39 [+0200], Stephen Berman wrote:
> him about your workaround of adding 'thermal.tzp=300' to the kernel
> commandline, and he replied that this works for him too.  And it turns
> out we have similar motherboards: I have a Gigabyte Z390 M Gaming
> Rev. 1001 board and he has Gigabyte Z390 Designare rev 1.0.

Yes. Based on latest dmesg, the ACPI tables contain code which schedules
the worker and takes so long. It is possible / likely that his board
contains the same tables which leads to the same effect. After all those
two boards are very similar from the naming part :)
Would you mind to dump the ACPI tables and send them? There might be
some hints.

It might be possible that a BIOS update fixes the problem but I would
prefer very much to fix this in kernel to ensure that such a BIOS does
not lead to this problem again.

> Steve Berman

Sebastian

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: power-off delay/hang due to commit 6d25be57 (mainline)
  2020-08-11 10:27                                                           ` Sebastian Andrzej Siewior
@ 2020-08-11 14:02                                                             ` Rafael J. Wysocki
  0 siblings, 0 replies; 57+ messages in thread
From: Rafael J. Wysocki @ 2020-08-11 14:02 UTC (permalink / raw)
  To: Sebastian Andrzej Siewior
  Cc: Rafael J. Wysocki, Zhang Rui, Robert Moore, Erik Kaneda,
	Rafael J. Wysocki, Len Brown, Thomas Gleixner, Peter Zijlstra,
	Linux Kernel Mailing List, ACPI Devel Maling List,
	Stephen Berman, open list:ACPI COMPONENT ARCHITECTURE (ACPICA)

On Tue, Aug 11, 2020 at 12:27 PM Sebastian Andrzej Siewior
<bigeasy@linutronix.de> wrote:
>
> On 2020-07-14 17:53:15 [+0200], Rafael J. Wysocki wrote:
> > acpi_evaluate_integer() doesn't show up in the trace, though, AFAICS.
> >
> > > I assumed acpi_ex_opcode_2A_0T_0R() since the other
> > > candidate was acpi_ev_asynch_execute_gpe_method().
> >
> > Which probably is the case.  Specifically
> >
> > acpi_ev_asynch_execute_gpe_method: Evaluate _L66
> >
> > is likely to cause the Notify() to be dispatched.
> …
> > > Rafael, are you also interested in an ACPI dump?
> >
> > That might help a bit.
> >
> > So what probably happens is that poking at the TZ causes a GPE to
> > trigger and a Notify() to be dispatched which then goes into the
> > workqueue for execution.
> >
> > Now, I'm not sure what happens to those Notify() items, though.  They
> > each should cause a handler (in the thermal driver) to be executed,
> > but does that happen?
>
> Stephen's trace contains a few backtraces, all of them look like this:
>
> | Call Trace:
> |  acpi_ex_opcode_2A_0T_0R+0x93/0xdf
> |  acpi_ds_exec_end_op+0x10d/0x701
> |  acpi_ps_parse_loop+0x7f2/0x8c3
> |  acpi_ps_parse_aml+0x1a5/0x540
> |  acpi_ps_execute_method+0x1fe/0x2ba
> |  acpi_ns_evaluate+0x345/0x4e2
> |  acpi_evaluate_object+0x177/0x39f
> |  acpi_evaluate_integer+0x4f/0x110
> |  acpi_thermal_get_temperature.part.0+0x45/0xc4
> |  thermal_get_temp.cold+0xc/0x2e
> |  thermal_zone_get_temp+0x4c/0x70
> |  thermal_zone_device_update.part.0+0x2a/0x110
> |  acpi_thermal_notify+0xcf/0x140
> |  acpi_ev_notify_dispatch+0x45/0x5a
> |  acpi_os_execute_deferred_notify+0x34/0x60

This is Notify () processing.

The handler is acpi_thermal_notify() which calls acpi_thermal_check()
which is just a wrapper around thermal_zone_device_update() doing
update_temperature() and that calls thermal_zone_get_temp() (among
other things) which invokes the ->get_temp() callback for the target
thermal zone.

In the ACPI thermal driver the ->get_temp callback is
thermal_get_temp() which basically calls
acpi_thermal_get_temperature() and that evaluates _TMP (for the target
thermal zone).

It looks like on the machine in question the _TMP method contains
another Notify () targeting the same thermal zone which gets queued up
via the acpi_ex_opcode_2A_0T_0R() at the top.  Obviously that Notify
() (when it gets executed) will cause acpi_thermal_notify() to be
executed again and so on, ad infinitum unless the Notify () in _TMP is
conditional on something.

> |  process_one_work+0x1d2/0x3a0
> |  worker_thread+0x45/0x3c0
> |  kthread+0xf6/0x130
> |  ret_from_fork+0x35/0x40
>
> so no GPE and it comes the notify callback while parsing the ACPI table.

Right.

> Any ideas? I guess acpi_ex_opcode_2A_0T_0R() uses the workqueue because
> it may sleep and it might be invoked from non-preemptible context.

No, it uses the workqueue because it queues up a Notify () which
always goes through a workqueue (kacpi_notify_wq to be precise) and
basically in order to avoid deadlocks (it runs under locks which may
need to be acquired again to handle the notification).

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: power-off delay/hang due to commit 6d25be57 (mainline)
  2020-08-11 13:29                                                             ` Sebastian Andrzej Siewior
@ 2020-08-11 14:34                                                               ` Rafael J. Wysocki
  2020-08-11 15:25                                                                 ` Sebastian Andrzej Siewior
  0 siblings, 1 reply; 57+ messages in thread
From: Rafael J. Wysocki @ 2020-08-11 14:34 UTC (permalink / raw)
  To: Sebastian Andrzej Siewior
  Cc: Stephen Berman, Rafael J. Wysocki, Zhang Rui, Robert Moore,
	Erik Kaneda, Rafael J. Wysocki, Len Brown, Thomas Gleixner,
	Peter Zijlstra, Linux Kernel Mailing List,
	ACPI Devel Maling List,
	open list:ACPI COMPONENT ARCHITECTURE (ACPICA)

On Tue, Aug 11, 2020 at 3:29 PM Sebastian Andrzej Siewior
<bigeasy@linutronix.de> wrote:
>
> On 2020-08-11 13:58:39 [+0200], Stephen Berman wrote:
> > him about your workaround of adding 'thermal.tzp=300' to the kernel
> > commandline, and he replied that this works for him too.  And it turns
> > out we have similar motherboards: I have a Gigabyte Z390 M Gaming
> > Rev. 1001 board and he has Gigabyte Z390 Designare rev 1.0.
>
> Yes. Based on latest dmesg, the ACPI tables contain code which schedules
> the worker and takes so long. It is possible / likely that his board
> contains the same tables which leads to the same effect. After all those
> two boards are very similar from the naming part :)
> Would you mind to dump the ACPI tables and send them? There might be
> some hints.

Do we have a BZ for this?  It would be useful to open one if not.

> It might be possible that a BIOS update fixes the problem but I would
> prefer very much to fix this in kernel to ensure that such a BIOS does
> not lead to this problem again.

I agree.

It looks like one way to address this issue might be to add a rate
limit for thermal notifications on a given zone.

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: power-off delay/hang due to commit 6d25be57 (mainline)
  2020-08-11 14:34                                                               ` Rafael J. Wysocki
@ 2020-08-11 15:25                                                                 ` Sebastian Andrzej Siewior
  2020-08-11 17:22                                                                   ` Stephen Berman
  0 siblings, 1 reply; 57+ messages in thread
From: Sebastian Andrzej Siewior @ 2020-08-11 15:25 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Stephen Berman, Zhang Rui, Robert Moore, Erik Kaneda,
	Rafael J. Wysocki, Len Brown, Thomas Gleixner, Peter Zijlstra,
	Linux Kernel Mailing List, ACPI Devel Maling List,
	open list:ACPI COMPONENT ARCHITECTURE (ACPICA)

On 2020-08-11 16:34:09 [+0200], Rafael J. Wysocki wrote:
> On Tue, Aug 11, 2020 at 3:29 PM Sebastian Andrzej Siewior
> <bigeasy@linutronix.de> wrote:
> >
> > On 2020-08-11 13:58:39 [+0200], Stephen Berman wrote:
> > > him about your workaround of adding 'thermal.tzp=300' to the kernel
> > > commandline, and he replied that this works for him too.  And it turns
> > > out we have similar motherboards: I have a Gigabyte Z390 M Gaming
> > > Rev. 1001 board and he has Gigabyte Z390 Designare rev 1.0.
> >
> > Yes. Based on latest dmesg, the ACPI tables contain code which schedules
> > the worker and takes so long. It is possible / likely that his board
> > contains the same tables which leads to the same effect. After all those
> > two boards are very similar from the naming part :)
> > Would you mind to dump the ACPI tables and send them? There might be
> > some hints.
> 
> Do we have a BZ for this?  It would be useful to open one if not.

no, it came via lkml and I looked at it since it was bisected to a
workqueue commit with my signoff…
Stephen, can you open a bug on https://bugzilla.kernel.org/?

> > It might be possible that a BIOS update fixes the problem but I would
> > prefer very much to fix this in kernel to ensure that such a BIOS does
> > not lead to this problem again.
> 
> I agree.
> 
> It looks like one way to address this issue might be to add a rate
> limit for thermal notifications on a given zone.

So one thing is that ACPI says to poll every second and driver is doing
it. This could be increased to something like 15 or 30 seconds as lower
sane level. I don't think there is much value in polling this sensor
every second. As workaound, Stephen is using `thermal.tzp=300' now. 

Would it make sense to flush the workqueue before checking the
temperature? I have no idea what the ACPI is doing there but there is no
upper limit on time how long in may take, right? Doing this inline (and
avoiding the worker) is probably causing other trouble, right?

Sebastian

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: power-off delay/hang due to commit 6d25be57 (mainline)
  2020-08-11 15:25                                                                 ` Sebastian Andrzej Siewior
@ 2020-08-11 17:22                                                                   ` Stephen Berman
  2020-08-11 18:49                                                                     ` Sebastian Andrzej Siewior
  0 siblings, 1 reply; 57+ messages in thread
From: Stephen Berman @ 2020-08-11 17:22 UTC (permalink / raw)
  To: Sebastian Andrzej Siewior
  Cc: Rafael J. Wysocki, Zhang Rui, Robert Moore, Erik Kaneda,
	Rafael J. Wysocki, Len Brown, Thomas Gleixner, Peter Zijlstra,
	Linux Kernel Mailing List, ACPI Devel Maling List,
	open list:ACPI COMPONENT ARCHITECTURE (ACPICA)

[-- Attachment #1: Type: text/plain, Size: 1307 bytes --]

On Tue, 11 Aug 2020 17:25:51 +0200 Sebastian Andrzej Siewior <bigeasy@linutronix.de> wrote:

> On 2020-08-11 16:34:09 [+0200], Rafael J. Wysocki wrote:
>> On Tue, Aug 11, 2020 at 3:29 PM Sebastian Andrzej Siewior
>> <bigeasy@linutronix.de> wrote:
>> >
>> > On 2020-08-11 13:58:39 [+0200], Stephen Berman wrote:
>> > > him about your workaround of adding 'thermal.tzp=300' to the kernel
>> > > commandline, and he replied that this works for him too.  And it turns
>> > > out we have similar motherboards: I have a Gigabyte Z390 M Gaming
>> > > Rev. 1001 board and he has Gigabyte Z390 Designare rev 1.0.
>> >
>> > Yes. Based on latest dmesg, the ACPI tables contain code which schedules
>> > the worker and takes so long. It is possible / likely that his board
>> > contains the same tables which leads to the same effect. After all those
>> > two boards are very similar from the naming part :)
>> > Would you mind to dump the ACPI tables and send them? There might be
>> > some hints.

Attached.

>> Do we have a BZ for this?  It would be useful to open one if not.
>
> no, it came via lkml and I looked at it since it was bisected to a
> workqueue commit with my signoff…
> Stephen, can you open a bug on https://bugzilla.kernel.org/?

Done as Bug 208877.

Steve Berman


[-- Attachment #2: acpidump-5.6.4.gz --]
[-- Type: application/octet-stream, Size: 363625 bytes --]

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: power-off delay/hang due to commit 6d25be57 (mainline)
  2020-08-11 17:22                                                                   ` Stephen Berman
@ 2020-08-11 18:49                                                                     ` Sebastian Andrzej Siewior
  2020-10-06 21:49                                                                       ` Sebastian Andrzej Siewior
  0 siblings, 1 reply; 57+ messages in thread
From: Sebastian Andrzej Siewior @ 2020-08-11 18:49 UTC (permalink / raw)
  To: Stephen Berman
  Cc: Rafael J. Wysocki, Zhang Rui, Robert Moore, Erik Kaneda,
	Rafael J. Wysocki, Len Brown, Thomas Gleixner, Peter Zijlstra,
	Linux Kernel Mailing List, ACPI Devel Maling List,
	open list:ACPI COMPONENT ARCHITECTURE (ACPICA)

On 2020-08-11 19:22:19 [+0200], Stephen Berman wrote:
> Attached.

ssdt6.dsl:
|  ThermalZone (TZ10)
|  {
…
|      Method (_TSP, 0, Serialized)  // _TSP: Thermal Sampling Period
|      {
|          Return (0x0A)
|      }
|
|      Method (_TZP, 0, Serialized)  // _TZP: Thermal Zone Polling
|      {
|          Return (0x0A)
|      }
|
|      Method (_TMP, 0, Serialized)  // _TMP: Temperature
|      {
|          \GSA1.ZRC3 ()
|          Sleep (0x03E8)
|          Notify (\_TZ.TZ10, 0x81) // Thermal Trip Point Change
|          Return (0x0B54)
|      }

So if I read this correctly then TZ10 should be polled every second
(check) and the temperature function contains a `sleep(1 second)' (which
explains the mysteries delay) followed by the Notify() (which schedules
the worker).

Now I'm curious if Windows has the same ACPI tables and if so how they
behave here. And what the actual plan here was. And where is the border
when one is actual allowed to make fun of someone. So many questions. 

> Done as Bug 208877.

Thank you.

> Steve Berman

Sebastian

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: power-off delay/hang due to commit 6d25be57 (mainline)
  2020-08-11 18:49                                                                     ` Sebastian Andrzej Siewior
@ 2020-10-06 21:49                                                                       ` Sebastian Andrzej Siewior
  2020-10-07 16:18                                                                         ` Rafael J. Wysocki
  0 siblings, 1 reply; 57+ messages in thread
From: Sebastian Andrzej Siewior @ 2020-10-06 21:49 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Stephen Berman, Zhang Rui, Robert Moore, Erik Kaneda,
	Rafael J. Wysocki, Len Brown, Thomas Gleixner, Peter Zijlstra,
	Linux Kernel Mailing List, ACPI Devel Maling List,
	open list:ACPI COMPONENT ARCHITECTURE (ACPICA)

On 2020-08-11 20:49:05 [+0200], To Stephen Berman wrote:
> On 2020-08-11 19:22:19 [+0200], Stephen Berman wrote:
> > Attached.
> 
> ssdt6.dsl:
> |  ThermalZone (TZ10)
> |  {
> …
> |      Method (_TSP, 0, Serialized)  // _TSP: Thermal Sampling Period
> |      {
> |          Return (0x0A)
> |      }
> |
> |      Method (_TZP, 0, Serialized)  // _TZP: Thermal Zone Polling
> |      {
> |          Return (0x0A)
> |      }
> |
> |      Method (_TMP, 0, Serialized)  // _TMP: Temperature
> |      {
> |          \GSA1.ZRC3 ()
> |          Sleep (0x03E8)
> |          Notify (\_TZ.TZ10, 0x81) // Thermal Trip Point Change
> |          Return (0x0B54)
> |      }
> 
> So if I read this correctly then TZ10 should be polled every second
> (check) and the temperature function contains a `sleep(1 second)' (which
> explains the mysteries delay) followed by the Notify() (which schedules
> the worker).
> 
> > Done as Bug 208877.

Rafael, do you have any suggestions?
 
Sebastian

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: power-off delay/hang due to commit 6d25be57 (mainline)
  2020-10-06 21:49                                                                       ` Sebastian Andrzej Siewior
@ 2020-10-07 16:18                                                                         ` Rafael J. Wysocki
  2020-10-26 17:20                                                                           ` Sebastian Andrzej Siewior
  0 siblings, 1 reply; 57+ messages in thread
From: Rafael J. Wysocki @ 2020-10-07 16:18 UTC (permalink / raw)
  To: Sebastian Andrzej Siewior, Rafael J. Wysocki
  Cc: Stephen Berman, Zhang Rui, Robert Moore, Erik Kaneda, Len Brown,
	Thomas Gleixner, Peter Zijlstra, Linux Kernel Mailing List,
	ACPI Devel Maling List,
	open list:ACPI COMPONENT ARCHITECTURE (ACPICA)

On 10/6/2020 11:49 PM, Sebastian Andrzej Siewior wrote:
> On 2020-08-11 20:49:05 [+0200], To Stephen Berman wrote:
>> On 2020-08-11 19:22:19 [+0200], Stephen Berman wrote:
>>> Attached.
>> ssdt6.dsl:
>> |  ThermalZone (TZ10)
>> |  {
>> …
>> |      Method (_TSP, 0, Serialized)  // _TSP: Thermal Sampling Period
>> |      {
>> |          Return (0x0A)
>> |      }
>> |
>> |      Method (_TZP, 0, Serialized)  // _TZP: Thermal Zone Polling
>> |      {
>> |          Return (0x0A)
>> |      }
>> |
>> |      Method (_TMP, 0, Serialized)  // _TMP: Temperature
>> |      {
>> |          \GSA1.ZRC3 ()
>> |          Sleep (0x03E8)
>> |          Notify (\_TZ.TZ10, 0x81) // Thermal Trip Point Change
>> |          Return (0x0B54)
>> |      }
>>
>> So if I read this correctly then TZ10 should be polled every second
>> (check) and the temperature function contains a `sleep(1 second)' (which
>> explains the mysteries delay) followed by the Notify() (which schedules
>> the worker).
>>
>>> Done as Bug 208877.
> Rafael, do you have any suggestions?
>   

I've lost track of this sorry.

I have ideas, let me get back to this next week.

Cheers!



^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: power-off delay/hang due to commit 6d25be57 (mainline)
  2020-10-07 16:18                                                                         ` Rafael J. Wysocki
@ 2020-10-26 17:20                                                                           ` Sebastian Andrzej Siewior
  2020-12-02 18:03                                                                             ` Sebastian Andrzej Siewior
  0 siblings, 1 reply; 57+ messages in thread
From: Sebastian Andrzej Siewior @ 2020-10-26 17:20 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Rafael J. Wysocki, Stephen Berman, Zhang Rui, Robert Moore,
	Erik Kaneda, Len Brown, Thomas Gleixner, Peter Zijlstra,
	Linux Kernel Mailing List, ACPI Devel Maling List,
	open list:ACPI COMPONENT ARCHITECTURE (ACPICA)

On 2020-10-07 18:18:03 [+0200], Rafael J. Wysocki wrote:
> On 10/6/2020 11:49 PM, Sebastian Andrzej Siewior wrote:
> > On 2020-08-11 20:49:05 [+0200], To Stephen Berman wrote:
> > > On 2020-08-11 19:22:19 [+0200], Stephen Berman wrote:
> > > > Attached.
> > > ssdt6.dsl:
> > > |  ThermalZone (TZ10)
> > > |  {
> > > …
> > > |      Method (_TSP, 0, Serialized)  // _TSP: Thermal Sampling Period
> > > |      {
> > > |          Return (0x0A)
> > > |      }
> > > |
> > > |      Method (_TZP, 0, Serialized)  // _TZP: Thermal Zone Polling
> > > |      {
> > > |          Return (0x0A)
> > > |      }
> > > |
> > > |      Method (_TMP, 0, Serialized)  // _TMP: Temperature
> > > |      {
> > > |          \GSA1.ZRC3 ()
> > > |          Sleep (0x03E8)
> > > |          Notify (\_TZ.TZ10, 0x81) // Thermal Trip Point Change
> > > |          Return (0x0B54)
> > > |      }
> > > 
> > > So if I read this correctly then TZ10 should be polled every second
> > > (check) and the temperature function contains a `sleep(1 second)' (which
> > > explains the mysteries delay) followed by the Notify() (which schedules
> > > the worker).
> > > 
> > > > Done as Bug 208877.
> > Rafael, do you have any suggestions?
> 
> I've lost track of this sorry.
> 
> I have ideas, let me get back to this next week.

:)

> Cheers!

Sebastian

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: power-off delay/hang due to commit 6d25be57 (mainline)
  2020-10-26 17:20                                                                           ` Sebastian Andrzej Siewior
@ 2020-12-02 18:03                                                                             ` Sebastian Andrzej Siewior
  2020-12-02 18:31                                                                               ` Rafael J. Wysocki
  0 siblings, 1 reply; 57+ messages in thread
From: Sebastian Andrzej Siewior @ 2020-12-02 18:03 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Rafael J. Wysocki, Stephen Berman, Zhang Rui, Robert Moore,
	Erik Kaneda, Len Brown, Thomas Gleixner, Peter Zijlstra,
	Linux Kernel Mailing List, ACPI Devel Maling List,
	open list:ACPI COMPONENT ARCHITECTURE (ACPICA)

On 2020-10-26 18:20:59 [+0100], To Rafael J. Wysocki wrote:
> > > > > Done as Bug 208877.
> > > Rafael, do you have any suggestions?
> > 
> > I've lost track of this sorry.
> > 
> > I have ideas, let me get back to this next week.
> 
> :)

Rafael, any update? If you outline an idea or so then I may be able to
form a patch out of it. Otherwise I have no idea how to fix this - other
than telling the driver to not poll in smaller intervals than
30secs.

> > Cheers!
> 
Sebastian

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: power-off delay/hang due to commit 6d25be57 (mainline)
  2020-12-02 18:03                                                                             ` Sebastian Andrzej Siewior
@ 2020-12-02 18:31                                                                               ` Rafael J. Wysocki
  2020-12-02 19:13                                                                                 ` Rafael J. Wysocki
  0 siblings, 1 reply; 57+ messages in thread
From: Rafael J. Wysocki @ 2020-12-02 18:31 UTC (permalink / raw)
  To: Sebastian Andrzej Siewior
  Cc: Rafael J. Wysocki, Rafael J. Wysocki, Stephen Berman, Zhang Rui,
	Robert Moore, Erik Kaneda, Len Brown, Thomas Gleixner,
	Peter Zijlstra, Linux Kernel Mailing List,
	ACPI Devel Maling List,
	open list:ACPI COMPONENT ARCHITECTURE (ACPICA)

On Wed, Dec 2, 2020 at 7:03 PM Sebastian Andrzej Siewior
<bigeasy@linutronix.de> wrote:
>
> On 2020-10-26 18:20:59 [+0100], To Rafael J. Wysocki wrote:
> > > > > > Done as Bug 208877.
> > > > Rafael, do you have any suggestions?
> > >
> > > I've lost track of this sorry.
> > >
> > > I have ideas, let me get back to this next week.
> >
> > :)
>
> Rafael, any update? If you outline an idea or so then I may be able to
> form a patch out of it. Otherwise I have no idea how to fix this - other
> than telling the driver to not poll in smaller intervals than
> 30secs.

The idea, roughly speaking, is to limit the number of outstanding work
items in the queue (basically, if there's a notification occurring
before the previous one can be handled, there is no need to queue up
another work item for it).

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: power-off delay/hang due to commit 6d25be57 (mainline)
  2020-12-02 18:31                                                                               ` Rafael J. Wysocki
@ 2020-12-02 19:13                                                                                 ` Rafael J. Wysocki
  2020-12-31 20:46                                                                                   ` Rafael J. Wysocki
  0 siblings, 1 reply; 57+ messages in thread
From: Rafael J. Wysocki @ 2020-12-02 19:13 UTC (permalink / raw)
  To: Sebastian Andrzej Siewior
  Cc: Rafael J. Wysocki, Rafael J. Wysocki, Stephen Berman, Zhang Rui,
	Robert Moore, Erik Kaneda, Len Brown, Thomas Gleixner,
	Peter Zijlstra, Linux Kernel Mailing List,
	ACPI Devel Maling List,
	open list:ACPI COMPONENT ARCHITECTURE (ACPICA)

On Wed, Dec 2, 2020 at 7:31 PM Rafael J. Wysocki <rafael@kernel.org> wrote:
>
> On Wed, Dec 2, 2020 at 7:03 PM Sebastian Andrzej Siewior
> <bigeasy@linutronix.de> wrote:
> >
> > On 2020-10-26 18:20:59 [+0100], To Rafael J. Wysocki wrote:
> > > > > > > Done as Bug 208877.
> > > > > Rafael, do you have any suggestions?
> > > >
> > > > I've lost track of this sorry.
> > > >
> > > > I have ideas, let me get back to this next week.
> > >
> > > :)
> >
> > Rafael, any update? If you outline an idea or so then I may be able to
> > form a patch out of it. Otherwise I have no idea how to fix this - other
> > than telling the driver to not poll in smaller intervals than
> > 30secs.
>
> The idea, roughly speaking, is to limit the number of outstanding work
> items in the queue (basically, if there's a notification occurring
> before the previous one can be handled, there is no need to queue up
> another work item for it).

That's easier said than done, though, because of the way the work item
queue-up is hooked up into the ACPICA code.

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: power-off delay/hang due to commit 6d25be57 (mainline)
  2020-12-02 19:13                                                                                 ` Rafael J. Wysocki
@ 2020-12-31 20:46                                                                                   ` Rafael J. Wysocki
  2021-01-02 11:03                                                                                     ` Rafael J. Wysocki
  2021-01-04 15:38                                                                                     ` Stephen Berman
  0 siblings, 2 replies; 57+ messages in thread
From: Rafael J. Wysocki @ 2020-12-31 20:46 UTC (permalink / raw)
  To: Sebastian Andrzej Siewior, Stephen Berman
  Cc: Zhang Rui, Robert Moore, Erik Kaneda, Len Brown, Thomas Gleixner,
	Peter Zijlstra, Linux Kernel Mailing List,
	ACPI Devel Maling List,
	open list:ACPI COMPONENT ARCHITECTURE (ACPICA),
	Rafael J. Wysocki

On Wednesday, December 2, 2020 8:13:38 PM CET Rafael J. Wysocki wrote:
> On Wed, Dec 2, 2020 at 7:31 PM Rafael J. Wysocki <rafael@kernel.org> wrote:
> >
> > On Wed, Dec 2, 2020 at 7:03 PM Sebastian Andrzej Siewior
> > <bigeasy@linutronix.de> wrote:
> > >
> > > On 2020-10-26 18:20:59 [+0100], To Rafael J. Wysocki wrote:
> > > > > > > > Done as Bug 208877.
> > > > > > Rafael, do you have any suggestions?
> > > > >
> > > > > I've lost track of this sorry.
> > > > >
> > > > > I have ideas, let me get back to this next week.
> > > >
> > > > :)
> > >
> > > Rafael, any update? If you outline an idea or so then I may be able to
> > > form a patch out of it. Otherwise I have no idea how to fix this - other
> > > than telling the driver to not poll in smaller intervals than
> > > 30secs.
> >
> > The idea, roughly speaking, is to limit the number of outstanding work
> > items in the queue (basically, if there's a notification occurring
> > before the previous one can be handled, there is no need to queue up
> > another work item for it).
> 
> That's easier said than done, though, because of the way the work item
> queue-up is hooked up into the ACPICA code.

So scratch this and it wouldn't work in general anyway AFAICS.

ATM, I'm tempted to do something like the patch below (with the rationale
that it shouldn't be necessary to read the temperature right after updating
the trip points if polling is in use, because the next update through polling
will cause it to be read anyway and it will trigger trip point actions as
needed).

Stephen, can you give it a go, please?

---
 drivers/acpi/thermal.c |   17 +++++++++--------
 1 file changed, 9 insertions(+), 8 deletions(-)

Index: linux-pm/drivers/acpi/thermal.c
===================================================================
--- linux-pm.orig/drivers/acpi/thermal.c
+++ linux-pm/drivers/acpi/thermal.c
@@ -911,24 +911,25 @@ static void acpi_thermal_notify(struct a
 	switch (event) {
 	case ACPI_THERMAL_NOTIFY_TEMPERATURE:
 		acpi_thermal_check(tz);
-		break;
+		return;
 	case ACPI_THERMAL_NOTIFY_THRESHOLDS:
 		acpi_thermal_trips_update(tz, ACPI_TRIPS_REFRESH_THRESHOLDS);
-		acpi_thermal_check(tz);
-		acpi_bus_generate_netlink_event(device->pnp.device_class,
-						  dev_name(&device->dev), event, 0);
 		break;
 	case ACPI_THERMAL_NOTIFY_DEVICES:
 		acpi_thermal_trips_update(tz, ACPI_TRIPS_REFRESH_DEVICES);
-		acpi_thermal_check(tz);
-		acpi_bus_generate_netlink_event(device->pnp.device_class,
-						  dev_name(&device->dev), event, 0);
 		break;
 	default:
 		ACPI_DEBUG_PRINT((ACPI_DB_INFO,
 				  "Unsupported event [0x%x]\n", event));
-		break;
+		return;
 	}
+
+	/* Trigger an update of the thermal zone unless polling is in use. */
+	if (!tz->polling_frequency)
+		acpi_thermal_check(tz);
+
+	acpi_bus_generate_netlink_event(device->pnp.device_class,
+					dev_name(&device->dev), event, 0);
 }
 
 /*




^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: power-off delay/hang due to commit 6d25be57 (mainline)
  2020-12-31 20:46                                                                                   ` Rafael J. Wysocki
@ 2021-01-02 11:03                                                                                     ` Rafael J. Wysocki
  2021-01-04 15:38                                                                                     ` Stephen Berman
  1 sibling, 0 replies; 57+ messages in thread
From: Rafael J. Wysocki @ 2021-01-02 11:03 UTC (permalink / raw)
  To: Sebastian Andrzej Siewior, Stephen Berman
  Cc: Zhang Rui, Robert Moore, Erik Kaneda, Len Brown, Thomas Gleixner,
	Peter Zijlstra, Linux Kernel Mailing List,
	ACPI Devel Maling List,
	open list:ACPI COMPONENT ARCHITECTURE (ACPICA),
	Rafael J. Wysocki

On Thursday, December 31, 2020 9:46:11 PM CET Rafael J. Wysocki wrote:
> On Wednesday, December 2, 2020 8:13:38 PM CET Rafael J. Wysocki wrote:
> > On Wed, Dec 2, 2020 at 7:31 PM Rafael J. Wysocki <rafael@kernel.org> wrote:
> > >
> > > On Wed, Dec 2, 2020 at 7:03 PM Sebastian Andrzej Siewior
> > > <bigeasy@linutronix.de> wrote:
> > > >
> > > > On 2020-10-26 18:20:59 [+0100], To Rafael J. Wysocki wrote:
> > > > > > > > > Done as Bug 208877.
> > > > > > > Rafael, do you have any suggestions?
> > > > > >
> > > > > > I've lost track of this sorry.
> > > > > >
> > > > > > I have ideas, let me get back to this next week.
> > > > >
> > > > > :)
> > > >
> > > > Rafael, any update? If you outline an idea or so then I may be able to
> > > > form a patch out of it. Otherwise I have no idea how to fix this - other
> > > > than telling the driver to not poll in smaller intervals than
> > > > 30secs.
> > >
> > > The idea, roughly speaking, is to limit the number of outstanding work
> > > items in the queue (basically, if there's a notification occurring
> > > before the previous one can be handled, there is no need to queue up
> > > another work item for it).
> > 
> > That's easier said than done, though, because of the way the work item
> > queue-up is hooked up into the ACPICA code.
> 
> So scratch this and it wouldn't work in general anyway AFAICS.
> 
> ATM, I'm tempted to do something like the patch below (with the rationale
> that it shouldn't be necessary to read the temperature right after updating
> the trip points if polling is in use, because the next update through polling
> will cause it to be read anyway and it will trigger trip point actions as
> needed).

There is one more way to address this, probably better: instead of checking the
temperature right away in acpi_thermal_notify(), queue that on acpi_thermal_pm_queue
and so only if another thermal check is not pending.

This way there will be at most one temperature check coming from
acpi_thermal_notify() queued up at any time which should prevent the
build-up of work items from taking place.

So something like this:

---
 drivers/acpi/thermal.c |   14 ++++++++++----
 1 file changed, 10 insertions(+), 4 deletions(-)

Index: linux-pm/drivers/acpi/thermal.c
===================================================================
--- linux-pm.orig/drivers/acpi/thermal.c
+++ linux-pm/drivers/acpi/thermal.c
@@ -900,6 +900,12 @@ static void acpi_thermal_unregister_ther
                                  Driver Interface
    -------------------------------------------------------------------------- */
 
+static void acpi_queue_thermal_check(struct acpi_thermal *tz)
+{
+	if (!work_pending(&tz->thermal_check_work))
+		queue_work(acpi_thermal_pm_queue, &tz->thermal_check_work);
+}
+
 static void acpi_thermal_notify(struct acpi_device *device, u32 event)
 {
 	struct acpi_thermal *tz = acpi_driver_data(device);
@@ -910,17 +916,17 @@ static void acpi_thermal_notify(struct a
 
 	switch (event) {
 	case ACPI_THERMAL_NOTIFY_TEMPERATURE:
-		acpi_thermal_check(tz);
+		acpi_queue_thermal_check(tz);
 		break;
 	case ACPI_THERMAL_NOTIFY_THRESHOLDS:
 		acpi_thermal_trips_update(tz, ACPI_TRIPS_REFRESH_THRESHOLDS);
-		acpi_thermal_check(tz);
+		acpi_queue_thermal_check(tz);
 		acpi_bus_generate_netlink_event(device->pnp.device_class,
 						  dev_name(&device->dev), event, 0);
 		break;
 	case ACPI_THERMAL_NOTIFY_DEVICES:
 		acpi_thermal_trips_update(tz, ACPI_TRIPS_REFRESH_DEVICES);
-		acpi_thermal_check(tz);
+		acpi_queue_thermal_check(tz);
 		acpi_bus_generate_netlink_event(device->pnp.device_class,
 						  dev_name(&device->dev), event, 0);
 		break;
@@ -1117,7 +1123,7 @@ static int acpi_thermal_resume(struct de
 		tz->state.active |= tz->trips.active[i].flags.enabled;
 	}
 
-	queue_work(acpi_thermal_pm_queue, &tz->thermal_check_work);
+	acpi_queue_thermal_check(tz);
 
 	return AE_OK;
 }




^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: power-off delay/hang due to commit 6d25be57 (mainline)
  2020-12-31 20:46                                                                                   ` Rafael J. Wysocki
  2021-01-02 11:03                                                                                     ` Rafael J. Wysocki
@ 2021-01-04 15:38                                                                                     ` Stephen Berman
  2021-01-24 13:49                                                                                       ` Stephen Berman
  1 sibling, 1 reply; 57+ messages in thread
From: Stephen Berman @ 2021-01-04 15:38 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Sebastian Andrzej Siewior, Zhang Rui, Robert Moore, Erik Kaneda,
	Len Brown, Thomas Gleixner, Peter Zijlstra,
	Linux Kernel Mailing List, ACPI Devel Maling List,
	open list:ACPI COMPONENT ARCHITECTURE (ACPICA),
	Rafael J. Wysocki

On Thu, 31 Dec 2020 21:46:11 +0100 "Rafael J. Wysocki" <rjw@rjwysocki.net> wrote:

> ATM, I'm tempted to do something like the patch below (with the rationale
> that it shouldn't be necessary to read the temperature right after updating
> the trip points if polling is in use, because the next update through polling
> will cause it to be read anyway and it will trigger trip point actions as
> needed).
>
> Stephen, can you give it a go, please?

On Sat, 02 Jan 2021 12:03:17 +0100 "Rafael J. Wysocki" <rjw@rjwysocki.net> wrote:

> There is one more way to address this, probably better: instead of checking the
> temperature right away in acpi_thermal_notify(), queue that on acpi_thermal_pm_queue
> and so only if another thermal check is not pending.
>
> This way there will be at most one temperature check coming from
> acpi_thermal_notify() queued up at any time which should prevent the
> build-up of work items from taking place.
>
> So something like this:

Thanks for the patches.  I'll try them as soon as I can.

Steve Berman

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: power-off delay/hang due to commit 6d25be57 (mainline)
  2021-01-04 15:38                                                                                     ` Stephen Berman
@ 2021-01-24 13:49                                                                                       ` Stephen Berman
  2021-01-25 16:25                                                                                         ` Rafael J. Wysocki
  0 siblings, 1 reply; 57+ messages in thread
From: Stephen Berman @ 2021-01-24 13:49 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Sebastian Andrzej Siewior, Zhang Rui, Robert Moore, Erik Kaneda,
	Len Brown, Thomas Gleixner, Peter Zijlstra,
	Linux Kernel Mailing List, ACPI Devel Maling List,
	open list:ACPI COMPONENT ARCHITECTURE (ACPICA),
	Rafael J. Wysocki

On Mon, 04 Jan 2021 16:38:43 +0100 Stephen Berman <stephen.berman@gmx.net> wrote:

> On Thu, 31 Dec 2020 21:46:11 +0100 "Rafael J. Wysocki" <rjw@rjwysocki.net> wrote:
>
>> ATM, I'm tempted to do something like the patch below (with the rationale
>> that it shouldn't be necessary to read the temperature right after updating
>> the trip points if polling is in use, because the next update through polling
>> will cause it to be read anyway and it will trigger trip point actions as
>> needed).
>>
>> Stephen, can you give it a go, please?
>
> On Sat, 02 Jan 2021 12:03:17 +0100 "Rafael J. Wysocki" <rjw@rjwysocki.net> wrote:
>
>> There is one more way to address this, probably better: instead of checking the
>> temperature right away in acpi_thermal_notify(), queue that on
>> acpi_thermal_pm_queue
>> and so only if another thermal check is not pending.
>>
>> This way there will be at most one temperature check coming from
>> acpi_thermal_notify() queued up at any time which should prevent the
>> build-up of work items from taking place.
>>
>> So something like this:
>
> Thanks for the patches.  I'll try them as soon as I can.

FTR, since this is the thread I started for this bug, I've confirmed in
https://lore.kernel.org/lkml/87y2gi78sg.fsf@gmx.net/T/#t that the latest
patch fixes the bug.

Steve Berman

^ permalink raw reply	[flat|nested] 57+ messages in thread

* Re: power-off delay/hang due to commit 6d25be57 (mainline)
  2021-01-24 13:49                                                                                       ` Stephen Berman
@ 2021-01-25 16:25                                                                                         ` Rafael J. Wysocki
  0 siblings, 0 replies; 57+ messages in thread
From: Rafael J. Wysocki @ 2021-01-25 16:25 UTC (permalink / raw)
  To: Stephen Berman
  Cc: Rafael J. Wysocki, Sebastian Andrzej Siewior, Zhang Rui,
	Robert Moore, Erik Kaneda, Len Brown, Thomas Gleixner,
	Peter Zijlstra, Linux Kernel Mailing List,
	ACPI Devel Maling List,
	open list:ACPI COMPONENT ARCHITECTURE (ACPICA),
	Rafael J. Wysocki

On Sun, Jan 24, 2021 at 2:49 PM Stephen Berman <stephen.berman@gmx.net> wrote:
>
> On Mon, 04 Jan 2021 16:38:43 +0100 Stephen Berman <stephen.berman@gmx.net> wrote:
>
> > On Thu, 31 Dec 2020 21:46:11 +0100 "Rafael J. Wysocki" <rjw@rjwysocki.net> wrote:
> >
> >> ATM, I'm tempted to do something like the patch below (with the rationale
> >> that it shouldn't be necessary to read the temperature right after updating
> >> the trip points if polling is in use, because the next update through polling
> >> will cause it to be read anyway and it will trigger trip point actions as
> >> needed).
> >>
> >> Stephen, can you give it a go, please?
> >
> > On Sat, 02 Jan 2021 12:03:17 +0100 "Rafael J. Wysocki" <rjw@rjwysocki.net> wrote:
> >
> >> There is one more way to address this, probably better: instead of checking the
> >> temperature right away in acpi_thermal_notify(), queue that on
> >> acpi_thermal_pm_queue
> >> and so only if another thermal check is not pending.
> >>
> >> This way there will be at most one temperature check coming from
> >> acpi_thermal_notify() queued up at any time which should prevent the
> >> build-up of work items from taking place.
> >>
> >> So something like this:
> >
> > Thanks for the patches.  I'll try them as soon as I can.
>
> FTR, since this is the thread I started for this bug, I've confirmed in
> https://lore.kernel.org/lkml/87y2gi78sg.fsf@gmx.net/T/#t that the latest
> patch fixes the bug.

OK, thanks!

The patch has been applied as 5.11-rc material.

^ permalink raw reply	[flat|nested] 57+ messages in thread

end of thread, other threads:[~2021-01-25 16:27 UTC | newest]

Thread overview: 57+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2020-05-01 15:46 power-off delay/hang due to commit 6d25be57 (mainline) Stephen Berman
2020-05-06 21:57 ` Sebastian Andrzej Siewior
2020-05-08 21:30   ` Stephen Berman
2020-05-13 22:04     ` Sebastian Andrzej Siewior
2020-05-14 21:39       ` Stephen Berman
2020-05-22 16:40         ` Sebastian Andrzej Siewior
2020-06-09 10:06           ` Stephen Berman
2020-06-09 20:23             ` Sebastian Andrzej Siewior
2020-06-10  8:21               ` Stephen Berman
2020-06-10 10:25                 ` Sebastian Andrzej Siewior
2020-06-10 22:49                   ` Stephen Berman
2020-06-11 15:39                     ` Stephen Berman
2020-06-12 11:01                       ` Sebastian Andrzej Siewior
2020-06-14 12:12                         ` Stephen Berman
2020-06-14 17:10                           ` Sebastian Andrzej Siewior
2020-06-15  7:58                             ` Stephen Berman
2020-06-15 14:51                               ` Sebastian Andrzej Siewior
2020-06-15 15:41                                 ` Stephen Berman
2020-06-15 15:58                                   ` Sebastian Andrzej Siewior
2020-06-15 16:19                                     ` Stephen Berman
2020-06-15 16:32                                       ` Sebastian Andrzej Siewior
2020-06-16  7:14                                 ` Stephen Berman
2020-06-16  7:38                                   ` Sebastian Andrzej Siewior
2020-06-16  8:13                                     ` Stephen Berman
2020-06-16 15:55                                       ` Sebastian Andrzej Siewior
2020-06-16 20:28                                         ` Stephen Berman
2020-06-17 14:27                                           ` Sebastian Andrzej Siewior
2020-06-17 21:09                                             ` Stephen Berman
2020-06-24 20:11                                               ` Sebastian Andrzej Siewior
2020-06-24 21:49                                                 ` Stephen Berman
2020-07-14 13:44                                                   ` Sebastian Andrzej Siewior
2020-07-14 13:54                                                     ` Rafael J. Wysocki
2020-07-14 14:11                                                       ` Sebastian Andrzej Siewior
2020-07-14 15:53                                                         ` Rafael J. Wysocki
2020-07-14 16:10                                                           ` Sebastian Andrzej Siewior
2020-08-11 10:27                                                           ` Sebastian Andrzej Siewior
2020-08-11 14:02                                                             ` Rafael J. Wysocki
2020-07-19 10:07                                                         ` Stephen Berman
2020-08-11 11:58                                                           ` Stephen Berman
2020-08-11 13:29                                                             ` Sebastian Andrzej Siewior
2020-08-11 14:34                                                               ` Rafael J. Wysocki
2020-08-11 15:25                                                                 ` Sebastian Andrzej Siewior
2020-08-11 17:22                                                                   ` Stephen Berman
2020-08-11 18:49                                                                     ` Sebastian Andrzej Siewior
2020-10-06 21:49                                                                       ` Sebastian Andrzej Siewior
2020-10-07 16:18                                                                         ` Rafael J. Wysocki
2020-10-26 17:20                                                                           ` Sebastian Andrzej Siewior
2020-12-02 18:03                                                                             ` Sebastian Andrzej Siewior
2020-12-02 18:31                                                                               ` Rafael J. Wysocki
2020-12-02 19:13                                                                                 ` Rafael J. Wysocki
2020-12-31 20:46                                                                                   ` Rafael J. Wysocki
2021-01-02 11:03                                                                                     ` Rafael J. Wysocki
2021-01-04 15:38                                                                                     ` Stephen Berman
2021-01-24 13:49                                                                                       ` Stephen Berman
2021-01-25 16:25                                                                                         ` Rafael J. Wysocki
2020-06-20 19:08               ` [PATCH] SCSI: Disable CD-ROM poll on shutdown kernel test robot
2020-06-09 21:26             ` power-off delay/hang due to commit 6d25be57 (mainline) Stephen Berman

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).