linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* [PATCH v15 00/12] Restricted DMA
@ 2021-06-24 15:55 Claire Chang
  2021-06-24 15:55 ` [PATCH v15 01/12] swiotlb: Refactor swiotlb init functions Claire Chang
                   ` (12 more replies)
  0 siblings, 13 replies; 48+ messages in thread
From: Claire Chang @ 2021-06-24 15:55 UTC (permalink / raw)
  To: Rob Herring, mpe, Joerg Roedel, Will Deacon, Frank Rowand,
	Konrad Rzeszutek Wilk, boris.ostrovsky, jgross,
	Christoph Hellwig, Marek Szyprowski
  Cc: benh, paulus, list@263.net:IOMMU DRIVERS, sstabellini,
	Robin Murphy, grant.likely, xypron.glpk, Thierry Reding, mingo,
	bauerman, peterz, Greg KH, Saravana Kannan, Rafael J . Wysocki,
	heikki.krogerus, Andy Shevchenko, Randy Dunlap, Dan Williams,
	Bartosz Golaszewski, linux-devicetree, lkml, linuxppc-dev,
	xen-devel, Nicolas Boichat, Jim Quinlan, tfiga, bskeggs,
	bhelgaas, chris, tientzu, daniel, airlied, dri-devel, intel-gfx,
	jani.nikula, jxgao, joonas.lahtinen, linux-pci,
	maarten.lankhorst, matthew.auld, rodrigo.vivi, thomas.hellstrom,
	thomas.lendacky, quic_qiancai

This series implements mitigations for lack of DMA access control on
systems without an IOMMU, which could result in the DMA accessing the
system memory at unexpected times and/or unexpected addresses, possibly
leading to data leakage or corruption.

For example, we plan to use the PCI-e bus for Wi-Fi and that PCI-e bus is
not behind an IOMMU. As PCI-e, by design, gives the device full access to
system memory, a vulnerability in the Wi-Fi firmware could easily escalate
to a full system exploit (remote wifi exploits: [1a], [1b] that shows a
full chain of exploits; [2], [3]).

To mitigate the security concerns, we introduce restricted DMA. Restricted
DMA utilizes the existing swiotlb to bounce streaming DMA in and out of a
specially allocated region and does memory allocation from the same region.
The feature on its own provides a basic level of protection against the DMA
overwriting buffer contents at unexpected times. However, to protect
against general data leakage and system memory corruption, the system needs
to provide a way to restrict the DMA to a predefined memory region (this is
usually done at firmware level, e.g. MPU in ATF on some ARM platforms [4]).

[1a] https://googleprojectzero.blogspot.com/2017/04/over-air-exploiting-broadcoms-wi-fi_4.html
[1b] https://googleprojectzero.blogspot.com/2017/04/over-air-exploiting-broadcoms-wi-fi_11.html
[2] https://blade.tencent.com/en/advisories/qualpwn/
[3] https://www.bleepingcomputer.com/news/security/vulnerabilities-found-in-highly-popular-firmware-for-wifi-chips/
[4] https://github.com/ARM-software/arm-trusted-firmware/blob/master/plat/mediatek/mt8183/drivers/emi_mpu/emi_mpu.c#L132

v15:
- Apply Will's diff (https://lore.kernel.org/patchwork/patch/1448957/#1647521)
  to fix the crash reported by Qian.
- Add Stefano's Acked-by tag for patch 01/12 from v14

v14:
- Move set_memory_decrypted before swiotlb_init_io_tlb_mem (patch 01/12, 10,12)
- Add Stefano's Acked-by tag from v13
https://lore.kernel.org/patchwork/cover/1448954/

v13:
- Fix xen-swiotlb issues
  - memset in patch 01/12
  - is_swiotlb_force_bounce in patch 06/12
- Fix the dts example typo in reserved-memory.txt
- Add Stefano and Will's Tested-by tag from v12
https://lore.kernel.org/patchwork/cover/1448001/

v12:
Split is_dev_swiotlb_force into is_swiotlb_force_bounce (patch 06/12) and
is_swiotlb_for_alloc (patch 09/12)
https://lore.kernel.org/patchwork/cover/1447254/

v11:
- Rebase against swiotlb devel/for-linus-5.14
- s/mempry/memory/g
- exchange the order of patch 09/12 and 10/12
https://lore.kernel.org/patchwork/cover/1447216/

v10:
Address the comments in v9 to
  - fix the dev->dma_io_tlb_mem assignment
  - propagate swiotlb_force setting into io_tlb_default_mem->force
  - move set_memory_decrypted out of swiotlb_init_io_tlb_mem
  - move debugfs_dir declaration into the main CONFIG_DEBUG_FS block
  - add swiotlb_ prefix to find_slots and release_slots
  - merge the 3 alloc/free related patches
  - move the CONFIG_DMA_RESTRICTED_POOL later
https://lore.kernel.org/patchwork/cover/1446882/

v9:
Address the comments in v7 to
  - set swiotlb active pool to dev->dma_io_tlb_mem
  - get rid of get_io_tlb_mem
  - dig out the device struct for is_swiotlb_active
  - move debugfs_create_dir out of swiotlb_create_debugfs
  - do set_memory_decrypted conditionally in swiotlb_init_io_tlb_mem
  - use IS_ENABLED in kernel/dma/direct.c
  - fix redefinition of 'of_dma_set_restricted_buffer'
https://lore.kernel.org/patchwork/cover/1445081/

v8:
- Fix reserved-memory.txt and add the reg property in example.
- Fix sizeof for of_property_count_elems_of_size in
  drivers/of/address.c#of_dma_set_restricted_buffer.
- Apply Will's suggestion to try the OF node having DMA configuration in
  drivers/of/address.c#of_dma_set_restricted_buffer.
- Fix typo in the comment of drivers/of/address.c#of_dma_set_restricted_buffer.
- Add error message for PageHighMem in
  kernel/dma/swiotlb.c#rmem_swiotlb_device_init and move it to
  rmem_swiotlb_setup.
- Fix the message string in rmem_swiotlb_setup.
https://lore.kernel.org/patchwork/cover/1437112/

v7:
Fix debugfs, PageHighMem and comment style in rmem_swiotlb_device_init
https://lore.kernel.org/patchwork/cover/1431031/

v6:
Address the comments in v5
https://lore.kernel.org/patchwork/cover/1423201/

v5:
Rebase on latest linux-next
https://lore.kernel.org/patchwork/cover/1416899/

v4:
- Fix spinlock bad magic
- Use rmem->name for debugfs entry
- Address the comments in v3
https://lore.kernel.org/patchwork/cover/1378113/

v3:
Using only one reserved memory region for both streaming DMA and memory
allocation.
https://lore.kernel.org/patchwork/cover/1360992/

v2:
Building on top of swiotlb.
https://lore.kernel.org/patchwork/cover/1280705/

v1:
Using dma_map_ops.
https://lore.kernel.org/patchwork/cover/1271660/

Claire Chang (12):
  swiotlb: Refactor swiotlb init functions
  swiotlb: Refactor swiotlb_create_debugfs
  swiotlb: Set dev->dma_io_tlb_mem to the swiotlb pool used
  swiotlb: Update is_swiotlb_buffer to add a struct device argument
  swiotlb: Update is_swiotlb_active to add a struct device argument
  swiotlb: Use is_swiotlb_force_bounce for swiotlb data bouncing
  swiotlb: Move alloc_size to swiotlb_find_slots
  swiotlb: Refactor swiotlb_tbl_unmap_single
  swiotlb: Add restricted DMA alloc/free support
  swiotlb: Add restricted DMA pool initialization
  dt-bindings: of: Add restricted DMA pool
  of: Add plumbing for restricted DMA pool

 .../reserved-memory/reserved-memory.txt       |  36 ++-
 drivers/base/core.c                           |   4 +
 drivers/gpu/drm/i915/gem/i915_gem_internal.c  |   2 +-
 drivers/gpu/drm/nouveau/nouveau_ttm.c         |   2 +-
 drivers/iommu/dma-iommu.c                     |  12 +-
 drivers/of/address.c                          |  33 +++
 drivers/of/device.c                           |   3 +
 drivers/of/of_private.h                       |   6 +
 drivers/pci/xen-pcifront.c                    |   2 +-
 drivers/xen/swiotlb-xen.c                     |   4 +-
 include/linux/device.h                        |   4 +
 include/linux/swiotlb.h                       |  53 +++-
 kernel/dma/Kconfig                            |  14 +
 kernel/dma/direct.c                           |  59 ++--
 kernel/dma/direct.h                           |   8 +-
 kernel/dma/swiotlb.c                          | 251 +++++++++++++-----
 16 files changed, 390 insertions(+), 103 deletions(-)

-- 
2.32.0.288.g62a8d224e6-goog


^ permalink raw reply	[flat|nested] 48+ messages in thread

* [PATCH v15 01/12] swiotlb: Refactor swiotlb init functions
  2021-06-24 15:55 [PATCH v15 00/12] Restricted DMA Claire Chang
@ 2021-06-24 15:55 ` Claire Chang
  2021-06-24 15:55 ` [PATCH v15 02/12] swiotlb: Refactor swiotlb_create_debugfs Claire Chang
                   ` (11 subsequent siblings)
  12 siblings, 0 replies; 48+ messages in thread
From: Claire Chang @ 2021-06-24 15:55 UTC (permalink / raw)
  To: Rob Herring, mpe, Joerg Roedel, Will Deacon, Frank Rowand,
	Konrad Rzeszutek Wilk, boris.ostrovsky, jgross,
	Christoph Hellwig, Marek Szyprowski
  Cc: benh, paulus, list@263.net:IOMMU DRIVERS, sstabellini,
	Robin Murphy, grant.likely, xypron.glpk, Thierry Reding, mingo,
	bauerman, peterz, Greg KH, Saravana Kannan, Rafael J . Wysocki,
	heikki.krogerus, Andy Shevchenko, Randy Dunlap, Dan Williams,
	Bartosz Golaszewski, linux-devicetree, lkml, linuxppc-dev,
	xen-devel, Nicolas Boichat, Jim Quinlan, tfiga, bskeggs,
	bhelgaas, chris, tientzu, daniel, airlied, dri-devel, intel-gfx,
	jani.nikula, jxgao, joonas.lahtinen, linux-pci,
	maarten.lankhorst, matthew.auld, rodrigo.vivi, thomas.hellstrom,
	thomas.lendacky, quic_qiancai

Add a new function, swiotlb_init_io_tlb_mem, for the io_tlb_mem struct
initialization to make the code reusable.

Signed-off-by: Claire Chang <tientzu@chromium.org>
Reviewed-by: Christoph Hellwig <hch@lst.de>
Tested-by: Stefano Stabellini <sstabellini@kernel.org>
Tested-by: Will Deacon <will@kernel.org>
Acked-by: Stefano Stabellini <sstabellini@kernel.org>
---
 kernel/dma/swiotlb.c | 50 ++++++++++++++++++++++----------------------
 1 file changed, 25 insertions(+), 25 deletions(-)

diff --git a/kernel/dma/swiotlb.c b/kernel/dma/swiotlb.c
index 52e2ac526757..1f9b2b9e7490 100644
--- a/kernel/dma/swiotlb.c
+++ b/kernel/dma/swiotlb.c
@@ -168,9 +168,28 @@ void __init swiotlb_update_mem_attributes(void)
 	memset(vaddr, 0, bytes);
 }
 
-int __init swiotlb_init_with_tbl(char *tlb, unsigned long nslabs, int verbose)
+static void swiotlb_init_io_tlb_mem(struct io_tlb_mem *mem, phys_addr_t start,
+				    unsigned long nslabs, bool late_alloc)
 {
+	void *vaddr = phys_to_virt(start);
 	unsigned long bytes = nslabs << IO_TLB_SHIFT, i;
+
+	mem->nslabs = nslabs;
+	mem->start = start;
+	mem->end = mem->start + bytes;
+	mem->index = 0;
+	mem->late_alloc = late_alloc;
+	spin_lock_init(&mem->lock);
+	for (i = 0; i < mem->nslabs; i++) {
+		mem->slots[i].list = IO_TLB_SEGSIZE - io_tlb_offset(i);
+		mem->slots[i].orig_addr = INVALID_PHYS_ADDR;
+		mem->slots[i].alloc_size = 0;
+	}
+	memset(vaddr, 0, bytes);
+}
+
+int __init swiotlb_init_with_tbl(char *tlb, unsigned long nslabs, int verbose)
+{
 	struct io_tlb_mem *mem;
 	size_t alloc_size;
 
@@ -186,16 +205,8 @@ int __init swiotlb_init_with_tbl(char *tlb, unsigned long nslabs, int verbose)
 	if (!mem)
 		panic("%s: Failed to allocate %zu bytes align=0x%lx\n",
 		      __func__, alloc_size, PAGE_SIZE);
-	mem->nslabs = nslabs;
-	mem->start = __pa(tlb);
-	mem->end = mem->start + bytes;
-	mem->index = 0;
-	spin_lock_init(&mem->lock);
-	for (i = 0; i < mem->nslabs; i++) {
-		mem->slots[i].list = IO_TLB_SEGSIZE - io_tlb_offset(i);
-		mem->slots[i].orig_addr = INVALID_PHYS_ADDR;
-		mem->slots[i].alloc_size = 0;
-	}
+
+	swiotlb_init_io_tlb_mem(mem, __pa(tlb), nslabs, false);
 
 	io_tlb_default_mem = mem;
 	if (verbose)
@@ -282,8 +293,8 @@ swiotlb_late_init_with_default_size(size_t default_size)
 int
 swiotlb_late_init_with_tbl(char *tlb, unsigned long nslabs)
 {
-	unsigned long bytes = nslabs << IO_TLB_SHIFT, i;
 	struct io_tlb_mem *mem;
+	unsigned long bytes = nslabs << IO_TLB_SHIFT;
 
 	if (swiotlb_force == SWIOTLB_NO_FORCE)
 		return 0;
@@ -297,20 +308,9 @@ swiotlb_late_init_with_tbl(char *tlb, unsigned long nslabs)
 	if (!mem)
 		return -ENOMEM;
 
-	mem->nslabs = nslabs;
-	mem->start = virt_to_phys(tlb);
-	mem->end = mem->start + bytes;
-	mem->index = 0;
-	mem->late_alloc = 1;
-	spin_lock_init(&mem->lock);
-	for (i = 0; i < mem->nslabs; i++) {
-		mem->slots[i].list = IO_TLB_SEGSIZE - io_tlb_offset(i);
-		mem->slots[i].orig_addr = INVALID_PHYS_ADDR;
-		mem->slots[i].alloc_size = 0;
-	}
-
+	memset(mem, 0, sizeof(*mem));
 	set_memory_decrypted((unsigned long)tlb, bytes >> PAGE_SHIFT);
-	memset(tlb, 0, bytes);
+	swiotlb_init_io_tlb_mem(mem, virt_to_phys(tlb), nslabs, true);
 
 	io_tlb_default_mem = mem;
 	swiotlb_print_info();
-- 
2.32.0.288.g62a8d224e6-goog


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [PATCH v15 02/12] swiotlb: Refactor swiotlb_create_debugfs
  2021-06-24 15:55 [PATCH v15 00/12] Restricted DMA Claire Chang
  2021-06-24 15:55 ` [PATCH v15 01/12] swiotlb: Refactor swiotlb init functions Claire Chang
@ 2021-06-24 15:55 ` Claire Chang
  2021-06-24 15:55 ` [PATCH v15 03/12] swiotlb: Set dev->dma_io_tlb_mem to the swiotlb pool used Claire Chang
                   ` (10 subsequent siblings)
  12 siblings, 0 replies; 48+ messages in thread
From: Claire Chang @ 2021-06-24 15:55 UTC (permalink / raw)
  To: Rob Herring, mpe, Joerg Roedel, Will Deacon, Frank Rowand,
	Konrad Rzeszutek Wilk, boris.ostrovsky, jgross,
	Christoph Hellwig, Marek Szyprowski
  Cc: benh, paulus, list@263.net:IOMMU DRIVERS, sstabellini,
	Robin Murphy, grant.likely, xypron.glpk, Thierry Reding, mingo,
	bauerman, peterz, Greg KH, Saravana Kannan, Rafael J . Wysocki,
	heikki.krogerus, Andy Shevchenko, Randy Dunlap, Dan Williams,
	Bartosz Golaszewski, linux-devicetree, lkml, linuxppc-dev,
	xen-devel, Nicolas Boichat, Jim Quinlan, tfiga, bskeggs,
	bhelgaas, chris, tientzu, daniel, airlied, dri-devel, intel-gfx,
	jani.nikula, jxgao, joonas.lahtinen, linux-pci,
	maarten.lankhorst, matthew.auld, rodrigo.vivi, thomas.hellstrom,
	thomas.lendacky, quic_qiancai

Split the debugfs creation to make the code reusable for supporting
different bounce buffer pools.

Signed-off-by: Claire Chang <tientzu@chromium.org>
Reviewed-by: Christoph Hellwig <hch@lst.de>
Tested-by: Stefano Stabellini <sstabellini@kernel.org>
Tested-by: Will Deacon <will@kernel.org>
---
 kernel/dma/swiotlb.c | 21 ++++++++++++++-------
 1 file changed, 14 insertions(+), 7 deletions(-)

diff --git a/kernel/dma/swiotlb.c b/kernel/dma/swiotlb.c
index 1f9b2b9e7490..ede66df6835b 100644
--- a/kernel/dma/swiotlb.c
+++ b/kernel/dma/swiotlb.c
@@ -671,19 +671,26 @@ bool is_swiotlb_active(void)
 EXPORT_SYMBOL_GPL(is_swiotlb_active);
 
 #ifdef CONFIG_DEBUG_FS
+static struct dentry *debugfs_dir;
 
-static int __init swiotlb_create_debugfs(void)
+static void swiotlb_create_debugfs_files(struct io_tlb_mem *mem)
 {
-	struct io_tlb_mem *mem = io_tlb_default_mem;
-
-	if (!mem)
-		return 0;
-	mem->debugfs = debugfs_create_dir("swiotlb", NULL);
 	debugfs_create_ulong("io_tlb_nslabs", 0400, mem->debugfs, &mem->nslabs);
 	debugfs_create_ulong("io_tlb_used", 0400, mem->debugfs, &mem->used);
+}
+
+static int __init swiotlb_create_default_debugfs(void)
+{
+	struct io_tlb_mem *mem = io_tlb_default_mem;
+
+	debugfs_dir = debugfs_create_dir("swiotlb", NULL);
+	if (mem) {
+		mem->debugfs = debugfs_dir;
+		swiotlb_create_debugfs_files(mem);
+	}
 	return 0;
 }
 
-late_initcall(swiotlb_create_debugfs);
+late_initcall(swiotlb_create_default_debugfs);
 
 #endif
-- 
2.32.0.288.g62a8d224e6-goog


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [PATCH v15 03/12] swiotlb: Set dev->dma_io_tlb_mem to the swiotlb pool used
  2021-06-24 15:55 [PATCH v15 00/12] Restricted DMA Claire Chang
  2021-06-24 15:55 ` [PATCH v15 01/12] swiotlb: Refactor swiotlb init functions Claire Chang
  2021-06-24 15:55 ` [PATCH v15 02/12] swiotlb: Refactor swiotlb_create_debugfs Claire Chang
@ 2021-06-24 15:55 ` Claire Chang
  2021-06-24 15:55 ` [PATCH v15 04/12] swiotlb: Update is_swiotlb_buffer to add a struct device argument Claire Chang
                   ` (9 subsequent siblings)
  12 siblings, 0 replies; 48+ messages in thread
From: Claire Chang @ 2021-06-24 15:55 UTC (permalink / raw)
  To: Rob Herring, mpe, Joerg Roedel, Will Deacon, Frank Rowand,
	Konrad Rzeszutek Wilk, boris.ostrovsky, jgross,
	Christoph Hellwig, Marek Szyprowski
  Cc: benh, paulus, list@263.net:IOMMU DRIVERS, sstabellini,
	Robin Murphy, grant.likely, xypron.glpk, Thierry Reding, mingo,
	bauerman, peterz, Greg KH, Saravana Kannan, Rafael J . Wysocki,
	heikki.krogerus, Andy Shevchenko, Randy Dunlap, Dan Williams,
	Bartosz Golaszewski, linux-devicetree, lkml, linuxppc-dev,
	xen-devel, Nicolas Boichat, Jim Quinlan, tfiga, bskeggs,
	bhelgaas, chris, tientzu, daniel, airlied, dri-devel, intel-gfx,
	jani.nikula, jxgao, joonas.lahtinen, linux-pci,
	maarten.lankhorst, matthew.auld, rodrigo.vivi, thomas.hellstrom,
	thomas.lendacky, quic_qiancai

Always have the pointer to the swiotlb pool used in struct device. This
could help simplify the code for other pools.

Signed-off-by: Claire Chang <tientzu@chromium.org>
Reviewed-by: Christoph Hellwig <hch@lst.de>
Tested-by: Stefano Stabellini <sstabellini@kernel.org>
Tested-by: Will Deacon <will@kernel.org>
Acked-by: Stefano Stabellini <sstabellini@kernel.org>
---
 drivers/base/core.c    | 4 ++++
 include/linux/device.h | 4 ++++
 kernel/dma/swiotlb.c   | 8 ++++----
 3 files changed, 12 insertions(+), 4 deletions(-)

diff --git a/drivers/base/core.c b/drivers/base/core.c
index f29839382f81..cb3123e3954d 100644
--- a/drivers/base/core.c
+++ b/drivers/base/core.c
@@ -27,6 +27,7 @@
 #include <linux/netdevice.h>
 #include <linux/sched/signal.h>
 #include <linux/sched/mm.h>
+#include <linux/swiotlb.h>
 #include <linux/sysfs.h>
 #include <linux/dma-map-ops.h> /* for dma_default_coherent */
 
@@ -2736,6 +2737,9 @@ void device_initialize(struct device *dev)
     defined(CONFIG_ARCH_HAS_SYNC_DMA_FOR_CPU_ALL)
 	dev->dma_coherent = dma_default_coherent;
 #endif
+#ifdef CONFIG_SWIOTLB
+	dev->dma_io_tlb_mem = io_tlb_default_mem;
+#endif
 }
 EXPORT_SYMBOL_GPL(device_initialize);
 
diff --git a/include/linux/device.h b/include/linux/device.h
index ba660731bd25..240d652a0696 100644
--- a/include/linux/device.h
+++ b/include/linux/device.h
@@ -416,6 +416,7 @@ struct dev_links_info {
  * @dma_pools:	Dma pools (if dma'ble device).
  * @dma_mem:	Internal for coherent mem override.
  * @cma_area:	Contiguous memory area for dma allocations
+ * @dma_io_tlb_mem: Pointer to the swiotlb pool used.  Not for driver use.
  * @archdata:	For arch-specific additions.
  * @of_node:	Associated device tree node.
  * @fwnode:	Associated device node supplied by platform firmware.
@@ -518,6 +519,9 @@ struct device {
 #ifdef CONFIG_DMA_CMA
 	struct cma *cma_area;		/* contiguous memory area for dma
 					   allocations */
+#endif
+#ifdef CONFIG_SWIOTLB
+	struct io_tlb_mem *dma_io_tlb_mem;
 #endif
 	/* arch specific additions */
 	struct dev_archdata	archdata;
diff --git a/kernel/dma/swiotlb.c b/kernel/dma/swiotlb.c
index ede66df6835b..72a4289faed1 100644
--- a/kernel/dma/swiotlb.c
+++ b/kernel/dma/swiotlb.c
@@ -340,7 +340,7 @@ void __init swiotlb_exit(void)
 static void swiotlb_bounce(struct device *dev, phys_addr_t tlb_addr, size_t size,
 			   enum dma_data_direction dir)
 {
-	struct io_tlb_mem *mem = io_tlb_default_mem;
+	struct io_tlb_mem *mem = dev->dma_io_tlb_mem;
 	int index = (tlb_addr - mem->start) >> IO_TLB_SHIFT;
 	unsigned int offset = (tlb_addr - mem->start) & (IO_TLB_SIZE - 1);
 	phys_addr_t orig_addr = mem->slots[index].orig_addr;
@@ -431,7 +431,7 @@ static unsigned int wrap_index(struct io_tlb_mem *mem, unsigned int index)
 static int find_slots(struct device *dev, phys_addr_t orig_addr,
 		size_t alloc_size)
 {
-	struct io_tlb_mem *mem = io_tlb_default_mem;
+	struct io_tlb_mem *mem = dev->dma_io_tlb_mem;
 	unsigned long boundary_mask = dma_get_seg_boundary(dev);
 	dma_addr_t tbl_dma_addr =
 		phys_to_dma_unencrypted(dev, mem->start) & boundary_mask;
@@ -508,7 +508,7 @@ phys_addr_t swiotlb_tbl_map_single(struct device *dev, phys_addr_t orig_addr,
 		size_t mapping_size, size_t alloc_size,
 		enum dma_data_direction dir, unsigned long attrs)
 {
-	struct io_tlb_mem *mem = io_tlb_default_mem;
+	struct io_tlb_mem *mem = dev->dma_io_tlb_mem;
 	unsigned int offset = swiotlb_align_offset(dev, orig_addr);
 	unsigned int i;
 	int index;
@@ -559,7 +559,7 @@ void swiotlb_tbl_unmap_single(struct device *hwdev, phys_addr_t tlb_addr,
 			      size_t mapping_size, enum dma_data_direction dir,
 			      unsigned long attrs)
 {
-	struct io_tlb_mem *mem = io_tlb_default_mem;
+	struct io_tlb_mem *mem = hwdev->dma_io_tlb_mem;
 	unsigned long flags;
 	unsigned int offset = swiotlb_align_offset(hwdev, tlb_addr);
 	int index = (tlb_addr - offset - mem->start) >> IO_TLB_SHIFT;
-- 
2.32.0.288.g62a8d224e6-goog


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [PATCH v15 04/12] swiotlb: Update is_swiotlb_buffer to add a struct device argument
  2021-06-24 15:55 [PATCH v15 00/12] Restricted DMA Claire Chang
                   ` (2 preceding siblings ...)
  2021-06-24 15:55 ` [PATCH v15 03/12] swiotlb: Set dev->dma_io_tlb_mem to the swiotlb pool used Claire Chang
@ 2021-06-24 15:55 ` Claire Chang
  2021-06-24 15:55 ` [PATCH v15 05/12] swiotlb: Update is_swiotlb_active " Claire Chang
                   ` (8 subsequent siblings)
  12 siblings, 0 replies; 48+ messages in thread
From: Claire Chang @ 2021-06-24 15:55 UTC (permalink / raw)
  To: Rob Herring, mpe, Joerg Roedel, Will Deacon, Frank Rowand,
	Konrad Rzeszutek Wilk, boris.ostrovsky, jgross,
	Christoph Hellwig, Marek Szyprowski
  Cc: benh, paulus, list@263.net:IOMMU DRIVERS, sstabellini,
	Robin Murphy, grant.likely, xypron.glpk, Thierry Reding, mingo,
	bauerman, peterz, Greg KH, Saravana Kannan, Rafael J . Wysocki,
	heikki.krogerus, Andy Shevchenko, Randy Dunlap, Dan Williams,
	Bartosz Golaszewski, linux-devicetree, lkml, linuxppc-dev,
	xen-devel, Nicolas Boichat, Jim Quinlan, tfiga, bskeggs,
	bhelgaas, chris, tientzu, daniel, airlied, dri-devel, intel-gfx,
	jani.nikula, jxgao, joonas.lahtinen, linux-pci,
	maarten.lankhorst, matthew.auld, rodrigo.vivi, thomas.hellstrom,
	thomas.lendacky, quic_qiancai

Update is_swiotlb_buffer to add a struct device argument. This will be
useful later to allow for different pools.

Signed-off-by: Claire Chang <tientzu@chromium.org>
Reviewed-by: Christoph Hellwig <hch@lst.de>
Tested-by: Stefano Stabellini <sstabellini@kernel.org>
Tested-by: Will Deacon <will@kernel.org>
Acked-by: Stefano Stabellini <sstabellini@kernel.org>
---
 drivers/iommu/dma-iommu.c | 12 ++++++------
 drivers/xen/swiotlb-xen.c |  2 +-
 include/linux/swiotlb.h   |  7 ++++---
 kernel/dma/direct.c       |  6 +++---
 kernel/dma/direct.h       |  6 +++---
 5 files changed, 17 insertions(+), 16 deletions(-)

diff --git a/drivers/iommu/dma-iommu.c b/drivers/iommu/dma-iommu.c
index 3087d9fa6065..10997ef541f8 100644
--- a/drivers/iommu/dma-iommu.c
+++ b/drivers/iommu/dma-iommu.c
@@ -507,7 +507,7 @@ static void __iommu_dma_unmap_swiotlb(struct device *dev, dma_addr_t dma_addr,
 
 	__iommu_dma_unmap(dev, dma_addr, size);
 
-	if (unlikely(is_swiotlb_buffer(phys)))
+	if (unlikely(is_swiotlb_buffer(dev, phys)))
 		swiotlb_tbl_unmap_single(dev, phys, size, dir, attrs);
 }
 
@@ -578,7 +578,7 @@ static dma_addr_t __iommu_dma_map_swiotlb(struct device *dev, phys_addr_t phys,
 	}
 
 	iova = __iommu_dma_map(dev, phys, aligned_size, prot, dma_mask);
-	if (iova == DMA_MAPPING_ERROR && is_swiotlb_buffer(phys))
+	if (iova == DMA_MAPPING_ERROR && is_swiotlb_buffer(dev, phys))
 		swiotlb_tbl_unmap_single(dev, phys, org_size, dir, attrs);
 	return iova;
 }
@@ -749,7 +749,7 @@ static void iommu_dma_sync_single_for_cpu(struct device *dev,
 	if (!dev_is_dma_coherent(dev))
 		arch_sync_dma_for_cpu(phys, size, dir);
 
-	if (is_swiotlb_buffer(phys))
+	if (is_swiotlb_buffer(dev, phys))
 		swiotlb_sync_single_for_cpu(dev, phys, size, dir);
 }
 
@@ -762,7 +762,7 @@ static void iommu_dma_sync_single_for_device(struct device *dev,
 		return;
 
 	phys = iommu_iova_to_phys(iommu_get_dma_domain(dev), dma_handle);
-	if (is_swiotlb_buffer(phys))
+	if (is_swiotlb_buffer(dev, phys))
 		swiotlb_sync_single_for_device(dev, phys, size, dir);
 
 	if (!dev_is_dma_coherent(dev))
@@ -783,7 +783,7 @@ static void iommu_dma_sync_sg_for_cpu(struct device *dev,
 		if (!dev_is_dma_coherent(dev))
 			arch_sync_dma_for_cpu(sg_phys(sg), sg->length, dir);
 
-		if (is_swiotlb_buffer(sg_phys(sg)))
+		if (is_swiotlb_buffer(dev, sg_phys(sg)))
 			swiotlb_sync_single_for_cpu(dev, sg_phys(sg),
 						    sg->length, dir);
 	}
@@ -800,7 +800,7 @@ static void iommu_dma_sync_sg_for_device(struct device *dev,
 		return;
 
 	for_each_sg(sgl, sg, nelems, i) {
-		if (is_swiotlb_buffer(sg_phys(sg)))
+		if (is_swiotlb_buffer(dev, sg_phys(sg)))
 			swiotlb_sync_single_for_device(dev, sg_phys(sg),
 						       sg->length, dir);
 
diff --git a/drivers/xen/swiotlb-xen.c b/drivers/xen/swiotlb-xen.c
index 4c89afc0df62..0c6ed09f8513 100644
--- a/drivers/xen/swiotlb-xen.c
+++ b/drivers/xen/swiotlb-xen.c
@@ -100,7 +100,7 @@ static int is_xen_swiotlb_buffer(struct device *dev, dma_addr_t dma_addr)
 	 * in our domain. Therefore _only_ check address within our domain.
 	 */
 	if (pfn_valid(PFN_DOWN(paddr)))
-		return is_swiotlb_buffer(paddr);
+		return is_swiotlb_buffer(dev, paddr);
 	return 0;
 }
 
diff --git a/include/linux/swiotlb.h b/include/linux/swiotlb.h
index 216854a5e513..d1f3d95881cd 100644
--- a/include/linux/swiotlb.h
+++ b/include/linux/swiotlb.h
@@ -2,6 +2,7 @@
 #ifndef __LINUX_SWIOTLB_H
 #define __LINUX_SWIOTLB_H
 
+#include <linux/device.h>
 #include <linux/dma-direction.h>
 #include <linux/init.h>
 #include <linux/types.h>
@@ -101,9 +102,9 @@ struct io_tlb_mem {
 };
 extern struct io_tlb_mem *io_tlb_default_mem;
 
-static inline bool is_swiotlb_buffer(phys_addr_t paddr)
+static inline bool is_swiotlb_buffer(struct device *dev, phys_addr_t paddr)
 {
-	struct io_tlb_mem *mem = io_tlb_default_mem;
+	struct io_tlb_mem *mem = dev->dma_io_tlb_mem;
 
 	return mem && paddr >= mem->start && paddr < mem->end;
 }
@@ -115,7 +116,7 @@ bool is_swiotlb_active(void);
 void __init swiotlb_adjust_size(unsigned long size);
 #else
 #define swiotlb_force SWIOTLB_NO_FORCE
-static inline bool is_swiotlb_buffer(phys_addr_t paddr)
+static inline bool is_swiotlb_buffer(struct device *dev, phys_addr_t paddr)
 {
 	return false;
 }
diff --git a/kernel/dma/direct.c b/kernel/dma/direct.c
index f737e3347059..84c9feb5474a 100644
--- a/kernel/dma/direct.c
+++ b/kernel/dma/direct.c
@@ -343,7 +343,7 @@ void dma_direct_sync_sg_for_device(struct device *dev,
 	for_each_sg(sgl, sg, nents, i) {
 		phys_addr_t paddr = dma_to_phys(dev, sg_dma_address(sg));
 
-		if (unlikely(is_swiotlb_buffer(paddr)))
+		if (unlikely(is_swiotlb_buffer(dev, paddr)))
 			swiotlb_sync_single_for_device(dev, paddr, sg->length,
 						       dir);
 
@@ -369,7 +369,7 @@ void dma_direct_sync_sg_for_cpu(struct device *dev,
 		if (!dev_is_dma_coherent(dev))
 			arch_sync_dma_for_cpu(paddr, sg->length, dir);
 
-		if (unlikely(is_swiotlb_buffer(paddr)))
+		if (unlikely(is_swiotlb_buffer(dev, paddr)))
 			swiotlb_sync_single_for_cpu(dev, paddr, sg->length,
 						    dir);
 
@@ -504,7 +504,7 @@ size_t dma_direct_max_mapping_size(struct device *dev)
 bool dma_direct_need_sync(struct device *dev, dma_addr_t dma_addr)
 {
 	return !dev_is_dma_coherent(dev) ||
-		is_swiotlb_buffer(dma_to_phys(dev, dma_addr));
+	       is_swiotlb_buffer(dev, dma_to_phys(dev, dma_addr));
 }
 
 /**
diff --git a/kernel/dma/direct.h b/kernel/dma/direct.h
index 50afc05b6f1d..13e9e7158d94 100644
--- a/kernel/dma/direct.h
+++ b/kernel/dma/direct.h
@@ -56,7 +56,7 @@ static inline void dma_direct_sync_single_for_device(struct device *dev,
 {
 	phys_addr_t paddr = dma_to_phys(dev, addr);
 
-	if (unlikely(is_swiotlb_buffer(paddr)))
+	if (unlikely(is_swiotlb_buffer(dev, paddr)))
 		swiotlb_sync_single_for_device(dev, paddr, size, dir);
 
 	if (!dev_is_dma_coherent(dev))
@@ -73,7 +73,7 @@ static inline void dma_direct_sync_single_for_cpu(struct device *dev,
 		arch_sync_dma_for_cpu_all();
 	}
 
-	if (unlikely(is_swiotlb_buffer(paddr)))
+	if (unlikely(is_swiotlb_buffer(dev, paddr)))
 		swiotlb_sync_single_for_cpu(dev, paddr, size, dir);
 
 	if (dir == DMA_FROM_DEVICE)
@@ -113,7 +113,7 @@ static inline void dma_direct_unmap_page(struct device *dev, dma_addr_t addr,
 	if (!(attrs & DMA_ATTR_SKIP_CPU_SYNC))
 		dma_direct_sync_single_for_cpu(dev, addr, size, dir);
 
-	if (unlikely(is_swiotlb_buffer(phys)))
+	if (unlikely(is_swiotlb_buffer(dev, phys)))
 		swiotlb_tbl_unmap_single(dev, phys, size, dir, attrs);
 }
 #endif /* _KERNEL_DMA_DIRECT_H */
-- 
2.32.0.288.g62a8d224e6-goog


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [PATCH v15 05/12] swiotlb: Update is_swiotlb_active to add a struct device argument
  2021-06-24 15:55 [PATCH v15 00/12] Restricted DMA Claire Chang
                   ` (3 preceding siblings ...)
  2021-06-24 15:55 ` [PATCH v15 04/12] swiotlb: Update is_swiotlb_buffer to add a struct device argument Claire Chang
@ 2021-06-24 15:55 ` Claire Chang
  2021-06-24 15:55 ` [PATCH v15 06/12] swiotlb: Use is_swiotlb_force_bounce for swiotlb data bouncing Claire Chang
                   ` (7 subsequent siblings)
  12 siblings, 0 replies; 48+ messages in thread
From: Claire Chang @ 2021-06-24 15:55 UTC (permalink / raw)
  To: Rob Herring, mpe, Joerg Roedel, Will Deacon, Frank Rowand,
	Konrad Rzeszutek Wilk, boris.ostrovsky, jgross,
	Christoph Hellwig, Marek Szyprowski
  Cc: benh, paulus, list@263.net:IOMMU DRIVERS, sstabellini,
	Robin Murphy, grant.likely, xypron.glpk, Thierry Reding, mingo,
	bauerman, peterz, Greg KH, Saravana Kannan, Rafael J . Wysocki,
	heikki.krogerus, Andy Shevchenko, Randy Dunlap, Dan Williams,
	Bartosz Golaszewski, linux-devicetree, lkml, linuxppc-dev,
	xen-devel, Nicolas Boichat, Jim Quinlan, tfiga, bskeggs,
	bhelgaas, chris, tientzu, daniel, airlied, dri-devel, intel-gfx,
	jani.nikula, jxgao, joonas.lahtinen, linux-pci,
	maarten.lankhorst, matthew.auld, rodrigo.vivi, thomas.hellstrom,
	thomas.lendacky, quic_qiancai

Update is_swiotlb_active to add a struct device argument. This will be
useful later to allow for different pools.

Signed-off-by: Claire Chang <tientzu@chromium.org>
Reviewed-by: Christoph Hellwig <hch@lst.de>
Tested-by: Stefano Stabellini <sstabellini@kernel.org>
Tested-by: Will Deacon <will@kernel.org>
Acked-by: Stefano Stabellini <sstabellini@kernel.org>
---
 drivers/gpu/drm/i915/gem/i915_gem_internal.c | 2 +-
 drivers/gpu/drm/nouveau/nouveau_ttm.c        | 2 +-
 drivers/pci/xen-pcifront.c                   | 2 +-
 include/linux/swiotlb.h                      | 4 ++--
 kernel/dma/direct.c                          | 2 +-
 kernel/dma/swiotlb.c                         | 4 ++--
 6 files changed, 8 insertions(+), 8 deletions(-)

diff --git a/drivers/gpu/drm/i915/gem/i915_gem_internal.c b/drivers/gpu/drm/i915/gem/i915_gem_internal.c
index a9d65fc8aa0e..4b7afa0fc85d 100644
--- a/drivers/gpu/drm/i915/gem/i915_gem_internal.c
+++ b/drivers/gpu/drm/i915/gem/i915_gem_internal.c
@@ -42,7 +42,7 @@ static int i915_gem_object_get_pages_internal(struct drm_i915_gem_object *obj)
 
 	max_order = MAX_ORDER;
 #ifdef CONFIG_SWIOTLB
-	if (is_swiotlb_active()) {
+	if (is_swiotlb_active(obj->base.dev->dev)) {
 		unsigned int max_segment;
 
 		max_segment = swiotlb_max_segment();
diff --git a/drivers/gpu/drm/nouveau/nouveau_ttm.c b/drivers/gpu/drm/nouveau/nouveau_ttm.c
index 9662522aa066..be15bfd9e0ee 100644
--- a/drivers/gpu/drm/nouveau/nouveau_ttm.c
+++ b/drivers/gpu/drm/nouveau/nouveau_ttm.c
@@ -321,7 +321,7 @@ nouveau_ttm_init(struct nouveau_drm *drm)
 	}
 
 #if IS_ENABLED(CONFIG_SWIOTLB) && IS_ENABLED(CONFIG_X86)
-	need_swiotlb = is_swiotlb_active();
+	need_swiotlb = is_swiotlb_active(dev->dev);
 #endif
 
 	ret = ttm_bo_device_init(&drm->ttm.bdev, &nouveau_bo_driver,
diff --git a/drivers/pci/xen-pcifront.c b/drivers/pci/xen-pcifront.c
index b7a8f3a1921f..0d56985bfe81 100644
--- a/drivers/pci/xen-pcifront.c
+++ b/drivers/pci/xen-pcifront.c
@@ -693,7 +693,7 @@ static int pcifront_connect_and_init_dma(struct pcifront_device *pdev)
 
 	spin_unlock(&pcifront_dev_lock);
 
-	if (!err && !is_swiotlb_active()) {
+	if (!err && !is_swiotlb_active(&pdev->xdev->dev)) {
 		err = pci_xen_swiotlb_init_late();
 		if (err)
 			dev_err(&pdev->xdev->dev, "Could not setup SWIOTLB!\n");
diff --git a/include/linux/swiotlb.h b/include/linux/swiotlb.h
index d1f3d95881cd..dd1c30a83058 100644
--- a/include/linux/swiotlb.h
+++ b/include/linux/swiotlb.h
@@ -112,7 +112,7 @@ static inline bool is_swiotlb_buffer(struct device *dev, phys_addr_t paddr)
 void __init swiotlb_exit(void);
 unsigned int swiotlb_max_segment(void);
 size_t swiotlb_max_mapping_size(struct device *dev);
-bool is_swiotlb_active(void);
+bool is_swiotlb_active(struct device *dev);
 void __init swiotlb_adjust_size(unsigned long size);
 #else
 #define swiotlb_force SWIOTLB_NO_FORCE
@@ -132,7 +132,7 @@ static inline size_t swiotlb_max_mapping_size(struct device *dev)
 	return SIZE_MAX;
 }
 
-static inline bool is_swiotlb_active(void)
+static inline bool is_swiotlb_active(struct device *dev)
 {
 	return false;
 }
diff --git a/kernel/dma/direct.c b/kernel/dma/direct.c
index 84c9feb5474a..7a88c34d0867 100644
--- a/kernel/dma/direct.c
+++ b/kernel/dma/direct.c
@@ -495,7 +495,7 @@ int dma_direct_supported(struct device *dev, u64 mask)
 size_t dma_direct_max_mapping_size(struct device *dev)
 {
 	/* If SWIOTLB is active, use its maximum mapping size */
-	if (is_swiotlb_active() &&
+	if (is_swiotlb_active(dev) &&
 	    (dma_addressing_limited(dev) || swiotlb_force == SWIOTLB_FORCE))
 		return swiotlb_max_mapping_size(dev);
 	return SIZE_MAX;
diff --git a/kernel/dma/swiotlb.c b/kernel/dma/swiotlb.c
index 72a4289faed1..8a120f42340b 100644
--- a/kernel/dma/swiotlb.c
+++ b/kernel/dma/swiotlb.c
@@ -664,9 +664,9 @@ size_t swiotlb_max_mapping_size(struct device *dev)
 	return ((size_t)IO_TLB_SIZE) * IO_TLB_SEGSIZE;
 }
 
-bool is_swiotlb_active(void)
+bool is_swiotlb_active(struct device *dev)
 {
-	return io_tlb_default_mem != NULL;
+	return dev->dma_io_tlb_mem != NULL;
 }
 EXPORT_SYMBOL_GPL(is_swiotlb_active);
 
-- 
2.32.0.288.g62a8d224e6-goog


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [PATCH v15 06/12] swiotlb: Use is_swiotlb_force_bounce for swiotlb data bouncing
  2021-06-24 15:55 [PATCH v15 00/12] Restricted DMA Claire Chang
                   ` (4 preceding siblings ...)
  2021-06-24 15:55 ` [PATCH v15 05/12] swiotlb: Update is_swiotlb_active " Claire Chang
@ 2021-06-24 15:55 ` Claire Chang
  2021-06-30  1:43   ` Nathan Chancellor
  2021-06-24 15:55 ` [PATCH v15 07/12] swiotlb: Move alloc_size to swiotlb_find_slots Claire Chang
                   ` (6 subsequent siblings)
  12 siblings, 1 reply; 48+ messages in thread
From: Claire Chang @ 2021-06-24 15:55 UTC (permalink / raw)
  To: Rob Herring, mpe, Joerg Roedel, Will Deacon, Frank Rowand,
	Konrad Rzeszutek Wilk, boris.ostrovsky, jgross,
	Christoph Hellwig, Marek Szyprowski
  Cc: benh, paulus, list@263.net:IOMMU DRIVERS, sstabellini,
	Robin Murphy, grant.likely, xypron.glpk, Thierry Reding, mingo,
	bauerman, peterz, Greg KH, Saravana Kannan, Rafael J . Wysocki,
	heikki.krogerus, Andy Shevchenko, Randy Dunlap, Dan Williams,
	Bartosz Golaszewski, linux-devicetree, lkml, linuxppc-dev,
	xen-devel, Nicolas Boichat, Jim Quinlan, tfiga, bskeggs,
	bhelgaas, chris, tientzu, daniel, airlied, dri-devel, intel-gfx,
	jani.nikula, jxgao, joonas.lahtinen, linux-pci,
	maarten.lankhorst, matthew.auld, rodrigo.vivi, thomas.hellstrom,
	thomas.lendacky, quic_qiancai

Propagate the swiotlb_force into io_tlb_default_mem->force_bounce and
use it to determine whether to bounce the data or not. This will be
useful later to allow for different pools.

Signed-off-by: Claire Chang <tientzu@chromium.org>
Reviewed-by: Christoph Hellwig <hch@lst.de>
Tested-by: Stefano Stabellini <sstabellini@kernel.org>
Tested-by: Will Deacon <will@kernel.org>
Acked-by: Stefano Stabellini <sstabellini@kernel.org>
---
 drivers/xen/swiotlb-xen.c |  2 +-
 include/linux/swiotlb.h   | 13 +++++++++++++
 kernel/dma/direct.c       |  2 +-
 kernel/dma/direct.h       |  2 +-
 kernel/dma/swiotlb.c      |  4 ++++
 5 files changed, 20 insertions(+), 3 deletions(-)

diff --git a/drivers/xen/swiotlb-xen.c b/drivers/xen/swiotlb-xen.c
index 0c6ed09f8513..4730a146fa35 100644
--- a/drivers/xen/swiotlb-xen.c
+++ b/drivers/xen/swiotlb-xen.c
@@ -369,7 +369,7 @@ static dma_addr_t xen_swiotlb_map_page(struct device *dev, struct page *page,
 	if (dma_capable(dev, dev_addr, size, true) &&
 	    !range_straddles_page_boundary(phys, size) &&
 		!xen_arch_need_swiotlb(dev, phys, dev_addr) &&
-		swiotlb_force != SWIOTLB_FORCE)
+		!is_swiotlb_force_bounce(dev))
 		goto done;
 
 	/*
diff --git a/include/linux/swiotlb.h b/include/linux/swiotlb.h
index dd1c30a83058..da348671b0d5 100644
--- a/include/linux/swiotlb.h
+++ b/include/linux/swiotlb.h
@@ -84,6 +84,7 @@ extern enum swiotlb_force swiotlb_force;
  *		unmap calls.
  * @debugfs:	The dentry to debugfs.
  * @late_alloc:	%true if allocated using the page allocator
+ * @force_bounce: %true if swiotlb bouncing is forced
  */
 struct io_tlb_mem {
 	phys_addr_t start;
@@ -94,6 +95,7 @@ struct io_tlb_mem {
 	spinlock_t lock;
 	struct dentry *debugfs;
 	bool late_alloc;
+	bool force_bounce;
 	struct io_tlb_slot {
 		phys_addr_t orig_addr;
 		size_t alloc_size;
@@ -109,6 +111,13 @@ static inline bool is_swiotlb_buffer(struct device *dev, phys_addr_t paddr)
 	return mem && paddr >= mem->start && paddr < mem->end;
 }
 
+static inline bool is_swiotlb_force_bounce(struct device *dev)
+{
+	struct io_tlb_mem *mem = dev->dma_io_tlb_mem;
+
+	return mem && mem->force_bounce;
+}
+
 void __init swiotlb_exit(void);
 unsigned int swiotlb_max_segment(void);
 size_t swiotlb_max_mapping_size(struct device *dev);
@@ -120,6 +129,10 @@ static inline bool is_swiotlb_buffer(struct device *dev, phys_addr_t paddr)
 {
 	return false;
 }
+static inline bool is_swiotlb_force_bounce(struct device *dev)
+{
+	return false;
+}
 static inline void swiotlb_exit(void)
 {
 }
diff --git a/kernel/dma/direct.c b/kernel/dma/direct.c
index 7a88c34d0867..a92465b4eb12 100644
--- a/kernel/dma/direct.c
+++ b/kernel/dma/direct.c
@@ -496,7 +496,7 @@ size_t dma_direct_max_mapping_size(struct device *dev)
 {
 	/* If SWIOTLB is active, use its maximum mapping size */
 	if (is_swiotlb_active(dev) &&
-	    (dma_addressing_limited(dev) || swiotlb_force == SWIOTLB_FORCE))
+	    (dma_addressing_limited(dev) || is_swiotlb_force_bounce(dev)))
 		return swiotlb_max_mapping_size(dev);
 	return SIZE_MAX;
 }
diff --git a/kernel/dma/direct.h b/kernel/dma/direct.h
index 13e9e7158d94..4632b0f4f72e 100644
--- a/kernel/dma/direct.h
+++ b/kernel/dma/direct.h
@@ -87,7 +87,7 @@ static inline dma_addr_t dma_direct_map_page(struct device *dev,
 	phys_addr_t phys = page_to_phys(page) + offset;
 	dma_addr_t dma_addr = phys_to_dma(dev, phys);
 
-	if (unlikely(swiotlb_force == SWIOTLB_FORCE))
+	if (is_swiotlb_force_bounce(dev))
 		return swiotlb_map(dev, phys, size, dir, attrs);
 
 	if (unlikely(!dma_capable(dev, dma_addr, size, true))) {
diff --git a/kernel/dma/swiotlb.c b/kernel/dma/swiotlb.c
index 8a120f42340b..0d294bbf274c 100644
--- a/kernel/dma/swiotlb.c
+++ b/kernel/dma/swiotlb.c
@@ -179,6 +179,10 @@ static void swiotlb_init_io_tlb_mem(struct io_tlb_mem *mem, phys_addr_t start,
 	mem->end = mem->start + bytes;
 	mem->index = 0;
 	mem->late_alloc = late_alloc;
+
+	if (swiotlb_force == SWIOTLB_FORCE)
+		mem->force_bounce = true;
+
 	spin_lock_init(&mem->lock);
 	for (i = 0; i < mem->nslabs; i++) {
 		mem->slots[i].list = IO_TLB_SEGSIZE - io_tlb_offset(i);
-- 
2.32.0.288.g62a8d224e6-goog


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [PATCH v15 07/12] swiotlb: Move alloc_size to swiotlb_find_slots
  2021-06-24 15:55 [PATCH v15 00/12] Restricted DMA Claire Chang
                   ` (5 preceding siblings ...)
  2021-06-24 15:55 ` [PATCH v15 06/12] swiotlb: Use is_swiotlb_force_bounce for swiotlb data bouncing Claire Chang
@ 2021-06-24 15:55 ` Claire Chang
  2021-06-24 15:55 ` [PATCH v15 08/12] swiotlb: Refactor swiotlb_tbl_unmap_single Claire Chang
                   ` (5 subsequent siblings)
  12 siblings, 0 replies; 48+ messages in thread
From: Claire Chang @ 2021-06-24 15:55 UTC (permalink / raw)
  To: Rob Herring, mpe, Joerg Roedel, Will Deacon, Frank Rowand,
	Konrad Rzeszutek Wilk, boris.ostrovsky, jgross,
	Christoph Hellwig, Marek Szyprowski
  Cc: benh, paulus, list@263.net:IOMMU DRIVERS, sstabellini,
	Robin Murphy, grant.likely, xypron.glpk, Thierry Reding, mingo,
	bauerman, peterz, Greg KH, Saravana Kannan, Rafael J . Wysocki,
	heikki.krogerus, Andy Shevchenko, Randy Dunlap, Dan Williams,
	Bartosz Golaszewski, linux-devicetree, lkml, linuxppc-dev,
	xen-devel, Nicolas Boichat, Jim Quinlan, tfiga, bskeggs,
	bhelgaas, chris, tientzu, daniel, airlied, dri-devel, intel-gfx,
	jani.nikula, jxgao, joonas.lahtinen, linux-pci,
	maarten.lankhorst, matthew.auld, rodrigo.vivi, thomas.hellstrom,
	thomas.lendacky, quic_qiancai

Rename find_slots to swiotlb_find_slots and move the maintenance of
alloc_size to it for better code reusability later.

Signed-off-by: Claire Chang <tientzu@chromium.org>
Reviewed-by: Christoph Hellwig <hch@lst.de>
Tested-by: Stefano Stabellini <sstabellini@kernel.org>
Tested-by: Will Deacon <will@kernel.org>
---
 kernel/dma/swiotlb.c | 17 +++++++++--------
 1 file changed, 9 insertions(+), 8 deletions(-)

diff --git a/kernel/dma/swiotlb.c b/kernel/dma/swiotlb.c
index 0d294bbf274c..b41d16e92cf6 100644
--- a/kernel/dma/swiotlb.c
+++ b/kernel/dma/swiotlb.c
@@ -432,8 +432,8 @@ static unsigned int wrap_index(struct io_tlb_mem *mem, unsigned int index)
  * Find a suitable number of IO TLB entries size that will fit this request and
  * allocate a buffer from that IO TLB pool.
  */
-static int find_slots(struct device *dev, phys_addr_t orig_addr,
-		size_t alloc_size)
+static int swiotlb_find_slots(struct device *dev, phys_addr_t orig_addr,
+			      size_t alloc_size)
 {
 	struct io_tlb_mem *mem = dev->dma_io_tlb_mem;
 	unsigned long boundary_mask = dma_get_seg_boundary(dev);
@@ -444,6 +444,7 @@ static int find_slots(struct device *dev, phys_addr_t orig_addr,
 		dma_get_min_align_mask(dev) & ~(IO_TLB_SIZE - 1);
 	unsigned int nslots = nr_slots(alloc_size), stride;
 	unsigned int index, wrap, count = 0, i;
+	unsigned int offset = swiotlb_align_offset(dev, orig_addr);
 	unsigned long flags;
 
 	BUG_ON(!nslots);
@@ -488,8 +489,11 @@ static int find_slots(struct device *dev, phys_addr_t orig_addr,
 	return -1;
 
 found:
-	for (i = index; i < index + nslots; i++)
+	for (i = index; i < index + nslots; i++) {
 		mem->slots[i].list = 0;
+		mem->slots[i].alloc_size =
+			alloc_size - (offset + ((i - index) << IO_TLB_SHIFT));
+	}
 	for (i = index - 1;
 	     io_tlb_offset(i) != IO_TLB_SEGSIZE - 1 &&
 	     mem->slots[i].list; i--)
@@ -530,7 +534,7 @@ phys_addr_t swiotlb_tbl_map_single(struct device *dev, phys_addr_t orig_addr,
 		return (phys_addr_t)DMA_MAPPING_ERROR;
 	}
 
-	index = find_slots(dev, orig_addr, alloc_size + offset);
+	index = swiotlb_find_slots(dev, orig_addr, alloc_size + offset);
 	if (index == -1) {
 		if (!(attrs & DMA_ATTR_NO_WARN))
 			dev_warn_ratelimited(dev,
@@ -544,11 +548,8 @@ phys_addr_t swiotlb_tbl_map_single(struct device *dev, phys_addr_t orig_addr,
 	 * This is needed when we sync the memory.  Then we sync the buffer if
 	 * needed.
 	 */
-	for (i = 0; i < nr_slots(alloc_size + offset); i++) {
+	for (i = 0; i < nr_slots(alloc_size + offset); i++)
 		mem->slots[index + i].orig_addr = slot_addr(orig_addr, i);
-		mem->slots[index + i].alloc_size =
-			alloc_size - (i << IO_TLB_SHIFT);
-	}
 	tlb_addr = slot_addr(mem->start, index) + offset;
 	if (!(attrs & DMA_ATTR_SKIP_CPU_SYNC) &&
 	    (dir == DMA_TO_DEVICE || dir == DMA_BIDIRECTIONAL))
-- 
2.32.0.288.g62a8d224e6-goog


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [PATCH v15 08/12] swiotlb: Refactor swiotlb_tbl_unmap_single
  2021-06-24 15:55 [PATCH v15 00/12] Restricted DMA Claire Chang
                   ` (6 preceding siblings ...)
  2021-06-24 15:55 ` [PATCH v15 07/12] swiotlb: Move alloc_size to swiotlb_find_slots Claire Chang
@ 2021-06-24 15:55 ` Claire Chang
  2021-06-24 15:55 ` [PATCH v15 09/12] swiotlb: Add restricted DMA alloc/free support Claire Chang
                   ` (4 subsequent siblings)
  12 siblings, 0 replies; 48+ messages in thread
From: Claire Chang @ 2021-06-24 15:55 UTC (permalink / raw)
  To: Rob Herring, mpe, Joerg Roedel, Will Deacon, Frank Rowand,
	Konrad Rzeszutek Wilk, boris.ostrovsky, jgross,
	Christoph Hellwig, Marek Szyprowski
  Cc: benh, paulus, list@263.net:IOMMU DRIVERS, sstabellini,
	Robin Murphy, grant.likely, xypron.glpk, Thierry Reding, mingo,
	bauerman, peterz, Greg KH, Saravana Kannan, Rafael J . Wysocki,
	heikki.krogerus, Andy Shevchenko, Randy Dunlap, Dan Williams,
	Bartosz Golaszewski, linux-devicetree, lkml, linuxppc-dev,
	xen-devel, Nicolas Boichat, Jim Quinlan, tfiga, bskeggs,
	bhelgaas, chris, tientzu, daniel, airlied, dri-devel, intel-gfx,
	jani.nikula, jxgao, joonas.lahtinen, linux-pci,
	maarten.lankhorst, matthew.auld, rodrigo.vivi, thomas.hellstrom,
	thomas.lendacky, quic_qiancai

Add a new function, swiotlb_release_slots, to make the code reusable for
supporting different bounce buffer pools.

Signed-off-by: Claire Chang <tientzu@chromium.org>
Reviewed-by: Christoph Hellwig <hch@lst.de>
Tested-by: Stefano Stabellini <sstabellini@kernel.org>
Tested-by: Will Deacon <will@kernel.org>
---
 kernel/dma/swiotlb.c | 35 ++++++++++++++++++++---------------
 1 file changed, 20 insertions(+), 15 deletions(-)

diff --git a/kernel/dma/swiotlb.c b/kernel/dma/swiotlb.c
index b41d16e92cf6..93752e752e76 100644
--- a/kernel/dma/swiotlb.c
+++ b/kernel/dma/swiotlb.c
@@ -557,27 +557,15 @@ phys_addr_t swiotlb_tbl_map_single(struct device *dev, phys_addr_t orig_addr,
 	return tlb_addr;
 }
 
-/*
- * tlb_addr is the physical address of the bounce buffer to unmap.
- */
-void swiotlb_tbl_unmap_single(struct device *hwdev, phys_addr_t tlb_addr,
-			      size_t mapping_size, enum dma_data_direction dir,
-			      unsigned long attrs)
+static void swiotlb_release_slots(struct device *dev, phys_addr_t tlb_addr)
 {
-	struct io_tlb_mem *mem = hwdev->dma_io_tlb_mem;
+	struct io_tlb_mem *mem = dev->dma_io_tlb_mem;
 	unsigned long flags;
-	unsigned int offset = swiotlb_align_offset(hwdev, tlb_addr);
+	unsigned int offset = swiotlb_align_offset(dev, tlb_addr);
 	int index = (tlb_addr - offset - mem->start) >> IO_TLB_SHIFT;
 	int nslots = nr_slots(mem->slots[index].alloc_size + offset);
 	int count, i;
 
-	/*
-	 * First, sync the memory before unmapping the entry
-	 */
-	if (!(attrs & DMA_ATTR_SKIP_CPU_SYNC) &&
-	    (dir == DMA_FROM_DEVICE || dir == DMA_BIDIRECTIONAL))
-		swiotlb_bounce(hwdev, tlb_addr, mapping_size, DMA_FROM_DEVICE);
-
 	/*
 	 * Return the buffer to the free list by setting the corresponding
 	 * entries to indicate the number of contiguous entries available.
@@ -612,6 +600,23 @@ void swiotlb_tbl_unmap_single(struct device *hwdev, phys_addr_t tlb_addr,
 	spin_unlock_irqrestore(&mem->lock, flags);
 }
 
+/*
+ * tlb_addr is the physical address of the bounce buffer to unmap.
+ */
+void swiotlb_tbl_unmap_single(struct device *dev, phys_addr_t tlb_addr,
+			      size_t mapping_size, enum dma_data_direction dir,
+			      unsigned long attrs)
+{
+	/*
+	 * First, sync the memory before unmapping the entry
+	 */
+	if (!(attrs & DMA_ATTR_SKIP_CPU_SYNC) &&
+	    (dir == DMA_FROM_DEVICE || dir == DMA_BIDIRECTIONAL))
+		swiotlb_bounce(dev, tlb_addr, mapping_size, DMA_FROM_DEVICE);
+
+	swiotlb_release_slots(dev, tlb_addr);
+}
+
 void swiotlb_sync_single_for_device(struct device *dev, phys_addr_t tlb_addr,
 		size_t size, enum dma_data_direction dir)
 {
-- 
2.32.0.288.g62a8d224e6-goog


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [PATCH v15 09/12] swiotlb: Add restricted DMA alloc/free support
  2021-06-24 15:55 [PATCH v15 00/12] Restricted DMA Claire Chang
                   ` (7 preceding siblings ...)
  2021-06-24 15:55 ` [PATCH v15 08/12] swiotlb: Refactor swiotlb_tbl_unmap_single Claire Chang
@ 2021-06-24 15:55 ` Claire Chang
  2021-06-24 15:55 ` [PATCH v15 10/12] swiotlb: Add restricted DMA pool initialization Claire Chang
                   ` (3 subsequent siblings)
  12 siblings, 0 replies; 48+ messages in thread
From: Claire Chang @ 2021-06-24 15:55 UTC (permalink / raw)
  To: Rob Herring, mpe, Joerg Roedel, Will Deacon, Frank Rowand,
	Konrad Rzeszutek Wilk, boris.ostrovsky, jgross,
	Christoph Hellwig, Marek Szyprowski
  Cc: benh, paulus, list@263.net:IOMMU DRIVERS, sstabellini,
	Robin Murphy, grant.likely, xypron.glpk, Thierry Reding, mingo,
	bauerman, peterz, Greg KH, Saravana Kannan, Rafael J . Wysocki,
	heikki.krogerus, Andy Shevchenko, Randy Dunlap, Dan Williams,
	Bartosz Golaszewski, linux-devicetree, lkml, linuxppc-dev,
	xen-devel, Nicolas Boichat, Jim Quinlan, tfiga, bskeggs,
	bhelgaas, chris, tientzu, daniel, airlied, dri-devel, intel-gfx,
	jani.nikula, jxgao, joonas.lahtinen, linux-pci,
	maarten.lankhorst, matthew.auld, rodrigo.vivi, thomas.hellstrom,
	thomas.lendacky, quic_qiancai

Add the functions, swiotlb_{alloc,free} and is_swiotlb_for_alloc to
support the memory allocation from restricted DMA pool.

The restricted DMA pool is preferred if available.

Note that since coherent allocation needs remapping, one must set up
another device coherent pool by shared-dma-pool and use
dma_alloc_from_dev_coherent instead for atomic coherent allocation.

Signed-off-by: Claire Chang <tientzu@chromium.org>
Reviewed-by: Christoph Hellwig <hch@lst.de>
Tested-by: Stefano Stabellini <sstabellini@kernel.org>
Tested-by: Will Deacon <will@kernel.org>
Acked-by: Stefano Stabellini <sstabellini@kernel.org>
---
 include/linux/swiotlb.h | 26 ++++++++++++++++++++++
 kernel/dma/direct.c     | 49 +++++++++++++++++++++++++++++++----------
 kernel/dma/swiotlb.c    | 38 ++++++++++++++++++++++++++++++--
 3 files changed, 99 insertions(+), 14 deletions(-)

diff --git a/include/linux/swiotlb.h b/include/linux/swiotlb.h
index da348671b0d5..3b9454d1e498 100644
--- a/include/linux/swiotlb.h
+++ b/include/linux/swiotlb.h
@@ -85,6 +85,7 @@ extern enum swiotlb_force swiotlb_force;
  * @debugfs:	The dentry to debugfs.
  * @late_alloc:	%true if allocated using the page allocator
  * @force_bounce: %true if swiotlb bouncing is forced
+ * @for_alloc:  %true if the pool is used for memory allocation
  */
 struct io_tlb_mem {
 	phys_addr_t start;
@@ -96,6 +97,7 @@ struct io_tlb_mem {
 	struct dentry *debugfs;
 	bool late_alloc;
 	bool force_bounce;
+	bool for_alloc;
 	struct io_tlb_slot {
 		phys_addr_t orig_addr;
 		size_t alloc_size;
@@ -158,4 +160,28 @@ static inline void swiotlb_adjust_size(unsigned long size)
 extern void swiotlb_print_info(void);
 extern void swiotlb_set_max_segment(unsigned int);
 
+#ifdef CONFIG_DMA_RESTRICTED_POOL
+struct page *swiotlb_alloc(struct device *dev, size_t size);
+bool swiotlb_free(struct device *dev, struct page *page, size_t size);
+
+static inline bool is_swiotlb_for_alloc(struct device *dev)
+{
+	return dev->dma_io_tlb_mem->for_alloc;
+}
+#else
+static inline struct page *swiotlb_alloc(struct device *dev, size_t size)
+{
+	return NULL;
+}
+static inline bool swiotlb_free(struct device *dev, struct page *page,
+				size_t size)
+{
+	return false;
+}
+static inline bool is_swiotlb_for_alloc(struct device *dev)
+{
+	return false;
+}
+#endif /* CONFIG_DMA_RESTRICTED_POOL */
+
 #endif /* __LINUX_SWIOTLB_H */
diff --git a/kernel/dma/direct.c b/kernel/dma/direct.c
index a92465b4eb12..2de33e5d302b 100644
--- a/kernel/dma/direct.c
+++ b/kernel/dma/direct.c
@@ -75,6 +75,15 @@ static bool dma_coherent_ok(struct device *dev, phys_addr_t phys, size_t size)
 		min_not_zero(dev->coherent_dma_mask, dev->bus_dma_limit);
 }
 
+static void __dma_direct_free_pages(struct device *dev, struct page *page,
+				    size_t size)
+{
+	if (IS_ENABLED(CONFIG_DMA_RESTRICTED_POOL) &&
+	    swiotlb_free(dev, page, size))
+		return;
+	dma_free_contiguous(dev, page, size);
+}
+
 static struct page *__dma_direct_alloc_pages(struct device *dev, size_t size,
 		gfp_t gfp)
 {
@@ -86,6 +95,16 @@ static struct page *__dma_direct_alloc_pages(struct device *dev, size_t size,
 
 	gfp |= dma_direct_optimal_gfp_mask(dev, dev->coherent_dma_mask,
 					   &phys_limit);
+	if (IS_ENABLED(CONFIG_DMA_RESTRICTED_POOL) &&
+	    is_swiotlb_for_alloc(dev)) {
+		page = swiotlb_alloc(dev, size);
+		if (page && !dma_coherent_ok(dev, page_to_phys(page), size)) {
+			__dma_direct_free_pages(dev, page, size);
+			return NULL;
+		}
+		return page;
+	}
+
 	page = dma_alloc_contiguous(dev, size, gfp);
 	if (page && !dma_coherent_ok(dev, page_to_phys(page), size)) {
 		dma_free_contiguous(dev, page, size);
@@ -142,7 +161,7 @@ void *dma_direct_alloc(struct device *dev, size_t size,
 		gfp |= __GFP_NOWARN;
 
 	if ((attrs & DMA_ATTR_NO_KERNEL_MAPPING) &&
-	    !force_dma_unencrypted(dev)) {
+	    !force_dma_unencrypted(dev) && !is_swiotlb_for_alloc(dev)) {
 		page = __dma_direct_alloc_pages(dev, size, gfp & ~__GFP_ZERO);
 		if (!page)
 			return NULL;
@@ -155,18 +174,23 @@ void *dma_direct_alloc(struct device *dev, size_t size,
 	}
 
 	if (!IS_ENABLED(CONFIG_ARCH_HAS_DMA_SET_UNCACHED) &&
-	    !IS_ENABLED(CONFIG_DMA_DIRECT_REMAP) &&
-	    !dev_is_dma_coherent(dev))
+	    !IS_ENABLED(CONFIG_DMA_DIRECT_REMAP) && !dev_is_dma_coherent(dev) &&
+	    !is_swiotlb_for_alloc(dev))
 		return arch_dma_alloc(dev, size, dma_handle, gfp, attrs);
 
 	/*
 	 * Remapping or decrypting memory may block. If either is required and
 	 * we can't block, allocate the memory from the atomic pools.
+	 * If restricted DMA (i.e., is_swiotlb_for_alloc) is required, one must
+	 * set up another device coherent pool by shared-dma-pool and use
+	 * dma_alloc_from_dev_coherent instead.
 	 */
 	if (IS_ENABLED(CONFIG_DMA_COHERENT_POOL) &&
 	    !gfpflags_allow_blocking(gfp) &&
 	    (force_dma_unencrypted(dev) ||
-	     (IS_ENABLED(CONFIG_DMA_DIRECT_REMAP) && !dev_is_dma_coherent(dev))))
+	     (IS_ENABLED(CONFIG_DMA_DIRECT_REMAP) &&
+	      !dev_is_dma_coherent(dev))) &&
+	    !is_swiotlb_for_alloc(dev))
 		return dma_direct_alloc_from_pool(dev, size, dma_handle, gfp);
 
 	/* we always manually zero the memory once we are done */
@@ -237,7 +261,7 @@ void *dma_direct_alloc(struct device *dev, size_t size,
 			return NULL;
 	}
 out_free_pages:
-	dma_free_contiguous(dev, page, size);
+	__dma_direct_free_pages(dev, page, size);
 	return NULL;
 }
 
@@ -247,15 +271,15 @@ void dma_direct_free(struct device *dev, size_t size,
 	unsigned int page_order = get_order(size);
 
 	if ((attrs & DMA_ATTR_NO_KERNEL_MAPPING) &&
-	    !force_dma_unencrypted(dev)) {
+	    !force_dma_unencrypted(dev) && !is_swiotlb_for_alloc(dev)) {
 		/* cpu_addr is a struct page cookie, not a kernel address */
 		dma_free_contiguous(dev, cpu_addr, size);
 		return;
 	}
 
 	if (!IS_ENABLED(CONFIG_ARCH_HAS_DMA_SET_UNCACHED) &&
-	    !IS_ENABLED(CONFIG_DMA_DIRECT_REMAP) &&
-	    !dev_is_dma_coherent(dev)) {
+	    !IS_ENABLED(CONFIG_DMA_DIRECT_REMAP) && !dev_is_dma_coherent(dev) &&
+	    !is_swiotlb_for_alloc(dev)) {
 		arch_dma_free(dev, size, cpu_addr, dma_addr, attrs);
 		return;
 	}
@@ -273,7 +297,7 @@ void dma_direct_free(struct device *dev, size_t size,
 	else if (IS_ENABLED(CONFIG_ARCH_HAS_DMA_CLEAR_UNCACHED))
 		arch_dma_clear_uncached(cpu_addr, size);
 
-	dma_free_contiguous(dev, dma_direct_to_page(dev, dma_addr), size);
+	__dma_direct_free_pages(dev, dma_direct_to_page(dev, dma_addr), size);
 }
 
 struct page *dma_direct_alloc_pages(struct device *dev, size_t size,
@@ -283,7 +307,8 @@ struct page *dma_direct_alloc_pages(struct device *dev, size_t size,
 	void *ret;
 
 	if (IS_ENABLED(CONFIG_DMA_COHERENT_POOL) &&
-	    force_dma_unencrypted(dev) && !gfpflags_allow_blocking(gfp))
+	    force_dma_unencrypted(dev) && !gfpflags_allow_blocking(gfp) &&
+	    !is_swiotlb_for_alloc(dev))
 		return dma_direct_alloc_from_pool(dev, size, dma_handle, gfp);
 
 	page = __dma_direct_alloc_pages(dev, size, gfp);
@@ -310,7 +335,7 @@ struct page *dma_direct_alloc_pages(struct device *dev, size_t size,
 	*dma_handle = phys_to_dma_direct(dev, page_to_phys(page));
 	return page;
 out_free_pages:
-	dma_free_contiguous(dev, page, size);
+	__dma_direct_free_pages(dev, page, size);
 	return NULL;
 }
 
@@ -329,7 +354,7 @@ void dma_direct_free_pages(struct device *dev, size_t size,
 	if (force_dma_unencrypted(dev))
 		set_memory_encrypted((unsigned long)vaddr, 1 << page_order);
 
-	dma_free_contiguous(dev, page, size);
+	__dma_direct_free_pages(dev, page, size);
 }
 
 #if defined(CONFIG_ARCH_HAS_SYNC_DMA_FOR_DEVICE) || \
diff --git a/kernel/dma/swiotlb.c b/kernel/dma/swiotlb.c
index 93752e752e76..6a7c6e30eb4b 100644
--- a/kernel/dma/swiotlb.c
+++ b/kernel/dma/swiotlb.c
@@ -464,8 +464,9 @@ static int swiotlb_find_slots(struct device *dev, phys_addr_t orig_addr,
 
 	index = wrap = wrap_index(mem, ALIGN(mem->index, stride));
 	do {
-		if ((slot_addr(tbl_dma_addr, index) & iotlb_align_mask) !=
-		    (orig_addr & iotlb_align_mask)) {
+		if (orig_addr &&
+		    (slot_addr(tbl_dma_addr, index) & iotlb_align_mask) !=
+			    (orig_addr & iotlb_align_mask)) {
 			index = wrap_index(mem, index + 1);
 			continue;
 		}
@@ -704,3 +705,36 @@ static int __init swiotlb_create_default_debugfs(void)
 late_initcall(swiotlb_create_default_debugfs);
 
 #endif
+
+#ifdef CONFIG_DMA_RESTRICTED_POOL
+struct page *swiotlb_alloc(struct device *dev, size_t size)
+{
+	struct io_tlb_mem *mem = dev->dma_io_tlb_mem;
+	phys_addr_t tlb_addr;
+	int index;
+
+	if (!mem)
+		return NULL;
+
+	index = swiotlb_find_slots(dev, 0, size);
+	if (index == -1)
+		return NULL;
+
+	tlb_addr = slot_addr(mem->start, index);
+
+	return pfn_to_page(PFN_DOWN(tlb_addr));
+}
+
+bool swiotlb_free(struct device *dev, struct page *page, size_t size)
+{
+	phys_addr_t tlb_addr = page_to_phys(page);
+
+	if (!is_swiotlb_buffer(dev, tlb_addr))
+		return false;
+
+	swiotlb_release_slots(dev, tlb_addr);
+
+	return true;
+}
+
+#endif /* CONFIG_DMA_RESTRICTED_POOL */
-- 
2.32.0.288.g62a8d224e6-goog


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [PATCH v15 10/12] swiotlb: Add restricted DMA pool initialization
  2021-06-24 15:55 [PATCH v15 00/12] Restricted DMA Claire Chang
                   ` (8 preceding siblings ...)
  2021-06-24 15:55 ` [PATCH v15 09/12] swiotlb: Add restricted DMA alloc/free support Claire Chang
@ 2021-06-24 15:55 ` Claire Chang
  2021-08-24 14:26   ` Guenter Roeck
  2021-08-27  6:58   ` Andy Shevchenko
  2021-06-24 15:55 ` [PATCH v15 11/12] dt-bindings: of: Add restricted DMA pool Claire Chang
                   ` (2 subsequent siblings)
  12 siblings, 2 replies; 48+ messages in thread
From: Claire Chang @ 2021-06-24 15:55 UTC (permalink / raw)
  To: Rob Herring, mpe, Joerg Roedel, Will Deacon, Frank Rowand,
	Konrad Rzeszutek Wilk, boris.ostrovsky, jgross,
	Christoph Hellwig, Marek Szyprowski
  Cc: benh, paulus, list@263.net:IOMMU DRIVERS, sstabellini,
	Robin Murphy, grant.likely, xypron.glpk, Thierry Reding, mingo,
	bauerman, peterz, Greg KH, Saravana Kannan, Rafael J . Wysocki,
	heikki.krogerus, Andy Shevchenko, Randy Dunlap, Dan Williams,
	Bartosz Golaszewski, linux-devicetree, lkml, linuxppc-dev,
	xen-devel, Nicolas Boichat, Jim Quinlan, tfiga, bskeggs,
	bhelgaas, chris, tientzu, daniel, airlied, dri-devel, intel-gfx,
	jani.nikula, jxgao, joonas.lahtinen, linux-pci,
	maarten.lankhorst, matthew.auld, rodrigo.vivi, thomas.hellstrom,
	thomas.lendacky, quic_qiancai

Add the initialization function to create restricted DMA pools from
matching reserved-memory nodes.

Regardless of swiotlb setting, the restricted DMA pool is preferred if
available.

The restricted DMA pools provide a basic level of protection against the
DMA overwriting buffer contents at unexpected times. However, to protect
against general data leakage and system memory corruption, the system
needs to provide a way to lock down the memory access, e.g., MPU.

Signed-off-by: Claire Chang <tientzu@chromium.org>
Reviewed-by: Christoph Hellwig <hch@lst.de>
Tested-by: Stefano Stabellini <sstabellini@kernel.org>
Tested-by: Will Deacon <will@kernel.org>
---
 include/linux/swiotlb.h |  3 +-
 kernel/dma/Kconfig      | 14 ++++++++
 kernel/dma/swiotlb.c    | 76 +++++++++++++++++++++++++++++++++++++++++
 3 files changed, 92 insertions(+), 1 deletion(-)

diff --git a/include/linux/swiotlb.h b/include/linux/swiotlb.h
index 3b9454d1e498..39284ff2a6cd 100644
--- a/include/linux/swiotlb.h
+++ b/include/linux/swiotlb.h
@@ -73,7 +73,8 @@ extern enum swiotlb_force swiotlb_force;
  *		range check to see if the memory was in fact allocated by this
  *		API.
  * @nslabs:	The number of IO TLB blocks (in groups of 64) between @start and
- *		@end. This is command line adjustable via setup_io_tlb_npages.
+ *		@end. For default swiotlb, this is command line adjustable via
+ *		setup_io_tlb_npages.
  * @used:	The number of used IO TLB block.
  * @list:	The free list describing the number of free entries available
  *		from each index.
diff --git a/kernel/dma/Kconfig b/kernel/dma/Kconfig
index 77b405508743..3e961dc39634 100644
--- a/kernel/dma/Kconfig
+++ b/kernel/dma/Kconfig
@@ -80,6 +80,20 @@ config SWIOTLB
 	bool
 	select NEED_DMA_MAP_STATE
 
+config DMA_RESTRICTED_POOL
+	bool "DMA Restricted Pool"
+	depends on OF && OF_RESERVED_MEM
+	select SWIOTLB
+	help
+	  This enables support for restricted DMA pools which provide a level of
+	  DMA memory protection on systems with limited hardware protection
+	  capabilities, such as those lacking an IOMMU.
+
+	  For more information see
+	  <Documentation/devicetree/bindings/reserved-memory/reserved-memory.txt>
+	  and <kernel/dma/swiotlb.c>.
+	  If unsure, say "n".
+
 #
 # Should be selected if we can mmap non-coherent mappings to userspace.
 # The only thing that is really required is a way to set an uncached bit
diff --git a/kernel/dma/swiotlb.c b/kernel/dma/swiotlb.c
index 6a7c6e30eb4b..3baf49c9b766 100644
--- a/kernel/dma/swiotlb.c
+++ b/kernel/dma/swiotlb.c
@@ -39,6 +39,13 @@
 #ifdef CONFIG_DEBUG_FS
 #include <linux/debugfs.h>
 #endif
+#ifdef CONFIG_DMA_RESTRICTED_POOL
+#include <linux/io.h>
+#include <linux/of.h>
+#include <linux/of_fdt.h>
+#include <linux/of_reserved_mem.h>
+#include <linux/slab.h>
+#endif
 
 #include <asm/io.h>
 #include <asm/dma.h>
@@ -737,4 +744,73 @@ bool swiotlb_free(struct device *dev, struct page *page, size_t size)
 	return true;
 }
 
+static int rmem_swiotlb_device_init(struct reserved_mem *rmem,
+				    struct device *dev)
+{
+	struct io_tlb_mem *mem = rmem->priv;
+	unsigned long nslabs = rmem->size >> IO_TLB_SHIFT;
+
+	/*
+	 * Since multiple devices can share the same pool, the private data,
+	 * io_tlb_mem struct, will be initialized by the first device attached
+	 * to it.
+	 */
+	if (!mem) {
+		mem = kzalloc(struct_size(mem, slots, nslabs), GFP_KERNEL);
+		if (!mem)
+			return -ENOMEM;
+
+		set_memory_decrypted((unsigned long)phys_to_virt(rmem->base),
+				     rmem->size >> PAGE_SHIFT);
+		swiotlb_init_io_tlb_mem(mem, rmem->base, nslabs, false);
+		mem->force_bounce = true;
+		mem->for_alloc = true;
+
+		rmem->priv = mem;
+
+		if (IS_ENABLED(CONFIG_DEBUG_FS)) {
+			mem->debugfs =
+				debugfs_create_dir(rmem->name, debugfs_dir);
+			swiotlb_create_debugfs_files(mem);
+		}
+	}
+
+	dev->dma_io_tlb_mem = mem;
+
+	return 0;
+}
+
+static void rmem_swiotlb_device_release(struct reserved_mem *rmem,
+					struct device *dev)
+{
+	dev->dma_io_tlb_mem = io_tlb_default_mem;
+}
+
+static const struct reserved_mem_ops rmem_swiotlb_ops = {
+	.device_init = rmem_swiotlb_device_init,
+	.device_release = rmem_swiotlb_device_release,
+};
+
+static int __init rmem_swiotlb_setup(struct reserved_mem *rmem)
+{
+	unsigned long node = rmem->fdt_node;
+
+	if (of_get_flat_dt_prop(node, "reusable", NULL) ||
+	    of_get_flat_dt_prop(node, "linux,cma-default", NULL) ||
+	    of_get_flat_dt_prop(node, "linux,dma-default", NULL) ||
+	    of_get_flat_dt_prop(node, "no-map", NULL))
+		return -EINVAL;
+
+	if (PageHighMem(pfn_to_page(PHYS_PFN(rmem->base)))) {
+		pr_err("Restricted DMA pool must be accessible within the linear mapping.");
+		return -EINVAL;
+	}
+
+	rmem->ops = &rmem_swiotlb_ops;
+	pr_info("Reserved memory: created restricted DMA pool at %pa, size %ld MiB\n",
+		&rmem->base, (unsigned long)rmem->size / SZ_1M);
+	return 0;
+}
+
+RESERVEDMEM_OF_DECLARE(dma, "restricted-dma-pool", rmem_swiotlb_setup);
 #endif /* CONFIG_DMA_RESTRICTED_POOL */
-- 
2.32.0.288.g62a8d224e6-goog


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [PATCH v15 11/12] dt-bindings: of: Add restricted DMA pool
  2021-06-24 15:55 [PATCH v15 00/12] Restricted DMA Claire Chang
                   ` (9 preceding siblings ...)
  2021-06-24 15:55 ` [PATCH v15 10/12] swiotlb: Add restricted DMA pool initialization Claire Chang
@ 2021-06-24 15:55 ` Claire Chang
  2021-06-24 15:55 ` [PATCH v15 12/12] of: Add plumbing for " Claire Chang
  2021-06-24 19:19 ` [PATCH v15 00/12] Restricted DMA Konrad Rzeszutek Wilk
  12 siblings, 0 replies; 48+ messages in thread
From: Claire Chang @ 2021-06-24 15:55 UTC (permalink / raw)
  To: Rob Herring, mpe, Joerg Roedel, Will Deacon, Frank Rowand,
	Konrad Rzeszutek Wilk, boris.ostrovsky, jgross,
	Christoph Hellwig, Marek Szyprowski
  Cc: benh, paulus, list@263.net:IOMMU DRIVERS, sstabellini,
	Robin Murphy, grant.likely, xypron.glpk, Thierry Reding, mingo,
	bauerman, peterz, Greg KH, Saravana Kannan, Rafael J . Wysocki,
	heikki.krogerus, Andy Shevchenko, Randy Dunlap, Dan Williams,
	Bartosz Golaszewski, linux-devicetree, lkml, linuxppc-dev,
	xen-devel, Nicolas Boichat, Jim Quinlan, tfiga, bskeggs,
	bhelgaas, chris, tientzu, daniel, airlied, dri-devel, intel-gfx,
	jani.nikula, jxgao, joonas.lahtinen, linux-pci,
	maarten.lankhorst, matthew.auld, rodrigo.vivi, thomas.hellstrom,
	thomas.lendacky, quic_qiancai

Introduce the new compatible string, restricted-dma-pool, for restricted
DMA. One can specify the address and length of the restricted DMA memory
region by restricted-dma-pool in the reserved-memory node.

Signed-off-by: Claire Chang <tientzu@chromium.org>
Tested-by: Stefano Stabellini <sstabellini@kernel.org>
Tested-by: Will Deacon <will@kernel.org>
---
 .../reserved-memory/reserved-memory.txt       | 36 +++++++++++++++++--
 1 file changed, 33 insertions(+), 3 deletions(-)

diff --git a/Documentation/devicetree/bindings/reserved-memory/reserved-memory.txt b/Documentation/devicetree/bindings/reserved-memory/reserved-memory.txt
index e8d3096d922c..39b5f4c5a511 100644
--- a/Documentation/devicetree/bindings/reserved-memory/reserved-memory.txt
+++ b/Documentation/devicetree/bindings/reserved-memory/reserved-memory.txt
@@ -51,6 +51,23 @@ compatible (optional) - standard definition
           used as a shared pool of DMA buffers for a set of devices. It can
           be used by an operating system to instantiate the necessary pool
           management subsystem if necessary.
+        - restricted-dma-pool: This indicates a region of memory meant to be
+          used as a pool of restricted DMA buffers for a set of devices. The
+          memory region would be the only region accessible to those devices.
+          When using this, the no-map and reusable properties must not be set,
+          so the operating system can create a virtual mapping that will be used
+          for synchronization. The main purpose for restricted DMA is to
+          mitigate the lack of DMA access control on systems without an IOMMU,
+          which could result in the DMA accessing the system memory at
+          unexpected times and/or unexpected addresses, possibly leading to data
+          leakage or corruption. The feature on its own provides a basic level
+          of protection against the DMA overwriting buffer contents at
+          unexpected times. However, to protect against general data leakage and
+          system memory corruption, the system needs to provide way to lock down
+          the memory access, e.g., MPU. Note that since coherent allocation
+          needs remapping, one must set up another device coherent pool by
+          shared-dma-pool and use dma_alloc_from_dev_coherent instead for atomic
+          coherent allocation.
         - vendor specific string in the form <vendor>,[<device>-]<usage>
 no-map (optional) - empty property
     - Indicates the operating system must not create a virtual mapping
@@ -85,10 +102,11 @@ memory-region-names (optional) - a list of names, one for each corresponding
 
 Example
 -------
-This example defines 3 contiguous regions are defined for Linux kernel:
+This example defines 4 contiguous regions for Linux kernel:
 one default of all device drivers (named linux,cma@72000000 and 64MiB in size),
-one dedicated to the framebuffer device (named framebuffer@78000000, 8MiB), and
-one for multimedia processing (named multimedia-memory@77000000, 64MiB).
+one dedicated to the framebuffer device (named framebuffer@78000000, 8MiB),
+one for multimedia processing (named multimedia-memory@77000000, 64MiB), and
+one for restricted dma pool (named restricted_dma_reserved@0x50000000, 64MiB).
 
 / {
 	#address-cells = <1>;
@@ -120,6 +138,11 @@ one for multimedia processing (named multimedia-memory@77000000, 64MiB).
 			compatible = "acme,multimedia-memory";
 			reg = <0x77000000 0x4000000>;
 		};
+
+		restricted_dma_reserved: restricted_dma_reserved {
+			compatible = "restricted-dma-pool";
+			reg = <0x50000000 0x4000000>;
+		};
 	};
 
 	/* ... */
@@ -138,4 +161,11 @@ one for multimedia processing (named multimedia-memory@77000000, 64MiB).
 		memory-region = <&multimedia_reserved>;
 		/* ... */
 	};
+
+	pcie_device: pcie_device@0,0 {
+		reg = <0x83010000 0x0 0x00000000 0x0 0x00100000
+		       0x83010000 0x0 0x00100000 0x0 0x00100000>;
+		memory-region = <&restricted_dma_reserved>;
+		/* ... */
+	};
 };
-- 
2.32.0.288.g62a8d224e6-goog


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* [PATCH v15 12/12] of: Add plumbing for restricted DMA pool
  2021-06-24 15:55 [PATCH v15 00/12] Restricted DMA Claire Chang
                   ` (10 preceding siblings ...)
  2021-06-24 15:55 ` [PATCH v15 11/12] dt-bindings: of: Add restricted DMA pool Claire Chang
@ 2021-06-24 15:55 ` Claire Chang
  2021-07-02  3:08   ` Guenter Roeck
  2021-06-24 19:19 ` [PATCH v15 00/12] Restricted DMA Konrad Rzeszutek Wilk
  12 siblings, 1 reply; 48+ messages in thread
From: Claire Chang @ 2021-06-24 15:55 UTC (permalink / raw)
  To: Rob Herring, mpe, Joerg Roedel, Will Deacon, Frank Rowand,
	Konrad Rzeszutek Wilk, boris.ostrovsky, jgross,
	Christoph Hellwig, Marek Szyprowski
  Cc: benh, paulus, list@263.net:IOMMU DRIVERS, sstabellini,
	Robin Murphy, grant.likely, xypron.glpk, Thierry Reding, mingo,
	bauerman, peterz, Greg KH, Saravana Kannan, Rafael J . Wysocki,
	heikki.krogerus, Andy Shevchenko, Randy Dunlap, Dan Williams,
	Bartosz Golaszewski, linux-devicetree, lkml, linuxppc-dev,
	xen-devel, Nicolas Boichat, Jim Quinlan, tfiga, bskeggs,
	bhelgaas, chris, tientzu, daniel, airlied, dri-devel, intel-gfx,
	jani.nikula, jxgao, joonas.lahtinen, linux-pci,
	maarten.lankhorst, matthew.auld, rodrigo.vivi, thomas.hellstrom,
	thomas.lendacky, quic_qiancai

If a device is not behind an IOMMU, we look up the device node and set
up the restricted DMA when the restricted-dma-pool is presented.

Signed-off-by: Claire Chang <tientzu@chromium.org>
Tested-by: Stefano Stabellini <sstabellini@kernel.org>
Tested-by: Will Deacon <will@kernel.org>
---
 drivers/of/address.c    | 33 +++++++++++++++++++++++++++++++++
 drivers/of/device.c     |  3 +++
 drivers/of/of_private.h |  6 ++++++
 3 files changed, 42 insertions(+)

diff --git a/drivers/of/address.c b/drivers/of/address.c
index 73ddf2540f3f..cdf700fba5c4 100644
--- a/drivers/of/address.c
+++ b/drivers/of/address.c
@@ -8,6 +8,7 @@
 #include <linux/logic_pio.h>
 #include <linux/module.h>
 #include <linux/of_address.h>
+#include <linux/of_reserved_mem.h>
 #include <linux/pci.h>
 #include <linux/pci_regs.h>
 #include <linux/sizes.h>
@@ -1022,6 +1023,38 @@ int of_dma_get_range(struct device_node *np, const struct bus_dma_region **map)
 	of_node_put(node);
 	return ret;
 }
+
+int of_dma_set_restricted_buffer(struct device *dev, struct device_node *np)
+{
+	struct device_node *node, *of_node = dev->of_node;
+	int count, i;
+
+	count = of_property_count_elems_of_size(of_node, "memory-region",
+						sizeof(u32));
+	/*
+	 * If dev->of_node doesn't exist or doesn't contain memory-region, try
+	 * the OF node having DMA configuration.
+	 */
+	if (count <= 0) {
+		of_node = np;
+		count = of_property_count_elems_of_size(
+			of_node, "memory-region", sizeof(u32));
+	}
+
+	for (i = 0; i < count; i++) {
+		node = of_parse_phandle(of_node, "memory-region", i);
+		/*
+		 * There might be multiple memory regions, but only one
+		 * restricted-dma-pool region is allowed.
+		 */
+		if (of_device_is_compatible(node, "restricted-dma-pool") &&
+		    of_device_is_available(node))
+			return of_reserved_mem_device_init_by_idx(dev, of_node,
+								  i);
+	}
+
+	return 0;
+}
 #endif /* CONFIG_HAS_DMA */
 
 /**
diff --git a/drivers/of/device.c b/drivers/of/device.c
index 6cb86de404f1..e68316836a7a 100644
--- a/drivers/of/device.c
+++ b/drivers/of/device.c
@@ -165,6 +165,9 @@ int of_dma_configure_id(struct device *dev, struct device_node *np,
 
 	arch_setup_dma_ops(dev, dma_start, size, iommu, coherent);
 
+	if (!iommu)
+		return of_dma_set_restricted_buffer(dev, np);
+
 	return 0;
 }
 EXPORT_SYMBOL_GPL(of_dma_configure_id);
diff --git a/drivers/of/of_private.h b/drivers/of/of_private.h
index d9e6a324de0a..25cebbed5f02 100644
--- a/drivers/of/of_private.h
+++ b/drivers/of/of_private.h
@@ -161,12 +161,18 @@ struct bus_dma_region;
 #if defined(CONFIG_OF_ADDRESS) && defined(CONFIG_HAS_DMA)
 int of_dma_get_range(struct device_node *np,
 		const struct bus_dma_region **map);
+int of_dma_set_restricted_buffer(struct device *dev, struct device_node *np);
 #else
 static inline int of_dma_get_range(struct device_node *np,
 		const struct bus_dma_region **map)
 {
 	return -ENODEV;
 }
+static inline int of_dma_set_restricted_buffer(struct device *dev,
+					       struct device_node *np)
+{
+	return -ENODEV;
+}
 #endif
 
 #endif /* _LINUX_OF_PRIVATE_H */
-- 
2.32.0.288.g62a8d224e6-goog


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* Re: [PATCH v15 00/12] Restricted DMA
  2021-06-24 15:55 [PATCH v15 00/12] Restricted DMA Claire Chang
                   ` (11 preceding siblings ...)
  2021-06-24 15:55 ` [PATCH v15 12/12] of: Add plumbing for " Claire Chang
@ 2021-06-24 19:19 ` Konrad Rzeszutek Wilk
  2021-06-25  0:41   ` Claire Chang
  2021-06-25 12:30   ` Will Deacon
  12 siblings, 2 replies; 48+ messages in thread
From: Konrad Rzeszutek Wilk @ 2021-06-24 19:19 UTC (permalink / raw)
  To: Claire Chang
  Cc: Rob Herring, mpe, Joerg Roedel, Will Deacon, Frank Rowand,
	boris.ostrovsky, jgross, Christoph Hellwig, Marek Szyprowski,
	benh, paulus, list@263.net:IOMMU DRIVERS, sstabellini,
	Robin Murphy, grant.likely, xypron.glpk, Thierry Reding, mingo,
	bauerman, peterz, Greg KH, Saravana Kannan, Rafael J . Wysocki,
	heikki.krogerus, Andy Shevchenko, Randy Dunlap, Dan Williams,
	Bartosz Golaszewski, linux-devicetree, lkml, linuxppc-dev,
	xen-devel, Nicolas Boichat, Jim Quinlan, tfiga, bskeggs,
	bhelgaas, chris, daniel, airlied, dri-devel, intel-gfx,
	jani.nikula, jxgao, joonas.lahtinen, linux-pci,
	maarten.lankhorst, matthew.auld, rodrigo.vivi, thomas.hellstrom,
	thomas.lendacky, quic_qiancai

On Thu, Jun 24, 2021 at 11:55:14PM +0800, Claire Chang wrote:
> This series implements mitigations for lack of DMA access control on
> systems without an IOMMU, which could result in the DMA accessing the
> system memory at unexpected times and/or unexpected addresses, possibly
> leading to data leakage or corruption.
> 
> For example, we plan to use the PCI-e bus for Wi-Fi and that PCI-e bus is
> not behind an IOMMU. As PCI-e, by design, gives the device full access to
> system memory, a vulnerability in the Wi-Fi firmware could easily escalate
> to a full system exploit (remote wifi exploits: [1a], [1b] that shows a
> full chain of exploits; [2], [3]).
> 
> To mitigate the security concerns, we introduce restricted DMA. Restricted
> DMA utilizes the existing swiotlb to bounce streaming DMA in and out of a
> specially allocated region and does memory allocation from the same region.
> The feature on its own provides a basic level of protection against the DMA
> overwriting buffer contents at unexpected times. However, to protect
> against general data leakage and system memory corruption, the system needs
> to provide a way to restrict the DMA to a predefined memory region (this is
> usually done at firmware level, e.g. MPU in ATF on some ARM platforms [4]).
> 
> [1a] https://googleprojectzero.blogspot.com/2017/04/over-air-exploiting-broadcoms-wi-fi_4.html
> [1b] https://googleprojectzero.blogspot.com/2017/04/over-air-exploiting-broadcoms-wi-fi_11.html
> [2] https://blade.tencent.com/en/advisories/qualpwn/
> [3] https://www.bleepingcomputer.com/news/security/vulnerabilities-found-in-highly-popular-firmware-for-wifi-chips/
> [4] https://github.com/ARM-software/arm-trusted-firmware/blob/master/plat/mediatek/mt8183/drivers/emi_mpu/emi_mpu.c#L132
> 
> v15:
> - Apply Will's diff (https://lore.kernel.org/patchwork/patch/1448957/#1647521)
>   to fix the crash reported by Qian.
> - Add Stefano's Acked-by tag for patch 01/12 from v14

That all should be now be on

https://git.kernel.org/pub/scm/linux/kernel/git/konrad/swiotlb.git/
devel/for-linus-5.14 (and linux-next)


^ permalink raw reply	[flat|nested] 48+ messages in thread

* Re: [PATCH v15 00/12] Restricted DMA
  2021-06-24 19:19 ` [PATCH v15 00/12] Restricted DMA Konrad Rzeszutek Wilk
@ 2021-06-25  0:41   ` Claire Chang
  2021-06-25 12:30   ` Will Deacon
  1 sibling, 0 replies; 48+ messages in thread
From: Claire Chang @ 2021-06-25  0:41 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk
  Cc: Rob Herring, mpe, Joerg Roedel, Will Deacon, Frank Rowand,
	boris.ostrovsky, jgross, Christoph Hellwig, Marek Szyprowski,
	benh, paulus, list@263.net:IOMMU DRIVERS, Stefano Stabellini,
	Robin Murphy, grant.likely, xypron.glpk, Thierry Reding, mingo,
	bauerman, peterz, Greg KH, Saravana Kannan, Rafael J . Wysocki,
	heikki.krogerus, Andy Shevchenko, Randy Dunlap, Dan Williams,
	Bartosz Golaszewski, linux-devicetree, lkml, linuxppc-dev,
	xen-devel, Nicolas Boichat, Jim Quinlan, Tomasz Figa, bskeggs,
	Bjorn Helgaas, chris, Daniel Vetter, airlied, dri-devel,
	intel-gfx, jani.nikula, Jianxiong Gao, joonas.lahtinen,
	linux-pci, maarten.lankhorst, matthew.auld, rodrigo.vivi,
	thomas.hellstrom, Tom Lendacky, Qian Cai

On Fri, Jun 25, 2021 at 3:20 AM Konrad Rzeszutek Wilk
<konrad.wilk@oracle.com> wrote:
>
> On Thu, Jun 24, 2021 at 11:55:14PM +0800, Claire Chang wrote:
> > This series implements mitigations for lack of DMA access control on
> > systems without an IOMMU, which could result in the DMA accessing the
> > system memory at unexpected times and/or unexpected addresses, possibly
> > leading to data leakage or corruption.
> >
> > For example, we plan to use the PCI-e bus for Wi-Fi and that PCI-e bus is
> > not behind an IOMMU. As PCI-e, by design, gives the device full access to
> > system memory, a vulnerability in the Wi-Fi firmware could easily escalate
> > to a full system exploit (remote wifi exploits: [1a], [1b] that shows a
> > full chain of exploits; [2], [3]).
> >
> > To mitigate the security concerns, we introduce restricted DMA. Restricted
> > DMA utilizes the existing swiotlb to bounce streaming DMA in and out of a
> > specially allocated region and does memory allocation from the same region.
> > The feature on its own provides a basic level of protection against the DMA
> > overwriting buffer contents at unexpected times. However, to protect
> > against general data leakage and system memory corruption, the system needs
> > to provide a way to restrict the DMA to a predefined memory region (this is
> > usually done at firmware level, e.g. MPU in ATF on some ARM platforms [4]).
> >
> > [1a] https://googleprojectzero.blogspot.com/2017/04/over-air-exploiting-broadcoms-wi-fi_4.html
> > [1b] https://googleprojectzero.blogspot.com/2017/04/over-air-exploiting-broadcoms-wi-fi_11.html
> > [2] https://blade.tencent.com/en/advisories/qualpwn/
> > [3] https://www.bleepingcomputer.com/news/security/vulnerabilities-found-in-highly-popular-firmware-for-wifi-chips/
> > [4] https://github.com/ARM-software/arm-trusted-firmware/blob/master/plat/mediatek/mt8183/drivers/emi_mpu/emi_mpu.c#L132
> >
> > v15:
> > - Apply Will's diff (https://lore.kernel.org/patchwork/patch/1448957/#1647521)
> >   to fix the crash reported by Qian.
> > - Add Stefano's Acked-by tag for patch 01/12 from v14
>
> That all should be now be on
>
> https://git.kernel.org/pub/scm/linux/kernel/git/konrad/swiotlb.git/
> devel/for-linus-5.14 (and linux-next)
>

devel/for-linus-5.14 looks good. Thanks!

^ permalink raw reply	[flat|nested] 48+ messages in thread

* Re: [PATCH v15 00/12] Restricted DMA
  2021-06-24 19:19 ` [PATCH v15 00/12] Restricted DMA Konrad Rzeszutek Wilk
  2021-06-25  0:41   ` Claire Chang
@ 2021-06-25 12:30   ` Will Deacon
  1 sibling, 0 replies; 48+ messages in thread
From: Will Deacon @ 2021-06-25 12:30 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk
  Cc: Claire Chang, Rob Herring, mpe, Joerg Roedel, Frank Rowand,
	boris.ostrovsky, jgross, Christoph Hellwig, Marek Szyprowski,
	benh, paulus, list@263.net:IOMMU DRIVERS, sstabellini,
	Robin Murphy, grant.likely, xypron.glpk, Thierry Reding, mingo,
	bauerman, peterz, Greg KH, Saravana Kannan, Rafael J . Wysocki,
	heikki.krogerus, Andy Shevchenko, Randy Dunlap, Dan Williams,
	Bartosz Golaszewski, linux-devicetree, lkml, linuxppc-dev,
	xen-devel, Nicolas Boichat, Jim Quinlan, tfiga, bskeggs,
	bhelgaas, chris, daniel, airlied, dri-devel, intel-gfx,
	jani.nikula, jxgao, joonas.lahtinen, linux-pci,
	maarten.lankhorst, matthew.auld, rodrigo.vivi, thomas.hellstrom,
	thomas.lendacky, quic_qiancai

On Thu, Jun 24, 2021 at 03:19:48PM -0400, Konrad Rzeszutek Wilk wrote:
> On Thu, Jun 24, 2021 at 11:55:14PM +0800, Claire Chang wrote:
> > This series implements mitigations for lack of DMA access control on
> > systems without an IOMMU, which could result in the DMA accessing the
> > system memory at unexpected times and/or unexpected addresses, possibly
> > leading to data leakage or corruption.
> > 
> > For example, we plan to use the PCI-e bus for Wi-Fi and that PCI-e bus is
> > not behind an IOMMU. As PCI-e, by design, gives the device full access to
> > system memory, a vulnerability in the Wi-Fi firmware could easily escalate
> > to a full system exploit (remote wifi exploits: [1a], [1b] that shows a
> > full chain of exploits; [2], [3]).
> > 
> > To mitigate the security concerns, we introduce restricted DMA. Restricted
> > DMA utilizes the existing swiotlb to bounce streaming DMA in and out of a
> > specially allocated region and does memory allocation from the same region.
> > The feature on its own provides a basic level of protection against the DMA
> > overwriting buffer contents at unexpected times. However, to protect
> > against general data leakage and system memory corruption, the system needs
> > to provide a way to restrict the DMA to a predefined memory region (this is
> > usually done at firmware level, e.g. MPU in ATF on some ARM platforms [4]).
> > 
> > [1a] https://googleprojectzero.blogspot.com/2017/04/over-air-exploiting-broadcoms-wi-fi_4.html
> > [1b] https://googleprojectzero.blogspot.com/2017/04/over-air-exploiting-broadcoms-wi-fi_11.html
> > [2] https://blade.tencent.com/en/advisories/qualpwn/
> > [3] https://www.bleepingcomputer.com/news/security/vulnerabilities-found-in-highly-popular-firmware-for-wifi-chips/
> > [4] https://github.com/ARM-software/arm-trusted-firmware/blob/master/plat/mediatek/mt8183/drivers/emi_mpu/emi_mpu.c#L132
> > 
> > v15:
> > - Apply Will's diff (https://lore.kernel.org/patchwork/patch/1448957/#1647521)
> >   to fix the crash reported by Qian.
> > - Add Stefano's Acked-by tag for patch 01/12 from v14
> 
> That all should be now be on
> 
> https://git.kernel.org/pub/scm/linux/kernel/git/konrad/swiotlb.git/
> devel/for-linus-5.14 (and linux-next)

Thanks Konrad!

Will

^ permalink raw reply	[flat|nested] 48+ messages in thread

* Re: [PATCH v15 06/12] swiotlb: Use is_swiotlb_force_bounce for swiotlb data bouncing
  2021-06-24 15:55 ` [PATCH v15 06/12] swiotlb: Use is_swiotlb_force_bounce for swiotlb data bouncing Claire Chang
@ 2021-06-30  1:43   ` Nathan Chancellor
  2021-06-30  9:17     ` Claire Chang
  0 siblings, 1 reply; 48+ messages in thread
From: Nathan Chancellor @ 2021-06-30  1:43 UTC (permalink / raw)
  To: Claire Chang
  Cc: Rob Herring, mpe, Joerg Roedel, Will Deacon, Frank Rowand,
	Konrad Rzeszutek Wilk, boris.ostrovsky, jgross,
	Christoph Hellwig, Marek Szyprowski, benh, paulus,
	list@263.net:IOMMU DRIVERS, sstabellini, Robin Murphy,
	grant.likely, xypron.glpk, Thierry Reding, mingo, bauerman,
	peterz, Greg KH, Saravana Kannan, Rafael J . Wysocki,
	heikki.krogerus, Andy Shevchenko, Randy Dunlap, Dan Williams,
	Bartosz Golaszewski, linux-devicetree, lkml, linuxppc-dev,
	xen-devel, Nicolas Boichat, Jim Quinlan, tfiga, bskeggs,
	bhelgaas, chris, daniel, airlied, dri-devel, intel-gfx,
	jani.nikula, jxgao, joonas.lahtinen, linux-pci,
	maarten.lankhorst, matthew.auld, rodrigo.vivi, thomas.hellstrom,
	thomas.lendacky, quic_qiancai

[-- Attachment #1: Type: text/plain, Size: 945 bytes --]

On Thu, Jun 24, 2021 at 11:55:20PM +0800, Claire Chang wrote:
> Propagate the swiotlb_force into io_tlb_default_mem->force_bounce and
> use it to determine whether to bounce the data or not. This will be
> useful later to allow for different pools.
> 
> Signed-off-by: Claire Chang <tientzu@chromium.org>
> Reviewed-by: Christoph Hellwig <hch@lst.de>
> Tested-by: Stefano Stabellini <sstabellini@kernel.org>
> Tested-by: Will Deacon <will@kernel.org>
> Acked-by: Stefano Stabellini <sstabellini@kernel.org>

This patch as commit af452ec1b1a3 ("swiotlb: Use is_swiotlb_force_bounce
for swiotlb data bouncing") causes my Ryzen 3 4300G system to fail to
get to an X session consistently (although not every single time),
presumably due to a crash in the AMDGPU driver that I see in dmesg.

I have attached logs at af452ec1b1a3 and f127c9556a8e and I am happy
to provide any further information, debug, or test patches as necessary.

Cheers,
Nathan

[-- Attachment #2: af452ec1b1a3.log --]
[-- Type: text/plain, Size: 115266 bytes --]

-- Journal begins at Mon 2021-06-28 09:22:12 MST, ends at Tue 2021-06-29 18:29:54 MST. --
Jun 29 18:28:41 hp-4300G kernel: Linux version 5.12.0-rc3-00025-gaf452ec1b1a3 (nathan@archlinux-ax161) (gcc (GCC) 11.1.0, GNU ld (GNU Binutils) 2.36.50.20210627) #1 SMP PREEMPT Tue Jun 29 18:25:35 MST 2021
Jun 29 18:28:41 hp-4300G kernel: Command line: initrd=\amd-ucode.img initrd=\initramfs-linux-next-llvm.img root=PARTUUID=8680aa0c-cf09-4a69-8cf3-970478040ee7 rw intel_pstate=no_hwp irqpoll
Jun 29 18:28:41 hp-4300G kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
Jun 29 18:28:41 hp-4300G kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
Jun 29 18:28:41 hp-4300G kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
Jun 29 18:28:41 hp-4300G kernel: x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
Jun 29 18:28:41 hp-4300G kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format.
Jun 29 18:28:41 hp-4300G kernel: BIOS-provided physical RAM map:
Jun 29 18:28:41 hp-4300G kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable
Jun 29 18:28:41 hp-4300G kernel: BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved
Jun 29 18:28:41 hp-4300G kernel: BIOS-e820: [mem 0x0000000000100000-0x0000000009c0ffff] usable
Jun 29 18:28:41 hp-4300G kernel: BIOS-e820: [mem 0x0000000009c10000-0x0000000009ffffff] reserved
Jun 29 18:28:41 hp-4300G kernel: BIOS-e820: [mem 0x000000000a000000-0x000000000a1fffff] usable
Jun 29 18:28:41 hp-4300G kernel: BIOS-e820: [mem 0x000000000a200000-0x000000000a20cfff] ACPI NVS
Jun 29 18:28:41 hp-4300G kernel: BIOS-e820: [mem 0x000000000a20d000-0x000000000affffff] usable
Jun 29 18:28:41 hp-4300G kernel: BIOS-e820: [mem 0x000000000b000000-0x000000000b01ffff] reserved
Jun 29 18:28:41 hp-4300G kernel: BIOS-e820: [mem 0x000000000b020000-0x00000000b838ffff] usable
Jun 29 18:28:41 hp-4300G kernel: BIOS-e820: [mem 0x00000000b8390000-0x00000000b86c5fff] reserved
Jun 29 18:28:41 hp-4300G kernel: BIOS-e820: [mem 0x00000000b86c6000-0x00000000b8721fff] ACPI data
Jun 29 18:28:41 hp-4300G kernel: BIOS-e820: [mem 0x00000000b8722000-0x00000000b8a14fff] ACPI NVS
Jun 29 18:28:41 hp-4300G kernel: BIOS-e820: [mem 0x00000000b8a15000-0x00000000badfefff] reserved
Jun 29 18:28:41 hp-4300G kernel: BIOS-e820: [mem 0x00000000badff000-0x00000000bbffffff] usable
Jun 29 18:28:41 hp-4300G kernel: BIOS-e820: [mem 0x00000000bc000000-0x00000000bdffffff] reserved
Jun 29 18:28:41 hp-4300G kernel: BIOS-e820: [mem 0x00000000bf000000-0x00000000bfffffff] reserved
Jun 29 18:28:41 hp-4300G kernel: BIOS-e820: [mem 0x00000000f0000000-0x00000000f7ffffff] reserved
Jun 29 18:28:41 hp-4300G kernel: BIOS-e820: [mem 0x00000000fd200000-0x00000000fd2fffff] reserved
Jun 29 18:28:41 hp-4300G kernel: BIOS-e820: [mem 0x00000000fd600000-0x00000000fd6fffff] reserved
Jun 29 18:28:41 hp-4300G kernel: BIOS-e820: [mem 0x00000000fea00000-0x00000000fea0ffff] reserved
Jun 29 18:28:41 hp-4300G kernel: BIOS-e820: [mem 0x00000000feb80000-0x00000000fec01fff] reserved
Jun 29 18:28:41 hp-4300G kernel: BIOS-e820: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
Jun 29 18:28:41 hp-4300G kernel: BIOS-e820: [mem 0x00000000fec30000-0x00000000fec30fff] reserved
Jun 29 18:28:41 hp-4300G kernel: BIOS-e820: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
Jun 29 18:28:41 hp-4300G kernel: BIOS-e820: [mem 0x00000000fed40000-0x00000000fed44fff] reserved
Jun 29 18:28:41 hp-4300G kernel: BIOS-e820: [mem 0x00000000fed80000-0x00000000fed8ffff] reserved
Jun 29 18:28:41 hp-4300G kernel: BIOS-e820: [mem 0x00000000fedc2000-0x00000000fedcffff] reserved
Jun 29 18:28:41 hp-4300G kernel: BIOS-e820: [mem 0x00000000fedd4000-0x00000000fedd5fff] reserved
Jun 29 18:28:41 hp-4300G kernel: BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
Jun 29 18:28:41 hp-4300G kernel: BIOS-e820: [mem 0x0000000100000000-0x000000021f37ffff] usable
Jun 29 18:28:41 hp-4300G kernel: BIOS-e820: [mem 0x000000021f380000-0x000000023fffffff] reserved
Jun 29 18:28:41 hp-4300G kernel: intel_pstate: HWP disabled
Jun 29 18:28:41 hp-4300G kernel: NX (Execute Disable) protection: active
Jun 29 18:28:41 hp-4300G kernel: e820: update [mem 0xb4c66018-0xb4c73457] usable ==> usable
Jun 29 18:28:41 hp-4300G kernel: e820: update [mem 0xb4c66018-0xb4c73457] usable ==> usable
Jun 29 18:28:41 hp-4300G kernel: extended physical RAM map:
Jun 29 18:28:41 hp-4300G kernel: reserve setup_data: [mem 0x0000000000000000-0x000000000009ffff] usable
Jun 29 18:28:41 hp-4300G kernel: reserve setup_data: [mem 0x00000000000a0000-0x00000000000fffff] reserved
Jun 29 18:28:41 hp-4300G kernel: reserve setup_data: [mem 0x0000000000100000-0x0000000009c0ffff] usable
Jun 29 18:28:41 hp-4300G kernel: reserve setup_data: [mem 0x0000000009c10000-0x0000000009ffffff] reserved
Jun 29 18:28:41 hp-4300G kernel: reserve setup_data: [mem 0x000000000a000000-0x000000000a1fffff] usable
Jun 29 18:28:41 hp-4300G kernel: reserve setup_data: [mem 0x000000000a200000-0x000000000a20cfff] ACPI NVS
Jun 29 18:28:41 hp-4300G kernel: reserve setup_data: [mem 0x000000000a20d000-0x000000000affffff] usable
Jun 29 18:28:41 hp-4300G kernel: reserve setup_data: [mem 0x000000000b000000-0x000000000b01ffff] reserved
Jun 29 18:28:41 hp-4300G kernel: reserve setup_data: [mem 0x000000000b020000-0x00000000b4c66017] usable
Jun 29 18:28:41 hp-4300G kernel: reserve setup_data: [mem 0x00000000b4c66018-0x00000000b4c73457] usable
Jun 29 18:28:41 hp-4300G kernel: reserve setup_data: [mem 0x00000000b4c73458-0x00000000b838ffff] usable
Jun 29 18:28:41 hp-4300G kernel: reserve setup_data: [mem 0x00000000b8390000-0x00000000b86c5fff] reserved
Jun 29 18:28:41 hp-4300G kernel: reserve setup_data: [mem 0x00000000b86c6000-0x00000000b8721fff] ACPI data
Jun 29 18:28:41 hp-4300G kernel: reserve setup_data: [mem 0x00000000b8722000-0x00000000b8a14fff] ACPI NVS
Jun 29 18:28:41 hp-4300G kernel: reserve setup_data: [mem 0x00000000b8a15000-0x00000000badfefff] reserved
Jun 29 18:28:41 hp-4300G kernel: reserve setup_data: [mem 0x00000000badff000-0x00000000bbffffff] usable
Jun 29 18:28:41 hp-4300G kernel: reserve setup_data: [mem 0x00000000bc000000-0x00000000bdffffff] reserved
Jun 29 18:28:41 hp-4300G kernel: reserve setup_data: [mem 0x00000000bf000000-0x00000000bfffffff] reserved
Jun 29 18:28:41 hp-4300G kernel: reserve setup_data: [mem 0x00000000f0000000-0x00000000f7ffffff] reserved
Jun 29 18:28:41 hp-4300G kernel: reserve setup_data: [mem 0x00000000fd200000-0x00000000fd2fffff] reserved
Jun 29 18:28:41 hp-4300G kernel: reserve setup_data: [mem 0x00000000fd600000-0x00000000fd6fffff] reserved
Jun 29 18:28:41 hp-4300G kernel: reserve setup_data: [mem 0x00000000fea00000-0x00000000fea0ffff] reserved
Jun 29 18:28:41 hp-4300G kernel: reserve setup_data: [mem 0x00000000feb80000-0x00000000fec01fff] reserved
Jun 29 18:28:41 hp-4300G kernel: reserve setup_data: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
Jun 29 18:28:41 hp-4300G kernel: reserve setup_data: [mem 0x00000000fec30000-0x00000000fec30fff] reserved
Jun 29 18:28:41 hp-4300G kernel: reserve setup_data: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
Jun 29 18:28:41 hp-4300G kernel: reserve setup_data: [mem 0x00000000fed40000-0x00000000fed44fff] reserved
Jun 29 18:28:41 hp-4300G kernel: reserve setup_data: [mem 0x00000000fed80000-0x00000000fed8ffff] reserved
Jun 29 18:28:41 hp-4300G kernel: reserve setup_data: [mem 0x00000000fedc2000-0x00000000fedcffff] reserved
Jun 29 18:28:41 hp-4300G kernel: reserve setup_data: [mem 0x00000000fedd4000-0x00000000fedd5fff] reserved
Jun 29 18:28:41 hp-4300G kernel: reserve setup_data: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
Jun 29 18:28:41 hp-4300G kernel: reserve setup_data: [mem 0x0000000100000000-0x000000021f37ffff] usable
Jun 29 18:28:41 hp-4300G kernel: reserve setup_data: [mem 0x000000021f380000-0x000000023fffffff] reserved
Jun 29 18:28:41 hp-4300G kernel: efi: EFI v2.70 by American Megatrends
Jun 29 18:28:41 hp-4300G kernel: efi: ACPI=0xb8721000 ACPI 2.0=0xb8721014 TPMFinalLog=0xb89c8000 SMBIOS=0xbac0f000 SMBIOS 3.0=0xbac0e000 MEMATTR=0xb5184018 ESRT=0xb6dde918 RNG=0xbac3e998 TPMEventLog=0xb5185018 
Jun 29 18:28:41 hp-4300G kernel: efi: seeding entropy pool
Jun 29 18:28:41 hp-4300G kernel: SMBIOS 3.3.0 present.
Jun 29 18:28:41 hp-4300G kernel: DMI: HP HP Desktop M01-F1xxx/87D6, BIOS F.12 12/17/2020
Jun 29 18:28:41 hp-4300G kernel: tsc: Fast TSC calibration using PIT
Jun 29 18:28:41 hp-4300G kernel: tsc: Detected 3793.033 MHz processor
Jun 29 18:28:41 hp-4300G kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
Jun 29 18:28:41 hp-4300G kernel: e820: remove [mem 0x000a0000-0x000fffff] usable
Jun 29 18:28:41 hp-4300G kernel: last_pfn = 0x21f380 max_arch_pfn = 0x400000000
Jun 29 18:28:41 hp-4300G kernel: x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
Jun 29 18:28:41 hp-4300G kernel: e820: update [mem 0xc0000000-0xffffffff] usable ==> reserved
Jun 29 18:28:41 hp-4300G kernel: last_pfn = 0xbc000 max_arch_pfn = 0x400000000
Jun 29 18:28:41 hp-4300G kernel: esrt: Reserving ESRT space from 0x00000000b6dde918 to 0x00000000b6dde950.
Jun 29 18:28:41 hp-4300G kernel: e820: update [mem 0xb6dde000-0xb6ddefff] usable ==> reserved
Jun 29 18:28:41 hp-4300G kernel: check: Scanning 1 areas for low memory corruption
Jun 29 18:28:41 hp-4300G kernel: Using GB pages for direct mapping
Jun 29 18:28:41 hp-4300G kernel: Secure boot disabled
Jun 29 18:28:41 hp-4300G kernel: RAMDISK: [mem 0x7f859000-0x7fff5fff]
Jun 29 18:28:41 hp-4300G kernel: ACPI: Early table checksum verification disabled
Jun 29 18:28:41 hp-4300G kernel: ACPI: RSDP 0x00000000B8721014 000024 (v02 HPQOEM)
Jun 29 18:28:41 hp-4300G kernel: ACPI: XSDT 0x00000000B8720728 0000EC (v01 HPQOEM SLIC-CPC 01072009 AMI  01000013)
Jun 29 18:28:41 hp-4300G kernel: ACPI: FACP 0x00000000B870F000 000114 (v06 HPQOEM SLIC-CPC 01072009 AMI  00010013)
Jun 29 18:28:41 hp-4300G kernel: ACPI: DSDT 0x00000000B86FE000 01050C (v02 HPQOEM SLIC-CPC 01072009 INTL 20120913)
Jun 29 18:28:41 hp-4300G kernel: ACPI: FACS 0x00000000B89F8000 000040
Jun 29 18:28:41 hp-4300G kernel: ACPI: MSDM 0x00000000B871F000 000055 (v03 HPQOEM SLIC-CPC 01072009 AMI  01000013)
Jun 29 18:28:41 hp-4300G kernel: ACPI: SSDT 0x00000000B871E000 000050 (v01 HPQOEM SLIC-CPC 00000001 INTL 20120913)
Jun 29 18:28:41 hp-4300G kernel: ACPI: IVRS 0x00000000B871D000 0000D0 (v02 HPQOEM SLIC-CPC 00000001 AMD  00000000)
Jun 29 18:28:41 hp-4300G kernel: ACPI: SSDT 0x00000000B8715000 007229 (v02 HPQOEM SLIC-CPC 00000002 MSFT 04000000)
Jun 29 18:28:41 hp-4300G kernel: ACPI: SSDT 0x00000000B8711000 003BA1 (v01 HPQOEM SLIC-CPC 00000001 INTL 20120913)
Jun 29 18:28:41 hp-4300G kernel: ACPI: SSDT 0x00000000B8710000 000094 (v02 HPQOEM SLIC-CPC 01072009 AMI  01072009)
Jun 29 18:28:41 hp-4300G kernel: ACPI: FIDT 0x00000000B86FD000 00009C (v01 HPQOEM SLIC-CPC 01072009 AMI  00010013)
Jun 29 18:28:41 hp-4300G kernel: ACPI: MCFG 0x00000000B86FC000 00003C (v01 HPQOEM SLIC-CPC 01072009 MSFT 00010013)
Jun 29 18:28:41 hp-4300G kernel: ACPI: HPET 0x00000000B86FB000 000038 (v01 HPQOEM SLIC-CPC 01072009 AMI  00000005)
Jun 29 18:28:41 hp-4300G kernel: ACPI: VFCT 0x00000000B86ED000 00D484 (v01 HPQOEM SLIC-CPC 00000001 AMD  31504F47)
Jun 29 18:28:41 hp-4300G kernel: ACPI: BGRT 0x00000000B86EC000 000038 (v01 HPQOEM SLIC-CPC 01072009 AMI  00010013)
Jun 29 18:28:41 hp-4300G kernel: ACPI: TPM2 0x00000000B86EB000 00004C (v04 HPQOEM SLIC-CPC 00000001 AMI  00000000)
Jun 29 18:28:41 hp-4300G kernel: ACPI: SSDT 0x00000000B86E9000 001CE4 (v02 HPQOEM SLIC-CPC 00000001 AMD  00000001)
Jun 29 18:28:41 hp-4300G kernel: ACPI: CRAT 0x00000000B86E8000 0007E8 (v01 HPQOEM SLIC-CPC 00000001 AMD  00000001)
Jun 29 18:28:41 hp-4300G kernel: ACPI: CDIT 0x00000000B86E7000 000029 (v01 HPQOEM SLIC-CPC 00000001 AMD  00000001)
Jun 29 18:28:41 hp-4300G kernel: ACPI: SSDT 0x00000000B86E6000 000D37 (v01 HPQOEM SLIC-CPC 00000001 INTL 20120913)
Jun 29 18:28:41 hp-4300G kernel: ACPI: SSDT 0x00000000B86E4000 0010A5 (v01 HPQOEM SLIC-CPC 00000001 INTL 20120913)
Jun 29 18:28:41 hp-4300G kernel: ACPI: SSDT 0x00000000B86E0000 00333E (v01 HPQOEM SLIC-CPC 00000001 INTL 20120913)
Jun 29 18:28:41 hp-4300G kernel: ACPI: SSDT 0x00000000B86DF000 0000BF (v01 HPQOEM SLIC-CPC 00001000 INTL 20120913)
Jun 29 18:28:41 hp-4300G kernel: ACPI: WSMT 0x00000000B86DE000 000028 (v01 HPQOEM SLIC-CPC 01072009 AMI  00010013)
Jun 29 18:28:41 hp-4300G kernel: ACPI: APIC 0x00000000B86DD000 00015E (v03 HPQOEM SLIC-CPC 01072009 AMI  00010013)
Jun 29 18:28:41 hp-4300G kernel: ACPI: SSDT 0x00000000B86DC000 000517 (v01 HPQOEM SLIC-CPC 00000001 INTL 20120913)
Jun 29 18:28:41 hp-4300G kernel: ACPI: SSDT 0x00000000B86DA000 0010AF (v01 HPQOEM SLIC-CPC 00000001 INTL 20120913)
Jun 29 18:28:41 hp-4300G kernel: ACPI: FPDT 0x00000000B86D9000 000044 (v01 HPQOEM SLIC-CPC 01072009 AMI  01000013)
Jun 29 18:28:41 hp-4300G kernel: ACPI: Local APIC address 0xfee00000
Jun 29 18:28:41 hp-4300G kernel: No NUMA configuration found
Jun 29 18:28:41 hp-4300G kernel: Faking a node at [mem 0x0000000000000000-0x000000021f37ffff]
Jun 29 18:28:41 hp-4300G kernel: NODE_DATA(0) allocated [mem 0x21f37c000-0x21f37ffff]
Jun 29 18:28:41 hp-4300G kernel: Zone ranges:
Jun 29 18:28:41 hp-4300G kernel:   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
Jun 29 18:28:41 hp-4300G kernel:   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
Jun 29 18:28:41 hp-4300G kernel:   Normal   [mem 0x0000000100000000-0x000000021f37ffff]
Jun 29 18:28:41 hp-4300G kernel:   Device   empty
Jun 29 18:28:41 hp-4300G kernel: Movable zone start for each node
Jun 29 18:28:41 hp-4300G kernel: Early memory node ranges
Jun 29 18:28:41 hp-4300G kernel:   node   0: [mem 0x0000000000001000-0x000000000009ffff]
Jun 29 18:28:41 hp-4300G kernel:   node   0: [mem 0x0000000000100000-0x0000000009c0ffff]
Jun 29 18:28:41 hp-4300G kernel:   node   0: [mem 0x000000000a000000-0x000000000a1fffff]
Jun 29 18:28:41 hp-4300G kernel:   node   0: [mem 0x000000000a20d000-0x000000000affffff]
Jun 29 18:28:41 hp-4300G kernel:   node   0: [mem 0x000000000b020000-0x00000000b838ffff]
Jun 29 18:28:41 hp-4300G kernel:   node   0: [mem 0x00000000badff000-0x00000000bbffffff]
Jun 29 18:28:41 hp-4300G kernel:   node   0: [mem 0x0000000100000000-0x000000021f37ffff]
Jun 29 18:28:41 hp-4300G kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000021f37ffff]
Jun 29 18:28:41 hp-4300G kernel: On node 0 totalpages: 1934483
Jun 29 18:28:41 hp-4300G kernel:   DMA zone: 64 pages used for memmap
Jun 29 18:28:41 hp-4300G kernel:   DMA zone: 26 pages reserved
Jun 29 18:28:41 hp-4300G kernel:   DMA zone: 3999 pages, LIFO batch:0
Jun 29 18:28:41 hp-4300G kernel:   DMA zone: 28769 pages in unavailable ranges
Jun 29 18:28:41 hp-4300G kernel:   DMA32 zone: 11782 pages used for memmap
Jun 29 18:28:41 hp-4300G kernel:   DMA32 zone: 754036 pages, LIFO batch:63
Jun 29 18:28:41 hp-4300G kernel:   DMA32 zone: 28300 pages in unavailable ranges
Jun 29 18:28:41 hp-4300G kernel:   Normal zone: 18382 pages used for memmap
Jun 29 18:28:41 hp-4300G kernel:   Normal zone: 1176448 pages, LIFO batch:63
Jun 29 18:28:41 hp-4300G kernel:   Normal zone: 3200 pages in unavailable ranges
Jun 29 18:28:41 hp-4300G kernel: ACPI: PM-Timer IO Port: 0x808
Jun 29 18:28:41 hp-4300G kernel: ACPI: Local APIC address 0xfee00000
Jun 29 18:28:41 hp-4300G kernel: ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
Jun 29 18:28:41 hp-4300G kernel: IOAPIC[0]: apic_id 9, version 33, address 0xfec00000, GSI 0-23
Jun 29 18:28:41 hp-4300G kernel: IOAPIC[1]: apic_id 10, version 33, address 0xfec01000, GSI 24-55
Jun 29 18:28:41 hp-4300G kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Jun 29 18:28:41 hp-4300G kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
Jun 29 18:28:41 hp-4300G kernel: ACPI: IRQ0 used by override.
Jun 29 18:28:41 hp-4300G kernel: ACPI: IRQ9 used by override.
Jun 29 18:28:41 hp-4300G kernel: Using ACPI (MADT) for SMP configuration information
Jun 29 18:28:41 hp-4300G kernel: ACPI: HPET id: 0x10228201 base: 0xfed00000
Jun 29 18:28:41 hp-4300G kernel: e820: update [mem 0xb5158000-0xb517ffff] usable ==> reserved
Jun 29 18:28:41 hp-4300G kernel: smpboot: Allowing 32 CPUs, 24 hotplug CPUs
Jun 29 18:28:41 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
Jun 29 18:28:41 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff]
Jun 29 18:28:41 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0x09c10000-0x09ffffff]
Jun 29 18:28:41 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0x0a200000-0x0a20cfff]
Jun 29 18:28:41 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0x0b000000-0x0b01ffff]
Jun 29 18:28:41 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xb4c66000-0xb4c66fff]
Jun 29 18:28:41 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xb4c73000-0xb4c73fff]
Jun 29 18:28:41 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xb5158000-0xb517ffff]
Jun 29 18:28:41 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xb6dde000-0xb6ddefff]
Jun 29 18:28:41 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xb8390000-0xb86c5fff]
Jun 29 18:28:41 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xb86c6000-0xb8721fff]
Jun 29 18:28:41 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xb8722000-0xb8a14fff]
Jun 29 18:28:41 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xb8a15000-0xbadfefff]
Jun 29 18:28:41 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xbc000000-0xbdffffff]
Jun 29 18:28:41 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xbe000000-0xbeffffff]
Jun 29 18:28:41 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xbf000000-0xbfffffff]
Jun 29 18:28:41 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xefffffff]
Jun 29 18:28:41 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xf0000000-0xf7ffffff]
Jun 29 18:28:41 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xf8000000-0xfd1fffff]
Jun 29 18:28:41 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xfd200000-0xfd2fffff]
Jun 29 18:28:41 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xfd300000-0xfd5fffff]
Jun 29 18:28:41 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xfd600000-0xfd6fffff]
Jun 29 18:28:41 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xfd700000-0xfe9fffff]
Jun 29 18:28:41 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xfea00000-0xfea0ffff]
Jun 29 18:28:41 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xfea10000-0xfeb7ffff]
Jun 29 18:28:41 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xfeb80000-0xfec01fff]
Jun 29 18:28:41 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xfec02000-0xfec0ffff]
Jun 29 18:28:41 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xfec10000-0xfec10fff]
Jun 29 18:28:41 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xfec11000-0xfec2ffff]
Jun 29 18:28:41 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xfec30000-0xfec30fff]
Jun 29 18:28:41 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xfec31000-0xfecfffff]
Jun 29 18:28:41 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xfed00000-0xfed00fff]
Jun 29 18:28:41 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xfed01000-0xfed3ffff]
Jun 29 18:28:41 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xfed40000-0xfed44fff]
Jun 29 18:28:41 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfed7ffff]
Jun 29 18:28:41 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xfed80000-0xfed8ffff]
Jun 29 18:28:41 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xfed90000-0xfedc1fff]
Jun 29 18:28:41 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xfedc2000-0xfedcffff]
Jun 29 18:28:41 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xfedd0000-0xfedd3fff]
Jun 29 18:28:41 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xfedd4000-0xfedd5fff]
Jun 29 18:28:41 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xfedd6000-0xfeffffff]
Jun 29 18:28:41 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff]
Jun 29 18:28:41 hp-4300G kernel: [mem 0xc0000000-0xefffffff] available for PCI devices
Jun 29 18:28:41 hp-4300G kernel: Booting paravirtualized kernel on bare hardware
Jun 29 18:28:41 hp-4300G kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns
Jun 29 18:28:41 hp-4300G kernel: setup_percpu: NR_CPUS:320 nr_cpumask_bits:320 nr_cpu_ids:32 nr_node_ids:1
Jun 29 18:28:41 hp-4300G kernel: percpu: Embedded 56 pages/cpu s192512 r8192 d28672 u262144
Jun 29 18:28:41 hp-4300G kernel: pcpu-alloc: s192512 r8192 d28672 u262144 alloc=1*2097152
Jun 29 18:28:41 hp-4300G kernel: pcpu-alloc: [0] 00 01 02 03 04 05 06 07 [0] 08 09 10 11 12 13 14 15 
Jun 29 18:28:41 hp-4300G kernel: pcpu-alloc: [0] 16 17 18 19 20 21 22 23 [0] 24 25 26 27 28 29 30 31 
Jun 29 18:28:41 hp-4300G kernel: Built 1 zonelists, mobility grouping on.  Total pages: 1904229
Jun 29 18:28:41 hp-4300G kernel: Policy zone: Normal
Jun 29 18:28:41 hp-4300G kernel: Kernel command line: initrd=\amd-ucode.img initrd=\initramfs-linux-next-llvm.img root=PARTUUID=8680aa0c-cf09-4a69-8cf3-970478040ee7 rw intel_pstate=no_hwp irqpoll
Jun 29 18:28:41 hp-4300G kernel: Misrouted IRQ fixup and polling support enabled
Jun 29 18:28:41 hp-4300G kernel: This may significantly impact system performance
Jun 29 18:28:41 hp-4300G kernel: printk: log_buf_len individual max cpu contribution: 4096 bytes
Jun 29 18:28:41 hp-4300G kernel: printk: log_buf_len total cpu_extra contributions: 126976 bytes
Jun 29 18:28:41 hp-4300G kernel: printk: log_buf_len min size: 131072 bytes
Jun 29 18:28:41 hp-4300G kernel: printk: log_buf_len: 262144 bytes
Jun 29 18:28:41 hp-4300G kernel: printk: early log buf free: 114232(87%)
Jun 29 18:28:41 hp-4300G kernel: Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
Jun 29 18:28:41 hp-4300G kernel: Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
Jun 29 18:28:41 hp-4300G kernel: mem auto-init: stack:off, heap alloc:on, heap free:off
Jun 29 18:28:41 hp-4300G kernel: Memory: 7409704K/7737932K available (14344K kernel code, 2035K rwdata, 4856K rodata, 1648K init, 4340K bss, 327968K reserved, 0K cma-reserved)
Jun 29 18:28:41 hp-4300G kernel: random: get_random_u64 called from __kmem_cache_create+0x2a/0x560 with crng_init=0
Jun 29 18:28:41 hp-4300G kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=32, Nodes=1
Jun 29 18:28:41 hp-4300G kernel: ftrace: allocating 41885 entries in 164 pages
Jun 29 18:28:41 hp-4300G kernel: ftrace: allocated 164 pages with 3 groups
Jun 29 18:28:41 hp-4300G kernel: rcu: Preemptible hierarchical RCU implementation.
Jun 29 18:28:41 hp-4300G kernel: rcu:         RCU dyntick-idle grace-period acceleration is enabled.
Jun 29 18:28:41 hp-4300G kernel: rcu:         RCU restricting CPUs from NR_CPUS=320 to nr_cpu_ids=32.
Jun 29 18:28:41 hp-4300G kernel: rcu:         RCU priority boosting: priority 1 delay 500 ms.
Jun 29 18:28:41 hp-4300G kernel:         Trampoline variant of Tasks RCU enabled.
Jun 29 18:28:41 hp-4300G kernel:         Rude variant of Tasks RCU enabled.
Jun 29 18:28:41 hp-4300G kernel:         Tracing variant of Tasks RCU enabled.
Jun 29 18:28:41 hp-4300G kernel: rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies.
Jun 29 18:28:41 hp-4300G kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=32
Jun 29 18:28:41 hp-4300G kernel: NR_IRQS: 20736, nr_irqs: 1224, preallocated irqs: 16
Jun 29 18:28:41 hp-4300G kernel: Console: colour dummy device 80x25
Jun 29 18:28:41 hp-4300G kernel: printk: console [tty0] enabled
Jun 29 18:28:41 hp-4300G kernel: ACPI: Core revision 20210105
Jun 29 18:28:41 hp-4300G kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns
Jun 29 18:28:41 hp-4300G kernel: APIC: Switch to symmetric I/O mode setup
Jun 29 18:28:41 hp-4300G kernel: Switched APIC routing to physical flat.
Jun 29 18:28:41 hp-4300G kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
Jun 29 18:28:41 hp-4300G kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x6d59455212d, max_idle_ns: 881590509164 ns
Jun 29 18:28:41 hp-4300G kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 7589.15 BogoMIPS (lpj=12643443)
Jun 29 18:28:41 hp-4300G kernel: pid_max: default: 32768 minimum: 301
Jun 29 18:28:41 hp-4300G kernel: LSM: Security Framework initializing
Jun 29 18:28:41 hp-4300G kernel: Yama: becoming mindful.
Jun 29 18:28:41 hp-4300G kernel: Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
Jun 29 18:28:41 hp-4300G kernel: Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
Jun 29 18:28:41 hp-4300G kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated
Jun 29 18:28:41 hp-4300G kernel: LVT offset 1 assigned for vector 0xf9
Jun 29 18:28:41 hp-4300G kernel: LVT offset 2 assigned for vector 0xf4
Jun 29 18:28:41 hp-4300G kernel: Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 512
Jun 29 18:28:41 hp-4300G kernel: Last level dTLB entries: 4KB 2048, 2MB 2048, 4MB 1024, 1GB 0
Jun 29 18:28:41 hp-4300G kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
Jun 29 18:28:41 hp-4300G kernel: Spectre V2 : Mitigation: Full AMD retpoline
Jun 29 18:28:41 hp-4300G kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
Jun 29 18:28:41 hp-4300G kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls
Jun 29 18:28:41 hp-4300G kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
Jun 29 18:28:41 hp-4300G kernel: Spectre V2 : User space: Mitigation: STIBP via seccomp and prctl
Jun 29 18:28:41 hp-4300G kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp
Jun 29 18:28:41 hp-4300G kernel: Freeing SMP alternatives memory: 36K
Jun 29 18:28:41 hp-4300G kernel: smpboot: CPU0: AMD Ryzen 3 4300G with Radeon Graphics (family: 0x17, model: 0x60, stepping: 0x1)
Jun 29 18:28:41 hp-4300G kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver.
Jun 29 18:28:41 hp-4300G kernel: ... version:                0
Jun 29 18:28:41 hp-4300G kernel: ... bit width:              48
Jun 29 18:28:41 hp-4300G kernel: ... generic registers:      6
Jun 29 18:28:41 hp-4300G kernel: ... value mask:             0000ffffffffffff
Jun 29 18:28:41 hp-4300G kernel: ... max period:             00007fffffffffff
Jun 29 18:28:41 hp-4300G kernel: ... fixed-purpose events:   0
Jun 29 18:28:41 hp-4300G kernel: ... event mask:             000000000000003f
Jun 29 18:28:41 hp-4300G kernel: rcu: Hierarchical SRCU implementation.
Jun 29 18:28:41 hp-4300G kernel: NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
Jun 29 18:28:41 hp-4300G kernel: smp: Bringing up secondary CPUs ...
Jun 29 18:28:41 hp-4300G kernel: x86: Booting SMP configuration:
Jun 29 18:28:41 hp-4300G kernel: .... node  #0, CPUs:        #1  #2  #3  #4  #5  #6  #7
Jun 29 18:28:41 hp-4300G kernel: smp: Brought up 1 node, 8 CPUs
Jun 29 18:28:41 hp-4300G kernel: smpboot: Max logical packages: 4
Jun 29 18:28:41 hp-4300G kernel: smpboot: Total of 8 processors activated (60712.21 BogoMIPS)
Jun 29 18:28:41 hp-4300G kernel: devtmpfs: initialized
Jun 29 18:28:41 hp-4300G kernel: x86/mm: Memory block size: 128MB
Jun 29 18:28:41 hp-4300G kernel: PM: Registering ACPI NVS region [mem 0x0a200000-0x0a20cfff] (53248 bytes)
Jun 29 18:28:41 hp-4300G kernel: PM: Registering ACPI NVS region [mem 0xb8722000-0xb8a14fff] (3092480 bytes)
Jun 29 18:28:41 hp-4300G kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370867519511994 ns
Jun 29 18:28:41 hp-4300G kernel: futex hash table entries: 8192 (order: 7, 524288 bytes, linear)
Jun 29 18:28:41 hp-4300G kernel: pinctrl core: initialized pinctrl subsystem
Jun 29 18:28:41 hp-4300G kernel: PM: RTC time: 01:28:37, date: 2021-06-30
Jun 29 18:28:41 hp-4300G kernel: NET: Registered protocol family 16
Jun 29 18:28:41 hp-4300G kernel: DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations
Jun 29 18:28:41 hp-4300G kernel: DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
Jun 29 18:28:41 hp-4300G kernel: DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
Jun 29 18:28:41 hp-4300G kernel: audit: initializing netlink subsys (disabled)
Jun 29 18:28:41 hp-4300G kernel: audit: type=2000 audit(1625016517.143:1): state=initialized audit_enabled=0 res=1
Jun 29 18:28:41 hp-4300G kernel: thermal_sys: Registered thermal governor 'fair_share'
Jun 29 18:28:41 hp-4300G kernel: thermal_sys: Registered thermal governor 'bang_bang'
Jun 29 18:28:41 hp-4300G kernel: thermal_sys: Registered thermal governor 'step_wise'
Jun 29 18:28:41 hp-4300G kernel: thermal_sys: Registered thermal governor 'user_space'
Jun 29 18:28:41 hp-4300G kernel: thermal_sys: Registered thermal governor 'power_allocator'
Jun 29 18:28:41 hp-4300G kernel: cpuidle: using governor ladder
Jun 29 18:28:41 hp-4300G kernel: cpuidle: using governor menu
Jun 29 18:28:41 hp-4300G kernel: ACPI: bus type PCI registered
Jun 29 18:28:41 hp-4300G kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Jun 29 18:28:41 hp-4300G kernel: PCI: MMCONFIG for domain 0000 [bus 00-7f] at [mem 0xf0000000-0xf7ffffff] (base 0xf0000000)
Jun 29 18:28:41 hp-4300G kernel: PCI: MMCONFIG at [mem 0xf0000000-0xf7ffffff] reserved in E820
Jun 29 18:28:41 hp-4300G kernel: PCI: Using configuration type 1 for base access
Jun 29 18:28:41 hp-4300G kernel: Kprobes globally optimized
Jun 29 18:28:41 hp-4300G kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
Jun 29 18:28:41 hp-4300G kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
Jun 29 18:28:41 hp-4300G kernel: ACPI: Added _OSI(Module Device)
Jun 29 18:28:41 hp-4300G kernel: ACPI: Added _OSI(Processor Device)
Jun 29 18:28:41 hp-4300G kernel: ACPI: Added _OSI(3.0 _SCP Extensions)
Jun 29 18:28:41 hp-4300G kernel: ACPI: Added _OSI(Processor Aggregator Device)
Jun 29 18:28:41 hp-4300G kernel: ACPI: Added _OSI(Linux-Dell-Video)
Jun 29 18:28:41 hp-4300G kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
Jun 29 18:28:41 hp-4300G kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
Jun 29 18:28:41 hp-4300G kernel: ACPI: 12 ACPI AML tables successfully acquired and loaded
Jun 29 18:28:41 hp-4300G kernel: ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
Jun 29 18:28:41 hp-4300G kernel: ACPI: EC: EC started
Jun 29 18:28:41 hp-4300G kernel: ACPI: EC: interrupt blocked
Jun 29 18:28:41 hp-4300G kernel: ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
Jun 29 18:28:41 hp-4300G kernel: ACPI: \_SB_.PCI0.SBRG.EC0_: Boot DSDT EC used to handle transactions
Jun 29 18:28:41 hp-4300G kernel: ACPI: Interpreter enabled
Jun 29 18:28:41 hp-4300G kernel: ACPI: (supports S0 S3 S4 S5)
Jun 29 18:28:41 hp-4300G kernel: ACPI: Using IOAPIC for interrupt routing
Jun 29 18:28:41 hp-4300G kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
Jun 29 18:28:41 hp-4300G kernel: ACPI: Enabled 4 GPEs in block 00 to 1F
Jun 29 18:28:41 hp-4300G kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
Jun 29 18:28:41 hp-4300G kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3]
Jun 29 18:28:41 hp-4300G kernel: acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug AER LTR DPC]
Jun 29 18:28:41 hp-4300G kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME PCIeCapability]
Jun 29 18:28:41 hp-4300G kernel: acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-7f] only partially covers this bridge
Jun 29 18:28:41 hp-4300G kernel: PCI host bridge to bus 0000:00
Jun 29 18:28:41 hp-4300G kernel: pci_bus 0000:00: root bus resource [io  0x0000-0x03af window]
Jun 29 18:28:41 hp-4300G kernel: pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7 window]
Jun 29 18:28:41 hp-4300G kernel: pci_bus 0000:00: root bus resource [io  0x03b0-0x03df window]
Jun 29 18:28:41 hp-4300G kernel: pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
Jun 29 18:28:41 hp-4300G kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
Jun 29 18:28:41 hp-4300G kernel: pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000dffff window]
Jun 29 18:28:41 hp-4300G kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfec2ffff window]
Jun 29 18:28:41 hp-4300G kernel: pci_bus 0000:00: root bus resource [mem 0xfee00000-0xffffffff window]
Jun 29 18:28:41 hp-4300G kernel: pci_bus 0000:00: root bus resource [bus 00-ff]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:00.0: [1022:1630] type 00 class 0x060000
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:00.2: [1022:1631] type 00 class 0x080600
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:01.0: [1022:1632] type 00 class 0x060000
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:02.0: [1022:1632] type 00 class 0x060000
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:02.1: [1022:1634] type 01 class 0x060400
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:02.1: enabling Extended Tags
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:02.1: PME# supported from D0 D3hot D3cold
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:02.2: [1022:1634] type 01 class 0x060400
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:02.2: enabling Extended Tags
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:02.2: PME# supported from D0 D3hot D3cold
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:08.0: [1022:1632] type 00 class 0x060000
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:08.1: [1022:1635] type 01 class 0x060400
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:08.1: enabling Extended Tags
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:08.1: PME# supported from D0 D3hot D3cold
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:08.2: [1022:1635] type 01 class 0x060400
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:08.2: enabling Extended Tags
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:08.2: PME# supported from D0 D3hot D3cold
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:14.3: [1022:790e] type 00 class 0x060100
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:18.0: [1022:1448] type 00 class 0x060000
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:18.1: [1022:1449] type 00 class 0x060000
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:18.2: [1022:144a] type 00 class 0x060000
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:18.3: [1022:144b] type 00 class 0x060000
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:18.4: [1022:144c] type 00 class 0x060000
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:18.5: [1022:144d] type 00 class 0x060000
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:18.6: [1022:144e] type 00 class 0x060000
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:18.7: [1022:144f] type 00 class 0x060000
Jun 29 18:28:41 hp-4300G kernel: pci 0000:01:00.0: [1022:43d1] type 00 class 0x0c0330
Jun 29 18:28:41 hp-4300G kernel: pci 0000:01:00.0: reg 0x10: [mem 0xfcda0000-0xfcda7fff 64bit]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:01:00.0: enabling Extended Tags
Jun 29 18:28:41 hp-4300G kernel: pci 0000:01:00.0: PME# supported from D3hot D3cold
Jun 29 18:28:41 hp-4300G kernel: pci 0000:01:00.1: [1022:43c8] type 00 class 0x010601
Jun 29 18:28:41 hp-4300G kernel: pci 0000:01:00.1: reg 0x24: [mem 0xfcd80000-0xfcd9ffff]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:01:00.1: reg 0x30: [mem 0xfcd00000-0xfcd7ffff pref]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:01:00.1: enabling Extended Tags
Jun 29 18:28:41 hp-4300G kernel: pci 0000:01:00.1: PME# supported from D3hot D3cold
Jun 29 18:28:41 hp-4300G kernel: pci 0000:01:00.2: [1022:43c6] type 01 class 0x060400
Jun 29 18:28:41 hp-4300G kernel: pci 0000:01:00.2: enabling Extended Tags
Jun 29 18:28:41 hp-4300G kernel: pci 0000:01:00.2: PME# supported from D3hot D3cold
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:02.1: PCI bridge to [bus 01-0a]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:02.1:   bridge window [io  0xd000-0xefff]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:02.1:   bridge window [mem 0xfcb00000-0xfcdfffff]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:02:00.0: [1022:43c7] type 01 class 0x060400
Jun 29 18:28:41 hp-4300G kernel: pci 0000:02:00.0: enabling Extended Tags
Jun 29 18:28:41 hp-4300G kernel: pci 0000:02:00.0: PME# supported from D3hot D3cold
Jun 29 18:28:41 hp-4300G kernel: pci 0000:02:01.0: [1022:43c7] type 01 class 0x060400
Jun 29 18:28:41 hp-4300G kernel: pci 0000:02:01.0: enabling Extended Tags
Jun 29 18:28:41 hp-4300G kernel: pci 0000:02:01.0: PME# supported from D3hot D3cold
Jun 29 18:28:41 hp-4300G kernel: pci 0000:02:02.0: [1022:43c7] type 01 class 0x060400
Jun 29 18:28:41 hp-4300G kernel: pci 0000:02:02.0: enabling Extended Tags
Jun 29 18:28:41 hp-4300G kernel: pci 0000:02:02.0: PME# supported from D3hot D3cold
Jun 29 18:28:41 hp-4300G kernel: pci 0000:02:03.0: [1022:43c7] type 01 class 0x060400
Jun 29 18:28:41 hp-4300G kernel: pci 0000:02:03.0: enabling Extended Tags
Jun 29 18:28:41 hp-4300G kernel: pci 0000:02:03.0: PME# supported from D3hot D3cold
Jun 29 18:28:41 hp-4300G kernel: pci 0000:02:04.0: [1022:43c7] type 01 class 0x060400
Jun 29 18:28:41 hp-4300G kernel: pci 0000:02:04.0: enabling Extended Tags
Jun 29 18:28:41 hp-4300G kernel: pci 0000:02:04.0: PME# supported from D3hot D3cold
Jun 29 18:28:41 hp-4300G kernel: pci 0000:02:05.0: [1022:43c7] type 01 class 0x060400
Jun 29 18:28:41 hp-4300G kernel: pci 0000:02:05.0: enabling Extended Tags
Jun 29 18:28:41 hp-4300G kernel: pci 0000:02:05.0: PME# supported from D3hot D3cold
Jun 29 18:28:41 hp-4300G kernel: pci 0000:02:06.0: [1022:43c7] type 01 class 0x060400
Jun 29 18:28:41 hp-4300G kernel: pci 0000:02:06.0: enabling Extended Tags
Jun 29 18:28:41 hp-4300G kernel: pci 0000:02:06.0: PME# supported from D3hot D3cold
Jun 29 18:28:41 hp-4300G kernel: pci 0000:02:07.0: [1022:43c7] type 01 class 0x060400
Jun 29 18:28:41 hp-4300G kernel: pci 0000:02:07.0: enabling Extended Tags
Jun 29 18:28:41 hp-4300G kernel: pci 0000:02:07.0: PME# supported from D3hot D3cold
Jun 29 18:28:41 hp-4300G kernel: pci 0000:01:00.2: PCI bridge to [bus 02-0a]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:01:00.2:   bridge window [io  0xd000-0xefff]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:01:00.2:   bridge window [mem 0xfcb00000-0xfccfffff]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:02:00.0: PCI bridge to [bus 03]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:02:01.0: PCI bridge to [bus 04]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:02:02.0: PCI bridge to [bus 05]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:02:03.0: PCI bridge to [bus 06]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:02:04.0: PCI bridge to [bus 07]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:02:05.0: PCI bridge to [bus 08]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:09:00.0: [10ec:c821] type 00 class 0x028000
Jun 29 18:28:41 hp-4300G kernel: pci 0000:09:00.0: reg 0x10: [io  0xe000-0xe0ff]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:09:00.0: reg 0x18: [mem 0xfcc00000-0xfcc0ffff 64bit]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:09:00.0: supports D1 D2
Jun 29 18:28:41 hp-4300G kernel: pci 0000:09:00.0: PME# supported from D0 D1 D2 D3hot D3cold
Jun 29 18:28:41 hp-4300G kernel: pci 0000:02:06.0: PCI bridge to [bus 09]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:02:06.0:   bridge window [io  0xe000-0xefff]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:02:06.0:   bridge window [mem 0xfcc00000-0xfccfffff]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0a:00.0: [10ec:8168] type 00 class 0x020000
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0a:00.0: reg 0x10: [io  0xd000-0xd0ff]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0a:00.0: reg 0x18: [mem 0xfcb04000-0xfcb04fff 64bit]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0a:00.0: reg 0x20: [mem 0xfcb00000-0xfcb03fff 64bit]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0a:00.0: supports D1 D2
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0a:00.0: PME# supported from D0 D1 D2 D3hot D3cold
Jun 29 18:28:41 hp-4300G kernel: pci 0000:02:07.0: PCI bridge to [bus 0a]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:02:07.0:   bridge window [io  0xd000-0xdfff]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:02:07.0:   bridge window [mem 0xfcb00000-0xfcbfffff]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0b:00.0: [1c5c:1339] type 00 class 0x010802
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0b:00.0: reg 0x10: [mem 0xfcf00000-0xfcf03fff 64bit]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0b:00.0: supports D1
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0b:00.0: PME# supported from D0 D1 D3hot
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0b:00.0: 15.752 Gb/s available PCIe bandwidth, limited by 8.0 GT/s PCIe x2 link at 0000:00:02.2 (capable of 31.504 Gb/s with 8.0 GT/s PCIe x4 link)
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:02.2: PCI bridge to [bus 0b]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:02.2:   bridge window [mem 0xfcf00000-0xfcffffff]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0c:00.0: [1002:1636] type 00 class 0x030000
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0c:00.0: reg 0x10: [mem 0xd0000000-0xdfffffff 64bit pref]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0c:00.0: reg 0x18: [mem 0xe0000000-0xe01fffff 64bit pref]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0c:00.0: reg 0x20: [io  0xf000-0xf0ff]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0c:00.0: reg 0x24: [mem 0xfca00000-0xfca7ffff]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0c:00.0: enabling Extended Tags
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0c:00.0: BAR 0: assigned to efifb
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0c:00.0: PME# supported from D1 D2 D3hot D3cold
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0c:00.0: 126.016 Gb/s available PCIe bandwidth, limited by 8.0 GT/s PCIe x16 link at 0000:00:08.1 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link)
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0c:00.1: [1002:1637] type 00 class 0x040300
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0c:00.1: reg 0x10: [mem 0xfca88000-0xfca8bfff]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0c:00.1: enabling Extended Tags
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0c:00.1: PME# supported from D1 D2 D3hot D3cold
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0c:00.2: [1022:15df] type 00 class 0x108000
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0c:00.2: reg 0x18: [mem 0xfc900000-0xfc9fffff]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0c:00.2: reg 0x24: [mem 0xfca8c000-0xfca8dfff]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0c:00.2: enabling Extended Tags
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0c:00.3: [1022:1639] type 00 class 0x0c0330
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0c:00.3: reg 0x10: [mem 0xfc800000-0xfc8fffff 64bit]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0c:00.3: enabling Extended Tags
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0c:00.3: PME# supported from D0 D3hot D3cold
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0c:00.4: [1022:1639] type 00 class 0x0c0330
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0c:00.4: reg 0x10: [mem 0xfc700000-0xfc7fffff 64bit]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0c:00.4: enabling Extended Tags
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0c:00.4: PME# supported from D0 D3hot D3cold
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0c:00.6: [1022:15e3] type 00 class 0x040300
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0c:00.6: reg 0x10: [mem 0xfca80000-0xfca87fff]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0c:00.6: enabling Extended Tags
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0c:00.6: PME# supported from D0 D3hot D3cold
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:08.1: PCI bridge to [bus 0c]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:08.1:   bridge window [io  0xf000-0xffff]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:08.1:   bridge window [mem 0xfc700000-0xfcafffff]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:08.1:   bridge window [mem 0xd0000000-0xe01fffff 64bit pref]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0d:00.0: [1022:7901] type 00 class 0x010601
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0d:00.0: reg 0x24: [mem 0xfce01000-0xfce017ff]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0d:00.0: enabling Extended Tags
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0d:00.0: 126.016 Gb/s available PCIe bandwidth, limited by 8.0 GT/s PCIe x16 link at 0000:00:08.2 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link)
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0d:00.1: [1022:7901] type 00 class 0x010601
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0d:00.1: reg 0x24: [mem 0xfce00000-0xfce007ff]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0d:00.1: enabling Extended Tags
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:08.2: PCI bridge to [bus 0d]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:08.2:   bridge window [mem 0xfce00000-0xfcefffff]
Jun 29 18:28:41 hp-4300G kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 4 5 7 10 11 14 15) *0
Jun 29 18:28:41 hp-4300G kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 4 5 7 10 11 14 15) *0
Jun 29 18:28:41 hp-4300G kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 4 5 7 10 11 14 15) *0
Jun 29 18:28:41 hp-4300G kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 4 5 7 10 11 14 15) *0
Jun 29 18:28:41 hp-4300G kernel: ACPI: PCI Interrupt Link [LNKE] (IRQs 4 5 7 10 11 14 15) *0
Jun 29 18:28:41 hp-4300G kernel: ACPI: PCI Interrupt Link [LNKF] (IRQs 4 5 7 10 11 14 15) *0
Jun 29 18:28:41 hp-4300G kernel: ACPI: PCI Interrupt Link [LNKG] (IRQs 4 5 7 10 11 14 15) *0
Jun 29 18:28:41 hp-4300G kernel: ACPI: PCI Interrupt Link [LNKH] (IRQs 4 5 7 10 11 14 15) *0
Jun 29 18:28:41 hp-4300G kernel: ACPI: EC: interrupt unblocked
Jun 29 18:28:41 hp-4300G kernel: ACPI: EC: event unblocked
Jun 29 18:28:41 hp-4300G kernel: ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
Jun 29 18:28:41 hp-4300G kernel: ACPI: EC: GPE=0x3
Jun 29 18:28:41 hp-4300G kernel: ACPI: \_SB_.PCI0.SBRG.EC0_: Boot DSDT EC initialization complete
Jun 29 18:28:41 hp-4300G kernel: ACPI: \_SB_.PCI0.SBRG.EC0_: EC: Used to handle transactions and events
Jun 29 18:28:41 hp-4300G kernel: iommu: Default domain type: Translated 
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0c:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0c:00.0: vgaarb: bridge control possible
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0c:00.0: vgaarb: setting as boot device
Jun 29 18:28:41 hp-4300G kernel: vgaarb: loaded
Jun 29 18:28:41 hp-4300G kernel: SCSI subsystem initialized
Jun 29 18:28:41 hp-4300G kernel: libata version 3.00 loaded.
Jun 29 18:28:41 hp-4300G kernel: ACPI: bus type USB registered
Jun 29 18:28:41 hp-4300G kernel: usbcore: registered new interface driver usbfs
Jun 29 18:28:41 hp-4300G kernel: usbcore: registered new interface driver hub
Jun 29 18:28:41 hp-4300G kernel: usbcore: registered new device driver usb
Jun 29 18:28:41 hp-4300G kernel: pps_core: LinuxPPS API ver. 1 registered
Jun 29 18:28:41 hp-4300G kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
Jun 29 18:28:41 hp-4300G kernel: PTP clock support registered
Jun 29 18:28:41 hp-4300G kernel: EDAC MC: Ver: 3.0.0
Jun 29 18:28:41 hp-4300G kernel: Registered efivars operations
Jun 29 18:28:41 hp-4300G kernel: NetLabel: Initializing
Jun 29 18:28:41 hp-4300G kernel: NetLabel:  domain hash size = 128
Jun 29 18:28:41 hp-4300G kernel: NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
Jun 29 18:28:41 hp-4300G kernel: NetLabel:  unlabeled traffic allowed by default
Jun 29 18:28:41 hp-4300G kernel: PCI: Using ACPI for IRQ routing
Jun 29 18:28:41 hp-4300G kernel: PCI: pci_cache_line_size set to 64 bytes
Jun 29 18:28:41 hp-4300G kernel: e820: reserve RAM buffer [mem 0x09c10000-0x0bffffff]
Jun 29 18:28:41 hp-4300G kernel: e820: reserve RAM buffer [mem 0x0a200000-0x0bffffff]
Jun 29 18:28:41 hp-4300G kernel: e820: reserve RAM buffer [mem 0x0b000000-0x0bffffff]
Jun 29 18:28:41 hp-4300G kernel: e820: reserve RAM buffer [mem 0xb4c66018-0xb7ffffff]
Jun 29 18:28:41 hp-4300G kernel: e820: reserve RAM buffer [mem 0xb5158000-0xb7ffffff]
Jun 29 18:28:41 hp-4300G kernel: e820: reserve RAM buffer [mem 0xb6dde000-0xb7ffffff]
Jun 29 18:28:41 hp-4300G kernel: e820: reserve RAM buffer [mem 0xb8390000-0xbbffffff]
Jun 29 18:28:41 hp-4300G kernel: e820: reserve RAM buffer [mem 0x21f380000-0x21fffffff]
Jun 29 18:28:41 hp-4300G kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
Jun 29 18:28:41 hp-4300G kernel: hpet0: 3 comparators, 32-bit 14.318180 MHz counter
Jun 29 18:28:41 hp-4300G kernel: clocksource: Switched to clocksource tsc-early
Jun 29 18:28:41 hp-4300G kernel: VFS: Disk quotas dquot_6.6.0
Jun 29 18:28:41 hp-4300G kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Jun 29 18:28:41 hp-4300G kernel: pnp: PnP ACPI init
Jun 29 18:28:41 hp-4300G kernel: system 00:00: [mem 0xf0000000-0xf7ffffff] has been reserved
Jun 29 18:28:41 hp-4300G kernel: system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
Jun 29 18:28:41 hp-4300G kernel: system 00:01: [mem 0x220000000-0x23fffffff window] has been reserved
Jun 29 18:28:41 hp-4300G kernel: system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
Jun 29 18:28:41 hp-4300G kernel: pnp 00:02: Plug and Play ACPI device, IDs PNP0b00 (active)
Jun 29 18:28:41 hp-4300G kernel: system 00:03: [io  0x0a00-0x0a0f] has been reserved
Jun 29 18:28:41 hp-4300G kernel: system 00:03: [io  0x0a10-0x0a1f] has been reserved
Jun 29 18:28:41 hp-4300G kernel: system 00:03: [io  0x0a20-0x0a2f] has been reserved
Jun 29 18:28:41 hp-4300G kernel: system 00:03: [io  0x0a30-0x0a3f] has been reserved
Jun 29 18:28:41 hp-4300G kernel: system 00:03: [io  0x0a40-0x0a4f] has been reserved
Jun 29 18:28:41 hp-4300G kernel: system 00:03: [io  0x0a50-0x0a5f] has been reserved
Jun 29 18:28:41 hp-4300G kernel: system 00:03: [io  0x0a60-0x0a6f] has been reserved
Jun 29 18:28:41 hp-4300G kernel: system 00:03: [io  0x0a70-0x0a7f] has been reserved
Jun 29 18:28:41 hp-4300G kernel: system 00:03: [io  0x0a80-0x0a8f] has been reserved
Jun 29 18:28:41 hp-4300G kernel: system 00:03: [io  0x0a90-0x0b8e] has been reserved
Jun 29 18:28:41 hp-4300G kernel: system 00:03: [io  0x0aa0-0x0aaf] has been reserved
Jun 29 18:28:41 hp-4300G kernel: system 00:03: [io  0x0ab0-0x0abf] has been reserved
Jun 29 18:28:41 hp-4300G kernel: system 00:03: [io  0x0ac0-0x0acf] has been reserved
Jun 29 18:28:41 hp-4300G kernel: system 00:03: [io  0x0ad0-0x0adf] has been reserved
Jun 29 18:28:41 hp-4300G kernel: system 00:03: Plug and Play ACPI device, IDs PNP0c02 (active)
Jun 29 18:28:41 hp-4300G kernel: system 00:04: [io  0x04d0-0x04d1] has been reserved
Jun 29 18:28:41 hp-4300G kernel: system 00:04: [io  0x040b] has been reserved
Jun 29 18:28:41 hp-4300G kernel: system 00:04: [io  0x04d6] has been reserved
Jun 29 18:28:41 hp-4300G kernel: system 00:04: [io  0x0c00-0x0c01] has been reserved
Jun 29 18:28:41 hp-4300G kernel: system 00:04: [io  0x0c14] has been reserved
Jun 29 18:28:41 hp-4300G kernel: system 00:04: [io  0x0c50-0x0c51] has been reserved
Jun 29 18:28:41 hp-4300G kernel: system 00:04: [io  0x0c52] has been reserved
Jun 29 18:28:41 hp-4300G kernel: system 00:04: [io  0x0c6c] has been reserved
Jun 29 18:28:41 hp-4300G kernel: system 00:04: [io  0x0c6f] has been reserved
Jun 29 18:28:41 hp-4300G kernel: system 00:04: [io  0x0cd0-0x0cd1] has been reserved
Jun 29 18:28:41 hp-4300G kernel: system 00:04: [io  0x0cd2-0x0cd3] has been reserved
Jun 29 18:28:41 hp-4300G kernel: system 00:04: [io  0x0cd4-0x0cd5] has been reserved
Jun 29 18:28:41 hp-4300G kernel: system 00:04: [io  0x0cd6-0x0cd7] has been reserved
Jun 29 18:28:41 hp-4300G kernel: system 00:04: [io  0x0cd8-0x0cdf] has been reserved
Jun 29 18:28:41 hp-4300G kernel: system 00:04: [io  0x0800-0x089f] has been reserved
Jun 29 18:28:41 hp-4300G kernel: system 00:04: [io  0x0b00-0x0b0f] has been reserved
Jun 29 18:28:41 hp-4300G kernel: system 00:04: [io  0x0b20-0x0b3f] has been reserved
Jun 29 18:28:41 hp-4300G kernel: system 00:04: [io  0x0900-0x090f] has been reserved
Jun 29 18:28:41 hp-4300G kernel: system 00:04: [io  0x0910-0x091f] has been reserved
Jun 29 18:28:41 hp-4300G kernel: system 00:04: [mem 0xfec00000-0xfec00fff] could not be reserved
Jun 29 18:28:41 hp-4300G kernel: system 00:04: [mem 0xfec01000-0xfec01fff] could not be reserved
Jun 29 18:28:41 hp-4300G kernel: system 00:04: [mem 0xfedc0000-0xfedc0fff] has been reserved
Jun 29 18:28:41 hp-4300G kernel: system 00:04: [mem 0xfee00000-0xfee00fff] has been reserved
Jun 29 18:28:41 hp-4300G kernel: system 00:04: [mem 0xfed80000-0xfed8ffff] could not be reserved
Jun 29 18:28:41 hp-4300G kernel: system 00:04: [mem 0xfec10000-0xfec10fff] has been reserved
Jun 29 18:28:41 hp-4300G kernel: system 00:04: [mem 0xff000000-0xffffffff] has been reserved
Jun 29 18:28:41 hp-4300G kernel: system 00:04: Plug and Play ACPI device, IDs PNP0c02 (active)
Jun 29 18:28:41 hp-4300G kernel: pnp: PnP ACPI: found 5 devices
Jun 29 18:28:41 hp-4300G kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
Jun 29 18:28:41 hp-4300G kernel: NET: Registered protocol family 2
Jun 29 18:28:41 hp-4300G kernel: tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear)
Jun 29 18:28:41 hp-4300G kernel: TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear)
Jun 29 18:28:41 hp-4300G kernel: TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear)
Jun 29 18:28:41 hp-4300G kernel: TCP: Hash tables configured (established 65536 bind 65536)
Jun 29 18:28:41 hp-4300G kernel: MPTCP token hash table entries: 8192 (order: 5, 196608 bytes, linear)
Jun 29 18:28:41 hp-4300G kernel: UDP hash table entries: 4096 (order: 5, 131072 bytes, linear)
Jun 29 18:28:41 hp-4300G kernel: UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear)
Jun 29 18:28:41 hp-4300G kernel: NET: Registered protocol family 1
Jun 29 18:28:41 hp-4300G kernel: NET: Registered protocol family 44
Jun 29 18:28:41 hp-4300G kernel: pci 0000:02:00.0: PCI bridge to [bus 03]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:02:01.0: PCI bridge to [bus 04]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:02:02.0: PCI bridge to [bus 05]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:02:03.0: PCI bridge to [bus 06]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:02:04.0: PCI bridge to [bus 07]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:02:05.0: PCI bridge to [bus 08]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:02:06.0: PCI bridge to [bus 09]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:02:06.0:   bridge window [io  0xe000-0xefff]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:02:06.0:   bridge window [mem 0xfcc00000-0xfccfffff]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:02:07.0: PCI bridge to [bus 0a]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:02:07.0:   bridge window [io  0xd000-0xdfff]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:02:07.0:   bridge window [mem 0xfcb00000-0xfcbfffff]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:01:00.2: PCI bridge to [bus 02-0a]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:01:00.2:   bridge window [io  0xd000-0xefff]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:01:00.2:   bridge window [mem 0xfcb00000-0xfccfffff]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:02.1: PCI bridge to [bus 01-0a]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:02.1:   bridge window [io  0xd000-0xefff]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:02.1:   bridge window [mem 0xfcb00000-0xfcdfffff]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:02.2: PCI bridge to [bus 0b]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:02.2:   bridge window [mem 0xfcf00000-0xfcffffff]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:08.1: PCI bridge to [bus 0c]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:08.1:   bridge window [io  0xf000-0xffff]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:08.1:   bridge window [mem 0xfc700000-0xfcafffff]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:08.1:   bridge window [mem 0xd0000000-0xe01fffff 64bit pref]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:08.2: PCI bridge to [bus 0d]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:08.2:   bridge window [mem 0xfce00000-0xfcefffff]
Jun 29 18:28:41 hp-4300G kernel: pci_bus 0000:00: resource 4 [io  0x0000-0x03af window]
Jun 29 18:28:41 hp-4300G kernel: pci_bus 0000:00: resource 5 [io  0x03e0-0x0cf7 window]
Jun 29 18:28:41 hp-4300G kernel: pci_bus 0000:00: resource 6 [io  0x03b0-0x03df window]
Jun 29 18:28:41 hp-4300G kernel: pci_bus 0000:00: resource 7 [io  0x0d00-0xffff window]
Jun 29 18:28:41 hp-4300G kernel: pci_bus 0000:00: resource 8 [mem 0x000a0000-0x000bffff window]
Jun 29 18:28:41 hp-4300G kernel: pci_bus 0000:00: resource 9 [mem 0x000c0000-0x000dffff window]
Jun 29 18:28:41 hp-4300G kernel: pci_bus 0000:00: resource 10 [mem 0xc0000000-0xfec2ffff window]
Jun 29 18:28:41 hp-4300G kernel: pci_bus 0000:00: resource 11 [mem 0xfee00000-0xffffffff window]
Jun 29 18:28:41 hp-4300G kernel: pci_bus 0000:01: resource 0 [io  0xd000-0xefff]
Jun 29 18:28:41 hp-4300G kernel: pci_bus 0000:01: resource 1 [mem 0xfcb00000-0xfcdfffff]
Jun 29 18:28:41 hp-4300G kernel: pci_bus 0000:02: resource 0 [io  0xd000-0xefff]
Jun 29 18:28:41 hp-4300G kernel: pci_bus 0000:02: resource 1 [mem 0xfcb00000-0xfccfffff]
Jun 29 18:28:41 hp-4300G kernel: pci_bus 0000:09: resource 0 [io  0xe000-0xefff]
Jun 29 18:28:41 hp-4300G kernel: pci_bus 0000:09: resource 1 [mem 0xfcc00000-0xfccfffff]
Jun 29 18:28:41 hp-4300G kernel: pci_bus 0000:0a: resource 0 [io  0xd000-0xdfff]
Jun 29 18:28:41 hp-4300G kernel: pci_bus 0000:0a: resource 1 [mem 0xfcb00000-0xfcbfffff]
Jun 29 18:28:41 hp-4300G kernel: pci_bus 0000:0b: resource 1 [mem 0xfcf00000-0xfcffffff]
Jun 29 18:28:41 hp-4300G kernel: pci_bus 0000:0c: resource 0 [io  0xf000-0xffff]
Jun 29 18:28:41 hp-4300G kernel: pci_bus 0000:0c: resource 1 [mem 0xfc700000-0xfcafffff]
Jun 29 18:28:41 hp-4300G kernel: pci_bus 0000:0c: resource 2 [mem 0xd0000000-0xe01fffff 64bit pref]
Jun 29 18:28:41 hp-4300G kernel: pci_bus 0000:0d: resource 1 [mem 0xfce00000-0xfcefffff]
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0c:00.1: D0 power state depends on 0000:0c:00.0
Jun 29 18:28:41 hp-4300G kernel: PCI: CLS 64 bytes, default 64
Jun 29 18:28:41 hp-4300G kernel: Trying to unpack rootfs image as initramfs...
Jun 29 18:28:41 hp-4300G kernel: Freeing initrd memory: 7796K
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:00.2: AMD-Vi: Unable to read/write to IOMMU perf counter.
Jun 29 18:28:41 hp-4300G kernel: fbcon: Taking over console
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:00.2: can't derive routing for PCI INT A
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:00.2: PCI INT A: not connected
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:01.0: Adding to iommu group 0
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:02.0: Adding to iommu group 1
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:02.1: Adding to iommu group 2
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:02.2: Adding to iommu group 3
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:08.0: Adding to iommu group 4
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:08.1: Adding to iommu group 4
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:08.2: Adding to iommu group 4
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:14.0: Adding to iommu group 5
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:14.3: Adding to iommu group 5
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:18.0: Adding to iommu group 6
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:18.1: Adding to iommu group 6
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:18.2: Adding to iommu group 6
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:18.3: Adding to iommu group 6
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:18.4: Adding to iommu group 6
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:18.5: Adding to iommu group 6
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:18.6: Adding to iommu group 6
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:18.7: Adding to iommu group 6
Jun 29 18:28:41 hp-4300G kernel: pci 0000:01:00.0: Adding to iommu group 7
Jun 29 18:28:41 hp-4300G kernel: pci 0000:01:00.1: Adding to iommu group 7
Jun 29 18:28:41 hp-4300G kernel: pci 0000:01:00.2: Adding to iommu group 7
Jun 29 18:28:41 hp-4300G kernel: pci 0000:02:00.0: Adding to iommu group 7
Jun 29 18:28:41 hp-4300G kernel: pci 0000:02:01.0: Adding to iommu group 7
Jun 29 18:28:41 hp-4300G kernel: pci 0000:02:02.0: Adding to iommu group 7
Jun 29 18:28:41 hp-4300G kernel: pci 0000:02:03.0: Adding to iommu group 7
Jun 29 18:28:41 hp-4300G kernel: pci 0000:02:04.0: Adding to iommu group 7
Jun 29 18:28:41 hp-4300G kernel: pci 0000:02:05.0: Adding to iommu group 7
Jun 29 18:28:41 hp-4300G kernel: pci 0000:02:06.0: Adding to iommu group 7
Jun 29 18:28:41 hp-4300G kernel: pci 0000:02:07.0: Adding to iommu group 7
Jun 29 18:28:41 hp-4300G kernel: pci 0000:09:00.0: Adding to iommu group 7
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0a:00.0: Adding to iommu group 7
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0b:00.0: Adding to iommu group 8
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0c:00.0: Adding to iommu group 4
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0c:00.1: Adding to iommu group 4
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0c:00.2: Adding to iommu group 4
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0c:00.3: Adding to iommu group 4
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0c:00.4: Adding to iommu group 4
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0c:00.6: Adding to iommu group 4
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0d:00.0: Adding to iommu group 4
Jun 29 18:28:41 hp-4300G kernel: pci 0000:0d:00.1: Adding to iommu group 4
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:00.2: AMD-Vi: Found IOMMU cap 0x40
Jun 29 18:28:41 hp-4300G kernel: pci 0000:00:00.2: AMD-Vi: Extended features (0x206d73ef22254ade):
Jun 29 18:28:41 hp-4300G kernel:  PPR X2APIC NX GT IA GA PC GA_vAPIC
Jun 29 18:28:41 hp-4300G kernel: AMD-Vi: Interrupt remapping enabled
Jun 29 18:28:41 hp-4300G kernel: AMD-Vi: Virtual APIC enabled
Jun 29 18:28:41 hp-4300G kernel: AMD-Vi: X2APIC enabled
Jun 29 18:28:41 hp-4300G kernel: AMD-Vi: Lazy IO/TLB flushing enabled
Jun 29 18:28:41 hp-4300G kernel: amd_uncore: 4  amd_df counters detected
Jun 29 18:28:41 hp-4300G kernel: amd_uncore: 6  amd_l3 counters detected
Jun 29 18:28:41 hp-4300G kernel: LVT offset 0 assigned for vector 0x400
Jun 29 18:28:41 hp-4300G kernel: perf: AMD IBS detected (0x000003ff)
Jun 29 18:28:41 hp-4300G kernel: check: Scanning for low memory corruption every 60 seconds
Jun 29 18:28:41 hp-4300G kernel: Initialise system trusted keyrings
Jun 29 18:28:41 hp-4300G kernel: Key type blacklist registered
Jun 29 18:28:41 hp-4300G kernel: workingset: timestamp_bits=41 max_order=21 bucket_order=0
Jun 29 18:28:41 hp-4300G kernel: zbud: loaded
Jun 29 18:28:41 hp-4300G kernel: Key type asymmetric registered
Jun 29 18:28:41 hp-4300G kernel: Asymmetric key parser 'x509' registered
Jun 29 18:28:41 hp-4300G kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243)
Jun 29 18:28:41 hp-4300G kernel: io scheduler mq-deadline registered
Jun 29 18:28:41 hp-4300G kernel: io scheduler kyber registered
Jun 29 18:28:41 hp-4300G kernel: io scheduler bfq registered
Jun 29 18:28:41 hp-4300G kernel: pcieport 0000:00:02.1: PME: Signaling with IRQ 26
Jun 29 18:28:41 hp-4300G kernel: pcieport 0000:00:02.2: PME: Signaling with IRQ 27
Jun 29 18:28:41 hp-4300G kernel: pcieport 0000:00:08.1: PME: Signaling with IRQ 28
Jun 29 18:28:41 hp-4300G kernel: pcieport 0000:00:08.2: PME: Signaling with IRQ 29
Jun 29 18:28:41 hp-4300G kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
Jun 29 18:28:41 hp-4300G kernel: efifb: probing for efifb
Jun 29 18:28:41 hp-4300G kernel: efifb: framebuffer at 0xd0000000, using 3072k, total 3072k
Jun 29 18:28:41 hp-4300G kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1
Jun 29 18:28:41 hp-4300G kernel: efifb: scrolling: redraw
Jun 29 18:28:41 hp-4300G kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
Jun 29 18:28:41 hp-4300G kernel: Console: switching to colour frame buffer device 128x48
Jun 29 18:28:41 hp-4300G kernel: fb0: EFI VGA frame buffer device
Jun 29 18:28:41 hp-4300G kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
Jun 29 18:28:41 hp-4300G kernel: ACPI: button: Power Button [PWRB]
Jun 29 18:28:41 hp-4300G kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
Jun 29 18:28:41 hp-4300G kernel: ACPI: button: Power Button [PWRF]
Jun 29 18:28:41 hp-4300G kernel: Monitor-Mwait will be used to enter C-1 state
Jun 29 18:28:41 hp-4300G kernel: ACPI: \_PR_.C000: Found 3 idle states
Jun 29 18:28:41 hp-4300G kernel: ACPI: \_PR_.C002: Found 3 idle states
Jun 29 18:28:41 hp-4300G kernel: ACPI: \_PR_.C004: Found 3 idle states
Jun 29 18:28:41 hp-4300G kernel: ACPI: \_PR_.C006: Found 3 idle states
Jun 29 18:28:41 hp-4300G kernel: ACPI: \_PR_.C001: Found 3 idle states
Jun 29 18:28:41 hp-4300G kernel: ACPI: \_PR_.C003: Found 3 idle states
Jun 29 18:28:41 hp-4300G kernel: ACPI: \_PR_.C005: Found 3 idle states
Jun 29 18:28:41 hp-4300G kernel: ACPI: \_PR_.C007: Found 3 idle states
Jun 29 18:28:41 hp-4300G kernel: thermal LNXTHERM:00: registered as thermal_zone0
Jun 29 18:28:41 hp-4300G kernel: ACPI: thermal: Thermal Zone [HPTZ] (30 C)
Jun 29 18:28:41 hp-4300G kernel: Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
Jun 29 18:28:41 hp-4300G kernel: Non-volatile memory driver v1.3
Jun 29 18:28:41 hp-4300G kernel: AMD-Vi: AMD IOMMUv2 driver by Joerg Roedel <jroedel@suse.de>
Jun 29 18:28:41 hp-4300G kernel: nvme nvme0: pci function 0000:0b:00.0
Jun 29 18:28:41 hp-4300G kernel: ahci 0000:01:00.1: version 3.0
Jun 29 18:28:41 hp-4300G kernel: ahci 0000:01:00.1: enabling device (0100 -> 0102)
Jun 29 18:28:41 hp-4300G kernel: ahci 0000:01:00.1: SSS flag set, parallel bus scan disabled
Jun 29 18:28:41 hp-4300G kernel: ahci 0000:01:00.1: AHCI 0001.0301 32 slots 8 ports 6 Gbps 0xff impl SATA mode
Jun 29 18:28:41 hp-4300G kernel: ahci 0000:01:00.1: flags: 64bit ncq sntf stag pm led clo only pmp pio slum part sxs deso sadm sds apst 
Jun 29 18:28:41 hp-4300G kernel: scsi host0: ahci
Jun 29 18:28:41 hp-4300G kernel: scsi host1: ahci
Jun 29 18:28:41 hp-4300G kernel: scsi host2: ahci
Jun 29 18:28:41 hp-4300G kernel: scsi host3: ahci
Jun 29 18:28:41 hp-4300G kernel: scsi host4: ahci
Jun 29 18:28:41 hp-4300G kernel: scsi host5: ahci
Jun 29 18:28:41 hp-4300G kernel: scsi host6: ahci
Jun 29 18:28:41 hp-4300G kernel: scsi host7: ahci
Jun 29 18:28:41 hp-4300G kernel: ata1: SATA max UDMA/133 abar m131072@0xfcd80000 port 0xfcd80100 irq 44
Jun 29 18:28:41 hp-4300G kernel: ata2: SATA max UDMA/133 abar m131072@0xfcd80000 port 0xfcd80180 irq 44
Jun 29 18:28:41 hp-4300G kernel: ata3: SATA max UDMA/133 abar m131072@0xfcd80000 port 0xfcd80200 irq 44
Jun 29 18:28:41 hp-4300G kernel: ata4: SATA max UDMA/133 abar m131072@0xfcd80000 port 0xfcd80280 irq 44
Jun 29 18:28:41 hp-4300G kernel: ata5: SATA max UDMA/133 abar m131072@0xfcd80000 port 0xfcd80300 irq 44
Jun 29 18:28:41 hp-4300G kernel: ata6: SATA max UDMA/133 abar m131072@0xfcd80000 port 0xfcd80380 irq 44
Jun 29 18:28:41 hp-4300G kernel: ata7: SATA max UDMA/133 abar m131072@0xfcd80000 port 0xfcd80400 irq 44
Jun 29 18:28:41 hp-4300G kernel: ata8: SATA max UDMA/133 abar m131072@0xfcd80000 port 0xfcd80480 irq 44
Jun 29 18:28:41 hp-4300G kernel: ahci 0000:0d:00.0: enabling device (0100 -> 0102)
Jun 29 18:28:41 hp-4300G kernel: ahci 0000:0d:00.0: AHCI 0001.0301 32 slots 1 ports 6 Gbps 0x1 impl SATA mode
Jun 29 18:28:41 hp-4300G kernel: ahci 0000:0d:00.0: flags: 64bit ncq sntf ilck pm led clo only pmp fbs pio slum part 
Jun 29 18:28:41 hp-4300G kernel: scsi host8: ahci
Jun 29 18:28:41 hp-4300G kernel: ata9: SATA max UDMA/133 abar m2048@0xfce01000 port 0xfce01100 irq 46
Jun 29 18:28:41 hp-4300G kernel: ahci 0000:0d:00.1: enabling device (0100 -> 0102)
Jun 29 18:28:41 hp-4300G kernel: ahci 0000:0d:00.1: AHCI 0001.0301 32 slots 1 ports 6 Gbps 0x1 impl SATA mode
Jun 29 18:28:41 hp-4300G kernel: ahci 0000:0d:00.1: flags: 64bit ncq sntf ilck pm led clo only pmp fbs pio slum part 
Jun 29 18:28:41 hp-4300G kernel: scsi host9: ahci
Jun 29 18:28:41 hp-4300G kernel: ata10: SATA max UDMA/133 abar m2048@0xfce00000 port 0xfce00100 irq 48
Jun 29 18:28:41 hp-4300G kernel: ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
Jun 29 18:28:41 hp-4300G kernel: ehci-pci: EHCI PCI platform driver
Jun 29 18:28:41 hp-4300G kernel: ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
Jun 29 18:28:41 hp-4300G kernel: ohci-pci: OHCI PCI platform driver
Jun 29 18:28:41 hp-4300G kernel: uhci_hcd: USB Universal Host Controller Interface driver
Jun 29 18:28:41 hp-4300G kernel: usbcore: registered new interface driver usbserial_generic
Jun 29 18:28:41 hp-4300G kernel: usbserial: USB Serial support registered for generic
Jun 29 18:28:41 hp-4300G kernel: rtc_cmos 00:02: RTC can wake from S4
Jun 29 18:28:41 hp-4300G kernel: rtc_cmos 00:02: registered as rtc0
Jun 29 18:28:41 hp-4300G kernel: rtc_cmos 00:02: setting system clock to 2021-06-30T01:28:38 UTC (1625016518)
Jun 29 18:28:41 hp-4300G kernel: rtc_cmos 00:02: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
Jun 29 18:28:41 hp-4300G kernel: ledtrig-cpu: registered to indicate activity on CPUs
Jun 29 18:28:41 hp-4300G kernel: hid: raw HID events driver (C) Jiri Kosina
Jun 29 18:28:41 hp-4300G kernel: drop_monitor: Initializing network drop monitor service
Jun 29 18:28:41 hp-4300G kernel: Initializing XFRM netlink socket
Jun 29 18:28:41 hp-4300G kernel: NET: Registered protocol family 10
Jun 29 18:28:41 hp-4300G kernel: nvme nvme0: missing or invalid SUBNQN field.
Jun 29 18:28:41 hp-4300G kernel: Segment Routing with IPv6
Jun 29 18:28:41 hp-4300G kernel: RPL Segment Routing with IPv6
Jun 29 18:28:41 hp-4300G kernel: NET: Registered protocol family 17
Jun 29 18:28:41 hp-4300G kernel: microcode: CPU0: patch_level=0x08600106
Jun 29 18:28:41 hp-4300G kernel: microcode: CPU1: patch_level=0x08600106
Jun 29 18:28:41 hp-4300G kernel: microcode: CPU2: patch_level=0x08600106
Jun 29 18:28:41 hp-4300G kernel: microcode: CPU3: patch_level=0x08600106
Jun 29 18:28:41 hp-4300G kernel: microcode: CPU4: patch_level=0x08600106
Jun 29 18:28:41 hp-4300G kernel: microcode: CPU5: patch_level=0x08600106
Jun 29 18:28:41 hp-4300G kernel: microcode: CPU6: patch_level=0x08600106
Jun 29 18:28:41 hp-4300G kernel: microcode: CPU7: patch_level=0x08600106
Jun 29 18:28:41 hp-4300G kernel: microcode: Microcode Update Driver: v2.2.
Jun 29 18:28:41 hp-4300G kernel: resctrl: L3 allocation detected
Jun 29 18:28:41 hp-4300G kernel: resctrl: L3DATA allocation detected
Jun 29 18:28:41 hp-4300G kernel: resctrl: L3CODE allocation detected
Jun 29 18:28:41 hp-4300G kernel: resctrl: MB allocation detected
Jun 29 18:28:41 hp-4300G kernel: resctrl: L3 monitoring detected
Jun 29 18:28:41 hp-4300G kernel: IPI shorthand broadcast: enabled
Jun 29 18:28:41 hp-4300G kernel: sched_clock: Marking stable (480878644, 416905)->(484173894, -2878345)
Jun 29 18:28:41 hp-4300G kernel: registered taskstats version 1
Jun 29 18:28:41 hp-4300G kernel: Loading compiled-in X.509 certificates
Jun 29 18:28:41 hp-4300G kernel: Loaded X.509 cert 'Build time autogenerated kernel key: 344a5c3e232222f5edf962ab341f037cc1f1c148'
Jun 29 18:28:41 hp-4300G kernel: nvme nvme0: 16/0/0 default/read/poll queues
Jun 29 18:28:41 hp-4300G kernel: zswap: loaded using pool lz4/z3fold
Jun 29 18:28:41 hp-4300G kernel: Key type ._fscrypt registered
Jun 29 18:28:41 hp-4300G kernel: Key type .fscrypt registered
Jun 29 18:28:41 hp-4300G kernel: Key type fscrypt-provisioning registered
Jun 29 18:28:41 hp-4300G kernel: PM:   Magic number: 9:284:459
Jun 29 18:28:41 hp-4300G kernel: RAS: Correctable Errors collector initialized.
Jun 29 18:28:41 hp-4300G kernel:  nvme0n1: p1 p2
Jun 29 18:28:41 hp-4300G kernel: ata1: SATA link down (SStatus 0 SControl 300)
Jun 29 18:28:41 hp-4300G kernel: ata9: SATA link down (SStatus 0 SControl 300)
Jun 29 18:28:41 hp-4300G kernel: ata10: SATA link down (SStatus 0 SControl 300)
Jun 29 18:28:41 hp-4300G kernel: ata2: SATA link down (SStatus 0 SControl 300)
Jun 29 18:28:41 hp-4300G kernel: ata3: SATA link down (SStatus 0 SControl 300)
Jun 29 18:28:41 hp-4300G kernel: tsc: Refined TSC clocksource calibration: 3819.679 MHz
Jun 29 18:28:41 hp-4300G kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x6e1dec388f1, max_idle_ns: 881590444886 ns
Jun 29 18:28:41 hp-4300G kernel: clocksource: Switched to clocksource tsc
Jun 29 18:28:41 hp-4300G kernel: ata4: SATA link down (SStatus 0 SControl 300)
Jun 29 18:28:41 hp-4300G kernel: ata5: SATA link down (SStatus 0 SControl 300)
Jun 29 18:28:41 hp-4300G kernel: ata6: SATA link down (SStatus 0 SControl 300)
Jun 29 18:28:41 hp-4300G kernel: ata7: SATA link down (SStatus 0 SControl 300)
Jun 29 18:28:41 hp-4300G kernel: ata8: SATA link down (SStatus 0 SControl 300)
Jun 29 18:28:41 hp-4300G kernel: Freeing unused decrypted memory: 2036K
Jun 29 18:28:41 hp-4300G kernel: Freeing unused kernel image (initmem) memory: 1648K
Jun 29 18:28:41 hp-4300G kernel: Write protecting the kernel read-only data: 22528k
Jun 29 18:28:41 hp-4300G kernel: Freeing unused kernel image (text/rodata gap) memory: 2036K
Jun 29 18:28:41 hp-4300G kernel: Freeing unused kernel image (rodata/data gap) memory: 1288K
Jun 29 18:28:41 hp-4300G kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found.
Jun 29 18:28:41 hp-4300G kernel: rodata_test: all tests were successful
Jun 29 18:28:41 hp-4300G kernel: Run /init as init process
Jun 29 18:28:41 hp-4300G kernel:   with arguments:
Jun 29 18:28:41 hp-4300G kernel:     /init
Jun 29 18:28:41 hp-4300G kernel:   with environment:
Jun 29 18:28:41 hp-4300G kernel:     HOME=/
Jun 29 18:28:41 hp-4300G kernel:     TERM=linux
Jun 29 18:28:41 hp-4300G kernel: xhci_hcd 0000:01:00.0: xHCI Host Controller
Jun 29 18:28:41 hp-4300G kernel: xhci_hcd 0000:01:00.0: new USB bus registered, assigned bus number 1
Jun 29 18:28:41 hp-4300G kernel: xhci_hcd 0000:01:00.0: hcc params 0x0200ef81 hci version 0x110 quirks 0x0000000000000410
Jun 29 18:28:41 hp-4300G kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12
Jun 29 18:28:41 hp-4300G kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Jun 29 18:28:41 hp-4300G kernel: usb usb1: Product: xHCI Host Controller
Jun 29 18:28:41 hp-4300G kernel: usb usb1: Manufacturer: Linux 5.12.0-rc3-00025-gaf452ec1b1a3 xhci-hcd
Jun 29 18:28:41 hp-4300G kernel: usb usb1: SerialNumber: 0000:01:00.0
Jun 29 18:28:41 hp-4300G kernel: hub 1-0:1.0: USB hub found
Jun 29 18:28:41 hp-4300G kernel: hub 1-0:1.0: 14 ports detected
Jun 29 18:28:41 hp-4300G kernel: xhci_hcd 0000:01:00.0: xHCI Host Controller
Jun 29 18:28:41 hp-4300G kernel: xhci_hcd 0000:01:00.0: new USB bus registered, assigned bus number 2
Jun 29 18:28:41 hp-4300G kernel: xhci_hcd 0000:01:00.0: Host supports USB 3.1 Enhanced SuperSpeed
Jun 29 18:28:41 hp-4300G kernel: usb usb2: We don't know the algorithms for LPM for this host, disabling LPM.
Jun 29 18:28:41 hp-4300G kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.12
Jun 29 18:28:41 hp-4300G kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Jun 29 18:28:41 hp-4300G kernel: usb usb2: Product: xHCI Host Controller
Jun 29 18:28:41 hp-4300G kernel: usb usb2: Manufacturer: Linux 5.12.0-rc3-00025-gaf452ec1b1a3 xhci-hcd
Jun 29 18:28:41 hp-4300G kernel: usb usb2: SerialNumber: 0000:01:00.0
Jun 29 18:28:41 hp-4300G kernel: hub 2-0:1.0: USB hub found
Jun 29 18:28:41 hp-4300G kernel: hub 2-0:1.0: 8 ports detected
Jun 29 18:28:41 hp-4300G kernel: xhci_hcd 0000:0c:00.3: xHCI Host Controller
Jun 29 18:28:41 hp-4300G kernel: xhci_hcd 0000:0c:00.3: new USB bus registered, assigned bus number 3
Jun 29 18:28:41 hp-4300G kernel: xhci_hcd 0000:0c:00.3: hcc params 0x0268ffe5 hci version 0x110 quirks 0x0000000000000410
Jun 29 18:28:41 hp-4300G kernel: usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12
Jun 29 18:28:41 hp-4300G kernel: usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Jun 29 18:28:41 hp-4300G kernel: usb usb3: Product: xHCI Host Controller
Jun 29 18:28:41 hp-4300G kernel: usb usb3: Manufacturer: Linux 5.12.0-rc3-00025-gaf452ec1b1a3 xhci-hcd
Jun 29 18:28:41 hp-4300G kernel: usb usb3: SerialNumber: 0000:0c:00.3
Jun 29 18:28:41 hp-4300G kernel: hub 3-0:1.0: USB hub found
Jun 29 18:28:41 hp-4300G kernel: hub 3-0:1.0: 4 ports detected
Jun 29 18:28:41 hp-4300G kernel: xhci_hcd 0000:0c:00.3: xHCI Host Controller
Jun 29 18:28:41 hp-4300G kernel: xhci_hcd 0000:0c:00.3: new USB bus registered, assigned bus number 4
Jun 29 18:28:41 hp-4300G kernel: xhci_hcd 0000:0c:00.3: Host supports USB 3.1 Enhanced SuperSpeed
Jun 29 18:28:41 hp-4300G kernel: usb usb4: We don't know the algorithms for LPM for this host, disabling LPM.
Jun 29 18:28:41 hp-4300G kernel: usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.12
Jun 29 18:28:41 hp-4300G kernel: usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Jun 29 18:28:41 hp-4300G kernel: usb usb4: Product: xHCI Host Controller
Jun 29 18:28:41 hp-4300G kernel: usb usb4: Manufacturer: Linux 5.12.0-rc3-00025-gaf452ec1b1a3 xhci-hcd
Jun 29 18:28:41 hp-4300G kernel: usb usb4: SerialNumber: 0000:0c:00.3
Jun 29 18:28:41 hp-4300G kernel: hub 4-0:1.0: USB hub found
Jun 29 18:28:41 hp-4300G kernel: hub 4-0:1.0: 2 ports detected
Jun 29 18:28:41 hp-4300G kernel: xhci_hcd 0000:0c:00.4: xHCI Host Controller
Jun 29 18:28:41 hp-4300G kernel: xhci_hcd 0000:0c:00.4: new USB bus registered, assigned bus number 5
Jun 29 18:28:41 hp-4300G kernel: xhci_hcd 0000:0c:00.4: hcc params 0x0268ffe5 hci version 0x110 quirks 0x0000000000000410
Jun 29 18:28:41 hp-4300G kernel: usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12
Jun 29 18:28:41 hp-4300G kernel: usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Jun 29 18:28:41 hp-4300G kernel: usb usb5: Product: xHCI Host Controller
Jun 29 18:28:41 hp-4300G kernel: usb usb5: Manufacturer: Linux 5.12.0-rc3-00025-gaf452ec1b1a3 xhci-hcd
Jun 29 18:28:41 hp-4300G kernel: usb usb5: SerialNumber: 0000:0c:00.4
Jun 29 18:28:41 hp-4300G kernel: hub 5-0:1.0: USB hub found
Jun 29 18:28:41 hp-4300G kernel: hub 5-0:1.0: 4 ports detected
Jun 29 18:28:41 hp-4300G kernel: xhci_hcd 0000:0c:00.4: xHCI Host Controller
Jun 29 18:28:41 hp-4300G kernel: xhci_hcd 0000:0c:00.4: new USB bus registered, assigned bus number 6
Jun 29 18:28:41 hp-4300G kernel: xhci_hcd 0000:0c:00.4: Host supports USB 3.1 Enhanced SuperSpeed
Jun 29 18:28:41 hp-4300G kernel: usb usb6: We don't know the algorithms for LPM for this host, disabling LPM.
Jun 29 18:28:41 hp-4300G kernel: usb usb6: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.12
Jun 29 18:28:41 hp-4300G kernel: usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Jun 29 18:28:41 hp-4300G kernel: usb usb6: Product: xHCI Host Controller
Jun 29 18:28:41 hp-4300G kernel: usb usb6: Manufacturer: Linux 5.12.0-rc3-00025-gaf452ec1b1a3 xhci-hcd
Jun 29 18:28:41 hp-4300G kernel: usb usb6: SerialNumber: 0000:0c:00.4
Jun 29 18:28:41 hp-4300G kernel: hub 6-0:1.0: USB hub found
Jun 29 18:28:41 hp-4300G kernel: hub 6-0:1.0: 2 ports detected
Jun 29 18:28:41 hp-4300G kernel: SGI XFS with ACLs, security attributes, realtime, scrub, repair, quota, no debug enabled
Jun 29 18:28:41 hp-4300G kernel: XFS (nvme0n1p2): Mounting V5 Filesystem
Jun 29 18:28:41 hp-4300G kernel: XFS (nvme0n1p2): Ending clean mount
Jun 29 18:28:41 hp-4300G kernel: xfs filesystem being mounted at /new_root supports timestamps until 2038 (0x7fffffff)
Jun 29 18:28:41 hp-4300G kernel: random: fast init done
Jun 29 18:28:41 hp-4300G kernel: random: crng init done
Jun 29 18:28:41 hp-4300G systemd[1]: Successfully credited entropy passed from boot loader.
Jun 29 18:28:41 hp-4300G systemd[1]: systemd 248.3-2-arch running in system mode. (+PAM +AUDIT -SELINUX -APPARMOR -IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified)
Jun 29 18:28:41 hp-4300G systemd[1]: Detected architecture x86-64.
Jun 29 18:28:41 hp-4300G systemd[1]: Hostname set to <hp-4300G>.
Jun 29 18:28:41 hp-4300G systemd-fstab-generator[247]: Mount point  is not a valid path, ignoring.
Jun 29 18:28:41 hp-4300G systemd-fstab-generator[247]: Mount point  is not a valid path, ignoring.
Jun 29 18:28:41 hp-4300G systemd[1]: Queued start job for default target Graphical Interface.
Jun 29 18:28:41 hp-4300G systemd[1]: Created slice system-getty.slice.
Jun 29 18:28:41 hp-4300G systemd[1]: Created slice system-modprobe.slice.
Jun 29 18:28:41 hp-4300G systemd[1]: Created slice User and Session Slice.
Jun 29 18:28:41 hp-4300G systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
Jun 29 18:28:41 hp-4300G systemd[1]: Started Forward Password Requests to Wall Directory Watch.
Jun 29 18:28:41 hp-4300G systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
Jun 29 18:28:41 hp-4300G systemd[1]: Reached target Local Encrypted Volumes.
Jun 29 18:28:41 hp-4300G systemd[1]: Reached target Login Prompts.
Jun 29 18:28:41 hp-4300G systemd[1]: Reached target Paths.
Jun 29 18:28:41 hp-4300G systemd[1]: Reached target Remote File Systems.
Jun 29 18:28:41 hp-4300G systemd[1]: Reached target Slices.
Jun 29 18:28:41 hp-4300G systemd[1]: Reached target Swap.
Jun 29 18:28:41 hp-4300G systemd[1]: Reached target Local Verity Integrity Protected Volumes.
Jun 29 18:28:41 hp-4300G systemd[1]: Listening on Device-mapper event daemon FIFOs.
Jun 29 18:28:41 hp-4300G systemd[1]: Listening on Process Core Dump Socket.
Jun 29 18:28:41 hp-4300G systemd[1]: Listening on Journal Audit Socket.
Jun 29 18:28:41 hp-4300G systemd[1]: Listening on Journal Socket (/dev/log).
Jun 29 18:28:41 hp-4300G systemd[1]: Listening on Journal Socket.
Jun 29 18:28:41 hp-4300G systemd[1]: Listening on Network Service Netlink Socket.
Jun 29 18:28:41 hp-4300G systemd[1]: Listening on udev Control Socket.
Jun 29 18:28:41 hp-4300G systemd[1]: Listening on udev Kernel Socket.
Jun 29 18:28:41 hp-4300G systemd[1]: Mounting Huge Pages File System...
Jun 29 18:28:41 hp-4300G systemd[1]: Mounting POSIX Message Queue File System...
Jun 29 18:28:41 hp-4300G systemd[1]: Mounting Kernel Debug File System...
Jun 29 18:28:41 hp-4300G systemd[1]: Mounting Kernel Trace File System...
Jun 29 18:28:41 hp-4300G systemd[1]: Starting Create list of static device nodes for the current kernel...
Jun 29 18:28:41 hp-4300G systemd[1]: Starting Load Kernel Module configfs...
Jun 29 18:28:41 hp-4300G systemd[1]: Starting Load Kernel Module drm...
Jun 29 18:28:41 hp-4300G systemd[1]: Starting Load Kernel Module fuse...
Jun 29 18:28:41 hp-4300G systemd[1]: Starting Set Up Additional Binary Formats...
Jun 29 18:28:41 hp-4300G systemd[1]: Condition check resulted in File System Check on Root Device being skipped.
Jun 29 18:28:41 hp-4300G kernel: Linux agpgart interface v0.103
Jun 29 18:28:41 hp-4300G systemd[1]: Starting Journal Service...
Jun 29 18:28:41 hp-4300G systemd[1]: Starting Load Kernel Modules...
Jun 29 18:28:41 hp-4300G systemd[1]: Starting Remount Root and Kernel File Systems...
Jun 29 18:28:41 hp-4300G systemd[1]: Condition check resulted in Repartition Root Disk being skipped.
Jun 29 18:28:41 hp-4300G kernel: fuse: init (API version 7.33)
Jun 29 18:28:41 hp-4300G systemd[1]: Starting Coldplug All udev Devices...
Jun 29 18:28:41 hp-4300G systemd[1]: Mounted Huge Pages File System.
Jun 29 18:28:41 hp-4300G systemd[1]: Mounted POSIX Message Queue File System.
Jun 29 18:28:41 hp-4300G systemd[1]: Mounted Kernel Debug File System.
Jun 29 18:28:41 hp-4300G kernel: Asymmetric key parser 'pkcs8' registered
Jun 29 18:28:41 hp-4300G kernel: XFS: attr2 mount option is deprecated.
Jun 29 18:28:41 hp-4300G systemd[1]: Mounted Kernel Trace File System.
Jun 29 18:28:41 hp-4300G systemd[1]: Finished Create list of static device nodes for the current kernel.
Jun 29 18:28:41 hp-4300G kernel: xfs filesystem being remounted at / supports timestamps until 2038 (0x7fffffff)
Jun 29 18:28:41 hp-4300G kernel: audit: type=1130 audit(1625016521.439:2): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 29 18:28:41 hp-4300G systemd[1]: modprobe@configfs.service: Deactivated successfully.
Jun 29 18:28:41 hp-4300G systemd[1]: Finished Load Kernel Module configfs.
Jun 29 18:28:41 hp-4300G kernel: audit: type=1130 audit(1625016521.439:3): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 29 18:28:41 hp-4300G kernel: audit: type=1131 audit(1625016521.439:4): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 29 18:28:41 hp-4300G systemd[1]: modprobe@fuse.service: Deactivated successfully.
Jun 29 18:28:41 hp-4300G systemd[1]: Finished Load Kernel Module fuse.
Jun 29 18:28:41 hp-4300G kernel: audit: type=1130 audit(1625016521.443:5): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 29 18:28:41 hp-4300G kernel: audit: type=1131 audit(1625016521.443:6): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 29 18:28:41 hp-4300G systemd[1]: Finished Load Kernel Modules.
Jun 29 18:28:41 hp-4300G kernel: audit: type=1130 audit(1625016521.443:7): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 29 18:28:41 hp-4300G systemd[1]: Finished Remount Root and Kernel File Systems.
Jun 29 18:28:41 hp-4300G kernel: audit: type=1130 audit(1625016521.443:8): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 29 18:28:41 hp-4300G systemd[1]: proc-sys-fs-binfmt_misc.automount: Got automount request for /proc/sys/fs/binfmt_misc, triggered by 263 (systemd-binfmt)
Jun 29 18:28:41 hp-4300G systemd[1]: Mounting Arbitrary Executable File Formats File System...
Jun 29 18:28:41 hp-4300G systemd[1]: Mounting FUSE Control File System...
Jun 29 18:28:41 hp-4300G systemd[1]: Mounting Kernel Configuration File System...
Jun 29 18:28:41 hp-4300G systemd[1]: Condition check resulted in First Boot Wizard being skipped.
Jun 29 18:28:41 hp-4300G systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped.
Jun 29 18:28:41 hp-4300G systemd[1]: Starting Load/Save Random Seed...
Jun 29 18:28:41 hp-4300G systemd[1]: Starting Apply Kernel Variables...
Jun 29 18:28:41 hp-4300G systemd[1]: Starting Create System Users...
Jun 29 18:28:41 hp-4300G systemd[1]: modprobe@drm.service: Deactivated successfully.
Jun 29 18:28:41 hp-4300G systemd[1]: Finished Load Kernel Module drm.
Jun 29 18:28:41 hp-4300G kernel: audit: type=1130 audit(1625016521.453:9): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 29 18:28:41 hp-4300G kernel: audit: type=1131 audit(1625016521.453:10): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 29 18:28:41 hp-4300G systemd[1]: Mounted Arbitrary Executable File Formats File System.
Jun 29 18:28:41 hp-4300G systemd[1]: Mounted FUSE Control File System.
Jun 29 18:28:41 hp-4300G systemd[1]: Mounted Kernel Configuration File System.
Jun 29 18:28:41 hp-4300G systemd[1]: Finished Load/Save Random Seed.
Jun 29 18:28:41 hp-4300G systemd[1]: Finished Set Up Additional Binary Formats.
Jun 29 18:28:41 hp-4300G systemd[1]: Finished Apply Kernel Variables.
Jun 29 18:28:41 hp-4300G systemd[1]: Condition check resulted in First Boot Complete being skipped.
Jun 29 18:28:41 hp-4300G systemd[1]: Finished Create System Users.
Jun 29 18:28:41 hp-4300G systemd[1]: Starting Create Static Device Nodes in /dev...
Jun 29 18:28:41 hp-4300G systemd[1]: Started Journal Service.
Jun 29 18:28:41 hp-4300G kernel: usb 1-11: new full-speed USB device number 2 using xhci_hcd
Jun 29 18:28:41 hp-4300G kernel: acpi_cpufreq: overriding BIOS provided _PSD data
Jun 29 18:28:41 hp-4300G kernel: acpi-tad ACPI000E:00: Missing _PRW
Jun 29 18:28:41 hp-4300G kernel: ACPI: video: Video Device [VGA1] (multi-head: yes  rom: no  post: no)
Jun 29 18:28:41 hp-4300G kernel: acpi device:1e: registered as cooling_device8
Jun 29 18:28:41 hp-4300G kernel: input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:1d/LNXVIDEO:01/input/input2
Jun 29 18:28:41 hp-4300G kernel: acpi PNP0C14:01: duplicate WMI GUID 05901221-D566-11D1-B2F0-00A0C9062910 (first instance was on PNP0C14:00)
Jun 29 18:28:41 hp-4300G kernel: piix4_smbus 0000:00:14.0: SMBus Host Controller at 0xb00, revision 0
Jun 29 18:28:41 hp-4300G kernel: piix4_smbus 0000:00:14.0: Using register 0x02 for SMBus port selection
Jun 29 18:28:41 hp-4300G kernel: piix4_smbus 0000:00:14.0: Auxiliary SMBus Host Controller at 0xb20
Jun 29 18:28:41 hp-4300G kernel: ccp 0000:0c:00.2: enabling device (0100 -> 0102)
Jun 29 18:28:41 hp-4300G kernel: ccp 0000:0c:00.2: ccp: unable to access the device: you might be running a broken BIOS.
Jun 29 18:28:41 hp-4300G kernel: input: PC Speaker as /devices/platform/pcspkr/input/input3
Jun 29 18:28:41 hp-4300G kernel: ccp 0000:0c:00.2: tee enabled
Jun 29 18:28:41 hp-4300G kernel: ccp 0000:0c:00.2: psp enabled
Jun 29 18:28:41 hp-4300G kernel: cfg80211: Loading compiled-in X.509 certificates for regulatory database
Jun 29 18:28:41 hp-4300G kernel: FAT-fs (nvme0n1p1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck.
Jun 29 18:28:41 hp-4300G kernel: cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
Jun 29 18:28:41 hp-4300G kernel: platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
Jun 29 18:28:41 hp-4300G kernel: cfg80211: failed to load regulatory.db
Jun 29 18:28:41 hp-4300G kernel: usb 1-11: New USB device found, idVendor=046d, idProduct=c534, bcdDevice=29.01
Jun 29 18:28:41 hp-4300G kernel: usb 1-11: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Jun 29 18:28:41 hp-4300G kernel: usb 1-11: Product: USB Receiver
Jun 29 18:28:41 hp-4300G kernel: usb 1-11: Manufacturer: Logitech
Jun 29 18:28:41 hp-4300G kernel: sp5100_tco: SP5100/SB800 TCO WatchDog Timer Driver
Jun 29 18:28:41 hp-4300G kernel: sp5100-tco sp5100-tco: Using 0xfeb00000 for watchdog MMIO address
Jun 29 18:28:41 hp-4300G kernel: sp5100-tco sp5100-tco: initialized. heartbeat=60 sec (nowayout=0)
Jun 29 18:28:41 hp-4300G kernel: RAPL PMU: API unit is 2^-32 Joules, 1 fixed counters, 163840 ms ovfl timer
Jun 29 18:28:41 hp-4300G kernel: RAPL PMU: hw unit of domain package 2^-16 Joules
Jun 29 18:28:41 hp-4300G kernel: cryptd: max_cpu_qlen set to 1000
Jun 29 18:28:41 hp-4300G kernel: AVX2 version of gcm_enc/dec engaged.
Jun 29 18:28:41 hp-4300G kernel: AES CTR mode by8 optimization enabled
Jun 29 18:28:41 hp-4300G kernel: libphy: r8169: probed
Jun 29 18:28:41 hp-4300G kernel: r8169 0000:0a:00.0 eth0: RTL8168h/8111h, 00:68:eb:ad:98:43, XID 541, IRQ 91
Jun 29 18:28:41 hp-4300G kernel: r8169 0000:0a:00.0 eth0: jumbo features [frames: 9194 bytes, tx checksumming: ko]
Jun 29 18:28:41 hp-4300G kernel: snd_hda_intel 0000:0c:00.1: enabling device (0100 -> 0102)
Jun 29 18:28:41 hp-4300G kernel: snd_hda_intel 0000:0c:00.1: Handle vga_switcheroo audio client
Jun 29 18:28:41 hp-4300G kernel: snd_hda_intel 0000:0c:00.6: enabling device (0100 -> 0102)
Jun 29 18:28:42 hp-4300G kernel: r8169 0000:0a:00.0 enp10s0: renamed from eth0
Jun 29 18:28:42 hp-4300G kernel: usb 1-12: new full-speed USB device number 3 using xhci_hcd
Jun 29 18:28:42 hp-4300G kernel: rtw_8821ce 0000:09:00.0: enabling device (0100 -> 0103)
Jun 29 18:28:42 hp-4300G kernel: rtw_8821ce 0000:09:00.0: Firmware version 24.8.0, H2C version 12
Jun 29 18:28:42 hp-4300G kernel: input: HD-Audio Generic HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:08.1/0000:0c:00.1/sound/card0/input5
Jun 29 18:28:42 hp-4300G kernel: input: HP WMI hotkeys as /devices/virtual/input/input4
Jun 29 18:28:42 hp-4300G kernel: Generic FE-GE Realtek PHY r8169-a00:00: attached PHY driver (mii_bus:phy_addr=r8169-a00:00, irq=MAC)
Jun 29 18:28:42 hp-4300G kernel: [drm] amdgpu kernel modesetting enabled.
Jun 29 18:28:42 hp-4300G kernel: Virtual CRAT table created for CPU
Jun 29 18:28:42 hp-4300G kernel: amdgpu: Topology: Add CPU node
Jun 29 18:28:42 hp-4300G kernel: checking generic (d0000000 300000) vs hw (d0000000 10000000)
Jun 29 18:28:42 hp-4300G kernel: fb0: switching to amdgpudrmfb from EFI VGA
Jun 29 18:28:42 hp-4300G kernel: Console: switching to colour dummy device 80x25
Jun 29 18:28:42 hp-4300G kernel: amdgpu 0000:0c:00.0: vgaarb: deactivate vga console
Jun 29 18:28:42 hp-4300G kernel: amdgpu 0000:0c:00.0: enabling device (0106 -> 0107)
Jun 29 18:28:42 hp-4300G kernel: [drm] initializing kernel modesetting (RENOIR 0x1002:0x1636 0x103C:0x87D6 0xCA).
Jun 29 18:28:42 hp-4300G kernel: amdgpu 0000:0c:00.0: amdgpu: Trusted Memory Zone (TMZ) feature disabled as experimental (default)
Jun 29 18:28:42 hp-4300G kernel: [drm] register mmio base: 0xFCA00000
Jun 29 18:28:42 hp-4300G kernel: [drm] register mmio size: 524288
Jun 29 18:28:42 hp-4300G kernel: [drm] PCIE atomic ops is not supported
Jun 29 18:28:42 hp-4300G kernel: snd_hda_codec_realtek hdaudioC1D0: autoconfig for ALC671: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:line
Jun 29 18:28:42 hp-4300G kernel: snd_hda_codec_realtek hdaudioC1D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
Jun 29 18:28:42 hp-4300G kernel: snd_hda_codec_realtek hdaudioC1D0:    hp_outs=1 (0x21/0x0/0x0/0x0/0x0)
Jun 29 18:28:42 hp-4300G kernel: snd_hda_codec_realtek hdaudioC1D0:    mono: mono_out=0x0
Jun 29 18:28:42 hp-4300G kernel: snd_hda_codec_realtek hdaudioC1D0:    inputs:
Jun 29 18:28:42 hp-4300G kernel: snd_hda_codec_realtek hdaudioC1D0:      Mic=0x19
Jun 29 18:28:42 hp-4300G kernel: snd_hda_codec_realtek hdaudioC1D0:      Line=0x1b
Jun 29 18:28:42 hp-4300G kernel: [drm] add ip block number 0 <soc15_common>
Jun 29 18:28:42 hp-4300G kernel: [drm] add ip block number 1 <gmc_v9_0>
Jun 29 18:28:42 hp-4300G kernel: [drm] add ip block number 2 <vega10_ih>
Jun 29 18:28:42 hp-4300G kernel: [drm] add ip block number 3 <psp>
Jun 29 18:28:42 hp-4300G kernel: [drm] add ip block number 4 <smu>
Jun 29 18:28:42 hp-4300G kernel: [drm] add ip block number 5 <gfx_v9_0>
Jun 29 18:28:42 hp-4300G kernel: [drm] add ip block number 6 <sdma_v4_0>
Jun 29 18:28:42 hp-4300G kernel: [drm] add ip block number 7 <dm>
Jun 29 18:28:42 hp-4300G kernel: [drm] add ip block number 8 <vcn_v2_0>
Jun 29 18:28:42 hp-4300G kernel: [drm] add ip block number 9 <jpeg_v2_0>
Jun 29 18:28:42 hp-4300G kernel: amdgpu 0000:0c:00.0: amdgpu: Fetched VBIOS from VFCT
Jun 29 18:28:42 hp-4300G kernel: amdgpu: ATOM BIOS: 113-RENOIR-026
Jun 29 18:28:42 hp-4300G kernel: [drm] VCN decode is enabled in VM mode
Jun 29 18:28:42 hp-4300G kernel: [drm] VCN encode is enabled in VM mode
Jun 29 18:28:42 hp-4300G kernel: [drm] JPEG decode is enabled in VM mode
Jun 29 18:28:42 hp-4300G kernel: [drm] vm size is 262144 GB, 4 levels, block size is 9-bit, fragment size is 9-bit
Jun 29 18:28:42 hp-4300G kernel: amdgpu 0000:0c:00.0: amdgpu: VRAM: 512M 0x000000F400000000 - 0x000000F41FFFFFFF (512M used)
Jun 29 18:28:42 hp-4300G kernel: amdgpu 0000:0c:00.0: amdgpu: GART: 1024M 0x0000000000000000 - 0x000000003FFFFFFF
Jun 29 18:28:42 hp-4300G kernel: amdgpu 0000:0c:00.0: amdgpu: AGP: 267419648M 0x000000F800000000 - 0x0000FFFFFFFFFFFF
Jun 29 18:28:42 hp-4300G kernel: [drm] Detected VRAM RAM=512M, BAR=512M
Jun 29 18:28:42 hp-4300G kernel: [drm] RAM width 64bits DDR4
Jun 29 18:28:42 hp-4300G kernel: [TTM] Zone  kernel: Available graphics memory: 3750314 KiB
Jun 29 18:28:42 hp-4300G kernel: [TTM] Zone   dma32: Available graphics memory: 2097152 KiB
Jun 29 18:28:42 hp-4300G kernel: [drm] amdgpu: 512M of VRAM memory ready
Jun 29 18:28:42 hp-4300G kernel: [drm] amdgpu: 3072M of GTT memory ready.
Jun 29 18:28:42 hp-4300G kernel: BUG: unable to handle page fault for address: 00000000003a8290
Jun 29 18:28:42 hp-4300G kernel: #PF: supervisor write access in kernel mode
Jun 29 18:28:42 hp-4300G kernel: #PF: error_code(0x0002) - not-present page
Jun 29 18:28:42 hp-4300G kernel: PGD 0 P4D 0 
Jun 29 18:28:42 hp-4300G kernel: Oops: 0002 [#1] PREEMPT SMP NOPTI
Jun 29 18:28:42 hp-4300G kernel: CPU: 2 PID: 296 Comm: systemd-udevd Not tainted 5.12.0-rc3-00025-gaf452ec1b1a3 #1
Jun 29 18:28:42 hp-4300G kernel: Hardware name: HP HP Desktop M01-F1xxx/87D6, BIOS F.12 12/17/2020
Jun 29 18:28:42 hp-4300G kernel: RIP: 0010:native_queued_spin_lock_slowpath+0x1c2/0x200
Jun 29 18:28:42 hp-4300G kernel: Code: ff ff f3 90 8b 02 85 c0 74 ee eb f6 c1 ef 12 83 e0 03 83 ef 01 48 c1 e0 05 48 63 ff 48 05 80 d5 02 00 48 03 04 fd 00 69 e3 a9 <48> 89 08 8b 41 08 85 c0 75 09 f3 90 8b 41 08 85 c0 74 f7 48 8b 39
Jun 29 18:28:42 hp-4300G kernel: RSP: 0018:ffffadb4013db9e8 EFLAGS: 00010006
Jun 29 18:28:42 hp-4300G kernel: RAX: 00000000003a8290 RBX: 0000000000000000 RCX: ffff8900572ad580
Jun 29 18:28:42 hp-4300G kernel: RDX: ffff89005653f024 RSI: 00000000000c0000 RDI: 0000000000001d17
Jun 29 18:28:42 hp-4300G kernel: RBP: 000000000a20d000 R08: 00000000000c0000 R09: 0000000000000000
Jun 29 18:28:42 hp-4300G kernel: R10: 000000000a20d000 R11: ffff89005653f000 R12: 0000000000000212
Jun 29 18:28:42 hp-4300G kernel: R13: 0000000000001000 R14: 0000000000000002 R15: 0000000000200000
Jun 29 18:28:42 hp-4300G kernel: FS:  00007f1f8898ea40(0000) GS:ffff890057280000(0000) knlGS:0000000000000000
Jun 29 18:28:42 hp-4300G kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Jun 29 18:28:42 hp-4300G kernel: CR2: 00000000003a8290 CR3: 00000001020d0000 CR4: 0000000000350ee0
Jun 29 18:28:42 hp-4300G kernel: Call Trace:
Jun 29 18:28:42 hp-4300G kernel:  _raw_spin_lock_irqsave+0x39/0x50
Jun 29 18:28:42 hp-4300G kernel:  swiotlb_tbl_map_single+0x12b/0x4c0
Jun 29 18:28:42 hp-4300G kernel:  ? sysvec_call_function+0xb/0x90
Jun 29 18:28:42 hp-4300G kernel:  ? asm_sysvec_call_function+0x12/0x20
Jun 29 18:28:42 hp-4300G kernel:  swiotlb_map+0x5d/0x260
Jun 29 18:28:42 hp-4300G kernel:  dma_map_page_attrs+0x151/0x220
Jun 29 18:28:42 hp-4300G kernel:  amdgpu_gart_init+0x43/0x90 [amdgpu]
Jun 29 18:28:42 hp-4300G kernel:  gmc_v9_0_sw_init+0x51c/0x560 [amdgpu]
Jun 29 18:28:42 hp-4300G kernel:  amdgpu_device_init.cold+0x120e/0x19d7 [amdgpu]
Jun 29 18:28:42 hp-4300G kernel:  ? pci_conf1_read+0x9b/0xf0
Jun 29 18:28:42 hp-4300G kernel:  ? pci_bus_read_config_word+0x49/0x70
Jun 29 18:28:42 hp-4300G kernel:  amdgpu_driver_load_kms+0x65/0x260 [amdgpu]
Jun 29 18:28:42 hp-4300G kernel:  amdgpu_pci_probe+0x11f/0x1b0 [amdgpu]
Jun 29 18:28:42 hp-4300G kernel:  local_pci_probe+0x42/0x80
Jun 29 18:28:42 hp-4300G kernel:  ? pci_match_device+0xd7/0x110
Jun 29 18:28:42 hp-4300G kernel:  pci_device_probe+0xfa/0x1b0
Jun 29 18:28:42 hp-4300G kernel:  really_probe+0xf2/0x440
Jun 29 18:28:42 hp-4300G kernel:  driver_probe_device+0xe1/0x150
Jun 29 18:28:42 hp-4300G kernel:  device_driver_attach+0xa1/0xb0
Jun 29 18:28:42 hp-4300G kernel:  __driver_attach+0x8a/0x150
Jun 29 18:28:42 hp-4300G kernel:  ? device_driver_attach+0xb0/0xb0
Jun 29 18:28:42 hp-4300G kernel:  ? device_driver_attach+0xb0/0xb0
Jun 29 18:28:42 hp-4300G kernel:  bus_for_each_dev+0x78/0xc0
Jun 29 18:28:42 hp-4300G kernel:  bus_add_driver+0x12b/0x1e0
Jun 29 18:28:42 hp-4300G kernel:  driver_register+0x8f/0xe0
Jun 29 18:28:42 hp-4300G kernel:  ? 0xffffffffc1c42000
Jun 29 18:28:42 hp-4300G kernel:  do_one_initcall+0x44/0x200
Jun 29 18:28:42 hp-4300G kernel:  ? do_init_module+0x23/0x260
Jun 29 18:28:42 hp-4300G kernel:  ? kmem_cache_alloc_trace+0x161/0x2d0
Jun 29 18:28:42 hp-4300G kernel:  do_init_module+0x5c/0x260
Jun 29 18:28:42 hp-4300G kernel:  __do_sys_finit_module+0xb1/0x110
Jun 29 18:28:42 hp-4300G kernel:  do_syscall_64+0x33/0x40
Jun 29 18:28:42 hp-4300G kernel:  entry_SYSCALL_64_after_hwframe+0x44/0xae
Jun 29 18:28:42 hp-4300G kernel: RIP: 0033:0x7f1f892be18d
Jun 29 18:28:42 hp-4300G kernel: Code: b4 0c 00 0f 05 eb a9 66 0f 1f 44 00 00 f3 0f 1e fa 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d b3 6c 0c 00 f7 d8 64 89 01 48
Jun 29 18:28:42 hp-4300G kernel: RSP: 002b:00007ffd0caa5d58 EFLAGS: 00000246 ORIG_RAX: 0000000000000139
Jun 29 18:28:42 hp-4300G kernel: RAX: ffffffffffffffda RBX: 000055f12c90e9c0 RCX: 00007f1f892be18d
Jun 29 18:28:42 hp-4300G kernel: RDX: 0000000000000000 RSI: 00007f1f8941ba9d RDI: 0000000000000018
Jun 29 18:28:42 hp-4300G kernel: RBP: 0000000000020000 R08: 0000000000000000 R09: 00007f1f8964e5ea
Jun 29 18:28:42 hp-4300G kernel: R10: 0000000000000018 R11: 0000000000000246 R12: 00007f1f8941ba9d
Jun 29 18:28:42 hp-4300G kernel: R13: 0000000000000000 R14: 000055f12c90ac20 R15: 000055f12c90e9c0
Jun 29 18:28:42 hp-4300G kernel: Modules linked in: kvm_amd(+) snd_hda_codec_realtek(+) amdgpu(+) rtw88_8821ce(+) snd_hda_codec_generic hp_wmi wmi_bmof sparse_keymap fjes(-) ledtrig_audio snd_hda_codec_hdmi pcc_cpufreq(-) kvm rtw88_8821c gpu_sched i2c_algo_bit drm_ttm_helper rtw88_pci snd_hda_intel ttm irqbypass snd_intel_dspcfg crct10dif_pclmul drm_kms_helper rtw88_core crc32_pclmul snd_intel_sdw_acpi ghash_clmulni_intel snd_hda_codec cec mac80211 snd_hda_core syscopyarea snd_hwdep aesni_intel snd_pcm crypto_simd snd_timer cryptd sysfillrect sp5100_tco rapl snd r8169 sysimgblt vfat pcspkr i2c_piix4 k10temp fat ccp soundcore fb_sys_fops cfg80211 realtek mdio_devres libphy rfkill libarc4 wmi video tpm_crb tpm_tis gpio_amdpt gpio_generic tpm_tis_core tpm mac_hid rng_core pinctrl_amd acpi_tad acpi_cpufreq drm pkcs8_key_parser fuse agpgart bpf_preload ip_tables x_tables xfs libcrc32c crc32c_generic crc32c_intel xhci_pci xhci_pci_renesas
Jun 29 18:28:42 hp-4300G kernel: CR2: 00000000003a8290
Jun 29 18:28:42 hp-4300G kernel: ---[ end trace f6c00070cdcfa658 ]---
Jun 29 18:28:42 hp-4300G kernel: RIP: 0010:native_queued_spin_lock_slowpath+0x1c2/0x200
Jun 29 18:28:42 hp-4300G kernel: Code: ff ff f3 90 8b 02 85 c0 74 ee eb f6 c1 ef 12 83 e0 03 83 ef 01 48 c1 e0 05 48 63 ff 48 05 80 d5 02 00 48 03 04 fd 00 69 e3 a9 <48> 89 08 8b 41 08 85 c0 75 09 f3 90 8b 41 08 85 c0 74 f7 48 8b 39
Jun 29 18:28:42 hp-4300G kernel: RSP: 0018:ffffadb4013db9e8 EFLAGS: 00010006
Jun 29 18:28:42 hp-4300G kernel: RAX: 00000000003a8290 RBX: 0000000000000000 RCX: ffff8900572ad580
Jun 29 18:28:42 hp-4300G kernel: RDX: ffff89005653f024 RSI: 00000000000c0000 RDI: 0000000000001d17
Jun 29 18:28:42 hp-4300G kernel: RBP: 000000000a20d000 R08: 00000000000c0000 R09: 0000000000000000
Jun 29 18:28:42 hp-4300G kernel: R10: 000000000a20d000 R11: ffff89005653f000 R12: 0000000000000212
Jun 29 18:28:42 hp-4300G kernel: R13: 0000000000001000 R14: 0000000000000002 R15: 0000000000200000
Jun 29 18:28:42 hp-4300G kernel: FS:  00007f1f8898ea40(0000) GS:ffff890057280000(0000) knlGS:0000000000000000
Jun 29 18:28:42 hp-4300G kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Jun 29 18:28:42 hp-4300G kernel: CR2: 00000000003a8290 CR3: 00000001020d0000 CR4: 0000000000350ee0
Jun 29 18:28:42 hp-4300G kernel: note: systemd-udevd[296] exited with preempt_count 1
Jun 29 18:28:42 hp-4300G kernel: kvm: Nested Virtualization enabled
Jun 29 18:28:42 hp-4300G kernel: SVM: kvm: Nested Paging enabled
Jun 29 18:28:42 hp-4300G kernel: SVM: Virtual VMLOAD VMSAVE supported
Jun 29 18:28:42 hp-4300G kernel: SVM: Virtual GIF supported
Jun 29 18:28:42 hp-4300G kernel: input: HD-Audio Generic Mic as /devices/pci0000:00/0000:00:08.1/0000:0c:00.6/sound/card1/input6
Jun 29 18:28:42 hp-4300G kernel: input: HD-Audio Generic Line as /devices/pci0000:00/0000:00:08.1/0000:0c:00.6/sound/card1/input7
Jun 29 18:28:42 hp-4300G kernel: input: HD-Audio Generic Line Out as /devices/pci0000:00/0000:00:08.1/0000:0c:00.6/sound/card1/input8
Jun 29 18:28:42 hp-4300G kernel: input: HD-Audio Generic Front Headphone as /devices/pci0000:00/0000:00:08.1/0000:0c:00.6/sound/card1/input9
Jun 29 18:28:42 hp-4300G kernel: MCE: In-kernel MCE decoding enabled.
Jun 29 18:28:42 hp-4300G kernel: r8169 0000:0a:00.0 enp10s0: Link is Down
Jun 29 18:28:42 hp-4300G kernel: intel_rapl_common: Found RAPL domain package
Jun 29 18:28:42 hp-4300G kernel: intel_rapl_common: Found RAPL domain core
Jun 29 18:28:42 hp-4300G kernel: usb 1-12: New USB device found, idVendor=0bda, idProduct=b00a, bcdDevice= 1.10
Jun 29 18:28:42 hp-4300G kernel: usb 1-12: New USB device strings: Mfr=1, Product=2, SerialNumber=3
Jun 29 18:28:42 hp-4300G kernel: usb 1-12: Product: Bluetooth Radio 
Jun 29 18:28:42 hp-4300G kernel: usb 1-12: Manufacturer: Realtek 
Jun 29 18:28:42 hp-4300G kernel: usb 1-12: SerialNumber: 00e04c000001
Jun 29 18:28:42 hp-4300G kernel: input: Logitech USB Receiver as /devices/pci0000:00/0000:00:02.1/0000:01:00.0/usb1/1-11/1-11:1.0/0003:046D:C534.0001/input/input10
Jun 29 18:28:42 hp-4300G kernel: Bluetooth: Core ver 2.22
Jun 29 18:28:42 hp-4300G kernel: NET: Registered protocol family 31
Jun 29 18:28:42 hp-4300G kernel: Bluetooth: HCI device and connection manager initialized
Jun 29 18:28:42 hp-4300G kernel: Bluetooth: HCI socket layer initialized
Jun 29 18:28:42 hp-4300G kernel: Bluetooth: L2CAP socket layer initialized
Jun 29 18:28:42 hp-4300G kernel: Bluetooth: SCO socket layer initialized
Jun 29 18:28:42 hp-4300G kernel: usbcore: registered new interface driver btusb
Jun 29 18:28:42 hp-4300G kernel: Bluetooth: hci0: RTL: examining hci_ver=08 hci_rev=000c lmp_ver=08 lmp_subver=8821
Jun 29 18:28:42 hp-4300G kernel: Bluetooth: hci0: RTL: rom_version status=0 version=1
Jun 29 18:28:42 hp-4300G kernel: Bluetooth: hci0: RTL: loading rtl_bt/rtl8821c_fw.bin
Jun 29 18:28:42 hp-4300G kernel: Bluetooth: hci0: RTL: loading rtl_bt/rtl8821c_config.bin
Jun 29 18:28:42 hp-4300G kernel: Bluetooth: hci0: RTL: cfg_sz 10, total sz 31990
Jun 29 18:28:42 hp-4300G kernel: hid-generic 0003:046D:C534.0001: input,hidraw0: USB HID v1.11 Keyboard [Logitech USB Receiver] on usb-0000:01:00.0-11/input0
Jun 29 18:28:42 hp-4300G kernel: rtw_8821ce 0000:09:00.0: start vif 74:12:b3:a0:4a:cb on port 0
Jun 29 18:28:43 hp-4300G kernel: input: Logitech USB Receiver Mouse as /devices/pci0000:00/0000:00:02.1/0000:01:00.0/usb1/1-11/1-11:1.1/0003:046D:C534.0002/input/input11
Jun 29 18:28:43 hp-4300G kernel: input: Logitech USB Receiver Consumer Control as /devices/pci0000:00/0000:00:02.1/0000:01:00.0/usb1/1-11/1-11:1.1/0003:046D:C534.0002/input/input12
Jun 29 18:28:43 hp-4300G kernel: input: Logitech USB Receiver System Control as /devices/pci0000:00/0000:00:02.1/0000:01:00.0/usb1/1-11/1-11:1.1/0003:046D:C534.0002/input/input13
Jun 29 18:28:43 hp-4300G kernel: hid-generic 0003:046D:C534.0002: input,hiddev96,hidraw1: USB HID v1.11 Mouse [Logitech USB Receiver] on usb-0000:01:00.0-11/input1
Jun 29 18:28:43 hp-4300G kernel: usbcore: registered new interface driver usbhid
Jun 29 18:28:43 hp-4300G kernel: usbhid: USB HID core driver
Jun 29 18:28:43 hp-4300G kernel: logitech-djreceiver 0003:046D:C534.0001: hidraw0: USB HID v1.11 Keyboard [Logitech USB Receiver] on usb-0000:01:00.0-11/input0
Jun 29 18:28:43 hp-4300G kernel: Bluetooth: hci0: RTL: fw version 0x829a7644
Jun 29 18:28:44 hp-4300G kernel: logitech-djreceiver 0003:046D:C534.0002: hiddev96,hidraw1: USB HID v1.11 Mouse [Logitech USB Receiver] on usb-0000:01:00.0-11/input1
Jun 29 18:28:44 hp-4300G kernel: logitech-djreceiver 0003:046D:C534.0002: device of type eQUAD nano Lite (0x0a) connected on slot 1
Jun 29 18:28:44 hp-4300G kernel: logitech-djreceiver 0003:046D:C534.0002: device of type eQUAD nano Lite (0x0a) connected on slot 2
Jun 29 18:28:44 hp-4300G kernel: mousedev: PS/2 mouse device common for all mice
Jun 29 18:28:44 hp-4300G kernel: input: Logitech Wireless Keyboard PID:4075 Keyboard as /devices/pci0000:00/0000:00:02.1/0000:01:00.0/usb1/1-11/1-11:1.1/0003:046D:C534.0002/0003:046D:4075.0003/input/input16
Jun 29 18:28:44 hp-4300G kernel: hid-generic 0003:046D:4075.0003: input,hidraw2: USB HID v1.11 Keyboard [Logitech Wireless Keyboard PID:4075] on usb-0000:01:00.0-11/input1:1
Jun 29 18:28:44 hp-4300G kernel: input: Logitech Wireless Mouse as /devices/pci0000:00/0000:00:02.1/0000:01:00.0/usb1/1-11/1-11:1.1/0003:046D:C534.0002/0003:046D:4054.0004/input/input21
Jun 29 18:28:44 hp-4300G kernel: logitech-hidpp-device 0003:046D:4054.0004: input,hidraw2: USB HID v1.11 Mouse [Logitech Wireless Mouse] on usb-0000:01:00.0-11/input1:2
Jun 29 18:28:44 hp-4300G kernel: input: Logitech Wireless Keyboard PID:4075 as /devices/pci0000:00/0000:00:02.1/0000:01:00.0/usb1/1-11/1-11:1.1/0003:046D:C534.0002/0003:046D:4075.0003/input/input22
Jun 29 18:28:44 hp-4300G kernel: logitech-hidpp-device 0003:046D:4075.0003: input,hidraw3: USB HID v1.11 Keyboard [Logitech Wireless Keyboard PID:4075] on usb-0000:01:00.0-11/input1:1
Jun 29 18:28:45 hp-4300G kernel: r8169 0000:0a:00.0 enp10s0: Link is Up - 1Gbps/Full - flow control rx/tx
Jun 29 18:28:45 hp-4300G kernel: IPv6: ADDRCONF(NETDEV_CHANGE): enp10s0: link becomes ready
Jun 29 18:28:47 hp-4300G kernel: kauditd_printk_skb: 35 callbacks suppressed
Jun 29 18:28:47 hp-4300G kernel: audit: type=1131 audit(1625016527.419:46): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-rfkill comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 29 18:28:50 hp-4300G kernel: irq 7: nobody cared (try booting with the "irqpoll" option)
Jun 29 18:28:50 hp-4300G kernel: CPU: 4 PID: 0 Comm: swapper/4 Tainted: G      D           5.12.0-rc3-00025-gaf452ec1b1a3 #1
Jun 29 18:28:50 hp-4300G kernel: Hardware name: HP HP Desktop M01-F1xxx/87D6, BIOS F.12 12/17/2020
Jun 29 18:28:50 hp-4300G kernel: Call Trace:
Jun 29 18:28:50 hp-4300G kernel:  <IRQ>
Jun 29 18:28:50 hp-4300G kernel:  dump_stack+0x76/0x94
Jun 29 18:28:50 hp-4300G kernel:  __report_bad_irq+0x35/0xaa
Jun 29 18:28:50 hp-4300G kernel:  note_interrupt.cold+0xb/0x64
Jun 29 18:28:50 hp-4300G kernel:  handle_irq_event+0xa9/0xb0
Jun 29 18:28:50 hp-4300G kernel:  handle_fasteoi_irq+0x8a/0x1f0
Jun 29 18:28:50 hp-4300G kernel:  __common_interrupt+0x41/0xa0
Jun 29 18:28:50 hp-4300G kernel:  common_interrupt+0x7e/0xa0
Jun 29 18:28:50 hp-4300G kernel:  </IRQ>
Jun 29 18:28:50 hp-4300G kernel:  asm_common_interrupt+0x1e/0x40
Jun 29 18:28:50 hp-4300G kernel: RIP: 0010:cpuidle_enter_state+0xc7/0x380
Jun 29 18:28:50 hp-4300G kernel: Code: 8b 3d d5 18 e2 56 e8 e8 b4 8d ff 49 89 c5 0f 1f 44 00 00 31 ff e8 e9 c1 8d ff 45 84 ff 0f 85 da 01 00 00 fb 66 0f 1f 44 00 00 <45> 85 f6 0f 88 11 01 00 00 49 63 d6 4c 2b 2c 24 48 8d 04 52 48 8d
Jun 29 18:28:50 hp-4300G kernel: RSP: 0018:ffffadb4001a7ea8 EFLAGS: 00000246
Jun 29 18:28:50 hp-4300G kernel: RAX: ffff89005732c7c0 RBX: 0000000000000003 RCX: 000000000000001f
Jun 29 18:28:50 hp-4300G kernel: RDX: 0000000000000000 RSI: 000000002182bb3a RDI: 0000000000000000
Jun 29 18:28:50 hp-4300G kernel: RBP: ffff88ff43cea800 R08: 00000002ce7b160d R09: 000000031c28bc9a
Jun 29 18:28:50 hp-4300G kernel: R10: 0000000000000002 R11: 0000000000000002 R12: ffffffffaa149be0
Jun 29 18:28:50 hp-4300G kernel: R13: 00000002ce7b160d R14: 0000000000000003 R15: 0000000000000000
Jun 29 18:28:50 hp-4300G kernel:  ? cpuidle_enter_state+0xb7/0x380
Jun 29 18:28:50 hp-4300G kernel:  cpuidle_enter+0x29/0x40
Jun 29 18:28:50 hp-4300G kernel:  do_idle+0x1d5/0x270
Jun 29 18:28:50 hp-4300G kernel:  cpu_startup_entry+0x19/0x20
Jun 29 18:28:50 hp-4300G kernel:  secondary_startup_64_no_verify+0xc2/0xcb
Jun 29 18:28:50 hp-4300G kernel: handlers:
Jun 29 18:28:50 hp-4300G kernel: [<00000000e83c4a82>] amd_gpio_irq_handler [pinctrl_amd]
Jun 29 18:28:50 hp-4300G kernel: Disabling IRQ #7
Jun 29 18:29:54 hp-4300G kernel: audit: type=1101 audit(1625016594.700:47): pid=429 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_permit,pam_time acct="nathan" exe="/usr/bin/sshd" hostname=192.168.4.54 addr=192.168.4.54 terminal=ssh res=success'
Jun 29 18:29:54 hp-4300G kernel: audit: type=1103 audit(1625016594.703:48): pid=429 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_shells,pam_faillock,pam_permit,pam_env,pam_faillock acct="nathan" exe="/usr/bin/sshd" hostname=192.168.4.54 addr=192.168.4.54 terminal=ssh res=success'
Jun 29 18:29:54 hp-4300G kernel: audit: type=1006 audit(1625016594.703:49): pid=429 uid=0 old-auid=4294967295 auid=1000 tty=(none) old-ses=4294967295 ses=1 res=1
Jun 29 18:29:54 hp-4300G kernel: audit: type=1300 audit(1625016594.703:49): arch=c000003e syscall=1 success=yes exit=4 a0=3 a1=7fffd1265250 a2=4 a3=3e8 items=0 ppid=359 pid=429 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd" exe="/usr/bin/sshd" key=(null)
Jun 29 18:29:54 hp-4300G kernel: audit: type=1327 audit(1625016594.703:49): proctitle=737368643A206E617468616E205B707269765D
Jun 29 18:29:54 hp-4300G kernel: audit: type=1130 audit(1625016594.716:50): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=user-runtime-dir@1000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 29 18:29:54 hp-4300G kernel: audit: type=1101 audit(1625016594.720:51): pid=432 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_permit,pam_time acct="nathan" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 29 18:29:54 hp-4300G kernel: audit: type=1103 audit(1625016594.720:52): pid=432 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=? acct="nathan" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed'
Jun 29 18:29:54 hp-4300G kernel: audit: type=1006 audit(1625016594.723:53): pid=432 uid=0 old-auid=4294967295 auid=1000 tty=(none) old-ses=4294967295 ses=2 res=1
Jun 29 18:29:54 hp-4300G kernel: audit: type=1300 audit(1625016594.723:53): arch=c000003e syscall=1 success=yes exit=4 a0=9 a1=7ffd5ba43a80 a2=4 a3=3e8 items=0 ppid=1 pid=432 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="(systemd)" exe="/usr/lib/systemd/systemd" key=(null)

[-- Attachment #3: f127c9556a8e.log --]
[-- Type: text/plain, Size: 111604 bytes --]

-- Journal begins at Mon 2021-06-28 09:22:12 MST, ends at Tue 2021-06-29 18:40:31 MST. --
Jun 29 18:40:01 hp-4300G kernel: Linux version 5.12.0-rc3-00024-gf127c9556a8e (nathan@archlinux-ax161) (gcc (GCC) 11.1.0, GNU ld (GNU Binutils) 2.36.50.20210627) #1 SMP PREEMPT Tue Jun 29 18:31:18 MST 2021
Jun 29 18:40:01 hp-4300G kernel: Command line: initrd=\amd-ucode.img initrd=\initramfs-linux-next-llvm.img root=PARTUUID=8680aa0c-cf09-4a69-8cf3-970478040ee7 rw intel_pstate=no_hwp irqpoll
Jun 29 18:40:01 hp-4300G kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
Jun 29 18:40:01 hp-4300G kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
Jun 29 18:40:01 hp-4300G kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
Jun 29 18:40:01 hp-4300G kernel: x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
Jun 29 18:40:01 hp-4300G kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format.
Jun 29 18:40:01 hp-4300G kernel: BIOS-provided physical RAM map:
Jun 29 18:40:01 hp-4300G kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable
Jun 29 18:40:01 hp-4300G kernel: BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved
Jun 29 18:40:01 hp-4300G kernel: BIOS-e820: [mem 0x0000000000100000-0x0000000009c0ffff] usable
Jun 29 18:40:01 hp-4300G kernel: BIOS-e820: [mem 0x0000000009c10000-0x0000000009ffffff] reserved
Jun 29 18:40:01 hp-4300G kernel: BIOS-e820: [mem 0x000000000a000000-0x000000000a1fffff] usable
Jun 29 18:40:01 hp-4300G kernel: BIOS-e820: [mem 0x000000000a200000-0x000000000a20cfff] ACPI NVS
Jun 29 18:40:01 hp-4300G kernel: BIOS-e820: [mem 0x000000000a20d000-0x000000000affffff] usable
Jun 29 18:40:01 hp-4300G kernel: BIOS-e820: [mem 0x000000000b000000-0x000000000b01ffff] reserved
Jun 29 18:40:01 hp-4300G kernel: BIOS-e820: [mem 0x000000000b020000-0x00000000b838ffff] usable
Jun 29 18:40:01 hp-4300G kernel: BIOS-e820: [mem 0x00000000b8390000-0x00000000b86c5fff] reserved
Jun 29 18:40:01 hp-4300G kernel: BIOS-e820: [mem 0x00000000b86c6000-0x00000000b8721fff] ACPI data
Jun 29 18:40:01 hp-4300G kernel: BIOS-e820: [mem 0x00000000b8722000-0x00000000b8a14fff] ACPI NVS
Jun 29 18:40:01 hp-4300G kernel: BIOS-e820: [mem 0x00000000b8a15000-0x00000000badfefff] reserved
Jun 29 18:40:01 hp-4300G kernel: BIOS-e820: [mem 0x00000000badff000-0x00000000bbffffff] usable
Jun 29 18:40:01 hp-4300G kernel: BIOS-e820: [mem 0x00000000bc000000-0x00000000bdffffff] reserved
Jun 29 18:40:01 hp-4300G kernel: BIOS-e820: [mem 0x00000000bf000000-0x00000000bfffffff] reserved
Jun 29 18:40:01 hp-4300G kernel: BIOS-e820: [mem 0x00000000f0000000-0x00000000f7ffffff] reserved
Jun 29 18:40:01 hp-4300G kernel: BIOS-e820: [mem 0x00000000fd200000-0x00000000fd2fffff] reserved
Jun 29 18:40:01 hp-4300G kernel: BIOS-e820: [mem 0x00000000fd600000-0x00000000fd6fffff] reserved
Jun 29 18:40:01 hp-4300G kernel: BIOS-e820: [mem 0x00000000fea00000-0x00000000fea0ffff] reserved
Jun 29 18:40:01 hp-4300G kernel: BIOS-e820: [mem 0x00000000feb80000-0x00000000fec01fff] reserved
Jun 29 18:40:01 hp-4300G kernel: BIOS-e820: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
Jun 29 18:40:01 hp-4300G kernel: BIOS-e820: [mem 0x00000000fec30000-0x00000000fec30fff] reserved
Jun 29 18:40:01 hp-4300G kernel: BIOS-e820: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
Jun 29 18:40:01 hp-4300G kernel: BIOS-e820: [mem 0x00000000fed40000-0x00000000fed44fff] reserved
Jun 29 18:40:01 hp-4300G kernel: BIOS-e820: [mem 0x00000000fed80000-0x00000000fed8ffff] reserved
Jun 29 18:40:01 hp-4300G kernel: BIOS-e820: [mem 0x00000000fedc2000-0x00000000fedcffff] reserved
Jun 29 18:40:01 hp-4300G kernel: BIOS-e820: [mem 0x00000000fedd4000-0x00000000fedd5fff] reserved
Jun 29 18:40:01 hp-4300G kernel: BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
Jun 29 18:40:01 hp-4300G kernel: BIOS-e820: [mem 0x0000000100000000-0x000000021f37ffff] usable
Jun 29 18:40:01 hp-4300G kernel: BIOS-e820: [mem 0x000000021f380000-0x000000023fffffff] reserved
Jun 29 18:40:01 hp-4300G kernel: intel_pstate: HWP disabled
Jun 29 18:40:01 hp-4300G kernel: NX (Execute Disable) protection: active
Jun 29 18:40:01 hp-4300G kernel: e820: update [mem 0xb4c66018-0xb4c73457] usable ==> usable
Jun 29 18:40:01 hp-4300G kernel: e820: update [mem 0xb4c66018-0xb4c73457] usable ==> usable
Jun 29 18:40:01 hp-4300G kernel: extended physical RAM map:
Jun 29 18:40:01 hp-4300G kernel: reserve setup_data: [mem 0x0000000000000000-0x000000000009ffff] usable
Jun 29 18:40:01 hp-4300G kernel: reserve setup_data: [mem 0x00000000000a0000-0x00000000000fffff] reserved
Jun 29 18:40:01 hp-4300G kernel: reserve setup_data: [mem 0x0000000000100000-0x0000000009c0ffff] usable
Jun 29 18:40:01 hp-4300G kernel: reserve setup_data: [mem 0x0000000009c10000-0x0000000009ffffff] reserved
Jun 29 18:40:01 hp-4300G kernel: reserve setup_data: [mem 0x000000000a000000-0x000000000a1fffff] usable
Jun 29 18:40:01 hp-4300G kernel: reserve setup_data: [mem 0x000000000a200000-0x000000000a20cfff] ACPI NVS
Jun 29 18:40:01 hp-4300G kernel: reserve setup_data: [mem 0x000000000a20d000-0x000000000affffff] usable
Jun 29 18:40:01 hp-4300G kernel: reserve setup_data: [mem 0x000000000b000000-0x000000000b01ffff] reserved
Jun 29 18:40:01 hp-4300G kernel: reserve setup_data: [mem 0x000000000b020000-0x00000000b4c66017] usable
Jun 29 18:40:01 hp-4300G kernel: reserve setup_data: [mem 0x00000000b4c66018-0x00000000b4c73457] usable
Jun 29 18:40:01 hp-4300G kernel: reserve setup_data: [mem 0x00000000b4c73458-0x00000000b838ffff] usable
Jun 29 18:40:01 hp-4300G kernel: reserve setup_data: [mem 0x00000000b8390000-0x00000000b86c5fff] reserved
Jun 29 18:40:01 hp-4300G kernel: reserve setup_data: [mem 0x00000000b86c6000-0x00000000b8721fff] ACPI data
Jun 29 18:40:01 hp-4300G kernel: reserve setup_data: [mem 0x00000000b8722000-0x00000000b8a14fff] ACPI NVS
Jun 29 18:40:01 hp-4300G kernel: reserve setup_data: [mem 0x00000000b8a15000-0x00000000badfefff] reserved
Jun 29 18:40:01 hp-4300G kernel: reserve setup_data: [mem 0x00000000badff000-0x00000000bbffffff] usable
Jun 29 18:40:01 hp-4300G kernel: reserve setup_data: [mem 0x00000000bc000000-0x00000000bdffffff] reserved
Jun 29 18:40:01 hp-4300G kernel: reserve setup_data: [mem 0x00000000bf000000-0x00000000bfffffff] reserved
Jun 29 18:40:01 hp-4300G kernel: reserve setup_data: [mem 0x00000000f0000000-0x00000000f7ffffff] reserved
Jun 29 18:40:01 hp-4300G kernel: reserve setup_data: [mem 0x00000000fd200000-0x00000000fd2fffff] reserved
Jun 29 18:40:01 hp-4300G kernel: reserve setup_data: [mem 0x00000000fd600000-0x00000000fd6fffff] reserved
Jun 29 18:40:01 hp-4300G kernel: reserve setup_data: [mem 0x00000000fea00000-0x00000000fea0ffff] reserved
Jun 29 18:40:01 hp-4300G kernel: reserve setup_data: [mem 0x00000000feb80000-0x00000000fec01fff] reserved
Jun 29 18:40:01 hp-4300G kernel: reserve setup_data: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
Jun 29 18:40:01 hp-4300G kernel: reserve setup_data: [mem 0x00000000fec30000-0x00000000fec30fff] reserved
Jun 29 18:40:01 hp-4300G kernel: reserve setup_data: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
Jun 29 18:40:01 hp-4300G kernel: reserve setup_data: [mem 0x00000000fed40000-0x00000000fed44fff] reserved
Jun 29 18:40:01 hp-4300G kernel: reserve setup_data: [mem 0x00000000fed80000-0x00000000fed8ffff] reserved
Jun 29 18:40:01 hp-4300G kernel: reserve setup_data: [mem 0x00000000fedc2000-0x00000000fedcffff] reserved
Jun 29 18:40:01 hp-4300G kernel: reserve setup_data: [mem 0x00000000fedd4000-0x00000000fedd5fff] reserved
Jun 29 18:40:01 hp-4300G kernel: reserve setup_data: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
Jun 29 18:40:01 hp-4300G kernel: reserve setup_data: [mem 0x0000000100000000-0x000000021f37ffff] usable
Jun 29 18:40:01 hp-4300G kernel: reserve setup_data: [mem 0x000000021f380000-0x000000023fffffff] reserved
Jun 29 18:40:01 hp-4300G kernel: efi: EFI v2.70 by American Megatrends
Jun 29 18:40:01 hp-4300G kernel: efi: ACPI=0xb8721000 ACPI 2.0=0xb8721014 TPMFinalLog=0xb89c8000 SMBIOS=0xbac0f000 SMBIOS 3.0=0xbac0e000 MEMATTR=0xb5184018 ESRT=0xb6dde918 RNG=0xbac3e998 TPMEventLog=0xb5185018 
Jun 29 18:40:01 hp-4300G kernel: efi: seeding entropy pool
Jun 29 18:40:01 hp-4300G kernel: SMBIOS 3.3.0 present.
Jun 29 18:40:01 hp-4300G kernel: DMI: HP HP Desktop M01-F1xxx/87D6, BIOS F.12 12/17/2020
Jun 29 18:40:01 hp-4300G kernel: tsc: Fast TSC calibration using PIT
Jun 29 18:40:01 hp-4300G kernel: tsc: Detected 3792.694 MHz processor
Jun 29 18:40:01 hp-4300G kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
Jun 29 18:40:01 hp-4300G kernel: e820: remove [mem 0x000a0000-0x000fffff] usable
Jun 29 18:40:01 hp-4300G kernel: last_pfn = 0x21f380 max_arch_pfn = 0x400000000
Jun 29 18:40:01 hp-4300G kernel: x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
Jun 29 18:40:01 hp-4300G kernel: e820: update [mem 0xc0000000-0xffffffff] usable ==> reserved
Jun 29 18:40:01 hp-4300G kernel: last_pfn = 0xbc000 max_arch_pfn = 0x400000000
Jun 29 18:40:01 hp-4300G kernel: esrt: Reserving ESRT space from 0x00000000b6dde918 to 0x00000000b6dde950.
Jun 29 18:40:01 hp-4300G kernel: e820: update [mem 0xb6dde000-0xb6ddefff] usable ==> reserved
Jun 29 18:40:01 hp-4300G kernel: check: Scanning 1 areas for low memory corruption
Jun 29 18:40:01 hp-4300G kernel: Using GB pages for direct mapping
Jun 29 18:40:01 hp-4300G kernel: Secure boot disabled
Jun 29 18:40:01 hp-4300G kernel: RAMDISK: [mem 0x7f859000-0x7fff5fff]
Jun 29 18:40:01 hp-4300G kernel: ACPI: Early table checksum verification disabled
Jun 29 18:40:01 hp-4300G kernel: ACPI: RSDP 0x00000000B8721014 000024 (v02 HPQOEM)
Jun 29 18:40:01 hp-4300G kernel: ACPI: XSDT 0x00000000B8720728 0000EC (v01 HPQOEM SLIC-CPC 01072009 AMI  01000013)
Jun 29 18:40:01 hp-4300G kernel: ACPI: FACP 0x00000000B870F000 000114 (v06 HPQOEM SLIC-CPC 01072009 AMI  00010013)
Jun 29 18:40:01 hp-4300G kernel: ACPI: DSDT 0x00000000B86FE000 01050C (v02 HPQOEM SLIC-CPC 01072009 INTL 20120913)
Jun 29 18:40:01 hp-4300G kernel: ACPI: FACS 0x00000000B89F8000 000040
Jun 29 18:40:01 hp-4300G kernel: ACPI: MSDM 0x00000000B871F000 000055 (v03 HPQOEM SLIC-CPC 01072009 AMI  01000013)
Jun 29 18:40:01 hp-4300G kernel: ACPI: SSDT 0x00000000B871E000 000050 (v01 HPQOEM SLIC-CPC 00000001 INTL 20120913)
Jun 29 18:40:01 hp-4300G kernel: ACPI: IVRS 0x00000000B871D000 0000D0 (v02 HPQOEM SLIC-CPC 00000001 AMD  00000000)
Jun 29 18:40:01 hp-4300G kernel: ACPI: SSDT 0x00000000B8715000 007229 (v02 HPQOEM SLIC-CPC 00000002 MSFT 04000000)
Jun 29 18:40:01 hp-4300G kernel: ACPI: SSDT 0x00000000B8711000 003BA1 (v01 HPQOEM SLIC-CPC 00000001 INTL 20120913)
Jun 29 18:40:01 hp-4300G kernel: ACPI: SSDT 0x00000000B8710000 000094 (v02 HPQOEM SLIC-CPC 01072009 AMI  01072009)
Jun 29 18:40:01 hp-4300G kernel: ACPI: FIDT 0x00000000B86FD000 00009C (v01 HPQOEM SLIC-CPC 01072009 AMI  00010013)
Jun 29 18:40:01 hp-4300G kernel: ACPI: MCFG 0x00000000B86FC000 00003C (v01 HPQOEM SLIC-CPC 01072009 MSFT 00010013)
Jun 29 18:40:01 hp-4300G kernel: ACPI: HPET 0x00000000B86FB000 000038 (v01 HPQOEM SLIC-CPC 01072009 AMI  00000005)
Jun 29 18:40:01 hp-4300G kernel: ACPI: VFCT 0x00000000B86ED000 00D484 (v01 HPQOEM SLIC-CPC 00000001 AMD  31504F47)
Jun 29 18:40:01 hp-4300G kernel: ACPI: BGRT 0x00000000B86EC000 000038 (v01 HPQOEM SLIC-CPC 01072009 AMI  00010013)
Jun 29 18:40:01 hp-4300G kernel: ACPI: TPM2 0x00000000B86EB000 00004C (v04 HPQOEM SLIC-CPC 00000001 AMI  00000000)
Jun 29 18:40:01 hp-4300G kernel: ACPI: SSDT 0x00000000B86E9000 001CE4 (v02 HPQOEM SLIC-CPC 00000001 AMD  00000001)
Jun 29 18:40:01 hp-4300G kernel: ACPI: CRAT 0x00000000B86E8000 0007E8 (v01 HPQOEM SLIC-CPC 00000001 AMD  00000001)
Jun 29 18:40:01 hp-4300G kernel: ACPI: CDIT 0x00000000B86E7000 000029 (v01 HPQOEM SLIC-CPC 00000001 AMD  00000001)
Jun 29 18:40:01 hp-4300G kernel: ACPI: SSDT 0x00000000B86E6000 000D37 (v01 HPQOEM SLIC-CPC 00000001 INTL 20120913)
Jun 29 18:40:01 hp-4300G kernel: ACPI: SSDT 0x00000000B86E4000 0010A5 (v01 HPQOEM SLIC-CPC 00000001 INTL 20120913)
Jun 29 18:40:01 hp-4300G kernel: ACPI: SSDT 0x00000000B86E0000 00333E (v01 HPQOEM SLIC-CPC 00000001 INTL 20120913)
Jun 29 18:40:01 hp-4300G kernel: ACPI: SSDT 0x00000000B86DF000 0000BF (v01 HPQOEM SLIC-CPC 00001000 INTL 20120913)
Jun 29 18:40:01 hp-4300G kernel: ACPI: WSMT 0x00000000B86DE000 000028 (v01 HPQOEM SLIC-CPC 01072009 AMI  00010013)
Jun 29 18:40:01 hp-4300G kernel: ACPI: APIC 0x00000000B86DD000 00015E (v03 HPQOEM SLIC-CPC 01072009 AMI  00010013)
Jun 29 18:40:01 hp-4300G kernel: ACPI: SSDT 0x00000000B86DC000 000517 (v01 HPQOEM SLIC-CPC 00000001 INTL 20120913)
Jun 29 18:40:01 hp-4300G kernel: ACPI: SSDT 0x00000000B86DA000 0010AF (v01 HPQOEM SLIC-CPC 00000001 INTL 20120913)
Jun 29 18:40:01 hp-4300G kernel: ACPI: FPDT 0x00000000B86D9000 000044 (v01 HPQOEM SLIC-CPC 01072009 AMI  01000013)
Jun 29 18:40:01 hp-4300G kernel: ACPI: Local APIC address 0xfee00000
Jun 29 18:40:01 hp-4300G kernel: No NUMA configuration found
Jun 29 18:40:01 hp-4300G kernel: Faking a node at [mem 0x0000000000000000-0x000000021f37ffff]
Jun 29 18:40:01 hp-4300G kernel: NODE_DATA(0) allocated [mem 0x21f37c000-0x21f37ffff]
Jun 29 18:40:01 hp-4300G kernel: Zone ranges:
Jun 29 18:40:01 hp-4300G kernel:   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
Jun 29 18:40:01 hp-4300G kernel:   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
Jun 29 18:40:01 hp-4300G kernel:   Normal   [mem 0x0000000100000000-0x000000021f37ffff]
Jun 29 18:40:01 hp-4300G kernel:   Device   empty
Jun 29 18:40:01 hp-4300G kernel: Movable zone start for each node
Jun 29 18:40:01 hp-4300G kernel: Early memory node ranges
Jun 29 18:40:01 hp-4300G kernel:   node   0: [mem 0x0000000000001000-0x000000000009ffff]
Jun 29 18:40:01 hp-4300G kernel:   node   0: [mem 0x0000000000100000-0x0000000009c0ffff]
Jun 29 18:40:01 hp-4300G kernel:   node   0: [mem 0x000000000a000000-0x000000000a1fffff]
Jun 29 18:40:01 hp-4300G kernel:   node   0: [mem 0x000000000a20d000-0x000000000affffff]
Jun 29 18:40:01 hp-4300G kernel:   node   0: [mem 0x000000000b020000-0x00000000b838ffff]
Jun 29 18:40:01 hp-4300G kernel:   node   0: [mem 0x00000000badff000-0x00000000bbffffff]
Jun 29 18:40:01 hp-4300G kernel:   node   0: [mem 0x0000000100000000-0x000000021f37ffff]
Jun 29 18:40:01 hp-4300G kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000021f37ffff]
Jun 29 18:40:01 hp-4300G kernel: On node 0 totalpages: 1934483
Jun 29 18:40:01 hp-4300G kernel:   DMA zone: 64 pages used for memmap
Jun 29 18:40:01 hp-4300G kernel:   DMA zone: 26 pages reserved
Jun 29 18:40:01 hp-4300G kernel:   DMA zone: 3999 pages, LIFO batch:0
Jun 29 18:40:01 hp-4300G kernel:   DMA zone: 28769 pages in unavailable ranges
Jun 29 18:40:01 hp-4300G kernel:   DMA32 zone: 11782 pages used for memmap
Jun 29 18:40:01 hp-4300G kernel:   DMA32 zone: 754036 pages, LIFO batch:63
Jun 29 18:40:01 hp-4300G kernel:   DMA32 zone: 28300 pages in unavailable ranges
Jun 29 18:40:01 hp-4300G kernel:   Normal zone: 18382 pages used for memmap
Jun 29 18:40:01 hp-4300G kernel:   Normal zone: 1176448 pages, LIFO batch:63
Jun 29 18:40:01 hp-4300G kernel:   Normal zone: 3200 pages in unavailable ranges
Jun 29 18:40:01 hp-4300G kernel: ACPI: PM-Timer IO Port: 0x808
Jun 29 18:40:01 hp-4300G kernel: ACPI: Local APIC address 0xfee00000
Jun 29 18:40:01 hp-4300G kernel: ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
Jun 29 18:40:01 hp-4300G kernel: IOAPIC[0]: apic_id 9, version 33, address 0xfec00000, GSI 0-23
Jun 29 18:40:01 hp-4300G kernel: IOAPIC[1]: apic_id 10, version 33, address 0xfec01000, GSI 24-55
Jun 29 18:40:01 hp-4300G kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Jun 29 18:40:01 hp-4300G kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
Jun 29 18:40:01 hp-4300G kernel: ACPI: IRQ0 used by override.
Jun 29 18:40:01 hp-4300G kernel: ACPI: IRQ9 used by override.
Jun 29 18:40:01 hp-4300G kernel: Using ACPI (MADT) for SMP configuration information
Jun 29 18:40:01 hp-4300G kernel: ACPI: HPET id: 0x10228201 base: 0xfed00000
Jun 29 18:40:01 hp-4300G kernel: e820: update [mem 0xb5158000-0xb517ffff] usable ==> reserved
Jun 29 18:40:01 hp-4300G kernel: smpboot: Allowing 32 CPUs, 24 hotplug CPUs
Jun 29 18:40:01 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
Jun 29 18:40:01 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff]
Jun 29 18:40:01 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0x09c10000-0x09ffffff]
Jun 29 18:40:01 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0x0a200000-0x0a20cfff]
Jun 29 18:40:01 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0x0b000000-0x0b01ffff]
Jun 29 18:40:01 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xb4c66000-0xb4c66fff]
Jun 29 18:40:01 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xb4c73000-0xb4c73fff]
Jun 29 18:40:01 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xb5158000-0xb517ffff]
Jun 29 18:40:01 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xb6dde000-0xb6ddefff]
Jun 29 18:40:01 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xb8390000-0xb86c5fff]
Jun 29 18:40:01 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xb86c6000-0xb8721fff]
Jun 29 18:40:01 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xb8722000-0xb8a14fff]
Jun 29 18:40:01 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xb8a15000-0xbadfefff]
Jun 29 18:40:01 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xbc000000-0xbdffffff]
Jun 29 18:40:01 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xbe000000-0xbeffffff]
Jun 29 18:40:01 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xbf000000-0xbfffffff]
Jun 29 18:40:01 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xefffffff]
Jun 29 18:40:01 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xf0000000-0xf7ffffff]
Jun 29 18:40:01 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xf8000000-0xfd1fffff]
Jun 29 18:40:01 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xfd200000-0xfd2fffff]
Jun 29 18:40:01 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xfd300000-0xfd5fffff]
Jun 29 18:40:01 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xfd600000-0xfd6fffff]
Jun 29 18:40:01 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xfd700000-0xfe9fffff]
Jun 29 18:40:01 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xfea00000-0xfea0ffff]
Jun 29 18:40:01 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xfea10000-0xfeb7ffff]
Jun 29 18:40:01 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xfeb80000-0xfec01fff]
Jun 29 18:40:01 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xfec02000-0xfec0ffff]
Jun 29 18:40:01 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xfec10000-0xfec10fff]
Jun 29 18:40:01 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xfec11000-0xfec2ffff]
Jun 29 18:40:01 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xfec30000-0xfec30fff]
Jun 29 18:40:01 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xfec31000-0xfecfffff]
Jun 29 18:40:01 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xfed00000-0xfed00fff]
Jun 29 18:40:01 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xfed01000-0xfed3ffff]
Jun 29 18:40:01 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xfed40000-0xfed44fff]
Jun 29 18:40:01 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfed7ffff]
Jun 29 18:40:01 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xfed80000-0xfed8ffff]
Jun 29 18:40:01 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xfed90000-0xfedc1fff]
Jun 29 18:40:01 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xfedc2000-0xfedcffff]
Jun 29 18:40:01 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xfedd0000-0xfedd3fff]
Jun 29 18:40:01 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xfedd4000-0xfedd5fff]
Jun 29 18:40:01 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xfedd6000-0xfeffffff]
Jun 29 18:40:01 hp-4300G kernel: PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff]
Jun 29 18:40:01 hp-4300G kernel: [mem 0xc0000000-0xefffffff] available for PCI devices
Jun 29 18:40:01 hp-4300G kernel: Booting paravirtualized kernel on bare hardware
Jun 29 18:40:01 hp-4300G kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns
Jun 29 18:40:01 hp-4300G kernel: setup_percpu: NR_CPUS:320 nr_cpumask_bits:320 nr_cpu_ids:32 nr_node_ids:1
Jun 29 18:40:01 hp-4300G kernel: percpu: Embedded 56 pages/cpu s192512 r8192 d28672 u262144
Jun 29 18:40:01 hp-4300G kernel: pcpu-alloc: s192512 r8192 d28672 u262144 alloc=1*2097152
Jun 29 18:40:01 hp-4300G kernel: pcpu-alloc: [0] 00 01 02 03 04 05 06 07 [0] 08 09 10 11 12 13 14 15 
Jun 29 18:40:01 hp-4300G kernel: pcpu-alloc: [0] 16 17 18 19 20 21 22 23 [0] 24 25 26 27 28 29 30 31 
Jun 29 18:40:01 hp-4300G kernel: Built 1 zonelists, mobility grouping on.  Total pages: 1904229
Jun 29 18:40:01 hp-4300G kernel: Policy zone: Normal
Jun 29 18:40:01 hp-4300G kernel: Kernel command line: initrd=\amd-ucode.img initrd=\initramfs-linux-next-llvm.img root=PARTUUID=8680aa0c-cf09-4a69-8cf3-970478040ee7 rw intel_pstate=no_hwp irqpoll
Jun 29 18:40:01 hp-4300G kernel: Misrouted IRQ fixup and polling support enabled
Jun 29 18:40:01 hp-4300G kernel: This may significantly impact system performance
Jun 29 18:40:01 hp-4300G kernel: printk: log_buf_len individual max cpu contribution: 4096 bytes
Jun 29 18:40:01 hp-4300G kernel: printk: log_buf_len total cpu_extra contributions: 126976 bytes
Jun 29 18:40:01 hp-4300G kernel: printk: log_buf_len min size: 131072 bytes
Jun 29 18:40:01 hp-4300G kernel: printk: log_buf_len: 262144 bytes
Jun 29 18:40:01 hp-4300G kernel: printk: early log buf free: 114232(87%)
Jun 29 18:40:01 hp-4300G kernel: Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
Jun 29 18:40:01 hp-4300G kernel: Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
Jun 29 18:40:01 hp-4300G kernel: mem auto-init: stack:off, heap alloc:on, heap free:off
Jun 29 18:40:01 hp-4300G kernel: Memory: 7409704K/7737932K available (14344K kernel code, 2035K rwdata, 4856K rodata, 1648K init, 4340K bss, 327968K reserved, 0K cma-reserved)
Jun 29 18:40:01 hp-4300G kernel: random: get_random_u64 called from __kmem_cache_create+0x2a/0x560 with crng_init=0
Jun 29 18:40:01 hp-4300G kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=32, Nodes=1
Jun 29 18:40:01 hp-4300G kernel: ftrace: allocating 41885 entries in 164 pages
Jun 29 18:40:01 hp-4300G kernel: ftrace: allocated 164 pages with 3 groups
Jun 29 18:40:01 hp-4300G kernel: rcu: Preemptible hierarchical RCU implementation.
Jun 29 18:40:01 hp-4300G kernel: rcu:         RCU dyntick-idle grace-period acceleration is enabled.
Jun 29 18:40:01 hp-4300G kernel: rcu:         RCU restricting CPUs from NR_CPUS=320 to nr_cpu_ids=32.
Jun 29 18:40:01 hp-4300G kernel: rcu:         RCU priority boosting: priority 1 delay 500 ms.
Jun 29 18:40:01 hp-4300G kernel:         Trampoline variant of Tasks RCU enabled.
Jun 29 18:40:01 hp-4300G kernel:         Rude variant of Tasks RCU enabled.
Jun 29 18:40:01 hp-4300G kernel:         Tracing variant of Tasks RCU enabled.
Jun 29 18:40:01 hp-4300G kernel: rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies.
Jun 29 18:40:01 hp-4300G kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=32
Jun 29 18:40:01 hp-4300G kernel: NR_IRQS: 20736, nr_irqs: 1224, preallocated irqs: 16
Jun 29 18:40:01 hp-4300G kernel: Console: colour dummy device 80x25
Jun 29 18:40:01 hp-4300G kernel: printk: console [tty0] enabled
Jun 29 18:40:01 hp-4300G kernel: ACPI: Core revision 20210105
Jun 29 18:40:01 hp-4300G kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns
Jun 29 18:40:01 hp-4300G kernel: APIC: Switch to symmetric I/O mode setup
Jun 29 18:40:01 hp-4300G kernel: Switched APIC routing to physical flat.
Jun 29 18:40:01 hp-4300G kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
Jun 29 18:40:01 hp-4300G kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x6d56c6114d4, max_idle_ns: 881591138569 ns
Jun 29 18:40:01 hp-4300G kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 7588.44 BogoMIPS (lpj=12642313)
Jun 29 18:40:01 hp-4300G kernel: pid_max: default: 32768 minimum: 301
Jun 29 18:40:01 hp-4300G kernel: LSM: Security Framework initializing
Jun 29 18:40:01 hp-4300G kernel: Yama: becoming mindful.
Jun 29 18:40:01 hp-4300G kernel: Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
Jun 29 18:40:01 hp-4300G kernel: Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
Jun 29 18:40:01 hp-4300G kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated
Jun 29 18:40:01 hp-4300G kernel: LVT offset 1 assigned for vector 0xf9
Jun 29 18:40:01 hp-4300G kernel: LVT offset 2 assigned for vector 0xf4
Jun 29 18:40:01 hp-4300G kernel: Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 512
Jun 29 18:40:01 hp-4300G kernel: Last level dTLB entries: 4KB 2048, 2MB 2048, 4MB 1024, 1GB 0
Jun 29 18:40:01 hp-4300G kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
Jun 29 18:40:01 hp-4300G kernel: Spectre V2 : Mitigation: Full AMD retpoline
Jun 29 18:40:01 hp-4300G kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
Jun 29 18:40:01 hp-4300G kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls
Jun 29 18:40:01 hp-4300G kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
Jun 29 18:40:01 hp-4300G kernel: Spectre V2 : User space: Mitigation: STIBP via seccomp and prctl
Jun 29 18:40:01 hp-4300G kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp
Jun 29 18:40:01 hp-4300G kernel: Freeing SMP alternatives memory: 36K
Jun 29 18:40:01 hp-4300G kernel: smpboot: CPU0: AMD Ryzen 3 4300G with Radeon Graphics (family: 0x17, model: 0x60, stepping: 0x1)
Jun 29 18:40:01 hp-4300G kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver.
Jun 29 18:40:01 hp-4300G kernel: ... version:                0
Jun 29 18:40:01 hp-4300G kernel: ... bit width:              48
Jun 29 18:40:01 hp-4300G kernel: ... generic registers:      6
Jun 29 18:40:01 hp-4300G kernel: ... value mask:             0000ffffffffffff
Jun 29 18:40:01 hp-4300G kernel: ... max period:             00007fffffffffff
Jun 29 18:40:01 hp-4300G kernel: ... fixed-purpose events:   0
Jun 29 18:40:01 hp-4300G kernel: ... event mask:             000000000000003f
Jun 29 18:40:01 hp-4300G kernel: rcu: Hierarchical SRCU implementation.
Jun 29 18:40:01 hp-4300G kernel: NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
Jun 29 18:40:01 hp-4300G kernel: smp: Bringing up secondary CPUs ...
Jun 29 18:40:01 hp-4300G kernel: x86: Booting SMP configuration:
Jun 29 18:40:01 hp-4300G kernel: .... node  #0, CPUs:        #1  #2  #3  #4  #5  #6  #7
Jun 29 18:40:01 hp-4300G kernel: smp: Brought up 1 node, 8 CPUs
Jun 29 18:40:01 hp-4300G kernel: smpboot: Max logical packages: 4
Jun 29 18:40:01 hp-4300G kernel: smpboot: Total of 8 processors activated (60707.56 BogoMIPS)
Jun 29 18:40:01 hp-4300G kernel: devtmpfs: initialized
Jun 29 18:40:01 hp-4300G kernel: x86/mm: Memory block size: 128MB
Jun 29 18:40:01 hp-4300G kernel: PM: Registering ACPI NVS region [mem 0x0a200000-0x0a20cfff] (53248 bytes)
Jun 29 18:40:01 hp-4300G kernel: PM: Registering ACPI NVS region [mem 0xb8722000-0xb8a14fff] (3092480 bytes)
Jun 29 18:40:01 hp-4300G kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370867519511994 ns
Jun 29 18:40:01 hp-4300G kernel: futex hash table entries: 8192 (order: 7, 524288 bytes, linear)
Jun 29 18:40:01 hp-4300G kernel: pinctrl core: initialized pinctrl subsystem
Jun 29 18:40:01 hp-4300G kernel: PM: RTC time: 01:39:57, date: 2021-06-30
Jun 29 18:40:01 hp-4300G kernel: NET: Registered protocol family 16
Jun 29 18:40:01 hp-4300G kernel: DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations
Jun 29 18:40:01 hp-4300G kernel: DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
Jun 29 18:40:01 hp-4300G kernel: DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
Jun 29 18:40:01 hp-4300G kernel: audit: initializing netlink subsys (disabled)
Jun 29 18:40:01 hp-4300G kernel: audit: type=2000 audit(1625017197.143:1): state=initialized audit_enabled=0 res=1
Jun 29 18:40:01 hp-4300G kernel: thermal_sys: Registered thermal governor 'fair_share'
Jun 29 18:40:01 hp-4300G kernel: thermal_sys: Registered thermal governor 'bang_bang'
Jun 29 18:40:01 hp-4300G kernel: thermal_sys: Registered thermal governor 'step_wise'
Jun 29 18:40:01 hp-4300G kernel: thermal_sys: Registered thermal governor 'user_space'
Jun 29 18:40:01 hp-4300G kernel: thermal_sys: Registered thermal governor 'power_allocator'
Jun 29 18:40:01 hp-4300G kernel: cpuidle: using governor ladder
Jun 29 18:40:01 hp-4300G kernel: cpuidle: using governor menu
Jun 29 18:40:01 hp-4300G kernel: ACPI: bus type PCI registered
Jun 29 18:40:01 hp-4300G kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Jun 29 18:40:01 hp-4300G kernel: PCI: MMCONFIG for domain 0000 [bus 00-7f] at [mem 0xf0000000-0xf7ffffff] (base 0xf0000000)
Jun 29 18:40:01 hp-4300G kernel: PCI: MMCONFIG at [mem 0xf0000000-0xf7ffffff] reserved in E820
Jun 29 18:40:01 hp-4300G kernel: PCI: Using configuration type 1 for base access
Jun 29 18:40:01 hp-4300G kernel: Kprobes globally optimized
Jun 29 18:40:01 hp-4300G kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
Jun 29 18:40:01 hp-4300G kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
Jun 29 18:40:01 hp-4300G kernel: ACPI: Added _OSI(Module Device)
Jun 29 18:40:01 hp-4300G kernel: ACPI: Added _OSI(Processor Device)
Jun 29 18:40:01 hp-4300G kernel: ACPI: Added _OSI(3.0 _SCP Extensions)
Jun 29 18:40:01 hp-4300G kernel: ACPI: Added _OSI(Processor Aggregator Device)
Jun 29 18:40:01 hp-4300G kernel: ACPI: Added _OSI(Linux-Dell-Video)
Jun 29 18:40:01 hp-4300G kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
Jun 29 18:40:01 hp-4300G kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
Jun 29 18:40:01 hp-4300G kernel: ACPI: 12 ACPI AML tables successfully acquired and loaded
Jun 29 18:40:01 hp-4300G kernel: ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
Jun 29 18:40:01 hp-4300G kernel: ACPI: EC: EC started
Jun 29 18:40:01 hp-4300G kernel: ACPI: EC: interrupt blocked
Jun 29 18:40:01 hp-4300G kernel: ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
Jun 29 18:40:01 hp-4300G kernel: ACPI: \_SB_.PCI0.SBRG.EC0_: Boot DSDT EC used to handle transactions
Jun 29 18:40:01 hp-4300G kernel: ACPI: Interpreter enabled
Jun 29 18:40:01 hp-4300G kernel: ACPI: (supports S0 S3 S4 S5)
Jun 29 18:40:01 hp-4300G kernel: ACPI: Using IOAPIC for interrupt routing
Jun 29 18:40:01 hp-4300G kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
Jun 29 18:40:01 hp-4300G kernel: ACPI: Enabled 4 GPEs in block 00 to 1F
Jun 29 18:40:01 hp-4300G kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
Jun 29 18:40:01 hp-4300G kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3]
Jun 29 18:40:01 hp-4300G kernel: acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug AER LTR DPC]
Jun 29 18:40:01 hp-4300G kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME PCIeCapability]
Jun 29 18:40:01 hp-4300G kernel: acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-7f] only partially covers this bridge
Jun 29 18:40:01 hp-4300G kernel: PCI host bridge to bus 0000:00
Jun 29 18:40:01 hp-4300G kernel: pci_bus 0000:00: root bus resource [io  0x0000-0x03af window]
Jun 29 18:40:01 hp-4300G kernel: pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7 window]
Jun 29 18:40:01 hp-4300G kernel: pci_bus 0000:00: root bus resource [io  0x03b0-0x03df window]
Jun 29 18:40:01 hp-4300G kernel: pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
Jun 29 18:40:01 hp-4300G kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
Jun 29 18:40:01 hp-4300G kernel: pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000dffff window]
Jun 29 18:40:01 hp-4300G kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfec2ffff window]
Jun 29 18:40:01 hp-4300G kernel: pci_bus 0000:00: root bus resource [mem 0xfee00000-0xffffffff window]
Jun 29 18:40:01 hp-4300G kernel: pci_bus 0000:00: root bus resource [bus 00-ff]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:00.0: [1022:1630] type 00 class 0x060000
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:00.2: [1022:1631] type 00 class 0x080600
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:01.0: [1022:1632] type 00 class 0x060000
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:02.0: [1022:1632] type 00 class 0x060000
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:02.1: [1022:1634] type 01 class 0x060400
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:02.1: enabling Extended Tags
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:02.1: PME# supported from D0 D3hot D3cold
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:02.2: [1022:1634] type 01 class 0x060400
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:02.2: enabling Extended Tags
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:02.2: PME# supported from D0 D3hot D3cold
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:08.0: [1022:1632] type 00 class 0x060000
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:08.1: [1022:1635] type 01 class 0x060400
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:08.1: enabling Extended Tags
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:08.1: PME# supported from D0 D3hot D3cold
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:08.2: [1022:1635] type 01 class 0x060400
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:08.2: enabling Extended Tags
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:08.2: PME# supported from D0 D3hot D3cold
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:14.3: [1022:790e] type 00 class 0x060100
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:18.0: [1022:1448] type 00 class 0x060000
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:18.1: [1022:1449] type 00 class 0x060000
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:18.2: [1022:144a] type 00 class 0x060000
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:18.3: [1022:144b] type 00 class 0x060000
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:18.4: [1022:144c] type 00 class 0x060000
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:18.5: [1022:144d] type 00 class 0x060000
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:18.6: [1022:144e] type 00 class 0x060000
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:18.7: [1022:144f] type 00 class 0x060000
Jun 29 18:40:01 hp-4300G kernel: pci 0000:01:00.0: [1022:43d1] type 00 class 0x0c0330
Jun 29 18:40:01 hp-4300G kernel: pci 0000:01:00.0: reg 0x10: [mem 0xfcda0000-0xfcda7fff 64bit]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:01:00.0: enabling Extended Tags
Jun 29 18:40:01 hp-4300G kernel: pci 0000:01:00.0: PME# supported from D3hot D3cold
Jun 29 18:40:01 hp-4300G kernel: pci 0000:01:00.1: [1022:43c8] type 00 class 0x010601
Jun 29 18:40:01 hp-4300G kernel: pci 0000:01:00.1: reg 0x24: [mem 0xfcd80000-0xfcd9ffff]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:01:00.1: reg 0x30: [mem 0xfcd00000-0xfcd7ffff pref]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:01:00.1: enabling Extended Tags
Jun 29 18:40:01 hp-4300G kernel: pci 0000:01:00.1: PME# supported from D3hot D3cold
Jun 29 18:40:01 hp-4300G kernel: pci 0000:01:00.2: [1022:43c6] type 01 class 0x060400
Jun 29 18:40:01 hp-4300G kernel: pci 0000:01:00.2: enabling Extended Tags
Jun 29 18:40:01 hp-4300G kernel: pci 0000:01:00.2: PME# supported from D3hot D3cold
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:02.1: PCI bridge to [bus 01-0a]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:02.1:   bridge window [io  0xd000-0xefff]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:02.1:   bridge window [mem 0xfcb00000-0xfcdfffff]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:02:00.0: [1022:43c7] type 01 class 0x060400
Jun 29 18:40:01 hp-4300G kernel: pci 0000:02:00.0: enabling Extended Tags
Jun 29 18:40:01 hp-4300G kernel: pci 0000:02:00.0: PME# supported from D3hot D3cold
Jun 29 18:40:01 hp-4300G kernel: pci 0000:02:01.0: [1022:43c7] type 01 class 0x060400
Jun 29 18:40:01 hp-4300G kernel: pci 0000:02:01.0: enabling Extended Tags
Jun 29 18:40:01 hp-4300G kernel: pci 0000:02:01.0: PME# supported from D3hot D3cold
Jun 29 18:40:01 hp-4300G kernel: pci 0000:02:02.0: [1022:43c7] type 01 class 0x060400
Jun 29 18:40:01 hp-4300G kernel: pci 0000:02:02.0: enabling Extended Tags
Jun 29 18:40:01 hp-4300G kernel: pci 0000:02:02.0: PME# supported from D3hot D3cold
Jun 29 18:40:01 hp-4300G kernel: pci 0000:02:03.0: [1022:43c7] type 01 class 0x060400
Jun 29 18:40:01 hp-4300G kernel: pci 0000:02:03.0: enabling Extended Tags
Jun 29 18:40:01 hp-4300G kernel: pci 0000:02:03.0: PME# supported from D3hot D3cold
Jun 29 18:40:01 hp-4300G kernel: pci 0000:02:04.0: [1022:43c7] type 01 class 0x060400
Jun 29 18:40:01 hp-4300G kernel: pci 0000:02:04.0: enabling Extended Tags
Jun 29 18:40:01 hp-4300G kernel: pci 0000:02:04.0: PME# supported from D3hot D3cold
Jun 29 18:40:01 hp-4300G kernel: pci 0000:02:05.0: [1022:43c7] type 01 class 0x060400
Jun 29 18:40:01 hp-4300G kernel: pci 0000:02:05.0: enabling Extended Tags
Jun 29 18:40:01 hp-4300G kernel: pci 0000:02:05.0: PME# supported from D3hot D3cold
Jun 29 18:40:01 hp-4300G kernel: pci 0000:02:06.0: [1022:43c7] type 01 class 0x060400
Jun 29 18:40:01 hp-4300G kernel: pci 0000:02:06.0: enabling Extended Tags
Jun 29 18:40:01 hp-4300G kernel: pci 0000:02:06.0: PME# supported from D3hot D3cold
Jun 29 18:40:01 hp-4300G kernel: pci 0000:02:07.0: [1022:43c7] type 01 class 0x060400
Jun 29 18:40:01 hp-4300G kernel: pci 0000:02:07.0: enabling Extended Tags
Jun 29 18:40:01 hp-4300G kernel: pci 0000:02:07.0: PME# supported from D3hot D3cold
Jun 29 18:40:01 hp-4300G kernel: pci 0000:01:00.2: PCI bridge to [bus 02-0a]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:01:00.2:   bridge window [io  0xd000-0xefff]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:01:00.2:   bridge window [mem 0xfcb00000-0xfccfffff]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:02:00.0: PCI bridge to [bus 03]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:02:01.0: PCI bridge to [bus 04]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:02:02.0: PCI bridge to [bus 05]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:02:03.0: PCI bridge to [bus 06]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:02:04.0: PCI bridge to [bus 07]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:02:05.0: PCI bridge to [bus 08]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:09:00.0: [10ec:c821] type 00 class 0x028000
Jun 29 18:40:01 hp-4300G kernel: pci 0000:09:00.0: reg 0x10: [io  0xe000-0xe0ff]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:09:00.0: reg 0x18: [mem 0xfcc00000-0xfcc0ffff 64bit]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:09:00.0: supports D1 D2
Jun 29 18:40:01 hp-4300G kernel: pci 0000:09:00.0: PME# supported from D0 D1 D2 D3hot D3cold
Jun 29 18:40:01 hp-4300G kernel: pci 0000:02:06.0: PCI bridge to [bus 09]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:02:06.0:   bridge window [io  0xe000-0xefff]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:02:06.0:   bridge window [mem 0xfcc00000-0xfccfffff]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0a:00.0: [10ec:8168] type 00 class 0x020000
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0a:00.0: reg 0x10: [io  0xd000-0xd0ff]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0a:00.0: reg 0x18: [mem 0xfcb04000-0xfcb04fff 64bit]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0a:00.0: reg 0x20: [mem 0xfcb00000-0xfcb03fff 64bit]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0a:00.0: supports D1 D2
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0a:00.0: PME# supported from D0 D1 D2 D3hot D3cold
Jun 29 18:40:01 hp-4300G kernel: pci 0000:02:07.0: PCI bridge to [bus 0a]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:02:07.0:   bridge window [io  0xd000-0xdfff]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:02:07.0:   bridge window [mem 0xfcb00000-0xfcbfffff]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0b:00.0: [1c5c:1339] type 00 class 0x010802
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0b:00.0: reg 0x10: [mem 0xfcf00000-0xfcf03fff 64bit]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0b:00.0: supports D1
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0b:00.0: PME# supported from D0 D1 D3hot
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0b:00.0: 15.752 Gb/s available PCIe bandwidth, limited by 8.0 GT/s PCIe x2 link at 0000:00:02.2 (capable of 31.504 Gb/s with 8.0 GT/s PCIe x4 link)
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:02.2: PCI bridge to [bus 0b]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:02.2:   bridge window [mem 0xfcf00000-0xfcffffff]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0c:00.0: [1002:1636] type 00 class 0x030000
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0c:00.0: reg 0x10: [mem 0xd0000000-0xdfffffff 64bit pref]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0c:00.0: reg 0x18: [mem 0xe0000000-0xe01fffff 64bit pref]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0c:00.0: reg 0x20: [io  0xf000-0xf0ff]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0c:00.0: reg 0x24: [mem 0xfca00000-0xfca7ffff]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0c:00.0: enabling Extended Tags
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0c:00.0: BAR 0: assigned to efifb
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0c:00.0: PME# supported from D1 D2 D3hot D3cold
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0c:00.0: 126.016 Gb/s available PCIe bandwidth, limited by 8.0 GT/s PCIe x16 link at 0000:00:08.1 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link)
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0c:00.1: [1002:1637] type 00 class 0x040300
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0c:00.1: reg 0x10: [mem 0xfca88000-0xfca8bfff]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0c:00.1: enabling Extended Tags
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0c:00.1: PME# supported from D1 D2 D3hot D3cold
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0c:00.2: [1022:15df] type 00 class 0x108000
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0c:00.2: reg 0x18: [mem 0xfc900000-0xfc9fffff]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0c:00.2: reg 0x24: [mem 0xfca8c000-0xfca8dfff]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0c:00.2: enabling Extended Tags
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0c:00.3: [1022:1639] type 00 class 0x0c0330
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0c:00.3: reg 0x10: [mem 0xfc800000-0xfc8fffff 64bit]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0c:00.3: enabling Extended Tags
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0c:00.3: PME# supported from D0 D3hot D3cold
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0c:00.4: [1022:1639] type 00 class 0x0c0330
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0c:00.4: reg 0x10: [mem 0xfc700000-0xfc7fffff 64bit]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0c:00.4: enabling Extended Tags
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0c:00.4: PME# supported from D0 D3hot D3cold
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0c:00.6: [1022:15e3] type 00 class 0x040300
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0c:00.6: reg 0x10: [mem 0xfca80000-0xfca87fff]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0c:00.6: enabling Extended Tags
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0c:00.6: PME# supported from D0 D3hot D3cold
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:08.1: PCI bridge to [bus 0c]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:08.1:   bridge window [io  0xf000-0xffff]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:08.1:   bridge window [mem 0xfc700000-0xfcafffff]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:08.1:   bridge window [mem 0xd0000000-0xe01fffff 64bit pref]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0d:00.0: [1022:7901] type 00 class 0x010601
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0d:00.0: reg 0x24: [mem 0xfce01000-0xfce017ff]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0d:00.0: enabling Extended Tags
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0d:00.0: 126.016 Gb/s available PCIe bandwidth, limited by 8.0 GT/s PCIe x16 link at 0000:00:08.2 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link)
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0d:00.1: [1022:7901] type 00 class 0x010601
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0d:00.1: reg 0x24: [mem 0xfce00000-0xfce007ff]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0d:00.1: enabling Extended Tags
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:08.2: PCI bridge to [bus 0d]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:08.2:   bridge window [mem 0xfce00000-0xfcefffff]
Jun 29 18:40:01 hp-4300G kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 4 5 7 10 11 14 15) *0
Jun 29 18:40:01 hp-4300G kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 4 5 7 10 11 14 15) *0
Jun 29 18:40:01 hp-4300G kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 4 5 7 10 11 14 15) *0
Jun 29 18:40:01 hp-4300G kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 4 5 7 10 11 14 15) *0
Jun 29 18:40:01 hp-4300G kernel: ACPI: PCI Interrupt Link [LNKE] (IRQs 4 5 7 10 11 14 15) *0
Jun 29 18:40:01 hp-4300G kernel: ACPI: PCI Interrupt Link [LNKF] (IRQs 4 5 7 10 11 14 15) *0
Jun 29 18:40:01 hp-4300G kernel: ACPI: PCI Interrupt Link [LNKG] (IRQs 4 5 7 10 11 14 15) *0
Jun 29 18:40:01 hp-4300G kernel: ACPI: PCI Interrupt Link [LNKH] (IRQs 4 5 7 10 11 14 15) *0
Jun 29 18:40:01 hp-4300G kernel: ACPI: EC: interrupt unblocked
Jun 29 18:40:01 hp-4300G kernel: ACPI: EC: event unblocked
Jun 29 18:40:01 hp-4300G kernel: ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
Jun 29 18:40:01 hp-4300G kernel: ACPI: EC: GPE=0x3
Jun 29 18:40:01 hp-4300G kernel: ACPI: \_SB_.PCI0.SBRG.EC0_: Boot DSDT EC initialization complete
Jun 29 18:40:01 hp-4300G kernel: ACPI: \_SB_.PCI0.SBRG.EC0_: EC: Used to handle transactions and events
Jun 29 18:40:01 hp-4300G kernel: iommu: Default domain type: Translated 
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0c:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0c:00.0: vgaarb: bridge control possible
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0c:00.0: vgaarb: setting as boot device
Jun 29 18:40:01 hp-4300G kernel: vgaarb: loaded
Jun 29 18:40:01 hp-4300G kernel: SCSI subsystem initialized
Jun 29 18:40:01 hp-4300G kernel: libata version 3.00 loaded.
Jun 29 18:40:01 hp-4300G kernel: ACPI: bus type USB registered
Jun 29 18:40:01 hp-4300G kernel: usbcore: registered new interface driver usbfs
Jun 29 18:40:01 hp-4300G kernel: usbcore: registered new interface driver hub
Jun 29 18:40:01 hp-4300G kernel: usbcore: registered new device driver usb
Jun 29 18:40:01 hp-4300G kernel: pps_core: LinuxPPS API ver. 1 registered
Jun 29 18:40:01 hp-4300G kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
Jun 29 18:40:01 hp-4300G kernel: PTP clock support registered
Jun 29 18:40:01 hp-4300G kernel: EDAC MC: Ver: 3.0.0
Jun 29 18:40:01 hp-4300G kernel: Registered efivars operations
Jun 29 18:40:01 hp-4300G kernel: NetLabel: Initializing
Jun 29 18:40:01 hp-4300G kernel: NetLabel:  domain hash size = 128
Jun 29 18:40:01 hp-4300G kernel: NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
Jun 29 18:40:01 hp-4300G kernel: NetLabel:  unlabeled traffic allowed by default
Jun 29 18:40:01 hp-4300G kernel: PCI: Using ACPI for IRQ routing
Jun 29 18:40:01 hp-4300G kernel: PCI: pci_cache_line_size set to 64 bytes
Jun 29 18:40:01 hp-4300G kernel: e820: reserve RAM buffer [mem 0x09c10000-0x0bffffff]
Jun 29 18:40:01 hp-4300G kernel: e820: reserve RAM buffer [mem 0x0a200000-0x0bffffff]
Jun 29 18:40:01 hp-4300G kernel: e820: reserve RAM buffer [mem 0x0b000000-0x0bffffff]
Jun 29 18:40:01 hp-4300G kernel: e820: reserve RAM buffer [mem 0xb4c66018-0xb7ffffff]
Jun 29 18:40:01 hp-4300G kernel: e820: reserve RAM buffer [mem 0xb5158000-0xb7ffffff]
Jun 29 18:40:01 hp-4300G kernel: e820: reserve RAM buffer [mem 0xb6dde000-0xb7ffffff]
Jun 29 18:40:01 hp-4300G kernel: e820: reserve RAM buffer [mem 0xb8390000-0xbbffffff]
Jun 29 18:40:01 hp-4300G kernel: e820: reserve RAM buffer [mem 0x21f380000-0x21fffffff]
Jun 29 18:40:01 hp-4300G kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
Jun 29 18:40:01 hp-4300G kernel: hpet0: 3 comparators, 32-bit 14.318180 MHz counter
Jun 29 18:40:01 hp-4300G kernel: clocksource: Switched to clocksource tsc-early
Jun 29 18:40:01 hp-4300G kernel: VFS: Disk quotas dquot_6.6.0
Jun 29 18:40:01 hp-4300G kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Jun 29 18:40:01 hp-4300G kernel: pnp: PnP ACPI init
Jun 29 18:40:01 hp-4300G kernel: system 00:00: [mem 0xf0000000-0xf7ffffff] has been reserved
Jun 29 18:40:01 hp-4300G kernel: system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
Jun 29 18:40:01 hp-4300G kernel: system 00:01: [mem 0x220000000-0x23fffffff window] has been reserved
Jun 29 18:40:01 hp-4300G kernel: system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
Jun 29 18:40:01 hp-4300G kernel: pnp 00:02: Plug and Play ACPI device, IDs PNP0b00 (active)
Jun 29 18:40:01 hp-4300G kernel: system 00:03: [io  0x0a00-0x0a0f] has been reserved
Jun 29 18:40:01 hp-4300G kernel: system 00:03: [io  0x0a10-0x0a1f] has been reserved
Jun 29 18:40:01 hp-4300G kernel: system 00:03: [io  0x0a20-0x0a2f] has been reserved
Jun 29 18:40:01 hp-4300G kernel: system 00:03: [io  0x0a30-0x0a3f] has been reserved
Jun 29 18:40:01 hp-4300G kernel: system 00:03: [io  0x0a40-0x0a4f] has been reserved
Jun 29 18:40:01 hp-4300G kernel: system 00:03: [io  0x0a50-0x0a5f] has been reserved
Jun 29 18:40:01 hp-4300G kernel: system 00:03: [io  0x0a60-0x0a6f] has been reserved
Jun 29 18:40:01 hp-4300G kernel: system 00:03: [io  0x0a70-0x0a7f] has been reserved
Jun 29 18:40:01 hp-4300G kernel: system 00:03: [io  0x0a80-0x0a8f] has been reserved
Jun 29 18:40:01 hp-4300G kernel: system 00:03: [io  0x0a90-0x0b8e] has been reserved
Jun 29 18:40:01 hp-4300G kernel: system 00:03: [io  0x0aa0-0x0aaf] has been reserved
Jun 29 18:40:01 hp-4300G kernel: system 00:03: [io  0x0ab0-0x0abf] has been reserved
Jun 29 18:40:01 hp-4300G kernel: system 00:03: [io  0x0ac0-0x0acf] has been reserved
Jun 29 18:40:01 hp-4300G kernel: system 00:03: [io  0x0ad0-0x0adf] has been reserved
Jun 29 18:40:01 hp-4300G kernel: system 00:03: Plug and Play ACPI device, IDs PNP0c02 (active)
Jun 29 18:40:01 hp-4300G kernel: system 00:04: [io  0x04d0-0x04d1] has been reserved
Jun 29 18:40:01 hp-4300G kernel: system 00:04: [io  0x040b] has been reserved
Jun 29 18:40:01 hp-4300G kernel: system 00:04: [io  0x04d6] has been reserved
Jun 29 18:40:01 hp-4300G kernel: system 00:04: [io  0x0c00-0x0c01] has been reserved
Jun 29 18:40:01 hp-4300G kernel: system 00:04: [io  0x0c14] has been reserved
Jun 29 18:40:01 hp-4300G kernel: system 00:04: [io  0x0c50-0x0c51] has been reserved
Jun 29 18:40:01 hp-4300G kernel: system 00:04: [io  0x0c52] has been reserved
Jun 29 18:40:01 hp-4300G kernel: system 00:04: [io  0x0c6c] has been reserved
Jun 29 18:40:01 hp-4300G kernel: system 00:04: [io  0x0c6f] has been reserved
Jun 29 18:40:01 hp-4300G kernel: system 00:04: [io  0x0cd0-0x0cd1] has been reserved
Jun 29 18:40:01 hp-4300G kernel: system 00:04: [io  0x0cd2-0x0cd3] has been reserved
Jun 29 18:40:01 hp-4300G kernel: system 00:04: [io  0x0cd4-0x0cd5] has been reserved
Jun 29 18:40:01 hp-4300G kernel: system 00:04: [io  0x0cd6-0x0cd7] has been reserved
Jun 29 18:40:01 hp-4300G kernel: system 00:04: [io  0x0cd8-0x0cdf] has been reserved
Jun 29 18:40:01 hp-4300G kernel: system 00:04: [io  0x0800-0x089f] has been reserved
Jun 29 18:40:01 hp-4300G kernel: system 00:04: [io  0x0b00-0x0b0f] has been reserved
Jun 29 18:40:01 hp-4300G kernel: system 00:04: [io  0x0b20-0x0b3f] has been reserved
Jun 29 18:40:01 hp-4300G kernel: system 00:04: [io  0x0900-0x090f] has been reserved
Jun 29 18:40:01 hp-4300G kernel: system 00:04: [io  0x0910-0x091f] has been reserved
Jun 29 18:40:01 hp-4300G kernel: system 00:04: [mem 0xfec00000-0xfec00fff] could not be reserved
Jun 29 18:40:01 hp-4300G kernel: system 00:04: [mem 0xfec01000-0xfec01fff] could not be reserved
Jun 29 18:40:01 hp-4300G kernel: system 00:04: [mem 0xfedc0000-0xfedc0fff] has been reserved
Jun 29 18:40:01 hp-4300G kernel: system 00:04: [mem 0xfee00000-0xfee00fff] has been reserved
Jun 29 18:40:01 hp-4300G kernel: system 00:04: [mem 0xfed80000-0xfed8ffff] could not be reserved
Jun 29 18:40:01 hp-4300G kernel: system 00:04: [mem 0xfec10000-0xfec10fff] has been reserved
Jun 29 18:40:01 hp-4300G kernel: system 00:04: [mem 0xff000000-0xffffffff] has been reserved
Jun 29 18:40:01 hp-4300G kernel: system 00:04: Plug and Play ACPI device, IDs PNP0c02 (active)
Jun 29 18:40:01 hp-4300G kernel: pnp: PnP ACPI: found 5 devices
Jun 29 18:40:01 hp-4300G kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
Jun 29 18:40:01 hp-4300G kernel: NET: Registered protocol family 2
Jun 29 18:40:01 hp-4300G kernel: tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear)
Jun 29 18:40:01 hp-4300G kernel: TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear)
Jun 29 18:40:01 hp-4300G kernel: TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear)
Jun 29 18:40:01 hp-4300G kernel: TCP: Hash tables configured (established 65536 bind 65536)
Jun 29 18:40:01 hp-4300G kernel: MPTCP token hash table entries: 8192 (order: 5, 196608 bytes, linear)
Jun 29 18:40:01 hp-4300G kernel: UDP hash table entries: 4096 (order: 5, 131072 bytes, linear)
Jun 29 18:40:01 hp-4300G kernel: UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear)
Jun 29 18:40:01 hp-4300G kernel: NET: Registered protocol family 1
Jun 29 18:40:01 hp-4300G kernel: NET: Registered protocol family 44
Jun 29 18:40:01 hp-4300G kernel: pci 0000:02:00.0: PCI bridge to [bus 03]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:02:01.0: PCI bridge to [bus 04]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:02:02.0: PCI bridge to [bus 05]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:02:03.0: PCI bridge to [bus 06]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:02:04.0: PCI bridge to [bus 07]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:02:05.0: PCI bridge to [bus 08]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:02:06.0: PCI bridge to [bus 09]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:02:06.0:   bridge window [io  0xe000-0xefff]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:02:06.0:   bridge window [mem 0xfcc00000-0xfccfffff]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:02:07.0: PCI bridge to [bus 0a]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:02:07.0:   bridge window [io  0xd000-0xdfff]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:02:07.0:   bridge window [mem 0xfcb00000-0xfcbfffff]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:01:00.2: PCI bridge to [bus 02-0a]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:01:00.2:   bridge window [io  0xd000-0xefff]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:01:00.2:   bridge window [mem 0xfcb00000-0xfccfffff]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:02.1: PCI bridge to [bus 01-0a]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:02.1:   bridge window [io  0xd000-0xefff]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:02.1:   bridge window [mem 0xfcb00000-0xfcdfffff]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:02.2: PCI bridge to [bus 0b]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:02.2:   bridge window [mem 0xfcf00000-0xfcffffff]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:08.1: PCI bridge to [bus 0c]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:08.1:   bridge window [io  0xf000-0xffff]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:08.1:   bridge window [mem 0xfc700000-0xfcafffff]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:08.1:   bridge window [mem 0xd0000000-0xe01fffff 64bit pref]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:08.2: PCI bridge to [bus 0d]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:08.2:   bridge window [mem 0xfce00000-0xfcefffff]
Jun 29 18:40:01 hp-4300G kernel: pci_bus 0000:00: resource 4 [io  0x0000-0x03af window]
Jun 29 18:40:01 hp-4300G kernel: pci_bus 0000:00: resource 5 [io  0x03e0-0x0cf7 window]
Jun 29 18:40:01 hp-4300G kernel: pci_bus 0000:00: resource 6 [io  0x03b0-0x03df window]
Jun 29 18:40:01 hp-4300G kernel: pci_bus 0000:00: resource 7 [io  0x0d00-0xffff window]
Jun 29 18:40:01 hp-4300G kernel: pci_bus 0000:00: resource 8 [mem 0x000a0000-0x000bffff window]
Jun 29 18:40:01 hp-4300G kernel: pci_bus 0000:00: resource 9 [mem 0x000c0000-0x000dffff window]
Jun 29 18:40:01 hp-4300G kernel: pci_bus 0000:00: resource 10 [mem 0xc0000000-0xfec2ffff window]
Jun 29 18:40:01 hp-4300G kernel: pci_bus 0000:00: resource 11 [mem 0xfee00000-0xffffffff window]
Jun 29 18:40:01 hp-4300G kernel: pci_bus 0000:01: resource 0 [io  0xd000-0xefff]
Jun 29 18:40:01 hp-4300G kernel: pci_bus 0000:01: resource 1 [mem 0xfcb00000-0xfcdfffff]
Jun 29 18:40:01 hp-4300G kernel: pci_bus 0000:02: resource 0 [io  0xd000-0xefff]
Jun 29 18:40:01 hp-4300G kernel: pci_bus 0000:02: resource 1 [mem 0xfcb00000-0xfccfffff]
Jun 29 18:40:01 hp-4300G kernel: pci_bus 0000:09: resource 0 [io  0xe000-0xefff]
Jun 29 18:40:01 hp-4300G kernel: pci_bus 0000:09: resource 1 [mem 0xfcc00000-0xfccfffff]
Jun 29 18:40:01 hp-4300G kernel: pci_bus 0000:0a: resource 0 [io  0xd000-0xdfff]
Jun 29 18:40:01 hp-4300G kernel: pci_bus 0000:0a: resource 1 [mem 0xfcb00000-0xfcbfffff]
Jun 29 18:40:01 hp-4300G kernel: pci_bus 0000:0b: resource 1 [mem 0xfcf00000-0xfcffffff]
Jun 29 18:40:01 hp-4300G kernel: pci_bus 0000:0c: resource 0 [io  0xf000-0xffff]
Jun 29 18:40:01 hp-4300G kernel: pci_bus 0000:0c: resource 1 [mem 0xfc700000-0xfcafffff]
Jun 29 18:40:01 hp-4300G kernel: pci_bus 0000:0c: resource 2 [mem 0xd0000000-0xe01fffff 64bit pref]
Jun 29 18:40:01 hp-4300G kernel: pci_bus 0000:0d: resource 1 [mem 0xfce00000-0xfcefffff]
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0c:00.1: D0 power state depends on 0000:0c:00.0
Jun 29 18:40:01 hp-4300G kernel: PCI: CLS 64 bytes, default 64
Jun 29 18:40:01 hp-4300G kernel: Trying to unpack rootfs image as initramfs...
Jun 29 18:40:01 hp-4300G kernel: Freeing initrd memory: 7796K
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:00.2: AMD-Vi: Unable to read/write to IOMMU perf counter.
Jun 29 18:40:01 hp-4300G kernel: fbcon: Taking over console
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:00.2: can't derive routing for PCI INT A
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:00.2: PCI INT A: not connected
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:01.0: Adding to iommu group 0
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:02.0: Adding to iommu group 1
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:02.1: Adding to iommu group 2
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:02.2: Adding to iommu group 3
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:08.0: Adding to iommu group 4
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:08.1: Adding to iommu group 4
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:08.2: Adding to iommu group 4
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:14.0: Adding to iommu group 5
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:14.3: Adding to iommu group 5
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:18.0: Adding to iommu group 6
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:18.1: Adding to iommu group 6
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:18.2: Adding to iommu group 6
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:18.3: Adding to iommu group 6
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:18.4: Adding to iommu group 6
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:18.5: Adding to iommu group 6
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:18.6: Adding to iommu group 6
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:18.7: Adding to iommu group 6
Jun 29 18:40:01 hp-4300G kernel: pci 0000:01:00.0: Adding to iommu group 7
Jun 29 18:40:01 hp-4300G kernel: pci 0000:01:00.1: Adding to iommu group 7
Jun 29 18:40:01 hp-4300G kernel: pci 0000:01:00.2: Adding to iommu group 7
Jun 29 18:40:01 hp-4300G kernel: pci 0000:02:00.0: Adding to iommu group 7
Jun 29 18:40:01 hp-4300G kernel: pci 0000:02:01.0: Adding to iommu group 7
Jun 29 18:40:01 hp-4300G kernel: pci 0000:02:02.0: Adding to iommu group 7
Jun 29 18:40:01 hp-4300G kernel: pci 0000:02:03.0: Adding to iommu group 7
Jun 29 18:40:01 hp-4300G kernel: pci 0000:02:04.0: Adding to iommu group 7
Jun 29 18:40:01 hp-4300G kernel: pci 0000:02:05.0: Adding to iommu group 7
Jun 29 18:40:01 hp-4300G kernel: pci 0000:02:06.0: Adding to iommu group 7
Jun 29 18:40:01 hp-4300G kernel: pci 0000:02:07.0: Adding to iommu group 7
Jun 29 18:40:01 hp-4300G kernel: pci 0000:09:00.0: Adding to iommu group 7
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0a:00.0: Adding to iommu group 7
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0b:00.0: Adding to iommu group 8
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0c:00.0: Adding to iommu group 4
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0c:00.1: Adding to iommu group 4
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0c:00.2: Adding to iommu group 4
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0c:00.3: Adding to iommu group 4
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0c:00.4: Adding to iommu group 4
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0c:00.6: Adding to iommu group 4
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0d:00.0: Adding to iommu group 4
Jun 29 18:40:01 hp-4300G kernel: pci 0000:0d:00.1: Adding to iommu group 4
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:00.2: AMD-Vi: Found IOMMU cap 0x40
Jun 29 18:40:01 hp-4300G kernel: pci 0000:00:00.2: AMD-Vi: Extended features (0x206d73ef22254ade):
Jun 29 18:40:01 hp-4300G kernel:  PPR X2APIC NX GT IA GA PC GA_vAPIC
Jun 29 18:40:01 hp-4300G kernel: AMD-Vi: Interrupt remapping enabled
Jun 29 18:40:01 hp-4300G kernel: AMD-Vi: Virtual APIC enabled
Jun 29 18:40:01 hp-4300G kernel: AMD-Vi: X2APIC enabled
Jun 29 18:40:01 hp-4300G kernel: AMD-Vi: Lazy IO/TLB flushing enabled
Jun 29 18:40:01 hp-4300G kernel: amd_uncore: 4  amd_df counters detected
Jun 29 18:40:01 hp-4300G kernel: amd_uncore: 6  amd_l3 counters detected
Jun 29 18:40:01 hp-4300G kernel: LVT offset 0 assigned for vector 0x400
Jun 29 18:40:01 hp-4300G kernel: perf: AMD IBS detected (0x000003ff)
Jun 29 18:40:01 hp-4300G kernel: check: Scanning for low memory corruption every 60 seconds
Jun 29 18:40:01 hp-4300G kernel: Initialise system trusted keyrings
Jun 29 18:40:01 hp-4300G kernel: Key type blacklist registered
Jun 29 18:40:01 hp-4300G kernel: workingset: timestamp_bits=41 max_order=21 bucket_order=0
Jun 29 18:40:01 hp-4300G kernel: zbud: loaded
Jun 29 18:40:01 hp-4300G kernel: Key type asymmetric registered
Jun 29 18:40:01 hp-4300G kernel: Asymmetric key parser 'x509' registered
Jun 29 18:40:01 hp-4300G kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243)
Jun 29 18:40:01 hp-4300G kernel: io scheduler mq-deadline registered
Jun 29 18:40:01 hp-4300G kernel: io scheduler kyber registered
Jun 29 18:40:01 hp-4300G kernel: io scheduler bfq registered
Jun 29 18:40:01 hp-4300G kernel: pcieport 0000:00:02.1: PME: Signaling with IRQ 26
Jun 29 18:40:01 hp-4300G kernel: pcieport 0000:00:02.2: PME: Signaling with IRQ 27
Jun 29 18:40:01 hp-4300G kernel: pcieport 0000:00:08.1: PME: Signaling with IRQ 28
Jun 29 18:40:01 hp-4300G kernel: pcieport 0000:00:08.2: PME: Signaling with IRQ 29
Jun 29 18:40:01 hp-4300G kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
Jun 29 18:40:01 hp-4300G kernel: efifb: probing for efifb
Jun 29 18:40:01 hp-4300G kernel: efifb: framebuffer at 0xd0000000, using 3072k, total 3072k
Jun 29 18:40:01 hp-4300G kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1
Jun 29 18:40:01 hp-4300G kernel: efifb: scrolling: redraw
Jun 29 18:40:01 hp-4300G kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
Jun 29 18:40:01 hp-4300G kernel: Console: switching to colour frame buffer device 128x48
Jun 29 18:40:01 hp-4300G kernel: fb0: EFI VGA frame buffer device
Jun 29 18:40:01 hp-4300G kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
Jun 29 18:40:01 hp-4300G kernel: ACPI: button: Power Button [PWRB]
Jun 29 18:40:01 hp-4300G kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
Jun 29 18:40:01 hp-4300G kernel: ACPI: button: Power Button [PWRF]
Jun 29 18:40:01 hp-4300G kernel: Monitor-Mwait will be used to enter C-1 state
Jun 29 18:40:01 hp-4300G kernel: ACPI: \_PR_.C000: Found 3 idle states
Jun 29 18:40:01 hp-4300G kernel: ACPI: \_PR_.C002: Found 3 idle states
Jun 29 18:40:01 hp-4300G kernel: ACPI: \_PR_.C004: Found 3 idle states
Jun 29 18:40:01 hp-4300G kernel: ACPI: \_PR_.C006: Found 3 idle states
Jun 29 18:40:01 hp-4300G kernel: ACPI: \_PR_.C001: Found 3 idle states
Jun 29 18:40:01 hp-4300G kernel: ACPI: \_PR_.C003: Found 3 idle states
Jun 29 18:40:01 hp-4300G kernel: ACPI: \_PR_.C005: Found 3 idle states
Jun 29 18:40:01 hp-4300G kernel: ACPI: \_PR_.C007: Found 3 idle states
Jun 29 18:40:01 hp-4300G kernel: thermal LNXTHERM:00: registered as thermal_zone0
Jun 29 18:40:01 hp-4300G kernel: ACPI: thermal: Thermal Zone [HPTZ] (30 C)
Jun 29 18:40:01 hp-4300G kernel: Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
Jun 29 18:40:01 hp-4300G kernel: Non-volatile memory driver v1.3
Jun 29 18:40:01 hp-4300G kernel: AMD-Vi: AMD IOMMUv2 driver by Joerg Roedel <jroedel@suse.de>
Jun 29 18:40:01 hp-4300G kernel: nvme nvme0: pci function 0000:0b:00.0
Jun 29 18:40:01 hp-4300G kernel: ahci 0000:01:00.1: version 3.0
Jun 29 18:40:01 hp-4300G kernel: ahci 0000:01:00.1: enabling device (0100 -> 0102)
Jun 29 18:40:01 hp-4300G kernel: ahci 0000:01:00.1: SSS flag set, parallel bus scan disabled
Jun 29 18:40:01 hp-4300G kernel: ahci 0000:01:00.1: AHCI 0001.0301 32 slots 8 ports 6 Gbps 0xff impl SATA mode
Jun 29 18:40:01 hp-4300G kernel: ahci 0000:01:00.1: flags: 64bit ncq sntf stag pm led clo only pmp pio slum part sxs deso sadm sds apst 
Jun 29 18:40:01 hp-4300G kernel: scsi host0: ahci
Jun 29 18:40:01 hp-4300G kernel: scsi host1: ahci
Jun 29 18:40:01 hp-4300G kernel: scsi host2: ahci
Jun 29 18:40:01 hp-4300G kernel: scsi host3: ahci
Jun 29 18:40:01 hp-4300G kernel: scsi host4: ahci
Jun 29 18:40:01 hp-4300G kernel: scsi host5: ahci
Jun 29 18:40:01 hp-4300G kernel: scsi host6: ahci
Jun 29 18:40:01 hp-4300G kernel: scsi host7: ahci
Jun 29 18:40:01 hp-4300G kernel: ata1: SATA max UDMA/133 abar m131072@0xfcd80000 port 0xfcd80100 irq 44
Jun 29 18:40:01 hp-4300G kernel: ata2: SATA max UDMA/133 abar m131072@0xfcd80000 port 0xfcd80180 irq 44
Jun 29 18:40:01 hp-4300G kernel: ata3: SATA max UDMA/133 abar m131072@0xfcd80000 port 0xfcd80200 irq 44
Jun 29 18:40:01 hp-4300G kernel: ata4: SATA max UDMA/133 abar m131072@0xfcd80000 port 0xfcd80280 irq 44
Jun 29 18:40:01 hp-4300G kernel: ata5: SATA max UDMA/133 abar m131072@0xfcd80000 port 0xfcd80300 irq 44
Jun 29 18:40:01 hp-4300G kernel: ata6: SATA max UDMA/133 abar m131072@0xfcd80000 port 0xfcd80380 irq 44
Jun 29 18:40:01 hp-4300G kernel: ata7: SATA max UDMA/133 abar m131072@0xfcd80000 port 0xfcd80400 irq 44
Jun 29 18:40:01 hp-4300G kernel: ata8: SATA max UDMA/133 abar m131072@0xfcd80000 port 0xfcd80480 irq 44
Jun 29 18:40:01 hp-4300G kernel: ahci 0000:0d:00.0: enabling device (0100 -> 0102)
Jun 29 18:40:01 hp-4300G kernel: ahci 0000:0d:00.0: AHCI 0001.0301 32 slots 1 ports 6 Gbps 0x1 impl SATA mode
Jun 29 18:40:01 hp-4300G kernel: ahci 0000:0d:00.0: flags: 64bit ncq sntf ilck pm led clo only pmp fbs pio slum part 
Jun 29 18:40:01 hp-4300G kernel: scsi host8: ahci
Jun 29 18:40:01 hp-4300G kernel: ata9: SATA max UDMA/133 abar m2048@0xfce01000 port 0xfce01100 irq 46
Jun 29 18:40:01 hp-4300G kernel: ahci 0000:0d:00.1: enabling device (0100 -> 0102)
Jun 29 18:40:01 hp-4300G kernel: ahci 0000:0d:00.1: AHCI 0001.0301 32 slots 1 ports 6 Gbps 0x1 impl SATA mode
Jun 29 18:40:01 hp-4300G kernel: ahci 0000:0d:00.1: flags: 64bit ncq sntf ilck pm led clo only pmp fbs pio slum part 
Jun 29 18:40:01 hp-4300G kernel: scsi host9: ahci
Jun 29 18:40:01 hp-4300G kernel: ata10: SATA max UDMA/133 abar m2048@0xfce00000 port 0xfce00100 irq 48
Jun 29 18:40:01 hp-4300G kernel: ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
Jun 29 18:40:01 hp-4300G kernel: ehci-pci: EHCI PCI platform driver
Jun 29 18:40:01 hp-4300G kernel: ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
Jun 29 18:40:01 hp-4300G kernel: ohci-pci: OHCI PCI platform driver
Jun 29 18:40:01 hp-4300G kernel: uhci_hcd: USB Universal Host Controller Interface driver
Jun 29 18:40:01 hp-4300G kernel: usbcore: registered new interface driver usbserial_generic
Jun 29 18:40:01 hp-4300G kernel: usbserial: USB Serial support registered for generic
Jun 29 18:40:01 hp-4300G kernel: rtc_cmos 00:02: RTC can wake from S4
Jun 29 18:40:01 hp-4300G kernel: rtc_cmos 00:02: registered as rtc0
Jun 29 18:40:01 hp-4300G kernel: rtc_cmos 00:02: setting system clock to 2021-06-30T01:39:58 UTC (1625017198)
Jun 29 18:40:01 hp-4300G kernel: rtc_cmos 00:02: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
Jun 29 18:40:01 hp-4300G kernel: ledtrig-cpu: registered to indicate activity on CPUs
Jun 29 18:40:01 hp-4300G kernel: hid: raw HID events driver (C) Jiri Kosina
Jun 29 18:40:01 hp-4300G kernel: drop_monitor: Initializing network drop monitor service
Jun 29 18:40:01 hp-4300G kernel: Initializing XFRM netlink socket
Jun 29 18:40:01 hp-4300G kernel: NET: Registered protocol family 10
Jun 29 18:40:01 hp-4300G kernel: nvme nvme0: missing or invalid SUBNQN field.
Jun 29 18:40:01 hp-4300G kernel: Segment Routing with IPv6
Jun 29 18:40:01 hp-4300G kernel: RPL Segment Routing with IPv6
Jun 29 18:40:01 hp-4300G kernel: NET: Registered protocol family 17
Jun 29 18:40:01 hp-4300G kernel: microcode: CPU0: patch_level=0x08600106
Jun 29 18:40:01 hp-4300G kernel: microcode: CPU1: patch_level=0x08600106
Jun 29 18:40:01 hp-4300G kernel: microcode: CPU2: patch_level=0x08600106
Jun 29 18:40:01 hp-4300G kernel: microcode: CPU3: patch_level=0x08600106
Jun 29 18:40:01 hp-4300G kernel: microcode: CPU4: patch_level=0x08600106
Jun 29 18:40:01 hp-4300G kernel: microcode: CPU5: patch_level=0x08600106
Jun 29 18:40:01 hp-4300G kernel: microcode: CPU6: patch_level=0x08600106
Jun 29 18:40:01 hp-4300G kernel: microcode: CPU7: patch_level=0x08600106
Jun 29 18:40:01 hp-4300G kernel: microcode: Microcode Update Driver: v2.2.
Jun 29 18:40:01 hp-4300G kernel: resctrl: L3 allocation detected
Jun 29 18:40:01 hp-4300G kernel: resctrl: L3DATA allocation detected
Jun 29 18:40:01 hp-4300G kernel: resctrl: L3CODE allocation detected
Jun 29 18:40:01 hp-4300G kernel: resctrl: MB allocation detected
Jun 29 18:40:01 hp-4300G kernel: resctrl: L3 monitoring detected
Jun 29 18:40:01 hp-4300G kernel: IPI shorthand broadcast: enabled
Jun 29 18:40:01 hp-4300G kernel: sched_clock: Marking stable (481827256, 421468)->(484410312, -2161588)
Jun 29 18:40:01 hp-4300G kernel: registered taskstats version 1
Jun 29 18:40:01 hp-4300G kernel: Loading compiled-in X.509 certificates
Jun 29 18:40:01 hp-4300G kernel: nvme nvme0: 16/0/0 default/read/poll queues
Jun 29 18:40:01 hp-4300G kernel: Loaded X.509 cert 'Build time autogenerated kernel key: 22ba77e5a745fb64a1c258554eb6d5c653018035'
Jun 29 18:40:01 hp-4300G kernel: zswap: loaded using pool lz4/z3fold
Jun 29 18:40:01 hp-4300G kernel: Key type ._fscrypt registered
Jun 29 18:40:01 hp-4300G kernel: Key type .fscrypt registered
Jun 29 18:40:01 hp-4300G kernel: Key type fscrypt-provisioning registered
Jun 29 18:40:01 hp-4300G kernel: PM:   Magic number: 9:490:661
Jun 29 18:40:01 hp-4300G kernel: RAS: Correctable Errors collector initialized.
Jun 29 18:40:01 hp-4300G kernel:  nvme0n1: p1 p2
Jun 29 18:40:01 hp-4300G kernel: ata1: SATA link down (SStatus 0 SControl 300)
Jun 29 18:40:01 hp-4300G kernel: ata9: SATA link down (SStatus 0 SControl 300)
Jun 29 18:40:01 hp-4300G kernel: ata10: SATA link down (SStatus 0 SControl 300)
Jun 29 18:40:01 hp-4300G kernel: ata2: SATA link down (SStatus 0 SControl 300)
Jun 29 18:40:01 hp-4300G kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x6d56c6114d4, max_idle_ns: 881591138569 ns
Jun 29 18:40:01 hp-4300G kernel: clocksource: Switched to clocksource tsc
Jun 29 18:40:01 hp-4300G kernel: ata3: SATA link down (SStatus 0 SControl 300)
Jun 29 18:40:01 hp-4300G kernel: ata4: SATA link down (SStatus 0 SControl 300)
Jun 29 18:40:01 hp-4300G kernel: ata5: SATA link down (SStatus 0 SControl 300)
Jun 29 18:40:01 hp-4300G kernel: ata6: SATA link down (SStatus 0 SControl 300)
Jun 29 18:40:01 hp-4300G kernel: ata7: SATA link down (SStatus 0 SControl 300)
Jun 29 18:40:01 hp-4300G kernel: ata8: SATA link down (SStatus 0 SControl 300)
Jun 29 18:40:01 hp-4300G kernel: Freeing unused decrypted memory: 2036K
Jun 29 18:40:01 hp-4300G kernel: Freeing unused kernel image (initmem) memory: 1648K
Jun 29 18:40:01 hp-4300G kernel: Write protecting the kernel read-only data: 22528k
Jun 29 18:40:01 hp-4300G kernel: Freeing unused kernel image (text/rodata gap) memory: 2036K
Jun 29 18:40:01 hp-4300G kernel: Freeing unused kernel image (rodata/data gap) memory: 1288K
Jun 29 18:40:01 hp-4300G kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found.
Jun 29 18:40:01 hp-4300G kernel: rodata_test: all tests were successful
Jun 29 18:40:01 hp-4300G kernel: Run /init as init process
Jun 29 18:40:01 hp-4300G kernel:   with arguments:
Jun 29 18:40:01 hp-4300G kernel:     /init
Jun 29 18:40:01 hp-4300G kernel:   with environment:
Jun 29 18:40:01 hp-4300G kernel:     HOME=/
Jun 29 18:40:01 hp-4300G kernel:     TERM=linux
Jun 29 18:40:01 hp-4300G kernel: xhci_hcd 0000:01:00.0: xHCI Host Controller
Jun 29 18:40:01 hp-4300G kernel: xhci_hcd 0000:01:00.0: new USB bus registered, assigned bus number 1
Jun 29 18:40:01 hp-4300G kernel: xhci_hcd 0000:01:00.0: hcc params 0x0200ef81 hci version 0x110 quirks 0x0000000000000410
Jun 29 18:40:01 hp-4300G kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12
Jun 29 18:40:01 hp-4300G kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Jun 29 18:40:01 hp-4300G kernel: usb usb1: Product: xHCI Host Controller
Jun 29 18:40:01 hp-4300G kernel: usb usb1: Manufacturer: Linux 5.12.0-rc3-00024-gf127c9556a8e xhci-hcd
Jun 29 18:40:01 hp-4300G kernel: usb usb1: SerialNumber: 0000:01:00.0
Jun 29 18:40:01 hp-4300G kernel: hub 1-0:1.0: USB hub found
Jun 29 18:40:01 hp-4300G kernel: hub 1-0:1.0: 14 ports detected
Jun 29 18:40:01 hp-4300G kernel: xhci_hcd 0000:01:00.0: xHCI Host Controller
Jun 29 18:40:01 hp-4300G kernel: xhci_hcd 0000:01:00.0: new USB bus registered, assigned bus number 2
Jun 29 18:40:01 hp-4300G kernel: xhci_hcd 0000:01:00.0: Host supports USB 3.1 Enhanced SuperSpeed
Jun 29 18:40:01 hp-4300G kernel: usb usb2: We don't know the algorithms for LPM for this host, disabling LPM.
Jun 29 18:40:01 hp-4300G kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.12
Jun 29 18:40:01 hp-4300G kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Jun 29 18:40:01 hp-4300G kernel: usb usb2: Product: xHCI Host Controller
Jun 29 18:40:01 hp-4300G kernel: usb usb2: Manufacturer: Linux 5.12.0-rc3-00024-gf127c9556a8e xhci-hcd
Jun 29 18:40:01 hp-4300G kernel: usb usb2: SerialNumber: 0000:01:00.0
Jun 29 18:40:01 hp-4300G kernel: hub 2-0:1.0: USB hub found
Jun 29 18:40:01 hp-4300G kernel: hub 2-0:1.0: 8 ports detected
Jun 29 18:40:01 hp-4300G kernel: xhci_hcd 0000:0c:00.3: xHCI Host Controller
Jun 29 18:40:01 hp-4300G kernel: xhci_hcd 0000:0c:00.3: new USB bus registered, assigned bus number 3
Jun 29 18:40:01 hp-4300G kernel: xhci_hcd 0000:0c:00.3: hcc params 0x0268ffe5 hci version 0x110 quirks 0x0000000000000410
Jun 29 18:40:01 hp-4300G kernel: usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12
Jun 29 18:40:01 hp-4300G kernel: usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Jun 29 18:40:01 hp-4300G kernel: usb usb3: Product: xHCI Host Controller
Jun 29 18:40:01 hp-4300G kernel: usb usb3: Manufacturer: Linux 5.12.0-rc3-00024-gf127c9556a8e xhci-hcd
Jun 29 18:40:01 hp-4300G kernel: usb usb3: SerialNumber: 0000:0c:00.3
Jun 29 18:40:01 hp-4300G kernel: hub 3-0:1.0: USB hub found
Jun 29 18:40:01 hp-4300G kernel: hub 3-0:1.0: 4 ports detected
Jun 29 18:40:01 hp-4300G kernel: xhci_hcd 0000:0c:00.3: xHCI Host Controller
Jun 29 18:40:01 hp-4300G kernel: xhci_hcd 0000:0c:00.3: new USB bus registered, assigned bus number 4
Jun 29 18:40:01 hp-4300G kernel: xhci_hcd 0000:0c:00.3: Host supports USB 3.1 Enhanced SuperSpeed
Jun 29 18:40:01 hp-4300G kernel: usb usb4: We don't know the algorithms for LPM for this host, disabling LPM.
Jun 29 18:40:01 hp-4300G kernel: usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.12
Jun 29 18:40:01 hp-4300G kernel: usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Jun 29 18:40:01 hp-4300G kernel: usb usb4: Product: xHCI Host Controller
Jun 29 18:40:01 hp-4300G kernel: usb usb4: Manufacturer: Linux 5.12.0-rc3-00024-gf127c9556a8e xhci-hcd
Jun 29 18:40:01 hp-4300G kernel: usb usb4: SerialNumber: 0000:0c:00.3
Jun 29 18:40:01 hp-4300G kernel: hub 4-0:1.0: USB hub found
Jun 29 18:40:01 hp-4300G kernel: hub 4-0:1.0: 2 ports detected
Jun 29 18:40:01 hp-4300G kernel: xhci_hcd 0000:0c:00.4: xHCI Host Controller
Jun 29 18:40:01 hp-4300G kernel: xhci_hcd 0000:0c:00.4: new USB bus registered, assigned bus number 5
Jun 29 18:40:01 hp-4300G kernel: xhci_hcd 0000:0c:00.4: hcc params 0x0268ffe5 hci version 0x110 quirks 0x0000000000000410
Jun 29 18:40:01 hp-4300G kernel: usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12
Jun 29 18:40:01 hp-4300G kernel: usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Jun 29 18:40:01 hp-4300G kernel: usb usb5: Product: xHCI Host Controller
Jun 29 18:40:01 hp-4300G kernel: usb usb5: Manufacturer: Linux 5.12.0-rc3-00024-gf127c9556a8e xhci-hcd
Jun 29 18:40:01 hp-4300G kernel: usb usb5: SerialNumber: 0000:0c:00.4
Jun 29 18:40:01 hp-4300G kernel: hub 5-0:1.0: USB hub found
Jun 29 18:40:01 hp-4300G kernel: hub 5-0:1.0: 4 ports detected
Jun 29 18:40:01 hp-4300G kernel: xhci_hcd 0000:0c:00.4: xHCI Host Controller
Jun 29 18:40:01 hp-4300G kernel: xhci_hcd 0000:0c:00.4: new USB bus registered, assigned bus number 6
Jun 29 18:40:01 hp-4300G kernel: xhci_hcd 0000:0c:00.4: Host supports USB 3.1 Enhanced SuperSpeed
Jun 29 18:40:01 hp-4300G kernel: usb usb6: We don't know the algorithms for LPM for this host, disabling LPM.
Jun 29 18:40:01 hp-4300G kernel: usb usb6: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.12
Jun 29 18:40:01 hp-4300G kernel: usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Jun 29 18:40:01 hp-4300G kernel: usb usb6: Product: xHCI Host Controller
Jun 29 18:40:01 hp-4300G kernel: usb usb6: Manufacturer: Linux 5.12.0-rc3-00024-gf127c9556a8e xhci-hcd
Jun 29 18:40:01 hp-4300G kernel: usb usb6: SerialNumber: 0000:0c:00.4
Jun 29 18:40:01 hp-4300G kernel: hub 6-0:1.0: USB hub found
Jun 29 18:40:01 hp-4300G kernel: hub 6-0:1.0: 2 ports detected
Jun 29 18:40:01 hp-4300G kernel: SGI XFS with ACLs, security attributes, realtime, scrub, repair, quota, no debug enabled
Jun 29 18:40:01 hp-4300G kernel: XFS (nvme0n1p2): Mounting V5 Filesystem
Jun 29 18:40:01 hp-4300G kernel: XFS (nvme0n1p2): Ending clean mount
Jun 29 18:40:01 hp-4300G kernel: xfs filesystem being mounted at /new_root supports timestamps until 2038 (0x7fffffff)
Jun 29 18:40:01 hp-4300G kernel: random: fast init done
Jun 29 18:40:01 hp-4300G kernel: random: crng init done
Jun 29 18:40:01 hp-4300G systemd[1]: Successfully credited entropy passed from boot loader.
Jun 29 18:40:01 hp-4300G systemd[1]: systemd 248.3-2-arch running in system mode. (+PAM +AUDIT -SELINUX -APPARMOR -IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified)
Jun 29 18:40:01 hp-4300G systemd[1]: Detected architecture x86-64.
Jun 29 18:40:01 hp-4300G systemd[1]: Hostname set to <hp-4300G>.
Jun 29 18:40:01 hp-4300G systemd-fstab-generator[250]: Mount point  is not a valid path, ignoring.
Jun 29 18:40:01 hp-4300G systemd-fstab-generator[250]: Mount point  is not a valid path, ignoring.
Jun 29 18:40:01 hp-4300G systemd[1]: Queued start job for default target Graphical Interface.
Jun 29 18:40:01 hp-4300G systemd[1]: Created slice system-getty.slice.
Jun 29 18:40:01 hp-4300G systemd[1]: Created slice system-modprobe.slice.
Jun 29 18:40:01 hp-4300G systemd[1]: Created slice User and Session Slice.
Jun 29 18:40:01 hp-4300G systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
Jun 29 18:40:01 hp-4300G systemd[1]: Started Forward Password Requests to Wall Directory Watch.
Jun 29 18:40:01 hp-4300G systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
Jun 29 18:40:01 hp-4300G systemd[1]: Reached target Local Encrypted Volumes.
Jun 29 18:40:01 hp-4300G systemd[1]: Reached target Login Prompts.
Jun 29 18:40:01 hp-4300G systemd[1]: Reached target Paths.
Jun 29 18:40:01 hp-4300G systemd[1]: Reached target Remote File Systems.
Jun 29 18:40:01 hp-4300G systemd[1]: Reached target Slices.
Jun 29 18:40:01 hp-4300G systemd[1]: Reached target Swap.
Jun 29 18:40:01 hp-4300G systemd[1]: Reached target Local Verity Integrity Protected Volumes.
Jun 29 18:40:01 hp-4300G systemd[1]: Listening on Device-mapper event daemon FIFOs.
Jun 29 18:40:01 hp-4300G systemd[1]: Listening on Process Core Dump Socket.
Jun 29 18:40:01 hp-4300G systemd[1]: Listening on Journal Audit Socket.
Jun 29 18:40:01 hp-4300G systemd[1]: Listening on Journal Socket (/dev/log).
Jun 29 18:40:01 hp-4300G systemd[1]: Listening on Journal Socket.
Jun 29 18:40:01 hp-4300G systemd[1]: Listening on Network Service Netlink Socket.
Jun 29 18:40:01 hp-4300G systemd[1]: Listening on udev Control Socket.
Jun 29 18:40:01 hp-4300G systemd[1]: Listening on udev Kernel Socket.
Jun 29 18:40:01 hp-4300G systemd[1]: Mounting Huge Pages File System...
Jun 29 18:40:01 hp-4300G systemd[1]: Mounting POSIX Message Queue File System...
Jun 29 18:40:01 hp-4300G systemd[1]: Mounting Kernel Debug File System...
Jun 29 18:40:01 hp-4300G systemd[1]: Mounting Kernel Trace File System...
Jun 29 18:40:01 hp-4300G systemd[1]: Starting Create list of static device nodes for the current kernel...
Jun 29 18:40:01 hp-4300G systemd[1]: Starting Load Kernel Module configfs...
Jun 29 18:40:01 hp-4300G systemd[1]: Starting Load Kernel Module drm...
Jun 29 18:40:01 hp-4300G systemd[1]: Starting Load Kernel Module fuse...
Jun 29 18:40:01 hp-4300G systemd[1]: Starting Set Up Additional Binary Formats...
Jun 29 18:40:01 hp-4300G systemd[1]: Condition check resulted in File System Check on Root Device being skipped.
Jun 29 18:40:01 hp-4300G kernel: Linux agpgart interface v0.103
Jun 29 18:40:01 hp-4300G systemd[1]: Starting Journal Service...
Jun 29 18:40:01 hp-4300G systemd[1]: Starting Load Kernel Modules...
Jun 29 18:40:01 hp-4300G systemd[1]: Starting Remount Root and Kernel File Systems...
Jun 29 18:40:01 hp-4300G systemd[1]: Condition check resulted in Repartition Root Disk being skipped.
Jun 29 18:40:01 hp-4300G kernel: fuse: init (API version 7.33)
Jun 29 18:40:01 hp-4300G systemd[1]: Starting Coldplug All udev Devices...
Jun 29 18:40:01 hp-4300G systemd[1]: Mounted Huge Pages File System.
Jun 29 18:40:01 hp-4300G systemd[1]: Mounted POSIX Message Queue File System.
Jun 29 18:40:01 hp-4300G kernel: XFS: attr2 mount option is deprecated.
Jun 29 18:40:01 hp-4300G systemd[1]: Mounted Kernel Debug File System.
Jun 29 18:40:01 hp-4300G systemd[1]: Mounted Kernel Trace File System.
Jun 29 18:40:01 hp-4300G kernel: Asymmetric key parser 'pkcs8' registered
Jun 29 18:40:01 hp-4300G systemd[1]: Finished Create list of static device nodes for the current kernel.
Jun 29 18:40:01 hp-4300G systemd[1]: modprobe@configfs.service: Deactivated successfully.
Jun 29 18:40:01 hp-4300G systemd[1]: Finished Load Kernel Module configfs.
Jun 29 18:40:01 hp-4300G systemd[1]: modprobe@drm.service: Deactivated successfully.
Jun 29 18:40:01 hp-4300G systemd[1]: Finished Load Kernel Module drm.
Jun 29 18:40:01 hp-4300G systemd[1]: modprobe@fuse.service: Deactivated successfully.
Jun 29 18:40:01 hp-4300G systemd[1]: Finished Load Kernel Module fuse.
Jun 29 18:40:01 hp-4300G systemd[1]: Finished Load Kernel Modules.
Jun 29 18:40:01 hp-4300G systemd[1]: proc-sys-fs-binfmt_misc.automount: Got automount request for /proc/sys/fs/binfmt_misc, triggered by 265 (systemd-binfmt)
Jun 29 18:40:01 hp-4300G systemd[1]: Mounting Arbitrary Executable File Formats File System...
Jun 29 18:40:01 hp-4300G kernel: xfs filesystem being remounted at / supports timestamps until 2038 (0x7fffffff)
Jun 29 18:40:01 hp-4300G systemd[1]: Mounting FUSE Control File System...
Jun 29 18:40:01 hp-4300G systemd[1]: Mounting Kernel Configuration File System...
Jun 29 18:40:01 hp-4300G systemd[1]: Starting Apply Kernel Variables...
Jun 29 18:40:01 hp-4300G systemd[1]: Finished Remount Root and Kernel File Systems.
Jun 29 18:40:01 hp-4300G kernel: audit: type=1130 audit(1625017201.694:2): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 29 18:40:01 hp-4300G systemd[1]: Mounted Arbitrary Executable File Formats File System.
Jun 29 18:40:01 hp-4300G systemd[1]: Mounted FUSE Control File System.
Jun 29 18:40:01 hp-4300G systemd[1]: Mounted Kernel Configuration File System.
Jun 29 18:40:01 hp-4300G systemd[1]: Condition check resulted in First Boot Wizard being skipped.
Jun 29 18:40:01 hp-4300G systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped.
Jun 29 18:40:01 hp-4300G systemd[1]: Starting Load/Save Random Seed...
Jun 29 18:40:01 hp-4300G systemd[1]: Starting Create System Users...
Jun 29 18:40:01 hp-4300G systemd[1]: Finished Set Up Additional Binary Formats.
Jun 29 18:40:01 hp-4300G kernel: audit: type=1130 audit(1625017201.700:3): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-binfmt comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 29 18:40:01 hp-4300G systemd[1]: Finished Apply Kernel Variables.
Jun 29 18:40:01 hp-4300G kernel: usb 1-11: new full-speed USB device number 2 using xhci_hcd
Jun 29 18:40:01 hp-4300G kernel: audit: type=1130 audit(1625017201.700:4): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 29 18:40:01 hp-4300G systemd[1]: Finished Load/Save Random Seed.
Jun 29 18:40:01 hp-4300G kernel: audit: type=1130 audit(1625017201.710:5): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 29 18:40:01 hp-4300G systemd[1]: Condition check resulted in First Boot Complete being skipped.
Jun 29 18:40:01 hp-4300G systemd[1]: Started Journal Service.
Jun 29 18:40:01 hp-4300G kernel: audit: type=1130 audit(1625017201.720:6): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 29 18:40:01 hp-4300G kernel: audit: type=1130 audit(1625017201.724:7): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 29 18:40:01 hp-4300G kernel: audit: type=1130 audit(1625017201.734:8): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 29 18:40:01 hp-4300G kernel: audit: type=1130 audit(1625017201.740:9): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 29 18:40:01 hp-4300G kernel: audit: type=1334 audit(1625017201.744:10): prog-id=7 op=LOAD
Jun 29 18:40:01 hp-4300G kernel: acpi-tad ACPI000E:00: Missing _PRW
Jun 29 18:40:01 hp-4300G kernel: acpi_cpufreq: overriding BIOS provided _PSD data
Jun 29 18:40:01 hp-4300G kernel: ACPI: video: Video Device [VGA1] (multi-head: yes  rom: no  post: no)
Jun 29 18:40:01 hp-4300G kernel: acpi device:1e: registered as cooling_device8
Jun 29 18:40:01 hp-4300G kernel: input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:1d/LNXVIDEO:01/input/input2
Jun 29 18:40:01 hp-4300G kernel: acpi PNP0C14:01: duplicate WMI GUID 05901221-D566-11D1-B2F0-00A0C9062910 (first instance was on PNP0C14:00)
Jun 29 18:40:01 hp-4300G kernel: input: PC Speaker as /devices/platform/pcspkr/input/input3
Jun 29 18:40:01 hp-4300G kernel: RAPL PMU: API unit is 2^-32 Joules, 1 fixed counters, 163840 ms ovfl timer
Jun 29 18:40:01 hp-4300G kernel: RAPL PMU: hw unit of domain package 2^-16 Joules
Jun 29 18:40:01 hp-4300G kernel: ccp 0000:0c:00.2: enabling device (0100 -> 0102)
Jun 29 18:40:01 hp-4300G kernel: ccp 0000:0c:00.2: ccp: unable to access the device: you might be running a broken BIOS.
Jun 29 18:40:01 hp-4300G kernel: piix4_smbus 0000:00:14.0: SMBus Host Controller at 0xb00, revision 0
Jun 29 18:40:01 hp-4300G kernel: piix4_smbus 0000:00:14.0: Using register 0x02 for SMBus port selection
Jun 29 18:40:01 hp-4300G kernel: cryptd: max_cpu_qlen set to 1000
Jun 29 18:40:01 hp-4300G kernel: piix4_smbus 0000:00:14.0: Auxiliary SMBus Host Controller at 0xb20
Jun 29 18:40:01 hp-4300G kernel: FAT-fs (nvme0n1p1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck.
Jun 29 18:40:01 hp-4300G kernel: ccp 0000:0c:00.2: tee enabled
Jun 29 18:40:01 hp-4300G kernel: ccp 0000:0c:00.2: psp enabled
Jun 29 18:40:01 hp-4300G kernel: sp5100_tco: SP5100/SB800 TCO WatchDog Timer Driver
Jun 29 18:40:01 hp-4300G kernel: sp5100-tco sp5100-tco: Using 0xfeb00000 for watchdog MMIO address
Jun 29 18:40:01 hp-4300G kernel: sp5100-tco sp5100-tco: initialized. heartbeat=60 sec (nowayout=0)
Jun 29 18:40:01 hp-4300G kernel: AVX2 version of gcm_enc/dec engaged.
Jun 29 18:40:01 hp-4300G kernel: AES CTR mode by8 optimization enabled
Jun 29 18:40:01 hp-4300G kernel: cfg80211: Loading compiled-in X.509 certificates for regulatory database
Jun 29 18:40:01 hp-4300G kernel: cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
Jun 29 18:40:01 hp-4300G kernel: platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
Jun 29 18:40:01 hp-4300G kernel: cfg80211: failed to load regulatory.db
Jun 29 18:40:02 hp-4300G kernel: input: HP WMI hotkeys as /devices/virtual/input/input4
Jun 29 18:40:02 hp-4300G kernel: snd_hda_intel 0000:0c:00.1: enabling device (0100 -> 0102)
Jun 29 18:40:02 hp-4300G kernel: snd_hda_intel 0000:0c:00.1: Handle vga_switcheroo audio client
Jun 29 18:40:02 hp-4300G kernel: snd_hda_intel 0000:0c:00.6: enabling device (0100 -> 0102)
Jun 29 18:40:02 hp-4300G kernel: libphy: r8169: probed
Jun 29 18:40:02 hp-4300G kernel: r8169 0000:0a:00.0 eth0: RTL8168h/8111h, 00:68:eb:ad:98:43, XID 541, IRQ 91
Jun 29 18:40:02 hp-4300G kernel: r8169 0000:0a:00.0 eth0: jumbo features [frames: 9194 bytes, tx checksumming: ko]
Jun 29 18:40:02 hp-4300G kernel: r8169 0000:0a:00.0 enp10s0: renamed from eth0
Jun 29 18:40:02 hp-4300G kernel: usb 1-11: New USB device found, idVendor=046d, idProduct=c534, bcdDevice=29.01
Jun 29 18:40:02 hp-4300G kernel: usb 1-11: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Jun 29 18:40:02 hp-4300G kernel: usb 1-11: Product: USB Receiver
Jun 29 18:40:02 hp-4300G kernel: usb 1-11: Manufacturer: Logitech
Jun 29 18:40:02 hp-4300G kernel: Generic FE-GE Realtek PHY r8169-a00:00: attached PHY driver (mii_bus:phy_addr=r8169-a00:00, irq=MAC)
Jun 29 18:40:02 hp-4300G kernel: input: HD-Audio Generic HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:08.1/0000:0c:00.1/sound/card0/input5
Jun 29 18:40:02 hp-4300G kernel: kvm: Nested Virtualization enabled
Jun 29 18:40:02 hp-4300G kernel: SVM: kvm: Nested Paging enabled
Jun 29 18:40:02 hp-4300G kernel: SVM: Virtual VMLOAD VMSAVE supported
Jun 29 18:40:02 hp-4300G kernel: SVM: Virtual GIF supported
Jun 29 18:40:02 hp-4300G kernel: snd_hda_codec_realtek hdaudioC1D0: autoconfig for ALC671: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:line
Jun 29 18:40:02 hp-4300G kernel: snd_hda_codec_realtek hdaudioC1D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
Jun 29 18:40:02 hp-4300G kernel: snd_hda_codec_realtek hdaudioC1D0:    hp_outs=1 (0x21/0x0/0x0/0x0/0x0)
Jun 29 18:40:02 hp-4300G kernel: snd_hda_codec_realtek hdaudioC1D0:    mono: mono_out=0x0
Jun 29 18:40:02 hp-4300G kernel: snd_hda_codec_realtek hdaudioC1D0:    inputs:
Jun 29 18:40:02 hp-4300G kernel: snd_hda_codec_realtek hdaudioC1D0:      Mic=0x19
Jun 29 18:40:02 hp-4300G kernel: snd_hda_codec_realtek hdaudioC1D0:      Line=0x1b
Jun 29 18:40:02 hp-4300G kernel: usb 1-12: new full-speed USB device number 3 using xhci_hcd
Jun 29 18:40:02 hp-4300G kernel: input: HD-Audio Generic Mic as /devices/pci0000:00/0000:00:08.1/0000:0c:00.6/sound/card1/input6
Jun 29 18:40:02 hp-4300G kernel: input: HD-Audio Generic Line as /devices/pci0000:00/0000:00:08.1/0000:0c:00.6/sound/card1/input7
Jun 29 18:40:02 hp-4300G kernel: input: HD-Audio Generic Line Out as /devices/pci0000:00/0000:00:08.1/0000:0c:00.6/sound/card1/input8
Jun 29 18:40:02 hp-4300G kernel: input: HD-Audio Generic Front Headphone as /devices/pci0000:00/0000:00:08.1/0000:0c:00.6/sound/card1/input9
Jun 29 18:40:02 hp-4300G kernel: MCE: In-kernel MCE decoding enabled.
Jun 29 18:40:02 hp-4300G kernel: r8169 0000:0a:00.0 enp10s0: Link is Down
Jun 29 18:40:02 hp-4300G kernel: intel_rapl_common: Found RAPL domain package
Jun 29 18:40:02 hp-4300G kernel: intel_rapl_common: Found RAPL domain core
Jun 29 18:40:02 hp-4300G kernel: usb 1-12: New USB device found, idVendor=0bda, idProduct=b00a, bcdDevice= 1.10
Jun 29 18:40:02 hp-4300G kernel: usb 1-12: New USB device strings: Mfr=1, Product=2, SerialNumber=3
Jun 29 18:40:02 hp-4300G kernel: usb 1-12: Product: Bluetooth Radio 
Jun 29 18:40:02 hp-4300G kernel: usb 1-12: Manufacturer: Realtek 
Jun 29 18:40:02 hp-4300G kernel: usb 1-12: SerialNumber: 00e04c000001
Jun 29 18:40:02 hp-4300G kernel: [drm] amdgpu kernel modesetting enabled.
Jun 29 18:40:02 hp-4300G kernel: Virtual CRAT table created for CPU
Jun 29 18:40:02 hp-4300G kernel: amdgpu: Topology: Add CPU node
Jun 29 18:40:02 hp-4300G kernel: checking generic (d0000000 300000) vs hw (d0000000 10000000)
Jun 29 18:40:02 hp-4300G kernel: fb0: switching to amdgpudrmfb from EFI VGA
Jun 29 18:40:02 hp-4300G kernel: Console: switching to colour dummy device 80x25
Jun 29 18:40:02 hp-4300G kernel: amdgpu 0000:0c:00.0: vgaarb: deactivate vga console
Jun 29 18:40:02 hp-4300G kernel: amdgpu 0000:0c:00.0: enabling device (0106 -> 0107)
Jun 29 18:40:02 hp-4300G kernel: [drm] initializing kernel modesetting (RENOIR 0x1002:0x1636 0x103C:0x87D6 0xCA).
Jun 29 18:40:02 hp-4300G kernel: amdgpu 0000:0c:00.0: amdgpu: Trusted Memory Zone (TMZ) feature disabled as experimental (default)
Jun 29 18:40:02 hp-4300G kernel: [drm] register mmio base: 0xFCA00000
Jun 29 18:40:02 hp-4300G kernel: [drm] register mmio size: 524288
Jun 29 18:40:02 hp-4300G kernel: [drm] PCIE atomic ops is not supported
Jun 29 18:40:02 hp-4300G kernel: [drm] add ip block number 0 <soc15_common>
Jun 29 18:40:02 hp-4300G kernel: [drm] add ip block number 1 <gmc_v9_0>
Jun 29 18:40:02 hp-4300G kernel: [drm] add ip block number 2 <vega10_ih>
Jun 29 18:40:02 hp-4300G kernel: [drm] add ip block number 3 <psp>
Jun 29 18:40:02 hp-4300G kernel: [drm] add ip block number 4 <smu>
Jun 29 18:40:02 hp-4300G kernel: [drm] add ip block number 5 <gfx_v9_0>
Jun 29 18:40:02 hp-4300G kernel: [drm] add ip block number 6 <sdma_v4_0>
Jun 29 18:40:02 hp-4300G kernel: [drm] add ip block number 7 <dm>
Jun 29 18:40:02 hp-4300G kernel: [drm] add ip block number 8 <vcn_v2_0>
Jun 29 18:40:02 hp-4300G kernel: [drm] add ip block number 9 <jpeg_v2_0>
Jun 29 18:40:02 hp-4300G kernel: amdgpu 0000:0c:00.0: amdgpu: Fetched VBIOS from VFCT
Jun 29 18:40:02 hp-4300G kernel: amdgpu: ATOM BIOS: 113-RENOIR-026
Jun 29 18:40:02 hp-4300G kernel: rtw_8821ce 0000:09:00.0: enabling device (0100 -> 0103)
Jun 29 18:40:02 hp-4300G kernel: [drm] VCN decode is enabled in VM mode
Jun 29 18:40:02 hp-4300G kernel: [drm] VCN encode is enabled in VM mode
Jun 29 18:40:02 hp-4300G kernel: [drm] JPEG decode is enabled in VM mode
Jun 29 18:40:02 hp-4300G kernel: [drm] vm size is 262144 GB, 4 levels, block size is 9-bit, fragment size is 9-bit
Jun 29 18:40:02 hp-4300G kernel: amdgpu 0000:0c:00.0: amdgpu: VRAM: 512M 0x000000F400000000 - 0x000000F41FFFFFFF (512M used)
Jun 29 18:40:02 hp-4300G kernel: amdgpu 0000:0c:00.0: amdgpu: GART: 1024M 0x0000000000000000 - 0x000000003FFFFFFF
Jun 29 18:40:02 hp-4300G kernel: amdgpu 0000:0c:00.0: amdgpu: AGP: 267419648M 0x000000F800000000 - 0x0000FFFFFFFFFFFF
Jun 29 18:40:02 hp-4300G kernel: [drm] Detected VRAM RAM=512M, BAR=512M
Jun 29 18:40:02 hp-4300G kernel: [drm] RAM width 64bits DDR4
Jun 29 18:40:02 hp-4300G kernel: [TTM] Zone  kernel: Available graphics memory: 3750314 KiB
Jun 29 18:40:02 hp-4300G kernel: [TTM] Zone   dma32: Available graphics memory: 2097152 KiB
Jun 29 18:40:02 hp-4300G kernel: rtw_8821ce 0000:09:00.0: Firmware version 24.8.0, H2C version 12
Jun 29 18:40:02 hp-4300G kernel: [drm] amdgpu: 512M of VRAM memory ready
Jun 29 18:40:02 hp-4300G kernel: [drm] amdgpu: 3072M of GTT memory ready.
Jun 29 18:40:02 hp-4300G kernel: [drm] GART: num cpu pages 262144, num gpu pages 262144
Jun 29 18:40:02 hp-4300G kernel: [drm] PCIE GART of 1024M enabled (table at 0x000000F400900000).
Jun 29 18:40:02 hp-4300G kernel: input: Logitech USB Receiver as /devices/pci0000:00/0000:00:02.1/0000:01:00.0/usb1/1-11/1-11:1.0/0003:046D:C534.0001/input/input10
Jun 29 18:40:02 hp-4300G kernel: Bluetooth: Core ver 2.22
Jun 29 18:40:02 hp-4300G kernel: NET: Registered protocol family 31
Jun 29 18:40:02 hp-4300G kernel: Bluetooth: HCI device and connection manager initialized
Jun 29 18:40:02 hp-4300G kernel: Bluetooth: HCI socket layer initialized
Jun 29 18:40:02 hp-4300G kernel: Bluetooth: L2CAP socket layer initialized
Jun 29 18:40:02 hp-4300G kernel: Bluetooth: SCO socket layer initialized
Jun 29 18:40:02 hp-4300G kernel: [drm] Loading DMUB firmware via PSP: version=0x00000000
Jun 29 18:40:02 hp-4300G kernel: usbcore: registered new interface driver btusb
Jun 29 18:40:02 hp-4300G kernel: hid-generic 0003:046D:C534.0001: input,hidraw0: USB HID v1.11 Keyboard [Logitech USB Receiver] on usb-0000:01:00.0-11/input0
Jun 29 18:40:02 hp-4300G kernel: Bluetooth: hci0: RTL: examining hci_ver=08 hci_rev=000c lmp_ver=08 lmp_subver=8821
Jun 29 18:40:02 hp-4300G kernel: Bluetooth: hci0: RTL: rom_version status=0 version=1
Jun 29 18:40:02 hp-4300G kernel: Bluetooth: hci0: RTL: loading rtl_bt/rtl8821c_fw.bin
Jun 29 18:40:02 hp-4300G kernel: Bluetooth: hci0: RTL: loading rtl_bt/rtl8821c_config.bin
Jun 29 18:40:02 hp-4300G kernel: Bluetooth: hci0: RTL: cfg_sz 10, total sz 31990
Jun 29 18:40:02 hp-4300G kernel: [drm] Found VCN firmware Version ENC: 1.7 DEC: 4 VEP: 0 Revision: 17
Jun 29 18:40:02 hp-4300G kernel: [drm] PSP loading VCN firmware
Jun 29 18:40:03 hp-4300G kernel: rtw_8821ce 0000:09:00.0: start vif 74:12:b3:a0:4a:cb on port 0
Jun 29 18:40:03 hp-4300G kernel: [drm] reserve 0x400000 from 0xf41f800000 for PSP TMR
Jun 29 18:40:03 hp-4300G kernel: input: Logitech USB Receiver Mouse as /devices/pci0000:00/0000:00:02.1/0000:01:00.0/usb1/1-11/1-11:1.1/0003:046D:C534.0002/input/input11
Jun 29 18:40:03 hp-4300G kernel: input: Logitech USB Receiver Consumer Control as /devices/pci0000:00/0000:00:02.1/0000:01:00.0/usb1/1-11/1-11:1.1/0003:046D:C534.0002/input/input12
Jun 29 18:40:03 hp-4300G kernel: amdgpu 0000:0c:00.0: amdgpu: RAS: optional ras ta ucode is not available
Jun 29 18:40:03 hp-4300G kernel: amdgpu 0000:0c:00.0: amdgpu: RAP: optional rap ta ucode is not available
Jun 29 18:40:03 hp-4300G kernel: amdgpu 0000:0c:00.0: amdgpu: SECUREDISPLAY: securedisplay ta ucode is not available
Jun 29 18:40:03 hp-4300G kernel: amdgpu 0000:0c:00.0: amdgpu: SMU is initialized successfully!
Jun 29 18:40:03 hp-4300G kernel: [drm] kiq ring mec 2 pipe 1 q 0
Jun 29 18:40:03 hp-4300G kernel: [drm] Display Core initialized with v3.2.122!
Jun 29 18:40:03 hp-4300G kernel: [drm] DMUB hardware initialized: version=0x01020008
Jun 29 18:40:03 hp-4300G kernel: input: Logitech USB Receiver System Control as /devices/pci0000:00/0000:00:02.1/0000:01:00.0/usb1/1-11/1-11:1.1/0003:046D:C534.0002/input/input13
Jun 29 18:40:03 hp-4300G kernel: hid-generic 0003:046D:C534.0002: input,hiddev96,hidraw1: USB HID v1.11 Mouse [Logitech USB Receiver] on usb-0000:01:00.0-11/input1
Jun 29 18:40:03 hp-4300G kernel: usbcore: registered new interface driver usbhid
Jun 29 18:40:03 hp-4300G kernel: usbhid: USB HID core driver
Jun 29 18:40:03 hp-4300G kernel: snd_hda_intel 0000:0c:00.1: bound 0000:0c:00.0 (ops amdgpu_dm_audio_component_bind_ops [amdgpu])
Jun 29 18:40:03 hp-4300G kernel: [drm] VCN decode and encode initialized successfully(under DPG Mode).
Jun 29 18:40:03 hp-4300G kernel: [drm] JPEG decode initialized successfully.
Jun 29 18:40:03 hp-4300G kernel: kfd kfd: Allocated 3969056 bytes on gart
Jun 29 18:40:03 hp-4300G kernel: Virtual CRAT table created for GPU
Jun 29 18:40:03 hp-4300G kernel: amdgpu: Topology: Add dGPU node [0x1636:0x1002]
Jun 29 18:40:03 hp-4300G kernel: kfd kfd: added device 1002:1636
Jun 29 18:40:03 hp-4300G kernel: amdgpu 0000:0c:00.0: amdgpu: SE 1, SH per SE 2, CU per SH 18, active_cu_number 26
Jun 29 18:40:03 hp-4300G kernel: [drm] fb mappable at 0x220CD1000
Jun 29 18:40:03 hp-4300G kernel: [drm] vram apper at 0x220000000
Jun 29 18:40:03 hp-4300G kernel: [drm] size 8294400
Jun 29 18:40:03 hp-4300G kernel: [drm] fb depth is 24
Jun 29 18:40:03 hp-4300G kernel: [drm]    pitch is 7680
Jun 29 18:40:03 hp-4300G kernel: fbcon: amdgpudrmfb (fb0) is primary device
Jun 29 18:40:03 hp-4300G kernel: Console: switching to colour frame buffer device 240x67
Jun 29 18:40:03 hp-4300G kernel: logitech-djreceiver 0003:046D:C534.0001: hidraw0: USB HID v1.11 Keyboard [Logitech USB Receiver] on usb-0000:01:00.0-11/input0
Jun 29 18:40:03 hp-4300G kernel: amdgpu 0000:0c:00.0: [drm] fb0: amdgpudrmfb frame buffer device
Jun 29 18:40:03 hp-4300G kernel: amdgpu 0000:0c:00.0: amdgpu: ring gfx uses VM inv eng 0 on hub 0
Jun 29 18:40:03 hp-4300G kernel: amdgpu 0000:0c:00.0: amdgpu: ring comp_1.0.0 uses VM inv eng 1 on hub 0
Jun 29 18:40:03 hp-4300G kernel: amdgpu 0000:0c:00.0: amdgpu: ring comp_1.1.0 uses VM inv eng 4 on hub 0
Jun 29 18:40:03 hp-4300G kernel: amdgpu 0000:0c:00.0: amdgpu: ring comp_1.2.0 uses VM inv eng 5 on hub 0
Jun 29 18:40:03 hp-4300G kernel: amdgpu 0000:0c:00.0: amdgpu: ring comp_1.3.0 uses VM inv eng 6 on hub 0
Jun 29 18:40:03 hp-4300G kernel: amdgpu 0000:0c:00.0: amdgpu: ring comp_1.0.1 uses VM inv eng 7 on hub 0
Jun 29 18:40:03 hp-4300G kernel: amdgpu 0000:0c:00.0: amdgpu: ring comp_1.1.1 uses VM inv eng 8 on hub 0
Jun 29 18:40:03 hp-4300G kernel: amdgpu 0000:0c:00.0: amdgpu: ring comp_1.2.1 uses VM inv eng 9 on hub 0
Jun 29 18:40:03 hp-4300G kernel: amdgpu 0000:0c:00.0: amdgpu: ring comp_1.3.1 uses VM inv eng 10 on hub 0
Jun 29 18:40:03 hp-4300G kernel: amdgpu 0000:0c:00.0: amdgpu: ring kiq_2.1.0 uses VM inv eng 11 on hub 0
Jun 29 18:40:03 hp-4300G kernel: amdgpu 0000:0c:00.0: amdgpu: ring sdma0 uses VM inv eng 0 on hub 1
Jun 29 18:40:03 hp-4300G kernel: amdgpu 0000:0c:00.0: amdgpu: ring vcn_dec uses VM inv eng 1 on hub 1
Jun 29 18:40:03 hp-4300G kernel: amdgpu 0000:0c:00.0: amdgpu: ring vcn_enc0 uses VM inv eng 4 on hub 1
Jun 29 18:40:03 hp-4300G kernel: amdgpu 0000:0c:00.0: amdgpu: ring vcn_enc1 uses VM inv eng 5 on hub 1
Jun 29 18:40:03 hp-4300G kernel: amdgpu 0000:0c:00.0: amdgpu: ring jpeg_dec uses VM inv eng 6 on hub 1
Jun 29 18:40:03 hp-4300G kernel: [drm] Initialized amdgpu 3.40.0 20150101 for 0000:0c:00.0 on minor 0
Jun 29 18:40:03 hp-4300G kernel: kauditd_printk_skb: 26 callbacks suppressed
Jun 29 18:40:03 hp-4300G kernel: audit: type=1130 audit(1625017203.727:37): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-backlight@backlight:acpi_video0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 29 18:40:03 hp-4300G kernel: Bluetooth: hci0: RTL: fw version 0x829a7644
Jun 29 18:40:03 hp-4300G kernel: logitech-djreceiver 0003:046D:C534.0002: hiddev96,hidraw1: USB HID v1.11 Mouse [Logitech USB Receiver] on usb-0000:01:00.0-11/input1
Jun 29 18:40:03 hp-4300G kernel: logitech-djreceiver 0003:046D:C534.0002: device of type eQUAD nano Lite (0x0a) connected on slot 1
Jun 29 18:40:03 hp-4300G kernel: logitech-djreceiver 0003:046D:C534.0002: device of type eQUAD nano Lite (0x0a) connected on slot 2
Jun 29 18:40:03 hp-4300G kernel: mousedev: PS/2 mouse device common for all mice
Jun 29 18:40:03 hp-4300G kernel: input: Logitech Wireless Keyboard PID:4075 Keyboard as /devices/pci0000:00/0000:00:02.1/0000:01:00.0/usb1/1-11/1-11:1.1/0003:046D:C534.0002/0003:046D:4075.0003/input/input16
Jun 29 18:40:03 hp-4300G kernel: hid-generic 0003:046D:4075.0003: input,hidraw2: USB HID v1.11 Keyboard [Logitech Wireless Keyboard PID:4075] on usb-0000:01:00.0-11/input1:1
Jun 29 18:40:04 hp-4300G kernel: input: Logitech Wireless Mouse as /devices/pci0000:00/0000:00:02.1/0000:01:00.0/usb1/1-11/1-11:1.1/0003:046D:C534.0002/0003:046D:4054.0004/input/input21
Jun 29 18:40:04 hp-4300G kernel: logitech-hidpp-device 0003:046D:4054.0004: input,hidraw2: USB HID v1.11 Mouse [Logitech Wireless Mouse] on usb-0000:01:00.0-11/input1:2
Jun 29 18:40:04 hp-4300G kernel: input: Logitech Wireless Keyboard PID:4075 as /devices/pci0000:00/0000:00:02.1/0000:01:00.0/usb1/1-11/1-11:1.1/0003:046D:C534.0002/0003:046D:4075.0003/input/input22
Jun 29 18:40:04 hp-4300G kernel: logitech-hidpp-device 0003:046D:4075.0003: input,hidraw3: USB HID v1.11 Keyboard [Logitech Wireless Keyboard PID:4075] on usb-0000:01:00.0-11/input1:1
Jun 29 18:40:04 hp-4300G kernel: audit: type=1103 audit(1625017204.490:38): pid=464 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_env,pam_permit acct="lightdm" exe="/usr/bin/lightdm" hostname=? addr=? terminal=:0 res=success'
Jun 29 18:40:04 hp-4300G kernel: audit: type=1130 audit(1625017204.647:39): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=user-runtime-dir@973 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 29 18:40:04 hp-4300G kernel: audit: type=1101 audit(1625017204.654:40): pid=468 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_permit,pam_time acct="lightdm" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 29 18:40:04 hp-4300G kernel: audit: type=1103 audit(1625017204.654:41): pid=468 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=? acct="lightdm" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed'
Jun 29 18:40:04 hp-4300G kernel: audit: type=1006 audit(1625017204.654:42): pid=468 uid=0 old-auid=4294967295 auid=973 tty=(none) old-ses=4294967295 ses=1 res=1
Jun 29 18:40:04 hp-4300G kernel: audit: type=1300 audit(1625017204.654:42): arch=c000003e syscall=1 success=yes exit=3 a0=9 a1=7ffc7624c2f0 a2=3 a3=3cd items=0 ppid=1 pid=468 auid=973 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="(systemd)" exe="/usr/lib/systemd/systemd" key=(null)
Jun 29 18:40:04 hp-4300G kernel: audit: type=1327 audit(1625017204.654:42): proctitle="(systemd)"
Jun 29 18:40:04 hp-4300G kernel: audit: type=1105 audit(1625017204.657:43): pid=468 uid=0 auid=973 ses=1 msg='op=PAM:session_open grantors=pam_loginuid,pam_loginuid,pam_keyinit,pam_limits,pam_unix,pam_permit,pam_mail,pam_systemd,pam_env acct="lightdm" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 29 18:40:04 hp-4300G kernel: audit: type=1334 audit(1625017204.660:44): prog-id=15 op=LOAD
Jun 29 18:40:06 hp-4300G kernel: r8169 0000:0a:00.0 enp10s0: Link is Up - 1Gbps/Full - flow control rx/tx
Jun 29 18:40:06 hp-4300G kernel: IPv6: ADDRCONF(NETDEV_CHANGE): enp10s0: link becomes ready
Jun 29 18:40:31 hp-4300G kernel: kauditd_printk_skb: 6 callbacks suppressed
Jun 29 18:40:31 hp-4300G kernel: audit: type=1101 audit(1625017231.361:49): pid=520 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_permit,pam_time acct="nathan" exe="/usr/bin/sshd" hostname=192.168.4.54 addr=192.168.4.54 terminal=ssh res=success'
Jun 29 18:40:31 hp-4300G kernel: audit: type=1103 audit(1625017231.401:50): pid=520 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_shells,pam_faillock,pam_permit,pam_env,pam_faillock acct="nathan" exe="/usr/bin/sshd" hostname=192.168.4.54 addr=192.168.4.54 terminal=ssh res=success'
Jun 29 18:40:31 hp-4300G kernel: audit: type=1006 audit(1625017231.401:51): pid=520 uid=0 old-auid=4294967295 auid=1000 tty=(none) old-ses=4294967295 ses=2 res=1
Jun 29 18:40:31 hp-4300G kernel: audit: type=1300 audit(1625017231.401:51): arch=c000003e syscall=1 success=yes exit=4 a0=3 a1=7ffd3b8c3e70 a2=4 a3=3e8 items=0 ppid=375 pid=520 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="sshd" exe="/usr/bin/sshd" key=(null)
Jun 29 18:40:31 hp-4300G kernel: audit: type=1327 audit(1625017231.401:51): proctitle=737368643A206E617468616E205B707269765D
Jun 29 18:40:31 hp-4300G kernel: audit: type=1130 audit(1625017231.424:52): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=user-runtime-dir@1000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 29 18:40:31 hp-4300G kernel: audit: type=1101 audit(1625017231.427:53): pid=523 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_permit,pam_time acct="nathan" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 29 18:40:31 hp-4300G kernel: audit: type=1103 audit(1625017231.427:54): pid=523 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=? acct="nathan" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed'
Jun 29 18:40:31 hp-4300G kernel: audit: type=1006 audit(1625017231.427:55): pid=523 uid=0 old-auid=4294967295 auid=1000 tty=(none) old-ses=4294967295 ses=3 res=1
Jun 29 18:40:31 hp-4300G kernel: audit: type=1300 audit(1625017231.427:55): arch=c000003e syscall=1 success=yes exit=4 a0=9 a1=7ffc7624c2f0 a2=4 a3=3e8 items=0 ppid=1 pid=523 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="(systemd)" exe="/usr/lib/systemd/systemd" key=(null)

^ permalink raw reply	[flat|nested] 48+ messages in thread

* Re: [PATCH v15 06/12] swiotlb: Use is_swiotlb_force_bounce for swiotlb data bouncing
  2021-06-30  1:43   ` Nathan Chancellor
@ 2021-06-30  9:17     ` Claire Chang
  2021-06-30 11:43       ` Will Deacon
  0 siblings, 1 reply; 48+ messages in thread
From: Claire Chang @ 2021-06-30  9:17 UTC (permalink / raw)
  To: Nathan Chancellor
  Cc: Rob Herring, mpe, Joerg Roedel, Will Deacon, Frank Rowand,
	Konrad Rzeszutek Wilk, boris.ostrovsky, jgross,
	Christoph Hellwig, Marek Szyprowski, benh, paulus,
	list@263.net:IOMMU DRIVERS, Stefano Stabellini, Robin Murphy,
	grant.likely, xypron.glpk, Thierry Reding, mingo, bauerman,
	peterz, Greg KH, Saravana Kannan, Rafael J . Wysocki,
	heikki.krogerus, Andy Shevchenko, Randy Dunlap, Dan Williams,
	Bartosz Golaszewski, linux-devicetree, lkml, linuxppc-dev,
	xen-devel, Nicolas Boichat, Jim Quinlan, Tomasz Figa, bskeggs,
	Bjorn Helgaas, chris, Daniel Vetter, airlied, dri-devel,
	intel-gfx, jani.nikula, Jianxiong Gao, joonas.lahtinen,
	linux-pci, maarten.lankhorst, matthew.auld, rodrigo.vivi,
	thomas.hellstrom, Tom Lendacky, Qian Cai

On Wed, Jun 30, 2021 at 9:43 AM Nathan Chancellor <nathan@kernel.org> wrote:
>
> On Thu, Jun 24, 2021 at 11:55:20PM +0800, Claire Chang wrote:
> > Propagate the swiotlb_force into io_tlb_default_mem->force_bounce and
> > use it to determine whether to bounce the data or not. This will be
> > useful later to allow for different pools.
> >
> > Signed-off-by: Claire Chang <tientzu@chromium.org>
> > Reviewed-by: Christoph Hellwig <hch@lst.de>
> > Tested-by: Stefano Stabellini <sstabellini@kernel.org>
> > Tested-by: Will Deacon <will@kernel.org>
> > Acked-by: Stefano Stabellini <sstabellini@kernel.org>
>
> This patch as commit af452ec1b1a3 ("swiotlb: Use is_swiotlb_force_bounce
> for swiotlb data bouncing") causes my Ryzen 3 4300G system to fail to
> get to an X session consistently (although not every single time),
> presumably due to a crash in the AMDGPU driver that I see in dmesg.
>
> I have attached logs at af452ec1b1a3 and f127c9556a8e and I am happy
> to provide any further information, debug, or test patches as necessary.

Are you using swiotlb=force? or the swiotlb_map is called because of
!dma_capable? (https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/tree/kernel/dma/direct.h#n93)

`BUG: unable to handle page fault for address: 00000000003a8290` and
the fact it crashed at `_raw_spin_lock_irqsave` look like the memory
(maybe dev->dma_io_tlb_mem) was corrupted?
The dev->dma_io_tlb_mem should be set here
(https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/tree/drivers/pci/probe.c#n2528)
through device_initialize.

I can't tell what happened from the logs, but maybe we could try KASAN
to see if it provides more clue.

Thanks,
Claire

>
> Cheers,
> Nathan

^ permalink raw reply	[flat|nested] 48+ messages in thread

* Re: [PATCH v15 06/12] swiotlb: Use is_swiotlb_force_bounce for swiotlb data bouncing
  2021-06-30  9:17     ` Claire Chang
@ 2021-06-30 11:43       ` Will Deacon
  2021-06-30 15:56         ` Nathan Chancellor
  0 siblings, 1 reply; 48+ messages in thread
From: Will Deacon @ 2021-06-30 11:43 UTC (permalink / raw)
  To: Claire Chang
  Cc: Nathan Chancellor, Rob Herring, mpe, Joerg Roedel, Frank Rowand,
	Konrad Rzeszutek Wilk, boris.ostrovsky, jgross,
	Christoph Hellwig, Marek Szyprowski, benh, paulus,
	list@263.net:IOMMU DRIVERS, Stefano Stabellini, Robin Murphy,
	grant.likely, xypron.glpk, Thierry Reding, mingo, bauerman,
	peterz, Greg KH, Saravana Kannan, Rafael J . Wysocki,
	heikki.krogerus, Andy Shevchenko, Randy Dunlap, Dan Williams,
	Bartosz Golaszewski, linux-devicetree, lkml, linuxppc-dev,
	xen-devel, Nicolas Boichat, Jim Quinlan, Tomasz Figa, bskeggs,
	Bjorn Helgaas, chris, Daniel Vetter, airlied, dri-devel,
	intel-gfx, jani.nikula, Jianxiong Gao, joonas.lahtinen,
	linux-pci, maarten.lankhorst, matthew.auld, rodrigo.vivi,
	thomas.hellstrom, Tom Lendacky, Qian Cai

On Wed, Jun 30, 2021 at 05:17:27PM +0800, Claire Chang wrote:
> On Wed, Jun 30, 2021 at 9:43 AM Nathan Chancellor <nathan@kernel.org> wrote:
> >
> > On Thu, Jun 24, 2021 at 11:55:20PM +0800, Claire Chang wrote:
> > > Propagate the swiotlb_force into io_tlb_default_mem->force_bounce and
> > > use it to determine whether to bounce the data or not. This will be
> > > useful later to allow for different pools.
> > >
> > > Signed-off-by: Claire Chang <tientzu@chromium.org>
> > > Reviewed-by: Christoph Hellwig <hch@lst.de>
> > > Tested-by: Stefano Stabellini <sstabellini@kernel.org>
> > > Tested-by: Will Deacon <will@kernel.org>
> > > Acked-by: Stefano Stabellini <sstabellini@kernel.org>
> >
> > This patch as commit af452ec1b1a3 ("swiotlb: Use is_swiotlb_force_bounce
> > for swiotlb data bouncing") causes my Ryzen 3 4300G system to fail to
> > get to an X session consistently (although not every single time),
> > presumably due to a crash in the AMDGPU driver that I see in dmesg.
> >
> > I have attached logs at af452ec1b1a3 and f127c9556a8e and I am happy
> > to provide any further information, debug, or test patches as necessary.
> 
> Are you using swiotlb=force? or the swiotlb_map is called because of
> !dma_capable? (https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/tree/kernel/dma/direct.h#n93)

The command line is in the dmesg:

  | Kernel command line: initrd=\amd-ucode.img initrd=\initramfs-linux-next-llvm.img root=PARTUUID=8680aa0c-cf09-4a69-8cf3-970478040ee7 rw intel_pstate=no_hwp irqpoll

but I worry that this looks _very_ similar to the issue reported by Qian
Cai which we thought we had fixed. Nathan -- is the failure deterministic?

> `BUG: unable to handle page fault for address: 00000000003a8290` and
> the fact it crashed at `_raw_spin_lock_irqsave` look like the memory
> (maybe dev->dma_io_tlb_mem) was corrupted?
> The dev->dma_io_tlb_mem should be set here
> (https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/tree/drivers/pci/probe.c#n2528)
> through device_initialize.

I'm less sure about this. 'dma_io_tlb_mem' should be pointing at
'io_tlb_default_mem', which is a page-aligned allocation from memblock.
The spinlock is at offset 0x24 in that structure, and looking at the
register dump from the crash:

Jun 29 18:28:42 hp-4300G kernel: RSP: 0018:ffffadb4013db9e8 EFLAGS: 00010006
Jun 29 18:28:42 hp-4300G kernel: RAX: 00000000003a8290 RBX: 0000000000000000 RCX: ffff8900572ad580
Jun 29 18:28:42 hp-4300G kernel: RDX: ffff89005653f024 RSI: 00000000000c0000 RDI: 0000000000001d17
Jun 29 18:28:42 hp-4300G kernel: RBP: 000000000a20d000 R08: 00000000000c0000 R09: 0000000000000000
Jun 29 18:28:42 hp-4300G kernel: R10: 000000000a20d000 R11: ffff89005653f000 R12: 0000000000000212
Jun 29 18:28:42 hp-4300G kernel: R13: 0000000000001000 R14: 0000000000000002 R15: 0000000000200000
Jun 29 18:28:42 hp-4300G kernel: FS:  00007f1f8898ea40(0000) GS:ffff890057280000(0000) knlGS:0000000000000000
Jun 29 18:28:42 hp-4300G kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Jun 29 18:28:42 hp-4300G kernel: CR2: 00000000003a8290 CR3: 00000001020d0000 CR4: 0000000000350ee0
Jun 29 18:28:42 hp-4300G kernel: Call Trace:
Jun 29 18:28:42 hp-4300G kernel:  _raw_spin_lock_irqsave+0x39/0x50
Jun 29 18:28:42 hp-4300G kernel:  swiotlb_tbl_map_single+0x12b/0x4c0

Then that correlates with R11 holding the 'dma_io_tlb_mem' pointer and
RDX pointing at the spinlock. Yet RAX is holding junk :/

I agree that enabling KASAN would be a good idea, but I also think we
probably need to get some more information out of swiotlb_tbl_map_single()
to see see what exactly is going wrong in there.

Will

^ permalink raw reply	[flat|nested] 48+ messages in thread

* Re: [PATCH v15 06/12] swiotlb: Use is_swiotlb_force_bounce for swiotlb data bouncing
  2021-06-30 11:43       ` Will Deacon
@ 2021-06-30 15:56         ` Nathan Chancellor
  2021-07-01  7:40           ` Will Deacon
  0 siblings, 1 reply; 48+ messages in thread
From: Nathan Chancellor @ 2021-06-30 15:56 UTC (permalink / raw)
  To: Will Deacon
  Cc: Claire Chang, Rob Herring, mpe, Joerg Roedel, Frank Rowand,
	Konrad Rzeszutek Wilk, boris.ostrovsky, jgross,
	Christoph Hellwig, Marek Szyprowski, benh, paulus,
	list@263.net:IOMMU DRIVERS, Stefano Stabellini, Robin Murphy,
	grant.likely, xypron.glpk, Thierry Reding, mingo, bauerman,
	peterz, Greg KH, Saravana Kannan, Rafael J . Wysocki,
	heikki.krogerus, Andy Shevchenko, Randy Dunlap, Dan Williams,
	Bartosz Golaszewski, linux-devicetree, lkml, linuxppc-dev,
	xen-devel, Nicolas Boichat, Jim Quinlan, Tomasz Figa, bskeggs,
	Bjorn Helgaas, chris, Daniel Vetter, airlied, dri-devel,
	intel-gfx, jani.nikula, Jianxiong Gao, joonas.lahtinen,
	linux-pci, maarten.lankhorst, matthew.auld, rodrigo.vivi,
	thomas.hellstrom, Tom Lendacky, Qian Cai

Hi Will and Claire,

On Wed, Jun 30, 2021 at 12:43:48PM +0100, Will Deacon wrote:
> On Wed, Jun 30, 2021 at 05:17:27PM +0800, Claire Chang wrote:
> > On Wed, Jun 30, 2021 at 9:43 AM Nathan Chancellor <nathan@kernel.org> wrote:
> > >
> > > On Thu, Jun 24, 2021 at 11:55:20PM +0800, Claire Chang wrote:
> > > > Propagate the swiotlb_force into io_tlb_default_mem->force_bounce and
> > > > use it to determine whether to bounce the data or not. This will be
> > > > useful later to allow for different pools.
> > > >
> > > > Signed-off-by: Claire Chang <tientzu@chromium.org>
> > > > Reviewed-by: Christoph Hellwig <hch@lst.de>
> > > > Tested-by: Stefano Stabellini <sstabellini@kernel.org>
> > > > Tested-by: Will Deacon <will@kernel.org>
> > > > Acked-by: Stefano Stabellini <sstabellini@kernel.org>
> > >
> > > This patch as commit af452ec1b1a3 ("swiotlb: Use is_swiotlb_force_bounce
> > > for swiotlb data bouncing") causes my Ryzen 3 4300G system to fail to
> > > get to an X session consistently (although not every single time),
> > > presumably due to a crash in the AMDGPU driver that I see in dmesg.
> > >
> > > I have attached logs at af452ec1b1a3 and f127c9556a8e and I am happy
> > > to provide any further information, debug, or test patches as necessary.
> > 
> > Are you using swiotlb=force? or the swiotlb_map is called because of
> > !dma_capable? (https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/tree/kernel/dma/direct.h#n93)
> 
> The command line is in the dmesg:
> 
>   | Kernel command line: initrd=\amd-ucode.img initrd=\initramfs-linux-next-llvm.img root=PARTUUID=8680aa0c-cf09-4a69-8cf3-970478040ee7 rw intel_pstate=no_hwp irqpoll
> 
> but I worry that this looks _very_ similar to the issue reported by Qian
> Cai which we thought we had fixed. Nathan -- is the failure deterministic?

Yes, for the most part. It does not happen every single boot so when I
was bisecting, I did a series of seven boots and only considered the
revision good when all seven of them made it to LightDM's greeter. My
results that I notated show most bad revisions failed anywhere from four
to six times.

> > `BUG: unable to handle page fault for address: 00000000003a8290` and
> > the fact it crashed at `_raw_spin_lock_irqsave` look like the memory
> > (maybe dev->dma_io_tlb_mem) was corrupted?
> > The dev->dma_io_tlb_mem should be set here
> > (https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/tree/drivers/pci/probe.c#n2528)
> > through device_initialize.
> 
> I'm less sure about this. 'dma_io_tlb_mem' should be pointing at
> 'io_tlb_default_mem', which is a page-aligned allocation from memblock.
> The spinlock is at offset 0x24 in that structure, and looking at the
> register dump from the crash:
> 
> Jun 29 18:28:42 hp-4300G kernel: RSP: 0018:ffffadb4013db9e8 EFLAGS: 00010006
> Jun 29 18:28:42 hp-4300G kernel: RAX: 00000000003a8290 RBX: 0000000000000000 RCX: ffff8900572ad580
> Jun 29 18:28:42 hp-4300G kernel: RDX: ffff89005653f024 RSI: 00000000000c0000 RDI: 0000000000001d17
> Jun 29 18:28:42 hp-4300G kernel: RBP: 000000000a20d000 R08: 00000000000c0000 R09: 0000000000000000
> Jun 29 18:28:42 hp-4300G kernel: R10: 000000000a20d000 R11: ffff89005653f000 R12: 0000000000000212
> Jun 29 18:28:42 hp-4300G kernel: R13: 0000000000001000 R14: 0000000000000002 R15: 0000000000200000
> Jun 29 18:28:42 hp-4300G kernel: FS:  00007f1f8898ea40(0000) GS:ffff890057280000(0000) knlGS:0000000000000000
> Jun 29 18:28:42 hp-4300G kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> Jun 29 18:28:42 hp-4300G kernel: CR2: 00000000003a8290 CR3: 00000001020d0000 CR4: 0000000000350ee0
> Jun 29 18:28:42 hp-4300G kernel: Call Trace:
> Jun 29 18:28:42 hp-4300G kernel:  _raw_spin_lock_irqsave+0x39/0x50
> Jun 29 18:28:42 hp-4300G kernel:  swiotlb_tbl_map_single+0x12b/0x4c0
> 
> Then that correlates with R11 holding the 'dma_io_tlb_mem' pointer and
> RDX pointing at the spinlock. Yet RAX is holding junk :/
> 
> I agree that enabling KASAN would be a good idea, but I also think we
> probably need to get some more information out of swiotlb_tbl_map_single()
> to see see what exactly is going wrong in there.

I can certainly enable KASAN and if there is any debug print I can add
or dump anything, let me know!

Cheers,
Nathan

^ permalink raw reply	[flat|nested] 48+ messages in thread

* Re: [PATCH v15 06/12] swiotlb: Use is_swiotlb_force_bounce for swiotlb data bouncing
  2021-06-30 15:56         ` Nathan Chancellor
@ 2021-07-01  7:40           ` Will Deacon
  2021-07-01  7:52             ` Nathan Chancellor
  0 siblings, 1 reply; 48+ messages in thread
From: Will Deacon @ 2021-07-01  7:40 UTC (permalink / raw)
  To: Nathan Chancellor
  Cc: Claire Chang, Rob Herring, mpe, Joerg Roedel, Frank Rowand,
	Konrad Rzeszutek Wilk, boris.ostrovsky, jgross,
	Christoph Hellwig, Marek Szyprowski, benh, paulus,
	list@263.net:IOMMU DRIVERS, Stefano Stabellini, Robin Murphy,
	grant.likely, xypron.glpk, Thierry Reding, mingo, bauerman,
	peterz, Greg KH, Saravana Kannan, Rafael J . Wysocki,
	heikki.krogerus, Andy Shevchenko, Randy Dunlap, Dan Williams,
	Bartosz Golaszewski, linux-devicetree, lkml, linuxppc-dev,
	xen-devel, Nicolas Boichat, Jim Quinlan, Tomasz Figa, bskeggs,
	Bjorn Helgaas, chris, Daniel Vetter, airlied, dri-devel,
	intel-gfx, jani.nikula, Jianxiong Gao, joonas.lahtinen,
	linux-pci, maarten.lankhorst, matthew.auld, rodrigo.vivi,
	thomas.hellstrom, Tom Lendacky, Qian Cai

On Wed, Jun 30, 2021 at 08:56:51AM -0700, Nathan Chancellor wrote:
> On Wed, Jun 30, 2021 at 12:43:48PM +0100, Will Deacon wrote:
> > On Wed, Jun 30, 2021 at 05:17:27PM +0800, Claire Chang wrote:
> > > `BUG: unable to handle page fault for address: 00000000003a8290` and
> > > the fact it crashed at `_raw_spin_lock_irqsave` look like the memory
> > > (maybe dev->dma_io_tlb_mem) was corrupted?
> > > The dev->dma_io_tlb_mem should be set here
> > > (https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/tree/drivers/pci/probe.c#n2528)
> > > through device_initialize.
> > 
> > I'm less sure about this. 'dma_io_tlb_mem' should be pointing at
> > 'io_tlb_default_mem', which is a page-aligned allocation from memblock.
> > The spinlock is at offset 0x24 in that structure, and looking at the
> > register dump from the crash:
> > 
> > Jun 29 18:28:42 hp-4300G kernel: RSP: 0018:ffffadb4013db9e8 EFLAGS: 00010006
> > Jun 29 18:28:42 hp-4300G kernel: RAX: 00000000003a8290 RBX: 0000000000000000 RCX: ffff8900572ad580
> > Jun 29 18:28:42 hp-4300G kernel: RDX: ffff89005653f024 RSI: 00000000000c0000 RDI: 0000000000001d17
> > Jun 29 18:28:42 hp-4300G kernel: RBP: 000000000a20d000 R08: 00000000000c0000 R09: 0000000000000000
> > Jun 29 18:28:42 hp-4300G kernel: R10: 000000000a20d000 R11: ffff89005653f000 R12: 0000000000000212
> > Jun 29 18:28:42 hp-4300G kernel: R13: 0000000000001000 R14: 0000000000000002 R15: 0000000000200000
> > Jun 29 18:28:42 hp-4300G kernel: FS:  00007f1f8898ea40(0000) GS:ffff890057280000(0000) knlGS:0000000000000000
> > Jun 29 18:28:42 hp-4300G kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > Jun 29 18:28:42 hp-4300G kernel: CR2: 00000000003a8290 CR3: 00000001020d0000 CR4: 0000000000350ee0
> > Jun 29 18:28:42 hp-4300G kernel: Call Trace:
> > Jun 29 18:28:42 hp-4300G kernel:  _raw_spin_lock_irqsave+0x39/0x50
> > Jun 29 18:28:42 hp-4300G kernel:  swiotlb_tbl_map_single+0x12b/0x4c0
> > 
> > Then that correlates with R11 holding the 'dma_io_tlb_mem' pointer and
> > RDX pointing at the spinlock. Yet RAX is holding junk :/
> > 
> > I agree that enabling KASAN would be a good idea, but I also think we
> > probably need to get some more information out of swiotlb_tbl_map_single()
> > to see see what exactly is going wrong in there.
> 
> I can certainly enable KASAN and if there is any debug print I can add
> or dump anything, let me know!

I bit the bullet and took v5.13 with swiotlb/for-linus-5.14 merged in, built
x86 defconfig and ran it on my laptop. However, it seems to work fine!

Please can you share your .config?

Will

^ permalink raw reply	[flat|nested] 48+ messages in thread

* Re: [PATCH v15 06/12] swiotlb: Use is_swiotlb_force_bounce for swiotlb data bouncing
  2021-07-01  7:40           ` Will Deacon
@ 2021-07-01  7:52             ` Nathan Chancellor
  2021-07-02 13:58               ` Will Deacon
  0 siblings, 1 reply; 48+ messages in thread
From: Nathan Chancellor @ 2021-07-01  7:52 UTC (permalink / raw)
  To: Will Deacon
  Cc: Claire Chang, Rob Herring, mpe, Joerg Roedel, Frank Rowand,
	Konrad Rzeszutek Wilk, boris.ostrovsky, jgross,
	Christoph Hellwig, Marek Szyprowski, benh, paulus,
	list@263.net:IOMMU DRIVERS, Stefano Stabellini, Robin Murphy,
	grant.likely, xypron.glpk, Thierry Reding, mingo, bauerman,
	peterz, Greg KH, Saravana Kannan, Rafael J . Wysocki,
	heikki.krogerus, Andy Shevchenko, Randy Dunlap, Dan Williams,
	Bartosz Golaszewski, linux-devicetree, lkml, linuxppc-dev,
	xen-devel, Nicolas Boichat, Jim Quinlan, Tomasz Figa, bskeggs,
	Bjorn Helgaas, chris, Daniel Vetter, airlied, dri-devel,
	intel-gfx, jani.nikula, Jianxiong Gao, joonas.lahtinen,
	linux-pci, maarten.lankhorst, matthew.auld, rodrigo.vivi,
	thomas.hellstrom, Tom Lendacky, Qian Cai

[-- Attachment #1: Type: text/plain, Size: 2969 bytes --]

On 7/1/2021 12:40 AM, Will Deacon wrote:
> On Wed, Jun 30, 2021 at 08:56:51AM -0700, Nathan Chancellor wrote:
>> On Wed, Jun 30, 2021 at 12:43:48PM +0100, Will Deacon wrote:
>>> On Wed, Jun 30, 2021 at 05:17:27PM +0800, Claire Chang wrote:
>>>> `BUG: unable to handle page fault for address: 00000000003a8290` and
>>>> the fact it crashed at `_raw_spin_lock_irqsave` look like the memory
>>>> (maybe dev->dma_io_tlb_mem) was corrupted?
>>>> The dev->dma_io_tlb_mem should be set here
>>>> (https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/tree/drivers/pci/probe.c#n2528)
>>>> through device_initialize.
>>>
>>> I'm less sure about this. 'dma_io_tlb_mem' should be pointing at
>>> 'io_tlb_default_mem', which is a page-aligned allocation from memblock.
>>> The spinlock is at offset 0x24 in that structure, and looking at the
>>> register dump from the crash:
>>>
>>> Jun 29 18:28:42 hp-4300G kernel: RSP: 0018:ffffadb4013db9e8 EFLAGS: 00010006
>>> Jun 29 18:28:42 hp-4300G kernel: RAX: 00000000003a8290 RBX: 0000000000000000 RCX: ffff8900572ad580
>>> Jun 29 18:28:42 hp-4300G kernel: RDX: ffff89005653f024 RSI: 00000000000c0000 RDI: 0000000000001d17
>>> Jun 29 18:28:42 hp-4300G kernel: RBP: 000000000a20d000 R08: 00000000000c0000 R09: 0000000000000000
>>> Jun 29 18:28:42 hp-4300G kernel: R10: 000000000a20d000 R11: ffff89005653f000 R12: 0000000000000212
>>> Jun 29 18:28:42 hp-4300G kernel: R13: 0000000000001000 R14: 0000000000000002 R15: 0000000000200000
>>> Jun 29 18:28:42 hp-4300G kernel: FS:  00007f1f8898ea40(0000) GS:ffff890057280000(0000) knlGS:0000000000000000
>>> Jun 29 18:28:42 hp-4300G kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
>>> Jun 29 18:28:42 hp-4300G kernel: CR2: 00000000003a8290 CR3: 00000001020d0000 CR4: 0000000000350ee0
>>> Jun 29 18:28:42 hp-4300G kernel: Call Trace:
>>> Jun 29 18:28:42 hp-4300G kernel:  _raw_spin_lock_irqsave+0x39/0x50
>>> Jun 29 18:28:42 hp-4300G kernel:  swiotlb_tbl_map_single+0x12b/0x4c0
>>>
>>> Then that correlates with R11 holding the 'dma_io_tlb_mem' pointer and
>>> RDX pointing at the spinlock. Yet RAX is holding junk :/
>>>
>>> I agree that enabling KASAN would be a good idea, but I also think we
>>> probably need to get some more information out of swiotlb_tbl_map_single()
>>> to see see what exactly is going wrong in there.
>>
>> I can certainly enable KASAN and if there is any debug print I can add
>> or dump anything, let me know!
> 
> I bit the bullet and took v5.13 with swiotlb/for-linus-5.14 merged in, built
> x86 defconfig and ran it on my laptop. However, it seems to work fine!
> 
> Please can you share your .config?

Sure thing, it is attached. It is just Arch Linux's config run through 
olddefconfig. The original is below in case you need to diff it.

https://raw.githubusercontent.com/archlinux/svntogit-packages/9045405dc835527164f3034b3ceb9a67c7a53cd4/trunk/config

If there is anything more that I can provide, please let me know.

Cheers,
Nathan

[-- Attachment #2: .config --]
[-- Type: text/plain, Size: 240259 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86 5.12.0-rc3 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc (GCC) 11.1.0"
CONFIG_CC_IS_GCC=y
CONFIG_GCC_VERSION=110100
CONFIG_CLANG_VERSION=0
CONFIG_LD_IS_BFD=y
CONFIG_LD_VERSION=23601
CONFIG_LLD_VERSION=0
CONFIG_CC_CAN_LINK=y
CONFIG_CC_CAN_LINK_STATIC=y
CONFIG_CC_HAS_ASM_GOTO=y
CONFIG_CC_HAS_ASM_GOTO_OUTPUT=y
CONFIG_CC_HAS_ASM_INLINE=y
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_TABLE_SORT=y
CONFIG_THREAD_INFO_IN_TASK=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_BUILD_SALT=""
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
CONFIG_HAVE_KERNEL_ZSTD=y
# CONFIG_KERNEL_GZIP is not set
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
CONFIG_KERNEL_ZSTD=y
CONFIG_DEFAULT_INIT=""
CONFIG_DEFAULT_HOSTNAME="archlinux"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_WATCH_QUEUE=y
CONFIG_CROSS_MEMORY_ATTACH=y
# CONFIG_USELIB is not set
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_EFFECTIVE_AFF_MASK=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_GENERIC_IRQ_MIGRATION=y
CONFIG_GENERIC_IRQ_INJECTION=y
CONFIG_HARDIRQS_SW_RESEND=y
CONFIG_GENERIC_IRQ_CHIP=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_SIM=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
CONFIG_IRQ_MSI_IOMMU=y
CONFIG_GENERIC_IRQ_MATRIX_ALLOCATOR=y
CONFIG_GENERIC_IRQ_RESERVATION_MODE=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
# CONFIG_GENERIC_IRQ_DEBUGFS is not set
# end of IRQ subsystem

CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_INIT=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_HAVE_POSIX_CPU_TIMERS_TASK_WORK=y
CONFIG_POSIX_CPU_TIMERS_TASK_WORK=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ_FULL is not set
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
# end of Timers subsystem

# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_VOLUNTARY is not set
CONFIG_PREEMPT=y
CONFIG_PREEMPT_COUNT=y
CONFIG_PREEMPTION=y
CONFIG_PREEMPT_DYNAMIC=y

#
# CPU/Task time and stats accounting
#
CONFIG_TICK_CPU_ACCOUNTING=y
# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_SCHED_AVG_IRQ=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
CONFIG_PSI=y
# CONFIG_PSI_DEFAULT_DISABLED is not set
# end of CPU/Task time and stats accounting

CONFIG_CPU_ISOLATION=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
CONFIG_PREEMPT_RCU=y
CONFIG_RCU_EXPERT=y
CONFIG_SRCU=y
CONFIG_TREE_SRCU=y
CONFIG_TASKS_RCU_GENERIC=y
CONFIG_TASKS_RCU=y
CONFIG_TASKS_RUDE_RCU=y
CONFIG_TASKS_TRACE_RCU=y
CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_NEED_SEGCBLIST=y
CONFIG_RCU_FANOUT=64
CONFIG_RCU_FANOUT_LEAF=16
CONFIG_RCU_FAST_NO_HZ=y
CONFIG_RCU_BOOST=y
CONFIG_RCU_BOOST_DELAY=500
# CONFIG_RCU_NOCB_CPU is not set
# CONFIG_TASKS_TRACE_RCU_READ_MB is not set
# end of RCU Subsystem

CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
CONFIG_IKHEADERS=m
CONFIG_LOG_BUF_SHIFT=17
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y

#
# Scheduler features
#
CONFIG_UCLAMP_TASK=y
CONFIG_UCLAMP_BUCKETS_COUNT=5
# end of Scheduler features

CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
CONFIG_CC_HAS_INT128=y
CONFIG_ARCH_SUPPORTS_INT128=y
CONFIG_NUMA_BALANCING=y
CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
CONFIG_CGROUPS=y
CONFIG_PAGE_COUNTER=y
CONFIG_MEMCG=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG_KMEM=y
CONFIG_BLK_CGROUP=y
CONFIG_CGROUP_WRITEBACK=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
# CONFIG_RT_GROUP_SCHED is not set
CONFIG_UCLAMP_TASK_GROUP=y
CONFIG_CGROUP_PIDS=y
CONFIG_CGROUP_RDMA=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_HUGETLB=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_BPF=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_SOCK_CGROUP_DATA=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_TIME_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
CONFIG_RD_ZSTD=y
CONFIG_BOOT_CONFIG=y
CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_LD_ORPHAN_WARN=y
CONFIG_SYSCTL=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BPF=y
# CONFIG_EXPERT is not set
CONFIG_UID16=y
CONFIG_MULTIUSER=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
CONFIG_FHANDLE=y
CONFIG_POSIX_TIMERS=y
CONFIG_PRINTK=y
CONFIG_PRINTK_NMI=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_FUTEX_PI=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_IO_URING=y
CONFIG_ADVISE_SYSCALLS=y
CONFIG_HAVE_ARCH_USERFAULTFD_WP=y
CONFIG_MEMBARRIER=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_KALLSYMS_ABSOLUTE_PERCPU=y
CONFIG_KALLSYMS_BASE_RELATIVE=y
CONFIG_BPF_LSM=y
CONFIG_BPF_SYSCALL=y
CONFIG_ARCH_WANT_DEFAULT_BPF_JIT=y
CONFIG_BPF_JIT_ALWAYS_ON=y
CONFIG_BPF_JIT_DEFAULT_ON=y
CONFIG_USERMODE_DRIVER=y
CONFIG_BPF_PRELOAD=y
CONFIG_BPF_PRELOAD_UMD=m
CONFIG_USERFAULTFD=y
CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
CONFIG_KCMP=y
CONFIG_RSEQ=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
# end of Kernel Performance Events And Counters

CONFIG_VM_EVENT_COUNTERS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
CONFIG_SLAB_MERGE_DEFAULT=y
CONFIG_SLAB_FREELIST_RANDOM=y
CONFIG_SLAB_FREELIST_HARDENED=y
CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
CONFIG_SLUB_CPU_PARTIAL=y
CONFIG_SYSTEM_DATA_VERIFICATION=y
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
# end of General setup

CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MIN=28
CONFIG_ARCH_MMAP_RND_BITS_MAX=32
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_ARCH_HAS_FILTER_PGPROT=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_64_SMP=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_DYNAMIC_PHYSICAL_MASK=y
CONFIG_PGTABLE_LEVELS=5
CONFIG_CC_HAS_SANE_STACKPROTECTOR=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
CONFIG_SMP=y
CONFIG_X86_FEATURE_NAMES=y
CONFIG_X86_X2APIC=y
CONFIG_X86_MPPARSE=y
# CONFIG_GOLDFISH is not set
CONFIG_RETPOLINE=y
CONFIG_X86_CPU_RESCTRL=y
# CONFIG_X86_EXTENDED_PLATFORM is not set
CONFIG_X86_INTEL_LPSS=y
CONFIG_X86_AMD_PLATFORM_DEVICE=y
CONFIG_IOSF_MBI=y
# CONFIG_IOSF_MBI_DEBUG is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
CONFIG_PARAVIRT_XXL=y
# CONFIG_PARAVIRT_DEBUG is not set
CONFIG_PARAVIRT_SPINLOCKS=y
CONFIG_X86_HV_CALLBACK_VECTOR=y
CONFIG_XEN=y
CONFIG_XEN_PV=y
CONFIG_XEN_512GB=y
CONFIG_XEN_PV_SMP=y
CONFIG_XEN_DOM0=y
CONFIG_XEN_PVHVM=y
CONFIG_XEN_PVHVM_SMP=y
CONFIG_XEN_PVHVM_GUEST=y
CONFIG_XEN_SAVE_RESTORE=y
# CONFIG_XEN_DEBUG_FS is not set
CONFIG_XEN_PVH=y
CONFIG_KVM_GUEST=y
CONFIG_ARCH_CPUIDLE_HALTPOLL=y
CONFIG_PVH=y
CONFIG_PARAVIRT_TIME_ACCOUNTING=y
CONFIG_PARAVIRT_CLOCK=y
CONFIG_JAILHOUSE_GUEST=y
CONFIG_ACRN_GUEST=y
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_IA32_FEAT_CTL=y
CONFIG_X86_VMX_FEATURE_NAMES=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_HYGON=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_CPU_SUP_ZHAOXIN=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
# CONFIG_GART_IOMMU is not set
# CONFIG_MAXSMP is not set
CONFIG_NR_CPUS_RANGE_BEGIN=2
CONFIG_NR_CPUS_RANGE_END=512
CONFIG_NR_CPUS_DEFAULT=64
CONFIG_NR_CPUS=320
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
CONFIG_SCHED_MC_PRIO=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
# CONFIG_X86_MCELOG_LEGACY is not set
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
CONFIG_X86_MCE_INJECT=m

#
# Performance monitoring
#
CONFIG_PERF_EVENTS_INTEL_UNCORE=m
CONFIG_PERF_EVENTS_INTEL_RAPL=m
CONFIG_PERF_EVENTS_INTEL_CSTATE=m
CONFIG_PERF_EVENTS_AMD_POWER=m
# end of Performance monitoring

CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX64=y
CONFIG_X86_VSYSCALL_EMULATION=y
CONFIG_X86_IOPL_IOPERM=y
CONFIG_I8K=m
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
# CONFIG_MICROCODE_OLD_INTERFACE is not set
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
CONFIG_X86_5LEVEL=y
CONFIG_X86_DIRECT_GBPAGES=y
CONFIG_X86_CPA_STATISTICS=y
CONFIG_AMD_MEM_ENCRYPT=y
# CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT is not set
CONFIG_NUMA=y
CONFIG_AMD_NUMA=y
CONFIG_X86_64_ACPI_NUMA=y
# CONFIG_NUMA_EMU is not set
CONFIG_NODES_SHIFT=5
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
# CONFIG_ARCH_MEMORY_PROBE is not set
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_X86_PMEM_LEGACY_DEVICE=y
CONFIG_X86_PMEM_LEGACY=m
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=1
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=0
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
CONFIG_X86_UMIP=y
CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y
# CONFIG_X86_INTEL_TSX_MODE_OFF is not set
# CONFIG_X86_INTEL_TSX_MODE_ON is not set
CONFIG_X86_INTEL_TSX_MODE_AUTO=y
CONFIG_X86_SGX=y
CONFIG_EFI=y
CONFIG_EFI_STUB=y
CONFIG_EFI_MIXED=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
CONFIG_HZ_300=y
# CONFIG_HZ_1000 is not set
CONFIG_HZ=300
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_KEXEC_FILE=y
CONFIG_ARCH_HAS_KEXEC_PURGATORY=y
# CONFIG_KEXEC_SIG is not set
CONFIG_CRASH_DUMP=y
CONFIG_KEXEC_JUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_RANDOMIZE_BASE=y
CONFIG_X86_NEED_RELOCS=y
CONFIG_PHYSICAL_ALIGN=0x200000
CONFIG_DYNAMIC_MEMORY_LAYOUT=y
CONFIG_RANDOMIZE_MEMORY=y
CONFIG_RANDOMIZE_MEMORY_PHYSICAL_PADDING=0xa
CONFIG_HOTPLUG_CPU=y
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
# CONFIG_COMPAT_VDSO is not set
# CONFIG_LEGACY_VSYSCALL_EMULATE is not set
CONFIG_LEGACY_VSYSCALL_XONLY=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_MODIFY_LDT_SYSCALL=y
CONFIG_HAVE_LIVEPATCH=y
# CONFIG_LIVEPATCH is not set
# end of Processor type and features

CONFIG_ARCH_HAS_ADD_PAGES=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_ARCH_ENABLE_THP_MIGRATION=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_HIBERNATION_SNAPSHOT_DEV=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_AUTOSLEEP is not set
# CONFIG_PM_WAKELOCKS is not set
CONFIG_PM=y
CONFIG_PM_DEBUG=y
# CONFIG_PM_ADVANCED_DEBUG is not set
# CONFIG_PM_TEST_SUSPEND is not set
CONFIG_PM_SLEEP_DEBUG=y
CONFIG_PM_TRACE=y
CONFIG_PM_TRACE_RTC=y
CONFIG_PM_CLK=y
CONFIG_PM_GENERIC_DOMAINS=y
CONFIG_WQ_POWER_EFFICIENT_DEFAULT=y
CONFIG_PM_GENERIC_DOMAINS_SLEEP=y
CONFIG_ENERGY_MODEL=y
CONFIG_ARCH_SUPPORTS_ACPI=y
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
# CONFIG_ACPI_DEBUGGER is not set
CONFIG_ACPI_SPCR_TABLE=y
CONFIG_ACPI_FPDT=y
CONFIG_ACPI_LPIT=y
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y
CONFIG_ACPI_EC_DEBUGFS=m
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=y
CONFIG_ACPI_TAD=m
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_CPU_FREQ_PSS=y
CONFIG_ACPI_PROCESSOR_CSTATE=y
CONFIG_ACPI_PROCESSOR_IDLE=y
CONFIG_ACPI_CPPC_LIB=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_IPMI=m
CONFIG_ACPI_HOTPLUG_CPU=y
CONFIG_ACPI_PROCESSOR_AGGREGATOR=m
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_PLATFORM_PROFILE=m
CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_DEBUG=y
CONFIG_ACPI_PCI_SLOT=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_HOTPLUG_MEMORY=y
CONFIG_ACPI_HOTPLUG_IOAPIC=y
CONFIG_ACPI_SBS=m
CONFIG_ACPI_HED=y
CONFIG_ACPI_CUSTOM_METHOD=m
CONFIG_ACPI_BGRT=y
CONFIG_ACPI_NFIT=m
# CONFIG_NFIT_SECURITY_DEBUG is not set
CONFIG_ACPI_NUMA=y
CONFIG_ACPI_HMAT=y
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
CONFIG_ACPI_APEI=y
CONFIG_ACPI_APEI_GHES=y
CONFIG_ACPI_APEI_PCIEAER=y
CONFIG_ACPI_APEI_MEMORY_FAILURE=y
CONFIG_ACPI_APEI_EINJ=m
CONFIG_ACPI_APEI_ERST_DEBUG=m
CONFIG_ACPI_DPTF=y
CONFIG_DPTF_POWER=m
CONFIG_DPTF_PCH_FIVR=m
CONFIG_ACPI_WATCHDOG=y
CONFIG_ACPI_EXTLOG=m
CONFIG_ACPI_ADXL=y
CONFIG_ACPI_CONFIGFS=m
CONFIG_PMIC_OPREGION=y
CONFIG_BYTCRC_PMIC_OPREGION=y
CONFIG_CHTCRC_PMIC_OPREGION=y
CONFIG_XPOWER_PMIC_OPREGION=y
CONFIG_BXT_WC_PMIC_OPREGION=y
CONFIG_CHT_WC_PMIC_OPREGION=y
CONFIG_CHT_DC_TI_PMIC_OPREGION=y
CONFIG_TPS68470_PMIC_OPREGION=y
CONFIG_X86_PM_TIMER=y

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_ATTR_SET=y
CONFIG_CPU_FREQ_GOV_COMMON=y
CONFIG_CPU_FREQ_STAT=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL=y
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y

#
# CPU frequency scaling drivers
#
CONFIG_X86_INTEL_PSTATE=y
CONFIG_X86_PCC_CPUFREQ=m
CONFIG_X86_ACPI_CPUFREQ=m
CONFIG_X86_ACPI_CPUFREQ_CPB=y
CONFIG_X86_POWERNOW_K8=m
CONFIG_X86_AMD_FREQ_SENSITIVITY=m
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
CONFIG_X86_P4_CLOCKMOD=m

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=m
# end of CPU Frequency scaling

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
CONFIG_CPU_IDLE_GOV_TEO=y
CONFIG_CPU_IDLE_GOV_HALTPOLL=y
CONFIG_HALTPOLL_CPUIDLE=m
# end of CPU Idle

CONFIG_INTEL_IDLE=y
# end of Power management and ACPI options

#
# Bus options (PCI etc.)
#
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_XEN=y
CONFIG_MMCONF_FAM10H=y
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
# CONFIG_X86_SYSFB is not set
# end of Bus options (PCI etc.)

#
# Binary Emulations
#
CONFIG_IA32_EMULATION=y
# CONFIG_X86_X32 is not set
CONFIG_COMPAT_32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
# end of Binary Emulations

#
# Firmware Drivers
#
CONFIG_EDD=m
# CONFIG_EDD_OFF is not set
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_DMIID=y
CONFIG_DMI_SYSFS=y
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
CONFIG_ISCSI_IBFT_FIND=y
CONFIG_ISCSI_IBFT=m
CONFIG_FW_CFG_SYSFS=m
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_GOOGLE_FIRMWARE=y
# CONFIG_GOOGLE_SMI is not set
CONFIG_GOOGLE_COREBOOT_TABLE=m
CONFIG_GOOGLE_MEMCONSOLE=m
# CONFIG_GOOGLE_MEMCONSOLE_X86_LEGACY is not set
CONFIG_GOOGLE_FRAMEBUFFER_COREBOOT=m
CONFIG_GOOGLE_MEMCONSOLE_COREBOOT=m
CONFIG_GOOGLE_VPD=m

#
# EFI (Extensible Firmware Interface) Support
#
# CONFIG_EFI_VARS is not set
CONFIG_EFI_ESRT=y
CONFIG_EFI_VARS_PSTORE=y
CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y
CONFIG_EFI_RUNTIME_MAP=y
# CONFIG_EFI_FAKE_MEMMAP is not set
CONFIG_EFI_SOFT_RESERVE=y
CONFIG_EFI_RUNTIME_WRAPPERS=y
CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y
CONFIG_EFI_BOOTLOADER_CONTROL=m
CONFIG_EFI_CAPSULE_LOADER=m
# CONFIG_EFI_TEST is not set
CONFIG_APPLE_PROPERTIES=y
# CONFIG_RESET_ATTACK_MITIGATION is not set
CONFIG_EFI_RCI2_TABLE=y
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# end of EFI (Extensible Firmware Interface) Support

CONFIG_EFI_EMBEDDED_FIRMWARE=y
CONFIG_UEFI_CPER=y
CONFIG_UEFI_CPER_X86=y
CONFIG_EFI_DEV_PATH_PARSER=y
CONFIG_EFI_EARLYCON=y
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y

#
# Tegra firmware driver
#
# end of Tegra firmware driver
# end of Firmware Drivers

CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_IRQFD=y
CONFIG_HAVE_KVM_IRQ_ROUTING=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_HAVE_KVM_MSI=y
CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y
CONFIG_KVM_VFIO=y
CONFIG_KVM_GENERIC_DIRTYLOG_READ_PROTECT=y
CONFIG_KVM_COMPAT=y
CONFIG_HAVE_KVM_IRQ_BYPASS=y
CONFIG_HAVE_KVM_NO_POLL=y
CONFIG_KVM_XFER_TO_GUEST_WORK=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=m
CONFIG_KVM_INTEL=m
CONFIG_KVM_AMD=m
CONFIG_KVM_AMD_SEV=y
CONFIG_KVM_XEN=y
CONFIG_KVM_MMU_AUDIT=y
CONFIG_AS_AVX512=y
CONFIG_AS_SHA1_NI=y
CONFIG_AS_SHA256_NI=y
CONFIG_AS_TPAUSE=y

#
# General architecture-dependent options
#
CONFIG_CRASH_CORE=y
CONFIG_KEXEC_CORE=y
CONFIG_HOTPLUG_SMT=y
CONFIG_GENERIC_ENTRY=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
# CONFIG_STATIC_CALL_SELFTEST is not set
CONFIG_OPTPROBES=y
CONFIG_KPROBES_ON_FTRACE=y
CONFIG_UPROBES=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_FUNCTION_ERROR_INJECTION=y
CONFIG_HAVE_NMI=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_HAS_FORTIFY_SOURCE=y
CONFIG_ARCH_HAS_SET_MEMORY=y
CONFIG_ARCH_HAS_SET_DIRECT_MAP=y
CONFIG_HAVE_ARCH_THREAD_STRUCT_WHITELIST=y
CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
CONFIG_HAVE_ASM_MODVERSIONS=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_RSEQ=y
CONFIG_HAVE_FUNCTION_ARG_ACCESS_API=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_HAVE_ARCH_JUMP_LABEL_RELATIVE=y
CONFIG_MMU_GATHER_TABLE_FREE=y
CONFIG_MMU_GATHER_RCU_TABLE_FREE=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP=y
CONFIG_SECCOMP_FILTER=y
# CONFIG_SECCOMP_CACHE_DEBUG is not set
CONFIG_HAVE_ARCH_STACKLEAK=y
CONFIG_HAVE_STACKPROTECTOR=y
CONFIG_STACKPROTECTOR=y
CONFIG_STACKPROTECTOR_STRONG=y
CONFIG_ARCH_SUPPORTS_LTO_CLANG=y
CONFIG_ARCH_SUPPORTS_LTO_CLANG_THIN=y
CONFIG_LTO_NONE=y
CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_CONTEXT_TRACKING_OFFSTACK=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_MOVE_PUD=y
CONFIG_HAVE_MOVE_PMD=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD=y
CONFIG_HAVE_ARCH_HUGE_VMAP=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_HAVE_SOFTIRQ_ON_OWN_STACK=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_HAVE_EXIT_THREAD=y
CONFIG_ARCH_MMAP_RND_BITS=28
CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y
CONFIG_ARCH_MMAP_RND_COMPAT_BITS=8
CONFIG_HAVE_ARCH_COMPAT_MMAP_BASES=y
CONFIG_HAVE_STACK_VALIDATION=y
CONFIG_HAVE_RELIABLE_STACKTRACE=y
CONFIG_ISA_BUS_API=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y
CONFIG_COMPAT_32BIT_TIME=y
CONFIG_HAVE_ARCH_VMAP_STACK=y
CONFIG_VMAP_STACK=y
CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
CONFIG_STRICT_MODULE_RWX=y
CONFIG_HAVE_ARCH_PREL32_RELOCATIONS=y
CONFIG_ARCH_USE_MEMREMAP_PROT=y
CONFIG_LOCK_EVENT_COUNTS=y
CONFIG_ARCH_HAS_MEM_ENCRYPT=y
CONFIG_HAVE_STATIC_CALL=y
CONFIG_HAVE_STATIC_CALL_INLINE=y
CONFIG_HAVE_PREEMPT_DYNAMIC=y
CONFIG_ARCH_WANT_LD_ORPHAN_WARN=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_HAS_ELFCORE_COMPAT=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# end of GCOV-based kernel profiling

CONFIG_HAVE_GCC_PLUGINS=y
CONFIG_GCC_PLUGINS=y
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
# end of General architecture-dependent options

CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULE_SIG_FORMAT=y
CONFIG_MODULES=y
CONFIG_MODULE_FORCE_LOAD=y
CONFIG_MODULE_UNLOAD=y
CONFIG_MODULE_FORCE_UNLOAD=y
# CONFIG_MODVERSIONS is not set
CONFIG_MODULE_SRCVERSION_ALL=y
CONFIG_MODULE_SIG=y
# CONFIG_MODULE_SIG_FORCE is not set
CONFIG_MODULE_SIG_ALL=y
# CONFIG_MODULE_SIG_SHA1 is not set
# CONFIG_MODULE_SIG_SHA224 is not set
# CONFIG_MODULE_SIG_SHA256 is not set
# CONFIG_MODULE_SIG_SHA384 is not set
CONFIG_MODULE_SIG_SHA512=y
CONFIG_MODULE_SIG_HASH="sha512"
CONFIG_MODULE_COMPRESS=y
# CONFIG_MODULE_COMPRESS_GZIP is not set
CONFIG_MODULE_COMPRESS_XZ=y
CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS=y
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLK_RQ_ALLOC_TIME=y
CONFIG_BLK_SCSI_REQUEST=y
CONFIG_BLK_CGROUP_RWSTAT=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_DEV_INTEGRITY_T10=y
CONFIG_BLK_DEV_ZONED=y
CONFIG_BLK_DEV_THROTTLING=y
CONFIG_BLK_DEV_THROTTLING_LOW=y
# CONFIG_BLK_CMDLINE_PARSER is not set
CONFIG_BLK_WBT=y
CONFIG_BLK_CGROUP_IOLATENCY=y
CONFIG_BLK_CGROUP_IOCOST=y
CONFIG_BLK_WBT_MQ=y
CONFIG_BLK_DEBUG_FS=y
CONFIG_BLK_DEBUG_FS_ZONED=y
CONFIG_BLK_SED_OPAL=y
CONFIG_BLK_INLINE_ENCRYPTION=y
CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK=y

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
CONFIG_AIX_PARTITION=y
# CONFIG_OSF_PARTITION is not set
# CONFIG_AMIGA_PARTITION is not set
# CONFIG_ATARI_PARTITION is not set
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
# CONFIG_UNIXWARE_DISKLABEL is not set
CONFIG_LDM_PARTITION=y
# CONFIG_LDM_DEBUG is not set
# CONFIG_SGI_PARTITION is not set
# CONFIG_ULTRIX_PARTITION is not set
# CONFIG_SUN_PARTITION is not set
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
# CONFIG_CMDLINE_PARTITION is not set
# end of Partition Types

CONFIG_BLOCK_COMPAT=y
CONFIG_BLK_MQ_PCI=y
CONFIG_BLK_MQ_VIRTIO=y
CONFIG_BLK_MQ_RDMA=y
CONFIG_BLK_PM=y

#
# IO Schedulers
#
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=y
CONFIG_IOSCHED_BFQ=y
CONFIG_BFQ_GROUP_IOSCHED=y
# CONFIG_BFQ_CGROUP_DEBUG is not set
# end of IO Schedulers

CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_PADATA=y
CONFIG_ASN1=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_QUEUED_RWLOCKS=y
CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE=y
CONFIG_ARCH_HAS_SYNC_CORE_BEFORE_USERMODE=y
CONFIG_ARCH_HAS_SYSCALL_WRAPPER=y
CONFIG_FREEZER=y

#
# Executable file formats
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ELFCORE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_BINFMT_SCRIPT=y
CONFIG_BINFMT_MISC=y
CONFIG_COREDUMP=y
# end of Executable file formats

#
# Memory Management options
#
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_FAST_GUP=y
CONFIG_NUMA_KEEP_MEMINFO=y
CONFIG_MEMORY_ISOLATION=y
CONFIG_HAVE_BOOTMEM_INFO_NODE=y
CONFIG_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG_SPARSE=y
CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=y
CONFIG_MEMORY_HOTREMOVE=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_MEMORY_BALLOON=y
CONFIG_BALLOON_COMPACTION=y
CONFIG_COMPACTION=y
CONFIG_PAGE_REPORTING=y
CONFIG_MIGRATION=y
CONFIG_CONTIG_ALLOC=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
CONFIG_HWPOISON_INJECT=m
CONFIG_TRANSPARENT_HUGEPAGE=y
# CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set
CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y
CONFIG_ARCH_WANTS_THP_SWAP=y
CONFIG_THP_SWAP=y
CONFIG_CLEANCACHE=y
CONFIG_FRONTSWAP=y
CONFIG_CMA=y
# CONFIG_CMA_DEBUG is not set
CONFIG_CMA_DEBUGFS=y
CONFIG_CMA_AREAS=7
CONFIG_MEM_SOFT_DIRTY=y
CONFIG_ZSWAP=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_DEFLATE is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZO is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4HC is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_ZSTD is not set
CONFIG_ZSWAP_COMPRESSOR_DEFAULT="lz4"
# CONFIG_ZSWAP_ZPOOL_DEFAULT_ZBUD is not set
CONFIG_ZSWAP_ZPOOL_DEFAULT_Z3FOLD=y
# CONFIG_ZSWAP_ZPOOL_DEFAULT_ZSMALLOC is not set
CONFIG_ZSWAP_ZPOOL_DEFAULT="z3fold"
CONFIG_ZSWAP_DEFAULT_ON=y
CONFIG_ZPOOL=y
CONFIG_ZBUD=y
CONFIG_Z3FOLD=y
CONFIG_ZSMALLOC=y
# CONFIG_ZSMALLOC_STAT is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
CONFIG_IDLE_PAGE_TRACKING=y
CONFIG_ARCH_HAS_PTE_DEVMAP=y
CONFIG_ZONE_DEVICE=y
CONFIG_DEV_PAGEMAP_OPS=y
CONFIG_HMM_MIRROR=y
CONFIG_DEVICE_PRIVATE=y
CONFIG_VMAP_PFN=y
CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y
CONFIG_ARCH_HAS_PKEYS=y
# CONFIG_PERCPU_STATS is not set
# CONFIG_GUP_TEST is not set
CONFIG_READ_ONLY_THP_FOR_FS=y
CONFIG_ARCH_HAS_PTE_SPECIAL=y
CONFIG_MAPPING_DIRTY_HELPERS=y
# end of Memory Management options

CONFIG_NET=y
CONFIG_COMPAT_NETLINK_MESSAGES=y
CONFIG_NET_INGRESS=y
CONFIG_NET_EGRESS=y
CONFIG_NET_REDIRECT=y
CONFIG_SKB_EXTENSIONS=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_DIAG=m
CONFIG_UNIX=y
CONFIG_UNIX_SCM=y
CONFIG_UNIX_DIAG=m
CONFIG_TLS=m
CONFIG_TLS_DEVICE=y
# CONFIG_TLS_TOE is not set
CONFIG_XFRM=y
CONFIG_XFRM_OFFLOAD=y
CONFIG_XFRM_ALGO=y
CONFIG_XFRM_USER=y
# CONFIG_XFRM_USER_COMPAT is not set
CONFIG_XFRM_INTERFACE=m
CONFIG_XFRM_SUB_POLICY=y
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_STATISTICS=y
CONFIG_XFRM_AH=m
CONFIG_XFRM_ESP=m
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
CONFIG_XFRM_ESPINTCP=y
CONFIG_SMC=m
CONFIG_SMC_DIAG=m
CONFIG_XDP_SOCKETS=y
CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_IP_FIB_TRIE_STATS=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_ROUTE_CLASSID=y
# CONFIG_IP_PNP is not set
CONFIG_NET_IPIP=m
CONFIG_NET_IPGRE_DEMUX=m
CONFIG_NET_IP_TUNNEL=m
CONFIG_NET_IPGRE=m
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_IP_MROUTE_COMMON=y
CONFIG_IP_MROUTE=y
CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
CONFIG_SYN_COOKIES=y
CONFIG_NET_IPVTI=m
CONFIG_NET_UDP_TUNNEL=m
CONFIG_NET_FOU=m
CONFIG_NET_FOU_IP_TUNNELS=y
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
CONFIG_INET_ESPINTCP=y
CONFIG_INET_IPCOMP=m
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_DIAG=m
CONFIG_INET_TCP_DIAG=m
CONFIG_INET_UDP_DIAG=m
CONFIG_INET_RAW_DIAG=m
CONFIG_INET_DIAG_DESTROY=y
CONFIG_TCP_CONG_ADVANCED=y
CONFIG_TCP_CONG_BIC=m
CONFIG_TCP_CONG_CUBIC=y
CONFIG_TCP_CONG_WESTWOOD=m
CONFIG_TCP_CONG_HTCP=m
CONFIG_TCP_CONG_HSTCP=m
CONFIG_TCP_CONG_HYBLA=m
CONFIG_TCP_CONG_VEGAS=m
CONFIG_TCP_CONG_NV=m
CONFIG_TCP_CONG_SCALABLE=m
CONFIG_TCP_CONG_LP=m
CONFIG_TCP_CONG_VENO=m
CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_CONG_ILLINOIS=m
CONFIG_TCP_CONG_DCTCP=m
CONFIG_TCP_CONG_CDG=m
CONFIG_TCP_CONG_BBR=m
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
CONFIG_IPV6_OPTIMISTIC_DAD=y
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_ESP_OFFLOAD=m
CONFIG_INET6_ESPINTCP=y
CONFIG_INET6_IPCOMP=m
CONFIG_IPV6_MIP6=m
CONFIG_IPV6_ILA=m
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
CONFIG_IPV6_VTI=m
CONFIG_IPV6_SIT=m
CONFIG_IPV6_SIT_6RD=y
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=m
CONFIG_IPV6_GRE=m
CONFIG_IPV6_FOU=m
CONFIG_IPV6_FOU_TUNNEL=m
CONFIG_IPV6_MULTIPLE_TABLES=y
CONFIG_IPV6_SUBTREES=y
CONFIG_IPV6_MROUTE=y
CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
CONFIG_IPV6_PIMSM_V2=y
CONFIG_IPV6_SEG6_LWTUNNEL=y
CONFIG_IPV6_SEG6_HMAC=y
CONFIG_IPV6_SEG6_BPF=y
CONFIG_IPV6_RPL_LWTUNNEL=y
CONFIG_NETLABEL=y
CONFIG_MPTCP=y
CONFIG_INET_MPTCP_DIAG=m
CONFIG_MPTCP_IPV6=y
CONFIG_NETWORK_SECMARK=y
CONFIG_NET_PTP_CLASSIFY=y
CONFIG_NETWORK_PHY_TIMESTAMPING=y
CONFIG_NETFILTER=y
CONFIG_NETFILTER_ADVANCED=y
CONFIG_BRIDGE_NETFILTER=m

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_INGRESS=y
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_FAMILY_BRIDGE=y
CONFIG_NETFILTER_FAMILY_ARP=y
CONFIG_NETFILTER_NETLINK_ACCT=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NF_CONNTRACK=m
CONFIG_NF_LOG_COMMON=m
CONFIG_NF_LOG_NETDEV=m
CONFIG_NETFILTER_CONNCOUNT=m
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_SECMARK=y
CONFIG_NF_CONNTRACK_ZONES=y
CONFIG_NF_CONNTRACK_PROCFS=y
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_TIMEOUT=y
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CONNTRACK_LABELS=y
CONFIG_NF_CT_PROTO_DCCP=y
CONFIG_NF_CT_PROTO_GRE=y
CONFIG_NF_CT_PROTO_SCTP=y
CONFIG_NF_CT_PROTO_UDPLITE=y
CONFIG_NF_CONNTRACK_AMANDA=m
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
CONFIG_NF_CONNTRACK_IRC=m
CONFIG_NF_CONNTRACK_BROADCAST=m
CONFIG_NF_CONNTRACK_NETBIOS_NS=m
CONFIG_NF_CONNTRACK_SNMP=m
CONFIG_NF_CONNTRACK_PPTP=m
CONFIG_NF_CONNTRACK_SANE=m
CONFIG_NF_CONNTRACK_SIP=m
CONFIG_NF_CONNTRACK_TFTP=m
CONFIG_NF_CT_NETLINK=m
CONFIG_NF_CT_NETLINK_TIMEOUT=m
CONFIG_NF_CT_NETLINK_HELPER=m
CONFIG_NETFILTER_NETLINK_GLUE_CT=y
CONFIG_NF_NAT=m
CONFIG_NF_NAT_AMANDA=m
CONFIG_NF_NAT_FTP=m
CONFIG_NF_NAT_IRC=m
CONFIG_NF_NAT_SIP=m
CONFIG_NF_NAT_TFTP=m
CONFIG_NF_NAT_REDIRECT=y
CONFIG_NF_NAT_MASQUERADE=y
CONFIG_NETFILTER_SYNPROXY=m
CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_INET=y
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NFT_NUMGEN=m
CONFIG_NFT_CT=m
CONFIG_NFT_FLOW_OFFLOAD=m
CONFIG_NFT_COUNTER=m
CONFIG_NFT_CONNLIMIT=m
CONFIG_NFT_LOG=m
CONFIG_NFT_LIMIT=m
CONFIG_NFT_MASQ=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_NAT=m
CONFIG_NFT_TUNNEL=m
CONFIG_NFT_OBJREF=m
CONFIG_NFT_QUEUE=m
CONFIG_NFT_QUOTA=m
CONFIG_NFT_REJECT=m
CONFIG_NFT_REJECT_INET=m
CONFIG_NFT_COMPAT=m
CONFIG_NFT_HASH=m
CONFIG_NFT_FIB=m
CONFIG_NFT_FIB_INET=m
CONFIG_NFT_XFRM=m
CONFIG_NFT_SOCKET=m
CONFIG_NFT_OSF=m
CONFIG_NFT_TPROXY=m
CONFIG_NFT_SYNPROXY=m
CONFIG_NF_DUP_NETDEV=m
CONFIG_NFT_DUP_NETDEV=m
CONFIG_NFT_FWD_NETDEV=m
CONFIG_NFT_FIB_NETDEV=m
CONFIG_NFT_REJECT_NETDEV=m
CONFIG_NF_FLOW_TABLE_INET=m
CONFIG_NF_FLOW_TABLE=m
CONFIG_NETFILTER_XTABLES=m

#
# Xtables combined modules
#
CONFIG_NETFILTER_XT_MARK=m
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_SET=m

#
# Xtables targets
#
CONFIG_NETFILTER_XT_TARGET_AUDIT=m
CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_CONNMARK=m
CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=m
CONFIG_NETFILTER_XT_TARGET_CT=m
CONFIG_NETFILTER_XT_TARGET_DSCP=m
CONFIG_NETFILTER_XT_TARGET_HL=m
CONFIG_NETFILTER_XT_TARGET_HMARK=m
CONFIG_NETFILTER_XT_TARGET_IDLETIMER=m
CONFIG_NETFILTER_XT_TARGET_LED=m
CONFIG_NETFILTER_XT_TARGET_LOG=m
CONFIG_NETFILTER_XT_TARGET_MARK=m
CONFIG_NETFILTER_XT_NAT=m
CONFIG_NETFILTER_XT_TARGET_NETMAP=m
CONFIG_NETFILTER_XT_TARGET_NFLOG=m
CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m
CONFIG_NETFILTER_XT_TARGET_NOTRACK=m
CONFIG_NETFILTER_XT_TARGET_RATEEST=m
CONFIG_NETFILTER_XT_TARGET_REDIRECT=m
CONFIG_NETFILTER_XT_TARGET_MASQUERADE=m
CONFIG_NETFILTER_XT_TARGET_TEE=m
CONFIG_NETFILTER_XT_TARGET_TPROXY=m
CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER_XT_TARGET_SECMARK=m
CONFIG_NETFILTER_XT_TARGET_TCPMSS=m
CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=m

#
# Xtables matches
#
CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m
CONFIG_NETFILTER_XT_MATCH_BPF=m
CONFIG_NETFILTER_XT_MATCH_CGROUP=m
CONFIG_NETFILTER_XT_MATCH_CLUSTER=m
CONFIG_NETFILTER_XT_MATCH_COMMENT=m
CONFIG_NETFILTER_XT_MATCH_CONNBYTES=m
CONFIG_NETFILTER_XT_MATCH_CONNLABEL=m
CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=m
CONFIG_NETFILTER_XT_MATCH_CONNMARK=m
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m
CONFIG_NETFILTER_XT_MATCH_CPU=m
CONFIG_NETFILTER_XT_MATCH_DCCP=m
CONFIG_NETFILTER_XT_MATCH_DEVGROUP=m
CONFIG_NETFILTER_XT_MATCH_DSCP=m
CONFIG_NETFILTER_XT_MATCH_ECN=m
CONFIG_NETFILTER_XT_MATCH_ESP=m
CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m
CONFIG_NETFILTER_XT_MATCH_HELPER=m
CONFIG_NETFILTER_XT_MATCH_HL=m
CONFIG_NETFILTER_XT_MATCH_IPCOMP=m
CONFIG_NETFILTER_XT_MATCH_IPRANGE=m
CONFIG_NETFILTER_XT_MATCH_IPVS=m
CONFIG_NETFILTER_XT_MATCH_L2TP=m
CONFIG_NETFILTER_XT_MATCH_LENGTH=m
CONFIG_NETFILTER_XT_MATCH_LIMIT=m
CONFIG_NETFILTER_XT_MATCH_MAC=m
CONFIG_NETFILTER_XT_MATCH_MARK=m
CONFIG_NETFILTER_XT_MATCH_MULTIPORT=m
CONFIG_NETFILTER_XT_MATCH_NFACCT=m
CONFIG_NETFILTER_XT_MATCH_OSF=m
CONFIG_NETFILTER_XT_MATCH_OWNER=m
CONFIG_NETFILTER_XT_MATCH_POLICY=m
CONFIG_NETFILTER_XT_MATCH_PHYSDEV=m
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m
CONFIG_NETFILTER_XT_MATCH_QUOTA=m
CONFIG_NETFILTER_XT_MATCH_RATEEST=m
CONFIG_NETFILTER_XT_MATCH_REALM=m
CONFIG_NETFILTER_XT_MATCH_RECENT=m
CONFIG_NETFILTER_XT_MATCH_SCTP=m
CONFIG_NETFILTER_XT_MATCH_SOCKET=m
CONFIG_NETFILTER_XT_MATCH_STATE=m
CONFIG_NETFILTER_XT_MATCH_STATISTIC=m
CONFIG_NETFILTER_XT_MATCH_STRING=m
CONFIG_NETFILTER_XT_MATCH_TCPMSS=m
CONFIG_NETFILTER_XT_MATCH_TIME=m
CONFIG_NETFILTER_XT_MATCH_U32=m
# end of Core Netfilter Configuration

CONFIG_IP_SET=m
CONFIG_IP_SET_MAX=256
CONFIG_IP_SET_BITMAP_IP=m
CONFIG_IP_SET_BITMAP_IPMAC=m
CONFIG_IP_SET_BITMAP_PORT=m
CONFIG_IP_SET_HASH_IP=m
CONFIG_IP_SET_HASH_IPMARK=m
CONFIG_IP_SET_HASH_IPPORT=m
CONFIG_IP_SET_HASH_IPPORTIP=m
CONFIG_IP_SET_HASH_IPPORTNET=m
CONFIG_IP_SET_HASH_IPMAC=m
CONFIG_IP_SET_HASH_MAC=m
CONFIG_IP_SET_HASH_NETPORTNET=m
CONFIG_IP_SET_HASH_NET=m
CONFIG_IP_SET_HASH_NETNET=m
CONFIG_IP_SET_HASH_NETPORT=m
CONFIG_IP_SET_HASH_NETIFACE=m
CONFIG_IP_SET_LIST_SET=m
CONFIG_IP_VS=m
CONFIG_IP_VS_IPV6=y
# CONFIG_IP_VS_DEBUG is not set
CONFIG_IP_VS_TAB_BITS=15

#
# IPVS transport protocol load balancing support
#
CONFIG_IP_VS_PROTO_TCP=y
CONFIG_IP_VS_PROTO_UDP=y
CONFIG_IP_VS_PROTO_AH_ESP=y
CONFIG_IP_VS_PROTO_ESP=y
CONFIG_IP_VS_PROTO_AH=y
CONFIG_IP_VS_PROTO_SCTP=y

#
# IPVS scheduler
#
CONFIG_IP_VS_RR=m
CONFIG_IP_VS_WRR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS_WLC=m
CONFIG_IP_VS_FO=m
CONFIG_IP_VS_OVF=m
CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_DH=m
CONFIG_IP_VS_SH=m
CONFIG_IP_VS_MH=m
CONFIG_IP_VS_SED=m
CONFIG_IP_VS_NQ=m
CONFIG_IP_VS_TWOS=m

#
# IPVS SH scheduler
#
CONFIG_IP_VS_SH_TAB_BITS=8

#
# IPVS MH scheduler
#
CONFIG_IP_VS_MH_TAB_INDEX=12

#
# IPVS application helper
#
CONFIG_IP_VS_FTP=m
CONFIG_IP_VS_NFCT=y
CONFIG_IP_VS_PE_SIP=m

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=m
CONFIG_NF_SOCKET_IPV4=m
CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TABLES_IPV4=y
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_DUP_IPV4=m
CONFIG_NFT_FIB_IPV4=m
CONFIG_NF_TABLES_ARP=y
CONFIG_NF_FLOW_TABLE_IPV4=m
CONFIG_NF_DUP_IPV4=m
CONFIG_NF_LOG_ARP=m
CONFIG_NF_LOG_IPV4=m
CONFIG_NF_REJECT_IPV4=m
CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NF_NAT_PPTP=m
CONFIG_NF_NAT_H323=m
CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
CONFIG_IP_NF_MATCH_RPFILTER=m
CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_FILTER=m
CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_SYNPROXY=m
CONFIG_IP_NF_NAT=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_TARGET_CLUSTERIP=m
CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_NF_RAW=m
CONFIG_IP_NF_SECURITY=m
CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
# end of IP: Netfilter Configuration

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_SOCKET_IPV6=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NF_TABLES_IPV6=y
CONFIG_NFT_REJECT_IPV6=m
CONFIG_NFT_DUP_IPV6=m
CONFIG_NFT_FIB_IPV6=m
CONFIG_NF_FLOW_TABLE_IPV6=m
CONFIG_NF_DUP_IPV6=m
CONFIG_NF_REJECT_IPV6=m
CONFIG_NF_LOG_IPV6=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MATCH_AH=m
CONFIG_IP6_NF_MATCH_EUI64=m
CONFIG_IP6_NF_MATCH_FRAG=m
CONFIG_IP6_NF_MATCH_OPTS=m
CONFIG_IP6_NF_MATCH_HL=m
CONFIG_IP6_NF_MATCH_IPV6HEADER=m
CONFIG_IP6_NF_MATCH_MH=m
CONFIG_IP6_NF_MATCH_RPFILTER=m
CONFIG_IP6_NF_MATCH_RT=m
CONFIG_IP6_NF_MATCH_SRH=m
CONFIG_IP6_NF_TARGET_HL=m
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_TARGET_SYNPROXY=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m
CONFIG_IP6_NF_NAT=m
CONFIG_IP6_NF_TARGET_MASQUERADE=m
CONFIG_IP6_NF_TARGET_NPT=m
# end of IPv6: Netfilter Configuration

CONFIG_NF_DEFRAG_IPV6=m
CONFIG_NF_TABLES_BRIDGE=m
CONFIG_NFT_BRIDGE_META=m
CONFIG_NFT_BRIDGE_REJECT=m
CONFIG_NF_LOG_BRIDGE=m
CONFIG_NF_CONNTRACK_BRIDGE=m
CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_EBT_BROUTE=m
CONFIG_BRIDGE_EBT_T_FILTER=m
CONFIG_BRIDGE_EBT_T_NAT=m
CONFIG_BRIDGE_EBT_802_3=m
CONFIG_BRIDGE_EBT_AMONG=m
CONFIG_BRIDGE_EBT_ARP=m
CONFIG_BRIDGE_EBT_IP=m
CONFIG_BRIDGE_EBT_IP6=m
CONFIG_BRIDGE_EBT_LIMIT=m
CONFIG_BRIDGE_EBT_MARK=m
CONFIG_BRIDGE_EBT_PKTTYPE=m
CONFIG_BRIDGE_EBT_STP=m
CONFIG_BRIDGE_EBT_VLAN=m
CONFIG_BRIDGE_EBT_ARPREPLY=m
CONFIG_BRIDGE_EBT_DNAT=m
CONFIG_BRIDGE_EBT_MARK_T=m
CONFIG_BRIDGE_EBT_REDIRECT=m
CONFIG_BRIDGE_EBT_SNAT=m
CONFIG_BRIDGE_EBT_LOG=m
CONFIG_BRIDGE_EBT_NFLOG=m
# CONFIG_BPFILTER is not set
# CONFIG_IP_DCCP is not set
CONFIG_IP_SCTP=m
# CONFIG_SCTP_DBG_OBJCNT is not set
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5 is not set
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
CONFIG_SCTP_COOKIE_HMAC_MD5=y
CONFIG_SCTP_COOKIE_HMAC_SHA1=y
CONFIG_INET_SCTP_DIAG=m
CONFIG_RDS=m
CONFIG_RDS_RDMA=m
CONFIG_RDS_TCP=m
# CONFIG_RDS_DEBUG is not set
CONFIG_TIPC=m
CONFIG_TIPC_MEDIA_IB=y
CONFIG_TIPC_MEDIA_UDP=y
CONFIG_TIPC_CRYPTO=y
CONFIG_TIPC_DIAG=m
CONFIG_ATM=m
CONFIG_ATM_CLIP=m
# CONFIG_ATM_CLIP_NO_ICMP is not set
CONFIG_ATM_LANE=m
CONFIG_ATM_MPOA=m
CONFIG_ATM_BR2684=m
# CONFIG_ATM_BR2684_IPFILTER is not set
CONFIG_L2TP=m
CONFIG_L2TP_DEBUGFS=m
CONFIG_L2TP_V3=y
CONFIG_L2TP_IP=m
CONFIG_L2TP_ETH=m
CONFIG_STP=m
CONFIG_GARP=m
CONFIG_MRP=m
CONFIG_BRIDGE=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
CONFIG_BRIDGE_VLAN_FILTERING=y
CONFIG_BRIDGE_MRP=y
CONFIG_BRIDGE_CFM=y
CONFIG_HAVE_NET_DSA=y
CONFIG_NET_DSA=m
CONFIG_NET_DSA_TAG_8021Q=m
CONFIG_NET_DSA_TAG_AR9331=m
CONFIG_NET_DSA_TAG_BRCM_COMMON=m
CONFIG_NET_DSA_TAG_BRCM=m
CONFIG_NET_DSA_TAG_BRCM_PREPEND=m
CONFIG_NET_DSA_TAG_HELLCREEK=m
CONFIG_NET_DSA_TAG_GSWIP=m
CONFIG_NET_DSA_TAG_DSA_COMMON=m
CONFIG_NET_DSA_TAG_DSA=m
CONFIG_NET_DSA_TAG_EDSA=m
CONFIG_NET_DSA_TAG_MTK=m
CONFIG_NET_DSA_TAG_KSZ=m
CONFIG_NET_DSA_TAG_RTL4_A=m
CONFIG_NET_DSA_TAG_OCELOT=m
CONFIG_NET_DSA_TAG_OCELOT_8021Q=m
CONFIG_NET_DSA_TAG_QCA=m
CONFIG_NET_DSA_TAG_LAN9303=m
CONFIG_NET_DSA_TAG_SJA1105=m
CONFIG_NET_DSA_TAG_TRAILER=m
CONFIG_NET_DSA_TAG_XRS700X=m
CONFIG_VLAN_8021Q=m
CONFIG_VLAN_8021Q_GVRP=y
CONFIG_VLAN_8021Q_MVRP=y
# CONFIG_DECNET is not set
CONFIG_LLC=m
CONFIG_LLC2=m
CONFIG_ATALK=m
CONFIG_DEV_APPLETALK=m
CONFIG_IPDDP=m
CONFIG_IPDDP_ENCAP=y
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
CONFIG_PHONET=m
CONFIG_6LOWPAN=m
CONFIG_6LOWPAN_DEBUGFS=y
CONFIG_6LOWPAN_NHC=m
CONFIG_6LOWPAN_NHC_DEST=m
CONFIG_6LOWPAN_NHC_FRAGMENT=m
CONFIG_6LOWPAN_NHC_HOP=m
CONFIG_6LOWPAN_NHC_IPV6=m
CONFIG_6LOWPAN_NHC_MOBILITY=m
CONFIG_6LOWPAN_NHC_ROUTING=m
CONFIG_6LOWPAN_NHC_UDP=m
CONFIG_6LOWPAN_GHC_EXT_HDR_HOP=m
CONFIG_6LOWPAN_GHC_UDP=m
CONFIG_6LOWPAN_GHC_ICMPV6=m
CONFIG_6LOWPAN_GHC_EXT_HDR_DEST=m
CONFIG_6LOWPAN_GHC_EXT_HDR_FRAG=m
CONFIG_6LOWPAN_GHC_EXT_HDR_ROUTE=m
CONFIG_IEEE802154=m
CONFIG_IEEE802154_NL802154_EXPERIMENTAL=y
CONFIG_IEEE802154_SOCKET=m
CONFIG_IEEE802154_6LOWPAN=m
CONFIG_MAC802154=m
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_HTB=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_ATM=m
CONFIG_NET_SCH_PRIO=m
CONFIG_NET_SCH_MULTIQ=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFB=m
CONFIG_NET_SCH_SFQ=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_CBS=m
CONFIG_NET_SCH_ETF=m
CONFIG_NET_SCH_TAPRIO=m
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCH_NETEM=m
CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_MQPRIO=m
CONFIG_NET_SCH_SKBPRIO=m
CONFIG_NET_SCH_CHOKE=m
CONFIG_NET_SCH_QFQ=m
CONFIG_NET_SCH_CODEL=m
CONFIG_NET_SCH_FQ_CODEL=y
CONFIG_NET_SCH_CAKE=m
CONFIG_NET_SCH_FQ=m
CONFIG_NET_SCH_HHF=m
CONFIG_NET_SCH_PIE=m
CONFIG_NET_SCH_FQ_PIE=m
CONFIG_NET_SCH_INGRESS=m
CONFIG_NET_SCH_PLUG=m
CONFIG_NET_SCH_ETS=m
CONFIG_NET_SCH_DEFAULT=y
# CONFIG_DEFAULT_FQ is not set
# CONFIG_DEFAULT_CODEL is not set
CONFIG_DEFAULT_FQ_CODEL=y
# CONFIG_DEFAULT_FQ_PIE is not set
# CONFIG_DEFAULT_SFQ is not set
# CONFIG_DEFAULT_PFIFO_FAST is not set
CONFIG_DEFAULT_NET_SCH="fq_codel"

#
# Classification
#
CONFIG_NET_CLS=y
CONFIG_NET_CLS_BASIC=m
CONFIG_NET_CLS_TCINDEX=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_FW=m
CONFIG_NET_CLS_U32=m
CONFIG_CLS_U32_PERF=y
CONFIG_CLS_U32_MARK=y
CONFIG_NET_CLS_RSVP=m
CONFIG_NET_CLS_RSVP6=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_CGROUP=m
CONFIG_NET_CLS_BPF=m
CONFIG_NET_CLS_FLOWER=m
CONFIG_NET_CLS_MATCHALL=m
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_NBYTE=m
CONFIG_NET_EMATCH_U32=m
CONFIG_NET_EMATCH_META=m
CONFIG_NET_EMATCH_TEXT=m
CONFIG_NET_EMATCH_CANID=m
CONFIG_NET_EMATCH_IPSET=m
CONFIG_NET_EMATCH_IPT=m
CONFIG_NET_CLS_ACT=y
CONFIG_NET_ACT_POLICE=m
CONFIG_NET_ACT_GACT=m
CONFIG_GACT_PROB=y
CONFIG_NET_ACT_MIRRED=m
CONFIG_NET_ACT_SAMPLE=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_SIMP=m
CONFIG_NET_ACT_SKBEDIT=m
CONFIG_NET_ACT_CSUM=m
CONFIG_NET_ACT_MPLS=m
CONFIG_NET_ACT_VLAN=m
CONFIG_NET_ACT_BPF=m
CONFIG_NET_ACT_CONNMARK=m
CONFIG_NET_ACT_CTINFO=m
CONFIG_NET_ACT_SKBMOD=m
CONFIG_NET_ACT_IFE=m
CONFIG_NET_ACT_TUNNEL_KEY=m
CONFIG_NET_ACT_CT=m
CONFIG_NET_ACT_GATE=m
CONFIG_NET_IFE_SKBMARK=m
CONFIG_NET_IFE_SKBPRIO=m
CONFIG_NET_IFE_SKBTCINDEX=m
CONFIG_NET_TC_SKB_EXT=y
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y
CONFIG_DNS_RESOLVER=m
CONFIG_BATMAN_ADV=m
CONFIG_BATMAN_ADV_BATMAN_V=y
CONFIG_BATMAN_ADV_BLA=y
CONFIG_BATMAN_ADV_DAT=y
CONFIG_BATMAN_ADV_NC=y
CONFIG_BATMAN_ADV_MCAST=y
# CONFIG_BATMAN_ADV_DEBUG is not set
# CONFIG_BATMAN_ADV_TRACING is not set
CONFIG_OPENVSWITCH=m
CONFIG_OPENVSWITCH_GRE=m
CONFIG_OPENVSWITCH_VXLAN=m
CONFIG_OPENVSWITCH_GENEVE=m
CONFIG_VSOCKETS=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VMWARE_VMCI_VSOCKETS=m
CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO_VSOCKETS_COMMON=m
CONFIG_HYPERV_VSOCKETS=m
CONFIG_NETLINK_DIAG=m
CONFIG_MPLS=y
CONFIG_NET_MPLS_GSO=m
CONFIG_MPLS_ROUTING=m
CONFIG_MPLS_IPTUNNEL=m
CONFIG_NET_NSH=m
CONFIG_HSR=m
CONFIG_NET_SWITCHDEV=y
CONFIG_NET_L3_MASTER_DEV=y
CONFIG_QRTR=m
CONFIG_QRTR_SMD=m
CONFIG_QRTR_TUN=m
CONFIG_QRTR_MHI=m
CONFIG_NET_NCSI=y
CONFIG_NCSI_OEM_CMD_GET_MAC=y
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_SOCK_RX_QUEUE_MAPPING=y
CONFIG_XPS=y
CONFIG_CGROUP_NET_PRIO=y
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_BPF_JIT=y
CONFIG_BPF_STREAM_PARSER=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
CONFIG_NET_PKTGEN=m
CONFIG_NET_DROP_MONITOR=y
# end of Network testing
# end of Networking options

CONFIG_HAMRADIO=y

#
# Packet Radio protocols
#
CONFIG_AX25=m
CONFIG_AX25_DAMA_SLAVE=y
CONFIG_NETROM=m
CONFIG_ROSE=m

#
# AX.25 network device drivers
#
CONFIG_MKISS=m
CONFIG_6PACK=m
CONFIG_BPQETHER=m
CONFIG_BAYCOM_SER_FDX=m
CONFIG_BAYCOM_SER_HDX=m
CONFIG_BAYCOM_PAR=m
CONFIG_YAM=m
# end of AX.25 network device drivers

CONFIG_CAN=m
CONFIG_CAN_RAW=m
CONFIG_CAN_BCM=m
CONFIG_CAN_GW=m
CONFIG_CAN_J1939=m
CONFIG_CAN_ISOTP=m

#
# CAN Device Drivers
#
CONFIG_CAN_VCAN=m
CONFIG_CAN_VXCAN=m
CONFIG_CAN_SLCAN=m
CONFIG_CAN_DEV=m
CONFIG_CAN_CALC_BITTIMING=y
CONFIG_CAN_JANZ_ICAN3=m
CONFIG_CAN_KVASER_PCIEFD=m
CONFIG_CAN_C_CAN=m
CONFIG_CAN_C_CAN_PLATFORM=m
CONFIG_CAN_C_CAN_PCI=m
CONFIG_CAN_CC770=m
# CONFIG_CAN_CC770_ISA is not set
CONFIG_CAN_CC770_PLATFORM=m
CONFIG_CAN_IFI_CANFD=m
CONFIG_CAN_M_CAN=m
CONFIG_CAN_M_CAN_PCI=m
CONFIG_CAN_M_CAN_PLATFORM=m
CONFIG_CAN_M_CAN_TCAN4X5X=m
CONFIG_CAN_PEAK_PCIEFD=m
CONFIG_CAN_SJA1000=m
CONFIG_CAN_EMS_PCI=m
# CONFIG_CAN_EMS_PCMCIA is not set
CONFIG_CAN_F81601=m
CONFIG_CAN_KVASER_PCI=m
CONFIG_CAN_PEAK_PCI=m
CONFIG_CAN_PEAK_PCIEC=y
CONFIG_CAN_PEAK_PCMCIA=m
CONFIG_CAN_PLX_PCI=m
# CONFIG_CAN_SJA1000_ISA is not set
CONFIG_CAN_SJA1000_PLATFORM=m
CONFIG_CAN_SOFTING=m
CONFIG_CAN_SOFTING_CS=m

#
# CAN SPI interfaces
#
CONFIG_CAN_HI311X=m
CONFIG_CAN_MCP251X=m
CONFIG_CAN_MCP251XFD=m
# CONFIG_CAN_MCP251XFD_SANITY is not set
# end of CAN SPI interfaces

#
# CAN USB interfaces
#
CONFIG_CAN_8DEV_USB=m
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
CONFIG_CAN_GS_USB=m
CONFIG_CAN_KVASER_USB=m
CONFIG_CAN_MCBA_USB=m
CONFIG_CAN_PEAK_USB=m
CONFIG_CAN_UCAN=m
# end of CAN USB interfaces

# CONFIG_CAN_DEBUG_DEVICES is not set
# end of CAN Device Drivers

CONFIG_BT=m
CONFIG_BT_BREDR=y
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_CMTP=m
CONFIG_BT_HIDP=m
# CONFIG_BT_HS is not set
CONFIG_BT_LE=y
CONFIG_BT_6LOWPAN=m
CONFIG_BT_LEDS=y
CONFIG_BT_MSFTEXT=y
CONFIG_BT_DEBUGFS=y
# CONFIG_BT_SELFTEST is not set

#
# Bluetooth device drivers
#
CONFIG_BT_INTEL=m
CONFIG_BT_BCM=m
CONFIG_BT_RTL=m
CONFIG_BT_QCA=m
CONFIG_BT_HCIBTUSB=m
CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB_MTK=y
CONFIG_BT_HCIBTUSB_RTL=y
CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_SERDEV=y
CONFIG_BT_HCIUART_H4=y
CONFIG_BT_HCIUART_NOKIA=m
CONFIG_BT_HCIUART_BCSP=y
CONFIG_BT_HCIUART_ATH3K=y
CONFIG_BT_HCIUART_LL=y
CONFIG_BT_HCIUART_3WIRE=y
CONFIG_BT_HCIUART_INTEL=y
CONFIG_BT_HCIUART_BCM=y
CONFIG_BT_HCIUART_RTL=y
CONFIG_BT_HCIUART_QCA=y
CONFIG_BT_HCIUART_AG6XX=y
CONFIG_BT_HCIUART_MRVL=y
CONFIG_BT_HCIBCM203X=m
CONFIG_BT_HCIBPA10X=m
CONFIG_BT_HCIBFUSB=m
CONFIG_BT_HCIDTL1=m
CONFIG_BT_HCIBT3C=m
CONFIG_BT_HCIBLUECARD=m
CONFIG_BT_HCIVHCI=m
CONFIG_BT_MRVL=m
CONFIG_BT_MRVL_SDIO=m
CONFIG_BT_ATH3K=m
CONFIG_BT_MTKSDIO=m
CONFIG_BT_MTKUART=m
CONFIG_BT_HCIRSI=m
# end of Bluetooth device drivers

CONFIG_AF_RXRPC=m
CONFIG_AF_RXRPC_IPV6=y
# CONFIG_AF_RXRPC_INJECT_LOSS is not set
CONFIG_AF_RXRPC_DEBUG=y
CONFIG_RXKAD=y
CONFIG_AF_KCM=m
CONFIG_STREAM_PARSER=y
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_WIRELESS_EXT=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_PROC=y
CONFIG_WEXT_SPY=y
CONFIG_WEXT_PRIV=y
CONFIG_CFG80211=m
# CONFIG_NL80211_TESTMODE is not set
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
CONFIG_CFG80211_REQUIRE_SIGNED_REGDB=y
CONFIG_CFG80211_USE_KERNEL_REGDB_KEYS=y
CONFIG_CFG80211_DEFAULT_PS=y
CONFIG_CFG80211_DEBUGFS=y
CONFIG_CFG80211_CRDA_SUPPORT=y
CONFIG_CFG80211_WEXT=y
CONFIG_CFG80211_WEXT_EXPORT=y
CONFIG_LIB80211=m
CONFIG_LIB80211_CRYPT_WEP=m
CONFIG_LIB80211_CRYPT_CCMP=m
CONFIG_LIB80211_CRYPT_TKIP=m
# CONFIG_LIB80211_DEBUG is not set
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_MESH=y
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_MESSAGE_TRACING is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
CONFIG_RFKILL=m
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL_GPIO=m
CONFIG_NET_9P=m
CONFIG_NET_9P_VIRTIO=m
CONFIG_NET_9P_XEN=m
CONFIG_NET_9P_RDMA=m
# CONFIG_NET_9P_DEBUG is not set
# CONFIG_CAIF is not set
CONFIG_CEPH_LIB=m
CONFIG_CEPH_LIB_PRETTYDEBUG=y
CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y
CONFIG_NFC=m
CONFIG_NFC_DIGITAL=m
CONFIG_NFC_NCI=m
CONFIG_NFC_NCI_SPI=m
CONFIG_NFC_NCI_UART=m
CONFIG_NFC_HCI=m
CONFIG_NFC_SHDLC=y

#
# Near Field Communication (NFC) devices
#
CONFIG_NFC_TRF7970A=m
CONFIG_NFC_MEI_PHY=m
CONFIG_NFC_SIM=m
CONFIG_NFC_PORT100=m
CONFIG_NFC_VIRTUAL_NCI=m
CONFIG_NFC_FDP=m
CONFIG_NFC_FDP_I2C=m
CONFIG_NFC_PN544=m
CONFIG_NFC_PN544_I2C=m
CONFIG_NFC_PN544_MEI=m
CONFIG_NFC_PN533=m
CONFIG_NFC_PN533_USB=m
CONFIG_NFC_PN533_I2C=m
CONFIG_NFC_PN532_UART=m
CONFIG_NFC_MICROREAD=m
CONFIG_NFC_MICROREAD_I2C=m
CONFIG_NFC_MICROREAD_MEI=m
CONFIG_NFC_MRVL=m
CONFIG_NFC_MRVL_USB=m
CONFIG_NFC_MRVL_UART=m
CONFIG_NFC_MRVL_I2C=m
CONFIG_NFC_MRVL_SPI=m
CONFIG_NFC_ST21NFCA=m
CONFIG_NFC_ST21NFCA_I2C=m
CONFIG_NFC_ST_NCI=m
CONFIG_NFC_ST_NCI_I2C=m
CONFIG_NFC_ST_NCI_SPI=m
CONFIG_NFC_NXP_NCI=m
CONFIG_NFC_NXP_NCI_I2C=m
CONFIG_NFC_S3FWRN5=m
CONFIG_NFC_S3FWRN5_I2C=m
CONFIG_NFC_S3FWRN82_UART=m
CONFIG_NFC_ST95HF=m
# end of Near Field Communication (NFC) devices

CONFIG_PSAMPLE=m
CONFIG_NET_IFE=m
CONFIG_LWTUNNEL=y
CONFIG_LWTUNNEL_BPF=y
CONFIG_DST_CACHE=y
CONFIG_GRO_CELLS=y
CONFIG_SOCK_VALIDATE_XMIT=y
CONFIG_NET_SOCK_MSG=y
CONFIG_NET_DEVLINK=y
CONFIG_PAGE_POOL=y
CONFIG_FAILOVER=m
CONFIG_ETHTOOL_NETLINK=y
CONFIG_HAVE_EBPF_JIT=y

#
# Device Drivers
#
CONFIG_HAVE_EISA=y
# CONFIG_EISA is not set
CONFIG_HAVE_PCI=y
CONFIG_PCI=y
CONFIG_PCI_DOMAINS=y
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=y
CONFIG_PCIEAER=y
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIE_ECRC=y
CONFIG_PCIEASPM=y
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
# CONFIG_PCIEASPM_PERFORMANCE is not set
CONFIG_PCIE_PME=y
CONFIG_PCIE_DPC=y
CONFIG_PCIE_PTM=y
CONFIG_PCIE_EDR=y
CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_IRQ_DOMAIN=y
CONFIG_PCI_QUIRKS=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
CONFIG_PCI_STUB=y
CONFIG_PCI_PF_STUB=m
CONFIG_XEN_PCIDEV_FRONTEND=m
CONFIG_PCI_ATS=y
CONFIG_PCI_LOCKLESS_CONFIG=y
CONFIG_PCI_IOV=y
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
CONFIG_PCI_P2PDMA=y
CONFIG_PCI_LABEL=y
CONFIG_PCI_HYPERV=m
CONFIG_HOTPLUG_PCI=y
CONFIG_HOTPLUG_PCI_ACPI=y
CONFIG_HOTPLUG_PCI_ACPI_IBM=m
CONFIG_HOTPLUG_PCI_CPCI=y
CONFIG_HOTPLUG_PCI_CPCI_ZT5550=m
CONFIG_HOTPLUG_PCI_CPCI_GENERIC=m
CONFIG_HOTPLUG_PCI_SHPC=y

#
# PCI controller drivers
#
CONFIG_VMD=m
CONFIG_PCI_HYPERV_INTERFACE=m

#
# DesignWare PCI Core Support
#
CONFIG_PCIE_DW=y
CONFIG_PCIE_DW_HOST=y
CONFIG_PCIE_DW_PLAT=y
CONFIG_PCIE_DW_PLAT_HOST=y
CONFIG_PCI_MESON=y
# end of DesignWare PCI Core Support

#
# Mobiveil PCIe Core Support
#
# end of Mobiveil PCIe Core Support

#
# Cadence PCIe controllers support
#
# end of Cadence PCIe controllers support
# end of PCI controller drivers

#
# PCI Endpoint
#
# CONFIG_PCI_ENDPOINT is not set
# end of PCI Endpoint

#
# PCI switch controller drivers
#
CONFIG_PCI_SW_SWITCHTEC=m
# end of PCI switch controller drivers

CONFIG_CXL_BUS=m
CONFIG_CXL_MEM=m
# CONFIG_CXL_MEM_RAW_COMMANDS is not set
CONFIG_PCCARD=m
CONFIG_PCMCIA=m
CONFIG_PCMCIA_LOAD_CIS=y
CONFIG_CARDBUS=y

#
# PC-card bridges
#
CONFIG_YENTA=m
CONFIG_YENTA_O2=y
CONFIG_YENTA_RICOH=y
CONFIG_YENTA_TI=y
CONFIG_YENTA_ENE_TUNE=y
CONFIG_YENTA_TOSHIBA=y
CONFIG_PD6729=m
CONFIG_I82092=m
CONFIG_PCCARD_NONSTATIC=y
# CONFIG_RAPIDIO is not set

#
# Generic Driver Options
#
CONFIG_AUXILIARY_BUS=y
# CONFIG_UEVENT_HELPER is not set
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y

#
# Firmware loader
#
CONFIG_FW_LOADER=y
CONFIG_FW_LOADER_PAGED_BUF=y
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER_COMPRESS=y
CONFIG_FW_CACHE=y
# end of Firmware loader

CONFIG_WANT_DEV_COREDUMP=y
CONFIG_ALLOW_DEV_COREDUMP=y
CONFIG_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
CONFIG_HMEM_REPORTING=y
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
CONFIG_SYS_HYPERVISOR=y
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_GENERIC_CPU_VULNERABILITIES=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_SLIMBUS=m
CONFIG_REGMAP_SPI=y
CONFIG_REGMAP_W1=m
CONFIG_REGMAP_MMIO=y
CONFIG_REGMAP_IRQ=y
CONFIG_REGMAP_SOUNDWIRE=m
CONFIG_REGMAP_SCCB=m
CONFIG_REGMAP_SPI_AVMM=m
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_DMA_FENCE_TRACE is not set
# end of Generic Driver Options

#
# Bus devices
#
CONFIG_MHI_BUS=m
# CONFIG_MHI_BUS_DEBUG is not set
CONFIG_MHI_BUS_PCI_GENERIC=m
# end of Bus devices

CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
CONFIG_GNSS=m
CONFIG_GNSS_SERIAL=m
CONFIG_GNSS_MTK_SERIAL=m
CONFIG_GNSS_SIRF_SERIAL=m
CONFIG_GNSS_UBX_SERIAL=m
CONFIG_MTD=m
# CONFIG_MTD_TESTS is not set

#
# Partition parsers
#
# CONFIG_MTD_AR7_PARTS is not set
# CONFIG_MTD_CMDLINE_PARTS is not set
# CONFIG_MTD_REDBOOT_PARTS is not set
# end of Partition parsers

#
# User Modules And Translation Layers
#
CONFIG_MTD_BLKDEVS=m
CONFIG_MTD_BLOCK=m
# CONFIG_MTD_BLOCK_RO is not set
# CONFIG_FTL is not set
# CONFIG_NFTL is not set
# CONFIG_INFTL is not set
# CONFIG_RFD_FTL is not set
# CONFIG_SSFDC is not set
# CONFIG_SM_FTL is not set
# CONFIG_MTD_OOPS is not set
CONFIG_MTD_PSTORE=m
# CONFIG_MTD_SWAP is not set
# CONFIG_MTD_PARTITIONED_MASTER is not set

#
# RAM/ROM/Flash chip drivers
#
# CONFIG_MTD_CFI is not set
# CONFIG_MTD_JEDECPROBE is not set
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
CONFIG_MTD_CFI_I1=y
CONFIG_MTD_CFI_I2=y
CONFIG_MTD_RAM=m
CONFIG_MTD_ROM=m
# CONFIG_MTD_ABSENT is not set
# end of RAM/ROM/Flash chip drivers

#
# Mapping drivers for chip access
#
# CONFIG_MTD_COMPLEX_MAPPINGS is not set
# CONFIG_MTD_PHYSMAP is not set
# CONFIG_MTD_INTEL_VR_NOR is not set
CONFIG_MTD_PLATRAM=m
# end of Mapping drivers for chip access

#
# Self-contained MTD device drivers
#
# CONFIG_MTD_PMC551 is not set
# CONFIG_MTD_DATAFLASH is not set
# CONFIG_MTD_MCHP23K256 is not set
# CONFIG_MTD_SST25L is not set
# CONFIG_MTD_SLRAM is not set
CONFIG_MTD_PHRAM=m
# CONFIG_MTD_MTDRAM is not set
CONFIG_MTD_BLOCK2MTD=m

#
# Disk-On-Chip Device Drivers
#
# CONFIG_MTD_DOCG3 is not set
# end of Self-contained MTD device drivers

#
# NAND
#
CONFIG_MTD_NAND_CORE=m
# CONFIG_MTD_ONENAND is not set
CONFIG_MTD_RAW_NAND=m

#
# Raw/parallel NAND flash controllers
#
# CONFIG_MTD_NAND_DENALI_PCI is not set
# CONFIG_MTD_NAND_CAFE is not set
# CONFIG_MTD_NAND_MXIC is not set
# CONFIG_MTD_NAND_GPIO is not set
# CONFIG_MTD_NAND_PLATFORM is not set
# CONFIG_MTD_NAND_ARASAN is not set

#
# Misc
#
CONFIG_MTD_NAND_NANDSIM=m
# CONFIG_MTD_NAND_RICOH is not set
# CONFIG_MTD_NAND_DISKONCHIP is not set
# CONFIG_MTD_SPI_NAND is not set

#
# ECC engine support
#
CONFIG_MTD_NAND_ECC=y
CONFIG_MTD_NAND_ECC_SW_HAMMING=y
CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC=y
CONFIG_MTD_NAND_ECC_SW_BCH=y
# end of ECC engine support
# end of NAND

#
# LPDDR & LPDDR2 PCM memory drivers
#
# CONFIG_MTD_LPDDR is not set
# end of LPDDR & LPDDR2 PCM memory drivers

CONFIG_MTD_SPI_NOR=m
CONFIG_MTD_SPI_NOR_USE_4K_SECTORS=y
# CONFIG_MTD_SPI_NOR_SWP_DISABLE is not set
CONFIG_MTD_SPI_NOR_SWP_DISABLE_ON_VOLATILE=y
# CONFIG_MTD_SPI_NOR_SWP_KEEP is not set
CONFIG_SPI_INTEL_SPI=m
CONFIG_SPI_INTEL_SPI_PCI=m
CONFIG_SPI_INTEL_SPI_PLATFORM=m
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_FASTMAP is not set
# CONFIG_MTD_UBI_GLUEBI is not set
# CONFIG_MTD_UBI_BLOCK is not set
# CONFIG_MTD_HYPERBUS is not set
# CONFIG_OF is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
CONFIG_PARPORT_SERIAL=m
CONFIG_PARPORT_PC_FIFO=y
CONFIG_PARPORT_PC_SUPERIO=y
CONFIG_PARPORT_PC_PCMCIA=m
CONFIG_PARPORT_AX88796=m
CONFIG_PARPORT_1284=y
CONFIG_PARPORT_NOT_PC=y
CONFIG_PNP=y
CONFIG_PNP_DEBUG_MESSAGES=y

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_NULL_BLK=m
CONFIG_BLK_DEV_FD=m
CONFIG_CDROM=m
# CONFIG_PARIDE is not set
CONFIG_BLK_DEV_PCIESSD_MTIP32XX=m
CONFIG_ZRAM=m
CONFIG_ZRAM_DEF_COMP_LZORLE=y
# CONFIG_ZRAM_DEF_COMP_ZSTD is not set
# CONFIG_ZRAM_DEF_COMP_LZ4 is not set
# CONFIG_ZRAM_DEF_COMP_LZO is not set
# CONFIG_ZRAM_DEF_COMP_LZ4HC is not set
# CONFIG_ZRAM_DEF_COMP_842 is not set
CONFIG_ZRAM_DEF_COMP="lzo-rle"
CONFIG_ZRAM_WRITEBACK=y
# CONFIG_ZRAM_MEMORY_TRACKING is not set
CONFIG_BLK_DEV_UMEM=m
CONFIG_BLK_DEV_LOOP=m
CONFIG_BLK_DEV_LOOP_MIN_COUNT=0
CONFIG_BLK_DEV_CRYPTOLOOP=m
CONFIG_BLK_DEV_DRBD=m
# CONFIG_DRBD_FAULT_INJECTION is not set
CONFIG_BLK_DEV_NBD=m
CONFIG_BLK_DEV_SX8=m
CONFIG_BLK_DEV_RAM=m
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=16384
CONFIG_CDROM_PKTCDVD=m
CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
CONFIG_ATA_OVER_ETH=m
CONFIG_XEN_BLKDEV_FRONTEND=m
CONFIG_XEN_BLKDEV_BACKEND=m
CONFIG_VIRTIO_BLK=m
CONFIG_BLK_DEV_RBD=m
CONFIG_BLK_DEV_RSXX=m
CONFIG_BLK_DEV_RNBD=y
CONFIG_BLK_DEV_RNBD_CLIENT=m
CONFIG_BLK_DEV_RNBD_SERVER=m

#
# NVME Support
#
CONFIG_NVME_CORE=y
CONFIG_BLK_DEV_NVME=y
CONFIG_NVME_MULTIPATH=y
CONFIG_NVME_HWMON=y
CONFIG_NVME_FABRICS=m
CONFIG_NVME_RDMA=m
CONFIG_NVME_FC=m
CONFIG_NVME_TCP=m
CONFIG_NVME_TARGET=m
CONFIG_NVME_TARGET_PASSTHRU=y
CONFIG_NVME_TARGET_LOOP=m
CONFIG_NVME_TARGET_RDMA=m
CONFIG_NVME_TARGET_FC=m
CONFIG_NVME_TARGET_FCLOOP=m
CONFIG_NVME_TARGET_TCP=m
# end of NVME Support

#
# Misc devices
#
CONFIG_SENSORS_LIS3LV02D=m
CONFIG_AD525X_DPOT=m
CONFIG_AD525X_DPOT_I2C=m
CONFIG_AD525X_DPOT_SPI=m
# CONFIG_DUMMY_IRQ is not set
CONFIG_IBM_ASM=m
CONFIG_PHANTOM=m
CONFIG_TIFM_CORE=m
CONFIG_TIFM_7XX1=m
CONFIG_ICS932S401=m
CONFIG_ENCLOSURE_SERVICES=m
CONFIG_HP_ILO=m
CONFIG_APDS9802ALS=m
CONFIG_ISL29003=m
CONFIG_ISL29020=m
CONFIG_SENSORS_TSL2550=m
CONFIG_SENSORS_BH1770=m
CONFIG_SENSORS_APDS990X=m
CONFIG_HMC6352=m
CONFIG_DS1682=m
CONFIG_VMWARE_BALLOON=m
CONFIG_LATTICE_ECP3_CONFIG=m
# CONFIG_SRAM is not set
CONFIG_PCI_ENDPOINT_TEST=m
CONFIG_XILINX_SDFEC=m
CONFIG_MISC_RTSX=m
CONFIG_PVPANIC=m
CONFIG_C2PORT=m
CONFIG_C2PORT_DURAMAR_2150=m

#
# EEPROM support
#
CONFIG_EEPROM_AT24=m
# CONFIG_EEPROM_AT25 is not set
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
CONFIG_EEPROM_93CX6=m
# CONFIG_EEPROM_93XX46 is not set
CONFIG_EEPROM_IDT_89HPESX=m
CONFIG_EEPROM_EE1004=m
# end of EEPROM support

CONFIG_CB710_CORE=m
# CONFIG_CB710_DEBUG is not set
CONFIG_CB710_DEBUG_ASSUMPTIONS=y

#
# Texas Instruments shared transport line discipline
#
CONFIG_TI_ST=m
# end of Texas Instruments shared transport line discipline

CONFIG_SENSORS_LIS3_I2C=m
CONFIG_ALTERA_STAPL=m
CONFIG_INTEL_MEI=m
CONFIG_INTEL_MEI_ME=m
CONFIG_INTEL_MEI_TXE=m
CONFIG_INTEL_MEI_HDCP=m
CONFIG_VMWARE_VMCI=m
CONFIG_GENWQE=m
CONFIG_GENWQE_PLATFORM_ERROR_RECOVERY=0
CONFIG_ECHO=m
CONFIG_BCM_VK=m
CONFIG_BCM_VK_TTY=y
CONFIG_MISC_ALCOR_PCI=m
CONFIG_MISC_RTSX_PCI=m
CONFIG_MISC_RTSX_USB=m
CONFIG_HABANA_AI=m
CONFIG_UACCE=m
# end of Misc devices

CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
CONFIG_RAID_ATTRS=m
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_NETLINK=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
CONFIG_CHR_DEV_ST=m
CONFIG_BLK_DEV_SR=m
CONFIG_CHR_DEV_SG=m
CONFIG_CHR_DEV_SCH=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=m
CONFIG_SCSI_FC_ATTRS=m
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_SAS_ATTRS=m
CONFIG_SCSI_SAS_LIBSAS=m
CONFIG_SCSI_SAS_ATA=y
CONFIG_SCSI_SAS_HOST_SMP=y
CONFIG_SCSI_SRP_ATTRS=m
# end of SCSI Transports

CONFIG_SCSI_LOWLEVEL=y
CONFIG_ISCSI_TCP=m
CONFIG_ISCSI_BOOT_SYSFS=m
CONFIG_SCSI_CXGB3_ISCSI=m
CONFIG_SCSI_CXGB4_ISCSI=m
CONFIG_SCSI_BNX2_ISCSI=m
CONFIG_SCSI_BNX2X_FCOE=m
CONFIG_BE2ISCSI=m
CONFIG_BLK_DEV_3W_XXXX_RAID=m
CONFIG_SCSI_HPSA=m
CONFIG_SCSI_3W_9XXX=m
CONFIG_SCSI_3W_SAS=m
CONFIG_SCSI_ACARD=m
CONFIG_SCSI_AACRAID=m
CONFIG_SCSI_AIC7XXX=m
CONFIG_AIC7XXX_CMDS_PER_DEVICE=32
CONFIG_AIC7XXX_RESET_DELAY_MS=15000
CONFIG_AIC7XXX_DEBUG_ENABLE=y
CONFIG_AIC7XXX_DEBUG_MASK=0
CONFIG_AIC7XXX_REG_PRETTY_PRINT=y
CONFIG_SCSI_AIC79XX=m
CONFIG_AIC79XX_CMDS_PER_DEVICE=32
CONFIG_AIC79XX_RESET_DELAY_MS=15000
CONFIG_AIC79XX_DEBUG_ENABLE=y
CONFIG_AIC79XX_DEBUG_MASK=0
CONFIG_AIC79XX_REG_PRETTY_PRINT=y
CONFIG_SCSI_AIC94XX=m
CONFIG_AIC94XX_DEBUG=y
CONFIG_SCSI_MVSAS=m
CONFIG_SCSI_MVSAS_DEBUG=y
CONFIG_SCSI_MVSAS_TASKLET=y
CONFIG_SCSI_MVUMI=m
CONFIG_SCSI_DPT_I2O=m
CONFIG_SCSI_ADVANSYS=m
CONFIG_SCSI_ARCMSR=m
CONFIG_SCSI_ESAS2R=m
CONFIG_MEGARAID_NEWGEN=y
CONFIG_MEGARAID_MM=m
CONFIG_MEGARAID_MAILBOX=m
CONFIG_MEGARAID_LEGACY=m
CONFIG_MEGARAID_SAS=m
CONFIG_SCSI_MPT3SAS=m
CONFIG_SCSI_MPT2SAS_MAX_SGE=128
CONFIG_SCSI_MPT3SAS_MAX_SGE=128
CONFIG_SCSI_MPT2SAS=m
CONFIG_SCSI_SMARTPQI=m
CONFIG_SCSI_UFSHCD=m
CONFIG_SCSI_UFSHCD_PCI=m
# CONFIG_SCSI_UFS_DWC_TC_PCI is not set
CONFIG_SCSI_UFSHCD_PLATFORM=m
CONFIG_SCSI_UFS_CDNS_PLATFORM=m
# CONFIG_SCSI_UFS_DWC_TC_PLATFORM is not set
CONFIG_SCSI_UFS_BSG=y
CONFIG_SCSI_UFS_CRYPTO=y
CONFIG_SCSI_HPTIOP=m
CONFIG_SCSI_BUSLOGIC=m
CONFIG_SCSI_FLASHPOINT=y
CONFIG_SCSI_MYRB=m
CONFIG_SCSI_MYRS=m
CONFIG_VMWARE_PVSCSI=m
CONFIG_XEN_SCSI_FRONTEND=m
CONFIG_HYPERV_STORAGE=m
CONFIG_LIBFC=m
CONFIG_LIBFCOE=m
CONFIG_FCOE=m
CONFIG_FCOE_FNIC=m
CONFIG_SCSI_SNIC=m
# CONFIG_SCSI_SNIC_DEBUG_FS is not set
CONFIG_SCSI_DMX3191D=m
CONFIG_SCSI_FDOMAIN=m
CONFIG_SCSI_FDOMAIN_PCI=m
CONFIG_SCSI_ISCI=m
CONFIG_SCSI_IPS=m
CONFIG_SCSI_INITIO=m
CONFIG_SCSI_INIA100=m
CONFIG_SCSI_PPA=m
CONFIG_SCSI_IMM=m
# CONFIG_SCSI_IZIP_EPP16 is not set
# CONFIG_SCSI_IZIP_SLOW_CTR is not set
CONFIG_SCSI_STEX=m
CONFIG_SCSI_SYM53C8XX_2=m
CONFIG_SCSI_SYM53C8XX_DMA_ADDRESSING_MODE=1
CONFIG_SCSI_SYM53C8XX_DEFAULT_TAGS=16
CONFIG_SCSI_SYM53C8XX_MAX_TAGS=64
CONFIG_SCSI_SYM53C8XX_MMIO=y
CONFIG_SCSI_IPR=m
CONFIG_SCSI_IPR_TRACE=y
CONFIG_SCSI_IPR_DUMP=y
CONFIG_SCSI_QLOGIC_1280=m
CONFIG_SCSI_QLA_FC=m
CONFIG_TCM_QLA2XXX=m
# CONFIG_TCM_QLA2XXX_DEBUG is not set
CONFIG_SCSI_QLA_ISCSI=m
CONFIG_QEDI=m
CONFIG_QEDF=m
CONFIG_SCSI_LPFC=m
# CONFIG_SCSI_LPFC_DEBUG_FS is not set
CONFIG_SCSI_DC395x=m
CONFIG_SCSI_AM53C974=m
CONFIG_SCSI_WD719X=m
CONFIG_SCSI_DEBUG=m
CONFIG_SCSI_PMCRAID=m
CONFIG_SCSI_PM8001=m
CONFIG_SCSI_BFA_FC=m
CONFIG_SCSI_VIRTIO=m
CONFIG_SCSI_CHELSIO_FCOE=m
CONFIG_SCSI_LOWLEVEL_PCMCIA=y
CONFIG_PCMCIA_AHA152X=m
CONFIG_PCMCIA_FDOMAIN=m
CONFIG_PCMCIA_QLOGIC=m
CONFIG_PCMCIA_SYM53C500=m
CONFIG_SCSI_DH=y
CONFIG_SCSI_DH_RDAC=m
CONFIG_SCSI_DH_HP_SW=m
CONFIG_SCSI_DH_EMC=m
CONFIG_SCSI_DH_ALUA=m
# end of SCSI device support

CONFIG_ATA=y
CONFIG_SATA_HOST=y
CONFIG_PATA_TIMINGS=y
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_FORCE=y
CONFIG_ATA_ACPI=y
CONFIG_SATA_ZPODD=y
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=y
CONFIG_SATA_MOBILE_LPM_POLICY=3
CONFIG_SATA_AHCI_PLATFORM=m
CONFIG_SATA_INIC162X=m
CONFIG_SATA_ACARD_AHCI=m
CONFIG_SATA_SIL24=m
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
CONFIG_PDC_ADMA=m
CONFIG_SATA_QSTOR=m
CONFIG_SATA_SX4=m
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=m
CONFIG_SATA_DWC=m
# CONFIG_SATA_DWC_OLD_DMA is not set
# CONFIG_SATA_DWC_DEBUG is not set
CONFIG_SATA_MV=m
CONFIG_SATA_NV=m
CONFIG_SATA_PROMISE=m
CONFIG_SATA_SIL=m
CONFIG_SATA_SIS=m
CONFIG_SATA_SVW=m
CONFIG_SATA_ULI=m
CONFIG_SATA_VIA=m
CONFIG_SATA_VITESSE=m

#
# PATA SFF controllers with BMDMA
#
CONFIG_PATA_ALI=m
CONFIG_PATA_AMD=m
CONFIG_PATA_ARTOP=m
CONFIG_PATA_ATIIXP=m
CONFIG_PATA_ATP867X=m
CONFIG_PATA_CMD64X=m
CONFIG_PATA_CYPRESS=m
CONFIG_PATA_EFAR=m
CONFIG_PATA_HPT366=m
CONFIG_PATA_HPT37X=m
CONFIG_PATA_HPT3X2N=m
CONFIG_PATA_HPT3X3=m
CONFIG_PATA_HPT3X3_DMA=y
CONFIG_PATA_IT8213=m
CONFIG_PATA_IT821X=m
CONFIG_PATA_JMICRON=m
CONFIG_PATA_MARVELL=m
CONFIG_PATA_NETCELL=m
CONFIG_PATA_NINJA32=m
CONFIG_PATA_NS87415=m
CONFIG_PATA_OLDPIIX=m
CONFIG_PATA_OPTIDMA=m
CONFIG_PATA_PDC2027X=m
CONFIG_PATA_PDC_OLD=m
CONFIG_PATA_RADISYS=m
CONFIG_PATA_RDC=m
CONFIG_PATA_SCH=m
CONFIG_PATA_SERVERWORKS=m
CONFIG_PATA_SIL680=m
CONFIG_PATA_SIS=m
CONFIG_PATA_TOSHIBA=m
CONFIG_PATA_TRIFLEX=m
CONFIG_PATA_VIA=m
CONFIG_PATA_WINBOND=m

#
# PIO-only SFF controllers
#
CONFIG_PATA_CMD640_PCI=m
CONFIG_PATA_MPIIX=m
CONFIG_PATA_NS87410=m
CONFIG_PATA_OPTI=m
CONFIG_PATA_PCMCIA=m
CONFIG_PATA_RZ1000=m

#
# Generic fallback / legacy drivers
#
CONFIG_PATA_ACPI=m
CONFIG_ATA_GENERIC=m
CONFIG_PATA_LEGACY=m
CONFIG_MD=y
CONFIG_BLK_DEV_MD=m
CONFIG_MD_LINEAR=m
CONFIG_MD_RAID0=m
CONFIG_MD_RAID1=m
CONFIG_MD_RAID10=m
CONFIG_MD_RAID456=m
CONFIG_MD_MULTIPATH=m
CONFIG_MD_FAULTY=m
CONFIG_MD_CLUSTER=m
CONFIG_BCACHE=m
# CONFIG_BCACHE_DEBUG is not set
# CONFIG_BCACHE_CLOSURES_DEBUG is not set
CONFIG_BCACHE_ASYNC_REGISTRATION=y
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=m
CONFIG_DM_DEBUG=y
CONFIG_DM_BUFIO=m
CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
CONFIG_DM_BIO_PRISON=m
CONFIG_DM_PERSISTENT_DATA=m
CONFIG_DM_UNSTRIPED=m
CONFIG_DM_CRYPT=m
CONFIG_DM_SNAPSHOT=m
CONFIG_DM_THIN_PROVISIONING=m
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
CONFIG_DM_WRITECACHE=m
CONFIG_DM_EBS=m
CONFIG_DM_ERA=m
CONFIG_DM_CLONE=m
CONFIG_DM_MIRROR=m
CONFIG_DM_LOG_USERSPACE=m
CONFIG_DM_RAID=m
CONFIG_DM_ZERO=m
CONFIG_DM_MULTIPATH=m
CONFIG_DM_MULTIPATH_QL=m
CONFIG_DM_MULTIPATH_ST=m
CONFIG_DM_MULTIPATH_HST=m
CONFIG_DM_MULTIPATH_IOA=m
CONFIG_DM_DELAY=m
CONFIG_DM_DUST=m
CONFIG_DM_UEVENT=y
CONFIG_DM_FLAKEY=m
CONFIG_DM_VERITY=m
CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG=y
# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING is not set
CONFIG_DM_VERITY_FEC=y
CONFIG_DM_SWITCH=m
CONFIG_DM_LOG_WRITES=m
CONFIG_DM_INTEGRITY=m
CONFIG_DM_ZONED=m
CONFIG_TARGET_CORE=m
CONFIG_TCM_IBLOCK=m
CONFIG_TCM_FILEIO=m
CONFIG_TCM_PSCSI=m
CONFIG_TCM_USER2=m
CONFIG_LOOPBACK_TARGET=m
CONFIG_TCM_FC=m
CONFIG_ISCSI_TARGET=m
CONFIG_ISCSI_TARGET_CXGB4=m
CONFIG_SBP_TARGET=m
CONFIG_FUSION=y
CONFIG_FUSION_SPI=m
CONFIG_FUSION_FC=m
CONFIG_FUSION_SAS=m
CONFIG_FUSION_MAX_SGE=128
CONFIG_FUSION_CTL=m
CONFIG_FUSION_LAN=m
# CONFIG_FUSION_LOGGING is not set

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_SBP2=m
CONFIG_FIREWIRE_NET=m
CONFIG_FIREWIRE_NOSY=m
# end of IEEE 1394 (FireWire) support

CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=m
CONFIG_NETDEVICES=y
CONFIG_MII=m
CONFIG_NET_CORE=y
CONFIG_BONDING=m
CONFIG_DUMMY=m
CONFIG_WIREGUARD=m
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_EQUALIZER=m
CONFIG_NET_FC=y
CONFIG_IFB=m
CONFIG_NET_TEAM=m
CONFIG_NET_TEAM_MODE_BROADCAST=m
CONFIG_NET_TEAM_MODE_ROUNDROBIN=m
CONFIG_NET_TEAM_MODE_RANDOM=m
CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m
CONFIG_NET_TEAM_MODE_LOADBALANCE=m
CONFIG_MACVLAN=m
CONFIG_MACVTAP=m
CONFIG_IPVLAN_L3S=y
CONFIG_IPVLAN=m
CONFIG_IPVTAP=m
CONFIG_VXLAN=m
CONFIG_GENEVE=m
CONFIG_BAREUDP=m
CONFIG_GTP=m
CONFIG_MACSEC=m
CONFIG_NETCONSOLE=m
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETPOLL=y
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_NTB_NETDEV=m
CONFIG_TUN=m
CONFIG_TAP=m
# CONFIG_TUN_VNET_CROSS_LE is not set
CONFIG_VETH=m
CONFIG_VIRTIO_NET=m
CONFIG_NLMON=m
CONFIG_NET_VRF=m
CONFIG_VSOCKMON=m
CONFIG_MHI_NET=m
CONFIG_SUNGEM_PHY=m
# CONFIG_ARCNET is not set
CONFIG_ATM_DRIVERS=y
# CONFIG_ATM_DUMMY is not set
CONFIG_ATM_TCP=m
CONFIG_ATM_LANAI=m
CONFIG_ATM_ENI=m
# CONFIG_ATM_ENI_DEBUG is not set
# CONFIG_ATM_ENI_TUNE_BURST is not set
CONFIG_ATM_FIRESTREAM=m
CONFIG_ATM_ZATM=m
# CONFIG_ATM_ZATM_DEBUG is not set
CONFIG_ATM_NICSTAR=m
# CONFIG_ATM_NICSTAR_USE_SUNI is not set
# CONFIG_ATM_NICSTAR_USE_IDT77105 is not set
CONFIG_ATM_IDT77252=m
# CONFIG_ATM_IDT77252_DEBUG is not set
# CONFIG_ATM_IDT77252_RCV_ALL is not set
CONFIG_ATM_IDT77252_USE_SUNI=y
CONFIG_ATM_AMBASSADOR=m
# CONFIG_ATM_AMBASSADOR_DEBUG is not set
CONFIG_ATM_HORIZON=m
# CONFIG_ATM_HORIZON_DEBUG is not set
CONFIG_ATM_IA=m
# CONFIG_ATM_IA_DEBUG is not set
CONFIG_ATM_FORE200E=m
CONFIG_ATM_FORE200E_USE_TASKLET=y
CONFIG_ATM_FORE200E_TX_RETRY=16
CONFIG_ATM_FORE200E_DEBUG=0
CONFIG_ATM_HE=m
CONFIG_ATM_HE_USE_SUNI=y
CONFIG_ATM_SOLOS=m

#
# Distributed Switch Architecture drivers
#
CONFIG_B53=m
CONFIG_B53_SPI_DRIVER=m
CONFIG_B53_MDIO_DRIVER=m
CONFIG_B53_MMAP_DRIVER=m
CONFIG_B53_SRAB_DRIVER=m
CONFIG_B53_SERDES=m
CONFIG_NET_DSA_BCM_SF2=m
CONFIG_NET_DSA_LOOP=m
CONFIG_NET_DSA_HIRSCHMANN_HELLCREEK=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
CONFIG_NET_DSA_MT7530=m
CONFIG_NET_DSA_MV88E6060=m
CONFIG_NET_DSA_MICROCHIP_KSZ_COMMON=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
CONFIG_NET_DSA_MICROCHIP_KSZ8795=m
CONFIG_NET_DSA_MICROCHIP_KSZ8795_SPI=m
CONFIG_NET_DSA_MV88E6XXX=m
CONFIG_NET_DSA_MV88E6XXX_PTP=y
CONFIG_NET_DSA_MSCC_SEVILLE=m
CONFIG_NET_DSA_AR9331=m
CONFIG_NET_DSA_SJA1105=m
CONFIG_NET_DSA_SJA1105_PTP=y
CONFIG_NET_DSA_SJA1105_TAS=y
CONFIG_NET_DSA_SJA1105_VL=y
CONFIG_NET_DSA_XRS700X=m
CONFIG_NET_DSA_XRS700X_I2C=m
CONFIG_NET_DSA_XRS700X_MDIO=m
CONFIG_NET_DSA_QCA8K=m
CONFIG_NET_DSA_REALTEK_SMI=m
CONFIG_NET_DSA_SMSC_LAN9303=m
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
CONFIG_NET_DSA_VITESSE_VSC73XX=m
CONFIG_NET_DSA_VITESSE_VSC73XX_SPI=m
CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM=m
# end of Distributed Switch Architecture drivers

CONFIG_ETHERNET=y
CONFIG_MDIO=m
CONFIG_NET_VENDOR_3COM=y
CONFIG_PCMCIA_3C574=m
CONFIG_PCMCIA_3C589=m
CONFIG_VORTEX=m
CONFIG_TYPHOON=m
CONFIG_NET_VENDOR_ADAPTEC=y
CONFIG_ADAPTEC_STARFIRE=m
CONFIG_NET_VENDOR_AGERE=y
CONFIG_ET131X=m
CONFIG_NET_VENDOR_ALACRITECH=y
CONFIG_SLICOSS=m
CONFIG_NET_VENDOR_ALTEON=y
CONFIG_ACENIC=m
# CONFIG_ACENIC_OMIT_TIGON_I is not set
CONFIG_ALTERA_TSE=m
CONFIG_NET_VENDOR_AMAZON=y
CONFIG_ENA_ETHERNET=m
CONFIG_NET_VENDOR_AMD=y
CONFIG_AMD8111_ETH=m
CONFIG_PCNET32=m
CONFIG_PCMCIA_NMCLAN=m
CONFIG_AMD_XGBE=m
CONFIG_AMD_XGBE_DCB=y
CONFIG_AMD_XGBE_HAVE_ECC=y
CONFIG_NET_VENDOR_AQUANTIA=y
CONFIG_AQTION=m
CONFIG_NET_VENDOR_ARC=y
CONFIG_NET_VENDOR_ATHEROS=y
CONFIG_ATL2=m
CONFIG_ATL1=m
CONFIG_ATL1E=m
CONFIG_ATL1C=m
CONFIG_ALX=m
CONFIG_NET_VENDOR_BROADCOM=y
CONFIG_B44=m
CONFIG_B44_PCI_AUTOSELECT=y
CONFIG_B44_PCICORE_AUTOSELECT=y
CONFIG_B44_PCI=y
CONFIG_BCMGENET=m
CONFIG_BNX2=m
CONFIG_CNIC=m
CONFIG_TIGON3=m
CONFIG_TIGON3_HWMON=y
CONFIG_BNX2X=m
CONFIG_BNX2X_SRIOV=y
CONFIG_SYSTEMPORT=m
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BNXT_FLOWER_OFFLOAD=y
CONFIG_BNXT_DCB=y
CONFIG_BNXT_HWMON=y
CONFIG_NET_VENDOR_BROCADE=y
CONFIG_BNA=m
CONFIG_NET_VENDOR_CADENCE=y
CONFIG_MACB=m
CONFIG_MACB_USE_HWSTAMP=y
CONFIG_MACB_PCI=m
CONFIG_NET_VENDOR_CAVIUM=y
CONFIG_THUNDER_NIC_PF=m
CONFIG_THUNDER_NIC_VF=m
CONFIG_THUNDER_NIC_BGX=m
CONFIG_THUNDER_NIC_RGX=m
CONFIG_CAVIUM_PTP=m
CONFIG_LIQUIDIO=m
CONFIG_LIQUIDIO_VF=m
CONFIG_NET_VENDOR_CHELSIO=y
CONFIG_CHELSIO_T1=m
CONFIG_CHELSIO_T1_1G=y
CONFIG_CHELSIO_T3=m
CONFIG_CHELSIO_T4=m
CONFIG_CHELSIO_T4_DCB=y
CONFIG_CHELSIO_T4_FCOE=y
CONFIG_CHELSIO_T4VF=m
CONFIG_CHELSIO_LIB=m
CONFIG_CHELSIO_INLINE_CRYPTO=y
CONFIG_CHELSIO_IPSEC_INLINE=m
CONFIG_CHELSIO_TLS_DEVICE=m
CONFIG_NET_VENDOR_CISCO=y
CONFIG_ENIC=m
CONFIG_NET_VENDOR_CORTINA=y
CONFIG_CX_ECAT=m
CONFIG_DNET=m
CONFIG_NET_VENDOR_DEC=y
CONFIG_NET_TULIP=y
CONFIG_DE2104X=m
CONFIG_DE2104X_DSL=0
CONFIG_TULIP=m
CONFIG_TULIP_MWI=y
CONFIG_TULIP_MMIO=y
CONFIG_TULIP_NAPI=y
CONFIG_TULIP_NAPI_HW_MITIGATION=y
CONFIG_DE4X5=m
CONFIG_WINBOND_840=m
CONFIG_DM9102=m
CONFIG_ULI526X=m
CONFIG_PCMCIA_XIRCOM=m
CONFIG_NET_VENDOR_DLINK=y
CONFIG_DL2K=m
CONFIG_SUNDANCE=m
# CONFIG_SUNDANCE_MMIO is not set
CONFIG_NET_VENDOR_EMULEX=y
CONFIG_BE2NET=m
CONFIG_BE2NET_HWMON=y
CONFIG_BE2NET_BE2=y
CONFIG_BE2NET_BE3=y
CONFIG_BE2NET_LANCER=y
CONFIG_BE2NET_SKYHAWK=y
CONFIG_NET_VENDOR_EZCHIP=y
CONFIG_NET_VENDOR_FUJITSU=y
CONFIG_PCMCIA_FMVJ18X=m
CONFIG_NET_VENDOR_GOOGLE=y
CONFIG_GVE=m
CONFIG_NET_VENDOR_HUAWEI=y
CONFIG_HINIC=m
CONFIG_NET_VENDOR_I825XX=y
CONFIG_NET_VENDOR_INTEL=y
CONFIG_E100=m
CONFIG_E1000=m
CONFIG_E1000E=m
CONFIG_E1000E_HWTS=y
CONFIG_IGB=m
CONFIG_IGB_HWMON=y
CONFIG_IGB_DCA=y
CONFIG_IGBVF=m
CONFIG_IXGB=m
CONFIG_IXGBE=m
CONFIG_IXGBE_HWMON=y
CONFIG_IXGBE_DCA=y
CONFIG_IXGBE_DCB=y
# CONFIG_IXGBE_IPSEC is not set
CONFIG_IXGBEVF=m
CONFIG_IXGBEVF_IPSEC=y
CONFIG_I40E=m
CONFIG_I40E_DCB=y
CONFIG_IAVF=m
CONFIG_I40EVF=m
CONFIG_ICE=m
CONFIG_FM10K=m
CONFIG_IGC=m
CONFIG_JME=m
CONFIG_NET_VENDOR_MARVELL=y
CONFIG_MVMDIO=m
CONFIG_SKGE=m
# CONFIG_SKGE_DEBUG is not set
CONFIG_SKGE_GENESIS=y
CONFIG_SKY2=m
# CONFIG_SKY2_DEBUG is not set
CONFIG_PRESTERA=m
CONFIG_PRESTERA_PCI=m
CONFIG_NET_VENDOR_MELLANOX=y
CONFIG_MLX4_EN=m
CONFIG_MLX4_EN_DCB=y
CONFIG_MLX4_CORE=m
CONFIG_MLX4_DEBUG=y
CONFIG_MLX4_CORE_GEN2=y
CONFIG_MLX5_CORE=m
CONFIG_MLX5_ACCEL=y
CONFIG_MLX5_FPGA=y
CONFIG_MLX5_CORE_EN=y
CONFIG_MLX5_EN_ARFS=y
CONFIG_MLX5_EN_RXNFC=y
CONFIG_MLX5_MPFS=y
CONFIG_MLX5_ESWITCH=y
CONFIG_MLX5_CLS_ACT=y
CONFIG_MLX5_TC_CT=y
CONFIG_MLX5_CORE_EN_DCB=y
CONFIG_MLX5_CORE_IPOIB=y
CONFIG_MLX5_FPGA_IPSEC=y
CONFIG_MLX5_IPSEC=y
CONFIG_MLX5_EN_IPSEC=y
CONFIG_MLX5_FPGA_TLS=y
CONFIG_MLX5_TLS=y
CONFIG_MLX5_EN_TLS=y
CONFIG_MLX5_SW_STEERING=y
CONFIG_MLX5_SF=y
CONFIG_MLX5_SF_MANAGER=y
CONFIG_MLXSW_CORE=m
CONFIG_MLXSW_CORE_HWMON=y
CONFIG_MLXSW_CORE_THERMAL=y
CONFIG_MLXSW_PCI=m
CONFIG_MLXSW_I2C=m
CONFIG_MLXSW_SWITCHIB=m
CONFIG_MLXSW_SWITCHX2=m
CONFIG_MLXSW_SPECTRUM=m
CONFIG_MLXSW_SPECTRUM_DCB=y
CONFIG_MLXSW_MINIMAL=m
CONFIG_MLXFW=m
CONFIG_NET_VENDOR_MICREL=y
CONFIG_KS8842=m
CONFIG_KS8851=m
CONFIG_KS8851_MLL=m
CONFIG_KSZ884X_PCI=m
CONFIG_NET_VENDOR_MICROCHIP=y
CONFIG_ENC28J60=m
# CONFIG_ENC28J60_WRITEVERIFY is not set
CONFIG_ENCX24J600=m
CONFIG_LAN743X=m
CONFIG_NET_VENDOR_MICROSEMI=y
CONFIG_MSCC_OCELOT_SWITCH_LIB=m
CONFIG_NET_VENDOR_MYRI=y
CONFIG_MYRI10GE=m
CONFIG_MYRI10GE_DCA=y
CONFIG_FEALNX=m
CONFIG_NET_VENDOR_NATSEMI=y
CONFIG_NATSEMI=m
CONFIG_NS83820=m
CONFIG_NET_VENDOR_NETERION=y
CONFIG_S2IO=m
CONFIG_VXGE=m
# CONFIG_VXGE_DEBUG_TRACE_ALL is not set
CONFIG_NET_VENDOR_NETRONOME=y
CONFIG_NFP=m
CONFIG_NFP_APP_FLOWER=y
CONFIG_NFP_APP_ABM_NIC=y
# CONFIG_NFP_DEBUG is not set
CONFIG_NET_VENDOR_NI=y
CONFIG_NI_XGE_MANAGEMENT_ENET=m
CONFIG_NET_VENDOR_8390=y
CONFIG_PCMCIA_AXNET=m
CONFIG_NE2K_PCI=m
CONFIG_PCMCIA_PCNET=m
CONFIG_NET_VENDOR_NVIDIA=y
CONFIG_FORCEDETH=m
CONFIG_NET_VENDOR_OKI=y
CONFIG_ETHOC=m
CONFIG_NET_VENDOR_PACKET_ENGINES=y
CONFIG_HAMACHI=m
CONFIG_YELLOWFIN=m
CONFIG_NET_VENDOR_PENSANDO=y
CONFIG_IONIC=m
CONFIG_NET_VENDOR_QLOGIC=y
CONFIG_QLA3XXX=m
CONFIG_QLCNIC=m
CONFIG_QLCNIC_SRIOV=y
CONFIG_QLCNIC_DCB=y
CONFIG_QLCNIC_HWMON=y
CONFIG_NETXEN_NIC=m
CONFIG_QED=m
CONFIG_QED_LL2=y
CONFIG_QED_SRIOV=y
CONFIG_QEDE=m
CONFIG_QED_RDMA=y
CONFIG_QED_ISCSI=y
CONFIG_QED_FCOE=y
CONFIG_QED_OOO=y
CONFIG_NET_VENDOR_QUALCOMM=y
CONFIG_QCOM_EMAC=m
CONFIG_RMNET=m
CONFIG_NET_VENDOR_RDC=y
CONFIG_R6040=m
CONFIG_NET_VENDOR_REALTEK=y
CONFIG_ATP=m
CONFIG_8139CP=m
CONFIG_8139TOO=m
# CONFIG_8139TOO_PIO is not set
CONFIG_8139TOO_TUNE_TWISTER=y
CONFIG_8139TOO_8129=y
# CONFIG_8139_OLD_RX_RESET is not set
CONFIG_R8169=m
CONFIG_NET_VENDOR_RENESAS=y
CONFIG_NET_VENDOR_ROCKER=y
CONFIG_ROCKER=m
CONFIG_NET_VENDOR_SAMSUNG=y
CONFIG_SXGBE_ETH=m
CONFIG_NET_VENDOR_SEEQ=y
CONFIG_NET_VENDOR_SOLARFLARE=y
CONFIG_SFC=m
CONFIG_SFC_MTD=y
CONFIG_SFC_MCDI_MON=y
CONFIG_SFC_SRIOV=y
CONFIG_SFC_MCDI_LOGGING=y
CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
CONFIG_NET_VENDOR_SILAN=y
CONFIG_SC92031=m
CONFIG_NET_VENDOR_SIS=y
CONFIG_SIS900=m
CONFIG_SIS190=m
CONFIG_NET_VENDOR_SMSC=y
CONFIG_PCMCIA_SMC91C92=m
CONFIG_EPIC100=m
CONFIG_SMSC911X=m
CONFIG_SMSC9420=m
CONFIG_NET_VENDOR_SOCIONEXT=y
CONFIG_NET_VENDOR_STMICRO=y
CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_SELFTESTS is not set
CONFIG_STMMAC_PLATFORM=m
CONFIG_DWMAC_GENERIC=m
CONFIG_DWMAC_INTEL=m
CONFIG_STMMAC_PCI=m
CONFIG_NET_VENDOR_SUN=y
CONFIG_HAPPYMEAL=m
CONFIG_SUNGEM=m
CONFIG_CASSINI=m
CONFIG_NIU=m
CONFIG_NET_VENDOR_SYNOPSYS=y
CONFIG_DWC_XLGMAC=m
CONFIG_DWC_XLGMAC_PCI=m
CONFIG_NET_VENDOR_TEHUTI=y
CONFIG_TEHUTI=m
CONFIG_NET_VENDOR_TI=y
# CONFIG_TI_CPSW_PHY_SEL is not set
CONFIG_TLAN=m
CONFIG_NET_VENDOR_VIA=y
CONFIG_VIA_RHINE=m
CONFIG_VIA_RHINE_MMIO=y
CONFIG_VIA_VELOCITY=m
CONFIG_NET_VENDOR_WIZNET=y
CONFIG_WIZNET_W5100=m
CONFIG_WIZNET_W5300=m
# CONFIG_WIZNET_BUS_DIRECT is not set
# CONFIG_WIZNET_BUS_INDIRECT is not set
CONFIG_WIZNET_BUS_ANY=y
CONFIG_WIZNET_W5100_SPI=m
CONFIG_NET_VENDOR_XILINX=y
CONFIG_XILINX_EMACLITE=m
CONFIG_XILINX_AXI_EMAC=m
CONFIG_XILINX_LL_TEMAC=m
CONFIG_NET_VENDOR_XIRCOM=y
CONFIG_PCMCIA_XIRC2PS=m
CONFIG_FDDI=m
CONFIG_DEFXX=m
CONFIG_DEFXX_MMIO=y
CONFIG_SKFP=m
# CONFIG_HIPPI is not set
CONFIG_NET_SB1000=m
CONFIG_PHYLINK=m
CONFIG_PHYLIB=m
CONFIG_SWPHY=y
CONFIG_LED_TRIGGER_PHY=y
CONFIG_FIXED_PHY=m
CONFIG_SFP=m

#
# MII PHY device drivers
#
CONFIG_AMD_PHY=m
CONFIG_ADIN_PHY=m
CONFIG_AQUANTIA_PHY=m
CONFIG_AX88796B_PHY=m
CONFIG_BROADCOM_PHY=m
CONFIG_BCM54140_PHY=m
CONFIG_BCM7XXX_PHY=m
CONFIG_BCM84881_PHY=m
CONFIG_BCM87XX_PHY=m
CONFIG_BCM_NET_PHYLIB=m
CONFIG_CICADA_PHY=m
CONFIG_CORTINA_PHY=m
CONFIG_DAVICOM_PHY=m
CONFIG_ICPLUS_PHY=m
CONFIG_LXT_PHY=m
CONFIG_INTEL_XWAY_PHY=m
CONFIG_LSI_ET1011C_PHY=m
CONFIG_MARVELL_PHY=m
CONFIG_MARVELL_10G_PHY=m
CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
CONFIG_MICROCHIP_T1_PHY=m
CONFIG_MICROSEMI_PHY=m
CONFIG_NATIONAL_PHY=m
CONFIG_NXP_TJA11XX_PHY=m
CONFIG_AT803X_PHY=m
CONFIG_QSEMI_PHY=m
CONFIG_REALTEK_PHY=m
CONFIG_RENESAS_PHY=m
# CONFIG_ROCKCHIP_PHY is not set
CONFIG_SMSC_PHY=m
CONFIG_STE10XP=m
CONFIG_TERANETICS_PHY=m
CONFIG_DP83822_PHY=m
CONFIG_DP83TC811_PHY=m
CONFIG_DP83848_PHY=m
CONFIG_DP83867_PHY=m
CONFIG_DP83869_PHY=m
CONFIG_VITESSE_PHY=m
CONFIG_XILINX_GMII2RGMII=m
CONFIG_MICREL_KS8995MA=m
CONFIG_MDIO_DEVICE=m
CONFIG_MDIO_BUS=m
CONFIG_MDIO_DEVRES=m
CONFIG_MDIO_BITBANG=m
CONFIG_MDIO_BCM_UNIMAC=m
CONFIG_MDIO_CAVIUM=m
CONFIG_MDIO_GPIO=m
CONFIG_MDIO_I2C=m
CONFIG_MDIO_MVUSB=m
CONFIG_MDIO_MSCC_MIIM=m
CONFIG_MDIO_THUNDER=m

#
# MDIO Multiplexers
#

#
# PCS device drivers
#
CONFIG_PCS_XPCS=m
CONFIG_PCS_LYNX=m
# end of PCS device drivers

CONFIG_PLIP=m
CONFIG_PPP=m
CONFIG_PPP_BSDCOMP=m
CONFIG_PPP_DEFLATE=m
CONFIG_PPP_FILTER=y
CONFIG_PPP_MPPE=m
CONFIG_PPP_MULTILINK=y
CONFIG_PPPOATM=m
CONFIG_PPPOE=m
CONFIG_PPTP=m
CONFIG_PPPOL2TP=m
CONFIG_PPP_ASYNC=m
CONFIG_PPP_SYNC_TTY=m
CONFIG_SLIP=m
CONFIG_SLHC=m
CONFIG_SLIP_COMPRESSED=y
CONFIG_SLIP_SMART=y
CONFIG_SLIP_MODE_SLIP6=y
CONFIG_USB_NET_DRIVERS=m
CONFIG_USB_CATC=m
CONFIG_USB_KAWETH=m
CONFIG_USB_PEGASUS=m
CONFIG_USB_RTL8150=m
CONFIG_USB_RTL8152=m
CONFIG_USB_LAN78XX=m
CONFIG_USB_USBNET=m
CONFIG_USB_NET_AX8817X=m
CONFIG_USB_NET_AX88179_178A=m
CONFIG_USB_NET_CDCETHER=m
CONFIG_USB_NET_CDC_EEM=m
CONFIG_USB_NET_CDC_NCM=m
CONFIG_USB_NET_HUAWEI_CDC_NCM=m
CONFIG_USB_NET_CDC_MBIM=m
CONFIG_USB_NET_DM9601=m
CONFIG_USB_NET_SR9700=m
CONFIG_USB_NET_SR9800=m
CONFIG_USB_NET_SMSC75XX=m
CONFIG_USB_NET_SMSC95XX=m
CONFIG_USB_NET_GL620A=m
CONFIG_USB_NET_NET1080=m
CONFIG_USB_NET_PLUSB=m
CONFIG_USB_NET_MCS7830=m
CONFIG_USB_NET_RNDIS_HOST=m
CONFIG_USB_NET_CDC_SUBSET_ENABLE=m
CONFIG_USB_NET_CDC_SUBSET=m
CONFIG_USB_ALI_M5632=y
CONFIG_USB_AN2720=y
CONFIG_USB_BELKIN=y
CONFIG_USB_ARMLINUX=y
CONFIG_USB_EPSON2888=y
CONFIG_USB_KC2190=y
CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_NET_CX82310_ETH=m
CONFIG_USB_NET_KALMIA=m
CONFIG_USB_NET_QMI_WWAN=m
CONFIG_USB_HSO=m
CONFIG_USB_NET_INT51X1=m
CONFIG_USB_CDC_PHONET=m
CONFIG_USB_IPHETH=m
CONFIG_USB_SIERRA_NET=m
CONFIG_USB_VL600=m
CONFIG_USB_NET_CH9200=m
CONFIG_USB_NET_AQC111=m
CONFIG_USB_RTL8153_ECM=m
CONFIG_WLAN=y
CONFIG_WLAN_VENDOR_ADMTEK=y
CONFIG_ADM8211=m
CONFIG_ATH_COMMON=m
CONFIG_WLAN_VENDOR_ATH=y
# CONFIG_ATH_DEBUG is not set
CONFIG_ATH5K=m
CONFIG_ATH5K_DEBUG=y
CONFIG_ATH5K_TRACER=y
CONFIG_ATH5K_PCI=y
CONFIG_ATH9K_HW=m
CONFIG_ATH9K_COMMON=m
CONFIG_ATH9K_COMMON_DEBUG=y
CONFIG_ATH9K_BTCOEX_SUPPORT=y
CONFIG_ATH9K=m
CONFIG_ATH9K_PCI=y
CONFIG_ATH9K_AHB=y
CONFIG_ATH9K_DEBUGFS=y
CONFIG_ATH9K_STATION_STATISTICS=y
CONFIG_ATH9K_DYNACK=y
CONFIG_ATH9K_WOW=y
CONFIG_ATH9K_RFKILL=y
CONFIG_ATH9K_CHANNEL_CONTEXT=y
CONFIG_ATH9K_PCOEM=y
CONFIG_ATH9K_PCI_NO_EEPROM=m
CONFIG_ATH9K_HTC=m
CONFIG_ATH9K_HTC_DEBUGFS=y
CONFIG_ATH9K_HWRNG=y
CONFIG_ATH9K_COMMON_SPECTRAL=y
CONFIG_CARL9170=m
CONFIG_CARL9170_LEDS=y
CONFIG_CARL9170_DEBUGFS=y
CONFIG_CARL9170_WPC=y
# CONFIG_CARL9170_HWRNG is not set
CONFIG_ATH6KL=m
CONFIG_ATH6KL_SDIO=m
CONFIG_ATH6KL_USB=m
CONFIG_ATH6KL_DEBUG=y
CONFIG_ATH6KL_TRACING=y
CONFIG_AR5523=m
CONFIG_WIL6210=m
CONFIG_WIL6210_ISR_COR=y
CONFIG_WIL6210_TRACING=y
CONFIG_WIL6210_DEBUGFS=y
CONFIG_ATH10K=m
CONFIG_ATH10K_CE=y
CONFIG_ATH10K_PCI=m
CONFIG_ATH10K_SDIO=m
CONFIG_ATH10K_USB=m
CONFIG_ATH10K_DEBUG=y
CONFIG_ATH10K_DEBUGFS=y
CONFIG_ATH10K_SPECTRAL=y
CONFIG_ATH10K_TRACING=y
CONFIG_WCN36XX=m
CONFIG_WCN36XX_DEBUGFS=y
CONFIG_ATH11K=m
CONFIG_ATH11K_AHB=m
CONFIG_ATH11K_PCI=m
CONFIG_ATH11K_DEBUG=y
CONFIG_ATH11K_DEBUGFS=y
# CONFIG_ATH11K_TRACING is not set
CONFIG_ATH11K_SPECTRAL=y
CONFIG_WLAN_VENDOR_ATMEL=y
CONFIG_ATMEL=m
CONFIG_PCI_ATMEL=m
CONFIG_PCMCIA_ATMEL=m
CONFIG_AT76C50X_USB=m
CONFIG_WLAN_VENDOR_BROADCOM=y
CONFIG_B43=m
CONFIG_B43_BCMA=y
CONFIG_B43_SSB=y
CONFIG_B43_BUSES_BCMA_AND_SSB=y
# CONFIG_B43_BUSES_BCMA is not set
# CONFIG_B43_BUSES_SSB is not set
CONFIG_B43_PCI_AUTOSELECT=y
CONFIG_B43_PCICORE_AUTOSELECT=y
CONFIG_B43_SDIO=y
CONFIG_B43_BCMA_PIO=y
CONFIG_B43_PIO=y
CONFIG_B43_PHY_G=y
CONFIG_B43_PHY_N=y
CONFIG_B43_PHY_LP=y
CONFIG_B43_PHY_HT=y
CONFIG_B43_LEDS=y
CONFIG_B43_HWRNG=y
# CONFIG_B43_DEBUG is not set
CONFIG_B43LEGACY=m
CONFIG_B43LEGACY_PCI_AUTOSELECT=y
CONFIG_B43LEGACY_PCICORE_AUTOSELECT=y
CONFIG_B43LEGACY_LEDS=y
CONFIG_B43LEGACY_HWRNG=y
CONFIG_B43LEGACY_DEBUG=y
CONFIG_B43LEGACY_DMA=y
CONFIG_B43LEGACY_PIO=y
CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y
# CONFIG_B43LEGACY_DMA_MODE is not set
# CONFIG_B43LEGACY_PIO_MODE is not set
CONFIG_BRCMUTIL=m
CONFIG_BRCMSMAC=m
CONFIG_BRCMFMAC=m
CONFIG_BRCMFMAC_PROTO_BCDC=y
CONFIG_BRCMFMAC_PROTO_MSGBUF=y
CONFIG_BRCMFMAC_SDIO=y
CONFIG_BRCMFMAC_USB=y
CONFIG_BRCMFMAC_PCIE=y
CONFIG_BRCM_TRACING=y
CONFIG_BRCMDBG=y
CONFIG_WLAN_VENDOR_CISCO=y
CONFIG_AIRO=m
CONFIG_AIRO_CS=m
CONFIG_WLAN_VENDOR_INTEL=y
CONFIG_IPW2100=m
CONFIG_IPW2100_MONITOR=y
# CONFIG_IPW2100_DEBUG is not set
CONFIG_IPW2200=m
CONFIG_IPW2200_MONITOR=y
CONFIG_IPW2200_RADIOTAP=y
CONFIG_IPW2200_PROMISCUOUS=y
CONFIG_IPW2200_QOS=y
# CONFIG_IPW2200_DEBUG is not set
CONFIG_LIBIPW=m
# CONFIG_LIBIPW_DEBUG is not set
CONFIG_IWLEGACY=m
CONFIG_IWL4965=m
CONFIG_IWL3945=m

#
# iwl3945 / iwl4965 Debugging Options
#
CONFIG_IWLEGACY_DEBUG=y
CONFIG_IWLEGACY_DEBUGFS=y
# end of iwl3945 / iwl4965 Debugging Options

CONFIG_IWLWIFI=m
CONFIG_IWLWIFI_LEDS=y
CONFIG_IWLDVM=m
CONFIG_IWLMVM=m
CONFIG_IWLWIFI_OPMODE_MODULAR=y
# CONFIG_IWLWIFI_BCAST_FILTERING is not set

#
# Debugging Options
#
CONFIG_IWLWIFI_DEBUG=y
CONFIG_IWLWIFI_DEBUGFS=y
CONFIG_IWLWIFI_DEVICE_TRACING=y
# end of Debugging Options

CONFIG_WLAN_VENDOR_INTERSIL=y
CONFIG_HOSTAP=m
CONFIG_HOSTAP_FIRMWARE=y
CONFIG_HOSTAP_FIRMWARE_NVRAM=y
CONFIG_HOSTAP_PLX=m
CONFIG_HOSTAP_PCI=m
CONFIG_HOSTAP_CS=m
CONFIG_HERMES=m
CONFIG_HERMES_PRISM=y
CONFIG_HERMES_CACHE_FW_ON_INIT=y
CONFIG_PLX_HERMES=m
CONFIG_TMD_HERMES=m
CONFIG_NORTEL_HERMES=m
CONFIG_PCI_HERMES=m
CONFIG_PCMCIA_HERMES=m
CONFIG_PCMCIA_SPECTRUM=m
CONFIG_ORINOCO_USB=m
CONFIG_P54_COMMON=m
CONFIG_P54_USB=m
CONFIG_P54_PCI=m
CONFIG_P54_SPI=m
# CONFIG_P54_SPI_DEFAULT_EEPROM is not set
CONFIG_P54_LEDS=y
CONFIG_PRISM54=m
CONFIG_WLAN_VENDOR_MARVELL=y
CONFIG_LIBERTAS=m
CONFIG_LIBERTAS_USB=m
CONFIG_LIBERTAS_CS=m
CONFIG_LIBERTAS_SDIO=m
CONFIG_LIBERTAS_SPI=m
# CONFIG_LIBERTAS_DEBUG is not set
CONFIG_LIBERTAS_MESH=y
CONFIG_LIBERTAS_THINFIRM=m
# CONFIG_LIBERTAS_THINFIRM_DEBUG is not set
CONFIG_LIBERTAS_THINFIRM_USB=m
CONFIG_MWIFIEX=m
CONFIG_MWIFIEX_SDIO=m
CONFIG_MWIFIEX_PCIE=m
CONFIG_MWIFIEX_USB=m
CONFIG_MWL8K=m
CONFIG_WLAN_VENDOR_MEDIATEK=y
CONFIG_MT7601U=m
CONFIG_MT76_CORE=m
CONFIG_MT76_LEDS=y
CONFIG_MT76_USB=m
CONFIG_MT76_SDIO=m
CONFIG_MT76x02_LIB=m
CONFIG_MT76x02_USB=m
CONFIG_MT76_CONNAC_LIB=m
CONFIG_MT76x0_COMMON=m
CONFIG_MT76x0U=m
CONFIG_MT76x0E=m
CONFIG_MT76x2_COMMON=m
CONFIG_MT76x2E=m
CONFIG_MT76x2U=m
CONFIG_MT7603E=m
CONFIG_MT7615_COMMON=m
CONFIG_MT7615E=m
CONFIG_MT7663_USB_SDIO_COMMON=m
CONFIG_MT7663U=m
CONFIG_MT7663S=m
CONFIG_MT7915E=m
CONFIG_MT7921E=m
CONFIG_WLAN_VENDOR_MICROCHIP=y
CONFIG_WILC1000=m
CONFIG_WILC1000_SDIO=m
CONFIG_WILC1000_SPI=m
# CONFIG_WILC1000_HW_OOB_INTR is not set
CONFIG_WLAN_VENDOR_RALINK=y
CONFIG_RT2X00=m
CONFIG_RT2400PCI=m
CONFIG_RT2500PCI=m
CONFIG_RT61PCI=m
CONFIG_RT2800PCI=m
CONFIG_RT2800PCI_RT33XX=y
CONFIG_RT2800PCI_RT35XX=y
CONFIG_RT2800PCI_RT53XX=y
CONFIG_RT2800PCI_RT3290=y
CONFIG_RT2500USB=m
CONFIG_RT73USB=m
CONFIG_RT2800USB=m
CONFIG_RT2800USB_RT33XX=y
CONFIG_RT2800USB_RT35XX=y
CONFIG_RT2800USB_RT3573=y
CONFIG_RT2800USB_RT53XX=y
CONFIG_RT2800USB_RT55XX=y
CONFIG_RT2800USB_UNKNOWN=y
CONFIG_RT2800_LIB=m
CONFIG_RT2800_LIB_MMIO=m
CONFIG_RT2X00_LIB_MMIO=m
CONFIG_RT2X00_LIB_PCI=m
CONFIG_RT2X00_LIB_USB=m
CONFIG_RT2X00_LIB=m
CONFIG_RT2X00_LIB_FIRMWARE=y
CONFIG_RT2X00_LIB_CRYPTO=y
CONFIG_RT2X00_LIB_LEDS=y
CONFIG_RT2X00_LIB_DEBUGFS=y
# CONFIG_RT2X00_DEBUG is not set
CONFIG_WLAN_VENDOR_REALTEK=y
CONFIG_RTL8180=m
CONFIG_RTL8187=m
CONFIG_RTL8187_LEDS=y
CONFIG_RTL_CARDS=m
CONFIG_RTL8192CE=m
CONFIG_RTL8192SE=m
CONFIG_RTL8192DE=m
CONFIG_RTL8723AE=m
CONFIG_RTL8723BE=m
CONFIG_RTL8188EE=m
CONFIG_RTL8192EE=m
CONFIG_RTL8821AE=m
CONFIG_RTL8192CU=m
CONFIG_RTLWIFI=m
CONFIG_RTLWIFI_PCI=m
CONFIG_RTLWIFI_USB=m
CONFIG_RTLWIFI_DEBUG=y
CONFIG_RTL8192C_COMMON=m
CONFIG_RTL8723_COMMON=m
CONFIG_RTLBTCOEXIST=m
CONFIG_RTL8XXXU=m
CONFIG_RTL8XXXU_UNTESTED=y
CONFIG_RTW88=m
CONFIG_RTW88_CORE=m
CONFIG_RTW88_PCI=m
CONFIG_RTW88_8822B=m
CONFIG_RTW88_8822C=m
CONFIG_RTW88_8723D=m
CONFIG_RTW88_8821C=m
CONFIG_RTW88_8822BE=m
CONFIG_RTW88_8822CE=m
CONFIG_RTW88_8723DE=m
CONFIG_RTW88_8821CE=m
CONFIG_RTW88_DEBUG=y
CONFIG_RTW88_DEBUGFS=y
CONFIG_WLAN_VENDOR_RSI=y
CONFIG_RSI_91X=m
CONFIG_RSI_DEBUGFS=y
CONFIG_RSI_SDIO=m
CONFIG_RSI_USB=m
CONFIG_RSI_COEX=y
CONFIG_WLAN_VENDOR_ST=y
CONFIG_CW1200=m
CONFIG_CW1200_WLAN_SDIO=m
CONFIG_CW1200_WLAN_SPI=m
CONFIG_WLAN_VENDOR_TI=y
CONFIG_WL1251=m
CONFIG_WL1251_SPI=m
CONFIG_WL1251_SDIO=m
CONFIG_WL12XX=m
CONFIG_WL18XX=m
CONFIG_WLCORE=m
CONFIG_WLCORE_SDIO=m
CONFIG_WILINK_PLATFORM_DATA=y
CONFIG_WLAN_VENDOR_ZYDAS=y
CONFIG_USB_ZD1201=m
CONFIG_ZD1211RW=m
# CONFIG_ZD1211RW_DEBUG is not set
CONFIG_WLAN_VENDOR_QUANTENNA=y
CONFIG_QTNFMAC=m
CONFIG_QTNFMAC_PCIE=m
CONFIG_PCMCIA_RAYCS=m
CONFIG_PCMCIA_WL3501=m
CONFIG_MAC80211_HWSIM=m
CONFIG_USB_NET_RNDIS_WLAN=m
CONFIG_VIRT_WIFI=m
# CONFIG_WAN is not set
CONFIG_IEEE802154_DRIVERS=m
CONFIG_IEEE802154_FAKELB=m
CONFIG_IEEE802154_AT86RF230=m
# CONFIG_IEEE802154_AT86RF230_DEBUGFS is not set
CONFIG_IEEE802154_MRF24J40=m
CONFIG_IEEE802154_CC2520=m
CONFIG_IEEE802154_ATUSB=m
CONFIG_IEEE802154_ADF7242=m
CONFIG_IEEE802154_CA8210=m
# CONFIG_IEEE802154_CA8210_DEBUGFS is not set
CONFIG_IEEE802154_MCR20A=m
CONFIG_IEEE802154_HWSIM=m
CONFIG_XEN_NETDEV_FRONTEND=m
CONFIG_XEN_NETDEV_BACKEND=m
CONFIG_VMXNET3=m
CONFIG_FUJITSU_ES=m
CONFIG_USB4_NET=m
CONFIG_HYPERV_NET=m
CONFIG_NETDEVSIM=m
CONFIG_NET_FAILOVER=m
CONFIG_ISDN=y
CONFIG_ISDN_CAPI=y
CONFIG_CAPI_TRACE=y
CONFIG_ISDN_CAPI_MIDDLEWARE=y
CONFIG_MISDN=m
CONFIG_MISDN_DSP=m
CONFIG_MISDN_L1OIP=m

#
# mISDN hardware drivers
#
CONFIG_MISDN_HFCPCI=m
CONFIG_MISDN_HFCMULTI=m
CONFIG_MISDN_HFCUSB=m
CONFIG_MISDN_AVMFRITZ=m
CONFIG_MISDN_SPEEDFAX=m
CONFIG_MISDN_INFINEON=m
CONFIG_MISDN_W6692=m
CONFIG_MISDN_NETJET=m
CONFIG_MISDN_HDLC=m
CONFIG_MISDN_IPAC=m
CONFIG_MISDN_ISAR=m
CONFIG_NVM=y
CONFIG_NVM_PBLK=m
# CONFIG_NVM_PBLK_DEBUG is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_FF_MEMLESS=m
CONFIG_INPUT_SPARSEKMAP=m
CONFIG_INPUT_MATRIXKMAP=m

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=m
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ADC=m
CONFIG_KEYBOARD_ADP5520=m
CONFIG_KEYBOARD_ADP5588=m
CONFIG_KEYBOARD_ADP5589=m
CONFIG_KEYBOARD_APPLESPI=m
CONFIG_KEYBOARD_ATKBD=m
CONFIG_KEYBOARD_QT1050=m
CONFIG_KEYBOARD_QT1070=m
CONFIG_KEYBOARD_QT2160=m
CONFIG_KEYBOARD_DLINK_DIR685=m
CONFIG_KEYBOARD_LKKBD=m
CONFIG_KEYBOARD_GPIO=m
CONFIG_KEYBOARD_GPIO_POLLED=m
CONFIG_KEYBOARD_TCA6416=m
CONFIG_KEYBOARD_TCA8418=m
CONFIG_KEYBOARD_MATRIX=m
CONFIG_KEYBOARD_LM8323=m
CONFIG_KEYBOARD_LM8333=m
CONFIG_KEYBOARD_MAX7359=m
CONFIG_KEYBOARD_MCS=m
CONFIG_KEYBOARD_MPR121=m
CONFIG_KEYBOARD_NEWTON=m
CONFIG_KEYBOARD_OPENCORES=m
CONFIG_KEYBOARD_SAMSUNG=m
CONFIG_KEYBOARD_STOWAWAY=m
CONFIG_KEYBOARD_SUNKBD=m
CONFIG_KEYBOARD_IQS62X=m
CONFIG_KEYBOARD_TM2_TOUCHKEY=m
CONFIG_KEYBOARD_TWL4030=m
CONFIG_KEYBOARD_XTKBD=m
CONFIG_KEYBOARD_CROS_EC=m
CONFIG_KEYBOARD_MTK_PMIC=m
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=m
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_BYD=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_SYNAPTICS_SMBUS=y
CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_ELANTECH_SMBUS=y
CONFIG_MOUSE_PS2_SENTELIC=y
CONFIG_MOUSE_PS2_TOUCHKIT=y
CONFIG_MOUSE_PS2_FOCALTECH=y
CONFIG_MOUSE_PS2_VMMOUSE=y
CONFIG_MOUSE_PS2_SMBUS=y
CONFIG_MOUSE_SERIAL=m
CONFIG_MOUSE_APPLETOUCH=m
CONFIG_MOUSE_BCM5974=m
CONFIG_MOUSE_CYAPA=m
CONFIG_MOUSE_ELAN_I2C=m
CONFIG_MOUSE_ELAN_I2C_I2C=y
CONFIG_MOUSE_ELAN_I2C_SMBUS=y
CONFIG_MOUSE_VSXXXAA=m
CONFIG_MOUSE_GPIO=m
CONFIG_MOUSE_SYNAPTICS_I2C=m
CONFIG_MOUSE_SYNAPTICS_USB=m
CONFIG_INPUT_JOYSTICK=y
CONFIG_JOYSTICK_ANALOG=m
CONFIG_JOYSTICK_A3D=m
CONFIG_JOYSTICK_ADC=m
CONFIG_JOYSTICK_ADI=m
CONFIG_JOYSTICK_COBRA=m
CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
CONFIG_JOYSTICK_GRIP_MP=m
CONFIG_JOYSTICK_GUILLEMOT=m
CONFIG_JOYSTICK_INTERACT=m
CONFIG_JOYSTICK_SIDEWINDER=m
CONFIG_JOYSTICK_TMDC=m
CONFIG_JOYSTICK_IFORCE=m
CONFIG_JOYSTICK_IFORCE_USB=m
CONFIG_JOYSTICK_IFORCE_232=m
CONFIG_JOYSTICK_WARRIOR=m
CONFIG_JOYSTICK_MAGELLAN=m
CONFIG_JOYSTICK_SPACEORB=m
CONFIG_JOYSTICK_SPACEBALL=m
CONFIG_JOYSTICK_STINGER=m
CONFIG_JOYSTICK_TWIDJOY=m
CONFIG_JOYSTICK_ZHENHUA=m
CONFIG_JOYSTICK_DB9=m
CONFIG_JOYSTICK_GAMECON=m
CONFIG_JOYSTICK_TURBOGRAFX=m
CONFIG_JOYSTICK_AS5011=m
CONFIG_JOYSTICK_JOYDUMP=m
CONFIG_JOYSTICK_XPAD=m
CONFIG_JOYSTICK_XPAD_FF=y
CONFIG_JOYSTICK_XPAD_LEDS=y
CONFIG_JOYSTICK_WALKERA0701=m
CONFIG_JOYSTICK_PSXPAD_SPI=m
CONFIG_JOYSTICK_PSXPAD_SPI_FF=y
CONFIG_JOYSTICK_PXRC=m
CONFIG_JOYSTICK_FSIA6B=m
CONFIG_INPUT_TABLET=y
CONFIG_TABLET_USB_ACECAD=m
CONFIG_TABLET_USB_AIPTEK=m
CONFIG_TABLET_USB_HANWANG=m
CONFIG_TABLET_USB_KBTAB=m
CONFIG_TABLET_USB_PEGASUS=m
CONFIG_TABLET_SERIAL_WACOM4=m
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_PROPERTIES=y
CONFIG_TOUCHSCREEN_88PM860X=m
CONFIG_TOUCHSCREEN_ADS7846=m
CONFIG_TOUCHSCREEN_AD7877=m
CONFIG_TOUCHSCREEN_AD7879=m
CONFIG_TOUCHSCREEN_AD7879_I2C=m
CONFIG_TOUCHSCREEN_AD7879_SPI=m
CONFIG_TOUCHSCREEN_ADC=m
CONFIG_TOUCHSCREEN_ATMEL_MXT=m
CONFIG_TOUCHSCREEN_ATMEL_MXT_T37=y
CONFIG_TOUCHSCREEN_AUO_PIXCIR=m
CONFIG_TOUCHSCREEN_BU21013=m
CONFIG_TOUCHSCREEN_BU21029=m
CONFIG_TOUCHSCREEN_CHIPONE_ICN8505=m
CONFIG_TOUCHSCREEN_CY8CTMA140=m
CONFIG_TOUCHSCREEN_CY8CTMG110=m
CONFIG_TOUCHSCREEN_CYTTSP_CORE=m
CONFIG_TOUCHSCREEN_CYTTSP_I2C=m
CONFIG_TOUCHSCREEN_CYTTSP_SPI=m
CONFIG_TOUCHSCREEN_CYTTSP4_CORE=m
CONFIG_TOUCHSCREEN_CYTTSP4_I2C=m
CONFIG_TOUCHSCREEN_CYTTSP4_SPI=m
CONFIG_TOUCHSCREEN_DA9034=m
CONFIG_TOUCHSCREEN_DA9052=m
CONFIG_TOUCHSCREEN_DYNAPRO=m
CONFIG_TOUCHSCREEN_HAMPSHIRE=m
CONFIG_TOUCHSCREEN_EETI=m
CONFIG_TOUCHSCREEN_EGALAX_SERIAL=m
CONFIG_TOUCHSCREEN_EXC3000=m
CONFIG_TOUCHSCREEN_FUJITSU=m
CONFIG_TOUCHSCREEN_GOODIX=m
CONFIG_TOUCHSCREEN_HIDEEP=m
CONFIG_TOUCHSCREEN_ILI210X=m
CONFIG_TOUCHSCREEN_S6SY761=m
CONFIG_TOUCHSCREEN_GUNZE=m
CONFIG_TOUCHSCREEN_EKTF2127=m
CONFIG_TOUCHSCREEN_ELAN=m
CONFIG_TOUCHSCREEN_ELO=m
CONFIG_TOUCHSCREEN_WACOM_W8001=m
CONFIG_TOUCHSCREEN_WACOM_I2C=m
CONFIG_TOUCHSCREEN_MAX11801=m
CONFIG_TOUCHSCREEN_MCS5000=m
CONFIG_TOUCHSCREEN_MMS114=m
CONFIG_TOUCHSCREEN_MELFAS_MIP4=m
CONFIG_TOUCHSCREEN_MTOUCH=m
CONFIG_TOUCHSCREEN_INEXIO=m
CONFIG_TOUCHSCREEN_MK712=m
CONFIG_TOUCHSCREEN_PENMOUNT=m
CONFIG_TOUCHSCREEN_EDT_FT5X06=m
CONFIG_TOUCHSCREEN_TOUCHRIGHT=m
CONFIG_TOUCHSCREEN_TOUCHWIN=m
CONFIG_TOUCHSCREEN_TI_AM335X_TSC=m
CONFIG_TOUCHSCREEN_UCB1400=m
CONFIG_TOUCHSCREEN_PIXCIR=m
CONFIG_TOUCHSCREEN_WDT87XX_I2C=m
CONFIG_TOUCHSCREEN_WM831X=m
CONFIG_TOUCHSCREEN_WM97XX=m
CONFIG_TOUCHSCREEN_WM9705=y
CONFIG_TOUCHSCREEN_WM9712=y
CONFIG_TOUCHSCREEN_WM9713=y
CONFIG_TOUCHSCREEN_USB_COMPOSITE=m
CONFIG_TOUCHSCREEN_MC13783=m
CONFIG_TOUCHSCREEN_USB_EGALAX=y
CONFIG_TOUCHSCREEN_USB_PANJIT=y
CONFIG_TOUCHSCREEN_USB_3M=y
CONFIG_TOUCHSCREEN_USB_ITM=y
CONFIG_TOUCHSCREEN_USB_ETURBO=y
CONFIG_TOUCHSCREEN_USB_GUNZE=y
CONFIG_TOUCHSCREEN_USB_DMC_TSC10=y
CONFIG_TOUCHSCREEN_USB_IRTOUCH=y
CONFIG_TOUCHSCREEN_USB_IDEALTEK=y
CONFIG_TOUCHSCREEN_USB_GENERAL_TOUCH=y
CONFIG_TOUCHSCREEN_USB_GOTOP=y
CONFIG_TOUCHSCREEN_USB_JASTEC=y
CONFIG_TOUCHSCREEN_USB_ELO=y
CONFIG_TOUCHSCREEN_USB_E2I=y
CONFIG_TOUCHSCREEN_USB_ZYTRONIC=y
CONFIG_TOUCHSCREEN_USB_ETT_TC45USB=y
CONFIG_TOUCHSCREEN_USB_NEXIO=y
CONFIG_TOUCHSCREEN_USB_EASYTOUCH=y
CONFIG_TOUCHSCREEN_TOUCHIT213=m
CONFIG_TOUCHSCREEN_TSC_SERIO=m
CONFIG_TOUCHSCREEN_TSC200X_CORE=m
CONFIG_TOUCHSCREEN_TSC2004=m
CONFIG_TOUCHSCREEN_TSC2005=m
CONFIG_TOUCHSCREEN_TSC2007=m
CONFIG_TOUCHSCREEN_TSC2007_IIO=y
CONFIG_TOUCHSCREEN_PCAP=m
CONFIG_TOUCHSCREEN_RM_TS=m
CONFIG_TOUCHSCREEN_SILEAD=m
CONFIG_TOUCHSCREEN_SIS_I2C=m
CONFIG_TOUCHSCREEN_ST1232=m
CONFIG_TOUCHSCREEN_STMFTS=m
CONFIG_TOUCHSCREEN_SUR40=m
CONFIG_TOUCHSCREEN_SURFACE3_SPI=m
CONFIG_TOUCHSCREEN_SX8654=m
CONFIG_TOUCHSCREEN_TPS6507X=m
CONFIG_TOUCHSCREEN_ZET6223=m
CONFIG_TOUCHSCREEN_ZFORCE=m
CONFIG_TOUCHSCREEN_ROHM_BU21023=m
CONFIG_TOUCHSCREEN_IQS5XX=m
CONFIG_TOUCHSCREEN_ZINITIX=m
CONFIG_INPUT_MISC=y
CONFIG_INPUT_88PM860X_ONKEY=m
CONFIG_INPUT_88PM80X_ONKEY=m
CONFIG_INPUT_AD714X=m
CONFIG_INPUT_AD714X_I2C=m
CONFIG_INPUT_AD714X_SPI=m
CONFIG_INPUT_ARIZONA_HAPTICS=m
CONFIG_INPUT_BMA150=m
CONFIG_INPUT_E3X0_BUTTON=m
CONFIG_INPUT_PCSPKR=m
CONFIG_INPUT_MAX77693_HAPTIC=m
CONFIG_INPUT_MAX8925_ONKEY=m
CONFIG_INPUT_MAX8997_HAPTIC=m
CONFIG_INPUT_MC13783_PWRBUTTON=m
CONFIG_INPUT_MMA8450=m
CONFIG_INPUT_APANEL=m
CONFIG_INPUT_GPIO_BEEPER=m
CONFIG_INPUT_GPIO_DECODER=m
CONFIG_INPUT_GPIO_VIBRA=m
CONFIG_INPUT_ATLAS_BTNS=m
CONFIG_INPUT_ATI_REMOTE2=m
CONFIG_INPUT_KEYSPAN_REMOTE=m
CONFIG_INPUT_KXTJ9=m
CONFIG_INPUT_POWERMATE=m
CONFIG_INPUT_YEALINK=m
CONFIG_INPUT_CM109=m
CONFIG_INPUT_REGULATOR_HAPTIC=m
CONFIG_INPUT_RETU_PWRBUTTON=m
CONFIG_INPUT_AXP20X_PEK=m
CONFIG_INPUT_TWL4030_PWRBUTTON=m
CONFIG_INPUT_TWL4030_VIBRA=m
CONFIG_INPUT_TWL6040_VIBRA=m
CONFIG_INPUT_UINPUT=m
CONFIG_INPUT_PALMAS_PWRBUTTON=m
CONFIG_INPUT_PCF50633_PMU=m
CONFIG_INPUT_PCF8574=m
CONFIG_INPUT_PWM_BEEPER=m
CONFIG_INPUT_PWM_VIBRA=m
CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
CONFIG_INPUT_DA7280_HAPTICS=m
CONFIG_INPUT_DA9052_ONKEY=m
CONFIG_INPUT_DA9055_ONKEY=m
CONFIG_INPUT_DA9063_ONKEY=m
CONFIG_INPUT_WM831X_ON=m
CONFIG_INPUT_PCAP=m
CONFIG_INPUT_ADXL34X=m
CONFIG_INPUT_ADXL34X_I2C=m
CONFIG_INPUT_ADXL34X_SPI=m
CONFIG_INPUT_IMS_PCU=m
CONFIG_INPUT_IQS269A=m
CONFIG_INPUT_CMA3000=m
CONFIG_INPUT_CMA3000_I2C=m
CONFIG_INPUT_XEN_KBDDEV_FRONTEND=m
CONFIG_INPUT_IDEAPAD_SLIDEBAR=m
CONFIG_INPUT_SOC_BUTTON_ARRAY=m
CONFIG_INPUT_DRV260X_HAPTICS=m
CONFIG_INPUT_DRV2665_HAPTICS=m
CONFIG_INPUT_DRV2667_HAPTICS=m
CONFIG_INPUT_RAVE_SP_PWRBUTTON=m
CONFIG_RMI4_CORE=m
CONFIG_RMI4_I2C=m
CONFIG_RMI4_SPI=m
CONFIG_RMI4_SMB=m
CONFIG_RMI4_F03=y
CONFIG_RMI4_F03_SERIO=m
CONFIG_RMI4_2D_SENSOR=y
CONFIG_RMI4_F11=y
CONFIG_RMI4_F12=y
CONFIG_RMI4_F30=y
CONFIG_RMI4_F34=y
CONFIG_RMI4_F3A=y
# CONFIG_RMI4_F54 is not set
CONFIG_RMI4_F55=y

#
# Hardware I/O ports
#
CONFIG_SERIO=m
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=m
CONFIG_SERIO_SERPORT=m
CONFIG_SERIO_CT82C710=m
CONFIG_SERIO_PARKBD=m
CONFIG_SERIO_PCIPS2=m
CONFIG_SERIO_LIBPS2=m
CONFIG_SERIO_RAW=m
CONFIG_SERIO_ALTERA_PS2=m
CONFIG_SERIO_PS2MULT=m
CONFIG_SERIO_ARC_PS2=m
CONFIG_HYPERV_KEYBOARD=m
CONFIG_SERIO_GPIO_PS2=m
CONFIG_USERIO=m
CONFIG_GAMEPORT=m
CONFIG_GAMEPORT_NS558=m
CONFIG_GAMEPORT_L4=m
CONFIG_GAMEPORT_EMU10K1=m
CONFIG_GAMEPORT_FM801=m
# end of Hardware I/O ports
# end of Input device support

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_LDISC_AUTOLOAD=y

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
CONFIG_SERIAL_8250_PNP=y
# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
CONFIG_SERIAL_8250_FINTEK=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_EXAR=m
CONFIG_SERIAL_8250_CS=m
CONFIG_SERIAL_8250_MEN_MCB=m
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_RUNTIME_UARTS=32
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y
CONFIG_SERIAL_8250_DWLIB=y
CONFIG_SERIAL_8250_DW=m
CONFIG_SERIAL_8250_RT288X=y
CONFIG_SERIAL_8250_LPSS=y
CONFIG_SERIAL_8250_MID=y

#
# Non-8250 serial port support
#
CONFIG_SERIAL_MAX3100=m
CONFIG_SERIAL_MAX310X=m
CONFIG_SERIAL_UARTLITE=m
CONFIG_SERIAL_UARTLITE_NR_UARTS=1
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_JSM=m
# CONFIG_SERIAL_LANTIQ is not set
CONFIG_SERIAL_SCCNXP=m
CONFIG_SERIAL_SC16IS7XX_CORE=m
CONFIG_SERIAL_SC16IS7XX=m
CONFIG_SERIAL_SC16IS7XX_I2C=y
CONFIG_SERIAL_SC16IS7XX_SPI=y
# CONFIG_SERIAL_BCM63XX is not set
CONFIG_SERIAL_ALTERA_JTAGUART=m
CONFIG_SERIAL_ALTERA_UART=m
CONFIG_SERIAL_ALTERA_UART_MAXPORTS=4
CONFIG_SERIAL_ALTERA_UART_BAUDRATE=115200
CONFIG_SERIAL_ARC=m
CONFIG_SERIAL_ARC_NR_PORTS=1
CONFIG_SERIAL_RP2=m
CONFIG_SERIAL_RP2_NR_UARTS=32
CONFIG_SERIAL_FSL_LPUART=m
CONFIG_SERIAL_FSL_LINFLEXUART=m
CONFIG_SERIAL_MEN_Z135=m
CONFIG_SERIAL_SPRD=m
# end of Serial drivers

CONFIG_SERIAL_MCTRL_GPIO=y
CONFIG_SERIAL_NONSTANDARD=y
CONFIG_ROCKETPORT=m
CONFIG_CYCLADES=m
CONFIG_CYZ_INTR=y
CONFIG_MOXA_INTELLIO=m
CONFIG_MOXA_SMARTIO=m
CONFIG_SYNCLINK_GT=m
CONFIG_ISI=m
CONFIG_N_HDLC=m
CONFIG_N_GSM=m
CONFIG_NOZOMI=m
CONFIG_NULL_TTY=m
CONFIG_TRACE_ROUTER=m
CONFIG_TRACE_SINK=m
CONFIG_HVC_DRIVER=y
CONFIG_HVC_IRQ=y
CONFIG_HVC_XEN=y
CONFIG_HVC_XEN_FRONTEND=y
CONFIG_SERIAL_DEV_BUS=y
CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
CONFIG_PRINTER=m
CONFIG_LP_CONSOLE=y
CONFIG_PPDEV=m
CONFIG_VIRTIO_CONSOLE=m
CONFIG_IPMI_HANDLER=m
CONFIG_IPMI_DMI_DECODE=y
CONFIG_IPMI_PLAT_DATA=y
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
CONFIG_IPMI_SSIF=m
CONFIG_IPMI_WATCHDOG=m
CONFIG_IPMI_POWEROFF=m
CONFIG_IPMB_DEVICE_INTERFACE=m
CONFIG_HW_RANDOM=m
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_INTEL=m
CONFIG_HW_RANDOM_AMD=m
CONFIG_HW_RANDOM_BA431=m
CONFIG_HW_RANDOM_VIA=m
CONFIG_HW_RANDOM_VIRTIO=m
CONFIG_HW_RANDOM_XIPHERA=m
CONFIG_APPLICOM=m

#
# PCMCIA character devices
#
CONFIG_SYNCLINK_CS=m
CONFIG_CARDMAN_4000=m
CONFIG_CARDMAN_4040=m
CONFIG_SCR24X=m
CONFIG_IPWIRELESS=m
# end of PCMCIA character devices

CONFIG_MWAVE=m
CONFIG_DEVMEM=y
# CONFIG_DEVKMEM is not set
CONFIG_NVRAM=y
CONFIG_RAW_DRIVER=m
CONFIG_MAX_RAW_DEVS=8192
CONFIG_DEVPORT=y
CONFIG_HPET=y
# CONFIG_HPET_MMAP is not set
CONFIG_HANGCHECK_TIMER=m
CONFIG_TCG_TPM=m
CONFIG_HW_RANDOM_TPM=y
CONFIG_TCG_TIS_CORE=m
CONFIG_TCG_TIS=m
CONFIG_TCG_TIS_SPI=m
CONFIG_TCG_TIS_SPI_CR50=y
CONFIG_TCG_TIS_I2C_CR50=m
CONFIG_TCG_TIS_I2C_ATMEL=m
CONFIG_TCG_TIS_I2C_INFINEON=m
CONFIG_TCG_TIS_I2C_NUVOTON=m
CONFIG_TCG_NSC=m
CONFIG_TCG_ATMEL=m
CONFIG_TCG_INFINEON=m
CONFIG_TCG_XEN=m
CONFIG_TCG_CRB=m
CONFIG_TCG_VTPM_PROXY=m
CONFIG_TCG_TIS_ST33ZP24=m
CONFIG_TCG_TIS_ST33ZP24_I2C=m
CONFIG_TCG_TIS_ST33ZP24_SPI=m
CONFIG_TELCLOCK=m
CONFIG_XILLYBUS=m
CONFIG_XILLYBUS_PCIE=m
# end of Character devices

# CONFIG_RANDOM_TRUST_CPU is not set
# CONFIG_RANDOM_TRUST_BOOTLOADER is not set

#
# I2C support
#
CONFIG_I2C=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_MUX=m

#
# Multiplexer I2C Chip support
#
CONFIG_I2C_MUX_GPIO=m
CONFIG_I2C_MUX_LTC4306=m
CONFIG_I2C_MUX_PCA9541=m
CONFIG_I2C_MUX_PCA954x=m
CONFIG_I2C_MUX_REG=m
CONFIG_I2C_MUX_MLXCPLD=m
# end of Multiplexer I2C Chip support

CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_SMBUS=m
CONFIG_I2C_ALGOBIT=m
CONFIG_I2C_ALGOPCA=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
CONFIG_I2C_ALI1535=m
CONFIG_I2C_ALI1563=m
CONFIG_I2C_ALI15X3=m
CONFIG_I2C_AMD756=m
CONFIG_I2C_AMD756_S4882=m
CONFIG_I2C_AMD8111=m
CONFIG_I2C_AMD_MP2=m
CONFIG_I2C_I801=m
CONFIG_I2C_ISCH=m
CONFIG_I2C_ISMT=m
CONFIG_I2C_PIIX4=m
CONFIG_I2C_CHT_WC=m
CONFIG_I2C_NFORCE2=m
CONFIG_I2C_NFORCE2_S4985=m
CONFIG_I2C_NVIDIA_GPU=m
CONFIG_I2C_SIS5595=m
CONFIG_I2C_SIS630=m
CONFIG_I2C_SIS96X=m
CONFIG_I2C_VIA=m
CONFIG_I2C_VIAPRO=m

#
# ACPI drivers
#
CONFIG_I2C_SCMI=m

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
CONFIG_I2C_CBUS_GPIO=m
CONFIG_I2C_DESIGNWARE_CORE=y
CONFIG_I2C_DESIGNWARE_SLAVE=y
CONFIG_I2C_DESIGNWARE_PLATFORM=y
CONFIG_I2C_DESIGNWARE_BAYTRAIL=y
CONFIG_I2C_DESIGNWARE_PCI=y
CONFIG_I2C_EMEV2=m
CONFIG_I2C_GPIO=m
# CONFIG_I2C_GPIO_FAULT_INJECTOR is not set
CONFIG_I2C_KEMPLD=m
CONFIG_I2C_OCORES=m
CONFIG_I2C_PCA_PLATFORM=m
CONFIG_I2C_SIMTEC=m
CONFIG_I2C_XILINX=m

#
# External I2C/SMBus adapter drivers
#
CONFIG_I2C_DIOLAN_U2C=m
CONFIG_I2C_DLN2=m
CONFIG_I2C_PARPORT=m
CONFIG_I2C_ROBOTFUZZ_OSIF=m
CONFIG_I2C_TAOS_EVM=m
CONFIG_I2C_TINY_USB=m
CONFIG_I2C_VIPERBOARD=m

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_MLXCPLD=m
CONFIG_I2C_CROS_EC_TUNNEL=m
# end of I2C Hardware Bus support

CONFIG_I2C_STUB=m
CONFIG_I2C_SLAVE=y
CONFIG_I2C_SLAVE_EEPROM=m
CONFIG_I2C_SLAVE_TESTUNIT=m
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# end of I2C support

# CONFIG_I3C is not set
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y
CONFIG_SPI_MEM=y

#
# SPI Master Controller Drivers
#
CONFIG_SPI_ALTERA=m
CONFIG_SPI_AXI_SPI_ENGINE=m
CONFIG_SPI_BITBANG=m
CONFIG_SPI_BUTTERFLY=m
CONFIG_SPI_CADENCE=m
CONFIG_SPI_DESIGNWARE=m
CONFIG_SPI_DW_DMA=y
CONFIG_SPI_DW_PCI=m
CONFIG_SPI_DW_MMIO=m
CONFIG_SPI_DLN2=m
CONFIG_SPI_NXP_FLEXSPI=m
CONFIG_SPI_GPIO=m
CONFIG_SPI_LM70_LLP=m
# CONFIG_SPI_LANTIQ_SSC is not set
CONFIG_SPI_OC_TINY=m
CONFIG_SPI_PXA2XX=m
CONFIG_SPI_PXA2XX_PCI=m
# CONFIG_SPI_ROCKCHIP is not set
CONFIG_SPI_SC18IS602=m
CONFIG_SPI_SIFIVE=m
CONFIG_SPI_MXIC=m
CONFIG_SPI_XCOMM=m
CONFIG_SPI_XILINX=m
CONFIG_SPI_ZYNQMP_GQSPI=m
CONFIG_SPI_AMD=m

#
# SPI Multiplexer support
#
CONFIG_SPI_MUX=m

#
# SPI Protocol Masters
#
CONFIG_SPI_SPIDEV=m
CONFIG_SPI_LOOPBACK_TEST=m
CONFIG_SPI_TLE62X0=m
CONFIG_SPI_SLAVE=y
CONFIG_SPI_SLAVE_TIME=m
CONFIG_SPI_SLAVE_SYSTEM_CONTROL=m
CONFIG_SPI_DYNAMIC=y
# CONFIG_SPMI is not set
# CONFIG_HSI is not set
CONFIG_PPS=y
# CONFIG_PPS_DEBUG is not set

#
# PPS clients support
#
CONFIG_PPS_CLIENT_KTIMER=m
CONFIG_PPS_CLIENT_LDISC=m
CONFIG_PPS_CLIENT_PARPORT=m
CONFIG_PPS_CLIENT_GPIO=m

#
# PPS generators support
#

#
# PTP clock support
#
CONFIG_PTP_1588_CLOCK=y
CONFIG_DP83640_PHY=m
CONFIG_PTP_1588_CLOCK_INES=m
CONFIG_PTP_1588_CLOCK_KVM=m
CONFIG_PTP_1588_CLOCK_IDT82P33=m
CONFIG_PTP_1588_CLOCK_IDTCM=m
CONFIG_PTP_1588_CLOCK_VMW=m
CONFIG_PTP_1588_CLOCK_OCP=m
# end of PTP clock support

CONFIG_PINCTRL=y
CONFIG_PINMUX=y
CONFIG_PINCONF=y
CONFIG_GENERIC_PINCONF=y
# CONFIG_DEBUG_PINCTRL is not set
CONFIG_PINCTRL_AMD=m
CONFIG_PINCTRL_DA9062=m
CONFIG_PINCTRL_MCP23S08_I2C=m
CONFIG_PINCTRL_MCP23S08_SPI=m
CONFIG_PINCTRL_MCP23S08=m
CONFIG_PINCTRL_SX150X=y
CONFIG_PINCTRL_BAYTRAIL=y
CONFIG_PINCTRL_CHERRYVIEW=y
CONFIG_PINCTRL_LYNXPOINT=y
CONFIG_PINCTRL_INTEL=y
CONFIG_PINCTRL_ALDERLAKE=y
CONFIG_PINCTRL_BROXTON=y
CONFIG_PINCTRL_CANNONLAKE=y
CONFIG_PINCTRL_CEDARFORK=y
CONFIG_PINCTRL_DENVERTON=y
CONFIG_PINCTRL_ELKHARTLAKE=y
CONFIG_PINCTRL_EMMITSBURG=y
CONFIG_PINCTRL_GEMINILAKE=y
CONFIG_PINCTRL_ICELAKE=y
CONFIG_PINCTRL_JASPERLAKE=y
CONFIG_PINCTRL_LAKEFIELD=y
CONFIG_PINCTRL_LEWISBURG=y
CONFIG_PINCTRL_SUNRISEPOINT=y
CONFIG_PINCTRL_TIGERLAKE=y

#
# Renesas pinctrl drivers
#
# end of Renesas pinctrl drivers

CONFIG_PINCTRL_MADERA=m
CONFIG_PINCTRL_CS47L15=y
CONFIG_PINCTRL_CS47L35=y
CONFIG_PINCTRL_CS47L85=y
CONFIG_PINCTRL_CS47L90=y
CONFIG_PINCTRL_CS47L92=y
CONFIG_GPIOLIB=y
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_GPIO_CDEV=y
CONFIG_GPIO_CDEV_V1=y
CONFIG_GPIO_GENERIC=m
CONFIG_GPIO_MAX730X=m

#
# Memory mapped GPIO drivers
#
CONFIG_GPIO_AMDPT=m
CONFIG_GPIO_DWAPB=m
CONFIG_GPIO_EXAR=m
CONFIG_GPIO_GENERIC_PLATFORM=m
CONFIG_GPIO_ICH=m
CONFIG_GPIO_MB86S7X=m
CONFIG_GPIO_MENZ127=m
CONFIG_GPIO_SIOX=m
CONFIG_GPIO_VX855=m
CONFIG_GPIO_AMD_FCH=m
# end of Memory mapped GPIO drivers

#
# Port-mapped I/O GPIO drivers
#
CONFIG_GPIO_F7188X=m
CONFIG_GPIO_IT87=m
CONFIG_GPIO_SCH=m
CONFIG_GPIO_SCH311X=m
CONFIG_GPIO_WINBOND=m
CONFIG_GPIO_WS16C48=m
# end of Port-mapped I/O GPIO drivers

#
# I2C GPIO expanders
#
CONFIG_GPIO_ADP5588=m
CONFIG_GPIO_MAX7300=m
CONFIG_GPIO_MAX732X=m
CONFIG_GPIO_PCA953X=m
CONFIG_GPIO_PCA953X_IRQ=y
CONFIG_GPIO_PCA9570=m
CONFIG_GPIO_PCF857X=m
CONFIG_GPIO_TPIC2810=m
# end of I2C GPIO expanders

#
# MFD GPIO expanders
#
CONFIG_GPIO_ADP5520=m
CONFIG_GPIO_ARIZONA=m
CONFIG_GPIO_BD9571MWV=m
CONFIG_GPIO_CRYSTAL_COVE=m
CONFIG_GPIO_DA9052=m
CONFIG_GPIO_DA9055=m
CONFIG_GPIO_DLN2=m
CONFIG_GPIO_JANZ_TTL=m
CONFIG_GPIO_KEMPLD=m
CONFIG_GPIO_LP3943=m
CONFIG_GPIO_LP873X=m
CONFIG_GPIO_MADERA=m
CONFIG_GPIO_PALMAS=y
CONFIG_GPIO_RC5T583=y
CONFIG_GPIO_TPS65086=m
CONFIG_GPIO_TPS6586X=y
CONFIG_GPIO_TPS65910=y
CONFIG_GPIO_TPS65912=m
CONFIG_GPIO_TPS68470=y
CONFIG_GPIO_TQMX86=m
CONFIG_GPIO_TWL4030=m
CONFIG_GPIO_TWL6040=m
CONFIG_GPIO_UCB1400=m
CONFIG_GPIO_WHISKEY_COVE=m
CONFIG_GPIO_WM831X=m
CONFIG_GPIO_WM8350=m
CONFIG_GPIO_WM8994=m
# end of MFD GPIO expanders

#
# PCI GPIO expanders
#
CONFIG_GPIO_AMD8111=m
CONFIG_GPIO_ML_IOH=m
CONFIG_GPIO_PCI_IDIO_16=m
CONFIG_GPIO_PCIE_IDIO_24=m
CONFIG_GPIO_RDC321X=m
# end of PCI GPIO expanders

#
# SPI GPIO expanders
#
CONFIG_GPIO_MAX3191X=m
CONFIG_GPIO_MAX7301=m
CONFIG_GPIO_MC33880=m
CONFIG_GPIO_PISOSR=m
CONFIG_GPIO_XRA1403=m
# end of SPI GPIO expanders

#
# USB GPIO expanders
#
CONFIG_GPIO_VIPERBOARD=m
# end of USB GPIO expanders

#
# Virtual GPIO drivers
#
CONFIG_GPIO_AGGREGATOR=m
CONFIG_GPIO_MOCKUP=m
# end of Virtual GPIO drivers

CONFIG_W1=m
CONFIG_W1_CON=y

#
# 1-wire Bus Masters
#
CONFIG_W1_MASTER_MATROX=m
CONFIG_W1_MASTER_DS2490=m
CONFIG_W1_MASTER_DS2482=m
CONFIG_W1_MASTER_DS1WM=m
CONFIG_W1_MASTER_GPIO=m
CONFIG_W1_MASTER_SGI=m
# end of 1-wire Bus Masters

#
# 1-wire Slaves
#
CONFIG_W1_SLAVE_THERM=m
CONFIG_W1_SLAVE_SMEM=m
CONFIG_W1_SLAVE_DS2405=m
CONFIG_W1_SLAVE_DS2408=m
# CONFIG_W1_SLAVE_DS2408_READBACK is not set
CONFIG_W1_SLAVE_DS2413=m
CONFIG_W1_SLAVE_DS2406=m
CONFIG_W1_SLAVE_DS2423=m
CONFIG_W1_SLAVE_DS2805=m
CONFIG_W1_SLAVE_DS2430=m
CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433=m
# CONFIG_W1_SLAVE_DS2433_CRC is not set
CONFIG_W1_SLAVE_DS2438=m
CONFIG_W1_SLAVE_DS250X=m
CONFIG_W1_SLAVE_DS2780=m
CONFIG_W1_SLAVE_DS2781=m
CONFIG_W1_SLAVE_DS28E04=m
CONFIG_W1_SLAVE_DS28E17=m
# end of 1-wire Slaves

CONFIG_POWER_RESET=y
CONFIG_POWER_RESET_MT6323=y
CONFIG_POWER_RESET_RESTART=y
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_POWER_SUPPLY_HWMON=y
CONFIG_PDA_POWER=m
CONFIG_GENERIC_ADC_BATTERY=m
CONFIG_MAX8925_POWER=m
CONFIG_WM831X_BACKUP=m
CONFIG_WM831X_POWER=m
CONFIG_WM8350_POWER=m
CONFIG_TEST_POWER=m
CONFIG_BATTERY_88PM860X=m
CONFIG_CHARGER_ADP5061=m
CONFIG_BATTERY_CW2015=m
CONFIG_BATTERY_DS2760=m
CONFIG_BATTERY_DS2780=m
CONFIG_BATTERY_DS2781=m
CONFIG_BATTERY_DS2782=m
CONFIG_BATTERY_SBS=m
CONFIG_CHARGER_SBS=m
CONFIG_MANAGER_SBS=m
CONFIG_BATTERY_BQ27XXX=m
CONFIG_BATTERY_BQ27XXX_I2C=m
CONFIG_BATTERY_BQ27XXX_HDQ=m
# CONFIG_BATTERY_BQ27XXX_DT_UPDATES_NVM is not set
CONFIG_BATTERY_DA9030=m
CONFIG_BATTERY_DA9052=m
CONFIG_CHARGER_DA9150=m
CONFIG_BATTERY_DA9150=m
CONFIG_CHARGER_AXP20X=m
CONFIG_BATTERY_AXP20X=m
CONFIG_AXP20X_POWER=m
CONFIG_AXP288_CHARGER=m
CONFIG_AXP288_FUEL_GAUGE=m
CONFIG_BATTERY_MAX17040=m
CONFIG_BATTERY_MAX17042=m
CONFIG_BATTERY_MAX1721X=m
CONFIG_BATTERY_TWL4030_MADC=m
CONFIG_CHARGER_88PM860X=m
CONFIG_CHARGER_PCF50633=m
CONFIG_BATTERY_RX51=m
CONFIG_CHARGER_ISP1704=m
CONFIG_CHARGER_MAX8903=m
CONFIG_CHARGER_TWL4030=m
CONFIG_CHARGER_LP8727=m
CONFIG_CHARGER_LP8788=m
CONFIG_CHARGER_GPIO=m
CONFIG_CHARGER_MANAGER=y
CONFIG_CHARGER_LT3651=m
CONFIG_CHARGER_LTC4162L=m
CONFIG_CHARGER_MAX14577=m
CONFIG_CHARGER_MAX77693=m
CONFIG_CHARGER_MAX8997=m
CONFIG_CHARGER_MAX8998=m
CONFIG_CHARGER_MP2629=m
CONFIG_CHARGER_BQ2415X=m
CONFIG_CHARGER_BQ24190=m
CONFIG_CHARGER_BQ24257=m
CONFIG_CHARGER_BQ24735=m
CONFIG_CHARGER_BQ2515X=m
CONFIG_CHARGER_BQ25890=m
CONFIG_CHARGER_BQ25980=m
CONFIG_CHARGER_BQ256XX=m
CONFIG_CHARGER_SMB347=m
CONFIG_CHARGER_TPS65090=m
CONFIG_BATTERY_GAUGE_LTC2941=m
CONFIG_BATTERY_RT5033=m
CONFIG_CHARGER_RT9455=m
CONFIG_CHARGER_CROS_USBPD=m
CONFIG_CHARGER_BD99954=m
CONFIG_CHARGER_WILCO=m
CONFIG_HWMON=y
CONFIG_HWMON_VID=m
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
CONFIG_SENSORS_ABITUGURU=m
CONFIG_SENSORS_ABITUGURU3=m
CONFIG_SENSORS_AD7314=m
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
CONFIG_SENSORS_ADM1021=m
CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM1177=m
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADT7X10=m
CONFIG_SENSORS_ADT7310=m
CONFIG_SENSORS_ADT7410=m
CONFIG_SENSORS_ADT7411=m
CONFIG_SENSORS_ADT7462=m
CONFIG_SENSORS_ADT7470=m
CONFIG_SENSORS_ADT7475=m
CONFIG_SENSORS_AHT10=m
CONFIG_SENSORS_AS370=m
CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_AXI_FAN_CONTROL=m
CONFIG_SENSORS_K8TEMP=m
CONFIG_SENSORS_K10TEMP=m
CONFIG_SENSORS_FAM15H_POWER=m
CONFIG_SENSORS_AMD_ENERGY=m
CONFIG_SENSORS_APPLESMC=m
CONFIG_SENSORS_ASB100=m
CONFIG_SENSORS_ASPEED=m
CONFIG_SENSORS_ATXP1=m
CONFIG_SENSORS_CORSAIR_CPRO=m
CONFIG_SENSORS_CORSAIR_PSU=m
CONFIG_SENSORS_DRIVETEMP=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DELL_SMM=m
CONFIG_SENSORS_DA9052_ADC=m
CONFIG_SENSORS_DA9055=m
CONFIG_SENSORS_I5K_AMB=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_MC13783_ADC=m
CONFIG_SENSORS_FSCHMD=m
CONFIG_SENSORS_FTSTEUTATES=m
CONFIG_SENSORS_GL518SM=m
CONFIG_SENSORS_GL520SM=m
CONFIG_SENSORS_G760A=m
CONFIG_SENSORS_G762=m
CONFIG_SENSORS_HIH6130=m
CONFIG_SENSORS_IBMAEM=m
CONFIG_SENSORS_IBMPEX=m
CONFIG_SENSORS_IIO_HWMON=m
CONFIG_SENSORS_I5500=m
CONFIG_SENSORS_CORETEMP=m
CONFIG_SENSORS_IT87=m
CONFIG_SENSORS_JC42=m
CONFIG_SENSORS_POWR1220=m
CONFIG_SENSORS_LINEAGE=m
CONFIG_SENSORS_LTC2945=m
CONFIG_SENSORS_LTC2947=m
CONFIG_SENSORS_LTC2947_I2C=m
CONFIG_SENSORS_LTC2947_SPI=m
CONFIG_SENSORS_LTC2990=m
CONFIG_SENSORS_LTC2992=m
CONFIG_SENSORS_LTC4151=m
CONFIG_SENSORS_LTC4215=m
CONFIG_SENSORS_LTC4222=m
CONFIG_SENSORS_LTC4245=m
CONFIG_SENSORS_LTC4260=m
CONFIG_SENSORS_LTC4261=m
CONFIG_SENSORS_MAX1111=m
CONFIG_SENSORS_MAX127=m
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
CONFIG_SENSORS_MAX197=m
CONFIG_SENSORS_MAX31722=m
CONFIG_SENSORS_MAX31730=m
CONFIG_SENSORS_MAX6621=m
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_MAX6697=m
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MCP3021=m
CONFIG_SENSORS_MLXREG_FAN=m
CONFIG_SENSORS_TC654=m
CONFIG_SENSORS_TPS23861=m
CONFIG_SENSORS_MENF21BMC_HWMON=m
CONFIG_SENSORS_MR75203=m
CONFIG_SENSORS_ADCXX=m
CONFIG_SENSORS_LM63=m
CONFIG_SENSORS_LM70=m
CONFIG_SENSORS_LM73=m
CONFIG_SENSORS_LM75=m
CONFIG_SENSORS_LM77=m
CONFIG_SENSORS_LM78=m
CONFIG_SENSORS_LM80=m
CONFIG_SENSORS_LM83=m
CONFIG_SENSORS_LM85=m
CONFIG_SENSORS_LM87=m
CONFIG_SENSORS_LM90=m
CONFIG_SENSORS_LM92=m
CONFIG_SENSORS_LM93=m
CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_NTC_THERMISTOR=m
CONFIG_SENSORS_NCT6683=m
CONFIG_SENSORS_NCT6775=m
CONFIG_SENSORS_NCT7802=m
CONFIG_SENSORS_NCT7904=m
CONFIG_SENSORS_NPCM7XX=m
CONFIG_SENSORS_PCF8591=m
CONFIG_PMBUS=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_ADM1266=m
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_BEL_PFE=m
CONFIG_SENSORS_IBM_CFFPS=m
CONFIG_SENSORS_INSPUR_IPSPS=m
CONFIG_SENSORS_IR35221=m
CONFIG_SENSORS_IR38064=m
CONFIG_SENSORS_IRPS5401=m
CONFIG_SENSORS_ISL68137=m
CONFIG_SENSORS_LM25066=m
CONFIG_SENSORS_LTC2978=m
# CONFIG_SENSORS_LTC2978_REGULATOR is not set
CONFIG_SENSORS_LTC3815=m
CONFIG_SENSORS_MAX16064=m
CONFIG_SENSORS_MAX16601=m
CONFIG_SENSORS_MAX20730=m
CONFIG_SENSORS_MAX20751=m
CONFIG_SENSORS_MAX31785=m
CONFIG_SENSORS_MAX34440=m
CONFIG_SENSORS_MAX8688=m
CONFIG_SENSORS_MP2975=m
CONFIG_SENSORS_PM6764TR=m
CONFIG_SENSORS_PXE1610=m
CONFIG_SENSORS_Q54SJ108A2=m
CONFIG_SENSORS_TPS40422=m
CONFIG_SENSORS_TPS53679=m
CONFIG_SENSORS_UCD9000=m
CONFIG_SENSORS_UCD9200=m
CONFIG_SENSORS_XDPE122=m
CONFIG_SENSORS_ZL6100=m
CONFIG_SENSORS_SBTSI=m
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SHT21=m
CONFIG_SENSORS_SHT3x=m
CONFIG_SENSORS_SHTC1=m
CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_DME1737=m
CONFIG_SENSORS_EMC1403=m
CONFIG_SENSORS_EMC2103=m
CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_SCH56XX_COMMON=m
CONFIG_SENSORS_SCH5627=m
CONFIG_SENSORS_SCH5636=m
CONFIG_SENSORS_STTS751=m
CONFIG_SENSORS_SMM665=m
CONFIG_SENSORS_ADC128D818=m
CONFIG_SENSORS_ADS7828=m
CONFIG_SENSORS_ADS7871=m
CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
CONFIG_SENSORS_INA3221=m
CONFIG_SENSORS_TC74=m
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP102=m
CONFIG_SENSORS_TMP103=m
CONFIG_SENSORS_TMP108=m
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_TMP421=m
CONFIG_SENSORS_TMP513=m
CONFIG_SENSORS_VIA_CPUTEMP=m
CONFIG_SENSORS_VIA686A=m
CONFIG_SENSORS_VT1211=m
CONFIG_SENSORS_VT8231=m
CONFIG_SENSORS_W83773G=m
CONFIG_SENSORS_W83781D=m
CONFIG_SENSORS_W83791D=m
CONFIG_SENSORS_W83792D=m
CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
# CONFIG_SENSORS_W83795_FANCTRL is not set
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
CONFIG_SENSORS_W83627HF=m
CONFIG_SENSORS_W83627EHF=m
CONFIG_SENSORS_WM831X=m
CONFIG_SENSORS_WM8350=m
CONFIG_SENSORS_XGENE=m
CONFIG_SENSORS_INTEL_M10_BMC_HWMON=m

#
# ACPI drivers
#
CONFIG_SENSORS_ACPI_POWER=m
CONFIG_SENSORS_ATK0110=m
CONFIG_THERMAL=y
CONFIG_THERMAL_NETLINK=y
# CONFIG_THERMAL_STATISTICS is not set
CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=100
CONFIG_THERMAL_HWMON=y
CONFIG_THERMAL_WRITABLE_TRIPS=y
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
CONFIG_THERMAL_GOV_BANG_BANG=y
CONFIG_THERMAL_GOV_USER_SPACE=y
CONFIG_THERMAL_GOV_POWER_ALLOCATOR=y
CONFIG_DEVFREQ_THERMAL=y
# CONFIG_THERMAL_EMULATION is not set

#
# Intel thermal drivers
#
CONFIG_INTEL_POWERCLAMP=m
CONFIG_X86_THERMAL_VECTOR=y
CONFIG_X86_PKG_TEMP_THERMAL=m
CONFIG_INTEL_SOC_DTS_IOSF_CORE=m
CONFIG_INTEL_SOC_DTS_THERMAL=m

#
# ACPI INT340X thermal drivers
#
CONFIG_INT340X_THERMAL=m
CONFIG_ACPI_THERMAL_REL=m
CONFIG_INT3406_THERMAL=m
CONFIG_PROC_THERMAL_MMIO_RAPL=m
# end of ACPI INT340X thermal drivers

CONFIG_INTEL_BXT_PMIC_THERMAL=m
CONFIG_INTEL_PCH_THERMAL=m
# end of Intel thermal drivers

CONFIG_GENERIC_ADC_THERMAL=m
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
CONFIG_WATCHDOG_OPEN_TIMEOUT=0
CONFIG_WATCHDOG_SYSFS=y

#
# Watchdog Pretimeout Governors
#
CONFIG_WATCHDOG_PRETIMEOUT_GOV=y
CONFIG_WATCHDOG_PRETIMEOUT_GOV_SEL=m
CONFIG_WATCHDOG_PRETIMEOUT_GOV_NOOP=m
CONFIG_WATCHDOG_PRETIMEOUT_GOV_PANIC=y
# CONFIG_WATCHDOG_PRETIMEOUT_DEFAULT_GOV_NOOP is not set
CONFIG_WATCHDOG_PRETIMEOUT_DEFAULT_GOV_PANIC=y

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=m
# CONFIG_SOFT_WATCHDOG_PRETIMEOUT is not set
CONFIG_DA9052_WATCHDOG=m
CONFIG_DA9055_WATCHDOG=m
CONFIG_DA9063_WATCHDOG=m
CONFIG_DA9062_WATCHDOG=m
CONFIG_MENF21BMC_WATCHDOG=m
CONFIG_MENZ069_WATCHDOG=m
CONFIG_WDAT_WDT=m
CONFIG_WM831X_WATCHDOG=m
CONFIG_WM8350_WATCHDOG=m
CONFIG_XILINX_WATCHDOG=m
CONFIG_ZIIRAVE_WATCHDOG=m
CONFIG_RAVE_SP_WATCHDOG=m
CONFIG_MLX_WDT=m
CONFIG_CADENCE_WATCHDOG=m
CONFIG_DW_WATCHDOG=m
CONFIG_TWL4030_WATCHDOG=m
CONFIG_MAX63XX_WATCHDOG=m
CONFIG_RETU_WATCHDOG=m
CONFIG_ACQUIRE_WDT=m
CONFIG_ADVANTECH_WDT=m
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
CONFIG_EBC_C384_WDT=m
CONFIG_F71808E_WDT=m
CONFIG_SP5100_TCO=m
CONFIG_SBC_FITPC2_WATCHDOG=m
CONFIG_EUROTECH_WDT=m
CONFIG_IB700_WDT=m
CONFIG_IBMASR=m
CONFIG_WAFER_WDT=m
CONFIG_I6300ESB_WDT=m
CONFIG_IE6XX_WDT=m
CONFIG_ITCO_WDT=m
CONFIG_ITCO_VENDOR_SUPPORT=y
CONFIG_IT8712F_WDT=m
CONFIG_IT87_WDT=m
CONFIG_HP_WATCHDOG=m
CONFIG_HPWDT_NMI_DECODING=y
CONFIG_KEMPLD_WDT=m
CONFIG_SC1200_WDT=m
CONFIG_PC87413_WDT=m
CONFIG_NV_TCO=m
CONFIG_60XX_WDT=m
CONFIG_CPU5_WDT=m
CONFIG_SMSC_SCH311X_WDT=m
CONFIG_SMSC37B787_WDT=m
CONFIG_TQMX86_WDT=m
CONFIG_VIA_WDT=m
CONFIG_W83627HF_WDT=m
CONFIG_W83877F_WDT=m
CONFIG_W83977F_WDT=m
CONFIG_MACHZ_WDT=m
CONFIG_SBC_EPX_C3_WATCHDOG=m
CONFIG_INTEL_MEI_WDT=m
CONFIG_NI903X_WDT=m
CONFIG_NIC7018_WDT=m
CONFIG_MEN_A21_WDT=m
CONFIG_XEN_WDT=m

#
# PCI-based Watchdog Cards
#
CONFIG_PCIPCWATCHDOG=m
CONFIG_WDTPCI=m

#
# USB-based Watchdog Cards
#
CONFIG_USBPCWATCHDOG=m
CONFIG_SSB_POSSIBLE=y
CONFIG_SSB=m
CONFIG_SSB_SPROM=y
CONFIG_SSB_BLOCKIO=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
CONFIG_SSB_B43_PCI_BRIDGE=y
CONFIG_SSB_PCMCIAHOST_POSSIBLE=y
CONFIG_SSB_PCMCIAHOST=y
CONFIG_SSB_SDIOHOST_POSSIBLE=y
CONFIG_SSB_SDIOHOST=y
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y
CONFIG_SSB_DRIVER_GPIO=y
CONFIG_BCMA_POSSIBLE=y
CONFIG_BCMA=m
CONFIG_BCMA_BLOCKIO=y
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
CONFIG_BCMA_HOST_PCI=y
# CONFIG_BCMA_HOST_SOC is not set
CONFIG_BCMA_DRIVER_PCI=y
CONFIG_BCMA_DRIVER_GMAC_CMN=y
CONFIG_BCMA_DRIVER_GPIO=y
# CONFIG_BCMA_DEBUG is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
CONFIG_MFD_AS3711=y
CONFIG_PMIC_ADP5520=y
CONFIG_MFD_AAT2870_CORE=y
CONFIG_MFD_BCM590XX=m
CONFIG_MFD_BD9571MWV=m
CONFIG_MFD_AXP20X=m
CONFIG_MFD_AXP20X_I2C=m
CONFIG_MFD_CROS_EC_DEV=m
CONFIG_MFD_MADERA=m
CONFIG_MFD_MADERA_I2C=m
CONFIG_MFD_MADERA_SPI=m
CONFIG_MFD_CS47L15=y
CONFIG_MFD_CS47L35=y
CONFIG_MFD_CS47L85=y
CONFIG_MFD_CS47L90=y
CONFIG_MFD_CS47L92=y
CONFIG_PMIC_DA903X=y
CONFIG_PMIC_DA9052=y
CONFIG_MFD_DA9052_SPI=y
CONFIG_MFD_DA9052_I2C=y
CONFIG_MFD_DA9055=y
CONFIG_MFD_DA9062=m
CONFIG_MFD_DA9063=m
CONFIG_MFD_DA9150=m
CONFIG_MFD_DLN2=m
CONFIG_MFD_MC13XXX=m
CONFIG_MFD_MC13XXX_SPI=m
CONFIG_MFD_MC13XXX_I2C=m
CONFIG_MFD_MP2629=m
CONFIG_HTC_PASIC3=m
CONFIG_HTC_I2CPLD=y
CONFIG_MFD_INTEL_QUARK_I2C_GPIO=m
CONFIG_LPC_ICH=m
CONFIG_LPC_SCH=m
CONFIG_INTEL_SOC_PMIC=y
CONFIG_INTEL_SOC_PMIC_BXTWC=m
CONFIG_INTEL_SOC_PMIC_CHTWC=y
CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
CONFIG_INTEL_SOC_PMIC_MRFLD=m
CONFIG_MFD_INTEL_LPSS=m
CONFIG_MFD_INTEL_LPSS_ACPI=m
CONFIG_MFD_INTEL_LPSS_PCI=m
CONFIG_MFD_INTEL_PMC_BXT=m
CONFIG_MFD_INTEL_PMT=m
CONFIG_MFD_IQS62X=m
CONFIG_MFD_JANZ_CMODIO=m
CONFIG_MFD_KEMPLD=m
CONFIG_MFD_88PM800=m
CONFIG_MFD_88PM805=m
CONFIG_MFD_88PM860X=y
CONFIG_MFD_MAX14577=m
CONFIG_MFD_MAX77693=m
CONFIG_MFD_MAX77843=y
CONFIG_MFD_MAX8907=m
CONFIG_MFD_MAX8925=y
CONFIG_MFD_MAX8997=y
CONFIG_MFD_MAX8998=y
CONFIG_MFD_MT6360=m
CONFIG_MFD_MT6397=m
CONFIG_MFD_MENF21BMC=m
CONFIG_EZX_PCAP=y
CONFIG_MFD_VIPERBOARD=m
CONFIG_MFD_RETU=m
CONFIG_MFD_PCF50633=m
CONFIG_PCF50633_ADC=m
CONFIG_PCF50633_GPIO=m
CONFIG_UCB1400_CORE=m
CONFIG_MFD_RDC321X=m
CONFIG_MFD_RT5033=m
CONFIG_MFD_RC5T583=y
CONFIG_MFD_SEC_CORE=y
CONFIG_MFD_SI476X_CORE=m
CONFIG_MFD_SM501=m
CONFIG_MFD_SM501_GPIO=y
CONFIG_MFD_SKY81452=m
CONFIG_ABX500_CORE=y
CONFIG_AB3100_CORE=y
CONFIG_AB3100_OTP=y
CONFIG_MFD_SYSCON=y
CONFIG_MFD_TI_AM335X_TSCADC=m
CONFIG_MFD_LP3943=m
CONFIG_MFD_LP8788=y
CONFIG_MFD_TI_LMU=m
CONFIG_MFD_PALMAS=y
CONFIG_TPS6105X=m
CONFIG_TPS65010=m
CONFIG_TPS6507X=m
CONFIG_MFD_TPS65086=m
CONFIG_MFD_TPS65090=y
CONFIG_MFD_TPS68470=y
CONFIG_MFD_TI_LP873X=m
CONFIG_MFD_TPS6586X=y
CONFIG_MFD_TPS65910=y
CONFIG_MFD_TPS65912=m
CONFIG_MFD_TPS65912_I2C=m
CONFIG_MFD_TPS65912_SPI=m
CONFIG_MFD_TPS80031=y
CONFIG_TWL4030_CORE=y
CONFIG_MFD_TWL4030_AUDIO=y
CONFIG_TWL6040_CORE=y
CONFIG_MFD_WL1273_CORE=m
CONFIG_MFD_LM3533=m
CONFIG_MFD_TQMX86=m
CONFIG_MFD_VX855=m
CONFIG_MFD_ARIZONA=y
CONFIG_MFD_ARIZONA_I2C=m
CONFIG_MFD_ARIZONA_SPI=m
CONFIG_MFD_CS47L24=y
CONFIG_MFD_WM5102=y
CONFIG_MFD_WM5110=y
CONFIG_MFD_WM8997=y
CONFIG_MFD_WM8998=y
CONFIG_MFD_WM8400=y
CONFIG_MFD_WM831X=y
CONFIG_MFD_WM831X_I2C=y
CONFIG_MFD_WM831X_SPI=y
CONFIG_MFD_WM8350=y
CONFIG_MFD_WM8350_I2C=y
CONFIG_MFD_WM8994=m
CONFIG_MFD_WCD934X=m
CONFIG_RAVE_SP_CORE=m
CONFIG_MFD_INTEL_M10_BMC=m
# end of Multifunction device drivers

CONFIG_REGULATOR=y
# CONFIG_REGULATOR_DEBUG is not set
CONFIG_REGULATOR_FIXED_VOLTAGE=m
CONFIG_REGULATOR_VIRTUAL_CONSUMER=m
CONFIG_REGULATOR_USERSPACE_CONSUMER=m
CONFIG_REGULATOR_88PG86X=m
CONFIG_REGULATOR_88PM800=m
CONFIG_REGULATOR_88PM8607=m
CONFIG_REGULATOR_ACT8865=m
CONFIG_REGULATOR_AD5398=m
CONFIG_REGULATOR_AAT2870=m
CONFIG_REGULATOR_ARIZONA_LDO1=m
CONFIG_REGULATOR_ARIZONA_MICSUPP=m
CONFIG_REGULATOR_AS3711=m
CONFIG_REGULATOR_AXP20X=m
CONFIG_REGULATOR_BCM590XX=m
CONFIG_REGULATOR_BD9571MWV=m
CONFIG_REGULATOR_DA903X=m
CONFIG_REGULATOR_DA9052=m
CONFIG_REGULATOR_DA9055=m
CONFIG_REGULATOR_DA9062=m
CONFIG_REGULATOR_DA9210=m
CONFIG_REGULATOR_DA9211=m
CONFIG_REGULATOR_FAN53555=m
CONFIG_REGULATOR_GPIO=m
CONFIG_REGULATOR_ISL9305=m
CONFIG_REGULATOR_ISL6271A=m
CONFIG_REGULATOR_LM363X=m
CONFIG_REGULATOR_LP3971=m
CONFIG_REGULATOR_LP3972=m
CONFIG_REGULATOR_LP872X=m
CONFIG_REGULATOR_LP8755=m
CONFIG_REGULATOR_LP8788=m
CONFIG_REGULATOR_LTC3589=m
CONFIG_REGULATOR_LTC3676=m
CONFIG_REGULATOR_MAX14577=m
CONFIG_REGULATOR_MAX1586=m
CONFIG_REGULATOR_MAX8649=m
CONFIG_REGULATOR_MAX8660=m
CONFIG_REGULATOR_MAX8907=m
CONFIG_REGULATOR_MAX8925=m
CONFIG_REGULATOR_MAX8952=m
CONFIG_REGULATOR_MAX8997=m
CONFIG_REGULATOR_MAX8998=m
CONFIG_REGULATOR_MAX77693=m
CONFIG_REGULATOR_MAX77826=m
CONFIG_REGULATOR_MC13XXX_CORE=m
CONFIG_REGULATOR_MC13783=m
CONFIG_REGULATOR_MC13892=m
CONFIG_REGULATOR_MP8859=m
CONFIG_REGULATOR_MT6311=m
CONFIG_REGULATOR_MT6323=m
CONFIG_REGULATOR_MT6358=m
CONFIG_REGULATOR_MT6360=m
CONFIG_REGULATOR_MT6397=m
CONFIG_REGULATOR_PALMAS=m
CONFIG_REGULATOR_PCA9450=m
CONFIG_REGULATOR_PCAP=m
CONFIG_REGULATOR_PCF50633=m
CONFIG_REGULATOR_PV88060=m
CONFIG_REGULATOR_PV88080=m
CONFIG_REGULATOR_PV88090=m
CONFIG_REGULATOR_PWM=m
CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY=m
CONFIG_REGULATOR_RC5T583=m
CONFIG_REGULATOR_RT4801=m
CONFIG_REGULATOR_RT5033=m
CONFIG_REGULATOR_RTMV20=m
CONFIG_REGULATOR_S2MPA01=m
CONFIG_REGULATOR_S2MPS11=m
CONFIG_REGULATOR_S5M8767=m
CONFIG_REGULATOR_SKY81452=m
CONFIG_REGULATOR_SLG51000=m
CONFIG_REGULATOR_TPS51632=m
CONFIG_REGULATOR_TPS6105X=m
CONFIG_REGULATOR_TPS62360=m
CONFIG_REGULATOR_TPS65023=m
CONFIG_REGULATOR_TPS6507X=m
CONFIG_REGULATOR_TPS65086=m
CONFIG_REGULATOR_TPS65090=m
CONFIG_REGULATOR_TPS65132=m
CONFIG_REGULATOR_TPS6524X=m
CONFIG_REGULATOR_TPS6586X=m
CONFIG_REGULATOR_TPS65910=m
CONFIG_REGULATOR_TPS65912=m
CONFIG_REGULATOR_TPS80031=m
CONFIG_REGULATOR_TWL4030=m
CONFIG_REGULATOR_WM831X=m
CONFIG_REGULATOR_WM8350=m
CONFIG_REGULATOR_WM8400=m
CONFIG_REGULATOR_WM8994=m
CONFIG_RC_CORE=y
CONFIG_RC_MAP=m
CONFIG_LIRC=y
CONFIG_BPF_LIRC_MODE2=y
CONFIG_RC_DECODERS=y
CONFIG_IR_NEC_DECODER=m
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
CONFIG_IR_JVC_DECODER=m
CONFIG_IR_SONY_DECODER=m
CONFIG_IR_SANYO_DECODER=m
CONFIG_IR_SHARP_DECODER=m
CONFIG_IR_MCE_KBD_DECODER=m
CONFIG_IR_XMP_DECODER=m
CONFIG_IR_IMON_DECODER=m
CONFIG_IR_RCMM_DECODER=m
CONFIG_RC_DEVICES=y
CONFIG_RC_ATI_REMOTE=m
CONFIG_IR_ENE=m
CONFIG_IR_IMON=m
CONFIG_IR_IMON_RAW=m
CONFIG_IR_MCEUSB=m
CONFIG_IR_ITE_CIR=m
CONFIG_IR_FINTEK=m
CONFIG_IR_NUVOTON=m
CONFIG_IR_REDRAT3=m
CONFIG_IR_STREAMZAP=m
CONFIG_IR_WINBOND_CIR=m
CONFIG_IR_IGORPLUGUSB=m
CONFIG_IR_IGUANA=m
CONFIG_IR_TTUSBIR=m
CONFIG_RC_LOOPBACK=m
CONFIG_IR_SERIAL=m
CONFIG_IR_SERIAL_TRANSMITTER=y
CONFIG_IR_SIR=m
CONFIG_RC_XBOX_DVD=m
CONFIG_IR_TOY=m
CONFIG_CEC_CORE=m
CONFIG_CEC_NOTIFIER=y
CONFIG_CEC_PIN=y
CONFIG_MEDIA_CEC_RC=y
# CONFIG_CEC_PIN_ERROR_INJ is not set
CONFIG_MEDIA_CEC_SUPPORT=y
CONFIG_CEC_CH7322=m
CONFIG_CEC_CROS_EC=m
CONFIG_CEC_GPIO=m
CONFIG_CEC_SECO=m
CONFIG_CEC_SECO_RC=y
CONFIG_USB_PULSE8_CEC=m
CONFIG_USB_RAINSHADOW_CEC=m
CONFIG_MEDIA_SUPPORT=m
CONFIG_MEDIA_SUPPORT_FILTER=y
CONFIG_MEDIA_SUBDRV_AUTOSELECT=y

#
# Media device types
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
CONFIG_MEDIA_RADIO_SUPPORT=y
# CONFIG_MEDIA_SDR_SUPPORT is not set
CONFIG_MEDIA_PLATFORM_SUPPORT=y
CONFIG_MEDIA_TEST_SUPPORT=y
# end of Media device types

CONFIG_VIDEO_DEV=m
CONFIG_MEDIA_CONTROLLER=y
CONFIG_DVB_CORE=m

#
# Video4Linux options
#
CONFIG_VIDEO_V4L2=m
CONFIG_VIDEO_V4L2_I2C=y
CONFIG_VIDEO_V4L2_SUBDEV_API=y
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_VIDEO_TUNER=m
CONFIG_V4L2_MEM2MEM_DEV=m
CONFIG_V4L2_FLASH_LED_CLASS=m
CONFIG_V4L2_FWNODE=m
CONFIG_VIDEOBUF_GEN=m
CONFIG_VIDEOBUF_DMA_SG=m
CONFIG_VIDEOBUF_VMALLOC=m
# end of Video4Linux options

#
# Media controller options
#
CONFIG_MEDIA_CONTROLLER_DVB=y
CONFIG_MEDIA_CONTROLLER_REQUEST_API=y

#
# Please notice that the enabled Media controller Request API is EXPERIMENTAL
#
# end of Media controller options

#
# Digital TV options
#
CONFIG_DVB_MMAP=y
CONFIG_DVB_NET=y
CONFIG_DVB_MAX_ADAPTERS=16
CONFIG_DVB_DYNAMIC_MINORS=y
# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set
# CONFIG_DVB_ULE_DEBUG is not set
# end of Digital TV options

#
# Media drivers
#

#
# Drivers filtered as selected at 'Filter media drivers'
#
CONFIG_TTPCI_EEPROM=m
CONFIG_MEDIA_USB_SUPPORT=y

#
# Webcam devices
#
CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
CONFIG_USB_GSPCA=m
CONFIG_USB_M5602=m
CONFIG_USB_STV06XX=m
CONFIG_USB_GL860=m
CONFIG_USB_GSPCA_BENQ=m
CONFIG_USB_GSPCA_CONEX=m
CONFIG_USB_GSPCA_CPIA1=m
CONFIG_USB_GSPCA_DTCS033=m
CONFIG_USB_GSPCA_ETOMS=m
CONFIG_USB_GSPCA_FINEPIX=m
CONFIG_USB_GSPCA_JEILINJ=m
CONFIG_USB_GSPCA_JL2005BCD=m
CONFIG_USB_GSPCA_KINECT=m
CONFIG_USB_GSPCA_KONICA=m
CONFIG_USB_GSPCA_MARS=m
CONFIG_USB_GSPCA_MR97310A=m
CONFIG_USB_GSPCA_NW80X=m
CONFIG_USB_GSPCA_OV519=m
CONFIG_USB_GSPCA_OV534=m
CONFIG_USB_GSPCA_OV534_9=m
CONFIG_USB_GSPCA_PAC207=m
CONFIG_USB_GSPCA_PAC7302=m
CONFIG_USB_GSPCA_PAC7311=m
CONFIG_USB_GSPCA_SE401=m
CONFIG_USB_GSPCA_SN9C2028=m
CONFIG_USB_GSPCA_SN9C20X=m
CONFIG_USB_GSPCA_SONIXB=m
CONFIG_USB_GSPCA_SONIXJ=m
CONFIG_USB_GSPCA_SPCA500=m
CONFIG_USB_GSPCA_SPCA501=m
CONFIG_USB_GSPCA_SPCA505=m
CONFIG_USB_GSPCA_SPCA506=m
CONFIG_USB_GSPCA_SPCA508=m
CONFIG_USB_GSPCA_SPCA561=m
CONFIG_USB_GSPCA_SPCA1528=m
CONFIG_USB_GSPCA_SQ905=m
CONFIG_USB_GSPCA_SQ905C=m
CONFIG_USB_GSPCA_SQ930X=m
CONFIG_USB_GSPCA_STK014=m
CONFIG_USB_GSPCA_STK1135=m
CONFIG_USB_GSPCA_STV0680=m
CONFIG_USB_GSPCA_SUNPLUS=m
CONFIG_USB_GSPCA_T613=m
CONFIG_USB_GSPCA_TOPRO=m
CONFIG_USB_GSPCA_TOUPTEK=m
CONFIG_USB_GSPCA_TV8532=m
CONFIG_USB_GSPCA_VC032X=m
CONFIG_USB_GSPCA_VICAM=m
CONFIG_USB_GSPCA_XIRLINK_CIT=m
CONFIG_USB_GSPCA_ZC3XX=m
CONFIG_USB_PWC=m
# CONFIG_USB_PWC_DEBUG is not set
CONFIG_USB_PWC_INPUT_EVDEV=y
CONFIG_VIDEO_CPIA2=m
CONFIG_USB_ZR364XX=m
CONFIG_USB_STKWEBCAM=m
CONFIG_USB_S2255=m
CONFIG_VIDEO_USBTV=m

#
# Analog TV USB devices
#
CONFIG_VIDEO_PVRUSB2=m
CONFIG_VIDEO_PVRUSB2_SYSFS=y
CONFIG_VIDEO_PVRUSB2_DVB=y
# CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set
CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_STK1160_COMMON=m
CONFIG_VIDEO_STK1160=m
CONFIG_VIDEO_GO7007=m
CONFIG_VIDEO_GO7007_USB=m
CONFIG_VIDEO_GO7007_LOADER=m
CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m

#
# Analog/digital TV USB devices
#
CONFIG_VIDEO_AU0828=m
CONFIG_VIDEO_AU0828_V4L2=y
CONFIG_VIDEO_AU0828_RC=y
CONFIG_VIDEO_CX231XX=m
CONFIG_VIDEO_CX231XX_RC=y
CONFIG_VIDEO_CX231XX_ALSA=m
CONFIG_VIDEO_CX231XX_DVB=m
CONFIG_VIDEO_TM6000=m
CONFIG_VIDEO_TM6000_ALSA=m
CONFIG_VIDEO_TM6000_DVB=m

#
# Digital TV USB devices
#
CONFIG_DVB_USB=m
# CONFIG_DVB_USB_DEBUG is not set
CONFIG_DVB_USB_DIB3000MC=m
CONFIG_DVB_USB_A800=m
CONFIG_DVB_USB_DIBUSB_MB=m
CONFIG_DVB_USB_DIBUSB_MB_FAULTY=y
CONFIG_DVB_USB_DIBUSB_MC=m
CONFIG_DVB_USB_DIB0700=m
CONFIG_DVB_USB_UMT_010=m
CONFIG_DVB_USB_CXUSB=m
CONFIG_DVB_USB_CXUSB_ANALOG=y
CONFIG_DVB_USB_M920X=m
CONFIG_DVB_USB_DIGITV=m
CONFIG_DVB_USB_VP7045=m
CONFIG_DVB_USB_VP702X=m
CONFIG_DVB_USB_GP8PSK=m
CONFIG_DVB_USB_NOVA_T_USB2=m
CONFIG_DVB_USB_TTUSB2=m
CONFIG_DVB_USB_DTT200U=m
CONFIG_DVB_USB_OPERA1=m
CONFIG_DVB_USB_AF9005=m
CONFIG_DVB_USB_AF9005_REMOTE=m
CONFIG_DVB_USB_PCTV452E=m
CONFIG_DVB_USB_DW2102=m
CONFIG_DVB_USB_CINERGY_T2=m
CONFIG_DVB_USB_DTV5100=m
CONFIG_DVB_USB_AZ6027=m
CONFIG_DVB_USB_TECHNISAT_USB2=m
CONFIG_DVB_USB_V2=m
CONFIG_DVB_USB_AF9015=m
CONFIG_DVB_USB_AF9035=m
CONFIG_DVB_USB_ANYSEE=m
CONFIG_DVB_USB_AU6610=m
CONFIG_DVB_USB_AZ6007=m
CONFIG_DVB_USB_CE6230=m
CONFIG_DVB_USB_EC168=m
CONFIG_DVB_USB_GL861=m
CONFIG_DVB_USB_LME2510=m
CONFIG_DVB_USB_MXL111SF=m
CONFIG_DVB_USB_RTL28XXU=m
CONFIG_DVB_USB_DVBSKY=m
CONFIG_DVB_USB_ZD1301=m
CONFIG_DVB_TTUSB_BUDGET=m
CONFIG_DVB_TTUSB_DEC=m
CONFIG_SMS_USB_DRV=m
CONFIG_DVB_B2C2_FLEXCOP_USB=m
# CONFIG_DVB_B2C2_FLEXCOP_USB_DEBUG is not set
CONFIG_DVB_AS102=m

#
# Webcam, TV (analog/digital) USB devices
#
CONFIG_VIDEO_EM28XX=m
CONFIG_VIDEO_EM28XX_V4L2=m
CONFIG_VIDEO_EM28XX_ALSA=m
CONFIG_VIDEO_EM28XX_DVB=m
CONFIG_VIDEO_EM28XX_RC=m
CONFIG_MEDIA_PCI_SUPPORT=y

#
# Media capture support
#
CONFIG_VIDEO_MEYE=m
CONFIG_VIDEO_SOLO6X10=m
CONFIG_VIDEO_TW5864=m
CONFIG_VIDEO_TW68=m
CONFIG_VIDEO_TW686X=m

#
# Media capture/analog TV support
#
CONFIG_VIDEO_IVTV=m
# CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set
CONFIG_VIDEO_IVTV_ALSA=m
CONFIG_VIDEO_FB_IVTV=m
# CONFIG_VIDEO_FB_IVTV_FORCE_PAT is not set
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_MXB=m
CONFIG_VIDEO_DT3155=m

#
# Media capture/analog/hybrid TV support
#
CONFIG_VIDEO_CX18=m
CONFIG_VIDEO_CX18_ALSA=m
CONFIG_VIDEO_CX23885=m
CONFIG_MEDIA_ALTERA_CI=m
CONFIG_VIDEO_CX25821=m
CONFIG_VIDEO_CX25821_ALSA=m
CONFIG_VIDEO_CX88=m
CONFIG_VIDEO_CX88_ALSA=m
CONFIG_VIDEO_CX88_BLACKBIRD=m
CONFIG_VIDEO_CX88_DVB=m
CONFIG_VIDEO_CX88_ENABLE_VP3054=y
CONFIG_VIDEO_CX88_VP3054=m
CONFIG_VIDEO_CX88_MPEG=m
CONFIG_VIDEO_BT848=m
CONFIG_DVB_BT8XX=m
CONFIG_VIDEO_SAA7134=m
CONFIG_VIDEO_SAA7134_ALSA=m
CONFIG_VIDEO_SAA7134_RC=y
CONFIG_VIDEO_SAA7134_DVB=m
CONFIG_VIDEO_SAA7134_GO7007=m
CONFIG_VIDEO_SAA7164=m

#
# Media digital TV PCI Adapters
#
CONFIG_DVB_AV7110_IR=y
CONFIG_DVB_AV7110=m
CONFIG_DVB_AV7110_OSD=y
CONFIG_DVB_BUDGET_CORE=m
CONFIG_DVB_BUDGET=m
CONFIG_DVB_BUDGET_CI=m
CONFIG_DVB_BUDGET_AV=m
CONFIG_DVB_BUDGET_PATCH=m
CONFIG_DVB_B2C2_FLEXCOP_PCI=m
# CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG is not set
CONFIG_DVB_PLUTO2=m
CONFIG_DVB_DM1105=m
CONFIG_DVB_PT1=m
CONFIG_DVB_PT3=m
CONFIG_MANTIS_CORE=m
CONFIG_DVB_MANTIS=m
CONFIG_DVB_HOPPER=m
CONFIG_DVB_NGENE=m
CONFIG_DVB_DDBRIDGE=m
# CONFIG_DVB_DDBRIDGE_MSIENABLE is not set
CONFIG_DVB_SMIPCIE=m
CONFIG_DVB_NETUP_UNIDVB=m
CONFIG_VIDEO_IPU3_CIO2=m
CONFIG_CIO2_BRIDGE=y
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_TEA575X=m
CONFIG_RADIO_SI470X=m
CONFIG_USB_SI470X=m
CONFIG_I2C_SI470X=m
CONFIG_RADIO_SI4713=m
CONFIG_USB_SI4713=m
CONFIG_PLATFORM_SI4713=m
CONFIG_I2C_SI4713=m
CONFIG_RADIO_SI476X=m
CONFIG_USB_MR800=m
CONFIG_USB_DSBR=m
CONFIG_RADIO_MAXIRADIO=m
CONFIG_RADIO_SHARK=m
CONFIG_RADIO_SHARK2=m
CONFIG_USB_KEENE=m
CONFIG_USB_RAREMONO=m
CONFIG_USB_MA901=m
CONFIG_RADIO_TEA5764=m
CONFIG_RADIO_SAA7706H=m
CONFIG_RADIO_TEF6862=m
CONFIG_RADIO_WL1273=m
CONFIG_RADIO_WL128X=m
CONFIG_MEDIA_COMMON_OPTIONS=y

#
# common driver options
#
CONFIG_VIDEO_CX2341X=m
CONFIG_VIDEO_TVEEPROM=m
CONFIG_CYPRESS_FIRMWARE=m
CONFIG_VIDEOBUF2_CORE=m
CONFIG_VIDEOBUF2_V4L2=m
CONFIG_VIDEOBUF2_MEMOPS=m
CONFIG_VIDEOBUF2_DMA_CONTIG=m
CONFIG_VIDEOBUF2_VMALLOC=m
CONFIG_VIDEOBUF2_DMA_SG=m
CONFIG_VIDEOBUF2_DVB=m
CONFIG_DVB_B2C2_FLEXCOP=m
CONFIG_VIDEO_SAA7146=m
CONFIG_VIDEO_SAA7146_VV=m
CONFIG_SMS_SIANO_MDTV=m
CONFIG_SMS_SIANO_RC=y
# CONFIG_SMS_SIANO_DEBUGFS is not set
CONFIG_VIDEO_V4L2_TPG=m
CONFIG_V4L_PLATFORM_DRIVERS=y
CONFIG_VIDEO_CAFE_CCIC=m
CONFIG_VIDEO_CADENCE=y
CONFIG_VIDEO_CADENCE_CSI2RX=m
CONFIG_VIDEO_CADENCE_CSI2TX=m
CONFIG_VIDEO_ASPEED=m
CONFIG_V4L_MEM2MEM_DRIVERS=y
CONFIG_VIDEO_MEM2MEM_DEINTERLACE=m
CONFIG_DVB_PLATFORM_DRIVERS=y

#
# MMC/SDIO DVB adapters
#
CONFIG_SMS_SDIO_DRV=m
CONFIG_V4L_TEST_DRIVERS=y
CONFIG_VIDEO_VIMC=m
CONFIG_VIDEO_VIVID=m
CONFIG_VIDEO_VIVID_CEC=y
CONFIG_VIDEO_VIVID_MAX_DEVS=64
CONFIG_VIDEO_VIM2M=m
CONFIG_VIDEO_VICODEC=m
CONFIG_DVB_TEST_DRIVERS=y
CONFIG_DVB_VIDTV=m

#
# FireWire (IEEE 1394) Adapters
#
CONFIG_DVB_FIREDTV=m
CONFIG_DVB_FIREDTV_INPUT=y
# end of Media drivers

CONFIG_MEDIA_HIDE_ANCILLARY_SUBDRV=y

#
# Media ancillary drivers
#
CONFIG_MEDIA_ATTACH=y

#
# IR I2C driver auto-selected by 'Autoselect ancillary drivers'
#
CONFIG_VIDEO_IR_I2C=m

#
# audio, video and radio I2C drivers auto-selected by 'Autoselect ancillary drivers'
#
CONFIG_VIDEO_TVAUDIO=m
CONFIG_VIDEO_TDA7432=m
CONFIG_VIDEO_TDA9840=m
CONFIG_VIDEO_TEA6415C=m
CONFIG_VIDEO_TEA6420=m
CONFIG_VIDEO_MSP3400=m
CONFIG_VIDEO_CS3308=m
CONFIG_VIDEO_CS5345=m
CONFIG_VIDEO_CS53L32A=m
CONFIG_VIDEO_UDA1342=m
CONFIG_VIDEO_WM8775=m
CONFIG_VIDEO_WM8739=m
CONFIG_VIDEO_VP27SMPX=m
CONFIG_VIDEO_SONY_BTF_MPX=m
CONFIG_VIDEO_SAA6588=m
CONFIG_VIDEO_SAA711X=m
CONFIG_VIDEO_TVP5150=m
CONFIG_VIDEO_TW2804=m
CONFIG_VIDEO_TW9903=m
CONFIG_VIDEO_TW9906=m

#
# Video and audio decoders
#
CONFIG_VIDEO_SAA717X=m
CONFIG_VIDEO_CX25840=m
CONFIG_VIDEO_SAA7127=m
CONFIG_VIDEO_UPD64031A=m
CONFIG_VIDEO_UPD64083=m
CONFIG_VIDEO_SAA6752HS=m
CONFIG_VIDEO_M52790=m

#
# Camera sensor devices
#
CONFIG_VIDEO_APTINA_PLL=m
CONFIG_VIDEO_CCS_PLL=m
CONFIG_VIDEO_HI556=m
CONFIG_VIDEO_IMX214=m
CONFIG_VIDEO_IMX219=m
CONFIG_VIDEO_IMX258=m
CONFIG_VIDEO_IMX274=m
CONFIG_VIDEO_IMX290=m
CONFIG_VIDEO_IMX319=m
CONFIG_VIDEO_IMX355=m
CONFIG_VIDEO_OV02A10=m
CONFIG_VIDEO_OV2640=m
CONFIG_VIDEO_OV2659=m
CONFIG_VIDEO_OV2680=m
CONFIG_VIDEO_OV2685=m
CONFIG_VIDEO_OV2740=m
CONFIG_VIDEO_OV5647=m
CONFIG_VIDEO_OV5648=m
CONFIG_VIDEO_OV6650=m
CONFIG_VIDEO_OV5670=m
CONFIG_VIDEO_OV5675=m
CONFIG_VIDEO_OV5695=m
CONFIG_VIDEO_OV7251=m
CONFIG_VIDEO_OV772X=m
CONFIG_VIDEO_OV7640=m
CONFIG_VIDEO_OV7670=m
CONFIG_VIDEO_OV7740=m
CONFIG_VIDEO_OV8856=m
CONFIG_VIDEO_OV8865=m
CONFIG_VIDEO_OV9640=m
CONFIG_VIDEO_OV9650=m
CONFIG_VIDEO_OV9734=m
CONFIG_VIDEO_OV13858=m
CONFIG_VIDEO_VS6624=m
CONFIG_VIDEO_MT9M001=m
CONFIG_VIDEO_MT9M032=m
CONFIG_VIDEO_MT9M111=m
CONFIG_VIDEO_MT9P031=m
CONFIG_VIDEO_MT9T001=m
CONFIG_VIDEO_MT9T112=m
CONFIG_VIDEO_MT9V011=m
CONFIG_VIDEO_MT9V032=m
CONFIG_VIDEO_MT9V111=m
CONFIG_VIDEO_SR030PC30=m
CONFIG_VIDEO_NOON010PC30=m
CONFIG_VIDEO_M5MOLS=m
CONFIG_VIDEO_MAX9271_LIB=m
CONFIG_VIDEO_RDACM20=m
CONFIG_VIDEO_RDACM21=m
CONFIG_VIDEO_RJ54N1=m
CONFIG_VIDEO_S5K6AA=m
CONFIG_VIDEO_S5K6A3=m
CONFIG_VIDEO_S5K4ECGX=m
CONFIG_VIDEO_S5K5BAF=m
CONFIG_VIDEO_CCS=m
CONFIG_VIDEO_ET8EK8=m
CONFIG_VIDEO_S5C73M3=m
# end of Camera sensor devices

#
# Lens drivers
#
CONFIG_VIDEO_AD5820=m
CONFIG_VIDEO_AK7375=m
CONFIG_VIDEO_DW9714=m
CONFIG_VIDEO_DW9768=m
CONFIG_VIDEO_DW9807_VCM=m
# end of Lens drivers

#
# Flash devices
#
CONFIG_VIDEO_ADP1653=m
CONFIG_VIDEO_LM3560=m
CONFIG_VIDEO_LM3646=m
# end of Flash devices

#
# SPI I2C drivers auto-selected by 'Autoselect ancillary drivers'
#

#
# Media SPI Adapters
#
CONFIG_CXD2880_SPI_DRV=m
# end of Media SPI Adapters

CONFIG_MEDIA_TUNER=m

#
# Tuner drivers auto-selected by 'Autoselect ancillary drivers'
#
CONFIG_MEDIA_TUNER_SIMPLE=m
CONFIG_MEDIA_TUNER_TDA18250=m
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=m
CONFIG_MEDIA_TUNER_TEA5761=m
CONFIG_MEDIA_TUNER_TEA5767=m
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_MT2060=m
CONFIG_MEDIA_TUNER_MT2063=m
CONFIG_MEDIA_TUNER_MT2266=m
CONFIG_MEDIA_TUNER_MT2131=m
CONFIG_MEDIA_TUNER_QT1010=m
CONFIG_MEDIA_TUNER_XC2028=m
CONFIG_MEDIA_TUNER_XC5000=m
CONFIG_MEDIA_TUNER_XC4000=m
CONFIG_MEDIA_TUNER_MXL5005S=m
CONFIG_MEDIA_TUNER_MXL5007T=m
CONFIG_MEDIA_TUNER_MC44S803=m
CONFIG_MEDIA_TUNER_MAX2165=m
CONFIG_MEDIA_TUNER_TDA18218=m
CONFIG_MEDIA_TUNER_FC0011=m
CONFIG_MEDIA_TUNER_FC0012=m
CONFIG_MEDIA_TUNER_FC0013=m
CONFIG_MEDIA_TUNER_TDA18212=m
CONFIG_MEDIA_TUNER_E4000=m
CONFIG_MEDIA_TUNER_FC2580=m
CONFIG_MEDIA_TUNER_M88RS6000T=m
CONFIG_MEDIA_TUNER_TUA9001=m
CONFIG_MEDIA_TUNER_SI2157=m
CONFIG_MEDIA_TUNER_IT913X=m
CONFIG_MEDIA_TUNER_R820T=m
CONFIG_MEDIA_TUNER_MXL301RF=m
CONFIG_MEDIA_TUNER_QM1D1C0042=m
CONFIG_MEDIA_TUNER_QM1D1B0004=m

#
# DVB Frontend drivers auto-selected by 'Autoselect ancillary drivers'
#

#
# Multistandard (satellite) frontends
#
CONFIG_DVB_STB0899=m
CONFIG_DVB_STB6100=m
CONFIG_DVB_STV090x=m
CONFIG_DVB_STV0910=m
CONFIG_DVB_STV6110x=m
CONFIG_DVB_STV6111=m
CONFIG_DVB_MXL5XX=m
CONFIG_DVB_M88DS3103=m

#
# Multistandard (cable + terrestrial) frontends
#
CONFIG_DVB_DRXK=m
CONFIG_DVB_TDA18271C2DD=m
CONFIG_DVB_SI2165=m
CONFIG_DVB_MN88472=m
CONFIG_DVB_MN88473=m

#
# DVB-S (satellite) frontends
#
CONFIG_DVB_CX24110=m
CONFIG_DVB_CX24123=m
CONFIG_DVB_MT312=m
CONFIG_DVB_ZL10036=m
CONFIG_DVB_ZL10039=m
CONFIG_DVB_S5H1420=m
CONFIG_DVB_STV0288=m
CONFIG_DVB_STB6000=m
CONFIG_DVB_STV0299=m
CONFIG_DVB_STV6110=m
CONFIG_DVB_STV0900=m
CONFIG_DVB_TDA8083=m
CONFIG_DVB_TDA10086=m
CONFIG_DVB_TDA8261=m
CONFIG_DVB_VES1X93=m
CONFIG_DVB_TUNER_ITD1000=m
CONFIG_DVB_TUNER_CX24113=m
CONFIG_DVB_TDA826X=m
CONFIG_DVB_TUA6100=m
CONFIG_DVB_CX24116=m
CONFIG_DVB_CX24117=m
CONFIG_DVB_CX24120=m
CONFIG_DVB_SI21XX=m
CONFIG_DVB_TS2020=m
CONFIG_DVB_DS3000=m
CONFIG_DVB_MB86A16=m
CONFIG_DVB_TDA10071=m

#
# DVB-T (terrestrial) frontends
#
CONFIG_DVB_SP8870=m
CONFIG_DVB_SP887X=m
CONFIG_DVB_CX22700=m
CONFIG_DVB_CX22702=m
CONFIG_DVB_DRXD=m
CONFIG_DVB_L64781=m
CONFIG_DVB_TDA1004X=m
CONFIG_DVB_NXT6000=m
CONFIG_DVB_MT352=m
CONFIG_DVB_ZL10353=m
CONFIG_DVB_DIB3000MB=m
CONFIG_DVB_DIB3000MC=m
CONFIG_DVB_DIB7000M=m
CONFIG_DVB_DIB7000P=m
CONFIG_DVB_TDA10048=m
CONFIG_DVB_AF9013=m
CONFIG_DVB_EC100=m
CONFIG_DVB_STV0367=m
CONFIG_DVB_CXD2820R=m
CONFIG_DVB_CXD2841ER=m
CONFIG_DVB_RTL2830=m
CONFIG_DVB_RTL2832=m
CONFIG_DVB_SI2168=m
CONFIG_DVB_AS102_FE=m
CONFIG_DVB_ZD1301_DEMOD=m
CONFIG_DVB_GP8PSK_FE=m

#
# DVB-C (cable) frontends
#
CONFIG_DVB_VES1820=m
CONFIG_DVB_TDA10021=m
CONFIG_DVB_TDA10023=m
CONFIG_DVB_STV0297=m

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#
CONFIG_DVB_NXT200X=m
CONFIG_DVB_OR51211=m
CONFIG_DVB_OR51132=m
CONFIG_DVB_BCM3510=m
CONFIG_DVB_LGDT330X=m
CONFIG_DVB_LGDT3305=m
CONFIG_DVB_LGDT3306A=m
CONFIG_DVB_LG2160=m
CONFIG_DVB_S5H1409=m
CONFIG_DVB_AU8522=m
CONFIG_DVB_AU8522_DTV=m
CONFIG_DVB_AU8522_V4L=m
CONFIG_DVB_S5H1411=m
CONFIG_DVB_MXL692=m

#
# ISDB-T (terrestrial) frontends
#
CONFIG_DVB_S921=m
CONFIG_DVB_DIB8000=m
CONFIG_DVB_MB86A20S=m

#
# ISDB-S (satellite) & ISDB-T (terrestrial) frontends
#
CONFIG_DVB_TC90522=m

#
# Digital terrestrial only tuners/PLL
#
CONFIG_DVB_PLL=m
CONFIG_DVB_TUNER_DIB0070=m
CONFIG_DVB_TUNER_DIB0090=m

#
# SEC control devices for DVB-S
#
CONFIG_DVB_DRX39XYJ=m
CONFIG_DVB_LNBH25=m
CONFIG_DVB_LNBP21=m
CONFIG_DVB_LNBP22=m
CONFIG_DVB_ISL6405=m
CONFIG_DVB_ISL6421=m
CONFIG_DVB_ISL6423=m
CONFIG_DVB_A8293=m
CONFIG_DVB_LGS8GXX=m
CONFIG_DVB_ATBM8830=m
CONFIG_DVB_TDA665x=m
CONFIG_DVB_IX2505V=m
CONFIG_DVB_M88RS2000=m
CONFIG_DVB_AF9033=m
CONFIG_DVB_HORUS3A=m
CONFIG_DVB_ASCOT2E=m
CONFIG_DVB_HELENE=m

#
# Common Interface (EN50221) controller drivers
#
CONFIG_DVB_CXD2099=m
CONFIG_DVB_SP2=m

#
# Tools to develop new frontends
#
CONFIG_DVB_DUMMY_FE=m
# end of Media ancillary drivers

#
# Graphics support
#
CONFIG_AGP=m
CONFIG_AGP_AMD64=m
CONFIG_AGP_INTEL=m
CONFIG_AGP_SIS=m
CONFIG_AGP_VIA=m
CONFIG_INTEL_GTT=m
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=10
CONFIG_VGA_SWITCHEROO=y
CONFIG_DRM=m
CONFIG_DRM_MIPI_DBI=m
CONFIG_DRM_MIPI_DSI=y
CONFIG_DRM_DP_AUX_CHARDEV=y
# CONFIG_DRM_DEBUG_SELFTEST is not set
CONFIG_DRM_KMS_HELPER=m
CONFIG_DRM_KMS_FB_HELPER=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_DP_CEC=y
CONFIG_DRM_TTM=m
CONFIG_DRM_VRAM_HELPER=m
CONFIG_DRM_TTM_HELPER=m
CONFIG_DRM_GEM_CMA_HELPER=y
CONFIG_DRM_KMS_CMA_HELPER=y
CONFIG_DRM_GEM_SHMEM_HELPER=y
CONFIG_DRM_SCHED=m

#
# I2C encoder or helper chips
#
CONFIG_DRM_I2C_CH7006=m
CONFIG_DRM_I2C_SIL164=m
CONFIG_DRM_I2C_NXP_TDA998X=m
CONFIG_DRM_I2C_NXP_TDA9950=m
# end of I2C encoder or helper chips

#
# ARM devices
#
# end of ARM devices

CONFIG_DRM_RADEON=m
CONFIG_DRM_RADEON_USERPTR=y
CONFIG_DRM_AMDGPU=m
CONFIG_DRM_AMDGPU_SI=y
CONFIG_DRM_AMDGPU_CIK=y
CONFIG_DRM_AMDGPU_USERPTR=y
# CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set

#
# ACP (Audio CoProcessor) Configuration
#
CONFIG_DRM_AMD_ACP=y
# end of ACP (Audio CoProcessor) Configuration

#
# Display Engine Configuration
#
CONFIG_DRM_AMD_DC=y
CONFIG_DRM_AMD_DC_DCN=y
CONFIG_DRM_AMD_DC_HDCP=y
CONFIG_DRM_AMD_DC_SI=y
# end of Display Engine Configuration

CONFIG_HSA_AMD=y
CONFIG_DRM_NOUVEAU=m
# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set
CONFIG_NOUVEAU_DEBUG=5
CONFIG_NOUVEAU_DEBUG_DEFAULT=3
# CONFIG_NOUVEAU_DEBUG_MMU is not set
# CONFIG_NOUVEAU_DEBUG_PUSH is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU_SVM=y
CONFIG_DRM_I915=m
CONFIG_DRM_I915_FORCE_PROBE="*"
CONFIG_DRM_I915_CAPTURE_ERROR=y
CONFIG_DRM_I915_COMPRESS_ERROR=y
CONFIG_DRM_I915_USERPTR=y
CONFIG_DRM_I915_GVT=y
CONFIG_DRM_I915_GVT_KVMGT=m
CONFIG_DRM_I915_FENCE_TIMEOUT=10000
CONFIG_DRM_I915_USERFAULT_AUTOSUSPEND=250
CONFIG_DRM_I915_HEARTBEAT_INTERVAL=2500
CONFIG_DRM_I915_PREEMPT_TIMEOUT=640
CONFIG_DRM_I915_MAX_REQUEST_BUSYWAIT=8000
CONFIG_DRM_I915_STOP_TIMEOUT=100
CONFIG_DRM_I915_TIMESLICE_DURATION=1
CONFIG_DRM_VGEM=m
CONFIG_DRM_VKMS=m
CONFIG_DRM_VMWGFX=m
CONFIG_DRM_VMWGFX_FBCON=y
CONFIG_DRM_GMA500=m
CONFIG_DRM_GMA600=y
CONFIG_DRM_UDL=m
CONFIG_DRM_AST=m
CONFIG_DRM_MGAG200=m
CONFIG_DRM_QXL=m
CONFIG_DRM_BOCHS=m
CONFIG_DRM_VIRTIO_GPU=m
CONFIG_DRM_PANEL=y

#
# Display Panels
#
CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m
# end of Display Panels

CONFIG_DRM_BRIDGE=y
CONFIG_DRM_PANEL_BRIDGE=y

#
# Display Interface Bridges
#
CONFIG_DRM_ANALOGIX_ANX78XX=m
CONFIG_DRM_ANALOGIX_DP=m
# end of Display Interface Bridges

# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_CIRRUS_QEMU=m
CONFIG_DRM_GM12U320=m
CONFIG_TINYDRM_HX8357D=m
CONFIG_TINYDRM_ILI9225=m
CONFIG_TINYDRM_ILI9341=m
CONFIG_TINYDRM_ILI9486=m
CONFIG_TINYDRM_MI0283QT=m
CONFIG_TINYDRM_REPAPER=m
CONFIG_TINYDRM_ST7586=m
CONFIG_TINYDRM_ST7735R=m
CONFIG_DRM_XEN=y
CONFIG_DRM_XEN_FRONTEND=m
CONFIG_DRM_VBOXVIDEO=m
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y

#
# Frame buffer Devices
#
CONFIG_FB_CMDLINE=y
CONFIG_FB_NOTIFY=y
CONFIG_FB=y
CONFIG_FIRMWARE_EDID=y
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
CONFIG_FB_UVESA=m
CONFIG_FB_VESA=y
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_SM501 is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_VIRTUAL is not set
CONFIG_XEN_FBDEV_FRONTEND=m
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
CONFIG_FB_HYPERV=m
CONFIG_FB_SIMPLE=y
# CONFIG_FB_SM712 is not set
# end of Frame buffer Devices

#
# Backlight & LCD device support
#
CONFIG_LCD_CLASS_DEVICE=m
CONFIG_LCD_L4F00242T03=m
CONFIG_LCD_LMS283GF05=m
CONFIG_LCD_LTV350QV=m
CONFIG_LCD_ILI922X=m
CONFIG_LCD_ILI9320=m
CONFIG_LCD_TDO24M=m
CONFIG_LCD_VGG2432A4=m
CONFIG_LCD_PLATFORM=m
CONFIG_LCD_AMS369FG06=m
CONFIG_LCD_LMS501KF03=m
CONFIG_LCD_HX8357=m
CONFIG_LCD_OTM3225A=m
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_KTD253=m
CONFIG_BACKLIGHT_LM3533=m
CONFIG_BACKLIGHT_PWM=m
CONFIG_BACKLIGHT_DA903X=m
CONFIG_BACKLIGHT_DA9052=m
CONFIG_BACKLIGHT_MAX8925=m
CONFIG_BACKLIGHT_APPLE=m
CONFIG_BACKLIGHT_QCOM_WLED=m
CONFIG_BACKLIGHT_SAHARA=m
CONFIG_BACKLIGHT_WM831X=m
CONFIG_BACKLIGHT_ADP5520=m
CONFIG_BACKLIGHT_ADP8860=m
CONFIG_BACKLIGHT_ADP8870=m
CONFIG_BACKLIGHT_88PM860X=m
CONFIG_BACKLIGHT_PCF50633=m
CONFIG_BACKLIGHT_AAT2870=m
CONFIG_BACKLIGHT_LM3630A=m
CONFIG_BACKLIGHT_LM3639=m
CONFIG_BACKLIGHT_LP855X=m
CONFIG_BACKLIGHT_LP8788=m
CONFIG_BACKLIGHT_PANDORA=m
CONFIG_BACKLIGHT_SKY81452=m
CONFIG_BACKLIGHT_AS3711=m
CONFIG_BACKLIGHT_GPIO=m
CONFIG_BACKLIGHT_LV5207LP=m
CONFIG_BACKLIGHT_BD6107=m
CONFIG_BACKLIGHT_ARCXCNN=m
CONFIG_BACKLIGHT_RAVE_SP=m
# end of Backlight & LCD device support

CONFIG_VIDEOMODE_HELPERS=y
CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y
# end of Console display driver support

# CONFIG_LOGO is not set
# end of Graphics support

CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE=y
# CONFIG_SOUND_OSS_CORE_PRECLAIM is not set
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_PCM_ELD=y
CONFIG_SND_PCM_IEC958=y
CONFIG_SND_DMAENGINE_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_SEQ_DEVICE=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_COMPRESS_OFFLOAD=m
CONFIG_SND_JACK=y
CONFIG_SND_JACK_INPUT_DEV=y
CONFIG_SND_OSSEMUL=y
CONFIG_SND_MIXER_OSS=m
CONFIG_SND_PCM_OSS=m
CONFIG_SND_PCM_OSS_PLUGINS=y
CONFIG_SND_PCM_TIMER=y
CONFIG_SND_HRTIMER=m
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_MAX_CARDS=32
# CONFIG_SND_SUPPORT_OLD_API is not set
CONFIG_SND_PROC_FS=y
CONFIG_SND_VERBOSE_PROCFS=y
CONFIG_SND_VERBOSE_PRINTK=y
CONFIG_SND_DEBUG=y
# CONFIG_SND_DEBUG_VERBOSE is not set
# CONFIG_SND_PCM_XRUN_DEBUG is not set
# CONFIG_SND_CTL_VALIDATION is not set
# CONFIG_SND_JACK_INJECTION_DEBUG is not set
CONFIG_SND_VMASTER=y
CONFIG_SND_DMA_SGBUF=y
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_SEQUENCER_OSS=m
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_SEQ_MIDI_EVENT=m
CONFIG_SND_SEQ_MIDI=m
CONFIG_SND_SEQ_MIDI_EMUL=m
CONFIG_SND_SEQ_VIRMIDI=m
CONFIG_SND_MPU401_UART=m
CONFIG_SND_OPL3_LIB=m
CONFIG_SND_OPL3_LIB_SEQ=m
CONFIG_SND_VX_LIB=m
CONFIG_SND_AC97_CODEC=m
CONFIG_SND_DRIVERS=y
# CONFIG_SND_PCSP is not set
CONFIG_SND_DUMMY=m
CONFIG_SND_ALOOP=m
CONFIG_SND_VIRMIDI=m
CONFIG_SND_MTPAV=m
CONFIG_SND_MTS64=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_MPU401=m
CONFIG_SND_PORTMAN2X4=m
CONFIG_SND_AC97_POWER_SAVE=y
CONFIG_SND_AC97_POWER_SAVE_DEFAULT=0
CONFIG_SND_SB_COMMON=m
CONFIG_SND_PCI=y
CONFIG_SND_AD1889=m
CONFIG_SND_ALS300=m
CONFIG_SND_ALS4000=m
CONFIG_SND_ALI5451=m
CONFIG_SND_ASIHPI=m
CONFIG_SND_ATIIXP=m
CONFIG_SND_ATIIXP_MODEM=m
CONFIG_SND_AU8810=m
CONFIG_SND_AU8820=m
CONFIG_SND_AU8830=m
CONFIG_SND_AW2=m
CONFIG_SND_AZT3328=m
CONFIG_SND_BT87X=m
# CONFIG_SND_BT87X_OVERCLOCK is not set
CONFIG_SND_CA0106=m
CONFIG_SND_CMIPCI=m
CONFIG_SND_OXYGEN_LIB=m
CONFIG_SND_OXYGEN=m
CONFIG_SND_CS4281=m
CONFIG_SND_CS46XX=m
CONFIG_SND_CS46XX_NEW_DSP=y
CONFIG_SND_CTXFI=m
CONFIG_SND_DARLA20=m
CONFIG_SND_GINA20=m
CONFIG_SND_LAYLA20=m
CONFIG_SND_DARLA24=m
CONFIG_SND_GINA24=m
CONFIG_SND_LAYLA24=m
CONFIG_SND_MONA=m
CONFIG_SND_MIA=m
CONFIG_SND_ECHO3G=m
CONFIG_SND_INDIGO=m
CONFIG_SND_INDIGOIO=m
CONFIG_SND_INDIGODJ=m
CONFIG_SND_INDIGOIOX=m
CONFIG_SND_INDIGODJX=m
CONFIG_SND_EMU10K1=m
CONFIG_SND_EMU10K1_SEQ=m
CONFIG_SND_EMU10K1X=m
CONFIG_SND_ENS1370=m
CONFIG_SND_ENS1371=m
CONFIG_SND_ES1938=m
CONFIG_SND_ES1968=m
CONFIG_SND_ES1968_INPUT=y
CONFIG_SND_ES1968_RADIO=y
CONFIG_SND_FM801=m
CONFIG_SND_FM801_TEA575X_BOOL=y
CONFIG_SND_HDSP=m
CONFIG_SND_HDSPM=m
CONFIG_SND_ICE1712=m
CONFIG_SND_ICE1724=m
CONFIG_SND_INTEL8X0=m
CONFIG_SND_INTEL8X0M=m
CONFIG_SND_KORG1212=m
CONFIG_SND_LOLA=m
CONFIG_SND_LX6464ES=m
CONFIG_SND_MAESTRO3=m
CONFIG_SND_MAESTRO3_INPUT=y
CONFIG_SND_MIXART=m
CONFIG_SND_NM256=m
CONFIG_SND_PCXHR=m
CONFIG_SND_RIPTIDE=m
CONFIG_SND_RME32=m
CONFIG_SND_RME96=m
CONFIG_SND_RME9652=m
CONFIG_SND_SONICVIBES=m
CONFIG_SND_TRIDENT=m
CONFIG_SND_VIA82XX=m
CONFIG_SND_VIA82XX_MODEM=m
CONFIG_SND_VIRTUOSO=m
CONFIG_SND_VX222=m
CONFIG_SND_YMFPCI=m

#
# HD-Audio
#
CONFIG_SND_HDA=m
CONFIG_SND_HDA_GENERIC_LEDS=y
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDA_INPUT_BEEP=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_CODEC_REALTEK=m
CONFIG_SND_HDA_CODEC_ANALOG=m
CONFIG_SND_HDA_CODEC_SIGMATEL=m
CONFIG_SND_HDA_CODEC_VIA=m
CONFIG_SND_HDA_CODEC_HDMI=m
CONFIG_SND_HDA_CODEC_CIRRUS=m
CONFIG_SND_HDA_CODEC_CONEXANT=m
CONFIG_SND_HDA_CODEC_CA0110=m
CONFIG_SND_HDA_CODEC_CA0132=m
CONFIG_SND_HDA_CODEC_CA0132_DSP=y
CONFIG_SND_HDA_CODEC_CMEDIA=m
CONFIG_SND_HDA_CODEC_SI3054=m
CONFIG_SND_HDA_GENERIC=m
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1
CONFIG_SND_HDA_INTEL_HDMI_SILENT_STREAM=y
# end of HD-Audio

CONFIG_SND_HDA_CORE=m
CONFIG_SND_HDA_DSP_LOADER=y
CONFIG_SND_HDA_COMPONENT=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_EXT_CORE=m
CONFIG_SND_HDA_PREALLOC_SIZE=0
CONFIG_SND_INTEL_NHLT=y
CONFIG_SND_INTEL_DSP_CONFIG=m
CONFIG_SND_INTEL_SOUNDWIRE_ACPI=m
CONFIG_SND_INTEL_BYT_PREFER_SOF=y
CONFIG_SND_SPI=y
CONFIG_SND_USB=y
CONFIG_SND_USB_AUDIO=m
CONFIG_SND_USB_AUDIO_USE_MEDIA_CONTROLLER=y
CONFIG_SND_USB_UA101=m
CONFIG_SND_USB_USX2Y=m
CONFIG_SND_USB_CAIAQ=m
CONFIG_SND_USB_CAIAQ_INPUT=y
CONFIG_SND_USB_US122L=m
CONFIG_SND_USB_6FIRE=m
CONFIG_SND_USB_HIFACE=m
CONFIG_SND_BCD2000=m
CONFIG_SND_USB_LINE6=m
CONFIG_SND_USB_POD=m
CONFIG_SND_USB_PODHD=m
CONFIG_SND_USB_TONEPORT=m
CONFIG_SND_USB_VARIAX=m
CONFIG_SND_FIREWIRE=y
CONFIG_SND_FIREWIRE_LIB=m
CONFIG_SND_DICE=m
CONFIG_SND_OXFW=m
CONFIG_SND_ISIGHT=m
CONFIG_SND_FIREWORKS=m
CONFIG_SND_BEBOB=m
CONFIG_SND_FIREWIRE_DIGI00X=m
CONFIG_SND_FIREWIRE_TASCAM=m
CONFIG_SND_FIREWIRE_MOTU=m
CONFIG_SND_FIREFACE=m
CONFIG_SND_PCMCIA=y
CONFIG_SND_VXPOCKET=m
CONFIG_SND_PDAUDIOCF=m
CONFIG_SND_SOC=m
CONFIG_SND_SOC_AC97_BUS=y
CONFIG_SND_SOC_GENERIC_DMAENGINE_PCM=y
CONFIG_SND_SOC_COMPRESS=y
CONFIG_SND_SOC_TOPOLOGY=y
CONFIG_SND_SOC_ACPI=m
CONFIG_SND_SOC_ADI=m
CONFIG_SND_SOC_ADI_AXI_I2S=m
CONFIG_SND_SOC_ADI_AXI_SPDIF=m
CONFIG_SND_SOC_AMD_ACP=m
CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH=m
CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m
CONFIG_SND_SOC_AMD_ACP3x=m
CONFIG_SND_SOC_AMD_RV_RT5682_MACH=m
CONFIG_SND_SOC_AMD_RENOIR=m
CONFIG_SND_SOC_AMD_RENOIR_MACH=m
CONFIG_SND_ATMEL_SOC=m
# CONFIG_SND_BCM63XX_I2S_WHISTLER is not set
CONFIG_SND_DESIGNWARE_I2S=m
CONFIG_SND_DESIGNWARE_PCM=y

#
# SoC Audio for Freescale CPUs
#

#
# Common SoC Audio options for Freescale CPUs:
#
# CONFIG_SND_SOC_FSL_ASRC is not set
# CONFIG_SND_SOC_FSL_SAI is not set
# CONFIG_SND_SOC_FSL_AUDMIX is not set
# CONFIG_SND_SOC_FSL_SSI is not set
# CONFIG_SND_SOC_FSL_SPDIF is not set
# CONFIG_SND_SOC_FSL_ESAI is not set
# CONFIG_SND_SOC_FSL_MICFIL is not set
CONFIG_SND_SOC_FSL_XCVR=m
# CONFIG_SND_SOC_IMX_AUDMUX is not set
# end of SoC Audio for Freescale CPUs

CONFIG_SND_I2S_HI6210_I2S=m
CONFIG_SND_SOC_IMG=y
CONFIG_SND_SOC_IMG_I2S_IN=m
CONFIG_SND_SOC_IMG_I2S_OUT=m
CONFIG_SND_SOC_IMG_PARALLEL_OUT=m
CONFIG_SND_SOC_IMG_SPDIF_IN=m
CONFIG_SND_SOC_IMG_SPDIF_OUT=m
CONFIG_SND_SOC_IMG_PISTACHIO_INTERNAL_DAC=m
CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y
CONFIG_SND_SOC_INTEL_SST=m
CONFIG_SND_SOC_INTEL_CATPT=m
CONFIG_SND_SST_ATOM_HIFI2_PLATFORM=m
CONFIG_SND_SST_ATOM_HIFI2_PLATFORM_PCI=m
CONFIG_SND_SST_ATOM_HIFI2_PLATFORM_ACPI=m
CONFIG_SND_SOC_INTEL_SKYLAKE=m
CONFIG_SND_SOC_INTEL_SKL=m
CONFIG_SND_SOC_INTEL_APL=m
CONFIG_SND_SOC_INTEL_KBL=m
CONFIG_SND_SOC_INTEL_GLK=m
CONFIG_SND_SOC_INTEL_CNL=m
CONFIG_SND_SOC_INTEL_CFL=m
CONFIG_SND_SOC_INTEL_CML_H=m
CONFIG_SND_SOC_INTEL_CML_LP=m
CONFIG_SND_SOC_INTEL_SKYLAKE_FAMILY=m
CONFIG_SND_SOC_INTEL_SKYLAKE_SSP_CLK=m
CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC=y
CONFIG_SND_SOC_INTEL_SKYLAKE_COMMON=m
CONFIG_SND_SOC_ACPI_INTEL_MATCH=m
CONFIG_SND_SOC_INTEL_MACH=y
CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES=y
CONFIG_SND_SOC_INTEL_HASWELL_MACH=m
CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH=m
CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m
CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m
CONFIG_SND_SOC_INTEL_BYTCR_RT5640_MACH=m
CONFIG_SND_SOC_INTEL_BYTCR_RT5651_MACH=m
CONFIG_SND_SOC_INTEL_BYTCR_WM5102_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_RT5672_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_MAX98090_TI_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_NAU8824_MACH=m
CONFIG_SND_SOC_INTEL_BYT_CHT_CX2072X_MACH=m
CONFIG_SND_SOC_INTEL_BYT_CHT_DA7213_MACH=m
CONFIG_SND_SOC_INTEL_BYT_CHT_ES8316_MACH=m
# CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH is not set
CONFIG_SND_SOC_INTEL_SKL_RT286_MACH=m
CONFIG_SND_SOC_INTEL_SKL_NAU88L25_SSM4567_MACH=m
CONFIG_SND_SOC_INTEL_SKL_NAU88L25_MAX98357A_MACH=m
CONFIG_SND_SOC_INTEL_DA7219_MAX98357A_GENERIC=m
CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_COMMON=m
CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH=m
CONFIG_SND_SOC_INTEL_BXT_RT298_MACH=m
CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH=m
CONFIG_SND_SOC_INTEL_KBL_RT5663_MAX98927_MACH=m
CONFIG_SND_SOC_INTEL_KBL_RT5663_RT5514_MAX98927_MACH=m
CONFIG_SND_SOC_INTEL_KBL_DA7219_MAX98357A_MACH=m
CONFIG_SND_SOC_INTEL_KBL_DA7219_MAX98927_MACH=m
CONFIG_SND_SOC_INTEL_KBL_RT5660_MACH=m
CONFIG_SND_SOC_INTEL_GLK_DA7219_MAX98357A_MACH=m
CONFIG_SND_SOC_INTEL_GLK_RT5682_MAX98357A_MACH=m
CONFIG_SND_SOC_INTEL_SKL_HDA_DSP_GENERIC_MACH=m
CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m
CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH=m
CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH=m
CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH=m
CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH=m
CONFIG_SND_SOC_INTEL_EHL_RT5660_MACH=m
CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH=m
CONFIG_SND_SOC_MTK_BTCVSD=m
CONFIG_SND_SOC_SOF_TOPLEVEL=y
CONFIG_SND_SOC_SOF_PCI_DEV=m
CONFIG_SND_SOC_SOF_PCI=m
CONFIG_SND_SOC_SOF_ACPI=m
CONFIG_SND_SOC_SOF_ACPI_DEV=m
# CONFIG_SND_SOC_SOF_DEBUG_PROBES is not set
CONFIG_SND_SOC_SOF=m
CONFIG_SND_SOC_SOF_PROBE_WORK_QUEUE=y
CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y
CONFIG_SND_SOC_SOF_INTEL_HIFI_EP_IPC=m
CONFIG_SND_SOC_SOF_INTEL_ATOM_HIFI_EP=m
CONFIG_SND_SOC_SOF_INTEL_COMMON=m
CONFIG_SND_SOC_SOF_BAYTRAIL=m
# CONFIG_SND_SOC_SOF_BROADWELL is not set
CONFIG_SND_SOC_SOF_MERRIFIELD=m
CONFIG_SND_SOC_SOF_INTEL_APL=m
CONFIG_SND_SOC_SOF_APOLLOLAKE=m
CONFIG_SND_SOC_SOF_GEMINILAKE=m
CONFIG_SND_SOC_SOF_INTEL_CNL=m
CONFIG_SND_SOC_SOF_CANNONLAKE=m
CONFIG_SND_SOC_SOF_COFFEELAKE=m
CONFIG_SND_SOC_SOF_COMETLAKE=m
CONFIG_SND_SOC_SOF_INTEL_ICL=m
CONFIG_SND_SOC_SOF_ICELAKE=m
CONFIG_SND_SOC_SOF_JASPERLAKE=m
CONFIG_SND_SOC_SOF_INTEL_TGL=m
CONFIG_SND_SOC_SOF_TIGERLAKE=m
CONFIG_SND_SOC_SOF_ELKHARTLAKE=m
CONFIG_SND_SOC_SOF_ALDERLAKE=m
CONFIG_SND_SOC_SOF_HDA_COMMON=m
CONFIG_SND_SOC_SOF_HDA_LINK=y
CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y
# CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 is not set
CONFIG_SND_SOC_SOF_HDA_LINK_BASELINE=m
CONFIG_SND_SOC_SOF_HDA=m
CONFIG_SND_SOC_SOF_INTEL_SOUNDWIRE_LINK_BASELINE=m
CONFIG_SND_SOC_SOF_INTEL_SOUNDWIRE=m
CONFIG_SND_SOC_SOF_XTENSA=m

#
# STMicroelectronics STM32 SOC audio support
#
# end of STMicroelectronics STM32 SOC audio support

CONFIG_SND_SOC_XILINX_I2S=m
CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER=m
CONFIG_SND_SOC_XILINX_SPDIF=m
CONFIG_SND_SOC_XTFPGA_I2S=m
CONFIG_SND_SOC_I2C_AND_SPI=m

#
# CODEC drivers
#
CONFIG_SND_SOC_ARIZONA=m
CONFIG_SND_SOC_WM_ADSP=m
CONFIG_SND_SOC_AC97_CODEC=m
CONFIG_SND_SOC_ADAU_UTILS=m
CONFIG_SND_SOC_ADAU1372=m
CONFIG_SND_SOC_ADAU1372_I2C=m
CONFIG_SND_SOC_ADAU1372_SPI=m
CONFIG_SND_SOC_ADAU1701=m
CONFIG_SND_SOC_ADAU17X1=m
CONFIG_SND_SOC_ADAU1761=m
CONFIG_SND_SOC_ADAU1761_I2C=m
CONFIG_SND_SOC_ADAU1761_SPI=m
CONFIG_SND_SOC_ADAU7002=m
CONFIG_SND_SOC_ADAU7118=m
CONFIG_SND_SOC_ADAU7118_HW=m
CONFIG_SND_SOC_ADAU7118_I2C=m
CONFIG_SND_SOC_AK4104=m
CONFIG_SND_SOC_AK4118=m
CONFIG_SND_SOC_AK4458=m
CONFIG_SND_SOC_AK4554=m
CONFIG_SND_SOC_AK4613=m
CONFIG_SND_SOC_AK4642=m
CONFIG_SND_SOC_AK5386=m
CONFIG_SND_SOC_AK5558=m
CONFIG_SND_SOC_ALC5623=m
CONFIG_SND_SOC_BD28623=m
# CONFIG_SND_SOC_BT_SCO is not set
CONFIG_SND_SOC_CROS_EC_CODEC=m
CONFIG_SND_SOC_CS35L32=m
CONFIG_SND_SOC_CS35L33=m
CONFIG_SND_SOC_CS35L34=m
CONFIG_SND_SOC_CS35L35=m
CONFIG_SND_SOC_CS35L36=m
CONFIG_SND_SOC_CS42L42=m
CONFIG_SND_SOC_CS42L51=m
CONFIG_SND_SOC_CS42L51_I2C=m
CONFIG_SND_SOC_CS42L52=m
CONFIG_SND_SOC_CS42L56=m
CONFIG_SND_SOC_CS42L73=m
CONFIG_SND_SOC_CS4234=m
CONFIG_SND_SOC_CS4265=m
CONFIG_SND_SOC_CS4270=m
CONFIG_SND_SOC_CS4271=m
CONFIG_SND_SOC_CS4271_I2C=m
CONFIG_SND_SOC_CS4271_SPI=m
CONFIG_SND_SOC_CS42XX8=m
CONFIG_SND_SOC_CS42XX8_I2C=m
CONFIG_SND_SOC_CS43130=m
CONFIG_SND_SOC_CS4341=m
CONFIG_SND_SOC_CS4349=m
CONFIG_SND_SOC_CS53L30=m
CONFIG_SND_SOC_CX2072X=m
CONFIG_SND_SOC_DA7213=m
CONFIG_SND_SOC_DA7219=m
CONFIG_SND_SOC_DMIC=m
CONFIG_SND_SOC_HDMI_CODEC=m
CONFIG_SND_SOC_ES7134=m
CONFIG_SND_SOC_ES7241=m
CONFIG_SND_SOC_ES8316=m
CONFIG_SND_SOC_ES8328=m
CONFIG_SND_SOC_ES8328_I2C=m
CONFIG_SND_SOC_ES8328_SPI=m
CONFIG_SND_SOC_GTM601=m
CONFIG_SND_SOC_HDAC_HDMI=m
CONFIG_SND_SOC_HDAC_HDA=m
CONFIG_SND_SOC_INNO_RK3036=m
CONFIG_SND_SOC_MAX98088=m
CONFIG_SND_SOC_MAX98090=m
CONFIG_SND_SOC_MAX98357A=m
CONFIG_SND_SOC_MAX98504=m
CONFIG_SND_SOC_MAX9867=m
CONFIG_SND_SOC_MAX98927=m
CONFIG_SND_SOC_MAX98373=m
CONFIG_SND_SOC_MAX98373_I2C=m
CONFIG_SND_SOC_MAX98373_SDW=m
CONFIG_SND_SOC_MAX98390=m
CONFIG_SND_SOC_MAX9860=m
CONFIG_SND_SOC_MSM8916_WCD_DIGITAL=m
CONFIG_SND_SOC_PCM1681=m
CONFIG_SND_SOC_PCM1789=m
CONFIG_SND_SOC_PCM1789_I2C=m
CONFIG_SND_SOC_PCM179X=m
CONFIG_SND_SOC_PCM179X_I2C=m
CONFIG_SND_SOC_PCM179X_SPI=m
CONFIG_SND_SOC_PCM186X=m
CONFIG_SND_SOC_PCM186X_I2C=m
CONFIG_SND_SOC_PCM186X_SPI=m
CONFIG_SND_SOC_PCM3060=m
CONFIG_SND_SOC_PCM3060_I2C=m
CONFIG_SND_SOC_PCM3060_SPI=m
CONFIG_SND_SOC_PCM3168A=m
CONFIG_SND_SOC_PCM3168A_I2C=m
CONFIG_SND_SOC_PCM3168A_SPI=m
CONFIG_SND_SOC_PCM5102A=m
CONFIG_SND_SOC_PCM512x=m
CONFIG_SND_SOC_PCM512x_I2C=m
CONFIG_SND_SOC_PCM512x_SPI=m
CONFIG_SND_SOC_RK3328=m
CONFIG_SND_SOC_RL6231=m
CONFIG_SND_SOC_RL6347A=m
CONFIG_SND_SOC_RT286=m
CONFIG_SND_SOC_RT298=m
CONFIG_SND_SOC_RT1011=m
CONFIG_SND_SOC_RT1015=m
CONFIG_SND_SOC_RT1308=m
CONFIG_SND_SOC_RT1308_SDW=m
CONFIG_SND_SOC_RT5514=m
CONFIG_SND_SOC_RT5514_SPI=m
CONFIG_SND_SOC_RT5616=m
CONFIG_SND_SOC_RT5631=m
CONFIG_SND_SOC_RT5640=m
CONFIG_SND_SOC_RT5645=m
CONFIG_SND_SOC_RT5651=m
CONFIG_SND_SOC_RT5659=m
CONFIG_SND_SOC_RT5660=m
CONFIG_SND_SOC_RT5663=m
CONFIG_SND_SOC_RT5670=m
CONFIG_SND_SOC_RT5677=m
CONFIG_SND_SOC_RT5677_SPI=m
CONFIG_SND_SOC_RT5682=m
CONFIG_SND_SOC_RT5682_I2C=m
CONFIG_SND_SOC_RT5682_SDW=m
CONFIG_SND_SOC_RT700=m
CONFIG_SND_SOC_RT700_SDW=m
CONFIG_SND_SOC_RT711=m
CONFIG_SND_SOC_RT711_SDW=m
CONFIG_SND_SOC_RT715=m
CONFIG_SND_SOC_RT715_SDW=m
CONFIG_SND_SOC_SGTL5000=m
CONFIG_SND_SOC_SI476X=m
CONFIG_SND_SOC_SIGMADSP=m
CONFIG_SND_SOC_SIGMADSP_I2C=m
CONFIG_SND_SOC_SIGMADSP_REGMAP=m
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
CONFIG_SND_SOC_SIMPLE_MUX=m
# CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set
CONFIG_SND_SOC_SPDIF=m
CONFIG_SND_SOC_SSM2305=m
CONFIG_SND_SOC_SSM2602=m
CONFIG_SND_SOC_SSM2602_SPI=m
CONFIG_SND_SOC_SSM2602_I2C=m
CONFIG_SND_SOC_SSM4567=m
CONFIG_SND_SOC_STA32X=m
CONFIG_SND_SOC_STA350=m
CONFIG_SND_SOC_STI_SAS=m
CONFIG_SND_SOC_TAS2552=m
CONFIG_SND_SOC_TAS2562=m
CONFIG_SND_SOC_TAS2764=m
CONFIG_SND_SOC_TAS2770=m
CONFIG_SND_SOC_TAS5086=m
CONFIG_SND_SOC_TAS571X=m
CONFIG_SND_SOC_TAS5720=m
CONFIG_SND_SOC_TAS6424=m
CONFIG_SND_SOC_TDA7419=m
CONFIG_SND_SOC_TFA9879=m
CONFIG_SND_SOC_TLV320AIC23=m
CONFIG_SND_SOC_TLV320AIC23_I2C=m
CONFIG_SND_SOC_TLV320AIC23_SPI=m
CONFIG_SND_SOC_TLV320AIC31XX=m
CONFIG_SND_SOC_TLV320AIC32X4=m
CONFIG_SND_SOC_TLV320AIC32X4_I2C=m
CONFIG_SND_SOC_TLV320AIC32X4_SPI=m
CONFIG_SND_SOC_TLV320AIC3X=m
CONFIG_SND_SOC_TLV320ADCX140=m
CONFIG_SND_SOC_TS3A227E=m
CONFIG_SND_SOC_TSCS42XX=m
CONFIG_SND_SOC_TSCS454=m
CONFIG_SND_SOC_UDA1334=m
CONFIG_SND_SOC_WCD9335=m
CONFIG_SND_SOC_WCD934X=m
CONFIG_SND_SOC_WM5102=m
CONFIG_SND_SOC_WM8510=m
CONFIG_SND_SOC_WM8523=m
CONFIG_SND_SOC_WM8524=m
CONFIG_SND_SOC_WM8580=m
CONFIG_SND_SOC_WM8711=m
CONFIG_SND_SOC_WM8728=m
CONFIG_SND_SOC_WM8731=m
CONFIG_SND_SOC_WM8737=m
CONFIG_SND_SOC_WM8741=m
CONFIG_SND_SOC_WM8750=m
CONFIG_SND_SOC_WM8753=m
CONFIG_SND_SOC_WM8770=m
CONFIG_SND_SOC_WM8776=m
CONFIG_SND_SOC_WM8782=m
CONFIG_SND_SOC_WM8804=m
CONFIG_SND_SOC_WM8804_I2C=m
CONFIG_SND_SOC_WM8804_SPI=m
CONFIG_SND_SOC_WM8903=m
CONFIG_SND_SOC_WM8904=m
CONFIG_SND_SOC_WM8960=m
CONFIG_SND_SOC_WM8962=m
CONFIG_SND_SOC_WM8974=m
CONFIG_SND_SOC_WM8978=m
CONFIG_SND_SOC_WM8985=m
CONFIG_SND_SOC_WSA881X=m
CONFIG_SND_SOC_ZL38060=m
CONFIG_SND_SOC_ZX_AUD96P22=m
CONFIG_SND_SOC_MAX9759=m
CONFIG_SND_SOC_MT6351=m
CONFIG_SND_SOC_MT6358=m
CONFIG_SND_SOC_MT6660=m
CONFIG_SND_SOC_NAU8315=m
CONFIG_SND_SOC_NAU8540=m
CONFIG_SND_SOC_NAU8810=m
CONFIG_SND_SOC_NAU8822=m
CONFIG_SND_SOC_NAU8824=m
CONFIG_SND_SOC_NAU8825=m
CONFIG_SND_SOC_TPA6130A2=m
CONFIG_SND_SOC_LPASS_WSA_MACRO=m
CONFIG_SND_SOC_LPASS_VA_MACRO=m
CONFIG_SND_SOC_LPASS_RX_MACRO=m
CONFIG_SND_SOC_LPASS_TX_MACRO=m
# end of CODEC drivers

CONFIG_SND_SIMPLE_CARD_UTILS=m
CONFIG_SND_SIMPLE_CARD=m
CONFIG_SND_X86=y
CONFIG_HDMI_LPE_AUDIO=m
CONFIG_SND_SYNTH_EMUX=m
CONFIG_SND_XEN_FRONTEND=m
CONFIG_AC97_BUS=m

#
# HID support
#
CONFIG_HID=y
CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HIDRAW=y
CONFIG_UHID=m
CONFIG_HID_GENERIC=y

#
# Special HID drivers
#
CONFIG_HID_A4TECH=m
CONFIG_HID_ACCUTOUCH=m
CONFIG_HID_ACRUX=m
CONFIG_HID_ACRUX_FF=y
CONFIG_HID_APPLE=m
CONFIG_HID_APPLEIR=m
CONFIG_HID_ASUS=m
CONFIG_HID_AUREAL=m
CONFIG_HID_BELKIN=m
CONFIG_HID_BETOP_FF=m
CONFIG_HID_BIGBEN_FF=m
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m
CONFIG_HID_MACALLY=m
CONFIG_HID_PRODIKEYS=m
CONFIG_HID_CMEDIA=m
CONFIG_HID_CP2112=m
CONFIG_HID_CREATIVE_SB0540=m
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_DRAGONRISE_FF=y
CONFIG_HID_EMS_FF=m
CONFIG_HID_ELAN=m
CONFIG_HID_ELECOM=m
CONFIG_HID_ELO=m
CONFIG_HID_EZKEY=m
CONFIG_HID_GEMBIRD=m
CONFIG_HID_GFRM=m
CONFIG_HID_GLORIOUS=m
CONFIG_HID_HOLTEK=m
CONFIG_HOLTEK_FF=y
CONFIG_HID_GOOGLE_HAMMER=m
CONFIG_HID_VIVALDI=m
CONFIG_HID_GT683R=m
CONFIG_HID_KEYTOUCH=m
CONFIG_HID_KYE=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_WALTOP=m
CONFIG_HID_VIEWSONIC=m
CONFIG_HID_GYRATION=m
CONFIG_HID_ICADE=m
CONFIG_HID_ITE=m
CONFIG_HID_JABRA=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_KENSINGTON=m
CONFIG_HID_LCPOWER=m
CONFIG_HID_LED=m
CONFIG_HID_LENOVO=m
CONFIG_HID_LOGITECH=m
CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
CONFIG_LOGITECH_FF=y
CONFIG_LOGIRUMBLEPAD2_FF=y
CONFIG_LOGIG940_FF=y
CONFIG_LOGIWHEELS_FF=y
CONFIG_HID_MAGICMOUSE=m
CONFIG_HID_MALTRON=m
CONFIG_HID_MAYFLASH=m
CONFIG_HID_REDRAGON=m
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
CONFIG_HID_MULTITOUCH=m
CONFIG_HID_NTI=m
CONFIG_HID_NTRIG=m
CONFIG_HID_ORTEK=m
CONFIG_HID_PANTHERLORD=m
CONFIG_PANTHERLORD_FF=y
CONFIG_HID_PENMOUNT=m
CONFIG_HID_PETALYNX=m
CONFIG_HID_PICOLCD=m
CONFIG_HID_PICOLCD_FB=y
CONFIG_HID_PICOLCD_BACKLIGHT=y
CONFIG_HID_PICOLCD_LCD=y
CONFIG_HID_PICOLCD_LEDS=y
CONFIG_HID_PICOLCD_CIR=y
CONFIG_HID_PLANTRONICS=m
CONFIG_HID_PLAYSTATION=m
CONFIG_PLAYSTATION_FF=y
CONFIG_HID_PRIMAX=m
CONFIG_HID_RETRODE=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
CONFIG_HID_SONY=m
CONFIG_SONY_FF=y
CONFIG_HID_SPEEDLINK=m
CONFIG_HID_STEAM=m
CONFIG_HID_STEELSERIES=m
CONFIG_HID_SUNPLUS=m
CONFIG_HID_RMI=m
CONFIG_HID_GREENASIA=m
CONFIG_GREENASIA_FF=y
CONFIG_HID_HYPERV_MOUSE=m
CONFIG_HID_SMARTJOYPLUS=m
CONFIG_SMARTJOYPLUS_FF=y
CONFIG_HID_TIVO=m
CONFIG_HID_TOPSEED=m
CONFIG_HID_THINGM=m
CONFIG_HID_THRUSTMASTER=m
CONFIG_THRUSTMASTER_FF=y
CONFIG_HID_UDRAW_PS3=m
CONFIG_HID_U2FZERO=m
CONFIG_HID_WACOM=m
CONFIG_HID_WIIMOTE=m
CONFIG_HID_XINMO=m
CONFIG_HID_ZEROPLUS=m
CONFIG_ZEROPLUS_FF=y
CONFIG_HID_ZYDACRON=m
CONFIG_HID_SENSOR_HUB=m
CONFIG_HID_SENSOR_CUSTOM_SENSOR=m
CONFIG_HID_ALPS=m
CONFIG_HID_MCP2221=m
# end of Special HID drivers

#
# USB HID support
#
CONFIG_USB_HID=m
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y
# end of USB HID support

#
# I2C HID support
#
CONFIG_I2C_HID_ACPI=m
# end of I2C HID support

CONFIG_I2C_HID_CORE=m

#
# Intel ISH HID support
#
CONFIG_INTEL_ISH_HID=m
CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER=m
# end of Intel ISH HID support

#
# AMD SFH HID Support
#
CONFIG_AMD_SFH_HID=m
# end of AMD SFH HID Support
# end of HID support

CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
CONFIG_USB_LED_TRIG=y
CONFIG_USB_ULPI_BUS=m
CONFIG_USB_CONN_GPIO=m
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
CONFIG_USB_PCI=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
# CONFIG_USB_FEW_INIT_RETRIES is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set
CONFIG_USB_LEDS_TRIGGER_USBPORT=m
CONFIG_USB_AUTOSUSPEND_DELAY=2
CONFIG_USB_MON=m

#
# USB Host Controller Drivers
#
CONFIG_USB_C67X00_HCD=m
CONFIG_USB_XHCI_HCD=y
# CONFIG_USB_XHCI_DBGCAP is not set
CONFIG_USB_XHCI_PCI=m
CONFIG_USB_XHCI_PCI_RENESAS=m
CONFIG_USB_XHCI_PLATFORM=m
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=y
CONFIG_USB_EHCI_FSL=m
CONFIG_USB_EHCI_HCD_PLATFORM=m
CONFIG_USB_OXU210HP_HCD=m
CONFIG_USB_ISP116X_HCD=m
CONFIG_USB_FOTG210_HCD=m
CONFIG_USB_MAX3421_HCD=m
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_PCI=y
CONFIG_USB_OHCI_HCD_PLATFORM=m
CONFIG_USB_UHCI_HCD=y
CONFIG_USB_U132_HCD=m
CONFIG_USB_SL811_HCD=m
# CONFIG_USB_SL811_HCD_ISO is not set
CONFIG_USB_SL811_CS=m
CONFIG_USB_R8A66597_HCD=m
CONFIG_USB_HCD_BCMA=m
CONFIG_USB_HCD_SSB=m
# CONFIG_USB_HCD_TEST_MODE is not set

#
# USB Device Class drivers
#
CONFIG_USB_ACM=m
CONFIG_USB_PRINTER=m
CONFIG_USB_WDM=m
CONFIG_USB_TMC=m

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
CONFIG_USB_STORAGE_REALTEK=m
CONFIG_REALTEK_AUTOPM=y
CONFIG_USB_STORAGE_DATAFAB=m
CONFIG_USB_STORAGE_FREECOM=m
CONFIG_USB_STORAGE_ISD200=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STORAGE_SDDR09=m
CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_JUMPSHOT=m
CONFIG_USB_STORAGE_ALAUDA=m
CONFIG_USB_STORAGE_ONETOUCH=m
CONFIG_USB_STORAGE_KARMA=m
CONFIG_USB_STORAGE_CYPRESS_ATACB=m
CONFIG_USB_STORAGE_ENE_UB6250=m
CONFIG_USB_UAS=m

#
# USB Imaging devices
#
CONFIG_USB_MDC800=m
CONFIG_USB_MICROTEK=m
CONFIG_USBIP_CORE=m
CONFIG_USBIP_VHCI_HCD=m
CONFIG_USBIP_VHCI_HC_PORTS=8
CONFIG_USBIP_VHCI_NR_HCS=1
CONFIG_USBIP_HOST=m
CONFIG_USBIP_VUDC=m
# CONFIG_USBIP_DEBUG is not set
CONFIG_USB_CDNS_SUPPORT=m
CONFIG_USB_CDNS_HOST=y
CONFIG_USB_CDNS3=m
CONFIG_USB_CDNS3_GADGET=y
CONFIG_USB_CDNS3_HOST=y
CONFIG_USB_CDNS3_PCI_WRAP=m
CONFIG_USB_CDNSP_PCI=m
CONFIG_USB_CDNSP_GADGET=y
CONFIG_USB_CDNSP_HOST=y
CONFIG_USB_MUSB_HDRC=m
# CONFIG_USB_MUSB_HOST is not set
# CONFIG_USB_MUSB_GADGET is not set
CONFIG_USB_MUSB_DUAL_ROLE=y

#
# Platform Glue Layer
#

#
# MUSB DMA mode
#
# CONFIG_MUSB_PIO_ONLY is not set
CONFIG_USB_DWC3=m
CONFIG_USB_DWC3_ULPI=y
# CONFIG_USB_DWC3_HOST is not set
# CONFIG_USB_DWC3_GADGET is not set
CONFIG_USB_DWC3_DUAL_ROLE=y

#
# Platform Glue Driver Support
#
CONFIG_USB_DWC3_PCI=m
CONFIG_USB_DWC3_HAPS=m
CONFIG_USB_DWC2=m
# CONFIG_USB_DWC2_HOST is not set

#
# Gadget/Dual-role mode requires USB Gadget support to be enabled
#
# CONFIG_USB_DWC2_PERIPHERAL is not set
CONFIG_USB_DWC2_DUAL_ROLE=y
CONFIG_USB_DWC2_PCI=m
# CONFIG_USB_DWC2_DEBUG is not set
# CONFIG_USB_DWC2_TRACK_MISSED_SOFS is not set
CONFIG_USB_CHIPIDEA=m
CONFIG_USB_CHIPIDEA_UDC=y
CONFIG_USB_CHIPIDEA_HOST=y
CONFIG_USB_CHIPIDEA_PCI=m
CONFIG_USB_CHIPIDEA_MSM=m
CONFIG_USB_CHIPIDEA_GENERIC=m
CONFIG_USB_ISP1760=m
CONFIG_USB_ISP1760_HCD=y
CONFIG_USB_ISP1761_UDC=y
# CONFIG_USB_ISP1760_HOST_ROLE is not set
# CONFIG_USB_ISP1760_GADGET_ROLE is not set
CONFIG_USB_ISP1760_DUAL_ROLE=y

#
# USB port drivers
#
CONFIG_USB_USS720=m
CONFIG_USB_SERIAL=y
CONFIG_USB_SERIAL_CONSOLE=y
CONFIG_USB_SERIAL_GENERIC=y
CONFIG_USB_SERIAL_SIMPLE=m
CONFIG_USB_SERIAL_AIRCABLE=m
CONFIG_USB_SERIAL_ARK3116=m
CONFIG_USB_SERIAL_BELKIN=m
CONFIG_USB_SERIAL_CH341=m
CONFIG_USB_SERIAL_WHITEHEAT=m
CONFIG_USB_SERIAL_DIGI_ACCELEPORT=m
CONFIG_USB_SERIAL_CP210X=m
CONFIG_USB_SERIAL_CYPRESS_M8=m
CONFIG_USB_SERIAL_EMPEG=m
CONFIG_USB_SERIAL_FTDI_SIO=m
CONFIG_USB_SERIAL_VISOR=m
CONFIG_USB_SERIAL_IPAQ=m
CONFIG_USB_SERIAL_IR=m
CONFIG_USB_SERIAL_EDGEPORT=m
CONFIG_USB_SERIAL_EDGEPORT_TI=m
CONFIG_USB_SERIAL_F81232=m
CONFIG_USB_SERIAL_F8153X=m
CONFIG_USB_SERIAL_GARMIN=m
CONFIG_USB_SERIAL_IPW=m
CONFIG_USB_SERIAL_IUU=m
CONFIG_USB_SERIAL_KEYSPAN_PDA=m
CONFIG_USB_SERIAL_KEYSPAN=m
CONFIG_USB_SERIAL_KLSI=m
CONFIG_USB_SERIAL_KOBIL_SCT=m
CONFIG_USB_SERIAL_MCT_U232=m
CONFIG_USB_SERIAL_METRO=m
CONFIG_USB_SERIAL_MOS7720=m
CONFIG_USB_SERIAL_MOS7715_PARPORT=y
CONFIG_USB_SERIAL_MOS7840=m
CONFIG_USB_SERIAL_MXUPORT=m
CONFIG_USB_SERIAL_NAVMAN=m
CONFIG_USB_SERIAL_PL2303=m
CONFIG_USB_SERIAL_OTI6858=m
CONFIG_USB_SERIAL_QCAUX=m
CONFIG_USB_SERIAL_QUALCOMM=m
CONFIG_USB_SERIAL_SPCP8X5=m
CONFIG_USB_SERIAL_SAFE=m
# CONFIG_USB_SERIAL_SAFE_PADDED is not set
CONFIG_USB_SERIAL_SIERRAWIRELESS=m
CONFIG_USB_SERIAL_SYMBOL=m
CONFIG_USB_SERIAL_TI=m
CONFIG_USB_SERIAL_CYBERJACK=m
CONFIG_USB_SERIAL_WWAN=m
CONFIG_USB_SERIAL_OPTION=m
CONFIG_USB_SERIAL_OMNINET=m
CONFIG_USB_SERIAL_OPTICON=m
CONFIG_USB_SERIAL_XSENS_MT=m
CONFIG_USB_SERIAL_WISHBONE=m
CONFIG_USB_SERIAL_SSU100=m
CONFIG_USB_SERIAL_QT2=m
CONFIG_USB_SERIAL_UPD78F0730=m
CONFIG_USB_SERIAL_XR=m
CONFIG_USB_SERIAL_DEBUG=m

#
# USB Miscellaneous drivers
#
CONFIG_USB_EMI62=m
CONFIG_USB_EMI26=m
CONFIG_USB_ADUTUX=m
CONFIG_USB_SEVSEG=m
CONFIG_USB_LEGOTOWER=m
CONFIG_USB_LCD=m
CONFIG_USB_CYPRESS_CY7C63=m
CONFIG_USB_CYTHERM=m
CONFIG_USB_IDMOUSE=m
CONFIG_USB_FTDI_ELAN=m
CONFIG_USB_APPLEDISPLAY=m
CONFIG_APPLE_MFI_FASTCHARGE=m
CONFIG_USB_SISUSBVGA=m
CONFIG_USB_LD=m
CONFIG_USB_TRANCEVIBRATOR=m
CONFIG_USB_IOWARRIOR=m
CONFIG_USB_TEST=m
CONFIG_USB_EHSET_TEST_FIXTURE=m
CONFIG_USB_ISIGHTFW=m
CONFIG_USB_YUREX=m
CONFIG_USB_EZUSB_FX2=m
CONFIG_USB_HUB_USB251XB=m
CONFIG_USB_HSIC_USB3503=m
CONFIG_USB_HSIC_USB4604=m
CONFIG_USB_LINK_LAYER_TEST=m
CONFIG_USB_CHAOSKEY=m
CONFIG_USB_ATM=m
CONFIG_USB_SPEEDTOUCH=m
CONFIG_USB_CXACRU=m
CONFIG_USB_UEAGLEATM=m
CONFIG_USB_XUSBATM=m

#
# USB Physical Layer drivers
#
CONFIG_USB_PHY=y
CONFIG_NOP_USB_XCEIV=m
CONFIG_USB_GPIO_VBUS=m
CONFIG_TAHVO_USB=m
# CONFIG_TAHVO_USB_HOST_BY_DEFAULT is not set
CONFIG_USB_ISP1301=m
# end of USB Physical Layer drivers

CONFIG_USB_GADGET=m
# CONFIG_USB_GADGET_DEBUG is not set
# CONFIG_USB_GADGET_DEBUG_FILES is not set
# CONFIG_USB_GADGET_DEBUG_FS is not set
CONFIG_USB_GADGET_VBUS_DRAW=2
CONFIG_USB_GADGET_STORAGE_NUM_BUFFERS=2
CONFIG_U_SERIAL_CONSOLE=y

#
# USB Peripheral Controller
#
CONFIG_USB_FOTG210_UDC=m
CONFIG_USB_GR_UDC=m
CONFIG_USB_R8A66597=m
CONFIG_USB_PXA27X=m
CONFIG_USB_MV_UDC=m
CONFIG_USB_MV_U3D=m
CONFIG_USB_SNP_CORE=m
CONFIG_USB_M66592=m
CONFIG_USB_BDC_UDC=m
CONFIG_USB_AMD5536UDC=m
CONFIG_USB_NET2272=m
# CONFIG_USB_NET2272_DMA is not set
CONFIG_USB_NET2280=m
CONFIG_USB_GOKU=m
CONFIG_USB_EG20T=m
CONFIG_USB_MAX3420_UDC=m
CONFIG_USB_DUMMY_HCD=m
# end of USB Peripheral Controller

CONFIG_USB_LIBCOMPOSITE=m
CONFIG_USB_F_ACM=m
CONFIG_USB_F_SS_LB=m
CONFIG_USB_U_SERIAL=m
CONFIG_USB_U_ETHER=m
CONFIG_USB_U_AUDIO=m
CONFIG_USB_F_SERIAL=m
CONFIG_USB_F_OBEX=m
CONFIG_USB_F_NCM=m
CONFIG_USB_F_ECM=m
CONFIG_USB_F_PHONET=m
CONFIG_USB_F_EEM=m
CONFIG_USB_F_SUBSET=m
CONFIG_USB_F_RNDIS=m
CONFIG_USB_F_MASS_STORAGE=m
CONFIG_USB_F_FS=m
CONFIG_USB_F_UAC1=m
CONFIG_USB_F_UAC1_LEGACY=m
CONFIG_USB_F_UAC2=m
CONFIG_USB_F_UVC=m
CONFIG_USB_F_MIDI=m
CONFIG_USB_F_HID=m
CONFIG_USB_F_PRINTER=m
CONFIG_USB_F_TCM=m
CONFIG_USB_CONFIGFS=m
CONFIG_USB_CONFIGFS_SERIAL=y
CONFIG_USB_CONFIGFS_ACM=y
CONFIG_USB_CONFIGFS_OBEX=y
CONFIG_USB_CONFIGFS_NCM=y
CONFIG_USB_CONFIGFS_ECM=y
CONFIG_USB_CONFIGFS_ECM_SUBSET=y
CONFIG_USB_CONFIGFS_RNDIS=y
CONFIG_USB_CONFIGFS_EEM=y
CONFIG_USB_CONFIGFS_PHONET=y
CONFIG_USB_CONFIGFS_MASS_STORAGE=y
CONFIG_USB_CONFIGFS_F_LB_SS=y
CONFIG_USB_CONFIGFS_F_FS=y
CONFIG_USB_CONFIGFS_F_UAC1=y
CONFIG_USB_CONFIGFS_F_UAC1_LEGACY=y
CONFIG_USB_CONFIGFS_F_UAC2=y
CONFIG_USB_CONFIGFS_F_MIDI=y
CONFIG_USB_CONFIGFS_F_HID=y
CONFIG_USB_CONFIGFS_F_UVC=y
CONFIG_USB_CONFIGFS_F_PRINTER=y
CONFIG_USB_CONFIGFS_F_TCM=y

#
# USB Gadget precomposed configurations
#
CONFIG_USB_ZERO=m
CONFIG_USB_AUDIO=m
# CONFIG_GADGET_UAC1 is not set
CONFIG_USB_ETH=m
CONFIG_USB_ETH_RNDIS=y
CONFIG_USB_ETH_EEM=y
CONFIG_USB_G_NCM=m
CONFIG_USB_GADGETFS=m
CONFIG_USB_FUNCTIONFS=m
CONFIG_USB_FUNCTIONFS_ETH=y
CONFIG_USB_FUNCTIONFS_RNDIS=y
CONFIG_USB_FUNCTIONFS_GENERIC=y
CONFIG_USB_MASS_STORAGE=m
CONFIG_USB_GADGET_TARGET=m
CONFIG_USB_G_SERIAL=m
CONFIG_USB_MIDI_GADGET=m
CONFIG_USB_G_PRINTER=m
CONFIG_USB_CDC_COMPOSITE=m
CONFIG_USB_G_NOKIA=m
CONFIG_USB_G_ACM_MS=m
CONFIG_USB_G_MULTI=m
CONFIG_USB_G_MULTI_RNDIS=y
CONFIG_USB_G_MULTI_CDC=y
CONFIG_USB_G_HID=m
CONFIG_USB_G_DBGP=m
# CONFIG_USB_G_DBGP_PRINTK is not set
CONFIG_USB_G_DBGP_SERIAL=y
CONFIG_USB_G_WEBCAM=m
CONFIG_USB_RAW_GADGET=m
# end of USB Gadget precomposed configurations

CONFIG_TYPEC=m
CONFIG_TYPEC_TCPM=m
CONFIG_TYPEC_TCPCI=m
CONFIG_TYPEC_RT1711H=m
CONFIG_TYPEC_MT6360=m
CONFIG_TYPEC_TCPCI_MAXIM=m
CONFIG_TYPEC_FUSB302=m
CONFIG_TYPEC_WCOVE=m
CONFIG_TYPEC_UCSI=m
CONFIG_UCSI_CCG=m
CONFIG_UCSI_ACPI=m
CONFIG_TYPEC_HD3SS3220=m
CONFIG_TYPEC_TPS6598X=m
CONFIG_TYPEC_STUSB160X=m

#
# USB Type-C Multiplexer/DeMultiplexer Switch support
#
CONFIG_TYPEC_MUX_PI3USB30532=m
CONFIG_TYPEC_MUX_INTEL_PMC=m
# end of USB Type-C Multiplexer/DeMultiplexer Switch support

#
# USB Type-C Alternate Mode drivers
#
CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_NVIDIA_ALTMODE=m
# end of USB Type-C Alternate Mode drivers

CONFIG_USB_ROLE_SWITCH=m
CONFIG_USB_ROLES_INTEL_XHCI=m
CONFIG_MMC=m
CONFIG_MMC_BLOCK=m
CONFIG_MMC_BLOCK_MINORS=8
CONFIG_SDIO_UART=m
CONFIG_MMC_TEST=m
CONFIG_MMC_CRYPTO=y

#
# MMC/SD/SDIO Host Controller Drivers
#
# CONFIG_MMC_DEBUG is not set
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_IO_ACCESSORS=y
CONFIG_MMC_SDHCI_PCI=m
CONFIG_MMC_RICOH_MMC=y
CONFIG_MMC_SDHCI_ACPI=m
CONFIG_MMC_SDHCI_PLTFM=m
CONFIG_MMC_SDHCI_F_SDH30=m
CONFIG_MMC_WBSD=m
CONFIG_MMC_ALCOR=m
CONFIG_MMC_TIFM_SD=m
CONFIG_MMC_SPI=m
CONFIG_MMC_SDRICOH_CS=m
CONFIG_MMC_CB710=m
CONFIG_MMC_VIA_SDMMC=m
CONFIG_MMC_VUB300=m
CONFIG_MMC_USHC=m
CONFIG_MMC_USDHI6ROL0=m
CONFIG_MMC_REALTEK_PCI=m
CONFIG_MMC_REALTEK_USB=m
CONFIG_MMC_CQHCI=m
CONFIG_MMC_HSQ=m
CONFIG_MMC_TOSHIBA_PCI=m
CONFIG_MMC_MTK=m
CONFIG_MMC_SDHCI_XENON=m
CONFIG_MEMSTICK=m
# CONFIG_MEMSTICK_DEBUG is not set

#
# MemoryStick drivers
#
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MS_BLOCK=m

#
# MemoryStick Host Controller Drivers
#
CONFIG_MEMSTICK_TIFM_MS=m
CONFIG_MEMSTICK_JMICRON_38X=m
CONFIG_MEMSTICK_R592=m
CONFIG_MEMSTICK_REALTEK_PCI=m
CONFIG_MEMSTICK_REALTEK_USB=m
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
CONFIG_LEDS_CLASS_FLASH=m
CONFIG_LEDS_CLASS_MULTICOLOR=m
CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y

#
# LED drivers
#
CONFIG_LEDS_88PM860X=m
CONFIG_LEDS_APU=m
CONFIG_LEDS_AS3645A=m
CONFIG_LEDS_LM3530=m
CONFIG_LEDS_LM3532=m
CONFIG_LEDS_LM3533=m
CONFIG_LEDS_LM3642=m
CONFIG_LEDS_LM3601X=m
CONFIG_LEDS_MT6323=m
CONFIG_LEDS_PCA9532=m
CONFIG_LEDS_PCA9532_GPIO=y
CONFIG_LEDS_GPIO=m
CONFIG_LEDS_LP3944=m
CONFIG_LEDS_LP3952=m
CONFIG_LEDS_LP50XX=m
CONFIG_LEDS_LP8788=m
CONFIG_LEDS_CLEVO_MAIL=m
CONFIG_LEDS_PCA955X=m
CONFIG_LEDS_PCA955X_GPIO=y
CONFIG_LEDS_PCA963X=m
CONFIG_LEDS_WM831X_STATUS=m
CONFIG_LEDS_WM8350=m
CONFIG_LEDS_DA903X=m
CONFIG_LEDS_DA9052=m
CONFIG_LEDS_DAC124S085=m
CONFIG_LEDS_PWM=m
CONFIG_LEDS_REGULATOR=m
CONFIG_LEDS_BD2802=m
CONFIG_LEDS_INTEL_SS4200=m
CONFIG_LEDS_ADP5520=m
CONFIG_LEDS_MC13783=m
CONFIG_LEDS_TCA6507=m
CONFIG_LEDS_TLC591XX=m
CONFIG_LEDS_MAX8997=m
CONFIG_LEDS_LM355x=m
CONFIG_LEDS_MENF21BMC=m

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
CONFIG_LEDS_BLINKM=m
CONFIG_LEDS_MLXCPLD=m
CONFIG_LEDS_MLXREG=m
CONFIG_LEDS_USER=m
CONFIG_LEDS_NIC78BX=m
CONFIG_LEDS_TI_LMU_COMMON=m
CONFIG_LEDS_LM36274=m
CONFIG_LEDS_TPS6105X=m
CONFIG_LEDS_SGM3140=m

#
# Flash and Torch LED drivers
#
CONFIG_LEDS_RT8515=m

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=m
CONFIG_LEDS_TRIGGER_ONESHOT=m
CONFIG_LEDS_TRIGGER_DISK=y
CONFIG_LEDS_TRIGGER_MTD=y
CONFIG_LEDS_TRIGGER_HEARTBEAT=m
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
CONFIG_LEDS_TRIGGER_CPU=y
CONFIG_LEDS_TRIGGER_ACTIVITY=m
CONFIG_LEDS_TRIGGER_GPIO=m
CONFIG_LEDS_TRIGGER_DEFAULT_ON=m

#
# iptables trigger is under Netfilter config (LED target)
#
CONFIG_LEDS_TRIGGER_TRANSIENT=m
CONFIG_LEDS_TRIGGER_CAMERA=m
CONFIG_LEDS_TRIGGER_PANIC=y
CONFIG_LEDS_TRIGGER_NETDEV=m
CONFIG_LEDS_TRIGGER_PATTERN=m
CONFIG_LEDS_TRIGGER_AUDIO=m
CONFIG_LEDS_TRIGGER_TTY=m

#
# LED Blink
#
CONFIG_LEDS_BLINK=y
CONFIG_ACCESSIBILITY=y
CONFIG_A11Y_BRAILLE_CONSOLE=y

#
# Speakup console speech
#
CONFIG_SPEAKUP=m
CONFIG_SPEAKUP_SYNTH_ACNTSA=m
CONFIG_SPEAKUP_SYNTH_APOLLO=m
CONFIG_SPEAKUP_SYNTH_AUDPTR=m
CONFIG_SPEAKUP_SYNTH_BNS=m
CONFIG_SPEAKUP_SYNTH_DECTLK=m
CONFIG_SPEAKUP_SYNTH_DECEXT=m
CONFIG_SPEAKUP_SYNTH_LTLK=m
CONFIG_SPEAKUP_SYNTH_SOFT=m
CONFIG_SPEAKUP_SYNTH_SPKOUT=m
CONFIG_SPEAKUP_SYNTH_TXPRT=m
CONFIG_SPEAKUP_SYNTH_DUMMY=m
# end of Speakup console speech

CONFIG_INFINIBAND=m
CONFIG_INFINIBAND_USER_MAD=m
CONFIG_INFINIBAND_USER_ACCESS=m
CONFIG_INFINIBAND_USER_MEM=y
CONFIG_INFINIBAND_ON_DEMAND_PAGING=y
CONFIG_INFINIBAND_ADDR_TRANS=y
CONFIG_INFINIBAND_ADDR_TRANS_CONFIGFS=y
CONFIG_INFINIBAND_VIRT_DMA=y
CONFIG_INFINIBAND_MTHCA=m
CONFIG_INFINIBAND_MTHCA_DEBUG=y
CONFIG_INFINIBAND_QIB=m
CONFIG_INFINIBAND_QIB_DCA=y
CONFIG_INFINIBAND_CXGB4=m
CONFIG_INFINIBAND_EFA=m
CONFIG_INFINIBAND_I40IW=m
CONFIG_MLX4_INFINIBAND=m
CONFIG_MLX5_INFINIBAND=m
CONFIG_INFINIBAND_OCRDMA=m
CONFIG_INFINIBAND_VMWARE_PVRDMA=m
CONFIG_INFINIBAND_USNIC=m
CONFIG_INFINIBAND_BNXT_RE=m
CONFIG_INFINIBAND_HFI1=m
# CONFIG_HFI1_DEBUG_SDMA_ORDER is not set
# CONFIG_SDMA_VERBOSITY is not set
CONFIG_INFINIBAND_QEDR=m
CONFIG_INFINIBAND_RDMAVT=m
CONFIG_RDMA_RXE=m
CONFIG_RDMA_SIW=m
CONFIG_INFINIBAND_IPOIB=m
CONFIG_INFINIBAND_IPOIB_CM=y
CONFIG_INFINIBAND_IPOIB_DEBUG=y
# CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set
CONFIG_INFINIBAND_SRP=m
CONFIG_INFINIBAND_SRPT=m
CONFIG_INFINIBAND_ISER=m
CONFIG_INFINIBAND_ISERT=m
CONFIG_INFINIBAND_RTRS=m
CONFIG_INFINIBAND_RTRS_CLIENT=m
CONFIG_INFINIBAND_RTRS_SERVER=m
CONFIG_INFINIBAND_OPA_VNIC=m
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
CONFIG_EDAC=y
CONFIG_EDAC_LEGACY_SYSFS=y
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_DECODE_MCE=m
CONFIG_EDAC_GHES=y
CONFIG_EDAC_AMD64=m
CONFIG_EDAC_E752X=m
CONFIG_EDAC_I82975X=m
CONFIG_EDAC_I3000=m
CONFIG_EDAC_I3200=m
CONFIG_EDAC_IE31200=m
CONFIG_EDAC_X38=m
CONFIG_EDAC_I5400=m
CONFIG_EDAC_I7CORE=m
CONFIG_EDAC_I5000=m
CONFIG_EDAC_I5100=m
CONFIG_EDAC_I7300=m
CONFIG_EDAC_SBRIDGE=m
CONFIG_EDAC_SKX=m
CONFIG_EDAC_I10NM=m
CONFIG_EDAC_PND2=m
CONFIG_EDAC_IGEN6=m
CONFIG_RTC_LIB=y
CONFIG_RTC_MC146818_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
CONFIG_RTC_SYSTOHC=y
CONFIG_RTC_SYSTOHC_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set
CONFIG_RTC_NVMEM=y

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
CONFIG_RTC_INTF_DEV_UIE_EMUL=y
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
CONFIG_RTC_DRV_88PM860X=m
CONFIG_RTC_DRV_88PM80X=m
CONFIG_RTC_DRV_ABB5ZES3=m
CONFIG_RTC_DRV_ABEOZ9=m
CONFIG_RTC_DRV_ABX80X=m
CONFIG_RTC_DRV_DS1307=m
CONFIG_RTC_DRV_DS1307_CENTURY=y
CONFIG_RTC_DRV_DS1374=m
CONFIG_RTC_DRV_DS1374_WDT=y
CONFIG_RTC_DRV_DS1672=m
CONFIG_RTC_DRV_LP8788=m
CONFIG_RTC_DRV_MAX6900=m
CONFIG_RTC_DRV_MAX8907=m
CONFIG_RTC_DRV_MAX8925=m
CONFIG_RTC_DRV_MAX8998=m
CONFIG_RTC_DRV_MAX8997=m
CONFIG_RTC_DRV_RS5C372=m
CONFIG_RTC_DRV_ISL1208=m
CONFIG_RTC_DRV_ISL12022=m
CONFIG_RTC_DRV_X1205=m
CONFIG_RTC_DRV_PCF8523=m
CONFIG_RTC_DRV_PCF85063=m
CONFIG_RTC_DRV_PCF85363=m
CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
CONFIG_RTC_DRV_M41T80=m
CONFIG_RTC_DRV_M41T80_WDT=y
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_PALMAS=m
CONFIG_RTC_DRV_TPS6586X=m
CONFIG_RTC_DRV_TPS65910=m
CONFIG_RTC_DRV_TPS80031=m
CONFIG_RTC_DRV_RC5T583=m
CONFIG_RTC_DRV_S35390A=m
CONFIG_RTC_DRV_FM3130=m
CONFIG_RTC_DRV_RX8010=m
CONFIG_RTC_DRV_RX8581=m
CONFIG_RTC_DRV_RX8025=m
CONFIG_RTC_DRV_EM3027=m
CONFIG_RTC_DRV_RV3028=m
CONFIG_RTC_DRV_RV3032=m
CONFIG_RTC_DRV_RV8803=m
CONFIG_RTC_DRV_S5M=m
CONFIG_RTC_DRV_SD3078=m

#
# SPI RTC drivers
#
CONFIG_RTC_DRV_M41T93=m
CONFIG_RTC_DRV_M41T94=m
CONFIG_RTC_DRV_DS1302=m
CONFIG_RTC_DRV_DS1305=m
CONFIG_RTC_DRV_DS1343=m
CONFIG_RTC_DRV_DS1347=m
CONFIG_RTC_DRV_DS1390=m
CONFIG_RTC_DRV_MAX6916=m
CONFIG_RTC_DRV_R9701=m
CONFIG_RTC_DRV_RX4581=m
CONFIG_RTC_DRV_RS5C348=m
CONFIG_RTC_DRV_MAX6902=m
CONFIG_RTC_DRV_PCF2123=m
CONFIG_RTC_DRV_MCP795=m
CONFIG_RTC_I2C_AND_SPI=y

#
# SPI and I2C RTC drivers
#
CONFIG_RTC_DRV_DS3232=m
CONFIG_RTC_DRV_DS3232_HWMON=y
CONFIG_RTC_DRV_PCF2127=m
CONFIG_RTC_DRV_RV3029C2=m
CONFIG_RTC_DRV_RV3029_HWMON=y
CONFIG_RTC_DRV_RX6110=m

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_DS1286=m
CONFIG_RTC_DRV_DS1511=m
CONFIG_RTC_DRV_DS1553=m
CONFIG_RTC_DRV_DS1685_FAMILY=m
CONFIG_RTC_DRV_DS1685=y
# CONFIG_RTC_DRV_DS1689 is not set
# CONFIG_RTC_DRV_DS17285 is not set
# CONFIG_RTC_DRV_DS17485 is not set
# CONFIG_RTC_DRV_DS17885 is not set
CONFIG_RTC_DRV_DS1742=m
CONFIG_RTC_DRV_DS2404=m
CONFIG_RTC_DRV_DA9052=m
CONFIG_RTC_DRV_DA9055=m
CONFIG_RTC_DRV_DA9063=m
CONFIG_RTC_DRV_STK17TA8=m
CONFIG_RTC_DRV_M48T86=m
CONFIG_RTC_DRV_M48T35=m
CONFIG_RTC_DRV_M48T59=m
CONFIG_RTC_DRV_MSM6242=m
CONFIG_RTC_DRV_BQ4802=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_V3020=m
CONFIG_RTC_DRV_WM831X=m
CONFIG_RTC_DRV_WM8350=m
CONFIG_RTC_DRV_PCF50633=m
CONFIG_RTC_DRV_CROS_EC=m

#
# on-CPU RTC drivers
#
CONFIG_RTC_DRV_FTRTC010=m
CONFIG_RTC_DRV_PCAP=m
CONFIG_RTC_DRV_MC13XXX=m
CONFIG_RTC_DRV_MT6397=m

#
# HID Sensor RTC drivers
#
CONFIG_RTC_DRV_HID_SENSOR_TIME=m
CONFIG_RTC_DRV_WILCO_EC=m
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
CONFIG_DMA_ENGINE=y
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_DMA_ACPI=y
CONFIG_ALTERA_MSGDMA=m
CONFIG_INTEL_IDMA64=m
CONFIG_INTEL_IDXD=m
CONFIG_INTEL_IDXD_SVM=y
CONFIG_INTEL_IOATDMA=m
CONFIG_PLX_DMA=m
CONFIG_XILINX_ZYNQMP_DPDMA=m
CONFIG_QCOM_HIDMA_MGMT=m
CONFIG_QCOM_HIDMA=m
CONFIG_DW_DMAC_CORE=y
CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=y
CONFIG_DW_EDMA=m
CONFIG_DW_EDMA_PCIE=m
CONFIG_HSU_DMA=y
CONFIG_SF_PDMA=m
CONFIG_INTEL_LDMA=y

#
# DMA Clients
#
CONFIG_ASYNC_TX_DMA=y
# CONFIG_DMATEST is not set
CONFIG_DMA_ENGINE_RAID=y

#
# DMABUF options
#
CONFIG_SYNC_FILE=y
# CONFIG_SW_SYNC is not set
CONFIG_UDMABUF=y
# CONFIG_DMABUF_MOVE_NOTIFY is not set
# CONFIG_DMABUF_DEBUG is not set
# CONFIG_DMABUF_SELFTESTS is not set
CONFIG_DMABUF_HEAPS=y
CONFIG_DMABUF_HEAPS_SYSTEM=y
CONFIG_DMABUF_HEAPS_CMA=y
# end of DMABUF options

CONFIG_DCA=m
CONFIG_AUXDISPLAY=y
CONFIG_CHARLCD=m
CONFIG_HD44780_COMMON=m
CONFIG_HD44780=m
CONFIG_KS0108=m
CONFIG_KS0108_PORT=0x378
CONFIG_KS0108_DELAY=2
CONFIG_CFAG12864B=m
CONFIG_CFAG12864B_RATE=20
CONFIG_IMG_ASCII_LCD=m
CONFIG_LCD2S=m
CONFIG_PARPORT_PANEL=m
CONFIG_PANEL_PARPORT=0
CONFIG_PANEL_PROFILE=5
# CONFIG_PANEL_CHANGE_MESSAGE is not set
# CONFIG_CHARLCD_BL_OFF is not set
# CONFIG_CHARLCD_BL_ON is not set
CONFIG_CHARLCD_BL_FLASH=y
CONFIG_PANEL=m
CONFIG_UIO=m
CONFIG_UIO_CIF=m
CONFIG_UIO_PDRV_GENIRQ=m
CONFIG_UIO_DMEM_GENIRQ=m
CONFIG_UIO_AEC=m
CONFIG_UIO_SERCOS3=m
CONFIG_UIO_PCI_GENERIC=m
CONFIG_UIO_NETX=m
CONFIG_UIO_PRUSS=m
CONFIG_UIO_MF624=m
CONFIG_UIO_HV_GENERIC=m
CONFIG_VFIO_IOMMU_TYPE1=m
CONFIG_VFIO_VIRQFD=m
CONFIG_VFIO=m
# CONFIG_VFIO_NOIOMMU is not set
CONFIG_VFIO_PCI=m
CONFIG_VFIO_PCI_VGA=y
CONFIG_VFIO_PCI_MMAP=y
CONFIG_VFIO_PCI_INTX=y
CONFIG_VFIO_PCI_IGD=y
CONFIG_VFIO_MDEV=m
CONFIG_VFIO_MDEV_DEVICE=m
CONFIG_IRQ_BYPASS_MANAGER=m
CONFIG_VIRT_DRIVERS=y
CONFIG_VBOXGUEST=m
CONFIG_NITRO_ENCLAVES=m
CONFIG_ACRN_HSM=m
CONFIG_VIRTIO=y
CONFIG_VIRTIO_PCI_LIB=m
CONFIG_VIRTIO_MENU=y
CONFIG_VIRTIO_PCI=m
CONFIG_VIRTIO_PCI_LEGACY=y
CONFIG_VIRTIO_VDPA=m
CONFIG_VIRTIO_PMEM=m
CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_MEM=m
CONFIG_VIRTIO_INPUT=m
CONFIG_VIRTIO_MMIO=m
CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES=y
CONFIG_VIRTIO_DMA_SHARED_BUFFER=m
CONFIG_VDPA=m
CONFIG_VDPA_SIM=m
CONFIG_VDPA_SIM_NET=m
CONFIG_IFCVF=m
CONFIG_MLX5_VDPA=y
CONFIG_MLX5_VDPA_NET=m
CONFIG_VHOST_IOTLB=m
CONFIG_VHOST_RING=m
CONFIG_VHOST=m
CONFIG_VHOST_MENU=y
CONFIG_VHOST_NET=m
CONFIG_VHOST_SCSI=m
CONFIG_VHOST_VSOCK=m
CONFIG_VHOST_VDPA=m
# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set

#
# Microsoft Hyper-V guest support
#
CONFIG_HYPERV=m
CONFIG_HYPERV_TIMER=y
CONFIG_HYPERV_UTILS=m
CONFIG_HYPERV_BALLOON=m
# end of Microsoft Hyper-V guest support

#
# Xen driver support
#
CONFIG_XEN_BALLOON=y
CONFIG_XEN_BALLOON_MEMORY_HOTPLUG=y
CONFIG_XEN_BALLOON_MEMORY_HOTPLUG_LIMIT=512
CONFIG_XEN_SCRUB_PAGES_DEFAULT=y
CONFIG_XEN_DEV_EVTCHN=m
CONFIG_XEN_BACKEND=y
CONFIG_XENFS=m
CONFIG_XEN_COMPAT_XENFS=y
CONFIG_XEN_SYS_HYPERVISOR=y
CONFIG_XEN_XENBUS_FRONTEND=y
CONFIG_XEN_GNTDEV=m
CONFIG_XEN_GNTDEV_DMABUF=y
CONFIG_XEN_GRANT_DEV_ALLOC=m
CONFIG_XEN_GRANT_DMA_ALLOC=y
CONFIG_SWIOTLB_XEN=y
CONFIG_XEN_PCIDEV_BACKEND=m
CONFIG_XEN_PVCALLS_FRONTEND=m
CONFIG_XEN_PVCALLS_BACKEND=y
CONFIG_XEN_SCSI_BACKEND=m
CONFIG_XEN_PRIVCMD=m
CONFIG_XEN_ACPI_PROCESSOR=m
CONFIG_XEN_MCE_LOG=y
CONFIG_XEN_HAVE_PVMMU=y
CONFIG_XEN_EFI=y
CONFIG_XEN_AUTO_XLATE=y
CONFIG_XEN_ACPI=y
CONFIG_XEN_SYMS=y
CONFIG_XEN_HAVE_VPMU=y
CONFIG_XEN_FRONT_PGDIR_SHBUF=m
CONFIG_XEN_UNPOPULATED_ALLOC=y
# end of Xen driver support

# CONFIG_GREYBUS is not set
CONFIG_STAGING=y
CONFIG_PRISM2_USB=m
# CONFIG_COMEDI is not set
CONFIG_RTL8192U=m
CONFIG_RTLLIB=m
CONFIG_RTLLIB_CRYPTO_CCMP=m
CONFIG_RTLLIB_CRYPTO_TKIP=m
CONFIG_RTLLIB_CRYPTO_WEP=m
CONFIG_RTL8192E=m
CONFIG_RTL8723BS=m
CONFIG_R8712U=m
CONFIG_R8188EU=m
CONFIG_88EU_AP_MODE=y
CONFIG_RTS5208=m
CONFIG_VT6655=m
CONFIG_VT6656=m

#
# IIO staging drivers
#

#
# Accelerometers
#
CONFIG_ADIS16203=m
CONFIG_ADIS16240=m
# end of Accelerometers

#
# Analog to digital converters
#
CONFIG_AD7816=m
CONFIG_AD7280=m
# end of Analog to digital converters

#
# Analog digital bi-direction converters
#
CONFIG_ADT7316=m
CONFIG_ADT7316_SPI=m
CONFIG_ADT7316_I2C=m
# end of Analog digital bi-direction converters

#
# Capacitance to digital converters
#
CONFIG_AD7150=m
CONFIG_AD7746=m
# end of Capacitance to digital converters

#
# Direct Digital Synthesis
#
CONFIG_AD9832=m
CONFIG_AD9834=m
# end of Direct Digital Synthesis

#
# Network Analyzer, Impedance Converters
#
CONFIG_AD5933=m
# end of Network Analyzer, Impedance Converters

#
# Active energy metering IC
#
CONFIG_ADE7854=m
CONFIG_ADE7854_I2C=m
CONFIG_ADE7854_SPI=m
# end of Active energy metering IC

#
# Resolver to digital converters
#
CONFIG_AD2S1210=m
# end of Resolver to digital converters
# end of IIO staging drivers

# CONFIG_FB_SM750 is not set
CONFIG_STAGING_MEDIA=y
CONFIG_INTEL_ATOMISP=y
CONFIG_VIDEO_ATOMISP=m
CONFIG_VIDEO_ATOMISP_ISP2401=y
CONFIG_VIDEO_ATOMISP_OV2722=m
CONFIG_VIDEO_ATOMISP_GC2235=m
CONFIG_VIDEO_ATOMISP_MSRLIST_HELPER=m
CONFIG_VIDEO_ATOMISP_MT9M114=m
CONFIG_VIDEO_ATOMISP_GC0310=m
CONFIG_VIDEO_ATOMISP_OV2680=m
CONFIG_VIDEO_ATOMISP_OV5693=m
CONFIG_VIDEO_ATOMISP_LM3554=m
# CONFIG_VIDEO_ZORAN is not set
CONFIG_VIDEO_IPU3_IMGU=m

#
# Android
#
# end of Android

CONFIG_LTE_GDM724X=m
CONFIG_FIREWIRE_SERIAL=m
CONFIG_FWTTY_MAX_TOTAL_PORTS=64
CONFIG_FWTTY_MAX_CARD_PORTS=32
CONFIG_GS_FPGABOOT=m
CONFIG_UNISYSSPAR=y
CONFIG_UNISYS_VISORNIC=m
CONFIG_UNISYS_VISORINPUT=m
CONFIG_UNISYS_VISORHBA=m
# CONFIG_FB_TFT is not set
CONFIG_MOST_COMPONENTS=m
CONFIG_MOST_NET=m
CONFIG_MOST_SOUND=m
CONFIG_MOST_VIDEO=m
CONFIG_MOST_I2C=m
CONFIG_KS7010=m
CONFIG_PI433=m

#
# Gasket devices
#
CONFIG_STAGING_GASKET_FRAMEWORK=m
CONFIG_STAGING_APEX_DRIVER=m
# end of Gasket devices

CONFIG_FIELDBUS_DEV=m
CONFIG_KPC2000=y
CONFIG_KPC2000_CORE=m
CONFIG_KPC2000_SPI=m
CONFIG_KPC2000_I2C=m
CONFIG_KPC2000_DMA=m
CONFIG_QLGE=m
CONFIG_WIMAX=m
CONFIG_WIMAX_DEBUG_LEVEL=8
CONFIG_WIMAX_I2400M=m
CONFIG_WIMAX_I2400M_USB=m
CONFIG_WIMAX_I2400M_DEBUG_LEVEL=8
CONFIG_WFX=m
CONFIG_X86_PLATFORM_DEVICES=y
CONFIG_ACPI_WMI=m
CONFIG_WMI_BMOF=m
CONFIG_HUAWEI_WMI=m
CONFIG_INTEL_WMI_SBL_FW_UPDATE=m
CONFIG_INTEL_WMI_THUNDERBOLT=m
CONFIG_MXM_WMI=m
CONFIG_PEAQ_WMI=m
CONFIG_XIAOMI_WMI=m
CONFIG_ACERHDF=m
CONFIG_ACER_WIRELESS=m
CONFIG_ACER_WMI=m
CONFIG_AMD_PMC=m
CONFIG_APPLE_GMUX=m
CONFIG_ASUS_LAPTOP=m
CONFIG_ASUS_WIRELESS=m
CONFIG_ASUS_WMI=m
CONFIG_ASUS_NB_WMI=m
CONFIG_EEEPC_LAPTOP=m
CONFIG_EEEPC_WMI=m
CONFIG_X86_PLATFORM_DRIVERS_DELL=y
CONFIG_ALIENWARE_WMI=m
CONFIG_DCDBAS=m
CONFIG_DELL_LAPTOP=m
# CONFIG_DELL_RBU is not set
CONFIG_DELL_RBTN=m
CONFIG_DELL_SMBIOS=m
CONFIG_DELL_SMBIOS_WMI=y
CONFIG_DELL_SMBIOS_SMM=y
CONFIG_DELL_SMO8800=m
CONFIG_DELL_WMI=m
CONFIG_DELL_WMI_AIO=m
CONFIG_DELL_WMI_DESCRIPTOR=m
CONFIG_DELL_WMI_LED=m
CONFIG_DELL_WMI_SYSMAN=m
CONFIG_AMILO_RFKILL=m
CONFIG_FUJITSU_LAPTOP=m
CONFIG_FUJITSU_TABLET=m
CONFIG_GPD_POCKET_FAN=m
CONFIG_HP_ACCEL=m
CONFIG_HP_WIRELESS=m
CONFIG_HP_WMI=m
CONFIG_IBM_RTL=m
CONFIG_IDEAPAD_LAPTOP=m
CONFIG_SENSORS_HDAPS=m
CONFIG_THINKPAD_ACPI=m
CONFIG_THINKPAD_ACPI_ALSA_SUPPORT=y
# CONFIG_THINKPAD_ACPI_DEBUGFACILITIES is not set
# CONFIG_THINKPAD_ACPI_DEBUG is not set
# CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set
CONFIG_THINKPAD_ACPI_VIDEO=y
CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y
CONFIG_INTEL_ATOMISP2_LED=m
CONFIG_INTEL_CHT_INT33FE=m
CONFIG_INTEL_HID_EVENT=m
CONFIG_INTEL_INT0002_VGPIO=m
CONFIG_INTEL_MENLOW=m
CONFIG_INTEL_OAKTRAIL=m
CONFIG_INTEL_VBTN=m
CONFIG_MSI_LAPTOP=m
CONFIG_MSI_WMI=m
CONFIG_PCENGINES_APU2=m
CONFIG_SAMSUNG_LAPTOP=m
CONFIG_SAMSUNG_Q10=m
CONFIG_ACPI_TOSHIBA=m
CONFIG_TOSHIBA_BT_RFKILL=m
CONFIG_TOSHIBA_HAPS=m
CONFIG_TOSHIBA_WMI=m
CONFIG_ACPI_CMPC=m
CONFIG_COMPAL_LAPTOP=m
CONFIG_LG_LAPTOP=m
CONFIG_PANASONIC_LAPTOP=m
CONFIG_SONY_LAPTOP=m
CONFIG_SONYPI_COMPAT=y
CONFIG_SYSTEM76_ACPI=m
CONFIG_TOPSTAR_LAPTOP=m
CONFIG_I2C_MULTI_INSTANTIATE=m
CONFIG_MLX_PLATFORM=m
CONFIG_TOUCHSCREEN_DMI=y
CONFIG_INTEL_IPS=m
CONFIG_INTEL_RST=m
CONFIG_INTEL_SMARTCONNECT=m

#
# Intel Speed Select Technology interface support
#
CONFIG_INTEL_SPEED_SELECT_INTERFACE=m
# end of Intel Speed Select Technology interface support

CONFIG_INTEL_TURBO_MAX_3=y
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
CONFIG_INTEL_BXTWC_PMIC_TMU=m
CONFIG_INTEL_CHTDC_TI_PWRBTN=m
CONFIG_INTEL_MRFLD_PWRBTN=m
CONFIG_INTEL_PMC_CORE=y
CONFIG_INTEL_PMT_CLASS=m
CONFIG_INTEL_PMT_TELEMETRY=m
CONFIG_INTEL_PMT_CRASHLOG=m
CONFIG_INTEL_PUNIT_IPC=m
CONFIG_INTEL_SCU_IPC=y
CONFIG_INTEL_SCU=y
CONFIG_INTEL_SCU_PCI=y
CONFIG_INTEL_SCU_PLATFORM=m
CONFIG_INTEL_SCU_IPC_UTIL=m
CONFIG_INTEL_TELEMETRY=m
CONFIG_PMC_ATOM=y
CONFIG_CHROME_PLATFORMS=y
CONFIG_CHROMEOS_LAPTOP=m
CONFIG_CHROMEOS_PSTORE=m
CONFIG_CHROMEOS_TBMC=m
CONFIG_CROS_EC=m
CONFIG_CROS_EC_I2C=m
CONFIG_CROS_EC_ISHTP=m
CONFIG_CROS_EC_SPI=m
CONFIG_CROS_EC_LPC=m
CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROS_EC_CHARDEV=m
CONFIG_CROS_EC_LIGHTBAR=m
CONFIG_CROS_EC_DEBUGFS=m
CONFIG_CROS_EC_SENSORHUB=m
CONFIG_CROS_EC_SYSFS=m
CONFIG_CROS_EC_TYPEC=m
CONFIG_CROS_USBPD_LOGGER=m
CONFIG_CROS_USBPD_NOTIFY=m
CONFIG_WILCO_EC=m
CONFIG_WILCO_EC_DEBUGFS=m
CONFIG_WILCO_EC_EVENTS=m
CONFIG_WILCO_EC_TELEMETRY=m
CONFIG_MELLANOX_PLATFORM=y
CONFIG_MLXREG_HOTPLUG=m
CONFIG_MLXREG_IO=m
CONFIG_SURFACE_PLATFORMS=y
CONFIG_SURFACE3_WMI=m
CONFIG_SURFACE_3_BUTTON=m
CONFIG_SURFACE_3_POWER_OPREGION=m
CONFIG_SURFACE_ACPI_NOTIFY=m
CONFIG_SURFACE_AGGREGATOR_CDEV=m
CONFIG_SURFACE_GPE=m
CONFIG_SURFACE_HOTPLUG=m
CONFIG_SURFACE_PRO3_BUTTON=m
CONFIG_SURFACE_AGGREGATOR=m
CONFIG_SURFACE_AGGREGATOR_BUS=y
# CONFIG_SURFACE_AGGREGATOR_ERROR_INJECTION is not set
CONFIG_HAVE_CLK=y
CONFIG_CLKDEV_LOOKUP=y
CONFIG_HAVE_CLK_PREPARE=y
CONFIG_COMMON_CLK=y
CONFIG_COMMON_CLK_WM831X=m
CONFIG_COMMON_CLK_MAX9485=m
CONFIG_COMMON_CLK_SI5341=m
CONFIG_COMMON_CLK_SI5351=m
CONFIG_COMMON_CLK_SI544=m
CONFIG_COMMON_CLK_CDCE706=m
CONFIG_COMMON_CLK_CS2000_CP=m
CONFIG_COMMON_CLK_S2MPS11=m
CONFIG_CLK_TWL6040=m
CONFIG_COMMON_CLK_PALMAS=m
CONFIG_COMMON_CLK_PWM=m
CONFIG_XILINX_VCU=m
CONFIG_HWSPINLOCK=y

#
# Clock Source drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# end of Clock Source drivers

CONFIG_MAILBOX=y
CONFIG_PCC=y
CONFIG_ALTERA_MBOX=m
CONFIG_IOMMU_IOVA=y
CONFIG_IOASID=y
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
CONFIG_IOMMU_IO_PGTABLE=y
# end of Generic IOMMU Pagetable Support

# CONFIG_IOMMU_DEBUGFS is not set
# CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set
CONFIG_IOMMU_DMA=y
CONFIG_AMD_IOMMU=y
CONFIG_AMD_IOMMU_V2=y
CONFIG_DMAR_TABLE=y
CONFIG_INTEL_IOMMU=y
CONFIG_INTEL_IOMMU_SVM=y
# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON=y
CONFIG_IRQ_REMAP=y
CONFIG_HYPERV_IOMMU=y

#
# Remoteproc drivers
#
CONFIG_REMOTEPROC=y
CONFIG_REMOTEPROC_CDEV=y
# end of Remoteproc drivers

#
# Rpmsg drivers
#
CONFIG_RPMSG=m
CONFIG_RPMSG_CHAR=m
CONFIG_RPMSG_NS=m
CONFIG_RPMSG_QCOM_GLINK=m
CONFIG_RPMSG_QCOM_GLINK_RPM=m
CONFIG_RPMSG_VIRTIO=m
# end of Rpmsg drivers

CONFIG_SOUNDWIRE=m

#
# SoundWire Devices
#
CONFIG_SOUNDWIRE_CADENCE=m
CONFIG_SOUNDWIRE_INTEL=m
CONFIG_SOUNDWIRE_QCOM=m
CONFIG_SOUNDWIRE_GENERIC_ALLOCATION=m

#
# SOC (System On Chip) specific Drivers
#

#
# Amlogic SoC drivers
#
# end of Amlogic SoC drivers

#
# Broadcom SoC drivers
#
# end of Broadcom SoC drivers

#
# NXP/Freescale QorIQ SoC drivers
#
# end of NXP/Freescale QorIQ SoC drivers

#
# i.MX SoC drivers
#
# end of i.MX SoC drivers

#
# Enable LiteX SoC Builder specific drivers
#
# end of Enable LiteX SoC Builder specific drivers

#
# Qualcomm SoC drivers
#
CONFIG_QCOM_QMI_HELPERS=m
# end of Qualcomm SoC drivers

CONFIG_SOC_TI=y

#
# Xilinx SoC drivers
#
# end of Xilinx SoC drivers
# end of SOC (System On Chip) specific Drivers

CONFIG_PM_DEVFREQ=y

#
# DEVFREQ Governors
#
CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=m
CONFIG_DEVFREQ_GOV_PERFORMANCE=m
CONFIG_DEVFREQ_GOV_POWERSAVE=m
CONFIG_DEVFREQ_GOV_USERSPACE=m
CONFIG_DEVFREQ_GOV_PASSIVE=m

#
# DEVFREQ Drivers
#
CONFIG_PM_DEVFREQ_EVENT=y
CONFIG_EXTCON=y

#
# Extcon Device Drivers
#
CONFIG_EXTCON_ADC_JACK=m
CONFIG_EXTCON_ARIZONA=m
CONFIG_EXTCON_AXP288=m
CONFIG_EXTCON_FSA9480=m
CONFIG_EXTCON_GPIO=m
CONFIG_EXTCON_INTEL_INT3496=m
CONFIG_EXTCON_INTEL_CHT_WC=m
CONFIG_EXTCON_INTEL_MRFLD=m
CONFIG_EXTCON_MAX14577=m
CONFIG_EXTCON_MAX3355=m
CONFIG_EXTCON_MAX77693=m
CONFIG_EXTCON_MAX77843=m
CONFIG_EXTCON_MAX8997=m
CONFIG_EXTCON_PALMAS=m
CONFIG_EXTCON_PTN5150=m
CONFIG_EXTCON_RT8973A=m
CONFIG_EXTCON_SM5502=m
CONFIG_EXTCON_USB_GPIO=m
CONFIG_EXTCON_USBC_CROS_EC=m
CONFIG_EXTCON_USBC_TUSB320=m
CONFIG_MEMORY=y
CONFIG_FPGA_DFL_EMIF=m
CONFIG_IIO=m
CONFIG_IIO_BUFFER=y
CONFIG_IIO_BUFFER_CB=m
CONFIG_IIO_BUFFER_DMA=m
CONFIG_IIO_BUFFER_DMAENGINE=m
CONFIG_IIO_BUFFER_HW_CONSUMER=m
CONFIG_IIO_KFIFO_BUF=m
CONFIG_IIO_TRIGGERED_BUFFER=m
CONFIG_IIO_CONFIGFS=m
CONFIG_IIO_TRIGGER=y
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
CONFIG_IIO_SW_DEVICE=m
CONFIG_IIO_SW_TRIGGER=m
CONFIG_IIO_TRIGGERED_EVENT=m

#
# Accelerometers
#
CONFIG_ADIS16201=m
CONFIG_ADIS16209=m
CONFIG_ADXL372=m
CONFIG_ADXL372_SPI=m
CONFIG_ADXL372_I2C=m
CONFIG_BMA220=m
CONFIG_BMA400=m
CONFIG_BMA400_I2C=m
CONFIG_BMA400_SPI=m
CONFIG_BMC150_ACCEL=m
CONFIG_BMC150_ACCEL_I2C=m
CONFIG_BMC150_ACCEL_SPI=m
CONFIG_DA280=m
CONFIG_DA311=m
CONFIG_DMARD09=m
CONFIG_DMARD10=m
CONFIG_HID_SENSOR_ACCEL_3D=m
CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m
CONFIG_IIO_ST_ACCEL_3AXIS=m
CONFIG_IIO_ST_ACCEL_I2C_3AXIS=m
CONFIG_IIO_ST_ACCEL_SPI_3AXIS=m
CONFIG_KXSD9=m
CONFIG_KXSD9_SPI=m
CONFIG_KXSD9_I2C=m
CONFIG_KXCJK1013=m
CONFIG_MC3230=m
CONFIG_MMA7455=m
CONFIG_MMA7455_I2C=m
CONFIG_MMA7455_SPI=m
CONFIG_MMA7660=m
CONFIG_MMA8452=m
CONFIG_MMA9551_CORE=m
CONFIG_MMA9551=m
CONFIG_MMA9553=m
CONFIG_MXC4005=m
CONFIG_MXC6255=m
CONFIG_SCA3000=m
CONFIG_STK8312=m
CONFIG_STK8BA50=m
# end of Accelerometers

#
# Analog to digital converters
#
CONFIG_AD_SIGMA_DELTA=m
CONFIG_AD7091R5=m
CONFIG_AD7124=m
CONFIG_AD7192=m
CONFIG_AD7266=m
CONFIG_AD7291=m
CONFIG_AD7292=m
CONFIG_AD7298=m
CONFIG_AD7476=m
CONFIG_AD7606=m
CONFIG_AD7606_IFACE_PARALLEL=m
CONFIG_AD7606_IFACE_SPI=m
CONFIG_AD7766=m
CONFIG_AD7768_1=m
CONFIG_AD7780=m
CONFIG_AD7791=m
CONFIG_AD7793=m
CONFIG_AD7887=m
CONFIG_AD7923=m
CONFIG_AD7949=m
CONFIG_AD799X=m
# CONFIG_AD9467 is not set
# CONFIG_ADI_AXI_ADC is not set
CONFIG_AXP20X_ADC=m
CONFIG_AXP288_ADC=m
CONFIG_CC10001_ADC=m
CONFIG_DA9150_GPADC=m
CONFIG_DLN2_ADC=m
CONFIG_HI8435=m
CONFIG_HX711=m
CONFIG_INA2XX_ADC=m
CONFIG_INTEL_MRFLD_ADC=m
CONFIG_LP8788_ADC=m
CONFIG_LTC2471=m
CONFIG_LTC2485=m
CONFIG_LTC2496=m
CONFIG_LTC2497=m
CONFIG_MAX1027=m
CONFIG_MAX11100=m
CONFIG_MAX1118=m
CONFIG_MAX1241=m
CONFIG_MAX1363=m
CONFIG_MAX9611=m
CONFIG_MCP320X=m
CONFIG_MCP3422=m
CONFIG_MCP3911=m
CONFIG_MEDIATEK_MT6360_ADC=m
CONFIG_MEN_Z188_ADC=m
CONFIG_MP2629_ADC=m
CONFIG_NAU7802=m
CONFIG_PALMAS_GPADC=m
CONFIG_TI_ADC081C=m
CONFIG_TI_ADC0832=m
CONFIG_TI_ADC084S021=m
CONFIG_TI_ADC12138=m
CONFIG_TI_ADC108S102=m
CONFIG_TI_ADC128S052=m
CONFIG_TI_ADC161S626=m
CONFIG_TI_ADS1015=m
CONFIG_TI_ADS7950=m
CONFIG_TI_AM335X_ADC=m
CONFIG_TI_TLC4541=m
CONFIG_TWL4030_MADC=m
CONFIG_TWL6030_GPADC=m
CONFIG_VIPERBOARD_ADC=m
CONFIG_XILINX_XADC=m
# end of Analog to digital converters

#
# Analog Front Ends
#
# end of Analog Front Ends

#
# Amplifiers
#
CONFIG_AD8366=m
CONFIG_HMC425=m
# end of Amplifiers

#
# Chemical Sensors
#
CONFIG_ATLAS_PH_SENSOR=m
CONFIG_ATLAS_EZO_SENSOR=m
CONFIG_BME680=m
CONFIG_BME680_I2C=m
CONFIG_BME680_SPI=m
CONFIG_CCS811=m
CONFIG_IAQCORE=m
CONFIG_PMS7003=m
CONFIG_SCD30_CORE=m
CONFIG_SCD30_I2C=m
CONFIG_SCD30_SERIAL=m
CONFIG_SENSIRION_SGP30=m
CONFIG_SPS30=m
CONFIG_VZ89X=m
# end of Chemical Sensors

CONFIG_IIO_CROS_EC_SENSORS_CORE=m
CONFIG_IIO_CROS_EC_SENSORS=m
CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE=m

#
# Hid Sensor IIO Common
#
CONFIG_HID_SENSOR_IIO_COMMON=m
CONFIG_HID_SENSOR_IIO_TRIGGER=m
# end of Hid Sensor IIO Common

CONFIG_IIO_MS_SENSORS_I2C=m

#
# SSP Sensor Common
#
CONFIG_IIO_SSP_SENSORS_COMMONS=m
CONFIG_IIO_SSP_SENSORHUB=m
# end of SSP Sensor Common

CONFIG_IIO_ST_SENSORS_I2C=m
CONFIG_IIO_ST_SENSORS_SPI=m
CONFIG_IIO_ST_SENSORS_CORE=m

#
# Digital to analog converters
#
CONFIG_AD5064=m
CONFIG_AD5360=m
CONFIG_AD5380=m
CONFIG_AD5421=m
CONFIG_AD5446=m
CONFIG_AD5449=m
CONFIG_AD5592R_BASE=m
CONFIG_AD5592R=m
CONFIG_AD5593R=m
CONFIG_AD5504=m
CONFIG_AD5624R_SPI=m
CONFIG_AD5686=m
CONFIG_AD5686_SPI=m
CONFIG_AD5696_I2C=m
CONFIG_AD5755=m
CONFIG_AD5758=m
CONFIG_AD5761=m
CONFIG_AD5764=m
CONFIG_AD5766=m
CONFIG_AD5770R=m
CONFIG_AD5791=m
CONFIG_AD7303=m
CONFIG_AD8801=m
CONFIG_DS4424=m
CONFIG_LTC1660=m
CONFIG_LTC2632=m
CONFIG_M62332=m
CONFIG_MAX517=m
CONFIG_MCP4725=m
CONFIG_MCP4922=m
CONFIG_TI_DAC082S085=m
CONFIG_TI_DAC5571=m
CONFIG_TI_DAC7311=m
CONFIG_TI_DAC7612=m
# end of Digital to analog converters

#
# IIO dummy driver
#
# CONFIG_IIO_SIMPLE_DUMMY is not set
# end of IIO dummy driver

#
# Frequency Synthesizers DDS/PLL
#

#
# Clock Generator/Distribution
#
CONFIG_AD9523=m
# end of Clock Generator/Distribution

#
# Phase-Locked Loop (PLL) frequency synthesizers
#
CONFIG_ADF4350=m
CONFIG_ADF4371=m
# end of Phase-Locked Loop (PLL) frequency synthesizers
# end of Frequency Synthesizers DDS/PLL

#
# Digital gyroscope sensors
#
CONFIG_ADIS16080=m
CONFIG_ADIS16130=m
CONFIG_ADIS16136=m
CONFIG_ADIS16260=m
CONFIG_ADXRS290=m
CONFIG_ADXRS450=m
CONFIG_BMG160=m
CONFIG_BMG160_I2C=m
CONFIG_BMG160_SPI=m
CONFIG_FXAS21002C=m
CONFIG_FXAS21002C_I2C=m
CONFIG_FXAS21002C_SPI=m
CONFIG_HID_SENSOR_GYRO_3D=m
CONFIG_MPU3050=m
CONFIG_MPU3050_I2C=m
CONFIG_IIO_ST_GYRO_3AXIS=m
CONFIG_IIO_ST_GYRO_I2C_3AXIS=m
CONFIG_IIO_ST_GYRO_SPI_3AXIS=m
CONFIG_ITG3200=m
# end of Digital gyroscope sensors

#
# Health Sensors
#

#
# Heart Rate Monitors
#
CONFIG_AFE4403=m
CONFIG_AFE4404=m
CONFIG_MAX30100=m
CONFIG_MAX30102=m
# end of Heart Rate Monitors
# end of Health Sensors

#
# Humidity sensors
#
CONFIG_AM2315=m
CONFIG_DHT11=m
CONFIG_HDC100X=m
CONFIG_HDC2010=m
CONFIG_HID_SENSOR_HUMIDITY=m
CONFIG_HTS221=m
CONFIG_HTS221_I2C=m
CONFIG_HTS221_SPI=m
CONFIG_HTU21=m
CONFIG_SI7005=m
CONFIG_SI7020=m
# end of Humidity sensors

#
# Inertial measurement units
#
CONFIG_ADIS16400=m
CONFIG_ADIS16460=m
CONFIG_ADIS16475=m
CONFIG_ADIS16480=m
CONFIG_BMI160=m
CONFIG_BMI160_I2C=m
CONFIG_BMI160_SPI=m
CONFIG_FXOS8700=m
CONFIG_FXOS8700_I2C=m
CONFIG_FXOS8700_SPI=m
CONFIG_KMX61=m
CONFIG_INV_ICM42600=m
CONFIG_INV_ICM42600_I2C=m
CONFIG_INV_ICM42600_SPI=m
CONFIG_INV_MPU6050_IIO=m
CONFIG_INV_MPU6050_I2C=m
CONFIG_INV_MPU6050_SPI=m
CONFIG_IIO_ST_LSM6DSX=m
CONFIG_IIO_ST_LSM6DSX_I2C=m
CONFIG_IIO_ST_LSM6DSX_SPI=m
# end of Inertial measurement units

CONFIG_IIO_ADIS_LIB=m
CONFIG_IIO_ADIS_LIB_BUFFER=y

#
# Light sensors
#
CONFIG_ACPI_ALS=m
CONFIG_ADJD_S311=m
CONFIG_ADUX1020=m
CONFIG_AL3010=m
CONFIG_AL3320A=m
CONFIG_APDS9300=m
CONFIG_APDS9960=m
CONFIG_AS73211=m
CONFIG_BH1750=m
CONFIG_BH1780=m
CONFIG_CM32181=m
CONFIG_CM3232=m
CONFIG_CM3323=m
CONFIG_CM36651=m
CONFIG_IIO_CROS_EC_LIGHT_PROX=m
CONFIG_GP2AP002=m
CONFIG_GP2AP020A00F=m
CONFIG_IQS621_ALS=m
CONFIG_SENSORS_ISL29018=m
CONFIG_SENSORS_ISL29028=m
CONFIG_ISL29125=m
CONFIG_HID_SENSOR_ALS=m
CONFIG_HID_SENSOR_PROX=m
CONFIG_JSA1212=m
CONFIG_RPR0521=m
CONFIG_SENSORS_LM3533=m
CONFIG_LTR501=m
CONFIG_LV0104CS=m
CONFIG_MAX44000=m
CONFIG_MAX44009=m
CONFIG_NOA1305=m
CONFIG_OPT3001=m
CONFIG_PA12203001=m
CONFIG_SI1133=m
CONFIG_SI1145=m
CONFIG_STK3310=m
CONFIG_ST_UVIS25=m
CONFIG_ST_UVIS25_I2C=m
CONFIG_ST_UVIS25_SPI=m
CONFIG_TCS3414=m
CONFIG_TCS3472=m
CONFIG_SENSORS_TSL2563=m
CONFIG_TSL2583=m
CONFIG_TSL2772=m
CONFIG_TSL4531=m
CONFIG_US5182D=m
CONFIG_VCNL4000=m
CONFIG_VCNL4035=m
CONFIG_VEML6030=m
CONFIG_VEML6070=m
CONFIG_VL6180=m
CONFIG_ZOPT2201=m
# end of Light sensors

#
# Magnetometer sensors
#
CONFIG_AK8975=m
CONFIG_AK09911=m
CONFIG_BMC150_MAGN=m
CONFIG_BMC150_MAGN_I2C=m
CONFIG_BMC150_MAGN_SPI=m
CONFIG_MAG3110=m
CONFIG_HID_SENSOR_MAGNETOMETER_3D=m
CONFIG_MMC35240=m
CONFIG_IIO_ST_MAGN_3AXIS=m
CONFIG_IIO_ST_MAGN_I2C_3AXIS=m
CONFIG_IIO_ST_MAGN_SPI_3AXIS=m
CONFIG_SENSORS_HMC5843=m
CONFIG_SENSORS_HMC5843_I2C=m
CONFIG_SENSORS_HMC5843_SPI=m
CONFIG_SENSORS_RM3100=m
CONFIG_SENSORS_RM3100_I2C=m
CONFIG_SENSORS_RM3100_SPI=m
CONFIG_YAMAHA_YAS530=m
# end of Magnetometer sensors

#
# Multiplexers
#
# end of Multiplexers

#
# Inclinometer sensors
#
CONFIG_HID_SENSOR_INCLINOMETER_3D=m
CONFIG_HID_SENSOR_DEVICE_ROTATION=m
# end of Inclinometer sensors

#
# Triggers - standalone
#
CONFIG_IIO_HRTIMER_TRIGGER=m
CONFIG_IIO_INTERRUPT_TRIGGER=m
CONFIG_IIO_TIGHTLOOP_TRIGGER=m
CONFIG_IIO_SYSFS_TRIGGER=m
# end of Triggers - standalone

#
# Linear and angular position sensors
#
CONFIG_IQS624_POS=m
CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE=m
# end of Linear and angular position sensors

#
# Digital potentiometers
#
CONFIG_AD5272=m
CONFIG_DS1803=m
CONFIG_MAX5432=m
CONFIG_MAX5481=m
CONFIG_MAX5487=m
CONFIG_MCP4018=m
CONFIG_MCP4131=m
CONFIG_MCP4531=m
CONFIG_MCP41010=m
CONFIG_TPL0102=m
# end of Digital potentiometers

#
# Digital potentiostats
#
CONFIG_LMP91000=m
# end of Digital potentiostats

#
# Pressure sensors
#
CONFIG_ABP060MG=m
CONFIG_BMP280=m
CONFIG_BMP280_I2C=m
CONFIG_BMP280_SPI=m
CONFIG_IIO_CROS_EC_BARO=m
CONFIG_DLHL60D=m
CONFIG_DPS310=m
CONFIG_HID_SENSOR_PRESS=m
CONFIG_HP03=m
CONFIG_ICP10100=m
CONFIG_MPL115=m
CONFIG_MPL115_I2C=m
CONFIG_MPL115_SPI=m
CONFIG_MPL3115=m
CONFIG_MS5611=m
CONFIG_MS5611_I2C=m
CONFIG_MS5611_SPI=m
CONFIG_MS5637=m
CONFIG_IIO_ST_PRESS=m
CONFIG_IIO_ST_PRESS_I2C=m
CONFIG_IIO_ST_PRESS_SPI=m
CONFIG_T5403=m
CONFIG_HP206C=m
CONFIG_ZPA2326=m
CONFIG_ZPA2326_I2C=m
CONFIG_ZPA2326_SPI=m
# end of Pressure sensors

#
# Lightning sensors
#
CONFIG_AS3935=m
# end of Lightning sensors

#
# Proximity and distance sensors
#
CONFIG_ISL29501=m
CONFIG_LIDAR_LITE_V2=m
CONFIG_MB1232=m
CONFIG_PING=m
CONFIG_RFD77402=m
CONFIG_SRF04=m
CONFIG_SX9310=m
CONFIG_SX9500=m
CONFIG_SRF08=m
CONFIG_VCNL3020=m
CONFIG_VL53L0X_I2C=m
# end of Proximity and distance sensors

#
# Resolver to digital converters
#
CONFIG_AD2S90=m
CONFIG_AD2S1200=m
# end of Resolver to digital converters

#
# Temperature sensors
#
CONFIG_IQS620AT_TEMP=m
CONFIG_LTC2983=m
CONFIG_MAXIM_THERMOCOUPLE=m
CONFIG_HID_SENSOR_TEMP=m
CONFIG_MLX90614=m
CONFIG_MLX90632=m
CONFIG_TMP006=m
CONFIG_TMP007=m
CONFIG_TSYS01=m
CONFIG_TSYS02D=m
CONFIG_MAX31856=m
# end of Temperature sensors

CONFIG_NTB=m
CONFIG_NTB_MSI=y
CONFIG_NTB_AMD=m
CONFIG_NTB_IDT=m
CONFIG_NTB_INTEL=m
CONFIG_NTB_EPF=m
CONFIG_NTB_SWITCHTEC=m
# CONFIG_NTB_PINGPONG is not set
# CONFIG_NTB_TOOL is not set
# CONFIG_NTB_PERF is not set
# CONFIG_NTB_MSI_TEST is not set
CONFIG_NTB_TRANSPORT=m
# CONFIG_VME_BUS is not set
CONFIG_PWM=y
CONFIG_PWM_SYSFS=y
# CONFIG_PWM_DEBUG is not set
CONFIG_PWM_CRC=y
CONFIG_PWM_CROS_EC=m
CONFIG_PWM_DWC=m
CONFIG_PWM_IQS620A=m
CONFIG_PWM_LP3943=m
CONFIG_PWM_LPSS=m
CONFIG_PWM_LPSS_PCI=m
CONFIG_PWM_LPSS_PLATFORM=m
CONFIG_PWM_PCA9685=m
CONFIG_PWM_TWL=m
CONFIG_PWM_TWL_LED=m

#
# IRQ chip support
#
CONFIG_MADERA_IRQ=m
# end of IRQ chip support

CONFIG_IPACK_BUS=m
CONFIG_BOARD_TPCI200=m
CONFIG_SERIAL_IPOCTAL=m
CONFIG_RESET_CONTROLLER=y
CONFIG_RESET_BRCMSTB_RESCAL=y
CONFIG_RESET_TI_SYSCON=m

#
# PHY Subsystem
#
CONFIG_GENERIC_PHY=y
CONFIG_USB_LGM_PHY=m
CONFIG_BCM_KONA_USB2_PHY=m
CONFIG_PHY_PXA_28NM_HSIC=m
CONFIG_PHY_PXA_28NM_USB2=m
CONFIG_PHY_CPCAP_USB=m
CONFIG_PHY_QCOM_USB_HS=m
CONFIG_PHY_QCOM_USB_HSIC=m
CONFIG_PHY_SAMSUNG_USB2=m
CONFIG_PHY_TUSB1210=m
CONFIG_PHY_INTEL_LGM_EMMC=m
# end of PHY Subsystem

CONFIG_POWERCAP=y
CONFIG_INTEL_RAPL_CORE=m
CONFIG_INTEL_RAPL=m
CONFIG_IDLE_INJECT=y
CONFIG_DTPM=y
CONFIG_DTPM_CPU=y
CONFIG_MCB=m
CONFIG_MCB_PCI=m
CONFIG_MCB_LPC=m

#
# Performance monitor support
#
# end of Performance monitor support

CONFIG_RAS=y
CONFIG_RAS_CEC=y
# CONFIG_RAS_CEC_DEBUG is not set
CONFIG_USB4=m
# CONFIG_USB4_DEBUGFS_WRITE is not set
# CONFIG_USB4_DMA_TEST is not set

#
# Android
#
# CONFIG_ANDROID is not set
# end of Android

CONFIG_LIBNVDIMM=y
CONFIG_BLK_DEV_PMEM=m
CONFIG_ND_BLK=m
CONFIG_ND_CLAIM=y
CONFIG_ND_BTT=m
CONFIG_BTT=y
CONFIG_ND_PFN=m
CONFIG_NVDIMM_PFN=y
CONFIG_NVDIMM_DAX=y
CONFIG_DAX_DRIVER=y
CONFIG_DAX=y
CONFIG_DEV_DAX=m
CONFIG_DEV_DAX_PMEM=m
CONFIG_DEV_DAX_HMEM=m
CONFIG_DEV_DAX_HMEM_DEVICES=y
CONFIG_DEV_DAX_KMEM=m
CONFIG_DEV_DAX_PMEM_COMPAT=m
CONFIG_NVMEM=y
CONFIG_NVMEM_SYSFS=y
CONFIG_RAVE_SP_EEPROM=m
CONFIG_NVMEM_RMEM=m

#
# HW tracing support
#
CONFIG_STM=m
CONFIG_STM_PROTO_BASIC=m
CONFIG_STM_PROTO_SYS_T=m
# CONFIG_STM_DUMMY is not set
CONFIG_STM_SOURCE_CONSOLE=m
CONFIG_STM_SOURCE_HEARTBEAT=m
CONFIG_STM_SOURCE_FTRACE=m
CONFIG_INTEL_TH=m
CONFIG_INTEL_TH_PCI=m
CONFIG_INTEL_TH_ACPI=m
CONFIG_INTEL_TH_GTH=m
CONFIG_INTEL_TH_STH=m
CONFIG_INTEL_TH_MSU=m
CONFIG_INTEL_TH_PTI=m
# CONFIG_INTEL_TH_DEBUG is not set
# end of HW tracing support

CONFIG_FPGA=m
CONFIG_ALTERA_PR_IP_CORE=m
CONFIG_FPGA_MGR_ALTERA_PS_SPI=m
CONFIG_FPGA_MGR_ALTERA_CVP=m
CONFIG_FPGA_MGR_XILINX_SPI=m
CONFIG_FPGA_MGR_MACHXO2_SPI=m
CONFIG_FPGA_BRIDGE=m
CONFIG_ALTERA_FREEZE_BRIDGE=m
CONFIG_XILINX_PR_DECOUPLER=m
CONFIG_FPGA_REGION=m
CONFIG_FPGA_DFL=m
CONFIG_FPGA_DFL_FME=m
CONFIG_FPGA_DFL_FME_MGR=m
CONFIG_FPGA_DFL_FME_BRIDGE=m
CONFIG_FPGA_DFL_FME_REGION=m
CONFIG_FPGA_DFL_AFU=m
CONFIG_FPGA_DFL_NIOS_INTEL_PAC_N3000=m
CONFIG_FPGA_DFL_PCI=m
CONFIG_TEE=m

#
# TEE drivers
#
CONFIG_AMDTEE=m
# end of TEE drivers

CONFIG_MULTIPLEXER=m

#
# Multiplexer drivers
#
CONFIG_MUX_ADG792A=m
CONFIG_MUX_ADGS1408=m
CONFIG_MUX_GPIO=m
# end of Multiplexer drivers

CONFIG_PM_OPP=y
CONFIG_UNISYS_VISORBUS=m
CONFIG_SIOX=m
CONFIG_SIOX_BUS_GPIO=m
CONFIG_SLIMBUS=m
CONFIG_SLIM_QCOM_CTRL=m
CONFIG_INTERCONNECT=y
CONFIG_COUNTER=m
CONFIG_MOST=m
CONFIG_MOST_USB_HDM=m
CONFIG_MOST_CDEV=m
# end of Device Drivers

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
CONFIG_VALIDATE_FS_PARSER=y
CONFIG_FS_IOMAP=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=m
CONFIG_EXT4_USE_FOR_EXT2=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD2=m
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=m
CONFIG_REISERFS_FS=m
# CONFIG_REISERFS_CHECK is not set
CONFIG_REISERFS_PROC_INFO=y
CONFIG_REISERFS_FS_XATTR=y
CONFIG_REISERFS_FS_POSIX_ACL=y
CONFIG_REISERFS_FS_SECURITY=y
CONFIG_JFS_FS=m
CONFIG_JFS_POSIX_ACL=y
CONFIG_JFS_SECURITY=y
# CONFIG_JFS_DEBUG is not set
CONFIG_JFS_STATISTICS=y
CONFIG_XFS_FS=m
CONFIG_XFS_SUPPORT_V4=y
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_RT=y
CONFIG_XFS_ONLINE_SCRUB=y
CONFIG_XFS_ONLINE_REPAIR=y
# CONFIG_XFS_WARN is not set
# CONFIG_XFS_DEBUG is not set
CONFIG_GFS2_FS=m
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_OCFS2_FS=m
CONFIG_OCFS2_FS_O2CB=m
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
CONFIG_OCFS2_FS_STATS=y
CONFIG_OCFS2_DEBUG_MASKLOG=y
# CONFIG_OCFS2_DEBUG_FS is not set
CONFIG_BTRFS_FS=m
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
# CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_ASSERT is not set
# CONFIG_BTRFS_FS_REF_VERIFY is not set
CONFIG_NILFS2_FS=m
CONFIG_F2FS_FS=m
CONFIG_F2FS_STAT_FS=y
CONFIG_F2FS_FS_XATTR=y
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
CONFIG_F2FS_CHECK_FS=y
# CONFIG_F2FS_FAULT_INJECTION is not set
CONFIG_F2FS_FS_COMPRESSION=y
CONFIG_F2FS_FS_LZO=y
CONFIG_F2FS_FS_LZ4=y
CONFIG_F2FS_FS_LZ4HC=y
CONFIG_F2FS_FS_ZSTD=y
CONFIG_F2FS_FS_LZORLE=y
CONFIG_ZONEFS_FS=m
CONFIG_FS_DAX=y
CONFIG_FS_DAX_PMD=y
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_EXPORTFS_BLOCK_OPS=y
CONFIG_FILE_LOCKING=y
# CONFIG_MANDATORY_FILE_LOCKING is not set
CONFIG_FS_ENCRYPTION=y
CONFIG_FS_ENCRYPTION_ALGS=m
CONFIG_FS_ENCRYPTION_INLINE_CRYPT=y
CONFIG_FS_VERITY=y
# CONFIG_FS_VERITY_DEBUG is not set
CONFIG_FS_VERITY_BUILTIN_SIGNATURES=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
# CONFIG_PRINT_QUOTA_WARNING is not set
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_TREE=m
CONFIG_QFMT_V1=m
CONFIG_QFMT_V2=m
CONFIG_QUOTACTL=y
CONFIG_AUTOFS4_FS=y
CONFIG_AUTOFS_FS=y
CONFIG_FUSE_FS=m
CONFIG_CUSE=m
CONFIG_VIRTIO_FS=m
CONFIG_FUSE_DAX=y
CONFIG_OVERLAY_FS=m
CONFIG_OVERLAY_FS_REDIRECT_DIR=y
# CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW is not set
CONFIG_OVERLAY_FS_INDEX=y
CONFIG_OVERLAY_FS_XINO_AUTO=y
CONFIG_OVERLAY_FS_METACOPY=y

#
# Caches
#
CONFIG_FSCACHE=m
CONFIG_FSCACHE_STATS=y
# CONFIG_FSCACHE_HISTOGRAM is not set
# CONFIG_FSCACHE_DEBUG is not set
CONFIG_FSCACHE_OBJECT_LIST=y
CONFIG_CACHEFILES=m
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_HISTOGRAM is not set
# end of Caches

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m
# end of CD-ROM/DVD Filesystems

#
# DOS/FAT/EXFAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="ascii"
CONFIG_FAT_DEFAULT_UTF8=y
CONFIG_EXFAT_FS=m
CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8"
# CONFIG_NTFS_FS is not set
# end of DOS/FAT/EXFAT/NT Filesystems

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_VMCORE_DEVICE_DUMP=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_PROC_CHILDREN=y
CONFIG_PROC_PID_ARCH_STATUS=y
CONFIG_PROC_CPU_RESCTRL=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_TMPFS_INODE64=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_MEMFD_CREATE=y
CONFIG_ARCH_HAS_GIGANTIC_PAGE=y
CONFIG_CONFIGFS_FS=y
CONFIG_EFIVAR_FS=y
# end of Pseudo filesystems

CONFIG_MISC_FILESYSTEMS=y
CONFIG_ORANGEFS_FS=m
# CONFIG_ADFS_FS is not set
CONFIG_AFFS_FS=m
CONFIG_ECRYPT_FS=m
# CONFIG_ECRYPT_FS_MESSAGING is not set
CONFIG_HFS_FS=m
CONFIG_HFSPLUS_FS=m
CONFIG_BEFS_FS=m
# CONFIG_BEFS_DEBUG is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
CONFIG_JFFS2_FS=m
CONFIG_JFFS2_FS_DEBUG=0
CONFIG_JFFS2_FS_WRITEBUFFER=y
# CONFIG_JFFS2_FS_WBUF_VERIFY is not set
CONFIG_JFFS2_SUMMARY=y
CONFIG_JFFS2_FS_XATTR=y
CONFIG_JFFS2_FS_POSIX_ACL=y
CONFIG_JFFS2_FS_SECURITY=y
# CONFIG_JFFS2_COMPRESSION_OPTIONS is not set
CONFIG_JFFS2_ZLIB=y
CONFIG_JFFS2_RTIME=y
CONFIG_UBIFS_FS=m
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_LZO=y
CONFIG_UBIFS_FS_ZLIB=y
CONFIG_UBIFS_FS_ZSTD=y
CONFIG_UBIFS_ATIME_SUPPORT=y
CONFIG_UBIFS_FS_XATTR=y
CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_AUTHENTICATION=y
CONFIG_CRAMFS=m
CONFIG_CRAMFS_BLOCKDEV=y
CONFIG_CRAMFS_MTD=y
CONFIG_SQUASHFS=m
# CONFIG_SQUASHFS_FILE_CACHE is not set
CONFIG_SQUASHFS_FILE_DIRECT=y
# CONFIG_SQUASHFS_DECOMP_SINGLE is not set
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y
CONFIG_SQUASHFS_XATTR=y
CONFIG_SQUASHFS_ZLIB=y
CONFIG_SQUASHFS_LZ4=y
CONFIG_SQUASHFS_LZO=y
CONFIG_SQUASHFS_XZ=y
CONFIG_SQUASHFS_ZSTD=y
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_EMBEDDED is not set
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
# CONFIG_VXFS_FS is not set
CONFIG_MINIX_FS=m
CONFIG_OMFS_FS=m
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
CONFIG_ROMFS_FS=m
CONFIG_ROMFS_BACKED_BY_BLOCK=y
# CONFIG_ROMFS_BACKED_BY_MTD is not set
# CONFIG_ROMFS_BACKED_BY_BOTH is not set
CONFIG_ROMFS_ON_BLOCK=y
CONFIG_PSTORE=y
CONFIG_PSTORE_DEFAULT_KMSG_BYTES=10240
CONFIG_PSTORE_DEFLATE_COMPRESS=m
CONFIG_PSTORE_LZO_COMPRESS=m
CONFIG_PSTORE_LZ4_COMPRESS=m
CONFIG_PSTORE_LZ4HC_COMPRESS=m
# CONFIG_PSTORE_842_COMPRESS is not set
CONFIG_PSTORE_ZSTD_COMPRESS=y
CONFIG_PSTORE_COMPRESS=y
# CONFIG_PSTORE_DEFLATE_COMPRESS_DEFAULT is not set
# CONFIG_PSTORE_LZO_COMPRESS_DEFAULT is not set
# CONFIG_PSTORE_LZ4_COMPRESS_DEFAULT is not set
# CONFIG_PSTORE_LZ4HC_COMPRESS_DEFAULT is not set
CONFIG_PSTORE_ZSTD_COMPRESS_DEFAULT=y
CONFIG_PSTORE_COMPRESS_DEFAULT="zstd"
# CONFIG_PSTORE_CONSOLE is not set
# CONFIG_PSTORE_PMSG is not set
# CONFIG_PSTORE_FTRACE is not set
CONFIG_PSTORE_RAM=m
CONFIG_PSTORE_ZONE=m
CONFIG_PSTORE_BLK=m
CONFIG_PSTORE_BLK_BLKDEV=""
CONFIG_PSTORE_BLK_KMSG_SIZE=64
CONFIG_PSTORE_BLK_MAX_REASON=2
# CONFIG_SYSV_FS is not set
CONFIG_UFS_FS=m
# CONFIG_UFS_FS_WRITE is not set
# CONFIG_UFS_DEBUG is not set
CONFIG_EROFS_FS=m
# CONFIG_EROFS_FS_DEBUG is not set
CONFIG_EROFS_FS_XATTR=y
CONFIG_EROFS_FS_POSIX_ACL=y
CONFIG_EROFS_FS_SECURITY=y
CONFIG_EROFS_FS_ZIP=y
CONFIG_EROFS_FS_CLUSTER_PAGE_LIMIT=2
CONFIG_VBOXSF_FS=m
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=m
CONFIG_NFS_V2=m
CONFIG_NFS_V3=m
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=m
CONFIG_NFS_SWAP=y
CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_PNFS_FILE_LAYOUT=m
CONFIG_PNFS_BLOCK=m
CONFIG_PNFS_FLEXFILE_LAYOUT=m
CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org"
CONFIG_NFS_V4_1_MIGRATION=y
CONFIG_NFS_V4_SECURITY_LABEL=y
CONFIG_NFS_FSCACHE=y
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
CONFIG_NFS_DEBUG=y
# CONFIG_NFS_DISABLE_UDP_SUPPORT is not set
# CONFIG_NFS_V4_2_READ_PLUS is not set
CONFIG_NFSD=m
CONFIG_NFSD_V2_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V4=y
CONFIG_NFSD_PNFS=y
CONFIG_NFSD_BLOCKLAYOUT=y
CONFIG_NFSD_SCSILAYOUT=y
# CONFIG_NFSD_FLEXFILELAYOUT is not set
CONFIG_NFSD_V4_2_INTER_SSC=y
CONFIG_NFSD_V4_SECURITY_LABEL=y
CONFIG_GRACE_PERIOD=m
CONFIG_LOCKD=m
CONFIG_LOCKD_V4=y
CONFIG_NFS_ACL_SUPPORT=m
CONFIG_NFS_COMMON=y
CONFIG_NFS_V4_2_SSC_HELPER=m
CONFIG_SUNRPC=m
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC_BACKCHANNEL=y
CONFIG_SUNRPC_SWAP=y
CONFIG_RPCSEC_GSS_KRB5=m
CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y
CONFIG_SUNRPC_DEBUG=y
CONFIG_SUNRPC_XPRT_RDMA=m
CONFIG_CEPH_FS=m
CONFIG_CEPH_FSCACHE=y
CONFIG_CEPH_FS_POSIX_ACL=y
CONFIG_CEPH_FS_SECURITY_LABEL=y
CONFIG_CIFS=m
# CONFIG_CIFS_STATS2 is not set
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
# CONFIG_CIFS_WEAK_PW_HASH is not set
CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
CONFIG_CIFS_DEBUG=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
CONFIG_CIFS_DFS_UPCALL=y
CONFIG_CIFS_SWN_UPCALL=y
# CONFIG_CIFS_SMB_DIRECT is not set
CONFIG_CIFS_FSCACHE=y
CONFIG_CODA_FS=m
CONFIG_AFS_FS=m
# CONFIG_AFS_DEBUG is not set
CONFIG_AFS_FSCACHE=y
# CONFIG_AFS_DEBUG_CURSOR is not set
CONFIG_9P_FS=m
CONFIG_9P_FSCACHE=y
CONFIG_9P_FS_POSIX_ACL=y
CONFIG_9P_FS_SECURITY=y
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
CONFIG_NLS_CODEPAGE_737=m
CONFIG_NLS_CODEPAGE_775=m
CONFIG_NLS_CODEPAGE_850=m
CONFIG_NLS_CODEPAGE_852=m
CONFIG_NLS_CODEPAGE_855=m
CONFIG_NLS_CODEPAGE_857=m
CONFIG_NLS_CODEPAGE_860=m
CONFIG_NLS_CODEPAGE_861=m
CONFIG_NLS_CODEPAGE_862=m
CONFIG_NLS_CODEPAGE_863=m
CONFIG_NLS_CODEPAGE_864=m
CONFIG_NLS_CODEPAGE_865=m
CONFIG_NLS_CODEPAGE_866=m
CONFIG_NLS_CODEPAGE_869=m
CONFIG_NLS_CODEPAGE_936=m
CONFIG_NLS_CODEPAGE_950=m
CONFIG_NLS_CODEPAGE_932=m
CONFIG_NLS_CODEPAGE_949=m
CONFIG_NLS_CODEPAGE_874=m
CONFIG_NLS_ISO8859_8=m
CONFIG_NLS_CODEPAGE_1250=m
CONFIG_NLS_CODEPAGE_1251=m
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=m
CONFIG_NLS_ISO8859_2=m
CONFIG_NLS_ISO8859_3=m
CONFIG_NLS_ISO8859_4=m
CONFIG_NLS_ISO8859_5=m
CONFIG_NLS_ISO8859_6=m
CONFIG_NLS_ISO8859_7=m
CONFIG_NLS_ISO8859_9=m
CONFIG_NLS_ISO8859_13=m
CONFIG_NLS_ISO8859_14=m
CONFIG_NLS_ISO8859_15=m
CONFIG_NLS_KOI8_R=m
CONFIG_NLS_KOI8_U=m
CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_CELTIC=m
CONFIG_NLS_MAC_CENTEURO=m
CONFIG_NLS_MAC_CROATIAN=m
CONFIG_NLS_MAC_CYRILLIC=m
CONFIG_NLS_MAC_GAELIC=m
CONFIG_NLS_MAC_GREEK=m
CONFIG_NLS_MAC_ICELAND=m
CONFIG_NLS_MAC_INUIT=m
CONFIG_NLS_MAC_ROMANIAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_DLM=m
CONFIG_DLM_DEBUG=y
CONFIG_UNICODE=y
# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
CONFIG_IO_WQ=y
# end of File systems

#
# Security options
#
CONFIG_KEYS=y
CONFIG_KEYS_REQUEST_CACHE=y
CONFIG_PERSISTENT_KEYRINGS=y
CONFIG_TRUSTED_KEYS=m
CONFIG_ENCRYPTED_KEYS=m
CONFIG_KEY_DH_OPERATIONS=y
CONFIG_KEY_NOTIFICATIONS=y
CONFIG_SECURITY_DMESG_RESTRICT=y
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_PAGE_TABLE_ISOLATION=y
CONFIG_SECURITY_INFINIBAND=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_PATH=y
# CONFIG_INTEL_TXT is not set
CONFIG_LSM_MMAP_MIN_ADDR=65536
CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDENED_USERCOPY_FALLBACK=y
CONFIG_FORTIFY_SOURCE=y
# CONFIG_STATIC_USERMODEHELPER is not set
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
# CONFIG_SECURITY_SELINUX_DISABLE is not set
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=0
CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9
CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256
CONFIG_SECURITY_SMACK=y
CONFIG_SECURITY_SMACK_BRINGUP=y
CONFIG_SECURITY_SMACK_NETFILTER=y
CONFIG_SECURITY_SMACK_APPEND_SIGNALS=y
CONFIG_SECURITY_TOMOYO=y
CONFIG_SECURITY_TOMOYO_MAX_ACCEPT_ENTRY=2048
CONFIG_SECURITY_TOMOYO_MAX_AUDIT_LOG=1024
# CONFIG_SECURITY_TOMOYO_OMIT_USERSPACE_LOADER is not set
CONFIG_SECURITY_TOMOYO_POLICY_LOADER="/usr/bin/tomoyo-init"
CONFIG_SECURITY_TOMOYO_ACTIVATION_TRIGGER="/usr/lib/systemd/systemd"
# CONFIG_SECURITY_TOMOYO_INSECURE_BUILTIN_SETTING is not set
CONFIG_SECURITY_APPARMOR=y
CONFIG_SECURITY_APPARMOR_HASH=y
CONFIG_SECURITY_APPARMOR_HASH_DEFAULT=y
# CONFIG_SECURITY_APPARMOR_DEBUG is not set
CONFIG_SECURITY_LOADPIN=y
CONFIG_SECURITY_LOADPIN_ENFORCE=y
CONFIG_SECURITY_YAMA=y
CONFIG_SECURITY_SAFESETID=y
CONFIG_SECURITY_LOCKDOWN_LSM=y
# CONFIG_SECURITY_LOCKDOWN_LSM_EARLY is not set
CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y
# CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY is not set
# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set
# CONFIG_INTEGRITY is not set
# CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT is not set
# CONFIG_DEFAULT_SECURITY_SELINUX is not set
# CONFIG_DEFAULT_SECURITY_SMACK is not set
# CONFIG_DEFAULT_SECURITY_TOMOYO is not set
# CONFIG_DEFAULT_SECURITY_APPARMOR is not set
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_LSM="lockdown,yama"

#
# Kernel hardening options
#
CONFIG_GCC_PLUGIN_STRUCTLEAK=y

#
# Memory initialization
#
# CONFIG_INIT_STACK_NONE is not set
# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set
# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set
CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL=y
# CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE is not set
# CONFIG_GCC_PLUGIN_STACKLEAK is not set
CONFIG_INIT_ON_ALLOC_DEFAULT_ON=y
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
# end of Memory initialization
# end of Kernel hardening options
# end of Security options

CONFIG_XOR_BLOCKS=m
CONFIG_ASYNC_CORE=m
CONFIG_ASYNC_MEMCPY=m
CONFIG_ASYNC_XOR=m
CONFIG_ASYNC_PQ=m
CONFIG_ASYNC_RAID6_RECOV=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=m
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_SKCIPHER=y
CONFIG_CRYPTO_SKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=m
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=y
CONFIG_CRYPTO_KPP2=y
CONFIG_CRYPTO_KPP=y
CONFIG_CRYPTO_ACOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_USER=m
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=m
CONFIG_CRYPTO_NULL=m
CONFIG_CRYPTO_NULL2=y
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_CRYPTD=m
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_TEST=m
CONFIG_CRYPTO_SIMD=m
CONFIG_CRYPTO_ENGINE=m

#
# Public-key cryptography
#
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_DH=y
CONFIG_CRYPTO_ECC=m
CONFIG_CRYPTO_ECDH=m
CONFIG_CRYPTO_ECRDSA=m
CONFIG_CRYPTO_SM2=m
CONFIG_CRYPTO_CURVE25519=m
CONFIG_CRYPTO_CURVE25519_X86=m

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=m
CONFIG_CRYPTO_CHACHA20POLY1305=m
CONFIG_CRYPTO_AEGIS128=m
CONFIG_CRYPTO_AEGIS128_AESNI_SSE2=m
CONFIG_CRYPTO_SEQIV=m
CONFIG_CRYPTO_ECHAINIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=m
CONFIG_CRYPTO_CFB=m
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=m
CONFIG_CRYPTO_ECB=m
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_OFB=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=m
CONFIG_CRYPTO_KEYWRAP=m
CONFIG_CRYPTO_NHPOLY1305=m
CONFIG_CRYPTO_NHPOLY1305_SSE2=m
CONFIG_CRYPTO_NHPOLY1305_AVX2=m
CONFIG_CRYPTO_ADIANTUM=m
CONFIG_CRYPTO_ESSIV=m

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=m
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_VMAC=m

#
# Digest
#
CONFIG_CRYPTO_CRC32C=m
CONFIG_CRYPTO_CRC32C_INTEL=m
CONFIG_CRYPTO_CRC32=m
CONFIG_CRYPTO_CRC32_PCLMUL=m
CONFIG_CRYPTO_XXHASH=m
CONFIG_CRYPTO_BLAKE2B=m
CONFIG_CRYPTO_BLAKE2S=m
CONFIG_CRYPTO_BLAKE2S_X86=m
CONFIG_CRYPTO_CRCT10DIF=y
CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m
CONFIG_CRYPTO_GHASH=m
CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_POLY1305_X86_64=m
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA1_SSSE3=m
CONFIG_CRYPTO_SHA256_SSSE3=m
CONFIG_CRYPTO_SHA512_SSSE3=m
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SHA3=m
CONFIG_CRYPTO_SM3=m
CONFIG_CRYPTO_STREEBOG=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_TI=m
CONFIG_CRYPTO_AES_NI_INTEL=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_BLOWFISH_COMMON=m
CONFIG_CRYPTO_BLOWFISH_X86_64=m
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAMELLIA_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=m
CONFIG_CRYPTO_CAST_COMMON=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST5_AVX_X86_64=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CAST6_AVX_X86_64=m
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_DES3_EDE_X86_64=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CHACHA20_X86_64=m
CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_SERPENT_SSE2_X86_64=m
CONFIG_CRYPTO_SERPENT_AVX_X86_64=m
CONFIG_CRYPTO_SERPENT_AVX2_X86_64=m
CONFIG_CRYPTO_SM4=m
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=m
CONFIG_CRYPTO_TWOFISH_X86_64=m
CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=m
CONFIG_CRYPTO_TWOFISH_AVX_X86_64=m

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=m
CONFIG_CRYPTO_LZO=m
CONFIG_CRYPTO_842=m
CONFIG_CRYPTO_LZ4=y
CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_ZSTD=y

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_DRBG_MENU=m
CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG=m
CONFIG_CRYPTO_JITTERENTROPY=y
CONFIG_CRYPTO_USER_API=m
CONFIG_CRYPTO_USER_API_HASH=m
CONFIG_CRYPTO_USER_API_SKCIPHER=m
CONFIG_CRYPTO_USER_API_RNG=m
# CONFIG_CRYPTO_USER_API_RNG_CAVP is not set
CONFIG_CRYPTO_USER_API_AEAD=m
# CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE is not set
CONFIG_CRYPTO_STATS=y
CONFIG_CRYPTO_HASH_INFO=y

#
# Crypto library routines
#
CONFIG_CRYPTO_LIB_AES=y
CONFIG_CRYPTO_LIB_ARC4=m
CONFIG_CRYPTO_ARCH_HAVE_LIB_BLAKE2S=m
CONFIG_CRYPTO_LIB_BLAKE2S_GENERIC=m
CONFIG_CRYPTO_LIB_BLAKE2S=m
CONFIG_CRYPTO_ARCH_HAVE_LIB_CHACHA=m
CONFIG_CRYPTO_LIB_CHACHA_GENERIC=m
CONFIG_CRYPTO_LIB_CHACHA=m
CONFIG_CRYPTO_ARCH_HAVE_LIB_CURVE25519=m
CONFIG_CRYPTO_LIB_CURVE25519_GENERIC=m
CONFIG_CRYPTO_LIB_CURVE25519=m
CONFIG_CRYPTO_LIB_DES=m
CONFIG_CRYPTO_LIB_POLY1305_RSIZE=11
CONFIG_CRYPTO_ARCH_HAVE_LIB_POLY1305=m
CONFIG_CRYPTO_LIB_POLY1305_GENERIC=m
CONFIG_CRYPTO_LIB_POLY1305=m
CONFIG_CRYPTO_LIB_CHACHA20POLY1305=m
CONFIG_CRYPTO_LIB_SHA256=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=m
CONFIG_CRYPTO_DEV_PADLOCK_AES=m
CONFIG_CRYPTO_DEV_PADLOCK_SHA=m
CONFIG_CRYPTO_DEV_ATMEL_I2C=m
CONFIG_CRYPTO_DEV_ATMEL_ECC=m
CONFIG_CRYPTO_DEV_ATMEL_SHA204A=m
CONFIG_CRYPTO_DEV_CCP=y
CONFIG_CRYPTO_DEV_CCP_DD=m
CONFIG_CRYPTO_DEV_SP_CCP=y
CONFIG_CRYPTO_DEV_CCP_CRYPTO=m
CONFIG_CRYPTO_DEV_SP_PSP=y
CONFIG_CRYPTO_DEV_CCP_DEBUGFS=y
CONFIG_CRYPTO_DEV_QAT=m
CONFIG_CRYPTO_DEV_QAT_DH895xCC=m
CONFIG_CRYPTO_DEV_QAT_C3XXX=m
CONFIG_CRYPTO_DEV_QAT_C62X=m
CONFIG_CRYPTO_DEV_QAT_4XXX=m
CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m
CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m
CONFIG_CRYPTO_DEV_QAT_C62XVF=m
CONFIG_CRYPTO_DEV_NITROX=m
CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m
CONFIG_CRYPTO_DEV_CHELSIO=m
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_CRYPTO_DEV_SAFEXCEL=m
CONFIG_CRYPTO_DEV_AMLOGIC_GXL=m
CONFIG_CRYPTO_DEV_AMLOGIC_GXL_DEBUG=y
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m
CONFIG_X509_CERTIFICATE_PARSER=y
CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
CONFIG_TPM_KEY_PARSER=m
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
CONFIG_SIGNED_PE_FILE_VERIFICATION=y

#
# Certificates for signature checking
#
CONFIG_MODULE_SIG_KEY="certs/signing_key.pem"
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
CONFIG_SECONDARY_TRUSTED_KEYRING=y
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
# end of Certificates for signature checking

CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=m
# CONFIG_RAID6_PQ_BENCHMARK is not set
CONFIG_LINEAR_RANGES=y
CONFIG_PACKING=y
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_CORDIC=m
# CONFIG_PRIME_NUMBERS is not set
CONFIG_RATIONAL=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_ARCH_USE_SYM_ANNOTATIONS=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=m
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
CONFIG_CRC64=m
CONFIG_CRC4=m
CONFIG_CRC7=m
CONFIG_LIBCRC32C=m
CONFIG_CRC8=m
CONFIG_XXHASH=y
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_842_COMPRESS=m
CONFIG_842_DECOMPRESS=m
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_COMPRESS=y
CONFIG_LZ4HC_COMPRESS=y
CONFIG_LZ4_DECOMPRESS=y
CONFIG_ZSTD_COMPRESS=y
CONFIG_ZSTD_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_DECOMPRESS_ZSTD=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_REED_SOLOMON=m
CONFIG_REED_SOLOMON_ENC8=y
CONFIG_REED_SOLOMON_DEC8=y
CONFIG_BCH=m
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=m
CONFIG_TEXTSEARCH_BM=m
CONFIG_TEXTSEARCH_FSM=m
CONFIG_BTREE=y
CONFIG_INTERVAL_TREE=y
CONFIG_XARRAY_MULTI=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_DMA_OPS=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_ARCH_HAS_FORCE_DMA_UNENCRYPTED=y
CONFIG_SWIOTLB=y
CONFIG_DMA_COHERENT_POOL=y
CONFIG_DMA_CMA=y
# CONFIG_DMA_PERNUMA_CMA is not set

#
# Default contiguous memory area size:
#
CONFIG_CMA_SIZE_MBYTES=0
CONFIG_CMA_SIZE_SEL_MBYTES=y
# CONFIG_CMA_SIZE_SEL_PERCENTAGE is not set
# CONFIG_CMA_SIZE_SEL_MIN is not set
# CONFIG_CMA_SIZE_SEL_MAX is not set
CONFIG_CMA_ALIGNMENT=8
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_DMA_MAP_BENCHMARK is not set
CONFIG_SGL_ALLOC=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_LRU_CACHE=m
CONFIG_CLZ_TAB=y
CONFIG_IRQ_POLL=y
CONFIG_MPILIB=y
CONFIG_DIMLIB=y
CONFIG_OID_REGISTRY=y
CONFIG_UCS2_STRING=y
CONFIG_HAVE_GENERIC_VDSO=y
CONFIG_GENERIC_GETTIMEOFDAY=y
CONFIG_GENERIC_VDSO_TIME_NS=y
CONFIG_FONT_SUPPORT=y
CONFIG_FONTS=y
# CONFIG_FONT_8x8 is not set
CONFIG_FONT_8x16=y
# CONFIG_FONT_6x11 is not set
# CONFIG_FONT_7x14 is not set
# CONFIG_FONT_PEARL_8x8 is not set
# CONFIG_FONT_ACORN_8x8 is not set
# CONFIG_FONT_MINI_4x6 is not set
# CONFIG_FONT_6x10 is not set
# CONFIG_FONT_10x18 is not set
# CONFIG_FONT_SUN8x16 is not set
# CONFIG_FONT_SUN12x22 is not set
CONFIG_FONT_TER16x32=y
# CONFIG_FONT_6x8 is not set
CONFIG_SG_POOL=y
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_MEMREGION=y
CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y
CONFIG_ARCH_HAS_COPY_MC=y
CONFIG_ARCH_STACKWALK=y
CONFIG_SBITMAP=y
CONFIG_PARMAN=m
CONFIG_OBJAGG=m
# CONFIG_STRING_SELFTEST is not set
# end of Library routines

CONFIG_PLDMFW=y

#
# Kernel hacking
#

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
# CONFIG_PRINTK_CALLER is not set
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=4
CONFIG_CONSOLE_LOGLEVEL_QUIET=1
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
CONFIG_BOOT_PRINTK_DELAY=y
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_DEBUG_CORE=y
CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_DEBUG_BUGVERBOSE=y
# end of printk and dmesg options

#
# Compile-time checks and compiler options
#
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_INFO_COMPRESSED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
# CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT is not set
CONFIG_DEBUG_INFO_DWARF4=y
CONFIG_DEBUG_INFO_BTF=y
# CONFIG_GDB_SCRIPTS is not set
CONFIG_FRAME_WARN=2048
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
# CONFIG_HEADERS_INSTALL is not set
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_STACK_VALIDATION=y
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# end of Compile-time checks and compiler options

#
# Generic Kernel Debugging Instruments
#
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x0
CONFIG_MAGIC_SYSRQ_SERIAL=y
CONFIG_MAGIC_SYSRQ_SERIAL_SEQUENCE=""
CONFIG_DEBUG_FS=y
CONFIG_DEBUG_FS_ALLOW_ALL=y
# CONFIG_DEBUG_FS_DISALLOW_MOUNT is not set
# CONFIG_DEBUG_FS_ALLOW_NONE is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
# CONFIG_UBSAN is not set
CONFIG_HAVE_ARCH_KCSAN=y
CONFIG_HAVE_KCSAN_COMPILER=y
# CONFIG_KCSAN is not set
# end of Generic Kernel Debugging Instruments

CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_MISC is not set

#
# Memory Debugging
#
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_PAGE_OWNER is not set
CONFIG_PAGE_POISONING=y
# CONFIG_DEBUG_PAGE_REF is not set
CONFIG_DEBUG_RODATA_TEST=y
CONFIG_ARCH_HAS_DEBUG_WX=y
CONFIG_DEBUG_WX=y
CONFIG_GENERIC_PTDUMP=y
CONFIG_PTDUMP_CORE=y
# CONFIG_PTDUMP_DEBUGFS is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
CONFIG_SCHED_STACK_END_CHECK=y
CONFIG_ARCH_HAS_DEBUG_VM_PGTABLE=y
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VM_PGTABLE is not set
CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_ARCH_SUPPORTS_KMAP_LOCAL_FORCE_MAP=y
# CONFIG_DEBUG_KMAP_LOCAL_FORCE_MAP is not set
CONFIG_HAVE_ARCH_KASAN=y
CONFIG_HAVE_ARCH_KASAN_VMALLOC=y
CONFIG_CC_HAS_KASAN_GENERIC=y
CONFIG_CC_HAS_WORKING_NOSANITIZE_ADDRESS=y
# CONFIG_KASAN is not set
CONFIG_HAVE_ARCH_KFENCE=y
CONFIG_KFENCE=y
CONFIG_KFENCE_STATIC_KEYS=y
CONFIG_KFENCE_SAMPLE_INTERVAL=0
CONFIG_KFENCE_NUM_OBJECTS=255
CONFIG_KFENCE_STRESS_TEST_FAULTS=0
# end of Memory Debugging

CONFIG_DEBUG_SHIRQ=y

#
# Debug Oops, Lockups and Hangs
#
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_PANIC_TIMEOUT=0
CONFIG_LOCKUP_DETECTOR=y
CONFIG_SOFTLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
CONFIG_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HARDLOCKUP_CHECK_TIMESTAMP=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=0
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
# CONFIG_WQ_WATCHDOG is not set
# CONFIG_TEST_LOCKUP is not set
# end of Debug Oops, Lockups and Hangs

#
# Scheduler Debugging
#
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_INFO=y
CONFIG_SCHEDSTATS=y
# end of Scheduler Debugging

# CONFIG_DEBUG_TIMEKEEPING is not set
# CONFIG_DEBUG_PREEMPT is not set

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_LOCK_DEBUGGING_SUPPORT=y
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
# CONFIG_DEBUG_RWSEMS is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_LOCK_TORTURE_TEST is not set
# CONFIG_WW_MUTEX_SELFTEST is not set
# CONFIG_SCF_TORTURE_TEST is not set
# CONFIG_CSD_LOCK_WAIT_DEBUG is not set
# end of Lock Debugging (spinlocks, mutexes, etc...)

# CONFIG_DEBUG_IRQFLAGS is not set
CONFIG_STACKTRACE=y
# CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set
# CONFIG_DEBUG_KOBJECT is not set

#
# Debug kernel data structures
#
CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_PLIST is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_BUG_ON_DATA_CORRUPTION is not set
# end of Debug kernel data structures

# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
# CONFIG_RCU_SCALE_TEST is not set
# CONFIG_RCU_TORTURE_TEST is not set
# CONFIG_RCU_REF_SCALE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_TRACE is not set
# CONFIG_RCU_EQS_DEBUG is not set
# CONFIG_RCU_STRICT_GRACE_PERIOD is not set
# end of RCU Debugging

# CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
CONFIG_LATENCYTOP=y
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_ARGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_OBJTOOL_MCOUNT=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
CONFIG_BOOTTIME_TRACING=y
CONFIG_FUNCTION_TRACER=y
CONFIG_FUNCTION_GRAPH_TRACER=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y
CONFIG_FUNCTION_PROFILER=y
CONFIG_STACK_TRACER=y
# CONFIG_IRQSOFF_TRACER is not set
# CONFIG_PREEMPT_TRACER is not set
CONFIG_SCHED_TRACER=y
CONFIG_HWLAT_TRACER=y
CONFIG_MMIOTRACE=y
CONFIG_FTRACE_SYSCALLS=y
CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENTS=y
# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set
CONFIG_UPROBE_EVENTS=y
CONFIG_BPF_EVENTS=y
CONFIG_DYNAMIC_EVENTS=y
CONFIG_PROBE_EVENTS=y
CONFIG_BPF_KPROBE_OVERRIDE=y
CONFIG_FTRACE_MCOUNT_RECORD=y
CONFIG_FTRACE_MCOUNT_USE_CC=y
CONFIG_TRACING_MAP=y
CONFIG_SYNTH_EVENTS=y
CONFIG_HIST_TRIGGERS=y
# CONFIG_TRACE_EVENT_INJECT is not set
# CONFIG_TRACEPOINT_BENCHMARK is not set
# CONFIG_RING_BUFFER_BENCHMARK is not set
# CONFIG_TRACE_EVAL_MAP_FILE is not set
# CONFIG_FTRACE_RECORD_RECURSION is not set
# CONFIG_FTRACE_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
# CONFIG_MMIOTRACE_TEST is not set
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_SYNTH_EVENT_GEN_TEST is not set
# CONFIG_KPROBE_EVENT_GEN_TEST is not set
# CONFIG_HIST_TRIGGERS_DEBUG is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_SAMPLES is not set
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
CONFIG_STRICT_DEVMEM=y
CONFIG_IO_STRICT_DEVMEM=y

#
# x86 Debugging
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_TRACE_IRQFLAGS_NMI_SUPPORT=y
CONFIG_EARLY_PRINTK_USB=y
# CONFIG_X86_VERBOSE_BOOTUP is not set
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
CONFIG_EARLY_PRINTK_USB_XDBC=y
# CONFIG_EFI_PGT_DUMP is not set
# CONFIG_DEBUG_TLBFLUSH is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_X86_DECODER_SELFTEST=y
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
# CONFIG_DEBUG_ENTRY is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set
# CONFIG_X86_DEBUG_FPU is not set
# CONFIG_PUNIT_ATOM_DEBUG is not set
CONFIG_UNWINDER_ORC=y
# CONFIG_UNWINDER_FRAME_POINTER is not set
# end of x86 Debugging

#
# Kernel Testing and Coverage
#
# CONFIG_KUNIT is not set
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
CONFIG_FUNCTION_ERROR_INJECTION=y
# CONFIG_FAULT_INJECTION is not set
CONFIG_ARCH_HAS_KCOV=y
CONFIG_CC_HAS_SANCOV_TRACE_PC=y
# CONFIG_KCOV is not set
CONFIG_RUNTIME_TESTING_MENU=y
# CONFIG_LKDTM is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_TEST_MIN_HEAP is not set
# CONFIG_TEST_SORT is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_RBTREE_TEST is not set
# CONFIG_REED_SOLOMON_TEST is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_PERCPU_TEST is not set
# CONFIG_ATOMIC64_SELFTEST is not set
CONFIG_ASYNC_RAID6_TEST=m
# CONFIG_TEST_HEXDUMP is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_STRSCPY is not set
# CONFIG_TEST_KSTRTOX is not set
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_BITMAP is not set
# CONFIG_TEST_UUID is not set
# CONFIG_TEST_XARRAY is not set
# CONFIG_TEST_OVERFLOW is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_HASH is not set
# CONFIG_TEST_IDA is not set
# CONFIG_TEST_PARMAN is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_BITOPS is not set
# CONFIG_TEST_VMALLOC is not set
# CONFIG_TEST_USER_COPY is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_FIND_BIT_BENCHMARK is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_KMOD is not set
# CONFIG_TEST_MEMCAT_P is not set
# CONFIG_TEST_OBJAGG is not set
# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_MEMINIT is not set
# CONFIG_TEST_HMM is not set
# CONFIG_TEST_FREE_PAGES is not set
# CONFIG_TEST_FPU is not set
# CONFIG_MEMTEST is not set
# CONFIG_HYPERV_TESTING is not set
# end of Kernel Testing and Coverage
# end of Kernel hacking

^ permalink raw reply	[flat|nested] 48+ messages in thread

* Re: [PATCH v15 12/12] of: Add plumbing for restricted DMA pool
  2021-06-24 15:55 ` [PATCH v15 12/12] of: Add plumbing for " Claire Chang
@ 2021-07-02  3:08   ` Guenter Roeck
  2021-07-02 11:39     ` Robin Murphy
  0 siblings, 1 reply; 48+ messages in thread
From: Guenter Roeck @ 2021-07-02  3:08 UTC (permalink / raw)
  To: Claire Chang
  Cc: Rob Herring, mpe, Joerg Roedel, Will Deacon, Frank Rowand,
	Konrad Rzeszutek Wilk, boris.ostrovsky, jgross,
	Christoph Hellwig, Marek Szyprowski, heikki.krogerus,
	thomas.hellstrom, peterz, dri-devel, chris, grant.likely, paulus,
	mingo, jxgao, sstabellini, Saravana Kannan, xypron.glpk,
	Rafael J . Wysocki, Bartosz Golaszewski, bskeggs, linux-pci,
	xen-devel, Thierry Reding, intel-gfx, matthew.auld,
	linux-devicetree, airlied, Robin Murphy, Nicolas Boichat,
	rodrigo.vivi, bhelgaas, Dan Williams, Andy Shevchenko, Greg KH,
	Randy Dunlap, quic_qiancai, lkml, tfiga,
	list@263.net:IOMMU DRIVERS, Jim Quinlan, thomas.lendacky,
	linuxppc-dev, bauerman

Hi,

On Thu, Jun 24, 2021 at 11:55:26PM +0800, Claire Chang wrote:
> If a device is not behind an IOMMU, we look up the device node and set
> up the restricted DMA when the restricted-dma-pool is presented.
> 
> Signed-off-by: Claire Chang <tientzu@chromium.org>
> Tested-by: Stefano Stabellini <sstabellini@kernel.org>
> Tested-by: Will Deacon <will@kernel.org>

With this patch in place, all sparc and sparc64 qemu emulations
fail to boot. Symptom is that the root file system is not found.
Reverting this patch fixes the problem. Bisect log is attached.

Guenter

---
# bad: [fb0ca446157a86b75502c1636b0d81e642fe6bf1] Add linux-next specific files for 20210701
# good: [62fb9874f5da54fdb243003b386128037319b219] Linux 5.13
git bisect start 'HEAD' 'v5.13'
# bad: [f63c4fda987a19b1194cc45cb72fd5bf968d9d90] Merge remote-tracking branch 'rdma/for-next'
git bisect bad f63c4fda987a19b1194cc45cb72fd5bf968d9d90
# good: [46bb5dd1d2a63e906e374e97dfd4a5e33934b1c4] Merge remote-tracking branch 'ipsec/master'
git bisect good 46bb5dd1d2a63e906e374e97dfd4a5e33934b1c4
# good: [43ba6969cfb8185353a7a6fc79070f13b9e3d6d3] Merge remote-tracking branch 'clk/clk-next'
git bisect good 43ba6969cfb8185353a7a6fc79070f13b9e3d6d3
# good: [1ca5eddcf8dca1d6345471c6404e7364af0d7019] Merge remote-tracking branch 'fuse/for-next'
git bisect good 1ca5eddcf8dca1d6345471c6404e7364af0d7019
# good: [8f6d7b3248705920187263a4e7147b0752ec7dcf] Merge remote-tracking branch 'pci/next'
git bisect good 8f6d7b3248705920187263a4e7147b0752ec7dcf
# good: [df1885a755784da3ef285f36d9230c1d090ef186] RDMA/rtrs_clt: Alloc less memory with write path fast memory registration
git bisect good df1885a755784da3ef285f36d9230c1d090ef186
# good: [93d31efb58c8ad4a66bbedbc2d082df458c04e45] Merge remote-tracking branch 'cpufreq-arm/cpufreq/arm/linux-next'
git bisect good 93d31efb58c8ad4a66bbedbc2d082df458c04e45
# good: [46308965ae6fdc7c25deb2e8c048510ae51bbe66] RDMA/irdma: Check contents of user-space irdma_mem_reg_req object
git bisect good 46308965ae6fdc7c25deb2e8c048510ae51bbe66
# good: [6de7a1d006ea9db235492b288312838d6878385f] thermal/drivers/int340x/processor_thermal: Split enumeration and processing part
git bisect good 6de7a1d006ea9db235492b288312838d6878385f
# good: [081bec2577cda3d04f6559c60b6f4e2242853520] dt-bindings: of: Add restricted DMA pool
git bisect good 081bec2577cda3d04f6559c60b6f4e2242853520
# good: [bf95ac0bcd69979af146852f6a617a60285ebbc1] Merge remote-tracking branch 'thermal/thermal/linux-next'
git bisect good bf95ac0bcd69979af146852f6a617a60285ebbc1
# good: [3d8287544223a3d2f37981c1f9ffd94d0b5e9ffc] RDMA/core: Always release restrack object
git bisect good 3d8287544223a3d2f37981c1f9ffd94d0b5e9ffc
# bad: [cff1f23fad6e0bd7d671acce0d15285c709f259c] Merge remote-tracking branch 'swiotlb/linux-next'
git bisect bad cff1f23fad6e0bd7d671acce0d15285c709f259c
# bad: [b655006619b7bccd0dc1e055bd72de5d613e7b5c] of: Add plumbing for restricted DMA pool
git bisect bad b655006619b7bccd0dc1e055bd72de5d613e7b5c
# first bad commit: [b655006619b7bccd0dc1e055bd72de5d613e7b5c] of: Add plumbing for restricted DMA pool

^ permalink raw reply	[flat|nested] 48+ messages in thread

* Re: [PATCH v15 12/12] of: Add plumbing for restricted DMA pool
  2021-07-02  3:08   ` Guenter Roeck
@ 2021-07-02 11:39     ` Robin Murphy
  2021-07-02 13:18       ` Will Deacon
  0 siblings, 1 reply; 48+ messages in thread
From: Robin Murphy @ 2021-07-02 11:39 UTC (permalink / raw)
  To: Guenter Roeck, Claire Chang
  Cc: Rob Herring, mpe, Joerg Roedel, Will Deacon, Frank Rowand,
	Konrad Rzeszutek Wilk, boris.ostrovsky, jgross,
	Christoph Hellwig, Marek Szyprowski, heikki.krogerus,
	thomas.hellstrom, peterz, dri-devel, chris, grant.likely, paulus,
	mingo, jxgao, sstabellini, Saravana Kannan, xypron.glpk,
	Rafael J . Wysocki, Bartosz Golaszewski, bskeggs, linux-pci,
	xen-devel, Thierry Reding, intel-gfx, matthew.auld,
	linux-devicetree, airlied, Nicolas Boichat, rodrigo.vivi,
	bhelgaas, Dan Williams, Andy Shevchenko, Greg KH, Randy Dunlap,
	quic_qiancai, lkml, tfiga, list@263.net:IOMMU DRIVERS,
	Jim Quinlan, thomas.lendacky, linuxppc-dev, bauerman

On 2021-07-02 04:08, Guenter Roeck wrote:
> Hi,
> 
> On Thu, Jun 24, 2021 at 11:55:26PM +0800, Claire Chang wrote:
>> If a device is not behind an IOMMU, we look up the device node and set
>> up the restricted DMA when the restricted-dma-pool is presented.
>>
>> Signed-off-by: Claire Chang <tientzu@chromium.org>
>> Tested-by: Stefano Stabellini <sstabellini@kernel.org>
>> Tested-by: Will Deacon <will@kernel.org>
> 
> With this patch in place, all sparc and sparc64 qemu emulations
> fail to boot. Symptom is that the root file system is not found.
> Reverting this patch fixes the problem. Bisect log is attached.

Ah, OF_ADDRESS depends on !SPARC, so of_dma_configure_id() is presumably 
returning an unexpected -ENODEV from the of_dma_set_restricted_buffer() 
stub. That should probably be returning 0 instead, since either way it's 
not an error condition for it to simply do nothing.

Robin.

> 
> Guenter
> 
> ---
> # bad: [fb0ca446157a86b75502c1636b0d81e642fe6bf1] Add linux-next specific files for 20210701
> # good: [62fb9874f5da54fdb243003b386128037319b219] Linux 5.13
> git bisect start 'HEAD' 'v5.13'
> # bad: [f63c4fda987a19b1194cc45cb72fd5bf968d9d90] Merge remote-tracking branch 'rdma/for-next'
> git bisect bad f63c4fda987a19b1194cc45cb72fd5bf968d9d90
> # good: [46bb5dd1d2a63e906e374e97dfd4a5e33934b1c4] Merge remote-tracking branch 'ipsec/master'
> git bisect good 46bb5dd1d2a63e906e374e97dfd4a5e33934b1c4
> # good: [43ba6969cfb8185353a7a6fc79070f13b9e3d6d3] Merge remote-tracking branch 'clk/clk-next'
> git bisect good 43ba6969cfb8185353a7a6fc79070f13b9e3d6d3
> # good: [1ca5eddcf8dca1d6345471c6404e7364af0d7019] Merge remote-tracking branch 'fuse/for-next'
> git bisect good 1ca5eddcf8dca1d6345471c6404e7364af0d7019
> # good: [8f6d7b3248705920187263a4e7147b0752ec7dcf] Merge remote-tracking branch 'pci/next'
> git bisect good 8f6d7b3248705920187263a4e7147b0752ec7dcf
> # good: [df1885a755784da3ef285f36d9230c1d090ef186] RDMA/rtrs_clt: Alloc less memory with write path fast memory registration
> git bisect good df1885a755784da3ef285f36d9230c1d090ef186
> # good: [93d31efb58c8ad4a66bbedbc2d082df458c04e45] Merge remote-tracking branch 'cpufreq-arm/cpufreq/arm/linux-next'
> git bisect good 93d31efb58c8ad4a66bbedbc2d082df458c04e45
> # good: [46308965ae6fdc7c25deb2e8c048510ae51bbe66] RDMA/irdma: Check contents of user-space irdma_mem_reg_req object
> git bisect good 46308965ae6fdc7c25deb2e8c048510ae51bbe66
> # good: [6de7a1d006ea9db235492b288312838d6878385f] thermal/drivers/int340x/processor_thermal: Split enumeration and processing part
> git bisect good 6de7a1d006ea9db235492b288312838d6878385f
> # good: [081bec2577cda3d04f6559c60b6f4e2242853520] dt-bindings: of: Add restricted DMA pool
> git bisect good 081bec2577cda3d04f6559c60b6f4e2242853520
> # good: [bf95ac0bcd69979af146852f6a617a60285ebbc1] Merge remote-tracking branch 'thermal/thermal/linux-next'
> git bisect good bf95ac0bcd69979af146852f6a617a60285ebbc1
> # good: [3d8287544223a3d2f37981c1f9ffd94d0b5e9ffc] RDMA/core: Always release restrack object
> git bisect good 3d8287544223a3d2f37981c1f9ffd94d0b5e9ffc
> # bad: [cff1f23fad6e0bd7d671acce0d15285c709f259c] Merge remote-tracking branch 'swiotlb/linux-next'
> git bisect bad cff1f23fad6e0bd7d671acce0d15285c709f259c
> # bad: [b655006619b7bccd0dc1e055bd72de5d613e7b5c] of: Add plumbing for restricted DMA pool
> git bisect bad b655006619b7bccd0dc1e055bd72de5d613e7b5c
> # first bad commit: [b655006619b7bccd0dc1e055bd72de5d613e7b5c] of: Add plumbing for restricted DMA pool
> 

^ permalink raw reply	[flat|nested] 48+ messages in thread

* Re: [PATCH v15 12/12] of: Add plumbing for restricted DMA pool
  2021-07-02 11:39     ` Robin Murphy
@ 2021-07-02 13:18       ` Will Deacon
  2021-07-02 13:48         ` Guenter Roeck
  0 siblings, 1 reply; 48+ messages in thread
From: Will Deacon @ 2021-07-02 13:18 UTC (permalink / raw)
  To: Robin Murphy
  Cc: Guenter Roeck, Claire Chang, Rob Herring, mpe, Joerg Roedel,
	Frank Rowand, Konrad Rzeszutek Wilk, boris.ostrovsky, jgross,
	Christoph Hellwig, Marek Szyprowski, heikki.krogerus,
	thomas.hellstrom, peterz, dri-devel, chris, grant.likely, paulus,
	mingo, jxgao, sstabellini, Saravana Kannan, xypron.glpk,
	Rafael J . Wysocki, Bartosz Golaszewski, bskeggs, linux-pci,
	xen-devel, Thierry Reding, intel-gfx, matthew.auld,
	linux-devicetree, airlied, Nicolas Boichat, rodrigo.vivi,
	bhelgaas, Dan Williams, Andy Shevchenko, Greg KH, Randy Dunlap,
	quic_qiancai, lkml, tfiga, list@263.net:IOMMU DRIVERS,
	Jim Quinlan, thomas.lendacky, linuxppc-dev, bauerman

On Fri, Jul 02, 2021 at 12:39:41PM +0100, Robin Murphy wrote:
> On 2021-07-02 04:08, Guenter Roeck wrote:
> > On Thu, Jun 24, 2021 at 11:55:26PM +0800, Claire Chang wrote:
> > > If a device is not behind an IOMMU, we look up the device node and set
> > > up the restricted DMA when the restricted-dma-pool is presented.
> > > 
> > > Signed-off-by: Claire Chang <tientzu@chromium.org>
> > > Tested-by: Stefano Stabellini <sstabellini@kernel.org>
> > > Tested-by: Will Deacon <will@kernel.org>
> > 
> > With this patch in place, all sparc and sparc64 qemu emulations
> > fail to boot. Symptom is that the root file system is not found.
> > Reverting this patch fixes the problem. Bisect log is attached.
> 
> Ah, OF_ADDRESS depends on !SPARC, so of_dma_configure_id() is presumably
> returning an unexpected -ENODEV from the of_dma_set_restricted_buffer()
> stub. That should probably be returning 0 instead, since either way it's not
> an error condition for it to simply do nothing.

Something like below?

Will

--->8

From 4d9dcb9210c1f37435b6088284e04b6b36ee8c4d Mon Sep 17 00:00:00 2001
From: Will Deacon <will@kernel.org>
Date: Fri, 2 Jul 2021 14:13:28 +0100
Subject: [PATCH] of: Return success from of_dma_set_restricted_buffer() when
 !OF_ADDRESS

When CONFIG_OF_ADDRESS=n, of_dma_set_restricted_buffer() returns -ENODEV
and breaks the boot for sparc[64] machines. Return 0 instead, since the
function is essentially a glorified NOP in this configuration.

Cc: Claire Chang <tientzu@chromium.org>
Cc: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
Reported-by: Guenter Roeck <linux@roeck-us.net>
Suggested-by: Robin Murphy <robin.murphy@arm.com>
Link: https://lore.kernel.org/r/20210702030807.GA2685166@roeck-us.net
Signed-off-by: Will Deacon <will@kernel.org>
---
 drivers/of/of_private.h | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/drivers/of/of_private.h b/drivers/of/of_private.h
index 8fde97565d11..34dd548c5eac 100644
--- a/drivers/of/of_private.h
+++ b/drivers/of/of_private.h
@@ -173,7 +173,8 @@ static inline int of_dma_get_range(struct device_node *np,
 static inline int of_dma_set_restricted_buffer(struct device *dev,
 					       struct device_node *np)
 {
-	return -ENODEV;
+	/* Do nothing, successfully. */
+	return 0;
 }
 #endif
 
-- 
2.32.0.93.g670b81a890-goog


^ permalink raw reply related	[flat|nested] 48+ messages in thread

* Re: [PATCH v15 12/12] of: Add plumbing for restricted DMA pool
  2021-07-02 13:18       ` Will Deacon
@ 2021-07-02 13:48         ` Guenter Roeck
  0 siblings, 0 replies; 48+ messages in thread
From: Guenter Roeck @ 2021-07-02 13:48 UTC (permalink / raw)
  To: Will Deacon, Robin Murphy
  Cc: Claire Chang, Rob Herring, mpe, Joerg Roedel, Frank Rowand,
	Konrad Rzeszutek Wilk, boris.ostrovsky, jgross,
	Christoph Hellwig, Marek Szyprowski, heikki.krogerus,
	thomas.hellstrom, peterz, dri-devel, chris, grant.likely, paulus,
	mingo, jxgao, sstabellini, Saravana Kannan, xypron.glpk,
	Rafael J . Wysocki, Bartosz Golaszewski, bskeggs, linux-pci,
	xen-devel, Thierry Reding, intel-gfx, matthew.auld,
	linux-devicetree, airlied, Nicolas Boichat, rodrigo.vivi,
	bhelgaas, Dan Williams, Andy Shevchenko, Greg KH, Randy Dunlap,
	quic_qiancai, lkml, tfiga, list@263.net:IOMMU DRIVERS,
	Jim Quinlan, thomas.lendacky, linuxppc-dev, bauerman

On 7/2/21 6:18 AM, Will Deacon wrote:
> On Fri, Jul 02, 2021 at 12:39:41PM +0100, Robin Murphy wrote:
>> On 2021-07-02 04:08, Guenter Roeck wrote:
>>> On Thu, Jun 24, 2021 at 11:55:26PM +0800, Claire Chang wrote:
>>>> If a device is not behind an IOMMU, we look up the device node and set
>>>> up the restricted DMA when the restricted-dma-pool is presented.
>>>>
>>>> Signed-off-by: Claire Chang <tientzu@chromium.org>
>>>> Tested-by: Stefano Stabellini <sstabellini@kernel.org>
>>>> Tested-by: Will Deacon <will@kernel.org>
>>>
>>> With this patch in place, all sparc and sparc64 qemu emulations
>>> fail to boot. Symptom is that the root file system is not found.
>>> Reverting this patch fixes the problem. Bisect log is attached.
>>
>> Ah, OF_ADDRESS depends on !SPARC, so of_dma_configure_id() is presumably
>> returning an unexpected -ENODEV from the of_dma_set_restricted_buffer()
>> stub. That should probably be returning 0 instead, since either way it's not
>> an error condition for it to simply do nothing.
> 
> Something like below?
> 

Yes, that does the trick.

> Will
> 
> --->8
> 
>>From 4d9dcb9210c1f37435b6088284e04b6b36ee8c4d Mon Sep 17 00:00:00 2001
> From: Will Deacon <will@kernel.org>
> Date: Fri, 2 Jul 2021 14:13:28 +0100
> Subject: [PATCH] of: Return success from of_dma_set_restricted_buffer() when
>   !OF_ADDRESS
> 
> When CONFIG_OF_ADDRESS=n, of_dma_set_restricted_buffer() returns -ENODEV
> and breaks the boot for sparc[64] machines. Return 0 instead, since the
> function is essentially a glorified NOP in this configuration.
> 
> Cc: Claire Chang <tientzu@chromium.org>
> Cc: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
> Reported-by: Guenter Roeck <linux@roeck-us.net>
> Suggested-by: Robin Murphy <robin.murphy@arm.com>
> Link: https://lore.kernel.org/r/20210702030807.GA2685166@roeck-us.net
> Signed-off-by: Will Deacon <will@kernel.org>

Tested-by: Guenter Roeck <linux@roeck-us.net>

> ---
>   drivers/of/of_private.h | 3 ++-
>   1 file changed, 2 insertions(+), 1 deletion(-)
> 
> diff --git a/drivers/of/of_private.h b/drivers/of/of_private.h
> index 8fde97565d11..34dd548c5eac 100644
> --- a/drivers/of/of_private.h
> +++ b/drivers/of/of_private.h
> @@ -173,7 +173,8 @@ static inline int of_dma_get_range(struct device_node *np,
>   static inline int of_dma_set_restricted_buffer(struct device *dev,
>   					       struct device_node *np)
>   {
> -	return -ENODEV;
> +	/* Do nothing, successfully. */
> +	return 0;
>   }
>   #endif
>   
> 


^ permalink raw reply	[flat|nested] 48+ messages in thread

* Re: [PATCH v15 06/12] swiotlb: Use is_swiotlb_force_bounce for swiotlb data bouncing
  2021-07-01  7:52             ` Nathan Chancellor
@ 2021-07-02 13:58               ` Will Deacon
  2021-07-02 15:13                 ` Robin Murphy
  0 siblings, 1 reply; 48+ messages in thread
From: Will Deacon @ 2021-07-02 13:58 UTC (permalink / raw)
  To: Nathan Chancellor
  Cc: Claire Chang, Rob Herring, mpe, Joerg Roedel, Frank Rowand,
	Konrad Rzeszutek Wilk, boris.ostrovsky, jgross,
	Christoph Hellwig, Marek Szyprowski, benh, paulus,
	list@263.net:IOMMU DRIVERS, Stefano Stabellini, Robin Murphy,
	grant.likely, xypron.glpk, Thierry Reding, mingo, bauerman,
	peterz, Greg KH, Saravana Kannan, Rafael J . Wysocki,
	heikki.krogerus, Andy Shevchenko, Randy Dunlap, Dan Williams,
	Bartosz Golaszewski, linux-devicetree, lkml, linuxppc-dev,
	xen-devel, Nicolas Boichat, Jim Quinlan, Tomasz Figa, bskeggs,
	Bjorn Helgaas, chris, Daniel Vetter, airlied, dri-devel,
	intel-gfx, jani.nikula, Jianxiong Gao, joonas.lahtinen,
	linux-pci, maarten.lankhorst, matthew.auld, rodrigo.vivi,
	thomas.hellstrom, Tom Lendacky, Qian Cai

Hi Nathan,

On Thu, Jul 01, 2021 at 12:52:20AM -0700, Nathan Chancellor wrote:
> On 7/1/2021 12:40 AM, Will Deacon wrote:
> > On Wed, Jun 30, 2021 at 08:56:51AM -0700, Nathan Chancellor wrote:
> > > On Wed, Jun 30, 2021 at 12:43:48PM +0100, Will Deacon wrote:
> > > > On Wed, Jun 30, 2021 at 05:17:27PM +0800, Claire Chang wrote:
> > > > > `BUG: unable to handle page fault for address: 00000000003a8290` and
> > > > > the fact it crashed at `_raw_spin_lock_irqsave` look like the memory
> > > > > (maybe dev->dma_io_tlb_mem) was corrupted?
> > > > > The dev->dma_io_tlb_mem should be set here
> > > > > (https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/tree/drivers/pci/probe.c#n2528)
> > > > > through device_initialize.
> > > > 
> > > > I'm less sure about this. 'dma_io_tlb_mem' should be pointing at
> > > > 'io_tlb_default_mem', which is a page-aligned allocation from memblock.
> > > > The spinlock is at offset 0x24 in that structure, and looking at the
> > > > register dump from the crash:
> > > > 
> > > > Jun 29 18:28:42 hp-4300G kernel: RSP: 0018:ffffadb4013db9e8 EFLAGS: 00010006
> > > > Jun 29 18:28:42 hp-4300G kernel: RAX: 00000000003a8290 RBX: 0000000000000000 RCX: ffff8900572ad580
> > > > Jun 29 18:28:42 hp-4300G kernel: RDX: ffff89005653f024 RSI: 00000000000c0000 RDI: 0000000000001d17
> > > > Jun 29 18:28:42 hp-4300G kernel: RBP: 000000000a20d000 R08: 00000000000c0000 R09: 0000000000000000
> > > > Jun 29 18:28:42 hp-4300G kernel: R10: 000000000a20d000 R11: ffff89005653f000 R12: 0000000000000212
> > > > Jun 29 18:28:42 hp-4300G kernel: R13: 0000000000001000 R14: 0000000000000002 R15: 0000000000200000
> > > > Jun 29 18:28:42 hp-4300G kernel: FS:  00007f1f8898ea40(0000) GS:ffff890057280000(0000) knlGS:0000000000000000
> > > > Jun 29 18:28:42 hp-4300G kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > Jun 29 18:28:42 hp-4300G kernel: CR2: 00000000003a8290 CR3: 00000001020d0000 CR4: 0000000000350ee0
> > > > Jun 29 18:28:42 hp-4300G kernel: Call Trace:
> > > > Jun 29 18:28:42 hp-4300G kernel:  _raw_spin_lock_irqsave+0x39/0x50
> > > > Jun 29 18:28:42 hp-4300G kernel:  swiotlb_tbl_map_single+0x12b/0x4c0
> > > > 
> > > > Then that correlates with R11 holding the 'dma_io_tlb_mem' pointer and
> > > > RDX pointing at the spinlock. Yet RAX is holding junk :/
> > > > 
> > > > I agree that enabling KASAN would be a good idea, but I also think we
> > > > probably need to get some more information out of swiotlb_tbl_map_single()
> > > > to see see what exactly is going wrong in there.
> > > 
> > > I can certainly enable KASAN and if there is any debug print I can add
> > > or dump anything, let me know!
> > 
> > I bit the bullet and took v5.13 with swiotlb/for-linus-5.14 merged in, built
> > x86 defconfig and ran it on my laptop. However, it seems to work fine!
> > 
> > Please can you share your .config?
> 
> Sure thing, it is attached. It is just Arch Linux's config run through
> olddefconfig. The original is below in case you need to diff it.
> 
> https://raw.githubusercontent.com/archlinux/svntogit-packages/9045405dc835527164f3034b3ceb9a67c7a53cd4/trunk/config
> 
> If there is anything more that I can provide, please let me know.

I eventually got this booting (for some reason it was causing LD to SEGV
trying to link it for a while...) and sadly it works fine on my laptop. Hmm.

Did you manage to try again with KASAN?

It might also be worth taking the IOMMU out of the equation, since that
interfaces differently with SWIOTLB and I couldn't figure out the code path
from the log you provided. What happens if you boot with "amd_iommu=off
swiotlb=force"?

(although word of warning here: i915 dies horribly on my laptop if I pass
swiotlb=force, even with the distro 5.10 kernel)

Will

^ permalink raw reply	[flat|nested] 48+ messages in thread

* Re: [PATCH v15 06/12] swiotlb: Use is_swiotlb_force_bounce for swiotlb data bouncing
  2021-07-02 13:58               ` Will Deacon
@ 2021-07-02 15:13                 ` Robin Murphy
  2021-07-03  5:55                   ` Nathan Chancellor
  0 siblings, 1 reply; 48+ messages in thread
From: Robin Murphy @ 2021-07-02 15:13 UTC (permalink / raw)
  To: Will Deacon, Nathan Chancellor
  Cc: Claire Chang, Rob Herring, mpe, Joerg Roedel, Frank Rowand,
	Konrad Rzeszutek Wilk, boris.ostrovsky, jgross,
	Christoph Hellwig, Marek Szyprowski, benh, paulus,
	list@263.net:IOMMU DRIVERS, Stefano Stabellini, grant.likely,
	xypron.glpk, Thierry Reding, mingo, bauerman, peterz, Greg KH,
	Saravana Kannan, Rafael J . Wysocki, heikki.krogerus,
	Andy Shevchenko, Randy Dunlap, Dan Williams, Bartosz Golaszewski,
	linux-devicetree, lkml, linuxppc-dev, xen-devel, Nicolas Boichat,
	Jim Quinlan, Tomasz Figa, bskeggs, Bjorn Helgaas, chris,
	Daniel Vetter, airlied, dri-devel, intel-gfx, jani.nikula,
	Jianxiong Gao, joonas.lahtinen, linux-pci, maarten.lankhorst,
	matthew.auld, rodrigo.vivi, thomas.hellstrom, Tom Lendacky,
	Qian Cai

On 2021-07-02 14:58, Will Deacon wrote:
> Hi Nathan,
> 
> On Thu, Jul 01, 2021 at 12:52:20AM -0700, Nathan Chancellor wrote:
>> On 7/1/2021 12:40 AM, Will Deacon wrote:
>>> On Wed, Jun 30, 2021 at 08:56:51AM -0700, Nathan Chancellor wrote:
>>>> On Wed, Jun 30, 2021 at 12:43:48PM +0100, Will Deacon wrote:
>>>>> On Wed, Jun 30, 2021 at 05:17:27PM +0800, Claire Chang wrote:
>>>>>> `BUG: unable to handle page fault for address: 00000000003a8290` and
>>>>>> the fact it crashed at `_raw_spin_lock_irqsave` look like the memory
>>>>>> (maybe dev->dma_io_tlb_mem) was corrupted?
>>>>>> The dev->dma_io_tlb_mem should be set here
>>>>>> (https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/tree/drivers/pci/probe.c#n2528)
>>>>>> through device_initialize.
>>>>>
>>>>> I'm less sure about this. 'dma_io_tlb_mem' should be pointing at
>>>>> 'io_tlb_default_mem', which is a page-aligned allocation from memblock.
>>>>> The spinlock is at offset 0x24 in that structure, and looking at the
>>>>> register dump from the crash:
>>>>>
>>>>> Jun 29 18:28:42 hp-4300G kernel: RSP: 0018:ffffadb4013db9e8 EFLAGS: 00010006
>>>>> Jun 29 18:28:42 hp-4300G kernel: RAX: 00000000003a8290 RBX: 0000000000000000 RCX: ffff8900572ad580
>>>>> Jun 29 18:28:42 hp-4300G kernel: RDX: ffff89005653f024 RSI: 00000000000c0000 RDI: 0000000000001d17
>>>>> Jun 29 18:28:42 hp-4300G kernel: RBP: 000000000a20d000 R08: 00000000000c0000 R09: 0000000000000000
>>>>> Jun 29 18:28:42 hp-4300G kernel: R10: 000000000a20d000 R11: ffff89005653f000 R12: 0000000000000212
>>>>> Jun 29 18:28:42 hp-4300G kernel: R13: 0000000000001000 R14: 0000000000000002 R15: 0000000000200000
>>>>> Jun 29 18:28:42 hp-4300G kernel: FS:  00007f1f8898ea40(0000) GS:ffff890057280000(0000) knlGS:0000000000000000
>>>>> Jun 29 18:28:42 hp-4300G kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
>>>>> Jun 29 18:28:42 hp-4300G kernel: CR2: 00000000003a8290 CR3: 00000001020d0000 CR4: 0000000000350ee0
>>>>> Jun 29 18:28:42 hp-4300G kernel: Call Trace:
>>>>> Jun 29 18:28:42 hp-4300G kernel:  _raw_spin_lock_irqsave+0x39/0x50
>>>>> Jun 29 18:28:42 hp-4300G kernel:  swiotlb_tbl_map_single+0x12b/0x4c0
>>>>>
>>>>> Then that correlates with R11 holding the 'dma_io_tlb_mem' pointer and
>>>>> RDX pointing at the spinlock. Yet RAX is holding junk :/
>>>>>
>>>>> I agree that enabling KASAN would be a good idea, but I also think we
>>>>> probably need to get some more information out of swiotlb_tbl_map_single()
>>>>> to see see what exactly is going wrong in there.
>>>>
>>>> I can certainly enable KASAN and if there is any debug print I can add
>>>> or dump anything, let me know!
>>>
>>> I bit the bullet and took v5.13 with swiotlb/for-linus-5.14 merged in, built
>>> x86 defconfig and ran it on my laptop. However, it seems to work fine!
>>>
>>> Please can you share your .config?
>>
>> Sure thing, it is attached. It is just Arch Linux's config run through
>> olddefconfig. The original is below in case you need to diff it.
>>
>> https://raw.githubusercontent.com/archlinux/svntogit-packages/9045405dc835527164f3034b3ceb9a67c7a53cd4/trunk/config
>>
>> If there is anything more that I can provide, please let me know.
> 
> I eventually got this booting (for some reason it was causing LD to SEGV
> trying to link it for a while...) and sadly it works fine on my laptop. Hmm.
> 
> Did you manage to try again with KASAN?
> 
> It might also be worth taking the IOMMU out of the equation, since that
> interfaces differently with SWIOTLB and I couldn't figure out the code path
> from the log you provided. What happens if you boot with "amd_iommu=off
> swiotlb=force"?

Oh, now there's a thing... the chat from the IOMMU API in the boot log 
implies that the IOMMU *should* be in the picture - we see that default 
domains are IOMMU_DOMAIN_DMA default and the GPU 0000:0c:00.0 was added 
to a group. That means dev->dma_ops should be set and DMA API calls 
should be going through iommu-dma, yet the callstack in the crash says 
we've gone straight from dma_map_page_attrs() to swiotlb_map(), implying 
the inline dma_direct_map_page() path.

If dev->dma_ops didn't look right in the first place, it's perhaps less 
surprising that dev->dma_io_tlb_mem might be wild as well. It doesn't 
seem plausible that we should have a race between initialising the 
device and probing its driver, so maybe the whole dev pointer is getting 
trampled earlier in the callchain (or is fundamentally wrong to begin 
with, but from a quick skim of the amdgpu code it did look like 
adev->dev and adev->pdev are appropriately set early on by 
amdgpu_pci_probe()).

> (although word of warning here: i915 dies horribly on my laptop if I pass
> swiotlb=force, even with the distro 5.10 kernel)

FWIW I'd imagine you probably need to massively increase the SWIOTLB 
buffer size to have hope of that working.

Robin.

^ permalink raw reply	[flat|nested] 48+ messages in thread

* Re: [PATCH v15 06/12] swiotlb: Use is_swiotlb_force_bounce for swiotlb data bouncing
  2021-07-02 15:13                 ` Robin Murphy
@ 2021-07-03  5:55                   ` Nathan Chancellor
  2021-07-05  7:29                     ` Claire Chang
  2021-07-05 19:03                     ` Will Deacon
  0 siblings, 2 replies; 48+ messages in thread
From: Nathan Chancellor @ 2021-07-03  5:55 UTC (permalink / raw)
  To: Robin Murphy
  Cc: Will Deacon, Claire Chang, Rob Herring, mpe, Joerg Roedel,
	Frank Rowand, Konrad Rzeszutek Wilk, boris.ostrovsky, jgross,
	Christoph Hellwig, Marek Szyprowski, benh, paulus,
	list@263.net:IOMMU DRIVERS, Stefano Stabellini, grant.likely,
	xypron.glpk, Thierry Reding, mingo, bauerman, peterz, Greg KH,
	Saravana Kannan, Rafael J . Wysocki, heikki.krogerus,
	Andy Shevchenko, Randy Dunlap, Dan Williams, Bartosz Golaszewski,
	linux-devicetree, lkml, linuxppc-dev, xen-devel, Nicolas Boichat,
	Jim Quinlan, Tomasz Figa, bskeggs, Bjorn Helgaas, chris,
	Daniel Vetter, airlied, dri-devel, intel-gfx, jani.nikula,
	Jianxiong Gao, joonas.lahtinen, linux-pci, maarten.lankhorst,
	matthew.auld, rodrigo.vivi, thomas.hellstrom, Tom Lendacky,
	Qian Cai

[-- Attachment #1: Type: text/plain, Size: 5578 bytes --]

Hi Will and Robin,

On Fri, Jul 02, 2021 at 04:13:50PM +0100, Robin Murphy wrote:
> On 2021-07-02 14:58, Will Deacon wrote:
> > Hi Nathan,
> > 
> > On Thu, Jul 01, 2021 at 12:52:20AM -0700, Nathan Chancellor wrote:
> > > On 7/1/2021 12:40 AM, Will Deacon wrote:
> > > > On Wed, Jun 30, 2021 at 08:56:51AM -0700, Nathan Chancellor wrote:
> > > > > On Wed, Jun 30, 2021 at 12:43:48PM +0100, Will Deacon wrote:
> > > > > > On Wed, Jun 30, 2021 at 05:17:27PM +0800, Claire Chang wrote:
> > > > > > > `BUG: unable to handle page fault for address: 00000000003a8290` and
> > > > > > > the fact it crashed at `_raw_spin_lock_irqsave` look like the memory
> > > > > > > (maybe dev->dma_io_tlb_mem) was corrupted?
> > > > > > > The dev->dma_io_tlb_mem should be set here
> > > > > > > (https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/tree/drivers/pci/probe.c#n2528)
> > > > > > > through device_initialize.
> > > > > > 
> > > > > > I'm less sure about this. 'dma_io_tlb_mem' should be pointing at
> > > > > > 'io_tlb_default_mem', which is a page-aligned allocation from memblock.
> > > > > > The spinlock is at offset 0x24 in that structure, and looking at the
> > > > > > register dump from the crash:
> > > > > > 
> > > > > > Jun 29 18:28:42 hp-4300G kernel: RSP: 0018:ffffadb4013db9e8 EFLAGS: 00010006
> > > > > > Jun 29 18:28:42 hp-4300G kernel: RAX: 00000000003a8290 RBX: 0000000000000000 RCX: ffff8900572ad580
> > > > > > Jun 29 18:28:42 hp-4300G kernel: RDX: ffff89005653f024 RSI: 00000000000c0000 RDI: 0000000000001d17
> > > > > > Jun 29 18:28:42 hp-4300G kernel: RBP: 000000000a20d000 R08: 00000000000c0000 R09: 0000000000000000
> > > > > > Jun 29 18:28:42 hp-4300G kernel: R10: 000000000a20d000 R11: ffff89005653f000 R12: 0000000000000212
> > > > > > Jun 29 18:28:42 hp-4300G kernel: R13: 0000000000001000 R14: 0000000000000002 R15: 0000000000200000
> > > > > > Jun 29 18:28:42 hp-4300G kernel: FS:  00007f1f8898ea40(0000) GS:ffff890057280000(0000) knlGS:0000000000000000
> > > > > > Jun 29 18:28:42 hp-4300G kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > > > Jun 29 18:28:42 hp-4300G kernel: CR2: 00000000003a8290 CR3: 00000001020d0000 CR4: 0000000000350ee0
> > > > > > Jun 29 18:28:42 hp-4300G kernel: Call Trace:
> > > > > > Jun 29 18:28:42 hp-4300G kernel:  _raw_spin_lock_irqsave+0x39/0x50
> > > > > > Jun 29 18:28:42 hp-4300G kernel:  swiotlb_tbl_map_single+0x12b/0x4c0
> > > > > > 
> > > > > > Then that correlates with R11 holding the 'dma_io_tlb_mem' pointer and
> > > > > > RDX pointing at the spinlock. Yet RAX is holding junk :/
> > > > > > 
> > > > > > I agree that enabling KASAN would be a good idea, but I also think we
> > > > > > probably need to get some more information out of swiotlb_tbl_map_single()
> > > > > > to see see what exactly is going wrong in there.
> > > > > 
> > > > > I can certainly enable KASAN and if there is any debug print I can add
> > > > > or dump anything, let me know!
> > > > 
> > > > I bit the bullet and took v5.13 with swiotlb/for-linus-5.14 merged in, built
> > > > x86 defconfig and ran it on my laptop. However, it seems to work fine!
> > > > 
> > > > Please can you share your .config?
> > > 
> > > Sure thing, it is attached. It is just Arch Linux's config run through
> > > olddefconfig. The original is below in case you need to diff it.
> > > 
> > > https://raw.githubusercontent.com/archlinux/svntogit-packages/9045405dc835527164f3034b3ceb9a67c7a53cd4/trunk/config
> > > 
> > > If there is anything more that I can provide, please let me know.
> > 
> > I eventually got this booting (for some reason it was causing LD to SEGV
> > trying to link it for a while...) and sadly it works fine on my laptop. Hmm.

Seems like it might be something specific to the amdgpu module?

> > Did you manage to try again with KASAN?

Yes, it took a few times to reproduce the issue but I did manage to get
a dmesg, please find it attached. I build from commit 7d31f1c65cc9 ("swiotlb:
fix implicit debugfs declarations") in Konrad's tree.

> > It might also be worth taking the IOMMU out of the equation, since that
> > interfaces differently with SWIOTLB and I couldn't figure out the code path
> > from the log you provided. What happens if you boot with "amd_iommu=off
> > swiotlb=force"?
> 
> Oh, now there's a thing... the chat from the IOMMU API in the boot log
> implies that the IOMMU *should* be in the picture - we see that default
> domains are IOMMU_DOMAIN_DMA default and the GPU 0000:0c:00.0 was added to a
> group. That means dev->dma_ops should be set and DMA API calls should be
> going through iommu-dma, yet the callstack in the crash says we've gone
> straight from dma_map_page_attrs() to swiotlb_map(), implying the inline
> dma_direct_map_page() path.
> 
> If dev->dma_ops didn't look right in the first place, it's perhaps less
> surprising that dev->dma_io_tlb_mem might be wild as well. It doesn't seem
> plausible that we should have a race between initialising the device and
> probing its driver, so maybe the whole dev pointer is getting trampled
> earlier in the callchain (or is fundamentally wrong to begin with, but from
> a quick skim of the amdgpu code it did look like adev->dev and adev->pdev
> are appropriately set early on by amdgpu_pci_probe()).
> 
> > (although word of warning here: i915 dies horribly on my laptop if I pass
> > swiotlb=force, even with the distro 5.10 kernel)
> 
> FWIW I'd imagine you probably need to massively increase the SWIOTLB buffer
> size to have hope of that working.

Is it worth trying this still then?

Cheers,
Nathan

[-- Attachment #2: 7d31f1c65cc9-kasan.log --]
[-- Type: text/plain, Size: 132063 bytes --]

[    0.000000] Linux version 5.12.0-rc3-debug (nathan@archlinux-ax161) (gcc (GCC) 11.1.0, GNU ld (GNU Binutils) 2.36.1) #1 SMP PREEMPT Fri Jul 2 22:22:23 MST 2021
[    0.000000] Command line: initrd=\amd-ucode.img initrd=\initramfs-linux-mainline-llvm.img root=PARTUUID=8680aa0c-cf09-4a69-8cf3-970478040ee7 rw intel_pstate=no_hwp debug ignore_loglevel earlyprintk=efi,keep log_buf_len=16M
[    0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format.
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000009c0ffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000009c10000-0x0000000009ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x000000000a000000-0x000000000a1fffff] usable
[    0.000000] BIOS-e820: [mem 0x000000000a200000-0x000000000a20cfff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x000000000a20d000-0x000000000affffff] usable
[    0.000000] BIOS-e820: [mem 0x000000000b000000-0x000000000b01ffff] reserved
[    0.000000] BIOS-e820: [mem 0x000000000b020000-0x00000000b838ffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000b8390000-0x00000000b86c5fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000b86c6000-0x00000000b8721fff] ACPI data
[    0.000000] BIOS-e820: [mem 0x00000000b8722000-0x00000000b8a14fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000b8a15000-0x00000000badfefff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000badff000-0x00000000bbffffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000bc000000-0x00000000bdffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000bf000000-0x00000000bfffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000f0000000-0x00000000f7ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fd200000-0x00000000fd2fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fd600000-0x00000000fd6fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fea00000-0x00000000fea0ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feb80000-0x00000000fec01fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec30000-0x00000000fec30fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed40000-0x00000000fed44fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed80000-0x00000000fed8ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fedc2000-0x00000000fedcffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fedd4000-0x00000000fedd5fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000021f37ffff] usable
[    0.000000] BIOS-e820: [mem 0x000000021f380000-0x000000023fffffff] reserved
[    0.000000] intel_pstate: HWP disabled
[    0.000000] printk: debug: ignoring loglevel setting.
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] e820: update [mem 0xb4c66018-0xb4c73457] usable ==> usable
[    0.000000] e820: update [mem 0xb4c66018-0xb4c73457] usable ==> usable
[    0.000000] extended physical RAM map:
[    0.000000] reserve setup_data: [mem 0x0000000000000000-0x000000000009ffff] usable
[    0.000000] reserve setup_data: [mem 0x00000000000a0000-0x00000000000fffff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000000100000-0x0000000009c0ffff] usable
[    0.000000] reserve setup_data: [mem 0x0000000009c10000-0x0000000009ffffff] reserved
[    0.000000] reserve setup_data: [mem 0x000000000a000000-0x000000000a1fffff] usable
[    0.000000] reserve setup_data: [mem 0x000000000a200000-0x000000000a20cfff] ACPI NVS
[    0.000000] reserve setup_data: [mem 0x000000000a20d000-0x000000000affffff] usable
[    0.000000] reserve setup_data: [mem 0x000000000b000000-0x000000000b01ffff] reserved
[    0.000000] reserve setup_data: [mem 0x000000000b020000-0x00000000b4c66017] usable
[    0.000000] reserve setup_data: [mem 0x00000000b4c66018-0x00000000b4c73457] usable
[    0.000000] reserve setup_data: [mem 0x00000000b4c73458-0x00000000b838ffff] usable
[    0.000000] reserve setup_data: [mem 0x00000000b8390000-0x00000000b86c5fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000b86c6000-0x00000000b8721fff] ACPI data
[    0.000000] reserve setup_data: [mem 0x00000000b8722000-0x00000000b8a14fff] ACPI NVS
[    0.000000] reserve setup_data: [mem 0x00000000b8a15000-0x00000000badfefff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000badff000-0x00000000bbffffff] usable
[    0.000000] reserve setup_data: [mem 0x00000000bc000000-0x00000000bdffffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000bf000000-0x00000000bfffffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000f0000000-0x00000000f7ffffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fd200000-0x00000000fd2fffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fd600000-0x00000000fd6fffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fea00000-0x00000000fea0ffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000feb80000-0x00000000fec01fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fec30000-0x00000000fec30fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fed40000-0x00000000fed44fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fed80000-0x00000000fed8ffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fedc2000-0x00000000fedcffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fedd4000-0x00000000fedd5fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000100000000-0x000000021f37ffff] usable
[    0.000000] reserve setup_data: [mem 0x000000021f380000-0x000000023fffffff] reserved
[    0.000000] efi: EFI v2.70 by American Megatrends
[    0.000000] efi: ACPI=0xb8721000 ACPI 2.0=0xb8721014 TPMFinalLog=0xb89c8000 SMBIOS=0xbac0f000 SMBIOS 3.0=0xbac0e000 MEMATTR=0xb5184018 ESRT=0xb6dde918 RNG=0xbac3e998 TPMEventLog=0xb5185018 
[    0.000000] efi: seeding entropy pool
[    0.000000] SMBIOS 3.3.0 present.
[    0.000000] DMI: HP HP Desktop M01-F1xxx/87D6, BIOS F.12 12/17/2020
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 3793.113 MHz processor
[    0.000282] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000289] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000312] last_pfn = 0x21f380 max_arch_pfn = 0x400000000
[    0.000759] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
[    0.001796] e820: update [mem 0xc0000000-0xffffffff] usable ==> reserved
[    0.001811] last_pfn = 0xbc000 max_arch_pfn = 0x400000000
[    0.006400] esrt: Reserving ESRT space from 0x00000000b6dde918 to 0x00000000b6dde950.
[    0.006423] e820: update [mem 0xb6dde000-0xb6ddefff] usable ==> reserved
[    0.006833] check: Scanning 1 areas for low memory corruption
[    0.006842] Using GB pages for direct mapping
[    0.028975] printk: log_buf_len: 16777216 bytes
[    0.028982] printk: early log buf free: 123936(94%)
[    0.028986] Secure boot disabled
[    0.028988] RAMDISK: [mem 0x7f7c7000-0x7fff5fff]
[    0.029012] ACPI: Early table checksum verification disabled
[    0.029022] ACPI: RSDP 0x00000000B8721014 000024 (v02 HPQOEM)
[    0.029032] ACPI: XSDT 0x00000000B8720728 0000EC (v01 HPQOEM SLIC-CPC 01072009 AMI  01000013)
[    0.029045] ACPI: FACP 0x00000000B870F000 000114 (v06 HPQOEM SLIC-CPC 01072009 AMI  00010013)
[    0.029059] ACPI: DSDT 0x00000000B86FE000 01050C (v02 HPQOEM SLIC-CPC 01072009 INTL 20120913)
[    0.029068] ACPI: FACS 0x00000000B89F8000 000040
[    0.029076] ACPI: MSDM 0x00000000B871F000 000055 (v03 HPQOEM SLIC-CPC 01072009 AMI  01000013)
[    0.029085] ACPI: SSDT 0x00000000B871E000 000050 (v01 HPQOEM SLIC-CPC 00000001 INTL 20120913)
[    0.029093] ACPI: IVRS 0x00000000B871D000 0000D0 (v02 HPQOEM SLIC-CPC 00000001 AMD  00000000)
[    0.029102] ACPI: SSDT 0x00000000B8715000 007229 (v02 HPQOEM SLIC-CPC 00000002 MSFT 04000000)
[    0.029110] ACPI: SSDT 0x00000000B8711000 003BA1 (v01 HPQOEM SLIC-CPC 00000001 INTL 20120913)
[    0.029119] ACPI: SSDT 0x00000000B8710000 000094 (v02 HPQOEM SLIC-CPC 01072009 AMI  01072009)
[    0.029128] ACPI: FIDT 0x00000000B86FD000 00009C (v01 HPQOEM SLIC-CPC 01072009 AMI  00010013)
[    0.029136] ACPI: MCFG 0x00000000B86FC000 00003C (v01 HPQOEM SLIC-CPC 01072009 MSFT 00010013)
[    0.029145] ACPI: HPET 0x00000000B86FB000 000038 (v01 HPQOEM SLIC-CPC 01072009 AMI  00000005)
[    0.029154] ACPI: VFCT 0x00000000B86ED000 00D484 (v01 HPQOEM SLIC-CPC 00000001 AMD  31504F47)
[    0.029162] ACPI: BGRT 0x00000000B86EC000 000038 (v01 HPQOEM SLIC-CPC 01072009 AMI  00010013)
[    0.029171] ACPI: TPM2 0x00000000B86EB000 00004C (v04 HPQOEM SLIC-CPC 00000001 AMI  00000000)
[    0.029179] ACPI: SSDT 0x00000000B86E9000 001CE4 (v02 HPQOEM SLIC-CPC 00000001 AMD  00000001)
[    0.029188] ACPI: CRAT 0x00000000B86E8000 0007E8 (v01 HPQOEM SLIC-CPC 00000001 AMD  00000001)
[    0.029197] ACPI: CDIT 0x00000000B86E7000 000029 (v01 HPQOEM SLIC-CPC 00000001 AMD  00000001)
[    0.029205] ACPI: SSDT 0x00000000B86E6000 000D37 (v01 HPQOEM SLIC-CPC 00000001 INTL 20120913)
[    0.029214] ACPI: SSDT 0x00000000B86E4000 0010A5 (v01 HPQOEM SLIC-CPC 00000001 INTL 20120913)
[    0.029222] ACPI: SSDT 0x00000000B86E0000 00333E (v01 HPQOEM SLIC-CPC 00000001 INTL 20120913)
[    0.029231] ACPI: SSDT 0x00000000B86DF000 0000BF (v01 HPQOEM SLIC-CPC 00001000 INTL 20120913)
[    0.029240] ACPI: WSMT 0x00000000B86DE000 000028 (v01 HPQOEM SLIC-CPC 01072009 AMI  00010013)
[    0.029248] ACPI: APIC 0x00000000B86DD000 00015E (v03 HPQOEM SLIC-CPC 01072009 AMI  00010013)
[    0.029257] ACPI: SSDT 0x00000000B86DC000 000517 (v01 HPQOEM SLIC-CPC 00000001 INTL 20120913)
[    0.029266] ACPI: SSDT 0x00000000B86DA000 0010AF (v01 HPQOEM SLIC-CPC 00000001 INTL 20120913)
[    0.029274] ACPI: FPDT 0x00000000B86D9000 000044 (v01 HPQOEM SLIC-CPC 01072009 AMI  01000013)
[    0.029288] ACPI: Local APIC address 0xfee00000
[    0.029611] No NUMA configuration found
[    0.029614] Faking a node at [mem 0x0000000000000000-0x000000021f37ffff]
[    0.029626] NODE_DATA(0) allocated [mem 0x21ab7c000-0x21ab7ffff]
[    0.029690] Zone ranges:
[    0.029693]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.029698]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.029702]   Normal   [mem 0x0000000100000000-0x000000021f37ffff]
[    0.029707]   Device   empty
[    0.029710] Movable zone start for each node
[    0.029713] Early memory node ranges
[    0.029715]   node   0: [mem 0x0000000000001000-0x000000000009ffff]
[    0.029718]   node   0: [mem 0x0000000000100000-0x0000000009c0ffff]
[    0.029722]   node   0: [mem 0x000000000a000000-0x000000000a1fffff]
[    0.029725]   node   0: [mem 0x000000000a20d000-0x000000000affffff]
[    0.029728]   node   0: [mem 0x000000000b020000-0x00000000b838ffff]
[    0.029732]   node   0: [mem 0x00000000badff000-0x00000000bbffffff]
[    0.029735]   node   0: [mem 0x0000000100000000-0x000000021f37ffff]
[    0.029740] Initmem setup node 0 [mem 0x0000000000001000-0x000000021f37ffff]
[    0.029744] On node 0 totalpages: 1934483
[    0.029748]   DMA zone: 64 pages used for memmap
[    0.029751]   DMA zone: 26 pages reserved
[    0.029754]   DMA zone: 3999 pages, LIFO batch:0
[    0.032133]   DMA zone: 28769 pages in unavailable ranges
[    0.032137]   DMA32 zone: 11782 pages used for memmap
[    0.032140]   DMA32 zone: 754036 pages, LIFO batch:63
[    0.076694]   DMA32 zone: 28300 pages in unavailable ranges
[    0.076706]   Normal zone: 18382 pages used for memmap
[    0.076709]   Normal zone: 1176448 pages, LIFO batch:63
[    0.143245]   Normal zone: 3200 pages in unavailable ranges
[    0.274167] kasan: KernelAddressSanitizer initialized
[    0.274679] ACPI: PM-Timer IO Port: 0x808
[    0.274683] ACPI: Local APIC address 0xfee00000
[    0.274697] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
[    0.274714] IOAPIC[0]: apic_id 9, version 33, address 0xfec00000, GSI 0-23
[    0.274723] IOAPIC[1]: apic_id 10, version 33, address 0xfec01000, GSI 24-55
[    0.274729] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.274733] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
[    0.274738] ACPI: IRQ0 used by override.
[    0.274742] ACPI: IRQ9 used by override.
[    0.274747] Using ACPI (MADT) for SMP configuration information
[    0.274751] ACPI: HPET id: 0x10228201 base: 0xfed00000
[    0.274779] e820: update [mem 0xb5158000-0xb517ffff] usable ==> reserved
[    0.274812] smpboot: Allowing 32 CPUs, 24 hotplug CPUs
[    0.274935] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.274943] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff]
[    0.274951] PM: hibernation: Registered nosave memory: [mem 0x09c10000-0x09ffffff]
[    0.274959] PM: hibernation: Registered nosave memory: [mem 0x0a200000-0x0a20cfff]
[    0.274967] PM: hibernation: Registered nosave memory: [mem 0x0b000000-0x0b01ffff]
[    0.274975] PM: hibernation: Registered nosave memory: [mem 0xb4c66000-0xb4c66fff]
[    0.274983] PM: hibernation: Registered nosave memory: [mem 0xb4c73000-0xb4c73fff]
[    0.274991] PM: hibernation: Registered nosave memory: [mem 0xb5158000-0xb517ffff]
[    0.274999] PM: hibernation: Registered nosave memory: [mem 0xb6dde000-0xb6ddefff]
[    0.275007] PM: hibernation: Registered nosave memory: [mem 0xb8390000-0xb86c5fff]
[    0.275010] PM: hibernation: Registered nosave memory: [mem 0xb86c6000-0xb8721fff]
[    0.275013] PM: hibernation: Registered nosave memory: [mem 0xb8722000-0xb8a14fff]
[    0.275016] PM: hibernation: Registered nosave memory: [mem 0xb8a15000-0xbadfefff]
[    0.275024] PM: hibernation: Registered nosave memory: [mem 0xbc000000-0xbdffffff]
[    0.275028] PM: hibernation: Registered nosave memory: [mem 0xbe000000-0xbeffffff]
[    0.275031] PM: hibernation: Registered nosave memory: [mem 0xbf000000-0xbfffffff]
[    0.275034] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xefffffff]
[    0.275037] PM: hibernation: Registered nosave memory: [mem 0xf0000000-0xf7ffffff]
[    0.275040] PM: hibernation: Registered nosave memory: [mem 0xf8000000-0xfd1fffff]
[    0.275043] PM: hibernation: Registered nosave memory: [mem 0xfd200000-0xfd2fffff]
[    0.275046] PM: hibernation: Registered nosave memory: [mem 0xfd300000-0xfd5fffff]
[    0.275049] PM: hibernation: Registered nosave memory: [mem 0xfd600000-0xfd6fffff]
[    0.275052] PM: hibernation: Registered nosave memory: [mem 0xfd700000-0xfe9fffff]
[    0.275055] PM: hibernation: Registered nosave memory: [mem 0xfea00000-0xfea0ffff]
[    0.275058] PM: hibernation: Registered nosave memory: [mem 0xfea10000-0xfeb7ffff]
[    0.275061] PM: hibernation: Registered nosave memory: [mem 0xfeb80000-0xfec01fff]
[    0.275064] PM: hibernation: Registered nosave memory: [mem 0xfec02000-0xfec0ffff]
[    0.275067] PM: hibernation: Registered nosave memory: [mem 0xfec10000-0xfec10fff]
[    0.275070] PM: hibernation: Registered nosave memory: [mem 0xfec11000-0xfec2ffff]
[    0.275073] PM: hibernation: Registered nosave memory: [mem 0xfec30000-0xfec30fff]
[    0.275076] PM: hibernation: Registered nosave memory: [mem 0xfec31000-0xfecfffff]
[    0.275079] PM: hibernation: Registered nosave memory: [mem 0xfed00000-0xfed00fff]
[    0.275082] PM: hibernation: Registered nosave memory: [mem 0xfed01000-0xfed3ffff]
[    0.275085] PM: hibernation: Registered nosave memory: [mem 0xfed40000-0xfed44fff]
[    0.275088] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfed7ffff]
[    0.275091] PM: hibernation: Registered nosave memory: [mem 0xfed80000-0xfed8ffff]
[    0.275095] PM: hibernation: Registered nosave memory: [mem 0xfed90000-0xfedc1fff]
[    0.275098] PM: hibernation: Registered nosave memory: [mem 0xfedc2000-0xfedcffff]
[    0.275101] PM: hibernation: Registered nosave memory: [mem 0xfedd0000-0xfedd3fff]
[    0.275104] PM: hibernation: Registered nosave memory: [mem 0xfedd4000-0xfedd5fff]
[    0.275107] PM: hibernation: Registered nosave memory: [mem 0xfedd6000-0xfeffffff]
[    0.275110] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff]
[    0.275116] [mem 0xc0000000-0xefffffff] available for PCI devices
[    0.275120] Booting paravirtualized kernel on bare hardware
[    0.275125] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns
[    0.283746] setup_percpu: NR_CPUS:320 nr_cpumask_bits:320 nr_cpu_ids:32 nr_node_ids:1
[    0.285877] percpu: Embedded 64 pages/cpu s225280 r8192 d28672 u262144
[    0.285919] pcpu-alloc: s225280 r8192 d28672 u262144 alloc=1*2097152
[    0.285926] pcpu-alloc: [0] 00 01 02 03 04 05 06 07 [0] 08 09 10 11 12 13 14 15 
[    0.285954] pcpu-alloc: [0] 16 17 18 19 20 21 22 23 [0] 24 25 26 27 28 29 30 31 
[    0.286068] Built 1 zonelists, mobility grouping on.  Total pages: 1904229
[    0.286072] Policy zone: Normal
[    0.286075] Kernel command line: initrd=\amd-ucode.img initrd=\initramfs-linux-mainline-llvm.img root=PARTUUID=8680aa0c-cf09-4a69-8cf3-970478040ee7 rw intel_pstate=no_hwp debug ignore_loglevel earlyprintk=efi,keep log_buf_len=16M
[    0.287383] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
[    0.288005] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
[    0.288283] mem auto-init: stack:off, heap alloc:on, heap free:off
[    0.487941] Memory: 6325388K/7737932K available (20488K kernel code, 7278K rwdata, 8472K rodata, 2012K init, 5244K bss, 1412288K reserved, 0K cma-reserved)
[    0.487959] random: get_random_u64 called from __kmem_cache_create+0x2a/0x540 with crng_init=0
[    0.488611] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=32, Nodes=1
[    0.488656] ftrace: allocating 41984 entries in 165 pages
[    0.513537] ftrace: allocated 164 pages with 3 groups
[    0.514222] rcu: Preemptible hierarchical RCU implementation.
[    0.514225] rcu: 	RCU dyntick-idle grace-period acceleration is enabled.
[    0.514228] rcu: 	RCU restricting CPUs from NR_CPUS=320 to nr_cpu_ids=32.
[    0.514230] rcu: 	RCU priority boosting: priority 1 delay 500 ms.
[    0.514234] 	Trampoline variant of Tasks RCU enabled.
[    0.514236] 	Rude variant of Tasks RCU enabled.
[    0.514238] 	Tracing variant of Tasks RCU enabled.
[    0.514240] rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies.
[    0.514243] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=32
[    0.530610] NR_IRQS: 20736, nr_irqs: 1224, preallocated irqs: 16
[    0.531305] Console: colour dummy device 80x25
[    0.532581] printk: console [tty0] enabled
[    0.532672] ACPI: Core revision 20210105
[    0.534075] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns
[    0.534108] APIC: Switch to symmetric I/O mode setup
[    0.536014] Switched APIC routing to physical flat.
[    0.536980] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.550788] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x6d59da3440c, max_idle_ns: 881590460744 ns
[    0.550813] Calibrating delay loop (skipped), value calculated using timer frequency.. 7589.31 BogoMIPS (lpj=12643710)
[    0.550826] pid_max: default: 32768 minimum: 301
[    0.560533] LSM: Security Framework initializing
[    0.560572] Yama: becoming mindful.
[    0.560704] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
[    0.560737] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
[    0.561938] x86/cpu: User Mode Instruction Prevention (UMIP) activated
[    0.562014] LVT offset 1 assigned for vector 0xf9
[    0.562063] LVT offset 2 assigned for vector 0xf4
[    0.562083] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 512
[    0.562090] Last level dTLB entries: 4KB 2048, 2MB 2048, 4MB 1024, 1GB 0
[    0.562103] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
[    0.562113] Spectre V2 : Mitigation: Full AMD retpoline
[    0.562119] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[    0.562127] Spectre V2 : Enabling Restricted Speculation for firmware calls
[    0.562134] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
[    0.562143] Spectre V2 : User space: Mitigation: STIBP via seccomp and prctl
[    0.562151] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp
[    0.562517] Freeing SMP alternatives memory: 32K
[    0.670524] smpboot: CPU0: AMD Ryzen 3 4300G with Radeon Graphics (family: 0x17, model: 0x60, stepping: 0x1)
[    0.670806] Performance Events: Fam17h+ core perfctr, AMD PMU driver.
[    0.670806] ... version:                0
[    0.670806] ... bit width:              48
[    0.670806] ... generic registers:      6
[    0.670806] ... value mask:             0000ffffffffffff
[    0.670806] ... max period:             00007fffffffffff
[    0.670806] ... fixed-purpose events:   0
[    0.670806] ... event mask:             000000000000003f
[    0.670806] rcu: Hierarchical SRCU implementation.
[    0.670898] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
[    0.672692] smp: Bringing up secondary CPUs ...
[    0.673345] x86: Booting SMP configuration:
[    0.673351] .... node  #0, CPUs:        #1  #2  #3  #4  #5  #6  #7
[    0.693536] smp: Brought up 1 node, 8 CPUs
[    0.693536] smpboot: Max logical packages: 4
[    0.693536] smpboot: Total of 8 processors activated (60714.55 BogoMIPS)
[    0.695830] devtmpfs: initialized
[    0.695830] x86/mm: Memory block size: 128MB
[    0.705546] PM: Registering ACPI NVS region [mem 0x0a200000-0x0a20cfff] (53248 bytes)
[    0.705546] PM: Registering ACPI NVS region [mem 0xb8722000-0xb8a14fff] (3092480 bytes)
[    0.707584] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370867519511994 ns
[    0.707638] futex hash table entries: 8192 (order: 7, 524288 bytes, linear)
[    0.708029] pinctrl core: initialized pinctrl subsystem
[    0.708720] PM: RTC time: 05:52:33, date: 2021-07-03
[    0.709499] NET: Registered protocol family 16
[    0.710265] DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations
[    0.710411] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
[    0.710565] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
[    0.710649] audit: initializing netlink subsys (disabled)
[    0.710823] audit: type=2000 audit(1625291553.176:1): state=initialized audit_enabled=0 res=1
[    0.711826] thermal_sys: Registered thermal governor 'fair_share'
[    0.711829] thermal_sys: Registered thermal governor 'bang_bang'
[    0.711837] thermal_sys: Registered thermal governor 'step_wise'
[    0.711842] thermal_sys: Registered thermal governor 'user_space'
[    0.711848] thermal_sys: Registered thermal governor 'power_allocator'
[    0.711909] cpuidle: using governor ladder
[    0.711909] cpuidle: using governor menu
[    0.711909] ACPI: bus type PCI registered
[    0.711909] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    0.711909] PCI: MMCONFIG for domain 0000 [bus 00-7f] at [mem 0xf0000000-0xf7ffffff] (base 0xf0000000)
[    0.711909] PCI: MMCONFIG at [mem 0xf0000000-0xf7ffffff] reserved in E820
[    0.719382] PCI: Using configuration type 1 for base access
[    0.734924] Kprobes globally optimized
[    0.734949] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
[    0.734949] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    0.738422] fbcon: Taking over console
[    0.738518] ACPI: Added _OSI(Module Device)
[    0.738524] ACPI: Added _OSI(Processor Device)
[    0.738529] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.738534] ACPI: Added _OSI(Processor Aggregator Device)
[    0.738545] ACPI: Added _OSI(Linux-Dell-Video)
[    0.738555] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[    0.738565] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
[    1.267709] ACPI: 12 ACPI AML tables successfully acquired and loaded
[    1.300337] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
[    1.393616] ACPI: EC: EC started
[    1.393628] ACPI: EC: interrupt blocked
[    1.393658] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
[    1.393669] ACPI: \_SB_.PCI0.SBRG.EC0_: Boot DSDT EC used to handle transactions
[    1.393680] ACPI: Interpreter enabled
[    1.393805] ACPI: (supports S0 S3 S4 S5)
[    1.393811] ACPI: Using IOAPIC for interrupt routing
[    1.397606] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    1.407707] ACPI: Enabled 4 GPEs in block 00 to 1F
[    1.658446] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    1.658486] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3]
[    1.664502] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug AER LTR DPC]
[    1.670343] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME PCIeCapability]
[    1.670482] acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-7f] only partially covers this bridge
[    1.680552] PCI host bridge to bus 0000:00
[    1.680564] pci_bus 0000:00: root bus resource [io  0x0000-0x03af window]
[    1.680577] pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7 window]
[    1.680588] pci_bus 0000:00: root bus resource [io  0x03b0-0x03df window]
[    1.680599] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    1.680610] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    1.680623] pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000dffff window]
[    1.680635] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfec2ffff window]
[    1.680647] pci_bus 0000:00: root bus resource [mem 0xfee00000-0xffffffff window]
[    1.680660] pci_bus 0000:00: root bus resource [bus 00-ff]
[    1.680766] pci 0000:00:00.0: [1022:1630] type 00 class 0x060000
[    1.682372] pci 0000:00:00.2: [1022:1631] type 00 class 0x080600
[    1.683965] pci 0000:00:01.0: [1022:1632] type 00 class 0x060000
[    1.685111] pci 0000:00:02.0: [1022:1632] type 00 class 0x060000
[    1.686247] pci 0000:00:02.1: [1022:1634] type 01 class 0x060400
[    1.686276] pci 0000:00:02.1: enabling Extended Tags
[    1.686363] pci 0000:00:02.1: PME# supported from D0 D3hot D3cold
[    1.689305] pci 0000:00:02.2: [1022:1634] type 01 class 0x060400
[    1.689335] pci 0000:00:02.2: enabling Extended Tags
[    1.689421] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold
[    1.691208] pci 0000:00:08.0: [1022:1632] type 00 class 0x060000
[    1.692342] pci 0000:00:08.1: [1022:1635] type 01 class 0x060400
[    1.692370] pci 0000:00:08.1: enabling Extended Tags
[    1.692452] pci 0000:00:08.1: PME# supported from D0 D3hot D3cold
[    1.694225] pci 0000:00:08.2: [1022:1635] type 01 class 0x060400
[    1.694252] pci 0000:00:08.2: enabling Extended Tags
[    1.694335] pci 0000:00:08.2: PME# supported from D0 D3hot D3cold
[    1.696116] pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500
[    1.697735] pci 0000:00:14.3: [1022:790e] type 00 class 0x060100
[    1.699364] pci 0000:00:18.0: [1022:1448] type 00 class 0x060000
[    1.700480] pci 0000:00:18.1: [1022:1449] type 00 class 0x060000
[    1.701595] pci 0000:00:18.2: [1022:144a] type 00 class 0x060000
[    1.702711] pci 0000:00:18.3: [1022:144b] type 00 class 0x060000
[    1.703821] pci 0000:00:18.4: [1022:144c] type 00 class 0x060000
[    1.704933] pci 0000:00:18.5: [1022:144d] type 00 class 0x060000
[    1.706045] pci 0000:00:18.6: [1022:144e] type 00 class 0x060000
[    1.707156] pci 0000:00:18.7: [1022:144f] type 00 class 0x060000
[    1.708924] pci 0000:01:00.0: [1022:43d1] type 00 class 0x0c0330
[    1.708949] pci 0000:01:00.0: reg 0x10: [mem 0xfcda0000-0xfcda7fff 64bit]
[    1.708994] pci 0000:01:00.0: enabling Extended Tags
[    1.709154] pci 0000:01:00.0: PME# supported from D3hot D3cold
[    1.710181] pci 0000:01:00.1: [1022:43c8] type 00 class 0x010601
[    1.710222] pci 0000:01:00.1: reg 0x24: [mem 0xfcd80000-0xfcd9ffff]
[    1.710234] pci 0000:01:00.1: reg 0x30: [mem 0xfcd00000-0xfcd7ffff pref]
[    1.710247] pci 0000:01:00.1: enabling Extended Tags
[    1.710386] pci 0000:01:00.1: PME# supported from D3hot D3cold
[    1.716376] pci 0000:01:00.2: [1022:43c6] type 01 class 0x060400
[    1.716425] pci 0000:01:00.2: enabling Extended Tags
[    1.716567] pci 0000:01:00.2: PME# supported from D3hot D3cold
[    1.717573] pci 0000:00:02.1: PCI bridge to [bus 01-0a]
[    1.717584] pci 0000:00:02.1:   bridge window [io  0xd000-0xefff]
[    1.717592] pci 0000:00:02.1:   bridge window [mem 0xfcb00000-0xfcdfffff]
[    1.719436] pci 0000:02:00.0: [1022:43c7] type 01 class 0x060400
[    1.719487] pci 0000:02:00.0: enabling Extended Tags
[    1.719697] pci 0000:02:00.0: PME# supported from D3hot D3cold
[    1.720977] pci 0000:02:01.0: [1022:43c7] type 01 class 0x060400
[    1.721029] pci 0000:02:01.0: enabling Extended Tags
[    1.721242] pci 0000:02:01.0: PME# supported from D3hot D3cold
[    1.722508] pci 0000:02:02.0: [1022:43c7] type 01 class 0x060400
[    1.722559] pci 0000:02:02.0: enabling Extended Tags
[    1.722767] pci 0000:02:02.0: PME# supported from D3hot D3cold
[    1.724053] pci 0000:02:03.0: [1022:43c7] type 01 class 0x060400
[    1.724105] pci 0000:02:03.0: enabling Extended Tags
[    1.724316] pci 0000:02:03.0: PME# supported from D3hot D3cold
[    1.725577] pci 0000:02:04.0: [1022:43c7] type 01 class 0x060400
[    1.725628] pci 0000:02:04.0: enabling Extended Tags
[    1.725836] pci 0000:02:04.0: PME# supported from D3hot D3cold
[    1.727111] pci 0000:02:05.0: [1022:43c7] type 01 class 0x060400
[    1.727162] pci 0000:02:05.0: enabling Extended Tags
[    1.727370] pci 0000:02:05.0: PME# supported from D3hot D3cold
[    1.728654] pci 0000:02:06.0: [1022:43c7] type 01 class 0x060400
[    1.728706] pci 0000:02:06.0: enabling Extended Tags
[    1.728914] pci 0000:02:06.0: PME# supported from D3hot D3cold
[    1.730188] pci 0000:02:07.0: [1022:43c7] type 01 class 0x060400
[    1.730239] pci 0000:02:07.0: enabling Extended Tags
[    1.730448] pci 0000:02:07.0: PME# supported from D3hot D3cold
[    1.731709] pci 0000:01:00.2: PCI bridge to [bus 02-0a]
[    1.731721] pci 0000:01:00.2:   bridge window [io  0xd000-0xefff]
[    1.731730] pci 0000:01:00.2:   bridge window [mem 0xfcb00000-0xfccfffff]
[    1.732133] pci 0000:02:00.0: PCI bridge to [bus 03]
[    1.732535] pci 0000:02:01.0: PCI bridge to [bus 04]
[    1.732932] pci 0000:02:02.0: PCI bridge to [bus 05]
[    1.733334] pci 0000:02:03.0: PCI bridge to [bus 06]
[    1.733741] pci 0000:02:04.0: PCI bridge to [bus 07]
[    1.733934] pci 0000:02:05.0: PCI bridge to [bus 08]
[    1.734170] pci 0000:09:00.0: [10ec:c821] type 00 class 0x028000
[    1.734203] pci 0000:09:00.0: reg 0x10: [io  0xe000-0xe0ff]
[    1.734242] pci 0000:09:00.0: reg 0x18: [mem 0xfcc00000-0xfcc0ffff 64bit]
[    1.734638] pci 0000:09:00.0: supports D1 D2
[    1.734644] pci 0000:09:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    1.735243] pci 0000:02:06.0: PCI bridge to [bus 09]
[    1.735254] pci 0000:02:06.0:   bridge window [io  0xe000-0xefff]
[    1.735263] pci 0000:02:06.0:   bridge window [mem 0xfcc00000-0xfccfffff]
[    1.735488] pci 0000:0a:00.0: [10ec:8168] type 00 class 0x020000
[    1.735521] pci 0000:0a:00.0: reg 0x10: [io  0xd000-0xd0ff]
[    1.735564] pci 0000:0a:00.0: reg 0x18: [mem 0xfcb04000-0xfcb04fff 64bit]
[    1.735593] pci 0000:0a:00.0: reg 0x20: [mem 0xfcb00000-0xfcb03fff 64bit]
[    1.735965] pci 0000:0a:00.0: supports D1 D2
[    1.735971] pci 0000:0a:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    1.736571] pci 0000:02:07.0: PCI bridge to [bus 0a]
[    1.736582] pci 0000:02:07.0:   bridge window [io  0xd000-0xdfff]
[    1.736590] pci 0000:02:07.0:   bridge window [mem 0xfcb00000-0xfcbfffff]
[    1.737022] pci 0000:0b:00.0: [1c5c:1339] type 00 class 0x010802
[    1.737046] pci 0000:0b:00.0: reg 0x10: [mem 0xfcf00000-0xfcf03fff 64bit]
[    1.737248] pci 0000:0b:00.0: supports D1
[    1.737254] pci 0000:0b:00.0: PME# supported from D0 D1 D3hot
[    1.737325] pci 0000:0b:00.0: 15.752 Gb/s available PCIe bandwidth, limited by 8.0 GT/s PCIe x2 link at 0000:00:02.2 (capable of 31.504 Gb/s with 8.0 GT/s PCIe x4 link)
[    1.737750] pci 0000:00:02.2: PCI bridge to [bus 0b]
[    1.737760] pci 0000:00:02.2:   bridge window [mem 0xfcf00000-0xfcffffff]
[    1.739105] pci 0000:0c:00.0: [1002:1636] type 00 class 0x030000
[    1.739123] pci 0000:0c:00.0: reg 0x10: [mem 0xd0000000-0xdfffffff 64bit pref]
[    1.739138] pci 0000:0c:00.0: reg 0x18: [mem 0xe0000000-0xe01fffff 64bit pref]
[    1.739150] pci 0000:0c:00.0: reg 0x20: [io  0xf000-0xf0ff]
[    1.739161] pci 0000:0c:00.0: reg 0x24: [mem 0xfca00000-0xfca7ffff]
[    1.739176] pci 0000:0c:00.0: enabling Extended Tags
[    1.739281] pci 0000:0c:00.0: BAR 0: assigned to efifb
[    1.739327] pci 0000:0c:00.0: PME# supported from D1 D2 D3hot D3cold
[    1.739367] pci 0000:0c:00.0: 126.016 Gb/s available PCIe bandwidth, limited by 8.0 GT/s PCIe x16 link at 0000:00:08.1 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link)
[    1.740514] pci 0000:0c:00.1: [1002:1637] type 00 class 0x040300
[    1.740528] pci 0000:0c:00.1: reg 0x10: [mem 0xfca88000-0xfca8bfff]
[    1.740555] pci 0000:0c:00.1: enabling Extended Tags
[    1.740684] pci 0000:0c:00.1: PME# supported from D1 D2 D3hot D3cold
[    1.741827] pci 0000:0c:00.2: [1022:15df] type 00 class 0x108000
[    1.741847] pci 0000:0c:00.2: reg 0x18: [mem 0xfc900000-0xfc9fffff]
[    1.741863] pci 0000:0c:00.2: reg 0x24: [mem 0xfca8c000-0xfca8dfff]
[    1.741876] pci 0000:0c:00.2: enabling Extended Tags
[    1.743084] pci 0000:0c:00.3: [1022:1639] type 00 class 0x0c0330
[    1.743102] pci 0000:0c:00.3: reg 0x10: [mem 0xfc800000-0xfc8fffff 64bit]
[    1.743131] pci 0000:0c:00.3: enabling Extended Tags
[    1.743261] pci 0000:0c:00.3: PME# supported from D0 D3hot D3cold
[    1.744407] pci 0000:0c:00.4: [1022:1639] type 00 class 0x0c0330
[    1.744425] pci 0000:0c:00.4: reg 0x10: [mem 0xfc700000-0xfc7fffff 64bit]
[    1.744455] pci 0000:0c:00.4: enabling Extended Tags
[    1.744583] pci 0000:0c:00.4: PME# supported from D0 D3hot D3cold
[    1.745722] pci 0000:0c:00.6: [1022:15e3] type 00 class 0x040300
[    1.745737] pci 0000:0c:00.6: reg 0x10: [mem 0xfca80000-0xfca87fff]
[    1.745764] pci 0000:0c:00.6: enabling Extended Tags
[    1.745892] pci 0000:0c:00.6: PME# supported from D0 D3hot D3cold
[    1.747111] pci 0000:00:08.1: PCI bridge to [bus 0c]
[    1.747120] pci 0000:00:08.1:   bridge window [io  0xf000-0xffff]
[    1.747128] pci 0000:00:08.1:   bridge window [mem 0xfc700000-0xfcafffff]
[    1.747137] pci 0000:00:08.1:   bridge window [mem 0xd0000000-0xe01fffff 64bit pref]
[    1.747640] pci 0000:0d:00.0: [1022:7901] type 00 class 0x010601
[    1.747668] pci 0000:0d:00.0: reg 0x24: [mem 0xfce01000-0xfce017ff]
[    1.747681] pci 0000:0d:00.0: enabling Extended Tags
[    1.747842] pci 0000:0d:00.0: 126.016 Gb/s available PCIe bandwidth, limited by 8.0 GT/s PCIe x16 link at 0000:00:08.2 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link)
[    1.748684] pci 0000:0d:00.1: [1022:7901] type 00 class 0x010601
[    1.748712] pci 0000:0d:00.1: reg 0x24: [mem 0xfce00000-0xfce007ff]
[    1.748725] pci 0000:0d:00.1: enabling Extended Tags
[    1.749708] pci 0000:00:08.2: PCI bridge to [bus 0d]
[    1.749718] pci 0000:00:08.2:   bridge window [mem 0xfce00000-0xfcefffff]
[    1.758356] ACPI: PCI Interrupt Link [LNKA] (IRQs 4 5 7 10 11 14 15) *0
[    1.759656] ACPI: PCI Interrupt Link [LNKB] (IRQs 4 5 7 10 11 14 15) *0
[    1.760873] ACPI: PCI Interrupt Link [LNKC] (IRQs 4 5 7 10 11 14 15) *0
[    1.762239] ACPI: PCI Interrupt Link [LNKD] (IRQs 4 5 7 10 11 14 15) *0
[    1.763530] ACPI: PCI Interrupt Link [LNKE] (IRQs 4 5 7 10 11 14 15) *0
[    1.764630] ACPI: PCI Interrupt Link [LNKF] (IRQs 4 5 7 10 11 14 15) *0
[    1.765726] ACPI: PCI Interrupt Link [LNKG] (IRQs 4 5 7 10 11 14 15) *0
[    1.766833] ACPI: PCI Interrupt Link [LNKH] (IRQs 4 5 7 10 11 14 15) *0
[    1.779473] ACPI: EC: interrupt unblocked
[    1.779480] ACPI: EC: event unblocked
[    1.779489] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
[    1.779495] ACPI: EC: GPE=0x3
[    1.779505] ACPI: \_SB_.PCI0.SBRG.EC0_: Boot DSDT EC initialization complete
[    1.779523] ACPI: \_SB_.PCI0.SBRG.EC0_: EC: Used to handle transactions and events
[    1.779871] iommu: Default domain type: Translated 
[    1.779965] pci 0000:0c:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none
[    1.779965] pci 0000:0c:00.0: vgaarb: bridge control possible
[    1.779965] pci 0000:0c:00.0: vgaarb: setting as boot device
[    1.779965] vgaarb: loaded
[    1.781850] SCSI subsystem initialized
[    1.781893] libata version 3.00 loaded.
[    1.781893] ACPI: bus type USB registered
[    1.781893] usbcore: registered new interface driver usbfs
[    1.781893] usbcore: registered new interface driver hub
[    1.781893] usbcore: registered new device driver usb
[    1.781893] pps_core: LinuxPPS API ver. 1 registered
[    1.781893] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    1.781893] PTP clock support registered
[    1.781893] EDAC MC: Ver: 3.0.0
[    1.781893] Registered efivars operations
[    1.785136] NetLabel: Initializing
[    1.785143] NetLabel:  domain hash size = 128
[    1.785148] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[    1.785246] NetLabel:  unlabeled traffic allowed by default
[    1.785269] PCI: Using ACPI for IRQ routing
[    1.789174] PCI: pci_cache_line_size set to 64 bytes
[    1.789273] e820: reserve RAM buffer [mem 0x09c10000-0x0bffffff]
[    1.789288] e820: reserve RAM buffer [mem 0x0a200000-0x0bffffff]
[    1.789300] e820: reserve RAM buffer [mem 0x0b000000-0x0bffffff]
[    1.789312] e820: reserve RAM buffer [mem 0xb4c66018-0xb7ffffff]
[    1.789324] e820: reserve RAM buffer [mem 0xb5158000-0xb7ffffff]
[    1.789336] e820: reserve RAM buffer [mem 0xb6dde000-0xb7ffffff]
[    1.789347] e820: reserve RAM buffer [mem 0xb8390000-0xbbffffff]
[    1.789360] e820: reserve RAM buffer [mem 0x21f380000-0x21fffffff]
[    1.789385] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
[    1.789385] hpet0: 3 comparators, 32-bit 14.318180 MHz counter
[    1.791525] clocksource: Switched to clocksource tsc-early
[    1.886355] VFS: Disk quotas dquot_6.6.0
[    1.886463] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    1.887380] pnp: PnP ACPI init
[    1.888708] system 00:00: [mem 0xf0000000-0xf7ffffff] has been reserved
[    1.888751] system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
[    1.889901] system 00:01: [mem 0x220000000-0x23fffffff window] has been reserved
[    1.889932] system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
[    1.892039] pnp 00:02: Plug and Play ACPI device, IDs PNP0b00 (active)
[    1.904512] system 00:03: [io  0x0a00-0x0a0f] has been reserved
[    1.904531] system 00:03: [io  0x0a10-0x0a1f] has been reserved
[    1.904547] system 00:03: [io  0x0a20-0x0a2f] has been reserved
[    1.904564] system 00:03: [io  0x0a30-0x0a3f] has been reserved
[    1.904580] system 00:03: [io  0x0a40-0x0a4f] has been reserved
[    1.904596] system 00:03: [io  0x0a50-0x0a5f] has been reserved
[    1.904614] system 00:03: [io  0x0a60-0x0a6f] has been reserved
[    1.904630] system 00:03: [io  0x0a70-0x0a7f] has been reserved
[    1.904646] system 00:03: [io  0x0a80-0x0a8f] has been reserved
[    1.904662] system 00:03: [io  0x0a90-0x0b8e] has been reserved
[    1.904678] system 00:03: [io  0x0aa0-0x0aaf] has been reserved
[    1.904694] system 00:03: [io  0x0ab0-0x0abf] has been reserved
[    1.904711] system 00:03: [io  0x0ac0-0x0acf] has been reserved
[    1.904727] system 00:03: [io  0x0ad0-0x0adf] has been reserved
[    1.904755] system 00:03: Plug and Play ACPI device, IDs PNP0c02 (active)
[    1.909811] system 00:04: [io  0x04d0-0x04d1] has been reserved
[    1.909829] system 00:04: [io  0x040b] has been reserved
[    1.909845] system 00:04: [io  0x04d6] has been reserved
[    1.909861] system 00:04: [io  0x0c00-0x0c01] has been reserved
[    1.909877] system 00:04: [io  0x0c14] has been reserved
[    1.909893] system 00:04: [io  0x0c50-0x0c51] has been reserved
[    1.909909] system 00:04: [io  0x0c52] has been reserved
[    1.909925] system 00:04: [io  0x0c6c] has been reserved
[    1.909941] system 00:04: [io  0x0c6f] has been reserved
[    1.909957] system 00:04: [io  0x0cd0-0x0cd1] has been reserved
[    1.909973] system 00:04: [io  0x0cd2-0x0cd3] has been reserved
[    1.909990] system 00:04: [io  0x0cd4-0x0cd5] has been reserved
[    1.910006] system 00:04: [io  0x0cd6-0x0cd7] has been reserved
[    1.910022] system 00:04: [io  0x0cd8-0x0cdf] has been reserved
[    1.910038] system 00:04: [io  0x0800-0x089f] has been reserved
[    1.910055] system 00:04: [io  0x0b00-0x0b0f] has been reserved
[    1.910071] system 00:04: [io  0x0b20-0x0b3f] has been reserved
[    1.910088] system 00:04: [io  0x0900-0x090f] has been reserved
[    1.910104] system 00:04: [io  0x0910-0x091f] has been reserved
[    1.910132] system 00:04: [mem 0xfec00000-0xfec00fff] could not be reserved
[    1.910159] system 00:04: [mem 0xfec01000-0xfec01fff] could not be reserved
[    1.910179] system 00:04: [mem 0xfedc0000-0xfedc0fff] has been reserved
[    1.910202] system 00:04: [mem 0xfee00000-0xfee00fff] has been reserved
[    1.910229] system 00:04: [mem 0xfed80000-0xfed8ffff] could not be reserved
[    1.910248] system 00:04: [mem 0xfec10000-0xfec10fff] has been reserved
[    1.910266] system 00:04: [mem 0xff000000-0xffffffff] has been reserved
[    1.910296] system 00:04: Plug and Play ACPI device, IDs PNP0c02 (active)
[    1.920974] pnp: PnP ACPI: found 5 devices
[    1.934928] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    1.935177] NET: Registered protocol family 2
[    1.936737] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear)
[    1.936894] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear)
[    1.937457] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear)
[    1.937992] TCP: Hash tables configured (established 65536 bind 65536)
[    1.938701] MPTCP token hash table entries: 8192 (order: 5, 196608 bytes, linear)
[    1.938849] UDP hash table entries: 4096 (order: 5, 131072 bytes, linear)
[    1.938946] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear)
[    1.939477] NET: Registered protocol family 1
[    1.939502] NET: Registered protocol family 44
[    1.939541] pci 0000:02:00.0: PCI bridge to [bus 03]
[    1.939565] pci 0000:02:01.0: PCI bridge to [bus 04]
[    1.939580] pci 0000:02:02.0: PCI bridge to [bus 05]
[    1.939595] pci 0000:02:03.0: PCI bridge to [bus 06]
[    1.939610] pci 0000:02:04.0: PCI bridge to [bus 07]
[    1.939625] pci 0000:02:05.0: PCI bridge to [bus 08]
[    1.939640] pci 0000:02:06.0: PCI bridge to [bus 09]
[    1.939647] pci 0000:02:06.0:   bridge window [io  0xe000-0xefff]
[    1.939657] pci 0000:02:06.0:   bridge window [mem 0xfcc00000-0xfccfffff]
[    1.939671] pci 0000:02:07.0: PCI bridge to [bus 0a]
[    1.939678] pci 0000:02:07.0:   bridge window [io  0xd000-0xdfff]
[    1.939687] pci 0000:02:07.0:   bridge window [mem 0xfcb00000-0xfcbfffff]
[    1.939700] pci 0000:01:00.2: PCI bridge to [bus 02-0a]
[    1.939707] pci 0000:01:00.2:   bridge window [io  0xd000-0xefff]
[    1.939717] pci 0000:01:00.2:   bridge window [mem 0xfcb00000-0xfccfffff]
[    1.939730] pci 0000:00:02.1: PCI bridge to [bus 01-0a]
[    1.939736] pci 0000:00:02.1:   bridge window [io  0xd000-0xefff]
[    1.939744] pci 0000:00:02.1:   bridge window [mem 0xfcb00000-0xfcdfffff]
[    1.939755] pci 0000:00:02.2: PCI bridge to [bus 0b]
[    1.939762] pci 0000:00:02.2:   bridge window [mem 0xfcf00000-0xfcffffff]
[    1.939775] pci 0000:00:08.1: PCI bridge to [bus 0c]
[    1.939782] pci 0000:00:08.1:   bridge window [io  0xf000-0xffff]
[    1.939790] pci 0000:00:08.1:   bridge window [mem 0xfc700000-0xfcafffff]
[    1.939798] pci 0000:00:08.1:   bridge window [mem 0xd0000000-0xe01fffff 64bit pref]
[    1.939809] pci 0000:00:08.2: PCI bridge to [bus 0d]
[    1.939816] pci 0000:00:08.2:   bridge window [mem 0xfce00000-0xfcefffff]
[    1.939830] pci_bus 0000:00: resource 4 [io  0x0000-0x03af window]
[    1.939838] pci_bus 0000:00: resource 5 [io  0x03e0-0x0cf7 window]
[    1.939845] pci_bus 0000:00: resource 6 [io  0x03b0-0x03df window]
[    1.939852] pci_bus 0000:00: resource 7 [io  0x0d00-0xffff window]
[    1.939859] pci_bus 0000:00: resource 8 [mem 0x000a0000-0x000bffff window]
[    1.939866] pci_bus 0000:00: resource 9 [mem 0x000c0000-0x000dffff window]
[    1.939873] pci_bus 0000:00: resource 10 [mem 0xc0000000-0xfec2ffff window]
[    1.939881] pci_bus 0000:00: resource 11 [mem 0xfee00000-0xffffffff window]
[    1.939889] pci_bus 0000:01: resource 0 [io  0xd000-0xefff]
[    1.939895] pci_bus 0000:01: resource 1 [mem 0xfcb00000-0xfcdfffff]
[    1.939902] pci_bus 0000:02: resource 0 [io  0xd000-0xefff]
[    1.939909] pci_bus 0000:02: resource 1 [mem 0xfcb00000-0xfccfffff]
[    1.939916] pci_bus 0000:09: resource 0 [io  0xe000-0xefff]
[    1.939923] pci_bus 0000:09: resource 1 [mem 0xfcc00000-0xfccfffff]
[    1.939930] pci_bus 0000:0a: resource 0 [io  0xd000-0xdfff]
[    1.939937] pci_bus 0000:0a: resource 1 [mem 0xfcb00000-0xfcbfffff]
[    1.939944] pci_bus 0000:0b: resource 1 [mem 0xfcf00000-0xfcffffff]
[    1.939952] pci_bus 0000:0c: resource 0 [io  0xf000-0xffff]
[    1.939958] pci_bus 0000:0c: resource 1 [mem 0xfc700000-0xfcafffff]
[    1.939965] pci_bus 0000:0c: resource 2 [mem 0xd0000000-0xe01fffff 64bit pref]
[    1.939974] pci_bus 0000:0d: resource 1 [mem 0xfce00000-0xfcefffff]
[    1.942791] pci 0000:0c:00.1: D0 power state depends on 0000:0c:00.0
[    1.945901] PCI: CLS 64 bytes, default 64
[    1.946192] Trying to unpack rootfs image as initramfs...
[    2.206923] Freeing initrd memory: 8380K
[    2.337507] pci 0000:00:00.2: AMD-Vi: Unable to read/write to IOMMU perf counter.
[    2.338662] pci 0000:00:00.2: can't derive routing for PCI INT A
[    2.338673] pci 0000:00:00.2: PCI INT A: not connected
[    2.338859] pci 0000:00:01.0: Adding to iommu group 0
[    2.338992] pci 0000:00:02.0: Adding to iommu group 1
[    2.339096] pci 0000:00:02.1: Adding to iommu group 2
[    2.339204] pci 0000:00:02.2: Adding to iommu group 3
[    2.339341] pci 0000:00:08.0: Adding to iommu group 4
[    2.339407] pci 0000:00:08.1: Adding to iommu group 4
[    2.339475] pci 0000:00:08.2: Adding to iommu group 4
[    2.339588] pci 0000:00:14.0: Adding to iommu group 5
[    2.339638] pci 0000:00:14.3: Adding to iommu group 5
[    2.339789] pci 0000:00:18.0: Adding to iommu group 6
[    2.339839] pci 0000:00:18.1: Adding to iommu group 6
[    2.339895] pci 0000:00:18.2: Adding to iommu group 6
[    2.339951] pci 0000:00:18.3: Adding to iommu group 6
[    2.340000] pci 0000:00:18.4: Adding to iommu group 6
[    2.340050] pci 0000:00:18.5: Adding to iommu group 6
[    2.340101] pci 0000:00:18.6: Adding to iommu group 6
[    2.340151] pci 0000:00:18.7: Adding to iommu group 6
[    2.340254] pci 0000:01:00.0: Adding to iommu group 7
[    2.340308] pci 0000:01:00.1: Adding to iommu group 7
[    2.340362] pci 0000:01:00.2: Adding to iommu group 7
[    2.340402] pci 0000:02:00.0: Adding to iommu group 7
[    2.340441] pci 0000:02:01.0: Adding to iommu group 7
[    2.340481] pci 0000:02:02.0: Adding to iommu group 7
[    2.340524] pci 0000:02:03.0: Adding to iommu group 7
[    2.340566] pci 0000:02:04.0: Adding to iommu group 7
[    2.340606] pci 0000:02:05.0: Adding to iommu group 7
[    2.340651] pci 0000:02:06.0: Adding to iommu group 7
[    2.340690] pci 0000:02:07.0: Adding to iommu group 7
[    2.340731] pci 0000:09:00.0: Adding to iommu group 7
[    2.340774] pci 0000:0a:00.0: Adding to iommu group 7
[    2.340865] pci 0000:0b:00.0: Adding to iommu group 8
[    2.340917] pci 0000:0c:00.0: Adding to iommu group 4
[    2.340956] pci 0000:0c:00.1: Adding to iommu group 4
[    2.340996] pci 0000:0c:00.2: Adding to iommu group 4
[    2.341038] pci 0000:0c:00.3: Adding to iommu group 4
[    2.341078] pci 0000:0c:00.4: Adding to iommu group 4
[    2.341122] pci 0000:0c:00.6: Adding to iommu group 4
[    2.341163] pci 0000:0d:00.0: Adding to iommu group 4
[    2.341203] pci 0000:0d:00.1: Adding to iommu group 4
[    2.361821] pci 0000:00:00.2: AMD-Vi: Found IOMMU cap 0x40
[    2.361839] pci 0000:00:00.2: AMD-Vi: Extended features (0x206d73ef22254ade):
[    2.361846]  PPR X2APIC NX GT IA GA PC GA_vAPIC
[    2.361861] AMD-Vi: Interrupt remapping enabled
[    2.361865] AMD-Vi: Virtual APIC enabled
[    2.361870] AMD-Vi: X2APIC enabled
[    2.362272] AMD-Vi: Lazy IO/TLB flushing enabled
[    2.362422] amd_uncore: 4  amd_df counters detected
[    2.362449] amd_uncore: 6  amd_l3 counters detected
[    2.363111] LVT offset 0 assigned for vector 0x400
[    2.363391] perf: AMD IBS detected (0x000003ff)
[    2.366963] check: Scanning for low memory corruption every 60 seconds
[    2.370830] Initialise system trusted keyrings
[    2.370874] Key type blacklist registered
[    2.371070] workingset: timestamp_bits=41 max_order=21 bucket_order=0
[    2.387358] zbud: loaded
[    2.392535] Key type asymmetric registered
[    2.392543] Asymmetric key parser 'x509' registered
[    2.392593] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243)
[    2.392758] io scheduler mq-deadline registered
[    2.392767] io scheduler kyber registered
[    2.393069] io scheduler bfq registered
[    2.395473] pcieport 0000:00:02.1: PME: Signaling with IRQ 26
[    2.396128] pcieport 0000:00:02.2: PME: Signaling with IRQ 27
[    2.396753] pcieport 0000:00:08.1: PME: Signaling with IRQ 28
[    2.398314] pcieport 0000:00:08.2: PME: Signaling with IRQ 29
[    2.408158] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    2.408334] efifb: probing for efifb
[    2.408723] efifb: framebuffer at 0xd0000000, using 3072k, total 3072k
[    2.408731] efifb: mode is 1024x768x32, linelength=4096, pages=1
[    2.408737] efifb: scrolling: redraw
[    2.408741] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
[    2.409539] Console: switching to colour frame buffer device 128x48
[    2.414601] fb0: EFI VGA frame buffer device
[    2.415135] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
[    2.415443] ACPI: button: Power Button [PWRB]
[    2.415762] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
[    2.417681] ACPI: button: Power Button [PWRF]
[    2.418097] Monitor-Mwait will be used to enter C-1 state
[    2.418214] ACPI: \_PR_.C000: Found 3 idle states
[    2.419216] ACPI: \_PR_.C002: Found 3 idle states
[    2.420364] ACPI: \_PR_.C004: Found 3 idle states
[    2.421422] ACPI: \_PR_.C006: Found 3 idle states
[    2.422445] ACPI: \_PR_.C001: Found 3 idle states
[    2.423446] ACPI: \_PR_.C003: Found 3 idle states
[    2.424566] ACPI: \_PR_.C005: Found 3 idle states
[    2.426058] ACPI: \_PR_.C007: Found 3 idle states
[    2.438042] thermal LNXTHERM:00: registered as thermal_zone0
[    2.438115] ACPI: thermal: Thermal Zone [HPTZ] (30 C)
[    2.439130] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
[    2.452629] Non-volatile memory driver v1.3
[    2.452687] AMD-Vi: AMD IOMMUv2 driver by Joerg Roedel <jroedel@suse.de>
[    2.459169] nvme nvme0: pci function 0000:0b:00.0
[    2.459441] ahci 0000:01:00.1: version 3.0
[    2.459494] ahci 0000:01:00.1: enabling device (0100 -> 0102)
[    2.460857] ahci 0000:01:00.1: SSS flag set, parallel bus scan disabled
[    2.462739] ahci 0000:01:00.1: AHCI 0001.0301 32 slots 8 ports 6 Gbps 0xff impl SATA mode
[    2.464583] ahci 0000:01:00.1: flags: 64bit ncq sntf stag pm led clo only pmp pio slum part sxs deso sadm sds apst 
[    2.464969] ==================================================================
[    2.468288] BUG: KASAN: use-after-free in __iommu_dma_unmap_swiotlb+0x64/0xb0
[    2.468288] Read of size 8 at addr ffff8881d7830000 by task swapper/0/0

[    2.468288] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.12.0-rc3-debug #1
[    2.468288] Hardware name: HP HP Desktop M01-F1xxx/87D6, BIOS F.12 12/17/2020
[    2.468288] Call Trace:
[    2.468288]  <IRQ>
[    2.479433]  dump_stack+0x9c/0xcf
[    2.479433]  print_address_description.constprop.0+0x18/0x130
[    2.479433]  ? __iommu_dma_unmap_swiotlb+0x64/0xb0
[    2.479433]  kasan_report.cold+0x7f/0x111
[    2.479433]  ? __iommu_dma_unmap_swiotlb+0x64/0xb0
[    2.479433]  __iommu_dma_unmap_swiotlb+0x64/0xb0
[    2.479433]  nvme_pci_complete_rq+0x73/0x130
[    2.479433]  blk_complete_reqs+0x6f/0x80
[    2.479433]  __do_softirq+0xfc/0x3be
[    2.479433]  irq_exit_rcu+0xce/0x120
[    2.479433]  common_interrupt+0x80/0xa0
[    2.479433]  </IRQ>
[    2.479433]  asm_common_interrupt+0x1e/0x40
[    2.479433] RIP: 0010:cpuidle_enter_state+0xf9/0x590
[    2.479433] Code: 3d 24 0f 37 6d e8 67 ac 49 ff 49 89 c5 0f 1f 44 00 00 31 ff e8 28 c1 49 ff 80 3c 24 00 0f 85 aa 02 00 00 fb 66 0f 1f 44 00 00 <45> 85 f6 0f 88 39 02 00 00 49 63 ee 48 8d 44 6d 00 48 8d 44 85 00
[    2.479433] RSP: 0018:ffffffff94007df0 EFLAGS: 00000246
[    2.479433] RAX: 0000000000000000 RBX: ffff8881075a8000 RCX: ffffffff92144885
[    2.479433] RDX: dffffc0000000000 RSI: 0000000000000008 RDI: ffff8881d6a35648
[    2.479433] RBP: 0000000000000003 R08: 0000000000000001 R09: ffff8881d6a356d7
[    2.479433] R10: ffffed103ad46ada R11: 0000000000000001 R12: ffffffff9445ba80
[    2.479433] R13: 0000000092ec3156 R14: 0000000000000003 R15: ffffffff9445bc10
[    2.479433]  ? sched_idle_set_state+0x25/0x30
[    2.479433]  ? ladder_select_state+0x350/0x370
[    2.479433]  cpuidle_enter+0x3c/0x60
[    2.525920]  do_idle+0x2fa/0x3c0
[    2.525920]  ? arch_cpu_idle_exit+0x40/0x40
[    2.525920]  cpu_startup_entry+0x19/0x20
[    2.525920]  start_kernel+0x3a9/0x3c7
[    2.525920]  secondary_startup_64_no_verify+0xc2/0xcb

[    2.525920] The buggy address belongs to the page:
[    2.525920] page:0000000016c8183d refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1d7830
[    2.525920] flags: 0x2ffff0000000000()
[    2.525920] raw: 02ffff0000000000 dead000000000100 dead000000000122 0000000000000000
[    2.525920] raw: 0000000000000000 0000000000000000 00000000ffffffff 0000000000000000
[    2.525920] page dumped because: kasan: bad access detected

[    2.525920] Memory state around the buggy address:
[    2.525920]  ffff8881d782ff00: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
[    2.525920]  ffff8881d782ff80: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
[    2.525920] >ffff8881d7830000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
[    2.525920]                    ^
[    2.525920]  ffff8881d7830080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
[    2.525920]  ffff8881d7830100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
[    2.525920] ==================================================================
[    2.525920] Disabling lock debugging due to kernel taint
[    2.566191] nvme nvme0: missing or invalid SUBNQN field.
[    2.566573] scsi host0: ahci
[    2.571284] scsi host1: ahci
[    2.573925] scsi host2: ahci
[    2.575531] nvme nvme0: 16/0/0 default/read/poll queues
[    2.576652] scsi host3: ahci
[    2.580305] scsi host4: ahci
[    2.582369]  nvme0n1: p1 p2
[    2.583114] scsi host5: ahci
[    2.586918] scsi host6: ahci
[    2.589693] scsi host7: ahci
[    2.591895] ata1: SATA max UDMA/133 abar m131072@0xfcd80000 port 0xfcd80100 irq 44
[    2.593562] ata2: SATA max UDMA/133 abar m131072@0xfcd80000 port 0xfcd80180 irq 44
[    2.595213] ata3: SATA max UDMA/133 abar m131072@0xfcd80000 port 0xfcd80200 irq 44
[    2.596830] ata4: SATA max UDMA/133 abar m131072@0xfcd80000 port 0xfcd80280 irq 44
[    2.598384] ata5: SATA max UDMA/133 abar m131072@0xfcd80000 port 0xfcd80300 irq 44
[    2.599856] ata6: SATA max UDMA/133 abar m131072@0xfcd80000 port 0xfcd80380 irq 44
[    2.601282] ata7: SATA max UDMA/133 abar m131072@0xfcd80000 port 0xfcd80400 irq 44
[    2.602663] ata8: SATA max UDMA/133 abar m131072@0xfcd80000 port 0xfcd80480 irq 44
[    2.604233] ahci 0000:0d:00.0: enabling device (0100 -> 0102)
[    2.624072] ahci 0000:0d:00.0: AHCI 0001.0301 32 slots 1 ports 6 Gbps 0x1 impl SATA mode
[    2.626047] ahci 0000:0d:00.0: flags: 64bit ncq sntf ilck pm led clo only pmp fbs pio slum part 
[    2.629115] scsi host8: ahci
[    2.631134] ata9: SATA max UDMA/133 abar m2048@0xfce01000 port 0xfce01100 irq 62
[    2.632725] ahci 0000:0d:00.1: enabling device (0100 -> 0102)
[    2.645647] ahci 0000:0d:00.1: AHCI 0001.0301 32 slots 1 ports 6 Gbps 0x1 impl SATA mode
[    2.647377] ahci 0000:0d:00.1: flags: 64bit ncq sntf ilck pm led clo only pmp fbs pio slum part 
[    2.650684] scsi host9: ahci
[    2.652987] ata10: SATA max UDMA/133 abar m2048@0xfce00000 port 0xfce00100 irq 64
[    2.654771] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    2.656479] ehci-pci: EHCI PCI platform driver
[    2.658223] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    2.659922] ohci-pci: OHCI PCI platform driver
[    2.661613] uhci_hcd: USB Universal Host Controller Interface driver
[    2.663598] usbcore: registered new interface driver usbserial_generic
[    2.665273] usbserial: USB Serial support registered for generic
[    2.667509] rtc_cmos 00:02: RTC can wake from S4
[    2.670325] rtc_cmos 00:02: registered as rtc0
[    2.672456] rtc_cmos 00:02: setting system clock to 2021-07-03T05:52:35 UTC (1625291555)
[    2.674292] rtc_cmos 00:02: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
[    2.676648] ledtrig-cpu: registered to indicate activity on CPUs
[    2.680761] hid: raw HID events driver (C) Jiri Kosina
[    2.682838] drop_monitor: Initializing network drop monitor service
[    2.684723] Initializing XFRM netlink socket
[    2.687522] NET: Registered protocol family 10
[    2.706529] Segment Routing with IPv6
[    2.708311] RPL Segment Routing with IPv6
[    2.710080] NET: Registered protocol family 17
[    2.717145] microcode: CPU0: patch_level=0x08600106
[    2.719302] microcode: CPU1: patch_level=0x08600106
[    2.721700] microcode: CPU2: patch_level=0x08600106
[    2.723611] microcode: CPU3: patch_level=0x08600106
[    2.725354] microcode: CPU4: patch_level=0x08600106
[    2.727673] microcode: CPU5: patch_level=0x08600106
[    2.729894] microcode: CPU6: patch_level=0x08600106
[    2.732003] microcode: CPU7: patch_level=0x08600106
[    2.733779] microcode: Microcode Update Driver: v2.2.
[    2.734648] resctrl: L3 allocation detected
[    2.738008] resctrl: L3DATA allocation detected
[    2.739649] resctrl: L3CODE allocation detected
[    2.741298] resctrl: MB allocation detected
[    2.742960] resctrl: L3 monitoring detected
[    2.744639] IPI shorthand broadcast: enabled
[    2.746420] sched_clock: Marking stable (2741486890, 3147034)->(2749935265, -5301341)
[    2.748947] registered taskstats version 1
[    2.750823] Loading compiled-in X.509 certificates
[    2.762366] Loaded X.509 cert 'Build time autogenerated kernel key: 2e7560f4a0c00f3b7155a946e3c119b89f094b3b'
[    2.768372] zswap: loaded using pool lz4/z3fold
[    2.771903] Key type ._fscrypt registered
[    2.773785] Key type .fscrypt registered
[    2.775622] Key type fscrypt-provisioning registered
[    2.784028] PM:   Magic number: 13:98:870
[    2.787045] RAS: Correctable Errors collector initialized.
[    2.917218] ata1: SATA link down (SStatus 0 SControl 300)
[    2.943732] ata9: SATA link down (SStatus 0 SControl 300)
[    2.966342] ata10: SATA link down (SStatus 0 SControl 300)
[    3.233062] ata2: SATA link down (SStatus 0 SControl 300)
[    3.384422] tsc: Refined TSC clocksource calibration: 3819.247 MHz
[    3.386233] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x6e1abb3f6be, max_idle_ns: 881590761792 ns
[    3.388357] clocksource: Switched to clocksource tsc
[    3.546862] ata3: SATA link down (SStatus 0 SControl 300)
[    3.859988] ata4: SATA link down (SStatus 0 SControl 300)
[    4.173723] ata5: SATA link down (SStatus 0 SControl 300)
[    4.485990] ata6: SATA link down (SStatus 0 SControl 300)
[    4.800108] ata7: SATA link down (SStatus 0 SControl 300)
[    5.113290] ata8: SATA link down (SStatus 0 SControl 300)
[    5.124842] Freeing unused decrypted memory: 2036K
[    5.127293] Freeing unused kernel image (initmem) memory: 2012K
[    5.128839] Write protecting the kernel read-only data: 32768k
[    5.131774] Freeing unused kernel image (text/rodata gap) memory: 2036K
[    5.134151] Freeing unused kernel image (rodata/data gap) memory: 1768K
[    5.193177] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    5.194740] rodata_test: all tests were successful
[    5.196302] Run /init as init process
[    5.197816]   with arguments:
[    5.199318]     /init
[    5.200791]   with environment:
[    5.202284]     HOME=/
[    5.203786]     TERM=linux
[    5.672103] xhci_hcd 0000:01:00.0: xHCI Host Controller
[    5.674778] xhci_hcd 0000:01:00.0: new USB bus registered, assigned bus number 1
[    5.731851] xhci_hcd 0000:01:00.0: hcc params 0x0200ef81 hci version 0x110 quirks 0x0000000000000410
[    5.736868] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12
[    5.738700] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    5.740524] usb usb1: Product: xHCI Host Controller
[    5.742360] usb usb1: Manufacturer: Linux 5.12.0-rc3-debug xhci-hcd
[    5.744342] usb usb1: SerialNumber: 0000:01:00.0
[    5.747557] hub 1-0:1.0: USB hub found
[    5.749393] hub 1-0:1.0: 14 ports detected
[    5.758482] xhci_hcd 0000:01:00.0: xHCI Host Controller
[    5.760257] xhci_hcd 0000:01:00.0: new USB bus registered, assigned bus number 2
[    5.761988] xhci_hcd 0000:01:00.0: Host supports USB 3.1 Enhanced SuperSpeed
[    5.763890] usb usb2: We don't know the algorithms for LPM for this host, disabling LPM.
[    5.766015] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.12
[    5.767821] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    5.769624] usb usb2: Product: xHCI Host Controller
[    5.771537] usb usb2: Manufacturer: Linux 5.12.0-rc3-debug xhci-hcd
[    5.773341] usb usb2: SerialNumber: 0000:01:00.0
[    5.776368] hub 2-0:1.0: USB hub found
[    5.778218] hub 2-0:1.0: 8 ports detected
[    5.786159] xhci_hcd 0000:0c:00.3: xHCI Host Controller
[    5.788013] xhci_hcd 0000:0c:00.3: new USB bus registered, assigned bus number 3
[    5.790016] xhci_hcd 0000:0c:00.3: hcc params 0x0268ffe5 hci version 0x110 quirks 0x0000000000000410
[    5.794538] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12
[    5.796327] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    5.798153] usb usb3: Product: xHCI Host Controller
[    5.799989] usb usb3: Manufacturer: Linux 5.12.0-rc3-debug xhci-hcd
[    5.801878] usb usb3: SerialNumber: 0000:0c:00.3
[    5.804989] hub 3-0:1.0: USB hub found
[    5.806943] hub 3-0:1.0: 4 ports detected
[    5.810968] xhci_hcd 0000:0c:00.3: xHCI Host Controller
[    5.812911] xhci_hcd 0000:0c:00.3: new USB bus registered, assigned bus number 4
[    5.814852] xhci_hcd 0000:0c:00.3: Host supports USB 3.1 Enhanced SuperSpeed
[    5.816914] usb usb4: We don't know the algorithms for LPM for this host, disabling LPM.
[    5.819226] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.12
[    5.821220] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    5.823188] usb usb4: Product: xHCI Host Controller
[    5.825148] usb usb4: Manufacturer: Linux 5.12.0-rc3-debug xhci-hcd
[    5.827132] usb usb4: SerialNumber: 0000:0c:00.3
[    5.830304] hub 4-0:1.0: USB hub found
[    5.832356] hub 4-0:1.0: 2 ports detected
[    5.836607] xhci_hcd 0000:0c:00.4: xHCI Host Controller
[    5.838724] xhci_hcd 0000:0c:00.4: new USB bus registered, assigned bus number 5
[    5.841046] xhci_hcd 0000:0c:00.4: hcc params 0x0268ffe5 hci version 0x110 quirks 0x0000000000000410
[    5.845927] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12
[    5.848104] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    5.850279] usb usb5: Product: xHCI Host Controller
[    5.852448] usb usb5: Manufacturer: Linux 5.12.0-rc3-debug xhci-hcd
[    5.854628] usb usb5: SerialNumber: 0000:0c:00.4
[    5.857964] hub 5-0:1.0: USB hub found
[    5.860097] hub 5-0:1.0: 4 ports detected
[    5.864318] xhci_hcd 0000:0c:00.4: xHCI Host Controller
[    5.866417] xhci_hcd 0000:0c:00.4: new USB bus registered, assigned bus number 6
[    5.868521] xhci_hcd 0000:0c:00.4: Host supports USB 3.1 Enhanced SuperSpeed
[    5.870764] usb usb6: We don't know the algorithms for LPM for this host, disabling LPM.
[    5.873234] usb usb6: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.12
[    5.875410] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    5.877581] usb usb6: Product: xHCI Host Controller
[    5.879736] usb usb6: Manufacturer: Linux 5.12.0-rc3-debug xhci-hcd
[    5.881917] usb usb6: SerialNumber: 0000:0c:00.4
[    5.885175] hub 6-0:1.0: USB hub found
[    5.887373] hub 6-0:1.0: 2 ports detected
[    5.972196] random: fast init done
[    6.087608] usb 1-11: new full-speed USB device number 2 using xhci_hcd
[    6.273180] SGI XFS with ACLs, security attributes, realtime, scrub, repair, quota, no debug enabled
[    6.283881] XFS (nvme0n1p2): Mounting V5 Filesystem
[    6.301438] XFS (nvme0n1p2): Ending clean mount
[    6.307594] xfs filesystem being mounted at /new_root supports timestamps until 2038 (0x7fffffff)
[    6.423979] usb 1-11: New USB device found, idVendor=046d, idProduct=c534, bcdDevice=29.01
[    6.426964] usb 1-11: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    6.429116] usb 1-11: Product: USB Receiver
[    6.431270] usb 1-11: Manufacturer: Logitech
[    6.512460] random: crng init done
[    6.514601] systemd[1]: Successfully credited entropy passed from boot loader.
[    6.519182] systemd[1]: systemd 248.3-2-arch running in system mode. (+PAM +AUDIT -SELINUX -APPARMOR -IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified)
[    6.526303] systemd[1]: No virtualization found in DMI
[    6.544505] systemd[1]: UML virtualization not found in /proc/cpuinfo.
[    6.547123] systemd[1]: No virtualization found in CPUID
[    6.549421] systemd[1]: Virtualization XEN not found, /proc/xen does not exist
[    6.551947] systemd[1]: This platform does not support /proc/device-tree
[    6.554174] systemd[1]: This platform does not support /proc/sysinfo
[    6.556362] systemd[1]: Found VM virtualization none
[    6.558608] systemd[1]: Detected architecture x86-64.
[    6.561488] systemd[1]: Detected initialized system, this is not the first boot.
[    6.572027] systemd[1]: Hostname set to <hp-4300G>.
[    6.575932] systemd[1]: Successfully added address 127.0.0.1 to loopback interface
[    6.578272] systemd[1]: Successfully added address ::1 to loopback interface
[    6.580513] systemd[1]: Successfully brought loopback interface up
[    6.583278] systemd[1]: Setting 'fs/file-max' to '9223372036854775807'.
[    6.585597] systemd[1]: Setting 'fs/nr_open' to '2147483640'.
[    6.587895] systemd[1]: Couldn't write fs.nr_open as 2147483640, halving it.
[    6.590142] systemd[1]: Setting 'fs/nr_open' to '1073741816'.
[    6.592386] systemd[1]: Successfully bumped fs.nr_open to 1073741816
[    6.596797] systemd[1]: Found cgroup2 on /sys/fs/cgroup/, full unified hierarchy
[    6.599105] systemd[1]: Unified cgroup hierarchy is located at /sys/fs/cgroup.
[    6.612552] systemd[1]: Got EBADF when using BPF_F_ALLOW_MULTI, which indicates it is supported. Yay!
[    6.615700] systemd[1]: Controller 'cpu' supported: yes
[    6.618063] systemd[1]: Controller 'cpuacct' supported: no
[    6.620391] systemd[1]: Controller 'cpuset' supported: yes
[    6.622710] systemd[1]: Controller 'io' supported: yes
[    6.624999] systemd[1]: Controller 'blkio' supported: no
[    6.627232] systemd[1]: Controller 'memory' supported: yes
[    6.629416] systemd[1]: Controller 'devices' supported: no
[    6.631609] systemd[1]: Controller 'pids' supported: yes
[    6.633741] systemd[1]: Controller 'bpf-firewall' supported: yes
[    6.635832] systemd[1]: Controller 'bpf-devices' supported: yes
[    6.637483] usb 1-12: new full-speed USB device number 3 using xhci_hcd
[    6.638244] systemd[1]: Set up TFD_TIMER_CANCEL_ON_SET timerfd.
[    6.643315] systemd[1]: Enabling (yes) showing of status (commandline).
[    6.646012] systemd[1]: Serializing system-environment-generators to memfd.
[    6.649222] systemd[1]: Successfully forked off '(sd-executor)' as PID 242.
[    6.650166] systemd[242]: Serializing 10-arch to memfd.
[    6.654825] systemd[242]: Successfully forked off '(direxec)' as PID 243.
[    6.676007] systemd[242]: /usr/lib/systemd/system-environment-generators/10-arch succeeded.
[    6.680054] systemd[1]: (sd-executor) succeeded.
[    6.683877] systemd[1]: Successfully forked off '(sd-executor)' as PID 244.
[    6.687068] systemd[244]: Successfully forked off '(direxec)' as PID 245.
[    6.690471] systemd[244]: Successfully forked off '(direxec)' as PID 246.
[    6.693787] systemd[244]: Successfully forked off '(direxec)' as PID 247.
[    6.694955] systemd-bless-boot-generator[245]: Skipping generator, not booted with boot counting in effect.
[    6.697112] systemd[244]: Successfully forked off '(direxec)' as PID 248.
[    6.703122] systemd[244]: Successfully forked off '(direxec)' as PID 249.
[    6.707898] systemd[244]: Successfully forked off '(direxec)' as PID 250.
[    6.708383] systemd-fstab-generator[248]: Parsing /etc/fstab...
[    6.712179] systemd[244]: Successfully forked off '(direxec)' as PID 251.
[    6.713256] systemd-fstab-generator[248]: Found entry what=tmpfs where=/tmp type=tmpfs makefs=no growfs=no noauto=no nofail=no
[    6.715761] systemd-gpt-auto-generator[250]: Disabling root partition auto-detection, root= is defined.
[    6.717146] systemd[244]: Successfully forked off '(direxec)' as PID 252.
[    6.719246] systemd[244]: Successfully forked off '(direxec)' as PID 253.
[    6.719689] systemd-hibernate-resume-generator[251]: Not running in an initrd, quitting.
[    6.721290] systemd[244]: Successfully forked off '(direxec)' as PID 254.
[    6.721414] systemd[244]: /usr/lib/systemd/system-generators/systemd-bless-boot-generator succeeded.
[    6.721802] systemd-fstab-generator[248]: Found entry what=/dev/disk/by-uuid/5457d04f-1fb0-4138-8f28-be95c401b449 where=/ type=xfs makefs=no growfs=no noauto=no nofail=no
[    6.725160] systemd-gpt-auto-generator[250]: Failed to chase block device '/', ignoring: No such file or directory
[    6.728250] systemd-fstab-generator[248]: Found entry what=
[    6.730487] systemd[244]: /usr/lib/systemd/system-generators/systemd-veritysetup-generator succeeded.
[    6.731508] systemd-gpt-auto-generator[250]: nvme0n1p2: Root device /dev/nvme0n1.
[    6.732467] systemd-fstab-generator[248]:  where= type= makefs=no growfs=no noauto=no nofail=no
[    6.735097] systemd[244]: /usr/lib/systemd/system-generators/systemd-debug-generator succeeded.
[    6.737246] systemd-fstab-generator[248]: Mount point  is not a valid path, ignoring.
[    6.759523] systemd-fstab-generator[248]: Found entry what=/dev/disk/by-uuid/BABE-8F35 where=/boot type=vfat makefs=no growfs=no noauto=no nofail=no
[    6.759864] systemd-fstab-generator[248]: Checking was requested for /dev/disk/by-uuid/BABE-8F35, but fsck.vfat does not exist.
[    6.767403] systemd[244]: /usr/lib/systemd/system-generators/systemd-getty-generator succeeded.
[    6.770973] systemd-fstab-generator[248]: Found entry what=
[    6.772029] systemd-gpt-auto-generator[250]: /boot specified in fstab, ignoring.
[    6.773734] systemd[244]: /usr/lib/systemd/system-generators/systemd-gpt-auto-generator succeeded.
[    6.776211] systemd-fstab-generator[248]:  where= type= makefs=no growfs=no noauto=no nofail=no
[    6.778971] systemd[244]: /usr/lib/systemd/system-generators/systemd-cryptsetup-generator succeeded.
[    6.781788] systemd-fstab-generator[248]: Mount point  is not a valid path, ignoring.
[    6.784696] systemd[244]: /usr/lib/systemd/system-generators/systemd-run-generator succeeded.
[    6.793437] systemd[244]: /usr/lib/systemd/system-generators/systemd-fstab-generator succeeded.
[    6.796378] systemd[244]: /usr/lib/systemd/system-generators/systemd-system-update-generator succeeded.
[    6.799363] systemd[244]: /usr/lib/systemd/system-generators/systemd-hibernate-resume-generator succeeded.
[    6.803548] systemd[1]: (sd-executor) succeeded.
[    6.806739] systemd[1]: Looking for unit files in (higher priority first):
[    6.809609] systemd[1]: 	/etc/systemd/system.control
[    6.812462] systemd[1]: 	/run/systemd/system.control
[    6.815276] systemd[1]: 	/run/systemd/transient
[    6.818037] systemd[1]: 	/run/systemd/generator.early
[    6.820789] systemd[1]: 	/etc/systemd/system
[    6.823485] systemd[1]: 	/etc/systemd/system.attached
[    6.826236] systemd[1]: 	/run/systemd/system
[    6.828956] systemd[1]: 	/run/systemd/system.attached
[    6.831666] systemd[1]: 	/run/systemd/generator
[    6.834269] systemd[1]: 	/usr/local/lib/systemd/system
[    6.836896] systemd[1]: 	/usr/lib/systemd/system
[    6.839528] systemd[1]: 	/run/systemd/generator.late
[    6.845675] systemd[1]: Modification times have changed, need to update cache.
[    6.850304] systemd[1]: unit_file_build_name_map: alias: /etc/systemd/system/dbus-org.freedesktop.network1.service \xe2\x86\x92 systemd-networkd.service
[    6.856480] systemd[1]: unit_file_build_name_map: alias: /etc/systemd/system/dbus-org.freedesktop.resolve1.service \xe2\x86\x92 systemd-resolved.service
[    6.863257] systemd[1]: unit_file_build_name_map: alias: /etc/systemd/system/display-manager.service \xe2\x86\x92 lightdm.service
[    6.866353] systemd[1]: unit_file_build_name_map: normal unit file: /run/systemd/generator/boot.mount
[    6.869294] systemd[1]: unit_file_build_name_map: normal unit file: /run/systemd/generator/-.mount
[    6.872181] systemd[1]: unit_file_build_name_map: normal unit file: /run/systemd/generator/tmp.mount
[    6.875369] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/nscd.service
[    6.878183] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/e2scrub@.service
[    6.880963] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/e2scrub_all.service
[    6.883569] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/e2scrub_all.timer
[    6.886114] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/e2scrub_fail@.service
[    6.888620] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/e2scrub_reap.service
[    6.891050] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/krb5-kadmind.service
[    6.893434] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/krb5-kdc.service
[    6.895760] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/krb5-kpropd.service
[    6.898037] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/krb5-kpropd.socket
[    6.900256] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/krb5-kpropd@.service
[    6.902397] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/auditd.service
[    6.904446] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/pam_namespace.service
[    6.906420] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/shadow.service
[    6.908333] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/shadow.timer
[    6.910192] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/fstrim.service
[    6.912016] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/fstrim.timer
[    6.913777] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/rfkill-block@.service
[    6.915500] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/rfkill-unblock@.service
[    6.917175] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/uuidd.service
[    6.918800] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/uuidd.socket
[    6.920355] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/dm-event.service
[    6.921915] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/dm-event.socket
[    6.923449] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/dbus.service
[    6.924964] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/dbus.socket
[    6.926407] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/ip6tables.service
[    6.927831] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/iptables.service
[    6.930110] systemd[1]: unit_file_build_name_map: alias: /usr/lib/systemd/system/autovt@.service \xe2\x86\x92 getty@.service
[    6.931600] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/basic.target
[    6.933085] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/blockdev@.target
[    6.934657] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/bluetooth.target
[    6.936130] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/boot-complete.target
[    6.937632] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/console-getty.service
[    6.939126] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/container-getty@.service
[    6.940631] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/cryptsetup-pre.target
[    6.942179] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/cryptsetup.target
[    6.944347] systemd[1]: unit_file_build_name_map: alias: /usr/lib/systemd/system/ctrl-alt-del.target \xe2\x86\x92 reboot.target
[    6.946586] systemd[1]: unit_file_build_name_map: alias: /usr/lib/systemd/system/dbus-org.freedesktop.hostname1.service \xe2\x86\x92 systemd-hostnamed.service
[    6.948141] usb 1-12: New USB device found, idVendor=0bda, idProduct=b00a, bcdDevice= 1.10
[    6.949923] systemd[1]: unit_file_build_name_map: alias: /usr/lib/systemd/system/dbus-org.freedesktop.import1.service \xe2\x86\x92 systemd-importd.service
[    6.951214] usb 1-12: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[    6.951218] usb 1-12: Product: Bluetooth Radio 
[    6.951221] usb 1-12: Manufacturer: Realtek 
[    6.951224] usb 1-12: SerialNumber: 00e04c000001
[    6.960240] systemd[1]: unit_file_build_name_map: alias: /usr/lib/systemd/system/dbus-org.freedesktop.locale1.service \xe2\x86\x92 systemd-localed.service
[    6.963512] systemd[1]: unit_file_build_name_map: alias: /usr/lib/systemd/system/dbus-org.freedesktop.login1.service \xe2\x86\x92 systemd-logind.service
[    6.967129] systemd[1]: unit_file_build_name_map: alias: /usr/lib/systemd/system/dbus-org.freedesktop.machine1.service \xe2\x86\x92 systemd-machined.service
[    6.971105] systemd[1]: unit_file_build_name_map: alias: /usr/lib/systemd/system/dbus-org.freedesktop.oom1.service \xe2\x86\x92 systemd-oomd.service
[    6.975430] systemd[1]: unit_file_build_name_map: alias: /usr/lib/systemd/system/dbus-org.freedesktop.portable1.service \xe2\x86\x92 systemd-portabled.service
[    6.980097] systemd[1]: unit_file_build_name_map: alias: /usr/lib/systemd/system/dbus-org.freedesktop.timedate1.service \xe2\x86\x92 systemd-timedated.service
[    6.984954] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/debug-shell.service
[    6.987737] systemd[1]: unit_file_build_name_map: alias: /usr/lib/systemd/system/default.target \xe2\x86\x92 graphical.target
[    6.990354] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/dev-hugepages.mount
[    6.993004] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/dev-mqueue.mount
[    6.995660] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/emergency.service
[    6.998322] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/emergency.target
[    7.000974] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/exit.target
[    7.003615] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/final.target
[    7.006254] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/first-boot-complete.target
[    7.008911] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/getty-pre.target
[    7.011574] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/getty.target
[    7.014226] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/getty@.service
[    7.016876] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/graphical.target
[    7.019531] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/halt.target
[    7.022186] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/hibernate.target
[    7.024847] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/hybrid-sleep.target
[    7.027513] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/initrd-cleanup.service
[    7.030139] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/initrd-fs.target
[    7.032744] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/initrd-parse-etc.service
[    7.035352] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/initrd-root-device.target
[    7.037972] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/initrd-root-fs.target
[    7.040576] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/initrd-switch-root.service
[    7.043185] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/initrd-switch-root.target
[    7.045788] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/initrd-udevadm-cleanup-db.service
[    7.048385] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/initrd.target
[    7.050982] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/kexec.target
[    7.053539] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/kmod-static-nodes.service
[    7.056091] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/ldconfig.service
[    7.058560] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/local-fs-pre.target
[    7.061013] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/local-fs.target
[    7.063340] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/machine.slice
[    7.065635] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/machines.target
[    7.067821] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/modprobe@.service
[    7.069984] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/multi-user.target
[    7.072149] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/network-online.target
[    7.074314] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/network-pre.target
[    7.076390] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/network.target
[    7.078380] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/nss-lookup.target
[    7.080285] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/nss-user-lookup.target
[    7.082114] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/paths.target
[    7.083838] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/poweroff.target
[    7.085486] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/printer.target
[    7.087037] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/proc-sys-fs-binfmt_misc.automount
[    7.088535] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/proc-sys-fs-binfmt_misc.mount
[    7.089934] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/quotaon.service
[    7.091252] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/reboot.target
[    7.092494] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/remote-cryptsetup.target
[    7.093651] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/remote-fs-pre.target
[    7.094730] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/remote-fs.target
[    7.095759] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/remote-veritysetup.target
[    7.096760] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/rescue.service
[    7.097755] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/rescue.target
[    7.098738] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/rpcbind.target
[    7.099729] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/serial-getty@.service
[    7.100725] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/shutdown.target
[    7.101726] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/sigpwr.target
[    7.102714] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/sleep.target
[    7.103691] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/slices.target
[    7.104668] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/smartcard.target
[    7.105647] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/sockets.target
[    7.106628] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/sound.target
[    7.107608] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/suspend-then-hibernate.target
[    7.108608] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/suspend.target
[    7.109596] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/swap.target
[    7.110574] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/sys-fs-fuse-connections.mount
[    7.111581] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/sys-kernel-config.mount
[    7.112589] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/sys-kernel-debug.mount
[    7.113585] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/sys-kernel-tracing.mount
[    7.114596] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/sysinit.target
[    7.115592] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/syslog.socket
[    7.116586] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/system-systemd\x2dcryptsetup.slice
[    7.118571] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/system-update-cleanup.service
[    7.119742] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/system-update-pre.target
[    7.120901] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/system-update.target
[    7.122044] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-ask-password-console.path
[    7.123206] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-ask-password-console.service
[    7.125488] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-ask-password-wall.path
[    7.126811] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-ask-password-wall.service
[    7.128135] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-backlight@.service
[    7.129455] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-binfmt.service
[    7.130771] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-bless-boot.service
[    7.132096] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-boot-check-no-failures.service
[    7.134745] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-boot-system-token.service
[    7.136252] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-coredump.socket
[    7.137755] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-coredump@.service
[    7.139256] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-exit.service
[    7.140757] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-firstboot.service
[    7.142252] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-fsck-root.service
[    7.143740] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-fsck@.service
[    7.145216] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-halt.service
[    7.146691] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-hibernate-resume@.service
[    7.148178] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-hibernate.service
[    7.149658] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-homed-activate.service
[    7.151143] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-homed.service
[    7.152627] systemd[1]: unit_file_build_name_map: normal unit file: /usr/lib/systemd/system/systemd-hostnamed.service
[    7.324732] Linux agpgart interface v0.103
[    7.339568] fuse: init (API version 7.33)
[    7.355563] systemd-journald[265]: Auditing in kernel turned on.
[    7.359014] systemd-journald[265]: Journal effective settings seal=no keyed_hash=yes compress=yes compress_threshold_bytes=512B
[    7.359112] systemd-journald[265]: Fixed min_use=16.0M max_use=313.3M max_size=39.1M min_size=512.0K keep_free=156.6M n_max_files=100
[    7.367696] XFS: attr2 mount option is deprecated.
[    7.368118] systemd-journald[265]: Reserving 333 entries in field hash table.
[    7.372374] xfs filesystem being remounted at / supports timestamps until 2038 (0x7fffffff)
[    7.374992] Asymmetric key parser 'pkcs8' registered
[    7.377914] systemd-journald[265]: Reserving 71310 entries in data hash table.
[    7.381564] systemd-journald[265]: Vacuuming...
[    7.381627] systemd-journald[265]: Vacuuming done, freed 0B of archived journals from /run/log/journal/983425690c9a4432866996cdc56b7fd4.
[    7.381665] systemd-journald[265]: Flushing /dev/kmsg...
[    7.404037] audit: type=1130 audit(1625291560.226:2): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    7.412624] audit: type=1130 audit(1625291560.236:3): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    7.419004] audit: type=1131 audit(1625291560.236:4): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    7.427185] audit: type=1130 audit(1625291560.249:5): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    7.434060] audit: type=1131 audit(1625291560.249:6): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    7.444751] audit: type=1130 audit(1625291560.266:7): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    7.451199] audit: type=1131 audit(1625291560.266:8): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    7.462023] audit: type=1130 audit(1625291560.286:9): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    7.472536] audit: type=1130 audit(1625291560.296:10): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    7.554217] audit: type=1130 audit(1625291560.376:11): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-binfmt comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    7.619871] systemd-journald[265]: systemd-journald running as PID 265 for the system.
[    7.620170] systemd-journald[265]: Sent READY=1 notification.
[    7.620230] systemd-journald[265]: Sent WATCHDOG=1 notification.
[    7.622326] systemd-journald[265]: Successfully sent stream file descriptor to service manager.
[    7.636767] systemd-journald[265]: Successfully sent stream file descriptor to service manager.
[    7.640546] systemd-journald[265]: Successfully sent stream file descriptor to service manager.
[    7.645323] systemd-journald[265]: Successfully sent stream file descriptor to service manager.
[    7.649119] systemd-journald[265]: Successfully sent stream file descriptor to service manager.
[    7.649502] systemd-journald[265]: Successfully sent stream file descriptor to service manager.
[    7.649868] systemd-journald[265]: Successfully sent stream file descriptor to service manager.
[    7.650251] systemd-journald[265]: Successfully sent stream file descriptor to service manager.
[    7.650623] systemd-journald[265]: Successfully sent stream file descriptor to service manager.
[    7.651251] systemd-journald[265]: Successfully sent stream file descriptor to service manager.
[    7.651514] systemd-journald[265]: Successfully sent stream file descriptor to service manager.
[    7.652468] systemd-journald[265]: Successfully sent stream file descriptor to service manager.
[    7.677672] systemd-journald[265]: Successfully sent stream file descriptor to service manager.
[    7.680654] systemd-journald[265]: Successfully sent stream file descriptor to service manager.
[    7.681201] systemd-journald[265]: Successfully sent stream file descriptor to service manager.
[    7.681611] systemd-journald[265]: Successfully sent stream file descriptor to service manager.
[    7.682019] systemd-journald[265]: Successfully sent stream file descriptor to service manager.
[    7.682430] systemd-journald[265]: Successfully sent stream file descriptor to service manager.
[    7.683685] systemd-journald[265]: Successfully sent stream file descriptor to service manager.
[    7.698929] systemd-journald[265]: Successfully sent stream file descriptor to service manager.
[    7.702646] systemd-journald[265]: Successfully sent stream file descriptor to service manager.
[    7.711638] systemd-journald[265]: Successfully sent stream file descriptor to service manager.
[    7.721958] systemd-journald[265]: n/a: New incoming connection.
[    7.723759] systemd-journald[265]: varlink-20: varlink: setting state idle-server
[    7.726435] systemd-journald[265]: varlink-20: New incoming message: {"method":"io.systemd.Journal.FlushToVar","parameters":{}}
[    7.730145] systemd-journald[265]: varlink-20: varlink: changing state idle-server \xe2\x86\x92 processing-method
[    7.732073] systemd-journald[265]: Received client request to flush runtime journal.
[    7.734994] systemd-journald[265]: Journal effective settings seal=yes keyed_hash=yes compress=yes compress_threshold_bytes=512B
[    7.741586] systemd-journald[265]: Fixed min_use=16.0M max_use=4.0G max_size=128.0M min_size=512.0K keep_free=4.0G n_max_files=100
[    7.758328] systemd-journald[265]: Flushing to /var/log/journal/983425690c9a4432866996cdc56b7fd4...
[    7.760632] systemd-journald[265]: Considering root directory '/run/log/journal'.
[    7.762999] systemd-journald[265]: Root directory /run/log/journal added.
[    7.765265] systemd-journald[265]: Considering directory '/run/log/journal/983425690c9a4432866996cdc56b7fd4'.
[    7.767501] systemd-journald[265]: Directory /run/log/journal/983425690c9a4432866996cdc56b7fd4 added.
[    7.769900] systemd-journald[265]: Journal effective settings seal=no keyed_hash=yes compress=no compress_threshold_bytes=8B
[    7.772279] systemd-journald[265]: File /run/log/journal/983425690c9a4432866996cdc56b7fd4/system.journal added.
[    7.774603] systemd-journald[265]: Considering root directory '/var/log/journal'.
[    7.776898] systemd-journald[265]: Considering root directory '/var/log/journal/remote'.
[    8.150185] systemd-journald[265]: Root directory /run/log/journal removed.
[    8.152553] systemd-journald[265]: Directory /run/log/journal/983425690c9a4432866996cdc56b7fd4 removed.
[    8.154907] systemd-journald[265]: mmap cache statistics: 109427 context cache hit, 3 window list hit, 1 miss
[    8.157320] systemd-journald[265]: Journal effective settings seal=no keyed_hash=yes compress=yes compress_threshold_bytes=512B
[    8.162642] systemd-journald[265]: Vacuuming...
[    8.221524] systemd-journald[265]: Vacuuming done, freed 0B of archived journals from /var/log/journal/983425690c9a4432866996cdc56b7fd4.
[    8.232172] systemd-journald[265]: varlink-20: Sending message: {"parameters":{}}
[    8.234888] systemd-journald[265]: varlink-20: varlink: changing state processing-method \xe2\x86\x92 processed-method
[    8.237737] systemd-journald[265]: varlink-20: varlink: changing state processed-method \xe2\x86\x92 idle-server
[    8.243581] systemd-journald[265]: varlink-20: Got POLLHUP from socket.
[    8.246412] systemd-journald[265]: varlink-20: varlink: changing state idle-server \xe2\x86\x92 pending-disconnect
[    8.249306] systemd-journald[265]: varlink-20: varlink: changing state pending-disconnect \xe2\x86\x92 processing-disconnect
[    8.252261] systemd-journald[265]: varlink-20: varlink: changing state processing-disconnect \xe2\x86\x92 disconnected
[    8.308619] systemd-journald[265]: Successfully sent stream file descriptor to service manager.
[    8.517310] acpi_cpufreq: overriding BIOS provided _PSD data
[    8.540118] acpi-tad ACPI000E:00: Missing _PRW
[    8.607758] ACPI: video: Video Device [VGA1] (multi-head: yes  rom: no  post: no)
[    8.618373] acpi device:1e: registered as cooling_device8
[    8.626848] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:1d/LNXVIDEO:01/input/input2
[    8.825614] acpi PNP0C14:01: duplicate WMI GUID 05901221-D566-11D1-B2F0-00A0C9062910 (first instance was on PNP0C14:00)
[    8.902194] input: Logitech USB Receiver as /devices/pci0000:00/0000:00:02.1/0000:01:00.0/usb1/1-11/1-11:1.0/0003:046D:C534.0001/input/input3
[    8.939361] ccp 0000:0c:00.2: enabling device (0100 -> 0102)
[    8.955972] ccp 0000:0c:00.2: ccp: unable to access the device: you might be running a broken BIOS.
[    8.963592] systemd-journald[265]: Successfully sent stream file descriptor to service manager.
[    8.970655] hid-generic 0003:046D:C534.0001: input,hidraw0: USB HID v1.11 Keyboard [Logitech USB Receiver] on usb-0000:01:00.0-11/input0
[    8.971435] ccp 0000:0c:00.2: tee enabled
[    8.983107] ccp 0000:0c:00.2: psp enabled
[    8.993491] piix4_smbus 0000:00:14.0: SMBus Host Controller at 0xb00, revision 0
[    8.997884] piix4_smbus 0000:00:14.0: Using register 0x02 for SMBus port selection
[    9.001767] piix4_smbus 0000:00:14.0: Auxiliary SMBus Host Controller at 0xb20
[    9.007282] input: Logitech USB Receiver Mouse as /devices/pci0000:00/0000:00:02.1/0000:01:00.0/usb1/1-11/1-11:1.1/0003:046D:C534.0002/input/input4
[    9.019415] input: Logitech USB Receiver Consumer Control as /devices/pci0000:00/0000:00:02.1/0000:01:00.0/usb1/1-11/1-11:1.1/0003:046D:C534.0002/input/input5
[    9.034973] input: PC Speaker as /devices/platform/pcspkr/input/input9
[    9.046118] FAT-fs (nvme0n1p1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck.
[    9.054500] sp5100_tco: SP5100/SB800 TCO WatchDog Timer Driver
[    9.057035] sp5100-tco sp5100-tco: Using 0xfeb00000 for watchdog MMIO address
[    9.059986] sp5100-tco sp5100-tco: initialized. heartbeat=60 sec (nowayout=0)
[    9.081027] libphy: r8169: probed
[    9.082100] input: Logitech USB Receiver System Control as /devices/pci0000:00/0000:00:02.1/0000:01:00.0/usb1/1-11/1-11:1.1/0003:046D:C534.0002/input/input6
[    9.087214] r8169 0000:0a:00.0 eth0: RTL8168h/8111h, 00:68:eb:ad:98:43, XID 541, IRQ 91
[    9.094618] hid-generic 0003:046D:C534.0002: input,hiddev96,hidraw1: USB HID v1.11 Mouse [Logitech USB Receiver] on usb-0000:01:00.0-11/input1
[    9.097120] r8169 0000:0a:00.0 eth0: jumbo features [frames: 9194 bytes, tx checksumming: ko]
[    9.104420] usbcore: registered new interface driver usbhid
[    9.112544] usbhid: USB HID core driver
[    9.124878] Bluetooth: Core ver 2.22
[    9.130875] systemd-journald[265]: Successfully sent stream file descriptor to service manager.
[    9.144288] NET: Registered protocol family 31
[    9.149041] Bluetooth: HCI device and connection manager initialized
[    9.153017] Bluetooth: HCI socket layer initialized
[    9.156925] Bluetooth: L2CAP socket layer initialized
[    9.160735] Bluetooth: SCO socket layer initialized
[    9.209776] cfg80211: Loading compiled-in X.509 certificates for regulatory database
[    9.215973] RAPL PMU: API unit is 2^-32 Joules, 1 fixed counters, 163840 ms ovfl timer
[    9.237135] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[    9.242388] RAPL PMU: hw unit of domain package 2^-16 Joules
[    9.243515] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
[    9.251002] cfg80211: failed to load regulatory.db
[    9.258468] usbcore: registered new interface driver btusb
[    9.263470] Bluetooth: hci0: RTL: examining hci_ver=08 hci_rev=000c lmp_ver=08 lmp_subver=8821
[    9.271407] Bluetooth: hci0: RTL: rom_version status=0 version=1
[    9.276096] Bluetooth: hci0: RTL: loading rtl_bt/rtl8821c_fw.bin
[    9.282586] Bluetooth: hci0: RTL: loading rtl_bt/rtl8821c_config.bin
[    9.286578] cryptd: max_cpu_qlen set to 1000
[    9.290204] Bluetooth: hci0: RTL: cfg_sz 10, total sz 31990
[    9.304981] irq 7: nobody cared (try booting with the "irqpoll" option)
[    9.308994] CPU: 4 PID: 308 Comm: systemd-udevd Tainted: G    B             5.12.0-rc3-debug #1
[    9.313266] Hardware name: HP HP Desktop M01-F1xxx/87D6, BIOS F.12 12/17/2020
[    9.317902] Call Trace:
[    9.322386]  <IRQ>
[    9.326452]  dump_stack+0x9c/0xcf
[    9.330599]  __report_bad_irq+0x43/0xde
[    9.334691]  note_interrupt.cold+0x28/0x8b
[    9.339026]  ? add_interrupt_randomness+0x152/0x270
[    9.343255]  handle_irq_event+0x14e/0x160
[    9.347069]  ? handle_irq_event_percpu+0xf0/0xf0
[    9.350865]  ? _raw_spin_lock+0x81/0xe0
[    9.354551]  ? _raw_spin_lock_bh+0xe0/0xe0
[    9.358106]  handle_fasteoi_irq+0xfa/0x370
[    9.361574]  __common_interrupt+0x4f/0xc0
[    9.365067]  common_interrupt+0x7b/0xa0
[    9.368562]  </IRQ>
[    9.371968]  asm_common_interrupt+0x1e/0x40
[    9.375328] RIP: 0010:mpihelp_submul_1+0x4a/0x100
[    9.378586] Code: 48 83 ec 20 48 89 5c 24 08 31 db 48 89 7c 24 10 48 89 74 24 18 48 89 04 24 eb 03 49 63 c5 48 2b 04 24 4c 8d 34 c5 00 00 00 00 <48> 8b 44 24 18 4e 8d 24 30 4c 89 e7 e8 55 85 c4 ff 49 8b 34 24 48
[    9.385354] RSP: 0018:ffffc90001dc7360 EFLAGS: 00000202
[    9.388625] RAX: 000000000000003d RBX: 58b15c7a1664d4fd RCX: ffffffff92809c85
[    9.391896] RDX: dffffc0000000000 RSI: 95a5834bb0a7f6e5 RDI: ffff8881035301e8
[    9.395056] RBP: 00000000901b3ef1 R08: 6ee397ce901b3ef1 R09: 000000003f8f75f4
[    9.398127] R10: fffffbfff298d729 R11: 0000000000000001 R12: 7c892be55ef82e4f
[    9.401275] R13: 00000000fffffffd R14: 00000000000001e8 R15: 58b15c7972392b28
[    9.404440]  ? mpihelp_submul_1+0xd5/0x100
[    9.407665]  mpihelp_divrem+0x167/0x9e0
[    9.410828]  mpi_powm+0x86e/0xe00
[    9.413898]  ? mpihelp_mul_karatsuba_case+0x5b0/0x5b0
[    9.416845]  ? asm_common_interrupt+0x1e/0x40
[    9.419918]  ? __sg_page_iter_next+0xa7/0x100
[    9.422804]  ? mpihelp_cmp+0x4f/0x80
[    9.425790]  rsa_enc+0x140/0x1f0
[    9.428676]  ? rsa_dec+0x1f0/0x1f0
[    9.431576]  pkcs1pad_verify+0x296/0x320
[    9.434458]  public_key_verify_signature+0x548/0x6f0
[    9.437358]  ? software_key_eds_op+0x620/0x620
[    9.440180]  ? keyring_search+0x136/0x190
[    9.442934]  ? common_interrupt+0x1c/0xa0
[    9.445676]  ? asm_common_interrupt+0x1e/0x40
[    9.448371]  ? pkcs7_validate_trust+0x2f7/0x330
[    9.451023]  pkcs7_validate_trust+0x303/0x330
[    9.453667]  verify_pkcs7_message_sig+0xe2/0x190
[    9.456285]  ? restrict_link_by_builtin_trusted+0x20/0x20
[    9.458959]  ? kfree+0xc3/0x480
[    9.461558]  verify_pkcs7_signature+0x4c/0x80
[    9.464115]  mod_verify_sig+0xe6/0x130
[    9.466542]  ? is_module_text_address+0x30/0x30
[    9.469037]  ? common_interrupt+0x1c/0xa0
[    9.471471]  load_module+0x48f/0x41a0
[    9.473945]  ? __kernel_read+0x338/0x4f0
[    9.476449]  ? __kernel_read+0x340/0x4f0
[    9.478938]  ? __x64_sys_sendfile64+0x140/0x140
[    9.481427]  ? module_frob_arch_sections+0x20/0x20
[    9.481442]  ? kernel_read+0x46/0xb0
[    9.481450]  ? kernel_read_file+0x1d2/0x3e0
[    9.481458]  ? __x64_sys_fspick+0x230/0x230
[    9.481464]  ? kasan_check_range+0x185/0x1d0
[    9.481470]  ? _raw_write_unlock+0x30/0x30
[    9.481478]  ? __do_sys_finit_module+0x110/0x1a0
[    9.481484]  __do_sys_finit_module+0x110/0x1a0
[    9.481491]  ? __ia32_sys_init_module+0x40/0x40
[    9.481496]  ? get_nth_filter.part.0+0x170/0x170
[    9.481503]  ? rcu_momentary_dyntick_idle+0x50/0x50
[    9.481512]  ? __do_softirq+0x209/0x3be
[    9.481517]  ? __audit_syscall_entry+0x193/0x1f0
[    9.481522]  ? ktime_get_coarse_real_ts64+0x4a/0x70
[    9.516734]  do_syscall_64+0x33/0x40
[    9.516747]  entry_SYSCALL_64_after_hwframe+0x44/0xae
[    9.516754] RIP: 0033:0x7f079a72618d
[    9.516759] Code: b4 0c 00 0f 05 eb a9 66 0f 1f 44 00 00 f3 0f 1e fa 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d b3 6c 0c 00 f7 d8 64 89 01 48
[    9.516763] RSP: 002b:00007ffdde055848 EFLAGS: 00000246 ORIG_RAX: 0000000000000139
[    9.516768] RAX: ffffffffffffffda RBX: 0000559b1868c870 RCX: 00007f079a72618d
[    9.516772] RDX: 0000000000000000 RSI: 00007f079a883a9d RDI: 0000000000000015
[    9.516774] RBP: 0000000000020000 R08: 0000000000000000 R09: 0000559b1868c870
[    9.516777] R10: 0000000000000015 R11: 0000000000000246 R12: 00007f079a883a9d
[    9.516779] R13: 0000000000000000 R14: 0000559b1869b820 R15: 0000559b1868c870
[    9.516785] handlers:
[    9.516786] [<00000000619962db>] amd_gpio_irq_handler [pinctrl_amd]
[    9.516796] Disabling IRQ #7
[    9.518500] AVX2 version of gcm_enc/dec engaged.
[    9.518550] AES CTR mode by8 optimization enabled
[    9.518794] snd_hda_intel 0000:0c:00.1: enabling device (0100 -> 0102)
[    9.519962] snd_hda_intel 0000:0c:00.1: Handle vga_switcheroo audio client
[    9.570729] snd_hda_intel 0000:0c:00.6: enabling device (0100 -> 0102)
[    9.614031] input: HD-Audio Generic HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:08.1/0000:0c:00.1/sound/card0/input10
[    9.705675] snd_hda_codec_realtek hdaudioC1D0: autoconfig for ALC671: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:line
[    9.708420] systemd-journald[265]: Successfully sent stream file descriptor to service manager.
[    9.708761] snd_hda_codec_realtek hdaudioC1D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[    9.714896] snd_hda_codec_realtek hdaudioC1D0:    hp_outs=1 (0x21/0x0/0x0/0x0/0x0)
[    9.718876] snd_hda_codec_realtek hdaudioC1D0:    mono: mono_out=0x0
[    9.718897] snd_hda_codec_realtek hdaudioC1D0:    inputs:
[    9.718904] snd_hda_codec_realtek hdaudioC1D0:      Mic=0x19
[    9.718915] snd_hda_codec_realtek hdaudioC1D0:      Line=0x1b
[    9.749261] systemd-journald[265]: Successfully sent stream file descriptor to service manager.
[    9.770716] input: HD-Audio Generic Mic as /devices/pci0000:00/0000:00:08.1/0000:0c:00.6/sound/card1/input11
[    9.771375] input: HD-Audio Generic Line as /devices/pci0000:00/0000:00:08.1/0000:0c:00.6/sound/card1/input12
[    9.771987] input: HD-Audio Generic Line Out as /devices/pci0000:00/0000:00:08.1/0000:0c:00.6/sound/card1/input13
[    9.772603] input: HD-Audio Generic Front Headphone as /devices/pci0000:00/0000:00:08.1/0000:0c:00.6/sound/card1/input14
[    9.797844] rtw_8821ce 0000:09:00.0: enabling device (0100 -> 0103)
[    9.798837] rtw_8821ce 0000:09:00.0: Firmware version 24.8.0, H2C version 12
[    9.861369] systemd-journald[265]: Successfully sent stream file descriptor to service manager.
[    9.920626] systemd-journald[265]: Successfully sent stream file descriptor to service manager.
[    9.968295] kvm: Nested Virtualization enabled
[    9.970665] [drm] amdgpu kernel modesetting enabled.
[    9.971787] SVM: kvm: Nested Paging enabled
[    9.975655] Virtual CRAT table created for CPU
[    9.977941] SVM: Virtual VMLOAD VMSAVE supported
[    9.977945] SVM: Virtual GIF supported
[    9.989227] amdgpu: Topology: Add CPU node
[    9.993923] checking generic (d0000000 300000) vs hw (d0000000 10000000)
[    9.998240] fb0: switching to amdgpudrmfb from EFI VGA
[   10.002978] Console: switching to colour dummy device 80x25
[   10.003328] amdgpu 0000:0c:00.0: vgaarb: deactivate vga console
[   10.004163] amdgpu 0000:0c:00.0: enabling device (0106 -> 0107)
[   10.005925] [drm] initializing kernel modesetting (RENOIR 0x1002:0x1636 0x103C:0x87D6 0xCA).
[   10.005985] amdgpu 0000:0c:00.0: amdgpu: Trusted Memory Zone (TMZ) feature disabled as experimental (default)
[   10.006259] [drm] register mmio base: 0xFCA00000
[   10.006288] [drm] register mmio size: 524288
[   10.006317] [drm] PCIE atomic ops is not supported
[   10.007372] [drm] add ip block number 0 <soc15_common>
[   10.007411] [drm] add ip block number 1 <gmc_v9_0>
[   10.007474] [drm] add ip block number 2 <vega10_ih>
[   10.007492] [drm] add ip block number 3 <psp>
[   10.007498] [drm] add ip block number 4 <smu>
[   10.007505] [drm] add ip block number 5 <gfx_v9_0>
[   10.007512] [drm] add ip block number 6 <sdma_v4_0>
[   10.007520] [drm] add ip block number 7 <dm>
[   10.007527] [drm] add ip block number 8 <vcn_v2_0>
[   10.007562] [drm] add ip block number 9 <jpeg_v2_0>
[   10.007700] amdgpu 0000:0c:00.0: amdgpu: Fetched VBIOS from VFCT
[   10.007815] amdgpu: ATOM BIOS: 113-RENOIR-026
[   10.010428] [drm] VCN decode is enabled in VM mode
[   10.010443] [drm] VCN encode is enabled in VM mode
[   10.010448] [drm] JPEG decode is enabled in VM mode
[   10.011043] [drm] vm size is 262144 GB, 4 levels, block size is 9-bit, fragment size is 9-bit
[   10.011118] amdgpu 0000:0c:00.0: amdgpu: VRAM: 512M 0x000000F400000000 - 0x000000F41FFFFFFF (512M used)
[   10.011133] amdgpu 0000:0c:00.0: amdgpu: GART: 1024M 0x0000000000000000 - 0x000000003FFFFFFF
[   10.011146] amdgpu 0000:0c:00.0: amdgpu: AGP: 267419648M 0x000000F800000000 - 0x0000FFFFFFFFFFFF
[   10.011192] [drm] Detected VRAM RAM=512M, BAR=512M
[   10.011201] [drm] RAM width 64bits DDR4
[   10.011685] [TTM] Zone  kernel: Available graphics memory: 3208866 KiB
[   10.011699] [TTM] Zone   dma32: Available graphics memory: 2097152 KiB
[   10.046111] MCE: In-kernel MCE decoding enabled.
[   10.050870] [drm] amdgpu: 512M of VRAM memory ready
[   10.050941] [drm] amdgpu: 3072M of GTT memory ready.
[   10.051000] general protection fault, probably for non-canonical address 0xff2439eaff279143: 0000 [#1] PREEMPT SMP KASAN NOPTI
[   10.051018] CPU: 1 PID: 294 Comm: systemd-udevd Tainted: G    B             5.12.0-rc3-debug #1
[   10.051033] Hardware name: HP HP Desktop M01-F1xxx/87D6, BIOS F.12 12/17/2020
[   10.051043] RIP: 0010:native_queued_spin_lock_slowpath+0x317/0x490
[   10.051064] Code: 3c d5 00 d9 db 93 48 89 14 24 49 81 c7 40 57 03 00 e8 9d f2 2c 00 48 8b 14 24 4c 03 3c d5 00 d9 db 93 4c 89 ff e8 29 f3 2c 00 <49> 89 2f eb 02 f3 90 4c 89 f7 e8 3a f1 2c 00 8b 45 08 85 c0 74 ef
[   10.051087] RSP: 0018:ffffc9000089f050 EFLAGS: 00010086
[   10.051099] RAX: 0000000000000000 RBX: ffff8881d7830024 RCX: ffffffff92182ed7
[   10.051110] RDX: 0000000000000001 RSI: 0000000000000008 RDI: ff2439eaff279143
[   10.051121] RBP: ffff8881d6a75740 R08: 0000000000000001 R09: ffff8881d7830027
[   10.051132] R10: ffffed103af06004 R11: 0000000000000001 R12: 0000000000080000
[   10.051143] R13: 1ffff92000113e0b R14: ffff8881d6a75748 R15: ff2439eaff279143
[   10.051155] FS:  00007f0799df6a40(0000) GS:ffff8881d6a40000(0000) knlGS:0000000000000000
[   10.051168] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   10.051179] CR2: 00007f14f6fa9f10 CR3: 000000010a888000 CR4: 0000000000350ee0
[   10.051190] Call Trace:
[   10.051197]  ? .slowpath+0xe/0xe
[   10.051207]  ? kasan_save_stack+0x32/0x40
[   10.051223]  ? __kasan_kmalloc+0x99/0xc0
[   10.051235]  ? amdgpu_ttm_init.cold+0x153/0x16f [amdgpu]
[   10.052171]  ? gmc_v9_0_sw_init+0x64c/0x980 [amdgpu]
[   10.053184]  ? amdgpu_device_init.cold+0x1483/0x2400 [amdgpu]
[   10.054225]  ? amdgpu_driver_load_kms+0xb1/0x3f0 [amdgpu]
[   10.055217]  ? amdgpu_pci_probe+0x172/0x200 [amdgpu]
[   10.056218]  ? local_pci_probe+0x74/0xc0
[   10.056234]  _raw_spin_lock_irqsave+0xe0/0xf0
[   10.056247]  ? _raw_write_unlock_bh+0x30/0x30
[   10.056257]  ? __do_sys_finit_module+0x110/0x1a0
[   10.056271]  ? entry_SYSCALL_64_after_hwframe+0x44/0xae
[   10.056285]  swiotlb_tbl_map_single+0x1de/0x6f0
[   10.056298]  ? irq_work_queue+0xb/0x40
[   10.056314]  ? add_hole+0x294/0x310 [drm]
[   10.056457]  swiotlb_map+0xc1/0x3f0
[   10.056467]  ? drm_mm_init+0x126/0x140 [drm]
[   10.056607]  ? swiotlb_sync_single_for_cpu+0x20/0x20
[   10.056620]  ? ttm_range_man_init+0xdd/0x100 [ttm]
[   10.056650]  ? amdgpu_ttm_init.cold+0x153/0x16f [amdgpu]
[   10.057586]  dma_map_page_attrs+0x299/0x390
[   10.057599]  ? dmam_free_coherent+0xe0/0xe0
[   10.057611]  amdgpu_gart_init+0x77/0xf0 [amdgpu]
[   10.058480]  gmc_v9_0_sw_init+0x910/0x980 [amdgpu]
[   10.059373]  ? gmc_v9_0_late_init+0xe0/0xe0 [amdgpu]
[   10.060260]  ? __drmm_add_action+0xf0/0x140 [drm]
[   10.060386]  ? drm_mode_config_cleanup+0x480/0x480 [drm]
[   10.060513]  ? drm_mode_config_cleanup+0x480/0x480 [drm]
[   10.060641]  amdgpu_device_init.cold+0x1483/0x2400 [amdgpu]
[   10.061600]  ? amdgpu_device_cache_pci_state+0x90/0x90 [amdgpu]
[   10.062639]  ? pci_find_saved_ext_cap+0x80/0x80
[   10.062654]  ? pci_enable_device_flags+0xcb/0x250
[   10.062667]  ? pci_enable_device_flags+0x19c/0x250
[   10.062679]  ? pci_enable_bridge+0xe0/0xe0
[   10.062690]  amdgpu_driver_load_kms+0xb1/0x3f0 [amdgpu]
[   10.063709]  amdgpu_pci_probe+0x172/0x200 [amdgpu]
[   10.064737]  ? amdgpu_pci_remove+0x80/0x80 [amdgpu]
[   10.065697]  local_pci_probe+0x74/0xc0
[   10.065710]  pci_device_probe+0x1ee/0x300
[   10.065721]  ? pci_device_remove+0x100/0x100
[   10.065732]  ? kernfs_put+0x18/0x30
[   10.065741]  ? sysfs_do_create_link_sd+0x76/0xd0
[   10.065754]  really_probe+0x185/0x6c0
[   10.065764]  driver_probe_device+0x13f/0x1d0
[   10.065774]  device_driver_attach+0x110/0x120
[   10.065784]  ? device_driver_attach+0x120/0x120
[   10.065793]  __driver_attach+0xae/0x1a0
[   10.065803]  ? device_driver_attach+0x120/0x120
[   10.065812]  bus_for_each_dev+0xe6/0x140
[   10.065823]  ? subsys_dev_iter_exit+0x10/0x10
[   10.065833]  ? __list_add_valid+0x2b/0xa0
[   10.065844]  bus_add_driver+0x1f8/0x2e0
[   10.065857]  driver_register+0x10f/0x190
[   10.065866]  ? 0xffffffffc133b000
[   10.065875]  do_one_initcall+0x89/0x2a0
[   10.065886]  ? perf_trace_initcall_level+0x230/0x230
[   10.065897]  ? kfree+0xc3/0x480
[   10.065907]  ? kasan_set_track+0x1c/0x30
[   10.065917]  ? kasan_unpoison+0x3a/0x60
[   10.065927]  ? kasan_unpoison+0x3a/0x60
[   10.065938]  do_init_module+0xfd/0x3c0
[   10.065950]  load_module+0x3f44/0x41a0
[   10.065961]  ? xfs_file_buffered_read+0x82/0x130 [xfs]
[   10.066346]  ? module_frob_arch_sections+0x20/0x20
[   10.066358]  ? kernel_read+0x46/0xb0
[   10.066369]  ? kernel_read_file+0x1d2/0x3e0
[   10.066384]  ? __do_sys_finit_module+0x110/0x1a0
[   10.066394]  __do_sys_finit_module+0x110/0x1a0
[   10.066404]  ? __ia32_sys_init_module+0x40/0x40
[   10.066414]  ? get_nth_filter.part.0+0x170/0x170
[   10.066426]  ? randomize_stack_top+0x80/0x80
[   10.066436]  ? __ia32_compat_sys_newlstat+0x30/0x30
[   10.066450]  ? __audit_syscall_entry+0x193/0x1f0
[   10.066459]  ? ktime_get_coarse_real_ts64+0x4a/0x70
[   10.066471]  do_syscall_64+0x33/0x40
[   10.066482]  entry_SYSCALL_64_after_hwframe+0x44/0xae
[   10.066494] RIP: 0033:0x7f079a72618d
[   10.066502] Code: b4 0c 00 0f 05 eb a9 66 0f 1f 44 00 00 f3 0f 1e fa 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d b3 6c 0c 00 f7 d8 64 89 01 48
[   10.066522] RSP: 002b:00007ffdde055848 EFLAGS: 00000246 ORIG_RAX: 0000000000000139
[   10.066535] RAX: ffffffffffffffda RBX: 0000559b1868c810 RCX: 00007f079a72618d
[   10.066545] RDX: 0000000000000000 RSI: 00007f079a883a9d RDI: 0000000000000018
[   10.066554] RBP: 0000000000020000 R08: 0000000000000000 R09: 00007f079aab65ea
[   10.066564] R10: 0000000000000018 R11: 0000000000000246 R12: 00007f079a883a9d
[   10.066573] R13: 0000000000000000 R14: 0000559b18690b60 R15: 0000559b1868c810
[   10.066585] Modules linked in: edac_mce_amd fjes(-) kvm_amd rtw88_8821ce kvm rtw88_8821c rtw88_pci amdgpu(+) rtw88_core irqbypass snd_hda_codec_realtek crct10dif_pclmul crc32_pclmul ghash_clmulni_intel snd_hda_codec_generic ledtrig_audio snd_hda_codec_hdmi mac80211 aesni_intel snd_hda_intel snd_intel_dspcfg crypto_simd cryptd gpu_sched snd_intel_sdw_acpi btusb i2c_algo_bit snd_hda_codec btrtl drm_ttm_helper btbcm btintel rapl ttm snd_hda_core drm_kms_helper cfg80211 snd_hwdep bluetooth sp5100_tco vfat pcspkr snd_pcm ecdh_generic k10temp fat r8169 i2c_piix4 cec snd_timer syscopyarea realtek sysfillrect snd mdio_devres sysimgblt rfkill ccp fb_sys_fops soundcore libphy libarc4 ecc usbhid crc16 wmi tpm_crb tpm_tis tpm_tis_core video tpm gpio_amdpt gpio_generic rng_core pinctrl_amd mac_hid acpi_tad acpi_cpufreq pkcs8_key_parser drm fuse agpgart bpf_preload ip_tables x_tables xfs libcrc32c crc32c_generic crc32c_intel xhci_pci xhci_pci_renesas
[   10.066824] ---[ end trace f566d89392370240 ]---
[   10.066831] RIP: 0010:native_queued_spin_lock_slowpath+0x317/0x490
[   10.066844] Code: 3c d5 00 d9 db 93 48 89 14 24 49 81 c7 40 57 03 00 e8 9d f2 2c 00 48 8b 14 24 4c 03 3c d5 00 d9 db 93 4c 89 ff e8 29 f3 2c 00 <49> 89 2f eb 02 f3 90 4c 89 f7 e8 3a f1 2c 00 8b 45 08 85 c0 74 ef
[   10.066863] RSP: 0018:ffffc9000089f050 EFLAGS: 00010086
[   10.066873] RAX: 0000000000000000 RBX: ffff8881d7830024 RCX: ffffffff92182ed7
[   10.066882] RDX: 0000000000000001 RSI: 0000000000000008 RDI: ff2439eaff279143
[   10.066892] RBP: ffff8881d6a75740 R08: 0000000000000001 R09: ffff8881d7830027
[   10.066903] R10: ffffed103af06004 R11: 0000000000000001 R12: 0000000000080000
[   10.066913] R13: 1ffff92000113e0b R14: ffff8881d6a75748 R15: ff2439eaff279143
[   10.066924] FS:  00007f0799df6a40(0000) GS:ffff8881d6a40000(0000) knlGS:0000000000000000
[   10.066936] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   10.066944] CR2: 00007f14f6fa9f10 CR3: 000000010a888000 CR4: 0000000000350ee0
[   10.066955] note: systemd-udevd[294] exited with preempt_count 1
[   10.074564] systemd-journald[265]: Compressed data object 946 -> 537 using ZSTD
[   10.076050] systemd-journald[265]: Successfully sent stream file descriptor to service manager.
[   10.089990] systemd-journald[265]: Successfully sent stream file descriptor to service manager.
[   10.114635] systemd-journald[265]: Successfully sent stream file descriptor to service manager.
[   10.226512] systemd-journald[265]: Successfully sent stream file descriptor to service manager.
[   10.234727] systemd-journald[265]: Successfully sent stream file descriptor to service manager.
[   10.249690] systemd-journald[265]: Successfully sent stream file descriptor to service manager.
[   10.292469] r8169 0000:0a:00.0 enp10s0: renamed from eth0
[   10.321331] input: HP WMI hotkeys as /devices/virtual/input/input15
[   10.356875] logitech-djreceiver 0003:046D:C534.0001: hidraw0: USB HID v1.11 Keyboard [Logitech USB Receiver] on usb-0000:01:00.0-11/input0
[   10.478801] intel_rapl_common: Found RAPL domain package
[   10.478843] intel_rapl_common: Found RAPL domain core
[   10.561785] logitech-djreceiver 0003:046D:C534.0002: hiddev96,hidraw1: USB HID v1.11 Mouse [Logitech USB Receiver] on usb-0000:01:00.0-11/input1
[   10.601569] Bluetooth: hci0: RTL: fw version 0x829a7644
[   10.633053] logitech-djreceiver 0003:046D:C534.0002: device of type eQUAD nano Lite (0x0a) connected on slot 1
[   10.635027] logitech-djreceiver 0003:046D:C534.0002: device of type eQUAD nano Lite (0x0a) connected on slot 2
[   10.635611] input: Logitech Wireless Keyboard PID:4075 Keyboard as /devices/pci0000:00/0000:00:02.1/0000:01:00.0/usb1/1-11/1-11:1.1/0003:046D:C534.0002/0003:046D:4075.0003/input/input16
[   10.638901] hid-generic 0003:046D:4075.0003: input,hidraw2: USB HID v1.11 Keyboard [Logitech Wireless Keyboard PID:4075] on usb-0000:01:00.0-11/input1:1
[   10.640688] input: Logitech Wireless Mouse PID:4054 Mouse as /devices/pci0000:00/0000:00:02.1/0000:01:00.0/usb1/1-11/1-11:1.1/0003:046D:C534.0002/0003:046D:4054.0004/input/input21
[   10.641990] hid-generic 0003:046D:4054.0004: input,hidraw3: USB HID v1.11 Mouse [Logitech Wireless Mouse PID:4054] on usb-0000:01:00.0-11/input1:2
[   10.688794] mousedev: PS/2 mouse device common for all mice
[   10.918080] input: Logitech Wireless Keyboard PID:4075 as /devices/pci0000:00/0000:00:02.1/0000:01:00.0/usb1/1-11/1-11:1.1/0003:046D:C534.0002/0003:046D:4075.0003/input/input25
[   10.923263] logitech-hidpp-device 0003:046D:4075.0003: input,hidraw2: USB HID v1.11 Keyboard [Logitech Wireless Keyboard PID:4075] on usb-0000:01:00.0-11/input1:1
[   10.933008] rtw_8821ce 0000:09:00.0: start vif 74:12:b3:a0:4a:cb on port 0
[   10.981496] input: Logitech Wireless Mouse as /devices/pci0000:00/0000:00:02.1/0000:01:00.0/usb1/1-11/1-11:1.1/0003:046D:C534.0002/0003:046D:4054.0004/input/input26
[   10.983168] logitech-hidpp-device 0003:046D:4054.0004: input,hidraw3: USB HID v1.11 Mouse [Logitech Wireless Mouse] on usb-0000:01:00.0-11/input1:2
[   11.004242] Generic FE-GE Realtek PHY r8169-a00:00: attached PHY driver (mii_bus:phy_addr=r8169-a00:00, irq=MAC)
[   11.174788] r8169 0000:0a:00.0 enp10s0: Link is Down
[   14.177070] r8169 0000:0a:00.0 enp10s0: Link is Up - 1Gbps/Full - flow control rx/tx
[   14.177144] IPv6: ADDRCONF(NETDEV_CHANGE): enp10s0: link becomes ready
[   15.422075] kauditd_printk_skb: 28 callbacks suppressed
[   15.422088] audit: type=1131 audit(1625291568.246:40): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-rfkill comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   21.356047] audit: type=1101 audit(1625291574.179:41): pid=416 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_permit,pam_time acct="nathan" exe="/usr/bin/sshd" hostname=192.168.4.54 addr=192.168.4.54 terminal=ssh res=success'
[   21.363309] audit: type=1103 audit(1625291574.186:42): pid=416 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_shells,pam_faillock,pam_permit,pam_env,pam_faillock acct="nathan" exe="/usr/bin/sshd" hostname=192.168.4.54 addr=192.168.4.54 terminal=ssh res=success'
[   21.363633] audit: type=1006 audit(1625291574.186:43): pid=416 uid=0 old-auid=4294967295 auid=1000 tty=(none) old-ses=4294967295 ses=1 res=1
[   21.363684] audit: type=1300 audit(1625291574.186:43): arch=c000003e syscall=1 success=yes exit=4 a0=3 a1=7ffc39581740 a2=4 a3=3e8 items=0 ppid=373 pid=416 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd" exe="/usr/bin/sshd" key=(null)
[   21.363717] audit: type=1327 audit(1625291574.186:43): proctitle=737368643A206E617468616E205B707269765D
[   21.395973] systemd-journald[265]: Successfully sent stream file descriptor to service manager.
[   21.432227] audit: type=1130 audit(1625291574.256:44): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=user-runtime-dir@1000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   21.440727] systemd-journald[265]: Successfully sent stream file descriptor to service manager.
[   21.454764] audit: type=1101 audit(1625291574.279:45): pid=419 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_permit,pam_time acct="nathan" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   21.454837] audit: type=1103 audit(1625291574.279:46): pid=419 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=? acct="nathan" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed'
[   21.455123] audit: type=1006 audit(1625291574.279:47): pid=419 uid=0 old-auid=4294967295 auid=1000 tty=(none) old-ses=4294967295 ses=2 res=1
[   21.455183] audit: type=1300 audit(1625291574.279:47): arch=c000003e syscall=1 success=yes exit=4 a0=9 a1=7ffe190ef1b0 a2=4 a3=3e8 items=0 ppid=1 pid=419 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="(systemd)" exe="/usr/lib/systemd/systemd" key=(null)
[   21.465054] systemd-journald[265]: Journal effective settings seal=yes keyed_hash=yes compress=yes compress_threshold_bytes=512B
[   21.466322] systemd-journald[265]: Fixed min_use=848.1M max_use=4.0G max_size=128.0M min_size=512.0K keep_free=4.0G n_max_files=100
[   21.493502] systemd-journald[265]: Journal effective settings seal=no keyed_hash=yes compress=yes compress_threshold_bytes=512B
[   21.629644] systemd-journald[265]: Successfully sent stream file descriptor to service manager.
[   21.681781] systemd-journald[265]: Data hash table of /var/log/journal/983425690c9a4432866996cdc56b7fd4/system.journal has a fill level at 75.0 (174763 of 233016 items, 109051904 file size, 623 bytes per hash table item), suggesting rotation.
[   21.681842] systemd-journald[265]: /var/log/journal/983425690c9a4432866996cdc56b7fd4/system.journal: Journal header limits reached or header out-of-date, rotating.
[   21.681883] systemd-journald[265]: Rotating...
[   21.684864] systemd-journald[265]: Journal effective settings seal=yes keyed_hash=yes compress=yes compress_threshold_bytes=512B
[   21.692779] systemd-journald[265]: Reserving 333 entries in field hash table.
[   21.693953] systemd-journald[265]: Reserving 233016 entries in data hash table.
[   21.728897] systemd-journald[265]: Reserving 333 entries in field hash table.
[   21.730060] systemd-journald[265]: Reserving 233016 entries in data hash table.
[   21.742082] systemd-journald[265]: Failed to parse UID from file name 'user-1000@a73e8f336cda47d99c78d917f661fa32-00000000000005cf-0005c5f19f949d34.journal', ignoring: Invalid argument
[   21.742154] systemd-journald[265]: Failed to parse UID from file name 'user-1000@2d53deb7d71c4bdb85af714a4c578449-000000000003a0f5-0005c630924d4800.journal', ignoring: Invalid argument
[   21.742209] systemd-journald[265]: Failed to parse UID from file name 'user-1000@2d53deb7d71c4bdb85af714a4c578449-000000000004b76d-0005c630bea3393f.journal', ignoring: Invalid argument
[   21.742267] systemd-journald[265]: Failed to parse UID from file name 'user-1000@2d53deb7d71c4bdb85af714a4c578449-0000000000081997-0005c6314a613b2b.journal', ignoring: Invalid argument
[   21.742342] systemd-journald[265]: Vacuuming...
[   21.752710] systemd-journald[265]: Vacuuming done, freed 0B of archived journals from /var/log/journal/983425690c9a4432866996cdc56b7fd4.
[   21.752772] systemd-journald[265]: Journal effective settings seal=no keyed_hash=yes compress=yes compress_threshold_bytes=512B
[   24.053852] systemd-journald[265]: Compressed data object 628 -> 263 using ZSTD
[   27.567518] kauditd_printk_skb: 11 callbacks suppressed
[   27.567531] audit: type=1100 audit(1625291580.389:56): pid=582 uid=1000 auid=1000 ses=1 msg='op=PAM:authentication grantors=pam_faillock,pam_permit,pam_faillock acct="nathan" exe="/usr/bin/doas" hostname=hp-4300G addr=? terminal=pts/0 res=success'
[   27.571597] audit: type=1101 audit(1625291580.396:57): pid=582 uid=1000 auid=1000 ses=1 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="nathan" exe="/usr/bin/doas" hostname=hp-4300G addr=? terminal=pts/0 res=success'
[   27.572223] audit: type=1110 audit(1625291580.396:58): pid=582 uid=1000 auid=1000 ses=1 msg='op=PAM:setcred grantors=pam_faillock,pam_permit,pam_faillock acct="root" exe="/usr/bin/doas" hostname=hp-4300G addr=? terminal=pts/0 res=success'
[   27.573162] audit: type=1105 audit(1625291580.396:59): pid=582 uid=1000 auid=1000 ses=1 msg='op=PAM:session_open grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/doas" hostname=hp-4300G addr=? terminal=pts/0 res=success'

^ permalink raw reply	[flat|nested] 48+ messages in thread

* Re: [PATCH v15 06/12] swiotlb: Use is_swiotlb_force_bounce for swiotlb data bouncing
  2021-07-03  5:55                   ` Nathan Chancellor
@ 2021-07-05  7:29                     ` Claire Chang
  2021-07-05 18:25                       ` Nathan Chancellor
  2021-07-05 19:03                     ` Will Deacon
  1 sibling, 1 reply; 48+ messages in thread
From: Claire Chang @ 2021-07-05  7:29 UTC (permalink / raw)
  To: Nathan Chancellor
  Cc: Robin Murphy, Will Deacon, Rob Herring, mpe, Joerg Roedel,
	Frank Rowand, Konrad Rzeszutek Wilk, boris.ostrovsky, jgross,
	Christoph Hellwig, Marek Szyprowski, benh, paulus,
	list@263.net:IOMMU DRIVERS, Stefano Stabellini, grant.likely,
	xypron.glpk, Thierry Reding, mingo, bauerman, peterz, Greg KH,
	Saravana Kannan, Rafael J . Wysocki, heikki.krogerus,
	Andy Shevchenko, Randy Dunlap, Dan Williams, Bartosz Golaszewski,
	linux-devicetree, lkml, linuxppc-dev, xen-devel, Nicolas Boichat,
	Jim Quinlan, Tomasz Figa, bskeggs, Bjorn Helgaas, chris,
	Daniel Vetter, airlied, dri-devel, intel-gfx, jani.nikula,
	Jianxiong Gao, joonas.lahtinen, linux-pci, maarten.lankhorst,
	matthew.auld, rodrigo.vivi, thomas.hellstrom, Tom Lendacky,
	Qian Cai

On Sat, Jul 3, 2021 at 1:55 PM Nathan Chancellor <nathan@kernel.org> wrote:
>
> Hi Will and Robin,
>
> On Fri, Jul 02, 2021 at 04:13:50PM +0100, Robin Murphy wrote:
> > On 2021-07-02 14:58, Will Deacon wrote:
> > > Hi Nathan,
> > >
> > > On Thu, Jul 01, 2021 at 12:52:20AM -0700, Nathan Chancellor wrote:
> > > > On 7/1/2021 12:40 AM, Will Deacon wrote:
> > > > > On Wed, Jun 30, 2021 at 08:56:51AM -0700, Nathan Chancellor wrote:
> > > > > > On Wed, Jun 30, 2021 at 12:43:48PM +0100, Will Deacon wrote:
> > > > > > > On Wed, Jun 30, 2021 at 05:17:27PM +0800, Claire Chang wrote:
> > > > > > > > `BUG: unable to handle page fault for address: 00000000003a8290` and
> > > > > > > > the fact it crashed at `_raw_spin_lock_irqsave` look like the memory
> > > > > > > > (maybe dev->dma_io_tlb_mem) was corrupted?
> > > > > > > > The dev->dma_io_tlb_mem should be set here
> > > > > > > > (https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/tree/drivers/pci/probe.c#n2528)
> > > > > > > > through device_initialize.
> > > > > > >
> > > > > > > I'm less sure about this. 'dma_io_tlb_mem' should be pointing at
> > > > > > > 'io_tlb_default_mem', which is a page-aligned allocation from memblock.
> > > > > > > The spinlock is at offset 0x24 in that structure, and looking at the
> > > > > > > register dump from the crash:
> > > > > > >
> > > > > > > Jun 29 18:28:42 hp-4300G kernel: RSP: 0018:ffffadb4013db9e8 EFLAGS: 00010006
> > > > > > > Jun 29 18:28:42 hp-4300G kernel: RAX: 00000000003a8290 RBX: 0000000000000000 RCX: ffff8900572ad580
> > > > > > > Jun 29 18:28:42 hp-4300G kernel: RDX: ffff89005653f024 RSI: 00000000000c0000 RDI: 0000000000001d17
> > > > > > > Jun 29 18:28:42 hp-4300G kernel: RBP: 000000000a20d000 R08: 00000000000c0000 R09: 0000000000000000
> > > > > > > Jun 29 18:28:42 hp-4300G kernel: R10: 000000000a20d000 R11: ffff89005653f000 R12: 0000000000000212
> > > > > > > Jun 29 18:28:42 hp-4300G kernel: R13: 0000000000001000 R14: 0000000000000002 R15: 0000000000200000
> > > > > > > Jun 29 18:28:42 hp-4300G kernel: FS:  00007f1f8898ea40(0000) GS:ffff890057280000(0000) knlGS:0000000000000000
> > > > > > > Jun 29 18:28:42 hp-4300G kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > > > > Jun 29 18:28:42 hp-4300G kernel: CR2: 00000000003a8290 CR3: 00000001020d0000 CR4: 0000000000350ee0
> > > > > > > Jun 29 18:28:42 hp-4300G kernel: Call Trace:
> > > > > > > Jun 29 18:28:42 hp-4300G kernel:  _raw_spin_lock_irqsave+0x39/0x50
> > > > > > > Jun 29 18:28:42 hp-4300G kernel:  swiotlb_tbl_map_single+0x12b/0x4c0
> > > > > > >
> > > > > > > Then that correlates with R11 holding the 'dma_io_tlb_mem' pointer and
> > > > > > > RDX pointing at the spinlock. Yet RAX is holding junk :/
> > > > > > >
> > > > > > > I agree that enabling KASAN would be a good idea, but I also think we
> > > > > > > probably need to get some more information out of swiotlb_tbl_map_single()
> > > > > > > to see see what exactly is going wrong in there.
> > > > > >
> > > > > > I can certainly enable KASAN and if there is any debug print I can add
> > > > > > or dump anything, let me know!
> > > > >
> > > > > I bit the bullet and took v5.13 with swiotlb/for-linus-5.14 merged in, built
> > > > > x86 defconfig and ran it on my laptop. However, it seems to work fine!
> > > > >
> > > > > Please can you share your .config?
> > > >
> > > > Sure thing, it is attached. It is just Arch Linux's config run through
> > > > olddefconfig. The original is below in case you need to diff it.
> > > >
> > > > https://raw.githubusercontent.com/archlinux/svntogit-packages/9045405dc835527164f3034b3ceb9a67c7a53cd4/trunk/config
> > > >
> > > > If there is anything more that I can provide, please let me know.
> > >
> > > I eventually got this booting (for some reason it was causing LD to SEGV
> > > trying to link it for a while...) and sadly it works fine on my laptop. Hmm.
>
> Seems like it might be something specific to the amdgpu module?
>
> > > Did you manage to try again with KASAN?
>
> Yes, it took a few times to reproduce the issue but I did manage to get
> a dmesg, please find it attached. I build from commit 7d31f1c65cc9 ("swiotlb:
> fix implicit debugfs declarations") in Konrad's tree.

Looking at the logs, the use-after-free bug looked somehow relevant
(and it's nvme again. Qian's crash is about nvme too):

[    2.468288] BUG: KASAN: use-after-free in __iommu_dma_unmap_swiotlb+0x64/0xb0
[    2.468288] Read of size 8 at addr ffff8881d7830000 by task swapper/0/0

[    2.468288] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.12.0-rc3-debug #1
[    2.468288] Hardware name: HP HP Desktop M01-F1xxx/87D6, BIOS F.12 12/17/2020
[    2.468288] Call Trace:
[    2.468288]  <IRQ>
[    2.479433]  dump_stack+0x9c/0xcf
[    2.479433]  print_address_description.constprop.0+0x18/0x130
[    2.479433]  ? __iommu_dma_unmap_swiotlb+0x64/0xb0
[    2.479433]  kasan_report.cold+0x7f/0x111
[    2.479433]  ? __iommu_dma_unmap_swiotlb+0x64/0xb0
[    2.479433]  __iommu_dma_unmap_swiotlb+0x64/0xb0
[    2.479433]  nvme_pci_complete_rq+0x73/0x130
[    2.479433]  blk_complete_reqs+0x6f/0x80
[    2.479433]  __do_softirq+0xfc/0x3be
[    2.479433]  irq_exit_rcu+0xce/0x120
[    2.479433]  common_interrupt+0x80/0xa0
[    2.479433]  </IRQ>
[    2.479433]  asm_common_interrupt+0x1e/0x40
[    2.479433] RIP: 0010:cpuidle_enter_state+0xf9/0x590

I wonder if this ended up unmapping something wrong and messing up the
dev->dma_io_tlb_mem (i.e. io_tlb_default_mem)?

Could you try this patch on top of 7d31f1c65cc9? This patch helps
check if we try to unmap the wrong address.

```
diff --git a/kernel/dma/swiotlb.c b/kernel/dma/swiotlb.c
index b7f76bca89bf..5ac08d50a394 100644
--- a/kernel/dma/swiotlb.c
+++ b/kernel/dma/swiotlb.c
@@ -613,6 +613,21 @@ void swiotlb_tbl_unmap_single(struct device *dev,
phys_addr_t tlb_addr,
                              size_t mapping_size, enum dma_data_direction dir,
                              unsigned long attrs)
 {
+       struct io_tlb_mem *mem = dev->dma_io_tlb_mem;
+       unsigned int offset = swiotlb_align_offset(dev, tlb_addr);
+       int index;
+
+       if (!is_swiotlb_buffer(dev, tlb_addr - offset)) {
+               dev_err(dev, "%s: attempt to unmap invalid address
(0x%llx, offset=%u)\n", __func__, tlb_addr, offset);
+               return;
+       }
+
+       index = (tlb_addr - offset - mem->start) >> IO_TLB_SHIFT;
+       if (mem->slots[index].orig_addr == INVALID_PHYS_ADDR) {
+               dev_err(dev, "%s: memory is not mapped before (0x%llx,
offset=%u)\n", __func__, tlb_addr, offset);
+               return;
+       }
+
        /*
         * First, sync the memory before unmapping the entry
         */
```
It might be useful to have CONFIG_SLUB_DEBUG=y, CONFIG_SLUB_DEBUG_ON=y
and line numbers (scripts/decode_stacktrace.sh) too.

Thank you so much for helping!

>
> > > It might also be worth taking the IOMMU out of the equation, since that
> > > interfaces differently with SWIOTLB and I couldn't figure out the code path
> > > from the log you provided. What happens if you boot with "amd_iommu=off
> > > swiotlb=force"?
> >
> > Oh, now there's a thing... the chat from the IOMMU API in the boot log
> > implies that the IOMMU *should* be in the picture - we see that default
> > domains are IOMMU_DOMAIN_DMA default and the GPU 0000:0c:00.0 was added to a
> > group. That means dev->dma_ops should be set and DMA API calls should be
> > going through iommu-dma, yet the callstack in the crash says we've gone
> > straight from dma_map_page_attrs() to swiotlb_map(), implying the inline
> > dma_direct_map_page() path.
> >
> > If dev->dma_ops didn't look right in the first place, it's perhaps less
> > surprising that dev->dma_io_tlb_mem might be wild as well. It doesn't seem
> > plausible that we should have a race between initialising the device and
> > probing its driver, so maybe the whole dev pointer is getting trampled
> > earlier in the callchain (or is fundamentally wrong to begin with, but from
> > a quick skim of the amdgpu code it did look like adev->dev and adev->pdev
> > are appropriately set early on by amdgpu_pci_probe()).
> >
> > > (although word of warning here: i915 dies horribly on my laptop if I pass
> > > swiotlb=force, even with the distro 5.10 kernel)
> >
> > FWIW I'd imagine you probably need to massively increase the SWIOTLB buffer
> > size to have hope of that working.
>
> Is it worth trying this still then?
>
> Cheers,
> Nathan

^ permalink raw reply related	[flat|nested] 48+ messages in thread

* Re: [PATCH v15 06/12] swiotlb: Use is_swiotlb_force_bounce for swiotlb data bouncing
  2021-07-05  7:29                     ` Claire Chang
@ 2021-07-05 18:25                       ` Nathan Chancellor
  0 siblings, 0 replies; 48+ messages in thread
From: Nathan Chancellor @ 2021-07-05 18:25 UTC (permalink / raw)
  To: Claire Chang
  Cc: Robin Murphy, Will Deacon, Rob Herring, mpe, Joerg Roedel,
	Frank Rowand, Konrad Rzeszutek Wilk, boris.ostrovsky, jgross,
	Christoph Hellwig, Marek Szyprowski, benh, paulus,
	list@263.net:IOMMU DRIVERS, Stefano Stabellini, grant.likely,
	xypron.glpk, Thierry Reding, mingo, bauerman, peterz, Greg KH,
	Saravana Kannan, Rafael J . Wysocki, heikki.krogerus,
	Andy Shevchenko, Randy Dunlap, Dan Williams, Bartosz Golaszewski,
	linux-devicetree, lkml, linuxppc-dev, xen-devel, Nicolas Boichat,
	Jim Quinlan, Tomasz Figa, bskeggs, Bjorn Helgaas, chris,
	Daniel Vetter, airlied, dri-devel, intel-gfx, jani.nikula,
	Jianxiong Gao, joonas.lahtinen, linux-pci, maarten.lankhorst,
	matthew.auld, rodrigo.vivi, thomas.hellstrom, Tom Lendacky,
	Qian Cai

[-- Attachment #1: Type: text/plain, Size: 3083 bytes --]

Hi Claire,

On Mon, Jul 05, 2021 at 03:29:34PM +0800, Claire Chang wrote:
> Looking at the logs, the use-after-free bug looked somehow relevant
> (and it's nvme again. Qian's crash is about nvme too):
> 
> [    2.468288] BUG: KASAN: use-after-free in __iommu_dma_unmap_swiotlb+0x64/0xb0
> [    2.468288] Read of size 8 at addr ffff8881d7830000 by task swapper/0/0
> 
> [    2.468288] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.12.0-rc3-debug #1
> [    2.468288] Hardware name: HP HP Desktop M01-F1xxx/87D6, BIOS F.12 12/17/2020
> [    2.468288] Call Trace:
> [    2.468288]  <IRQ>
> [    2.479433]  dump_stack+0x9c/0xcf
> [    2.479433]  print_address_description.constprop.0+0x18/0x130
> [    2.479433]  ? __iommu_dma_unmap_swiotlb+0x64/0xb0
> [    2.479433]  kasan_report.cold+0x7f/0x111
> [    2.479433]  ? __iommu_dma_unmap_swiotlb+0x64/0xb0
> [    2.479433]  __iommu_dma_unmap_swiotlb+0x64/0xb0
> [    2.479433]  nvme_pci_complete_rq+0x73/0x130
> [    2.479433]  blk_complete_reqs+0x6f/0x80
> [    2.479433]  __do_softirq+0xfc/0x3be
> [    2.479433]  irq_exit_rcu+0xce/0x120
> [    2.479433]  common_interrupt+0x80/0xa0
> [    2.479433]  </IRQ>
> [    2.479433]  asm_common_interrupt+0x1e/0x40
> [    2.479433] RIP: 0010:cpuidle_enter_state+0xf9/0x590
> 
> I wonder if this ended up unmapping something wrong and messing up the
> dev->dma_io_tlb_mem (i.e. io_tlb_default_mem)?
> 
> Could you try this patch on top of 7d31f1c65cc9? This patch helps
> check if we try to unmap the wrong address.
> 
> ```
> diff --git a/kernel/dma/swiotlb.c b/kernel/dma/swiotlb.c
> index b7f76bca89bf..5ac08d50a394 100644
> --- a/kernel/dma/swiotlb.c
> +++ b/kernel/dma/swiotlb.c
> @@ -613,6 +613,21 @@ void swiotlb_tbl_unmap_single(struct device *dev,
> phys_addr_t tlb_addr,
>                               size_t mapping_size, enum dma_data_direction dir,
>                               unsigned long attrs)
>  {
> +       struct io_tlb_mem *mem = dev->dma_io_tlb_mem;
> +       unsigned int offset = swiotlb_align_offset(dev, tlb_addr);
> +       int index;
> +
> +       if (!is_swiotlb_buffer(dev, tlb_addr - offset)) {
> +               dev_err(dev, "%s: attempt to unmap invalid address
> (0x%llx, offset=%u)\n", __func__, tlb_addr, offset);
> +               return;
> +       }
> +
> +       index = (tlb_addr - offset - mem->start) >> IO_TLB_SHIFT;
> +       if (mem->slots[index].orig_addr == INVALID_PHYS_ADDR) {
> +               dev_err(dev, "%s: memory is not mapped before (0x%llx,
> offset=%u)\n", __func__, tlb_addr, offset);
> +               return;
> +       }
> +
>         /*
>          * First, sync the memory before unmapping the entry
>          */
> ```
> It might be useful to have CONFIG_SLUB_DEBUG=y, CONFIG_SLUB_DEBUG_ON=y
> and line numbers (scripts/decode_stacktrace.sh) too.
> 
> Thank you so much for helping!

Please find attached logs both decoded and not decoded, with
CONFIG_KASAN=y + CONFIG_SLUB_DEBUG_ON=y with the requested patch applied
on top of 7d31f1c65cc9.

If there is any further information I can provide, please let me know!

Cheers,
Nathan

[-- Attachment #2: 7d31f1c65cc9-debug-1-original.log --]
[-- Type: text/plain, Size: 110958 bytes --]

[    0.000000] Linux version 5.12.0-rc3-debug-00033-g167e3e00e2be (nathan@archlinux-ax161) (gcc (GCC) 11.1.0, GNU ld (GNU Binutils) 2.36.1) #1 SMP PREEMPT Mon Jul 5 10:52:15 MST 2021
[    0.000000] Command line: initrd=\amd-ucode.img initrd=\initramfs-linux-debug.img root=PARTUUID=8680aa0c-cf09-4a69-8cf3-970478040ee7 rw intel_pstate=no_hwp
[    0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format.
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000009c0ffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000009c10000-0x0000000009ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x000000000a000000-0x000000000a1fffff] usable
[    0.000000] BIOS-e820: [mem 0x000000000a200000-0x000000000a20cfff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x000000000a20d000-0x000000000affffff] usable
[    0.000000] BIOS-e820: [mem 0x000000000b000000-0x000000000b01ffff] reserved
[    0.000000] BIOS-e820: [mem 0x000000000b020000-0x00000000b838ffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000b8390000-0x00000000b86c5fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000b86c6000-0x00000000b8721fff] ACPI data
[    0.000000] BIOS-e820: [mem 0x00000000b8722000-0x00000000b8a14fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000b8a15000-0x00000000badfefff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000badff000-0x00000000bbffffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000bc000000-0x00000000bdffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000bf000000-0x00000000bfffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000f0000000-0x00000000f7ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fd200000-0x00000000fd2fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fd600000-0x00000000fd6fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fea00000-0x00000000fea0ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feb80000-0x00000000fec01fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec30000-0x00000000fec30fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed40000-0x00000000fed44fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed80000-0x00000000fed8ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fedc2000-0x00000000fedcffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fedd4000-0x00000000fedd5fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000081f37ffff] usable
[    0.000000] BIOS-e820: [mem 0x000000081f380000-0x000000083fffffff] reserved
[    0.000000] intel_pstate: HWP disabled
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] e820: update [mem 0xb4c66018-0xb4c73457] usable ==> usable
[    0.000000] e820: update [mem 0xb4c66018-0xb4c73457] usable ==> usable
[    0.000000] extended physical RAM map:
[    0.000000] reserve setup_data: [mem 0x0000000000000000-0x000000000009ffff] usable
[    0.000000] reserve setup_data: [mem 0x00000000000a0000-0x00000000000fffff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000000100000-0x0000000009c0ffff] usable
[    0.000000] reserve setup_data: [mem 0x0000000009c10000-0x0000000009ffffff] reserved
[    0.000000] reserve setup_data: [mem 0x000000000a000000-0x000000000a1fffff] usable
[    0.000000] reserve setup_data: [mem 0x000000000a200000-0x000000000a20cfff] ACPI NVS
[    0.000000] reserve setup_data: [mem 0x000000000a20d000-0x000000000affffff] usable
[    0.000000] reserve setup_data: [mem 0x000000000b000000-0x000000000b01ffff] reserved
[    0.000000] reserve setup_data: [mem 0x000000000b020000-0x00000000b4c66017] usable
[    0.000000] reserve setup_data: [mem 0x00000000b4c66018-0x00000000b4c73457] usable
[    0.000000] reserve setup_data: [mem 0x00000000b4c73458-0x00000000b838ffff] usable
[    0.000000] reserve setup_data: [mem 0x00000000b8390000-0x00000000b86c5fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000b86c6000-0x00000000b8721fff] ACPI data
[    0.000000] reserve setup_data: [mem 0x00000000b8722000-0x00000000b8a14fff] ACPI NVS
[    0.000000] reserve setup_data: [mem 0x00000000b8a15000-0x00000000badfefff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000badff000-0x00000000bbffffff] usable
[    0.000000] reserve setup_data: [mem 0x00000000bc000000-0x00000000bdffffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000bf000000-0x00000000bfffffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000f0000000-0x00000000f7ffffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fd200000-0x00000000fd2fffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fd600000-0x00000000fd6fffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fea00000-0x00000000fea0ffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000feb80000-0x00000000fec01fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fec30000-0x00000000fec30fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fed40000-0x00000000fed44fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fed80000-0x00000000fed8ffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fedc2000-0x00000000fedcffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fedd4000-0x00000000fedd5fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000100000000-0x000000081f37ffff] usable
[    0.000000] reserve setup_data: [mem 0x000000081f380000-0x000000083fffffff] reserved
[    0.000000] efi: EFI v2.70 by American Megatrends
[    0.000000] efi: ACPI=0xb8721000 ACPI 2.0=0xb8721014 TPMFinalLog=0xb89c8000 SMBIOS=0xbac0f000 SMBIOS 3.0=0xbac0e000 MEMATTR=0xb5183018 ESRT=0xb6cf5018 RNG=0xbac3e998 TPMEventLog=0xb5184018 
[    0.000000] efi: seeding entropy pool
[    0.000000] SMBIOS 3.3.0 present.
[    0.000000] DMI: HP HP Desktop M01-F1xxx/87D6, BIOS F.12 12/17/2020
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 3792.936 MHz processor
[    0.000280] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000287] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000309] last_pfn = 0x81f380 max_arch_pfn = 0x400000000
[    0.000615] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
[    0.001571] e820: update [mem 0xc0000000-0xffffffff] usable ==> reserved
[    0.001586] last_pfn = 0xbc000 max_arch_pfn = 0x400000000
[    0.006163] esrt: Reserving ESRT space from 0x00000000b6cf5018 to 0x00000000b6cf5050.
[    0.006185] e820: update [mem 0xb6cf5000-0xb6cf5fff] usable ==> reserved
[    0.006628] check: Scanning 1 areas for low memory corruption
[    0.006637] Using GB pages for direct mapping
[    0.012545] Secure boot disabled
[    0.012547] RAMDISK: [mem 0x7f7c7000-0x7fff5fff]
[    0.012570] ACPI: Early table checksum verification disabled
[    0.012577] ACPI: RSDP 0x00000000B8721014 000024 (v02 HPQOEM)
[    0.012586] ACPI: XSDT 0x00000000B8720728 0000EC (v01 HPQOEM SLIC-CPC 01072009 AMI  01000013)
[    0.012598] ACPI: FACP 0x00000000B870F000 000114 (v06 HPQOEM SLIC-CPC 01072009 AMI  00010013)
[    0.012612] ACPI: DSDT 0x00000000B86FE000 01050C (v02 HPQOEM SLIC-CPC 01072009 INTL 20120913)
[    0.012622] ACPI: FACS 0x00000000B89F8000 000040
[    0.012630] ACPI: MSDM 0x00000000B871F000 000055 (v03 HPQOEM SLIC-CPC 01072009 AMI  01000013)
[    0.012638] ACPI: SSDT 0x00000000B871E000 000050 (v01 HPQOEM SLIC-CPC 00000001 INTL 20120913)
[    0.012646] ACPI: IVRS 0x00000000B871D000 0000D0 (v02 HPQOEM SLIC-CPC 00000001 AMD  00000000)
[    0.012654] ACPI: SSDT 0x00000000B8715000 007229 (v02 HPQOEM SLIC-CPC 00000002 MSFT 04000000)
[    0.012662] ACPI: SSDT 0x00000000B8711000 003BA1 (v01 HPQOEM SLIC-CPC 00000001 INTL 20120913)
[    0.012670] ACPI: SSDT 0x00000000B8710000 000094 (v02 HPQOEM SLIC-CPC 01072009 AMI  01072009)
[    0.012678] ACPI: FIDT 0x00000000B86FD000 00009C (v01 HPQOEM SLIC-CPC 01072009 AMI  00010013)
[    0.012686] ACPI: MCFG 0x00000000B86FC000 00003C (v01 HPQOEM SLIC-CPC 01072009 MSFT 00010013)
[    0.012694] ACPI: HPET 0x00000000B86FB000 000038 (v01 HPQOEM SLIC-CPC 01072009 AMI  00000005)
[    0.012702] ACPI: VFCT 0x00000000B86ED000 00D484 (v01 HPQOEM SLIC-CPC 00000001 AMD  31504F47)
[    0.012710] ACPI: BGRT 0x00000000B86EC000 000038 (v01 HPQOEM SLIC-CPC 01072009 AMI  00010013)
[    0.012718] ACPI: TPM2 0x00000000B86EB000 00004C (v04 HPQOEM SLIC-CPC 00000001 AMI  00000000)
[    0.012726] ACPI: SSDT 0x00000000B86E9000 001CE4 (v02 HPQOEM SLIC-CPC 00000001 AMD  00000001)
[    0.012734] ACPI: CRAT 0x00000000B86E8000 0007E8 (v01 HPQOEM SLIC-CPC 00000001 AMD  00000001)
[    0.012742] ACPI: CDIT 0x00000000B86E7000 000029 (v01 HPQOEM SLIC-CPC 00000001 AMD  00000001)
[    0.012750] ACPI: SSDT 0x00000000B86E6000 000D37 (v01 HPQOEM SLIC-CPC 00000001 INTL 20120913)
[    0.012758] ACPI: SSDT 0x00000000B86E4000 0010A5 (v01 HPQOEM SLIC-CPC 00000001 INTL 20120913)
[    0.012765] ACPI: SSDT 0x00000000B86E0000 00333E (v01 HPQOEM SLIC-CPC 00000001 INTL 20120913)
[    0.012773] ACPI: SSDT 0x00000000B86DF000 0000BF (v01 HPQOEM SLIC-CPC 00001000 INTL 20120913)
[    0.012781] ACPI: WSMT 0x00000000B86DE000 000028 (v01 HPQOEM SLIC-CPC 01072009 AMI  00010013)
[    0.012789] ACPI: APIC 0x00000000B86DD000 00015E (v03 HPQOEM SLIC-CPC 01072009 AMI  00010013)
[    0.012797] ACPI: SSDT 0x00000000B86DC000 000517 (v01 HPQOEM SLIC-CPC 00000001 INTL 20120913)
[    0.012805] ACPI: SSDT 0x00000000B86DA000 0010AF (v01 HPQOEM SLIC-CPC 00000001 INTL 20120913)
[    0.012813] ACPI: FPDT 0x00000000B86D9000 000044 (v01 HPQOEM SLIC-CPC 01072009 AMI  01000013)
[    0.012827] ACPI: Local APIC address 0xfee00000
[    0.013152] No NUMA configuration found
[    0.013154] Faking a node at [mem 0x0000000000000000-0x000000081f37ffff]
[    0.013164] NODE_DATA(0) allocated [mem 0x81f37c000-0x81f37ffff]
[    0.013278] Zone ranges:
[    0.013280]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.013284]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.013288]   Normal   [mem 0x0000000100000000-0x000000081f37ffff]
[    0.013292]   Device   empty
[    0.013295] Movable zone start for each node
[    0.013297] Early memory node ranges
[    0.013298]   node   0: [mem 0x0000000000001000-0x000000000009ffff]
[    0.013301]   node   0: [mem 0x0000000000100000-0x0000000009c0ffff]
[    0.013304]   node   0: [mem 0x000000000a000000-0x000000000a1fffff]
[    0.013306]   node   0: [mem 0x000000000a20d000-0x000000000affffff]
[    0.013309]   node   0: [mem 0x000000000b020000-0x00000000b838ffff]
[    0.013312]   node   0: [mem 0x00000000badff000-0x00000000bbffffff]
[    0.013314]   node   0: [mem 0x0000000100000000-0x000000081f37ffff]
[    0.013322] Initmem setup node 0 [mem 0x0000000000001000-0x000000081f37ffff]
[    0.013326] On node 0 totalpages: 8225939
[    0.013329]   DMA zone: 64 pages used for memmap
[    0.013331]   DMA zone: 26 pages reserved
[    0.013334]   DMA zone: 3999 pages, LIFO batch:0
[    0.015777]   DMA zone: 28769 pages in unavailable ranges
[    0.015779]   DMA32 zone: 11782 pages used for memmap
[    0.015781]   DMA32 zone: 754036 pages, LIFO batch:63
[    0.059946]   DMA32 zone: 28300 pages in unavailable ranges
[    0.059954]   Normal zone: 116686 pages used for memmap
[    0.059956]   Normal zone: 7467904 pages, LIFO batch:63
[    0.477178]   Normal zone: 3200 pages in unavailable ranges
[    0.918352] kasan: KernelAddressSanitizer initialized
[    0.918877] ACPI: PM-Timer IO Port: 0x808
[    0.918881] ACPI: Local APIC address 0xfee00000
[    0.918894] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
[    0.918911] IOAPIC[0]: apic_id 9, version 33, address 0xfec00000, GSI 0-23
[    0.918918] IOAPIC[1]: apic_id 10, version 33, address 0xfec01000, GSI 24-55
[    0.918923] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.918927] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
[    0.918931] ACPI: IRQ0 used by override.
[    0.918934] ACPI: IRQ9 used by override.
[    0.918939] Using ACPI (MADT) for SMP configuration information
[    0.918942] ACPI: HPET id: 0x10228201 base: 0xfed00000
[    0.918969] e820: update [mem 0xb5158000-0xb517ffff] usable ==> reserved
[    0.919000] smpboot: Allowing 32 CPUs, 24 hotplug CPUs
[    0.919115] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.919122] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff]
[    0.919129] PM: hibernation: Registered nosave memory: [mem 0x09c10000-0x09ffffff]
[    0.919136] PM: hibernation: Registered nosave memory: [mem 0x0a200000-0x0a20cfff]
[    0.919143] PM: hibernation: Registered nosave memory: [mem 0x0b000000-0x0b01ffff]
[    0.919150] PM: hibernation: Registered nosave memory: [mem 0xb4c66000-0xb4c66fff]
[    0.919157] PM: hibernation: Registered nosave memory: [mem 0xb4c73000-0xb4c73fff]
[    0.919164] PM: hibernation: Registered nosave memory: [mem 0xb5158000-0xb517ffff]
[    0.919171] PM: hibernation: Registered nosave memory: [mem 0xb6cf5000-0xb6cf5fff]
[    0.919179] PM: hibernation: Registered nosave memory: [mem 0xb8390000-0xb86c5fff]
[    0.919181] PM: hibernation: Registered nosave memory: [mem 0xb86c6000-0xb8721fff]
[    0.919183] PM: hibernation: Registered nosave memory: [mem 0xb8722000-0xb8a14fff]
[    0.919186] PM: hibernation: Registered nosave memory: [mem 0xb8a15000-0xbadfefff]
[    0.919193] PM: hibernation: Registered nosave memory: [mem 0xbc000000-0xbdffffff]
[    0.919196] PM: hibernation: Registered nosave memory: [mem 0xbe000000-0xbeffffff]
[    0.919198] PM: hibernation: Registered nosave memory: [mem 0xbf000000-0xbfffffff]
[    0.919201] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xefffffff]
[    0.919203] PM: hibernation: Registered nosave memory: [mem 0xf0000000-0xf7ffffff]
[    0.919205] PM: hibernation: Registered nosave memory: [mem 0xf8000000-0xfd1fffff]
[    0.919208] PM: hibernation: Registered nosave memory: [mem 0xfd200000-0xfd2fffff]
[    0.919210] PM: hibernation: Registered nosave memory: [mem 0xfd300000-0xfd5fffff]
[    0.919213] PM: hibernation: Registered nosave memory: [mem 0xfd600000-0xfd6fffff]
[    0.919215] PM: hibernation: Registered nosave memory: [mem 0xfd700000-0xfe9fffff]
[    0.919217] PM: hibernation: Registered nosave memory: [mem 0xfea00000-0xfea0ffff]
[    0.919220] PM: hibernation: Registered nosave memory: [mem 0xfea10000-0xfeb7ffff]
[    0.919222] PM: hibernation: Registered nosave memory: [mem 0xfeb80000-0xfec01fff]
[    0.919225] PM: hibernation: Registered nosave memory: [mem 0xfec02000-0xfec0ffff]
[    0.919227] PM: hibernation: Registered nosave memory: [mem 0xfec10000-0xfec10fff]
[    0.919229] PM: hibernation: Registered nosave memory: [mem 0xfec11000-0xfec2ffff]
[    0.919232] PM: hibernation: Registered nosave memory: [mem 0xfec30000-0xfec30fff]
[    0.919234] PM: hibernation: Registered nosave memory: [mem 0xfec31000-0xfecfffff]
[    0.919237] PM: hibernation: Registered nosave memory: [mem 0xfed00000-0xfed00fff]
[    0.919239] PM: hibernation: Registered nosave memory: [mem 0xfed01000-0xfed3ffff]
[    0.919241] PM: hibernation: Registered nosave memory: [mem 0xfed40000-0xfed44fff]
[    0.919244] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfed7ffff]
[    0.919246] PM: hibernation: Registered nosave memory: [mem 0xfed80000-0xfed8ffff]
[    0.919249] PM: hibernation: Registered nosave memory: [mem 0xfed90000-0xfedc1fff]
[    0.919251] PM: hibernation: Registered nosave memory: [mem 0xfedc2000-0xfedcffff]
[    0.919253] PM: hibernation: Registered nosave memory: [mem 0xfedd0000-0xfedd3fff]
[    0.919256] PM: hibernation: Registered nosave memory: [mem 0xfedd4000-0xfedd5fff]
[    0.919258] PM: hibernation: Registered nosave memory: [mem 0xfedd6000-0xfeffffff]
[    0.919261] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff]
[    0.919266] [mem 0xc0000000-0xefffffff] available for PCI devices
[    0.919270] Booting paravirtualized kernel on bare hardware
[    0.919274] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns
[    0.927878] setup_percpu: NR_CPUS:320 nr_cpumask_bits:320 nr_cpu_ids:32 nr_node_ids:1
[    0.929637] percpu: Embedded 64 pages/cpu s225280 r8192 d28672 u262144
[    0.929671] pcpu-alloc: s225280 r8192 d28672 u262144 alloc=1*2097152
[    0.929677] pcpu-alloc: [0] 00 01 02 03 04 05 06 07 [0] 08 09 10 11 12 13 14 15 
[    0.929704] pcpu-alloc: [0] 16 17 18 19 20 21 22 23 [0] 24 25 26 27 28 29 30 31 
[    0.929806] Built 1 zonelists, mobility grouping on.  Total pages: 8097381
[    0.929809] Policy zone: Normal
[    0.929812] Kernel command line: initrd=\amd-ucode.img initrd=\initramfs-linux-debug.img root=PARTUUID=8680aa0c-cf09-4a69-8cf3-970478040ee7 rw intel_pstate=no_hwp
[    0.929899] printk: log_buf_len individual max cpu contribution: 4096 bytes
[    0.929901] printk: log_buf_len total cpu_extra contributions: 126976 bytes
[    0.929903] printk: log_buf_len min size: 131072 bytes
[    0.930262] printk: log_buf_len: 262144 bytes
[    0.930264] printk: early log buf free: 114328(87%)
[    0.933977] Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes, linear)
[    0.935848] Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear)
[    0.936118] mem auto-init: stack:off, heap alloc:on, heap free:off
[    1.642466] Memory: 27987960K/32903756K available (20488K kernel code, 7279K rwdata, 8472K rodata, 2012K init, 5244K bss, 4915540K reserved, 0K cma-reserved)
[    1.642480] random: get_random_u64 called from __kmem_cache_create+0x2a/0x540 with crng_init=0
[    1.643591] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=32, Nodes=1
[    1.643651] ftrace: allocating 41986 entries in 165 pages
[    1.667334] ftrace: allocated 165 pages with 4 groups
[    1.668416] rcu: Preemptible hierarchical RCU implementation.
[    1.668418] rcu: 	RCU dyntick-idle grace-period acceleration is enabled.
[    1.668420] rcu: 	RCU restricting CPUs from NR_CPUS=320 to nr_cpu_ids=32.
[    1.668422] rcu: 	RCU priority boosting: priority 1 delay 500 ms.
[    1.668425] 	Trampoline variant of Tasks RCU enabled.
[    1.668427] 	Rude variant of Tasks RCU enabled.
[    1.668428] 	Tracing variant of Tasks RCU enabled.
[    1.668430] rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies.
[    1.668432] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=32
[    1.700587] NR_IRQS: 20736, nr_irqs: 1224, preallocated irqs: 16
[    1.701467] Console: colour dummy device 80x25
[    1.701534] printk: console [tty0] enabled
[    1.701628] ACPI: Core revision 20210105
[    1.703688] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns
[    1.703717] APIC: Switch to symmetric I/O mode setup
[    1.705705] Switched APIC routing to physical flat.
[    1.707227] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    1.723724] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x6d588d6a09c, max_idle_ns: 881590727049 ns
[    1.723739] Calibrating delay loop (skipped), value calculated using timer frequency.. 7588.95 BogoMIPS (lpj=12643120)
[    1.723745] pid_max: default: 32768 minimum: 301
[    1.733354] LSM: Security Framework initializing
[    1.733395] Yama: becoming mindful.
[    1.733644] Mount-cache hash table entries: 65536 (order: 7, 524288 bytes, linear)
[    1.733718] Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes, linear)
[    1.735662] x86/cpu: User Mode Instruction Prevention (UMIP) activated
[    1.735762] LVT offset 1 assigned for vector 0xf9
[    1.735819] LVT offset 2 assigned for vector 0xf4
[    1.735836] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 512
[    1.735839] Last level dTLB entries: 4KB 2048, 2MB 2048, 4MB 1024, 1GB 0
[    1.735845] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
[    1.735849] Spectre V2 : Mitigation: Full AMD retpoline
[    1.735851] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[    1.735853] Spectre V2 : Enabling Restricted Speculation for firmware calls
[    1.735855] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
[    1.735858] Spectre V2 : User space: Mitigation: STIBP via seccomp and prctl
[    1.735860] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp
[    1.736225] Freeing SMP alternatives memory: 32K
[    1.844242] smpboot: CPU0: AMD Ryzen 3 4300G with Radeon Graphics (family: 0x17, model: 0x60, stepping: 0x1)
[    1.845243] Performance Events: Fam17h+ core perfctr, AMD PMU driver.
[    1.845254] ... version:                0
[    1.845256] ... bit width:              48
[    1.845258] ... generic registers:      6
[    1.845259] ... value mask:             0000ffffffffffff
[    1.845261] ... max period:             00007fffffffffff
[    1.845263] ... fixed-purpose events:   0
[    1.845265] ... event mask:             000000000000003f
[    1.845496] rcu: Hierarchical SRCU implementation.
[    1.849560] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
[    1.852535] smp: Bringing up secondary CPUs ...
[    1.853409] x86: Booting SMP configuration:
[    1.853412] .... node  #0, CPUs:        #1  #2  #3  #4  #5  #6  #7
[    1.874254] smp: Brought up 1 node, 8 CPUs
[    1.874260] smpboot: Max logical packages: 4
[    1.874262] smpboot: Total of 8 processors activated (60711.60 BogoMIPS)
[    1.882108] devtmpfs: initialized
[    1.882108] x86/mm: Memory block size: 128MB
[    1.931108] PM: Registering ACPI NVS region [mem 0x0a200000-0x0a20cfff] (53248 bytes)
[    1.931108] PM: Registering ACPI NVS region [mem 0xb8722000-0xb8a14fff] (3092480 bytes)
[    1.935783] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370867519511994 ns
[    1.935824] futex hash table entries: 8192 (order: 7, 524288 bytes, linear)
[    1.936354] pinctrl core: initialized pinctrl subsystem
[    1.937662] PM: RTC time: 18:01:44, date: 2021-07-05
[    1.938802] NET: Registered protocol family 16
[    1.940659] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations
[    1.941182] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
[    1.941702] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
[    1.941826] audit: initializing netlink subsys (disabled)
[    1.941904] audit: type=2000 audit(1625508104.233:1): state=initialized audit_enabled=0 res=1
[    1.944097] thermal_sys: Registered thermal governor 'fair_share'
[    1.944100] thermal_sys: Registered thermal governor 'bang_bang'
[    1.944102] thermal_sys: Registered thermal governor 'step_wise'
[    1.944104] thermal_sys: Registered thermal governor 'user_space'
[    1.944106] thermal_sys: Registered thermal governor 'power_allocator'
[    1.944183] cpuidle: using governor ladder
[    1.944183] cpuidle: using governor menu
[    1.944183] ACPI: bus type PCI registered
[    1.944183] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    1.944828] PCI: MMCONFIG for domain 0000 [bus 00-7f] at [mem 0xf0000000-0xf7ffffff] (base 0xf0000000)
[    1.944842] PCI: MMCONFIG at [mem 0xf0000000-0xf7ffffff] reserved in E820
[    1.950889] PCI: Using configuration type 1 for base access
[    1.983636] Kprobes globally optimized
[    1.983989] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
[    1.983989] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    1.992155] ACPI: Added _OSI(Module Device)
[    1.992159] ACPI: Added _OSI(Processor Device)
[    1.992161] ACPI: Added _OSI(3.0 _SCP Extensions)
[    1.992163] ACPI: Added _OSI(Processor Aggregator Device)
[    1.992180] ACPI: Added _OSI(Linux-Dell-Video)
[    1.992194] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[    1.992207] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
[    2.797646] ACPI: 12 ACPI AML tables successfully acquired and loaded
[    2.847458] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
[    3.194961] ACPI: EC: EC started
[    3.194966] ACPI: EC: interrupt blocked
[    3.195008] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
[    3.195018] ACPI: \_SB_.PCI0.SBRG.EC0_: Boot DSDT EC used to handle transactions
[    3.195024] ACPI: Interpreter enabled
[    3.195193] ACPI: (supports S0 S3 S4 S5)
[    3.195196] ACPI: Using IOAPIC for interrupt routing
[    3.200393] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    3.215236] ACPI: Enabled 4 GPEs in block 00 to 1F
[    3.580211] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    3.580251] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3]
[    3.588446] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug AER LTR DPC]
[    3.596390] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME PCIeCapability]
[    3.596579] acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-7f] only partially covers this bridge
[    3.610071] PCI host bridge to bus 0000:00
[    3.610083] pci_bus 0000:00: root bus resource [io  0x0000-0x03af window]
[    3.610096] pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7 window]
[    3.610107] pci_bus 0000:00: root bus resource [io  0x03b0-0x03df window]
[    3.610118] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    3.610130] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    3.610141] pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000dffff window]
[    3.610152] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfec2ffff window]
[    3.610163] pci_bus 0000:00: root bus resource [mem 0xfee00000-0xffffffff window]
[    3.610176] pci_bus 0000:00: root bus resource [bus 00-ff]
[    3.610333] pci 0000:00:00.0: [1022:1630] type 00 class 0x060000
[    3.612614] pci 0000:00:00.2: [1022:1631] type 00 class 0x080600
[    3.614862] pci 0000:00:01.0: [1022:1632] type 00 class 0x060000
[    3.616444] pci 0000:00:02.0: [1022:1632] type 00 class 0x060000
[    3.618052] pci 0000:00:02.1: [1022:1634] type 01 class 0x060400
[    3.618078] pci 0000:00:02.1: enabling Extended Tags
[    3.618183] pci 0000:00:02.1: PME# supported from D0 D3hot D3cold
[    3.622301] pci 0000:00:02.2: [1022:1634] type 01 class 0x060400
[    3.622328] pci 0000:00:02.2: enabling Extended Tags
[    3.622432] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold
[    3.625017] pci 0000:00:08.0: [1022:1632] type 00 class 0x060000
[    3.626612] pci 0000:00:08.1: [1022:1635] type 01 class 0x060400
[    3.626637] pci 0000:00:08.1: enabling Extended Tags
[    3.626737] pci 0000:00:08.1: PME# supported from D0 D3hot D3cold
[    3.629320] pci 0000:00:08.2: [1022:1635] type 01 class 0x060400
[    3.629345] pci 0000:00:08.2: enabling Extended Tags
[    3.629445] pci 0000:00:08.2: PME# supported from D0 D3hot D3cold
[    3.632062] pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500
[    3.634325] pci 0000:00:14.3: [1022:790e] type 00 class 0x060100
[    3.636604] pci 0000:00:18.0: [1022:1448] type 00 class 0x060000
[    3.638170] pci 0000:00:18.1: [1022:1449] type 00 class 0x060000
[    3.639716] pci 0000:00:18.2: [1022:144a] type 00 class 0x060000
[    3.641299] pci 0000:00:18.3: [1022:144b] type 00 class 0x060000
[    3.642859] pci 0000:00:18.4: [1022:144c] type 00 class 0x060000
[    3.644429] pci 0000:00:18.5: [1022:144d] type 00 class 0x060000
[    3.645990] pci 0000:00:18.6: [1022:144e] type 00 class 0x060000
[    3.647557] pci 0000:00:18.7: [1022:144f] type 00 class 0x060000
[    3.650047] pci 0000:01:00.0: [1022:43d1] type 00 class 0x0c0330
[    3.650068] pci 0000:01:00.0: reg 0x10: [mem 0xfcda0000-0xfcda7fff 64bit]
[    3.650111] pci 0000:01:00.0: enabling Extended Tags
[    3.650313] pci 0000:01:00.0: PME# supported from D3hot D3cold
[    3.651859] pci 0000:01:00.1: [1022:43c8] type 00 class 0x010601
[    3.651897] pci 0000:01:00.1: reg 0x24: [mem 0xfcd80000-0xfcd9ffff]
[    3.651905] pci 0000:01:00.1: reg 0x30: [mem 0xfcd00000-0xfcd7ffff pref]
[    3.651914] pci 0000:01:00.1: enabling Extended Tags
[    3.652099] pci 0000:01:00.1: PME# supported from D3hot D3cold
[    3.660042] pci 0000:01:00.2: [1022:43c6] type 01 class 0x060400
[    3.660088] pci 0000:01:00.2: enabling Extended Tags
[    3.660269] pci 0000:01:00.2: PME# supported from D3hot D3cold
[    3.661760] pci 0000:00:02.1: PCI bridge to [bus 01-0a]
[    3.661766] pci 0000:00:02.1:   bridge window [io  0xd000-0xefff]
[    3.661771] pci 0000:00:02.1:   bridge window [mem 0xfcb00000-0xfcdfffff]
[    3.664265] pci 0000:02:00.0: [1022:43c7] type 01 class 0x060400
[    3.664314] pci 0000:02:00.0: enabling Extended Tags
[    3.664573] pci 0000:02:00.0: PME# supported from D3hot D3cold
[    3.666425] pci 0000:02:01.0: [1022:43c7] type 01 class 0x060400
[    3.666473] pci 0000:02:01.0: enabling Extended Tags
[    3.666735] pci 0000:02:01.0: PME# supported from D3hot D3cold
[    3.668564] pci 0000:02:02.0: [1022:43c7] type 01 class 0x060400
[    3.668612] pci 0000:02:02.0: enabling Extended Tags
[    3.668876] pci 0000:02:02.0: PME# supported from D3hot D3cold
[    3.670718] pci 0000:02:03.0: [1022:43c7] type 01 class 0x060400
[    3.670766] pci 0000:02:03.0: enabling Extended Tags
[    3.671027] pci 0000:02:03.0: PME# supported from D3hot D3cold
[    3.672863] pci 0000:02:04.0: [1022:43c7] type 01 class 0x060400
[    3.672912] pci 0000:02:04.0: enabling Extended Tags
[    3.673170] pci 0000:02:04.0: PME# supported from D3hot D3cold
[    3.675020] pci 0000:02:05.0: [1022:43c7] type 01 class 0x060400
[    3.675069] pci 0000:02:05.0: enabling Extended Tags
[    3.675331] pci 0000:02:05.0: PME# supported from D3hot D3cold
[    3.677201] pci 0000:02:06.0: [1022:43c7] type 01 class 0x060400
[    3.677249] pci 0000:02:06.0: enabling Extended Tags
[    3.677509] pci 0000:02:06.0: PME# supported from D3hot D3cold
[    3.679360] pci 0000:02:07.0: [1022:43c7] type 01 class 0x060400
[    3.679408] pci 0000:02:07.0: enabling Extended Tags
[    3.679668] pci 0000:02:07.0: PME# supported from D3hot D3cold
[    3.681502] pci 0000:01:00.2: PCI bridge to [bus 02-0a]
[    3.681510] pci 0000:01:00.2:   bridge window [io  0xd000-0xefff]
[    3.681516] pci 0000:01:00.2:   bridge window [mem 0xfcb00000-0xfccfffff]
[    3.682091] pci 0000:02:00.0: PCI bridge to [bus 03]
[    3.682671] pci 0000:02:01.0: PCI bridge to [bus 04]
[    3.683240] pci 0000:02:02.0: PCI bridge to [bus 05]
[    3.683819] pci 0000:02:03.0: PCI bridge to [bus 06]
[    3.684392] pci 0000:02:04.0: PCI bridge to [bus 07]
[    3.684675] pci 0000:02:05.0: PCI bridge to [bus 08]
[    3.685027] pci 0000:09:00.0: [10ec:c821] type 00 class 0x028000
[    3.685056] pci 0000:09:00.0: reg 0x10: [io  0xe000-0xe0ff]
[    3.685091] pci 0000:09:00.0: reg 0x18: [mem 0xfcc00000-0xfcc0ffff 64bit]
[    3.685567] pci 0000:09:00.0: supports D1 D2
[    3.685570] pci 0000:09:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    3.686427] pci 0000:02:06.0: PCI bridge to [bus 09]
[    3.686434] pci 0000:02:06.0:   bridge window [io  0xe000-0xefff]
[    3.686439] pci 0000:02:06.0:   bridge window [mem 0xfcc00000-0xfccfffff]
[    3.686767] pci 0000:0a:00.0: [10ec:8168] type 00 class 0x020000
[    3.686797] pci 0000:0a:00.0: reg 0x10: [io  0xd000-0xd0ff]
[    3.686836] pci 0000:0a:00.0: reg 0x18: [mem 0xfcb04000-0xfcb04fff 64bit]
[    3.686862] pci 0000:0a:00.0: reg 0x20: [mem 0xfcb00000-0xfcb03fff 64bit]
[    3.687312] pci 0000:0a:00.0: supports D1 D2
[    3.687314] pci 0000:0a:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    3.688181] pci 0000:02:07.0: PCI bridge to [bus 0a]
[    3.688188] pci 0000:02:07.0:   bridge window [io  0xd000-0xdfff]
[    3.688193] pci 0000:02:07.0:   bridge window [mem 0xfcb00000-0xfcbfffff]
[    3.688810] pci 0000:0b:00.0: [1c5c:1339] type 00 class 0x010802
[    3.688830] pci 0000:0b:00.0: reg 0x10: [mem 0xfcf00000-0xfcf03fff 64bit]
[    3.689078] pci 0000:0b:00.0: supports D1
[    3.689080] pci 0000:0b:00.0: PME# supported from D0 D1 D3hot
[    3.689157] pci 0000:0b:00.0: 15.752 Gb/s available PCIe bandwidth, limited by 8.0 GT/s PCIe x2 link at 0000:00:02.2 (capable of 31.504 Gb/s with 8.0 GT/s PCIe x4 link)
[    3.689819] pci 0000:00:02.2: PCI bridge to [bus 0b]
[    3.689825] pci 0000:00:02.2:   bridge window [mem 0xfcf00000-0xfcffffff]
[    3.691693] pci 0000:0c:00.0: [1002:1636] type 00 class 0x030000
[    3.691707] pci 0000:0c:00.0: reg 0x10: [mem 0xd0000000-0xdfffffff 64bit pref]
[    3.691717] pci 0000:0c:00.0: reg 0x18: [mem 0xe0000000-0xe01fffff 64bit pref]
[    3.691725] pci 0000:0c:00.0: reg 0x20: [io  0xf000-0xf0ff]
[    3.691733] pci 0000:0c:00.0: reg 0x24: [mem 0xfca00000-0xfca7ffff]
[    3.691744] pci 0000:0c:00.0: enabling Extended Tags
[    3.691887] pci 0000:0c:00.0: BAR 0: assigned to efifb
[    3.691937] pci 0000:0c:00.0: PME# supported from D1 D2 D3hot D3cold
[    3.691975] pci 0000:0c:00.0: 126.016 Gb/s available PCIe bandwidth, limited by 8.0 GT/s PCIe x16 link at 0000:00:08.1 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link)
[    3.693671] pci 0000:0c:00.1: [1002:1637] type 00 class 0x040300
[    3.693682] pci 0000:0c:00.1: reg 0x10: [mem 0xfca88000-0xfca8bfff]
[    3.693706] pci 0000:0c:00.1: enabling Extended Tags
[    3.693878] pci 0000:0c:00.1: PME# supported from D1 D2 D3hot D3cold
[    3.695558] pci 0000:0c:00.2: [1022:15df] type 00 class 0x108000
[    3.695574] pci 0000:0c:00.2: reg 0x18: [mem 0xfc900000-0xfc9fffff]
[    3.695587] pci 0000:0c:00.2: reg 0x24: [mem 0xfca8c000-0xfca8dfff]
[    3.695596] pci 0000:0c:00.2: enabling Extended Tags
[    3.697366] pci 0000:0c:00.3: [1022:1639] type 00 class 0x0c0330
[    3.697382] pci 0000:0c:00.3: reg 0x10: [mem 0xfc800000-0xfc8fffff 64bit]
[    3.697409] pci 0000:0c:00.3: enabling Extended Tags
[    3.697581] pci 0000:0c:00.3: PME# supported from D0 D3hot D3cold
[    3.699262] pci 0000:0c:00.4: [1022:1639] type 00 class 0x0c0330
[    3.699276] pci 0000:0c:00.4: reg 0x10: [mem 0xfc700000-0xfc7fffff 64bit]
[    3.699303] pci 0000:0c:00.4: enabling Extended Tags
[    3.699470] pci 0000:0c:00.4: PME# supported from D0 D3hot D3cold
[    3.701157] pci 0000:0c:00.6: [1022:15e3] type 00 class 0x040300
[    3.701168] pci 0000:0c:00.6: reg 0x10: [mem 0xfca80000-0xfca87fff]
[    3.701192] pci 0000:0c:00.6: enabling Extended Tags
[    3.701357] pci 0000:0c:00.6: PME# supported from D0 D3hot D3cold
[    3.703159] pci 0000:00:08.1: PCI bridge to [bus 0c]
[    3.703165] pci 0000:00:08.1:   bridge window [io  0xf000-0xffff]
[    3.703169] pci 0000:00:08.1:   bridge window [mem 0xfc700000-0xfcafffff]
[    3.703175] pci 0000:00:08.1:   bridge window [mem 0xd0000000-0xe01fffff 64bit pref]
[    3.703911] pci 0000:0d:00.0: [1022:7901] type 00 class 0x010601
[    3.703936] pci 0000:0d:00.0: reg 0x24: [mem 0xfce01000-0xfce017ff]
[    3.703946] pci 0000:0d:00.0: enabling Extended Tags
[    3.704154] pci 0000:0d:00.0: 126.016 Gb/s available PCIe bandwidth, limited by 8.0 GT/s PCIe x16 link at 0000:00:08.2 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link)
[    3.705404] pci 0000:0d:00.1: [1022:7901] type 00 class 0x010601
[    3.705429] pci 0000:0d:00.1: reg 0x24: [mem 0xfce00000-0xfce007ff]
[    3.705439] pci 0000:0d:00.1: enabling Extended Tags
[    3.706926] pci 0000:00:08.2: PCI bridge to [bus 0d]
[    3.706933] pci 0000:00:08.2:   bridge window [mem 0xfce00000-0xfcefffff]
[    3.719188] ACPI: PCI Interrupt Link [LNKA] (IRQs 4 5 7 10 11 14 15) *0
[    3.720993] ACPI: PCI Interrupt Link [LNKB] (IRQs 4 5 7 10 11 14 15) *0
[    3.722685] ACPI: PCI Interrupt Link [LNKC] (IRQs 4 5 7 10 11 14 15) *0
[    3.724579] ACPI: PCI Interrupt Link [LNKD] (IRQs 4 5 7 10 11 14 15) *0
[    3.726367] ACPI: PCI Interrupt Link [LNKE] (IRQs 4 5 7 10 11 14 15) *0
[    3.727890] ACPI: PCI Interrupt Link [LNKF] (IRQs 4 5 7 10 11 14 15) *0
[    3.729400] ACPI: PCI Interrupt Link [LNKG] (IRQs 4 5 7 10 11 14 15) *0
[    3.730923] ACPI: PCI Interrupt Link [LNKH] (IRQs 4 5 7 10 11 14 15) *0
[    3.748921] ACPI: EC: interrupt unblocked
[    3.748925] ACPI: EC: event unblocked
[    3.748931] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
[    3.748933] ACPI: EC: GPE=0x3
[    3.748945] ACPI: \_SB_.PCI0.SBRG.EC0_: Boot DSDT EC initialization complete
[    3.748962] ACPI: \_SB_.PCI0.SBRG.EC0_: EC: Used to handle transactions and events
[    3.749531] iommu: Default domain type: Translated 
[    3.750467] pci 0000:0c:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none
[    3.750470] pci 0000:0c:00.0: vgaarb: bridge control possible
[    3.750473] pci 0000:0c:00.0: vgaarb: setting as boot device
[    3.750476] vgaarb: loaded
[    3.753243] SCSI subsystem initialized
[    3.753883] libata version 3.00 loaded.
[    3.753932] ACPI: bus type USB registered
[    3.753977] usbcore: registered new interface driver usbfs
[    3.754032] usbcore: registered new interface driver hub
[    3.754119] usbcore: registered new device driver usb
[    3.754432] pps_core: LinuxPPS API ver. 1 registered
[    3.754434] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    3.754483] PTP clock support registered
[    3.754579] EDAC MC: Ver: 3.0.0
[    3.755028] Registered efivars operations
[    3.758940] NetLabel: Initializing
[    3.758943] NetLabel:  domain hash size = 128
[    3.758945] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[    3.759115] NetLabel:  unlabeled traffic allowed by default
[    3.759150] PCI: Using ACPI for IRQ routing
[    3.763418] PCI: pci_cache_line_size set to 64 bytes
[    3.763519] e820: reserve RAM buffer [mem 0x09c10000-0x0bffffff]
[    3.763535] e820: reserve RAM buffer [mem 0x0a200000-0x0bffffff]
[    3.763547] e820: reserve RAM buffer [mem 0x0b000000-0x0bffffff]
[    3.763559] e820: reserve RAM buffer [mem 0xb4c66018-0xb7ffffff]
[    3.763572] e820: reserve RAM buffer [mem 0xb5158000-0xb7ffffff]
[    3.763584] e820: reserve RAM buffer [mem 0xb6cf5000-0xb7ffffff]
[    3.763596] e820: reserve RAM buffer [mem 0xb8390000-0xbbffffff]
[    3.763609] e820: reserve RAM buffer [mem 0x81f380000-0x81fffffff]
[    3.763871] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
[    3.763879] hpet0: 3 comparators, 32-bit 14.318180 MHz counter
[    3.767071] clocksource: Switched to clocksource tsc-early
[    3.947809] VFS: Disk quotas dquot_6.6.0
[    3.947952] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    3.949538] pnp: PnP ACPI init
[    3.952235] system 00:00: [mem 0xf0000000-0xf7ffffff] has been reserved
[    3.952300] system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
[    3.954888] system 00:01: [mem 0x820000000-0x83fffffff window] has been reserved
[    3.954948] system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
[    3.959738] pnp 00:02: Plug and Play ACPI device, IDs PNP0b00 (active)
[    3.977677] system 00:03: [io  0x0a00-0x0a0f] has been reserved
[    3.977699] system 00:03: [io  0x0a10-0x0a1f] has been reserved
[    3.977720] system 00:03: [io  0x0a20-0x0a2f] has been reserved
[    3.977743] system 00:03: [io  0x0a30-0x0a3f] has been reserved
[    3.977763] system 00:03: [io  0x0a40-0x0a4f] has been reserved
[    3.977783] system 00:03: [io  0x0a50-0x0a5f] has been reserved
[    3.977803] system 00:03: [io  0x0a60-0x0a6f] has been reserved
[    3.977823] system 00:03: [io  0x0a70-0x0a7f] has been reserved
[    3.977843] system 00:03: [io  0x0a80-0x0a8f] has been reserved
[    3.977863] system 00:03: [io  0x0a90-0x0b8e] has been reserved
[    3.977884] system 00:03: [io  0x0aa0-0x0aaf] has been reserved
[    3.977904] system 00:03: [io  0x0ab0-0x0abf] has been reserved
[    3.977924] system 00:03: [io  0x0ac0-0x0acf] has been reserved
[    3.977944] system 00:03: [io  0x0ad0-0x0adf] has been reserved
[    3.977979] system 00:03: Plug and Play ACPI device, IDs PNP0c02 (active)
[    3.985055] system 00:04: [io  0x04d0-0x04d1] has been reserved
[    3.985077] system 00:04: [io  0x040b] has been reserved
[    3.985097] system 00:04: [io  0x04d6] has been reserved
[    3.985117] system 00:04: [io  0x0c00-0x0c01] has been reserved
[    3.985137] system 00:04: [io  0x0c14] has been reserved
[    3.985157] system 00:04: [io  0x0c50-0x0c51] has been reserved
[    3.985177] system 00:04: [io  0x0c52] has been reserved
[    3.985198] system 00:04: [io  0x0c6c] has been reserved
[    3.985221] system 00:04: [io  0x0c6f] has been reserved
[    3.985241] system 00:04: [io  0x0cd0-0x0cd1] has been reserved
[    3.985261] system 00:04: [io  0x0cd2-0x0cd3] has been reserved
[    3.985281] system 00:04: [io  0x0cd4-0x0cd5] has been reserved
[    3.985302] system 00:04: [io  0x0cd6-0x0cd7] has been reserved
[    3.985327] system 00:04: [io  0x0cd8-0x0cdf] has been reserved
[    3.985347] system 00:04: [io  0x0800-0x089f] has been reserved
[    3.985367] system 00:04: [io  0x0b00-0x0b0f] has been reserved
[    3.985388] system 00:04: [io  0x0b20-0x0b3f] has been reserved
[    3.985408] system 00:04: [io  0x0900-0x090f] has been reserved
[    3.985428] system 00:04: [io  0x0910-0x091f] has been reserved
[    3.985460] system 00:04: [mem 0xfec00000-0xfec00fff] could not be reserved
[    3.985491] system 00:04: [mem 0xfec01000-0xfec01fff] could not be reserved
[    3.985513] system 00:04: [mem 0xfedc0000-0xfedc0fff] has been reserved
[    3.985536] system 00:04: [mem 0xfee00000-0xfee00fff] has been reserved
[    3.985566] system 00:04: [mem 0xfed80000-0xfed8ffff] could not be reserved
[    3.985588] system 00:04: [mem 0xfec10000-0xfec10fff] has been reserved
[    3.985611] system 00:04: [mem 0xff000000-0xffffffff] has been reserved
[    3.985645] system 00:04: Plug and Play ACPI device, IDs PNP0c02 (active)
[    4.000921] pnp: PnP ACPI: found 5 devices
[    4.022230] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    4.022930] NET: Registered protocol family 2
[    4.025189] tcp_listen_portaddr_hash hash table entries: 16384 (order: 6, 262144 bytes, linear)
[    4.025717] TCP established hash table entries: 262144 (order: 9, 2097152 bytes, linear)
[    4.027463] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear)
[    4.027836] TCP: Hash tables configured (established 262144 bind 65536)
[    4.028821] MPTCP token hash table entries: 32768 (order: 7, 786432 bytes, linear)
[    4.029224] UDP hash table entries: 16384 (order: 7, 524288 bytes, linear)
[    4.029555] UDP-Lite hash table entries: 16384 (order: 7, 524288 bytes, linear)
[    4.030765] NET: Registered protocol family 1
[    4.030807] NET: Registered protocol family 44
[    4.030838] pci 0000:02:00.0: PCI bridge to [bus 03]
[    4.030860] pci 0000:02:01.0: PCI bridge to [bus 04]
[    4.030873] pci 0000:02:02.0: PCI bridge to [bus 05]
[    4.030885] pci 0000:02:03.0: PCI bridge to [bus 06]
[    4.030898] pci 0000:02:04.0: PCI bridge to [bus 07]
[    4.030910] pci 0000:02:05.0: PCI bridge to [bus 08]
[    4.030922] pci 0000:02:06.0: PCI bridge to [bus 09]
[    4.030927] pci 0000:02:06.0:   bridge window [io  0xe000-0xefff]
[    4.030933] pci 0000:02:06.0:   bridge window [mem 0xfcc00000-0xfccfffff]
[    4.030944] pci 0000:02:07.0: PCI bridge to [bus 0a]
[    4.030947] pci 0000:02:07.0:   bridge window [io  0xd000-0xdfff]
[    4.030953] pci 0000:02:07.0:   bridge window [mem 0xfcb00000-0xfcbfffff]
[    4.030963] pci 0000:01:00.2: PCI bridge to [bus 02-0a]
[    4.030967] pci 0000:01:00.2:   bridge window [io  0xd000-0xefff]
[    4.030973] pci 0000:01:00.2:   bridge window [mem 0xfcb00000-0xfccfffff]
[    4.030982] pci 0000:00:02.1: PCI bridge to [bus 01-0a]
[    4.030985] pci 0000:00:02.1:   bridge window [io  0xd000-0xefff]
[    4.030990] pci 0000:00:02.1:   bridge window [mem 0xfcb00000-0xfcdfffff]
[    4.030997] pci 0000:00:02.2: PCI bridge to [bus 0b]
[    4.031001] pci 0000:00:02.2:   bridge window [mem 0xfcf00000-0xfcffffff]
[    4.031010] pci 0000:00:08.1: PCI bridge to [bus 0c]
[    4.031014] pci 0000:00:08.1:   bridge window [io  0xf000-0xffff]
[    4.031018] pci 0000:00:08.1:   bridge window [mem 0xfc700000-0xfcafffff]
[    4.031022] pci 0000:00:08.1:   bridge window [mem 0xd0000000-0xe01fffff 64bit pref]
[    4.031029] pci 0000:00:08.2: PCI bridge to [bus 0d]
[    4.031033] pci 0000:00:08.2:   bridge window [mem 0xfce00000-0xfcefffff]
[    4.031043] pci_bus 0000:00: resource 4 [io  0x0000-0x03af window]
[    4.031047] pci_bus 0000:00: resource 5 [io  0x03e0-0x0cf7 window]
[    4.031050] pci_bus 0000:00: resource 6 [io  0x03b0-0x03df window]
[    4.031053] pci_bus 0000:00: resource 7 [io  0x0d00-0xffff window]
[    4.031057] pci_bus 0000:00: resource 8 [mem 0x000a0000-0x000bffff window]
[    4.031060] pci_bus 0000:00: resource 9 [mem 0x000c0000-0x000dffff window]
[    4.031064] pci_bus 0000:00: resource 10 [mem 0xc0000000-0xfec2ffff window]
[    4.031067] pci_bus 0000:00: resource 11 [mem 0xfee00000-0xffffffff window]
[    4.031071] pci_bus 0000:01: resource 0 [io  0xd000-0xefff]
[    4.031074] pci_bus 0000:01: resource 1 [mem 0xfcb00000-0xfcdfffff]
[    4.031078] pci_bus 0000:02: resource 0 [io  0xd000-0xefff]
[    4.031081] pci_bus 0000:02: resource 1 [mem 0xfcb00000-0xfccfffff]
[    4.031085] pci_bus 0000:09: resource 0 [io  0xe000-0xefff]
[    4.031088] pci_bus 0000:09: resource 1 [mem 0xfcc00000-0xfccfffff]
[    4.031092] pci_bus 0000:0a: resource 0 [io  0xd000-0xdfff]
[    4.031095] pci_bus 0000:0a: resource 1 [mem 0xfcb00000-0xfcbfffff]
[    4.031098] pci_bus 0000:0b: resource 1 [mem 0xfcf00000-0xfcffffff]
[    4.031102] pci_bus 0000:0c: resource 0 [io  0xf000-0xffff]
[    4.031105] pci_bus 0000:0c: resource 1 [mem 0xfc700000-0xfcafffff]
[    4.031108] pci_bus 0000:0c: resource 2 [mem 0xd0000000-0xe01fffff 64bit pref]
[    4.031112] pci_bus 0000:0d: resource 1 [mem 0xfce00000-0xfcefffff]
[    4.035088] pci 0000:0c:00.1: D0 power state depends on 0000:0c:00.0
[    4.039436] PCI: CLS 64 bytes, default 64
[    4.039874] Trying to unpack rootfs image as initramfs...
[    4.303879] Freeing initrd memory: 8380K
[    4.437100] pci 0000:00:00.2: AMD-Vi: Unable to read/write to IOMMU perf counter.
[    4.437124] fbcon: Taking over console
[    4.438778] pci 0000:00:00.2: can't derive routing for PCI INT A
[    4.438783] pci 0000:00:00.2: PCI INT A: not connected
[    4.439066] pci 0000:00:01.0: Adding to iommu group 0
[    4.439254] pci 0000:00:02.0: Adding to iommu group 1
[    4.439416] pci 0000:00:02.1: Adding to iommu group 2
[    4.439576] pci 0000:00:02.2: Adding to iommu group 3
[    4.439749] pci 0000:00:08.0: Adding to iommu group 4
[    4.439838] pci 0000:00:08.1: Adding to iommu group 4
[    4.439927] pci 0000:00:08.2: Adding to iommu group 4
[    4.440092] pci 0000:00:14.0: Adding to iommu group 5
[    4.440181] pci 0000:00:14.3: Adding to iommu group 5
[    4.440425] pci 0000:00:18.0: Adding to iommu group 6
[    4.440520] pci 0000:00:18.1: Adding to iommu group 6
[    4.440619] pci 0000:00:18.2: Adding to iommu group 6
[    4.440708] pci 0000:00:18.3: Adding to iommu group 6
[    4.440798] pci 0000:00:18.4: Adding to iommu group 6
[    4.440887] pci 0000:00:18.5: Adding to iommu group 6
[    4.440976] pci 0000:00:18.6: Adding to iommu group 6
[    4.441068] pci 0000:00:18.7: Adding to iommu group 6
[    4.441251] pci 0000:01:00.0: Adding to iommu group 7
[    4.441342] pci 0000:01:00.1: Adding to iommu group 7
[    4.441433] pci 0000:01:00.2: Adding to iommu group 7
[    4.441513] pci 0000:02:00.0: Adding to iommu group 7
[    4.441591] pci 0000:02:01.0: Adding to iommu group 7
[    4.441668] pci 0000:02:02.0: Adding to iommu group 7
[    4.441752] pci 0000:02:03.0: Adding to iommu group 7
[    4.441842] pci 0000:02:04.0: Adding to iommu group 7
[    4.441919] pci 0000:02:05.0: Adding to iommu group 7
[    4.442006] pci 0000:02:06.0: Adding to iommu group 7
[    4.442089] pci 0000:02:07.0: Adding to iommu group 7
[    4.442167] pci 0000:09:00.0: Adding to iommu group 7
[    4.442254] pci 0000:0a:00.0: Adding to iommu group 7
[    4.442401] pci 0000:0b:00.0: Adding to iommu group 8
[    4.442495] pci 0000:0c:00.0: Adding to iommu group 4
[    4.442579] pci 0000:0c:00.1: Adding to iommu group 4
[    4.442657] pci 0000:0c:00.2: Adding to iommu group 4
[    4.442736] pci 0000:0c:00.3: Adding to iommu group 4
[    4.442815] pci 0000:0c:00.4: Adding to iommu group 4
[    4.442901] pci 0000:0c:00.6: Adding to iommu group 4
[    4.442980] pci 0000:0d:00.0: Adding to iommu group 4
[    4.443062] pci 0000:0d:00.1: Adding to iommu group 4
[    4.485919] pci 0000:00:00.2: AMD-Vi: Found IOMMU cap 0x40
[    4.485927] pci 0000:00:00.2: AMD-Vi: Extended features (0x206d73ef22254ade):
[    4.485930]  PPR X2APIC NX GT IA GA PC GA_vAPIC
[    4.485941] AMD-Vi: Interrupt remapping enabled
[    4.485943] AMD-Vi: Virtual APIC enabled
[    4.485944] AMD-Vi: X2APIC enabled
[    4.486507] AMD-Vi: Lazy IO/TLB flushing enabled
[    4.486638] amd_uncore: 4  amd_df counters detected
[    4.486658] amd_uncore: 6  amd_l3 counters detected
[    4.487370] LVT offset 0 assigned for vector 0x400
[    4.487665] perf: AMD IBS detected (0x000003ff)
[    4.493516] check: Scanning for low memory corruption every 60 seconds
[    4.501303] Initialise system trusted keyrings
[    4.501370] Key type blacklist registered
[    4.501686] workingset: timestamp_bits=41 max_order=23 bucket_order=0
[    4.535407] zbud: loaded
[    4.543286] Key type asymmetric registered
[    4.543290] Asymmetric key parser 'x509' registered
[    4.543383] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243)
[    4.543676] io scheduler mq-deadline registered
[    4.543680] io scheduler kyber registered
[    4.544306] io scheduler bfq registered
[    4.548330] pcieport 0000:00:02.1: PME: Signaling with IRQ 26
[    4.549376] pcieport 0000:00:02.2: PME: Signaling with IRQ 27
[    4.550413] pcieport 0000:00:08.1: PME: Signaling with IRQ 28
[    4.552624] pcieport 0000:00:08.2: PME: Signaling with IRQ 29
[    4.566880] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    4.567202] efifb: probing for efifb
[    4.567582] efifb: framebuffer at 0xd0000000, using 3072k, total 3072k
[    4.567585] efifb: mode is 1024x768x32, linelength=4096, pages=1
[    4.567588] efifb: scrolling: redraw
[    4.567589] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
[    4.568816] Console: switching to colour frame buffer device 128x48
[    4.573826] fb0: EFI VGA frame buffer device
[    4.574618] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
[    4.575001] ACPI: button: Power Button [PWRB]
[    4.575507] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
[    4.577445] ACPI: button: Power Button [PWRF]
[    4.578214] Monitor-Mwait will be used to enter C-1 state
[    4.578264] ACPI: \_PR_.C000: Found 3 idle states
[    4.579833] ACPI: \_PR_.C002: Found 3 idle states
[    4.581513] ACPI: \_PR_.C004: Found 3 idle states
[    4.583007] ACPI: \_PR_.C006: Found 3 idle states
[    4.584708] ACPI: \_PR_.C001: Found 3 idle states
[    4.586254] ACPI: \_PR_.C003: Found 3 idle states
[    4.587838] ACPI: \_PR_.C005: Found 3 idle states
[    4.589535] ACPI: \_PR_.C007: Found 3 idle states
[    4.606622] thermal LNXTHERM:00: registered as thermal_zone0
[    4.606629] ACPI: thermal: Thermal Zone [HPTZ] (30 C)
[    4.608252] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
[    4.632735] Non-volatile memory driver v1.3
[    4.632741] AMD-Vi: AMD IOMMUv2 driver by Joerg Roedel <jroedel@suse.de>
[    4.645325] nvme nvme0: pci function 0000:0b:00.0
[    4.645645] ahci 0000:01:00.1: version 3.0
[    4.645660] ahci 0000:01:00.1: enabling device (0100 -> 0102)
[    4.647511] ahci 0000:01:00.1: SSS flag set, parallel bus scan disabled
[    4.647582] ahci 0000:01:00.1: AHCI 0001.0301 32 slots 8 ports 6 Gbps 0xff impl SATA mode
[    4.647587] ahci 0000:01:00.1: flags: 64bit ncq sntf stag pm led clo only pmp pio slum part sxs deso sadm sds apst 
[    4.651792] ==================================================================
[    4.651913] BUG: KASAN: use-after-free in __iommu_dma_unmap_swiotlb+0x64/0xb0
[    4.652031] Read of size 8 at addr ffff8887c008f000 by task swapper/0/0

[    4.652162] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.12.0-rc3-debug-00033-g167e3e00e2be #1
[    4.652168] Hardware name: HP HP Desktop M01-F1xxx/87D6, BIOS F.12 12/17/2020
[    4.652172] Call Trace:
[    4.652176]  <IRQ>
[    4.652180]  dump_stack+0x9c/0xcf
[    4.652189]  print_address_description.constprop.0+0x18/0x130
[    4.652196]  ? __iommu_dma_unmap_swiotlb+0x64/0xb0
[    4.652202]  kasan_report.cold+0x7f/0x111
[    4.652211]  ? __iommu_dma_unmap_swiotlb+0x64/0xb0
[    4.652217]  __iommu_dma_unmap_swiotlb+0x64/0xb0
[    4.652224]  nvme_pci_complete_rq+0x73/0x130
[    4.652232]  blk_complete_reqs+0x6f/0x80
[    4.652239]  __do_softirq+0xfc/0x3be
[    4.652247]  irq_exit_rcu+0xce/0x120
[    4.652254]  common_interrupt+0x80/0xa0
[    4.652261]  </IRQ>
[    4.652264]  asm_common_interrupt+0x1e/0x40
[    4.652270] RIP: 0010:cpuidle_enter_state+0xf9/0x590
[    4.652277] Code: 3d 14 09 b7 51 e8 57 a6 49 ff 49 89 c5 0f 1f 44 00 00 31 ff e8 18 bb 49 ff 80 3c 24 00 0f 85 aa 02 00 00 fb 66 0f 1f 44 00 00 <45> 85 f6 0f 88 39 02 00 00 49 63 ee 48 8d 44 6d 00 48 8d 44 85 00
[    4.652283] RSP: 0018:ffffffffaf807df0 EFLAGS: 00000246
[    4.652289] RAX: 0000000000000000 RBX: ffff88810bd09000 RCX: ffffffffad944885
[    4.652293] RDX: dffffc0000000000 RSI: 0000000000000008 RDI: ffff8887c3235648
[    4.652297] RBP: 0000000000000003 R08: 0000000000000001 R09: ffff8887c32356d7
[    4.652300] R10: ffffed10f8646ada R11: 0000000000000001 R12: ffffffffafc5bfc0
[    4.652304] R13: 0000000115446cbb R14: 0000000000000003 R15: ffffffffafc5c150
[    4.652309]  ? sched_idle_set_state+0x25/0x30
[    4.652317]  ? tick_nohz_idle_stop_tick+0x217/0x420
[    4.652325]  cpuidle_enter+0x3c/0x60
[    4.652331]  do_idle+0x2fa/0x3c0
[    4.652338]  ? arch_cpu_idle_exit+0x40/0x40
[    4.652345]  cpu_startup_entry+0x19/0x20
[    4.652350]  start_kernel+0x3a9/0x3c7
[    4.652359]  secondary_startup_64_no_verify+0xc2/0xcb

[    4.652395] The buggy address belongs to the page:
[    4.652456] page:00000000a3938bc3 refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x7c008f
[    4.652461] flags: 0x2ffff0000000000()
[    4.652466] raw: 02ffff0000000000 ffffea001f0023c8 ffffea001f0023c8 0000000000000000
[    4.652470] raw: 0000000000000000 0000000000000000 00000000ffffffff 0000000000000000
[    4.652472] page dumped because: kasan: bad access detected

[    4.652491] Memory state around the buggy address:
[    4.652547]  ffff8887c008ef00: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
[    4.652621]  ffff8887c008ef80: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
[    4.652695] >ffff8887c008f000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
[    4.652768]                    ^
[    4.652803]  ffff8887c008f080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
[    4.652877]  ffff8887c008f100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
[    4.652950] ==================================================================
[    4.653029] Disabling lock debugging due to kernel taint
[    4.653309] nvme nvme0: missing or invalid SUBNQN field.
[    4.663105] nvme nvme0: 16/0/0 default/read/poll queues
[    4.668311] scsi host0: ahci
[    4.669899]  nvme0n1: p1 p2
[    4.670702] scsi host1: ahci
[    4.672616] scsi host2: ahci
[    4.674521] scsi host3: ahci
[    4.676781] scsi host4: ahci
[    4.678791] scsi host5: ahci
[    4.680663] scsi host6: ahci
[    4.682714] scsi host7: ahci
[    4.683697] ata1: SATA max UDMA/133 abar m131072@0xfcd80000 port 0xfcd80100 irq 44
[    4.683702] ata2: SATA max UDMA/133 abar m131072@0xfcd80000 port 0xfcd80180 irq 44
[    4.683707] ata3: SATA max UDMA/133 abar m131072@0xfcd80000 port 0xfcd80200 irq 44
[    4.683710] ata4: SATA max UDMA/133 abar m131072@0xfcd80000 port 0xfcd80280 irq 44
[    4.683714] ata5: SATA max UDMA/133 abar m131072@0xfcd80000 port 0xfcd80300 irq 44
[    4.683718] ata6: SATA max UDMA/133 abar m131072@0xfcd80000 port 0xfcd80380 irq 44
[    4.683722] ata7: SATA max UDMA/133 abar m131072@0xfcd80000 port 0xfcd80400 irq 44
[    4.683726] ata8: SATA max UDMA/133 abar m131072@0xfcd80000 port 0xfcd80480 irq 44
[    4.684113] ahci 0000:0d:00.0: enabling device (0100 -> 0102)
[    4.686333] ahci 0000:0d:00.0: AHCI 0001.0301 32 slots 1 ports 6 Gbps 0x1 impl SATA mode
[    4.686342] ahci 0000:0d:00.0: flags: 64bit ncq sntf ilck pm led clo only pmp fbs pio slum part 
[    4.688739] scsi host8: ahci
[    4.689732] ata9: SATA max UDMA/133 abar m2048@0xfce01000 port 0xfce01100 irq 62
[    4.689877] ahci 0000:0d:00.1: enabling device (0100 -> 0102)
[    4.691535] ahci 0000:0d:00.1: AHCI 0001.0301 32 slots 1 ports 6 Gbps 0x1 impl SATA mode
[    4.691544] ahci 0000:0d:00.1: flags: 64bit ncq sntf ilck pm led clo only pmp fbs pio slum part 
[    4.694012] scsi host9: ahci
[    4.695026] ata10: SATA max UDMA/133 abar m2048@0xfce00000 port 0xfce00100 irq 64
[    4.695247] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    4.695279] ehci-pci: EHCI PCI platform driver
[    4.695395] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    4.695415] ohci-pci: OHCI PCI platform driver
[    4.695512] uhci_hcd: USB Universal Host Controller Interface driver
[    4.696210] usbcore: registered new interface driver usbserial_generic
[    4.696264] usbserial: USB Serial support registered for generic
[    4.697317] rtc_cmos 00:02: RTC can wake from S4
[    4.699142] rtc_cmos 00:02: registered as rtc0
[    4.699426] rtc_cmos 00:02: setting system clock to 2021-07-05T18:01:47 UTC (1625508107)
[    4.699656] rtc_cmos 00:02: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
[    4.700290] ledtrig-cpu: registered to indicate activity on CPUs
[    4.705912] hid: raw HID events driver (C) Jiri Kosina
[    4.706429] drop_monitor: Initializing network drop monitor service
[    4.706594] Initializing XFRM netlink socket
[    4.708814] NET: Registered protocol family 10
[    4.733033] Segment Routing with IPv6
[    4.733041] RPL Segment Routing with IPv6
[    4.733175] NET: Registered protocol family 17
[    4.744516] microcode: CPU0: patch_level=0x08600106
[    4.744563] microcode: CPU1: patch_level=0x08600106
[    4.744657] microcode: CPU2: patch_level=0x08600106
[    4.744739] microcode: CPU3: patch_level=0x08600106
[    4.744804] microcode: CPU4: patch_level=0x08600106
[    4.744848] microcode: CPU5: patch_level=0x08600106
[    4.744916] microcode: CPU6: patch_level=0x08600106
[    4.744975] microcode: CPU7: patch_level=0x08600106
[    4.745002] microcode: Microcode Update Driver: v2.2.
[    4.745820] resctrl: L3 allocation detected
[    4.745827] resctrl: L3DATA allocation detected
[    4.745829] resctrl: L3CODE allocation detected
[    4.745830] resctrl: MB allocation detected
[    4.745832] resctrl: L3 monitoring detected
[    4.745838] IPI shorthand broadcast: enabled
[    4.745984] sched_clock: Marking stable (4739676488, 6007714)->(4747676129, -1991927)
[    4.746812] registered taskstats version 1
[    4.746922] Loading compiled-in X.509 certificates
[    4.757340] Loaded X.509 cert 'Build time autogenerated kernel key: 32cf4ae6b69274291395e11399683edef2a4e147'
[    4.762638] zswap: loaded using pool lz4/z3fold
[    4.764606] Key type ._fscrypt registered
[    4.764612] Key type .fscrypt registered
[    4.764614] Key type fscrypt-provisioning registered
[    4.776597] PM:   Magic number: 13:252:38
[    4.776765] memory memory207: hash matches
[    4.776798] memory memory74: hash matches
[    4.778951] RAS: Correctable Errors collector initialized.
[    4.995881] ata1: SATA link down (SStatus 0 SControl 300)
[    5.000972] ata9: SATA link down (SStatus 0 SControl 300)
[    5.005458] ata10: SATA link down (SStatus 0 SControl 300)
[    5.310074] ata2: SATA link down (SStatus 0 SControl 300)
[    5.490688] tsc: Refined TSC clocksource calibration: 3819.727 MHz
[    5.490713] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x6e1e4508946, max_idle_ns: 881590469268 ns
[    5.490821] clocksource: Switched to clocksource tsc
[    5.622021] ata3: SATA link down (SStatus 0 SControl 300)
[    5.932590] ata4: SATA link down (SStatus 0 SControl 300)
[    6.245698] ata5: SATA link down (SStatus 0 SControl 300)
[    6.559773] ata6: SATA link down (SStatus 0 SControl 300)
[    6.872755] ata7: SATA link down (SStatus 0 SControl 300)
[    7.185687] ata8: SATA link down (SStatus 0 SControl 300)
[    7.200470] Freeing unused decrypted memory: 2036K
[    7.201233] Freeing unused kernel image (initmem) memory: 2012K
[    7.201243] Write protecting the kernel read-only data: 32768k
[    7.202524] Freeing unused kernel image (text/rodata gap) memory: 2036K
[    7.203212] Freeing unused kernel image (rodata/data gap) memory: 1768K
[    7.261659] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    7.261671] rodata_test: all tests were successful
[    7.261705] Run /init as init process
[    7.261708]   with arguments:
[    7.261710]     /init
[    7.261712]   with environment:
[    7.261714]     HOME=/
[    7.261716]     TERM=linux
[    8.072610] xhci_hcd 0000:01:00.0: xHCI Host Controller
[    8.072718] xhci_hcd 0000:01:00.0: new USB bus registered, assigned bus number 1
[    8.128723] xhci_hcd 0000:01:00.0: hcc params 0x0200ef81 hci version 0x110 quirks 0x0000000000000410
[    8.136551] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12
[    8.136562] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    8.136567] usb usb1: Product: xHCI Host Controller
[    8.136572] usb usb1: Manufacturer: Linux 5.12.0-rc3-debug-00033-g167e3e00e2be xhci-hcd
[    8.136576] usb usb1: SerialNumber: 0000:01:00.0
[    8.139731] hub 1-0:1.0: USB hub found
[    8.139944] hub 1-0:1.0: 14 ports detected
[    8.155361] xhci_hcd 0000:01:00.0: xHCI Host Controller
[    8.155411] xhci_hcd 0000:01:00.0: new USB bus registered, assigned bus number 2
[    8.155437] xhci_hcd 0000:01:00.0: Host supports USB 3.1 Enhanced SuperSpeed
[    8.155750] usb usb2: We don't know the algorithms for LPM for this host, disabling LPM.
[    8.156512] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.12
[    8.156521] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    8.156525] usb usb2: Product: xHCI Host Controller
[    8.156528] usb usb2: Manufacturer: Linux 5.12.0-rc3-debug-00033-g167e3e00e2be xhci-hcd
[    8.156530] usb usb2: SerialNumber: 0000:01:00.0
[    8.158456] hub 2-0:1.0: USB hub found
[    8.158657] hub 2-0:1.0: 8 ports detected
[    8.171454] xhci_hcd 0000:0c:00.3: xHCI Host Controller
[    8.171543] xhci_hcd 0000:0c:00.3: new USB bus registered, assigned bus number 3
[    8.172082] xhci_hcd 0000:0c:00.3: hcc params 0x0268ffe5 hci version 0x110 quirks 0x0000000000000410
[    8.178578] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12
[    8.178589] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    8.178594] usb usb3: Product: xHCI Host Controller
[    8.178598] usb usb3: Manufacturer: Linux 5.12.0-rc3-debug-00033-g167e3e00e2be xhci-hcd
[    8.178602] usb usb3: SerialNumber: 0000:0c:00.3
[    8.181189] hub 3-0:1.0: USB hub found
[    8.181388] hub 3-0:1.0: 4 ports detected
[    8.185965] xhci_hcd 0000:0c:00.3: xHCI Host Controller
[    8.186032] xhci_hcd 0000:0c:00.3: new USB bus registered, assigned bus number 4
[    8.186059] xhci_hcd 0000:0c:00.3: Host supports USB 3.1 Enhanced SuperSpeed
[    8.186366] usb usb4: We don't know the algorithms for LPM for this host, disabling LPM.
[    8.187099] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.12
[    8.187108] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    8.187113] usb usb4: Product: xHCI Host Controller
[    8.187117] usb usb4: Manufacturer: Linux 5.12.0-rc3-debug-00033-g167e3e00e2be xhci-hcd
[    8.187122] usb usb4: SerialNumber: 0000:0c:00.3
[    8.189404] hub 4-0:1.0: USB hub found
[    8.189539] hub 4-0:1.0: 2 ports detected
[    8.192958] xhci_hcd 0000:0c:00.4: xHCI Host Controller
[    8.193016] xhci_hcd 0000:0c:00.4: new USB bus registered, assigned bus number 5
[    8.193395] xhci_hcd 0000:0c:00.4: hcc params 0x0268ffe5 hci version 0x110 quirks 0x0000000000000410
[    8.197879] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12
[    8.197887] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    8.197890] usb usb5: Product: xHCI Host Controller
[    8.197893] usb usb5: Manufacturer: Linux 5.12.0-rc3-debug-00033-g167e3e00e2be xhci-hcd
[    8.197895] usb usb5: SerialNumber: 0000:0c:00.4
[    8.199515] hub 5-0:1.0: USB hub found
[    8.199659] hub 5-0:1.0: 4 ports detected
[    8.202842] xhci_hcd 0000:0c:00.4: xHCI Host Controller
[    8.202887] xhci_hcd 0000:0c:00.4: new USB bus registered, assigned bus number 6
[    8.202913] xhci_hcd 0000:0c:00.4: Host supports USB 3.1 Enhanced SuperSpeed
[    8.203133] usb usb6: We don't know the algorithms for LPM for this host, disabling LPM.
[    8.203610] usb usb6: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.12
[    8.203614] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    8.203618] usb usb6: Product: xHCI Host Controller
[    8.203620] usb usb6: Manufacturer: Linux 5.12.0-rc3-debug-00033-g167e3e00e2be xhci-hcd
[    8.203623] usb usb6: SerialNumber: 0000:0c:00.4
[    8.205252] hub 6-0:1.0: USB hub found
[    8.205385] hub 6-0:1.0: 2 ports detected
[    8.483770] usb 1-11: new full-speed USB device number 2 using xhci_hcd
[    8.616313] SGI XFS with ACLs, security attributes, realtime, scrub, repair, quota, no debug enabled
[    8.629895] XFS (nvme0n1p2): Mounting V5 Filesystem
[    8.640814] XFS (nvme0n1p2): Ending clean mount
[    8.643784] xfs filesystem being mounted at /new_root supports timestamps until 2038 (0x7fffffff)
[    8.701705] random: fast init done
[    8.850769] random: crng init done
[    8.850799] systemd[1]: Successfully credited entropy passed from boot loader.
[    8.854073] systemd[1]: systemd 248.3-2-arch running in system mode. (+PAM +AUDIT -SELINUX -APPARMOR -IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified)
[    8.870978] systemd[1]: Detected architecture x86-64.
[    8.874172] systemd[1]: Hostname set to <hp-4300G>.
[    8.883148] usb 1-11: New USB device found, idVendor=046d, idProduct=c534, bcdDevice=29.01
[    8.883160] usb 1-11: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    8.883165] usb 1-11: Product: USB Receiver
[    8.883169] usb 1-11: Manufacturer: Logitech
[    8.964795] systemd-fstab-generator[252]: Mount point  is not a valid path, ignoring.
[    8.965686] systemd-fstab-generator[252]: Mount point  is not a valid path, ignoring.
[    9.023787] usb 1-12: new full-speed USB device number 3 using xhci_hcd
[    9.133143] systemd[1]: Queued start job for default target Graphical Interface.
[    9.141522] systemd[1]: Created slice system-getty.slice.
[    9.143519] systemd[1]: Created slice system-modprobe.slice.
[    9.148031] systemd[1]: Created slice User and Session Slice.
[    9.148561] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
[    9.149038] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
[    9.150164] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
[    9.150701] systemd[1]: Reached target Local Encrypted Volumes.
[    9.150901] systemd[1]: Reached target Login Prompts.
[    9.151100] systemd[1]: Reached target Paths.
[    9.151278] systemd[1]: Reached target Remote File Systems.
[    9.151475] systemd[1]: Reached target Slices.
[    9.151661] systemd[1]: Reached target Swap.
[    9.151839] systemd[1]: Reached target Local Verity Integrity Protected Volumes.
[    9.153881] systemd[1]: Listening on Device-mapper event daemon FIFOs.
[    9.157470] systemd[1]: Listening on Process Core Dump Socket.
[    9.159900] systemd[1]: Listening on Journal Audit Socket.
[    9.162031] systemd[1]: Listening on Journal Socket (/dev/log).
[    9.164219] systemd[1]: Listening on Journal Socket.
[    9.166260] systemd[1]: Listening on Network Service Netlink Socket.
[    9.169746] systemd[1]: Listening on udev Control Socket.
[    9.171892] systemd[1]: Listening on udev Kernel Socket.
[    9.178783] systemd[1]: Mounting Huge Pages File System...
[    9.186001] systemd[1]: Mounting POSIX Message Queue File System...
[    9.192864] systemd[1]: Mounting Kernel Debug File System...
[    9.199803] systemd[1]: Mounting Kernel Trace File System...
[    9.207150] systemd[1]: Starting Create list of static device nodes for the current kernel...
[    9.220054] systemd[1]: Starting Load Kernel Module configfs...
[    9.227187] systemd[1]: Starting Load Kernel Module drm...
[    9.234146] systemd[1]: Starting Load Kernel Module fuse...
[    9.240238] Linux agpgart interface v0.103
[    9.242093] systemd[1]: Starting Set Up Additional Binary Formats...
[    9.243933] systemd[1]: Condition check resulted in File System Check on Root Device being skipped.
[    9.258253] fuse: init (API version 7.33)
[    9.258750] systemd[1]: Starting Journal Service...
[    9.269031] systemd[1]: Starting Load Kernel Modules...
[    9.275818] systemd[1]: Starting Remount Root and Kernel File Systems...
[    9.278268] systemd[1]: Condition check resulted in Repartition Root Disk being skipped.
[    9.285440] systemd[1]: Starting Coldplug All udev Devices...
[    9.289436] Asymmetric key parser 'pkcs8' registered
[    9.295407] systemd[1]: Mounted Huge Pages File System.
[    9.297675] systemd[1]: Mounted POSIX Message Queue File System.
[    9.299077] XFS: attr2 mount option is deprecated.
[    9.299875] systemd[1]: Mounted Kernel Debug File System.
[    9.302121] systemd[1]: Mounted Kernel Trace File System.
[    9.302305] xfs filesystem being remounted at / supports timestamps until 2038 (0x7fffffff)
[    9.307207] systemd[1]: Finished Create list of static device nodes for the current kernel.
[    9.309211] audit: type=1130 audit(1625508112.104:2): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    9.310701] systemd[1]: modprobe@configfs.service: Deactivated successfully.
[    9.312189] systemd[1]: Finished Load Kernel Module configfs.
[    9.314011] audit: type=1130 audit(1625508112.111:3): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    9.314063] audit: type=1131 audit(1625508112.111:4): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    9.315399] systemd[1]: modprobe@drm.service: Deactivated successfully.
[    9.316866] systemd[1]: Finished Load Kernel Module drm.
[    9.319018] audit: type=1130 audit(1625508112.114:5): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    9.319063] audit: type=1131 audit(1625508112.114:6): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    9.320369] systemd[1]: modprobe@fuse.service: Deactivated successfully.
[    9.322053] systemd[1]: Finished Load Kernel Module fuse.
[    9.323928] audit: type=1130 audit(1625508112.121:7): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    9.323969] audit: type=1131 audit(1625508112.121:8): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    9.325885] systemd[1]: Finished Load Kernel Modules.
[    9.327726] audit: type=1130 audit(1625508112.124:9): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    9.329640] systemd[1]: Finished Remount Root and Kernel File Systems.
[    9.331465] audit: type=1130 audit(1625508112.128:10): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    9.331966] systemd[1]: proc-sys-fs-binfmt_misc.automount: Got automount request for /proc/sys/fs/binfmt_misc, triggered by 268 (systemd-binfmt)
[    9.334658] usb 1-12: New USB device found, idVendor=0bda, idProduct=b00a, bcdDevice= 1.10
[    9.334669] usb 1-12: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[    9.334673] usb 1-12: Product: Bluetooth Radio 
[    9.334677] usb 1-12: Manufacturer: Realtek 
[    9.334681] usb 1-12: SerialNumber: 00e04c000001
[    9.337615] systemd[1]: Mounting Arbitrary Executable File Formats File System...
[    9.345171] systemd[1]: Mounting FUSE Control File System...
[    9.352671] systemd[1]: Mounting Kernel Configuration File System...
[    9.354660] systemd[1]: Condition check resulted in First Boot Wizard being skipped.
[    9.356762] systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped.
[    9.362335] systemd[1]: Starting Load/Save Random Seed...
[    9.370337] systemd[1]: Starting Apply Kernel Variables...
[    9.377555] systemd[1]: Starting Create System Users...
[    9.384837] systemd[1]: Mounted Arbitrary Executable File Formats File System.
[    9.388928] systemd[1]: Mounted FUSE Control File System.
[    9.391926] systemd[1]: Mounted Kernel Configuration File System.
[    9.396765] systemd[1]: Finished Load/Save Random Seed.
[    9.400536] audit: type=1130 audit(1625508112.194:11): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    9.407538] systemd[1]: Finished Apply Kernel Variables.
[    9.411712] systemd[1]: Finished Set Up Additional Binary Formats.
[    9.416339] systemd[1]: Finished Create System Users.
[    9.418688] systemd[1]: Condition check resulted in First Boot Complete being skipped.
[    9.424186] systemd[1]: Starting Create Static Device Nodes in /dev...
[    9.480449] systemd[1]: Finished Create Static Device Nodes in /dev.
[    9.482506] systemd[1]: Reached target Local File Systems (Pre).
[    9.489210] systemd[1]: Mounting /tmp...
[    9.491124] systemd[1]: Condition check resulted in Virtual Machine and Container Storage (Compatibility) being skipped.
[    9.503225] systemd[1]: Starting Rule-based Manager for Device Events and Files...
[    9.508551] systemd[1]: Mounted /tmp.
[    9.573272] systemd[1]: Started Rule-based Manager for Device Events and Files.
[    9.588922] systemd[1]: Starting Network Service...
[    9.638950] systemd[1]: Started Journal Service.
[    9.664886] systemd-journald[269]: Received client request to flush runtime journal.
[    9.759611] Bluetooth: Core ver 2.22
[    9.759775] NET: Registered protocol family 31
[    9.759778] Bluetooth: HCI device and connection manager initialized
[    9.759794] Bluetooth: HCI socket layer initialized
[    9.759807] Bluetooth: L2CAP socket layer initialized
[    9.759838] Bluetooth: SCO socket layer initialized
[    9.784432] usbcore: registered new interface driver btusb
[    9.786588] Bluetooth: hci0: RTL: examining hci_ver=08 hci_rev=000c lmp_ver=08 lmp_subver=8821
[    9.789596] Bluetooth: hci0: RTL: rom_version status=0 version=1
[    9.789666] Bluetooth: hci0: RTL: loading rtl_bt/rtl8821c_fw.bin
[    9.793321] Bluetooth: hci0: RTL: loading rtl_bt/rtl8821c_config.bin
[    9.794035] Bluetooth: hci0: RTL: cfg_sz 10, total sz 31990
[   10.052152] acpi_cpufreq: overriding BIOS provided _PSD data
[   10.063914] acpi-tad ACPI000E:00: Missing _PRW
[   10.241179] ACPI: video: Video Device [VGA1] (multi-head: yes  rom: no  post: no)
[   10.264286] acpi device:1e: registered as cooling_device8
[   10.269015] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:1d/LNXVIDEO:01/input/input2
[   10.319302] acpi PNP0C14:01: duplicate WMI GUID 05901221-D566-11D1-B2F0-00A0C9062910 (first instance was on PNP0C14:00)
[   10.358026] piix4_smbus 0000:00:14.0: SMBus Host Controller at 0xb00, revision 0
[   10.358037] piix4_smbus 0000:00:14.0: Using register 0x02 for SMBus port selection
[   10.358941] piix4_smbus 0000:00:14.0: Auxiliary SMBus Host Controller at 0xb20
[   10.362274] ccp 0000:0c:00.2: enabling device (0100 -> 0102)
[   10.364925] ccp 0000:0c:00.2: ccp: unable to access the device: you might be running a broken BIOS.
[   10.375365] ccp 0000:0c:00.2: tee enabled
[   10.375376] ccp 0000:0c:00.2: psp enabled
[   10.394306] sp5100_tco: SP5100/SB800 TCO WatchDog Timer Driver
[   10.395169] sp5100-tco sp5100-tco: Using 0xfeb00000 for watchdog MMIO address
[   10.396264] sp5100-tco sp5100-tco: initialized. heartbeat=60 sec (nowayout=0)
[   10.471471] input: PC Speaker as /devices/platform/pcspkr/input/input3
[   10.500876] RAPL PMU: API unit is 2^-32 Joules, 1 fixed counters, 163840 ms ovfl timer
[   10.500885] RAPL PMU: hw unit of domain package 2^-16 Joules
[   10.533106] cryptd: max_cpu_qlen set to 1000
[   10.572803] input: Logitech USB Receiver as /devices/pci0000:00/0000:00:02.1/0000:01:00.0/usb1/1-11/1-11:1.0/0003:046D:C534.0001/input/input4
[   10.601442] libphy: r8169: probed
[   10.603871] r8169 0000:0a:00.0 eth0: RTL8168h/8111h, 00:68:eb:ad:98:43, XID 541, IRQ 91
[   10.603884] r8169 0000:0a:00.0 eth0: jumbo features [frames: 9194 bytes, tx checksumming: ko]
[   10.618131] cfg80211: Loading compiled-in X.509 certificates for regulatory database
[   10.632919] AVX2 version of gcm_enc/dec engaged.
[   10.633000] AES CTR mode by8 optimization enabled
[   10.633757] hid-generic 0003:046D:C534.0001: input,hidraw0: USB HID v1.11 Keyboard [Logitech USB Receiver] on usb-0000:01:00.0-11/input0
[   10.642569] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[   10.643042] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
[   10.643062] cfg80211: failed to load regulatory.db
[   10.676986] input: Logitech USB Receiver Mouse as /devices/pci0000:00/0000:00:02.1/0000:01:00.0/usb1/1-11/1-11:1.1/0003:046D:C534.0002/input/input5
[   10.680342] input: Logitech USB Receiver Consumer Control as /devices/pci0000:00/0000:00:02.1/0000:01:00.0/usb1/1-11/1-11:1.1/0003:046D:C534.0002/input/input6
[   10.729484] FAT-fs (nvme0n1p1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck.
[   10.738574] input: Logitech USB Receiver System Control as /devices/pci0000:00/0000:00:02.1/0000:01:00.0/usb1/1-11/1-11:1.1/0003:046D:C534.0002/input/input7
[   10.740269] hid-generic 0003:046D:C534.0002: input,hiddev96,hidraw1: USB HID v1.11 Mouse [Logitech USB Receiver] on usb-0000:01:00.0-11/input1
[   10.740698] usbcore: registered new interface driver usbhid
[   10.740702] usbhid: USB HID core driver
[   10.878631] snd_hda_intel 0000:0c:00.1: enabling device (0100 -> 0102)
[   10.879924] snd_hda_intel 0000:0c:00.1: Handle vga_switcheroo audio client
[   10.880070] Bluetooth: hci0: RTL: fw version 0x829a7644
[   10.893377] snd_hda_intel 0000:0c:00.6: enabling device (0100 -> 0102)
[   10.918940] irq 7: nobody cared (try booting with the "irqpoll" option)
[   10.921972] CPU: 4 PID: 363 Comm: systemd-tmpfile Tainted: G    B             5.12.0-rc3-debug-00033-g167e3e00e2be #1
[   10.921980] Hardware name: HP HP Desktop M01-F1xxx/87D6, BIOS F.12 12/17/2020
[   10.921984] Call Trace:
[   10.921987]  <IRQ>
[   10.921990]  dump_stack+0x9c/0xcf
[   10.922002]  __report_bad_irq+0x43/0xde
[   10.922011]  note_interrupt.cold+0x28/0x8b
[   10.922019]  ? add_interrupt_randomness+0x152/0x270
[   10.922027]  handle_irq_event+0x14e/0x160
[   10.922036]  ? handle_irq_event_percpu+0xf0/0xf0
[   10.922043]  ? _raw_spin_lock+0x81/0xe0
[   10.922050]  ? _raw_spin_lock_bh+0xe0/0xe0
[   10.922057]  handle_fasteoi_irq+0xfa/0x370
[   10.922065]  __common_interrupt+0x4f/0xc0
[   10.922073]  common_interrupt+0x7b/0xa0
[   10.922081]  </IRQ>
[   10.922084]  asm_common_interrupt+0x1e/0x40
[   10.922090] RIP: 0010:file_ra_state_init+0x5/0xb0
[   10.922098] Code: 00 48 0f 44 f0 48 89 35 a9 cd bc 02 e8 d4 d4 e4 ff e9 8f fe ff ff cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <41> 54 55 48 89 f5 53 48 89 fb 48 89 f7 e8 a9 ec 0c 00 48 8b 6d 00
[   10.922104] RSP: 0018:ffffc90000fcf9e8 EFLAGS: 00000246
[   10.922111] RAX: 0000000000000000 RBX: ffff88811ef2e5c0 RCX: ffffffffadca322f
[   10.922115] RDX: dffffc0000000000 RSI: ffff8881258b5ae8 RDI: ffff88811ef2e658
[   10.922120] RBP: ffff8881258b5970 R08: ffffffffadca3202 R09: ffff8881258b5ad7
[   10.922124] R10: ffffed1024b16b5a R11: 0000000000000001 R12: 0000000000000000
[   10.922128] R13: ffff8881258b5970 R14: ffff88811ef2e604 R15: ffff88811ef2e600
[   10.922134]  ? do_dentry_open+0x352/0x6d0
[   10.922140]  ? do_dentry_open+0x37f/0x6d0
[   10.922148]  do_dentry_open+0x38f/0x6d0
[   10.922155]  ? xfs_extent_busy_ag_cmp+0x50/0x50 [xfs]
[   10.922565]  path_openat+0x1278/0x1840
[   10.922576]  ? path_lookupat+0x300/0x300
[   10.922583]  ? rwsem_down_write_slowpath+0xb70/0xb70
[   10.922592]  ? handle_mm_fault+0x18f/0x3d0
[   10.922599]  ? do_user_addr_fault+0x34b/0x950
[   10.922607]  do_filp_open+0x11f/0x240
[   10.922615]  ? may_open_dev+0x50/0x50
[   10.922624]  ? __fdget+0x10/0x10
[   10.922630]  ? _raw_spin_lock+0x81/0xe0
[   10.922637]  ? _find_next_bit.constprop.0+0x3e/0xf0
[   10.922645]  ? alloc_fd+0x129/0x280
[   10.922651]  do_sys_openat2+0x114/0x230
[   10.922658]  ? build_open_flags+0x250/0x250
[   10.922666]  __x64_sys_openat+0xcd/0x140
[   10.922672]  ? __x64_sys_open+0x130/0x130
[   10.922679]  ? ktime_get_coarse_real_ts64+0x4a/0x70
[   10.922687]  do_syscall_64+0x33/0x40
[   10.922694]  entry_SYSCALL_64_after_hwframe+0x44/0xae
[   10.922701] RIP: 0033:0x7f5dca6be8cc
[   10.922706] Code: 24 18 31 c0 41 83 e2 40 75 44 89 f0 25 00 00 41 00 3d 00 00 41 00 74 36 44 89 c2 4c 89 ce bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 44 48 8b 54 24 18 64 48 2b 14 25 28 00 00 00
[   10.922712] RSP: 002b:00007ffef51fa140 EFLAGS: 00000287 ORIG_RAX: 0000000000000101
[   10.922718] RAX: ffffffffffffffda RBX: 00005598f2a69ad0 RCX: 00007f5dca6be8cc
[   10.922723] RDX: 0000000000080000 RSI: 00007f5dc9d0215e RDI: 00000000ffffff9c
[   10.922727] RBP: 0000000000000008 R08: 0000000000080000 R09: 00007f5dc9d0215e
[   10.922731] R10: 0000000000000000 R11: 0000000000000287 R12: 00007f5dca75555f
[   10.922735] R13: 00005598f2a69ad0 R14: 0000000000000001 R15: 00005598f2a6f690
[   10.922742] handlers:
[   10.925696] [<00000000447508a4>] amd_gpio_irq_handler [pinctrl_amd]
[   10.928757] Disabling IRQ #7
[   11.000127] r8169 0000:0a:00.0 enp10s0: renamed from eth0
[   11.040131] input: HD-Audio Generic HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:08.1/0000:0c:00.1/sound/card0/input10
[   11.062301] snd_hda_codec_realtek hdaudioC1D0: autoconfig for ALC671: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:line
[   11.062314] snd_hda_codec_realtek hdaudioC1D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[   11.062321] snd_hda_codec_realtek hdaudioC1D0:    hp_outs=1 (0x21/0x0/0x0/0x0/0x0)
[   11.062327] snd_hda_codec_realtek hdaudioC1D0:    mono: mono_out=0x0
[   11.062331] snd_hda_codec_realtek hdaudioC1D0:    inputs:
[   11.062335] snd_hda_codec_realtek hdaudioC1D0:      Mic=0x19
[   11.062340] snd_hda_codec_realtek hdaudioC1D0:      Line=0x1b
[   11.100251] input: HD-Audio Generic Mic as /devices/pci0000:00/0000:00:08.1/0000:0c:00.6/sound/card1/input12
[   11.136401] input: HD-Audio Generic Line as /devices/pci0000:00/0000:00:08.1/0000:0c:00.6/sound/card1/input13
[   11.137883] input: HD-Audio Generic Line Out as /devices/pci0000:00/0000:00:08.1/0000:0c:00.6/sound/card1/input14
[   11.138953] input: HD-Audio Generic Front Headphone as /devices/pci0000:00/0000:00:08.1/0000:0c:00.6/sound/card1/input15
[   11.176742] logitech-djreceiver 0003:046D:C534.0001: hidraw0: USB HID v1.11 Keyboard [Logitech USB Receiver] on usb-0000:01:00.0-11/input0
[   11.227161] Generic FE-GE Realtek PHY r8169-a00:00: attached PHY driver (mii_bus:phy_addr=r8169-a00:00, irq=MAC)
[   11.237250] kvm: Nested Virtualization enabled
[   11.237675] SVM: kvm: Nested Paging enabled
[   11.237678] SVM: Virtual VMLOAD VMSAVE supported
[   11.237680] SVM: Virtual GIF supported
[   11.254272] rtw_8821ce 0000:09:00.0: enabling device (0100 -> 0103)
[   11.255242] rtw_8821ce 0000:09:00.0: Firmware version 24.8.0, H2C version 12
[   11.259785] MCE: In-kernel MCE decoding enabled.
[   11.363583] intel_rapl_common: Found RAPL domain package
[   11.363589] intel_rapl_common: Found RAPL domain core
[   11.410765] logitech-djreceiver 0003:046D:C534.0002: hiddev96,hidraw1: USB HID v1.11 Mouse [Logitech USB Receiver] on usb-0000:01:00.0-11/input1
[   11.420576] r8169 0000:0a:00.0 enp10s0: Link is Down
[   11.466717] input: HP WMI hotkeys as /devices/virtual/input/input11
[   11.469832] logitech-djreceiver 0003:046D:C534.0002: device of type eQUAD nano Lite (0x0a) connected on slot 1
[   11.471818] logitech-djreceiver 0003:046D:C534.0002: device of type eQUAD nano Lite (0x0a) connected on slot 2
[   11.472590] input: Logitech Wireless Keyboard PID:4075 Keyboard as /devices/pci0000:00/0000:00:02.1/0000:01:00.0/usb1/1-11/1-11:1.1/0003:046D:C534.0002/0003:046D:4075.0003/input/input16
[   11.508438] hid-generic 0003:046D:4075.0003: input,hidraw2: USB HID v1.11 Keyboard [Logitech Wireless Keyboard PID:4075] on usb-0000:01:00.0-11/input1:1
[   11.516054] input: Logitech Wireless Mouse PID:4054 Mouse as /devices/pci0000:00/0000:00:02.1/0000:01:00.0/usb1/1-11/1-11:1.1/0003:046D:C534.0002/0003:046D:4054.0004/input/input21
[   11.517269] hid-generic 0003:046D:4054.0004: input,hidraw3: USB HID v1.11 Mouse [Logitech Wireless Mouse PID:4054] on usb-0000:01:00.0-11/input1:2
[   11.562528] mousedev: PS/2 mouse device common for all mice
[   11.564389] [drm] amdgpu kernel modesetting enabled.
[   11.589805] Virtual CRAT table created for CPU
[   11.590262] amdgpu: Topology: Add CPU node
[   11.591010] checking generic (d0000000 300000) vs hw (d0000000 10000000)
[   11.591018] fb0: switching to amdgpudrmfb from EFI VGA
[   11.592584] Console: switching to colour dummy device 80x25
[   11.592857] amdgpu 0000:0c:00.0: vgaarb: deactivate vga console
[   11.594681] amdgpu 0000:0c:00.0: enabling device (0106 -> 0107)
[   11.601781] [drm] initializing kernel modesetting (RENOIR 0x1002:0x1636 0x103C:0x87D6 0xCA).
[   11.601801] amdgpu 0000:0c:00.0: amdgpu: Trusted Memory Zone (TMZ) feature disabled as experimental (default)
[   11.601948] [drm] register mmio base: 0xFCA00000
[   11.601955] [drm] register mmio size: 524288
[   11.601959] [drm] PCIE atomic ops is not supported
[   11.602930] [drm] add ip block number 0 <soc15_common>
[   11.602939] [drm] add ip block number 1 <gmc_v9_0>
[   11.602941] [drm] add ip block number 2 <vega10_ih>
[   11.602944] [drm] add ip block number 3 <psp>
[   11.602946] [drm] add ip block number 4 <smu>
[   11.602949] [drm] add ip block number 5 <gfx_v9_0>
[   11.602951] [drm] add ip block number 6 <sdma_v4_0>
[   11.602954] [drm] add ip block number 7 <dm>
[   11.602956] [drm] add ip block number 8 <vcn_v2_0>
[   11.602959] [drm] add ip block number 9 <jpeg_v2_0>
[   11.603002] amdgpu 0000:0c:00.0: amdgpu: Fetched VBIOS from VFCT
[   11.603051] amdgpu: ATOM BIOS: 113-RENOIR-026
[   11.605135] [drm] VCN decode is enabled in VM mode
[   11.605141] [drm] VCN encode is enabled in VM mode
[   11.605144] [drm] JPEG decode is enabled in VM mode
[   11.606408] [drm] vm size is 262144 GB, 4 levels, block size is 9-bit, fragment size is 9-bit
[   11.606531] amdgpu 0000:0c:00.0: amdgpu: VRAM: 512M 0x000000F400000000 - 0x000000F41FFFFFFF (512M used)
[   11.606539] amdgpu 0000:0c:00.0: amdgpu: GART: 1024M 0x0000000000000000 - 0x000000003FFFFFFF
[   11.606545] amdgpu 0000:0c:00.0: amdgpu: AGP: 267419648M 0x000000F800000000 - 0x0000FFFFFFFFFFFF
[   11.606585] [drm] Detected VRAM RAM=512M, BAR=512M
[   11.606588] [drm] RAM width 128bits DDR4
[   11.607685] [TTM] Zone  kernel: Available graphics memory: 14040156 KiB
[   11.607693] [TTM] Zone   dma32: Available graphics memory: 2097152 KiB
[   11.630603] [drm] amdgpu: 512M of VRAM memory ready
[   11.630690] [drm] amdgpu: 3072M of GTT memory ready.
[   11.630759] ------------[ cut here ]------------
[   11.630762] amdgpu 0000:0c:00.0: Buffer overflow detected. Allocation size: 3005. Mapping size: 4096.
[   11.630776] WARNING: CPU: 2 PID: 314 at kernel/dma/swiotlb.c:380 swiotlb_bounce+0x19b/0x1c0
[   11.630787] Modules linked in: joydev fjes(-) mousedev intel_rapl_msr intel_rapl_common amdgpu(+) edac_mce_amd rtw88_8821ce rtw88_8821c rtw88_pci kvm_amd rtw88_core kvm snd_hda_codec_realtek snd_hda_codec_generic hp_wmi(+) ledtrig_audio hid_logitech_dj snd_hda_codec_hdmi wmi_bmof sparse_keymap irqbypass snd_hda_intel mac80211 snd_intel_dspcfg crct10dif_pclmul crc32_pclmul snd_intel_sdw_acpi vfat fat ghash_clmulni_intel snd_hda_codec gpu_sched i2c_algo_bit aesni_intel drm_ttm_helper ttm crypto_simd r8169 snd_hda_core cryptd drm_kms_helper rapl realtek snd_hwdep cfg80211 mdio_devres pcspkr snd_pcm k10temp cec snd_timer libphy sp5100_tco libarc4 tpm_crb snd syscopyarea i2c_piix4 ccp sysfillrect soundcore sysimgblt fb_sys_fops usbhid tpm_tis tpm_tis_core wmi video tpm gpio_amdpt pinctrl_amd rng_core gpio_generic mac_hid acpi_tad acpi_cpufreq btusb btrtl btbcm btintel bluetooth ecdh_generic rfkill ecc crc16 pkcs8_key_parser drm fuse agpgart bpf_preload ip_tables x_tables xfs libcrc32c
[   11.630983]  crc32c_generic crc32c_intel xhci_pci xhci_pci_renesas
[   11.630996] CPU: 2 PID: 314 Comm: systemd-udevd Tainted: G    B             5.12.0-rc3-debug-00033-g167e3e00e2be #1
[   11.631003] Hardware name: HP HP Desktop M01-F1xxx/87D6, BIOS F.12 12/17/2020
[   11.631007] RIP: 0010:swiotlb_bounce+0x19b/0x1c0
[   11.631014] Code: ef e8 a9 df 28 00 4c 8b 6d 00 48 89 ef e8 4d 23 8c 00 4d 89 f0 48 89 d9 4c 89 ea 48 89 c6 48 c7 c7 a0 ed e8 ae e8 3d 57 e7 00 <0f> 0b 48 c7 c7 e0 89 5b af 49 89 de e8 74 df 28 00 48 8b 05 dd 41
[   11.631020] RSP: 0018:ffffc9000190f138 EFLAGS: 00010286
[   11.631026] RAX: 0000000000000000 RBX: 0000000000000bbd RCX: 0000000000000000
[   11.631030] RDX: 0000000000000027 RSI: 0000000000000004 RDI: fffff52000321e19
[   11.631034] RBP: ffff8881050190c8 R08: ffffffffadacdcae R09: ffff8887c32a06eb
[   11.631038] R10: ffffed10f86540dd R11: 0000000000000001 R12: 000000000a20d443
[   11.631042] R13: ffff888105081c90 R14: 0000000000001000 R15: 0000000000000002
[   11.631046] FS:  00007fbdc0f1ca40(0000) GS:ffff8887c3280000(0000) knlGS:0000000000000000
[   11.631051] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   11.631055] CR2: 00007fd6d40117f8 CR3: 000000013da9c000 CR4: 0000000000350ee0
[   11.631060] Call Trace:
[   11.631065]  swiotlb_tbl_map_single+0x6bb/0x6f0
[   11.631074]  swiotlb_map+0xc1/0x3f0
[   11.631080]  ? drm_mm_init+0x126/0x140 [drm]
[   11.631206]  ? swiotlb_sync_single_for_cpu+0x20/0x20
[   11.631213]  ? ttm_range_man_init+0xdd/0x100 [ttm]
[   11.631236]  ? amdgpu_ttm_init.cold+0x153/0x16f [amdgpu]
[   11.632193]  dma_map_page_attrs+0x299/0x390
[   11.632200]  ? dmam_free_coherent+0xe0/0xe0
[   11.632207]  amdgpu_gart_init+0x77/0xf0 [amdgpu]
[   11.632909]  gmc_v9_0_sw_init+0x910/0x980 [amdgpu]
[   11.633492]  ? gmc_v9_0_late_init+0xe0/0xe0 [amdgpu]
[   11.634128]  ? __drmm_add_action+0xf0/0x140 [drm]
[   11.634214]  ? drm_mode_config_cleanup+0x480/0x480 [drm]
[   11.634297]  ? drm_mode_config_cleanup+0x480/0x480 [drm]
[   11.634381]  amdgpu_device_init.cold+0x1483/0x2400 [amdgpu]
[   11.635013]  ? amdgpu_device_cache_pci_state+0x90/0x90 [amdgpu]
[   11.635601]  ? pci_find_saved_ext_cap+0x80/0x80
[   11.635607]  ? pci_bus_read_config_byte+0xf0/0xf0
[   11.635611]  ? __list_add_valid+0x2b/0xa0
[   11.635616]  ? kasan_unpoison+0x3a/0x60
[   11.635621]  ? pci_enable_device_flags+0x19c/0x250
[   11.635625]  ? pci_enable_bridge+0xe0/0xe0
[   11.635630]  amdgpu_driver_load_kms+0xb1/0x3f0 [amdgpu]
[   11.636214]  amdgpu_pci_probe+0x172/0x200 [amdgpu]
[   11.636796]  ? amdgpu_pci_remove+0x80/0x80 [amdgpu]
[   11.637510]  local_pci_probe+0x74/0xc0
[   11.637517]  pci_device_probe+0x1ee/0x300
[   11.637522]  ? pci_device_remove+0x100/0x100
[   11.637527]  ? kernfs_put+0x18/0x30
[   11.637531]  ? sysfs_do_create_link_sd+0x76/0xd0
[   11.637536]  really_probe+0x185/0x6c0
[   11.637541]  driver_probe_device+0x13f/0x1d0
[   11.637545]  device_driver_attach+0x110/0x120
[   11.637549]  ? device_driver_attach+0x120/0x120
[   11.637553]  __driver_attach+0xae/0x1a0
[   11.637557]  ? device_driver_attach+0x120/0x120
[   11.637560]  bus_for_each_dev+0xe6/0x140
[   11.637565]  ? subsys_dev_iter_exit+0x10/0x10
[   11.637569]  ? __list_add_valid+0x2b/0xa0
[   11.637574]  bus_add_driver+0x1f8/0x2e0
[   11.637580]  driver_register+0x10f/0x190
[   11.637584]  ? 0xffffffffc1588000
[   11.637588]  do_one_initcall+0x89/0x2a0
[   11.637593]  ? perf_trace_initcall_level+0x230/0x230
[   11.637597]  ? kfree+0xc3/0x480
[   11.637602]  ? kasan_set_track+0x1c/0x30
[   11.637607]  ? kasan_unpoison+0x3a/0x60
[   11.637611]  ? kasan_unpoison+0x3a/0x60
[   11.637615]  do_init_module+0xfd/0x3c0
[   11.637622]  load_module+0x3f44/0x41a0
[   11.637626]  ? xfs_file_buffered_read+0x82/0x130 [xfs]
[   11.637883]  ? module_frob_arch_sections+0x20/0x20
[   11.637888]  ? kernel_read+0x46/0xb0
[   11.637893]  ? kernel_read_file+0x1d2/0x3e0
[   11.637901]  ? __do_sys_finit_module+0x110/0x1a0
[   11.637905]  __do_sys_finit_module+0x110/0x1a0
[   11.637909]  ? __ia32_sys_init_module+0x40/0x40
[   11.637913]  ? get_nth_filter.part.0+0x170/0x170
[   11.637918]  ? randomize_stack_top+0x80/0x80
[   11.637923]  ? __ia32_compat_sys_newlstat+0x30/0x30
[   11.637929]  ? __audit_syscall_entry+0x193/0x1f0
[   11.637933]  ? ktime_get_coarse_real_ts64+0x4a/0x70
[   11.637938]  do_syscall_64+0x33/0x40
[   11.637944]  entry_SYSCALL_64_after_hwframe+0x44/0xae
[   11.637949] RIP: 0033:0x7fbdc184c18d
[   11.637953] Code: b4 0c 00 0f 05 eb a9 66 0f 1f 44 00 00 f3 0f 1e fa 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d b3 6c 0c 00 f7 d8 64 89 01 48
[   11.637957] RSP: 002b:00007ffeae8de308 EFLAGS: 00000246 ORIG_RAX: 0000000000000139
[   11.637962] RAX: ffffffffffffffda RBX: 000055db08823060 RCX: 00007fbdc184c18d
[   11.637965] RDX: 0000000000000000 RSI: 00007fbdc19a9a9d RDI: 0000000000000018
[   11.637970] RBP: 0000000000020000 R08: 0000000000000000 R09: 00007fbdc1bdc5ea
[   11.637973] R10: 0000000000000018 R11: 0000000000000246 R12: 00007fbdc19a9a9d
[   11.637975] R13: 0000000000000000 R14: 000055db088292c0 R15: 000055db08823060
[   11.637980] ---[ end trace bee6f34729e28f2c ]---
[   11.637985] BUG: unable to handle page fault for address: 000008714b909443
[   11.637995] #PF: supervisor write access in kernel mode
[   11.638001] #PF: error_code(0x0002) - not-present page
[   11.638007] PGD 0 P4D 0 
[   11.638014] Oops: 0002 [#1] PREEMPT SMP KASAN NOPTI
[   11.638021] CPU: 2 PID: 314 Comm: systemd-udevd Tainted: G    B   W         5.12.0-rc3-debug-00033-g167e3e00e2be #1
[   11.638031] Hardware name: HP HP Desktop M01-F1xxx/87D6, BIOS F.12 12/17/2020
[   11.638038] RIP: 0010:__memcpy+0x12/0x20
[   11.638044] Code: 74 e0 8b 05 38 4e 67 01 85 c0 75 d6 e8 47 6f 6d ff b8 01 00 00 00 c3 cc 0f 1f 44 00 00 48 89 f8 48 89 d1 48 c1 e9 03 83 e2 07 <f3> 48 a5 89 d1 f3 a4 c3 66 0f 1f 44 00 00 48 89 f8 48 89 d1 f3 a4
[   11.638058] RSP: 0018:ffffc9000190f188 EFLAGS: 00010206
[   11.638065] RAX: 000008714b909443 RBX: 000000000a20d000 RCX: 0000000000000177
[   11.638071] RDX: 0000000000000005 RSI: ffff88800a20d443 RDI: 000008714b909443
[   11.638078] RBP: 0000000000000002 R08: 0000000000000001 R09: 000008714b90a000
[   11.638085] R10: ffffed1001441bff R11: 0000000000000001 R12: 0000000000000002
[   11.638091] R13: ffff8887c008f000 R14: 0000000000000048 R15: 0000000000000002
[   11.638098] FS:  00007fbdc0f1ca40(0000) GS:ffff8887c3280000(0000) knlGS:0000000000000000
[   11.638106] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   11.638112] CR2: 000008714b909443 CR3: 000000013da9c000 CR4: 0000000000350ee0
[   11.638119] Call Trace:
[   11.638123]  swiotlb_tbl_map_single+0x6bb/0x6f0
[   11.638133]  swiotlb_map+0xc1/0x3f0
[   11.638141]  ? drm_mm_init+0x126/0x140 [drm]
[   11.638225]  ? swiotlb_sync_single_for_cpu+0x20/0x20
[   11.638232]  ? ttm_range_man_init+0xdd/0x100 [ttm]
[   11.638251]  ? amdgpu_ttm_init.cold+0x153/0x16f [amdgpu]
[   11.638881]  dma_map_page_attrs+0x299/0x390
[   11.638888]  ? dmam_free_coherent+0xe0/0xe0
[   11.638896]  amdgpu_gart_init+0x77/0xf0 [amdgpu]
[   11.639489]  gmc_v9_0_sw_init+0x910/0x980 [amdgpu]
[   11.640090]  ? gmc_v9_0_late_init+0xe0/0xe0 [amdgpu]
[   11.640860]  ? __drmm_add_action+0xf0/0x140 [drm]
[   11.641004]  ? drm_mode_config_cleanup+0x480/0x480 [drm]
[   11.641127]  ? drm_mode_config_cleanup+0x480/0x480 [drm]
[   11.641222]  amdgpu_device_init.cold+0x1483/0x2400 [amdgpu]
[   11.641849]  ? amdgpu_device_cache_pci_state+0x90/0x90 [amdgpu]
[   11.642456]  ? pci_find_saved_ext_cap+0x80/0x80
[   11.642466]  ? pci_bus_read_config_byte+0xf0/0xf0
[   11.642473]  ? __list_add_valid+0x2b/0xa0
[   11.642481]  ? kasan_unpoison+0x3a/0x60
[   11.642490]  ? pci_enable_device_flags+0x19c/0x250
[   11.642497]  ? pci_enable_bridge+0xe0/0xe0
[   11.642505]  amdgpu_driver_load_kms+0xb1/0x3f0 [amdgpu]
[   11.643105]  amdgpu_pci_probe+0x172/0x200 [amdgpu]
[   11.643686]  ? amdgpu_pci_remove+0x80/0x80 [amdgpu]
[   11.644405]  local_pci_probe+0x74/0xc0
[   11.644415]  pci_device_probe+0x1ee/0x300
[   11.644422]  ? pci_device_remove+0x100/0x100
[   11.644430]  ? kernfs_put+0x18/0x30
[   11.644437]  ? sysfs_do_create_link_sd+0x76/0xd0
[   11.644446]  really_probe+0x185/0x6c0
[   11.644453]  driver_probe_device+0x13f/0x1d0
[   11.644460]  device_driver_attach+0x110/0x120
[   11.644467]  ? device_driver_attach+0x120/0x120
[   11.644474]  __driver_attach+0xae/0x1a0
[   11.644480]  ? device_driver_attach+0x120/0x120
[   11.644487]  bus_for_each_dev+0xe6/0x140
[   11.644494]  ? subsys_dev_iter_exit+0x10/0x10
[   11.644501]  ? __list_add_valid+0x2b/0xa0
[   11.644510]  bus_add_driver+0x1f8/0x2e0
[   11.644518]  driver_register+0x10f/0x190
[   11.644525]  ? 0xffffffffc1588000
[   11.644531]  do_one_initcall+0x89/0x2a0
[   11.644539]  ? perf_trace_initcall_level+0x230/0x230
[   11.644547]  ? kfree+0xc3/0x480
[   11.644554]  ? kasan_set_track+0x1c/0x30
[   11.644561]  ? kasan_unpoison+0x3a/0x60
[   11.644568]  ? kasan_unpoison+0x3a/0x60
[   11.644576]  do_init_module+0xfd/0x3c0
[   11.644585]  load_module+0x3f44/0x41a0
[   11.644592]  ? xfs_file_buffered_read+0x82/0x130 [xfs]
[   11.644852]  ? module_frob_arch_sections+0x20/0x20
[   11.644860]  ? kernel_read+0x46/0xb0
[   11.644868]  ? kernel_read_file+0x1d2/0x3e0
[   11.644879]  ? __do_sys_finit_module+0x110/0x1a0
[   11.644886]  __do_sys_finit_module+0x110/0x1a0
[   11.644893]  ? __ia32_sys_init_module+0x40/0x40
[   11.644900]  ? get_nth_filter.part.0+0x170/0x170
[   11.644909]  ? randomize_stack_top+0x80/0x80
[   11.644918]  ? __ia32_compat_sys_newlstat+0x30/0x30
[   11.644927]  ? __audit_syscall_entry+0x193/0x1f0
[   11.644934]  ? ktime_get_coarse_real_ts64+0x4a/0x70
[   11.644943]  do_syscall_64+0x33/0x40
[   11.644951]  entry_SYSCALL_64_after_hwframe+0x44/0xae
[   11.644959] RIP: 0033:0x7fbdc184c18d
[   11.644965] Code: b4 0c 00 0f 05 eb a9 66 0f 1f 44 00 00 f3 0f 1e fa 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d b3 6c 0c 00 f7 d8 64 89 01 48
[   11.644979] RSP: 002b:00007ffeae8de308 EFLAGS: 00000246 ORIG_RAX: 0000000000000139
[   11.644989] RAX: ffffffffffffffda RBX: 000055db08823060 RCX: 00007fbdc184c18d
[   11.644996] RDX: 0000000000000000 RSI: 00007fbdc19a9a9d RDI: 0000000000000018
[   11.645002] RBP: 0000000000020000 R08: 0000000000000000 R09: 00007fbdc1bdc5ea
[   11.645009] R10: 0000000000000018 R11: 0000000000000246 R12: 00007fbdc19a9a9d
[   11.645015] R13: 0000000000000000 R14: 000055db088292c0 R15: 000055db08823060
[   11.645024] Modules linked in: joydev mousedev intel_rapl_msr intel_rapl_common amdgpu(+) edac_mce_amd rtw88_8821ce rtw88_8821c rtw88_pci kvm_amd rtw88_core kvm snd_hda_codec_realtek snd_hda_codec_generic hp_wmi(+) ledtrig_audio hid_logitech_dj snd_hda_codec_hdmi wmi_bmof sparse_keymap irqbypass snd_hda_intel mac80211 snd_intel_dspcfg crct10dif_pclmul crc32_pclmul snd_intel_sdw_acpi vfat fat ghash_clmulni_intel snd_hda_codec gpu_sched i2c_algo_bit aesni_intel drm_ttm_helper ttm crypto_simd r8169 snd_hda_core cryptd drm_kms_helper rapl realtek snd_hwdep cfg80211 mdio_devres pcspkr snd_pcm k10temp cec snd_timer libphy sp5100_tco libarc4 tpm_crb snd syscopyarea i2c_piix4 ccp sysfillrect soundcore sysimgblt fb_sys_fops usbhid tpm_tis tpm_tis_core wmi video tpm gpio_amdpt pinctrl_amd rng_core gpio_generic mac_hid acpi_tad acpi_cpufreq btusb btrtl btbcm btintel bluetooth ecdh_generic rfkill ecc crc16 pkcs8_key_parser drm fuse agpgart bpf_preload ip_tables x_tables xfs libcrc32c crc32c_generic
[   11.645156]  crc32c_intel xhci_pci xhci_pci_renesas
[   11.645210] CR2: 000008714b909443
[   11.645216] ---[ end trace bee6f34729e28f2d ]---
[   11.645221] RIP: 0010:__memcpy+0x12/0x20
[   11.645227] Code: 74 e0 8b 05 38 4e 67 01 85 c0 75 d6 e8 47 6f 6d ff b8 01 00 00 00 c3 cc 0f 1f 44 00 00 48 89 f8 48 89 d1 48 c1 e9 03 83 e2 07 <f3> 48 a5 89 d1 f3 a4 c3 66 0f 1f 44 00 00 48 89 f8 48 89 d1 f3 a4
[   11.645241] RSP: 0018:ffffc9000190f188 EFLAGS: 00010206
[   11.645247] RAX: 000008714b909443 RBX: 000000000a20d000 RCX: 0000000000000177
[   11.645254] RDX: 0000000000000005 RSI: ffff88800a20d443 RDI: 000008714b909443
[   11.645261] RBP: 0000000000000002 R08: 0000000000000001 R09: 000008714b90a000
[   11.645268] R10: ffffed1001441bff R11: 0000000000000001 R12: 0000000000000002
[   11.645274] R13: ffff8887c008f000 R14: 0000000000000048 R15: 0000000000000002
[   11.645281] FS:  00007fbdc0f1ca40(0000) GS:ffff8887c3280000(0000) knlGS:0000000000000000
[   11.645289] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   11.645295] CR2: 000008714b909443 CR3: 000000013da9c000 CR4: 0000000000350ee0
[   11.911417] input: Logitech Wireless Keyboard PID:4075 as /devices/pci0000:00/0000:00:02.1/0000:01:00.0/usb1/1-11/1-11:1.1/0003:046D:C534.0002/0003:046D:4075.0003/input/input25
[   11.916555] logitech-hidpp-device 0003:046D:4075.0003: input,hidraw2: USB HID v1.11 Keyboard [Logitech Wireless Keyboard PID:4075] on usb-0000:01:00.0-11/input1:1
[   11.999932] input: Logitech Wireless Mouse as /devices/pci0000:00/0000:00:02.1/0000:01:00.0/usb1/1-11/1-11:1.1/0003:046D:C534.0002/0003:046D:4054.0004/input/input26
[   12.003578] logitech-hidpp-device 0003:046D:4054.0004: input,hidraw3: USB HID v1.11 Mouse [Logitech Wireless Mouse] on usb-0000:01:00.0-11/input1:2
[   12.093114] rtw_8821ce 0000:09:00.0: start vif 74:12:b3:a0:4a:cb on port 0
[   14.558903] r8169 0000:0a:00.0 enp10s0: Link is Up - 1Gbps/Full - flow control rx/tx
[   14.558977] IPv6: ADDRCONF(NETDEV_CHANGE): enp10s0: link becomes ready
[   16.594062] kauditd_printk_skb: 32 callbacks suppressed
[   16.594072] audit: type=1131 audit(1625508119.391:44): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-rfkill comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   22.787517] audit: type=1101 audit(1625508125.584:45): pid=431 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_permit,pam_time acct="nathan" exe="/usr/bin/sshd" hostname=192.168.4.54 addr=192.168.4.54 terminal=ssh res=success'
[   22.795143] audit: type=1103 audit(1625508125.591:46): pid=431 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_shells,pam_faillock,pam_permit,pam_env,pam_faillock acct="nathan" exe="/usr/bin/sshd" hostname=192.168.4.54 addr=192.168.4.54 terminal=ssh res=success'
[   22.795888] audit: type=1006 audit(1625508125.591:47): pid=431 uid=0 old-auid=4294967295 auid=1000 tty=(none) old-ses=4294967295 ses=1 res=1
[   22.796100] audit: type=1300 audit(1625508125.591:47): arch=c000003e syscall=1 success=yes exit=4 a0=3 a1=7ffe0d54df00 a2=4 a3=3e8 items=0 ppid=394 pid=431 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd" exe="/usr/bin/sshd" key=(null)
[   22.800853] audit: type=1327 audit(1625508125.591:47): proctitle=737368643A206E617468616E205B707269765D
[   22.877834] audit: type=1130 audit(1625508125.674:48): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=user-runtime-dir@1000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   22.917759] audit: type=1101 audit(1625508125.714:49): pid=434 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_permit,pam_time acct="nathan" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   22.918096] audit: type=1103 audit(1625508125.714:50): pid=434 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=? acct="nathan" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed'
[   22.918709] audit: type=1006 audit(1625508125.714:51): pid=434 uid=0 old-auid=4294967295 auid=1000 tty=(none) old-ses=4294967295 ses=2 res=1
[   22.918795] audit: type=1300 audit(1625508125.714:51): arch=c000003e syscall=1 success=yes exit=4 a0=9 a1=7fff13327970 a2=4 a3=3e8 items=0 ppid=1 pid=434 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="(systemd)" exe="/usr/lib/systemd/systemd" key=(null)
[   30.400687] kauditd_printk_skb: 11 callbacks suppressed
[   30.400699] audit: type=1100 audit(1625508133.194:60): pid=601 uid=1000 auid=1000 ses=1 msg='op=PAM:authentication grantors=pam_faillock,pam_permit,pam_faillock acct="nathan" exe="/usr/bin/doas" hostname=hp-4300G addr=? terminal=pts/0 res=success'
[   30.405376] audit: type=1101 audit(1625508133.201:61): pid=601 uid=1000 auid=1000 ses=1 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="nathan" exe="/usr/bin/doas" hostname=hp-4300G addr=? terminal=pts/0 res=success'
[   30.406114] audit: type=1110 audit(1625508133.201:62): pid=601 uid=1000 auid=1000 ses=1 msg='op=PAM:setcred grantors=pam_faillock,pam_permit,pam_faillock acct="root" exe="/usr/bin/doas" hostname=hp-4300G addr=? terminal=pts/0 res=success'
[   30.407411] audit: type=1105 audit(1625508133.204:63): pid=601 uid=1000 auid=1000 ses=1 msg='op=PAM:session_open grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/doas" hostname=hp-4300G addr=? terminal=pts/0 res=success'
[   30.473080] audit: type=1106 audit(1625508133.268:64): pid=601 uid=1000 auid=1000 ses=1 msg='op=PAM:session_close grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/doas" hostname=hp-4300G addr=? terminal=pts/0 res=success'
[   30.474043] audit: type=1104 audit(1625508133.271:65): pid=601 uid=1000 auid=1000 ses=1 msg='op=PAM:setcred grantors=pam_faillock,pam_permit,pam_faillock acct="root" exe="/usr/bin/doas" hostname=hp-4300G addr=? terminal=pts/0 res=success'
[   32.679545] audit: type=1101 audit(1625508135.474:66): pid=646 uid=1000 auid=1000 ses=1 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="nathan" exe="/usr/bin/doas" hostname=hp-4300G addr=? terminal=pts/0 res=success'
[   32.680133] audit: type=1110 audit(1625508135.474:67): pid=646 uid=1000 auid=1000 ses=1 msg='op=PAM:setcred grantors=pam_faillock,pam_permit,pam_env,pam_faillock acct="root" exe="/usr/bin/doas" hostname=hp-4300G addr=? terminal=pts/0 res=success'
[   32.681346] audit: type=1105 audit(1625508135.478:68): pid=646 uid=1000 auid=1000 ses=1 msg='op=PAM:session_open grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/doas" hostname=hp-4300G addr=? terminal=pts/0 res=success'

[-- Attachment #3: 7d31f1c65cc9-debug-1-decoded.log --]
[-- Type: text/plain, Size: 128859 bytes --]

[    0.000000] Linux version 5.12.0-rc3-debug-00033-g167e3e00e2be (nathan@archlinux-ax161) (gcc (GCC) 11.1.0, GNU ld (GNU Binutils) 2.36.1) #1 SMP PREEMPT Mon Jul 5 10:52:15 MST 2021
[    0.000000] Command line: initrd=amd-ucode.img initrd=initramfs-linux-debug.img root=PARTUUID=8680aa0c-cf09-4a69-8cf3-970478040ee7 rw intel_pstate=no_hwp
[    0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format.
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000009c0ffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000009c10000-0x0000000009ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x000000000a000000-0x000000000a1fffff] usable
[    0.000000] BIOS-e820: [mem 0x000000000a200000-0x000000000a20cfff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x000000000a20d000-0x000000000affffff] usable
[    0.000000] BIOS-e820: [mem 0x000000000b000000-0x000000000b01ffff] reserved
[    0.000000] BIOS-e820: [mem 0x000000000b020000-0x00000000b838ffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000b8390000-0x00000000b86c5fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000b86c6000-0x00000000b8721fff] ACPI data
[    0.000000] BIOS-e820: [mem 0x00000000b8722000-0x00000000b8a14fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000b8a15000-0x00000000badfefff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000badff000-0x00000000bbffffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000bc000000-0x00000000bdffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000bf000000-0x00000000bfffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000f0000000-0x00000000f7ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fd200000-0x00000000fd2fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fd600000-0x00000000fd6fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fea00000-0x00000000fea0ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feb80000-0x00000000fec01fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec30000-0x00000000fec30fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed40000-0x00000000fed44fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed80000-0x00000000fed8ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fedc2000-0x00000000fedcffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fedd4000-0x00000000fedd5fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000081f37ffff] usable
[    0.000000] BIOS-e820: [mem 0x000000081f380000-0x000000083fffffff] reserved
[    0.000000] intel_pstate: HWP disabled
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] e820: update [mem 0xb4c66018-0xb4c73457] usable ==> usable
[    0.000000] e820: update [mem 0xb4c66018-0xb4c73457] usable ==> usable
[    0.000000] extended physical RAM map:
[    0.000000] reserve setup_data: [mem 0x0000000000000000-0x000000000009ffff] usable
[    0.000000] reserve setup_data: [mem 0x00000000000a0000-0x00000000000fffff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000000100000-0x0000000009c0ffff] usable
[    0.000000] reserve setup_data: [mem 0x0000000009c10000-0x0000000009ffffff] reserved
[    0.000000] reserve setup_data: [mem 0x000000000a000000-0x000000000a1fffff] usable
[    0.000000] reserve setup_data: [mem 0x000000000a200000-0x000000000a20cfff] ACPI NVS
[    0.000000] reserve setup_data: [mem 0x000000000a20d000-0x000000000affffff] usable
[    0.000000] reserve setup_data: [mem 0x000000000b000000-0x000000000b01ffff] reserved
[    0.000000] reserve setup_data: [mem 0x000000000b020000-0x00000000b4c66017] usable
[    0.000000] reserve setup_data: [mem 0x00000000b4c66018-0x00000000b4c73457] usable
[    0.000000] reserve setup_data: [mem 0x00000000b4c73458-0x00000000b838ffff] usable
[    0.000000] reserve setup_data: [mem 0x00000000b8390000-0x00000000b86c5fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000b86c6000-0x00000000b8721fff] ACPI data
[    0.000000] reserve setup_data: [mem 0x00000000b8722000-0x00000000b8a14fff] ACPI NVS
[    0.000000] reserve setup_data: [mem 0x00000000b8a15000-0x00000000badfefff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000badff000-0x00000000bbffffff] usable
[    0.000000] reserve setup_data: [mem 0x00000000bc000000-0x00000000bdffffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000bf000000-0x00000000bfffffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000f0000000-0x00000000f7ffffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fd200000-0x00000000fd2fffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fd600000-0x00000000fd6fffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fea00000-0x00000000fea0ffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000feb80000-0x00000000fec01fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fec30000-0x00000000fec30fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fed40000-0x00000000fed44fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fed80000-0x00000000fed8ffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fedc2000-0x00000000fedcffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fedd4000-0x00000000fedd5fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000100000000-0x000000081f37ffff] usable
[    0.000000] reserve setup_data: [mem 0x000000081f380000-0x000000083fffffff] reserved
[    0.000000] efi: EFI v2.70 by American Megatrends
[    0.000000] efi: ACPI=0xb8721000 ACPI 2.0=0xb8721014 TPMFinalLog=0xb89c8000 SMBIOS=0xbac0f000 SMBIOS 3.0=0xbac0e000 MEMATTR=0xb5183018 ESRT=0xb6cf5018 RNG=0xbac3e998 TPMEventLog=0xb5184018
[    0.000000] efi: seeding entropy pool
[    0.000000] SMBIOS 3.3.0 present.
[    0.000000] DMI: HP HP Desktop M01-F1xxx/87D6, BIOS F.12 12/17/2020
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 3792.936 MHz processor
[    0.000280] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000287] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000309] last_pfn = 0x81f380 max_arch_pfn = 0x400000000
[    0.000615] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT
[    0.001571] e820: update [mem 0xc0000000-0xffffffff] usable ==> reserved
[    0.001586] last_pfn = 0xbc000 max_arch_pfn = 0x400000000
[    0.006163] esrt: Reserving ESRT space from 0x00000000b6cf5018 to 0x00000000b6cf5050.
[    0.006185] e820: update [mem 0xb6cf5000-0xb6cf5fff] usable ==> reserved
[    0.006628] check: Scanning 1 areas for low memory corruption
[    0.006637] Using GB pages for direct mapping
[    0.012545] Secure boot disabled
[    0.012547] RAMDISK: [mem 0x7f7c7000-0x7fff5fff]
[    0.012570] ACPI: Early table checksum verification disabled
[    0.012577] ACPI: RSDP 0x00000000B8721014 000024 (v02 HPQOEM)
[    0.012586] ACPI: XSDT 0x00000000B8720728 0000EC (v01 HPQOEM SLIC-CPC 01072009 AMI  01000013)
[    0.012598] ACPI: FACP 0x00000000B870F000 000114 (v06 HPQOEM SLIC-CPC 01072009 AMI  00010013)
[    0.012612] ACPI: DSDT 0x00000000B86FE000 01050C (v02 HPQOEM SLIC-CPC 01072009 INTL 20120913)
[    0.012622] ACPI: FACS 0x00000000B89F8000 000040
[    0.012630] ACPI: MSDM 0x00000000B871F000 000055 (v03 HPQOEM SLIC-CPC 01072009 AMI  01000013)
[    0.012638] ACPI: SSDT 0x00000000B871E000 000050 (v01 HPQOEM SLIC-CPC 00000001 INTL 20120913)
[    0.012646] ACPI: IVRS 0x00000000B871D000 0000D0 (v02 HPQOEM SLIC-CPC 00000001 AMD  00000000)
[    0.012654] ACPI: SSDT 0x00000000B8715000 007229 (v02 HPQOEM SLIC-CPC 00000002 MSFT 04000000)
[    0.012662] ACPI: SSDT 0x00000000B8711000 003BA1 (v01 HPQOEM SLIC-CPC 00000001 INTL 20120913)
[    0.012670] ACPI: SSDT 0x00000000B8710000 000094 (v02 HPQOEM SLIC-CPC 01072009 AMI  01072009)
[    0.012678] ACPI: FIDT 0x00000000B86FD000 00009C (v01 HPQOEM SLIC-CPC 01072009 AMI  00010013)
[    0.012686] ACPI: MCFG 0x00000000B86FC000 00003C (v01 HPQOEM SLIC-CPC 01072009 MSFT 00010013)
[    0.012694] ACPI: HPET 0x00000000B86FB000 000038 (v01 HPQOEM SLIC-CPC 01072009 AMI  00000005)
[    0.012702] ACPI: VFCT 0x00000000B86ED000 00D484 (v01 HPQOEM SLIC-CPC 00000001 AMD  31504F47)
[    0.012710] ACPI: BGRT 0x00000000B86EC000 000038 (v01 HPQOEM SLIC-CPC 01072009 AMI  00010013)
[    0.012718] ACPI: TPM2 0x00000000B86EB000 00004C (v04 HPQOEM SLIC-CPC 00000001 AMI  00000000)
[    0.012726] ACPI: SSDT 0x00000000B86E9000 001CE4 (v02 HPQOEM SLIC-CPC 00000001 AMD  00000001)
[    0.012734] ACPI: CRAT 0x00000000B86E8000 0007E8 (v01 HPQOEM SLIC-CPC 00000001 AMD  00000001)
[    0.012742] ACPI: CDIT 0x00000000B86E7000 000029 (v01 HPQOEM SLIC-CPC 00000001 AMD  00000001)
[    0.012750] ACPI: SSDT 0x00000000B86E6000 000D37 (v01 HPQOEM SLIC-CPC 00000001 INTL 20120913)
[    0.012758] ACPI: SSDT 0x00000000B86E4000 0010A5 (v01 HPQOEM SLIC-CPC 00000001 INTL 20120913)
[    0.012765] ACPI: SSDT 0x00000000B86E0000 00333E (v01 HPQOEM SLIC-CPC 00000001 INTL 20120913)
[    0.012773] ACPI: SSDT 0x00000000B86DF000 0000BF (v01 HPQOEM SLIC-CPC 00001000 INTL 20120913)
[    0.012781] ACPI: WSMT 0x00000000B86DE000 000028 (v01 HPQOEM SLIC-CPC 01072009 AMI  00010013)
[    0.012789] ACPI: APIC 0x00000000B86DD000 00015E (v03 HPQOEM SLIC-CPC 01072009 AMI  00010013)
[    0.012797] ACPI: SSDT 0x00000000B86DC000 000517 (v01 HPQOEM SLIC-CPC 00000001 INTL 20120913)
[    0.012805] ACPI: SSDT 0x00000000B86DA000 0010AF (v01 HPQOEM SLIC-CPC 00000001 INTL 20120913)
[    0.012813] ACPI: FPDT 0x00000000B86D9000 000044 (v01 HPQOEM SLIC-CPC 01072009 AMI  01000013)
[    0.012827] ACPI: Local APIC address 0xfee00000
[    0.013152] No NUMA configuration found
[    0.013154] Faking a node at [mem 0x0000000000000000-0x000000081f37ffff]
[    0.013164] NODE_DATA(0) allocated [mem 0x81f37c000-0x81f37ffff]
[    0.013278] Zone ranges:
[    0.013280]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.013284]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.013288]   Normal   [mem 0x0000000100000000-0x000000081f37ffff]
[    0.013292]   Device   empty
[    0.013295] Movable zone start for each node
[    0.013297] Early memory node ranges
[    0.013298]   node   0: [mem 0x0000000000001000-0x000000000009ffff]
[    0.013301]   node   0: [mem 0x0000000000100000-0x0000000009c0ffff]
[    0.013304]   node   0: [mem 0x000000000a000000-0x000000000a1fffff]
[    0.013306]   node   0: [mem 0x000000000a20d000-0x000000000affffff]
[    0.013309]   node   0: [mem 0x000000000b020000-0x00000000b838ffff]
[    0.013312]   node   0: [mem 0x00000000badff000-0x00000000bbffffff]
[    0.013314]   node   0: [mem 0x0000000100000000-0x000000081f37ffff]
[    0.013322] Initmem setup node 0 [mem 0x0000000000001000-0x000000081f37ffff]
[    0.013326] On node 0 totalpages: 8225939
[    0.013329]   DMA zone: 64 pages used for memmap
[    0.013331]   DMA zone: 26 pages reserved
[    0.013334]   DMA zone: 3999 pages, LIFO batch:0
[    0.015777]   DMA zone: 28769 pages in unavailable ranges
[    0.015779]   DMA32 zone: 11782 pages used for memmap
[    0.015781]   DMA32 zone: 754036 pages, LIFO batch:63
[    0.059946]   DMA32 zone: 28300 pages in unavailable ranges
[    0.059954]   Normal zone: 116686 pages used for memmap
[    0.059956]   Normal zone: 7467904 pages, LIFO batch:63
[    0.477178]   Normal zone: 3200 pages in unavailable ranges
[    0.918352] kasan: KernelAddressSanitizer initialized
[    0.918877] ACPI: PM-Timer IO Port: 0x808
[    0.918881] ACPI: Local APIC address 0xfee00000
[    0.918894] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
[    0.918911] IOAPIC[0]: apic_id 9, version 33, address 0xfec00000, GSI 0-23
[    0.918918] IOAPIC[1]: apic_id 10, version 33, address 0xfec01000, GSI 24-55
[    0.918923] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.918927] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
[    0.918931] ACPI: IRQ0 used by override.
[    0.918934] ACPI: IRQ9 used by override.
[    0.918939] Using ACPI (MADT) for SMP configuration information
[    0.918942] ACPI: HPET id: 0x10228201 base: 0xfed00000
[    0.918969] e820: update [mem 0xb5158000-0xb517ffff] usable ==> reserved
[    0.919000] smpboot: Allowing 32 CPUs, 24 hotplug CPUs
[    0.919115] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.919122] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff]
[    0.919129] PM: hibernation: Registered nosave memory: [mem 0x09c10000-0x09ffffff]
[    0.919136] PM: hibernation: Registered nosave memory: [mem 0x0a200000-0x0a20cfff]
[    0.919143] PM: hibernation: Registered nosave memory: [mem 0x0b000000-0x0b01ffff]
[    0.919150] PM: hibernation: Registered nosave memory: [mem 0xb4c66000-0xb4c66fff]
[    0.919157] PM: hibernation: Registered nosave memory: [mem 0xb4c73000-0xb4c73fff]
[    0.919164] PM: hibernation: Registered nosave memory: [mem 0xb5158000-0xb517ffff]
[    0.919171] PM: hibernation: Registered nosave memory: [mem 0xb6cf5000-0xb6cf5fff]
[    0.919179] PM: hibernation: Registered nosave memory: [mem 0xb8390000-0xb86c5fff]
[    0.919181] PM: hibernation: Registered nosave memory: [mem 0xb86c6000-0xb8721fff]
[    0.919183] PM: hibernation: Registered nosave memory: [mem 0xb8722000-0xb8a14fff]
[    0.919186] PM: hibernation: Registered nosave memory: [mem 0xb8a15000-0xbadfefff]
[    0.919193] PM: hibernation: Registered nosave memory: [mem 0xbc000000-0xbdffffff]
[    0.919196] PM: hibernation: Registered nosave memory: [mem 0xbe000000-0xbeffffff]
[    0.919198] PM: hibernation: Registered nosave memory: [mem 0xbf000000-0xbfffffff]
[    0.919201] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xefffffff]
[    0.919203] PM: hibernation: Registered nosave memory: [mem 0xf0000000-0xf7ffffff]
[    0.919205] PM: hibernation: Registered nosave memory: [mem 0xf8000000-0xfd1fffff]
[    0.919208] PM: hibernation: Registered nosave memory: [mem 0xfd200000-0xfd2fffff]
[    0.919210] PM: hibernation: Registered nosave memory: [mem 0xfd300000-0xfd5fffff]
[    0.919213] PM: hibernation: Registered nosave memory: [mem 0xfd600000-0xfd6fffff]
[    0.919215] PM: hibernation: Registered nosave memory: [mem 0xfd700000-0xfe9fffff]
[    0.919217] PM: hibernation: Registered nosave memory: [mem 0xfea00000-0xfea0ffff]
[    0.919220] PM: hibernation: Registered nosave memory: [mem 0xfea10000-0xfeb7ffff]
[    0.919222] PM: hibernation: Registered nosave memory: [mem 0xfeb80000-0xfec01fff]
[    0.919225] PM: hibernation: Registered nosave memory: [mem 0xfec02000-0xfec0ffff]
[    0.919227] PM: hibernation: Registered nosave memory: [mem 0xfec10000-0xfec10fff]
[    0.919229] PM: hibernation: Registered nosave memory: [mem 0xfec11000-0xfec2ffff]
[    0.919232] PM: hibernation: Registered nosave memory: [mem 0xfec30000-0xfec30fff]
[    0.919234] PM: hibernation: Registered nosave memory: [mem 0xfec31000-0xfecfffff]
[    0.919237] PM: hibernation: Registered nosave memory: [mem 0xfed00000-0xfed00fff]
[    0.919239] PM: hibernation: Registered nosave memory: [mem 0xfed01000-0xfed3ffff]
[    0.919241] PM: hibernation: Registered nosave memory: [mem 0xfed40000-0xfed44fff]
[    0.919244] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfed7ffff]
[    0.919246] PM: hibernation: Registered nosave memory: [mem 0xfed80000-0xfed8ffff]
[    0.919249] PM: hibernation: Registered nosave memory: [mem 0xfed90000-0xfedc1fff]
[    0.919251] PM: hibernation: Registered nosave memory: [mem 0xfedc2000-0xfedcffff]
[    0.919253] PM: hibernation: Registered nosave memory: [mem 0xfedd0000-0xfedd3fff]
[    0.919256] PM: hibernation: Registered nosave memory: [mem 0xfedd4000-0xfedd5fff]
[    0.919258] PM: hibernation: Registered nosave memory: [mem 0xfedd6000-0xfeffffff]
[    0.919261] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff]
[    0.919266] [mem 0xc0000000-0xefffffff] available for PCI devices
[    0.919270] Booting paravirtualized kernel on bare hardware
[    0.919274] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns
[    0.927878] setup_percpu: NR_CPUS:320 nr_cpumask_bits:320 nr_cpu_ids:32 nr_node_ids:1
[    0.929637] percpu: Embedded 64 pages/cpu s225280 r8192 d28672 u262144
[    0.929671] pcpu-alloc: s225280 r8192 d28672 u262144 alloc=1*2097152
[    0.929677] pcpu-alloc: [0] 00 01 02 03 04 05 06 07 [0] 08 09 10 11 12 13 14 15
[    0.929704] pcpu-alloc: [0] 16 17 18 19 20 21 22 23 [0] 24 25 26 27 28 29 30 31
[    0.929806] Built 1 zonelists, mobility grouping on.  Total pages: 8097381
[    0.929809] Policy zone: Normal
[    0.929812] Kernel command line: initrd=amd-ucode.img initrd=initramfs-linux-debug.img root=PARTUUID=8680aa0c-cf09-4a69-8cf3-970478040ee7 rw intel_pstate=no_hwp
[    0.929899] printk: log_buf_len individual max cpu contribution: 4096 bytes
[    0.929901] printk: log_buf_len total cpu_extra contributions: 126976 bytes
[    0.929903] printk: log_buf_len min size: 131072 bytes
[    0.930262] printk: log_buf_len: 262144 bytes
[    0.930264] printk: early log buf free: 114328(87%)
[    0.933977] Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes, linear)
[    0.935848] Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear)
[    0.936118] mem auto-init: stack:off, heap alloc:on, heap free:off
[    1.642466] Memory: 27987960K/32903756K available (20488K kernel code, 7279K rwdata, 8472K rodata, 2012K init, 5244K bss, 4915540K reserved, 0K cma-reserved)
[    1.642480] random: get_random_u64 called from __kmem_cache_create+0x2a/0x540 with crng_init=0 
[    1.643591] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=32, Nodes=1
[    1.643651] ftrace: allocating 41986 entries in 165 pages
[    1.667334] ftrace: allocated 165 pages with 4 groups
[    1.668416] rcu: Preemptible hierarchical RCU implementation.
[    1.668418] rcu: 	RCU dyntick-idle grace-period acceleration is enabled.
[    1.668420] rcu: 	RCU restricting CPUs from NR_CPUS=320 to nr_cpu_ids=32.
[    1.668422] rcu: 	RCU priority boosting: priority 1 delay 500 ms.
[    1.668425] 	Trampoline variant of Tasks RCU enabled.
[    1.668427] 	Rude variant of Tasks RCU enabled.
[    1.668428] 	Tracing variant of Tasks RCU enabled.
[    1.668430] rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies.
[    1.668432] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=32
[    1.700587] NR_IRQS: 20736, nr_irqs: 1224, preallocated irqs: 16
[    1.701467] Console: colour dummy device 80x25
[    1.701534] printk: console [tty0] enabled
[    1.701628] ACPI: Core revision 20210105
[    1.703688] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns
[    1.703717] APIC: Switch to symmetric I/O mode setup
[    1.705705] Switched APIC routing to physical flat.
[    1.707227] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    1.723724] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x6d588d6a09c, max_idle_ns: 881590727049 ns
[    1.723739] Calibrating delay loop (skipped), value calculated using timer frequency.. 7588.95 BogoMIPS (lpj=12643120)
[    1.723745] pid_max: default: 32768 minimum: 301
[    1.733354] LSM: Security Framework initializing
[    1.733395] Yama: becoming mindful.
[    1.733644] Mount-cache hash table entries: 65536 (order: 7, 524288 bytes, linear)
[    1.733718] Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes, linear)
[    1.735662] x86/cpu: User Mode Instruction Prevention (UMIP) activated
[    1.735762] LVT offset 1 assigned for vector 0xf9
[    1.735819] LVT offset 2 assigned for vector 0xf4
[    1.735836] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 512
[    1.735839] Last level dTLB entries: 4KB 2048, 2MB 2048, 4MB 1024, 1GB 0
[    1.735845] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
[    1.735849] Spectre V2 : Mitigation: Full AMD retpoline
[    1.735851] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[    1.735853] Spectre V2 : Enabling Restricted Speculation for firmware calls
[    1.735855] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
[    1.735858] Spectre V2 : User space: Mitigation: STIBP via seccomp and prctl
[    1.735860] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp
[    1.736225] Freeing SMP alternatives memory: 32K
[    1.844242] smpboot: CPU0: AMD Ryzen 3 4300G with Radeon Graphics (family: 0x17, model: 0x60, stepping: 0x1)
[    1.845243] Performance Events: Fam17h+ core perfctr, AMD PMU driver.
[    1.845254] ... version:                0
[    1.845256] ... bit width:              48
[    1.845258] ... generic registers:      6
[    1.845259] ... value mask:             0000ffffffffffff
[    1.845261] ... max period:             00007fffffffffff
[    1.845263] ... fixed-purpose events:   0
[    1.845265] ... event mask:             000000000000003f
[    1.845496] rcu: Hierarchical SRCU implementation.
[    1.849560] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
[    1.852535] smp: Bringing up secondary CPUs ...
[    1.853409] x86: Booting SMP configuration:
[    1.853412] .... node  #0, CPUs:        #1  #2  #3  #4  #5  #6  #7
[    1.874254] smp: Brought up 1 node, 8 CPUs
[    1.874260] smpboot: Max logical packages: 4
[    1.874262] smpboot: Total of 8 processors activated (60711.60 BogoMIPS)
[    1.882108] devtmpfs: initialized
[    1.882108] x86/mm: Memory block size: 128MB
[    1.931108] PM: Registering ACPI NVS region [mem 0x0a200000-0x0a20cfff] (53248 bytes)
[    1.931108] PM: Registering ACPI NVS region [mem 0xb8722000-0xb8a14fff] (3092480 bytes)
[    1.935783] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370867519511994 ns
[    1.935824] futex hash table entries: 8192 (order: 7, 524288 bytes, linear)
[    1.936354] pinctrl core: initialized pinctrl subsystem
[    1.937662] PM: RTC time: 18:01:44, date: 2021-07-05
[    1.938802] NET: Registered protocol family 16
[    1.940659] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations
[    1.941182] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
[    1.941702] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
[    1.941826] audit: initializing netlink subsys (disabled)
[    1.941904] audit: type=2000 audit(1625508104.233:1): state=initialized audit_enabled=0 res=1
[    1.944097] thermal_sys: Registered thermal governor 'fair_share'
[    1.944100] thermal_sys: Registered thermal governor 'bang_bang'
[    1.944102] thermal_sys: Registered thermal governor 'step_wise'
[    1.944104] thermal_sys: Registered thermal governor 'user_space'
[    1.944106] thermal_sys: Registered thermal governor 'power_allocator'
[    1.944183] cpuidle: using governor ladder
[    1.944183] cpuidle: using governor menu
[    1.944183] ACPI: bus type PCI registered
[    1.944183] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    1.944828] PCI: MMCONFIG for domain 0000 [bus 00-7f] at [mem 0xf0000000-0xf7ffffff] (base 0xf0000000)
[    1.944842] PCI: MMCONFIG at [mem 0xf0000000-0xf7ffffff] reserved in E820
[    1.950889] PCI: Using configuration type 1 for base access
[    1.983636] Kprobes globally optimized
[    1.983989] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
[    1.983989] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    1.992155] ACPI: Added _OSI(Module Device)
[    1.992159] ACPI: Added _OSI(Processor Device)
[    1.992161] ACPI: Added _OSI(3.0 _SCP Extensions)
[    1.992163] ACPI: Added _OSI(Processor Aggregator Device)
[    1.992180] ACPI: Added _OSI(Linux-Dell-Video)
[    1.992194] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[    1.992207] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
[    2.797646] ACPI: 12 ACPI AML tables successfully acquired and loaded
[    2.847458] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
[    3.194961] ACPI: EC: EC started
[    3.194966] ACPI: EC: interrupt blocked
[    3.195008] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
[    3.195018] ACPI: _SB_.PCI0.SBRG.EC0_: Boot DSDT EC used to handle transactions
[    3.195024] ACPI: Interpreter enabled
[    3.195193] ACPI: (supports S0 S3 S4 S5)
[    3.195196] ACPI: Using IOAPIC for interrupt routing
[    3.200393] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    3.215236] ACPI: Enabled 4 GPEs in block 00 to 1F
[    3.580211] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    3.580251] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3]
[    3.588446] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug AER LTR DPC]
[    3.596390] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME PCIeCapability]
[    3.596579] acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-7f] only partially covers this bridge
[    3.610071] PCI host bridge to bus 0000:00
[    3.610083] pci_bus 0000:00: root bus resource [io  0x0000-0x03af window]
[    3.610096] pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7 window]
[    3.610107] pci_bus 0000:00: root bus resource [io  0x03b0-0x03df window]
[    3.610118] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    3.610130] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    3.610141] pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000dffff window]
[    3.610152] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfec2ffff window]
[    3.610163] pci_bus 0000:00: root bus resource [mem 0xfee00000-0xffffffff window]
[    3.610176] pci_bus 0000:00: root bus resource [bus 00-ff]
[    3.610333] pci 0000:00:00.0: [1022:1630] type 00 class 0x060000
[    3.612614] pci 0000:00:00.2: [1022:1631] type 00 class 0x080600
[    3.614862] pci 0000:00:01.0: [1022:1632] type 00 class 0x060000
[    3.616444] pci 0000:00:02.0: [1022:1632] type 00 class 0x060000
[    3.618052] pci 0000:00:02.1: [1022:1634] type 01 class 0x060400
[    3.618078] pci 0000:00:02.1: enabling Extended Tags
[    3.618183] pci 0000:00:02.1: PME# supported from D0 D3hot D3cold
[    3.622301] pci 0000:00:02.2: [1022:1634] type 01 class 0x060400
[    3.622328] pci 0000:00:02.2: enabling Extended Tags
[    3.622432] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold
[    3.625017] pci 0000:00:08.0: [1022:1632] type 00 class 0x060000
[    3.626612] pci 0000:00:08.1: [1022:1635] type 01 class 0x060400
[    3.626637] pci 0000:00:08.1: enabling Extended Tags
[    3.626737] pci 0000:00:08.1: PME# supported from D0 D3hot D3cold
[    3.629320] pci 0000:00:08.2: [1022:1635] type 01 class 0x060400
[    3.629345] pci 0000:00:08.2: enabling Extended Tags
[    3.629445] pci 0000:00:08.2: PME# supported from D0 D3hot D3cold
[    3.632062] pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500
[    3.634325] pci 0000:00:14.3: [1022:790e] type 00 class 0x060100
[    3.636604] pci 0000:00:18.0: [1022:1448] type 00 class 0x060000
[    3.638170] pci 0000:00:18.1: [1022:1449] type 00 class 0x060000
[    3.639716] pci 0000:00:18.2: [1022:144a] type 00 class 0x060000
[    3.641299] pci 0000:00:18.3: [1022:144b] type 00 class 0x060000
[    3.642859] pci 0000:00:18.4: [1022:144c] type 00 class 0x060000
[    3.644429] pci 0000:00:18.5: [1022:144d] type 00 class 0x060000
[    3.645990] pci 0000:00:18.6: [1022:144e] type 00 class 0x060000
[    3.647557] pci 0000:00:18.7: [1022:144f] type 00 class 0x060000
[    3.650047] pci 0000:01:00.0: [1022:43d1] type 00 class 0x0c0330
[    3.650068] pci 0000:01:00.0: reg 0x10: [mem 0xfcda0000-0xfcda7fff 64bit]
[    3.650111] pci 0000:01:00.0: enabling Extended Tags
[    3.650313] pci 0000:01:00.0: PME# supported from D3hot D3cold
[    3.651859] pci 0000:01:00.1: [1022:43c8] type 00 class 0x010601
[    3.651897] pci 0000:01:00.1: reg 0x24: [mem 0xfcd80000-0xfcd9ffff]
[    3.651905] pci 0000:01:00.1: reg 0x30: [mem 0xfcd00000-0xfcd7ffff pref]
[    3.651914] pci 0000:01:00.1: enabling Extended Tags
[    3.652099] pci 0000:01:00.1: PME# supported from D3hot D3cold
[    3.660042] pci 0000:01:00.2: [1022:43c6] type 01 class 0x060400
[    3.660088] pci 0000:01:00.2: enabling Extended Tags
[    3.660269] pci 0000:01:00.2: PME# supported from D3hot D3cold
[    3.661760] pci 0000:00:02.1: PCI bridge to [bus 01-0a]
[    3.661766] pci 0000:00:02.1:   bridge window [io  0xd000-0xefff]
[    3.661771] pci 0000:00:02.1:   bridge window [mem 0xfcb00000-0xfcdfffff]
[    3.664265] pci 0000:02:00.0: [1022:43c7] type 01 class 0x060400
[    3.664314] pci 0000:02:00.0: enabling Extended Tags
[    3.664573] pci 0000:02:00.0: PME# supported from D3hot D3cold
[    3.666425] pci 0000:02:01.0: [1022:43c7] type 01 class 0x060400
[    3.666473] pci 0000:02:01.0: enabling Extended Tags
[    3.666735] pci 0000:02:01.0: PME# supported from D3hot D3cold
[    3.668564] pci 0000:02:02.0: [1022:43c7] type 01 class 0x060400
[    3.668612] pci 0000:02:02.0: enabling Extended Tags
[    3.668876] pci 0000:02:02.0: PME# supported from D3hot D3cold
[    3.670718] pci 0000:02:03.0: [1022:43c7] type 01 class 0x060400
[    3.670766] pci 0000:02:03.0: enabling Extended Tags
[    3.671027] pci 0000:02:03.0: PME# supported from D3hot D3cold
[    3.672863] pci 0000:02:04.0: [1022:43c7] type 01 class 0x060400
[    3.672912] pci 0000:02:04.0: enabling Extended Tags
[    3.673170] pci 0000:02:04.0: PME# supported from D3hot D3cold
[    3.675020] pci 0000:02:05.0: [1022:43c7] type 01 class 0x060400
[    3.675069] pci 0000:02:05.0: enabling Extended Tags
[    3.675331] pci 0000:02:05.0: PME# supported from D3hot D3cold
[    3.677201] pci 0000:02:06.0: [1022:43c7] type 01 class 0x060400
[    3.677249] pci 0000:02:06.0: enabling Extended Tags
[    3.677509] pci 0000:02:06.0: PME# supported from D3hot D3cold
[    3.679360] pci 0000:02:07.0: [1022:43c7] type 01 class 0x060400
[    3.679408] pci 0000:02:07.0: enabling Extended Tags
[    3.679668] pci 0000:02:07.0: PME# supported from D3hot D3cold
[    3.681502] pci 0000:01:00.2: PCI bridge to [bus 02-0a]
[    3.681510] pci 0000:01:00.2:   bridge window [io  0xd000-0xefff]
[    3.681516] pci 0000:01:00.2:   bridge window [mem 0xfcb00000-0xfccfffff]
[    3.682091] pci 0000:02:00.0: PCI bridge to [bus 03]
[    3.682671] pci 0000:02:01.0: PCI bridge to [bus 04]
[    3.683240] pci 0000:02:02.0: PCI bridge to [bus 05]
[    3.683819] pci 0000:02:03.0: PCI bridge to [bus 06]
[    3.684392] pci 0000:02:04.0: PCI bridge to [bus 07]
[    3.684675] pci 0000:02:05.0: PCI bridge to [bus 08]
[    3.685027] pci 0000:09:00.0: [10ec:c821] type 00 class 0x028000
[    3.685056] pci 0000:09:00.0: reg 0x10: [io  0xe000-0xe0ff]
[    3.685091] pci 0000:09:00.0: reg 0x18: [mem 0xfcc00000-0xfcc0ffff 64bit]
[    3.685567] pci 0000:09:00.0: supports D1 D2
[    3.685570] pci 0000:09:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    3.686427] pci 0000:02:06.0: PCI bridge to [bus 09]
[    3.686434] pci 0000:02:06.0:   bridge window [io  0xe000-0xefff]
[    3.686439] pci 0000:02:06.0:   bridge window [mem 0xfcc00000-0xfccfffff]
[    3.686767] pci 0000:0a:00.0: [10ec:8168] type 00 class 0x020000
[    3.686797] pci 0000:0a:00.0: reg 0x10: [io  0xd000-0xd0ff]
[    3.686836] pci 0000:0a:00.0: reg 0x18: [mem 0xfcb04000-0xfcb04fff 64bit]
[    3.686862] pci 0000:0a:00.0: reg 0x20: [mem 0xfcb00000-0xfcb03fff 64bit]
[    3.687312] pci 0000:0a:00.0: supports D1 D2
[    3.687314] pci 0000:0a:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    3.688181] pci 0000:02:07.0: PCI bridge to [bus 0a]
[    3.688188] pci 0000:02:07.0:   bridge window [io  0xd000-0xdfff]
[    3.688193] pci 0000:02:07.0:   bridge window [mem 0xfcb00000-0xfcbfffff]
[    3.688810] pci 0000:0b:00.0: [1c5c:1339] type 00 class 0x010802
[    3.688830] pci 0000:0b:00.0: reg 0x10: [mem 0xfcf00000-0xfcf03fff 64bit]
[    3.689078] pci 0000:0b:00.0: supports D1
[    3.689080] pci 0000:0b:00.0: PME# supported from D0 D1 D3hot
[    3.689157] pci 0000:0b:00.0: 15.752 Gb/s available PCIe bandwidth, limited by 8.0 GT/s PCIe x2 link at 0000:00:02.2 (capable of 31.504 Gb/s with 8.0 GT/s PCIe x4 link)
[    3.689819] pci 0000:00:02.2: PCI bridge to [bus 0b]
[    3.689825] pci 0000:00:02.2:   bridge window [mem 0xfcf00000-0xfcffffff]
[    3.691693] pci 0000:0c:00.0: [1002:1636] type 00 class 0x030000
[    3.691707] pci 0000:0c:00.0: reg 0x10: [mem 0xd0000000-0xdfffffff 64bit pref]
[    3.691717] pci 0000:0c:00.0: reg 0x18: [mem 0xe0000000-0xe01fffff 64bit pref]
[    3.691725] pci 0000:0c:00.0: reg 0x20: [io  0xf000-0xf0ff]
[    3.691733] pci 0000:0c:00.0: reg 0x24: [mem 0xfca00000-0xfca7ffff]
[    3.691744] pci 0000:0c:00.0: enabling Extended Tags
[    3.691887] pci 0000:0c:00.0: BAR 0: assigned to efifb
[    3.691937] pci 0000:0c:00.0: PME# supported from D1 D2 D3hot D3cold
[    3.691975] pci 0000:0c:00.0: 126.016 Gb/s available PCIe bandwidth, limited by 8.0 GT/s PCIe x16 link at 0000:00:08.1 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link)
[    3.693671] pci 0000:0c:00.1: [1002:1637] type 00 class 0x040300
[    3.693682] pci 0000:0c:00.1: reg 0x10: [mem 0xfca88000-0xfca8bfff]
[    3.693706] pci 0000:0c:00.1: enabling Extended Tags
[    3.693878] pci 0000:0c:00.1: PME# supported from D1 D2 D3hot D3cold
[    3.695558] pci 0000:0c:00.2: [1022:15df] type 00 class 0x108000
[    3.695574] pci 0000:0c:00.2: reg 0x18: [mem 0xfc900000-0xfc9fffff]
[    3.695587] pci 0000:0c:00.2: reg 0x24: [mem 0xfca8c000-0xfca8dfff]
[    3.695596] pci 0000:0c:00.2: enabling Extended Tags
[    3.697366] pci 0000:0c:00.3: [1022:1639] type 00 class 0x0c0330
[    3.697382] pci 0000:0c:00.3: reg 0x10: [mem 0xfc800000-0xfc8fffff 64bit]
[    3.697409] pci 0000:0c:00.3: enabling Extended Tags
[    3.697581] pci 0000:0c:00.3: PME# supported from D0 D3hot D3cold
[    3.699262] pci 0000:0c:00.4: [1022:1639] type 00 class 0x0c0330
[    3.699276] pci 0000:0c:00.4: reg 0x10: [mem 0xfc700000-0xfc7fffff 64bit]
[    3.699303] pci 0000:0c:00.4: enabling Extended Tags
[    3.699470] pci 0000:0c:00.4: PME# supported from D0 D3hot D3cold
[    3.701157] pci 0000:0c:00.6: [1022:15e3] type 00 class 0x040300
[    3.701168] pci 0000:0c:00.6: reg 0x10: [mem 0xfca80000-0xfca87fff]
[    3.701192] pci 0000:0c:00.6: enabling Extended Tags
[    3.701357] pci 0000:0c:00.6: PME# supported from D0 D3hot D3cold
[    3.703159] pci 0000:00:08.1: PCI bridge to [bus 0c]
[    3.703165] pci 0000:00:08.1:   bridge window [io  0xf000-0xffff]
[    3.703169] pci 0000:00:08.1:   bridge window [mem 0xfc700000-0xfcafffff]
[    3.703175] pci 0000:00:08.1:   bridge window [mem 0xd0000000-0xe01fffff 64bit pref]
[    3.703911] pci 0000:0d:00.0: [1022:7901] type 00 class 0x010601
[    3.703936] pci 0000:0d:00.0: reg 0x24: [mem 0xfce01000-0xfce017ff]
[    3.703946] pci 0000:0d:00.0: enabling Extended Tags
[    3.704154] pci 0000:0d:00.0: 126.016 Gb/s available PCIe bandwidth, limited by 8.0 GT/s PCIe x16 link at 0000:00:08.2 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link)
[    3.705404] pci 0000:0d:00.1: [1022:7901] type 00 class 0x010601
[    3.705429] pci 0000:0d:00.1: reg 0x24: [mem 0xfce00000-0xfce007ff]
[    3.705439] pci 0000:0d:00.1: enabling Extended Tags
[    3.706926] pci 0000:00:08.2: PCI bridge to [bus 0d]
[    3.706933] pci 0000:00:08.2:   bridge window [mem 0xfce00000-0xfcefffff]
[    3.719188] ACPI: PCI Interrupt Link [LNKA] (IRQs 4 5 7 10 11 14 15) *0
[    3.720993] ACPI: PCI Interrupt Link [LNKB] (IRQs 4 5 7 10 11 14 15) *0
[    3.722685] ACPI: PCI Interrupt Link [LNKC] (IRQs 4 5 7 10 11 14 15) *0
[    3.724579] ACPI: PCI Interrupt Link [LNKD] (IRQs 4 5 7 10 11 14 15) *0
[    3.726367] ACPI: PCI Interrupt Link [LNKE] (IRQs 4 5 7 10 11 14 15) *0
[    3.727890] ACPI: PCI Interrupt Link [LNKF] (IRQs 4 5 7 10 11 14 15) *0
[    3.729400] ACPI: PCI Interrupt Link [LNKG] (IRQs 4 5 7 10 11 14 15) *0
[    3.730923] ACPI: PCI Interrupt Link [LNKH] (IRQs 4 5 7 10 11 14 15) *0
[    3.748921] ACPI: EC: interrupt unblocked
[    3.748925] ACPI: EC: event unblocked
[    3.748931] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
[    3.748933] ACPI: EC: GPE=0x3
[    3.748945] ACPI: _SB_.PCI0.SBRG.EC0_: Boot DSDT EC initialization complete
[    3.748962] ACPI: _SB_.PCI0.SBRG.EC0_: EC: Used to handle transactions and events
[    3.749531] iommu: Default domain type: Translated
[    3.750467] pci 0000:0c:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none
[    3.750470] pci 0000:0c:00.0: vgaarb: bridge control possible
[    3.750473] pci 0000:0c:00.0: vgaarb: setting as boot device
[    3.750476] vgaarb: loaded
[    3.753243] SCSI subsystem initialized
[    3.753883] libata version 3.00 loaded.
[    3.753932] ACPI: bus type USB registered
[    3.753977] usbcore: registered new interface driver usbfs
[    3.754032] usbcore: registered new interface driver hub
[    3.754119] usbcore: registered new device driver usb
[    3.754432] pps_core: LinuxPPS API ver. 1 registered
[    3.754434] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    3.754483] PTP clock support registered
[    3.754579] EDAC MC: Ver: 3.0.0
[    3.755028] Registered efivars operations
[    3.758940] NetLabel: Initializing
[    3.758943] NetLabel:  domain hash size = 128
[    3.758945] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[    3.759115] NetLabel:  unlabeled traffic allowed by default
[    3.759150] PCI: Using ACPI for IRQ routing
[    3.763418] PCI: pci_cache_line_size set to 64 bytes
[    3.763519] e820: reserve RAM buffer [mem 0x09c10000-0x0bffffff]
[    3.763535] e820: reserve RAM buffer [mem 0x0a200000-0x0bffffff]
[    3.763547] e820: reserve RAM buffer [mem 0x0b000000-0x0bffffff]
[    3.763559] e820: reserve RAM buffer [mem 0xb4c66018-0xb7ffffff]
[    3.763572] e820: reserve RAM buffer [mem 0xb5158000-0xb7ffffff]
[    3.763584] e820: reserve RAM buffer [mem 0xb6cf5000-0xb7ffffff]
[    3.763596] e820: reserve RAM buffer [mem 0xb8390000-0xbbffffff]
[    3.763609] e820: reserve RAM buffer [mem 0x81f380000-0x81fffffff]
[    3.763871] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
[    3.763879] hpet0: 3 comparators, 32-bit 14.318180 MHz counter
[    3.767071] clocksource: Switched to clocksource tsc-early
[    3.947809] VFS: Disk quotas dquot_6.6.0
[    3.947952] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    3.949538] pnp: PnP ACPI init
[    3.952235] system 00:00: [mem 0xf0000000-0xf7ffffff] has been reserved
[    3.952300] system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
[    3.954888] system 00:01: [mem 0x820000000-0x83fffffff window] has been reserved
[    3.954948] system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
[    3.959738] pnp 00:02: Plug and Play ACPI device, IDs PNP0b00 (active)
[    3.977677] system 00:03: [io  0x0a00-0x0a0f] has been reserved
[    3.977699] system 00:03: [io  0x0a10-0x0a1f] has been reserved
[    3.977720] system 00:03: [io  0x0a20-0x0a2f] has been reserved
[    3.977743] system 00:03: [io  0x0a30-0x0a3f] has been reserved
[    3.977763] system 00:03: [io  0x0a40-0x0a4f] has been reserved
[    3.977783] system 00:03: [io  0x0a50-0x0a5f] has been reserved
[    3.977803] system 00:03: [io  0x0a60-0x0a6f] has been reserved
[    3.977823] system 00:03: [io  0x0a70-0x0a7f] has been reserved
[    3.977843] system 00:03: [io  0x0a80-0x0a8f] has been reserved
[    3.977863] system 00:03: [io  0x0a90-0x0b8e] has been reserved
[    3.977884] system 00:03: [io  0x0aa0-0x0aaf] has been reserved
[    3.977904] system 00:03: [io  0x0ab0-0x0abf] has been reserved
[    3.977924] system 00:03: [io  0x0ac0-0x0acf] has been reserved
[    3.977944] system 00:03: [io  0x0ad0-0x0adf] has been reserved
[    3.977979] system 00:03: Plug and Play ACPI device, IDs PNP0c02 (active)
[    3.985055] system 00:04: [io  0x04d0-0x04d1] has been reserved
[    3.985077] system 00:04: [io  0x040b] has been reserved
[    3.985097] system 00:04: [io  0x04d6] has been reserved
[    3.985117] system 00:04: [io  0x0c00-0x0c01] has been reserved
[    3.985137] system 00:04: [io  0x0c14] has been reserved
[    3.985157] system 00:04: [io  0x0c50-0x0c51] has been reserved
[    3.985177] system 00:04: [io  0x0c52] has been reserved
[    3.985198] system 00:04: [io  0x0c6c] has been reserved
[    3.985221] system 00:04: [io  0x0c6f] has been reserved
[    3.985241] system 00:04: [io  0x0cd0-0x0cd1] has been reserved
[    3.985261] system 00:04: [io  0x0cd2-0x0cd3] has been reserved
[    3.985281] system 00:04: [io  0x0cd4-0x0cd5] has been reserved
[    3.985302] system 00:04: [io  0x0cd6-0x0cd7] has been reserved
[    3.985327] system 00:04: [io  0x0cd8-0x0cdf] has been reserved
[    3.985347] system 00:04: [io  0x0800-0x089f] has been reserved
[    3.985367] system 00:04: [io  0x0b00-0x0b0f] has been reserved
[    3.985388] system 00:04: [io  0x0b20-0x0b3f] has been reserved
[    3.985408] system 00:04: [io  0x0900-0x090f] has been reserved
[    3.985428] system 00:04: [io  0x0910-0x091f] has been reserved
[    3.985460] system 00:04: [mem 0xfec00000-0xfec00fff] could not be reserved
[    3.985491] system 00:04: [mem 0xfec01000-0xfec01fff] could not be reserved
[    3.985513] system 00:04: [mem 0xfedc0000-0xfedc0fff] has been reserved
[    3.985536] system 00:04: [mem 0xfee00000-0xfee00fff] has been reserved
[    3.985566] system 00:04: [mem 0xfed80000-0xfed8ffff] could not be reserved
[    3.985588] system 00:04: [mem 0xfec10000-0xfec10fff] has been reserved
[    3.985611] system 00:04: [mem 0xff000000-0xffffffff] has been reserved
[    3.985645] system 00:04: Plug and Play ACPI device, IDs PNP0c02 (active)
[    4.000921] pnp: PnP ACPI: found 5 devices
[    4.022230] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    4.022930] NET: Registered protocol family 2
[    4.025189] tcp_listen_portaddr_hash hash table entries: 16384 (order: 6, 262144 bytes, linear)
[    4.025717] TCP established hash table entries: 262144 (order: 9, 2097152 bytes, linear)
[    4.027463] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear)
[    4.027836] TCP: Hash tables configured (established 262144 bind 65536)
[    4.028821] MPTCP token hash table entries: 32768 (order: 7, 786432 bytes, linear)
[    4.029224] UDP hash table entries: 16384 (order: 7, 524288 bytes, linear)
[    4.029555] UDP-Lite hash table entries: 16384 (order: 7, 524288 bytes, linear)
[    4.030765] NET: Registered protocol family 1
[    4.030807] NET: Registered protocol family 44
[    4.030838] pci 0000:02:00.0: PCI bridge to [bus 03]
[    4.030860] pci 0000:02:01.0: PCI bridge to [bus 04]
[    4.030873] pci 0000:02:02.0: PCI bridge to [bus 05]
[    4.030885] pci 0000:02:03.0: PCI bridge to [bus 06]
[    4.030898] pci 0000:02:04.0: PCI bridge to [bus 07]
[    4.030910] pci 0000:02:05.0: PCI bridge to [bus 08]
[    4.030922] pci 0000:02:06.0: PCI bridge to [bus 09]
[    4.030927] pci 0000:02:06.0:   bridge window [io  0xe000-0xefff]
[    4.030933] pci 0000:02:06.0:   bridge window [mem 0xfcc00000-0xfccfffff]
[    4.030944] pci 0000:02:07.0: PCI bridge to [bus 0a]
[    4.030947] pci 0000:02:07.0:   bridge window [io  0xd000-0xdfff]
[    4.030953] pci 0000:02:07.0:   bridge window [mem 0xfcb00000-0xfcbfffff]
[    4.030963] pci 0000:01:00.2: PCI bridge to [bus 02-0a]
[    4.030967] pci 0000:01:00.2:   bridge window [io  0xd000-0xefff]
[    4.030973] pci 0000:01:00.2:   bridge window [mem 0xfcb00000-0xfccfffff]
[    4.030982] pci 0000:00:02.1: PCI bridge to [bus 01-0a]
[    4.030985] pci 0000:00:02.1:   bridge window [io  0xd000-0xefff]
[    4.030990] pci 0000:00:02.1:   bridge window [mem 0xfcb00000-0xfcdfffff]
[    4.030997] pci 0000:00:02.2: PCI bridge to [bus 0b]
[    4.031001] pci 0000:00:02.2:   bridge window [mem 0xfcf00000-0xfcffffff]
[    4.031010] pci 0000:00:08.1: PCI bridge to [bus 0c]
[    4.031014] pci 0000:00:08.1:   bridge window [io  0xf000-0xffff]
[    4.031018] pci 0000:00:08.1:   bridge window [mem 0xfc700000-0xfcafffff]
[    4.031022] pci 0000:00:08.1:   bridge window [mem 0xd0000000-0xe01fffff 64bit pref]
[    4.031029] pci 0000:00:08.2: PCI bridge to [bus 0d]
[    4.031033] pci 0000:00:08.2:   bridge window [mem 0xfce00000-0xfcefffff]
[    4.031043] pci_bus 0000:00: resource 4 [io  0x0000-0x03af window]
[    4.031047] pci_bus 0000:00: resource 5 [io  0x03e0-0x0cf7 window]
[    4.031050] pci_bus 0000:00: resource 6 [io  0x03b0-0x03df window]
[    4.031053] pci_bus 0000:00: resource 7 [io  0x0d00-0xffff window]
[    4.031057] pci_bus 0000:00: resource 8 [mem 0x000a0000-0x000bffff window]
[    4.031060] pci_bus 0000:00: resource 9 [mem 0x000c0000-0x000dffff window]
[    4.031064] pci_bus 0000:00: resource 10 [mem 0xc0000000-0xfec2ffff window]
[    4.031067] pci_bus 0000:00: resource 11 [mem 0xfee00000-0xffffffff window]
[    4.031071] pci_bus 0000:01: resource 0 [io  0xd000-0xefff]
[    4.031074] pci_bus 0000:01: resource 1 [mem 0xfcb00000-0xfcdfffff]
[    4.031078] pci_bus 0000:02: resource 0 [io  0xd000-0xefff]
[    4.031081] pci_bus 0000:02: resource 1 [mem 0xfcb00000-0xfccfffff]
[    4.031085] pci_bus 0000:09: resource 0 [io  0xe000-0xefff]
[    4.031088] pci_bus 0000:09: resource 1 [mem 0xfcc00000-0xfccfffff]
[    4.031092] pci_bus 0000:0a: resource 0 [io  0xd000-0xdfff]
[    4.031095] pci_bus 0000:0a: resource 1 [mem 0xfcb00000-0xfcbfffff]
[    4.031098] pci_bus 0000:0b: resource 1 [mem 0xfcf00000-0xfcffffff]
[    4.031102] pci_bus 0000:0c: resource 0 [io  0xf000-0xffff]
[    4.031105] pci_bus 0000:0c: resource 1 [mem 0xfc700000-0xfcafffff]
[    4.031108] pci_bus 0000:0c: resource 2 [mem 0xd0000000-0xe01fffff 64bit pref]
[    4.031112] pci_bus 0000:0d: resource 1 [mem 0xfce00000-0xfcefffff]
[    4.035088] pci 0000:0c:00.1: D0 power state depends on 0000:0c:00.0
[    4.039436] PCI: CLS 64 bytes, default 64
[    4.039874] Trying to unpack rootfs image as initramfs...
[    4.303879] Freeing initrd memory: 8380K
[    4.437100] pci 0000:00:00.2: AMD-Vi: Unable to read/write to IOMMU perf counter.
[    4.437124] fbcon: Taking over console
[    4.438778] pci 0000:00:00.2: can't derive routing for PCI INT A
[    4.438783] pci 0000:00:00.2: PCI INT A: not connected
[    4.439066] pci 0000:00:01.0: Adding to iommu group 0
[    4.439254] pci 0000:00:02.0: Adding to iommu group 1
[    4.439416] pci 0000:00:02.1: Adding to iommu group 2
[    4.439576] pci 0000:00:02.2: Adding to iommu group 3
[    4.439749] pci 0000:00:08.0: Adding to iommu group 4
[    4.439838] pci 0000:00:08.1: Adding to iommu group 4
[    4.439927] pci 0000:00:08.2: Adding to iommu group 4
[    4.440092] pci 0000:00:14.0: Adding to iommu group 5
[    4.440181] pci 0000:00:14.3: Adding to iommu group 5
[    4.440425] pci 0000:00:18.0: Adding to iommu group 6
[    4.440520] pci 0000:00:18.1: Adding to iommu group 6
[    4.440619] pci 0000:00:18.2: Adding to iommu group 6
[    4.440708] pci 0000:00:18.3: Adding to iommu group 6
[    4.440798] pci 0000:00:18.4: Adding to iommu group 6
[    4.440887] pci 0000:00:18.5: Adding to iommu group 6
[    4.440976] pci 0000:00:18.6: Adding to iommu group 6
[    4.441068] pci 0000:00:18.7: Adding to iommu group 6
[    4.441251] pci 0000:01:00.0: Adding to iommu group 7
[    4.441342] pci 0000:01:00.1: Adding to iommu group 7
[    4.441433] pci 0000:01:00.2: Adding to iommu group 7
[    4.441513] pci 0000:02:00.0: Adding to iommu group 7
[    4.441591] pci 0000:02:01.0: Adding to iommu group 7
[    4.441668] pci 0000:02:02.0: Adding to iommu group 7
[    4.441752] pci 0000:02:03.0: Adding to iommu group 7
[    4.441842] pci 0000:02:04.0: Adding to iommu group 7
[    4.441919] pci 0000:02:05.0: Adding to iommu group 7
[    4.442006] pci 0000:02:06.0: Adding to iommu group 7
[    4.442089] pci 0000:02:07.0: Adding to iommu group 7
[    4.442167] pci 0000:09:00.0: Adding to iommu group 7
[    4.442254] pci 0000:0a:00.0: Adding to iommu group 7
[    4.442401] pci 0000:0b:00.0: Adding to iommu group 8
[    4.442495] pci 0000:0c:00.0: Adding to iommu group 4
[    4.442579] pci 0000:0c:00.1: Adding to iommu group 4
[    4.442657] pci 0000:0c:00.2: Adding to iommu group 4
[    4.442736] pci 0000:0c:00.3: Adding to iommu group 4
[    4.442815] pci 0000:0c:00.4: Adding to iommu group 4
[    4.442901] pci 0000:0c:00.6: Adding to iommu group 4
[    4.442980] pci 0000:0d:00.0: Adding to iommu group 4
[    4.443062] pci 0000:0d:00.1: Adding to iommu group 4
[    4.485919] pci 0000:00:00.2: AMD-Vi: Found IOMMU cap 0x40
[    4.485927] pci 0000:00:00.2: AMD-Vi: Extended features (0x206d73ef22254ade):
[    4.485930]  PPR X2APIC NX GT IA GA PC GA_vAPIC
[    4.485941] AMD-Vi: Interrupt remapping enabled
[    4.485943] AMD-Vi: Virtual APIC enabled
[    4.485944] AMD-Vi: X2APIC enabled
[    4.486507] AMD-Vi: Lazy IO/TLB flushing enabled
[    4.486638] amd_uncore: 4  amd_df counters detected
[    4.486658] amd_uncore: 6  amd_l3 counters detected
[    4.487370] LVT offset 0 assigned for vector 0x400
[    4.487665] perf: AMD IBS detected (0x000003ff)
[    4.493516] check: Scanning for low memory corruption every 60 seconds
[    4.501303] Initialise system trusted keyrings
[    4.501370] Key type blacklist registered
[    4.501686] workingset: timestamp_bits=41 max_order=23 bucket_order=0
[    4.535407] zbud: loaded
[    4.543286] Key type asymmetric registered
[    4.543290] Asymmetric key parser 'x509' registered
[    4.543383] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243)
[    4.543676] io scheduler mq-deadline registered
[    4.543680] io scheduler kyber registered
[    4.544306] io scheduler bfq registered
[    4.548330] pcieport 0000:00:02.1: PME: Signaling with IRQ 26
[    4.549376] pcieport 0000:00:02.2: PME: Signaling with IRQ 27
[    4.550413] pcieport 0000:00:08.1: PME: Signaling with IRQ 28
[    4.552624] pcieport 0000:00:08.2: PME: Signaling with IRQ 29
[    4.566880] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    4.567202] efifb: probing for efifb
[    4.567582] efifb: framebuffer at 0xd0000000, using 3072k, total 3072k
[    4.567585] efifb: mode is 1024x768x32, linelength=4096, pages=1
[    4.567588] efifb: scrolling: redraw
[    4.567589] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
[    4.568816] Console: switching to colour frame buffer device 128x48
[    4.573826] fb0: EFI VGA frame buffer device
[    4.574618] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
[    4.575001] ACPI: button: Power Button [PWRB]
[    4.575507] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
[    4.577445] ACPI: button: Power Button [PWRF]
[    4.578214] Monitor-Mwait will be used to enter C-1 state
[    4.578264] ACPI: _PR_.C000: Found 3 idle states
[    4.579833] ACPI: _PR_.C002: Found 3 idle states
[    4.581513] ACPI: _PR_.C004: Found 3 idle states
[    4.583007] ACPI: _PR_.C006: Found 3 idle states
[    4.584708] ACPI: _PR_.C001: Found 3 idle states
[    4.586254] ACPI: _PR_.C003: Found 3 idle states
[    4.587838] ACPI: _PR_.C005: Found 3 idle states
[    4.589535] ACPI: _PR_.C007: Found 3 idle states
[    4.606622] thermal LNXTHERM:00: registered as thermal_zone0
[    4.606629] ACPI: thermal: Thermal Zone [HPTZ] (30 C)
[    4.608252] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
[    4.632735] Non-volatile memory driver v1.3
[    4.632741] AMD-Vi: AMD IOMMUv2 driver by Joerg Roedel <jroedel@suse.de>
[    4.645325] nvme nvme0: pci function 0000:0b:00.0
[    4.645645] ahci 0000:01:00.1: version 3.0
[    4.645660] ahci 0000:01:00.1: enabling device (0100 -> 0102)
[    4.647511] ahci 0000:01:00.1: SSS flag set, parallel bus scan disabled
[    4.647582] ahci 0000:01:00.1: AHCI 0001.0301 32 slots 8 ports 6 Gbps 0xff impl SATA mode
[    4.647587] ahci 0000:01:00.1: flags: 64bit ncq sntf stag pm led clo only pmp pio slum part sxs deso sadm sds apst
[    4.651792] ==================================================================
[    4.651913] BUG: KASAN: use-after-free in __iommu_dma_unmap_swiotlb (./include/linux/swiotlb.h:114 drivers/iommu/dma-iommu.c:510) 
[    4.652031] Read of size 8 at addr ffff8887c008f000 by task swapper/0/0

[    4.652162] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.12.0-rc3-debug-00033-g167e3e00e2be #1
[    4.652168] Hardware name: HP HP Desktop M01-F1xxx/87D6, BIOS F.12 12/17/2020
[    4.652172] Call Trace:
[    4.652176]  <IRQ>
[    4.652180] dump_stack (lib/dump_stack.c:122) 
[    4.652189] print_address_description.constprop.0 (mm/kasan/report.c:233) 
[    4.652196] ? __iommu_dma_unmap_swiotlb (./include/linux/swiotlb.h:114 drivers/iommu/dma-iommu.c:510) 
[    4.652202] kasan_report.cold (mm/kasan/report.c:400 mm/kasan/report.c:416) 
[    4.652211] ? __iommu_dma_unmap_swiotlb (./include/linux/swiotlb.h:114 drivers/iommu/dma-iommu.c:510) 
[    4.652217] __iommu_dma_unmap_swiotlb (./include/linux/swiotlb.h:114 drivers/iommu/dma-iommu.c:510) 
[    4.652224] nvme_pci_complete_rq (drivers/nvme/host/pci.c:971) 
[    4.652232] blk_complete_reqs (block/blk-mq.c:575 (discriminator 6)) 
[    4.652239] __do_softirq (./arch/x86/include/asm/jump_label.h:25 ./include/linux/jump_label.h:200 ./include/trace/events/irq.h:142 kernel/softirq.c:346) 
[    4.652247] irq_exit_rcu (kernel/softirq.c:221 kernel/softirq.c:422 kernel/softirq.c:434) 
[    4.652254] common_interrupt (arch/x86/kernel/irq.c:240 (discriminator 14)) 
[    4.652261]  </IRQ>
[    4.652264] asm_common_interrupt (./arch/x86/include/asm/idtentry.h:623) 
[    4.652270] RIP: 0010:cpuidle_enter_state (drivers/cpuidle/cpuidle.c:259) 
[ 4.652277] Code: 3d 14 09 b7 51 e8 57 a6 49 ff 49 89 c5 0f 1f 44 00 00 31 ff e8 18 bb 49 ff 80 3c 24 00 0f 85 aa 02 00 00 fb 66 0f 1f 44 00 00 <45> 85 f6 0f 88 39 02 00 00 49 63 ee 48 8d 44 6d 00 48 8d 44 85 00
All code
========
   0:	3d 14 09 b7 51       	cmp    $0x51b70914,%eax
   5:	e8 57 a6 49 ff       	call   0xffffffffff49a661
   a:	49 89 c5             	mov    %rax,%r13
   d:	0f 1f 44 00 00       	nopl   0x0(%rax,%rax,1)
  12:	31 ff                	xor    %edi,%edi
  14:	e8 18 bb 49 ff       	call   0xffffffffff49bb31
  19:	80 3c 24 00          	cmpb   $0x0,(%rsp)
  1d:	0f 85 aa 02 00 00    	jne    0x2cd
  23:	fb                   	sti    
  24:	66 0f 1f 44 00 00    	nopw   0x0(%rax,%rax,1)
  2a:*	45 85 f6             	test   %r14d,%r14d		<-- trapping instruction
  2d:	0f 88 39 02 00 00    	js     0x26c
  33:	49 63 ee             	movslq %r14d,%rbp
  36:	48 8d 44 6d 00       	lea    0x0(%rbp,%rbp,2),%rax
  3b:	48 8d 44 85 00       	lea    0x0(%rbp,%rax,4),%rax

Code starting with the faulting instruction
===========================================
   0:	45 85 f6             	test   %r14d,%r14d
   3:	0f 88 39 02 00 00    	js     0x242
   9:	49 63 ee             	movslq %r14d,%rbp
   c:	48 8d 44 6d 00       	lea    0x0(%rbp,%rbp,2),%rax
  11:	48 8d 44 85 00       	lea    0x0(%rbp,%rax,4),%rax
[    4.652283] RSP: 0018:ffffffffaf807df0 EFLAGS: 00000246
[    4.652289] RAX: 0000000000000000 RBX: ffff88810bd09000 RCX: ffffffffad944885
[    4.652293] RDX: dffffc0000000000 RSI: 0000000000000008 RDI: ffff8887c3235648
[    4.652297] RBP: 0000000000000003 R08: 0000000000000001 R09: ffff8887c32356d7
[    4.652300] R10: ffffed10f8646ada R11: 0000000000000001 R12: ffffffffafc5bfc0
[    4.652304] R13: 0000000115446cbb R14: 0000000000000003 R15: ffffffffafc5c150
[    4.652309] ? sched_idle_set_state (kernel/sched/sched.h:1981 kernel/sched/idle.c:22) 
[    4.652317] ? tick_nohz_idle_stop_tick (kernel/time/tick-sched.c:1029 kernel/time/tick-sched.c:1043) 
[    4.652325] cpuidle_enter (drivers/cpuidle/cpuidle.c:353) 
[    4.652331] do_idle (kernel/sched/idle.c:158 kernel/sched/idle.c:239 kernel/sched/idle.c:300) 
[    4.652338] ? arch_cpu_idle_exit+0x40/0x40 
[    4.652345] cpu_startup_entry (kernel/sched/idle.c:396 (discriminator 1)) 
[    4.652350] start_kernel (init/main.c:1066) 
[    4.652359] secondary_startup_64_no_verify (arch/x86/kernel/head_64.S:283) 

[    4.652395] The buggy address belongs to the page:
[    4.652456] page:00000000a3938bc3 refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x7c008f
[    4.652461] flags: 0x2ffff0000000000()
[    4.652466] raw: 02ffff0000000000 ffffea001f0023c8 ffffea001f0023c8 0000000000000000
[    4.652470] raw: 0000000000000000 0000000000000000 00000000ffffffff 0000000000000000
[    4.652472] page dumped because: kasan: bad access detected

[    4.652491] Memory state around the buggy address:
[    4.652547]  ffff8887c008ef00: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
[    4.652621]  ffff8887c008ef80: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
[    4.652695] >ffff8887c008f000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
[    4.652768]                    ^
[    4.652803]  ffff8887c008f080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
[    4.652877]  ffff8887c008f100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
[    4.652950] ==================================================================
[    4.653029] Disabling lock debugging due to kernel taint
[    4.653309] nvme nvme0: missing or invalid SUBNQN field.
[    4.663105] nvme nvme0: 16/0/0 default/read/poll queues
[    4.668311] scsi host0: ahci
[    4.669899]  nvme0n1: p1 p2
[    4.670702] scsi host1: ahci
[    4.672616] scsi host2: ahci
[    4.674521] scsi host3: ahci
[    4.676781] scsi host4: ahci
[    4.678791] scsi host5: ahci
[    4.680663] scsi host6: ahci
[    4.682714] scsi host7: ahci
[    4.683697] ata1: SATA max UDMA/133 abar m131072@0xfcd80000 port 0xfcd80100 irq 44
[    4.683702] ata2: SATA max UDMA/133 abar m131072@0xfcd80000 port 0xfcd80180 irq 44
[    4.683707] ata3: SATA max UDMA/133 abar m131072@0xfcd80000 port 0xfcd80200 irq 44
[    4.683710] ata4: SATA max UDMA/133 abar m131072@0xfcd80000 port 0xfcd80280 irq 44
[    4.683714] ata5: SATA max UDMA/133 abar m131072@0xfcd80000 port 0xfcd80300 irq 44
[    4.683718] ata6: SATA max UDMA/133 abar m131072@0xfcd80000 port 0xfcd80380 irq 44
[    4.683722] ata7: SATA max UDMA/133 abar m131072@0xfcd80000 port 0xfcd80400 irq 44
[    4.683726] ata8: SATA max UDMA/133 abar m131072@0xfcd80000 port 0xfcd80480 irq 44
[    4.684113] ahci 0000:0d:00.0: enabling device (0100 -> 0102)
[    4.686333] ahci 0000:0d:00.0: AHCI 0001.0301 32 slots 1 ports 6 Gbps 0x1 impl SATA mode
[    4.686342] ahci 0000:0d:00.0: flags: 64bit ncq sntf ilck pm led clo only pmp fbs pio slum part
[    4.688739] scsi host8: ahci
[    4.689732] ata9: SATA max UDMA/133 abar m2048@0xfce01000 port 0xfce01100 irq 62
[    4.689877] ahci 0000:0d:00.1: enabling device (0100 -> 0102)
[    4.691535] ahci 0000:0d:00.1: AHCI 0001.0301 32 slots 1 ports 6 Gbps 0x1 impl SATA mode
[    4.691544] ahci 0000:0d:00.1: flags: 64bit ncq sntf ilck pm led clo only pmp fbs pio slum part
[    4.694012] scsi host9: ahci
[    4.695026] ata10: SATA max UDMA/133 abar m2048@0xfce00000 port 0xfce00100 irq 64
[    4.695247] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    4.695279] ehci-pci: EHCI PCI platform driver
[    4.695395] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    4.695415] ohci-pci: OHCI PCI platform driver
[    4.695512] uhci_hcd: USB Universal Host Controller Interface driver
[    4.696210] usbcore: registered new interface driver usbserial_generic
[    4.696264] usbserial: USB Serial support registered for generic
[    4.697317] rtc_cmos 00:02: RTC can wake from S4
[    4.699142] rtc_cmos 00:02: registered as rtc0
[    4.699426] rtc_cmos 00:02: setting system clock to 2021-07-05T18:01:47 UTC (1625508107)
[    4.699656] rtc_cmos 00:02: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
[    4.700290] ledtrig-cpu: registered to indicate activity on CPUs
[    4.705912] hid: raw HID events driver (C) Jiri Kosina
[    4.706429] drop_monitor: Initializing network drop monitor service
[    4.706594] Initializing XFRM netlink socket
[    4.708814] NET: Registered protocol family 10
[    4.733033] Segment Routing with IPv6
[    4.733041] RPL Segment Routing with IPv6
[    4.733175] NET: Registered protocol family 17
[    4.744516] microcode: CPU0: patch_level=0x08600106
[    4.744563] microcode: CPU1: patch_level=0x08600106
[    4.744657] microcode: CPU2: patch_level=0x08600106
[    4.744739] microcode: CPU3: patch_level=0x08600106
[    4.744804] microcode: CPU4: patch_level=0x08600106
[    4.744848] microcode: CPU5: patch_level=0x08600106
[    4.744916] microcode: CPU6: patch_level=0x08600106
[    4.744975] microcode: CPU7: patch_level=0x08600106
[    4.745002] microcode: Microcode Update Driver: v2.2.
[    4.745820] resctrl: L3 allocation detected
[    4.745827] resctrl: L3DATA allocation detected
[    4.745829] resctrl: L3CODE allocation detected
[    4.745830] resctrl: MB allocation detected
[    4.745832] resctrl: L3 monitoring detected
[    4.745838] IPI shorthand broadcast: enabled
[    4.745984] sched_clock: Marking stable (4739676488, 6007714)->(4747676129, -1991927)
[    4.746812] registered taskstats version 1
[    4.746922] Loading compiled-in X.509 certificates
[    4.757340] Loaded X.509 cert 'Build time autogenerated kernel key: 32cf4ae6b69274291395e11399683edef2a4e147'
[    4.762638] zswap: loaded using pool lz4/z3fold
[    4.764606] Key type ._fscrypt registered
[    4.764612] Key type .fscrypt registered
[    4.764614] Key type fscrypt-provisioning registered
[    4.776597] PM:   Magic number: 13:252:38
[    4.776765] memory memory207: hash matches
[    4.776798] memory memory74: hash matches
[    4.778951] RAS: Correctable Errors collector initialized.
[    4.995881] ata1: SATA link down (SStatus 0 SControl 300)
[    5.000972] ata9: SATA link down (SStatus 0 SControl 300)
[    5.005458] ata10: SATA link down (SStatus 0 SControl 300)
[    5.310074] ata2: SATA link down (SStatus 0 SControl 300)
[    5.490688] tsc: Refined TSC clocksource calibration: 3819.727 MHz
[    5.490713] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x6e1e4508946, max_idle_ns: 881590469268 ns
[    5.490821] clocksource: Switched to clocksource tsc
[    5.622021] ata3: SATA link down (SStatus 0 SControl 300)
[    5.932590] ata4: SATA link down (SStatus 0 SControl 300)
[    6.245698] ata5: SATA link down (SStatus 0 SControl 300)
[    6.559773] ata6: SATA link down (SStatus 0 SControl 300)
[    6.872755] ata7: SATA link down (SStatus 0 SControl 300)
[    7.185687] ata8: SATA link down (SStatus 0 SControl 300)
[    7.200470] Freeing unused decrypted memory: 2036K
[    7.201233] Freeing unused kernel image (initmem) memory: 2012K
[    7.201243] Write protecting the kernel read-only data: 32768k
[    7.202524] Freeing unused kernel image (text/rodata gap) memory: 2036K
[    7.203212] Freeing unused kernel image (rodata/data gap) memory: 1768K
[    7.261659] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    7.261671] rodata_test: all tests were successful
[    7.261705] Run /init as init process
[    7.261708]   with arguments:
[    7.261710]     /init
[    7.261712]   with environment:
[    7.261714]     HOME=/
[    7.261716]     TERM=linux
[    8.072610] xhci_hcd 0000:01:00.0: xHCI Host Controller
[    8.072718] xhci_hcd 0000:01:00.0: new USB bus registered, assigned bus number 1
[    8.128723] xhci_hcd 0000:01:00.0: hcc params 0x0200ef81 hci version 0x110 quirks 0x0000000000000410
[    8.136551] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12
[    8.136562] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    8.136567] usb usb1: Product: xHCI Host Controller
[    8.136572] usb usb1: Manufacturer: Linux 5.12.0-rc3-debug-00033-g167e3e00e2be xhci-hcd
[    8.136576] usb usb1: SerialNumber: 0000:01:00.0
[    8.139731] hub 1-0:1.0: USB hub found
[    8.139944] hub 1-0:1.0: 14 ports detected
[    8.155361] xhci_hcd 0000:01:00.0: xHCI Host Controller
[    8.155411] xhci_hcd 0000:01:00.0: new USB bus registered, assigned bus number 2
[    8.155437] xhci_hcd 0000:01:00.0: Host supports USB 3.1 Enhanced SuperSpeed
[    8.155750] usb usb2: We don't know the algorithms for LPM for this host, disabling LPM.
[    8.156512] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.12
[    8.156521] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    8.156525] usb usb2: Product: xHCI Host Controller
[    8.156528] usb usb2: Manufacturer: Linux 5.12.0-rc3-debug-00033-g167e3e00e2be xhci-hcd
[    8.156530] usb usb2: SerialNumber: 0000:01:00.0
[    8.158456] hub 2-0:1.0: USB hub found
[    8.158657] hub 2-0:1.0: 8 ports detected
[    8.171454] xhci_hcd 0000:0c:00.3: xHCI Host Controller
[    8.171543] xhci_hcd 0000:0c:00.3: new USB bus registered, assigned bus number 3
[    8.172082] xhci_hcd 0000:0c:00.3: hcc params 0x0268ffe5 hci version 0x110 quirks 0x0000000000000410
[    8.178578] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12
[    8.178589] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    8.178594] usb usb3: Product: xHCI Host Controller
[    8.178598] usb usb3: Manufacturer: Linux 5.12.0-rc3-debug-00033-g167e3e00e2be xhci-hcd
[    8.178602] usb usb3: SerialNumber: 0000:0c:00.3
[    8.181189] hub 3-0:1.0: USB hub found
[    8.181388] hub 3-0:1.0: 4 ports detected
[    8.185965] xhci_hcd 0000:0c:00.3: xHCI Host Controller
[    8.186032] xhci_hcd 0000:0c:00.3: new USB bus registered, assigned bus number 4
[    8.186059] xhci_hcd 0000:0c:00.3: Host supports USB 3.1 Enhanced SuperSpeed
[    8.186366] usb usb4: We don't know the algorithms for LPM for this host, disabling LPM.
[    8.187099] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.12
[    8.187108] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    8.187113] usb usb4: Product: xHCI Host Controller
[    8.187117] usb usb4: Manufacturer: Linux 5.12.0-rc3-debug-00033-g167e3e00e2be xhci-hcd
[    8.187122] usb usb4: SerialNumber: 0000:0c:00.3
[    8.189404] hub 4-0:1.0: USB hub found
[    8.189539] hub 4-0:1.0: 2 ports detected
[    8.192958] xhci_hcd 0000:0c:00.4: xHCI Host Controller
[    8.193016] xhci_hcd 0000:0c:00.4: new USB bus registered, assigned bus number 5
[    8.193395] xhci_hcd 0000:0c:00.4: hcc params 0x0268ffe5 hci version 0x110 quirks 0x0000000000000410
[    8.197879] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12
[    8.197887] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    8.197890] usb usb5: Product: xHCI Host Controller
[    8.197893] usb usb5: Manufacturer: Linux 5.12.0-rc3-debug-00033-g167e3e00e2be xhci-hcd
[    8.197895] usb usb5: SerialNumber: 0000:0c:00.4
[    8.199515] hub 5-0:1.0: USB hub found
[    8.199659] hub 5-0:1.0: 4 ports detected
[    8.202842] xhci_hcd 0000:0c:00.4: xHCI Host Controller
[    8.202887] xhci_hcd 0000:0c:00.4: new USB bus registered, assigned bus number 6
[    8.202913] xhci_hcd 0000:0c:00.4: Host supports USB 3.1 Enhanced SuperSpeed
[    8.203133] usb usb6: We don't know the algorithms for LPM for this host, disabling LPM.
[    8.203610] usb usb6: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.12
[    8.203614] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    8.203618] usb usb6: Product: xHCI Host Controller
[    8.203620] usb usb6: Manufacturer: Linux 5.12.0-rc3-debug-00033-g167e3e00e2be xhci-hcd
[    8.203623] usb usb6: SerialNumber: 0000:0c:00.4
[    8.205252] hub 6-0:1.0: USB hub found
[    8.205385] hub 6-0:1.0: 2 ports detected
[    8.483770] usb 1-11: new full-speed USB device number 2 using xhci_hcd
[    8.616313] SGI XFS with ACLs, security attributes, realtime, scrub, repair, quota, no debug enabled
[    8.629895] XFS (nvme0n1p2): Mounting V5 Filesystem
[    8.640814] XFS (nvme0n1p2): Ending clean mount
[    8.643784] xfs filesystem being mounted at /new_root supports timestamps until 2038 (0x7fffffff)
[    8.701705] random: fast init done
[    8.850769] random: crng init done
[    8.850799] systemd[1]: Successfully credited entropy passed from boot loader.
[    8.854073] systemd[1]: systemd 248.3-2-arch running in system mode. (+PAM +AUDIT -SELINUX -APPARMOR -IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified)
[    8.870978] systemd[1]: Detected architecture x86-64.
[    8.874172] systemd[1]: Hostname set to <hp-4300G>.
[    8.883148] usb 1-11: New USB device found, idVendor=046d, idProduct=c534, bcdDevice=29.01
[    8.883160] usb 1-11: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    8.883165] usb 1-11: Product: USB Receiver
[    8.883169] usb 1-11: Manufacturer: Logitech
[    8.964795] systemd-fstab-generator[252]: Mount point  is not a valid path, ignoring.
[    8.965686] systemd-fstab-generator[252]: Mount point  is not a valid path, ignoring.
[    9.023787] usb 1-12: new full-speed USB device number 3 using xhci_hcd
[    9.133143] systemd[1]: Queued start job for default target Graphical Interface.
[    9.141522] systemd[1]: Created slice system-getty.slice.
[    9.143519] systemd[1]: Created slice system-modprobe.slice.
[    9.148031] systemd[1]: Created slice User and Session Slice.
[    9.148561] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
[    9.149038] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
[    9.150164] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
[    9.150701] systemd[1]: Reached target Local Encrypted Volumes.
[    9.150901] systemd[1]: Reached target Login Prompts.
[    9.151100] systemd[1]: Reached target Paths.
[    9.151278] systemd[1]: Reached target Remote File Systems.
[    9.151475] systemd[1]: Reached target Slices.
[    9.151661] systemd[1]: Reached target Swap.
[    9.151839] systemd[1]: Reached target Local Verity Integrity Protected Volumes.
[    9.153881] systemd[1]: Listening on Device-mapper event daemon FIFOs.
[    9.157470] systemd[1]: Listening on Process Core Dump Socket.
[    9.159900] systemd[1]: Listening on Journal Audit Socket.
[    9.162031] systemd[1]: Listening on Journal Socket (/dev/log).
[    9.164219] systemd[1]: Listening on Journal Socket.
[    9.166260] systemd[1]: Listening on Network Service Netlink Socket.
[    9.169746] systemd[1]: Listening on udev Control Socket.
[    9.171892] systemd[1]: Listening on udev Kernel Socket.
[    9.178783] systemd[1]: Mounting Huge Pages File System...
[    9.186001] systemd[1]: Mounting POSIX Message Queue File System...
[    9.192864] systemd[1]: Mounting Kernel Debug File System...
[    9.199803] systemd[1]: Mounting Kernel Trace File System...
[    9.207150] systemd[1]: Starting Create list of static device nodes for the current kernel...
[    9.220054] systemd[1]: Starting Load Kernel Module configfs...
[    9.227187] systemd[1]: Starting Load Kernel Module drm...
[    9.234146] systemd[1]: Starting Load Kernel Module fuse...
[    9.240238] Linux agpgart interface v0.103
[    9.242093] systemd[1]: Starting Set Up Additional Binary Formats...
[    9.243933] systemd[1]: Condition check resulted in File System Check on Root Device being skipped.
[    9.258253] fuse: init (API version 7.33)
[    9.258750] systemd[1]: Starting Journal Service...
[    9.269031] systemd[1]: Starting Load Kernel Modules...
[    9.275818] systemd[1]: Starting Remount Root and Kernel File Systems...
[    9.278268] systemd[1]: Condition check resulted in Repartition Root Disk being skipped.
[    9.285440] systemd[1]: Starting Coldplug All udev Devices...
[    9.289436] Asymmetric key parser 'pkcs8' registered
[    9.295407] systemd[1]: Mounted Huge Pages File System.
[    9.297675] systemd[1]: Mounted POSIX Message Queue File System.
[    9.299077] XFS: attr2 mount option is deprecated.
[    9.299875] systemd[1]: Mounted Kernel Debug File System.
[    9.302121] systemd[1]: Mounted Kernel Trace File System.
[    9.302305] xfs filesystem being remounted at / supports timestamps until 2038 (0x7fffffff)
[    9.307207] systemd[1]: Finished Create list of static device nodes for the current kernel.
[    9.309211] audit: type=1130 audit(1625508112.104:2): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    9.310701] systemd[1]: modprobe@configfs.service: Deactivated successfully.
[    9.312189] systemd[1]: Finished Load Kernel Module configfs.
[    9.314011] audit: type=1130 audit(1625508112.111:3): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    9.314063] audit: type=1131 audit(1625508112.111:4): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    9.315399] systemd[1]: modprobe@drm.service: Deactivated successfully.
[    9.316866] systemd[1]: Finished Load Kernel Module drm.
[    9.319018] audit: type=1130 audit(1625508112.114:5): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    9.319063] audit: type=1131 audit(1625508112.114:6): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    9.320369] systemd[1]: modprobe@fuse.service: Deactivated successfully.
[    9.322053] systemd[1]: Finished Load Kernel Module fuse.
[    9.323928] audit: type=1130 audit(1625508112.121:7): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    9.323969] audit: type=1131 audit(1625508112.121:8): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    9.325885] systemd[1]: Finished Load Kernel Modules.
[    9.327726] audit: type=1130 audit(1625508112.124:9): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    9.329640] systemd[1]: Finished Remount Root and Kernel File Systems.
[    9.331465] audit: type=1130 audit(1625508112.128:10): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    9.331966] systemd[1]: proc-sys-fs-binfmt_misc.automount: Got automount request for /proc/sys/fs/binfmt_misc, triggered by 268 (systemd-binfmt)
[    9.334658] usb 1-12: New USB device found, idVendor=0bda, idProduct=b00a, bcdDevice= 1.10
[    9.334669] usb 1-12: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[    9.334673] usb 1-12: Product: Bluetooth Radio
[    9.334677] usb 1-12: Manufacturer: Realtek
[    9.334681] usb 1-12: SerialNumber: 00e04c000001
[    9.337615] systemd[1]: Mounting Arbitrary Executable File Formats File System...
[    9.345171] systemd[1]: Mounting FUSE Control File System...
[    9.352671] systemd[1]: Mounting Kernel Configuration File System...
[    9.354660] systemd[1]: Condition check resulted in First Boot Wizard being skipped.
[    9.356762] systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped.
[    9.362335] systemd[1]: Starting Load/Save Random Seed...
[    9.370337] systemd[1]: Starting Apply Kernel Variables...
[    9.377555] systemd[1]: Starting Create System Users...
[    9.384837] systemd[1]: Mounted Arbitrary Executable File Formats File System.
[    9.388928] systemd[1]: Mounted FUSE Control File System.
[    9.391926] systemd[1]: Mounted Kernel Configuration File System.
[    9.396765] systemd[1]: Finished Load/Save Random Seed.
[    9.400536] audit: type=1130 audit(1625508112.194:11): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    9.407538] systemd[1]: Finished Apply Kernel Variables.
[    9.411712] systemd[1]: Finished Set Up Additional Binary Formats.
[    9.416339] systemd[1]: Finished Create System Users.
[    9.418688] systemd[1]: Condition check resulted in First Boot Complete being skipped.
[    9.424186] systemd[1]: Starting Create Static Device Nodes in /dev...
[    9.480449] systemd[1]: Finished Create Static Device Nodes in /dev.
[    9.482506] systemd[1]: Reached target Local File Systems (Pre).
[    9.489210] systemd[1]: Mounting /tmp...
[    9.491124] systemd[1]: Condition check resulted in Virtual Machine and Container Storage (Compatibility) being skipped.
[    9.503225] systemd[1]: Starting Rule-based Manager for Device Events and Files...
[    9.508551] systemd[1]: Mounted /tmp.
[    9.573272] systemd[1]: Started Rule-based Manager for Device Events and Files.
[    9.588922] systemd[1]: Starting Network Service...
[    9.638950] systemd[1]: Started Journal Service.
[    9.664886] systemd-journald[269]: Received client request to flush runtime journal.
[    9.759611] Bluetooth: Core ver 2.22
[    9.759775] NET: Registered protocol family 31
[    9.759778] Bluetooth: HCI device and connection manager initialized
[    9.759794] Bluetooth: HCI socket layer initialized
[    9.759807] Bluetooth: L2CAP socket layer initialized
[    9.759838] Bluetooth: SCO socket layer initialized
[    9.784432] usbcore: registered new interface driver btusb
[    9.786588] Bluetooth: hci0: RTL: examining hci_ver=08 hci_rev=000c lmp_ver=08 lmp_subver=8821
[    9.789596] Bluetooth: hci0: RTL: rom_version status=0 version=1
[    9.789666] Bluetooth: hci0: RTL: loading rtl_bt/rtl8821c_fw.bin
[    9.793321] Bluetooth: hci0: RTL: loading rtl_bt/rtl8821c_config.bin
[    9.794035] Bluetooth: hci0: RTL: cfg_sz 10, total sz 31990
[   10.052152] acpi_cpufreq: overriding BIOS provided _PSD data
[   10.063914] acpi-tad ACPI000E:00: Missing _PRW
[   10.241179] ACPI: video: Video Device [VGA1] (multi-head: yes  rom: no  post: no)
[   10.264286] acpi device:1e: registered as cooling_device8
[   10.269015] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:1d/LNXVIDEO:01/input/input2
[   10.319302] acpi PNP0C14:01: duplicate WMI GUID 05901221-D566-11D1-B2F0-00A0C9062910 (first instance was on PNP0C14:00)
[   10.358026] piix4_smbus 0000:00:14.0: SMBus Host Controller at 0xb00, revision 0
[   10.358037] piix4_smbus 0000:00:14.0: Using register 0x02 for SMBus port selection
[   10.358941] piix4_smbus 0000:00:14.0: Auxiliary SMBus Host Controller at 0xb20
[   10.362274] ccp 0000:0c:00.2: enabling device (0100 -> 0102)
[   10.364925] ccp 0000:0c:00.2: ccp: unable to access the device: you might be running a broken BIOS.
[   10.375365] ccp 0000:0c:00.2: tee enabled
[   10.375376] ccp 0000:0c:00.2: psp enabled
[   10.394306] sp5100_tco: SP5100/SB800 TCO WatchDog Timer Driver
[   10.395169] sp5100-tco sp5100-tco: Using 0xfeb00000 for watchdog MMIO address
[   10.396264] sp5100-tco sp5100-tco: initialized. heartbeat=60 sec (nowayout=0)
[   10.471471] input: PC Speaker as /devices/platform/pcspkr/input/input3
[   10.500876] RAPL PMU: API unit is 2^-32 Joules, 1 fixed counters, 163840 ms ovfl timer
[   10.500885] RAPL PMU: hw unit of domain package 2^-16 Joules
[   10.533106] cryptd: max_cpu_qlen set to 1000
[   10.572803] input: Logitech USB Receiver as /devices/pci0000:00/0000:00:02.1/0000:01:00.0/usb1/1-11/1-11:1.0/0003:046D:C534.0001/input/input4
[   10.601442] libphy: r8169: probed
[   10.603871] r8169 0000:0a:00.0 eth0: RTL8168h/8111h, 00:68:eb:ad:98:43, XID 541, IRQ 91
[   10.603884] r8169 0000:0a:00.0 eth0: jumbo features [frames: 9194 bytes, tx checksumming: ko]
[   10.618131] cfg80211: Loading compiled-in X.509 certificates for regulatory database
[   10.632919] AVX2 version of gcm_enc/dec engaged.
[   10.633000] AES CTR mode by8 optimization enabled
[   10.633757] hid-generic 0003:046D:C534.0001: input,hidraw0: USB HID v1.11 Keyboard [Logitech USB Receiver] on usb-0000:01:00.0-11/input0
[   10.642569] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[   10.643042] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
[   10.643062] cfg80211: failed to load regulatory.db
[   10.676986] input: Logitech USB Receiver Mouse as /devices/pci0000:00/0000:00:02.1/0000:01:00.0/usb1/1-11/1-11:1.1/0003:046D:C534.0002/input/input5
[   10.680342] input: Logitech USB Receiver Consumer Control as /devices/pci0000:00/0000:00:02.1/0000:01:00.0/usb1/1-11/1-11:1.1/0003:046D:C534.0002/input/input6
[   10.729484] FAT-fs (nvme0n1p1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck.
[   10.738574] input: Logitech USB Receiver System Control as /devices/pci0000:00/0000:00:02.1/0000:01:00.0/usb1/1-11/1-11:1.1/0003:046D:C534.0002/input/input7
[   10.740269] hid-generic 0003:046D:C534.0002: input,hiddev96,hidraw1: USB HID v1.11 Mouse [Logitech USB Receiver] on usb-0000:01:00.0-11/input1
[   10.740698] usbcore: registered new interface driver usbhid
[   10.740702] usbhid: USB HID core driver
[   10.878631] snd_hda_intel 0000:0c:00.1: enabling device (0100 -> 0102)
[   10.879924] snd_hda_intel 0000:0c:00.1: Handle vga_switcheroo audio client
[   10.880070] Bluetooth: hci0: RTL: fw version 0x829a7644
[   10.893377] snd_hda_intel 0000:0c:00.6: enabling device (0100 -> 0102)
[   10.918940] irq 7: nobody cared (try booting with the "irqpoll" option)
[   10.921972] CPU: 4 PID: 363 Comm: systemd-tmpfile Tainted: G    B             5.12.0-rc3-debug-00033-g167e3e00e2be #1
[   10.921980] Hardware name: HP HP Desktop M01-F1xxx/87D6, BIOS F.12 12/17/2020
[   10.921984] Call Trace:
[   10.921987]  <IRQ>
[   10.921990] dump_stack (lib/dump_stack.c:122) 
[   10.922002] __report_bad_irq (kernel/irq/spurious.c:214) 
[   10.922011] note_interrupt.cold (kernel/irq/spurious.c:419) 
[   10.922019] ? add_interrupt_randomness (drivers/char/random.c:1290 (discriminator 1)) 
[   10.922027] handle_irq_event (kernel/irq/handle.c:201 kernel/irq/handle.c:213) 
[   10.922036] ? handle_irq_event_percpu (kernel/irq/handle.c:206) 
[   10.922043] ? _raw_spin_lock (./arch/x86/include/asm/atomic.h:202 ./include/asm-generic/atomic-instrumented.h:707 ./include/asm-generic/qspinlock.h:82 ./include/linux/spinlock.h:183 ./include/linux/spinlock_api_smp.h:143 kernel/locking/spinlock.c:151) 
[   10.922050] ? _raw_spin_lock_bh (kernel/locking/spinlock.c:150) 
[   10.922057] handle_fasteoi_irq (kernel/irq/chip.c:661 kernel/irq/chip.c:716) 
[   10.922065] __common_interrupt (arch/x86/kernel/irq.c:264 (discriminator 22)) 
[   10.922073] common_interrupt (arch/x86/kernel/irq.c:240 (discriminator 14)) 
[   10.922081]  </IRQ>
[   10.922084] asm_common_interrupt (./arch/x86/include/asm/idtentry.h:623) 
[   10.922090] RIP: 0010:file_ra_state_init (mm/readahead.c:35) 
[ 10.922098] Code: 00 48 0f 44 f0 48 89 35 a9 cd bc 02 e8 d4 d4 e4 ff e9 8f fe ff ff cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 0f 1f 44 00 00 <41> 54 55 48 89 f5 53 48 89 fb 48 89 f7 e8 a9 ec 0c 00 48 8b 6d 00
All code
========
   0:	00 48 0f             	add    %cl,0xf(%rax)
   3:	44                   	rex.R
   4:	f0 48 89 35 a9 cd bc 	lock mov %rsi,0x2bccda9(%rip)        # 0x2bccdb5
   b:	02 
   c:	e8 d4 d4 e4 ff       	call   0xffffffffffe4d4e5
  11:	e9 8f fe ff ff       	jmp    0xfffffffffffffea5
  16:	cc                   	int3   
  17:	cc                   	int3   
  18:	cc                   	int3   
  19:	cc                   	int3   
  1a:	cc                   	int3   
  1b:	cc                   	int3   
  1c:	cc                   	int3   
  1d:	cc                   	int3   
  1e:	cc                   	int3   
  1f:	cc                   	int3   
  20:	cc                   	int3   
  21:	cc                   	int3   
  22:	cc                   	int3   
  23:	cc                   	int3   
  24:	cc                   	int3   
  25:	0f 1f 44 00 00       	nopl   0x0(%rax,%rax,1)
  2a:*	41 54                	push   %r12		<-- trapping instruction
  2c:	55                   	push   %rbp
  2d:	48 89 f5             	mov    %rsi,%rbp
  30:	53                   	push   %rbx
  31:	48 89 fb             	mov    %rdi,%rbx
  34:	48 89 f7             	mov    %rsi,%rdi
  37:	e8 a9 ec 0c 00       	call   0xcece5
  3c:	48 8b 6d 00          	mov    0x0(%rbp),%rbp

Code starting with the faulting instruction
===========================================
   0:	41 54                	push   %r12
   2:	55                   	push   %rbp
   3:	48 89 f5             	mov    %rsi,%rbp
   6:	53                   	push   %rbx
   7:	48 89 fb             	mov    %rdi,%rbx
   a:	48 89 f7             	mov    %rsi,%rdi
   d:	e8 a9 ec 0c 00       	call   0xcecbb
  12:	48 8b 6d 00          	mov    0x0(%rbp),%rbp
[   10.922104] RSP: 0018:ffffc90000fcf9e8 EFLAGS: 00000246
[   10.922111] RAX: 0000000000000000 RBX: ffff88811ef2e5c0 RCX: ffffffffadca322f
[   10.922115] RDX: dffffc0000000000 RSI: ffff8881258b5ae8 RDI: ffff88811ef2e658
[   10.922120] RBP: ffff8881258b5970 R08: ffffffffadca3202 R09: ffff8881258b5ad7
[   10.922124] R10: ffffed1024b16b5a R11: 0000000000000001 R12: 0000000000000000
[   10.922128] R13: ffff8881258b5970 R14: ffff88811ef2e604 R15: ffff88811ef2e600
[   10.922134] ? do_dentry_open (fs/open.c:841) 
[   10.922140] ? do_dentry_open (fs/open.c:843) 
[   10.922148] do_dentry_open (fs/open.c:846) 
WARNING! Modules path isn't set, but is needed to parse this symbol
[   10.922155] ? xfs_extent_busy_ag_cmp+0x50/0x50 xfs
[   10.922565] path_openat (fs/namei.c:3365 fs/namei.c:3498) 
[   10.922576] ? path_lookupat (fs/namei.c:3480) 
[   10.922583] ? rwsem_down_write_slowpath (kernel/locking/rwsem.c:1447) 
[   10.922592] ? handle_mm_fault (mm/memory.c:4501 mm/memory.c:4565) 
[   10.922599] ? do_user_addr_fault (./arch/x86/include/asm/jump_label.h:25 ./include/linux/jump_label.h:200 ./include/linux/mmap_lock.h:41 ./include/linux/mmap_lock.h:144 arch/x86/mm/fault.c:1414) 
[   10.922607] do_filp_open (fs/namei.c:3525) 
[   10.922615] ? may_open_dev (fs/namei.c:3519) 
[   10.922624] ? __fdget (fs/file.c:201) 
[   10.922630] ? _raw_spin_lock (./arch/x86/include/asm/atomic.h:202 ./include/asm-generic/atomic-instrumented.h:707 ./include/asm-generic/qspinlock.h:82 ./include/linux/spinlock.h:183 ./include/linux/spinlock_api_smp.h:143 kernel/locking/spinlock.c:151) 
[   10.922637] ? _find_next_bit.constprop.0 (lib/find_bit.c:41) 
[   10.922645] ? alloc_fd (fs/file.c:526 (discriminator 13)) 
[   10.922651] do_sys_openat2 (fs/open.c:1187) 
[   10.922658] ? build_open_flags (fs/open.c:1173) 
[   10.922666] __x64_sys_openat (fs/open.c:1214) 
[   10.922672] ? __x64_sys_open (fs/open.c:1214) 
[   10.922679] ? ktime_get_coarse_real_ts64 (kernel/time/timekeeping.c:2230 (discriminator 3)) 
[   10.922687] do_syscall_64 (arch/x86/entry/common.c:46) 
[   10.922694] entry_SYSCALL_64_after_hwframe (arch/x86/entry/entry_64.S:112) 
[   10.922701] RIP: 0033:0x7f5dca6be8cc
[ 10.922706] Code: 24 18 31 c0 41 83 e2 40 75 44 89 f0 25 00 00 41 00 3d 00 00 41 00 74 36 44 89 c2 4c 89 ce bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 44 48 8b 54 24 18 64 48 2b 14 25 28 00 00 00
All code
========
   0:	24 18                	and    $0x18,%al
   2:	31 c0                	xor    %eax,%eax
   4:	41 83 e2 40          	and    $0x40,%r10d
   8:	75 44                	jne    0x4e
   a:	89 f0                	mov    %esi,%eax
   c:	25 00 00 41 00       	and    $0x410000,%eax
  11:	3d 00 00 41 00       	cmp    $0x410000,%eax
  16:	74 36                	je     0x4e
  18:	44 89 c2             	mov    %r8d,%edx
  1b:	4c 89 ce             	mov    %r9,%rsi
  1e:	bf 9c ff ff ff       	mov    $0xffffff9c,%edi
  23:	b8 01 01 00 00       	mov    $0x101,%eax
  28:	0f 05                	syscall 
  2a:*	48 3d 00 f0 ff ff    	cmp    $0xfffffffffffff000,%rax		<-- trapping instruction
  30:	77 44                	ja     0x76
  32:	48 8b 54 24 18       	mov    0x18(%rsp),%rdx
  37:	64 48 2b 14 25 28 00 	sub    %fs:0x28,%rdx
  3e:	00 00 

Code starting with the faulting instruction
===========================================
   0:	48 3d 00 f0 ff ff    	cmp    $0xfffffffffffff000,%rax
   6:	77 44                	ja     0x4c
   8:	48 8b 54 24 18       	mov    0x18(%rsp),%rdx
   d:	64 48 2b 14 25 28 00 	sub    %fs:0x28,%rdx
  14:	00 00 
[   10.922712] RSP: 002b:00007ffef51fa140 EFLAGS: 00000287 ORIG_RAX: 0000000000000101
[   10.922718] RAX: ffffffffffffffda RBX: 00005598f2a69ad0 RCX: 00007f5dca6be8cc
[   10.922723] RDX: 0000000000080000 RSI: 00007f5dc9d0215e RDI: 00000000ffffff9c
[   10.922727] RBP: 0000000000000008 R08: 0000000000080000 R09: 00007f5dc9d0215e
[   10.922731] R10: 0000000000000000 R11: 0000000000000287 R12: 00007f5dca75555f
[   10.922735] R13: 00005598f2a69ad0 R14: 0000000000000001 R15: 00005598f2a6f690
[   10.922742] handlers:
WARNING! Modules path isn't set, but is needed to parse this symbol
[   10.925696] amd_gpio_irq_handler pinctrl_amd
[   10.928757] Disabling IRQ #7
[   11.000127] r8169 0000:0a:00.0 enp10s0: renamed from eth0
[   11.040131] input: HD-Audio Generic HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:08.1/0000:0c:00.1/sound/card0/input10
[   11.062301] snd_hda_codec_realtek hdaudioC1D0: autoconfig for ALC671: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:line
[   11.062314] snd_hda_codec_realtek hdaudioC1D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[   11.062321] snd_hda_codec_realtek hdaudioC1D0:    hp_outs=1 (0x21/0x0/0x0/0x0/0x0)
[   11.062327] snd_hda_codec_realtek hdaudioC1D0:    mono: mono_out=0x0
[   11.062331] snd_hda_codec_realtek hdaudioC1D0:    inputs:
[   11.062335] snd_hda_codec_realtek hdaudioC1D0:      Mic=0x19
[   11.062340] snd_hda_codec_realtek hdaudioC1D0:      Line=0x1b
[   11.100251] input: HD-Audio Generic Mic as /devices/pci0000:00/0000:00:08.1/0000:0c:00.6/sound/card1/input12
[   11.136401] input: HD-Audio Generic Line as /devices/pci0000:00/0000:00:08.1/0000:0c:00.6/sound/card1/input13
[   11.137883] input: HD-Audio Generic Line Out as /devices/pci0000:00/0000:00:08.1/0000:0c:00.6/sound/card1/input14
[   11.138953] input: HD-Audio Generic Front Headphone as /devices/pci0000:00/0000:00:08.1/0000:0c:00.6/sound/card1/input15
[   11.176742] logitech-djreceiver 0003:046D:C534.0001: hidraw0: USB HID v1.11 Keyboard [Logitech USB Receiver] on usb-0000:01:00.0-11/input0
[   11.227161] Generic FE-GE Realtek PHY r8169-a00:00: attached PHY driver (mii_bus:phy_addr=r8169-a00:00, irq=MAC)
[   11.237250] kvm: Nested Virtualization enabled
[   11.237675] SVM: kvm: Nested Paging enabled
[   11.237678] SVM: Virtual VMLOAD VMSAVE supported
[   11.237680] SVM: Virtual GIF supported
[   11.254272] rtw_8821ce 0000:09:00.0: enabling device (0100 -> 0103)
[   11.255242] rtw_8821ce 0000:09:00.0: Firmware version 24.8.0, H2C version 12
[   11.259785] MCE: In-kernel MCE decoding enabled.
[   11.363583] intel_rapl_common: Found RAPL domain package
[   11.363589] intel_rapl_common: Found RAPL domain core
[   11.410765] logitech-djreceiver 0003:046D:C534.0002: hiddev96,hidraw1: USB HID v1.11 Mouse [Logitech USB Receiver] on usb-0000:01:00.0-11/input1
[   11.420576] r8169 0000:0a:00.0 enp10s0: Link is Down
[   11.466717] input: HP WMI hotkeys as /devices/virtual/input/input11
[   11.469832] logitech-djreceiver 0003:046D:C534.0002: device of type eQUAD nano Lite (0x0a) connected on slot 1
[   11.471818] logitech-djreceiver 0003:046D:C534.0002: device of type eQUAD nano Lite (0x0a) connected on slot 2
[   11.472590] input: Logitech Wireless Keyboard PID:4075 Keyboard as /devices/pci0000:00/0000:00:02.1/0000:01:00.0/usb1/1-11/1-11:1.1/0003:046D:C534.0002/0003:046D:4075.0003/input/input16
[   11.508438] hid-generic 0003:046D:4075.0003: input,hidraw2: USB HID v1.11 Keyboard [Logitech Wireless Keyboard PID:4075] on usb-0000:01:00.0-11/input1:1
[   11.516054] input: Logitech Wireless Mouse PID:4054 Mouse as /devices/pci0000:00/0000:00:02.1/0000:01:00.0/usb1/1-11/1-11:1.1/0003:046D:C534.0002/0003:046D:4054.0004/input/input21
[   11.517269] hid-generic 0003:046D:4054.0004: input,hidraw3: USB HID v1.11 Mouse [Logitech Wireless Mouse PID:4054] on usb-0000:01:00.0-11/input1:2
[   11.562528] mousedev: PS/2 mouse device common for all mice
[   11.564389] [drm] amdgpu kernel modesetting enabled.
[   11.589805] Virtual CRAT table created for CPU
[   11.590262] amdgpu: Topology: Add CPU node
[   11.591010] checking generic (d0000000 300000) vs hw (d0000000 10000000)
[   11.591018] fb0: switching to amdgpudrmfb from EFI VGA
[   11.592584] Console: switching to colour dummy device 80x25
[   11.592857] amdgpu 0000:0c:00.0: vgaarb: deactivate vga console
[   11.594681] amdgpu 0000:0c:00.0: enabling device (0106 -> 0107)
[   11.601781] [drm] initializing kernel modesetting (RENOIR 0x1002:0x1636 0x103C:0x87D6 0xCA).
[   11.601801] amdgpu 0000:0c:00.0: amdgpu: Trusted Memory Zone (TMZ) feature disabled as experimental (default)
[   11.601948] [drm] register mmio base: 0xFCA00000
[   11.601955] [drm] register mmio size: 524288
[   11.601959] [drm] PCIE atomic ops is not supported
[   11.602930] [drm] add ip block number 0 <soc15_common>
[   11.602939] [drm] add ip block number 1 <gmc_v9_0>
[   11.602941] [drm] add ip block number 2 <vega10_ih>
[   11.602944] [drm] add ip block number 3 <psp>
[   11.602946] [drm] add ip block number 4 <smu>
[   11.602949] [drm] add ip block number 5 <gfx_v9_0>
[   11.602951] [drm] add ip block number 6 <sdma_v4_0>
[   11.602954] [drm] add ip block number 7 <dm>
[   11.602956] [drm] add ip block number 8 <vcn_v2_0>
[   11.602959] [drm] add ip block number 9 <jpeg_v2_0>
[   11.603002] amdgpu 0000:0c:00.0: amdgpu: Fetched VBIOS from VFCT
[   11.603051] amdgpu: ATOM BIOS: 113-RENOIR-026
[   11.605135] [drm] VCN decode is enabled in VM mode
[   11.605141] [drm] VCN encode is enabled in VM mode
[   11.605144] [drm] JPEG decode is enabled in VM mode
[   11.606408] [drm] vm size is 262144 GB, 4 levels, block size is 9-bit, fragment size is 9-bit
[   11.606531] amdgpu 0000:0c:00.0: amdgpu: VRAM: 512M 0x000000F400000000 - 0x000000F41FFFFFFF (512M used)
[   11.606539] amdgpu 0000:0c:00.0: amdgpu: GART: 1024M 0x0000000000000000 - 0x000000003FFFFFFF
[   11.606545] amdgpu 0000:0c:00.0: amdgpu: AGP: 267419648M 0x000000F800000000 - 0x0000FFFFFFFFFFFF
[   11.606585] [drm] Detected VRAM RAM=512M, BAR=512M
[   11.606588] [drm] RAM width 128bits DDR4
[   11.607685] [TTM] Zone  kernel: Available graphics memory: 14040156 KiB
[   11.607693] [TTM] Zone   dma32: Available graphics memory: 2097152 KiB
[   11.630603] [drm] amdgpu: 512M of VRAM memory ready
[   11.630690] [drm] amdgpu: 3072M of GTT memory ready.
[   11.630759] ------------[ cut here ]------------
[   11.630762] amdgpu 0000:0c:00.0: Buffer overflow detected. Allocation size: 3005. Mapping size: 4096.
[   11.630776] WARNING: CPU: 2 PID: 314 at kernel/dma/swiotlb.c:380 swiotlb_bounce (kernel/dma/swiotlb.c:380) 
[   11.630787] Modules linked in: joydev fjes(-) mousedev intel_rapl_msr intel_rapl_common amdgpu(+) edac_mce_amd rtw88_8821ce rtw88_8821c rtw88_pci kvm_amd rtw88_core kvm snd_hda_codec_realtek snd_hda_codec_generic hp_wmi(+) ledtrig_audio hid_logitech_dj snd_hda_codec_hdmi wmi_bmof sparse_keymap irqbypass snd_hda_intel mac80211 snd_intel_dspcfg crct10dif_pclmul crc32_pclmul snd_intel_sdw_acpi vfat fat ghash_clmulni_intel snd_hda_codec gpu_sched i2c_algo_bit aesni_intel drm_ttm_helper ttm crypto_simd r8169 snd_hda_core cryptd drm_kms_helper rapl realtek snd_hwdep cfg80211 mdio_devres pcspkr snd_pcm k10temp cec snd_timer libphy sp5100_tco libarc4 tpm_crb snd syscopyarea i2c_piix4 ccp sysfillrect soundcore sysimgblt fb_sys_fops usbhid tpm_tis tpm_tis_core wmi video tpm gpio_amdpt pinctrl_amd rng_core gpio_generic mac_hid acpi_tad acpi_cpufreq btusb btrtl btbcm btintel bluetooth ecdh_generic rfkill ecc crc16 pkcs8_key_parser drm fuse agpgart bpf_preload ip_tables x_tables xfs libcrc32c
[   11.630983]  crc32c_generic crc32c_intel xhci_pci xhci_pci_renesas
[   11.630996] CPU: 2 PID: 314 Comm: systemd-udevd Tainted: G    B             5.12.0-rc3-debug-00033-g167e3e00e2be #1
[   11.631003] Hardware name: HP HP Desktop M01-F1xxx/87D6, BIOS F.12 12/17/2020
[   11.631007] RIP: 0010:swiotlb_bounce (kernel/dma/swiotlb.c:380) 
[ 11.631014] Code: ef e8 a9 df 28 00 4c 8b 6d 00 48 89 ef e8 4d 23 8c 00 4d 89 f0 48 89 d9 4c 89 ea 48 89 c6 48 c7 c7 a0 ed e8 ae e8 3d 57 e7 00 <0f> 0b 48 c7 c7 e0 89 5b af 49 89 de e8 74 df 28 00 48 8b 05 dd 41
All code
========
   0:	ef                   	out    %eax,(%dx)
   1:	e8 a9 df 28 00       	call   0x28dfaf
   6:	4c 8b 6d 00          	mov    0x0(%rbp),%r13
   a:	48 89 ef             	mov    %rbp,%rdi
   d:	e8 4d 23 8c 00       	call   0x8c235f
  12:	4d 89 f0             	mov    %r14,%r8
  15:	48 89 d9             	mov    %rbx,%rcx
  18:	4c 89 ea             	mov    %r13,%rdx
  1b:	48 89 c6             	mov    %rax,%rsi
  1e:	48 c7 c7 a0 ed e8 ae 	mov    $0xffffffffaee8eda0,%rdi
  25:	e8 3d 57 e7 00       	call   0xe75767
  2a:*	0f 0b                	ud2    		<-- trapping instruction
  2c:	48 c7 c7 e0 89 5b af 	mov    $0xffffffffaf5b89e0,%rdi
  33:	49 89 de             	mov    %rbx,%r14
  36:	e8 74 df 28 00       	call   0x28dfaf
  3b:	48                   	rex.W
  3c:	8b                   	.byte 0x8b
  3d:	05                   	.byte 0x5
  3e:	dd                   	.byte 0xdd
  3f:	41                   	rex.B

Code starting with the faulting instruction
===========================================
   0:	0f 0b                	ud2    
   2:	48 c7 c7 e0 89 5b af 	mov    $0xffffffffaf5b89e0,%rdi
   9:	49 89 de             	mov    %rbx,%r14
   c:	e8 74 df 28 00       	call   0x28df85
  11:	48                   	rex.W
  12:	8b                   	.byte 0x8b
  13:	05                   	.byte 0x5
  14:	dd                   	.byte 0xdd
  15:	41                   	rex.B
[   11.631020] RSP: 0018:ffffc9000190f138 EFLAGS: 00010286
[   11.631026] RAX: 0000000000000000 RBX: 0000000000000bbd RCX: 0000000000000000
[   11.631030] RDX: 0000000000000027 RSI: 0000000000000004 RDI: fffff52000321e19
[   11.631034] RBP: ffff8881050190c8 R08: ffffffffadacdcae R09: ffff8887c32a06eb
[   11.631038] R10: ffffed10f86540dd R11: 0000000000000001 R12: 000000000a20d443
[   11.631042] R13: ffff888105081c90 R14: 0000000000001000 R15: 0000000000000002
[   11.631046] FS:  00007fbdc0f1ca40(0000) GS:ffff8887c3280000(0000) knlGS:0000000000000000
[   11.631051] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   11.631055] CR2: 00007fd6d40117f8 CR3: 000000013da9c000 CR4: 0000000000350ee0
[   11.631060] Call Trace:
[   11.631065] swiotlb_tbl_map_single (kernel/dma/swiotlb.c:562) 
[   11.631074] swiotlb_map (kernel/dma/swiotlb.c:672) 
WARNING! Modules path isn't set, but is needed to parse this symbol
[   11.631080] ? drm_mm_init+0x126/0x140 drm
[   11.631206] ? swiotlb_sync_single_for_cpu (kernel/dma/swiotlb.c:665) 
WARNING! Modules path isn't set, but is needed to parse this symbol
[   11.631213] ? ttm_range_man_init+0xdd/0x100 ttm
WARNING! Modules path isn't set, but is needed to parse this symbol
[   11.631236] ? amdgpu_ttm_init.cold+0x153/0x16f amdgpu
[   11.632193] dma_map_page_attrs (kernel/dma/direct.h:91 kernel/dma/mapping.c:156) 
[   11.632200] ? dmam_free_coherent (kernel/dma/mapping.c:145) 
WARNING! Modules path isn't set, but is needed to parse this symbol
[   11.632207] amdgpu_gart_init+0x77/0xf0 amdgpu
WARNING! Modules path isn't set, but is needed to parse this symbol
[   11.632909] gmc_v9_0_sw_init+0x910/0x980 amdgpu
WARNING! Modules path isn't set, but is needed to parse this symbol
[   11.633492] ? gmc_v9_0_late_init+0xe0/0xe0 amdgpu
WARNING! Modules path isn't set, but is needed to parse this symbol
[   11.634128] ? __drmm_add_action+0xf0/0x140 drm
WARNING! Modules path isn't set, but is needed to parse this symbol
[   11.634214] ? drm_mode_config_cleanup+0x480/0x480 drm
WARNING! Modules path isn't set, but is needed to parse this symbol
[   11.634297] ? drm_mode_config_cleanup+0x480/0x480 drm
WARNING! Modules path isn't set, but is needed to parse this symbol
[   11.634381] amdgpu_device_init.cold+0x1483/0x2400 amdgpu
WARNING! Modules path isn't set, but is needed to parse this symbol
[   11.635013] ? amdgpu_device_cache_pci_state+0x90/0x90 amdgpu
[   11.635601] ? pci_find_saved_ext_cap (drivers/pci/pci.c:1797) 
[   11.635607] ? pci_bus_read_config_byte (drivers/pci/access.c:64) 
[   11.635611] ? __list_add_valid (lib/list_debug.c:26) 
[   11.635616] ? kasan_unpoison (mm/kasan/shadow.c:102 mm/kasan/shadow.c:136 mm/kasan/shadow.c:109) 
[   11.635621] ? pci_enable_device_flags (drivers/pci/pci.c:1900) 
[   11.635625] ? pci_enable_bridge (drivers/pci/pci.c:1868) 
WARNING! Modules path isn't set, but is needed to parse this symbol
[   11.635630] amdgpu_driver_load_kms+0xb1/0x3f0 amdgpu
WARNING! Modules path isn't set, but is needed to parse this symbol
[   11.636214] amdgpu_pci_probe+0x172/0x200 amdgpu
WARNING! Modules path isn't set, but is needed to parse this symbol
[   11.636796] ? amdgpu_pci_remove+0x80/0x80 amdgpu
[   11.637510] local_pci_probe (drivers/pci/pci-driver.c:309) 
[   11.637517] pci_device_probe (drivers/pci/pci-driver.c:366 drivers/pci/pci-driver.c:391 drivers/pci/pci-driver.c:434) 
[   11.637522] ? pci_device_remove (drivers/pci/pci-driver.c:419) 
[   11.637527] ? kernfs_put (./arch/x86/include/asm/atomic.h:123 (discriminator 1) ./include/asm-generic/atomic-instrumented.h:749 (discriminator 1) fs/kernfs/dir.c:511 (discriminator 1)) 
[   11.637531] ? sysfs_do_create_link_sd (fs/sysfs/symlink.c:48) 
[   11.637536] really_probe (drivers/base/dd.c:554) 
[   11.637541] driver_probe_device (drivers/base/dd.c:740) 
[   11.637545] device_driver_attach (drivers/base/dd.c:1015) 
[   11.637549] ? device_driver_attach (drivers/base/dd.c:1047) 
[   11.637553] __driver_attach (drivers/base/dd.c:1094) 
[   11.637557] ? device_driver_attach (drivers/base/dd.c:1047) 
[   11.637560] bus_for_each_dev (drivers/base/bus.c:305) 
[   11.637565] ? subsys_dev_iter_exit (drivers/base/bus.c:294) 
[   11.637569] ? __list_add_valid (lib/list_debug.c:26) 
[   11.637574] bus_add_driver (drivers/base/bus.c:623) 
[   11.637580] driver_register (drivers/base/driver.c:171) 
[   11.637584]  ? 0xffffffffc1588000
[   11.637588] do_one_initcall (init/main.c:1226) 
[   11.637593] ? perf_trace_initcall_level (init/main.c:1217) 
[   11.637597] ? kfree (mm/slub.c:3161 mm/slub.c:4213) 
[   11.637602] ? kasan_set_track (mm/kasan/common.c:46) 
[   11.637607] ? kasan_unpoison (mm/kasan/shadow.c:102 mm/kasan/shadow.c:136 mm/kasan/shadow.c:109) 
[   11.637611] ? kasan_unpoison (mm/kasan/shadow.c:102 mm/kasan/shadow.c:136 mm/kasan/shadow.c:109) 
[   11.637615] do_init_module (kernel/module.c:3655) 
[   11.637622] load_module (kernel/module.c:4050) 
WARNING! Modules path isn't set, but is needed to parse this symbol
[   11.637626] ? xfs_file_buffered_read+0x82/0x130 xfs
[   11.637883] ? module_frob_arch_sections+0x20/0x20 
[   11.637888] ? kernel_read (fs/read_write.c:469) 
[   11.637893] ? kernel_read_file (./arch/x86/include/asm/atomic.h:95 ./include/asm-generic/atomic-instrumented.h:241 ./include/linux/fs.h:2940 fs/kernel_read_file.c:122) 
[   11.637901] ? __do_sys_finit_module (kernel/module.c:4140) 
[   11.637905] __do_sys_finit_module (kernel/module.c:4140) 
[   11.637909] ? __ia32_sys_init_module (kernel/module.c:4118) 
[   11.637913] ? get_nth_filter.part.0 (kernel/seccomp.c:1157) 
[   11.637918] ? randomize_stack_top (mm/util.c:509) 
[   11.637923] ? __ia32_compat_sys_newlstat (fs/stat.c:382) 
[   11.637929] ? __audit_syscall_entry (kernel/auditsc.c:1689) 
[   11.637933] ? ktime_get_coarse_real_ts64 (kernel/time/timekeeping.c:2230 (discriminator 3)) 
[   11.637938] do_syscall_64 (arch/x86/entry/common.c:46) 
[   11.637944] entry_SYSCALL_64_after_hwframe (arch/x86/entry/entry_64.S:112) 
[   11.637949] RIP: 0033:0x7fbdc184c18d
[ 11.637953] Code: b4 0c 00 0f 05 eb a9 66 0f 1f 44 00 00 f3 0f 1e fa 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d b3 6c 0c 00 f7 d8 64 89 01 48
All code
========
   0:	b4 0c                	mov    $0xc,%ah
   2:	00 0f                	add    %cl,(%rdi)
   4:	05 eb a9 66 0f       	add    $0xf66a9eb,%eax
   9:	1f                   	(bad)  
   a:	44 00 00             	add    %r8b,(%rax)
   d:	f3 0f 1e fa          	endbr64 
  11:	48 89 f8             	mov    %rdi,%rax
  14:	48 89 f7             	mov    %rsi,%rdi
  17:	48 89 d6             	mov    %rdx,%rsi
  1a:	48 89 ca             	mov    %rcx,%rdx
  1d:	4d 89 c2             	mov    %r8,%r10
  20:	4d 89 c8             	mov    %r9,%r8
  23:	4c 8b 4c 24 08       	mov    0x8(%rsp),%r9
  28:	0f 05                	syscall 
  2a:*	48 3d 01 f0 ff ff    	cmp    $0xfffffffffffff001,%rax		<-- trapping instruction
  30:	73 01                	jae    0x33
  32:	c3                   	ret    
  33:	48 8b 0d b3 6c 0c 00 	mov    0xc6cb3(%rip),%rcx        # 0xc6ced
  3a:	f7 d8                	neg    %eax
  3c:	64 89 01             	mov    %eax,%fs:(%rcx)
  3f:	48                   	rex.W

Code starting with the faulting instruction
===========================================
   0:	48 3d 01 f0 ff ff    	cmp    $0xfffffffffffff001,%rax
   6:	73 01                	jae    0x9
   8:	c3                   	ret    
   9:	48 8b 0d b3 6c 0c 00 	mov    0xc6cb3(%rip),%rcx        # 0xc6cc3
  10:	f7 d8                	neg    %eax
  12:	64 89 01             	mov    %eax,%fs:(%rcx)
  15:	48                   	rex.W
[   11.637957] RSP: 002b:00007ffeae8de308 EFLAGS: 00000246 ORIG_RAX: 0000000000000139
[   11.637962] RAX: ffffffffffffffda RBX: 000055db08823060 RCX: 00007fbdc184c18d
[   11.637965] RDX: 0000000000000000 RSI: 00007fbdc19a9a9d RDI: 0000000000000018
[   11.637970] RBP: 0000000000020000 R08: 0000000000000000 R09: 00007fbdc1bdc5ea
[   11.637973] R10: 0000000000000018 R11: 0000000000000246 R12: 00007fbdc19a9a9d
[   11.637975] R13: 0000000000000000 R14: 000055db088292c0 R15: 000055db08823060
[   11.637980] ---[ end trace bee6f34729e28f2c ]---
[   11.637985] BUG: unable to handle page fault for address: 000008714b909443
[   11.637995] #PF: supervisor write access in kernel mode
[   11.638001] #PF: error_code(0x0002) - not-present page
[   11.638007] PGD 0 P4D 0
[   11.638014] Oops: 0002 [#1] PREEMPT SMP KASAN NOPTI
[   11.638021] CPU: 2 PID: 314 Comm: systemd-udevd Tainted: G    B   W         5.12.0-rc3-debug-00033-g167e3e00e2be #1
[   11.638031] Hardware name: HP HP Desktop M01-F1xxx/87D6, BIOS F.12 12/17/2020
[   11.638038] RIP: 0010:__memcpy (arch/x86/lib/memcpy_64.S:39) 
[ 11.638044] Code: 74 e0 8b 05 38 4e 67 01 85 c0 75 d6 e8 47 6f 6d ff b8 01 00 00 00 c3 cc 0f 1f 44 00 00 48 89 f8 48 89 d1 48 c1 e9 03 83 e2 07 <f3> 48 a5 89 d1 f3 a4 c3 66 0f 1f 44 00 00 48 89 f8 48 89 d1 f3 a4
All code
========
   0:	74 e0                	je     0xffffffffffffffe2
   2:	8b 05 38 4e 67 01    	mov    0x1674e38(%rip),%eax        # 0x1674e40
   8:	85 c0                	test   %eax,%eax
   a:	75 d6                	jne    0xffffffffffffffe2
   c:	e8 47 6f 6d ff       	call   0xffffffffff6d6f58
  11:	b8 01 00 00 00       	mov    $0x1,%eax
  16:	c3                   	ret    
  17:	cc                   	int3   
  18:	0f 1f 44 00 00       	nopl   0x0(%rax,%rax,1)
  1d:	48 89 f8             	mov    %rdi,%rax
  20:	48 89 d1             	mov    %rdx,%rcx
  23:	48 c1 e9 03          	shr    $0x3,%rcx
  27:	83 e2 07             	and    $0x7,%edx
  2a:*	f3 48 a5             	rep movsq %ds:(%rsi),%es:(%rdi)		<-- trapping instruction
  2d:	89 d1                	mov    %edx,%ecx
  2f:	f3 a4                	rep movsb %ds:(%rsi),%es:(%rdi)
  31:	c3                   	ret    
  32:	66 0f 1f 44 00 00    	nopw   0x0(%rax,%rax,1)
  38:	48 89 f8             	mov    %rdi,%rax
  3b:	48 89 d1             	mov    %rdx,%rcx
  3e:	f3 a4                	rep movsb %ds:(%rsi),%es:(%rdi)

Code starting with the faulting instruction
===========================================
   0:	f3 48 a5             	rep movsq %ds:(%rsi),%es:(%rdi)
   3:	89 d1                	mov    %edx,%ecx
   5:	f3 a4                	rep movsb %ds:(%rsi),%es:(%rdi)
   7:	c3                   	ret    
   8:	66 0f 1f 44 00 00    	nopw   0x0(%rax,%rax,1)
   e:	48 89 f8             	mov    %rdi,%rax
  11:	48 89 d1             	mov    %rdx,%rcx
  14:	f3 a4                	rep movsb %ds:(%rsi),%es:(%rdi)
[   11.638058] RSP: 0018:ffffc9000190f188 EFLAGS: 00010206
[   11.638065] RAX: 000008714b909443 RBX: 000000000a20d000 RCX: 0000000000000177
[   11.638071] RDX: 0000000000000005 RSI: ffff88800a20d443 RDI: 000008714b909443
[   11.638078] RBP: 0000000000000002 R08: 0000000000000001 R09: 000008714b90a000
[   11.638085] R10: ffffed1001441bff R11: 0000000000000001 R12: 0000000000000002
[   11.638091] R13: ffff8887c008f000 R14: 0000000000000048 R15: 0000000000000002
[   11.638098] FS:  00007fbdc0f1ca40(0000) GS:ffff8887c3280000(0000) knlGS:0000000000000000
[   11.638106] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   11.638112] CR2: 000008714b909443 CR3: 000000013da9c000 CR4: 0000000000350ee0
[   11.638119] Call Trace:
[   11.638123] swiotlb_tbl_map_single (kernel/dma/swiotlb.c:562) 
[   11.638133] swiotlb_map (kernel/dma/swiotlb.c:672) 
WARNING! Modules path isn't set, but is needed to parse this symbol
[   11.638141] ? drm_mm_init+0x126/0x140 drm
[   11.638225] ? swiotlb_sync_single_for_cpu (kernel/dma/swiotlb.c:665) 
WARNING! Modules path isn't set, but is needed to parse this symbol
[   11.638232] ? ttm_range_man_init+0xdd/0x100 ttm
WARNING! Modules path isn't set, but is needed to parse this symbol
[   11.638251] ? amdgpu_ttm_init.cold+0x153/0x16f amdgpu
[   11.638881] dma_map_page_attrs (kernel/dma/direct.h:91 kernel/dma/mapping.c:156) 
[   11.638888] ? dmam_free_coherent (kernel/dma/mapping.c:145) 
WARNING! Modules path isn't set, but is needed to parse this symbol
[   11.638896] amdgpu_gart_init+0x77/0xf0 amdgpu
WARNING! Modules path isn't set, but is needed to parse this symbol
[   11.639489] gmc_v9_0_sw_init+0x910/0x980 amdgpu
WARNING! Modules path isn't set, but is needed to parse this symbol
[   11.640090] ? gmc_v9_0_late_init+0xe0/0xe0 amdgpu
WARNING! Modules path isn't set, but is needed to parse this symbol
[   11.640860] ? __drmm_add_action+0xf0/0x140 drm
WARNING! Modules path isn't set, but is needed to parse this symbol
[   11.641004] ? drm_mode_config_cleanup+0x480/0x480 drm
WARNING! Modules path isn't set, but is needed to parse this symbol
[   11.641127] ? drm_mode_config_cleanup+0x480/0x480 drm
WARNING! Modules path isn't set, but is needed to parse this symbol
[   11.641222] amdgpu_device_init.cold+0x1483/0x2400 amdgpu
WARNING! Modules path isn't set, but is needed to parse this symbol
[   11.641849] ? amdgpu_device_cache_pci_state+0x90/0x90 amdgpu
[   11.642456] ? pci_find_saved_ext_cap (drivers/pci/pci.c:1797) 
[   11.642466] ? pci_bus_read_config_byte (drivers/pci/access.c:64) 
[   11.642473] ? __list_add_valid (lib/list_debug.c:26) 
[   11.642481] ? kasan_unpoison (mm/kasan/shadow.c:102 mm/kasan/shadow.c:136 mm/kasan/shadow.c:109) 
[   11.642490] ? pci_enable_device_flags (drivers/pci/pci.c:1900) 
[   11.642497] ? pci_enable_bridge (drivers/pci/pci.c:1868) 
WARNING! Modules path isn't set, but is needed to parse this symbol
[   11.642505] amdgpu_driver_load_kms+0xb1/0x3f0 amdgpu
WARNING! Modules path isn't set, but is needed to parse this symbol
[   11.643105] amdgpu_pci_probe+0x172/0x200 amdgpu
WARNING! Modules path isn't set, but is needed to parse this symbol
[   11.643686] ? amdgpu_pci_remove+0x80/0x80 amdgpu
[   11.644405] local_pci_probe (drivers/pci/pci-driver.c:309) 
[   11.644415] pci_device_probe (drivers/pci/pci-driver.c:366 drivers/pci/pci-driver.c:391 drivers/pci/pci-driver.c:434) 
[   11.644422] ? pci_device_remove (drivers/pci/pci-driver.c:419) 
[   11.644430] ? kernfs_put (./arch/x86/include/asm/atomic.h:123 (discriminator 1) ./include/asm-generic/atomic-instrumented.h:749 (discriminator 1) fs/kernfs/dir.c:511 (discriminator 1)) 
[   11.644437] ? sysfs_do_create_link_sd (fs/sysfs/symlink.c:48) 
[   11.644446] really_probe (drivers/base/dd.c:554) 
[   11.644453] driver_probe_device (drivers/base/dd.c:740) 
[   11.644460] device_driver_attach (drivers/base/dd.c:1015) 
[   11.644467] ? device_driver_attach (drivers/base/dd.c:1047) 
[   11.644474] __driver_attach (drivers/base/dd.c:1094) 
[   11.644480] ? device_driver_attach (drivers/base/dd.c:1047) 
[   11.644487] bus_for_each_dev (drivers/base/bus.c:305) 
[   11.644494] ? subsys_dev_iter_exit (drivers/base/bus.c:294) 
[   11.644501] ? __list_add_valid (lib/list_debug.c:26) 
[   11.644510] bus_add_driver (drivers/base/bus.c:623) 
[   11.644518] driver_register (drivers/base/driver.c:171) 
[   11.644525]  ? 0xffffffffc1588000
[   11.644531] do_one_initcall (init/main.c:1226) 
[   11.644539] ? perf_trace_initcall_level (init/main.c:1217) 
[   11.644547] ? kfree (mm/slub.c:3161 mm/slub.c:4213) 
[   11.644554] ? kasan_set_track (mm/kasan/common.c:46) 
[   11.644561] ? kasan_unpoison (mm/kasan/shadow.c:102 mm/kasan/shadow.c:136 mm/kasan/shadow.c:109) 
[   11.644568] ? kasan_unpoison (mm/kasan/shadow.c:102 mm/kasan/shadow.c:136 mm/kasan/shadow.c:109) 
[   11.644576] do_init_module (kernel/module.c:3655) 
[   11.644585] load_module (kernel/module.c:4050) 
WARNING! Modules path isn't set, but is needed to parse this symbol
[   11.644592] ? xfs_file_buffered_read+0x82/0x130 xfs
[   11.644852] ? module_frob_arch_sections+0x20/0x20 
[   11.644860] ? kernel_read (fs/read_write.c:469) 
[   11.644868] ? kernel_read_file (./arch/x86/include/asm/atomic.h:95 ./include/asm-generic/atomic-instrumented.h:241 ./include/linux/fs.h:2940 fs/kernel_read_file.c:122) 
[   11.644879] ? __do_sys_finit_module (kernel/module.c:4140) 
[   11.644886] __do_sys_finit_module (kernel/module.c:4140) 
[   11.644893] ? __ia32_sys_init_module (kernel/module.c:4118) 
[   11.644900] ? get_nth_filter.part.0 (kernel/seccomp.c:1157) 
[   11.644909] ? randomize_stack_top (mm/util.c:509) 
[   11.644918] ? __ia32_compat_sys_newlstat (fs/stat.c:382) 
[   11.644927] ? __audit_syscall_entry (kernel/auditsc.c:1689) 
[   11.644934] ? ktime_get_coarse_real_ts64 (kernel/time/timekeeping.c:2230 (discriminator 3)) 
[   11.644943] do_syscall_64 (arch/x86/entry/common.c:46) 
[   11.644951] entry_SYSCALL_64_after_hwframe (arch/x86/entry/entry_64.S:112) 
[   11.644959] RIP: 0033:0x7fbdc184c18d
[ 11.644965] Code: b4 0c 00 0f 05 eb a9 66 0f 1f 44 00 00 f3 0f 1e fa 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d b3 6c 0c 00 f7 d8 64 89 01 48
All code
========
   0:	b4 0c                	mov    $0xc,%ah
   2:	00 0f                	add    %cl,(%rdi)
   4:	05 eb a9 66 0f       	add    $0xf66a9eb,%eax
   9:	1f                   	(bad)  
   a:	44 00 00             	add    %r8b,(%rax)
   d:	f3 0f 1e fa          	endbr64 
  11:	48 89 f8             	mov    %rdi,%rax
  14:	48 89 f7             	mov    %rsi,%rdi
  17:	48 89 d6             	mov    %rdx,%rsi
  1a:	48 89 ca             	mov    %rcx,%rdx
  1d:	4d 89 c2             	mov    %r8,%r10
  20:	4d 89 c8             	mov    %r9,%r8
  23:	4c 8b 4c 24 08       	mov    0x8(%rsp),%r9
  28:	0f 05                	syscall 
  2a:*	48 3d 01 f0 ff ff    	cmp    $0xfffffffffffff001,%rax		<-- trapping instruction
  30:	73 01                	jae    0x33
  32:	c3                   	ret    
  33:	48 8b 0d b3 6c 0c 00 	mov    0xc6cb3(%rip),%rcx        # 0xc6ced
  3a:	f7 d8                	neg    %eax
  3c:	64 89 01             	mov    %eax,%fs:(%rcx)
  3f:	48                   	rex.W

Code starting with the faulting instruction
===========================================
   0:	48 3d 01 f0 ff ff    	cmp    $0xfffffffffffff001,%rax
   6:	73 01                	jae    0x9
   8:	c3                   	ret    
   9:	48 8b 0d b3 6c 0c 00 	mov    0xc6cb3(%rip),%rcx        # 0xc6cc3
  10:	f7 d8                	neg    %eax
  12:	64 89 01             	mov    %eax,%fs:(%rcx)
  15:	48                   	rex.W
[   11.644979] RSP: 002b:00007ffeae8de308 EFLAGS: 00000246 ORIG_RAX: 0000000000000139
[   11.644989] RAX: ffffffffffffffda RBX: 000055db08823060 RCX: 00007fbdc184c18d
[   11.644996] RDX: 0000000000000000 RSI: 00007fbdc19a9a9d RDI: 0000000000000018
[   11.645002] RBP: 0000000000020000 R08: 0000000000000000 R09: 00007fbdc1bdc5ea
[   11.645009] R10: 0000000000000018 R11: 0000000000000246 R12: 00007fbdc19a9a9d
[   11.645015] R13: 0000000000000000 R14: 000055db088292c0 R15: 000055db08823060
[   11.645024] Modules linked in: joydev mousedev intel_rapl_msr intel_rapl_common amdgpu(+) edac_mce_amd rtw88_8821ce rtw88_8821c rtw88_pci kvm_amd rtw88_core kvm snd_hda_codec_realtek snd_hda_codec_generic hp_wmi(+) ledtrig_audio hid_logitech_dj snd_hda_codec_hdmi wmi_bmof sparse_keymap irqbypass snd_hda_intel mac80211 snd_intel_dspcfg crct10dif_pclmul crc32_pclmul snd_intel_sdw_acpi vfat fat ghash_clmulni_intel snd_hda_codec gpu_sched i2c_algo_bit aesni_intel drm_ttm_helper ttm crypto_simd r8169 snd_hda_core cryptd drm_kms_helper rapl realtek snd_hwdep cfg80211 mdio_devres pcspkr snd_pcm k10temp cec snd_timer libphy sp5100_tco libarc4 tpm_crb snd syscopyarea i2c_piix4 ccp sysfillrect soundcore sysimgblt fb_sys_fops usbhid tpm_tis tpm_tis_core wmi video tpm gpio_amdpt pinctrl_amd rng_core gpio_generic mac_hid acpi_tad acpi_cpufreq btusb btrtl btbcm btintel bluetooth ecdh_generic rfkill ecc crc16 pkcs8_key_parser drm fuse agpgart bpf_preload ip_tables x_tables xfs libcrc32c crc32c_generic
[   11.645156]  crc32c_intel xhci_pci xhci_pci_renesas
[   11.645210] CR2: 000008714b909443
[   11.645216] ---[ end trace bee6f34729e28f2d ]---
[   11.645221] RIP: 0010:__memcpy (arch/x86/lib/memcpy_64.S:39) 
[ 11.645227] Code: 74 e0 8b 05 38 4e 67 01 85 c0 75 d6 e8 47 6f 6d ff b8 01 00 00 00 c3 cc 0f 1f 44 00 00 48 89 f8 48 89 d1 48 c1 e9 03 83 e2 07 <f3> 48 a5 89 d1 f3 a4 c3 66 0f 1f 44 00 00 48 89 f8 48 89 d1 f3 a4
All code
========
   0:	74 e0                	je     0xffffffffffffffe2
   2:	8b 05 38 4e 67 01    	mov    0x1674e38(%rip),%eax        # 0x1674e40
   8:	85 c0                	test   %eax,%eax
   a:	75 d6                	jne    0xffffffffffffffe2
   c:	e8 47 6f 6d ff       	call   0xffffffffff6d6f58
  11:	b8 01 00 00 00       	mov    $0x1,%eax
  16:	c3                   	ret    
  17:	cc                   	int3   
  18:	0f 1f 44 00 00       	nopl   0x0(%rax,%rax,1)
  1d:	48 89 f8             	mov    %rdi,%rax
  20:	48 89 d1             	mov    %rdx,%rcx
  23:	48 c1 e9 03          	shr    $0x3,%rcx
  27:	83 e2 07             	and    $0x7,%edx
  2a:*	f3 48 a5             	rep movsq %ds:(%rsi),%es:(%rdi)		<-- trapping instruction
  2d:	89 d1                	mov    %edx,%ecx
  2f:	f3 a4                	rep movsb %ds:(%rsi),%es:(%rdi)
  31:	c3                   	ret    
  32:	66 0f 1f 44 00 00    	nopw   0x0(%rax,%rax,1)
  38:	48 89 f8             	mov    %rdi,%rax
  3b:	48 89 d1             	mov    %rdx,%rcx
  3e:	f3 a4                	rep movsb %ds:(%rsi),%es:(%rdi)

Code starting with the faulting instruction
===========================================
   0:	f3 48 a5             	rep movsq %ds:(%rsi),%es:(%rdi)
   3:	89 d1                	mov    %edx,%ecx
   5:	f3 a4                	rep movsb %ds:(%rsi),%es:(%rdi)
   7:	c3                   	ret    
   8:	66 0f 1f 44 00 00    	nopw   0x0(%rax,%rax,1)
   e:	48 89 f8             	mov    %rdi,%rax
  11:	48 89 d1             	mov    %rdx,%rcx
  14:	f3 a4                	rep movsb %ds:(%rsi),%es:(%rdi)
[   11.645241] RSP: 0018:ffffc9000190f188 EFLAGS: 00010206
[   11.645247] RAX: 000008714b909443 RBX: 000000000a20d000 RCX: 0000000000000177
[   11.645254] RDX: 0000000000000005 RSI: ffff88800a20d443 RDI: 000008714b909443
[   11.645261] RBP: 0000000000000002 R08: 0000000000000001 R09: 000008714b90a000
[   11.645268] R10: ffffed1001441bff R11: 0000000000000001 R12: 0000000000000002
[   11.645274] R13: ffff8887c008f000 R14: 0000000000000048 R15: 0000000000000002
[   11.645281] FS:  00007fbdc0f1ca40(0000) GS:ffff8887c3280000(0000) knlGS:0000000000000000
[   11.645289] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   11.645295] CR2: 000008714b909443 CR3: 000000013da9c000 CR4: 0000000000350ee0
[   11.911417] input: Logitech Wireless Keyboard PID:4075 as /devices/pci0000:00/0000:00:02.1/0000:01:00.0/usb1/1-11/1-11:1.1/0003:046D:C534.0002/0003:046D:4075.0003/input/input25
[   11.916555] logitech-hidpp-device 0003:046D:4075.0003: input,hidraw2: USB HID v1.11 Keyboard [Logitech Wireless Keyboard PID:4075] on usb-0000:01:00.0-11/input1:1
[   11.999932] input: Logitech Wireless Mouse as /devices/pci0000:00/0000:00:02.1/0000:01:00.0/usb1/1-11/1-11:1.1/0003:046D:C534.0002/0003:046D:4054.0004/input/input26
[   12.003578] logitech-hidpp-device 0003:046D:4054.0004: input,hidraw3: USB HID v1.11 Mouse [Logitech Wireless Mouse] on usb-0000:01:00.0-11/input1:2
[   12.093114] rtw_8821ce 0000:09:00.0: start vif 74:12:b3:a0:4a:cb on port 0
[   14.558903] r8169 0000:0a:00.0 enp10s0: Link is Up - 1Gbps/Full - flow control rx/tx
[   14.558977] IPv6: ADDRCONF(NETDEV_CHANGE): enp10s0: link becomes ready
[   16.594062] kauditd_printk_skb: 32 callbacks suppressed
[   16.594072] audit: type=1131 audit(1625508119.391:44): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-rfkill comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   22.787517] audit: type=1101 audit(1625508125.584:45): pid=431 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_permit,pam_time acct="nathan" exe="/usr/bin/sshd" hostname=192.168.4.54 addr=192.168.4.54 terminal=ssh res=success'
[   22.795143] audit: type=1103 audit(1625508125.591:46): pid=431 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_shells,pam_faillock,pam_permit,pam_env,pam_faillock acct="nathan" exe="/usr/bin/sshd" hostname=192.168.4.54 addr=192.168.4.54 terminal=ssh res=success'
[   22.795888] audit: type=1006 audit(1625508125.591:47): pid=431 uid=0 old-auid=4294967295 auid=1000 tty=(none) old-ses=4294967295 ses=1 res=1
[   22.796100] audit: type=1300 audit(1625508125.591:47): arch=c000003e syscall=1 success=yes exit=4 a0=3 a1=7ffe0d54df00 a2=4 a3=3e8 items=0 ppid=394 pid=431 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd" exe="/usr/bin/sshd" key=(null)
[   22.800853] audit: type=1327 audit(1625508125.591:47): proctitle=737368643A206E617468616E205B707269765D
[   22.877834] audit: type=1130 audit(1625508125.674:48): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=user-runtime-dir@1000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   22.917759] audit: type=1101 audit(1625508125.714:49): pid=434 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_permit,pam_time acct="nathan" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   22.918096] audit: type=1103 audit(1625508125.714:50): pid=434 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=? acct="nathan" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed'
[   22.918709] audit: type=1006 audit(1625508125.714:51): pid=434 uid=0 old-auid=4294967295 auid=1000 tty=(none) old-ses=4294967295 ses=2 res=1
[   22.918795] audit: type=1300 audit(1625508125.714:51): arch=c000003e syscall=1 success=yes exit=4 a0=9 a1=7fff13327970 a2=4 a3=3e8 items=0 ppid=1 pid=434 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="(systemd)" exe="/usr/lib/systemd/systemd" key=(null)
[   30.400687] kauditd_printk_skb: 11 callbacks suppressed
[   30.400699] audit: type=1100 audit(1625508133.194:60): pid=601 uid=1000 auid=1000 ses=1 msg='op=PAM:authentication grantors=pam_faillock,pam_permit,pam_faillock acct="nathan" exe="/usr/bin/doas" hostname=hp-4300G addr=? terminal=pts/0 res=success'
[   30.405376] audit: type=1101 audit(1625508133.201:61): pid=601 uid=1000 auid=1000 ses=1 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="nathan" exe="/usr/bin/doas" hostname=hp-4300G addr=? terminal=pts/0 res=success'
[   30.406114] audit: type=1110 audit(1625508133.201:62): pid=601 uid=1000 auid=1000 ses=1 msg='op=PAM:setcred grantors=pam_faillock,pam_permit,pam_faillock acct="root" exe="/usr/bin/doas" hostname=hp-4300G addr=? terminal=pts/0 res=success'
[   30.407411] audit: type=1105 audit(1625508133.204:63): pid=601 uid=1000 auid=1000 ses=1 msg='op=PAM:session_open grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/doas" hostname=hp-4300G addr=? terminal=pts/0 res=success'
[   30.473080] audit: type=1106 audit(1625508133.268:64): pid=601 uid=1000 auid=1000 ses=1 msg='op=PAM:session_close grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/doas" hostname=hp-4300G addr=? terminal=pts/0 res=success'
[   30.474043] audit: type=1104 audit(1625508133.271:65): pid=601 uid=1000 auid=1000 ses=1 msg='op=PAM:setcred grantors=pam_faillock,pam_permit,pam_faillock acct="root" exe="/usr/bin/doas" hostname=hp-4300G addr=? terminal=pts/0 res=success'
[   32.679545] audit: type=1101 audit(1625508135.474:66): pid=646 uid=1000 auid=1000 ses=1 msg='op=PAM:accounting grantors=pam_unix,pam_permit,pam_time acct="nathan" exe="/usr/bin/doas" hostname=hp-4300G addr=? terminal=pts/0 res=success'
[   32.680133] audit: type=1110 audit(1625508135.474:67): pid=646 uid=1000 auid=1000 ses=1 msg='op=PAM:setcred grantors=pam_faillock,pam_permit,pam_env,pam_faillock acct="root" exe="/usr/bin/doas" hostname=hp-4300G addr=? terminal=pts/0 res=success'
[   32.681346] audit: type=1105 audit(1625508135.478:68): pid=646 uid=1000 auid=1000 ses=1 msg='op=PAM:session_open grantors=pam_limits,pam_unix,pam_permit acct="root" exe="/usr/bin/doas" hostname=hp-4300G addr=? terminal=pts/0 res=success'

^ permalink raw reply	[flat|nested] 48+ messages in thread

* Re: [PATCH v15 06/12] swiotlb: Use is_swiotlb_force_bounce for swiotlb data bouncing
  2021-07-03  5:55                   ` Nathan Chancellor
  2021-07-05  7:29                     ` Claire Chang
@ 2021-07-05 19:03                     ` Will Deacon
  2021-07-06  4:48                       ` Christoph Hellwig
  1 sibling, 1 reply; 48+ messages in thread
From: Will Deacon @ 2021-07-05 19:03 UTC (permalink / raw)
  To: Nathan Chancellor
  Cc: Robin Murphy, Claire Chang, Rob Herring, mpe, Joerg Roedel,
	Frank Rowand, Konrad Rzeszutek Wilk, boris.ostrovsky, jgross,
	Christoph Hellwig, Marek Szyprowski, benh, paulus,
	list@263.net:IOMMU DRIVERS, Stefano Stabellini, grant.likely,
	xypron.glpk, Thierry Reding, mingo, bauerman, peterz, Greg KH,
	Saravana Kannan, Rafael J . Wysocki, heikki.krogerus,
	Andy Shevchenko, Randy Dunlap, Dan Williams, Bartosz Golaszewski,
	linux-devicetree, lkml, linuxppc-dev, xen-devel, Nicolas Boichat,
	Jim Quinlan, Tomasz Figa, bskeggs, Bjorn Helgaas, chris,
	Daniel Vetter, airlied, dri-devel, intel-gfx, jani.nikula,
	Jianxiong Gao, joonas.lahtinen, linux-pci, maarten.lankhorst,
	matthew.auld, rodrigo.vivi, thomas.hellstrom, Tom Lendacky,
	Qian Cai

Hi Nathan,

I may have just spotted something in these logs...

On Fri, Jul 02, 2021 at 10:55:17PM -0700, Nathan Chancellor wrote:
> [    2.340956] pci 0000:0c:00.1: Adding to iommu group 4
> [    2.340996] pci 0000:0c:00.2: Adding to iommu group 4
> [    2.341038] pci 0000:0c:00.3: Adding to iommu group 4
> [    2.341078] pci 0000:0c:00.4: Adding to iommu group 4
> [    2.341122] pci 0000:0c:00.6: Adding to iommu group 4
> [    2.341163] pci 0000:0d:00.0: Adding to iommu group 4
> [    2.341203] pci 0000:0d:00.1: Adding to iommu group 4
> [    2.361821] pci 0000:00:00.2: AMD-Vi: Found IOMMU cap 0x40
> [    2.361839] pci 0000:00:00.2: AMD-Vi: Extended features (0x206d73ef22254ade):
> [    2.361846]  PPR X2APIC NX GT IA GA PC GA_vAPIC
> [    2.361861] AMD-Vi: Interrupt remapping enabled
> [    2.361865] AMD-Vi: Virtual APIC enabled
> [    2.361870] AMD-Vi: X2APIC enabled
> [    2.362272] AMD-Vi: Lazy IO/TLB flushing enabled

So at this point, the AMD IOMMU driver does:

	swiotlb        = (iommu_default_passthrough() || sme_me_mask) ? 1 : 0;

where 'swiotlb' is a global variable indicating whether or not swiotlb
is in use. It's picked up a bit later on by pci_swiotlb_late_init(), which
will call swiotlb_exit() if 'swiotlb' is false.

Now, that used to work fine, because swiotlb_exit() clears
'io_tlb_default_mem' to NULL, but now with the restricted DMA changes, I
think that all the devices which have successfully probed beforehand will
have stale pointers to the freed structure in their 'dev->dma_io_tlb_mem'
field.

Will

^ permalink raw reply	[flat|nested] 48+ messages in thread

* Re: [PATCH v15 06/12] swiotlb: Use is_swiotlb_force_bounce for swiotlb data bouncing
  2021-07-05 19:03                     ` Will Deacon
@ 2021-07-06  4:48                       ` Christoph Hellwig
  2021-07-06 13:24                         ` Will Deacon
  0 siblings, 1 reply; 48+ messages in thread
From: Christoph Hellwig @ 2021-07-06  4:48 UTC (permalink / raw)
  To: Will Deacon
  Cc: Nathan Chancellor, Robin Murphy, Claire Chang, Rob Herring, mpe,
	Joerg Roedel, Frank Rowand, Konrad Rzeszutek Wilk,
	boris.ostrovsky, jgross, Christoph Hellwig, Marek Szyprowski,
	benh, paulus, list@263.net:IOMMU DRIVERS, Stefano Stabellini,
	grant.likely, xypron.glpk, Thierry Reding, mingo, bauerman,
	peterz, Greg KH, Saravana Kannan, Rafael J . Wysocki,
	heikki.krogerus, Andy Shevchenko, Randy Dunlap, Dan Williams,
	Bartosz Golaszewski, linux-devicetree, lkml, linuxppc-dev,
	xen-devel, Nicolas Boichat, Jim Quinlan, Tomasz Figa, bskeggs,
	Bjorn Helgaas, chris, Daniel Vetter, airlied, dri-devel,
	intel-gfx, jani.nikula, Jianxiong Gao, joonas.lahtinen,
	linux-pci, maarten.lankhorst, matthew.auld, rodrigo.vivi,
	thomas.hellstrom, Tom Lendacky, Qian Cai

On Mon, Jul 05, 2021 at 08:03:52PM +0100, Will Deacon wrote:
> So at this point, the AMD IOMMU driver does:
> 
> 	swiotlb        = (iommu_default_passthrough() || sme_me_mask) ? 1 : 0;
> 
> where 'swiotlb' is a global variable indicating whether or not swiotlb
> is in use. It's picked up a bit later on by pci_swiotlb_late_init(), which
> will call swiotlb_exit() if 'swiotlb' is false.
> 
> Now, that used to work fine, because swiotlb_exit() clears
> 'io_tlb_default_mem' to NULL, but now with the restricted DMA changes, I
> think that all the devices which have successfully probed beforehand will
> have stale pointers to the freed structure in their 'dev->dma_io_tlb_mem'
> field.

Yeah.  I don't think we can do that anymore, and I also think it is
a bad idea to start with.

^ permalink raw reply	[flat|nested] 48+ messages in thread

* Re: [PATCH v15 06/12] swiotlb: Use is_swiotlb_force_bounce for swiotlb data bouncing
  2021-07-06  4:48                       ` Christoph Hellwig
@ 2021-07-06 13:24                         ` Will Deacon
  2021-07-06 14:01                           ` Robin Murphy
  0 siblings, 1 reply; 48+ messages in thread
From: Will Deacon @ 2021-07-06 13:24 UTC (permalink / raw)
  To: Christoph Hellwig
  Cc: Nathan Chancellor, Robin Murphy, Claire Chang, Rob Herring, mpe,
	Joerg Roedel, Frank Rowand, Konrad Rzeszutek Wilk,
	boris.ostrovsky, jgross, Marek Szyprowski, benh, paulus,
	list@263.net:IOMMU DRIVERS, Stefano Stabellini, grant.likely,
	xypron.glpk, Thierry Reding, mingo, bauerman, peterz, Greg KH,
	Saravana Kannan, Rafael J . Wysocki, heikki.krogerus,
	Andy Shevchenko, Randy Dunlap, Dan Williams, Bartosz Golaszewski,
	linux-devicetree, lkml, linuxppc-dev, xen-devel, Nicolas Boichat,
	Jim Quinlan, Tomasz Figa, bskeggs, Bjorn Helgaas, chris,
	Daniel Vetter, airlied, dri-devel, intel-gfx, jani.nikula,
	Jianxiong Gao, joonas.lahtinen, linux-pci, maarten.lankhorst,
	matthew.auld, rodrigo.vivi, thomas.hellstrom, Tom Lendacky,
	Qian Cai

On Tue, Jul 06, 2021 at 06:48:48AM +0200, Christoph Hellwig wrote:
> On Mon, Jul 05, 2021 at 08:03:52PM +0100, Will Deacon wrote:
> > So at this point, the AMD IOMMU driver does:
> > 
> > 	swiotlb        = (iommu_default_passthrough() || sme_me_mask) ? 1 : 0;
> > 
> > where 'swiotlb' is a global variable indicating whether or not swiotlb
> > is in use. It's picked up a bit later on by pci_swiotlb_late_init(), which
> > will call swiotlb_exit() if 'swiotlb' is false.
> > 
> > Now, that used to work fine, because swiotlb_exit() clears
> > 'io_tlb_default_mem' to NULL, but now with the restricted DMA changes, I
> > think that all the devices which have successfully probed beforehand will
> > have stale pointers to the freed structure in their 'dev->dma_io_tlb_mem'
> > field.
> 
> Yeah.  I don't think we can do that anymore, and I also think it is
> a bad idea to start with.

I've had a crack at reworking things along the following lines:

  - io_tlb_default_mem now lives in the BSS, the flexible array member
    is now a pointer and that part is allocated dynamically (downside of
    this is an extra indirection to get at the slots).

  - io_tlb_default_mem.nslabs tells you whether the thing is valid

  - swiotlb_exit() frees the slots array and clears the rest of the
    structure to 0. I also extended it to free the actual slabs, but I'm
    not sure why it wasn't doing that before.

So a non-NULL dev->dma_io_tlb_mem should always be valid to follow.

Untested diff below... Nathan, it would be ace if you're brave enough
to give this a shot.

Will

--->8

diff --git a/drivers/base/core.c b/drivers/base/core.c
index bbad7c559901..9e1218f89e4b 100644
--- a/drivers/base/core.c
+++ b/drivers/base/core.c
@@ -2820,7 +2820,7 @@ void device_initialize(struct device *dev)
 	dev->dma_coherent = dma_default_coherent;
 #endif
 #ifdef CONFIG_SWIOTLB
-	dev->dma_io_tlb_mem = io_tlb_default_mem;
+	dev->dma_io_tlb_mem = &io_tlb_default_mem;
 #endif
 }
 EXPORT_SYMBOL_GPL(device_initialize);
diff --git a/drivers/xen/swiotlb-xen.c b/drivers/xen/swiotlb-xen.c
index 785ec7e8be01..f06d9b4f1e0f 100644
--- a/drivers/xen/swiotlb-xen.c
+++ b/drivers/xen/swiotlb-xen.c
@@ -164,7 +164,7 @@ int __ref xen_swiotlb_init(void)
 	int rc = -ENOMEM;
 	char *start;
 
-	if (io_tlb_default_mem != NULL) {
+	if (io_tlb_default_mem.nslabs) {
 		pr_warn("swiotlb buffer already initialized\n");
 		return -EEXIST;
 	}
@@ -547,7 +547,7 @@ xen_swiotlb_sync_sg_for_device(struct device *dev, struct scatterlist *sgl,
 static int
 xen_swiotlb_dma_supported(struct device *hwdev, u64 mask)
 {
-	return xen_phys_to_dma(hwdev, io_tlb_default_mem->end - 1) <= mask;
+	return xen_phys_to_dma(hwdev, io_tlb_default_mem.end - 1) <= mask;
 }
 
 const struct dma_map_ops xen_swiotlb_dma_ops = {
diff --git a/include/linux/swiotlb.h b/include/linux/swiotlb.h
index 39284ff2a6cd..b0cb2a9973f4 100644
--- a/include/linux/swiotlb.h
+++ b/include/linux/swiotlb.h
@@ -103,9 +103,9 @@ struct io_tlb_mem {
 		phys_addr_t orig_addr;
 		size_t alloc_size;
 		unsigned int list;
-	} slots[];
+	} *slots;
 };
-extern struct io_tlb_mem *io_tlb_default_mem;
+extern struct io_tlb_mem io_tlb_default_mem;
 
 static inline bool is_swiotlb_buffer(struct device *dev, phys_addr_t paddr)
 {
diff --git a/kernel/dma/swiotlb.c b/kernel/dma/swiotlb.c
index 0ffbaae9fba2..91cd1d413027 100644
--- a/kernel/dma/swiotlb.c
+++ b/kernel/dma/swiotlb.c
@@ -70,7 +70,7 @@
 
 enum swiotlb_force swiotlb_force;
 
-struct io_tlb_mem *io_tlb_default_mem;
+struct io_tlb_mem io_tlb_default_mem;
 
 /*
  * Max segment that we can provide which (if pages are contingous) will
@@ -101,7 +101,7 @@ early_param("swiotlb", setup_io_tlb_npages);
 
 unsigned int swiotlb_max_segment(void)
 {
-	return io_tlb_default_mem ? max_segment : 0;
+	return io_tlb_default_mem.nslabs ? max_segment : 0;
 }
 EXPORT_SYMBOL_GPL(swiotlb_max_segment);
 
@@ -134,9 +134,9 @@ void __init swiotlb_adjust_size(unsigned long size)
 
 void swiotlb_print_info(void)
 {
-	struct io_tlb_mem *mem = io_tlb_default_mem;
+	struct io_tlb_mem *mem = &io_tlb_default_mem;
 
-	if (!mem) {
+	if (!mem->nslabs) {
 		pr_warn("No low mem\n");
 		return;
 	}
@@ -163,11 +163,11 @@ static inline unsigned long nr_slots(u64 val)
  */
 void __init swiotlb_update_mem_attributes(void)
 {
-	struct io_tlb_mem *mem = io_tlb_default_mem;
+	struct io_tlb_mem *mem = &io_tlb_default_mem;
 	void *vaddr;
 	unsigned long bytes;
 
-	if (!mem || mem->late_alloc)
+	if (!mem->nslabs || mem->late_alloc)
 		return;
 	vaddr = phys_to_virt(mem->start);
 	bytes = PAGE_ALIGN(mem->nslabs << IO_TLB_SHIFT);
@@ -201,25 +201,24 @@ static void swiotlb_init_io_tlb_mem(struct io_tlb_mem *mem, phys_addr_t start,
 
 int __init swiotlb_init_with_tbl(char *tlb, unsigned long nslabs, int verbose)
 {
-	struct io_tlb_mem *mem;
+	struct io_tlb_mem *mem = &io_tlb_default_mem;
 	size_t alloc_size;
 
 	if (swiotlb_force == SWIOTLB_NO_FORCE)
 		return 0;
 
 	/* protect against double initialization */
-	if (WARN_ON_ONCE(io_tlb_default_mem))
+	if (WARN_ON_ONCE(mem->nslabs))
 		return -ENOMEM;
 
-	alloc_size = PAGE_ALIGN(struct_size(mem, slots, nslabs));
-	mem = memblock_alloc(alloc_size, PAGE_SIZE);
-	if (!mem)
+	alloc_size = PAGE_ALIGN(array_size(sizeof(*mem->slots), nslabs));
+	mem->slots = memblock_alloc(alloc_size, PAGE_SIZE);
+	if (!mem->slots)
 		panic("%s: Failed to allocate %zu bytes align=0x%lx\n",
 		      __func__, alloc_size, PAGE_SIZE);
 
 	swiotlb_init_io_tlb_mem(mem, __pa(tlb), nslabs, false);
 
-	io_tlb_default_mem = mem;
 	if (verbose)
 		swiotlb_print_info();
 	swiotlb_set_max_segment(mem->nslabs << IO_TLB_SHIFT);
@@ -304,26 +303,24 @@ swiotlb_late_init_with_default_size(size_t default_size)
 int
 swiotlb_late_init_with_tbl(char *tlb, unsigned long nslabs)
 {
-	struct io_tlb_mem *mem;
+	struct io_tlb_mem *mem = &io_tlb_default_mem;
 	unsigned long bytes = nslabs << IO_TLB_SHIFT;
 
 	if (swiotlb_force == SWIOTLB_NO_FORCE)
 		return 0;
 
 	/* protect against double initialization */
-	if (WARN_ON_ONCE(io_tlb_default_mem))
+	if (WARN_ON_ONCE(mem->nslabs))
 		return -ENOMEM;
 
-	mem = (void *)__get_free_pages(GFP_KERNEL,
-		get_order(struct_size(mem, slots, nslabs)));
-	if (!mem)
+	mem->slots = (void *)__get_free_pages(GFP_KERNEL | __GFP_ZERO,
+		get_order(array_size(sizeof(*mem->slots), nslabs)));
+	if (!mem->slots)
 		return -ENOMEM;
 
-	memset(mem, 0, sizeof(*mem));
 	set_memory_decrypted((unsigned long)tlb, bytes >> PAGE_SHIFT);
 	swiotlb_init_io_tlb_mem(mem, virt_to_phys(tlb), nslabs, true);
 
-	io_tlb_default_mem = mem;
 	swiotlb_print_info();
 	swiotlb_set_max_segment(mem->nslabs << IO_TLB_SHIFT);
 	return 0;
@@ -331,18 +328,23 @@ swiotlb_late_init_with_tbl(char *tlb, unsigned long nslabs)
 
 void __init swiotlb_exit(void)
 {
-	struct io_tlb_mem *mem = io_tlb_default_mem;
-	size_t size;
+	struct io_tlb_mem *mem = &io_tlb_default_mem;
+	size_t tbl_size, slots_size;
 
-	if (!mem)
+	if (!mem->nslabs)
 		return;
 
-	size = struct_size(mem, slots, mem->nslabs);
-	if (mem->late_alloc)
-		free_pages((unsigned long)mem, get_order(size));
-	else
-		memblock_free_late(__pa(mem), PAGE_ALIGN(size));
-	io_tlb_default_mem = NULL;
+	tbl_size = mem->end - mem->start;
+	slots_size = array_size(sizeof(*mem->slots), mem->nslabs);
+	if (mem->late_alloc) {
+		free_pages((unsigned long)mem->start, get_order(tbl_size));
+		free_pages((unsigned long)mem->slots, get_order(slots_size));
+	} else {
+		memblock_free_late(__pa(mem->start), PAGE_ALIGN(tbl_size));
+		memblock_free_late(__pa(mem->slots), PAGE_ALIGN(slots_size));
+	}
+
+	memset(mem, 0, sizeof(*mem));
 }
 
 /*
@@ -682,7 +684,9 @@ size_t swiotlb_max_mapping_size(struct device *dev)
 
 bool is_swiotlb_active(struct device *dev)
 {
-	return dev->dma_io_tlb_mem != NULL;
+	struct io_tlb_mem *mem = dev->dma_io_tlb_mem;
+
+	return mem && mem->nslabs;
 }
 EXPORT_SYMBOL_GPL(is_swiotlb_active);
 
@@ -697,10 +701,10 @@ static void swiotlb_create_debugfs_files(struct io_tlb_mem *mem)
 
 static int __init swiotlb_create_default_debugfs(void)
 {
-	struct io_tlb_mem *mem = io_tlb_default_mem;
+	struct io_tlb_mem *mem = &io_tlb_default_mem;
 
 	debugfs_dir = debugfs_create_dir("swiotlb", NULL);
-	if (mem) {
+	if (mem->nslabs) {
 		mem->debugfs = debugfs_dir;
 		swiotlb_create_debugfs_files(mem);
 	}
@@ -754,10 +758,17 @@ static int rmem_swiotlb_device_init(struct reserved_mem *rmem,
 	 * to it.
 	 */
 	if (!mem) {
-		mem = kzalloc(struct_size(mem, slots, nslabs), GFP_KERNEL);
+		mem = kzalloc(sizeof(*mem), GFP_KERNEL);
 		if (!mem)
 			return -ENOMEM;
 
+		mem->slots = kzalloc(array_size(sizeof(*mem->slots), nslabs),
+				     GFP_KERNEL);
+		if (!mem->slots) {
+			kfree(mem);
+			return -ENOMEM;
+		}
+
 		set_memory_decrypted((unsigned long)phys_to_virt(rmem->base),
 				     rmem->size >> PAGE_SHIFT);
 		swiotlb_init_io_tlb_mem(mem, rmem->base, nslabs, false);
@@ -781,7 +792,7 @@ static int rmem_swiotlb_device_init(struct reserved_mem *rmem,
 static void rmem_swiotlb_device_release(struct reserved_mem *rmem,
 					struct device *dev)
 {
-	dev->dma_io_tlb_mem = io_tlb_default_mem;
+	dev->dma_io_tlb_mem = &io_tlb_default_mem;
 }
 
 static const struct reserved_mem_ops rmem_swiotlb_ops = {

^ permalink raw reply related	[flat|nested] 48+ messages in thread

* Re: [PATCH v15 06/12] swiotlb: Use is_swiotlb_force_bounce for swiotlb data bouncing
  2021-07-06 13:24                         ` Will Deacon
@ 2021-07-06 14:01                           ` Robin Murphy
  2021-07-06 14:05                             ` Christoph Hellwig
  0 siblings, 1 reply; 48+ messages in thread
From: Robin Murphy @ 2021-07-06 14:01 UTC (permalink / raw)
  To: Will Deacon, Christoph Hellwig
  Cc: heikki.krogerus, thomas.hellstrom, peterz, benh, joonas.lahtinen,
	dri-devel, chris, grant.likely, paulus, Frank Rowand, mingo,
	Stefano Stabellini, Saravana Kannan, mpe, Rafael J . Wysocki,
	Bartosz Golaszewski, bskeggs, linux-pci, xen-devel,
	Thierry Reding, intel-gfx, matthew.auld, linux-devicetree,
	Jianxiong Gao, Daniel Vetter, Konrad Rzeszutek Wilk,
	maarten.lankhorst, airlied, Dan Williams, linuxppc-dev,
	jani.nikula, Nathan Chancellor, Rob Herring, rodrigo.vivi,
	Bjorn Helgaas, Claire Chang, boris.ostrovsky, Andy Shevchenko,
	jgross, Nicolas Boichat, Greg KH, Randy Dunlap, Qian Cai, lkml,
	list@263.net:IOMMU DRIVERS, Jim Quinlan, xypron.glpk,
	Tom Lendacky, bauerman

On 2021-07-06 14:24, Will Deacon wrote:
> On Tue, Jul 06, 2021 at 06:48:48AM +0200, Christoph Hellwig wrote:
>> On Mon, Jul 05, 2021 at 08:03:52PM +0100, Will Deacon wrote:
>>> So at this point, the AMD IOMMU driver does:
>>>
>>> 	swiotlb        = (iommu_default_passthrough() || sme_me_mask) ? 1 : 0;
>>>
>>> where 'swiotlb' is a global variable indicating whether or not swiotlb
>>> is in use. It's picked up a bit later on by pci_swiotlb_late_init(), which
>>> will call swiotlb_exit() if 'swiotlb' is false.
>>>
>>> Now, that used to work fine, because swiotlb_exit() clears
>>> 'io_tlb_default_mem' to NULL, but now with the restricted DMA changes, I
>>> think that all the devices which have successfully probed beforehand will
>>> have stale pointers to the freed structure in their 'dev->dma_io_tlb_mem'
>>> field.
>>
>> Yeah.  I don't think we can do that anymore, and I also think it is
>> a bad idea to start with.
> 
> I've had a crack at reworking things along the following lines:
> 
>    - io_tlb_default_mem now lives in the BSS, the flexible array member
>      is now a pointer and that part is allocated dynamically (downside of
>      this is an extra indirection to get at the slots).
> 
>    - io_tlb_default_mem.nslabs tells you whether the thing is valid
> 
>    - swiotlb_exit() frees the slots array and clears the rest of the
>      structure to 0. I also extended it to free the actual slabs, but I'm
>      not sure why it wasn't doing that before.
> 
> So a non-NULL dev->dma_io_tlb_mem should always be valid to follow.

FWIW I was pondering the question of whether to do something along those 
lines or just scrap the default assignment entirely, so since I hadn't 
got round to saying that I've gone ahead and hacked up the alternative 
(similarly untested) for comparison :)

TBH I'm still not sure which one I prefer...

Robin.

----->8-----
diff --git a/drivers/base/core.c b/drivers/base/core.c
index ea5b85354526..394abf184c1a 100644
--- a/drivers/base/core.c
+++ b/drivers/base/core.c
@@ -2847,9 +2847,6 @@ void device_initialize(struct device *dev)
      defined(CONFIG_ARCH_HAS_SYNC_DMA_FOR_CPU_ALL)
  	dev->dma_coherent = dma_default_coherent;
  #endif
-#ifdef CONFIG_SWIOTLB
-	dev->dma_io_tlb_mem = io_tlb_default_mem;
-#endif
  }
  EXPORT_SYMBOL_GPL(device_initialize);

diff --git a/include/linux/swiotlb.h b/include/linux/swiotlb.h
index 39284ff2a6cd..620f16d89a98 100644
--- a/include/linux/swiotlb.h
+++ b/include/linux/swiotlb.h
@@ -107,16 +107,21 @@ struct io_tlb_mem {
  };
  extern struct io_tlb_mem *io_tlb_default_mem;

+static inline struct io_tlb_mem *dev_iotlb_mem(struct device *dev)
+{
+	return dev->dma_io_tlb_mem ?: io_tlb_default_mem;
+}
+
  static inline bool is_swiotlb_buffer(struct device *dev, phys_addr_t 
paddr)
  {
-	struct io_tlb_mem *mem = dev->dma_io_tlb_mem;
+	struct io_tlb_mem *mem = dev_iotlb_mem(dev);

  	return mem && paddr >= mem->start && paddr < mem->end;
  }

  static inline bool is_swiotlb_force_bounce(struct device *dev)
  {
-	struct io_tlb_mem *mem = dev->dma_io_tlb_mem;
+	struct io_tlb_mem *mem = dev_iotlb_mem(dev);

  	return mem && mem->force_bounce;
  }
@@ -167,7 +172,7 @@ bool swiotlb_free(struct device *dev, struct page 
*page, size_t size);

  static inline bool is_swiotlb_for_alloc(struct device *dev)
  {
-	return dev->dma_io_tlb_mem->for_alloc;
+	return dev_iotlb_mem(dev)->for_alloc;
  }
  #else
  static inline struct page *swiotlb_alloc(struct device *dev, size_t size)
diff --git a/kernel/dma/swiotlb.c b/kernel/dma/swiotlb.c
index b7f76bca89bf..f4942149f87d 100644
--- a/kernel/dma/swiotlb.c
+++ b/kernel/dma/swiotlb.c
@@ -359,7 +359,7 @@ static unsigned int swiotlb_align_offset(struct 
device *dev, u64 addr)
  static void swiotlb_bounce(struct device *dev, phys_addr_t tlb_addr, 
size_t size,
  			   enum dma_data_direction dir)
  {
-	struct io_tlb_mem *mem = dev->dma_io_tlb_mem;
+	struct io_tlb_mem *mem = dev_iotlb_mem(dev);
  	int index = (tlb_addr - mem->start) >> IO_TLB_SHIFT;
  	phys_addr_t orig_addr = mem->slots[index].orig_addr;
  	size_t alloc_size = mem->slots[index].alloc_size;
@@ -440,7 +440,7 @@ static unsigned int wrap_index(struct io_tlb_mem 
*mem, unsigned int index)
  static int swiotlb_find_slots(struct device *dev, phys_addr_t orig_addr,
  			      size_t alloc_size)
  {
-	struct io_tlb_mem *mem = dev->dma_io_tlb_mem;
+	struct io_tlb_mem *mem = dev_iotlb_mem(dev);
  	unsigned long boundary_mask = dma_get_seg_boundary(dev);
  	dma_addr_t tbl_dma_addr =
  		phys_to_dma_unencrypted(dev, mem->start) & boundary_mask;
@@ -522,7 +522,7 @@ phys_addr_t swiotlb_tbl_map_single(struct device 
*dev, phys_addr_t orig_addr,
  		size_t mapping_size, size_t alloc_size,
  		enum dma_data_direction dir, unsigned long attrs)
  {
-	struct io_tlb_mem *mem = dev->dma_io_tlb_mem;
+	struct io_tlb_mem *mem = dev_iotlb_mem(dev);
  	unsigned int offset = swiotlb_align_offset(dev, orig_addr);
  	unsigned int i;
  	int index;
@@ -565,7 +565,7 @@ phys_addr_t swiotlb_tbl_map_single(struct device 
*dev, phys_addr_t orig_addr,

  static void swiotlb_release_slots(struct device *dev, phys_addr_t 
tlb_addr)
  {
-	struct io_tlb_mem *mem = dev->dma_io_tlb_mem;
+	struct io_tlb_mem *mem = dev_iotlb_mem(dev);
  	unsigned long flags;
  	unsigned int offset = swiotlb_align_offset(dev, tlb_addr);
  	int index = (tlb_addr - offset - mem->start) >> IO_TLB_SHIFT;
@@ -682,7 +682,7 @@ size_t swiotlb_max_mapping_size(struct device *dev)

  bool is_swiotlb_active(struct device *dev)
  {
-	return dev->dma_io_tlb_mem != NULL;
+	return dev_iotlb_mem(dev) != NULL;
  }
  EXPORT_SYMBOL_GPL(is_swiotlb_active);

@@ -729,7 +729,7 @@ static void rmem_swiotlb_debugfs_init(struct 
reserved_mem *rmem)

  struct page *swiotlb_alloc(struct device *dev, size_t size)
  {
-	struct io_tlb_mem *mem = dev->dma_io_tlb_mem;
+	struct io_tlb_mem *mem = dev_iotlb_mem(dev);
  	phys_addr_t tlb_addr;
  	int index;

@@ -792,7 +792,7 @@ static int rmem_swiotlb_device_init(struct 
reserved_mem *rmem,
  static void rmem_swiotlb_device_release(struct reserved_mem *rmem,
  					struct device *dev)
  {
-	dev->dma_io_tlb_mem = io_tlb_default_mem;
+	dev->dma_io_tlb_mem = NULL;
  }

  static const struct reserved_mem_ops rmem_swiotlb_ops = {

^ permalink raw reply related	[flat|nested] 48+ messages in thread

* Re: [PATCH v15 06/12] swiotlb: Use is_swiotlb_force_bounce for swiotlb data bouncing
  2021-07-06 14:01                           ` Robin Murphy
@ 2021-07-06 14:05                             ` Christoph Hellwig
  2021-07-06 14:46                               ` Konrad Rzeszutek Wilk
  2021-07-06 15:39                               ` Robin Murphy
  0 siblings, 2 replies; 48+ messages in thread
From: Christoph Hellwig @ 2021-07-06 14:05 UTC (permalink / raw)
  To: Robin Murphy
  Cc: Will Deacon, Christoph Hellwig, heikki.krogerus,
	thomas.hellstrom, peterz, benh, joonas.lahtinen, dri-devel,
	chris, grant.likely, paulus, Frank Rowand, mingo,
	Stefano Stabellini, Saravana Kannan, mpe, Rafael J . Wysocki,
	Bartosz Golaszewski, bskeggs, linux-pci, xen-devel,
	Thierry Reding, intel-gfx, matthew.auld, linux-devicetree,
	Jianxiong Gao, Daniel Vetter, Konrad Rzeszutek Wilk,
	maarten.lankhorst, airlied, Dan Williams, linuxppc-dev,
	jani.nikula, Nathan Chancellor, Rob Herring, rodrigo.vivi,
	Bjorn Helgaas, Claire Chang, boris.ostrovsky, Andy Shevchenko,
	jgross, Nicolas Boichat, Greg KH, Randy Dunlap, Qian Cai, lkml,
	list@263.net:IOMMU DRIVERS, Jim Quinlan, xypron.glpk,
	Tom Lendacky, bauerman

On Tue, Jul 06, 2021 at 03:01:04PM +0100, Robin Murphy wrote:
> FWIW I was pondering the question of whether to do something along those 
> lines or just scrap the default assignment entirely, so since I hadn't got 
> round to saying that I've gone ahead and hacked up the alternative 
> (similarly untested) for comparison :)
>
> TBH I'm still not sure which one I prefer...

Claire did implement something like your suggestion originally, but
I don't really like it as it doesn't scale for adding multiple global
pools, e.g. for the 64-bit addressable one for the various encrypted
secure guest schemes.

^ permalink raw reply	[flat|nested] 48+ messages in thread

* Re: [PATCH v15 06/12] swiotlb: Use is_swiotlb_force_bounce for swiotlb data bouncing
  2021-07-06 14:05                             ` Christoph Hellwig
@ 2021-07-06 14:46                               ` Konrad Rzeszutek Wilk
  2021-07-06 16:57                                 ` Will Deacon
  2021-07-06 15:39                               ` Robin Murphy
  1 sibling, 1 reply; 48+ messages in thread
From: Konrad Rzeszutek Wilk @ 2021-07-06 14:46 UTC (permalink / raw)
  To: Christoph Hellwig
  Cc: Robin Murphy, Will Deacon, heikki.krogerus, thomas.hellstrom,
	peterz, benh, joonas.lahtinen, dri-devel, chris, grant.likely,
	paulus, Frank Rowand, mingo, Stefano Stabellini, Saravana Kannan,
	mpe, Rafael J . Wysocki, Bartosz Golaszewski, bskeggs, linux-pci,
	xen-devel, Thierry Reding, intel-gfx, matthew.auld,
	linux-devicetree, Jianxiong Gao, Daniel Vetter,
	maarten.lankhorst, airlied, Dan Williams, linuxppc-dev,
	jani.nikula, Nathan Chancellor, Rob Herring, rodrigo.vivi,
	Bjorn Helgaas, Claire Chang, boris.ostrovsky, Andy Shevchenko,
	jgross, Nicolas Boichat, Greg KH, Randy Dunlap, Qian Cai, lkml,
	list@263.net:IOMMU DRIVERS, Jim Quinlan, xypron.glpk,
	Tom Lendacky, bauerman

On Tue, Jul 06, 2021 at 04:05:13PM +0200, Christoph Hellwig wrote:
> On Tue, Jul 06, 2021 at 03:01:04PM +0100, Robin Murphy wrote:
> > FWIW I was pondering the question of whether to do something along those 
> > lines or just scrap the default assignment entirely, so since I hadn't got 
> > round to saying that I've gone ahead and hacked up the alternative 
> > (similarly untested) for comparison :)
> >
> > TBH I'm still not sure which one I prefer...
> 
> Claire did implement something like your suggestion originally, but
> I don't really like it as it doesn't scale for adding multiple global
> pools, e.g. for the 64-bit addressable one for the various encrypted
> secure guest schemes.

Couple of things:
 - I am not pushing to Linus the Claire's patchset until we have a
   resolution on this. I hope you all agree that is a sensible way
   forward as much as I hate doing that.

 - I like Robin's fix as it is simplest looking. Would love to see if it
   does fix the problem.

 - Christopher - we can always add multiple pools as the next milestone
   and just focus on this feature getting tested extensively during this
   release.

 - Would it be worth (for future or maybe in another tiny fix) to also add
   a printk in swiotlb when we de-allocate the buffer so when someone looks
   through the `dmesg` it becomes much easier to diagnose issues?


^ permalink raw reply	[flat|nested] 48+ messages in thread

* Re: [PATCH v15 06/12] swiotlb: Use is_swiotlb_force_bounce for swiotlb data bouncing
  2021-07-06 14:05                             ` Christoph Hellwig
  2021-07-06 14:46                               ` Konrad Rzeszutek Wilk
@ 2021-07-06 15:39                               ` Robin Murphy
  2021-07-06 17:06                                 ` Will Deacon
  1 sibling, 1 reply; 48+ messages in thread
From: Robin Murphy @ 2021-07-06 15:39 UTC (permalink / raw)
  To: Christoph Hellwig
  Cc: Will Deacon, heikki.krogerus, thomas.hellstrom, peterz, benh,
	joonas.lahtinen, dri-devel, chris, grant.likely, paulus,
	Frank Rowand, mingo, Stefano Stabellini, Saravana Kannan, mpe,
	Rafael J . Wysocki, Bartosz Golaszewski, bskeggs, linux-pci,
	xen-devel, Thierry Reding, intel-gfx, matthew.auld,
	linux-devicetree, Jianxiong Gao, Daniel Vetter,
	Konrad Rzeszutek Wilk, maarten.lankhorst, airlied, Dan Williams,
	linuxppc-dev, jani.nikula, Nathan Chancellor, Rob Herring,
	rodrigo.vivi, Bjorn Helgaas, Claire Chang, boris.ostrovsky,
	Andy Shevchenko, jgross, Nicolas Boichat, Greg KH, Randy Dunlap,
	Qian Cai, lkml, list@263.net:IOMMU DRIVERS, Jim Quinlan,
	xypron.glpk, Tom Lendacky, bauerman

On 2021-07-06 15:05, Christoph Hellwig wrote:
> On Tue, Jul 06, 2021 at 03:01:04PM +0100, Robin Murphy wrote:
>> FWIW I was pondering the question of whether to do something along those
>> lines or just scrap the default assignment entirely, so since I hadn't got
>> round to saying that I've gone ahead and hacked up the alternative
>> (similarly untested) for comparison :)
>>
>> TBH I'm still not sure which one I prefer...
> 
> Claire did implement something like your suggestion originally, but
> I don't really like it as it doesn't scale for adding multiple global
> pools, e.g. for the 64-bit addressable one for the various encrypted
> secure guest schemes.

Ah yes, that had slipped my mind, and it's a fair point indeed. Since 
we're not concerned with a minimal fix for backports anyway I'm more 
than happy to focus on Will's approach. Another thing is that that looks 
to take us a quiet step closer to the possibility of dynamically 
resizing a SWIOTLB pool, which is something that some of the hypervisor 
protection schemes looking to build on top of this series may want to 
explore at some point.

Robin.

^ permalink raw reply	[flat|nested] 48+ messages in thread

* Re: [PATCH v15 06/12] swiotlb: Use is_swiotlb_force_bounce for swiotlb data bouncing
  2021-07-06 14:46                               ` Konrad Rzeszutek Wilk
@ 2021-07-06 16:57                                 ` Will Deacon
  2021-07-06 16:59                                   ` Konrad Rzeszutek Wilk
  0 siblings, 1 reply; 48+ messages in thread
From: Will Deacon @ 2021-07-06 16:57 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk
  Cc: Christoph Hellwig, Robin Murphy, heikki.krogerus,
	thomas.hellstrom, peterz, benh, joonas.lahtinen, dri-devel,
	chris, grant.likely, paulus, Frank Rowand, mingo,
	Stefano Stabellini, Saravana Kannan, mpe, Rafael J . Wysocki,
	Bartosz Golaszewski, bskeggs, linux-pci, xen-devel,
	Thierry Reding, intel-gfx, matthew.auld, linux-devicetree,
	Jianxiong Gao, Daniel Vetter, maarten.lankhorst, airlied,
	Dan Williams, linuxppc-dev, jani.nikula, Nathan Chancellor,
	Rob Herring, rodrigo.vivi, Bjorn Helgaas, Claire Chang,
	boris.ostrovsky, Andy Shevchenko, jgross, Nicolas Boichat,
	Greg KH, Randy Dunlap, Qian Cai, lkml,
	list@263.net:IOMMU DRIVERS, Jim Quinlan, xypron.glpk,
	Tom Lendacky, bauerman

On Tue, Jul 06, 2021 at 10:46:07AM -0400, Konrad Rzeszutek Wilk wrote:
> On Tue, Jul 06, 2021 at 04:05:13PM +0200, Christoph Hellwig wrote:
> > On Tue, Jul 06, 2021 at 03:01:04PM +0100, Robin Murphy wrote:
> > > FWIW I was pondering the question of whether to do something along those 
> > > lines or just scrap the default assignment entirely, so since I hadn't got 
> > > round to saying that I've gone ahead and hacked up the alternative 
> > > (similarly untested) for comparison :)
> > >
> > > TBH I'm still not sure which one I prefer...
> > 
> > Claire did implement something like your suggestion originally, but
> > I don't really like it as it doesn't scale for adding multiple global
> > pools, e.g. for the 64-bit addressable one for the various encrypted
> > secure guest schemes.
> 
> Couple of things:
>  - I am not pushing to Linus the Claire's patchset until we have a
>    resolution on this. I hope you all agree that is a sensible way
>    forward as much as I hate doing that.

Sure, it's a pity but we could clearly use a bit more time to get these
just right and we've run out of time for 5.14.

I think the main question I have is how would you like to see patches for
5.15? i.e. as patches on top of devel/for-linus-5.14 or something else?

Cheers,

Will

^ permalink raw reply	[flat|nested] 48+ messages in thread

* Re: [PATCH v15 06/12] swiotlb: Use is_swiotlb_force_bounce for swiotlb data bouncing
  2021-07-06 16:57                                 ` Will Deacon
@ 2021-07-06 16:59                                   ` Konrad Rzeszutek Wilk
  2021-07-12 13:56                                     ` Will Deacon
  0 siblings, 1 reply; 48+ messages in thread
From: Konrad Rzeszutek Wilk @ 2021-07-06 16:59 UTC (permalink / raw)
  To: Will Deacon
  Cc: Christoph Hellwig, Robin Murphy, heikki.krogerus,
	thomas.hellstrom, peterz, benh, joonas.lahtinen, dri-devel,
	chris, grant.likely, paulus, Frank Rowand, mingo,
	Stefano Stabellini, Saravana Kannan, mpe, Rafael J . Wysocki,
	Bartosz Golaszewski, bskeggs, linux-pci, xen-devel,
	Thierry Reding, intel-gfx, matthew.auld, linux-devicetree,
	Jianxiong Gao, Daniel Vetter, maarten.lankhorst, airlied,
	Dan Williams, linuxppc-dev, jani.nikula, Nathan Chancellor,
	Rob Herring, rodrigo.vivi, Bjorn Helgaas, Claire Chang,
	boris.ostrovsky, Andy Shevchenko, jgross, Nicolas Boichat,
	Greg KH, Randy Dunlap, Qian Cai, lkml,
	list@263.net:IOMMU DRIVERS, Jim Quinlan, xypron.glpk,
	Tom Lendacky, bauerman

On Tue, Jul 06, 2021 at 05:57:21PM +0100, Will Deacon wrote:
> On Tue, Jul 06, 2021 at 10:46:07AM -0400, Konrad Rzeszutek Wilk wrote:
> > On Tue, Jul 06, 2021 at 04:05:13PM +0200, Christoph Hellwig wrote:
> > > On Tue, Jul 06, 2021 at 03:01:04PM +0100, Robin Murphy wrote:
> > > > FWIW I was pondering the question of whether to do something along those 
> > > > lines or just scrap the default assignment entirely, so since I hadn't got 
> > > > round to saying that I've gone ahead and hacked up the alternative 
> > > > (similarly untested) for comparison :)
> > > >
> > > > TBH I'm still not sure which one I prefer...
> > > 
> > > Claire did implement something like your suggestion originally, but
> > > I don't really like it as it doesn't scale for adding multiple global
> > > pools, e.g. for the 64-bit addressable one for the various encrypted
> > > secure guest schemes.
> > 
> > Couple of things:
> >  - I am not pushing to Linus the Claire's patchset until we have a
> >    resolution on this. I hope you all agree that is a sensible way
> >    forward as much as I hate doing that.
> 
> Sure, it's a pity but we could clearly use a bit more time to get these
> just right and we've run out of time for 5.14.
> 
> I think the main question I have is how would you like to see patches for
> 5.15? i.e. as patches on top of devel/for-linus-5.14 or something else?

Yes that would be perfect. If there are any dependencies on the rc1, I
can rebase it on top of that.

> 
> Cheers,
> 
> Will

^ permalink raw reply	[flat|nested] 48+ messages in thread

* Re: [PATCH v15 06/12] swiotlb: Use is_swiotlb_force_bounce for swiotlb data bouncing
  2021-07-06 15:39                               ` Robin Murphy
@ 2021-07-06 17:06                                 ` Will Deacon
  2021-07-06 19:14                                   ` Nathan Chancellor
  0 siblings, 1 reply; 48+ messages in thread
From: Will Deacon @ 2021-07-06 17:06 UTC (permalink / raw)
  To: Robin Murphy
  Cc: Christoph Hellwig, heikki.krogerus, thomas.hellstrom, peterz,
	benh, joonas.lahtinen, dri-devel, chris, grant.likely, paulus,
	Frank Rowand, mingo, Stefano Stabellini, Saravana Kannan, mpe,
	Rafael J . Wysocki, Bartosz Golaszewski, bskeggs, linux-pci,
	xen-devel, Thierry Reding, intel-gfx, matthew.auld,
	linux-devicetree, Jianxiong Gao, Daniel Vetter,
	Konrad Rzeszutek Wilk, maarten.lankhorst, airlied, Dan Williams,
	linuxppc-dev, jani.nikula, Nathan Chancellor, Rob Herring,
	rodrigo.vivi, Bjorn Helgaas, Claire Chang, boris.ostrovsky,
	Andy Shevchenko, jgross, Nicolas Boichat, Greg KH, Randy Dunlap,
	Qian Cai, lkml, list@263.net:IOMMU DRIVERS, Jim Quinlan,
	xypron.glpk, Tom Lendacky, bauerman

On Tue, Jul 06, 2021 at 04:39:11PM +0100, Robin Murphy wrote:
> On 2021-07-06 15:05, Christoph Hellwig wrote:
> > On Tue, Jul 06, 2021 at 03:01:04PM +0100, Robin Murphy wrote:
> > > FWIW I was pondering the question of whether to do something along those
> > > lines or just scrap the default assignment entirely, so since I hadn't got
> > > round to saying that I've gone ahead and hacked up the alternative
> > > (similarly untested) for comparison :)
> > > 
> > > TBH I'm still not sure which one I prefer...
> > 
> > Claire did implement something like your suggestion originally, but
> > I don't really like it as it doesn't scale for adding multiple global
> > pools, e.g. for the 64-bit addressable one for the various encrypted
> > secure guest schemes.
> 
> Ah yes, that had slipped my mind, and it's a fair point indeed. Since we're
> not concerned with a minimal fix for backports anyway I'm more than happy to
> focus on Will's approach. Another thing is that that looks to take us a
> quiet step closer to the possibility of dynamically resizing a SWIOTLB pool,
> which is something that some of the hypervisor protection schemes looking to
> build on top of this series may want to explore at some point.

Ok, I'll split that nasty diff I posted up into a reviewable series and we
can take it from there.

Will

^ permalink raw reply	[flat|nested] 48+ messages in thread

* Re: [PATCH v15 06/12] swiotlb: Use is_swiotlb_force_bounce for swiotlb data bouncing
  2021-07-06 17:06                                 ` Will Deacon
@ 2021-07-06 19:14                                   ` Nathan Chancellor
  2021-07-08 16:44                                     ` Will Deacon
  0 siblings, 1 reply; 48+ messages in thread
From: Nathan Chancellor @ 2021-07-06 19:14 UTC (permalink / raw)
  To: Will Deacon, Robin Murphy
  Cc: Christoph Hellwig, heikki.krogerus, thomas.hellstrom, peterz,
	benh, joonas.lahtinen, dri-devel, chris, grant.likely, paulus,
	Frank Rowand, mingo, Stefano Stabellini, Saravana Kannan, mpe,
	Rafael J . Wysocki, Bartosz Golaszewski, bskeggs, linux-pci,
	xen-devel, Thierry Reding, intel-gfx, matthew.auld,
	linux-devicetree, Jianxiong Gao, Daniel Vetter,
	Konrad Rzeszutek Wilk, maarten.lankhorst, airlied, Dan Williams,
	linuxppc-dev, jani.nikula, Rob Herring, rodrigo.vivi,
	Bjorn Helgaas, Claire Chang, boris.ostrovsky, Andy Shevchenko,
	jgross, Nicolas Boichat, Greg KH, Randy Dunlap, Qian Cai, lkml,
	list@263.net:IOMMU DRIVERS, Jim Quinlan, xypron.glpk,
	Tom Lendacky, bauerman

Hi Will and Robin,

On 7/6/2021 10:06 AM, Will Deacon wrote:
> On Tue, Jul 06, 2021 at 04:39:11PM +0100, Robin Murphy wrote:
>> On 2021-07-06 15:05, Christoph Hellwig wrote:
>>> On Tue, Jul 06, 2021 at 03:01:04PM +0100, Robin Murphy wrote:
>>>> FWIW I was pondering the question of whether to do something along those
>>>> lines or just scrap the default assignment entirely, so since I hadn't got
>>>> round to saying that I've gone ahead and hacked up the alternative
>>>> (similarly untested) for comparison :)
>>>>
>>>> TBH I'm still not sure which one I prefer...
>>>
>>> Claire did implement something like your suggestion originally, but
>>> I don't really like it as it doesn't scale for adding multiple global
>>> pools, e.g. for the 64-bit addressable one for the various encrypted
>>> secure guest schemes.
>>
>> Ah yes, that had slipped my mind, and it's a fair point indeed. Since we're
>> not concerned with a minimal fix for backports anyway I'm more than happy to
>> focus on Will's approach. Another thing is that that looks to take us a
>> quiet step closer to the possibility of dynamically resizing a SWIOTLB pool,
>> which is something that some of the hypervisor protection schemes looking to
>> build on top of this series may want to explore at some point.
> 
> Ok, I'll split that nasty diff I posted up into a reviewable series and we
> can take it from there.

For what it's worth, I attempted to boot Will's diff on top of Konrad's 
devel/for-linus-5.14 and it did not work; in fact, I got no output on my 
monitor period, even with earlyprintk=, and I do not think this machine 
has a serial console.

Robin's fix does work, it survived ten reboots with no issues getting to 
X and I do not see the KASAN and slub debug messages anymore but I 
understand that this is not the preferred solution it seems (although 
Konrad did want to know if it works).

I am happy to test any further patches or follow ups as needed, just 
keep me on CC.

Cheers,
Nathan

^ permalink raw reply	[flat|nested] 48+ messages in thread

* Re: [PATCH v15 06/12] swiotlb: Use is_swiotlb_force_bounce for swiotlb data bouncing
  2021-07-06 19:14                                   ` Nathan Chancellor
@ 2021-07-08 16:44                                     ` Will Deacon
  0 siblings, 0 replies; 48+ messages in thread
From: Will Deacon @ 2021-07-08 16:44 UTC (permalink / raw)
  To: Nathan Chancellor
  Cc: Robin Murphy, Christoph Hellwig, heikki.krogerus,
	thomas.hellstrom, peterz, benh, joonas.lahtinen, dri-devel,
	chris, grant.likely, paulus, Frank Rowand, mingo,
	Stefano Stabellini, Saravana Kannan, mpe, Rafael J . Wysocki,
	Bartosz Golaszewski, bskeggs, linux-pci, xen-devel,
	Thierry Reding, intel-gfx, matthew.auld, linux-devicetree,
	Jianxiong Gao, Daniel Vetter, Konrad Rzeszutek Wilk,
	maarten.lankhorst, airlied, Dan Williams, linuxppc-dev,
	jani.nikula, Rob Herring, rodrigo.vivi, Bjorn Helgaas,
	Claire Chang, boris.ostrovsky, Andy Shevchenko, jgross,
	Nicolas Boichat, Greg KH, Randy Dunlap, Qian Cai, lkml,
	list@263.net:IOMMU DRIVERS, Jim Quinlan, xypron.glpk,
	Tom Lendacky, bauerman

On Tue, Jul 06, 2021 at 12:14:16PM -0700, Nathan Chancellor wrote:
> On 7/6/2021 10:06 AM, Will Deacon wrote:
> > On Tue, Jul 06, 2021 at 04:39:11PM +0100, Robin Murphy wrote:
> > > On 2021-07-06 15:05, Christoph Hellwig wrote:
> > > > On Tue, Jul 06, 2021 at 03:01:04PM +0100, Robin Murphy wrote:
> > > > > FWIW I was pondering the question of whether to do something along those
> > > > > lines or just scrap the default assignment entirely, so since I hadn't got
> > > > > round to saying that I've gone ahead and hacked up the alternative
> > > > > (similarly untested) for comparison :)
> > > > > 
> > > > > TBH I'm still not sure which one I prefer...
> > > > 
> > > > Claire did implement something like your suggestion originally, but
> > > > I don't really like it as it doesn't scale for adding multiple global
> > > > pools, e.g. for the 64-bit addressable one for the various encrypted
> > > > secure guest schemes.
> > > 
> > > Ah yes, that had slipped my mind, and it's a fair point indeed. Since we're
> > > not concerned with a minimal fix for backports anyway I'm more than happy to
> > > focus on Will's approach. Another thing is that that looks to take us a
> > > quiet step closer to the possibility of dynamically resizing a SWIOTLB pool,
> > > which is something that some of the hypervisor protection schemes looking to
> > > build on top of this series may want to explore at some point.
> > 
> > Ok, I'll split that nasty diff I posted up into a reviewable series and we
> > can take it from there.
> 
> For what it's worth, I attempted to boot Will's diff on top of Konrad's
> devel/for-linus-5.14 and it did not work; in fact, I got no output on my
> monitor period, even with earlyprintk=, and I do not think this machine has
> a serial console.

Looking back at the diff, I completely messed up swiotlb_exit() by mixing up
physical and virtual addresses.

> Robin's fix does work, it survived ten reboots with no issues getting to X
> and I do not see the KASAN and slub debug messages anymore but I understand
> that this is not the preferred solution it seems (although Konrad did want
> to know if it works).
> 
> I am happy to test any further patches or follow ups as needed, just keep me
> on CC.

Cheers. Since this isn't 5.14 material any more, I'll CC you on a series
next week.

Will

^ permalink raw reply	[flat|nested] 48+ messages in thread

* Re: [PATCH v15 06/12] swiotlb: Use is_swiotlb_force_bounce for swiotlb data bouncing
  2021-07-06 16:59                                   ` Konrad Rzeszutek Wilk
@ 2021-07-12 13:56                                     ` Will Deacon
  2021-07-14  0:06                                       ` Konrad Rzeszutek Wilk
  0 siblings, 1 reply; 48+ messages in thread
From: Will Deacon @ 2021-07-12 13:56 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk
  Cc: Christoph Hellwig, Robin Murphy, heikki.krogerus,
	thomas.hellstrom, peterz, benh, joonas.lahtinen, dri-devel,
	chris, grant.likely, paulus, Frank Rowand, mingo,
	Stefano Stabellini, Saravana Kannan, mpe, Rafael J . Wysocki,
	Bartosz Golaszewski, bskeggs, linux-pci, xen-devel,
	Thierry Reding, intel-gfx, matthew.auld, linux-devicetree,
	Jianxiong Gao, Daniel Vetter, maarten.lankhorst, airlied,
	Dan Williams, linuxppc-dev, jani.nikula, Nathan Chancellor,
	Rob Herring, rodrigo.vivi, Bjorn Helgaas, Claire Chang,
	boris.ostrovsky, Andy Shevchenko, jgross, Nicolas Boichat,
	Greg KH, Randy Dunlap, Qian Cai, lkml,
	list@263.net:IOMMU DRIVERS, Jim Quinlan, xypron.glpk,
	Tom Lendacky, bauerman

On Tue, Jul 06, 2021 at 12:59:57PM -0400, Konrad Rzeszutek Wilk wrote:
> On Tue, Jul 06, 2021 at 05:57:21PM +0100, Will Deacon wrote:
> > On Tue, Jul 06, 2021 at 10:46:07AM -0400, Konrad Rzeszutek Wilk wrote:
> > > On Tue, Jul 06, 2021 at 04:05:13PM +0200, Christoph Hellwig wrote:
> > > > On Tue, Jul 06, 2021 at 03:01:04PM +0100, Robin Murphy wrote:
> > > > > FWIW I was pondering the question of whether to do something along those 
> > > > > lines or just scrap the default assignment entirely, so since I hadn't got 
> > > > > round to saying that I've gone ahead and hacked up the alternative 
> > > > > (similarly untested) for comparison :)
> > > > >
> > > > > TBH I'm still not sure which one I prefer...
> > > > 
> > > > Claire did implement something like your suggestion originally, but
> > > > I don't really like it as it doesn't scale for adding multiple global
> > > > pools, e.g. for the 64-bit addressable one for the various encrypted
> > > > secure guest schemes.
> > > 
> > > Couple of things:
> > >  - I am not pushing to Linus the Claire's patchset until we have a
> > >    resolution on this. I hope you all agree that is a sensible way
> > >    forward as much as I hate doing that.
> > 
> > Sure, it's a pity but we could clearly use a bit more time to get these
> > just right and we've run out of time for 5.14.
> > 
> > I think the main question I have is how would you like to see patches for
> > 5.15? i.e. as patches on top of devel/for-linus-5.14 or something else?
> 
> Yes that would be perfect. If there are any dependencies on the rc1, I
> can rebase it on top of that.

Yes, please, rebasing would be very helpful. The broader rework of
'io_tlb_default_mem' is going to conflict quite badly otherwise.

Cheers,

Will

^ permalink raw reply	[flat|nested] 48+ messages in thread

* Re: [PATCH v15 06/12] swiotlb: Use is_swiotlb_force_bounce for swiotlb data bouncing
  2021-07-12 13:56                                     ` Will Deacon
@ 2021-07-14  0:06                                       ` Konrad Rzeszutek Wilk
  0 siblings, 0 replies; 48+ messages in thread
From: Konrad Rzeszutek Wilk @ 2021-07-14  0:06 UTC (permalink / raw)
  To: Will Deacon
  Cc: Konrad Rzeszutek Wilk, Christoph Hellwig, Robin Murphy,
	heikki.krogerus, thomas.hellstrom, peterz, benh, joonas.lahtinen,
	dri-devel, chris, grant.likely, paulus, Frank Rowand, mingo,
	Stefano Stabellini, Saravana Kannan, mpe, Rafael J . Wysocki,
	Bartosz Golaszewski, bskeggs, linux-pci, xen-devel,
	Thierry Reding, intel-gfx, matthew.auld, linux-devicetree,
	Jianxiong Gao, Daniel Vetter, maarten.lankhorst, airlied,
	Dan Williams, linuxppc-dev, jani.nikula, Nathan Chancellor,
	Rob Herring, rodrigo.vivi, Bjorn Helgaas, Claire Chang,
	boris.ostrovsky, Andy Shevchenko, jgross, Nicolas Boichat,
	Greg KH, Randy Dunlap, Qian Cai, lkml,
	list@263.net:IOMMU DRIVERS, Jim Quinlan, xypron.glpk,
	Tom Lendacky, bauerman

..snip..
> > > I think the main question I have is how would you like to see patches for
> > > 5.15? i.e. as patches on top of devel/for-linus-5.14 or something else?
> > 
> > Yes that would be perfect. If there are any dependencies on the rc1, I
> > can rebase it on top of that.
> 
> Yes, please, rebasing would be very helpful. The broader rework of
> 'io_tlb_default_mem' is going to conflict quite badly otherwise.

There is a devel/for-linus-5.15 (based on v5.14-rc1) now.

Thank you!
> 
> Cheers,
> 
> Will

^ permalink raw reply	[flat|nested] 48+ messages in thread

* Re: [PATCH v15 10/12] swiotlb: Add restricted DMA pool initialization
  2021-06-24 15:55 ` [PATCH v15 10/12] swiotlb: Add restricted DMA pool initialization Claire Chang
@ 2021-08-24 14:26   ` Guenter Roeck
  2021-08-27  3:50     ` Claire Chang
  2021-08-27  6:58   ` Andy Shevchenko
  1 sibling, 1 reply; 48+ messages in thread
From: Guenter Roeck @ 2021-08-24 14:26 UTC (permalink / raw)
  To: Claire Chang
  Cc: Rob Herring, mpe, Joerg Roedel, Will Deacon, Frank Rowand,
	Konrad Rzeszutek Wilk, boris.ostrovsky, jgross,
	Christoph Hellwig, Marek Szyprowski, benh, paulus,
	list@263.net:IOMMU DRIVERS, sstabellini, Robin Murphy,
	grant.likely, xypron.glpk, Thierry Reding, mingo, bauerman,
	peterz, Greg KH, Saravana Kannan, Rafael J . Wysocki,
	heikki.krogerus, Andy Shevchenko, Randy Dunlap, Dan Williams,
	Bartosz Golaszewski, linux-devicetree, lkml, linuxppc-dev,
	xen-devel, Nicolas Boichat, Jim Quinlan, tfiga, bskeggs,
	bhelgaas, chris, daniel, airlied, dri-devel, intel-gfx,
	jani.nikula, jxgao, joonas.lahtinen, linux-pci,
	maarten.lankhorst, matthew.auld, rodrigo.vivi, thomas.hellstrom,
	thomas.lendacky, quic_qiancai

Hi Claire,

On Thu, Jun 24, 2021 at 11:55:24PM +0800, Claire Chang wrote:
> Add the initialization function to create restricted DMA pools from
> matching reserved-memory nodes.
> 
> Regardless of swiotlb setting, the restricted DMA pool is preferred if
> available.
> 
> The restricted DMA pools provide a basic level of protection against the
> DMA overwriting buffer contents at unexpected times. However, to protect
> against general data leakage and system memory corruption, the system
> needs to provide a way to lock down the memory access, e.g., MPU.
> 
> Signed-off-by: Claire Chang <tientzu@chromium.org>
> Reviewed-by: Christoph Hellwig <hch@lst.de>
> Tested-by: Stefano Stabellini <sstabellini@kernel.org>
> Tested-by: Will Deacon <will@kernel.org>
> ---
>  include/linux/swiotlb.h |  3 +-
>  kernel/dma/Kconfig      | 14 ++++++++
>  kernel/dma/swiotlb.c    | 76 +++++++++++++++++++++++++++++++++++++++++
>  3 files changed, 92 insertions(+), 1 deletion(-)
> 
> diff --git a/include/linux/swiotlb.h b/include/linux/swiotlb.h
> index 3b9454d1e498..39284ff2a6cd 100644
> --- a/include/linux/swiotlb.h
> +++ b/include/linux/swiotlb.h
> @@ -73,7 +73,8 @@ extern enum swiotlb_force swiotlb_force;
>   *		range check to see if the memory was in fact allocated by this
>   *		API.
>   * @nslabs:	The number of IO TLB blocks (in groups of 64) between @start and
> - *		@end. This is command line adjustable via setup_io_tlb_npages.
> + *		@end. For default swiotlb, this is command line adjustable via
> + *		setup_io_tlb_npages.
>   * @used:	The number of used IO TLB block.
>   * @list:	The free list describing the number of free entries available
>   *		from each index.
> diff --git a/kernel/dma/Kconfig b/kernel/dma/Kconfig
> index 77b405508743..3e961dc39634 100644
> --- a/kernel/dma/Kconfig
> +++ b/kernel/dma/Kconfig
> @@ -80,6 +80,20 @@ config SWIOTLB
>  	bool
>  	select NEED_DMA_MAP_STATE
>  
> +config DMA_RESTRICTED_POOL
> +	bool "DMA Restricted Pool"
> +	depends on OF && OF_RESERVED_MEM
> +	select SWIOTLB

This makes SWIOTLB user configurable, which in turn results in

mips64-linux-ld: arch/mips/kernel/setup.o: in function `arch_mem_init':
setup.c:(.init.text+0x19c8): undefined reference to `plat_swiotlb_setup'
make[1]: *** [Makefile:1280: vmlinux] Error 1

when building mips:allmodconfig.

Should this possibly be "depends on SWIOTLB" ?

Thanks,
Guenter

^ permalink raw reply	[flat|nested] 48+ messages in thread

* Re: [PATCH v15 10/12] swiotlb: Add restricted DMA pool initialization
  2021-08-24 14:26   ` Guenter Roeck
@ 2021-08-27  3:50     ` Claire Chang
  0 siblings, 0 replies; 48+ messages in thread
From: Claire Chang @ 2021-08-27  3:50 UTC (permalink / raw)
  To: Guenter Roeck
  Cc: Rob Herring, mpe, Joerg Roedel, Will Deacon, Frank Rowand,
	Konrad Rzeszutek Wilk, boris.ostrovsky, jgross,
	Christoph Hellwig, Marek Szyprowski, benh, paulus,
	list@263.net:IOMMU DRIVERS, Stefano Stabellini, Robin Murphy,
	grant.likely, xypron.glpk, Thierry Reding, mingo, bauerman,
	peterz, Greg KH, Saravana Kannan, Rafael J . Wysocki,
	heikki.krogerus, Andy Shevchenko, Randy Dunlap, Dan Williams,
	Bartosz Golaszewski, linux-devicetree, lkml, linuxppc-dev,
	xen-devel, Nicolas Boichat, Jim Quinlan, Tomasz Figa, bskeggs,
	Bjorn Helgaas, chris, Daniel Vetter, airlied, dri-devel,
	intel-gfx, jani.nikula, Jianxiong Gao, joonas.lahtinen,
	linux-pci, maarten.lankhorst, matthew.auld, rodrigo.vivi,
	thomas.hellstrom, Tom Lendacky, Qian Cai

On Tue, Aug 24, 2021 at 10:26 PM Guenter Roeck <linux@roeck-us.net> wrote:
>
> Hi Claire,
>
> On Thu, Jun 24, 2021 at 11:55:24PM +0800, Claire Chang wrote:
> > Add the initialization function to create restricted DMA pools from
> > matching reserved-memory nodes.
> >
> > Regardless of swiotlb setting, the restricted DMA pool is preferred if
> > available.
> >
> > The restricted DMA pools provide a basic level of protection against the
> > DMA overwriting buffer contents at unexpected times. However, to protect
> > against general data leakage and system memory corruption, the system
> > needs to provide a way to lock down the memory access, e.g., MPU.
> >
> > Signed-off-by: Claire Chang <tientzu@chromium.org>
> > Reviewed-by: Christoph Hellwig <hch@lst.de>
> > Tested-by: Stefano Stabellini <sstabellini@kernel.org>
> > Tested-by: Will Deacon <will@kernel.org>
> > ---
> >  include/linux/swiotlb.h |  3 +-
> >  kernel/dma/Kconfig      | 14 ++++++++
> >  kernel/dma/swiotlb.c    | 76 +++++++++++++++++++++++++++++++++++++++++
> >  3 files changed, 92 insertions(+), 1 deletion(-)
> >
> > diff --git a/include/linux/swiotlb.h b/include/linux/swiotlb.h
> > index 3b9454d1e498..39284ff2a6cd 100644
> > --- a/include/linux/swiotlb.h
> > +++ b/include/linux/swiotlb.h
> > @@ -73,7 +73,8 @@ extern enum swiotlb_force swiotlb_force;
> >   *           range check to see if the memory was in fact allocated by this
> >   *           API.
> >   * @nslabs:  The number of IO TLB blocks (in groups of 64) between @start and
> > - *           @end. This is command line adjustable via setup_io_tlb_npages.
> > + *           @end. For default swiotlb, this is command line adjustable via
> > + *           setup_io_tlb_npages.
> >   * @used:    The number of used IO TLB block.
> >   * @list:    The free list describing the number of free entries available
> >   *           from each index.
> > diff --git a/kernel/dma/Kconfig b/kernel/dma/Kconfig
> > index 77b405508743..3e961dc39634 100644
> > --- a/kernel/dma/Kconfig
> > +++ b/kernel/dma/Kconfig
> > @@ -80,6 +80,20 @@ config SWIOTLB
> >       bool
> >       select NEED_DMA_MAP_STATE
> >
> > +config DMA_RESTRICTED_POOL
> > +     bool "DMA Restricted Pool"
> > +     depends on OF && OF_RESERVED_MEM
> > +     select SWIOTLB
>
> This makes SWIOTLB user configurable, which in turn results in
>
> mips64-linux-ld: arch/mips/kernel/setup.o: in function `arch_mem_init':
> setup.c:(.init.text+0x19c8): undefined reference to `plat_swiotlb_setup'
> make[1]: *** [Makefile:1280: vmlinux] Error 1
>
> when building mips:allmodconfig.
>
> Should this possibly be "depends on SWIOTLB" ?

Patch is sent here: https://lkml.org/lkml/2021/8/26/932

>
> Thanks,
> Guenter

Thanks,
Claire

^ permalink raw reply	[flat|nested] 48+ messages in thread

* Re: [PATCH v15 10/12] swiotlb: Add restricted DMA pool initialization
  2021-06-24 15:55 ` [PATCH v15 10/12] swiotlb: Add restricted DMA pool initialization Claire Chang
  2021-08-24 14:26   ` Guenter Roeck
@ 2021-08-27  6:58   ` Andy Shevchenko
  1 sibling, 0 replies; 48+ messages in thread
From: Andy Shevchenko @ 2021-08-27  6:58 UTC (permalink / raw)
  To: Claire Chang
  Cc: Rob Herring, Michael Ellerman, Joerg Roedel, Will Deacon,
	Frank Rowand, Konrad Rzeszutek Wilk, Boris Ostrovsky,
	Juergen Gross, Christoph Hellwig, Marek Szyprowski, benh, paulus,
	list@263.net:IOMMU DRIVERS, sstabellini, Robin Murphy,
	grant.likely, xypron.glpk, Thierry Reding, mingo, bauerman,
	peterz, Greg KH, Saravana Kannan, Rafael J . Wysocki,
	heikki.krogerus, Andy Shevchenko, Randy Dunlap, Dan Williams,
	Bartosz Golaszewski, linux-devicetree, lkml, linuxppc-dev,
	xen-devel, Nicolas Boichat, Jim Quinlan, tfiga, bskeggs,
	bhelgaas, chris, daniel, airlied, dri-devel, intel-gfx,
	jani.nikula, jxgao, joonas.lahtinen, linux-pci,
	maarten.lankhorst, matthew.auld, rodrigo.vivi, thomas.hellstrom,
	thomas.lendacky, quic_qiancai

On Thu, Jun 24, 2021 at 6:59 PM Claire Chang <tientzu@chromium.org> wrote:
>
> Add the initialization function to create restricted DMA pools from
> matching reserved-memory nodes.
>
> Regardless of swiotlb setting, the restricted DMA pool is preferred if
> available.
>
> The restricted DMA pools provide a basic level of protection against the
> DMA overwriting buffer contents at unexpected times. However, to protect
> against general data leakage and system memory corruption, the system
> needs to provide a way to lock down the memory access, e.g., MPU.





> +static int rmem_swiotlb_device_init(struct reserved_mem *rmem,
> +                                   struct device *dev)
> +{
> +       struct io_tlb_mem *mem = rmem->priv;
> +       unsigned long nslabs = rmem->size >> IO_TLB_SHIFT;
> +
> +       /*
> +        * Since multiple devices can share the same pool, the private data,
> +        * io_tlb_mem struct, will be initialized by the first device attached
> +        * to it.
> +        */

> +       if (!mem) {

Can it be rather

if (mem)
  goto out_assign;

or so?

> +               mem = kzalloc(struct_size(mem, slots, nslabs), GFP_KERNEL);
> +               if (!mem)
> +                       return -ENOMEM;
> +
> +               set_memory_decrypted((unsigned long)phys_to_virt(rmem->base),
> +                                    rmem->size >> PAGE_SHIFT);

Below you are using a macro from pfn.h, but not here, I think it's PFN_DOWN().

> +               swiotlb_init_io_tlb_mem(mem, rmem->base, nslabs, false);
> +               mem->force_bounce = true;
> +               mem->for_alloc = true;
> +
> +               rmem->priv = mem;
> +
> +               if (IS_ENABLED(CONFIG_DEBUG_FS)) {
> +                       mem->debugfs =
> +                               debugfs_create_dir(rmem->name, debugfs_dir);
> +                       swiotlb_create_debugfs_files(mem);
> +               }
> +       }
> +
> +       dev->dma_io_tlb_mem = mem;
> +
> +       return 0;
> +}
> +
> +static void rmem_swiotlb_device_release(struct reserved_mem *rmem,
> +                                       struct device *dev)
> +{
> +       dev->dma_io_tlb_mem = io_tlb_default_mem;
> +}
> +
> +static const struct reserved_mem_ops rmem_swiotlb_ops = {
> +       .device_init = rmem_swiotlb_device_init,
> +       .device_release = rmem_swiotlb_device_release,
> +};
> +
> +static int __init rmem_swiotlb_setup(struct reserved_mem *rmem)
> +{
> +       unsigned long node = rmem->fdt_node;
> +
> +       if (of_get_flat_dt_prop(node, "reusable", NULL) ||
> +           of_get_flat_dt_prop(node, "linux,cma-default", NULL) ||
> +           of_get_flat_dt_prop(node, "linux,dma-default", NULL) ||
> +           of_get_flat_dt_prop(node, "no-map", NULL))
> +               return -EINVAL;
> +
> +       if (PageHighMem(pfn_to_page(PHYS_PFN(rmem->base)))) {
> +               pr_err("Restricted DMA pool must be accessible within the linear mapping.");
> +               return -EINVAL;
> +       }
> +
> +       rmem->ops = &rmem_swiotlb_ops;
> +       pr_info("Reserved memory: created restricted DMA pool at %pa, size %ld MiB\n",
> +               &rmem->base, (unsigned long)rmem->size / SZ_1M);

Oh là là, besides explicit casting that I believe can be avoided, %ld
!= unsigned long. Can you check the printk-formats.rst document?

> +       return 0;
> +}
> +
> +RESERVEDMEM_OF_DECLARE(dma, "restricted-dma-pool", rmem_swiotlb_setup);
>  #endif /* CONFIG_DMA_RESTRICTED_POOL */

-- 
With Best Regards,
Andy Shevchenko

^ permalink raw reply	[flat|nested] 48+ messages in thread

end of thread, other threads:[~2021-08-27  6:59 UTC | newest]

Thread overview: 48+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2021-06-24 15:55 [PATCH v15 00/12] Restricted DMA Claire Chang
2021-06-24 15:55 ` [PATCH v15 01/12] swiotlb: Refactor swiotlb init functions Claire Chang
2021-06-24 15:55 ` [PATCH v15 02/12] swiotlb: Refactor swiotlb_create_debugfs Claire Chang
2021-06-24 15:55 ` [PATCH v15 03/12] swiotlb: Set dev->dma_io_tlb_mem to the swiotlb pool used Claire Chang
2021-06-24 15:55 ` [PATCH v15 04/12] swiotlb: Update is_swiotlb_buffer to add a struct device argument Claire Chang
2021-06-24 15:55 ` [PATCH v15 05/12] swiotlb: Update is_swiotlb_active " Claire Chang
2021-06-24 15:55 ` [PATCH v15 06/12] swiotlb: Use is_swiotlb_force_bounce for swiotlb data bouncing Claire Chang
2021-06-30  1:43   ` Nathan Chancellor
2021-06-30  9:17     ` Claire Chang
2021-06-30 11:43       ` Will Deacon
2021-06-30 15:56         ` Nathan Chancellor
2021-07-01  7:40           ` Will Deacon
2021-07-01  7:52             ` Nathan Chancellor
2021-07-02 13:58               ` Will Deacon
2021-07-02 15:13                 ` Robin Murphy
2021-07-03  5:55                   ` Nathan Chancellor
2021-07-05  7:29                     ` Claire Chang
2021-07-05 18:25                       ` Nathan Chancellor
2021-07-05 19:03                     ` Will Deacon
2021-07-06  4:48                       ` Christoph Hellwig
2021-07-06 13:24                         ` Will Deacon
2021-07-06 14:01                           ` Robin Murphy
2021-07-06 14:05                             ` Christoph Hellwig
2021-07-06 14:46                               ` Konrad Rzeszutek Wilk
2021-07-06 16:57                                 ` Will Deacon
2021-07-06 16:59                                   ` Konrad Rzeszutek Wilk
2021-07-12 13:56                                     ` Will Deacon
2021-07-14  0:06                                       ` Konrad Rzeszutek Wilk
2021-07-06 15:39                               ` Robin Murphy
2021-07-06 17:06                                 ` Will Deacon
2021-07-06 19:14                                   ` Nathan Chancellor
2021-07-08 16:44                                     ` Will Deacon
2021-06-24 15:55 ` [PATCH v15 07/12] swiotlb: Move alloc_size to swiotlb_find_slots Claire Chang
2021-06-24 15:55 ` [PATCH v15 08/12] swiotlb: Refactor swiotlb_tbl_unmap_single Claire Chang
2021-06-24 15:55 ` [PATCH v15 09/12] swiotlb: Add restricted DMA alloc/free support Claire Chang
2021-06-24 15:55 ` [PATCH v15 10/12] swiotlb: Add restricted DMA pool initialization Claire Chang
2021-08-24 14:26   ` Guenter Roeck
2021-08-27  3:50     ` Claire Chang
2021-08-27  6:58   ` Andy Shevchenko
2021-06-24 15:55 ` [PATCH v15 11/12] dt-bindings: of: Add restricted DMA pool Claire Chang
2021-06-24 15:55 ` [PATCH v15 12/12] of: Add plumbing for " Claire Chang
2021-07-02  3:08   ` Guenter Roeck
2021-07-02 11:39     ` Robin Murphy
2021-07-02 13:18       ` Will Deacon
2021-07-02 13:48         ` Guenter Roeck
2021-06-24 19:19 ` [PATCH v15 00/12] Restricted DMA Konrad Rzeszutek Wilk
2021-06-25  0:41   ` Claire Chang
2021-06-25 12:30   ` Will Deacon

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).