linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* d646969055: WARNING:at_kernel/ucount.c:#dec_rlimit_ucounts
@ 2021-09-13 14:16 kernel test robot
  2021-09-13 19:39 ` Alexey Gladkov
  0 siblings, 1 reply; 5+ messages in thread
From: kernel test robot @ 2021-09-13 14:16 UTC (permalink / raw)
  To: Alexey Gladkov; +Cc: Eric W. Biederman, LKML, lkp, lkp

[-- Attachment #1: Type: text/plain, Size: 7539 bytes --]



Greeting,

FYI, we noticed the following commit (built with gcc-9):

commit: d64696905554e919321e31afc210606653b8f6a4 ("Reimplement RLIMIT_SIGPENDING on top of ucounts")
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git master


in testcase: trinity
version: trinity-i386
with following parameters:

	number: 99999
	group: group-02

test-description: Trinity is a linux system call fuzz tester.
test-url: http://codemonkey.org.uk/projects/trinity/


on test machine: qemu-system-x86_64 -enable-kvm -cpu SandyBridge -smp 2 -m 16G

caused below changes (please refer to attached dmesg/kmsg for entire log/backtrace):



If you fix the issue, kindly add following tag
Reported-by: kernel test robot <oliver.sang@intel.com>


[ 558.756672][ T2642] WARNING: CPU: 0 PID: 2642 at kernel/ucount.c:268 dec_rlimit_ucounts (kernel/ucount.c:268 (discriminator 1)) 
[  558.758020][ T2642] Modules linked in: uvesafb cfbfillrect cfbimgblt cfbcopyarea fb fbdev ppdev crc32_pclmul input_leds led_class intel_agp intel_gtt parport_pc parport qemu_fw_cfg
[  558.766247][ T2642] CPU: 0 PID: 2642 Comm: trinity-main Not tainted 5.12.0-gd64696905554 #1
[  558.767543][ T2642] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014
[ 558.772150][ T2642] EIP: dec_rlimit_ucounts (kernel/ucount.c:268 (discriminator 1)) 
[ 558.772945][ T2642] Code: 68 73 6c c3 01 83 15 6c 73 6c c3 00 85 c0 0f 94 c0 83 c4 04 5b 5e 5f 5d c3 8d 76 00 83 05 50 73 6c c3 01 83 15 54 73 6c c3 00 <0f> 0b 83 05 58 73 6c c3 01 83 15 5c 73 6c c3 00 eb 9d 8d b4 26 00
All code
========
   0:	68 73 6c c3 01       	pushq  $0x1c36c73
   5:	83 15 6c 73 6c c3 00 	adcl   $0x0,-0x3c938c94(%rip)        # 0xffffffffc36c7378
   c:	85 c0                	test   %eax,%eax
   e:	0f 94 c0             	sete   %al
  11:	83 c4 04             	add    $0x4,%esp
  14:	5b                   	pop    %rbx
  15:	5e                   	pop    %rsi
  16:	5f                   	pop    %rdi
  17:	5d                   	pop    %rbp
  18:	c3                   	retq   
  19:	8d 76 00             	lea    0x0(%rsi),%esi
  1c:	83 05 50 73 6c c3 01 	addl   $0x1,-0x3c938cb0(%rip)        # 0xffffffffc36c7373
  23:	83 15 54 73 6c c3 00 	adcl   $0x0,-0x3c938cac(%rip)        # 0xffffffffc36c737e
  2a:*	0f 0b                	ud2    		<-- trapping instruction
  2c:	83 05 58 73 6c c3 01 	addl   $0x1,-0x3c938ca8(%rip)        # 0xffffffffc36c738b
  33:	83 15 5c 73 6c c3 00 	adcl   $0x0,-0x3c938ca4(%rip)        # 0xffffffffc36c7396
  3a:	eb 9d                	jmp    0xffffffffffffffd9
  3c:	8d                   	.byte 0x8d
  3d:	b4 26                	mov    $0x26,%ah
	...

Code starting with the faulting instruction
===========================================
   0:	0f 0b                	ud2    
   2:	83 05 58 73 6c c3 01 	addl   $0x1,-0x3c938ca8(%rip)        # 0xffffffffc36c7361
   9:	83 15 5c 73 6c c3 00 	adcl   $0x0,-0x3c938ca4(%rip)        # 0xffffffffc36c736c
  10:	eb 9d                	jmp    0xffffffffffffffaf
  12:	8d                   	.byte 0x8d
  13:	b4 26                	mov    $0x26,%ah
	...
[  558.779398][ T2642] EAX: f63271e0 EBX: f63271e0 ECX: 00000001 EDX: ffffffff
[  558.781206][ T2642] ESI: 0000003c EDI: ffffffff EBP: f62e3eac ESP: f62e3e9c
[  558.782613][ T2642] DS: 007b ES: 007b FS: 0000 GS: 0033 SS: 0068 EFLAGS: 00010246
[  558.783747][ T2642] CR0: 80050033 CR2: 08082ff0 CR3: 362b0000 CR4: 00040690
[  558.792353][ T2642] Call Trace:
[ 558.793036][ T2642] ? release_task (include/linux/rcupdate.h:654 kernel/exit.c:191) 
[ 558.793936][ T2642] release_task (kernel/exit.c:191) 
[ 558.794818][ T2642] wait_task_zombie (kernel/exit.c:1107) 
[ 558.800667][ T2642] wait_consider_task (kernel/exit.c:1334) 
[ 558.801693][ T2642] ? _raw_read_lock (include/linux/rwlock_api_smp.h:149 kernel/locking/spinlock.c:223) 
[ 558.802645][ T2642] do_wait (kernel/exit.c:1399 kernel/exit.c:1468) 
[ 558.803462][ T2642] kernel_wait4 (kernel/exit.c:1630) 
[ 558.806901][ T2642] ? kill_orphaned_pgrp (kernel/exit.c:1422) 
[ 558.808347][ T2642] __ia32_sys_waitpid (kernel/exit.c:1675 kernel/exit.c:1673 kernel/exit.c:1673) 
[ 558.809338][ T2642] do_int80_syscall_32 (arch/x86/entry/common.c:77 arch/x86/entry/common.c:94) 
[ 558.810319][ T2642] entry_INT80_32 (arch/x86/entry/entry_32.S:1064) 
[  558.811254][ T2642] EIP: 0x809b132
[ 558.815723][ T2642] Code: 89 c8 c3 90 8d 74 26 00 85 c0 c7 01 01 00 00 00 75 d8 a1 6c 94 a8 08 eb d1 66 90 66 90 66 90 66 90 66 90 66 90 66 90 90 cd 80 <c3> 8d b6 00 00 00 00 8d bc 27 00 00 00 00 8b 10 a3 94 94 a8 08 85
All code
========
   0:	89 c8                	mov    %ecx,%eax
   2:	c3                   	retq   
   3:	90                   	nop
   4:	8d 74 26 00          	lea    0x0(%rsi,%riz,1),%esi
   8:	85 c0                	test   %eax,%eax
   a:	c7 01 01 00 00 00    	movl   $0x1,(%rcx)
  10:	75 d8                	jne    0xffffffffffffffea
  12:	a1 6c 94 a8 08 eb d1 	movabs 0x9066d1eb08a8946c,%eax
  19:	66 90 
  1b:	66 90                	xchg   %ax,%ax
  1d:	66 90                	xchg   %ax,%ax
  1f:	66 90                	xchg   %ax,%ax
  21:	66 90                	xchg   %ax,%ax
  23:	66 90                	xchg   %ax,%ax
  25:	66 90                	xchg   %ax,%ax
  27:	90                   	nop
  28:	cd 80                	int    $0x80
  2a:*	c3                   	retq   		<-- trapping instruction
  2b:	8d b6 00 00 00 00    	lea    0x0(%rsi),%esi
  31:	8d bc 27 00 00 00 00 	lea    0x0(%rdi,%riz,1),%edi
  38:	8b 10                	mov    (%rax),%edx
  3a:	a3                   	.byte 0xa3
  3b:	94                   	xchg   %eax,%esp
  3c:	94                   	xchg   %eax,%esp
  3d:	a8 08                	test   $0x8,%al
  3f:	85                   	.byte 0x85

Code starting with the faulting instruction
===========================================
   0:	c3                   	retq   
   1:	8d b6 00 00 00 00    	lea    0x0(%rsi),%esi
   7:	8d bc 27 00 00 00 00 	lea    0x0(%rdi,%riz,1),%edi
   e:	8b 10                	mov    (%rax),%edx
  10:	a3                   	.byte 0xa3
  11:	94                   	xchg   %eax,%esp
  12:	94                   	xchg   %eax,%esp
  13:	a8 08                	test   $0x8,%al
  15:	85                   	.byte 0x85
[  558.820109][ T2642] EAX: ffffffda EBX: 00000f0f ECX: bfb23394 EDX: 0000000b
[  558.821480][ T2642] ESI: 00000002 EDI: 08a890fc EBP: 08a89034 ESP: bfb23364
[  558.822693][ T2642] DS: 007b ES: 007b FS: 0000 GS: 0033 SS: 007b EFLAGS: 00000246
[  558.828056][ T2642] irq event stamp: 1348273
[ 558.828922][ T2642] hardirqs last enabled at (1348281): console_unlock (kernel/printk/printk.c:2605 (discriminator 1)) 
[ 558.830629][ T2642] hardirqs last disabled at (1348288): console_unlock (kernel/printk/printk.c:2520 (discriminator 1)) 
[ 558.833190][ T2642] softirqs last enabled at (1348240): __do_softirq (kernel/softirq.c:372) 
[ 558.834715][ T2642] softirqs last disabled at (1348231): do_softirq_own_stack (arch/x86/kernel/irq_32.c:60 arch/x86/kernel/irq_32.c:149) 
[  558.840026][ T2642] ---[ end trace 6bbb25560ce8d9b6 ]---


To reproduce:

        # build kernel
	cd linux
	cp config-5.12.0-gd64696905554 .config
	make HOSTCC=gcc-9 CC=gcc-9 ARCH=i386 olddefconfig prepare modules_prepare bzImage

        git clone https://github.com/intel/lkp-tests.git
        cd lkp-tests
        bin/lkp qemu -k <bzImage> job-script # job-script is attached in this email



---
0DAY/LKP+ Test Infrastructure                   Open Source Technology Center
https://lists.01.org/hyperkitty/list/lkp@lists.01.org       Intel Corporation

Thanks,
Oliver Sang


[-- Attachment #2: config-5.12.0-gd64696905554 --]
[-- Type: text/plain, Size: 146858 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/i386 5.12.0 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc-9 (Debian 9.3.0-22) 9.3.0"
CONFIG_CC_IS_GCC=y
CONFIG_GCC_VERSION=90300
CONFIG_CLANG_VERSION=0
CONFIG_LD_IS_BFD=y
CONFIG_LD_VERSION=23502
CONFIG_LLD_VERSION=0
CONFIG_CC_CAN_LINK=y
CONFIG_CC_CAN_LINK_STATIC=y
CONFIG_CC_HAS_ASM_GOTO=y
CONFIG_CC_HAS_ASM_INLINE=y
CONFIG_CONSTRUCTORS=y
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_TABLE_SORT=y
CONFIG_THREAD_INFO_IN_TASK=y

#
# General setup
#
CONFIG_BROKEN_ON_SMP=y
CONFIG_INIT_ENV_ARG_LIMIT=32
# CONFIG_COMPILE_TEST is not set
# CONFIG_UAPI_HEADER_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_BUILD_SALT=""
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
CONFIG_HAVE_KERNEL_ZSTD=y
# CONFIG_KERNEL_GZIP is not set
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
CONFIG_KERNEL_LZ4=y
# CONFIG_KERNEL_ZSTD is not set
CONFIG_DEFAULT_INIT=""
CONFIG_DEFAULT_HOSTNAME="(none)"
# CONFIG_SWAP is not set
# CONFIG_SYSVIPC is not set
# CONFIG_POSIX_MQUEUE is not set
CONFIG_WATCH_QUEUE=y
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_USELIB=y
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_HARDIRQS_SW_RESEND=y
CONFIG_GENERIC_IRQ_CHIP=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_SIM=y
CONFIG_GENERIC_IRQ_RESERVATION_MODE=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
# CONFIG_GENERIC_IRQ_DEBUGFS is not set
# end of IRQ subsystem

CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_INIT=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_HAVE_POSIX_CPU_TIMERS_TASK_WORK=y
CONFIG_POSIX_CPU_TIMERS_TASK_WORK=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_HZ_PERIODIC=y
# CONFIG_NO_HZ_IDLE is not set
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
# end of Timers subsystem

# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_VOLUNTARY is not set
CONFIG_PREEMPT=y
CONFIG_PREEMPT_COUNT=y
CONFIG_PREEMPTION=y
CONFIG_PREEMPT_DYNAMIC=y

#
# CPU/Task time and stats accounting
#
CONFIG_TICK_CPU_ACCOUNTING=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
# CONFIG_BSD_PROCESS_ACCT is not set
CONFIG_TASKSTATS=y
# CONFIG_TASK_DELAY_ACCT is not set
# CONFIG_TASK_XACCT is not set
# CONFIG_PSI is not set
# end of CPU/Task time and stats accounting

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
CONFIG_PREEMPT_RCU=y
CONFIG_RCU_EXPERT=y
CONFIG_SRCU=y
CONFIG_TREE_SRCU=y
CONFIG_TASKS_RCU_GENERIC=y
CONFIG_TASKS_RCU=y
CONFIG_TASKS_RUDE_RCU=y
CONFIG_TASKS_TRACE_RCU=y
CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_NEED_SEGCBLIST=y
CONFIG_RCU_FANOUT=32
CONFIG_RCU_FANOUT_LEAF=16
# CONFIG_RCU_BOOST is not set
# CONFIG_RCU_NOCB_CPU is not set
# CONFIG_TASKS_TRACE_RCU_READ_MB is not set
# end of RCU Subsystem

CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
CONFIG_IKHEADERS=m
CONFIG_LOG_BUF_SHIFT=20
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y

#
# Scheduler features
#
# end of Scheduler features

CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
CONFIG_CGROUPS=y
# CONFIG_MEMCG is not set
# CONFIG_BLK_CGROUP is not set
# CONFIG_CGROUP_SCHED is not set
# CONFIG_CGROUP_PIDS is not set
# CONFIG_CGROUP_RDMA is not set
# CONFIG_CGROUP_FREEZER is not set
# CONFIG_CGROUP_HUGETLB is not set
# CONFIG_CGROUP_DEVICE is not set
# CONFIG_CGROUP_CPUACCT is not set
# CONFIG_CGROUP_PERF is not set
# CONFIG_CGROUP_BPF is not set
# CONFIG_CGROUP_DEBUG is not set
CONFIG_NAMESPACES=y
# CONFIG_UTS_NS is not set
# CONFIG_TIME_NS is not set
CONFIG_USER_NS=y
CONFIG_PID_NS=y
# CONFIG_NET_NS is not set
# CONFIG_CHECKPOINT_RESTORE is not set
# CONFIG_SCHED_AUTOGROUP is not set
# CONFIG_SYSFS_DEPRECATED is not set
# CONFIG_RELAY is not set
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
# CONFIG_RD_XZ is not set
CONFIG_RD_LZO=y
# CONFIG_RD_LZ4 is not set
CONFIG_RD_ZSTD=y
# CONFIG_BOOT_CONFIG is not set
CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_LD_ORPHAN_WARN=y
CONFIG_SYSCTL=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BPF=y
CONFIG_EXPERT=y
# CONFIG_UID16 is not set
CONFIG_MULTIUSER=y
# CONFIG_SGETMASK_SYSCALL is not set
# CONFIG_SYSFS_SYSCALL is not set
CONFIG_FHANDLE=y
CONFIG_POSIX_TIMERS=y
CONFIG_PRINTK=y
CONFIG_PRINTK_NMI=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
# CONFIG_PCSPKR_PLATFORM is not set
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_FUTEX_PI=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
# CONFIG_EVENTFD is not set
CONFIG_SHMEM=y
# CONFIG_AIO is not set
# CONFIG_IO_URING is not set
CONFIG_ADVISE_SYSCALLS=y
CONFIG_MEMBARRIER=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_KALLSYMS_BASE_RELATIVE=y
CONFIG_BPF_SYSCALL=y
# CONFIG_BPF_JIT_ALWAYS_ON is not set
# CONFIG_BPF_PRELOAD is not set
# CONFIG_USERFAULTFD is not set
CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
CONFIG_KCMP=y
CONFIG_RSEQ=y
# CONFIG_DEBUG_RSEQ is not set
CONFIG_EMBEDDED=y
CONFIG_HAVE_PERF_EVENTS=y
# CONFIG_PC104 is not set

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
# end of Kernel Performance Events And Counters

# CONFIG_VM_EVENT_COUNTERS is not set
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
# CONFIG_SLAB_MERGE_DEFAULT is not set
CONFIG_SLAB_FREELIST_RANDOM=y
CONFIG_SLAB_FREELIST_HARDENED=y
CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
# CONFIG_PROFILING is not set
CONFIG_TRACEPOINTS=y
# end of General setup

CONFIG_X86_32=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf32-i386"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MIN=8
CONFIG_ARCH_MMAP_RND_BITS_MAX=16
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_ARCH_HAS_FILTER_PGPROT=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_X86_32_LAZY_GS=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_PGTABLE_LEVELS=2
CONFIG_CC_HAS_SANE_STACKPROTECTOR=y

#
# Processor type and features
#
# CONFIG_ZONE_DMA is not set
# CONFIG_SMP is not set
CONFIG_X86_FEATURE_NAMES=y
# CONFIG_GOLDFISH is not set
# CONFIG_RETPOLINE is not set
CONFIG_X86_CPU_RESCTRL=y
CONFIG_X86_EXTENDED_PLATFORM=y
# CONFIG_X86_GOLDFISH is not set
# CONFIG_X86_INTEL_LPSS is not set
# CONFIG_X86_AMD_PLATFORM_DEVICE is not set
CONFIG_IOSF_MBI=y
# CONFIG_IOSF_MBI_DEBUG is not set
CONFIG_X86_RDC321X=y
CONFIG_X86_32_IRIS=m
# CONFIG_SCHED_OMIT_FRAME_POINTER is not set
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
CONFIG_X86_HV_CALLBACK_VECTOR=y
CONFIG_KVM_GUEST=y
CONFIG_ARCH_CPUIDLE_HALTPOLL=y
# CONFIG_PVH is not set
# CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
CONFIG_PARAVIRT_CLOCK=y
# CONFIG_M486SX is not set
# CONFIG_M486 is not set
# CONFIG_M586 is not set
# CONFIG_M586TSC is not set
# CONFIG_M586MMX is not set
# CONFIG_M686 is not set
# CONFIG_MPENTIUMII is not set
# CONFIG_MPENTIUMIII is not set
# CONFIG_MPENTIUMM is not set
# CONFIG_MPENTIUM4 is not set
# CONFIG_MK6 is not set
# CONFIG_MK7 is not set
# CONFIG_MK8 is not set
# CONFIG_MCRUSOE is not set
# CONFIG_MEFFICEON is not set
# CONFIG_MWINCHIPC6 is not set
# CONFIG_MWINCHIP3D is not set
# CONFIG_MELAN is not set
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MCYRIXIII is not set
# CONFIG_MVIAC3_2 is not set
# CONFIG_MVIAC7 is not set
CONFIG_MCORE2=y
# CONFIG_MATOM is not set
# CONFIG_X86_GENERIC is not set
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_INTEL_USERCOPY=y
CONFIG_X86_USE_PPRO_CHECKSUM=y
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=6
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_IA32_FEAT_CTL=y
CONFIG_X86_VMX_FEATURE_NAMES=y
CONFIG_PROCESSOR_SELECT=y
# CONFIG_CPU_SUP_INTEL is not set
CONFIG_CPU_SUP_CYRIX_32=y
CONFIG_CPU_SUP_AMD=y
# CONFIG_CPU_SUP_HYGON is not set
CONFIG_CPU_SUP_CENTAUR=y
# CONFIG_CPU_SUP_TRANSMETA_32 is not set
# CONFIG_CPU_SUP_UMC_32 is not set
CONFIG_CPU_SUP_ZHAOXIN=y
CONFIG_HPET_TIMER=y
CONFIG_DMI=y
CONFIG_NR_CPUS_RANGE_BEGIN=1
CONFIG_NR_CPUS_RANGE_END=1
CONFIG_NR_CPUS_DEFAULT=1
CONFIG_NR_CPUS=1
# CONFIG_X86_UP_APIC is not set
# CONFIG_X86_MCE is not set

#
# Performance monitoring
#
# CONFIG_PERF_EVENTS_INTEL_RAPL is not set
# CONFIG_PERF_EVENTS_AMD_POWER is not set
# end of Performance monitoring

# CONFIG_X86_LEGACY_VM86 is not set
# CONFIG_X86_IOPL_IOPERM is not set
CONFIG_TOSHIBA=m
CONFIG_I8K=y
CONFIG_X86_REBOOTFIXUPS=y
# CONFIG_MICROCODE is not set
# CONFIG_X86_MSR is not set
# CONFIG_X86_CPUID is not set
# CONFIG_NOHIGHMEM is not set
CONFIG_HIGHMEM4G=y
# CONFIG_HIGHMEM64G is not set
CONFIG_VMSPLIT_3G=y
# CONFIG_VMSPLIT_3G_OPT is not set
# CONFIG_VMSPLIT_2G is not set
# CONFIG_VMSPLIT_2G_OPT is not set
# CONFIG_VMSPLIT_1G is not set
CONFIG_PAGE_OFFSET=0xC0000000
CONFIG_HIGHMEM=y
# CONFIG_X86_CPA_STATISTICS is not set
CONFIG_ARCH_FLATMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ILLEGAL_POINTER_VALUE=0
# CONFIG_HIGHPTE is not set
# CONFIG_X86_CHECK_BIOS_CORRUPTION is not set
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
# CONFIG_ARCH_RANDOM is not set
CONFIG_X86_SMAP=y
CONFIG_X86_UMIP=y
CONFIG_EFI=y
# CONFIG_EFI_STUB is not set
# CONFIG_HZ_100 is not set
CONFIG_HZ_250=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=250
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
# CONFIG_CRASH_DUMP is not set
CONFIG_PHYSICAL_START=0x1000000
# CONFIG_RELOCATABLE is not set
CONFIG_PHYSICAL_ALIGN=0x200000
CONFIG_COMPAT_VDSO=y
# CONFIG_CMDLINE_BOOL is not set
# CONFIG_MODIFY_LDT_SYSCALL is not set
# end of Processor type and features

CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y

#
# Power management and ACPI options
#
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_SUSPEND_SKIP_SYNC=y
CONFIG_PM_SLEEP=y
CONFIG_PM_AUTOSLEEP=y
CONFIG_PM_WAKELOCKS=y
CONFIG_PM_WAKELOCKS_LIMIT=100
CONFIG_PM_WAKELOCKS_GC=y
CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
CONFIG_PM_CLK=y
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
CONFIG_ARCH_SUPPORTS_ACPI=y
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
CONFIG_ACPI_DEBUGGER=y
# CONFIG_ACPI_DEBUGGER_USER is not set
# CONFIG_ACPI_SPCR_TABLE is not set
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y
CONFIG_ACPI_EC_DEBUGFS=y
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=m
CONFIG_ACPI_BUTTON=y
# CONFIG_ACPI_VIDEO is not set
# CONFIG_ACPI_TAD is not set
CONFIG_ACPI_DOCK=y
# CONFIG_ACPI_PROCESSOR is not set
CONFIG_ACPI_IPMI=m
CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_DEBUG=y
CONFIG_ACPI_PCI_SLOT=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_SBS=m
CONFIG_ACPI_HED=y
CONFIG_ACPI_CUSTOM_METHOD=m
# CONFIG_ACPI_BGRT is not set
# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
CONFIG_ACPI_APEI=y
CONFIG_ACPI_APEI_GHES=y
CONFIG_ACPI_APEI_EINJ=y
# CONFIG_ACPI_APEI_ERST_DEBUG is not set
CONFIG_ACPI_DPTF=y
# CONFIG_DPTF_POWER is not set
CONFIG_DPTF_PCH_FIVR=y
CONFIG_ACPI_CONFIGFS=m
CONFIG_PMIC_OPREGION=y
CONFIG_BYTCRC_PMIC_OPREGION=y
# CONFIG_CHTCRC_PMIC_OPREGION is not set
CONFIG_BXT_WC_PMIC_OPREGION=y
CONFIG_X86_PM_TIMER=y
# CONFIG_APM is not set

#
# CPU Frequency scaling
#
# CONFIG_CPU_FREQ is not set
# end of CPU Frequency scaling

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
# CONFIG_CPU_IDLE_GOV_MENU is not set
CONFIG_CPU_IDLE_GOV_TEO=y
# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
CONFIG_HALTPOLL_CPUIDLE=y
# end of CPU Idle
# end of Power management and ACPI options

#
# Bus options (PCI etc.)
#
# CONFIG_PCI_GOBIOS is not set
# CONFIG_PCI_GOMMCONFIG is not set
CONFIG_PCI_GODIRECT=y
# CONFIG_PCI_GOANY is not set
CONFIG_PCI_DIRECT=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
# CONFIG_ISA_BUS is not set
CONFIG_ISA_DMA_API=y
CONFIG_ISA=y
CONFIG_SCx200=y
# CONFIG_SCx200HR_TIMER is not set
# CONFIG_OLPC is not set
CONFIG_ALIX=y
# CONFIG_NET5501 is not set
# CONFIG_GEOS is not set
CONFIG_AMD_NB=y
# CONFIG_X86_SYSFB is not set
# end of Bus options (PCI etc.)

#
# Binary Emulations
#
CONFIG_COMPAT_32=y
# end of Binary Emulations

CONFIG_HAVE_ATOMIC_IOMAP=y

#
# Firmware Drivers
#
CONFIG_EDD=y
# CONFIG_EDD_OFF is not set
# CONFIG_FIRMWARE_MEMMAP is not set
CONFIG_DMIID=y
CONFIG_DMI_SYSFS=m
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
CONFIG_FW_CFG_SYSFS=m
CONFIG_FW_CFG_SYSFS_CMDLINE=y
CONFIG_GOOGLE_FIRMWARE=y
CONFIG_GOOGLE_SMI=m
# CONFIG_GOOGLE_COREBOOT_TABLE is not set
# CONFIG_GOOGLE_MEMCONSOLE_X86_LEGACY is not set

#
# EFI (Extensible Firmware Interface) Support
#
CONFIG_EFI_VARS=y
CONFIG_EFI_ESRT=y
CONFIG_EFI_VARS_PSTORE=y
CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y
# CONFIG_EFI_RUNTIME_MAP is not set
CONFIG_EFI_FAKE_MEMMAP=y
CONFIG_EFI_MAX_FAKE_MEM=8
CONFIG_EFI_RUNTIME_WRAPPERS=y
CONFIG_EFI_BOOTLOADER_CONTROL=m
CONFIG_EFI_CAPSULE_LOADER=y
CONFIG_EFI_CAPSULE_QUIRK_QUARK_CSH=y
CONFIG_EFI_TEST=m
CONFIG_EFI_RCI2_TABLE=y
CONFIG_EFI_DISABLE_PCI_DMA=y
# end of EFI (Extensible Firmware Interface) Support

CONFIG_UEFI_CPER=y
CONFIG_UEFI_CPER_X86=y
CONFIG_EFI_EARLYCON=y
# CONFIG_EFI_CUSTOM_SSDT_OVERLAYS is not set

#
# Tegra firmware driver
#
# end of Tegra firmware driver
# end of Firmware Drivers

CONFIG_HAVE_KVM=y
# CONFIG_VIRTUALIZATION is not set
CONFIG_AS_AVX512=y
CONFIG_AS_SHA1_NI=y
CONFIG_AS_SHA256_NI=y
CONFIG_AS_TPAUSE=y

#
# General architecture-dependent options
#
CONFIG_CRASH_CORE=y
CONFIG_KEXEC_CORE=y
CONFIG_GENERIC_ENTRY=y
# CONFIG_KPROBES is not set
CONFIG_JUMP_LABEL=y
CONFIG_STATIC_KEYS_SELFTEST=y
CONFIG_STATIC_CALL_SELFTEST=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_FUNCTION_ERROR_INJECTION=y
CONFIG_HAVE_NMI=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_HAS_FORTIFY_SOURCE=y
CONFIG_ARCH_HAS_SET_MEMORY=y
CONFIG_ARCH_HAS_SET_DIRECT_MAP=y
CONFIG_HAVE_ARCH_THREAD_STRUCT_WHITELIST=y
CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
CONFIG_ARCH_32BIT_OFF_T=y
CONFIG_HAVE_ASM_MODVERSIONS=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_RSEQ=y
CONFIG_HAVE_FUNCTION_ARG_ACCESS_API=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_HAVE_ARCH_JUMP_LABEL_RELATIVE=y
CONFIG_MMU_GATHER_TABLE_FREE=y
CONFIG_MMU_GATHER_RCU_TABLE_FREE=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_IPC_PARSE_VERSION=y
CONFIG_HAVE_ARCH_SECCOMP=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
# CONFIG_SECCOMP is not set
CONFIG_HAVE_ARCH_STACKLEAK=y
CONFIG_HAVE_STACKPROTECTOR=y
# CONFIG_STACKPROTECTOR is not set
CONFIG_LTO_NONE=y
CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_MOVE_PUD=y
CONFIG_HAVE_MOVE_PMD=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
CONFIG_MODULES_USE_ELF_REL=y
CONFIG_HAVE_SOFTIRQ_ON_OWN_STACK=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_HAVE_EXIT_THREAD=y
CONFIG_ARCH_MMAP_RND_BITS=8
CONFIG_ISA_BUS_API=y
CONFIG_CLONE_BACKWARDS=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_OLD_SIGACTION=y
CONFIG_COMPAT_32BIT_TIME=y
CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
CONFIG_STRICT_MODULE_RWX=y
CONFIG_HAVE_ARCH_PREL32_RELOCATIONS=y
CONFIG_ARCH_USE_MEMREMAP_PROT=y
# CONFIG_LOCK_EVENT_COUNTS is not set
CONFIG_ARCH_HAS_MEM_ENCRYPT=y
CONFIG_HAVE_STATIC_CALL=y
CONFIG_HAVE_PREEMPT_DYNAMIC=y
CONFIG_ARCH_WANT_LD_ORPHAN_WARN=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_SPLIT_ARG64=y

#
# GCOV-based kernel profiling
#
CONFIG_GCOV_KERNEL=y
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
CONFIG_GCOV_PROFILE_ALL=y
# end of GCOV-based kernel profiling

CONFIG_HAVE_GCC_PLUGINS=y
# end of General architecture-dependent options

CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
CONFIG_MODULE_FORCE_LOAD=y
# CONFIG_MODULE_UNLOAD is not set
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
# CONFIG_MODULE_SIG is not set
# CONFIG_MODULE_COMPRESS is not set
# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
# CONFIG_TRIM_UNUSED_KSYMS is not set
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLK_SCSI_REQUEST=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_DEV_INTEGRITY_T10=y
# CONFIG_BLK_DEV_ZONED is not set
# CONFIG_BLK_CMDLINE_PARSER is not set
CONFIG_BLK_WBT=y
# CONFIG_BLK_WBT_MQ is not set
CONFIG_BLK_DEBUG_FS=y
CONFIG_BLK_SED_OPAL=y
CONFIG_BLK_INLINE_ENCRYPTION=y
# CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK is not set

#
# Partition Types
#
# CONFIG_PARTITION_ADVANCED is not set
CONFIG_AMIGA_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_EFI_PARTITION=y
# end of Partition Types

CONFIG_BLK_MQ_PCI=y
CONFIG_BLK_MQ_VIRTIO=y
CONFIG_BLK_PM=y

#
# IO Schedulers
#
CONFIG_MQ_IOSCHED_DEADLINE=m
CONFIG_MQ_IOSCHED_KYBER=y
CONFIG_IOSCHED_BFQ=m
# end of IO Schedulers

CONFIG_ASN1=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE=y
CONFIG_ARCH_HAS_SYNC_CORE_BEFORE_USERMODE=y
CONFIG_ARCH_HAS_SYSCALL_WRAPPER=y
CONFIG_FREEZER=y

#
# Executable file formats
#
CONFIG_BINFMT_ELF=y
CONFIG_ELFCORE=y
# CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS is not set
CONFIG_BINFMT_SCRIPT=y
CONFIG_BINFMT_MISC=y
CONFIG_COREDUMP=y
# end of Executable file formats

#
# Memory Management options
#
CONFIG_SELECT_MEMORY_MODEL=y
# CONFIG_FLATMEM_MANUAL is not set
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_SPARSEMEM_STATIC=y
CONFIG_HAVE_FAST_GUP=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_COMPACTION=y
# CONFIG_PAGE_REPORTING is not set
CONFIG_MIGRATION=y
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
CONFIG_NEED_PER_CPU_KM=y
# CONFIG_CLEANCACHE is not set
# CONFIG_CMA is not set
CONFIG_ZPOOL=y
CONFIG_ZBUD=y
CONFIG_Z3FOLD=y
CONFIG_ZSMALLOC=m
# CONFIG_ZSMALLOC_STAT is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
# CONFIG_IDLE_PAGE_TRACKING is not set
CONFIG_PERCPU_STATS=y
CONFIG_GUP_TEST=y
# CONFIG_READ_ONLY_THP_FOR_FS is not set
CONFIG_ARCH_HAS_PTE_SPECIAL=y
CONFIG_KMAP_LOCAL=y
# end of Memory Management options

CONFIG_NET=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_DIAG=m
CONFIG_UNIX=y
CONFIG_UNIX_SCM=y
CONFIG_UNIX_DIAG=m
# CONFIG_TLS is not set
# CONFIG_XFRM_USER is not set
# CONFIG_NET_KEY is not set
CONFIG_XDP_SOCKETS=y
CONFIG_XDP_SOCKETS_DIAG=y
CONFIG_INET=y
# CONFIG_IP_MULTICAST is not set
# CONFIG_IP_ADVANCED_ROUTER is not set
CONFIG_IP_PNP=y
CONFIG_IP_PNP_DHCP=y
# CONFIG_IP_PNP_BOOTP is not set
# CONFIG_IP_PNP_RARP is not set
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE_DEMUX is not set
CONFIG_NET_IP_TUNNEL=y
# CONFIG_SYN_COOKIES is not set
# CONFIG_NET_IPVTI is not set
# CONFIG_NET_FOU is not set
# CONFIG_NET_FOU_IP_TUNNELS is not set
# CONFIG_INET_AH is not set
# CONFIG_INET_ESP is not set
# CONFIG_INET_IPCOMP is not set
CONFIG_INET_TUNNEL=y
CONFIG_INET_DIAG=y
CONFIG_INET_TCP_DIAG=y
# CONFIG_INET_UDP_DIAG is not set
# CONFIG_INET_RAW_DIAG is not set
# CONFIG_INET_DIAG_DESTROY is not set
# CONFIG_TCP_CONG_ADVANCED is not set
CONFIG_TCP_CONG_CUBIC=y
CONFIG_DEFAULT_TCP_CONG="cubic"
# CONFIG_TCP_MD5SIG is not set
CONFIG_IPV6=y
# CONFIG_IPV6_ROUTER_PREF is not set
# CONFIG_IPV6_OPTIMISTIC_DAD is not set
# CONFIG_INET6_AH is not set
# CONFIG_INET6_ESP is not set
# CONFIG_INET6_IPCOMP is not set
# CONFIG_IPV6_MIP6 is not set
# CONFIG_IPV6_VTI is not set
CONFIG_IPV6_SIT=y
# CONFIG_IPV6_SIT_6RD is not set
CONFIG_IPV6_NDISC_NODETYPE=y
# CONFIG_IPV6_TUNNEL is not set
# CONFIG_IPV6_MULTIPLE_TABLES is not set
# CONFIG_IPV6_MROUTE is not set
# CONFIG_IPV6_SEG6_LWTUNNEL is not set
# CONFIG_IPV6_SEG6_HMAC is not set
# CONFIG_IPV6_RPL_LWTUNNEL is not set
# CONFIG_NETLABEL is not set
# CONFIG_MPTCP is not set
CONFIG_NETWORK_SECMARK=y
CONFIG_NET_PTP_CLASSIFY=y
CONFIG_NETWORK_PHY_TIMESTAMPING=y
# CONFIG_NETFILTER is not set
# CONFIG_BPFILTER is not set
# CONFIG_IP_DCCP is not set
# CONFIG_IP_SCTP is not set
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
CONFIG_STP=m
CONFIG_BRIDGE=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
CONFIG_BRIDGE_MRP=y
# CONFIG_BRIDGE_CFM is not set
CONFIG_HAVE_NET_DSA=y
# CONFIG_NET_DSA is not set
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
CONFIG_LLC=m
CONFIG_LLC2=m
CONFIG_ATALK=m
CONFIG_DEV_APPLETALK=m
CONFIG_LTPC=m
# CONFIG_COPS is not set
# CONFIG_IPDDP is not set
CONFIG_X25=m
CONFIG_LAPB=m
CONFIG_PHONET=m
# CONFIG_6LOWPAN is not set
# CONFIG_IEEE802154 is not set
# CONFIG_NET_SCHED is not set
# CONFIG_DCB is not set
CONFIG_DNS_RESOLVER=m
CONFIG_BATMAN_ADV=y
# CONFIG_BATMAN_ADV_BATMAN_V is not set
CONFIG_BATMAN_ADV_BLA=y
CONFIG_BATMAN_ADV_DAT=y
# CONFIG_BATMAN_ADV_NC is not set
CONFIG_BATMAN_ADV_DEBUG=y
# CONFIG_BATMAN_ADV_TRACING is not set
# CONFIG_OPENVSWITCH is not set
CONFIG_VSOCKETS=m
# CONFIG_VSOCKETS_DIAG is not set
CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO_VSOCKETS_COMMON=m
CONFIG_NETLINK_DIAG=y
CONFIG_MPLS=y
CONFIG_NET_MPLS_GSO=m
# CONFIG_MPLS_ROUTING is not set
CONFIG_NET_NSH=m
CONFIG_HSR=m
# CONFIG_NET_SWITCHDEV is not set
# CONFIG_NET_L3_MASTER_DEV is not set
CONFIG_QRTR=m
CONFIG_QRTR_SMD=m
CONFIG_QRTR_TUN=m
CONFIG_QRTR_MHI=m
# CONFIG_NET_NCSI is not set
# CONFIG_CGROUP_NET_PRIO is not set
# CONFIG_CGROUP_NET_CLASSID is not set
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_BPF_JIT=y

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# CONFIG_NET_DROP_MONITOR is not set
# end of Network testing
# end of Networking options

CONFIG_HAMRADIO=y

#
# Packet Radio protocols
#
# CONFIG_AX25 is not set
CONFIG_CAN=y
CONFIG_CAN_RAW=y
CONFIG_CAN_BCM=y
CONFIG_CAN_GW=y
CONFIG_CAN_J1939=m
CONFIG_CAN_ISOTP=m

#
# CAN Device Drivers
#
# CONFIG_CAN_VCAN is not set
CONFIG_CAN_VXCAN=m
# CONFIG_CAN_SLCAN is not set
CONFIG_CAN_DEV=m
CONFIG_CAN_CALC_BITTIMING=y
CONFIG_CAN_FLEXCAN=m
CONFIG_CAN_GRCAN=m
# CONFIG_CAN_JANZ_ICAN3 is not set
CONFIG_CAN_KVASER_PCIEFD=m
# CONFIG_PCH_CAN is not set
# CONFIG_CAN_C_CAN is not set
# CONFIG_CAN_CC770 is not set
CONFIG_CAN_IFI_CANFD=m
CONFIG_CAN_M_CAN=m
# CONFIG_CAN_M_CAN_PCI is not set
CONFIG_CAN_M_CAN_PLATFORM=m
CONFIG_CAN_PEAK_PCIEFD=m
# CONFIG_CAN_SJA1000 is not set
# CONFIG_CAN_SOFTING is not set

#
# CAN USB interfaces
#
CONFIG_CAN_8DEV_USB=m
CONFIG_CAN_EMS_USB=m
# CONFIG_CAN_ESD_USB2 is not set
CONFIG_CAN_GS_USB=m
CONFIG_CAN_KVASER_USB=m
CONFIG_CAN_MCBA_USB=m
CONFIG_CAN_PEAK_USB=m
CONFIG_CAN_UCAN=m
# end of CAN USB interfaces

# CONFIG_CAN_DEBUG_DEVICES is not set
# end of CAN Device Drivers

CONFIG_BT=m
# CONFIG_BT_BREDR is not set
CONFIG_BT_LE=y
CONFIG_BT_LEDS=y
# CONFIG_BT_MSFTEXT is not set
CONFIG_BT_DEBUGFS=y
# CONFIG_BT_SELFTEST is not set
# CONFIG_BT_FEATURE_DEBUG is not set

#
# Bluetooth device drivers
#
CONFIG_BT_INTEL=m
CONFIG_BT_BCM=m
CONFIG_BT_RTL=m
CONFIG_BT_HCIBTUSB=m
# CONFIG_BT_HCIBTUSB_AUTOSUSPEND is not set
CONFIG_BT_HCIBTUSB_BCM=y
# CONFIG_BT_HCIBTUSB_MTK is not set
CONFIG_BT_HCIBTUSB_RTL=y
CONFIG_BT_HCIBTSDIO=m
# CONFIG_BT_HCIUART is not set
# CONFIG_BT_HCIBCM203X is not set
# CONFIG_BT_HCIBPA10X is not set
# CONFIG_BT_HCIBFUSB is not set
# CONFIG_BT_HCIVHCI is not set
CONFIG_BT_MRVL=m
# CONFIG_BT_MRVL_SDIO is not set
CONFIG_BT_ATH3K=m
CONFIG_BT_MTKSDIO=m
# end of Bluetooth device drivers

# CONFIG_AF_RXRPC is not set
# CONFIG_AF_KCM is not set
CONFIG_WIRELESS=y
CONFIG_WIRELESS_EXT=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_PROC=y
CONFIG_WEXT_SPY=y
CONFIG_WEXT_PRIV=y
# CONFIG_CFG80211 is not set
CONFIG_LIB80211=m
CONFIG_LIB80211_CRYPT_WEP=m
CONFIG_LIB80211_CRYPT_CCMP=m
CONFIG_LIB80211_CRYPT_TKIP=m
CONFIG_LIB80211_DEBUG=y

#
# CFG80211 needs to be enabled for MAC80211
#
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
CONFIG_RFKILL=m
CONFIG_RFKILL_LEDS=y
# CONFIG_RFKILL_INPUT is not set
# CONFIG_RFKILL_GPIO is not set
CONFIG_NET_9P=y
CONFIG_NET_9P_VIRTIO=y
CONFIG_NET_9P_DEBUG=y
# CONFIG_CAIF is not set
# CONFIG_CEPH_LIB is not set
CONFIG_NFC=m
CONFIG_NFC_DIGITAL=m
CONFIG_NFC_NCI=m
# CONFIG_NFC_NCI_UART is not set
# CONFIG_NFC_HCI is not set

#
# Near Field Communication (NFC) devices
#
CONFIG_NFC_SIM=m
# CONFIG_NFC_PORT100 is not set
CONFIG_NFC_VIRTUAL_NCI=m
# CONFIG_NFC_FDP is not set
# CONFIG_NFC_PN533_USB is not set
# CONFIG_NFC_PN533_I2C is not set
CONFIG_NFC_MRVL=m
CONFIG_NFC_MRVL_USB=m
CONFIG_NFC_MRVL_I2C=m
CONFIG_NFC_ST_NCI=m
CONFIG_NFC_ST_NCI_I2C=m
# CONFIG_NFC_NXP_NCI is not set
CONFIG_NFC_S3FWRN5=m
CONFIG_NFC_S3FWRN5_I2C=m
# end of Near Field Communication (NFC) devices

CONFIG_PSAMPLE=y
CONFIG_NET_IFE=m
CONFIG_LWTUNNEL=y
CONFIG_LWTUNNEL_BPF=y
CONFIG_DST_CACHE=y
CONFIG_GRO_CELLS=y
CONFIG_FAILOVER=y
# CONFIG_ETHTOOL_NETLINK is not set
CONFIG_HAVE_EBPF_JIT=y

#
# Device Drivers
#
CONFIG_HAVE_EISA=y
# CONFIG_EISA is not set
CONFIG_HAVE_PCI=y
CONFIG_PCI=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCIEPORTBUS is not set
# CONFIG_PCIEASPM is not set
CONFIG_PCIE_PTM=y
# CONFIG_PCI_MSI is not set
CONFIG_PCI_QUIRKS=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
# CONFIG_PCI_STUB is not set
CONFIG_PCI_PF_STUB=m
CONFIG_PCI_ATS=y
CONFIG_PCI_LOCKLESS_CONFIG=y
CONFIG_PCI_IOV=y
# CONFIG_PCI_PRI is not set
# CONFIG_PCI_PASID is not set
CONFIG_PCI_LABEL=y
CONFIG_PCIE_BUS_TUNE_OFF=y
# CONFIG_PCIE_BUS_DEFAULT is not set
# CONFIG_PCIE_BUS_SAFE is not set
# CONFIG_PCIE_BUS_PERFORMANCE is not set
# CONFIG_PCIE_BUS_PEER2PEER is not set
# CONFIG_HOTPLUG_PCI is not set

#
# PCI controller drivers
#
# CONFIG_PCI_FTPCI100 is not set
# CONFIG_PCI_HOST_GENERIC is not set
# CONFIG_PCIE_XILINX is not set

#
# DesignWare PCI Core Support
#
# end of DesignWare PCI Core Support

#
# Mobiveil PCIe Core Support
#
# end of Mobiveil PCIe Core Support

#
# Cadence PCIe controllers support
#
CONFIG_PCIE_CADENCE=y
CONFIG_PCIE_CADENCE_HOST=y
CONFIG_PCIE_CADENCE_EP=y
CONFIG_PCIE_CADENCE_PLAT=y
CONFIG_PCIE_CADENCE_PLAT_HOST=y
# CONFIG_PCIE_CADENCE_PLAT_EP is not set
CONFIG_PCI_J721E=y
CONFIG_PCI_J721E_HOST=y
CONFIG_PCI_J721E_EP=y
# end of Cadence PCIe controllers support
# end of PCI controller drivers

#
# PCI Endpoint
#
CONFIG_PCI_ENDPOINT=y
# CONFIG_PCI_ENDPOINT_CONFIGFS is not set
CONFIG_PCI_EPF_TEST=y
# CONFIG_PCI_EPF_NTB is not set
# end of PCI Endpoint

#
# PCI switch controller drivers
#
CONFIG_PCI_SW_SWITCHTEC=y
# end of PCI switch controller drivers

CONFIG_CXL_BUS=y
CONFIG_CXL_MEM=m
CONFIG_CXL_MEM_RAW_COMMANDS=y
# CONFIG_PCCARD is not set
CONFIG_RAPIDIO=m
CONFIG_RAPIDIO_DISC_TIMEOUT=30
# CONFIG_RAPIDIO_ENABLE_RX_TX_PORTS is not set
CONFIG_RAPIDIO_DMA_ENGINE=y
CONFIG_RAPIDIO_DEBUG=y
CONFIG_RAPIDIO_ENUM_BASIC=m
# CONFIG_RAPIDIO_CHMAN is not set
CONFIG_RAPIDIO_MPORT_CDEV=m

#
# RapidIO Switch drivers
#
# CONFIG_RAPIDIO_TSI57X is not set
CONFIG_RAPIDIO_CPS_XX=m
CONFIG_RAPIDIO_TSI568=m
CONFIG_RAPIDIO_CPS_GEN2=m
CONFIG_RAPIDIO_RXS_GEN3=m
# end of RapidIO Switch drivers

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER=y
CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
# CONFIG_DEVTMPFS_MOUNT is not set
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y

#
# Firmware loader
#
CONFIG_FW_LOADER=y
CONFIG_FW_LOADER_PAGED_BUF=y
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
CONFIG_FW_LOADER_USER_HELPER_FALLBACK=y
CONFIG_FW_LOADER_COMPRESS=y
CONFIG_FW_CACHE=y
# end of Firmware loader

CONFIG_ALLOW_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
CONFIG_DEBUG_DEVRES=y
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
CONFIG_TEST_ASYNC_DRIVER_PROBE=m
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_GENERIC_CPU_VULNERABILITIES=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_SLIMBUS=m
CONFIG_REGMAP_W1=m
CONFIG_REGMAP_MMIO=y
CONFIG_REGMAP_IRQ=y
CONFIG_DMA_SHARED_BUFFER=y
CONFIG_DMA_FENCE_TRACE=y
# end of Generic Driver Options

#
# Bus devices
#
# CONFIG_SIMPLE_PM_BUS is not set
CONFIG_MHI_BUS=m
# CONFIG_MHI_BUS_DEBUG is not set
CONFIG_MHI_BUS_PCI_GENERIC=m
# end of Bus devices

CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
# CONFIG_GNSS is not set
CONFIG_MTD=y
CONFIG_MTD_TESTS=m

#
# Partition parsers
#
CONFIG_MTD_AR7_PARTS=y
CONFIG_MTD_CMDLINE_PARTS=m
CONFIG_MTD_OF_PARTS=m
CONFIG_MTD_REDBOOT_PARTS=y
CONFIG_MTD_REDBOOT_DIRECTORY_BLOCK=-1
# CONFIG_MTD_REDBOOT_PARTS_UNALLOCATED is not set
CONFIG_MTD_REDBOOT_PARTS_READONLY=y
# end of Partition parsers

#
# User Modules And Translation Layers
#
CONFIG_MTD_BLKDEVS=y
CONFIG_MTD_BLOCK=y
# CONFIG_FTL is not set
CONFIG_NFTL=m
CONFIG_NFTL_RW=y
# CONFIG_INFTL is not set
# CONFIG_RFD_FTL is not set
# CONFIG_SSFDC is not set
CONFIG_SM_FTL=m
CONFIG_MTD_OOPS=y
CONFIG_MTD_PARTITIONED_MASTER=y

#
# RAM/ROM/Flash chip drivers
#
CONFIG_MTD_CFI=y
CONFIG_MTD_JEDECPROBE=m
CONFIG_MTD_GEN_PROBE=y
CONFIG_MTD_CFI_ADV_OPTIONS=y
CONFIG_MTD_CFI_NOSWAP=y
# CONFIG_MTD_CFI_BE_BYTE_SWAP is not set
# CONFIG_MTD_CFI_LE_BYTE_SWAP is not set
CONFIG_MTD_CFI_GEOMETRY=y
# CONFIG_MTD_MAP_BANK_WIDTH_1 is not set
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
CONFIG_MTD_MAP_BANK_WIDTH_8=y
# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_32 is not set
CONFIG_MTD_CFI_I1=y
# CONFIG_MTD_CFI_I2 is not set
CONFIG_MTD_CFI_I4=y
# CONFIG_MTD_CFI_I8 is not set
CONFIG_MTD_OTP=y
# CONFIG_MTD_CFI_INTELEXT is not set
CONFIG_MTD_CFI_AMDSTD=y
CONFIG_MTD_CFI_STAA=m
CONFIG_MTD_CFI_UTIL=y
CONFIG_MTD_RAM=y
# CONFIG_MTD_ROM is not set
CONFIG_MTD_ABSENT=m
# end of RAM/ROM/Flash chip drivers

#
# Mapping drivers for chip access
#
CONFIG_MTD_COMPLEX_MAPPINGS=y
# CONFIG_MTD_PHYSMAP is not set
# CONFIG_MTD_SCx200_DOCFLASH is not set
CONFIG_MTD_AMD76XROM=m
CONFIG_MTD_ICHXROM=m
CONFIG_MTD_ESB2ROM=m
CONFIG_MTD_CK804XROM=m
CONFIG_MTD_SCB2_FLASH=m
CONFIG_MTD_NETtel=m
CONFIG_MTD_L440GX=m
CONFIG_MTD_PCI=y
CONFIG_MTD_INTEL_VR_NOR=y
# CONFIG_MTD_PLATRAM is not set
# end of Mapping drivers for chip access

#
# Self-contained MTD device drivers
#
CONFIG_MTD_PMC551=m
CONFIG_MTD_PMC551_BUGFIX=y
CONFIG_MTD_PMC551_DEBUG=y
CONFIG_MTD_SLRAM=y
# CONFIG_MTD_PHRAM is not set
CONFIG_MTD_MTDRAM=y
CONFIG_MTDRAM_TOTAL_SIZE=4096
CONFIG_MTDRAM_ERASE_SIZE=128
CONFIG_MTD_BLOCK2MTD=m

#
# Disk-On-Chip Device Drivers
#
# CONFIG_MTD_DOCG3 is not set
# end of Self-contained MTD device drivers

#
# NAND
#
CONFIG_MTD_NAND_CORE=y
# CONFIG_MTD_ONENAND is not set
CONFIG_MTD_RAW_NAND=y

#
# Raw/parallel NAND flash controllers
#
CONFIG_MTD_NAND_DENALI=y
# CONFIG_MTD_NAND_DENALI_PCI is not set
CONFIG_MTD_NAND_DENALI_DT=y
CONFIG_MTD_NAND_CAFE=m
CONFIG_MTD_NAND_CS553X=y
CONFIG_MTD_NAND_MXIC=y
# CONFIG_MTD_NAND_GPIO is not set
CONFIG_MTD_NAND_PLATFORM=m
CONFIG_MTD_NAND_CADENCE=m
# CONFIG_MTD_NAND_ARASAN is not set
CONFIG_MTD_NAND_INTEL_LGM=y

#
# Misc
#
CONFIG_MTD_NAND_NANDSIM=y
# CONFIG_MTD_NAND_RICOH is not set
# CONFIG_MTD_NAND_DISKONCHIP is not set

#
# ECC engine support
#
CONFIG_MTD_NAND_ECC=y
CONFIG_MTD_NAND_ECC_SW_HAMMING=y
CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC=y
# CONFIG_MTD_NAND_ECC_SW_BCH is not set
# end of ECC engine support
# end of NAND

#
# LPDDR & LPDDR2 PCM memory drivers
#
# CONFIG_MTD_LPDDR is not set
# end of LPDDR & LPDDR2 PCM memory drivers

CONFIG_MTD_UBI=y
CONFIG_MTD_UBI_WL_THRESHOLD=4096
CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_FASTMAP is not set
CONFIG_MTD_UBI_GLUEBI=y
# CONFIG_MTD_UBI_BLOCK is not set
CONFIG_MTD_HYPERBUS=y
CONFIG_DTC=y
CONFIG_OF=y
# CONFIG_OF_UNITTEST is not set
CONFIG_OF_FLATTREE=y
CONFIG_OF_KOBJ=y
CONFIG_OF_DYNAMIC=y
CONFIG_OF_ADDRESS=y
CONFIG_OF_IRQ=y
CONFIG_OF_NET=y
CONFIG_OF_RESOLVE=y
CONFIG_OF_OVERLAY=y
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
# CONFIG_PARPORT_SERIAL is not set
# CONFIG_PARPORT_PC_FIFO is not set
# CONFIG_PARPORT_PC_SUPERIO is not set
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT_1284=y
CONFIG_PARPORT_NOT_PC=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_ISAPNP=y
CONFIG_PNPBIOS=y
CONFIG_PNPBIOS_PROC_FS=y
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_NULL_BLK is not set
# CONFIG_BLK_DEV_FD is not set
# CONFIG_PARIDE is not set
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_ZRAM is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_LOOP is not set
# CONFIG_BLK_DEV_DRBD is not set
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_RAM is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
# CONFIG_VIRTIO_BLK is not set
# CONFIG_BLK_DEV_RBD is not set
# CONFIG_BLK_DEV_RSXX is not set

#
# NVME Support
#
CONFIG_NVME_CORE=y
CONFIG_BLK_DEV_NVME=m
CONFIG_NVME_MULTIPATH=y
CONFIG_NVME_HWMON=y
CONFIG_NVME_FABRICS=y
CONFIG_NVME_FC=y
# CONFIG_NVME_TCP is not set
CONFIG_NVME_TARGET=y
# CONFIG_NVME_TARGET_PASSTHRU is not set
CONFIG_NVME_TARGET_LOOP=y
CONFIG_NVME_TARGET_FC=m
CONFIG_NVME_TARGET_FCLOOP=m
# CONFIG_NVME_TARGET_TCP is not set
# end of NVME Support

#
# Misc devices
#
CONFIG_AD525X_DPOT=y
# CONFIG_AD525X_DPOT_I2C is not set
CONFIG_DUMMY_IRQ=y
# CONFIG_IBM_ASM is not set
CONFIG_PHANTOM=m
CONFIG_TIFM_CORE=m
# CONFIG_TIFM_7XX1 is not set
# CONFIG_ICS932S401 is not set
CONFIG_ENCLOSURE_SERVICES=y
CONFIG_HP_ILO=m
# CONFIG_APDS9802ALS is not set
# CONFIG_ISL29003 is not set
CONFIG_ISL29020=m
CONFIG_SENSORS_TSL2550=m
CONFIG_SENSORS_BH1770=y
CONFIG_SENSORS_APDS990X=m
# CONFIG_HMC6352 is not set
CONFIG_DS1682=y
# CONFIG_PCH_PHUB is not set
CONFIG_SRAM=y
# CONFIG_PCI_ENDPOINT_TEST is not set
CONFIG_XILINX_SDFEC=y
CONFIG_MISC_RTSX=y
CONFIG_PVPANIC=y
# CONFIG_HISI_HIKEY_USB is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
CONFIG_EEPROM_AT24=y
CONFIG_EEPROM_LEGACY=y
CONFIG_EEPROM_MAX6875=m
CONFIG_EEPROM_93CX6=m
CONFIG_EEPROM_IDT_89HPESX=y
CONFIG_EEPROM_EE1004=m
# end of EEPROM support

CONFIG_CB710_CORE=m
# CONFIG_CB710_DEBUG is not set
CONFIG_CB710_DEBUG_ASSUMPTIONS=y

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# end of Texas Instruments shared transport line discipline

# CONFIG_SENSORS_LIS3_I2C is not set
CONFIG_ALTERA_STAPL=m
CONFIG_INTEL_MEI=y
CONFIG_INTEL_MEI_ME=y
CONFIG_INTEL_MEI_TXE=y
# CONFIG_VMWARE_VMCI is not set
# CONFIG_ECHO is not set
# CONFIG_MISC_ALCOR_PCI is not set
CONFIG_MISC_RTSX_PCI=y
CONFIG_MISC_RTSX_USB=m
# CONFIG_HABANA_AI is not set
# CONFIG_UACCE is not set
# end of Misc devices

CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
CONFIG_RAID_ATTRS=m
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
# CONFIG_BLK_DEV_SD is not set
CONFIG_CHR_DEV_ST=m
# CONFIG_BLK_DEV_SR is not set
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_SCH=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_CONSTANTS=y
# CONFIG_SCSI_LOGGING is not set
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=m
# CONFIG_SCSI_FC_ATTRS is not set
# CONFIG_SCSI_ISCSI_ATTRS is not set
CONFIG_SCSI_SAS_ATTRS=y
CONFIG_SCSI_SAS_LIBSAS=y
CONFIG_SCSI_SAS_ATA=y
CONFIG_SCSI_SAS_HOST_SMP=y
# CONFIG_SCSI_SRP_ATTRS is not set
# end of SCSI Transports

# CONFIG_SCSI_LOWLEVEL is not set
# CONFIG_SCSI_DH is not set
# end of SCSI device support

CONFIG_ATA=y
CONFIG_SATA_HOST=y
# CONFIG_ATA_VERBOSE_ERROR is not set
# CONFIG_ATA_FORCE is not set
# CONFIG_ATA_ACPI is not set
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
# CONFIG_SATA_AHCI is not set
# CONFIG_SATA_AHCI_PLATFORM is not set
CONFIG_AHCI_CEVA=m
CONFIG_AHCI_QORIQ=y
CONFIG_SATA_INIC162X=m
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
# CONFIG_ATA_SFF is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=m
# CONFIG_MD_LINEAR is not set
CONFIG_MD_RAID0=m
CONFIG_MD_RAID1=m
CONFIG_MD_RAID10=m
CONFIG_MD_RAID456=m
CONFIG_MD_MULTIPATH=m
CONFIG_MD_FAULTY=m
CONFIG_BCACHE=m
CONFIG_BCACHE_DEBUG=y
# CONFIG_BCACHE_CLOSURES_DEBUG is not set
# CONFIG_BCACHE_ASYNC_REGISTRATION is not set
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=m
CONFIG_DM_DEBUG=y
CONFIG_DM_BUFIO=m
CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
CONFIG_DM_DEBUG_BLOCK_STACK_TRACING=y
CONFIG_DM_BIO_PRISON=m
CONFIG_DM_PERSISTENT_DATA=m
CONFIG_DM_UNSTRIPED=m
# CONFIG_DM_CRYPT is not set
CONFIG_DM_SNAPSHOT=m
# CONFIG_DM_THIN_PROVISIONING is not set
# CONFIG_DM_CACHE is not set
# CONFIG_DM_WRITECACHE is not set
# CONFIG_DM_EBS is not set
CONFIG_DM_ERA=m
CONFIG_DM_CLONE=m
# CONFIG_DM_MIRROR is not set
CONFIG_DM_RAID=m
CONFIG_DM_ZERO=m
CONFIG_DM_MULTIPATH=m
# CONFIG_DM_MULTIPATH_QL is not set
CONFIG_DM_MULTIPATH_ST=m
CONFIG_DM_MULTIPATH_HST=m
CONFIG_DM_MULTIPATH_IOA=m
CONFIG_DM_DELAY=m
CONFIG_DM_DUST=m
CONFIG_DM_UEVENT=y
CONFIG_DM_FLAKEY=m
# CONFIG_DM_VERITY is not set
CONFIG_DM_SWITCH=m
CONFIG_DM_LOG_WRITES=m
# CONFIG_DM_INTEGRITY is not set
CONFIG_TARGET_CORE=y
# CONFIG_TCM_IBLOCK is not set
CONFIG_TCM_FILEIO=m
CONFIG_TCM_PSCSI=y
CONFIG_TCM_USER2=m
CONFIG_LOOPBACK_TARGET=m
# CONFIG_ISCSI_TARGET is not set
CONFIG_SBP_TARGET=y
CONFIG_FUSION=y
CONFIG_FUSION_SPI=m
# CONFIG_FUSION_SAS is not set
CONFIG_FUSION_MAX_SGE=128
# CONFIG_FUSION_CTL is not set
# CONFIG_FUSION_LOGGING is not set

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=y
CONFIG_FIREWIRE_OHCI=y
# CONFIG_FIREWIRE_SBP2 is not set
# CONFIG_FIREWIRE_NET is not set
CONFIG_FIREWIRE_NOSY=y
# end of IEEE 1394 (FireWire) support

# CONFIG_MACINTOSH_DRIVERS is not set
CONFIG_NETDEVICES=y
CONFIG_MII=y
CONFIG_NET_CORE=y
# CONFIG_BONDING is not set
# CONFIG_DUMMY is not set
# CONFIG_WIREGUARD is not set
CONFIG_EQUALIZER=m
# CONFIG_NET_FC is not set
# CONFIG_NET_TEAM is not set
# CONFIG_MACVLAN is not set
# CONFIG_IPVLAN is not set
# CONFIG_VXLAN is not set
# CONFIG_GENEVE is not set
# CONFIG_BAREUDP is not set
# CONFIG_GTP is not set
CONFIG_MACSEC=y
# CONFIG_NETCONSOLE is not set
# CONFIG_NTB_NETDEV is not set
CONFIG_RIONET=m
CONFIG_RIONET_TX_SIZE=128
CONFIG_RIONET_RX_SIZE=128
# CONFIG_TUN is not set
# CONFIG_TUN_VNET_CROSS_LE is not set
CONFIG_VETH=y
CONFIG_VIRTIO_NET=m
CONFIG_NLMON=y
# CONFIG_MHI_NET is not set
CONFIG_ARCNET=m
CONFIG_ARCNET_1201=m
CONFIG_ARCNET_1051=m
# CONFIG_ARCNET_RAW is not set
# CONFIG_ARCNET_CAP is not set
CONFIG_ARCNET_COM90xx=m
# CONFIG_ARCNET_COM90xxIO is not set
CONFIG_ARCNET_RIM_I=m
CONFIG_ARCNET_COM20020=m
# CONFIG_ARCNET_COM20020_ISA is not set
CONFIG_ARCNET_COM20020_PCI=m

#
# Distributed Switch Architecture drivers
#
# CONFIG_NET_DSA_MV88E6XXX_PTP is not set
# end of Distributed Switch Architecture drivers

CONFIG_ETHERNET=y
# CONFIG_NET_VENDOR_3COM is not set
CONFIG_NET_VENDOR_ADAPTEC=y
# CONFIG_ADAPTEC_STARFIRE is not set
CONFIG_NET_VENDOR_AGERE=y
# CONFIG_ET131X is not set
CONFIG_NET_VENDOR_ALACRITECH=y
# CONFIG_SLICOSS is not set
CONFIG_NET_VENDOR_ALTEON=y
# CONFIG_ACENIC is not set
# CONFIG_ALTERA_TSE is not set
CONFIG_NET_VENDOR_AMAZON=y
CONFIG_NET_VENDOR_AMD=y
# CONFIG_AMD8111_ETH is not set
# CONFIG_LANCE is not set
# CONFIG_PCNET32 is not set
# CONFIG_NI65 is not set
# CONFIG_AMD_XGBE is not set
CONFIG_NET_VENDOR_AQUANTIA=y
# CONFIG_AQTION is not set
CONFIG_NET_VENDOR_ARC=y
CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_ATL2 is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
# CONFIG_ATL1C is not set
# CONFIG_ALX is not set
CONFIG_NET_VENDOR_BROADCOM=y
# CONFIG_B44 is not set
# CONFIG_BCMGENET is not set
# CONFIG_BNX2 is not set
# CONFIG_CNIC is not set
# CONFIG_TIGON3 is not set
# CONFIG_BNX2X is not set
# CONFIG_SYSTEMPORT is not set
# CONFIG_BNXT is not set
CONFIG_NET_VENDOR_BROCADE=y
# CONFIG_BNA is not set
CONFIG_NET_VENDOR_CADENCE=y
# CONFIG_MACB is not set
CONFIG_NET_VENDOR_CAVIUM=y
CONFIG_NET_VENDOR_CHELSIO=y
# CONFIG_CHELSIO_T1 is not set
# CONFIG_CHELSIO_T3 is not set
# CONFIG_CHELSIO_T4 is not set
# CONFIG_CHELSIO_T4VF is not set
CONFIG_NET_VENDOR_CIRRUS=y
# CONFIG_CS89x0 is not set
CONFIG_NET_VENDOR_CISCO=y
# CONFIG_ENIC is not set
CONFIG_NET_VENDOR_CORTINA=y
# CONFIG_GEMINI_ETHERNET is not set
# CONFIG_CX_ECAT is not set
# CONFIG_DNET is not set
CONFIG_NET_VENDOR_DEC=y
# CONFIG_NET_TULIP is not set
CONFIG_NET_VENDOR_DLINK=y
# CONFIG_DL2K is not set
# CONFIG_SUNDANCE is not set
CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_BE2NET is not set
CONFIG_NET_VENDOR_EZCHIP=y
# CONFIG_EZCHIP_NPS_MANAGEMENT_ENET is not set
CONFIG_NET_VENDOR_GOOGLE=y
CONFIG_NET_VENDOR_HUAWEI=y
CONFIG_NET_VENDOR_I825XX=y
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_E100 is not set
CONFIG_E1000=y
# CONFIG_E1000E is not set
# CONFIG_IGB is not set
# CONFIG_IGBVF is not set
# CONFIG_IXGB is not set
# CONFIG_IXGBE is not set
# CONFIG_I40E is not set
# CONFIG_IGC is not set
# CONFIG_JME is not set
CONFIG_NET_VENDOR_MARVELL=y
# CONFIG_MVMDIO is not set
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
CONFIG_NET_VENDOR_MELLANOX=y
# CONFIG_MLX4_EN is not set
# CONFIG_MLX5_CORE is not set
# CONFIG_MLXSW_CORE is not set
# CONFIG_MLXFW is not set
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_KS8842 is not set
# CONFIG_KS8851_MLL is not set
# CONFIG_KSZ884X_PCI is not set
CONFIG_NET_VENDOR_MICROCHIP=y
# CONFIG_LAN743X is not set
CONFIG_NET_VENDOR_MICROSEMI=y
CONFIG_NET_VENDOR_MYRI=y
# CONFIG_MYRI10GE is not set
# CONFIG_FEALNX is not set
CONFIG_NET_VENDOR_NATSEMI=y
# CONFIG_NATSEMI is not set
# CONFIG_NS83820 is not set
CONFIG_NET_VENDOR_NETERION=y
# CONFIG_S2IO is not set
# CONFIG_VXGE is not set
CONFIG_NET_VENDOR_NETRONOME=y
CONFIG_NET_VENDOR_NI=y
# CONFIG_NI_XGE_MANAGEMENT_ENET is not set
CONFIG_NET_VENDOR_8390=y
# CONFIG_NE2000 is not set
# CONFIG_NE2K_PCI is not set
# CONFIG_ULTRA is not set
# CONFIG_WD80x3 is not set
CONFIG_NET_VENDOR_NVIDIA=y
# CONFIG_FORCEDETH is not set
CONFIG_NET_VENDOR_OKI=y
# CONFIG_PCH_GBE is not set
# CONFIG_ETHOC is not set
CONFIG_NET_VENDOR_PACKET_ENGINES=y
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
CONFIG_NET_VENDOR_PENSANDO=y
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_QLA3XXX is not set
# CONFIG_QLCNIC is not set
# CONFIG_NETXEN_NIC is not set
# CONFIG_QED is not set
CONFIG_NET_VENDOR_QUALCOMM=y
# CONFIG_QCOM_EMAC is not set
# CONFIG_RMNET is not set
CONFIG_NET_VENDOR_RDC=y
# CONFIG_R6040 is not set
CONFIG_NET_VENDOR_REALTEK=y
# CONFIG_ATP is not set
# CONFIG_8139CP is not set
# CONFIG_8139TOO is not set
# CONFIG_R8169 is not set
CONFIG_NET_VENDOR_RENESAS=y
CONFIG_NET_VENDOR_ROCKER=y
CONFIG_NET_VENDOR_SAMSUNG=y
# CONFIG_SXGBE_ETH is not set
CONFIG_NET_VENDOR_SEEQ=y
CONFIG_NET_VENDOR_SOLARFLARE=y
# CONFIG_SFC is not set
# CONFIG_SFC_FALCON is not set
CONFIG_NET_VENDOR_SILAN=y
# CONFIG_SC92031 is not set
CONFIG_NET_VENDOR_SIS=y
# CONFIG_SIS900 is not set
# CONFIG_SIS190 is not set
CONFIG_NET_VENDOR_SMSC=y
# CONFIG_SMC9194 is not set
# CONFIG_EPIC100 is not set
# CONFIG_SMSC911X is not set
# CONFIG_SMSC9420 is not set
CONFIG_NET_VENDOR_SOCIONEXT=y
CONFIG_NET_VENDOR_STMICRO=y
# CONFIG_STMMAC_ETH is not set
CONFIG_NET_VENDOR_SUN=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NIU is not set
CONFIG_NET_VENDOR_SYNOPSYS=y
# CONFIG_DWC_XLGMAC is not set
CONFIG_NET_VENDOR_TEHUTI=y
# CONFIG_TEHUTI is not set
CONFIG_NET_VENDOR_TI=y
# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TLAN is not set
CONFIG_NET_VENDOR_VIA=y
# CONFIG_VIA_RHINE is not set
# CONFIG_VIA_VELOCITY is not set
CONFIG_NET_VENDOR_WIZNET=y
# CONFIG_WIZNET_W5100 is not set
# CONFIG_WIZNET_W5300 is not set
CONFIG_NET_VENDOR_XILINX=y
# CONFIG_XILINX_EMACLITE is not set
# CONFIG_XILINX_AXI_EMAC is not set
# CONFIG_XILINX_LL_TEMAC is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
CONFIG_NET_SB1000=m
CONFIG_PHYLIB=y
CONFIG_SWPHY=y
# CONFIG_LED_TRIGGER_PHY is not set
CONFIG_FIXED_PHY=y

#
# MII PHY device drivers
#
# CONFIG_AMD_PHY is not set
CONFIG_ADIN_PHY=y
# CONFIG_AQUANTIA_PHY is not set
CONFIG_AX88796B_PHY=m
CONFIG_BROADCOM_PHY=m
CONFIG_BCM54140_PHY=m
CONFIG_BCM7XXX_PHY=y
# CONFIG_BCM84881_PHY is not set
# CONFIG_BCM87XX_PHY is not set
CONFIG_BCM_NET_PHYLIB=y
CONFIG_CICADA_PHY=y
# CONFIG_CORTINA_PHY is not set
CONFIG_DAVICOM_PHY=m
# CONFIG_ICPLUS_PHY is not set
CONFIG_LXT_PHY=y
# CONFIG_INTEL_XWAY_PHY is not set
# CONFIG_LSI_ET1011C_PHY is not set
CONFIG_MARVELL_PHY=y
CONFIG_MARVELL_10G_PHY=y
CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=y
# CONFIG_MICROCHIP_T1_PHY is not set
CONFIG_MICROSEMI_PHY=y
CONFIG_NATIONAL_PHY=y
CONFIG_NXP_TJA11XX_PHY=m
# CONFIG_AT803X_PHY is not set
CONFIG_QSEMI_PHY=m
# CONFIG_REALTEK_PHY is not set
CONFIG_RENESAS_PHY=y
CONFIG_ROCKCHIP_PHY=y
CONFIG_SMSC_PHY=y
# CONFIG_STE10XP is not set
CONFIG_TERANETICS_PHY=m
CONFIG_DP83822_PHY=y
# CONFIG_DP83TC811_PHY is not set
# CONFIG_DP83848_PHY is not set
CONFIG_DP83867_PHY=m
# CONFIG_DP83869_PHY is not set
CONFIG_VITESSE_PHY=y
CONFIG_XILINX_GMII2RGMII=m
CONFIG_MDIO_DEVICE=y
CONFIG_MDIO_BUS=y
CONFIG_OF_MDIO=y
CONFIG_MDIO_DEVRES=y
CONFIG_MDIO_BITBANG=m
CONFIG_MDIO_BCM_UNIMAC=m
CONFIG_MDIO_GPIO=m
CONFIG_MDIO_HISI_FEMAC=m
# CONFIG_MDIO_MVUSB is not set
# CONFIG_MDIO_MSCC_MIIM is not set
CONFIG_MDIO_IPQ4019=m
CONFIG_MDIO_IPQ8064=y

#
# MDIO Multiplexers
#
CONFIG_MDIO_BUS_MUX=y
CONFIG_MDIO_BUS_MUX_GPIO=y
CONFIG_MDIO_BUS_MUX_MULTIPLEXER=y
CONFIG_MDIO_BUS_MUX_MMIOREG=m

#
# PCS device drivers
#
CONFIG_PCS_XPCS=m
# end of PCS device drivers

CONFIG_PLIP=m
CONFIG_PPP=y
CONFIG_PPP_BSDCOMP=m
CONFIG_PPP_DEFLATE=m
# CONFIG_PPP_FILTER is not set
# CONFIG_PPP_MPPE is not set
# CONFIG_PPP_MULTILINK is not set
# CONFIG_PPPOE is not set
# CONFIG_PPP_ASYNC is not set
# CONFIG_PPP_SYNC_TTY is not set
# CONFIG_SLIP is not set
CONFIG_SLHC=y
CONFIG_USB_NET_DRIVERS=y
CONFIG_USB_CATC=m
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
# CONFIG_USB_RTL8152 is not set
CONFIG_USB_LAN78XX=y
# CONFIG_USB_USBNET is not set
# CONFIG_USB_HSO is not set
# CONFIG_USB_IPHETH is not set
CONFIG_WLAN=y
CONFIG_WLAN_VENDOR_ADMTEK=y
# CONFIG_WLAN_VENDOR_ATH is not set
CONFIG_WLAN_VENDOR_ATMEL=y
# CONFIG_WLAN_VENDOR_BROADCOM is not set
# CONFIG_WLAN_VENDOR_CISCO is not set
# CONFIG_WLAN_VENDOR_INTEL is not set
CONFIG_WLAN_VENDOR_INTERSIL=y
CONFIG_HOSTAP=m
# CONFIG_HOSTAP_FIRMWARE is not set
CONFIG_HOSTAP_PLX=m
# CONFIG_HOSTAP_PCI is not set
# CONFIG_PRISM54 is not set
CONFIG_WLAN_VENDOR_MARVELL=y
# CONFIG_WLAN_VENDOR_MEDIATEK is not set
# CONFIG_WLAN_VENDOR_MICROCHIP is not set
CONFIG_WLAN_VENDOR_RALINK=y
CONFIG_WLAN_VENDOR_REALTEK=y
# CONFIG_WLAN_VENDOR_RSI is not set
CONFIG_WLAN_VENDOR_ST=y
# CONFIG_WLAN_VENDOR_TI is not set
# CONFIG_WLAN_VENDOR_ZYDAS is not set
# CONFIG_WLAN_VENDOR_QUANTENNA is not set
# CONFIG_WAN is not set
# CONFIG_VMXNET3 is not set
CONFIG_FUJITSU_ES=m
# CONFIG_USB4_NET is not set
# CONFIG_NETDEVSIM is not set
CONFIG_NET_FAILOVER=m
CONFIG_ISDN=y
CONFIG_ISDN_CAPI=y
CONFIG_MISDN=m
CONFIG_MISDN_DSP=m
CONFIG_MISDN_L1OIP=m

#
# mISDN hardware drivers
#
CONFIG_MISDN_HFCPCI=m
# CONFIG_MISDN_HFCMULTI is not set
CONFIG_MISDN_HFCUSB=y
# CONFIG_MISDN_AVMFRITZ is not set
CONFIG_MISDN_SPEEDFAX=m
CONFIG_MISDN_INFINEON=m
# CONFIG_MISDN_W6692 is not set
# CONFIG_MISDN_NETJET is not set
CONFIG_MISDN_IPAC=m
CONFIG_MISDN_ISAR=m
CONFIG_NVM=y
CONFIG_NVM_PBLK=y
CONFIG_NVM_PBLK_DEBUG=y

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_LEDS=m
# CONFIG_INPUT_FF_MEMLESS is not set
# CONFIG_INPUT_SPARSEKMAP is not set
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
# CONFIG_INPUT_MOUSEDEV is not set
# CONFIG_INPUT_JOYDEV is not set
# CONFIG_INPUT_EVDEV is not set
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1050 is not set
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_DLINK_DIR685 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_STMPE is not set
# CONFIG_KEYBOARD_IQS62X is not set
# CONFIG_KEYBOARD_OMAP4 is not set
# CONFIG_KEYBOARD_TC3589X is not set
# CONFIG_KEYBOARD_TM2_TOUCHKEY is not set
# CONFIG_KEYBOARD_XTKBD is not set
# CONFIG_KEYBOARD_CROS_EC is not set
# CONFIG_KEYBOARD_CAP11XX is not set
# CONFIG_KEYBOARD_BCM is not set
# CONFIG_KEYBOARD_MTK_PMIC is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_BYD=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_SYNAPTICS_SMBUS=y
CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
# CONFIG_MOUSE_PS2_ELANTECH is not set
# CONFIG_MOUSE_PS2_SENTELIC is not set
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
CONFIG_MOUSE_PS2_FOCALTECH=y
# CONFIG_MOUSE_PS2_VMMOUSE is not set
CONFIG_MOUSE_PS2_SMBUS=y
# CONFIG_MOUSE_SERIAL is not set
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
# CONFIG_MOUSE_CYAPA is not set
# CONFIG_MOUSE_ELAN_I2C is not set
# CONFIG_MOUSE_INPORT is not set
# CONFIG_MOUSE_LOGIBM is not set
# CONFIG_MOUSE_PC110PAD is not set
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_MOUSE_GPIO is not set
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
# CONFIG_MOUSE_SYNAPTICS_USB is not set
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_TABLET is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
# CONFIG_INPUT_MISC is not set
# CONFIG_RMI4_CORE is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PARKBD is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
# CONFIG_SERIO_RAW is not set
# CONFIG_SERIO_ALTERA_PS2 is not set
# CONFIG_SERIO_PS2MULT is not set
# CONFIG_SERIO_ARC_PS2 is not set
# CONFIG_SERIO_APBPS2 is not set
# CONFIG_SERIO_GPIO_PS2 is not set
# CONFIG_USERIO is not set
CONFIG_GAMEPORT=m
# CONFIG_GAMEPORT_NS558 is not set
# CONFIG_GAMEPORT_L4 is not set
CONFIG_GAMEPORT_EMU10K1=m
CONFIG_GAMEPORT_FM801=m
# end of Hardware I/O ports
# end of Input device support

#
# Character devices
#
CONFIG_TTY=y
# CONFIG_VT is not set
CONFIG_UNIX98_PTYS=y
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=256
CONFIG_LDISC_AUTOLOAD=y

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_DEPRECATED_OPTIONS=y
CONFIG_SERIAL_8250_PNP=y
# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
# CONFIG_SERIAL_8250_FINTEK is not set
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_EXAR=y
# CONFIG_SERIAL_8250_MEN_MCB is not set
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
# CONFIG_SERIAL_8250_EXTENDED is not set
# CONFIG_SERIAL_8250_ASPEED_VUART is not set
CONFIG_SERIAL_8250_DWLIB=y
# CONFIG_SERIAL_8250_DW is not set
# CONFIG_SERIAL_8250_RT288X is not set
CONFIG_SERIAL_8250_LPSS=y
CONFIG_SERIAL_8250_MID=y
# CONFIG_SERIAL_OF_PLATFORM is not set

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_UARTLITE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_SERIAL_JSM is not set
# CONFIG_SERIAL_SIFIVE is not set
# CONFIG_SERIAL_LANTIQ is not set
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_TIMBERDALE is not set
# CONFIG_SERIAL_BCM63XX is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_PCH_UART is not set
# CONFIG_SERIAL_XILINX_PS_UART is not set
# CONFIG_SERIAL_ARC is not set
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_FSL_LINFLEXUART is not set
# CONFIG_SERIAL_CONEXANT_DIGICOLOR is not set
# CONFIG_SERIAL_MEN_Z135 is not set
# CONFIG_SERIAL_SPRD is not set
# end of Serial drivers

CONFIG_SERIAL_MCTRL_GPIO=y
# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_N_GSM is not set
# CONFIG_NOZOMI is not set
# CONFIG_NULL_TTY is not set
# CONFIG_TRACE_SINK is not set
# CONFIG_SERIAL_DEV_BUS is not set
# CONFIG_TTY_PRINTK is not set
CONFIG_PRINTER=m
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=m
# CONFIG_VIRTIO_CONSOLE is not set
CONFIG_IPMI_HANDLER=m
CONFIG_IPMI_DMI_DECODE=y
CONFIG_IPMI_PLAT_DATA=y
# CONFIG_IPMI_PANIC_EVENT is not set
# CONFIG_IPMI_DEVICE_INTERFACE is not set
CONFIG_IPMI_SI=m
# CONFIG_IPMI_SSIF is not set
CONFIG_IPMI_WATCHDOG=m
CONFIG_IPMI_POWEROFF=m
# CONFIG_IPMB_DEVICE_INTERFACE is not set
CONFIG_HW_RANDOM=y
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
CONFIG_HW_RANDOM_INTEL=y
# CONFIG_HW_RANDOM_AMD is not set
# CONFIG_HW_RANDOM_BA431 is not set
CONFIG_HW_RANDOM_GEODE=y
# CONFIG_HW_RANDOM_VIA is not set
CONFIG_HW_RANDOM_VIRTIO=y
# CONFIG_HW_RANDOM_CCTRNG is not set
CONFIG_HW_RANDOM_XIPHERA=y
CONFIG_DTLK=m
CONFIG_APPLICOM=y
# CONFIG_SONYPI is not set
# CONFIG_MWAVE is not set
CONFIG_SCx200_GPIO=m
CONFIG_PC8736x_GPIO=y
CONFIG_NSC_GPIO=y
CONFIG_DEVMEM=y
# CONFIG_DEVKMEM is not set
CONFIG_NVRAM=m
# CONFIG_RAW_DRIVER is not set
CONFIG_DEVPORT=y
CONFIG_HPET=y
# CONFIG_HPET_MMAP is not set
# CONFIG_HANGCHECK_TIMER is not set
# CONFIG_TCG_TPM is not set
CONFIG_TELCLOCK=y
CONFIG_XILLYBUS=m
CONFIG_XILLYBUS_OF=m
# end of Character devices

CONFIG_RANDOM_TRUST_BOOTLOADER=y

#
# I2C support
#
CONFIG_I2C=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_I2C_BOARDINFO=y
# CONFIG_I2C_COMPAT is not set
CONFIG_I2C_CHARDEV=y
CONFIG_I2C_MUX=y

#
# Multiplexer I2C Chip support
#
CONFIG_I2C_ARB_GPIO_CHALLENGE=m
CONFIG_I2C_MUX_GPIO=m
# CONFIG_I2C_MUX_GPMUX is not set
CONFIG_I2C_MUX_LTC4306=m
CONFIG_I2C_MUX_PCA9541=y
CONFIG_I2C_MUX_PCA954x=m
# CONFIG_I2C_MUX_PINCTRL is not set
CONFIG_I2C_MUX_REG=y
CONFIG_I2C_DEMUX_PINCTRL=y
CONFIG_I2C_MUX_MLXCPLD=m
# end of Multiplexer I2C Chip support

CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_SMBUS=y
CONFIG_I2C_ALGOBIT=y
CONFIG_I2C_ALGOPCA=y

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
CONFIG_I2C_ALI1535=y
# CONFIG_I2C_ALI1563 is not set
CONFIG_I2C_ALI15X3=y
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
CONFIG_I2C_AMD_MP2=m
CONFIG_I2C_I801=m
CONFIG_I2C_ISCH=m
CONFIG_I2C_ISMT=m
CONFIG_I2C_PIIX4=y
CONFIG_I2C_NFORCE2=y
CONFIG_I2C_NFORCE2_S4985=m
# CONFIG_I2C_NVIDIA_GPU is not set
CONFIG_I2C_SIS5595=m
# CONFIG_I2C_SIS630 is not set
CONFIG_I2C_SIS96X=y
# CONFIG_I2C_VIA is not set
CONFIG_I2C_VIAPRO=y

#
# ACPI drivers
#
CONFIG_I2C_SCMI=y

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_CBUS_GPIO is not set
CONFIG_I2C_DESIGNWARE_CORE=y
# CONFIG_I2C_DESIGNWARE_SLAVE is not set
CONFIG_I2C_DESIGNWARE_PLATFORM=y
CONFIG_I2C_DESIGNWARE_BAYTRAIL=y
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_EG20T is not set
CONFIG_I2C_EMEV2=m
CONFIG_I2C_GPIO=y
CONFIG_I2C_GPIO_FAULT_INJECTOR=y
# CONFIG_I2C_OCORES is not set
CONFIG_I2C_PCA_PLATFORM=m
CONFIG_I2C_PXA=m
CONFIG_I2C_PXA_PCI=y
CONFIG_I2C_RK3X=y
# CONFIG_I2C_SIMTEC is not set
CONFIG_I2C_XILINX=m

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
CONFIG_I2C_DLN2=m
CONFIG_I2C_PARPORT=m
# CONFIG_I2C_ROBOTFUZZ_OSIF is not set
# CONFIG_I2C_TAOS_EVM is not set
CONFIG_I2C_TINY_USB=m

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_ELEKTOR is not set
CONFIG_I2C_PCA_ISA=y
CONFIG_I2C_CROS_EC_TUNNEL=m
CONFIG_SCx200_ACB=y
# end of I2C Hardware Bus support

CONFIG_I2C_STUB=m
CONFIG_I2C_SLAVE=y
# CONFIG_I2C_SLAVE_EEPROM is not set
CONFIG_I2C_SLAVE_TESTUNIT=m
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# end of I2C support

CONFIG_I3C=y
CONFIG_CDNS_I3C_MASTER=m
CONFIG_DW_I3C_MASTER=y
# CONFIG_SVC_I3C_MASTER is not set
CONFIG_MIPI_I3C_HCI=y
# CONFIG_SPI is not set
# CONFIG_SPMI is not set
CONFIG_HSI=m
CONFIG_HSI_BOARDINFO=y

#
# HSI controllers
#

#
# HSI clients
#
# CONFIG_HSI_CHAR is not set
CONFIG_PPS=y
# CONFIG_PPS_DEBUG is not set
CONFIG_NTP_PPS=y

#
# PPS clients support
#
# CONFIG_PPS_CLIENT_KTIMER is not set
# CONFIG_PPS_CLIENT_LDISC is not set
CONFIG_PPS_CLIENT_PARPORT=m
CONFIG_PPS_CLIENT_GPIO=y

#
# PPS generators support
#

#
# PTP clock support
#
CONFIG_PTP_1588_CLOCK=y
CONFIG_DP83640_PHY=y
# CONFIG_PTP_1588_CLOCK_INES is not set
CONFIG_PTP_1588_CLOCK_PCH=y
CONFIG_PTP_1588_CLOCK_KVM=y
CONFIG_PTP_1588_CLOCK_IDT82P33=y
CONFIG_PTP_1588_CLOCK_IDTCM=y
# CONFIG_PTP_1588_CLOCK_VMW is not set
# CONFIG_PTP_1588_CLOCK_OCP is not set
# end of PTP clock support

CONFIG_PINCTRL=y
CONFIG_GENERIC_PINCTRL_GROUPS=y
CONFIG_PINMUX=y
CONFIG_GENERIC_PINMUX_FUNCTIONS=y
CONFIG_PINCONF=y
CONFIG_GENERIC_PINCONF=y
CONFIG_DEBUG_PINCTRL=y
CONFIG_PINCTRL_AS3722=y
# CONFIG_PINCTRL_AMD is not set
CONFIG_PINCTRL_MCP23S08_I2C=m
CONFIG_PINCTRL_MCP23S08=m
CONFIG_PINCTRL_SINGLE=m
CONFIG_PINCTRL_SX150X=y
# CONFIG_PINCTRL_STMFX is not set
CONFIG_PINCTRL_MAX77620=m
CONFIG_PINCTRL_PALMAS=y
CONFIG_PINCTRL_RK805=m
# CONFIG_PINCTRL_OCELOT is not set
CONFIG_PINCTRL_MICROCHIP_SGPIO=y
# CONFIG_PINCTRL_BAYTRAIL is not set
# CONFIG_PINCTRL_CHERRYVIEW is not set
CONFIG_PINCTRL_LYNXPOINT=y
CONFIG_PINCTRL_INTEL=y
CONFIG_PINCTRL_ALDERLAKE=y
CONFIG_PINCTRL_BROXTON=y
CONFIG_PINCTRL_CANNONLAKE=m
# CONFIG_PINCTRL_CEDARFORK is not set
# CONFIG_PINCTRL_DENVERTON is not set
CONFIG_PINCTRL_ELKHARTLAKE=y
CONFIG_PINCTRL_EMMITSBURG=y
CONFIG_PINCTRL_GEMINILAKE=y
CONFIG_PINCTRL_ICELAKE=y
CONFIG_PINCTRL_JASPERLAKE=y
CONFIG_PINCTRL_LAKEFIELD=y
CONFIG_PINCTRL_LEWISBURG=y
# CONFIG_PINCTRL_SUNRISEPOINT is not set
CONFIG_PINCTRL_TIGERLAKE=y

#
# Renesas pinctrl drivers
#
# end of Renesas pinctrl drivers

CONFIG_PINCTRL_MADERA=m
CONFIG_PINCTRL_EQUILIBRIUM=m
CONFIG_GPIOLIB=y
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
CONFIG_OF_GPIO=y
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
CONFIG_DEBUG_GPIO=y
# CONFIG_GPIO_SYSFS is not set
CONFIG_GPIO_CDEV=y
# CONFIG_GPIO_CDEV_V1 is not set
CONFIG_GPIO_GENERIC=y
CONFIG_GPIO_MAX730X=m

#
# Memory mapped GPIO drivers
#
CONFIG_GPIO_74XX_MMIO=m
# CONFIG_GPIO_ALTERA is not set
CONFIG_GPIO_AMDPT=y
CONFIG_GPIO_CADENCE=y
CONFIG_GPIO_DWAPB=m
# CONFIG_GPIO_EXAR is not set
# CONFIG_GPIO_FTGPIO010 is not set
CONFIG_GPIO_GENERIC_PLATFORM=m
CONFIG_GPIO_GRGPIO=m
CONFIG_GPIO_HLWD=m
# CONFIG_GPIO_ICH is not set
# CONFIG_GPIO_LOGICVC is not set
CONFIG_GPIO_MB86S7X=y
# CONFIG_GPIO_MENZ127 is not set
# CONFIG_GPIO_SAMA5D2_PIOBU is not set
# CONFIG_GPIO_SIFIVE is not set
CONFIG_GPIO_SIOX=y
CONFIG_GPIO_SYSCON=y
CONFIG_GPIO_VX855=m
# CONFIG_GPIO_WCD934X is not set
CONFIG_GPIO_XILINX=m
CONFIG_GPIO_AMD_FCH=m
# end of Memory mapped GPIO drivers

#
# Port-mapped I/O GPIO drivers
#
CONFIG_GPIO_F7188X=y
# CONFIG_GPIO_IT87 is not set
CONFIG_GPIO_SCH=m
CONFIG_GPIO_SCH311X=m
# CONFIG_GPIO_WINBOND is not set
# CONFIG_GPIO_WS16C48 is not set
# end of Port-mapped I/O GPIO drivers

#
# I2C GPIO expanders
#
CONFIG_GPIO_ADP5588=m
# CONFIG_GPIO_ADNP is not set
CONFIG_GPIO_GW_PLD=m
CONFIG_GPIO_MAX7300=m
# CONFIG_GPIO_MAX732X is not set
CONFIG_GPIO_PCA953X=m
CONFIG_GPIO_PCA953X_IRQ=y
CONFIG_GPIO_PCA9570=y
CONFIG_GPIO_PCF857X=m
# CONFIG_GPIO_TPIC2810 is not set
# end of I2C GPIO expanders

#
# MFD GPIO expanders
#
CONFIG_GPIO_CRYSTAL_COVE=y
CONFIG_GPIO_DA9052=m
CONFIG_GPIO_DA9055=m
CONFIG_GPIO_DLN2=m
CONFIG_GPIO_JANZ_TTL=m
CONFIG_GPIO_LP873X=m
# CONFIG_GPIO_MADERA is not set
CONFIG_GPIO_MAX77620=m
CONFIG_GPIO_PALMAS=y
# CONFIG_GPIO_RC5T583 is not set
CONFIG_GPIO_STMPE=y
# CONFIG_GPIO_TC3589X is not set
CONFIG_GPIO_TIMBERDALE=y
CONFIG_GPIO_TPS65086=m
# CONFIG_GPIO_TPS65910 is not set
CONFIG_GPIO_TPS65912=m
# CONFIG_GPIO_TQMX86 is not set
CONFIG_GPIO_UCB1400=m
# CONFIG_GPIO_WHISKEY_COVE is not set
# end of MFD GPIO expanders

#
# PCI GPIO expanders
#
# CONFIG_GPIO_AMD8111 is not set
CONFIG_GPIO_BT8XX=y
# CONFIG_GPIO_ML_IOH is not set
CONFIG_GPIO_PCH=m
CONFIG_GPIO_PCI_IDIO_16=m
# CONFIG_GPIO_PCIE_IDIO_24 is not set
CONFIG_GPIO_RDC321X=m
# CONFIG_GPIO_SODAVILLE is not set
# end of PCI GPIO expanders

#
# USB GPIO expanders
#
# end of USB GPIO expanders

#
# Virtual GPIO drivers
#
CONFIG_GPIO_AGGREGATOR=y
CONFIG_GPIO_MOCKUP=y
# end of Virtual GPIO drivers

CONFIG_W1=y
CONFIG_W1_CON=y

#
# 1-wire Bus Masters
#
# CONFIG_W1_MASTER_MATROX is not set
CONFIG_W1_MASTER_DS2490=y
CONFIG_W1_MASTER_DS2482=m
# CONFIG_W1_MASTER_DS1WM is not set
# CONFIG_W1_MASTER_GPIO is not set
# CONFIG_W1_MASTER_SGI is not set
# end of 1-wire Bus Masters

#
# 1-wire Slaves
#
CONFIG_W1_SLAVE_THERM=m
CONFIG_W1_SLAVE_SMEM=m
CONFIG_W1_SLAVE_DS2405=m
CONFIG_W1_SLAVE_DS2408=y
CONFIG_W1_SLAVE_DS2408_READBACK=y
CONFIG_W1_SLAVE_DS2413=m
CONFIG_W1_SLAVE_DS2406=y
# CONFIG_W1_SLAVE_DS2423 is not set
# CONFIG_W1_SLAVE_DS2805 is not set
# CONFIG_W1_SLAVE_DS2430 is not set
CONFIG_W1_SLAVE_DS2431=m
# CONFIG_W1_SLAVE_DS2433 is not set
# CONFIG_W1_SLAVE_DS2438 is not set
# CONFIG_W1_SLAVE_DS250X is not set
CONFIG_W1_SLAVE_DS2780=y
CONFIG_W1_SLAVE_DS2781=y
# CONFIG_W1_SLAVE_DS28E04 is not set
CONFIG_W1_SLAVE_DS28E17=y
# end of 1-wire Slaves

# CONFIG_POWER_RESET is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_POWER_SUPPLY_HWMON=y
CONFIG_PDA_POWER=y
CONFIG_TEST_POWER=m
# CONFIG_CHARGER_ADP5061 is not set
# CONFIG_BATTERY_ACT8945A is not set
CONFIG_BATTERY_CW2015=y
CONFIG_BATTERY_DS2760=m
CONFIG_BATTERY_DS2780=y
CONFIG_BATTERY_DS2781=m
# CONFIG_BATTERY_DS2782 is not set
CONFIG_BATTERY_SBS=m
# CONFIG_CHARGER_SBS is not set
CONFIG_MANAGER_SBS=y
# CONFIG_BATTERY_BQ27XXX is not set
CONFIG_BATTERY_DA9052=y
CONFIG_BATTERY_MAX17040=m
CONFIG_BATTERY_MAX17042=y
CONFIG_BATTERY_MAX1721X=m
# CONFIG_CHARGER_PCF50633 is not set
CONFIG_CHARGER_ISP1704=m
CONFIG_CHARGER_MAX8903=y
# CONFIG_CHARGER_LP8727 is not set
CONFIG_CHARGER_GPIO=m
CONFIG_CHARGER_MANAGER=m
# CONFIG_CHARGER_LT3651 is not set
CONFIG_CHARGER_LTC4162L=m
CONFIG_CHARGER_MAX14577=m
CONFIG_CHARGER_DETECTOR_MAX14656=m
CONFIG_CHARGER_MAX77693=m
# CONFIG_CHARGER_BQ2415X is not set
CONFIG_CHARGER_BQ24190=y
# CONFIG_CHARGER_BQ24257 is not set
CONFIG_CHARGER_BQ24735=m
# CONFIG_CHARGER_BQ2515X is not set
# CONFIG_CHARGER_BQ25890 is not set
# CONFIG_CHARGER_BQ25980 is not set
# CONFIG_CHARGER_BQ256XX is not set
CONFIG_CHARGER_SMB347=y
# CONFIG_CHARGER_TPS65217 is not set
CONFIG_BATTERY_GAUGE_LTC2941=m
CONFIG_BATTERY_RT5033=y
CONFIG_CHARGER_RT9455=m
CONFIG_CHARGER_CROS_USBPD=y
CONFIG_CHARGER_UCS1002=y
# CONFIG_CHARGER_BD99954 is not set
# CONFIG_RN5T618_POWER is not set
CONFIG_HWMON=y
CONFIG_HWMON_VID=y
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
# CONFIG_SENSORS_ABITUGURU is not set
CONFIG_SENSORS_ABITUGURU3=m
CONFIG_SENSORS_AD7414=y
CONFIG_SENSORS_AD7418=m
CONFIG_SENSORS_ADM1021=y
CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=y
# CONFIG_SENSORS_ADM1029 is not set
# CONFIG_SENSORS_ADM1031 is not set
CONFIG_SENSORS_ADM1177=y
CONFIG_SENSORS_ADM9240=m
# CONFIG_SENSORS_ADT7410 is not set
CONFIG_SENSORS_ADT7411=m
# CONFIG_SENSORS_ADT7462 is not set
# CONFIG_SENSORS_ADT7470 is not set
CONFIG_SENSORS_ADT7475=m
CONFIG_SENSORS_AHT10=m
CONFIG_SENSORS_AS370=m
CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_AXI_FAN_CONTROL=y
CONFIG_SENSORS_K8TEMP=m
CONFIG_SENSORS_K10TEMP=m
CONFIG_SENSORS_FAM15H_POWER=y
# CONFIG_SENSORS_AMD_ENERGY is not set
# CONFIG_SENSORS_APPLESMC is not set
CONFIG_SENSORS_ASB100=m
CONFIG_SENSORS_ASPEED=m
CONFIG_SENSORS_ATXP1=m
# CONFIG_SENSORS_CORSAIR_CPRO is not set
# CONFIG_SENSORS_CORSAIR_PSU is not set
CONFIG_SENSORS_DRIVETEMP=y
CONFIG_SENSORS_DS620=y
CONFIG_SENSORS_DS1621=y
CONFIG_SENSORS_DELL_SMM=y
# CONFIG_SENSORS_DA9052_ADC is not set
CONFIG_SENSORS_DA9055=m
CONFIG_SENSORS_I5K_AMB=m
CONFIG_SENSORS_F71805F=y
# CONFIG_SENSORS_F71882FG is not set
CONFIG_SENSORS_F75375S=y
# CONFIG_SENSORS_MC13783_ADC is not set
CONFIG_SENSORS_FSCHMD=m
CONFIG_SENSORS_GL518SM=m
CONFIG_SENSORS_GL520SM=y
CONFIG_SENSORS_G760A=m
# CONFIG_SENSORS_G762 is not set
CONFIG_SENSORS_GPIO_FAN=m
CONFIG_SENSORS_HIH6130=m
# CONFIG_SENSORS_IBMAEM is not set
# CONFIG_SENSORS_IBMPEX is not set
CONFIG_SENSORS_I5500=m
# CONFIG_SENSORS_CORETEMP is not set
CONFIG_SENSORS_IT87=m
# CONFIG_SENSORS_JC42 is not set
CONFIG_SENSORS_POWR1220=m
CONFIG_SENSORS_LINEAGE=y
CONFIG_SENSORS_LTC2945=m
CONFIG_SENSORS_LTC2947=y
CONFIG_SENSORS_LTC2947_I2C=y
# CONFIG_SENSORS_LTC2990 is not set
CONFIG_SENSORS_LTC2992=m
CONFIG_SENSORS_LTC4151=m
# CONFIG_SENSORS_LTC4215 is not set
CONFIG_SENSORS_LTC4222=m
CONFIG_SENSORS_LTC4245=y
CONFIG_SENSORS_LTC4260=y
CONFIG_SENSORS_LTC4261=m
CONFIG_SENSORS_MAX127=y
CONFIG_SENSORS_MAX16065=y
CONFIG_SENSORS_MAX1619=y
# CONFIG_SENSORS_MAX1668 is not set
CONFIG_SENSORS_MAX197=m
CONFIG_SENSORS_MAX31730=m
CONFIG_SENSORS_MAX6621=m
CONFIG_SENSORS_MAX6639=y
# CONFIG_SENSORS_MAX6642 is not set
CONFIG_SENSORS_MAX6650=m
# CONFIG_SENSORS_MAX6697 is not set
# CONFIG_SENSORS_MAX31790 is not set
CONFIG_SENSORS_MCP3021=m
# CONFIG_SENSORS_TC654 is not set
CONFIG_SENSORS_TPS23861=m
CONFIG_SENSORS_MENF21BMC_HWMON=y
CONFIG_SENSORS_MR75203=m
# CONFIG_SENSORS_LM63 is not set
CONFIG_SENSORS_LM73=m
# CONFIG_SENSORS_LM75 is not set
CONFIG_SENSORS_LM77=m
CONFIG_SENSORS_LM78=m
# CONFIG_SENSORS_LM80 is not set
CONFIG_SENSORS_LM83=y
# CONFIG_SENSORS_LM85 is not set
CONFIG_SENSORS_LM87=y
CONFIG_SENSORS_LM90=m
# CONFIG_SENSORS_LM92 is not set
CONFIG_SENSORS_LM93=y
CONFIG_SENSORS_LM95234=y
CONFIG_SENSORS_LM95241=y
# CONFIG_SENSORS_LM95245 is not set
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_NTC_THERMISTOR=m
# CONFIG_SENSORS_NCT6683 is not set
# CONFIG_SENSORS_NCT6775 is not set
CONFIG_SENSORS_NCT7802=y
CONFIG_SENSORS_NPCM7XX=m
CONFIG_SENSORS_PCF8591=m
CONFIG_PMBUS=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_ADM1266=m
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_BEL_PFE=m
CONFIG_SENSORS_IBM_CFFPS=m
CONFIG_SENSORS_INSPUR_IPSPS=m
CONFIG_SENSORS_IR35221=m
CONFIG_SENSORS_IR38064=m
CONFIG_SENSORS_IRPS5401=m
CONFIG_SENSORS_ISL68137=m
CONFIG_SENSORS_LM25066=m
CONFIG_SENSORS_LTC2978=m
CONFIG_SENSORS_LTC2978_REGULATOR=y
CONFIG_SENSORS_LTC3815=m
CONFIG_SENSORS_MAX16064=m
CONFIG_SENSORS_MAX16601=m
# CONFIG_SENSORS_MAX20730 is not set
# CONFIG_SENSORS_MAX20751 is not set
# CONFIG_SENSORS_MAX31785 is not set
# CONFIG_SENSORS_MAX34440 is not set
# CONFIG_SENSORS_MAX8688 is not set
CONFIG_SENSORS_MP2975=m
# CONFIG_SENSORS_PM6764TR is not set
CONFIG_SENSORS_PXE1610=m
CONFIG_SENSORS_Q54SJ108A2=m
# CONFIG_SENSORS_TPS40422 is not set
CONFIG_SENSORS_TPS53679=m
CONFIG_SENSORS_UCD9000=m
CONFIG_SENSORS_UCD9200=m
CONFIG_SENSORS_XDPE122=m
CONFIG_SENSORS_ZL6100=m
# CONFIG_SENSORS_PWM_FAN is not set
CONFIG_SENSORS_SBTSI=m
CONFIG_SENSORS_SHT15=m
# CONFIG_SENSORS_SHT21 is not set
# CONFIG_SENSORS_SHT3x is not set
# CONFIG_SENSORS_SHTC1 is not set
CONFIG_SENSORS_SIS5595=y
CONFIG_SENSORS_DME1737=y
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
CONFIG_SENSORS_EMC6W201=y
# CONFIG_SENSORS_SMSC47M1 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
CONFIG_SENSORS_SMSC47B397=m
# CONFIG_SENSORS_STTS751 is not set
CONFIG_SENSORS_SMM665=y
CONFIG_SENSORS_ADC128D818=y
CONFIG_SENSORS_ADS7828=y
CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_INA209=m
# CONFIG_SENSORS_INA2XX is not set
CONFIG_SENSORS_INA3221=y
# CONFIG_SENSORS_TC74 is not set
CONFIG_SENSORS_THMC50=y
CONFIG_SENSORS_TMP102=m
CONFIG_SENSORS_TMP103=m
CONFIG_SENSORS_TMP108=y
CONFIG_SENSORS_TMP401=y
# CONFIG_SENSORS_TMP421 is not set
CONFIG_SENSORS_TMP513=y
CONFIG_SENSORS_VIA_CPUTEMP=m
CONFIG_SENSORS_VIA686A=m
CONFIG_SENSORS_VT1211=y
CONFIG_SENSORS_VT8231=y
# CONFIG_SENSORS_W83773G is not set
# CONFIG_SENSORS_W83781D is not set
CONFIG_SENSORS_W83791D=m
CONFIG_SENSORS_W83792D=y
CONFIG_SENSORS_W83793=y
CONFIG_SENSORS_W83795=y
# CONFIG_SENSORS_W83795_FANCTRL is not set
# CONFIG_SENSORS_W83L785TS is not set
CONFIG_SENSORS_W83L786NG=y
# CONFIG_SENSORS_W83627HF is not set
CONFIG_SENSORS_W83627EHF=m

#
# ACPI drivers
#
CONFIG_SENSORS_ACPI_POWER=y
CONFIG_SENSORS_ATK0110=y
# CONFIG_THERMAL is not set
# CONFIG_WATCHDOG is not set
CONFIG_SSB_POSSIBLE=y
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y
# CONFIG_BCMA is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
# CONFIG_MFD_CS5535 is not set
CONFIG_MFD_ACT8945A=m
# CONFIG_MFD_AS3711 is not set
CONFIG_MFD_AS3722=y
# CONFIG_PMIC_ADP5520 is not set
CONFIG_MFD_AAT2870_CORE=y
CONFIG_MFD_ATMEL_FLEXCOM=y
# CONFIG_MFD_ATMEL_HLCDC is not set
CONFIG_MFD_BCM590XX=y
# CONFIG_MFD_BD9571MWV is not set
# CONFIG_MFD_AXP20X_I2C is not set
CONFIG_MFD_CROS_EC_DEV=y
CONFIG_MFD_MADERA=m
CONFIG_MFD_MADERA_I2C=m
# CONFIG_MFD_CS47L15 is not set
# CONFIG_MFD_CS47L35 is not set
# CONFIG_MFD_CS47L85 is not set
# CONFIG_MFD_CS47L90 is not set
# CONFIG_MFD_CS47L92 is not set
# CONFIG_PMIC_DA903X is not set
CONFIG_PMIC_DA9052=y
CONFIG_MFD_DA9052_I2C=y
CONFIG_MFD_DA9055=y
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
CONFIG_MFD_DLN2=y
# CONFIG_MFD_GATEWORKS_GSC is not set
CONFIG_MFD_MC13XXX=m
CONFIG_MFD_MC13XXX_I2C=m
# CONFIG_MFD_MP2629 is not set
# CONFIG_MFD_HI6421_PMIC is not set
CONFIG_HTC_PASIC3=y
CONFIG_HTC_I2CPLD=y
# CONFIG_MFD_INTEL_QUARK_I2C_GPIO is not set
CONFIG_LPC_ICH=m
CONFIG_LPC_SCH=y
CONFIG_INTEL_SOC_PMIC=y
CONFIG_INTEL_SOC_PMIC_BXTWC=y
# CONFIG_INTEL_SOC_PMIC_CHTWC is not set
# CONFIG_INTEL_SOC_PMIC_CHTDC_TI is not set
CONFIG_INTEL_SOC_PMIC_MRFLD=m
CONFIG_MFD_INTEL_LPSS=m
CONFIG_MFD_INTEL_LPSS_ACPI=m
# CONFIG_MFD_INTEL_LPSS_PCI is not set
CONFIG_MFD_INTEL_PMC_BXT=y
CONFIG_MFD_INTEL_PMT=y
CONFIG_MFD_IQS62X=m
CONFIG_MFD_JANZ_CMODIO=y
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_88PM800 is not set
CONFIG_MFD_88PM805=y
# CONFIG_MFD_88PM860X is not set
CONFIG_MFD_MAX14577=m
CONFIG_MFD_MAX77620=y
# CONFIG_MFD_MAX77650 is not set
CONFIG_MFD_MAX77686=m
CONFIG_MFD_MAX77693=m
# CONFIG_MFD_MAX77843 is not set
CONFIG_MFD_MAX8907=y
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8997 is not set
CONFIG_MFD_MAX8998=y
CONFIG_MFD_MT6360=m
CONFIG_MFD_MT6397=y
CONFIG_MFD_MENF21BMC=y
# CONFIG_MFD_VIPERBOARD is not set
# CONFIG_MFD_RETU is not set
CONFIG_MFD_PCF50633=y
CONFIG_PCF50633_ADC=m
CONFIG_PCF50633_GPIO=y
CONFIG_UCB1400_CORE=m
CONFIG_MFD_RDC321X=y
CONFIG_MFD_RT5033=y
CONFIG_MFD_RC5T583=y
CONFIG_MFD_RK808=m
CONFIG_MFD_RN5T618=y
# CONFIG_MFD_SEC_CORE is not set
CONFIG_MFD_SI476X_CORE=y
CONFIG_MFD_SM501=y
# CONFIG_MFD_SM501_GPIO is not set
CONFIG_MFD_SKY81452=m
# CONFIG_ABX500_CORE is not set
CONFIG_MFD_STMPE=y

#
# STMicroelectronics STMPE Interface Drivers
#
# CONFIG_STMPE_I2C is not set
# end of STMicroelectronics STMPE Interface Drivers

CONFIG_MFD_SYSCON=y
CONFIG_MFD_TI_AM335X_TSCADC=m
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_TI_LMU is not set
CONFIG_MFD_PALMAS=y
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
CONFIG_TPS6507X=y
CONFIG_MFD_TPS65086=m
# CONFIG_MFD_TPS65090 is not set
CONFIG_MFD_TPS65217=y
# CONFIG_MFD_TPS68470 is not set
CONFIG_MFD_TI_LP873X=y
# CONFIG_MFD_TI_LP87565 is not set
# CONFIG_MFD_TPS65218 is not set
# CONFIG_MFD_TPS6586X is not set
CONFIG_MFD_TPS65910=y
CONFIG_MFD_TPS65912=y
CONFIG_MFD_TPS65912_I2C=y
# CONFIG_MFD_TPS80031 is not set
# CONFIG_TWL4030_CORE is not set
# CONFIG_TWL6040_CORE is not set
# CONFIG_MFD_WL1273_CORE is not set
CONFIG_MFD_LM3533=m
CONFIG_MFD_TIMBERDALE=y
CONFIG_MFD_TC3589X=y
CONFIG_MFD_TQMX86=m
CONFIG_MFD_VX855=m
# CONFIG_MFD_LOCHNAGAR is not set
# CONFIG_MFD_ARIZONA_I2C is not set
CONFIG_MFD_WM8400=y
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
CONFIG_MFD_ROHM_BD718XX=m
# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD71828 is not set
CONFIG_MFD_STPMIC1=m
CONFIG_MFD_STMFX=y
CONFIG_MFD_WCD934X=m
# end of Multifunction device drivers

CONFIG_REGULATOR=y
CONFIG_REGULATOR_DEBUG=y
CONFIG_REGULATOR_FIXED_VOLTAGE=y
CONFIG_REGULATOR_VIRTUAL_CONSUMER=m
CONFIG_REGULATOR_USERSPACE_CONSUMER=m
CONFIG_REGULATOR_88PG86X=m
# CONFIG_REGULATOR_ACT8865 is not set
CONFIG_REGULATOR_ACT8945A=m
CONFIG_REGULATOR_AD5398=y
CONFIG_REGULATOR_AAT2870=y
CONFIG_REGULATOR_ARIZONA_LDO1=m
CONFIG_REGULATOR_ARIZONA_MICSUPP=m
CONFIG_REGULATOR_AS3722=y
CONFIG_REGULATOR_BCM590XX=y
CONFIG_REGULATOR_BD718XX=m
CONFIG_REGULATOR_CROS_EC=y
CONFIG_REGULATOR_DA9052=m
# CONFIG_REGULATOR_DA9055 is not set
# CONFIG_REGULATOR_DA9121 is not set
CONFIG_REGULATOR_DA9210=y
CONFIG_REGULATOR_DA9211=y
# CONFIG_REGULATOR_FAN53555 is not set
CONFIG_REGULATOR_FAN53880=m
CONFIG_REGULATOR_GPIO=m
# CONFIG_REGULATOR_ISL9305 is not set
# CONFIG_REGULATOR_ISL6271A is not set
CONFIG_REGULATOR_LP3971=y
# CONFIG_REGULATOR_LP3972 is not set
CONFIG_REGULATOR_LP872X=y
# CONFIG_REGULATOR_LP873X is not set
CONFIG_REGULATOR_LP8755=y
# CONFIG_REGULATOR_LTC3589 is not set
CONFIG_REGULATOR_LTC3676=m
# CONFIG_REGULATOR_MAX14577 is not set
CONFIG_REGULATOR_MAX1586=y
# CONFIG_REGULATOR_MAX77620 is not set
CONFIG_REGULATOR_MAX8649=m
CONFIG_REGULATOR_MAX8660=m
# CONFIG_REGULATOR_MAX8907 is not set
# CONFIG_REGULATOR_MAX8952 is not set
# CONFIG_REGULATOR_MAX8998 is not set
CONFIG_REGULATOR_MAX77686=m
CONFIG_REGULATOR_MAX77693=m
CONFIG_REGULATOR_MAX77802=m
# CONFIG_REGULATOR_MAX77826 is not set
CONFIG_REGULATOR_MC13XXX_CORE=m
CONFIG_REGULATOR_MC13783=m
CONFIG_REGULATOR_MC13892=m
CONFIG_REGULATOR_MCP16502=m
# CONFIG_REGULATOR_MP5416 is not set
CONFIG_REGULATOR_MP8859=y
CONFIG_REGULATOR_MP886X=m
CONFIG_REGULATOR_MPQ7920=y
# CONFIG_REGULATOR_MT6311 is not set
CONFIG_REGULATOR_MT6323=m
CONFIG_REGULATOR_MT6358=m
CONFIG_REGULATOR_MT6360=m
CONFIG_REGULATOR_MT6397=y
CONFIG_REGULATOR_PALMAS=y
# CONFIG_REGULATOR_PCA9450 is not set
# CONFIG_REGULATOR_PCF50633 is not set
CONFIG_REGULATOR_PF8X00=m
CONFIG_REGULATOR_PFUZE100=m
CONFIG_REGULATOR_PV88060=y
# CONFIG_REGULATOR_PV88080 is not set
# CONFIG_REGULATOR_PV88090 is not set
CONFIG_REGULATOR_PWM=y
CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY=m
CONFIG_REGULATOR_RC5T583=y
# CONFIG_REGULATOR_RK808 is not set
CONFIG_REGULATOR_RN5T618=m
CONFIG_REGULATOR_ROHM=m
# CONFIG_REGULATOR_RT4801 is not set
CONFIG_REGULATOR_RT5033=y
CONFIG_REGULATOR_RTMV20=m
CONFIG_REGULATOR_SKY81452=m
CONFIG_REGULATOR_SLG51000=m
# CONFIG_REGULATOR_STPMIC1 is not set
CONFIG_REGULATOR_SY8106A=y
CONFIG_REGULATOR_SY8824X=y
CONFIG_REGULATOR_SY8827N=m
CONFIG_REGULATOR_TPS51632=m
# CONFIG_REGULATOR_TPS62360 is not set
# CONFIG_REGULATOR_TPS65023 is not set
# CONFIG_REGULATOR_TPS6507X is not set
CONFIG_REGULATOR_TPS65086=m
CONFIG_REGULATOR_TPS65132=y
CONFIG_REGULATOR_TPS65217=m
# CONFIG_REGULATOR_TPS65910 is not set
CONFIG_REGULATOR_TPS65912=m
# CONFIG_REGULATOR_VCTRL is not set
CONFIG_REGULATOR_WM8400=m
# CONFIG_RC_CORE is not set
CONFIG_CEC_CORE=y
# CONFIG_MEDIA_CEC_SUPPORT is not set
CONFIG_MEDIA_SUPPORT=y
CONFIG_MEDIA_SUPPORT_FILTER=y
# CONFIG_MEDIA_SUBDRV_AUTOSELECT is not set

#
# Media device types
#
# CONFIG_MEDIA_CAMERA_SUPPORT is not set
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
CONFIG_MEDIA_RADIO_SUPPORT=y
# CONFIG_MEDIA_SDR_SUPPORT is not set
# CONFIG_MEDIA_PLATFORM_SUPPORT is not set
CONFIG_MEDIA_TEST_SUPPORT=y
# end of Media device types

CONFIG_VIDEO_DEV=y
CONFIG_MEDIA_CONTROLLER=y
CONFIG_DVB_CORE=y

#
# Video4Linux options
#
CONFIG_VIDEO_V4L2=y
CONFIG_VIDEO_V4L2_I2C=y
CONFIG_VIDEO_V4L2_SUBDEV_API=y
# CONFIG_VIDEO_ADV_DEBUG is not set
CONFIG_VIDEO_FIXED_MINOR_RANGES=y
CONFIG_V4L2_FLASH_LED_CLASS=m
CONFIG_V4L2_FWNODE=y
# end of Video4Linux options

#
# Media controller options
#
CONFIG_MEDIA_CONTROLLER_DVB=y
# end of Media controller options

#
# Digital TV options
#
# CONFIG_DVB_MMAP is not set
CONFIG_DVB_NET=y
CONFIG_DVB_MAX_ADAPTERS=16
CONFIG_DVB_DYNAMIC_MINORS=y
# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set
CONFIG_DVB_ULE_DEBUG=y
# end of Digital TV options

#
# Media drivers
#

#
# Drivers filtered as selected at 'Filter media drivers'
#
# CONFIG_MEDIA_USB_SUPPORT is not set
# CONFIG_MEDIA_PCI_SUPPORT is not set
# CONFIG_RADIO_ADAPTERS is not set
CONFIG_VIDEOBUF2_CORE=m
CONFIG_VIDEOBUF2_V4L2=m
CONFIG_VIDEOBUF2_MEMOPS=m
CONFIG_VIDEOBUF2_VMALLOC=m
# CONFIG_V4L_TEST_DRIVERS is not set
CONFIG_DVB_TEST_DRIVERS=y
CONFIG_DVB_VIDTV=y

#
# FireWire (IEEE 1394) Adapters
#
# CONFIG_DVB_FIREDTV is not set
# end of Media drivers

#
# Media ancillary drivers
#
CONFIG_MEDIA_ATTACH=y

#
# Audio decoders, processors and mixers
#
CONFIG_VIDEO_TVAUDIO=y
CONFIG_VIDEO_TDA7432=y
CONFIG_VIDEO_TDA9840=y
# CONFIG_VIDEO_TDA1997X is not set
CONFIG_VIDEO_TEA6415C=m
CONFIG_VIDEO_TEA6420=m
CONFIG_VIDEO_MSP3400=y
# CONFIG_VIDEO_CS3308 is not set
CONFIG_VIDEO_CS5345=y
CONFIG_VIDEO_CS53L32A=m
# CONFIG_VIDEO_TLV320AIC23B is not set
CONFIG_VIDEO_UDA1342=m
CONFIG_VIDEO_WM8775=y
CONFIG_VIDEO_WM8739=m
CONFIG_VIDEO_VP27SMPX=m
CONFIG_VIDEO_SONY_BTF_MPX=y
# end of Audio decoders, processors and mixers

#
# RDS decoders
#
CONFIG_VIDEO_SAA6588=m
# end of RDS decoders

#
# Video decoders
#
CONFIG_VIDEO_ADV7180=y
# CONFIG_VIDEO_ADV7183 is not set
CONFIG_VIDEO_ADV748X=y
CONFIG_VIDEO_ADV7604=y
CONFIG_VIDEO_ADV7604_CEC=y
CONFIG_VIDEO_ADV7842=m
CONFIG_VIDEO_ADV7842_CEC=y
# CONFIG_VIDEO_BT819 is not set
CONFIG_VIDEO_BT856=y
CONFIG_VIDEO_BT866=m
CONFIG_VIDEO_KS0127=m
CONFIG_VIDEO_ML86V7667=y
# CONFIG_VIDEO_SAA7110 is not set
# CONFIG_VIDEO_SAA711X is not set
CONFIG_VIDEO_TC358743=m
# CONFIG_VIDEO_TC358743_CEC is not set
CONFIG_VIDEO_TVP514X=m
CONFIG_VIDEO_TVP5150=m
CONFIG_VIDEO_TVP7002=y
CONFIG_VIDEO_TW2804=y
# CONFIG_VIDEO_TW9903 is not set
CONFIG_VIDEO_TW9906=m
CONFIG_VIDEO_TW9910=y
# CONFIG_VIDEO_VPX3220 is not set
CONFIG_VIDEO_MAX9286=m

#
# Video and audio decoders
#
CONFIG_VIDEO_SAA717X=m
CONFIG_VIDEO_CX25840=m
# end of Video decoders

#
# Video encoders
#
# CONFIG_VIDEO_SAA7127 is not set
CONFIG_VIDEO_SAA7185=y
CONFIG_VIDEO_ADV7170=m
CONFIG_VIDEO_ADV7175=m
CONFIG_VIDEO_ADV7343=y
# CONFIG_VIDEO_ADV7393 is not set
# CONFIG_VIDEO_ADV7511 is not set
# CONFIG_VIDEO_AD9389B is not set
# CONFIG_VIDEO_AK881X is not set
CONFIG_VIDEO_THS8200=y
# end of Video encoders

#
# Video improvement chips
#
# CONFIG_VIDEO_UPD64031A is not set
# CONFIG_VIDEO_UPD64083 is not set
# end of Video improvement chips

#
# Audio/Video compression chips
#
CONFIG_VIDEO_SAA6752HS=y
# end of Audio/Video compression chips

#
# SDR tuner chips
#
# end of SDR tuner chips

#
# Miscellaneous helper chips
#
CONFIG_VIDEO_THS7303=m
CONFIG_VIDEO_M52790=y
CONFIG_VIDEO_I2C=m
# CONFIG_VIDEO_ST_MIPID02 is not set
# end of Miscellaneous helper chips

#
# SPI helper chips
#
# end of SPI helper chips

CONFIG_MEDIA_TUNER=y

#
# Customize TV tuners
#
CONFIG_MEDIA_TUNER_SIMPLE=y
# CONFIG_MEDIA_TUNER_TDA18250 is not set
# CONFIG_MEDIA_TUNER_TDA8290 is not set
CONFIG_MEDIA_TUNER_TDA827X=y
CONFIG_MEDIA_TUNER_TDA18271=y
CONFIG_MEDIA_TUNER_TDA9887=y
# CONFIG_MEDIA_TUNER_TEA5761 is not set
# CONFIG_MEDIA_TUNER_TEA5767 is not set
CONFIG_MEDIA_TUNER_MT20XX=y
CONFIG_MEDIA_TUNER_MT2060=y
# CONFIG_MEDIA_TUNER_MT2063 is not set
CONFIG_MEDIA_TUNER_MT2266=y
CONFIG_MEDIA_TUNER_MT2131=m
# CONFIG_MEDIA_TUNER_QT1010 is not set
CONFIG_MEDIA_TUNER_XC2028=y
CONFIG_MEDIA_TUNER_XC5000=m
CONFIG_MEDIA_TUNER_XC4000=m
CONFIG_MEDIA_TUNER_MXL5005S=y
CONFIG_MEDIA_TUNER_MXL5007T=m
CONFIG_MEDIA_TUNER_MC44S803=m
# CONFIG_MEDIA_TUNER_MAX2165 is not set
CONFIG_MEDIA_TUNER_TDA18218=m
CONFIG_MEDIA_TUNER_FC0011=m
# CONFIG_MEDIA_TUNER_FC0012 is not set
CONFIG_MEDIA_TUNER_FC0013=y
CONFIG_MEDIA_TUNER_TDA18212=m
CONFIG_MEDIA_TUNER_E4000=m
CONFIG_MEDIA_TUNER_FC2580=m
CONFIG_MEDIA_TUNER_M88RS6000T=m
CONFIG_MEDIA_TUNER_TUA9001=m
CONFIG_MEDIA_TUNER_SI2157=m
CONFIG_MEDIA_TUNER_IT913X=m
# CONFIG_MEDIA_TUNER_R820T is not set
CONFIG_MEDIA_TUNER_MXL301RF=m
CONFIG_MEDIA_TUNER_QM1D1C0042=m
CONFIG_MEDIA_TUNER_QM1D1B0004=y
# end of Customize TV tuners

#
# Customise DVB Frontends
#

#
# Multistandard (satellite) frontends
#
CONFIG_DVB_STB0899=y
# CONFIG_DVB_STB6100 is not set
CONFIG_DVB_STV090x=y
CONFIG_DVB_STV0910=y
# CONFIG_DVB_STV6110x is not set
CONFIG_DVB_STV6111=y
CONFIG_DVB_MXL5XX=y
# CONFIG_DVB_M88DS3103 is not set

#
# Multistandard (cable + terrestrial) frontends
#
CONFIG_DVB_DRXK=m
CONFIG_DVB_TDA18271C2DD=y
# CONFIG_DVB_SI2165 is not set
CONFIG_DVB_MN88472=y
# CONFIG_DVB_MN88473 is not set

#
# DVB-S (satellite) frontends
#
CONFIG_DVB_CX24110=y
CONFIG_DVB_CX24123=m
CONFIG_DVB_MT312=m
# CONFIG_DVB_ZL10036 is not set
CONFIG_DVB_ZL10039=y
CONFIG_DVB_S5H1420=m
# CONFIG_DVB_STV0288 is not set
CONFIG_DVB_STB6000=y
CONFIG_DVB_STV0299=y
CONFIG_DVB_STV6110=y
CONFIG_DVB_STV0900=m
# CONFIG_DVB_TDA8083 is not set
CONFIG_DVB_TDA10086=y
CONFIG_DVB_TDA8261=m
# CONFIG_DVB_VES1X93 is not set
# CONFIG_DVB_TUNER_ITD1000 is not set
# CONFIG_DVB_TUNER_CX24113 is not set
CONFIG_DVB_TDA826X=y
# CONFIG_DVB_TUA6100 is not set
CONFIG_DVB_CX24116=y
# CONFIG_DVB_CX24117 is not set
# CONFIG_DVB_CX24120 is not set
CONFIG_DVB_SI21XX=y
# CONFIG_DVB_TS2020 is not set
# CONFIG_DVB_DS3000 is not set
CONFIG_DVB_MB86A16=m
# CONFIG_DVB_TDA10071 is not set

#
# DVB-T (terrestrial) frontends
#
CONFIG_DVB_SP8870=m
CONFIG_DVB_SP887X=y
CONFIG_DVB_CX22700=m
CONFIG_DVB_CX22702=y
CONFIG_DVB_S5H1432=m
CONFIG_DVB_DRXD=y
# CONFIG_DVB_L64781 is not set
CONFIG_DVB_TDA1004X=m
# CONFIG_DVB_NXT6000 is not set
CONFIG_DVB_MT352=y
# CONFIG_DVB_ZL10353 is not set
CONFIG_DVB_DIB3000MB=m
CONFIG_DVB_DIB3000MC=y
# CONFIG_DVB_DIB7000M is not set
CONFIG_DVB_DIB7000P=m
CONFIG_DVB_DIB9000=y
CONFIG_DVB_TDA10048=m
CONFIG_DVB_AF9013=y
CONFIG_DVB_EC100=m
# CONFIG_DVB_STV0367 is not set
# CONFIG_DVB_CXD2820R is not set
# CONFIG_DVB_CXD2841ER is not set
CONFIG_DVB_RTL2830=y
CONFIG_DVB_RTL2832=y
CONFIG_DVB_SI2168=m
CONFIG_DVB_ZD1301_DEMOD=y

#
# DVB-C (cable) frontends
#
CONFIG_DVB_VES1820=y
CONFIG_DVB_TDA10021=m
CONFIG_DVB_TDA10023=m
CONFIG_DVB_STV0297=y

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#
# CONFIG_DVB_NXT200X is not set
# CONFIG_DVB_OR51211 is not set
CONFIG_DVB_OR51132=m
CONFIG_DVB_BCM3510=m
CONFIG_DVB_LGDT330X=y
CONFIG_DVB_LGDT3305=m
CONFIG_DVB_LGDT3306A=m
# CONFIG_DVB_LG2160 is not set
CONFIG_DVB_S5H1409=y
CONFIG_DVB_AU8522=y
CONFIG_DVB_AU8522_DTV=m
CONFIG_DVB_AU8522_V4L=y
CONFIG_DVB_S5H1411=y
# CONFIG_DVB_MXL692 is not set

#
# ISDB-T (terrestrial) frontends
#
# CONFIG_DVB_S921 is not set
# CONFIG_DVB_DIB8000 is not set
# CONFIG_DVB_MB86A20S is not set

#
# ISDB-S (satellite) & ISDB-T (terrestrial) frontends
#
CONFIG_DVB_TC90522=y
CONFIG_DVB_MN88443X=m

#
# Digital terrestrial only tuners/PLL
#
# CONFIG_DVB_PLL is not set
CONFIG_DVB_TUNER_DIB0070=y
CONFIG_DVB_TUNER_DIB0090=y

#
# SEC control devices for DVB-S
#
# CONFIG_DVB_DRX39XYJ is not set
# CONFIG_DVB_LNBH25 is not set
# CONFIG_DVB_LNBH29 is not set
# CONFIG_DVB_LNBP21 is not set
CONFIG_DVB_LNBP22=y
CONFIG_DVB_ISL6405=m
CONFIG_DVB_ISL6421=y
# CONFIG_DVB_ISL6423 is not set
# CONFIG_DVB_A8293 is not set
# CONFIG_DVB_LGS8GL5 is not set
CONFIG_DVB_LGS8GXX=y
CONFIG_DVB_ATBM8830=y
# CONFIG_DVB_TDA665x is not set
CONFIG_DVB_IX2505V=m
# CONFIG_DVB_M88RS2000 is not set
CONFIG_DVB_AF9033=m
# CONFIG_DVB_HORUS3A is not set
CONFIG_DVB_ASCOT2E=y
# CONFIG_DVB_HELENE is not set

#
# Common Interface (EN50221) controller drivers
#
CONFIG_DVB_CXD2099=m
CONFIG_DVB_SP2=y
# end of Customise DVB Frontends

#
# Tools to develop new frontends
#
CONFIG_DVB_DUMMY_FE=y
# end of Media ancillary drivers

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_ALI=y
CONFIG_AGP_ATI=y
# CONFIG_AGP_AMD is not set
CONFIG_AGP_AMD64=m
CONFIG_AGP_INTEL=m
CONFIG_AGP_NVIDIA=y
CONFIG_AGP_SIS=m
CONFIG_AGP_SWORKS=m
CONFIG_AGP_VIA=m
# CONFIG_AGP_EFFICEON is not set
CONFIG_INTEL_GTT=m
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
CONFIG_VGA_SWITCHEROO=y
# CONFIG_DRM is not set

#
# ARM devices
#
# end of ARM devices

#
# Frame buffer Devices
#
CONFIG_FB_CMDLINE=y
CONFIG_FB_NOTIFY=y
CONFIG_FB=m
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_DDC=m
CONFIG_FB_CFB_FILLRECT=m
CONFIG_FB_CFB_COPYAREA=m
CONFIG_FB_CFB_IMAGEBLIT=m
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
CONFIG_FB_FOREIGN_ENDIAN=y
# CONFIG_FB_BOTH_ENDIAN is not set
# CONFIG_FB_BIG_ENDIAN is not set
CONFIG_FB_LITTLE_ENDIAN=y
CONFIG_FB_SYS_FOPS=m
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_HECUBA=m
CONFIG_FB_SVGALIB=m
CONFIG_FB_BACKLIGHT=m
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
CONFIG_FB_CIRRUS=m
CONFIG_FB_PM2=m
CONFIG_FB_PM2_FIFO_DISCONNECT=y
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_VGA16 is not set
CONFIG_FB_UVESA=m
CONFIG_FB_N411=m
CONFIG_FB_HGA=m
CONFIG_FB_OPENCORES=m
CONFIG_FB_S1D13XXX=m
# CONFIG_FB_NVIDIA is not set
CONFIG_FB_RIVA=m
CONFIG_FB_RIVA_I2C=y
# CONFIG_FB_RIVA_DEBUG is not set
CONFIG_FB_RIVA_BACKLIGHT=y
# CONFIG_FB_I740 is not set
CONFIG_FB_I810=m
# CONFIG_FB_I810_GTF is not set
CONFIG_FB_LE80578=m
CONFIG_FB_CARILLO_RANCH=m
CONFIG_FB_INTEL=m
CONFIG_FB_INTEL_DEBUG=y
CONFIG_FB_INTEL_I2C=y
CONFIG_FB_MATROX=m
CONFIG_FB_MATROX_MILLENIUM=y
# CONFIG_FB_MATROX_MYSTIQUE is not set
CONFIG_FB_MATROX_G=y
# CONFIG_FB_MATROX_I2C is not set
CONFIG_FB_RADEON=m
# CONFIG_FB_RADEON_I2C is not set
# CONFIG_FB_RADEON_BACKLIGHT is not set
# CONFIG_FB_RADEON_DEBUG is not set
CONFIG_FB_ATY128=m
# CONFIG_FB_ATY128_BACKLIGHT is not set
CONFIG_FB_ATY=m
CONFIG_FB_ATY_CT=y
CONFIG_FB_ATY_GENERIC_LCD=y
# CONFIG_FB_ATY_GX is not set
CONFIG_FB_ATY_BACKLIGHT=y
CONFIG_FB_S3=m
# CONFIG_FB_S3_DDC is not set
CONFIG_FB_SAVAGE=m
# CONFIG_FB_SAVAGE_I2C is not set
CONFIG_FB_SAVAGE_ACCEL=y
# CONFIG_FB_SIS is not set
CONFIG_FB_VIA=m
# CONFIG_FB_VIA_DIRECT_PROCFS is not set
# CONFIG_FB_VIA_X_COMPATIBILITY is not set
# CONFIG_FB_NEOMAGIC is not set
CONFIG_FB_KYRO=m
CONFIG_FB_3DFX=m
CONFIG_FB_3DFX_ACCEL=y
CONFIG_FB_3DFX_I2C=y
CONFIG_FB_VOODOO1=m
CONFIG_FB_VT8623=m
CONFIG_FB_TRIDENT=m
CONFIG_FB_ARK=m
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
CONFIG_FB_GEODE=y
CONFIG_FB_GEODE_LX=m
CONFIG_FB_GEODE_GX=m
CONFIG_FB_GEODE_GX1=m
CONFIG_FB_SM501=m
CONFIG_FB_SMSCUFX=m
CONFIG_FB_UDL=m
CONFIG_FB_IBM_GXT4500=m
# CONFIG_FB_VIRTUAL is not set
CONFIG_FB_METRONOME=m
# CONFIG_FB_MB862XX is not set
CONFIG_FB_SSD1307=m
# CONFIG_FB_SM712 is not set
# end of Frame buffer Devices

#
# Backlight & LCD device support
#
CONFIG_LCD_CLASS_DEVICE=y
# CONFIG_LCD_PLATFORM is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=m
CONFIG_BACKLIGHT_KTD253=m
# CONFIG_BACKLIGHT_LM3533 is not set
CONFIG_BACKLIGHT_CARILLO_RANCH=m
CONFIG_BACKLIGHT_PWM=m
# CONFIG_BACKLIGHT_DA9052 is not set
CONFIG_BACKLIGHT_APPLE=m
# CONFIG_BACKLIGHT_QCOM_WLED is not set
CONFIG_BACKLIGHT_SAHARA=m
CONFIG_BACKLIGHT_ADP8860=m
CONFIG_BACKLIGHT_ADP8870=m
CONFIG_BACKLIGHT_PCF50633=m
CONFIG_BACKLIGHT_AAT2870=m
CONFIG_BACKLIGHT_LM3630A=m
# CONFIG_BACKLIGHT_LM3639 is not set
CONFIG_BACKLIGHT_LP855X=m
CONFIG_BACKLIGHT_SKY81452=m
CONFIG_BACKLIGHT_TPS65217=m
CONFIG_BACKLIGHT_GPIO=m
CONFIG_BACKLIGHT_LV5207LP=m
CONFIG_BACKLIGHT_BD6107=m
CONFIG_BACKLIGHT_ARCXCNN=m
# CONFIG_BACKLIGHT_LED is not set
# end of Backlight & LCD device support

CONFIG_VGASTATE=m
CONFIG_HDMI=y
# CONFIG_LOGO is not set
# end of Graphics support

CONFIG_SOUND=m
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_DMAENGINE_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_SEQ_DEVICE=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_JACK=y
CONFIG_SND_JACK_INPUT_DEV=y
# CONFIG_SND_OSSEMUL is not set
CONFIG_SND_PCM_TIMER=y
# CONFIG_SND_HRTIMER is not set
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_MAX_CARDS=32
# CONFIG_SND_SUPPORT_OLD_API is not set
CONFIG_SND_PROC_FS=y
# CONFIG_SND_VERBOSE_PROCFS is not set
CONFIG_SND_VERBOSE_PRINTK=y
# CONFIG_SND_DEBUG is not set
CONFIG_SND_VMASTER=y
CONFIG_SND_DMA_SGBUF=y
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_SEQ_MIDI_EVENT=m
CONFIG_SND_SEQ_MIDI=m
CONFIG_SND_SEQ_MIDI_EMUL=m
CONFIG_SND_MPU401_UART=m
CONFIG_SND_OPL3_LIB=m
CONFIG_SND_OPL3_LIB_SEQ=m
CONFIG_SND_VX_LIB=m
CONFIG_SND_AC97_CODEC=m
# CONFIG_SND_DRIVERS is not set
CONFIG_SND_SB_COMMON=m
CONFIG_SND_SB16_DSP=m
# CONFIG_SND_ISA is not set
CONFIG_SND_PCI=y
CONFIG_SND_AD1889=m
CONFIG_SND_ALS4000=m
# CONFIG_SND_ASIHPI is not set
# CONFIG_SND_ATIIXP is not set
CONFIG_SND_ATIIXP_MODEM=m
CONFIG_SND_AU8810=m
CONFIG_SND_AU8820=m
# CONFIG_SND_AU8830 is not set
CONFIG_SND_AW2=m
CONFIG_SND_BT87X=m
# CONFIG_SND_BT87X_OVERCLOCK is not set
CONFIG_SND_CA0106=m
CONFIG_SND_CMIPCI=m
CONFIG_SND_OXYGEN_LIB=m
CONFIG_SND_OXYGEN=m
CONFIG_SND_CS4281=m
CONFIG_SND_CS46XX=m
# CONFIG_SND_CS46XX_NEW_DSP is not set
CONFIG_SND_CS5530=m
CONFIG_SND_CS5535AUDIO=m
CONFIG_SND_CTXFI=m
CONFIG_SND_DARLA20=m
CONFIG_SND_GINA20=m
CONFIG_SND_LAYLA20=m
CONFIG_SND_DARLA24=m
CONFIG_SND_GINA24=m
CONFIG_SND_LAYLA24=m
CONFIG_SND_MONA=m
CONFIG_SND_MIA=m
CONFIG_SND_ECHO3G=m
CONFIG_SND_INDIGO=m
CONFIG_SND_INDIGOIO=m
# CONFIG_SND_INDIGODJ is not set
# CONFIG_SND_INDIGOIOX is not set
# CONFIG_SND_INDIGODJX is not set
# CONFIG_SND_ENS1370 is not set
# CONFIG_SND_ENS1371 is not set
# CONFIG_SND_FM801 is not set
CONFIG_SND_HDSP=m
CONFIG_SND_HDSPM=m
# CONFIG_SND_ICE1724 is not set
CONFIG_SND_INTEL8X0=m
# CONFIG_SND_INTEL8X0M is not set
# CONFIG_SND_KORG1212 is not set
CONFIG_SND_LOLA=m
# CONFIG_SND_LX6464ES is not set
CONFIG_SND_MIXART=m
# CONFIG_SND_NM256 is not set
# CONFIG_SND_PCXHR is not set
CONFIG_SND_RIPTIDE=m
CONFIG_SND_RME32=m
CONFIG_SND_RME96=m
# CONFIG_SND_RME9652 is not set
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
CONFIG_SND_VIRTUOSO=m
CONFIG_SND_VX222=m
CONFIG_SND_YMFPCI=m

#
# HD-Audio
#
# CONFIG_SND_HDA_INTEL is not set
# end of HD-Audio

CONFIG_SND_HDA_PREALLOC_SIZE=0
# CONFIG_SND_USB is not set
# CONFIG_SND_FIREWIRE is not set
CONFIG_SND_SOC=m
CONFIG_SND_SOC_AC97_BUS=y
CONFIG_SND_SOC_GENERIC_DMAENGINE_PCM=y
CONFIG_SND_SOC_ADI=m
CONFIG_SND_SOC_ADI_AXI_I2S=m
# CONFIG_SND_SOC_ADI_AXI_SPDIF is not set
# CONFIG_SND_SOC_AMD_ACP is not set
CONFIG_SND_SOC_AMD_ACP3x=m
# CONFIG_SND_SOC_AMD_RV_RT5682_MACH is not set
CONFIG_SND_SOC_AMD_RENOIR=m
# CONFIG_SND_SOC_AMD_RENOIR_MACH is not set
# CONFIG_SND_ATMEL_SOC is not set
CONFIG_SND_BCM63XX_I2S_WHISTLER=m
CONFIG_SND_DESIGNWARE_I2S=m
CONFIG_SND_DESIGNWARE_PCM=y

#
# SoC Audio for Freescale CPUs
#

#
# Common SoC Audio options for Freescale CPUs:
#
CONFIG_SND_SOC_FSL_ASRC=m
CONFIG_SND_SOC_FSL_SAI=m
CONFIG_SND_SOC_FSL_MQS=m
# CONFIG_SND_SOC_FSL_AUDMIX is not set
CONFIG_SND_SOC_FSL_SSI=m
CONFIG_SND_SOC_FSL_SPDIF=m
CONFIG_SND_SOC_FSL_ESAI=m
CONFIG_SND_SOC_FSL_MICFIL=m
# CONFIG_SND_SOC_FSL_EASRC is not set
CONFIG_SND_SOC_FSL_XCVR=m
CONFIG_SND_SOC_IMX_AUDMUX=m
# end of SoC Audio for Freescale CPUs

CONFIG_SND_I2S_HI6210_I2S=m
CONFIG_SND_SOC_IMG=y
CONFIG_SND_SOC_IMG_I2S_IN=m
# CONFIG_SND_SOC_IMG_I2S_OUT is not set
CONFIG_SND_SOC_IMG_PARALLEL_OUT=m
CONFIG_SND_SOC_IMG_SPDIF_IN=m
# CONFIG_SND_SOC_IMG_SPDIF_OUT is not set
CONFIG_SND_SOC_IMG_PISTACHIO_INTERNAL_DAC=m
# CONFIG_SND_SOC_INTEL_SST_TOPLEVEL is not set
# CONFIG_SND_SOC_MTK_BTCVSD is not set
# CONFIG_SND_SOC_SOF_TOPLEVEL is not set

#
# STMicroelectronics STM32 SOC audio support
#
# end of STMicroelectronics STM32 SOC audio support

CONFIG_SND_SOC_XILINX_I2S=m
CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER=m
CONFIG_SND_SOC_XILINX_SPDIF=m
# CONFIG_SND_SOC_XTFPGA_I2S is not set
CONFIG_SND_SOC_I2C_AND_SPI=m

#
# CODEC drivers
#
CONFIG_SND_SOC_AC97_CODEC=m
CONFIG_SND_SOC_ADAU_UTILS=m
CONFIG_SND_SOC_ADAU1372=m
CONFIG_SND_SOC_ADAU1372_I2C=m
# CONFIG_SND_SOC_ADAU1701 is not set
CONFIG_SND_SOC_ADAU17X1=m
CONFIG_SND_SOC_ADAU1761=m
CONFIG_SND_SOC_ADAU1761_I2C=m
CONFIG_SND_SOC_ADAU7002=m
# CONFIG_SND_SOC_ADAU7118_HW is not set
# CONFIG_SND_SOC_ADAU7118_I2C is not set
CONFIG_SND_SOC_AK4118=m
# CONFIG_SND_SOC_AK4458 is not set
CONFIG_SND_SOC_AK4554=m
CONFIG_SND_SOC_AK4613=m
# CONFIG_SND_SOC_AK4642 is not set
# CONFIG_SND_SOC_AK5386 is not set
CONFIG_SND_SOC_AK5558=m
CONFIG_SND_SOC_ALC5623=m
CONFIG_SND_SOC_BD28623=m
CONFIG_SND_SOC_BT_SCO=m
# CONFIG_SND_SOC_CROS_EC_CODEC is not set
CONFIG_SND_SOC_CS35L32=m
# CONFIG_SND_SOC_CS35L33 is not set
# CONFIG_SND_SOC_CS35L34 is not set
# CONFIG_SND_SOC_CS35L35 is not set
# CONFIG_SND_SOC_CS35L36 is not set
# CONFIG_SND_SOC_CS42L42 is not set
CONFIG_SND_SOC_CS42L51=m
CONFIG_SND_SOC_CS42L51_I2C=m
# CONFIG_SND_SOC_CS42L52 is not set
# CONFIG_SND_SOC_CS42L56 is not set
# CONFIG_SND_SOC_CS42L73 is not set
CONFIG_SND_SOC_CS4234=m
# CONFIG_SND_SOC_CS4265 is not set
CONFIG_SND_SOC_CS4270=m
CONFIG_SND_SOC_CS4271=m
CONFIG_SND_SOC_CS4271_I2C=m
CONFIG_SND_SOC_CS42XX8=m
CONFIG_SND_SOC_CS42XX8_I2C=m
# CONFIG_SND_SOC_CS43130 is not set
CONFIG_SND_SOC_CS4341=m
# CONFIG_SND_SOC_CS4349 is not set
CONFIG_SND_SOC_CS53L30=m
CONFIG_SND_SOC_CX2072X=m
# CONFIG_SND_SOC_DA7213 is not set
# CONFIG_SND_SOC_DMIC is not set
# CONFIG_SND_SOC_ES7134 is not set
CONFIG_SND_SOC_ES7241=m
CONFIG_SND_SOC_ES8316=m
CONFIG_SND_SOC_ES8328=m
CONFIG_SND_SOC_ES8328_I2C=m
# CONFIG_SND_SOC_GTM601 is not set
CONFIG_SND_SOC_INNO_RK3036=m
CONFIG_SND_SOC_MAX98088=m
CONFIG_SND_SOC_MAX98357A=m
CONFIG_SND_SOC_MAX98504=m
CONFIG_SND_SOC_MAX9867=m
CONFIG_SND_SOC_MAX98927=m
# CONFIG_SND_SOC_MAX98373_I2C is not set
CONFIG_SND_SOC_MAX98390=m
# CONFIG_SND_SOC_MAX9860 is not set
CONFIG_SND_SOC_MSM8916_WCD_DIGITAL=m
CONFIG_SND_SOC_PCM1681=m
CONFIG_SND_SOC_PCM1789=m
CONFIG_SND_SOC_PCM1789_I2C=m
# CONFIG_SND_SOC_PCM179X_I2C is not set
CONFIG_SND_SOC_PCM186X=m
CONFIG_SND_SOC_PCM186X_I2C=m
CONFIG_SND_SOC_PCM3060=m
CONFIG_SND_SOC_PCM3060_I2C=m
# CONFIG_SND_SOC_PCM3168A_I2C is not set
CONFIG_SND_SOC_PCM5102A=m
CONFIG_SND_SOC_PCM512x=m
CONFIG_SND_SOC_PCM512x_I2C=m
CONFIG_SND_SOC_RK3328=m
CONFIG_SND_SOC_RL6231=m
CONFIG_SND_SOC_RT5616=m
CONFIG_SND_SOC_RT5631=m
CONFIG_SND_SOC_RT5659=m
CONFIG_SND_SOC_SGTL5000=m
CONFIG_SND_SOC_SIGMADSP=m
CONFIG_SND_SOC_SIGMADSP_REGMAP=m
# CONFIG_SND_SOC_SIMPLE_AMPLIFIER is not set
CONFIG_SND_SOC_SIMPLE_MUX=m
CONFIG_SND_SOC_SPDIF=m
CONFIG_SND_SOC_SSM2305=m
CONFIG_SND_SOC_SSM2602=m
CONFIG_SND_SOC_SSM2602_I2C=m
CONFIG_SND_SOC_SSM4567=m
# CONFIG_SND_SOC_STA32X is not set
CONFIG_SND_SOC_STA350=m
# CONFIG_SND_SOC_STI_SAS is not set
# CONFIG_SND_SOC_TAS2552 is not set
# CONFIG_SND_SOC_TAS2562 is not set
# CONFIG_SND_SOC_TAS2764 is not set
CONFIG_SND_SOC_TAS2770=m
CONFIG_SND_SOC_TAS5086=m
CONFIG_SND_SOC_TAS571X=m
CONFIG_SND_SOC_TAS5720=m
CONFIG_SND_SOC_TAS6424=m
CONFIG_SND_SOC_TDA7419=m
# CONFIG_SND_SOC_TFA9879 is not set
CONFIG_SND_SOC_TLV320AIC23=m
CONFIG_SND_SOC_TLV320AIC23_I2C=m
CONFIG_SND_SOC_TLV320AIC31XX=m
CONFIG_SND_SOC_TLV320AIC32X4=m
CONFIG_SND_SOC_TLV320AIC32X4_I2C=m
CONFIG_SND_SOC_TLV320AIC3X=m
CONFIG_SND_SOC_TLV320ADCX140=m
# CONFIG_SND_SOC_TS3A227E is not set
# CONFIG_SND_SOC_TSCS42XX is not set
CONFIG_SND_SOC_TSCS454=m
# CONFIG_SND_SOC_UDA1334 is not set
CONFIG_SND_SOC_WCD9335=m
CONFIG_SND_SOC_WCD934X=m
CONFIG_SND_SOC_WM8510=m
CONFIG_SND_SOC_WM8523=m
CONFIG_SND_SOC_WM8524=m
CONFIG_SND_SOC_WM8580=m
CONFIG_SND_SOC_WM8711=m
# CONFIG_SND_SOC_WM8728 is not set
# CONFIG_SND_SOC_WM8731 is not set
CONFIG_SND_SOC_WM8737=m
CONFIG_SND_SOC_WM8741=m
CONFIG_SND_SOC_WM8750=m
# CONFIG_SND_SOC_WM8753 is not set
CONFIG_SND_SOC_WM8776=m
CONFIG_SND_SOC_WM8782=m
# CONFIG_SND_SOC_WM8804_I2C is not set
CONFIG_SND_SOC_WM8903=m
CONFIG_SND_SOC_WM8904=m
CONFIG_SND_SOC_WM8960=m
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
CONFIG_SND_SOC_WM8978=m
# CONFIG_SND_SOC_WM8985 is not set
# CONFIG_SND_SOC_ZX_AUD96P22 is not set
# CONFIG_SND_SOC_MAX9759 is not set
# CONFIG_SND_SOC_MT6351 is not set
CONFIG_SND_SOC_MT6358=m
CONFIG_SND_SOC_MT6660=m
CONFIG_SND_SOC_NAU8315=m
# CONFIG_SND_SOC_NAU8540 is not set
# CONFIG_SND_SOC_NAU8810 is not set
CONFIG_SND_SOC_NAU8822=m
# CONFIG_SND_SOC_NAU8824 is not set
# CONFIG_SND_SOC_TPA6130A2 is not set
CONFIG_SND_SOC_LPASS_WSA_MACRO=m
# CONFIG_SND_SOC_LPASS_VA_MACRO is not set
# CONFIG_SND_SOC_LPASS_RX_MACRO is not set
CONFIG_SND_SOC_LPASS_TX_MACRO=m
# end of CODEC drivers

CONFIG_SND_SIMPLE_CARD_UTILS=m
CONFIG_SND_SIMPLE_CARD=m
# CONFIG_SND_AUDIO_GRAPH_CARD is not set
# CONFIG_SND_X86 is not set
CONFIG_AC97_BUS=m

#
# HID support
#
CONFIG_HID=y
# CONFIG_HID_BATTERY_STRENGTH is not set
# CONFIG_HIDRAW is not set
# CONFIG_UHID is not set
CONFIG_HID_GENERIC=y

#
# Special HID drivers
#
# CONFIG_HID_A4TECH is not set
# CONFIG_HID_ACCUTOUCH is not set
# CONFIG_HID_ACRUX is not set
# CONFIG_HID_APPLE is not set
# CONFIG_HID_APPLEIR is not set
# CONFIG_HID_ASUS is not set
# CONFIG_HID_AUREAL is not set
# CONFIG_HID_BELKIN is not set
# CONFIG_HID_BETOP_FF is not set
# CONFIG_HID_BIGBEN_FF is not set
# CONFIG_HID_CHERRY is not set
# CONFIG_HID_CHICONY is not set
# CONFIG_HID_CORSAIR is not set
# CONFIG_HID_COUGAR is not set
# CONFIG_HID_MACALLY is not set
# CONFIG_HID_PRODIKEYS is not set
# CONFIG_HID_CMEDIA is not set
# CONFIG_HID_CREATIVE_SB0540 is not set
# CONFIG_HID_CYPRESS is not set
# CONFIG_HID_DRAGONRISE is not set
# CONFIG_HID_EMS_FF is not set
# CONFIG_HID_ELAN is not set
# CONFIG_HID_ELECOM is not set
# CONFIG_HID_ELO is not set
# CONFIG_HID_EZKEY is not set
# CONFIG_HID_GEMBIRD is not set
# CONFIG_HID_GFRM is not set
# CONFIG_HID_GLORIOUS is not set
# CONFIG_HID_HOLTEK is not set
# CONFIG_HID_GOOGLE_HAMMER is not set
# CONFIG_HID_VIVALDI is not set
# CONFIG_HID_GT683R is not set
# CONFIG_HID_KEYTOUCH is not set
# CONFIG_HID_KYE is not set
# CONFIG_HID_UCLOGIC is not set
# CONFIG_HID_WALTOP is not set
# CONFIG_HID_VIEWSONIC is not set
# CONFIG_HID_GYRATION is not set
# CONFIG_HID_ICADE is not set
# CONFIG_HID_ITE is not set
# CONFIG_HID_JABRA is not set
# CONFIG_HID_TWINHAN is not set
# CONFIG_HID_KENSINGTON is not set
# CONFIG_HID_LCPOWER is not set
# CONFIG_HID_LED is not set
# CONFIG_HID_LENOVO is not set
# CONFIG_HID_LOGITECH is not set
# CONFIG_HID_MAGICMOUSE is not set
# CONFIG_HID_MALTRON is not set
# CONFIG_HID_MAYFLASH is not set
# CONFIG_HID_REDRAGON is not set
# CONFIG_HID_MICROSOFT is not set
# CONFIG_HID_MONTEREY is not set
# CONFIG_HID_MULTITOUCH is not set
# CONFIG_HID_NTI is not set
# CONFIG_HID_NTRIG is not set
# CONFIG_HID_ORTEK is not set
# CONFIG_HID_PANTHERLORD is not set
# CONFIG_HID_PENMOUNT is not set
# CONFIG_HID_PETALYNX is not set
# CONFIG_HID_PICOLCD is not set
# CONFIG_HID_PLANTRONICS is not set
# CONFIG_HID_PLAYSTATION is not set
# CONFIG_HID_PRIMAX is not set
# CONFIG_HID_RETRODE is not set
# CONFIG_HID_ROCCAT is not set
# CONFIG_HID_SAITEK is not set
# CONFIG_HID_SAMSUNG is not set
# CONFIG_HID_SONY is not set
# CONFIG_HID_SPEEDLINK is not set
# CONFIG_HID_STEAM is not set
# CONFIG_HID_STEELSERIES is not set
# CONFIG_HID_SUNPLUS is not set
# CONFIG_HID_RMI is not set
# CONFIG_HID_GREENASIA is not set
# CONFIG_HID_SMARTJOYPLUS is not set
# CONFIG_HID_TIVO is not set
# CONFIG_HID_TOPSEED is not set
# CONFIG_HID_THINGM is not set
# CONFIG_HID_THRUSTMASTER is not set
# CONFIG_HID_UDRAW_PS3 is not set
# CONFIG_HID_U2FZERO is not set
# CONFIG_HID_WACOM is not set
# CONFIG_HID_WIIMOTE is not set
# CONFIG_HID_XINMO is not set
# CONFIG_HID_ZEROPLUS is not set
# CONFIG_HID_ZYDACRON is not set
# CONFIG_HID_SENSOR_HUB is not set
# CONFIG_HID_ALPS is not set
# CONFIG_HID_MCP2221 is not set
# end of Special HID drivers

#
# USB HID support
#
CONFIG_USB_HID=y
# CONFIG_HID_PID is not set
# CONFIG_USB_HIDDEV is not set
# end of USB HID support

#
# I2C HID support
#
# CONFIG_I2C_HID_ACPI is not set
# CONFIG_I2C_HID_OF is not set
# CONFIG_I2C_HID_OF_GOODIX is not set
# end of I2C HID support
# end of HID support

CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
CONFIG_USB_LED_TRIG=y
CONFIG_USB_ULPI_BUS=y
# CONFIG_USB_CONN_GPIO is not set
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
CONFIG_USB_PCI=y
# CONFIG_USB_ANNOUNCE_NEW_DEVICES is not set

#
# Miscellaneous USB options
#
# CONFIG_USB_DEFAULT_PERSIST is not set
CONFIG_USB_FEW_INIT_RETRIES=y
CONFIG_USB_DYNAMIC_MINORS=y
# CONFIG_USB_OTG is not set
CONFIG_USB_OTG_PRODUCTLIST=y
CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB=y
CONFIG_USB_LEDS_TRIGGER_USBPORT=y
CONFIG_USB_AUTOSUSPEND_DELAY=2
# CONFIG_USB_MON is not set

#
# USB Host Controller Drivers
#
CONFIG_USB_C67X00_HCD=y
CONFIG_USB_XHCI_HCD=y
# CONFIG_USB_XHCI_DBGCAP is not set
CONFIG_USB_XHCI_PCI=y
# CONFIG_USB_XHCI_PCI_RENESAS is not set
CONFIG_USB_XHCI_PLATFORM=y
# CONFIG_USB_EHCI_HCD is not set
CONFIG_USB_OXU210HP_HCD=m
CONFIG_USB_ISP116X_HCD=y
# CONFIG_USB_FOTG210_HCD is not set
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_PCI=m
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
# CONFIG_USB_UHCI_HCD is not set
CONFIG_USB_U132_HCD=y
CONFIG_USB_SL811_HCD=y
# CONFIG_USB_SL811_HCD_ISO is not set
CONFIG_USB_R8A66597_HCD=y
# CONFIG_USB_HCD_TEST_MODE is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
CONFIG_USB_PRINTER=m
CONFIG_USB_WDM=m
CONFIG_USB_TMC=m

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
# CONFIG_USB_STORAGE is not set

#
# USB Imaging devices
#
CONFIG_USB_MDC800=m
CONFIG_USB_MICROTEK=y
# CONFIG_USBIP_CORE is not set
CONFIG_USB_CDNS_SUPPORT=y
# CONFIG_USB_CDNS3 is not set
CONFIG_USB_CDNSP_PCI=m
# CONFIG_USB_CDNSP_GADGET is not set
# CONFIG_USB_CDNSP_HOST is not set
# CONFIG_USB_MUSB_HDRC is not set
CONFIG_USB_DWC3=m
CONFIG_USB_DWC3_ULPI=y
# CONFIG_USB_DWC3_HOST is not set
CONFIG_USB_DWC3_GADGET=y
# CONFIG_USB_DWC3_DUAL_ROLE is not set

#
# Platform Glue Driver Support
#
CONFIG_USB_DWC3_PCI=m
CONFIG_USB_DWC3_HAPS=m
CONFIG_USB_DWC3_OF_SIMPLE=m
# CONFIG_USB_DWC2 is not set
CONFIG_USB_CHIPIDEA=m
# CONFIG_USB_CHIPIDEA_UDC is not set
CONFIG_USB_CHIPIDEA_PCI=m
# CONFIG_USB_CHIPIDEA_MSM is not set
# CONFIG_USB_CHIPIDEA_IMX is not set
CONFIG_USB_CHIPIDEA_GENERIC=m
# CONFIG_USB_CHIPIDEA_TEGRA is not set
CONFIG_USB_ISP1760=y
CONFIG_USB_ISP1760_HCD=y
CONFIG_USB_ISP1760_HOST_ROLE=y

#
# USB port drivers
#
CONFIG_USB_USS720=m
# CONFIG_USB_SERIAL is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
CONFIG_USB_EMI26=y
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
CONFIG_USB_LEGOTOWER=y
# CONFIG_USB_LCD is not set
CONFIG_USB_CYPRESS_CY7C63=m
CONFIG_USB_CYTHERM=m
CONFIG_USB_IDMOUSE=m
CONFIG_USB_FTDI_ELAN=y
# CONFIG_USB_APPLEDISPLAY is not set
CONFIG_APPLE_MFI_FASTCHARGE=m
CONFIG_USB_LD=y
CONFIG_USB_TRANCEVIBRATOR=y
CONFIG_USB_IOWARRIOR=y
CONFIG_USB_TEST=y
# CONFIG_USB_EHSET_TEST_FIXTURE is not set
# CONFIG_USB_ISIGHTFW is not set
CONFIG_USB_YUREX=y
CONFIG_USB_EZUSB_FX2=y
# CONFIG_USB_HUB_USB251XB is not set
# CONFIG_USB_HSIC_USB3503 is not set
# CONFIG_USB_HSIC_USB4604 is not set
CONFIG_USB_LINK_LAYER_TEST=m
# CONFIG_USB_CHAOSKEY is not set

#
# USB Physical Layer drivers
#
CONFIG_USB_PHY=y
CONFIG_NOP_USB_XCEIV=m
CONFIG_USB_GPIO_VBUS=m
# CONFIG_USB_ISP1301 is not set
# end of USB Physical Layer drivers

CONFIG_USB_GADGET=m
CONFIG_USB_GADGET_DEBUG=y
# CONFIG_USB_GADGET_VERBOSE is not set
CONFIG_USB_GADGET_DEBUG_FILES=y
# CONFIG_USB_GADGET_DEBUG_FS is not set
CONFIG_USB_GADGET_VBUS_DRAW=2
CONFIG_USB_GADGET_STORAGE_NUM_BUFFERS=2

#
# USB Peripheral Controller
#
# CONFIG_USB_FUSB300 is not set
CONFIG_USB_FOTG210_UDC=m
CONFIG_USB_GR_UDC=m
# CONFIG_USB_R8A66597 is not set
# CONFIG_USB_PXA27X is not set
CONFIG_USB_MV_UDC=m
CONFIG_USB_MV_U3D=m
CONFIG_USB_SNP_CORE=m
CONFIG_USB_SNP_UDC_PLAT=m
CONFIG_USB_M66592=m
CONFIG_USB_BDC_UDC=m
CONFIG_USB_AMD5536UDC=m
# CONFIG_USB_NET2272 is not set
CONFIG_USB_NET2280=m
CONFIG_USB_GOKU=m
CONFIG_USB_EG20T=m
CONFIG_USB_GADGET_XILINX=m
# CONFIG_USB_DUMMY_HCD is not set
# end of USB Peripheral Controller

CONFIG_USB_LIBCOMPOSITE=m
CONFIG_USB_U_ETHER=m
CONFIG_USB_U_AUDIO=m
CONFIG_USB_F_NCM=m
CONFIG_USB_F_ECM=m
CONFIG_USB_F_PHONET=m
CONFIG_USB_F_EEM=m
CONFIG_USB_F_SUBSET=m
CONFIG_USB_F_RNDIS=m
CONFIG_USB_F_MASS_STORAGE=m
CONFIG_USB_F_UAC1=m
CONFIG_USB_F_UAC1_LEGACY=m
CONFIG_USB_F_MIDI=m
CONFIG_USB_F_PRINTER=m
CONFIG_USB_F_TCM=m
CONFIG_USB_CONFIGFS=m
# CONFIG_USB_CONFIGFS_SERIAL is not set
# CONFIG_USB_CONFIGFS_ACM is not set
# CONFIG_USB_CONFIGFS_OBEX is not set
CONFIG_USB_CONFIGFS_NCM=y
# CONFIG_USB_CONFIGFS_ECM is not set
# CONFIG_USB_CONFIGFS_ECM_SUBSET is not set
CONFIG_USB_CONFIGFS_RNDIS=y
# CONFIG_USB_CONFIGFS_EEM is not set
CONFIG_USB_CONFIGFS_PHONET=y
CONFIG_USB_CONFIGFS_MASS_STORAGE=y
# CONFIG_USB_CONFIGFS_F_LB_SS is not set
# CONFIG_USB_CONFIGFS_F_FS is not set
CONFIG_USB_CONFIGFS_F_UAC1=y
CONFIG_USB_CONFIGFS_F_UAC1_LEGACY=y
# CONFIG_USB_CONFIGFS_F_UAC2 is not set
CONFIG_USB_CONFIGFS_F_MIDI=y
# CONFIG_USB_CONFIGFS_F_HID is not set
# CONFIG_USB_CONFIGFS_F_UVC is not set
CONFIG_USB_CONFIGFS_F_PRINTER=y
CONFIG_USB_CONFIGFS_F_TCM=y

#
# USB Gadget precomposed configurations
#
# CONFIG_USB_ZERO is not set
# CONFIG_USB_AUDIO is not set
CONFIG_USB_ETH=m
CONFIG_USB_ETH_RNDIS=y
CONFIG_USB_ETH_EEM=y
# CONFIG_USB_G_NCM is not set
CONFIG_USB_GADGETFS=m
# CONFIG_USB_FUNCTIONFS is not set
CONFIG_USB_MASS_STORAGE=m
CONFIG_USB_GADGET_TARGET=m
# CONFIG_USB_G_SERIAL is not set
# CONFIG_USB_MIDI_GADGET is not set
CONFIG_USB_G_PRINTER=m
# CONFIG_USB_CDC_COMPOSITE is not set
# CONFIG_USB_G_NOKIA is not set
# CONFIG_USB_G_ACM_MS is not set
# CONFIG_USB_G_MULTI is not set
# CONFIG_USB_G_HID is not set
# CONFIG_USB_G_DBGP is not set
# CONFIG_USB_G_WEBCAM is not set
CONFIG_USB_RAW_GADGET=m
# end of USB Gadget precomposed configurations

CONFIG_TYPEC=y
# CONFIG_TYPEC_TCPM is not set
CONFIG_TYPEC_UCSI=m
CONFIG_UCSI_CCG=m
CONFIG_UCSI_ACPI=m
CONFIG_TYPEC_HD3SS3220=m
CONFIG_TYPEC_TPS6598X=m
# CONFIG_TYPEC_STUSB160X is not set

#
# USB Type-C Multiplexer/DeMultiplexer Switch support
#
CONFIG_TYPEC_MUX_PI3USB30532=y
CONFIG_TYPEC_MUX_INTEL_PMC=m
# end of USB Type-C Multiplexer/DeMultiplexer Switch support

#
# USB Type-C Alternate Mode drivers
#
CONFIG_TYPEC_DP_ALTMODE=m
# CONFIG_TYPEC_NVIDIA_ALTMODE is not set
# end of USB Type-C Alternate Mode drivers

CONFIG_USB_ROLE_SWITCH=y
# CONFIG_USB_ROLES_INTEL_XHCI is not set
CONFIG_MMC=y
CONFIG_PWRSEQ_EMMC=m
# CONFIG_PWRSEQ_SIMPLE is not set
# CONFIG_MMC_BLOCK is not set
# CONFIG_SDIO_UART is not set
# CONFIG_MMC_TEST is not set
# CONFIG_MMC_CRYPTO is not set

#
# MMC/SD/SDIO Host Controller Drivers
#
# CONFIG_MMC_DEBUG is not set
CONFIG_MMC_SDHCI=y
CONFIG_MMC_SDHCI_IO_ACCESSORS=y
CONFIG_MMC_SDHCI_PCI=y
# CONFIG_MMC_RICOH_MMC is not set
# CONFIG_MMC_SDHCI_ACPI is not set
# CONFIG_MMC_SDHCI_PLTFM is not set
CONFIG_MMC_WBSD=y
# CONFIG_MMC_TIFM_SD is not set
CONFIG_MMC_CB710=m
CONFIG_MMC_VIA_SDMMC=y
# CONFIG_MMC_VUB300 is not set
CONFIG_MMC_USHC=m
# CONFIG_MMC_USDHI6ROL0 is not set
# CONFIG_MMC_REALTEK_PCI is not set
CONFIG_MMC_REALTEK_USB=m
CONFIG_MMC_CQHCI=y
# CONFIG_MMC_HSQ is not set
CONFIG_MMC_TOSHIBA_PCI=m
CONFIG_MMC_MTK=m
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=m
CONFIG_LEDS_CLASS_FLASH=m
# CONFIG_LEDS_CLASS_MULTICOLOR is not set
# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set

#
# LED drivers
#
CONFIG_LEDS_AAT1290=m
CONFIG_LEDS_AN30259A=m
CONFIG_LEDS_APU=m
# CONFIG_LEDS_AS3645A is not set
# CONFIG_LEDS_AW2013 is not set
CONFIG_LEDS_BCM6328=m
CONFIG_LEDS_BCM6358=m
CONFIG_LEDS_LM3530=m
# CONFIG_LEDS_LM3532 is not set
# CONFIG_LEDS_LM3533 is not set
CONFIG_LEDS_LM3642=m
# CONFIG_LEDS_LM3692X is not set
# CONFIG_LEDS_LM3601X is not set
CONFIG_LEDS_MT6323=m
CONFIG_LEDS_NET48XX=m
# CONFIG_LEDS_WRAP is not set
# CONFIG_LEDS_PCA9532 is not set
CONFIG_LEDS_GPIO=m
# CONFIG_LEDS_LP3944 is not set
CONFIG_LEDS_LP3952=m
CONFIG_LEDS_LP50XX=m
CONFIG_LEDS_LP55XX_COMMON=m
CONFIG_LEDS_LP5521=m
CONFIG_LEDS_LP5523=m
CONFIG_LEDS_LP5562=m
# CONFIG_LEDS_LP8501 is not set
# CONFIG_LEDS_LP8860 is not set
# CONFIG_LEDS_CLEVO_MAIL is not set
CONFIG_LEDS_PCA955X=m
CONFIG_LEDS_PCA955X_GPIO=y
# CONFIG_LEDS_PCA963X is not set
CONFIG_LEDS_DA9052=m
CONFIG_LEDS_PWM=m
# CONFIG_LEDS_REGULATOR is not set
# CONFIG_LEDS_BD2802 is not set
CONFIG_LEDS_INTEL_SS4200=m
CONFIG_LEDS_LT3593=m
# CONFIG_LEDS_MC13783 is not set
CONFIG_LEDS_TCA6507=m
CONFIG_LEDS_TLC591XX=m
CONFIG_LEDS_MAX77693=m
# CONFIG_LEDS_LM355x is not set
# CONFIG_LEDS_OT200 is not set
CONFIG_LEDS_MENF21BMC=m
# CONFIG_LEDS_KTD2692 is not set
CONFIG_LEDS_IS31FL319X=m
# CONFIG_LEDS_IS31FL32XX is not set

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
# CONFIG_LEDS_BLINKM is not set
# CONFIG_LEDS_MLXCPLD is not set
CONFIG_LEDS_MLXREG=m
# CONFIG_LEDS_USER is not set
CONFIG_LEDS_NIC78BX=m
# CONFIG_LEDS_TI_LMU_COMMON is not set
CONFIG_LEDS_SGM3140=m

#
# Flash and Torch LED drivers
#
# CONFIG_LEDS_RT8515 is not set

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=m
CONFIG_LEDS_TRIGGER_ONESHOT=m
CONFIG_LEDS_TRIGGER_DISK=y
# CONFIG_LEDS_TRIGGER_MTD is not set
CONFIG_LEDS_TRIGGER_HEARTBEAT=y
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
CONFIG_LEDS_TRIGGER_CPU=y
# CONFIG_LEDS_TRIGGER_ACTIVITY is not set
# CONFIG_LEDS_TRIGGER_GPIO is not set
CONFIG_LEDS_TRIGGER_DEFAULT_ON=m

#
# iptables trigger is under Netfilter config (LED target)
#
CONFIG_LEDS_TRIGGER_TRANSIENT=m
CONFIG_LEDS_TRIGGER_CAMERA=m
CONFIG_LEDS_TRIGGER_PANIC=y
CONFIG_LEDS_TRIGGER_NETDEV=m
# CONFIG_LEDS_TRIGGER_PATTERN is not set
CONFIG_LEDS_TRIGGER_AUDIO=y
# CONFIG_LEDS_TRIGGER_TTY is not set

#
# LED Blink
#
# CONFIG_LEDS_BLINK is not set
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
CONFIG_RTC_LIB=y
CONFIG_RTC_MC146818_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
CONFIG_RTC_SYSTOHC=y
CONFIG_RTC_SYSTOHC_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set
# CONFIG_RTC_NVMEM is not set

#
# RTC interfaces
#
# CONFIG_RTC_INTF_SYSFS is not set
CONFIG_RTC_INTF_PROC=y
# CONFIG_RTC_INTF_DEV is not set
CONFIG_RTC_DRV_TEST=y

#
# I2C RTC drivers
#
CONFIG_RTC_DRV_ABB5ZES3=y
CONFIG_RTC_DRV_ABEOZ9=y
# CONFIG_RTC_DRV_ABX80X is not set
# CONFIG_RTC_DRV_AS3722 is not set
# CONFIG_RTC_DRV_DS1307 is not set
CONFIG_RTC_DRV_DS1374=y
# CONFIG_RTC_DRV_DS1672 is not set
CONFIG_RTC_DRV_HYM8563=m
CONFIG_RTC_DRV_MAX6900=m
CONFIG_RTC_DRV_MAX8907=m
CONFIG_RTC_DRV_MAX8998=y
CONFIG_RTC_DRV_MAX77686=y
CONFIG_RTC_DRV_RK808=m
CONFIG_RTC_DRV_RS5C372=m
CONFIG_RTC_DRV_ISL1208=m
CONFIG_RTC_DRV_ISL12022=y
# CONFIG_RTC_DRV_ISL12026 is not set
# CONFIG_RTC_DRV_X1205 is not set
CONFIG_RTC_DRV_PCF8523=y
CONFIG_RTC_DRV_PCF85063=m
CONFIG_RTC_DRV_PCF85363=m
# CONFIG_RTC_DRV_PCF8563 is not set
# CONFIG_RTC_DRV_PCF8583 is not set
CONFIG_RTC_DRV_M41T80=m
CONFIG_RTC_DRV_M41T80_WDT=y
CONFIG_RTC_DRV_BQ32K=y
CONFIG_RTC_DRV_PALMAS=m
CONFIG_RTC_DRV_TPS65910=y
# CONFIG_RTC_DRV_RC5T583 is not set
CONFIG_RTC_DRV_RC5T619=m
CONFIG_RTC_DRV_S35390A=y
CONFIG_RTC_DRV_FM3130=y
CONFIG_RTC_DRV_RX8010=m
CONFIG_RTC_DRV_RX8581=y
CONFIG_RTC_DRV_RX8025=y
CONFIG_RTC_DRV_EM3027=m
CONFIG_RTC_DRV_RV3028=y
CONFIG_RTC_DRV_RV3032=y
CONFIG_RTC_DRV_RV8803=m
CONFIG_RTC_DRV_SD3078=m

#
# SPI RTC drivers
#
CONFIG_RTC_I2C_AND_SPI=y

#
# SPI and I2C RTC drivers
#
CONFIG_RTC_DRV_DS3232=m
# CONFIG_RTC_DRV_DS3232_HWMON is not set
# CONFIG_RTC_DRV_PCF2127 is not set
# CONFIG_RTC_DRV_RV3029C2 is not set
CONFIG_RTC_DRV_RX6110=m

#
# Platform RTC drivers
#
# CONFIG_RTC_DRV_CMOS is not set
CONFIG_RTC_DRV_DS1286=m
CONFIG_RTC_DRV_DS1511=y
# CONFIG_RTC_DRV_DS1553 is not set
# CONFIG_RTC_DRV_DS1685_FAMILY is not set
CONFIG_RTC_DRV_DS1742=m
CONFIG_RTC_DRV_DS2404=m
# CONFIG_RTC_DRV_DA9052 is not set
CONFIG_RTC_DRV_DA9055=y
# CONFIG_RTC_DRV_STK17TA8 is not set
CONFIG_RTC_DRV_M48T86=y
CONFIG_RTC_DRV_M48T35=y
CONFIG_RTC_DRV_M48T59=m
CONFIG_RTC_DRV_MSM6242=m
# CONFIG_RTC_DRV_BQ4802 is not set
# CONFIG_RTC_DRV_RP5C01 is not set
CONFIG_RTC_DRV_V3020=y
CONFIG_RTC_DRV_PCF50633=m
CONFIG_RTC_DRV_ZYNQMP=y
CONFIG_RTC_DRV_CROS_EC=y

#
# on-CPU RTC drivers
#
CONFIG_RTC_DRV_CADENCE=m
CONFIG_RTC_DRV_FTRTC010=m
CONFIG_RTC_DRV_MC13XXX=m
CONFIG_RTC_DRV_MT6397=m
# CONFIG_RTC_DRV_R7301 is not set

#
# HID Sensor RTC drivers
#
# CONFIG_RTC_DRV_GOLDFISH is not set
CONFIG_DMADEVICES=y
CONFIG_DMADEVICES_DEBUG=y
CONFIG_DMADEVICES_VDEBUG=y

#
# DMA Devices
#
CONFIG_DMA_ENGINE=y
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_DMA_ACPI=y
CONFIG_DMA_OF=y
CONFIG_ALTERA_MSGDMA=y
# CONFIG_DW_AXI_DMAC is not set
# CONFIG_FSL_EDMA is not set
CONFIG_INTEL_IDMA64=m
CONFIG_PCH_DMA=y
CONFIG_PLX_DMA=m
CONFIG_TIMB_DMA=y
CONFIG_XILINX_ZYNQMP_DPDMA=y
# CONFIG_QCOM_HIDMA_MGMT is not set
CONFIG_QCOM_HIDMA=m
CONFIG_DW_DMAC_CORE=y
CONFIG_DW_DMAC=m
# CONFIG_DW_DMAC_PCI is not set
CONFIG_HSU_DMA=y
CONFIG_SF_PDMA=m
CONFIG_INTEL_LDMA=y

#
# DMA Clients
#
CONFIG_ASYNC_TX_DMA=y
# CONFIG_DMATEST is not set

#
# DMABUF options
#
# CONFIG_SYNC_FILE is not set
# CONFIG_UDMABUF is not set
# CONFIG_DMABUF_MOVE_NOTIFY is not set
# CONFIG_DMABUF_DEBUG is not set
# CONFIG_DMABUF_SELFTESTS is not set
# CONFIG_DMABUF_HEAPS is not set
# end of DMABUF options

CONFIG_AUXDISPLAY=y
CONFIG_CHARLCD=m
CONFIG_HD44780_COMMON=m
# CONFIG_HD44780 is not set
CONFIG_KS0108=m
CONFIG_KS0108_PORT=0x378
CONFIG_KS0108_DELAY=2
CONFIG_CFAG12864B=m
CONFIG_CFAG12864B_RATE=20
CONFIG_IMG_ASCII_LCD=y
# CONFIG_HT16K33 is not set
CONFIG_LCD2S=m
CONFIG_PARPORT_PANEL=m
CONFIG_PANEL_PARPORT=0
CONFIG_PANEL_PROFILE=5
# CONFIG_PANEL_CHANGE_MESSAGE is not set
# CONFIG_CHARLCD_BL_OFF is not set
CONFIG_CHARLCD_BL_ON=y
# CONFIG_CHARLCD_BL_FLASH is not set
# CONFIG_PANEL is not set
CONFIG_UIO=m
CONFIG_UIO_CIF=m
CONFIG_UIO_PDRV_GENIRQ=m
# CONFIG_UIO_DMEM_GENIRQ is not set
CONFIG_UIO_AEC=m
# CONFIG_UIO_SERCOS3 is not set
CONFIG_UIO_PCI_GENERIC=m
# CONFIG_UIO_NETX is not set
CONFIG_UIO_PRUSS=m
CONFIG_UIO_MF624=m
CONFIG_VFIO_IOMMU_TYPE1=y
CONFIG_VFIO=y
# CONFIG_VFIO_NOIOMMU is not set
CONFIG_VFIO_MDEV=m
# CONFIG_VFIO_MDEV_DEVICE is not set
CONFIG_VIRT_DRIVERS=y
# CONFIG_VBOXGUEST is not set
CONFIG_VIRTIO=y
CONFIG_VIRTIO_PCI_LIB=y
CONFIG_VIRTIO_MENU=y
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_PCI_LEGACY=y
# CONFIG_VIRTIO_VDPA is not set
# CONFIG_VIRTIO_BALLOON is not set
# CONFIG_VIRTIO_INPUT is not set
# CONFIG_VIRTIO_MMIO is not set
CONFIG_VDPA=y
CONFIG_VHOST_MENU=y
CONFIG_VHOST_CROSS_ENDIAN_LEGACY=y

#
# Microsoft Hyper-V guest support
#
# end of Microsoft Hyper-V guest support

# CONFIG_GREYBUS is not set
# CONFIG_STAGING is not set
CONFIG_X86_PLATFORM_DEVICES=y
CONFIG_ACPI_WMI=y
CONFIG_WMI_BMOF=m
# CONFIG_HUAWEI_WMI is not set
# CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set
CONFIG_INTEL_WMI_THUNDERBOLT=m
CONFIG_MXM_WMI=m
# CONFIG_PEAQ_WMI is not set
# CONFIG_XIAOMI_WMI is not set
# CONFIG_ACER_WIRELESS is not set
# CONFIG_ACER_WMI is not set
# CONFIG_AMD_PMC is not set
# CONFIG_APPLE_GMUX is not set
# CONFIG_ASUS_LAPTOP is not set
# CONFIG_ASUS_WIRELESS is not set
# CONFIG_X86_PLATFORM_DRIVERS_DELL is not set
# CONFIG_AMILO_RFKILL is not set
# CONFIG_FUJITSU_LAPTOP is not set
# CONFIG_FUJITSU_TABLET is not set
# CONFIG_HP_ACCEL is not set
# CONFIG_HP_WIRELESS is not set
# CONFIG_HP_WMI is not set
# CONFIG_TC1100_WMI is not set
CONFIG_IBM_RTL=m
# CONFIG_IDEAPAD_LAPTOP is not set
# CONFIG_SENSORS_HDAPS is not set
# CONFIG_THINKPAD_ACPI is not set
CONFIG_INTEL_ATOMISP2_LED=m
CONFIG_INTEL_ATOMISP2_PM=y
# CONFIG_INTEL_HID_EVENT is not set
CONFIG_INTEL_INT0002_VGPIO=y
CONFIG_INTEL_OAKTRAIL=m
# CONFIG_INTEL_VBTN is not set
# CONFIG_MSI_LAPTOP is not set
# CONFIG_MSI_WMI is not set
# CONFIG_PCENGINES_APU2 is not set
CONFIG_SAMSUNG_LAPTOP=m
CONFIG_SAMSUNG_Q10=m
# CONFIG_TOSHIBA_BT_RFKILL is not set
CONFIG_TOSHIBA_HAPS=y
# CONFIG_TOSHIBA_WMI is not set
# CONFIG_ACPI_CMPC is not set
CONFIG_COMPAL_LAPTOP=m
# CONFIG_LG_LAPTOP is not set
# CONFIG_PANASONIC_LAPTOP is not set
# CONFIG_SONY_LAPTOP is not set
CONFIG_SYSTEM76_ACPI=m
# CONFIG_TOPSTAR_LAPTOP is not set
# CONFIG_I2C_MULTI_INSTANTIATE is not set
CONFIG_MLX_PLATFORM=m
CONFIG_INTEL_IPS=y
# CONFIG_INTEL_RST is not set
# CONFIG_INTEL_SMARTCONNECT is not set
# CONFIG_INTEL_BXTWC_PMIC_TMU is not set
# CONFIG_INTEL_MRFLD_PWRBTN is not set
CONFIG_INTEL_PMC_CORE=y
CONFIG_INTEL_PMT_CLASS=y
CONFIG_INTEL_PMT_TELEMETRY=m
CONFIG_INTEL_PMT_CRASHLOG=y
CONFIG_INTEL_PUNIT_IPC=m
CONFIG_INTEL_SCU_IPC=y
CONFIG_INTEL_SCU=y
# CONFIG_INTEL_SCU_PCI is not set
CONFIG_INTEL_SCU_PLATFORM=y
CONFIG_INTEL_SCU_IPC_UTIL=y
CONFIG_PMC_ATOM=y
CONFIG_CHROME_PLATFORMS=y
CONFIG_CHROMEOS_LAPTOP=y
CONFIG_CHROMEOS_PSTORE=y
# CONFIG_CHROMEOS_TBMC is not set
CONFIG_CROS_EC=y
# CONFIG_CROS_EC_I2C is not set
CONFIG_CROS_EC_RPMSG=m
# CONFIG_CROS_EC_LPC is not set
CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROS_EC_CHARDEV=m
CONFIG_CROS_EC_LIGHTBAR=m
# CONFIG_CROS_EC_VBC is not set
# CONFIG_CROS_EC_DEBUGFS is not set
# CONFIG_CROS_EC_SENSORHUB is not set
CONFIG_CROS_EC_SYSFS=y
# CONFIG_CROS_EC_TYPEC is not set
CONFIG_CROS_USBPD_LOGGER=m
CONFIG_CROS_USBPD_NOTIFY=y
# CONFIG_MELLANOX_PLATFORM is not set
# CONFIG_SURFACE_PLATFORMS is not set
CONFIG_HAVE_CLK=y
CONFIG_CLKDEV_LOOKUP=y
CONFIG_HAVE_CLK_PREPARE=y
CONFIG_COMMON_CLK=y
CONFIG_COMMON_CLK_MAX77686=y
CONFIG_COMMON_CLK_MAX9485=m
# CONFIG_COMMON_CLK_RK808 is not set
# CONFIG_COMMON_CLK_SI5341 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
# CONFIG_COMMON_CLK_SI514 is not set
# CONFIG_COMMON_CLK_SI544 is not set
# CONFIG_COMMON_CLK_SI570 is not set
CONFIG_COMMON_CLK_CDCE706=y
CONFIG_COMMON_CLK_CDCE925=m
# CONFIG_COMMON_CLK_CS2000_CP is not set
CONFIG_COMMON_CLK_AXI_CLKGEN=m
CONFIG_COMMON_CLK_PALMAS=y
CONFIG_COMMON_CLK_PWM=y
# CONFIG_COMMON_CLK_VC5 is not set
CONFIG_COMMON_CLK_BD718XX=m
CONFIG_COMMON_CLK_FIXED_MMIO=y
# CONFIG_CLK_LGM_CGU is not set
CONFIG_XILINX_VCU=y
CONFIG_HWSPINLOCK=y

#
# Clock Source drivers
#
CONFIG_TIMER_OF=y
CONFIG_TIMER_PROBE=y
CONFIG_CLKSRC_I8253=y
CONFIG_CLKEVT_I8253=y
CONFIG_CLKBLD_I8253=y
CONFIG_CLKSRC_MMIO=y
CONFIG_MICROCHIP_PIT64B=y
# end of Clock Source drivers

CONFIG_MAILBOX=y
# CONFIG_PLATFORM_MHU is not set
# CONFIG_PCC is not set
CONFIG_ALTERA_MBOX=m
# CONFIG_MAILBOX_TEST is not set
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
# end of Generic IOMMU Pagetable Support

CONFIG_IOMMU_DEBUGFS=y
# CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set
CONFIG_OF_IOMMU=y

#
# Remoteproc drivers
#
# CONFIG_REMOTEPROC is not set
# end of Remoteproc drivers

#
# Rpmsg drivers
#
CONFIG_RPMSG=y
# CONFIG_RPMSG_CHAR is not set
CONFIG_RPMSG_NS=y
CONFIG_RPMSG_QCOM_GLINK=y
CONFIG_RPMSG_QCOM_GLINK_RPM=y
CONFIG_RPMSG_VIRTIO=y
# end of Rpmsg drivers

# CONFIG_SOUNDWIRE is not set

#
# SOC (System On Chip) specific Drivers
#

#
# Amlogic SoC drivers
#
# end of Amlogic SoC drivers

#
# Broadcom SoC drivers
#
# end of Broadcom SoC drivers

#
# NXP/Freescale QorIQ SoC drivers
#
# end of NXP/Freescale QorIQ SoC drivers

#
# i.MX SoC drivers
#
# end of i.MX SoC drivers

#
# Enable LiteX SoC Builder specific drivers
#
# CONFIG_LITEX_SOC_CONTROLLER is not set
# end of Enable LiteX SoC Builder specific drivers

#
# Qualcomm SoC drivers
#
# end of Qualcomm SoC drivers

CONFIG_SOC_TI=y

#
# Xilinx SoC drivers
#
# end of Xilinx SoC drivers
# end of SOC (System On Chip) specific Drivers

# CONFIG_PM_DEVFREQ is not set
CONFIG_EXTCON=y

#
# Extcon Device Drivers
#
# CONFIG_EXTCON_FSA9480 is not set
CONFIG_EXTCON_GPIO=m
# CONFIG_EXTCON_INTEL_INT3496 is not set
CONFIG_EXTCON_INTEL_MRFLD=m
CONFIG_EXTCON_MAX14577=m
CONFIG_EXTCON_MAX3355=m
# CONFIG_EXTCON_MAX77693 is not set
# CONFIG_EXTCON_PALMAS is not set
CONFIG_EXTCON_PTN5150=m
CONFIG_EXTCON_RT8973A=m
CONFIG_EXTCON_SM5502=y
# CONFIG_EXTCON_USB_GPIO is not set
CONFIG_EXTCON_USBC_CROS_EC=m
CONFIG_EXTCON_USBC_TUSB320=m
CONFIG_MEMORY=y
CONFIG_FPGA_DFL_EMIF=m
# CONFIG_IIO is not set
CONFIG_NTB=y
CONFIG_NTB_IDT=y
CONFIG_NTB_EPF=m
CONFIG_NTB_SWITCHTEC=y
# CONFIG_NTB_PINGPONG is not set
CONFIG_NTB_TOOL=m
CONFIG_NTB_PERF=y
CONFIG_NTB_TRANSPORT=y
# CONFIG_VME_BUS is not set
CONFIG_PWM=y
CONFIG_PWM_SYSFS=y
CONFIG_PWM_DEBUG=y
CONFIG_PWM_ATMEL_TCB=m
CONFIG_PWM_CRC=y
CONFIG_PWM_CROS_EC=y
CONFIG_PWM_DWC=y
CONFIG_PWM_FSL_FTM=y
CONFIG_PWM_INTEL_LGM=y
# CONFIG_PWM_IQS620A is not set
CONFIG_PWM_LPSS=y
CONFIG_PWM_LPSS_PCI=y
# CONFIG_PWM_LPSS_PLATFORM is not set
CONFIG_PWM_PCA9685=m
CONFIG_PWM_STMPE=y

#
# IRQ chip support
#
CONFIG_IRQCHIP=y
# CONFIG_AL_FIC is not set
CONFIG_MADERA_IRQ=m
# end of IRQ chip support

# CONFIG_IPACK_BUS is not set
CONFIG_RESET_CONTROLLER=y
# CONFIG_RESET_BRCMSTB_RESCAL is not set
# CONFIG_RESET_INTEL_GW is not set
CONFIG_RESET_TI_SYSCON=m

#
# PHY Subsystem
#
CONFIG_GENERIC_PHY=y
CONFIG_GENERIC_PHY_MIPI_DPHY=y
CONFIG_USB_LGM_PHY=m
CONFIG_BCM_KONA_USB2_PHY=y
# CONFIG_PHY_CADENCE_TORRENT is not set
# CONFIG_PHY_CADENCE_DPHY is not set
CONFIG_PHY_CADENCE_SIERRA=m
CONFIG_PHY_CADENCE_SALVO=y
CONFIG_PHY_FSL_IMX8MQ_USB=y
CONFIG_PHY_MIXEL_MIPI_DPHY=m
CONFIG_PHY_PXA_28NM_HSIC=y
CONFIG_PHY_PXA_28NM_USB2=m
CONFIG_PHY_MAPPHONE_MDM6600=y
CONFIG_PHY_OCELOT_SERDES=m
# CONFIG_PHY_QCOM_USB_HS is not set
CONFIG_PHY_QCOM_USB_HSIC=y
CONFIG_PHY_TUSB1210=m
CONFIG_PHY_INTEL_LGM_COMBO=y
CONFIG_PHY_INTEL_LGM_EMMC=y
# end of PHY Subsystem

CONFIG_POWERCAP=y
CONFIG_INTEL_RAPL_CORE=y
CONFIG_INTEL_RAPL=y
# CONFIG_IDLE_INJECT is not set
CONFIG_DTPM=y
CONFIG_MCB=y
# CONFIG_MCB_PCI is not set
# CONFIG_MCB_LPC is not set

#
# Performance monitor support
#
# end of Performance monitor support

# CONFIG_RAS is not set
CONFIG_USB4=m
CONFIG_USB4_DEBUGFS_WRITE=y
CONFIG_USB4_DMA_TEST=m

#
# Android
#
# CONFIG_ANDROID is not set
# end of Android

CONFIG_DAX=m
CONFIG_DEV_DAX=m
CONFIG_NVMEM=y
CONFIG_NVMEM_SYSFS=y
# CONFIG_NVMEM_RMEM is not set

#
# HW tracing support
#
# CONFIG_STM is not set
CONFIG_INTEL_TH=y
CONFIG_INTEL_TH_PCI=m
CONFIG_INTEL_TH_ACPI=m
# CONFIG_INTEL_TH_GTH is not set
# CONFIG_INTEL_TH_MSU is not set
CONFIG_INTEL_TH_PTI=y
# CONFIG_INTEL_TH_DEBUG is not set
# end of HW tracing support

CONFIG_FPGA=m
# CONFIG_ALTERA_PR_IP_CORE is not set
CONFIG_FPGA_MGR_ALTERA_CVP=m
CONFIG_FPGA_BRIDGE=m
CONFIG_ALTERA_FREEZE_BRIDGE=m
CONFIG_XILINX_PR_DECOUPLER=m
CONFIG_FPGA_REGION=m
CONFIG_OF_FPGA_REGION=m
CONFIG_FPGA_DFL=m
CONFIG_FPGA_DFL_FME=m
CONFIG_FPGA_DFL_FME_MGR=m
CONFIG_FPGA_DFL_FME_BRIDGE=m
CONFIG_FPGA_DFL_FME_REGION=m
# CONFIG_FPGA_DFL_AFU is not set
# CONFIG_FPGA_DFL_NIOS_INTEL_PAC_N3000 is not set
# CONFIG_FPGA_DFL_PCI is not set
# CONFIG_FSI is not set
# CONFIG_TEE is not set
CONFIG_MULTIPLEXER=y

#
# Multiplexer drivers
#
# CONFIG_MUX_ADG792A is not set
# CONFIG_MUX_GPIO is not set
CONFIG_MUX_MMIO=m
# end of Multiplexer drivers

CONFIG_SIOX=y
# CONFIG_SIOX_BUS_GPIO is not set
CONFIG_SLIMBUS=m
CONFIG_SLIM_QCOM_CTRL=m
# CONFIG_INTERCONNECT is not set
# CONFIG_COUNTER is not set
CONFIG_MOST=y
CONFIG_MOST_USB_HDM=y
# CONFIG_MOST_CDEV is not set
# end of Device Drivers

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
# CONFIG_VALIDATE_FS_PARSER is not set
CONFIG_FS_IOMAP=y
CONFIG_EXT2_FS=y
# CONFIG_EXT2_FS_XATTR is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=m
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_DEBUG=y
CONFIG_JBD2=m
CONFIG_JBD2_DEBUG=y
CONFIG_FS_MBCACHE=m
CONFIG_REISERFS_FS=m
# CONFIG_REISERFS_CHECK is not set
CONFIG_REISERFS_PROC_INFO=y
# CONFIG_REISERFS_FS_XATTR is not set
CONFIG_JFS_FS=y
# CONFIG_JFS_POSIX_ACL is not set
CONFIG_JFS_SECURITY=y
# CONFIG_JFS_DEBUG is not set
CONFIG_JFS_STATISTICS=y
CONFIG_XFS_FS=m
# CONFIG_XFS_SUPPORT_V4 is not set
CONFIG_XFS_QUOTA=y
# CONFIG_XFS_POSIX_ACL is not set
# CONFIG_XFS_RT is not set
CONFIG_XFS_ONLINE_SCRUB=y
CONFIG_XFS_ONLINE_REPAIR=y
CONFIG_XFS_WARN=y
# CONFIG_XFS_DEBUG is not set
CONFIG_GFS2_FS=y
# CONFIG_OCFS2_FS is not set
CONFIG_BTRFS_FS=m
CONFIG_BTRFS_FS_POSIX_ACL=y
CONFIG_BTRFS_FS_CHECK_INTEGRITY=y
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
CONFIG_BTRFS_DEBUG=y
# CONFIG_BTRFS_ASSERT is not set
CONFIG_BTRFS_FS_REF_VERIFY=y
# CONFIG_NILFS2_FS is not set
CONFIG_F2FS_FS=y
# CONFIG_F2FS_STAT_FS is not set
CONFIG_F2FS_FS_XATTR=y
# CONFIG_F2FS_FS_POSIX_ACL is not set
# CONFIG_F2FS_FS_SECURITY is not set
CONFIG_F2FS_CHECK_FS=y
CONFIG_F2FS_FAULT_INJECTION=y
CONFIG_F2FS_FS_COMPRESSION=y
# CONFIG_F2FS_FS_LZO is not set
# CONFIG_F2FS_FS_LZ4 is not set
CONFIG_F2FS_FS_ZSTD=y
# CONFIG_FS_DAX is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
# CONFIG_EXPORTFS_BLOCK_OPS is not set
CONFIG_FILE_LOCKING=y
CONFIG_MANDATORY_FILE_LOCKING=y
CONFIG_FS_ENCRYPTION=y
CONFIG_FS_ENCRYPTION_ALGS=y
CONFIG_FS_ENCRYPTION_INLINE_CRYPT=y
CONFIG_FS_VERITY=y
CONFIG_FS_VERITY_DEBUG=y
# CONFIG_FS_VERITY_BUILTIN_SIGNATURES is not set
CONFIG_FSNOTIFY=y
# CONFIG_DNOTIFY is not set
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
# CONFIG_FANOTIFY_ACCESS_PERMISSIONS is not set
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
# CONFIG_PRINT_QUOTA_WARNING is not set
CONFIG_QUOTA_DEBUG=y
CONFIG_QUOTA_TREE=y
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
CONFIG_AUTOFS4_FS=m
CONFIG_AUTOFS_FS=m
# CONFIG_FUSE_FS is not set
# CONFIG_OVERLAY_FS is not set

#
# Caches
#
# CONFIG_FSCACHE is not set
# end of Caches

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
# CONFIG_JOLIET is not set
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m
# end of CD-ROM/DVD Filesystems

#
# DOS/FAT/EXFAT/NT Filesystems
#
CONFIG_FAT_FS=y
CONFIG_MSDOS_FS=y
# CONFIG_VFAT_FS is not set
CONFIG_FAT_DEFAULT_CODEPAGE=437
# CONFIG_EXFAT_FS is not set
CONFIG_NTFS_FS=m
# CONFIG_NTFS_DEBUG is not set
CONFIG_NTFS_RW=y
# end of DOS/FAT/EXFAT/NT Filesystems

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
# CONFIG_PROC_KCORE is not set
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
# CONFIG_PROC_CHILDREN is not set
CONFIG_PROC_PID_ARCH_STATUS=y
CONFIG_PROC_CPU_RESCTRL=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
# CONFIG_TMPFS_POSIX_ACL is not set
CONFIG_TMPFS_XATTR=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_MEMFD_CREATE=y
CONFIG_CONFIGFS_FS=y
CONFIG_EFIVAR_FS=m
# end of Pseudo filesystems

CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ORANGEFS_FS is not set
CONFIG_ADFS_FS=y
CONFIG_ADFS_FS_RW=y
CONFIG_AFFS_FS=y
# CONFIG_ECRYPT_FS is not set
CONFIG_HFS_FS=m
CONFIG_HFSPLUS_FS=m
# CONFIG_BEFS_FS is not set
CONFIG_BFS_FS=y
CONFIG_EFS_FS=y
# CONFIG_JFFS2_FS is not set
CONFIG_UBIFS_FS=y
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_LZO=y
CONFIG_UBIFS_FS_ZLIB=y
CONFIG_UBIFS_FS_ZSTD=y
# CONFIG_UBIFS_ATIME_SUPPORT is not set
CONFIG_UBIFS_FS_XATTR=y
# CONFIG_UBIFS_FS_SECURITY is not set
# CONFIG_UBIFS_FS_AUTHENTICATION is not set
# CONFIG_CRAMFS is not set
CONFIG_SQUASHFS=y
# CONFIG_SQUASHFS_FILE_CACHE is not set
CONFIG_SQUASHFS_FILE_DIRECT=y
CONFIG_SQUASHFS_DECOMP_SINGLE=y
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
# CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set
# CONFIG_SQUASHFS_XATTR is not set
CONFIG_SQUASHFS_ZLIB=y
# CONFIG_SQUASHFS_LZ4 is not set
# CONFIG_SQUASHFS_LZO is not set
CONFIG_SQUASHFS_XZ=y
# CONFIG_SQUASHFS_ZSTD is not set
CONFIG_SQUASHFS_4K_DEVBLK_SIZE=y
CONFIG_SQUASHFS_EMBEDDED=y
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
# CONFIG_VXFS_FS is not set
CONFIG_MINIX_FS=m
CONFIG_OMFS_FS=y
CONFIG_HPFS_FS=y
CONFIG_QNX4FS_FS=y
# CONFIG_QNX6FS_FS is not set
CONFIG_ROMFS_FS=y
# CONFIG_ROMFS_BACKED_BY_BLOCK is not set
CONFIG_ROMFS_BACKED_BY_MTD=y
# CONFIG_ROMFS_BACKED_BY_BOTH is not set
CONFIG_ROMFS_ON_MTD=y
CONFIG_PSTORE=y
CONFIG_PSTORE_DEFAULT_KMSG_BYTES=10240
# CONFIG_PSTORE_DEFLATE_COMPRESS is not set
CONFIG_PSTORE_LZO_COMPRESS=m
# CONFIG_PSTORE_LZ4_COMPRESS is not set
CONFIG_PSTORE_LZ4HC_COMPRESS=m
CONFIG_PSTORE_842_COMPRESS=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PSTORE_COMPRESS=y
CONFIG_PSTORE_LZO_COMPRESS_DEFAULT=y
# CONFIG_PSTORE_LZ4HC_COMPRESS_DEFAULT is not set
# CONFIG_PSTORE_842_COMPRESS_DEFAULT is not set
CONFIG_PSTORE_COMPRESS_DEFAULT="lzo"
CONFIG_PSTORE_CONSOLE=y
# CONFIG_PSTORE_PMSG is not set
# CONFIG_PSTORE_RAM is not set
# CONFIG_PSTORE_BLK is not set
CONFIG_SYSV_FS=m
CONFIG_UFS_FS=m
# CONFIG_UFS_FS_WRITE is not set
CONFIG_UFS_DEBUG=y
# CONFIG_EROFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=y
CONFIG_NFS_V2=y
CONFIG_NFS_V3=y
# CONFIG_NFS_V3_ACL is not set
CONFIG_NFS_V4=m
# CONFIG_NFS_V4_1 is not set
# CONFIG_ROOT_NFS is not set
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
CONFIG_NFS_DISABLE_UDP_SUPPORT=y
# CONFIG_NFSD is not set
CONFIG_GRACE_PERIOD=y
CONFIG_LOCKD=y
CONFIG_LOCKD_V4=y
CONFIG_NFS_COMMON=y
CONFIG_NFS_V4_2_SSC_HELPER=y
CONFIG_SUNRPC=y
CONFIG_SUNRPC_GSS=y
CONFIG_RPCSEC_GSS_KRB5=y
# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
# CONFIG_SUNRPC_DEBUG is not set
# CONFIG_CEPH_FS is not set
CONFIG_CIFS=m
# CONFIG_CIFS_STATS2 is not set
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
# CONFIG_CIFS_WEAK_PW_HASH is not set
# CONFIG_CIFS_UPCALL is not set
# CONFIG_CIFS_XATTR is not set
CONFIG_CIFS_DEBUG=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
# CONFIG_CIFS_DFS_UPCALL is not set
# CONFIG_CIFS_SWN_UPCALL is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
# CONFIG_9P_FS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-1"
CONFIG_NLS_CODEPAGE_437=m
CONFIG_NLS_CODEPAGE_737=m
CONFIG_NLS_CODEPAGE_775=y
CONFIG_NLS_CODEPAGE_850=m
CONFIG_NLS_CODEPAGE_852=m
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
CONFIG_NLS_CODEPAGE_860=m
CONFIG_NLS_CODEPAGE_861=y
CONFIG_NLS_CODEPAGE_862=m
CONFIG_NLS_CODEPAGE_863=m
CONFIG_NLS_CODEPAGE_864=y
CONFIG_NLS_CODEPAGE_865=y
CONFIG_NLS_CODEPAGE_866=m
CONFIG_NLS_CODEPAGE_869=m
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
CONFIG_NLS_CODEPAGE_932=y
# CONFIG_NLS_CODEPAGE_949 is not set
CONFIG_NLS_CODEPAGE_874=m
# CONFIG_NLS_ISO8859_8 is not set
# CONFIG_NLS_CODEPAGE_1250 is not set
CONFIG_NLS_CODEPAGE_1251=m
CONFIG_NLS_ASCII=m
CONFIG_NLS_ISO8859_1=y
CONFIG_NLS_ISO8859_2=m
CONFIG_NLS_ISO8859_3=y
# CONFIG_NLS_ISO8859_4 is not set
CONFIG_NLS_ISO8859_5=m
# CONFIG_NLS_ISO8859_6 is not set
CONFIG_NLS_ISO8859_7=y
# CONFIG_NLS_ISO8859_9 is not set
CONFIG_NLS_ISO8859_13=y
CONFIG_NLS_ISO8859_14=y
CONFIG_NLS_ISO8859_15=m
CONFIG_NLS_KOI8_R=m
CONFIG_NLS_KOI8_U=y
CONFIG_NLS_MAC_ROMAN=y
CONFIG_NLS_MAC_CELTIC=m
# CONFIG_NLS_MAC_CENTEURO is not set
CONFIG_NLS_MAC_CROATIAN=m
CONFIG_NLS_MAC_CYRILLIC=m
CONFIG_NLS_MAC_GAELIC=m
# CONFIG_NLS_MAC_GREEK is not set
CONFIG_NLS_MAC_ICELAND=m
CONFIG_NLS_MAC_INUIT=m
# CONFIG_NLS_MAC_ROMANIAN is not set
CONFIG_NLS_MAC_TURKISH=y
CONFIG_NLS_UTF8=m
# CONFIG_DLM is not set
# CONFIG_UNICODE is not set
# end of File systems

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_KEYS_REQUEST_CACHE is not set
# CONFIG_PERSISTENT_KEYRINGS is not set
CONFIG_ENCRYPTED_KEYS=y
# CONFIG_KEY_DH_OPERATIONS is not set
# CONFIG_KEY_NOTIFICATIONS is not set
CONFIG_SECURITY_DMESG_RESTRICT=y
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
# CONFIG_SECURITY_NETWORK is not set
# CONFIG_SECURITY_PATH is not set
CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y
# CONFIG_HARDENED_USERCOPY is not set
CONFIG_FORTIFY_SOURCE=y
CONFIG_STATIC_USERMODEHELPER=y
CONFIG_STATIC_USERMODEHELPER_PATH="/sbin/usermode-helper"
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_SECURITY_LOADPIN is not set
# CONFIG_SECURITY_YAMA is not set
# CONFIG_SECURITY_SAFESETID is not set
# CONFIG_SECURITY_LOCKDOWN_LSM is not set
CONFIG_INTEGRITY=y
# CONFIG_INTEGRITY_SIGNATURE is not set
CONFIG_INTEGRITY_AUDIT=y
# CONFIG_IMA is not set
# CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT is not set
# CONFIG_EVM is not set
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_LSM="landlock,lockdown,yama,loadpin,safesetid,integrity,bpf"

#
# Kernel hardening options
#

#
# Memory initialization
#
CONFIG_INIT_STACK_NONE=y
CONFIG_INIT_ON_ALLOC_DEFAULT_ON=y
CONFIG_INIT_ON_FREE_DEFAULT_ON=y
# end of Memory initialization
# end of Kernel hardening options
# end of Security options

CONFIG_XOR_BLOCKS=m
CONFIG_ASYNC_CORE=m
CONFIG_ASYNC_MEMCPY=m
CONFIG_ASYNC_XOR=m
CONFIG_ASYNC_PQ=m
CONFIG_ASYNC_RAID6_RECOV=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_SKCIPHER=y
CONFIG_CRYPTO_SKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=m
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=y
CONFIG_CRYPTO_KPP2=y
CONFIG_CRYPTO_KPP=y
CONFIG_CRYPTO_ACOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_USER=y
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_NULL2=y
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_AUTHENC=y
# CONFIG_CRYPTO_TEST is not set
CONFIG_CRYPTO_ENGINE=y

#
# Public-key cryptography
#
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_DH=y
CONFIG_CRYPTO_ECC=m
CONFIG_CRYPTO_ECDH=m
CONFIG_CRYPTO_ECRDSA=m
CONFIG_CRYPTO_SM2=m
# CONFIG_CRYPTO_CURVE25519 is not set

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_CHACHA20POLY1305=m
CONFIG_CRYPTO_AEGIS128=y
CONFIG_CRYPTO_SEQIV=m
# CONFIG_CRYPTO_ECHAINIV is not set

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
# CONFIG_CRYPTO_CFB is not set
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=m
# CONFIG_CRYPTO_OFB is not set
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=y
# CONFIG_CRYPTO_KEYWRAP is not set
# CONFIG_CRYPTO_ADIANTUM is not set
CONFIG_CRYPTO_ESSIV=y

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_VMAC=y

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
# CONFIG_CRYPTO_CRC32C_INTEL is not set
CONFIG_CRYPTO_CRC32=y
CONFIG_CRYPTO_CRC32_PCLMUL=m
CONFIG_CRYPTO_XXHASH=m
CONFIG_CRYPTO_BLAKE2B=m
CONFIG_CRYPTO_BLAKE2S=y
CONFIG_CRYPTO_CRCT10DIF=y
CONFIG_CRYPTO_GHASH=y
CONFIG_CRYPTO_POLY1305=y
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
# CONFIG_CRYPTO_RMD160 is not set
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SHA3=m
CONFIG_CRYPTO_SM3=m
CONFIG_CRYPTO_STREEBOG=y
CONFIG_CRYPTO_WP512=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_TI=m
# CONFIG_CRYPTO_AES_NI_INTEL is not set
CONFIG_CRYPTO_ANUBIS=m
# CONFIG_CRYPTO_ARC4 is not set
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_BLOWFISH_COMMON=m
CONFIG_CRYPTO_CAMELLIA=m
# CONFIG_CRYPTO_CAST5 is not set
# CONFIG_CRYPTO_CAST6 is not set
CONFIG_CRYPTO_DES=y
CONFIG_CRYPTO_FCRYPT=y
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_SEED=m
CONFIG_CRYPTO_SERPENT=m
# CONFIG_CRYPTO_SERPENT_SSE2_586 is not set
CONFIG_CRYPTO_SM4=m
CONFIG_CRYPTO_TEA=m
# CONFIG_CRYPTO_TWOFISH is not set
CONFIG_CRYPTO_TWOFISH_COMMON=y
CONFIG_CRYPTO_TWOFISH_586=y

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_LZO=y
CONFIG_CRYPTO_842=y
CONFIG_CRYPTO_LZ4=m
CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_ZSTD=y

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=y
CONFIG_CRYPTO_DRBG_MENU=m
CONFIG_CRYPTO_DRBG_HMAC=y
# CONFIG_CRYPTO_DRBG_HASH is not set
CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG=m
CONFIG_CRYPTO_JITTERENTROPY=y
CONFIG_CRYPTO_USER_API=y
CONFIG_CRYPTO_USER_API_HASH=y
# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
CONFIG_CRYPTO_USER_API_RNG=y
# CONFIG_CRYPTO_USER_API_RNG_CAVP is not set
CONFIG_CRYPTO_USER_API_AEAD=m
CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE=y
CONFIG_CRYPTO_STATS=y
CONFIG_CRYPTO_HASH_INFO=y

#
# Crypto library routines
#
CONFIG_CRYPTO_LIB_AES=y
CONFIG_CRYPTO_LIB_ARC4=m
CONFIG_CRYPTO_LIB_BLAKE2S_GENERIC=y
CONFIG_CRYPTO_LIB_BLAKE2S=y
CONFIG_CRYPTO_LIB_CHACHA_GENERIC=y
CONFIG_CRYPTO_LIB_CHACHA=y
# CONFIG_CRYPTO_LIB_CURVE25519 is not set
CONFIG_CRYPTO_LIB_DES=y
CONFIG_CRYPTO_LIB_POLY1305_RSIZE=1
CONFIG_CRYPTO_LIB_POLY1305_GENERIC=y
CONFIG_CRYPTO_LIB_POLY1305=y
CONFIG_CRYPTO_LIB_CHACHA20POLY1305=m
CONFIG_CRYPTO_LIB_SHA256=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=y
CONFIG_CRYPTO_DEV_PADLOCK_AES=y
# CONFIG_CRYPTO_DEV_PADLOCK_SHA is not set
CONFIG_CRYPTO_DEV_GEODE=y
# CONFIG_CRYPTO_DEV_HIFN_795X is not set
CONFIG_CRYPTO_DEV_ATMEL_I2C=y
CONFIG_CRYPTO_DEV_ATMEL_ECC=m
CONFIG_CRYPTO_DEV_ATMEL_SHA204A=y
# CONFIG_CRYPTO_DEV_CCP is not set
CONFIG_CRYPTO_DEV_QAT=y
CONFIG_CRYPTO_DEV_QAT_DH895xCC=y
# CONFIG_CRYPTO_DEV_QAT_C3XXX is not set
CONFIG_CRYPTO_DEV_QAT_C62X=m
CONFIG_CRYPTO_DEV_QAT_4XXX=y
# CONFIG_CRYPTO_DEV_QAT_DH895xCCVF is not set
CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m
CONFIG_CRYPTO_DEV_QAT_C62XVF=m
CONFIG_CRYPTO_DEV_VIRTIO=y
CONFIG_CRYPTO_DEV_SAFEXCEL=m
CONFIG_CRYPTO_DEV_CCREE=m
CONFIG_CRYPTO_DEV_AMLOGIC_GXL=m
# CONFIG_CRYPTO_DEV_AMLOGIC_GXL_DEBUG is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_X509_CERTIFICATE_PARSER=y
CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
CONFIG_PKCS7_MESSAGE_PARSER=y

#
# Certificates for signature checking
#
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
CONFIG_SYSTEM_EXTRA_CERTIFICATE=y
CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
# CONFIG_SECONDARY_TRUSTED_KEYRING is not set
# CONFIG_SYSTEM_BLACKLIST_KEYRING is not set
# end of Certificates for signature checking

CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=m
# CONFIG_RAID6_PQ_BENCHMARK is not set
CONFIG_LINEAR_RANGES=y
CONFIG_PACKING=y
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_CORDIC=y
CONFIG_PRIME_NUMBERS=y
CONFIG_RATIONAL=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_ARCH_USE_SYM_ANNOTATIONS=y
CONFIG_CRC_CCITT=m
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=y
CONFIG_CRC32=y
CONFIG_CRC32_SELFTEST=y
# CONFIG_CRC32_SLICEBY8 is not set
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
CONFIG_CRC32_BIT=y
CONFIG_CRC64=m
# CONFIG_CRC4 is not set
CONFIG_CRC7=m
CONFIG_LIBCRC32C=y
CONFIG_CRC8=y
CONFIG_XXHASH=y
CONFIG_AUDIT_GENERIC=y
CONFIG_RANDOM32_SELFTEST=y
CONFIG_842_COMPRESS=y
CONFIG_842_DECOMPRESS=y
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_COMPRESS=m
CONFIG_LZ4HC_COMPRESS=m
CONFIG_LZ4_DECOMPRESS=m
CONFIG_ZSTD_COMPRESS=y
CONFIG_ZSTD_DECOMPRESS=y
CONFIG_XZ_DEC=y
# CONFIG_XZ_DEC_X86 is not set
# CONFIG_XZ_DEC_POWERPC is not set
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
# CONFIG_XZ_DEC_ARMTHUMB is not set
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_ZSTD=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_REED_SOLOMON=m
CONFIG_REED_SOLOMON_DEC16=y
CONFIG_XARRAY_MULTI=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_NEED_SG_DMA_LENGTH=y
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_DMA_MAP_BENCHMARK is not set
CONFIG_SGL_ALLOC=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_CLZ_TAB=y
CONFIG_IRQ_POLL=y
CONFIG_MPILIB=y
CONFIG_LIBFDT=y
CONFIG_OID_REGISTRY=y
CONFIG_UCS2_STRING=y
CONFIG_HAVE_GENERIC_VDSO=y
CONFIG_GENERIC_GETTIMEOFDAY=y
CONFIG_GENERIC_VDSO_32=y
CONFIG_GENERIC_VDSO_TIME_NS=y
CONFIG_FONT_SUPPORT=y
CONFIG_FONT_8x16=y
CONFIG_FONT_AUTOSELECT=y
CONFIG_SG_POOL=y
CONFIG_ARCH_STACKWALK=y
CONFIG_STACKDEPOT=y
CONFIG_STACK_HASH_ORDER=20
CONFIG_SBITMAP=y
# CONFIG_STRING_SELFTEST is not set
# end of Library routines

#
# Kernel hacking
#

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_PRINTK_CALLER=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=4
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_BOOT_PRINTK_DELAY is not set
# CONFIG_DYNAMIC_DEBUG is not set
CONFIG_DYNAMIC_DEBUG_CORE=y
# CONFIG_SYMBOLIC_ERRNAME is not set
CONFIG_DEBUG_BUGVERBOSE=y
# end of printk and dmesg options

#
# Compile-time checks and compiler options
#
CONFIG_DEBUG_INFO=y
CONFIG_DEBUG_INFO_REDUCED=y
CONFIG_DEBUG_INFO_COMPRESSED=y
# CONFIG_DEBUG_INFO_SPLIT is not set
CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=y
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_DEBUG_INFO_DWARF5 is not set
CONFIG_PAHOLE_HAS_SPLIT_BTF=y
CONFIG_GDB_SCRIPTS=y
CONFIG_FRAME_WARN=1024
# CONFIG_STRIP_ASM_SYMS is not set
# CONFIG_READABLE_ASM is not set
CONFIG_HEADERS_INSTALL=y
CONFIG_DEBUG_SECTION_MISMATCH=y
CONFIG_SECTION_MISMATCH_WARN_ONLY=y
# CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_32B is not set
CONFIG_FRAME_POINTER=y
CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
# end of Compile-time checks and compiler options

#
# Generic Kernel Debugging Instruments
#
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
CONFIG_MAGIC_SYSRQ_SERIAL=y
CONFIG_MAGIC_SYSRQ_SERIAL_SEQUENCE=""
CONFIG_DEBUG_FS=y
# CONFIG_DEBUG_FS_ALLOW_ALL is not set
CONFIG_DEBUG_FS_DISALLOW_MOUNT=y
# CONFIG_DEBUG_FS_ALLOW_NONE is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
CONFIG_UBSAN=y
# CONFIG_UBSAN_TRAP is not set
CONFIG_CC_HAS_UBSAN_BOUNDS=y
CONFIG_UBSAN_BOUNDS=y
CONFIG_UBSAN_ONLY_BOUNDS=y
CONFIG_UBSAN_SHIFT=y
# CONFIG_UBSAN_DIV_ZERO is not set
# CONFIG_UBSAN_UNREACHABLE is not set
# CONFIG_UBSAN_BOOL is not set
# CONFIG_UBSAN_ENUM is not set
# CONFIG_UBSAN_ALIGNMENT is not set
CONFIG_UBSAN_SANITIZE_ALL=y
# CONFIG_TEST_UBSAN is not set
# end of Generic Kernel Debugging Instruments

CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_MISC is not set

#
# Memory Debugging
#
CONFIG_PAGE_EXTENSION=y
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_PAGE_OWNER=y
# CONFIG_PAGE_POISONING is not set
CONFIG_DEBUG_PAGE_REF=y
CONFIG_DEBUG_RODATA_TEST=y
CONFIG_ARCH_HAS_DEBUG_WX=y
# CONFIG_DEBUG_WX is not set
CONFIG_GENERIC_PTDUMP=y
CONFIG_PTDUMP_CORE=y
# CONFIG_PTDUMP_DEBUGFS is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
CONFIG_DEBUG_STACK_USAGE=y
# CONFIG_SCHED_STACK_END_CHECK is not set
CONFIG_ARCH_HAS_DEBUG_VM_PGTABLE=y
CONFIG_DEBUG_VM=y
CONFIG_DEBUG_VM_VMACACHE=y
CONFIG_DEBUG_VM_RB=y
# CONFIG_DEBUG_VM_PGFLAGS is not set
CONFIG_DEBUG_VM_PGTABLE=y
CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_MEMORY_INIT is not set
CONFIG_DEBUG_KMAP_LOCAL=y
CONFIG_ARCH_SUPPORTS_KMAP_LOCAL_FORCE_MAP=y
# CONFIG_DEBUG_KMAP_LOCAL_FORCE_MAP is not set
# CONFIG_DEBUG_HIGHMEM is not set
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
CONFIG_DEBUG_STACKOVERFLOW=y
CONFIG_CC_HAS_KASAN_GENERIC=y
CONFIG_CC_HAS_WORKING_NOSANITIZE_ADDRESS=y
CONFIG_HAVE_ARCH_KFENCE=y
CONFIG_KFENCE=y
CONFIG_KFENCE_STATIC_KEYS=y
CONFIG_KFENCE_SAMPLE_INTERVAL=100
CONFIG_KFENCE_NUM_OBJECTS=255
CONFIG_KFENCE_STRESS_TEST_FAULTS=0
# end of Memory Debugging

CONFIG_DEBUG_SHIRQ=y

#
# Debug Oops, Lockups and Hangs
#
CONFIG_PANIC_ON_OOPS=y
CONFIG_PANIC_ON_OOPS_VALUE=1
CONFIG_PANIC_TIMEOUT=0
CONFIG_LOCKUP_DETECTOR=y
CONFIG_SOFTLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
CONFIG_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=0
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=480
CONFIG_BOOTPARAM_HUNG_TASK_PANIC=y
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=1
CONFIG_WQ_WATCHDOG=y
# CONFIG_TEST_LOCKUP is not set
# end of Debug Oops, Lockups and Hangs

#
# Scheduler Debugging
#
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_INFO=y
CONFIG_SCHEDSTATS=y
# end of Scheduler Debugging

# CONFIG_DEBUG_TIMEKEEPING is not set
# CONFIG_DEBUG_PREEMPT is not set

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_LOCK_DEBUGGING_SUPPORT=y
CONFIG_PROVE_LOCKING=y
# CONFIG_PROVE_RAW_LOCK_NESTING is not set
# CONFIG_LOCK_STAT is not set
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y
CONFIG_DEBUG_RWSEMS=y
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_LOCKDEP=y
# CONFIG_DEBUG_LOCKDEP is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_LOCK_TORTURE_TEST=m
CONFIG_WW_MUTEX_SELFTEST=y
# CONFIG_SCF_TORTURE_TEST is not set
# end of Lock Debugging (spinlocks, mutexes, etc...)

CONFIG_TRACE_IRQFLAGS=y
CONFIG_TRACE_IRQFLAGS_NMI=y
CONFIG_DEBUG_IRQFLAGS=y
CONFIG_STACKTRACE=y
CONFIG_WARN_ALL_UNSEEDED_RANDOM=y
# CONFIG_DEBUG_KOBJECT is not set

#
# Debug kernel data structures
#
# CONFIG_DEBUG_LIST is not set
CONFIG_DEBUG_PLIST=y
CONFIG_DEBUG_SG=y
CONFIG_DEBUG_NOTIFIERS=y
# CONFIG_BUG_ON_DATA_CORRUPTION is not set
# end of Debug kernel data structures

# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
CONFIG_PROVE_RCU=y
CONFIG_PROVE_RCU_LIST=y
CONFIG_TORTURE_TEST=m
CONFIG_RCU_SCALE_TEST=m
CONFIG_RCU_TORTURE_TEST=m
# CONFIG_RCU_REF_SCALE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=21
# CONFIG_RCU_TRACE is not set
CONFIG_RCU_EQS_DEBUG=y
# CONFIG_RCU_STRICT_GRACE_PERIOD is not set
# end of RCU Debugging

# CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
CONFIG_LATENCYTOP=y
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_PREEMPTIRQ_TRACEPOINTS=y
CONFIG_TRACING=y
CONFIG_TRACING_SUPPORT=y
# CONFIG_FTRACE is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
CONFIG_SAMPLES=y
# CONFIG_SAMPLE_AUXDISPLAY is not set
CONFIG_SAMPLE_TRACE_EVENTS=m
CONFIG_SAMPLE_TRACE_PRINTK=m
# CONFIG_SAMPLE_TRACE_ARRAY is not set
CONFIG_SAMPLE_KOBJECT=m
CONFIG_SAMPLE_HW_BREAKPOINT=m
CONFIG_SAMPLE_KFIFO=m
CONFIG_SAMPLE_RPMSG_CLIENT=m
# CONFIG_SAMPLE_CONFIGFS is not set
CONFIG_SAMPLE_CONNECTOR=m
CONFIG_SAMPLE_HIDRAW=y
CONFIG_SAMPLE_PIDFD=y
CONFIG_SAMPLE_TIMER=y
CONFIG_SAMPLE_UHID=y
CONFIG_SAMPLE_VFIO_MDEV_MDPY_FB=m
CONFIG_SAMPLE_ANDROID_BINDERFS=y
CONFIG_SAMPLE_VFS=y
CONFIG_SAMPLE_INTEL_MEI=y
# CONFIG_SAMPLE_WATCHDOG is not set
# CONFIG_SAMPLE_WATCH_QUEUE is not set
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
# CONFIG_STRICT_DEVMEM is not set

#
# x86 Debugging
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_TRACE_IRQFLAGS_NMI_SUPPORT=y
CONFIG_EARLY_PRINTK_USB=y
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
CONFIG_EARLY_PRINTK_USB_XDBC=y
CONFIG_EFI_PGT_DUMP=y
# CONFIG_DEBUG_TLBFLUSH is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_X86_DECODER_SELFTEST=y
# CONFIG_IO_DELAY_0X80 is not set
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
CONFIG_IO_DELAY_NONE=y
# CONFIG_DEBUG_BOOT_PARAMS is not set
# CONFIG_CPA_DEBUG is not set
CONFIG_DEBUG_ENTRY=y
CONFIG_X86_DEBUG_FPU=y
CONFIG_PUNIT_ATOM_DEBUG=y
CONFIG_UNWINDER_FRAME_POINTER=y
# end of x86 Debugging

#
# Kernel Testing and Coverage
#
# CONFIG_KUNIT is not set
CONFIG_NOTIFIER_ERROR_INJECTION=y
CONFIG_PM_NOTIFIER_ERROR_INJECT=m
CONFIG_OF_RECONFIG_NOTIFIER_ERROR_INJECT=m
CONFIG_NETDEV_NOTIFIER_ERROR_INJECT=m
# CONFIG_FAULT_INJECTION is not set
CONFIG_CC_HAS_SANCOV_TRACE_PC=y
# CONFIG_RUNTIME_TESTING_MENU is not set
CONFIG_MEMTEST=y
# end of Kernel Testing and Coverage
# end of Kernel hacking

[-- Attachment #3: job-script --]
[-- Type: text/plain, Size: 4308 bytes --]

#!/bin/sh

export_top_env()
{
	export suite='trinity'
	export testcase='trinity'
	export category='functional'
	export need_memory='300MB'
	export job_origin='trinity-vm.yaml'
	export queue_cmdline_keys='branch
commit'
	export queue='bisect'
	export testbox='vm-snb-43'
	export tbox_group='vm-snb'
	export branch='trace/ftrace/core'
	export commit='d64696905554e919321e31afc210606653b8f6a4'
	export kconfig='i386-randconfig-r015-20210910'
	export nr_vm=160
	export submit_id='613bc5db8bd0045e3f53de9c'
	export job_file='/lkp/jobs/scheduled/vm-snb-43/trinity-group-02-99999-yocto-i386-minimal-20190520.cgz-d64696905554e919321e31afc210606653b8f6a4-20210911-24127-1x1tp2w-8.yaml'
	export id='21b9493ebf8dbc25ef7ce68f53071ad84062b93b'
	export queuer_version='/lkp-src'
	export model='qemu-system-x86_64 -enable-kvm -cpu SandyBridge'
	export nr_cpu=2
	export memory='16G'
	export need_kconfig=\{\"KVM_GUEST\"\=\>\"y\"\}
	export ssh_base_port=23032
	export kernel_cmdline='vmalloc=128M initramfs_async=0 page_owner=on'
	export rootfs='yocto-i386-minimal-20190520.cgz'
	export compiler='gcc-9'
	export enqueue_time='2021-09-11 04:53:47 +0800'
	export _id='613bcb178bd0045e3f53dea4'
	export _rt='/result/trinity/group-02-99999/vm-snb/yocto-i386-minimal-20190520.cgz/i386-randconfig-r015-20210910/gcc-9/d64696905554e919321e31afc210606653b8f6a4'
	export user='lkp'
	export LKP_SERVER='internal-lkp-server'
	export result_root='/result/trinity/group-02-99999/vm-snb/yocto-i386-minimal-20190520.cgz/i386-randconfig-r015-20210910/gcc-9/d64696905554e919321e31afc210606653b8f6a4/8'
	export scheduler_version='/lkp/lkp/.src-20210910-192256'
	export arch='i386'
	export max_uptime=2100
	export initrd='/osimage/yocto/yocto-i386-minimal-20190520.cgz'
	export bootloader_append='root=/dev/ram0
user=lkp
job=/lkp/jobs/scheduled/vm-snb-43/trinity-group-02-99999-yocto-i386-minimal-20190520.cgz-d64696905554e919321e31afc210606653b8f6a4-20210911-24127-1x1tp2w-8.yaml
ARCH=i386
kconfig=i386-randconfig-r015-20210910
branch=trace/ftrace/core
commit=d64696905554e919321e31afc210606653b8f6a4
BOOT_IMAGE=/pkg/linux/i386-randconfig-r015-20210910/gcc-9/d64696905554e919321e31afc210606653b8f6a4/vmlinuz-5.12.0-gd64696905554
vmalloc=128M initramfs_async=0 page_owner=on
max_uptime=2100
RESULT_ROOT=/result/trinity/group-02-99999/vm-snb/yocto-i386-minimal-20190520.cgz/i386-randconfig-r015-20210910/gcc-9/d64696905554e919321e31afc210606653b8f6a4/8
LKP_SERVER=internal-lkp-server
selinux=0
debug
apic=debug
sysrq_always_enabled
rcupdate.rcu_cpu_stall_timeout=100
net.ifnames=0
printk.devkmsg=on
panic=-1
softlockup_panic=1
nmi_watchdog=panic
oops=panic
load_ramdisk=2
prompt_ramdisk=0
drbd.minor_count=8
systemd.log_level=err
ignore_loglevel
console=tty0
earlyprintk=ttyS0,115200
console=ttyS0,115200
vga=normal
rw'
	export modules_initrd='/pkg/linux/i386-randconfig-r015-20210910/gcc-9/d64696905554e919321e31afc210606653b8f6a4/modules.cgz'
	export bm_initrd='/osimage/pkg/yocto-i386-minimal-20190520.cgz/trinity-i386.cgz'
	export lkp_initrd='/osimage/user/lkp/lkp-i386.cgz'
	export site='inn'
	export LKP_CGI_PORT=80
	export LKP_CIFS_PORT=139
	export kernel='/pkg/linux/i386-randconfig-r015-20210910/gcc-9/d64696905554e919321e31afc210606653b8f6a4/vmlinuz-5.12.0-gd64696905554'
	export dequeue_time='2021-09-11 05:17:42 +0800'
	export job_initrd='/lkp/jobs/scheduled/vm-snb-43/trinity-group-02-99999-yocto-i386-minimal-20190520.cgz-d64696905554e919321e31afc210606653b8f6a4-20210911-24127-1x1tp2w-8.cgz'

	[ -n "$LKP_SRC" ] ||
	export LKP_SRC=/lkp/${user:-lkp}/src
}

run_job()
{
	echo $$ > $TMP/run-job.pid

	. $LKP_SRC/lib/http.sh
	. $LKP_SRC/lib/job.sh
	. $LKP_SRC/lib/env.sh

	export_top_env

	run_monitor $LKP_SRC/monitors/wrapper kmsg
	run_monitor $LKP_SRC/monitors/wrapper heartbeat
	run_monitor $LKP_SRC/monitors/wrapper meminfo
	run_monitor $LKP_SRC/monitors/wrapper oom-killer
	run_monitor $LKP_SRC/monitors/plain/watchdog

	run_test number=99999 group='group-02' $LKP_SRC/tests/wrapper trinity
}

extract_stats()
{
	export stats_part_begin=
	export stats_part_end=

	$LKP_SRC/stats/wrapper kmsg
	$LKP_SRC/stats/wrapper meminfo

	$LKP_SRC/stats/wrapper time trinity.time
	$LKP_SRC/stats/wrapper dmesg
	$LKP_SRC/stats/wrapper kmsg
	$LKP_SRC/stats/wrapper last_state
	$LKP_SRC/stats/wrapper stderr
	$LKP_SRC/stats/wrapper time
}

"$@"

[-- Attachment #4: dmesg.xz --]
[-- Type: application/x-xz, Size: 15100 bytes --]

[-- Attachment #5: trinity --]
[-- Type: text/plain, Size: 9493 bytes --]

Seeding trinity based on i386-randconfig-r015-20210910
2021-09-10 21:18:32 time trinity -q -q -l off -s 887860 -N 99999 -c bind -c bpf -c chdir -c chmod -c chroot -c clock_adjtime -c clock_nanosleep -c close -c connect -c copy_file_range -c epoll_create1 -c fadvise64_64 -c fanotify_init -c fchdir -c fchmodat -c fcntl -c flock -c fstatat64 -c getcpu -c getdents -c getgid -c getgroups -c getppid -c getpriority -c getxattr -c inotify_init1 -c listxattr -c mmap -c mq_timedreceive -c msync -c ni_syscall -c olduname -c perf_event_open -c poll -c ppoll -c readahead -c readv -c renameat2 -c rt_sigprocmask -c rt_sigreturn -c rt_sigtimedwait -c sched_get_priority_min -c sched_getattr -c seccomp -c setfsgid -c setreuid16 -c sigaltstack -c sigprocmask -c stime -c symlinkat -c truncate -c umount -c unshare -c vfork -c vmsplice -X
Trinity v1.9-1-g865d3fc2  Dave Jones <davej@codemonkey.org.uk>
shm:0xb7605000-0xc3db1e14 (4 pages)
[main] Marking syscall bind (361) as to be enabled.
[main] Marking syscall bpf (357) as to be enabled.
[main] Marking syscall chdir (12) as to be enabled.
[main] Marking syscall chmod (15) as to be enabled.
[main] Marking syscall chroot (61) as to be enabled.
[main] Marking syscall clock_adjtime (343) as to be enabled.
[main] Marking syscall clock_nanosleep (267) as to be enabled.
[main] close is marked as AVOID. Skipping
[main] Marking syscall close (6) as to be enabled.
[main] Marking syscall connect (362) as to be enabled.
[main] Marking syscall copy_file_range (377) as to be enabled.
[main] Marking syscall epoll_create1 (329) as to be enabled.
[main] Marking syscall fadvise64_64 (272) as to be enabled.
[main] Marking syscall fanotify_init (338) as to be enabled.
[main] Marking syscall fchdir (133) as to be enabled.
[main] Marking syscall fchmodat (306) as to be enabled.
[main] Marking syscall fcntl (55) as to be enabled.
[main] Marking syscall flock (143) as to be enabled.
[main] Marking syscall fstatat64 (300) as to be enabled.
[main] Marking syscall getcpu (318) as to be enabled.
[main] Marking syscall getdents (141) as to be enabled.
[main] Marking syscall getgid (200) as to be enabled.
[main] Marking syscall getgroups (205) as to be enabled.
[main] Marking syscall getppid (64) as to be enabled.
[main] Marking syscall getpriority (96) as to be enabled.
[main] Marking syscall getxattr (229) as to be enabled.
[main] Marking syscall inotify_init1 (332) as to be enabled.
[main] Marking syscall listxattr (232) as to be enabled.
[main] Marking syscall mmap (90) as to be enabled.
[main] Marking syscall mq_timedreceive (280) as to be enabled.
[main] Marking syscall msync (144) as to be enabled.
No idea what syscall (ni_syscall) is.
[main] Marking syscall olduname (59) as to be enabled.
[main] Marking syscall perf_event_open (336) as to be enabled.
[main] Marking syscall poll (168) as to be enabled.
[main] Marking syscall ppoll (309) as to be enabled.
[main] Marking syscall readahead (225) as to be enabled.
[main] Marking syscall readv (145) as to be enabled.
[main] Marking syscall renameat2 (353) as to be enabled.
[main] Marking syscall rt_sigprocmask (175) as to be enabled.
[main] rt_sigreturn is marked as AVOID. Skipping
[main] Marking syscall rt_sigreturn (119) as to be enabled.
[main] Marking syscall rt_sigtimedwait (177) as to be enabled.
[main] Marking syscall sched_get_priority_min (160) as to be enabled.
[main] Marking syscall sched_getattr (352) as to be enabled.
[main] Marking syscall seccomp (354) as to be enabled.
[main] Marking syscall setfsgid (216) as to be enabled.
[main] Marking syscall setreuid16 (70) as to be enabled.
[main] Marking syscall sigaltstack (186) as to be enabled.
[main] Marking syscall sigprocmask (126) as to be enabled.
[main] Marking syscall stime (25) as to be enabled.
[main] Marking syscall symlinkat (304) as to be enabled.
[main] Marking syscall truncate (92) as to be enabled.
[main] Marking syscall umount (52) as to be enabled.
[main] Marking syscall unshare (310) as to be enabled.
[main] vfork is marked as AVOID. Skipping
[main] Marking syscall vfork (190) as to be enabled.
[main] Marking syscall vmsplice (316) as to be enabled.
[main] Using user passed random seed: 887860.
[main] Enabled 54 syscalls. Disabled 330 syscalls.
--dropprivs is still in development, and really shouldn't be used unless you're helping development. Expect crashes.
Going to run as user nobody (uid:65534 gid:65534)
ctrl-c now unless you really know what you are doing.
Continuing in 10 seconds.
Continuing in 9 seconds.
Continuing in 8 seconds.
Continuing in 7 seconds.
Continuing in 6 seconds.
Continuing in 5 seconds.
Continuing in 4 seconds.
Continuing in 3 seconds.
Continuing in 2 seconds.
Continuing in 1 seconds.
[main] Using pid_max = 32768
[main] futex: 0 owner:0
[main] futex: 0 owner:0
[main] futex: 0 owner:0
[main] futex: 0 owner:0
[main] futex: 0 owner:0
[main] Reserved/initialized 5 futexes.
[main] Added 15 filenames from /dev
[main] Added 19853 filenames from /proc
[main] Added 9779 filenames from /sys
01 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 62 1b 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 
01 00 00 00 70 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 
02 00 00 00 50 00 00 00 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 00 00 00 00 00 00 00 81 14 94 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 
02 00 00 00 00 00 00 00 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0d 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 
01 00 00 00 50 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 
01 00 00 00 40 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 20 23 0c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 
01 00 00 00 48 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 fb 11 b2 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 
01 00 00 00 60 00 00 00 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 b0 72 b3 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 
02 00 00 00 48 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 
01 00 00 00 70 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 
[main] Enabled 14/14 fd providers. initialized:14.
[main] Error opening tracing_on : No such file or directory
trinity: malloc.c:2406: sysmalloc: Assertion `(old_top == initial_top (av) && old_size == 0) || ((unsigned long) (old_size) >= MINSIZE && prev_inuse (old_top) && ((unsigned long) old_end & (pagesize - 1)) == 0)' failed.
[main] 10243 iterations. [F:6892 S:3177 HI:2479]
[main] 20246 iterations. [F:13852 S:6034 HI:5447]
[main] 30458 iterations. [F:20778 S:9167 HI:8861]
[main] 40495 iterations. [F:27691 S:12128 HI:12566]
[main] 50600 iterations. [F:34470 S:15310 HI:12566]
[main] 60890 iterations. [F:41598 S:18327 HI:12566]
[main] 71034 iterations. [F:48662 S:21249 HI:12566]
[main] 81093 iterations. [F:55546 S:24260 HI:13455]
[main] 91583 iterations. [F:62712 S:27422 HI:13478]
[main] Reached limit 99999. Telling children to exit.
[main] exit_reason=2, but 2 children still running.
[main] Bailing main loop because Completed maximum number of operations..
[main] trace_fd was -1
[main] Ran 99999 syscalls. Successes: 29935  Failures: 68490
real	8m 48.21s
user	0m 3.46s
sys	0m 12.34s

^ permalink raw reply	[flat|nested] 5+ messages in thread

* Re: d646969055: WARNING:at_kernel/ucount.c:#dec_rlimit_ucounts
  2021-09-13 14:16 d646969055: WARNING:at_kernel/ucount.c:#dec_rlimit_ucounts kernel test robot
@ 2021-09-13 19:39 ` Alexey Gladkov
  2021-09-15  1:54   ` Si, Beibei
  0 siblings, 1 reply; 5+ messages in thread
From: Alexey Gladkov @ 2021-09-13 19:39 UTC (permalink / raw)
  To: kernel test robot; +Cc: Eric W. Biederman, LKML, lkp, lkp

On Mon, Sep 13, 2021 at 10:16:54PM +0800, kernel test robot wrote:
> 
> 
> Greeting,
> 
> FYI, we noticed the following commit (built with gcc-9):
> 
> commit: d64696905554e919321e31afc210606653b8f6a4 ("Reimplement RLIMIT_SIGPENDING on top of ucounts")
> https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git master
> 
> 
> in testcase: trinity
> version: trinity-i386
> with following parameters:
> 
> 	number: 99999
> 	group: group-02
> 
> test-description: Trinity is a linux system call fuzz tester.
> test-url: http://codemonkey.org.uk/projects/trinity/
> 
> 
> on test machine: qemu-system-x86_64 -enable-kvm -cpu SandyBridge -smp 2 -m 16G
> 
> caused below changes (please refer to attached dmesg/kmsg for entire log/backtrace):
> 
> 
> 
> If you fix the issue, kindly add following tag
> Reported-by: kernel test robot <oliver.sang@intel.com>
> 
> 
> [ 558.756672][ T2642] WARNING: CPU: 0 PID: 2642 at kernel/ucount.c:268 dec_rlimit_ucounts (kernel/ucount.c:268 (discriminator 1)) 
> [  558.758020][ T2642] Modules linked in: uvesafb cfbfillrect cfbimgblt cfbcopyarea fb fbdev ppdev crc32_pclmul input_leds led_class intel_agp intel_gtt parport_pc parport qemu_fw_cfg
> [  558.766247][ T2642] CPU: 0 PID: 2642 Comm: trinity-main Not tainted 5.12.0-gd64696905554 #1
> [  558.767543][ T2642] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014
> [ 558.772150][ T2642] EIP: dec_rlimit_ucounts (kernel/ucount.c:268 (discriminator 1)) 
> [ 558.772945][ T2642] Code: 68 73 6c c3 01 83 15 6c 73 6c c3 00 85 c0 0f 94 c0 83 c4 04 5b 5e 5f 5d c3 8d 76 00 83 05 50 73 6c c3 01 83 15 54 73 6c c3 00 <0f> 0b 83 05 58 73 6c c3 01 83 15 5c 73 6c c3 00 eb 9d 8d b4 26 00
> All code
> ========
>    0:	68 73 6c c3 01       	pushq  $0x1c36c73
>    5:	83 15 6c 73 6c c3 00 	adcl   $0x0,-0x3c938c94(%rip)        # 0xffffffffc36c7378
>    c:	85 c0                	test   %eax,%eax
>    e:	0f 94 c0             	sete   %al
>   11:	83 c4 04             	add    $0x4,%esp
>   14:	5b                   	pop    %rbx
>   15:	5e                   	pop    %rsi
>   16:	5f                   	pop    %rdi
>   17:	5d                   	pop    %rbp
>   18:	c3                   	retq   
>   19:	8d 76 00             	lea    0x0(%rsi),%esi
>   1c:	83 05 50 73 6c c3 01 	addl   $0x1,-0x3c938cb0(%rip)        # 0xffffffffc36c7373
>   23:	83 15 54 73 6c c3 00 	adcl   $0x0,-0x3c938cac(%rip)        # 0xffffffffc36c737e
>   2a:*	0f 0b                	ud2    		<-- trapping instruction
>   2c:	83 05 58 73 6c c3 01 	addl   $0x1,-0x3c938ca8(%rip)        # 0xffffffffc36c738b
>   33:	83 15 5c 73 6c c3 00 	adcl   $0x0,-0x3c938ca4(%rip)        # 0xffffffffc36c7396
>   3a:	eb 9d                	jmp    0xffffffffffffffd9
>   3c:	8d                   	.byte 0x8d
>   3d:	b4 26                	mov    $0x26,%ah
> 	...
> 
> Code starting with the faulting instruction
> ===========================================
>    0:	0f 0b                	ud2    
>    2:	83 05 58 73 6c c3 01 	addl   $0x1,-0x3c938ca8(%rip)        # 0xffffffffc36c7361
>    9:	83 15 5c 73 6c c3 00 	adcl   $0x0,-0x3c938ca4(%rip)        # 0xffffffffc36c736c
>   10:	eb 9d                	jmp    0xffffffffffffffaf
>   12:	8d                   	.byte 0x8d
>   13:	b4 26                	mov    $0x26,%ah
> 	...
> [  558.779398][ T2642] EAX: f63271e0 EBX: f63271e0 ECX: 00000001 EDX: ffffffff
> [  558.781206][ T2642] ESI: 0000003c EDI: ffffffff EBP: f62e3eac ESP: f62e3e9c
> [  558.782613][ T2642] DS: 007b ES: 007b FS: 0000 GS: 0033 SS: 0068 EFLAGS: 00010246
> [  558.783747][ T2642] CR0: 80050033 CR2: 08082ff0 CR3: 362b0000 CR4: 00040690
> [  558.792353][ T2642] Call Trace:
> [ 558.793036][ T2642] ? release_task (include/linux/rcupdate.h:654 kernel/exit.c:191) 
> [ 558.793936][ T2642] release_task (kernel/exit.c:191) 
> [ 558.794818][ T2642] wait_task_zombie (kernel/exit.c:1107) 
> [ 558.800667][ T2642] wait_consider_task (kernel/exit.c:1334) 
> [ 558.801693][ T2642] ? _raw_read_lock (include/linux/rwlock_api_smp.h:149 kernel/locking/spinlock.c:223) 
> [ 558.802645][ T2642] do_wait (kernel/exit.c:1399 kernel/exit.c:1468) 
> [ 558.803462][ T2642] kernel_wait4 (kernel/exit.c:1630) 
> [ 558.806901][ T2642] ? kill_orphaned_pgrp (kernel/exit.c:1422) 
> [ 558.808347][ T2642] __ia32_sys_waitpid (kernel/exit.c:1675 kernel/exit.c:1673 kernel/exit.c:1673) 
> [ 558.809338][ T2642] do_int80_syscall_32 (arch/x86/entry/common.c:77 arch/x86/entry/common.c:94) 
> [ 558.810319][ T2642] entry_INT80_32 (arch/x86/entry/entry_32.S:1064) 
> [  558.811254][ T2642] EIP: 0x809b132
> [ 558.815723][ T2642] Code: 89 c8 c3 90 8d 74 26 00 85 c0 c7 01 01 00 00 00 75 d8 a1 6c 94 a8 08 eb d1 66 90 66 90 66 90 66 90 66 90 66 90 66 90 90 cd 80 <c3> 8d b6 00 00 00 00 8d bc 27 00 00 00 00 8b 10 a3 94 94 a8 08 85
> All code
> ========
>    0:	89 c8                	mov    %ecx,%eax
>    2:	c3                   	retq   
>    3:	90                   	nop
>    4:	8d 74 26 00          	lea    0x0(%rsi,%riz,1),%esi
>    8:	85 c0                	test   %eax,%eax
>    a:	c7 01 01 00 00 00    	movl   $0x1,(%rcx)
>   10:	75 d8                	jne    0xffffffffffffffea
>   12:	a1 6c 94 a8 08 eb d1 	movabs 0x9066d1eb08a8946c,%eax
>   19:	66 90 
>   1b:	66 90                	xchg   %ax,%ax
>   1d:	66 90                	xchg   %ax,%ax
>   1f:	66 90                	xchg   %ax,%ax
>   21:	66 90                	xchg   %ax,%ax
>   23:	66 90                	xchg   %ax,%ax
>   25:	66 90                	xchg   %ax,%ax
>   27:	90                   	nop
>   28:	cd 80                	int    $0x80
>   2a:*	c3                   	retq   		<-- trapping instruction
>   2b:	8d b6 00 00 00 00    	lea    0x0(%rsi),%esi
>   31:	8d bc 27 00 00 00 00 	lea    0x0(%rdi,%riz,1),%edi
>   38:	8b 10                	mov    (%rax),%edx
>   3a:	a3                   	.byte 0xa3
>   3b:	94                   	xchg   %eax,%esp
>   3c:	94                   	xchg   %eax,%esp
>   3d:	a8 08                	test   $0x8,%al
>   3f:	85                   	.byte 0x85
> 
> Code starting with the faulting instruction
> ===========================================
>    0:	c3                   	retq   
>    1:	8d b6 00 00 00 00    	lea    0x0(%rsi),%esi
>    7:	8d bc 27 00 00 00 00 	lea    0x0(%rdi,%riz,1),%edi
>    e:	8b 10                	mov    (%rax),%edx
>   10:	a3                   	.byte 0xa3
>   11:	94                   	xchg   %eax,%esp
>   12:	94                   	xchg   %eax,%esp
>   13:	a8 08                	test   $0x8,%al
>   15:	85                   	.byte 0x85
> [  558.820109][ T2642] EAX: ffffffda EBX: 00000f0f ECX: bfb23394 EDX: 0000000b
> [  558.821480][ T2642] ESI: 00000002 EDI: 08a890fc EBP: 08a89034 ESP: bfb23364
> [  558.822693][ T2642] DS: 007b ES: 007b FS: 0000 GS: 0033 SS: 007b EFLAGS: 00000246
> [  558.828056][ T2642] irq event stamp: 1348273
> [ 558.828922][ T2642] hardirqs last enabled at (1348281): console_unlock (kernel/printk/printk.c:2605 (discriminator 1)) 
> [ 558.830629][ T2642] hardirqs last disabled at (1348288): console_unlock (kernel/printk/printk.c:2520 (discriminator 1)) 
> [ 558.833190][ T2642] softirqs last enabled at (1348240): __do_softirq (kernel/softirq.c:372) 
> [ 558.834715][ T2642] softirqs last disabled at (1348231): do_softirq_own_stack (arch/x86/kernel/irq_32.c:60 arch/x86/kernel/irq_32.c:149) 
> [  558.840026][ T2642] ---[ end trace 6bbb25560ce8d9b6 ]---
> 
> 
> To reproduce:
> 
>         # build kernel
> 	cd linux
> 	cp config-5.12.0-gd64696905554 .config
> 	make HOSTCC=gcc-9 CC=gcc-9 ARCH=i386 olddefconfig prepare modules_prepare bzImage
> 
>         git clone https://github.com/intel/lkp-tests.git
>         cd lkp-tests
>         bin/lkp qemu -k <bzImage> job-script # job-script is attached in this email

I am unable to run the test following this instruction.

I see a log like this:

[   11.641013][  T144] udevd[144]: starting version 3.2.7
[   11.641708][  T144] random: udevd: uninitialized urandom read (16 bytes read)
[   11.642545][  T144] random: udevd: uninitialized urandom read (16 bytes read)
[   11.643211][  T144] random: udevd: uninitialized urandom read (16 bytes read)
[   11.645112][  T144] udevd[144]: specified group 'kvm' unknown
[   11.648240][  T145] udevd[145]: starting eudev-3.2.7
[   11.676942][  T145] udevd[145]: specified group 'kvm' unknown
[   12.871897][  T163] _warn_unseeded_randomness: 197 callbacks suppressed
[   12.871904][  T163] random: get_random_u32 called from arch_rnd+0x32/0x80 with crng_init=1
[   12.871912][  T163] random: get_random_u32 called from randomize_stack_top+0x53/0x70 with crng_init=1
[   12.871917][  T163] random: get_random_u32 called from arch_align_stack+0x5b/0x80 with crng_init=1
depmod: ERROR: could not open directory /lib/modules/5.14.0-09687-g27151f177827: No such file or directory
depmod: WARNING: -e needs -E or -F
depmod: ERROR: could not open directory /lib/modules/5.14.0-09687-g27151f177827: No such file or directory
depmod: FATAL: could not search modules: No such file or directory
hwclock: can't open '/dev/misc/rtc': No such file or directory
[   13.047209][  T291] urandom_read: 3 callbacks suppressed
[   13.047212][  T291] random: dd: uninitialized urandom read (512 bytes read)
INIT: Entering runlevel: 5
Configuring network interfaces... ip: RTNETLINK answers: File exists
hwclock: can't open '/dev/misc/rtc': No such file or directory
Starting syslogd/klogd: done
/etc/rc5.d/S77lkp-bootstrap: /lkp/jobs/scheduled/vm-snb-43/trinity-group-02-99999-yocto-i386-minimal-20190520.cgz-d64696905554e919321e31afc210606653b8f6a4-20210911-24127-1x1tp2w-8.sh: line 123: start: not found
/etc/rc5.d/S77lkp-bootstrap: line 75: /lkp/root/src/bin/lkp-setup-rootfs: not found
[   13.103013][  T183] bootlogd (183) used greatest stack depth: 6132 bytes left
INIT: Id "S1" respawning too fast: disabled for 5 minutes

-- 
Rgrds, legion


^ permalink raw reply	[flat|nested] 5+ messages in thread

* RE: d646969055: WARNING:at_kernel/ucount.c:#dec_rlimit_ucounts
  2021-09-13 19:39 ` Alexey Gladkov
@ 2021-09-15  1:54   ` Si, Beibei
  2021-09-15 11:39     ` Alexey Gladkov
  0 siblings, 1 reply; 5+ messages in thread
From: Si, Beibei @ 2021-09-15  1:54 UTC (permalink / raw)
  To: Alexey Gladkov
  Cc: Eric W. Biederman, LKML, lkp, lkp, Sang, Oliver, Li, Philip

Hi, legion

> -----Original Message-----
> From: Alexey Gladkov <legion@kernel.org>
> Sent: Tuesday, September 14, 2021 3:40 AM
> To: Sang, Oliver <oliver.sang@intel.com>
> Cc: Eric W. Biederman <ebiederm@xmission.com>; LKML <linux-
> kernel@vger.kernel.org>; lkp@lists.01.org; lkp <lkp@intel.com>
> Subject: Re: d646969055: WARNING:at_kernel/ucount.c:#dec_rlimit_ucounts
> 
> On Mon, Sep 13, 2021 at 10:16:54PM +0800, kernel test robot wrote:
> >
> >
> > Greeting,
> >
> > FYI, we noticed the following commit (built with gcc-9):
> >
> > commit: d64696905554e919321e31afc210606653b8f6a4 ("Reimplement
> > RLIMIT_SIGPENDING on top of ucounts")
> > https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git master
> >
> >
> > in testcase: trinity
> > version: trinity-i386
> > with following parameters:
> >
> > 	number: 99999
> > 	group: group-02
> >
> > test-description: Trinity is a linux system call fuzz tester.
> > test-url: http://codemonkey.org.uk/projects/trinity/
> >
> >
> > on test machine: qemu-system-x86_64 -enable-kvm -cpu SandyBridge -smp
> > 2 -m 16G
> >
> > caused below changes (please refer to attached dmesg/kmsg for entire
> log/backtrace):
> >
> >
> >
> > If you fix the issue, kindly add following tag
> > Reported-by: kernel test robot <oliver.sang@intel.com>
> >
> >
> > [ 558.756672][ T2642] WARNING: CPU: 0 PID: 2642 at kernel/ucount.c:268
> > dec_rlimit_ucounts (kernel/ucount.c:268 (discriminator 1)) [
> > 558.758020][ T2642] Modules linked in: uvesafb cfbfillrect cfbimgblt
> > cfbcopyarea fb fbdev ppdev crc32_pclmul input_leds led_class intel_agp
> > intel_gtt parport_pc parport qemu_fw_cfg [  558.766247][ T2642] CPU: 0
> > PID: 2642 Comm: trinity-main Not tainted 5.12.0-gd64696905554 #1 [
> > 558.767543][ T2642] Hardware name: QEMU Standard PC (i440FX + PIIX,
> > 1996), BIOS 1.12.0-1 04/01/2014 [ 558.772150][ T2642] EIP:
> dec_rlimit_ucounts (kernel/ucount.c:268 (discriminator 1)) [ 558.772945][ T2642]
> Code: 68 73 6c c3 01 83 15 6c 73 6c c3 00 85 c0 0f 94 c0 83 c4 04 5b 5e 5f 5d c3
> 8d 76 00 83 05 50 73 6c c3 01 83 15 54 73 6c c3 00 <0f> 0b 83 05 58 73 6c c3 01
> 83 15 5c 73 6c c3 00 eb 9d 8d b4 26 00 All code ========
> >    0:	68 73 6c c3 01       	pushq  $0x1c36c73
> >    5:	83 15 6c 73 6c c3 00 	adcl   $0x0,-0x3c938c94(%rip)        #
> 0xffffffffc36c7378
> >    c:	85 c0                	test   %eax,%eax
> >    e:	0f 94 c0             	sete   %al
> >   11:	83 c4 04             	add    $0x4,%esp
> >   14:	5b                   	pop    %rbx
> >   15:	5e                   	pop    %rsi
> >   16:	5f                   	pop    %rdi
> >   17:	5d                   	pop    %rbp
> >   18:	c3                   	retq
> >   19:	8d 76 00             	lea    0x0(%rsi),%esi
> >   1c:	83 05 50 73 6c c3 01 	addl   $0x1,-0x3c938cb0(%rip)        #
> 0xffffffffc36c7373
> >   23:	83 15 54 73 6c c3 00 	adcl   $0x0,-0x3c938cac(%rip)        #
> 0xffffffffc36c737e
> >   2a:*	0f 0b                	ud2    		<-- trapping instruction
> >   2c:	83 05 58 73 6c c3 01 	addl   $0x1,-0x3c938ca8(%rip)        #
> 0xffffffffc36c738b
> >   33:	83 15 5c 73 6c c3 00 	adcl   $0x0,-0x3c938ca4(%rip)        #
> 0xffffffffc36c7396
> >   3a:	eb 9d                	jmp    0xffffffffffffffd9
> >   3c:	8d                   	.byte 0x8d
> >   3d:	b4 26                	mov    $0x26,%ah
> > 	...
> >
> > Code starting with the faulting instruction
> > ===========================================
> >    0:	0f 0b                	ud2
> >    2:	83 05 58 73 6c c3 01 	addl   $0x1,-0x3c938ca8(%rip)        #
> 0xffffffffc36c7361
> >    9:	83 15 5c 73 6c c3 00 	adcl   $0x0,-0x3c938ca4(%rip)        #
> 0xffffffffc36c736c
> >   10:	eb 9d                	jmp    0xffffffffffffffaf
> >   12:	8d                   	.byte 0x8d
> >   13:	b4 26                	mov    $0x26,%ah
> > 	...
> > [  558.779398][ T2642] EAX: f63271e0 EBX: f63271e0 ECX: 00000001 EDX:
> > ffffffff [  558.781206][ T2642] ESI: 0000003c EDI: ffffffff EBP:
> > f62e3eac ESP: f62e3e9c [  558.782613][ T2642] DS: 007b ES: 007b FS:
> > 0000 GS: 0033 SS: 0068 EFLAGS: 00010246 [  558.783747][ T2642] CR0:
> > 80050033 CR2: 08082ff0 CR3: 362b0000 CR4: 00040690 [  558.792353][ T2642]
> Call Trace:
> > [ 558.793036][ T2642] ? release_task (include/linux/rcupdate.h:654
> > kernel/exit.c:191) [ 558.793936][ T2642] release_task
> > (kernel/exit.c:191) [ 558.794818][ T2642] wait_task_zombie
> > (kernel/exit.c:1107) [ 558.800667][ T2642] wait_consider_task
> > (kernel/exit.c:1334) [ 558.801693][ T2642] ? _raw_read_lock
> > (include/linux/rwlock_api_smp.h:149 kernel/locking/spinlock.c:223) [
> > 558.802645][ T2642] do_wait (kernel/exit.c:1399 kernel/exit.c:1468) [
> > 558.803462][ T2642] kernel_wait4 (kernel/exit.c:1630) [ 558.806901][
> > T2642] ? kill_orphaned_pgrp (kernel/exit.c:1422) [ 558.808347][ T2642]
> > __ia32_sys_waitpid (kernel/exit.c:1675 kernel/exit.c:1673
> > kernel/exit.c:1673) [ 558.809338][ T2642] do_int80_syscall_32
> > (arch/x86/entry/common.c:77 arch/x86/entry/common.c:94) [ 558.810319][
> > T2642] entry_INT80_32 (arch/x86/entry/entry_32.S:1064) [  558.811254][
> > T2642] EIP: 0x809b132 [ 558.815723][ T2642] Code: 89 c8 c3 90 8d 74 26
> > 00 85 c0 c7 01 01 00 00 00 75 d8 a1 6c 94 a8 08 eb d1 66 90 66 90 66 90 66 90
> 66 90 66 90 66 90 90 cd 80 <c3> 8d b6 00 00 00 00 8d bc 27 00 00 00 00 8b 10 a3
> 94 94 a8 08 85 All code ========
> >    0:	89 c8                	mov    %ecx,%eax
> >    2:	c3                   	retq
> >    3:	90                   	nop
> >    4:	8d 74 26 00          	lea    0x0(%rsi,%riz,1),%esi
> >    8:	85 c0                	test   %eax,%eax
> >    a:	c7 01 01 00 00 00    	movl   $0x1,(%rcx)
> >   10:	75 d8                	jne    0xffffffffffffffea
> >   12:	a1 6c 94 a8 08 eb d1 	movabs 0x9066d1eb08a8946c,%eax
> >   19:	66 90
> >   1b:	66 90                	xchg   %ax,%ax
> >   1d:	66 90                	xchg   %ax,%ax
> >   1f:	66 90                	xchg   %ax,%ax
> >   21:	66 90                	xchg   %ax,%ax
> >   23:	66 90                	xchg   %ax,%ax
> >   25:	66 90                	xchg   %ax,%ax
> >   27:	90                   	nop
> >   28:	cd 80                	int    $0x80
> >   2a:*	c3                   	retq   		<-- trapping instruction
> >   2b:	8d b6 00 00 00 00    	lea    0x0(%rsi),%esi
> >   31:	8d bc 27 00 00 00 00 	lea    0x0(%rdi,%riz,1),%edi
> >   38:	8b 10                	mov    (%rax),%edx
> >   3a:	a3                   	.byte 0xa3
> >   3b:	94                   	xchg   %eax,%esp
> >   3c:	94                   	xchg   %eax,%esp
> >   3d:	a8 08                	test   $0x8,%al
> >   3f:	85                   	.byte 0x85
> >
> > Code starting with the faulting instruction
> > ===========================================
> >    0:	c3                   	retq
> >    1:	8d b6 00 00 00 00    	lea    0x0(%rsi),%esi
> >    7:	8d bc 27 00 00 00 00 	lea    0x0(%rdi,%riz,1),%edi
> >    e:	8b 10                	mov    (%rax),%edx
> >   10:	a3                   	.byte 0xa3
> >   11:	94                   	xchg   %eax,%esp
> >   12:	94                   	xchg   %eax,%esp
> >   13:	a8 08                	test   $0x8,%al
> >   15:	85                   	.byte 0x85
> > [  558.820109][ T2642] EAX: ffffffda EBX: 00000f0f ECX: bfb23394 EDX:
> > 0000000b [  558.821480][ T2642] ESI: 00000002 EDI: 08a890fc EBP:
> > 08a89034 ESP: bfb23364 [  558.822693][ T2642] DS: 007b ES: 007b FS:
> > 0000 GS: 0033 SS: 007b EFLAGS: 00000246 [  558.828056][ T2642] irq
> > event stamp: 1348273 [ 558.828922][ T2642] hardirqs last enabled at
> > (1348281): console_unlock (kernel/printk/printk.c:2605 (discriminator
> > 1)) [ 558.830629][ T2642] hardirqs last disabled at (1348288):
> > console_unlock (kernel/printk/printk.c:2520 (discriminator 1)) [
> > 558.833190][ T2642] softirqs last enabled at (1348240): __do_softirq
> > (kernel/softirq.c:372) [ 558.834715][ T2642] softirqs last disabled at
> > (1348231): do_softirq_own_stack (arch/x86/kernel/irq_32.c:60
> > arch/x86/kernel/irq_32.c:149) [  558.840026][ T2642] ---[ end trace
> > 6bbb25560ce8d9b6 ]---
> >
> >
> > To reproduce:
> >
> >         # build kernel
> > 	cd linux
> > 	cp config-5.12.0-gd64696905554 .config
> > 	make HOSTCC=gcc-9 CC=gcc-9 ARCH=i386 olddefconfig prepare
> > modules_prepare bzImage
> >
> >         git clone https://github.com/intel/lkp-tests.git
> >         cd lkp-tests
> >         bin/lkp qemu -k <bzImage> job-script # job-script is attached
> > in this email
> 
> I am unable to run the test following this instruction.
 
After double check, we can reproduce this issue, could you kindly offer your full log and the reproducing steps?

As the log you mentioned, below [1] shows our corresponding log, they are very similar, only we don't have depmod error, I found some solutions and add their links here, could you check if they can solve your issue? Thanks.

depmod: ERROR: could not open directory /lib/modules/5.14.0-09687-g27151f177827: No such file or directory
depmod: FATAL: could not search modules: No such file or directory

https://stackoverflow.com/questions/28644386/kernel-install-gives-missing-module-error
https://serverfault.com/questions/780980/error-could-not-open-directory-lib-modules-4-2-0-25-generic-no-such-file-or-d

[1]

[   12.451508][  T142] udevd[142]: starting version 3.2.7
[   12.452573][  T142] random: udevd: uninitialized urandom read (16 bytes read)
[   12.453575][  T142] random: udevd: uninitialized urandom read (16 bytes read)
[   12.454383][  T142] random: udevd: uninitialized urandom read (16 bytes read)
[   12.457336][  T142] udevd[142]: specified group 'kvm' unknown
[   12.461646][  T143] udevd[143]: starting eudev-3.2.7
[   12.505124][  T143] udevd[143]: specified group 'kvm' unknown
[   12.551437][  T155] parport_pc 00:04: reported by Plug and Play ACPI
[   12.552300][  T155] parport0: PC-style at 0x378, irq 7 [PCSPP,TRISTATE]
[   12.631105][  T145] udevadm (145) used greatest stack depth: 6188 bytes left
[   12.677804][  T155] parport_pc parport_pc.956: Unable to set coherent dma mask: disabling DMA
[   12.679095][  T155] parport_pc parport_pc.888: Unable to set coherent dma mask: disabling DMA
[   12.680302][  T155] parport_pc parport_pc.632: Unable to set coherent dma mask: disabling DMA
[   12.816138][  T148] ppdev: user-space parallel port driver
[   13.828199][  T161] _warn_unseeded_randomness: 196 callbacks suppressed
[   13.828206][  T161] random: get_random_u32 called from arch_rnd+0x32/0x80 with crng_init=1
[   13.828215][  T161] random: get_random_u32 called from randomize_stack_top+0x4b/0x80 with crng_init=1
[   13.828223][  T161] random: get_random_u32 called from arch_align_stack+0x5b/0x80 with crng_init=1
[   13.850739][  T168] uvesafb: failed to execute /sbin/v86d
[   13.851380][  T168] uvesafb: make sure that the v86d helper is installed and executable
[   13.852224][  T168] uvesafb: Getting VBE info block failed (eax=0x4f00, err=-2)
[   13.853009][  T168] uvesafb: vbe_init() failed with -22
[   13.853713][  T168] uvesafb: probe of uvesafb.0 failed with error -22
hwclock: can't open '/dev/misc/rtc': No such file or directory
[   14.052516][  T289] urandom_read: 3 callbacks suppressed
[   14.052519][  T289] random: dd: uninitialized urandom read (512 bytes read)
INIT: Entering runlevel: 5
Configuring network interfaces... ip: RTNETLINK answers: File exists
hwclock: can't open '/dev/misc/rtc': No such file or directory
Starting syslogd/klogd: done
/etc/rc5.d/S77lkp-bootstrap: /lkp/jobs/scheduled/vm-snb-43/trinity-group-02-99999-yocto-i386-minimal-20190520.cgz-d64696905554e919321e31afc210606653b8f6a4-20210911-24127-1x1tp2
w-8.sh: line 123: start: not found
PATH=/sbin:/usr/sbin:/bin:/usr/bin:/lkp/root/src/bin
[   14.141304][  T181] bootlogd (181) used greatest stack depth: 6124 bytes left
export VM_VIRTFS=1 due to result service 9p/virtfs_mount
LKP: HOSTNAME vm-snb-43, MAC 52:54:00:12:34:56, kernel 5.12.0-gd64696905554 1, serial co
nsole /dev/ttyS0

Poky (Yocto Project Reference Distro) 2.7+snapshot vm-snb-43 /dev/ttyS0

INIT: Id "S1" respawning too fast: disabled for 5 minutes

> 
> I see a log like this:
> 
> [   11.641013][  T144] udevd[144]: starting version 3.2.7
> [   11.641708][  T144] random: udevd: uninitialized urandom read (16 bytes read)
> [   11.642545][  T144] random: udevd: uninitialized urandom read (16 bytes read)
> [   11.643211][  T144] random: udevd: uninitialized urandom read (16 bytes read)
> [   11.645112][  T144] udevd[144]: specified group 'kvm' unknown
> [   11.648240][  T145] udevd[145]: starting eudev-3.2.7
> [   11.676942][  T145] udevd[145]: specified group 'kvm' unknown
> [   12.871897][  T163] _warn_unseeded_randomness: 197 callbacks suppressed
> [   12.871904][  T163] random: get_random_u32 called from
> arch_rnd+0x32/0x80 with crng_init=1
> [   12.871912][  T163] random: get_random_u32 called from
> randomize_stack_top+0x53/0x70 with crng_init=1
> [   12.871917][  T163] random: get_random_u32 called from
> arch_align_stack+0x5b/0x80 with crng_init=1
> depmod: ERROR: could not open directory /lib/modules/5.14.0-09687-
> g27151f177827: No such file or directory
> depmod: WARNING: -e needs -E or -F
> depmod: ERROR: could not open directory /lib/modules/5.14.0-09687-
> g27151f177827: No such file or directory
> depmod: FATAL: could not search modules: No such file or directory
> hwclock: can't open '/dev/misc/rtc': No such file or directory
> [   13.047209][  T291] urandom_read: 3 callbacks suppressed
> [   13.047212][  T291] random: dd: uninitialized urandom read (512 bytes read)
> INIT: Entering runlevel: 5
> Configuring network interfaces... ip: RTNETLINK answers: File exists
> hwclock: can't open '/dev/misc/rtc': No such file or directory Starting
> syslogd/klogd: done
> /etc/rc5.d/S77lkp-bootstrap: /lkp/jobs/scheduled/vm-snb-43/trinity-group-02-
> 99999-yocto-i386-minimal-20190520.cgz-
> d64696905554e919321e31afc210606653b8f6a4-20210911-24127-1x1tp2w-8.sh:
> line 123: start: not found
> /etc/rc5.d/S77lkp-bootstrap: line 75: /lkp/root/src/bin/lkp-setup-rootfs: not
> found
> [   13.103013][  T183] bootlogd (183) used greatest stack depth: 6132 bytes left
> INIT: Id "S1" respawning too fast: disabled for 5 minutes
> 
> --
> Rgrds, legion


^ permalink raw reply	[flat|nested] 5+ messages in thread

* Re: d646969055: WARNING:at_kernel/ucount.c:#dec_rlimit_ucounts
  2021-09-15  1:54   ` Si, Beibei
@ 2021-09-15 11:39     ` Alexey Gladkov
  2021-09-18  2:08       ` [LKP] " Si, Beibei
  0 siblings, 1 reply; 5+ messages in thread
From: Alexey Gladkov @ 2021-09-15 11:39 UTC (permalink / raw)
  To: Si, Beibei; +Cc: Eric W. Biederman, LKML, lkp, lkp, Sang, Oliver, Li, Philip

On Wed, Sep 15, 2021 at 01:54:09AM +0000, Si, Beibei wrote:
> Hi, legion
> 
> > -----Original Message-----
> > From: Alexey Gladkov <legion@kernel.org>
> > Sent: Tuesday, September 14, 2021 3:40 AM
> > To: Sang, Oliver <oliver.sang@intel.com>
> > Cc: Eric W. Biederman <ebiederm@xmission.com>; LKML <linux-
> > kernel@vger.kernel.org>; lkp@lists.01.org; lkp <lkp@intel.com>
> > Subject: Re: d646969055: WARNING:at_kernel/ucount.c:#dec_rlimit_ucounts
> > 
> > On Mon, Sep 13, 2021 at 10:16:54PM +0800, kernel test robot wrote:
> > >
> > >
> > > Greeting,
> > >
> > > FYI, we noticed the following commit (built with gcc-9):
> > >
> > > commit: d64696905554e919321e31afc210606653b8f6a4 ("Reimplement
> > > RLIMIT_SIGPENDING on top of ucounts")
> > > https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git master
> > >
> > >
> > > in testcase: trinity
> > > version: trinity-i386
> > > with following parameters:
> > >
> > > 	number: 99999
> > > 	group: group-02
> > >
> > > test-description: Trinity is a linux system call fuzz tester.
> > > test-url: http://codemonkey.org.uk/projects/trinity/
> > >
> > >
> > > on test machine: qemu-system-x86_64 -enable-kvm -cpu SandyBridge -smp
> > > 2 -m 16G
> > >
> > > caused below changes (please refer to attached dmesg/kmsg for entire
> > log/backtrace):
> > >
> > >
> > >
> > > If you fix the issue, kindly add following tag
> > > Reported-by: kernel test robot <oliver.sang@intel.com>
> > >
> > >
> > > [ 558.756672][ T2642] WARNING: CPU: 0 PID: 2642 at kernel/ucount.c:268
> > > dec_rlimit_ucounts (kernel/ucount.c:268 (discriminator 1)) [
> > > 558.758020][ T2642] Modules linked in: uvesafb cfbfillrect cfbimgblt
> > > cfbcopyarea fb fbdev ppdev crc32_pclmul input_leds led_class intel_agp
> > > intel_gtt parport_pc parport qemu_fw_cfg [  558.766247][ T2642] CPU: 0
> > > PID: 2642 Comm: trinity-main Not tainted 5.12.0-gd64696905554 #1 [
> > > 558.767543][ T2642] Hardware name: QEMU Standard PC (i440FX + PIIX,
> > > 1996), BIOS 1.12.0-1 04/01/2014 [ 558.772150][ T2642] EIP:
> > dec_rlimit_ucounts (kernel/ucount.c:268 (discriminator 1)) [ 558.772945][ T2642]
> > Code: 68 73 6c c3 01 83 15 6c 73 6c c3 00 85 c0 0f 94 c0 83 c4 04 5b 5e 5f 5d c3
> > 8d 76 00 83 05 50 73 6c c3 01 83 15 54 73 6c c3 00 <0f> 0b 83 05 58 73 6c c3 01
> > 83 15 5c 73 6c c3 00 eb 9d 8d b4 26 00 All code ========
> > >    0:	68 73 6c c3 01       	pushq  $0x1c36c73
> > >    5:	83 15 6c 73 6c c3 00 	adcl   $0x0,-0x3c938c94(%rip)        #
> > 0xffffffffc36c7378
> > >    c:	85 c0                	test   %eax,%eax
> > >    e:	0f 94 c0             	sete   %al
> > >   11:	83 c4 04             	add    $0x4,%esp
> > >   14:	5b                   	pop    %rbx
> > >   15:	5e                   	pop    %rsi
> > >   16:	5f                   	pop    %rdi
> > >   17:	5d                   	pop    %rbp
> > >   18:	c3                   	retq
> > >   19:	8d 76 00             	lea    0x0(%rsi),%esi
> > >   1c:	83 05 50 73 6c c3 01 	addl   $0x1,-0x3c938cb0(%rip)        #
> > 0xffffffffc36c7373
> > >   23:	83 15 54 73 6c c3 00 	adcl   $0x0,-0x3c938cac(%rip)        #
> > 0xffffffffc36c737e
> > >   2a:*	0f 0b                	ud2    		<-- trapping instruction
> > >   2c:	83 05 58 73 6c c3 01 	addl   $0x1,-0x3c938ca8(%rip)        #
> > 0xffffffffc36c738b
> > >   33:	83 15 5c 73 6c c3 00 	adcl   $0x0,-0x3c938ca4(%rip)        #
> > 0xffffffffc36c7396
> > >   3a:	eb 9d                	jmp    0xffffffffffffffd9
> > >   3c:	8d                   	.byte 0x8d
> > >   3d:	b4 26                	mov    $0x26,%ah
> > > 	...
> > >
> > > Code starting with the faulting instruction
> > > ===========================================
> > >    0:	0f 0b                	ud2
> > >    2:	83 05 58 73 6c c3 01 	addl   $0x1,-0x3c938ca8(%rip)        #
> > 0xffffffffc36c7361
> > >    9:	83 15 5c 73 6c c3 00 	adcl   $0x0,-0x3c938ca4(%rip)        #
> > 0xffffffffc36c736c
> > >   10:	eb 9d                	jmp    0xffffffffffffffaf
> > >   12:	8d                   	.byte 0x8d
> > >   13:	b4 26                	mov    $0x26,%ah
> > > 	...
> > > [  558.779398][ T2642] EAX: f63271e0 EBX: f63271e0 ECX: 00000001 EDX:
> > > ffffffff [  558.781206][ T2642] ESI: 0000003c EDI: ffffffff EBP:
> > > f62e3eac ESP: f62e3e9c [  558.782613][ T2642] DS: 007b ES: 007b FS:
> > > 0000 GS: 0033 SS: 0068 EFLAGS: 00010246 [  558.783747][ T2642] CR0:
> > > 80050033 CR2: 08082ff0 CR3: 362b0000 CR4: 00040690 [  558.792353][ T2642]
> > Call Trace:
> > > [ 558.793036][ T2642] ? release_task (include/linux/rcupdate.h:654
> > > kernel/exit.c:191) [ 558.793936][ T2642] release_task
> > > (kernel/exit.c:191) [ 558.794818][ T2642] wait_task_zombie
> > > (kernel/exit.c:1107) [ 558.800667][ T2642] wait_consider_task
> > > (kernel/exit.c:1334) [ 558.801693][ T2642] ? _raw_read_lock
> > > (include/linux/rwlock_api_smp.h:149 kernel/locking/spinlock.c:223) [
> > > 558.802645][ T2642] do_wait (kernel/exit.c:1399 kernel/exit.c:1468) [
> > > 558.803462][ T2642] kernel_wait4 (kernel/exit.c:1630) [ 558.806901][
> > > T2642] ? kill_orphaned_pgrp (kernel/exit.c:1422) [ 558.808347][ T2642]
> > > __ia32_sys_waitpid (kernel/exit.c:1675 kernel/exit.c:1673
> > > kernel/exit.c:1673) [ 558.809338][ T2642] do_int80_syscall_32
> > > (arch/x86/entry/common.c:77 arch/x86/entry/common.c:94) [ 558.810319][
> > > T2642] entry_INT80_32 (arch/x86/entry/entry_32.S:1064) [  558.811254][
> > > T2642] EIP: 0x809b132 [ 558.815723][ T2642] Code: 89 c8 c3 90 8d 74 26
> > > 00 85 c0 c7 01 01 00 00 00 75 d8 a1 6c 94 a8 08 eb d1 66 90 66 90 66 90 66 90
> > 66 90 66 90 66 90 90 cd 80 <c3> 8d b6 00 00 00 00 8d bc 27 00 00 00 00 8b 10 a3
> > 94 94 a8 08 85 All code ========
> > >    0:	89 c8                	mov    %ecx,%eax
> > >    2:	c3                   	retq
> > >    3:	90                   	nop
> > >    4:	8d 74 26 00          	lea    0x0(%rsi,%riz,1),%esi
> > >    8:	85 c0                	test   %eax,%eax
> > >    a:	c7 01 01 00 00 00    	movl   $0x1,(%rcx)
> > >   10:	75 d8                	jne    0xffffffffffffffea
> > >   12:	a1 6c 94 a8 08 eb d1 	movabs 0x9066d1eb08a8946c,%eax
> > >   19:	66 90
> > >   1b:	66 90                	xchg   %ax,%ax
> > >   1d:	66 90                	xchg   %ax,%ax
> > >   1f:	66 90                	xchg   %ax,%ax
> > >   21:	66 90                	xchg   %ax,%ax
> > >   23:	66 90                	xchg   %ax,%ax
> > >   25:	66 90                	xchg   %ax,%ax
> > >   27:	90                   	nop
> > >   28:	cd 80                	int    $0x80
> > >   2a:*	c3                   	retq   		<-- trapping instruction
> > >   2b:	8d b6 00 00 00 00    	lea    0x0(%rsi),%esi
> > >   31:	8d bc 27 00 00 00 00 	lea    0x0(%rdi,%riz,1),%edi
> > >   38:	8b 10                	mov    (%rax),%edx
> > >   3a:	a3                   	.byte 0xa3
> > >   3b:	94                   	xchg   %eax,%esp
> > >   3c:	94                   	xchg   %eax,%esp
> > >   3d:	a8 08                	test   $0x8,%al
> > >   3f:	85                   	.byte 0x85
> > >
> > > Code starting with the faulting instruction
> > > ===========================================
> > >    0:	c3                   	retq
> > >    1:	8d b6 00 00 00 00    	lea    0x0(%rsi),%esi
> > >    7:	8d bc 27 00 00 00 00 	lea    0x0(%rdi,%riz,1),%edi
> > >    e:	8b 10                	mov    (%rax),%edx
> > >   10:	a3                   	.byte 0xa3
> > >   11:	94                   	xchg   %eax,%esp
> > >   12:	94                   	xchg   %eax,%esp
> > >   13:	a8 08                	test   $0x8,%al
> > >   15:	85                   	.byte 0x85
> > > [  558.820109][ T2642] EAX: ffffffda EBX: 00000f0f ECX: bfb23394 EDX:
> > > 0000000b [  558.821480][ T2642] ESI: 00000002 EDI: 08a890fc EBP:
> > > 08a89034 ESP: bfb23364 [  558.822693][ T2642] DS: 007b ES: 007b FS:
> > > 0000 GS: 0033 SS: 007b EFLAGS: 00000246 [  558.828056][ T2642] irq
> > > event stamp: 1348273 [ 558.828922][ T2642] hardirqs last enabled at
> > > (1348281): console_unlock (kernel/printk/printk.c:2605 (discriminator
> > > 1)) [ 558.830629][ T2642] hardirqs last disabled at (1348288):
> > > console_unlock (kernel/printk/printk.c:2520 (discriminator 1)) [
> > > 558.833190][ T2642] softirqs last enabled at (1348240): __do_softirq
> > > (kernel/softirq.c:372) [ 558.834715][ T2642] softirqs last disabled at
> > > (1348231): do_softirq_own_stack (arch/x86/kernel/irq_32.c:60
> > > arch/x86/kernel/irq_32.c:149) [  558.840026][ T2642] ---[ end trace
> > > 6bbb25560ce8d9b6 ]---
> > >
> > >
> > > To reproduce:
> > >
> > >         # build kernel
> > > 	cd linux
> > > 	cp config-5.12.0-gd64696905554 .config
> > > 	make HOSTCC=gcc-9 CC=gcc-9 ARCH=i386 olddefconfig prepare
> > > modules_prepare bzImage
> > >
> > >         git clone https://github.com/intel/lkp-tests.git
> > >         cd lkp-tests
> > >         bin/lkp qemu -k <bzImage> job-script # job-script is attached
> > > in this email
> > 
> > I am unable to run the test following this instruction.
>  
> After double check, we can reproduce this issue, could you kindly offer your full log and the reproducing steps?

Sure. Here is what i did:

$ grep PRETTY_NAME /etc/os-release 
PRETTY_NAME="Fedora 34 (Workstation Edition)"

$ git clone git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git
$ cd linux

$ git describe
v5.15-rc1-19-g3ca706c189db

$ cp /tmp/config-5.12.0-gd64696905554 .config

$ make -j8 ARCH=i386 olddefconfig prepare modules_prepare bzImage
...
Kernel: arch/x86/boot/bzImage is ready  (#2)

$ git clone https://github.com/intel/lkp-tests.git
$ cd lkp-tests

$ git describe --always
64ef6f2b

$ bin/lkp qemu -k ../arch/x86/boot/bzImage ../job-script 
The approx. disk space requirements are

10M             simple boot test in rootfs openwrt
50M             simple boot test in rootfs debian
1G              plan to run a number of different tests
100G or more    IO tests

Please enter a dir with enough disk space, or simply press Enter to accept the default.
You may still symlink /home/legion/.lkp to a more suitable place in future.
/home/legion/.lkp =>
~/scm/kernel/linux/lkp-tests/pkg/lkp-src ~/scm/kernel/linux/lkp-tests
x86_64
==> Making package: lkp-src 0-1 (Ср 15 сен 2021 13:11:17 CEST)
==> Checking runtime dependencies...
==> Checking buildtime dependencies...
==> WARNING: Using existing $srcdir/ tree
==> Removing existing $pkgdir/ directory...
==> Starting build()...
make: Entering directory '/home/legion/scm/kernel/linux/lkp-tests/bin/event'
gcc -m32 -Wl,-O1,--sort-common,--as-needed,-z,relro -static -o wakeup wakeup.o
rm -f wakeup.o
strip wakeup
strip: wakeup[.gnu.build.attributes__libc_freeres_fn]: Warning: version note missing - assuming version 3
make: Leaving directory '/home/legion/scm/kernel/linux/lkp-tests/bin/event'
==> Entering fakeroot environment...
x86_64
==> Starting package()...
==> Creating package "lkp-src"...
8808 blocks
renamed '/home/legion/.lkp/cache/lkp-i386.cgz.tmp' -> '/home/legion/.lkp/cache/lkp-i386.cgz'
==> Leaving fakeroot environment.
==> Finished making: lkp-src 0-1 (Ср 15 сен 2021 13:16:19 CEST)
~/scm/kernel/linux/lkp-tests
11 blocks
result_root: /home/legion/.lkp//result/trinity/group-02-99999/vm-snb/yocto-i386-minimal-20190520.cgz/i386-randconfig-r015-20210910/gcc-9/d64696905554e919321e31afc210606653b8f6a4/0
downloading initrds ...
/usr/bin/wget -q --timeout=1800 --tries=1 --local-encoding=UTF-8 https://download.01.org/0day-ci/lkp-qemu/osimage/yocto/yocto-i386-minimal-20190520.cgz -N -P /home/legion/.lkp/cache/osimage/yocto
17916 blocks
/usr/bin/wget -q --timeout=1800 --tries=1 --local-encoding=UTF-8 https://download.01.org/0day-ci/lkp-qemu/osimage/pkg/yocto-i386-minimal-20190520.cgz/trinity-i386.cgz -N -P /home/legion/.lkp/cache/osimage/pkg/yocto-i386-minimal-20190520.cgz
46817 blocks
exec command: qemu-system-x86_64 -enable-kvm -fsdev local,id=test_dev,path=/home/legion/.lkp//result/trinity/group-02-99999/vm-snb/yocto-i386-minimal-20190520.cgz/i386-randconfig-r015-20210910/gcc-9/d64696905554e919321e31afc210606653b8f6a4/0,security_model=none -device virtio-9p-pci,fsdev=test_dev,mount_tag=9p/virtfs_mount -kernel ../arch/x86/boot/bzImage -append root=/dev/ram0 user=$(whoami) job=/lkp/jobs/scheduled/vm-snb-43/trinity-group-02-99999-yocto-i386-minimal-20190520.cgz-d64696905554e919321e31afc210606653b8f6a4-20210911-24127-1x1tp2w-8.yaml ARCH=i386 kconfig=i386-randconfig-r015-20210910 branch=trace/ftrace/core commit=d64696905554e919321e31afc210606653b8f6a4 BOOT_IMAGE=/pkg/linux/i386-randconfig-r015-20210910/gcc-9/d64696905554e919321e31afc210606653b8f6a4/vmlinuz-5.12.0-gd64696905554 vmalloc=128M initramfs_async=0 page_owner=on max_uptime=2100 RESULT_ROOT=/result/trinity/group-02-99999/vm-snb/yocto-i386-minimal-20190520.cgz/i386-randconfig-r015-20210910/gcc-9/d64696905554e9
 19321e31afc210606653b8f6a4/8 LKP_LOCAL_RUN=1 selinux=0 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 net.ifnames=0 printk.devkmsg=on panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 drbd.minor_count=8 systemd.log_level=err ignore_loglevel console=tty0 earlyprintk=ttyS0,115200 console=ttyS0,115200 vga=normal rw  ip=dhcp result_service=9p/virtfs_mount -initrd /home/legion/.lkp/cache/final_initrd -smp 2 -m 5390M -no-reboot -watchdog i6300esb -rtc base=localtime -device e1000,netdev=net0 -netdev user,id=net0 -display none -monitor null -serial stdio
early console in setup code
Probing EDD (edd=off to disable)... ok
[    0.000000] Linux version 5.15.0-rc1+ (legion@example.com) (gcc (GCC) 11.1.1 20210531 (Red Hat 11.1.1-3), GNU ld version 2.35.1-41.fc34) #2 SMP Wed Sep 15 13:03:08 CEST 2021
[    0.000000] x86/fpu: x87 FPU will use FXSAVE
[    0.000000] signal: max sigframe size: 1440
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bffdffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000bffe0000-0x00000000bfffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x0000000190dfffff] usable
[    0.000000] printk: debug: ignoring loglevel setting.
[    0.000000] printk: bootconsole [earlyser0] enabled
[    0.000000] Notice: NX (Execute Disable) protection cannot be enabled: non-PAE kernel!
[    0.000000] SMBIOS 2.8 present.
[    0.000000] DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.14.0-4.fc34 04/01/2014
[    0.000000] Hypervisor detected: KVM
[    0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[    0.000000] kvm-clock: cpu 0, msr 10818001, primary cpu clock
[    0.000002] kvm-clock: using sched offset of 247343709 cycles
[    0.000856] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns
[    0.003174] tsc: Detected 2593.994 MHz processor
[    0.004586] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.005496] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.006318] last_pfn = 0xbffe0 max_arch_pfn = 0x100000
[    0.007096] x86/PAT: PAT not supported by the CPU.
[    0.007789] x86/PAT: Configuration [0-7]: WB  WT  UC- UC  WB  WT  UC- UC
[    0.008817] Scan for SMP in [mem 0x00000000-0x000003ff]
[    0.009606] Scan for SMP in [mem 0x0009fc00-0x0009ffff]
[    0.010348] Scan for SMP in [mem 0x000f0000-0x000fffff]
[    0.014307] found SMP MP-table at [mem 0x000f5c80-0x000f5c8f]
[    0.015120]   mpc: f5c90-f5d7c
[    0.015524] initial memory mapped: [mem 0x00000000-0x10bfffff]
[    0.016384] RAMDISK: [mem 0x7f97e000-0x7fffffff]
[    0.017080] Allocated new RAMDISK: [mem 0x3617c000-0x367fdbe9]
[    0.021514] Move RAMDISK from [mem 0x7f97e000-0x7ffffbe9] to [mem 0x3617c000-0x367fdbe9]
[    0.022741] ACPI: Early table checksum verification disabled
[    0.023589] ACPI: RSDP 0x00000000000F5A60 000014 (v00 BOCHS )
[    0.024427] ACPI: RSDT 0x00000000BFFE15AB 000034 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[    0.025704] ACPI: FACP 0x00000000BFFE1457 000074 (v01 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[    0.026839] ACPI: DSDT 0x00000000BFFE0040 001417 (v01 BOCHS  BXPCDSDT 00000001 BXPC 00000001)
[    0.028102] ACPI: FACS 0x00000000BFFE0000 000040
[    0.028758] ACPI: APIC 0x00000000BFFE14CB 000080 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[    0.029967] ACPI: HPET 0x00000000BFFE154B 000038 (v01 BOCHS  BXPCHPET 00000001 BXPC 00000001)
[    0.031216] ACPI: WAET 0x00000000BFFE1583 000028 (v01 BOCHS  BXPCWAET 00000001 BXPC 00000001)
[    0.032382] ACPI: Reserving FACP table memory at [mem 0xbffe1457-0xbffe14ca]
[    0.033398] ACPI: Reserving DSDT table memory at [mem 0xbffe0040-0xbffe1456]
[    0.034362] ACPI: Reserving FACS table memory at [mem 0xbffe0000-0xbffe003f]
[    0.035370] ACPI: Reserving APIC table memory at [mem 0xbffe14cb-0xbffe154a]
[    0.036258] ACPI: Reserving HPET table memory at [mem 0xbffe154b-0xbffe1582]
[    0.037266] ACPI: Reserving WAET table memory at [mem 0xbffe1583-0xbffe15aa]
[    0.038257] mapped APIC to         ffffb000 (        fee00000)
[    0.039083] 2199MB HIGHMEM available.
[    0.039560] 871MB LOWMEM available.
[    0.040074]   mapped low ram: 0 - 367fe000
[    0.040631]   low ram: 0 - 367fe000
[    0.045476] Zone ranges:
[    0.045863]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.046766]   Normal   [mem 0x0000000001000000-0x00000000367fdfff]
[    0.047642]   HighMem  [mem 0x00000000367fe000-0x00000000bffdffff]
[    0.048551] Movable zone start for each node
[    0.049125] Early memory node ranges
[    0.049574]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.050454]   node   0: [mem 0x0000000000100000-0x00000000bffdffff]
[    0.051376] Initmem setup node 0 [mem 0x0000000000001000-0x00000000bffdffff]
[    0.052390] On node 0, zone DMA: 1 pages in unavailable ranges
[    0.052449] On node 0, zone DMA: 97 pages in unavailable ranges
[    0.064385] On node 0, zone HighMem: 32 pages in unavailable ranges
[    0.065265] Using APIC driver default
[    0.067043] ACPI: PM-Timer IO Port: 0x608
[    0.067641] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[    0.068456] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[    0.069426] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.070328] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC INT 02
[    0.071352] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[    0.072303] Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC INT 05
[    0.073328] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.074194] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC INT 09
[    0.075147] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[    0.076073] Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC INT 0a
[    0.077122] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[    0.078099] Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC INT 0b
[    0.079079] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC INT 01
[    0.080105] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC INT 03
[    0.081120] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC INT 04
[    0.082136] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC INT 06
[    0.083165] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC INT 07
[    0.084167] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC INT 08
[    0.085124] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC INT 0c
[    0.086156] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC INT 0d
[    0.087124] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC INT 0e
[    0.088193] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC INT 0f
[    0.089185] ACPI: Using ACPI (MADT) for SMP configuration information
[    0.090090] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.090862] smpboot: Allowing 2 CPUs, 0 hotplug CPUs
[    0.091529] mapped IOAPIC to ffffa000 (fec00000)
[    0.092172] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.093235] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
[    0.094346] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff]
[    0.095428] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff]
[    0.096474] [mem 0xc0000000-0xfeffbfff] available for PCI devices
[    0.097274] Booting paravirtualized kernel on KVM
[    0.097927] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
[    0.099382] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:1
[    0.100454] percpu: Embedded 32 pages/cpu s99276 r0 d31796 u131072
[    0.101331] pcpu-alloc: s99276 r0 d31796 u131072 alloc=32*4096
[    0.102151] pcpu-alloc: [0] 0 [0] 1
[    0.102653] kvm-guest: stealtime: cpu 0, msr 36147a40
[    0.103411] kvm-guest: PV spinlocks disabled, no host support
[    0.104247] Built 1 zonelists, mobility grouping on.  Total pages: 784122
[    0.105201] Kernel command line: root=/dev/ram0 user=$(whoami) job=/lkp/jobs/scheduled/vm-snb-43/trinity-group-02-99999-yocto-i386-minimal-20190520.cgz-d64696905554e919321e31afc210606653b8f6a4-20210911-24127-1x1tp2w-8.yaml ARCH=i386 kconfig=i386-randconfig-r015-20210910 branch=trace/ftrace/core commit=d64696905554e919321e31afc210606653b8f6a4 BOOT_IMAGE=/pkg/linux/i386-randconfig-r015-20210910/gcc-9/d64696905554e919321e31afc210606653b8f6a4/vmlinuz-5.12.0-gd64696905554 vmalloc=128M initramfs_async=0 page_owner=on max_uptime=2100 RESULT_ROOT=/result/trinity/group-02-99999/vm-snb/yocto-i386-minimal-20190520.cgz/i386-randconfig-r015-20210910/gcc-9/d64696905554e919321e31afc210606653b8f6a4/8 LKP_LOCAL_RUN=1 selinux=0 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 net.ifnames=0 printk.devkmsg=on panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 drbd.minor_count=8 systemd.log_level=err ignore_loglevel console=tty0 earlyprint
 k=ttyS
[    0.105625] sysrq: sysrq always enabled.
[    0.119255] ignoring the deprecated load_ramdisk= option
[    0.120230] Unknown command line parameters: user=$(whoami) job=/lkp/jobs/scheduled/vm-snb-43/trinity-group-02-99999-yocto-i386-minimal-20190520.cgz-d64696905554e919321e31afc210606653b8f6a4-20210911-24127-1x1tp2w-8.yaml ARCH=i386 kconfig=i386-randconfig-r015-20210910 branch=trace/ftrace/core commit=d64696905554e919321e31afc210606653b8f6a4 BOOT_IMAGE=/pkg/linux/i386-randconfig-r015-20210910/gcc-9/d64696905554e919321e31afc210606653b8f6a4/vmlinuz-5.12.0-gd64696905554 max_uptime=2100 RESULT_ROOT=/result/trinity/group-02-99999/vm-snb/yocto-i386-minimal-20190520.cgz/i386-randconfig-r015-20210910/gcc-9/d64696905554e919321e31afc210606653b8f6a4/8 LKP_LOCAL_RUN=1 softlockup_panic=1 prompt_ramdisk=0 vga=normal ip=dhcp result_service=9p/virtfs_mount
[    0.129916] Dentry cache hash table entries: 131072 (order: 7, 524288 bytes, linear)
[    0.131086] Inode-cache hash table entries: 65536 (order: 6, 262144 bytes, linear)
[    0.132185] mem auto-init: stack:off, heap alloc:off, heap free:off
[    0.134089] Initializing HighMem for node 0 (000367fe:000bffe0)
[    0.216658] Initializing Movable for node 0 (00000000:00000000)
[    0.219183] Checking if this processor honours the WP bit even in supervisor mode...Ok.
[    0.220375] Memory: 3076340K/3145208K available (12370K kernel code, 1901K rwdata, 9072K rodata, 1076K init, 840K bss, 68868K reserved, 0K cma-reserved, 2252680K highmem)
[    0.222620] random: get_random_u32 called from __kmem_cache_create+0x23/0x540 with crng_init=0
[    0.222950] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
[    0.225214] ftrace: allocating 43733 entries in 86 pages
[    0.240068] ftrace: allocated 86 pages with 4 groups
[    0.240825] trace event string verifier disabled
[    0.241732] rcu: Hierarchical RCU implementation.
[    0.242375] rcu:     RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2.
[    0.243319]  RCU CPU stall warnings timeout set to 100 (rcu_cpu_stall_timeout).
[    0.244382]  Trampoline variant of Tasks RCU enabled.
[    0.245116]  Rude variant of Tasks RCU enabled.
[    0.245786]  Tracing variant of Tasks RCU enabled.
[    0.246507] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
[    0.247651] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
[    0.254529] NR_IRQS: 2304, nr_irqs: 440, preallocated irqs: 16
[    0.273395] Console: colour VGA+ 80x25
[    0.325543] printk: console [tty0] enabled
[    0.326385] printk: console [ttyS0] enabled
[    0.326385] printk: console [ttyS0] enabled
[    0.327855] printk: bootconsole [earlyser0] disabled
[    0.327855] printk: bootconsole [earlyser0] disabled
[    0.329521] ACPI: Core revision 20210730
[    0.330469] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns
[    0.332345] APIC: Switch to symmetric I/O mode setup
[    0.333394] Enabling APIC mode:  Flat.  Using 1 I/O APICs
[    0.334576] masked ExtINT on CPU#0
[    0.336162] ENABLING IO-APIC IRQs
[    0.336899] init IO_APIC IRQs
[    0.337572]  apic 0 pin 0 not connected
[    0.338387] IOAPIC[0]: Preconfigured routing entry (0-1 -> IRQ 1 Level:0 ActiveLow:0)
[    0.339909] IOAPIC[0]: Preconfigured routing entry (0-2 -> IRQ 0 Level:0 ActiveLow:0)
[    0.341474] IOAPIC[0]: Preconfigured routing entry (0-3 -> IRQ 3 Level:0 ActiveLow:0)
[    0.343019] IOAPIC[0]: Preconfigured routing entry (0-4 -> IRQ 4 Level:0 ActiveLow:0)
[    0.344544] IOAPIC[0]: Preconfigured routing entry (0-5 -> IRQ 5 Level:1 ActiveLow:0)
[    0.346058] IOAPIC[0]: Preconfigured routing entry (0-6 -> IRQ 6 Level:0 ActiveLow:0)
[    0.347634] IOAPIC[0]: Preconfigured routing entry (0-7 -> IRQ 7 Level:0 ActiveLow:0)
[    0.349221] IOAPIC[0]: Preconfigured routing entry (0-8 -> IRQ 8 Level:0 ActiveLow:0)
[    0.350788] IOAPIC[0]: Preconfigured routing entry (0-9 -> IRQ 9 Level:1 ActiveLow:0)
[    0.352295] IOAPIC[0]: Preconfigured routing entry (0-10 -> IRQ 10 Level:1 ActiveLow:0)
[    0.353912] IOAPIC[0]: Preconfigured routing entry (0-11 -> IRQ 11 Level:1 ActiveLow:0)
[    0.355484] IOAPIC[0]: Preconfigured routing entry (0-12 -> IRQ 12 Level:0 ActiveLow:0)
[    0.357066] IOAPIC[0]: Preconfigured routing entry (0-13 -> IRQ 13 Level:0 ActiveLow:0)
[    0.358652] IOAPIC[0]: Preconfigured routing entry (0-14 -> IRQ 14 Level:0 ActiveLow:0)
[    0.360247] IOAPIC[0]: Preconfigured routing entry (0-15 -> IRQ 15 Level:0 ActiveLow:0)
[    0.361853]  apic 0 pin 16 not connected
[    0.362661]  apic 0 pin 17 not connected
[    0.363464]  apic 0 pin 18 not connected
[    0.364250]  apic 0 pin 19 not connected
[    0.365094]  apic 0 pin 20 not connected
[    0.365915]  apic 0 pin 21 not connected
[    0.366715]  apic 0 pin 22 not connected
[    0.367519]  apic 0 pin 23 not connected
[    0.368427] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.369673] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x256412811b4, max_idle_ns: 440795306987 ns
[    0.371716] Calibrating delay loop (skipped) preset value.. 5187.98 BogoMIPS (lpj=2593994)
[    0.372714] pid_max: default: 32768 minimum: 301
[    0.373612] LSM: Security Framework initializing
[    0.373723] Yama: becoming mindful.
[    0.374724] LSM support for eBPF active
[    0.375716] landlock: Up and running.
[    0.376725] Mount-cache hash table entries: 2048 (order: 1, 8192 bytes, linear)
[    0.377715] Mountpoint-cache hash table entries: 2048 (order: 1, 8192 bytes, linear)
Poking KASLR using RDTSC...
[    0.379760] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[    0.380714] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[    0.381717] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
[    0.382717] Spectre V2 : Mitigation: Full generic retpoline
[    0.383714] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[    0.384714] Speculative Store Bypass: Vulnerable
[    0.385714] L1TF: Kernel not compiled for PAE. No mitigation for L1TF
[    0.386716] MDS: Vulnerable: Clear CPU buffers attempted, no microcode
[    0.389800] Freeing SMP alternatives memory: 40K
[    0.390781] Using local APIC timer interrupts.
[    0.390781] calibrating APIC timer ...
[    0.494491] ... lapic delta = 6250028
[    0.494712] ... PM-Timer delta = 357953
[    0.494712] ... PM-Timer result ok
[    0.494712] ..... delta 6250028
[    0.494712] ..... mult: 268435456
[    0.494712] ..... calibration result: 1000004
[    0.494712] ..... CPU clock speed is 2593.0965 MHz.
[    0.494712] ..... host bus clock speed is 1000.0004 MHz.
[    0.494760] smpboot: CPU0: Intel QEMU Virtual CPU version 2.5+ (family: 0x6, model: 0x6, stepping: 0x3)
[    0.495822] Performance Events: PMU not available due to virtualization, using software events only.
[    0.496745] rcu: Hierarchical SRCU implementation.
[    0.497945] NMI watchdog: Perf NMI watchdog permanently disabled
[    0.498759] smp: Bringing up secondary CPUs ...
[    0.499790] x86: Booting SMP configuration:
[    0.500715] .... node  #0, CPUs:      #1
[    0.113149] kvm-clock: cpu 1, msr 10818021, secondary cpu clock
[    0.113149] masked ExtINT on CPU#1
[    0.113149] smpboot: CPU 1 Converting physical 0 to logical die 1
[    0.504730] kvm-guest: stealtime: cpu 1, msr 36167a40
[    0.506757] smp: Brought up 1 node, 2 CPUs
[    0.507715] smpboot: Max logical packages: 2
[    0.508714] smpboot: Total of 2 processors activated (10375.97 BogoMIPS)
[    0.518115] allocated 31457280 bytes of page_ext
[    0.518781] Node 0, zone      DMA: page owner found early allocated 0 pages
[    0.521199] Node 0, zone   Normal: page owner found early allocated 8326 pages
[    0.522727] Node 0, zone  HighMem: page owner found early allocated 63 pages
[    0.523792] devtmpfs: initialized
[    0.525970] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
[    0.526718] futex hash table entries: 512 (order: 2, 16384 bytes, linear)
[    0.527763] pinctrl core: initialized pinctrl subsystem
[    0.528844] PM: RTC time: 13:16:34, date: 2021-09-15
[    0.529859] NET: Registered PF_NETLINK/PF_ROUTE protocol family
[    0.532088] audit: initializing netlink subsys (disabled)
[    0.532748] audit: type=2000 audit(1631704594.860:1): state=initialized audit_enabled=0 res=1
[    0.532882] thermal_sys: Registered thermal governor 'fair_share'
[    0.533716] thermal_sys: Registered thermal governor 'bang_bang'
[    0.534715] thermal_sys: Registered thermal governor 'step_wise'
[    0.535715] thermal_sys: Registered thermal governor 'user_space'
[    0.536727] cpuidle: using governor menu
[    0.539187] ACPI: bus type PCI registered
[    0.539715] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    0.540876] PCI: PCI BIOS revision 2.10 entry at 0xfd1b8, last bus=0
[    0.541716] PCI: Using configuration type 1 for base access
[    0.544343] Kprobes globally optimized
[    0.544778] HugeTLB registered 4.00 MiB page size, pre-allocated 0 pages
[    1.232030] cryptd: max_cpu_qlen set to 1000
[    1.236954] alg: No test for 842 (842-generic)
[    1.237743] alg: No test for 842 (842-scomp)
[    1.252185] DRBG: Continuing without Jitter RNG
[    1.282782] raid6: skip pq benchmark and using algorithm sse2x2
[    1.283719] raid6: using intx1 recovery algorithm
[    1.284764] ACPI: Added _OSI(Module Device)
[    1.285716] ACPI: Added _OSI(Processor Device)
[    1.286718] ACPI: Added _OSI(3.0 _SCP Extensions)
[    1.287715] ACPI: Added _OSI(Processor Aggregator Device)
[    1.288717] ACPI: Added _OSI(Linux-Dell-Video)
[    1.289715] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[    1.290715] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
[    1.292174] ACPI: 1 ACPI AML tables successfully acquired and loaded
[    1.294348] ACPI: Interpreter enabled
[    1.294728] ACPI: PM: (supports S0 S3 S4 S5)
[    1.295715] ACPI: Using IOAPIC for interrupt routing
[    1.296727] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    1.297810] ACPI: Enabled 2 GPEs in block 00 to 0F
[    1.300466] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    1.300718] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI EDR HPX-Type3]
[    1.301719] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge.
[    1.302721] acpi resource window ([0x1c0000000-0x23fffffff] ignored, not CPU addressable)
[    1.303916] acpiphp: Slot [3] registered
[    1.304731] acpiphp: Slot [4] registered
[    1.305730] acpiphp: Slot [5] registered
[    1.306489] acpiphp: Slot [6] registered
[    1.306733] acpiphp: Slot [7] registered
[    1.307733] acpiphp: Slot [8] registered
[    1.308730] acpiphp: Slot [9] registered
[    1.309730] acpiphp: Slot [10] registered
[    1.310568] acpiphp: Slot [11] registered
[    1.310730] acpiphp: Slot [12] registered
[    1.311730] acpiphp: Slot [13] registered
[    1.312730] acpiphp: Slot [14] registered
[    1.313730] acpiphp: Slot [15] registered
[    1.314723] acpiphp: Slot [16] registered
[    1.315577] acpiphp: Slot [17] registered
[    1.315732] acpiphp: Slot [18] registered
[    1.316730] acpiphp: Slot [19] registered
[    1.317730] acpiphp: Slot [20] registered
[    1.318729] acpiphp: Slot [21] registered
[    1.319526] acpiphp: Slot [22] registered
[    1.319730] acpiphp: Slot [23] registered
[    1.320737] acpiphp: Slot [24] registered
[    1.321732] acpiphp: Slot [25] registered
[    1.322732] acpiphp: Slot [26] registered
[    1.323733] acpiphp: Slot [27] registered
[    1.324750] acpiphp: Slot [28] registered
[    1.325733] acpiphp: Slot [29] registered
[    1.327716] acpiphp: Slot [30] registered
[    1.328732] acpiphp: Slot [31] registered
[    1.329725] PCI host bridge to bus 0000:00
[    1.330715] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    1.331715] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    1.332715] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    1.333715] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window]
[    1.334715] pci_bus 0000:00: root bus resource [bus 00-ff]
[    1.335805] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[    1.337132] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[    1.338223] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[    1.340912] pci 0000:00:01.1: reg 0x20: [io  0xc080-0xc08f]
[    1.343171] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    1.343715] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    1.344717] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    1.345715] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    1.346958] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[    1.348085] pci 0000:00:01.3: quirk: [io  0x0600-0x063f] claimed by PIIX4 ACPI
[    1.348723] pci 0000:00:01.3: quirk: [io  0x0700-0x070f] claimed by PIIX4 SMB
[    1.349953] pci 0000:00:02.0: [1234:1111] type 00 class 0x030000
[    1.351733] pci 0000:00:02.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref]
[    1.354732] pci 0000:00:02.0: reg 0x18: [mem 0xfebf0000-0xfebf0fff]
[    1.360734] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
[    1.362913] pci 0000:00:03.0: [1af4:1009] type 00 class 0x000200
[    1.364715] pci 0000:00:03.0: reg 0x10: [io  0xc000-0xc03f]
[    1.366715] pci 0000:00:03.0: reg 0x14: [mem 0xfebf1000-0xfebf1fff]
[    1.370716] pci 0000:00:03.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref]
[    1.373770] pci 0000:00:04.0: [8086:100e] type 00 class 0x020000
[    1.375715] pci 0000:00:04.0: reg 0x10: [mem 0xfebc0000-0xfebdffff]
[    1.377982] pci 0000:00:04.0: reg 0x14: [io  0xc040-0xc07f]
[    1.383054] pci 0000:00:04.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref]
[    1.383965] pci 0000:00:05.0: [8086:25ab] type 00 class 0x088000
[    1.385991] pci 0000:00:05.0: reg 0x10: [mem 0xfebf2000-0xfebf200f]
[    1.389365] pci_bus 0000:00: on NUMA node 0
[    1.390854] ACPI: PCI: Interrupt link LNKA configured for IRQ 10
[    1.392813] ACPI: PCI: Interrupt link LNKB configured for IRQ 10
[    1.393809] ACPI: PCI: Interrupt link LNKC configured for IRQ 11
[    1.394806] ACPI: PCI: Interrupt link LNKD configured for IRQ 11
[    1.396713] ACPI: PCI: Interrupt link LNKS configured for IRQ 9
[    1.398072] iommu: Default domain type: Translated
[    1.398715] iommu: DMA domain TLB invalidation policy: lazy mode
[    1.399790] pci 0000:00:02.0: vgaarb: setting as boot VGA device
[    1.400712] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[    1.400716] pci 0000:00:02.0: vgaarb: bridge control possible
[    1.401715] vgaarb: loaded
[    1.402643] SCSI subsystem initialized
[    1.403744] libata version 3.00 loaded.
[    1.404758] ACPI: bus type USB registered
[    1.405742] usbcore: registered new interface driver usbfs
[    1.406731] usbcore: registered new interface driver hub
[    1.408717] usbcore: registered new device driver usb
[    1.409750] pps_core: LinuxPPS API ver. 1 registered
[    1.410714] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    1.411718] PTP clock support registered
[    1.412766] EDAC MC: Ver: 3.0.0
[    1.414938] NetLabel: Initializing
[    1.415715] NetLabel:  domain hash size = 128
[    1.416714] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[    1.417734] NetLabel:  unlabeled traffic allowed by default
[    1.418722] PCI: Using ACPI for IRQ routing
[    1.419715] PCI: pci_cache_line_size set to 64 bytes
[    1.420823] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    1.421719] e820: reserve RAM buffer [mem 0xbffe0000-0xbfffffff]
[    1.423811] hpet: 3 channels of 0 reserved for per-cpu timers
[    1.424731] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
[    1.425714] hpet0: 3 comparators, 64-bit 100.000000 MHz counter
[    1.432769] clocksource: Switched to clocksource kvm-clock
[    1.450889] VFS: Disk quotas dquot_6.6.0
[    1.451842] VFS: Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
[    1.453453] pnp: PnP ACPI init
[    1.454285] pnp 00:02: [dma 2]
[    1.455285] pnp: PnP ACPI: found 6 devices
[    1.491745] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    1.493617] NET: Registered PF_INET protocol family
[    1.494694] IP idents hash table entries: 16384 (order: 5, 131072 bytes, linear)
[    1.496491] tcp_listen_portaddr_hash hash table entries: 512 (order: 0, 6144 bytes, linear)
[    1.498309] TCP established hash table entries: 8192 (order: 3, 32768 bytes, linear)
[    1.499923] TCP bind hash table entries: 8192 (order: 4, 65536 bytes, linear)
[    1.501431] TCP: Hash tables configured (established 8192 bind 8192)
[    1.502821] MPTCP token hash table entries: 1024 (order: 2, 16384 bytes, linear)
[    1.504415] UDP hash table entries: 512 (order: 2, 16384 bytes, linear)
[    1.505808] UDP-Lite hash table entries: 512 (order: 2, 16384 bytes, linear)
[    1.507313] NET: Registered PF_UNIX/PF_LOCAL protocol family
[    1.508519] NET: Registered PF_XDP protocol family
[    1.509557] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    1.510849] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    1.512086] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    1.513538] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfffff window]
[    1.514980] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[    1.516212] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[    1.517460] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[    1.518761] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    1.520525] PCI: CLS 0 bytes, default 64
[    1.521457] Trying to unpack rootfs image as initramfs...
[    1.713192] Freeing initrd memory: 6664K
[    1.714909] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x256412811b4, max_idle_ns: 440795306987 ns
[    1.717760] Initialise system trusted keyrings
[    1.718783] Key type blacklist registered
[    1.719752] workingset: timestamp_bits=14 max_order=20 bucket_order=6
[    1.722543] zbud: loaded
[    1.723639] integrity: Platform Keyring initialized
[    1.737954] NET: Registered PF_ALG protocol family
[    1.738980] xor: measuring software checksum speed
[    1.740561]    pIII_sse        : 20542 MB/sec
[    1.741925]    prefetch64-sse  : 23982 MB/sec
[    1.742909] xor: using function: prefetch64-sse (23982 MB/sec)
[    1.744139] Key type asymmetric registered
[    1.745039] Asymmetric key parser 'x509' registered
[    1.746169] bounce: pool size: 64 pages
[    1.747094] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 245)
[    1.748707] io scheduler mq-deadline registered
[    1.750002] io scheduler kyber registered
[    1.751161] io scheduler bfq registered
[    1.752394] atomic64_test: passed for i586+ platform with CX8 and with SSE
[    1.754383] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    1.756225] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[    1.758287] ACPI: button: Power Button [PWRF]
[    1.775040] ACPI: \_SB_.LNKC: Enabled at IRQ 11
[    1.777056] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
[    1.778502] 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    1.781332] Non-volatile memory driver v1.3
[    1.782297] Linux agpgart interface v0.103
[    1.783540] ata_piix 0000:00:01.1: version 2.13
[    1.785339] scsi host0: ata_piix
[    1.786304] scsi host1: ata_piix
[    1.787111] ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc080 irq 14
[    1.788567] ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc088 irq 15
[    1.790069] libphy: Fixed MDIO Bus: probed
[    1.791249] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    1.792615] ehci-pci: EHCI PCI platform driver
[    1.793564] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    1.794910] ohci-pci: OHCI PCI platform driver
[    1.795868] uhci_hcd: USB Universal Host Controller Interface driver
[    1.797245] usbcore: registered new interface driver usbserial_generic
[    1.798634] usbserial: USB Serial support registered for generic
[    1.799947] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[    1.802437] serio: i8042 KBD port at 0x60,0x64 irq 1
[    1.803499] serio: i8042 AUX port at 0x60,0x64 irq 12
[    1.804623] mousedev: PS/2 mouse device common for all mice
[    1.806140] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1
[    1.808292] rtc_cmos 00:05: RTC can wake from S4
[    1.809901] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input4
[    1.812102] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input3
[    1.813914] rtc_cmos 00:05: registered as rtc0
[    1.814970] rtc_cmos 00:05: setting system clock to 2021-09-15T13:16:36 UTC (1631711796)
[    1.816672] rtc_cmos 00:05: alarms up to one day, y3k, 242 bytes nvram, hpet irqs
[    1.818294] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
[    1.820756] device-mapper: uevent: version 1.0.3
[    1.821788] device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com
[    1.823764] intel_pstate: CPU model not supported
[    1.824907] hid: raw HID events driver (C) Jiri Kosina
[    1.826142] usbcore: registered new interface driver usbhid
[    1.827312] usbhid: USB HID core driver
[    1.828212] drop_monitor: Initializing network drop monitor service
[    1.838572] Initializing XFRM netlink socket
[    1.839585] NET: Registered PF_INET6 protocol family
[    1.841801] Segment Routing with IPv6
[    1.842683] RPL Segment Routing with IPv6
[    1.843585] In-situ OAM (IOAM) with IPv6
[    1.844440] mip6: Mobile IPv6
[    1.845176] NET: Registered PF_PACKET protocol family
[    1.847003] IPI shorthand broadcast: enabled
[    1.848037] ... APIC ID:      00000000 (0)
[    1.849028] ... APIC VERSION: 00050014
[    1.849028] 0000000000000000000000000000000000000000000000000000000000000000
[    1.849028] 0000000000000000000000000000000000000000000000000000000000000000
[    1.849028] 0000000000000000000000000000000000000000000000000000000000001000
[    1.849028]
[    1.854384] number of MP IRQ sources: 15.
[    1.855515] number of IO-APIC #0 registers: 24.
[    1.856719] testing the IO APIC.......................
[    1.858135] IO APIC #0......
[    1.859016] .... register #00: 00000000
[    1.860108] .......    : physical APIC id: 00
[    1.861249] .......    : Delivery Type: 0
[    1.862379] .......    : LTS          : 0
[    1.863551] .... register #01: 00170011
[    1.864654] .......     : max redirection entries: 17
[    1.865673] .......     : PRQ implemented: 0
[    1.866614] .......     : IO APIC version: 11
[    1.867563] .... register #02: 00000000
[    1.868390] .......     : arbitration: 00
[    1.869295] .... IRQ redirection table:
[    1.870177] IOAPIC 0:
[    1.870810]  pin00, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[    1.872434]  pin01, enabled , edge , high, V(23), IRR(0), S(0), logical , D(0002), M(0)
[    1.874154]  pin02, enabled , edge , high, V(30), IRR(0), S(0), logical , D(0001), M(0)
[    1.875823]  pin03, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[    1.877581]  pin04, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[    1.879254]  pin05, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[    1.880966]  pin06, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[    1.882650]  pin07, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[    1.884268]  pin08, enabled , edge , high, V(23), IRR(0), S(0), logical , D(0001), M(0)
[    1.885952]  pin09, enabled , level, high, V(21), IRR(0), S(0), logical , D(0002), M(0)
[    1.887693]  pin0a, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[    1.889363]  pin0b, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[    1.891044]  pin0c, enabled , edge , high, V(22), IRR(0), S(0), logical , D(0001), M(0)
[    1.892798]  pin0d, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[    1.894462]  pin0e, enabled , edge , high, V(21), IRR(0), S(0), logical , D(0001), M(0)
[    1.896144]  pin0f, enabled , edge , high, V(22), IRR(0), S(0), logical , D(0002), M(0)
[    1.897779]  pin10, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[    1.899354]  pin11, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[    1.901063]  pin12, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[    1.902768]  pin13, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[    1.904403]  pin14, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[    1.906092]  pin15, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[    1.907805]  pin16, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[    1.909507]  pin17, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[    1.911204] IRQ to pin mappings:
[    1.911965] IRQ0 -> 0:2
[    1.912559] IRQ1 -> 0:1
[    1.913151] IRQ3 -> 0:3
[    1.913728] IRQ4 -> 0:4
[    1.914319] IRQ5 -> 0:5
[    1.914934] IRQ6 -> 0:6
[    1.915513] IRQ7 -> 0:7
[    1.916134] IRQ8 -> 0:8
[    1.916709] IRQ9 -> 0:9
[    1.917346] IRQ10 -> 0:10
[    1.917939] IRQ11 -> 0:11
[    1.918584] IRQ12 -> 0:12
[    1.919226] IRQ13 -> 0:13
[    1.919843] IRQ14 -> 0:14
[    1.920425] IRQ15 -> 0:15
[    1.921074] .................................... done.
[    1.922166] sched_clock: Marking stable (1809994723, 112149602)->(1997769292, -75624967)
[    1.923944] registered taskstats version 1
[    1.924877] Loading compiled-in X.509 certificates
[    1.928813] Loaded X.509 cert 'Build time autogenerated kernel key: 5f848f3a256c3033a276d466d757b9174d58558c'
[    1.931028] zswap: loaded using pool lzo/zbud
[    1.932212] Key type ._fscrypt registered
[    1.933141] Key type .fscrypt registered
[    1.933989] Key type fscrypt-provisioning registered
[    1.935399] Btrfs loaded, crc32c=crc32c-generic, zoned=yes, fsverity=yes
[    1.937362] Key type encrypted registered
[    1.938451] ima: No TPM chip found, activating TPM-bypass!
[    1.939809] Loading compiled-in module X.509 certificates
[    1.943733] Loaded X.509 cert 'Build time autogenerated kernel key: 5f848f3a256c3033a276d466d757b9174d58558c'
[    1.944780] ata2.01: NODEV after polling detection
[    1.946329] ima: Allocated hash algorithm: sha256
[    1.947837] ata2.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100
[    1.948670] ima: No architecture policies found
[    1.951261] evm: Initialising EVM extended attributes:
[    1.952552] evm: security.selinux
[    1.953446] evm: security.SMACK64 (disabled)
[    1.954550] evm: security.SMACK64EXEC (disabled)
[    1.955734] evm: security.SMACK64TRANSMUTE (disabled)
[    1.956970] evm: security.SMACK64MMAP (disabled)
[    1.958269] evm: security.apparmor (disabled)
[    1.958297] scsi 1:0:0:0: CD-ROM            QEMU     QEMU DVD-ROM     2.5+ PQ: 0 ANSI: 5
[    1.959343] evm: security.ima
[    1.959344] evm: security.capability
[    1.959345] evm: HMAC attrs: 0x1
[    1.963315] PM:   Magic number: 5:244:281
[    1.964463] tty tty18: hash matches
[    1.983501] sr 1:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray
[    1.985182] cdrom: Uniform CD-ROM driver Revision: 3.20
[    2.003515] sr 1:0:0:0: Attached scsi CD-ROM sr0
[    2.004946] sr 1:0:0:0: Attached scsi generic sg0 type 5
[    2.007640] Freeing unused kernel image (initmem) memory: 1076K
[    2.013798] Write protecting kernel text and read-only data: 21444k
[    2.015796] rodata_test: all tests were successful
[    2.022763] Run /init as init process
[    2.023922]   with arguments:
[    2.024801]     /init
[    2.025447]   with environment:
[    2.026337]     HOME=/
[    2.027006]     TERM=linux
[    2.027784]     user=$(whoami)
[    2.028659]     job=/lkp/jobs/scheduled/vm-snb-43/trinity-group-02-99999-yocto-i386-minimal-20190520.cgz-d64696905554e919321e31afc210606653b8f6a4-20210911-24127-1x1tp2w-8.yaml
[    2.032415]     ARCH=i386
[    2.033140]     kconfig=i386-randconfig-r015-20210910
[    2.034457]     branch=trace/ftrace/core
[    2.035503]     commit=d64696905554e919321e31afc210606653b8f6a4
[    2.036995]     BOOT_IMAGE=/pkg/linux/i386-randconfig-r015-20210910/gcc-9/d64696905554e919321e31afc210606653b8f6a4/vmlinuz-5.12.0-gd64696905554
[    2.040147]     max_uptime=2100
[    2.041044]     RESULT_ROOT=/result/trinity/group-02-99999/vm-snb/yocto-i386-minimal-20190520.cgz/i386-randconfig-r015-20210910/gcc-9/d64696905554e919321e31afc210606653b8f6a4/8
[    2.044850]     LKP_LOCAL_RUN=1
[    2.045749]     softlockup_panic=1
[    2.046688]     prompt_ramdisk=0
[    2.047584]     vga=normal
[    2.048380]     ip=dhcp
[    2.049110]     result_service=9p/virtfs_mount
INIT: version 2.88 booting
Starting udev
[    2.073317] udevd[167]: starting version 3.2.7
[    2.074652] random: udevd: uninitialized urandom read (16 bytes read)
[    2.076331] random: udevd: uninitialized urandom read (16 bytes read)
[    2.077986] random: udevd: uninitialized urandom read (16 bytes read)
[    2.080262] udevd[167]: specified group 'kvm' unknown
[    2.082655] udevd[168]: starting eudev-3.2.7
depmod: ERROR: could not open directory /lib/modules/5.15.0-rc1+: No such file or directory
depmod: WARNING: -e needs -E or -F
depmod: ERROR: could not open directory /lib/modules/5.15.0-rc1+: No such file or directory
depmod: FATAL: could not search modules: No such file or directory
INIT: Entering runlevel: 5
Configuring network interfaces... done.
Starting syslogd/klogd: done
/etc/rc5.d/S77lkp-bootstrap: /lkp/jobs/scheduled/vm-snb-43/trinity-group-02-99999-yocto-i386-minimal-20190520.cgz-d64696905554e919321e31afc210606653b8f6a4-20210911-24127-1x1tp2w-8.sh: line 123: start: not found
/etc/rc5.d/S77lkp-bootstrap: line 75: /lkp/root/src/bin/lkp-setup-rootfs: not found
INIT: Id "S1" respawning too fast: disabled for 5 minutes

Poky (Yocto Project Reference Distro) 2.7+snapshot qemux86 /dev/ttyS0

qemux86 login:


> As the log you mentioned, below [1] shows our corresponding log, they are very similar, only we don't have depmod error, I found some solutions and add their links here, could you check if they can solve your issue? Thanks.
> 
> depmod: ERROR: could not open directory /lib/modules/5.14.0-09687-g27151f177827: No such file or directory
> depmod: FATAL: could not search modules: No such file or directory
> 
> https://stackoverflow.com/questions/28644386/kernel-install-gives-missing-module-error
> https://serverfault.com/questions/780980/error-could-not-open-directory-lib-modules-4-2-0-25-generic-no-such-file-or-d

The error occurs inside qemu. It seems that the directory with modules and
lkp-tests itself (/lkp/root/src) was not mounted from the host system.

-- 
Rgrds, legion


^ permalink raw reply	[flat|nested] 5+ messages in thread

* RE: [LKP] Re: d646969055: WARNING:at_kernel/ucount.c:#dec_rlimit_ucounts
  2021-09-15 11:39     ` Alexey Gladkov
@ 2021-09-18  2:08       ` Si, Beibei
  0 siblings, 0 replies; 5+ messages in thread
From: Si, Beibei @ 2021-09-18  2:08 UTC (permalink / raw)
  To: Alexey Gladkov
  Cc: Eric W. Biederman, LKML, lkp, lkp, Li, Philip, Sang, Oliver

Hi, legion

> -----Original Message-----
> From: Alexey Gladkov <legion@kernel.org>
> Sent: Wednesday, September 15, 2021 7:40 PM
> To: Si, Beibei <beibei.si@intel.com>
> Cc: Eric W. Biederman <ebiederm@xmission.com>; LKML <linux-
> kernel@vger.kernel.org>; lkp@lists.01.org; lkp <lkp@intel.com>
> Subject: [LKP] Re: d646969055:
> WARNING:at_kernel/ucount.c:#dec_rlimit_ucounts
> 
> On Wed, Sep 15, 2021 at 01:54:09AM +0000, Si, Beibei wrote:
> > Hi, legion
> >
> > > -----Original Message-----
> > > From: Alexey Gladkov <legion@kernel.org>
> > > Sent: Tuesday, September 14, 2021 3:40 AM
> > > To: Sang, Oliver <oliver.sang@intel.com>
> > > Cc: Eric W. Biederman <ebiederm@xmission.com>; LKML <linux-
> > > kernel@vger.kernel.org>; lkp@lists.01.org; lkp <lkp@intel.com>
> > > Subject: Re: d646969055:
> WARNING:at_kernel/ucount.c:#dec_rlimit_ucounts
> > >
> > > On Mon, Sep 13, 2021 at 10:16:54PM +0800, kernel test robot wrote:
> > > >
> > > >
> > > > Greeting,
> > > >
> > > > FYI, we noticed the following commit (built with gcc-9):
> > > >
> > > > commit: d64696905554e919321e31afc210606653b8f6a4 ("Reimplement
> > > > RLIMIT_SIGPENDING on top of ucounts")
> > > > https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git master
> > > >
> > > >
> > > > in testcase: trinity
> > > > version: trinity-i386
> > > > with following parameters:
> > > >
> > > > 	number: 99999
> > > > 	group: group-02
> > > >
> > > > test-description: Trinity is a linux system call fuzz tester.
> > > > test-url: http://codemonkey.org.uk/projects/trinity/
> > > >
> > > >
> > > > on test machine: qemu-system-x86_64 -enable-kvm -cpu SandyBridge -smp
> > > > 2 -m 16G
> > > >
> > > > caused below changes (please refer to attached dmesg/kmsg for entire
> > > log/backtrace):
> > > >
> > > >
> > > >
> > > > If you fix the issue, kindly add following tag
> > > > Reported-by: kernel test robot <oliver.sang@intel.com>
> > > >
> > > >
> > > > [ 558.756672][ T2642] WARNING: CPU: 0 PID: 2642 at kernel/ucount.c:268
> > > > dec_rlimit_ucounts (kernel/ucount.c:268 (discriminator 1)) [
> > > > 558.758020][ T2642] Modules linked in: uvesafb cfbfillrect cfbimgblt
> > > > cfbcopyarea fb fbdev ppdev crc32_pclmul input_leds led_class intel_agp
> > > > intel_gtt parport_pc parport qemu_fw_cfg [  558.766247][ T2642] CPU: 0
> > > > PID: 2642 Comm: trinity-main Not tainted 5.12.0-gd64696905554 #1 [
> > > > 558.767543][ T2642] Hardware name: QEMU Standard PC (i440FX + PIIX,
> > > > 1996), BIOS 1.12.0-1 04/01/2014 [ 558.772150][ T2642] EIP:
> > > dec_rlimit_ucounts (kernel/ucount.c:268 (discriminator 1))
> [ 558.772945][ T2642]
> > > Code: 68 73 6c c3 01 83 15 6c 73 6c c3 00 85 c0 0f 94 c0 83 c4 04 5b 5e 5f 5d
> c3
> > > 8d 76 00 83 05 50 73 6c c3 01 83 15 54 73 6c c3 00 <0f> 0b 83 05 58 73 6c c3
> 01
> > > 83 15 5c 73 6c c3 00 eb 9d 8d b4 26 00 All code ========
> > > >    0:	68 73 6c c3 01       	pushq  $0x1c36c73
> > > >    5:	83 15 6c 73 6c c3 00 	adcl   $0x0,-0x3c938c94(%rip)        #
> > > 0xffffffffc36c7378
> > > >    c:	85 c0                	test   %eax,%eax
> > > >    e:	0f 94 c0             	sete   %al
> > > >   11:	83 c4 04             	add    $0x4,%esp
> > > >   14:	5b                   	pop    %rbx
> > > >   15:	5e                   	pop    %rsi
> > > >   16:	5f                   	pop    %rdi
> > > >   17:	5d                   	pop    %rbp
> > > >   18:	c3                   	retq
> > > >   19:	8d 76 00             	lea    0x0(%rsi),%esi
> > > >   1c:	83 05 50 73 6c c3 01 	addl   $0x1,-0x3c938cb0(%rip)        #
> > > 0xffffffffc36c7373
> > > >   23:	83 15 54 73 6c c3 00 	adcl   $0x0,-0x3c938cac(%rip)        #
> > > 0xffffffffc36c737e
> > > >   2a:*	0f 0b                	ud2    		<-- trapping instruction
> > > >   2c:	83 05 58 73 6c c3 01 	addl   $0x1,-0x3c938ca8(%rip)        #
> > > 0xffffffffc36c738b
> > > >   33:	83 15 5c 73 6c c3 00 	adcl   $0x0,-0x3c938ca4(%rip)        #
> > > 0xffffffffc36c7396
> > > >   3a:	eb 9d                	jmp    0xffffffffffffffd9
> > > >   3c:	8d                   	.byte 0x8d
> > > >   3d:	b4 26                	mov    $0x26,%ah
> > > > 	...
> > > >
> > > > Code starting with the faulting instruction
> > > > ===========================================
> > > >    0:	0f 0b                	ud2
> > > >    2:	83 05 58 73 6c c3 01 	addl   $0x1,-0x3c938ca8(%rip)        #
> > > 0xffffffffc36c7361
> > > >    9:	83 15 5c 73 6c c3 00 	adcl   $0x0,-0x3c938ca4(%rip)        #
> > > 0xffffffffc36c736c
> > > >   10:	eb 9d                	jmp    0xffffffffffffffaf
> > > >   12:	8d                   	.byte 0x8d
> > > >   13:	b4 26                	mov    $0x26,%ah
> > > > 	...
> > > > [  558.779398][ T2642] EAX: f63271e0 EBX: f63271e0 ECX: 00000001 EDX:
> > > > ffffffff [  558.781206][ T2642] ESI: 0000003c EDI: ffffffff EBP:
> > > > f62e3eac ESP: f62e3e9c [  558.782613][ T2642] DS: 007b ES: 007b FS:
> > > > 0000 GS: 0033 SS: 0068 EFLAGS: 00010246 [  558.783747][ T2642] CR0:
> > > > 80050033 CR2: 08082ff0 CR3: 362b0000 CR4: 00040690
> [  558.792353][ T2642]
> > > Call Trace:
> > > > [ 558.793036][ T2642] ? release_task (include/linux/rcupdate.h:654
> > > > kernel/exit.c:191) [ 558.793936][ T2642] release_task
> > > > (kernel/exit.c:191) [ 558.794818][ T2642] wait_task_zombie
> > > > (kernel/exit.c:1107) [ 558.800667][ T2642] wait_consider_task
> > > > (kernel/exit.c:1334) [ 558.801693][ T2642] ? _raw_read_lock
> > > > (include/linux/rwlock_api_smp.h:149 kernel/locking/spinlock.c:223) [
> > > > 558.802645][ T2642] do_wait (kernel/exit.c:1399 kernel/exit.c:1468) [
> > > > 558.803462][ T2642] kernel_wait4 (kernel/exit.c:1630) [ 558.806901][
> > > > T2642] ? kill_orphaned_pgrp (kernel/exit.c:1422) [ 558.808347][ T2642]
> > > > __ia32_sys_waitpid (kernel/exit.c:1675 kernel/exit.c:1673
> > > > kernel/exit.c:1673) [ 558.809338][ T2642] do_int80_syscall_32
> > > > (arch/x86/entry/common.c:77 arch/x86/entry/common.c:94)
> [ 558.810319][
> > > > T2642] entry_INT80_32 (arch/x86/entry/entry_32.S:1064) [  558.811254][
> > > > T2642] EIP: 0x809b132 [ 558.815723][ T2642] Code: 89 c8 c3 90 8d 74 26
> > > > 00 85 c0 c7 01 01 00 00 00 75 d8 a1 6c 94 a8 08 eb d1 66 90 66 90 66 90 66
> 90
> > > 66 90 66 90 66 90 90 cd 80 <c3> 8d b6 00 00 00 00 8d bc 27 00 00 00 00 8b 10
> a3
> > > 94 94 a8 08 85 All code ========
> > > >    0:	89 c8                	mov    %ecx,%eax
> > > >    2:	c3                   	retq
> > > >    3:	90                   	nop
> > > >    4:	8d 74 26 00          	lea    0x0(%rsi,%riz,1),%esi
> > > >    8:	85 c0                	test   %eax,%eax
> > > >    a:	c7 01 01 00 00 00    	movl   $0x1,(%rcx)
> > > >   10:	75 d8                	jne    0xffffffffffffffea
> > > >   12:	a1 6c 94 a8 08 eb d1 	movabs 0x9066d1eb08a8946c,%eax
> > > >   19:	66 90
> > > >   1b:	66 90                	xchg   %ax,%ax
> > > >   1d:	66 90                	xchg   %ax,%ax
> > > >   1f:	66 90                	xchg   %ax,%ax
> > > >   21:	66 90                	xchg   %ax,%ax
> > > >   23:	66 90                	xchg   %ax,%ax
> > > >   25:	66 90                	xchg   %ax,%ax
> > > >   27:	90                   	nop
> > > >   28:	cd 80                	int    $0x80
> > > >   2a:*	c3                   	retq   		<-- trapping instruction
> > > >   2b:	8d b6 00 00 00 00    	lea    0x0(%rsi),%esi
> > > >   31:	8d bc 27 00 00 00 00 	lea    0x0(%rdi,%riz,1),%edi
> > > >   38:	8b 10                	mov    (%rax),%edx
> > > >   3a:	a3                   	.byte 0xa3
> > > >   3b:	94                   	xchg   %eax,%esp
> > > >   3c:	94                   	xchg   %eax,%esp
> > > >   3d:	a8 08                	test   $0x8,%al
> > > >   3f:	85                   	.byte 0x85
> > > >
> > > > Code starting with the faulting instruction
> > > > ===========================================
> > > >    0:	c3                   	retq
> > > >    1:	8d b6 00 00 00 00    	lea    0x0(%rsi),%esi
> > > >    7:	8d bc 27 00 00 00 00 	lea    0x0(%rdi,%riz,1),%edi
> > > >    e:	8b 10                	mov    (%rax),%edx
> > > >   10:	a3                   	.byte 0xa3
> > > >   11:	94                   	xchg   %eax,%esp
> > > >   12:	94                   	xchg   %eax,%esp
> > > >   13:	a8 08                	test   $0x8,%al
> > > >   15:	85                   	.byte 0x85
> > > > [  558.820109][ T2642] EAX: ffffffda EBX: 00000f0f ECX: bfb23394 EDX:
> > > > 0000000b [  558.821480][ T2642] ESI: 00000002 EDI: 08a890fc EBP:
> > > > 08a89034 ESP: bfb23364 [  558.822693][ T2642] DS: 007b ES: 007b FS:
> > > > 0000 GS: 0033 SS: 007b EFLAGS: 00000246 [  558.828056][ T2642] irq
> > > > event stamp: 1348273 [ 558.828922][ T2642] hardirqs last enabled at
> > > > (1348281): console_unlock (kernel/printk/printk.c:2605 (discriminator
> > > > 1)) [ 558.830629][ T2642] hardirqs last disabled at (1348288):
> > > > console_unlock (kernel/printk/printk.c:2520 (discriminator 1)) [
> > > > 558.833190][ T2642] softirqs last enabled at (1348240): __do_softirq
> > > > (kernel/softirq.c:372) [ 558.834715][ T2642] softirqs last disabled at
> > > > (1348231): do_softirq_own_stack (arch/x86/kernel/irq_32.c:60
> > > > arch/x86/kernel/irq_32.c:149) [  558.840026][ T2642] ---[ end trace
> > > > 6bbb25560ce8d9b6 ]---
> > > >
> > > >
> > > > To reproduce:
> > > >
> > > >         # build kernel
> > > > 	cd linux
> > > > 	cp config-5.12.0-gd64696905554 .config
> > > > 	make HOSTCC=gcc-9 CC=gcc-9 ARCH=i386 olddefconfig prepare
> > > > modules_prepare bzImage
> > > >
> > > >         git clone https://github.com/intel/lkp-tests.git
> > > >         cd lkp-tests
> > > >         bin/lkp qemu -k <bzImage> job-script # job-script is attached
> > > > in this email
> > >
> > > I am unable to run the test following this instruction.
> >
> > After double check, we can reproduce this issue, could you kindly offer your
> full log and the reproducing steps?
> 
> Sure. Here is what i did:
 
Thanks, I tried your steps on my machine, but still can reproduce the kernel panic, I add my steps and log here, hope they can help. Also, a soft reminder, no need to download lkp-tests under linux/.

$ grep PRETTY_NAME /etc/os-release
PRETTY_NAME="Debian GNU/Linux 10 (buster)"

$ git clone https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git

$ cd linux

/linux$ git describe
v5.15-rc1-221-g4357f03d6611

/linux$ cp ../config-5.12.0-gd64696905554 .config

/linux$ make -j8 ARCH=i386 olddefconfig prepare modules_prepare bzImage
...
  BUILD   arch/x86/boot/bzImage
Kernel: arch/x86/boot/bzImage is ready  (#1)

/lkp-tests$ sudo bin/lkp qemu -k ../linux/arch/x86/boot/bzImage ../tmp/job-script

result_root: /home/carel/.lkp//result/trinity/group-02-99999/vm-snb/yocto-i386-minimal-20190520.cgz/i386-randconfig-r015-20210910/gcc-9/d64696905554e919321e31afc210606653b8f6a4/8
downloading initrds ...
/usr/bin/wget -q --timeout=1800 --tries=1 --local-encoding=UTF-8 http://0day.sh.intel.com:80/~lkp/osimage/yocto/yocto-i386-minimal-20190520.cgz -N -P /home/carel/.lkp/cache/osimage/yocto
/usr/bin/wget -q --timeout=1800 --tries=1 --local-encoding=UTF-8 http://0day.sh.intel.com:80/~lkp/osimage/pkg/yocto-i386-minimal-20190520.cgz/trinity-i386.cgz -N -P /home/carel/.lkp/cache/osimage/pkg/yocto-i386-minimal-20190520.cgz
exec command: qemu-system-x86_64 -enable-kvm -fsdev local,id=test_dev,path=/home/carel/.lkp//result/trinity/group-02-99999/vm-snb/yocto-i386-minimal-20190520.cgz/i386-randconfig-r015-20210910/gcc-9/d64696905554e919321e31afc210606653b8f6a4/8,security_model=none -device virtio-9p-pci,fsdev=test_dev,mount_tag=9p/virtfs_mount -kernel ../linux/arch/x86/boot/bzImage -append root=/dev/ram0 user=$(whoami) job=/lkp/jobs/scheduled/vm-snb-43/trinity-group-02-99999-yocto-i386-minimal-20190520.cgz-d64696905554e919321e31afc210606653b8f6a4-20210911-24127-1x1tp2w-8.yaml ARCH=i386 kconfig=i386-randconfig-r015-20210910 branch=trace/ftrace/core commit=d64696905554e919321e31afc210606653b8f6a4 BOOT_IMAGE=/pkg/linux/i386-randconfig-r015-20210910/gcc-9/d64696905554e919321e31afc210606653b8f6a4/vmlinuz-5.12.0-gd64696905554 vmalloc=128M initramfs_async=0 page_owner=on max_uptime=2100 RESULT_ROOT=/result/trinity/group-02-99999/vm-snb/yocto-i386-minimal-20190520.cgz/i386-randconfig-r015-20210910/gcc-9/d64696905554e919321e31afc210606653b8f6a4/8 LKP_LOCAL_RUN=1 selinux=0 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 net.ifnames=0 printk.devkmsg=on panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 drbd.minor_count=8 systemd.log_level=err ignore_loglevel console=tty0 earlyprintk=ttyS0,115200 console=ttyS0,115200 vga=normal rw  ip=dhcp result_service=9p/virtfs_mount -initrd /home/carel/.lkp/cache/final_initrd -smp 2 -m 3700M -no-reboot -watchdog i6300esb -rtc base=localtime -device e1000,netdev=net0 -netdev user,id=net0 -display none -monitor null -serial stdio
early console in setup code
Probing EDD (edd=off to disable)... ok
Wrong EFI loader signature.
early console in extract_kernel
input_data: 0x031af079
input_len: 0x013d184d
output: 0x01000000
output_len: 0x026da05c
kernel_total_size: 0x03597000
needed_size: 0x03597000

Decompressing Linux... Parsing ELF... done.
Booting the kernel.
[    0.000000][    T0] Linux version 5.15.0-rc1-00221-g4357f03d6611 (carel@carel) (gcc (Debian 8.3.0-6) 8.3.0, GNU ld (GNU Binutils for Debian) 2.31.1) #1 PREEMPT Sat Sep 18 09:42:44 CST 2021
[    0.000000][    T0] KERNEL supported cpus:
[    0.000000][    T0]   AMD AuthenticAMD
[    0.000000][    T0]   NSC Geode by NSC
[    0.000000][    T0]   Cyrix CyrixInstead
[    0.000000][    T0]   Centaur CentaurHauls
[    0.000000][    T0]   zhaoxin   Shanghai  
[    0.000000][    T0] CPU: vendor_id 'GenuineIntel' unknown, using generic init.
[    0.000000][    T0] CPU: Your system may be unstable.
[    0.000000][    T0] x86/fpu: x87 FPU will use FXSAVE
[    0.000000][    T0] signal: max sigframe size: 1440
[    0.000000][    T0] BIOS-provided physical RAM map:
[    0.000000][    T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000][    T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000][    T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000][    T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bffdffff] usable
[    0.000000][    T0] BIOS-e820: [mem 0x00000000bffe0000-0x00000000bfffffff] reserved
[    0.000000][    T0] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[    0.000000][    T0] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000][    T0] BIOS-e820: [mem 0x0000000100000000-0x00000001273fffff] usable
[    0.000000][    T0] printk: debug: ignoring loglevel setting.
[    0.000000][    T0] printk: bootconsole [earlyser0] enabled
[    0.000000][    T0] Notice: NX (Execute Disable) protection cannot be enabled: non-PAE kernel!
[    0.000000][    T0] SMBIOS 2.8 present.
[    0.000000][    T0] DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014
[    0.000000][    T0] Hypervisor detected: KVM
[    0.000000][    T0] kvm-clock: Using msrs 4b564d01 and 4b564d00
[    0.000000][    T0] kvm-clock: cpu 0, msr 370e001, primary cpu clock
[    0.000008][    T0] kvm-clock: using sched offset of 1062708934 cycles
[    0.000544][    T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns
[    0.002029][    T0] tsc: Detected 3591.686 MHz processor
[    0.003356][    T0] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.003979][    T0] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.004504][    T0] last_pfn = 0xbffe0 max_arch_pfn = 0x100000
[    0.005027][    T0] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
[    0.005670][    T0] initial memory mapped: [mem 0x00000000-0x047fffff]
[    0.006272][    T0] RAMDISK: [mem 0x7f972000-0x7fffffff]
[    0.006716][    T0] Allocated new RAMDISK: [mem 0x36570000-0x36bfd653]
[    0.008979][    T0] Move RAMDISK from [mem 0x7f972000-0x7ffff653] to [mem 0x36570000-0x36bfd653]
[    0.009782][    T0] ACPI: Early table checksum verification disabled
[    0.010351][    T0] ACPI: RSDP 0x00000000000F5850 000014 (v00 BOCHS )
[    0.010893][    T0] ACPI: RSDT 0x00000000BFFE15C9 000030 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[    0.011667][    T0] ACPI: FACP 0x00000000BFFE149D 000074 (v01 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[    0.012441][    T0] ACPI: DSDT 0x00000000BFFE0040 00145D (v01 BOCHS  BXPCDSDT 00000001 BXPC 00000001)
[    0.013214][    T0] ACPI: FACS 0x00000000BFFE0000 000040
[    0.013662][    T0] ACPI: APIC 0x00000000BFFE1511 000080 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[    0.014437][    T0] ACPI: HPET 0x00000000BFFE1591 000038 (v01 BOCHS  BXPCHPET 00000001 BXPC 00000001)
[    0.015206][    T0] ACPI: Reserving FACP table memory at [mem 0xbffe149d-0xbffe1510]
[    0.015851][    T0] ACPI: Reserving DSDT table memory at [mem 0xbffe0040-0xbffe149c]
[    0.016492][    T0] ACPI: Reserving FACS table memory at [mem 0xbffe0000-0xbffe003f]
[    0.017134][    T0] ACPI: Reserving APIC table memory at [mem 0xbffe1511-0xbffe1590]
[    0.017773][    T0] ACPI: Reserving HPET table memory at [mem 0xbffe1591-0xbffe15c8]
[    0.018424][    T0] 2195MB HIGHMEM available.
[    0.018789][    T0] 875MB LOWMEM available.
[    0.019136][    T0]   mapped low ram: 0 - 36bfe000
[    0.019530][    T0]   low ram: 0 - 36bfe000
[    0.021850][    T0] Zone ranges:
[    0.022170][    T0]   Normal   [mem 0x0000000000001000-0x0000000036bfdfff]
[    0.022742][    T0]   HighMem  [mem 0x0000000036bfe000-0x00000000bffdffff]
[    0.023312][    T0] Movable zone start for each node
[    0.023723][    T0] Early memory node ranges
[    0.024077][    T0]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.024655][    T0]   node   0: [mem 0x0000000000100000-0x00000000bffdffff]
[    0.025232][    T0] Initmem setup node 0 [mem 0x0000000000001000-0x00000000bffdffff]
[    0.025889][    T0] On node 0, zone Normal: 1 pages in unavailable ranges
[    0.030249][    T0] On node 0, zone Normal: 97 pages in unavailable ranges
[    0.041791][    T0] On node 0, zone HighMem: 32 pages in unavailable ranges
[    0.042588][    T0] ACPI: PM-Timer IO Port: 0x608
[    0.043569][    T0] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.044084][    T0] kvm-guest: stealtime: cpu 0, msr 2f13ac0
[    0.044581][    T0] [mem 0xc0000000-0xfeffbfff] available for PCI devices
[    0.045157][    T0] Booting paravirtualized kernel on KVM
[    0.045623][    T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
[    0.046605][    T0] pcpu-alloc: s0 r0 d32768 u32768 alloc=1*32768
[    0.047131][    T0] pcpu-alloc: [0] 0 
[    0.047464][    T0] Built 1 zonelists, mobility grouping on.  Total pages: 784550
[    0.048095][    T0] Kernel command line: root=/dev/ram0 user=$(whoami) job=/lkp/jobs/scheduled/vm-snb-43/trinity-group-02-99999-yocto-i386-minimal-20190520.cgz-d64696905554e919321e31afc210606653b8f6a4-20210911-24127-1x1tp2w-8.yaml ARCH=i386 kconfig=i386-randconfig-r015-20210910 branch=trace/ftrace/core commit=d64696905554e919321e31afc210606653b8f6a4 BOOT_IMAGE=/pkg/linux/i386-randconfig-r015-20210910/gcc-9/d64696905554e919321e31afc210606653b8f6a4/vmlinuz-5.12.0-gd64696905554 vmalloc=128M initramfs_async=0 page_owner=on max_uptime=2100 RESULT_ROOT=/result/trinity/group-02-99999/vm-snb/yocto-i386-minimal-20190520.cgz/i386-randconfig-r015-20210910/gcc-9/d64696905554e919321e31afc210606653b8f6a4/8 LKP_LOCAL_RUN=1 selinux=0 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 net.ifnames=0 printk.devkmsg=on panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 drbd.minor_count=8 systemd.log_level=err ignore_loglevel console=tty0 
[    0.048491][    T0] sysrq: sysrq always enabled.
[    0.056301][    T0] ignoring the deprecated load_ramdisk= option
[    0.057014][    T0] Unknown command line parameters: user=$(whoami) job=/lkp/jobs/scheduled/vm-snb-43/trinity-group-02-99999-yocto-i386-minimal-20190520.cgz-d64696905554e919321e31afc210606653b8f6a4-20210911-24127-1x1tp2w-8.yaml ARCH=i386 kconfig=i386-randconfig-r015-20210910 branch=trace/ftrace/core commit=d64696905554e919321e31afc210606653b8f6a4 BOOT_IMAGE=/pkg/linux/i386-randconfig-r015-20210910/gcc-9/d64696905554e919321e31afc210606653b8f6a4/vmlinuz-5.12.0-gd64696905554 max_uptime=2100 RESULT_ROOT=/result/trinity/group-02-99999/vm-snb/yocto-i386-minimal-20190520.cgz/i386-randconfig-r015-20210910/gcc-9/d64696905554e919321e31afc210606653b8f6a4/8 LKP_LOCAL_RUN=1 selinux=0 apic=debug softlockup_panic=1 prompt_ramdisk=0 vga=normal result_service=9p/virtfs_mount
[    0.062708][    T0] Dentry cache hash table entries: 131072 (order: 7, 524288 bytes, linear)
[    0.063433][    T0] Inode-cache hash table entries: 65536 (order: 6, 262144 bytes, linear)
[    0.064320][    T0] mem auto-init: stack:off, heap alloc:on, heap free:on
[    0.064898][    T0] mem auto-init: clearing system memory may take some time...
[    0.067713][    T0] Initializing HighMem for node 0 (00036bfe:000bffe0)
[    1.664514][    T0] Initializing Movable for node 0 (00000000:00000000)
[    2.271551][    T0] Checking if this processor honours the WP bit even in supervisor mode...Ok.
[    2.272366][    T0] Memory: 3052536K/3145208K available (23745K kernel code, 7165K rwdata, 7728K rodata, 1028K init, 13920K bss, 92672K reserved, 0K cma-reserved, 2248584K highmem)
[    2.273752][    T0] random: get_random_u32 called from __kmem_cache_create+0x48/0x7c0 with crng_init=0
[    2.273842][    T0] random: get_random_u32 called from cache_random_seq_create+0xb7/0x250 with crng_init=0
[    2.273901][    T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1
[    2.276153][    T0] random: get_random_u32 called from __kmem_cache_create+0x48/0x7c0 with crng_init=0
[    2.276204][    T0] trace event string verifier disabled
[    2.277560][    T0] Running RCU self tests
[    2.277935][    T0] rcu: Preemptible hierarchical RCU implementation.
[    2.278486][    T0] rcu: 	RCU lockdep checking is enabled.
[    2.278955][    T0] rcu: 	RCU debug extended QS entry/exit.
[    2.279432][    T0] 	RCU CPU stall warnings timeout set to 100 (rcu_cpu_stall_timeout).
[    2.280116][    T0] 	Trampoline variant of Tasks RCU enabled.
[    2.280606][    T0] 	Rude variant of Tasks RCU enabled.
[    2.281052][    T0] 	Tracing variant of Tasks RCU enabled.
[    2.281524][    T0] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
[    2.283419][    T0] NR_IRQS: 16, nr_irqs: 16, preallocated irqs: 16
[    2.284284][    T0] kfence: initialized - using 2097152 bytes for 255 objects at 0x(ptrval)-0x(ptrval)
[    2.285222][    T0] printk: console [ttyS0] enabled
[    2.285222][    T0] printk: console [ttyS0] enabled
[    2.286089][    T0] printk: bootconsole [earlyser0] disabled
[    2.286089][    T0] printk: bootconsole [earlyser0] disabled
[    2.287063][    T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    2.287797][    T0] ... MAX_LOCKDEP_SUBCLASSES:  8
[    2.288218][    T0] ... MAX_LOCK_DEPTH:          48
[    2.288647][    T0] ... MAX_LOCKDEP_KEYS:        8192
[    2.289090][    T0] ... CLASSHASH_SIZE:          4096
[    2.289533][    T0] ... MAX_LOCKDEP_ENTRIES:     32768
[    2.289987][    T0] ... MAX_LOCKDEP_CHAINS:      65536
[    2.290439][    T0] ... CHAINHASH_SIZE:          32768
[    2.290889][    T0]  memory used by lock dependency info: 3805 kB
[    2.291423][    T0]  memory used for stack traces: 2112 kB
[    2.291903][    T0]  per task-struct memory footprint: 1344 bytes
[    2.292443][    T0] ACPI: Core revision 20210730
[    2.292998][    T0] ACPI: setting ELCR to 0200 (from 0c00)
[    2.293574][    T0] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns
[    2.294563][    T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x33c5a5f08b9, max_idle_ns: 440795345409 ns
[    2.295561][    T0] Calibrating delay loop (skipped) preset value.. 7183.37 BogoMIPS (lpj=14366744)
[    2.296352][    T0] pid_max: default: 32768 minimum: 301
[    2.296866][    T0] LSM: Security Framework initializing
[    2.297360][    T0] Mount-cache hash table entries: 2048 (order: 1, 8192 bytes, linear)
[    2.298067][    T0] Mountpoint-cache hash table entries: 2048 (order: 1, 8192 bytes, linear)
[    2.300096][    T0] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[    2.300634][    T0] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[    2.301217][    T0] CPU: GenuineIntel QEMU Virtual CPU version 2.5+ (family: 0x6, model: 0x6, stepping: 0x3)
[    2.302076][    T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
[    2.302889][    T0] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available!
[    2.302891][    T0] Speculative Store Bypass: Vulnerable
[    2.304023][    T0] L1TF: Kernel not compiled for PAE. No mitigation for L1TF
[    2.304650][    T0] MDS: Vulnerable: Clear CPU buffers attempted, no microcode
[    2.306112][    T1] Running RCU-tasks wait API self tests
[    2.407774][    T1] Performance Events: no PMU driver, software events only.
[    2.409029][    T1] rcu: Hierarchical SRCU implementation.
[    2.410091][    T1] dyndbg: Ignore empty _ddebug table in a CONFIG_DYNAMIC_DEBUG_CORE build
[    2.411359][    T1] NMI watchdog: Perf NMI watchdog permanently disabled
[    2.415631][   T12] Callback from call_rcu_tasks_trace() invoked.
[    2.419040][    T1] allocated 31457280 bytes of page_ext
[    2.420779][    T1] Node 0, zone   Normal: page owner found early allocated 8181 pages
[    2.422009][    T1] Node 0, zone  HighMem: page owner found early allocated 0 pages
[    2.423650][    T1] devtmpfs: initialized
[    2.424381][    T1] version magic: 0x4138332a
[    2.427072][    T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
[    2.427568][    T1] futex hash table entries: 256 (order: 1, 12288 bytes, linear)
[    2.428377][    T1] prandom: seed boundary self test passed
[    2.429388][    T1] prandom: 100 self tests passed
[    2.433248][    T1] prandom32: self test passed (less than 6 bits correlated)
[    2.433877][    T1] pinctrl core: initialized pinctrl subsystem
[    2.434402][    T1] pinctrl core: failed to create debugfs directory
[    2.435209][    T1] regulator-dummy: no parameters, enabled
[    2.435665][    T1] 
[    2.435871][    T1] *************************************************************
[    2.436525][    T1] **     NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE    **
[    2.437177][    T1] **                                                         **
[    2.437838][    T1] **  IOMMU DebugFS SUPPORT HAS BEEN ENABLED IN THIS KERNEL  **
[    2.438486][    T1] **                                                         **
[    2.439139][    T1] ** This means that this kernel is built to expose internal **
[    2.439556][    T1] ** IOMMU data structures, which may compromise security on **
[    2.440210][    T1] ** your system.                                            **
[    2.440861][    T1] **                                                         **
[    2.441508][    T1] ** If you see this message and you are not debugging the   **
[    2.442159][    T1] ** kernel, report this immediately to your vendor!         **
[    2.442813][    T1] **                                                         **
[    2.443556][    T1] **     NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE    **
[    2.444210][    T1] *************************************************************
[    2.445099][    T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family
[    2.446474][    T1] audit: initializing netlink subsys (disabled)
[    2.447713][    T1] cpuidle: using governor ladder
[    2.448685][    T1] ACPI: bus type PCI registered
[    2.449251][    T1] PCI: Using configuration type 1 for base access
[    2.451593][   T18] audit: type=2000 audit(1631929790.328:1): state=initialized audit_enabled=0 res=1
[    2.459421][    T1] HugeTLB registered 4.00 MiB page size, pre-allocated 0 pages
[    2.460512][   T25] cryptomgr_test (25) used greatest stack depth: 7324 bytes left
[    2.462143][    T1] cryptd: max_cpu_qlen set to 1000
[    2.464553][    T1] gpio-f7188x: Not a Fintek device at 0x0000002e
[    2.465127][    T1] gpio-f7188x: Not a Fintek device at 0x0000004e
[    2.465728][    T1] ACPI: Added _OSI(Module Device)
[    2.466164][    T1] ACPI: Added _OSI(Processor Device)
[    2.466619][    T1] ACPI: Added _OSI(3.0 _SCP Extensions)
[    2.467101][    T1] ACPI: Added _OSI(Processor Aggregator Device)
[    2.467665][    T1] ACPI: Added _OSI(Linux-Dell-Video)
[    2.468124][    T1] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[    2.468654][    T1] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
[    2.471762][    T1] ACPI: 1 ACPI AML tables successfully acquired and loaded
[    2.474525][    T1] ACPI: Interpreter enabled
[    2.474959][    T1] ACPI: PM: (supports S0 S3 S5)
[    2.475379][    T1] ACPI: Using PIC for interrupt routing
[    2.475598][    T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    2.476792][    T1] ACPI: Enabled 2 GPEs in block 00 to 0F
[    2.487114][    T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    2.487567][    T1] acpi PNP0A03:00: _OSC: OS supports [Segments HPX-Type3]
[    2.488207][    T1] acpi resource window ([0x140000000-0x1bfffffff] ignored, not CPU addressable)
[    2.489975][    T1] PCI host bridge to bus 0000:00
[    2.490402][    T1] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    2.491059][    T1] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    2.491557][    T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    2.492268][    T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window]
[    2.492974][    T1] pci_bus 0000:00: root bus resource [bus 00-ff]
[    2.493968][    T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[    2.495802][    T1] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[    2.497037][    T1] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[    2.499268][    T1] pci 0000:00:01.1: reg 0x20: [io  0xc080-0xc08f]
[    2.500250][    T1] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    2.500932][    T1] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    2.501555][    T1] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    2.502230][    T1] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    2.504048][    T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[    2.504876][    T1] pci 0000:00:01.3: quirk: [io  0x0600-0x063f] claimed by PIIX4 ACPI
[    2.505571][    T1] pci 0000:00:01.3: quirk: [io  0x0700-0x070f] claimed by PIIX4 SMB
[    2.506929][    T1] pci 0000:00:02.0: [1234:1111] type 00 class 0x030000
[    2.511755][   T11] Callback from call_rcu_tasks_rude() invoked.
[    2.515963][    T1] pci 0000:00:02.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref]
[    2.518124][    T1] pci 0000:00:02.0: reg 0x18: [mem 0xfebf0000-0xfebf0fff]
[    2.521663][    T1] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
[    2.524209][    T1] pci 0000:00:03.0: [1af4:1009] type 00 class 0x000200
[    2.525976][    T1] pci 0000:00:03.0: reg 0x10: [io  0xc000-0xc03f]
[    2.527331][    T1] pci 0000:00:03.0: reg 0x14: [mem 0xfebf1000-0xfebf1fff]
[    2.529511][    T1] pci 0000:00:03.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref]
[    2.532428][    T1] pci 0000:00:04.0: [8086:100e] type 00 class 0x020000
[    2.533708][    T1] pci 0000:00:04.0: reg 0x10: [mem 0xfebc0000-0xfebdffff]
[    2.534960][    T1] pci 0000:00:04.0: reg 0x14: [io  0xc040-0xc07f]
[    2.538549][    T1] pci 0000:00:04.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref]
[    2.539960][    T1] pci 0000:00:05.0: [8086:25ab] type 00 class 0x088000
[    2.540813][    T1] pci 0000:00:05.0: reg 0x10: [mem 0xfebf2000-0xfebf200f]
[    2.543208][    T1] pci_bus 0000:00: on NUMA node 0
[    2.544762][    T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10
[    2.545566][    T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10
[    2.546357][    T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11
[    2.547701][    T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11
[    2.548470][    T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9
[    2.549739][    T1] iommu: Default domain type: Translated 
[    2.550234][    T1] iommu: DMA domain TLB invalidation policy: lazy mode 
[    2.551069][    T1] pci 0000:00:02.0: vgaarb: setting as boot VGA device
[    2.551552][    T1] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[    2.551558][    T1] pci 0000:00:02.0: vgaarb: bridge control possible
[    2.552118][    T1] vgaarb: loaded
[    2.552890][    T1] SCSI subsystem initialized
[    2.553322][    T1] libata version 3.00 loaded.
[    2.553821][    T1] ACPI: bus type USB registered
[    2.554311][    T1] usbcore: registered new interface driver usbfs
[    2.555594][    T1] usbcore: registered new interface driver hub
[    2.556144][    T1] usbcore: registered new device driver usb
[    2.556803][    T1] mc: Linux media interface: v0.10
[    2.557362][    T1] videodev: Linux video capture interface: v2.00
[    2.557922][    T1] cec: Failed to create debugfs cec dir
[    2.558417][    T1] pps_core: LinuxPPS API ver. 1 registered
[    2.558920][    T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    2.559571][    T1] PTP clock support registered
[    2.560592][    T1] PCI: Using ACPI for IRQ routing
[    2.561032][    T1] PCI: pci_cache_line_size set to 64 bytes
[    2.561603][    T1] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    2.562195][    T1] e820: reserve RAM buffer [mem 0xbffe0000-0xbfffffff]
[    2.563869][    T1] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
[    2.564371][    T1] hpet0: 3 comparators, 64-bit 100.000000 MHz counter
[    2.568656][    T1] clocksource: Switched to clocksource kvm-clock
[    2.603886][    T1] VFS: Disk quotas dquot_6.6.0
[    2.604326][    T1] VFS: Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
[    2.605145][    T1] pnp: PnP ACPI init
[    2.605820][    T1] pnp 00:03: [dma 2]
[    2.607006][    T1] pnp: PnP ACPI: found 6 devices
[    2.607444][    T1] PnPBIOS: Disabled
[    2.654549][    T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    2.655450][    T1] intel_rapl_common: driver does not support CPU family 6 model 6
[    2.656239][    T1] NET: Registered PF_INET protocol family
[    2.656804][    T1] IP idents hash table entries: 16384 (order: 5, 131072 bytes, linear)
[    2.657924][    T1] CE: hpet increased min_delta_ns to 5000 nsec
[    2.657982][    T1] CE: hpet increased min_delta_ns to 7500 nsec
[    2.658067][    T1] CE: hpet increased min_delta_ns to 11250 nsec
[    2.658238][    T1] tcp_listen_portaddr_hash hash table entries: 512 (order: 2, 22528 bytes, linear)
[    2.660688][    T1] TCP established hash table entries: 8192 (order: 3, 32768 bytes, linear)
[    2.661524][    T1] TCP bind hash table entries: 8192 (order: 6, 327680 bytes, linear)
[    2.662406][    T1] TCP: Hash tables configured (established 8192 bind 8192)
[    2.663095][    T1] UDP hash table entries: 512 (order: 3, 49152 bytes, linear)
[    2.663884][    T1] UDP-Lite hash table entries: 512 (order: 3, 49152 bytes, linear)
[    2.664683][    T1] NET: Registered PF_UNIX/PF_LOCAL protocol family
[    2.665548][    T1] RPC: Registered named UNIX socket transport module.
[    2.666144][    T1] RPC: Registered udp transport module.
[    2.666622][    T1] RPC: Registered tcp transport module.
[    2.667098][    T1] RPC: Registered tcp NFSv4.1 backchannel transport module.
[    2.667787][    T1] NET: Registered PF_XDP protocol family
[    2.668288][    T1] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    2.668894][    T1] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    2.669503][    T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    2.670166][    T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfffff window]
[    2.670846][    T1] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[    2.671417][    T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[    2.672047][    T1] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[    2.672676][    T1] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    2.673494][    T1] PCI: CLS 0 bytes, default 64
[    2.674101][    T7] Unpacking initramfs...
[    2.723674][   T10] Callback from call_rcu_tasks() invoked.
[    2.999818][    T7] Freeing initrd memory: 6712K
[    3.000768][    T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x33c5a5f08b9, max_idle_ns: 440795345409 ns
[    3.001880][    T1] NatSemi SCx200 Driver
[    3.303836][    C0] random: fast init done
[    3.511878][    T9] _warn_unseeded_randomness: 232 callbacks suppressed
[    3.511882][    T9] random: get_random_u32 called from get_random_order+0xd0/0x130 with crng_init=1
[    7.526547][    T7] random: get_random_u32 called from allocate_slab+0x221/0xbd0 with crng_init=1
[    7.529115][    T9] random: get_random_u32 called from stress_one_work+0x21/0xe0 with crng_init=1
[    7.529177][   T68] random: get_random_u32 called from get_random_order+0xd0/0x130 with crng_init=1
[    9.531307][    T1] _warn_unseeded_randomness: 1 callbacks suppressed
[    9.531311][    T1] random: get_random_u32 called from __kmem_cache_create+0x48/0x7c0 with crng_init=1
[    9.531319][    T1] random: get_random_u32 called from cache_random_seq_create+0xb7/0x250 with crng_init=1
[    9.531365][    T1] random: get_random_u32 called from allocate_slab+0x221/0xbd0 with crng_init=1
[    9.716152][    T1] Initialise system trusted keyrings
[    9.716716][    T1] workingset: timestamp_bits=30 max_order=20 bucket_order=0
[    9.723158][    T1] zbud: loaded
[    9.723992][    T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher
[    9.725282][    T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/
[    9.725902][    T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc.
[    9.726505][    T1] QNX4 filesystem 0.2.3 registered.
[    9.727134][    T1] JFS: nTxBlock = 8192, nTxLock = 65536
[    9.731931][    T1] gfs2: GFS2 installed
[    9.742088][    T1] NET: Registered PF_ALG protocol family
[    9.742603][    T1] Key type asymmetric registered
[    9.743047][    T1] Asymmetric key parser 'x509' registered
[    9.743771][    T1] bounce: pool size: 64 pages
[    9.744282][    T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249)
[    9.745014][    T1] io scheduler kyber registered
[    9.759031][    T1] crc32: CRC_LE_BITS = 1, CRC_BE BITS = 1
[    9.759527][    T1] crc32: self tests passed, processed 225944 bytes in 6670415 nsec
[    9.767046][    T1] crc32c: CRC_LE_BITS = 1
[    9.767423][    T1] crc32c: self tests passed, processed 225944 bytes in 3365492 nsec
[   10.062697][    T1] crc32_combine: 8373 self tests passed
[   10.343705][    T1] crc32c_combine: 8373 self tests passed
[   10.344523][    T1] start plist test
[   10.347001][    T1] end plist test
[   10.348086][    T1] switchtec: loaded.
[   10.348683][    T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[   10.355768][    T1] ACPI: button: Power Button [PWRF]
[   10.356297][    T1] EINJ: EINJ table not found.
[   10.356819][    T1] isapnp: Scanning for PnP cards...
[   10.713449][    T1] isapnp: No Plug & Play device found
[   10.861044][    T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11
[   10.861528][    T1] PCI: setting IRQ 11 as level-triggered
[   10.886858][    T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[   10.887553][    T1] serial 00:05: GPIO lookup for consumer rs485-term
[   10.888165][    T1] serial 00:05: using ACPI for GPIO lookup
[   10.888669][    T1] acpi PNP0501:00: GPIO: looking up rs485-term-gpios
[   10.889240][    T1] acpi PNP0501:00: GPIO: looking up rs485-term-gpio
[   10.889811][    T1] serial 00:05: using lookup tables for GPIO lookup
[   10.890383][    T1] serial 00:05: No GPIO consumer rs485-term found
[   10.891033][    T1] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[   10.892621][    T1] Applicom driver: $Id: ac.c,v 1.30 2000/03/22 16:03:57 dwmw2 Exp $
[   10.893325][    T1] ac.o: No PCI boards found.
[   10.893720][    T1] ac.o: For an ISA board you must supply memory and irq parameters.
[   10.894788][    T1] platform pc8736x_gpio.0: NatSemi pc8736x GPIO Driver Initializing
[   10.895488][    T1] platform pc8736x_gpio.0: no device found
[   10.896106][    T1] nsc_gpio initializing
[   10.896477][    T1] telclk_interrupt = 0xf non-mcpbl0010 hw.
[   10.896985][    T1] Linux agpgart interface v0.103
[   10.897524][    T1] dummy-irq: no IRQ given.  Use irq=N
[   10.898490][    T1] usbcore: registered new interface driver dln2
[   10.899155][    T1] _warn_unseeded_randomness: 175 callbacks suppressed
[   10.899156][    T1] random: get_random_u32 called from __kmem_cache_create+0x48/0x7c0 with crng_init=1
[   10.899162][    T1] random: get_random_u32 called from cache_random_seq_create+0xb7/0x250 with crng_init=1
[   10.899183][    T1] random: get_random_u32 called from allocate_slab+0x221/0xbd0 with crng_init=1
[   10.903868][    T1] Rounding down aligned max_sectors from 4294967295 to 4294967288
[   10.904625][    T1] db_root: cannot open: /etc/target
[   10.905182][    T1] mtdoops: mtd device (mtddev=name/number) must be supplied
[   10.905862][    T1] slram: not enough parameters.
[   10.907922][    T1] mtd mtd0: GPIO lookup for consumer wp
[   10.908415][    T1] mtd mtd0: using lookup tables for GPIO lookup
[   10.908952][    T1] mtd mtd0: No GPIO consumer wp found
[   10.910396][   T96] kworker/u2:3 (96) used greatest stack depth: 6764 bytes left
[   10.911319][    T1] [nandsim] warning: read_byte: unexpected data output cycle, state is STATE_READY return 0x0
[   10.912284][    T1] [nandsim] warning: read_byte: unexpected data output cycle, state is STATE_READY return 0x0
[   10.913250][    T1] [nandsim] warning: read_byte: unexpected data output cycle, state is STATE_READY return 0x0
[   10.914137][    T1] [nandsim] warning: read_byte: unexpected data output cycle, state is STATE_READY return 0x0
[   10.915010][    T1] [nandsim] warning: read_byte: unexpected data output cycle, state is STATE_READY return 0x0
[   10.915964][    T1] [nandsim] warning: read_byte: unexpected data output cycle, state is STATE_READY return 0x0
[   10.916861][    T1] nand: device found, Manufacturer ID: 0x98, Chip ID: 0x39
[   10.917489][    T1] nand: Toshiba NAND 128MiB 1,8V 8-bit
[   10.917967][    T1] nand: 128 MiB, SLC, erase size: 16 KiB, page size: 512, OOB size: 16
[   10.918686][    T1] flash size: 128 MiB
[   10.919030][    T1] page size: 512 bytes
[   10.919380][    T1] OOB area size: 16 bytes
[   10.919838][    T1] sector size: 16 KiB
[   10.920188][    T1] pages number: 262144
[   10.920537][    T1] pages per sector: 32
[   10.920888][    T1] bus width: 8
[   10.921177][    T1] bits in sector size: 14
[   10.921557][    T1] bits in page size: 9
[   10.921905][    T1] bits in OOB size: 4
[   10.922247][    T1] flash size with OOB: 135168 KiB
[   10.922677][    T1] page address bytes: 4
[   10.923035][    T1] sector address bytes: 3
[   10.923414][    T1] options: 0x42
[   10.924729][    T1] Scanning device for bad blocks
[   10.940846][    T1] mtd mtd1: GPIO lookup for consumer wp
[   10.941339][    T1] mtd mtd1: using lookup tables for GPIO lookup
[   10.941872][    T1] mtd mtd1: No GPIO consumer wp found
[   10.942429][    T1] mtdblock: MTD device 'NAND 128MiB 1,8V 8-bit' is NAND, please consider using UBI block devices instead.
[   10.944013][    T1] Creating 1 MTD partitions on "NAND 128MiB 1,8V 8-bit":
[   10.944630][    T1] 0x000000000000-0x000008000000 : "NAND simulator partition 0"
[   10.950174][    T1] mtd mtd2: GPIO lookup for consumer wp
[   10.950660][    T1] mtd mtd2: using lookup tables for GPIO lookup
[   10.951195][    T1] mtd mtd2: No GPIO consumer wp found
[   10.951875][    T1] mtdblock: MTD device 'NAND simulator partition 0' is NAND, please consider using UBI block devices instead.
[   10.953344][    T1] MACsec IEEE 802.1AE
[   10.954388][    T1] mdio_bus fixed-0: GPIO lookup for consumer reset
[   10.954959][    T1] mdio_bus fixed-0: using lookup tables for GPIO lookup
[   10.955561][    T1] mdio_bus fixed-0: No GPIO consumer reset found
[   10.956214][    T1] libphy: Fixed MDIO Bus: probed
[   10.957361][    T1] e1000: Intel(R) PRO/1000 Network Driver
[   10.957859][    T1] e1000: Copyright (c) 1999-2006 Intel Corporation.
[   11.105215][    T1] ACPI: \_SB_.LNKD: Enabled at IRQ 11
[   11.445953][    T1] e1000 0000:00:04.0 eth0: (PCI:33MHz:32-bit) 52:54:00:12:34:56
[   11.446657][    T1] e1000 0000:00:04.0 eth0: Intel(R) PRO/1000 Network Connection
[   11.447397][    T1] PPP generic driver version 2.4.2
[   11.448058][    T1] usbcore: registered new interface driver lan78xx
[   11.448932][    T1] VFIO - User Level meta-driver version: 0.3
[   11.449748][    T1] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[   11.450418][    T1] driver u132_hcd
[   11.450850][    T1] usbcore: registered new interface driver microtekX6
[   11.451448][    T1] usbcore: registered new interface driver emi26 - firmware loader
[   11.452174][    T1] ftdi_elan: driver ftdi-elan
[   11.452599][    T1] usbcore: registered new interface driver ftdi-elan
[   11.453192][    T1] usbcore: registered new interface driver iowarrior
[   11.453787][    T1] usbcore: registered new interface driver ldusb
[   11.454346][    T1] usbcore: registered new interface driver legousbtower
[   11.454973][    T1] usbcore: registered new interface driver usbtest
[   11.455548][    T1] usbcore: registered new interface driver trancevibrator
[   11.456225][    T1] usbcore: registered new interface driver yurex
[   11.456869][    T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[   11.458241][    T1] serio: i8042 KBD port at 0x60,0x64 irq 1
[   11.458904][    T1] serio: i8042 AUX port at 0x60,0x64 irq 12
[   11.460037][    T5] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1
[   11.462860][    T1] rtc-test rtc-test.0: registered as rtc0
[   11.463371][    T1] rtc-test rtc-test.0: setting system clock to 2021-09-18T01:49:59 UTC (1631929799)
[   11.464617][    T1] rtc-test rtc-test.1: registered as rtc1
[   11.465293][    T1] rtc-test rtc-test.2: registered as rtc2
[   11.465866][    T1] i2c_dev: i2c /dev entries driver
[   11.466473][    T1] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0
[   11.468866][    T1] eeprom 0-0050: eeprom driver is deprecated, please use at24 instead
[   11.471018][    T1] eeprom 0-0051: eeprom driver is deprecated, please use at24 instead
[   11.473212][    T1] eeprom 0-0052: eeprom driver is deprecated, please use at24 instead
[   11.475335][    T1] eeprom 0-0053: eeprom driver is deprecated, please use at24 instead
[   11.477489][    T1] eeprom 0-0054: eeprom driver is deprecated, please use at24 instead
[   11.479704][    T1] eeprom 0-0055: eeprom driver is deprecated, please use at24 instead
[   11.481982][    T1] eeprom 0-0056: eeprom driver is deprecated, please use at24 instead
[   11.489331][    T1] eeprom 0-0057: eeprom driver is deprecated, please use at24 instead
[   11.490817][    T1] isa i2c-pca-isa.0: Please specify I/O base
[   11.493416][    T1] dvbdev: DVB: registering new adapter (dvb_vidtv_bridge)
[   11.495303][    T1] i2c i2c-1: DVB: registering adapter 0 frontend 0 (Dummy demod for DVB-T/T2/C/S/S2)...
[   11.496901][    T1] dvbdev: dvb_create_media_entity: media entity 'Dummy demod for DVB-T/T2/C/S/S2' registered.
[   11.500240][    T1] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered.
[   11.501575][    T1] vidtv vidtv.0: Successfully initialized vidtv!
[   11.502354][    T1] Driver for 1-wire Dallas network protocol.
[   11.502937][    T1] usbcore: registered new interface driver DS9490R
[   11.628376][    T1] sdhci: Secure Digital Host Controller Interface driver
[   11.629403][    T1] sdhci: Copyright(c) Pierre Ossman
[   11.630190][    T1] wbsd: Winbond W83L51xD SD/MMC card interface driver
[   11.631161][    T1] wbsd: Copyright(c) Pierre Ossman
[   11.632071][    T1] ledtrig-cpu: registered to indicate activity on CPUs
[   11.634071][    T1] usbcore: registered new interface driver usbhid
[   11.635007][    T1] usbhid: USB HID core driver
[   11.636268][    T1] IDT PCI-E Non-Transparent Bridge Driver 2.0
[   11.637343][    T1] Software Queue-Pair Transport over NTB, version 4
[   11.638432][    T1] usbcore: registered new interface driver hdm_usb
[   11.640331][    T1] NET: Registered PF_INET6 protocol family
[   11.642263][    T1] Segment Routing with IPv6
[   11.642945][    T1] In-situ OAM (IOAM) with IPv6
[   11.643788][    T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
[   11.644755][    T1] NET: Registered PF_PACKET protocol family
[   11.645308][    T1] can: controller area network core
[   11.645842][    T1] NET: Registered PF_CAN protocol family
[   11.646329][    T1] can: raw protocol
[   11.646667][    T1] can: broadcast manager protocol
[   11.647104][    T1] can: netlink gateway - max_hops=1
[   11.647800][    T1] 9pnet: Installing 9P2000 support
[   11.649059][    T1] batman_adv: B.A.T.M.A.N. advanced 2021.3 (compatibility version 15) loaded
[   11.650343][    T1] sched_clock: Marking stable (11640208064, 7381146)->(11676156873, -28567663)
[   11.651206][    T1] registered taskstats version 1
[   11.651704][    T1] Loading compiled-in X.509 certificates
[   11.652192][    T1] debug_vm_pgtable: [debug_vm_pgtable         ]: Validating architecture page table helpers
[   11.654322][    T1] Key type ._fscrypt registered
[   11.654758][    T1] Key type .fscrypt registered
[   11.655169][    T1] Key type fscrypt-provisioning registered
[   11.655819][    T1] fs-verity: Initialized fs-verity
[   11.657513][    T1] Key type encrypted registered
[   11.658191][    T1] UBI error: cannot create "ubi" debugfs directory, error -2
[   11.659248][    T1] UBI error: cannot initialize UBI, error -2
[   12.073468][    T5] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3
[   12.079546][    T1] _warn_unseeded_randomness: 111 callbacks suppressed
[   12.079550][    T1] random: get_random_bytes called from ip_auto_config+0x52b/0x10d3 with crng_init=1
[   12.084443][    T5] e1000: eth0 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX
[   12.087817][    T5] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
[   12.089422][    T5] random: get_random_bytes called from addrconf_dad_kick+0x9b/0x140 with crng_init=1
[   12.107865][    T1] Sending DHCP requests .
[   12.107874][    T1] random: get_random_bytes called from ic_dynamic+0x1bd/0x838 with crng_init=1
[   12.108143][    T1] , OK
[   12.110590][    T1] IP-Config: Got DHCP answer from 10.0.2.2, my address is 10.0.2.15
[   12.111875][    T1] IP-Config: Complete:
[   12.112467][    T1]      device=eth0, hwaddr=52:54:00:12:34:56, ipaddr=10.0.2.15, mask=255.255.255.0, gw=10.0.2.2
[   12.113964][    T1]      host=10.0.2.15, domain=, nis-domain=(none)
[   12.114874][    T1]      bootserver=10.0.2.2, rootserver=10.0.2.2, rootpath=
[   12.114878][    T1]      nameserver0=10.0.2.3
[   12.120151][    T1] Freeing unused kernel image (initmem) memory: 1028K
[   12.128086][    T1] Write protecting kernel text and read-only data: 31476k
[   12.128808][    T1] rodata_test: all tests were successful
[   12.139988][    T1] Run /init as init process
[   12.140448][    T1]   with arguments:
[   12.140810][    T1]     /init
[   12.141106][    T1]   with environment:
[   12.141569][    T1]     HOME=/
[   12.142027][    T1]     TERM=linux
[   12.142532][    T1]     user=$(whoami)
[   12.143088][    T1]     job=/lkp/jobs/scheduled/vm-snb-43/trinity-group-02-99999-yocto-i386-minimal-20190520.cgz-d64696905554e919321e31afc210606653b8f6a4-20210911-24127-1x1tp2w-8.yaml
[   12.145528][    T1]     ARCH=i386
[   12.146038][    T1]     kconfig=i386-randconfig-r015-20210910
[   12.146885][    T1]     branch=trace/ftrace/core
[   12.147573][    T1]     commit=d64696905554e919321e31afc210606653b8f6a4
[   12.148618][    T1]     BOOT_IMAGE=/pkg/linux/i386-randconfig-r015-20210910/gcc-9/d64696905554e919321e31afc210606653b8f6a4/vmlinuz-5.12.0-gd64696905554
[   12.150596][    T1]     max_uptime=2100
[   12.151168][    T1]     RESULT_ROOT=/result/trinity/group-02-99999/vm-snb/yocto-i386-minimal-20190520.cgz/i386-randconfig-r015-20210910/gcc-9/d64696905554e919321e31afc210606653b8f6a4/8
[   12.152932][    T1]     LKP_LOCAL_RUN=1
[   12.153314][    T1]     selinux=0
[   12.153611][    T1]     apic=debug
[   12.153915][    T1]     softlockup_panic=1
[   12.154278][    T1]     prompt_ramdisk=0
[   12.154627][    T1]     vga=normal
[   12.154931][    T1]     result_service=9p/virtfs_mount
INIT: version 2.88 booting
[   12.163098][  T120] mount (120) used greatest stack depth: 6684 bytes left
[   12.167439][  T122] rc (122) used greatest stack depth: 6520 bytes left
Starting udev
[   12.197692][  T143] pidof (143) used greatest stack depth: 6436 bytes left
[   12.200700][  T144] udevd[144]: starting version 3.2.7
[   12.201464][  T144] random: udevd: uninitialized urandom read (16 bytes read)
[   12.202180][  T144] random: udevd: uninitialized urandom read (16 bytes read)
[   12.202833][  T144] random: udevd: uninitialized urandom read (16 bytes read)
[   12.205343][  T144] udevd[144]: specified group 'kvm' unknown
[   12.209366][  T145] udevd[145]: starting eudev-3.2.7
[   12.248942][  T145] udevd[145]: specified group 'kvm' unknown
[   12.359690][  T147] udevadm (147) used greatest stack depth: 6188 bytes left
[   13.515054][  T163] _warn_unseeded_randomness: 196 callbacks suppressed
[   13.515062][  T163] random: get_random_u32 called from arch_rnd+0x34/0x80 with crng_init=1
[   13.515073][  T163] random: get_random_u32 called from randomize_stack_top+0x4b/0x80 with crng_init=1
[   13.515082][  T163] random: get_random_u32 called from arch_align_stack+0x5b/0x80 with crng_init=1
depmod: ERROR: could not open directory /lib/modules/5.15.0-rc1-00221-g4357f03d6611: No such file or directory
depmod: WARNING: -e needs -E or -F
depmod: ERROR: could not open directory /lib/modules/5.15.0-rc1-00221-g4357f03d6611: No such file or directory
depmod: FATAL: could not search modules: No such file or directory
hwclock: can't open '/dev/misc/rtc': No such file or directory
[   13.710909][  T291] urandom_read: 3 callbacks suppressed
[   13.710912][  T291] random: dd: uninitialized urandom read (512 bytes read)
INIT: Entering runlevel: 5
Configuring network interfaces... ip: RTNETLINK answers: File exists
hwclock: can't open '/dev/misc/rtc': No such file or directory
Starting syslogd/klogd: done
/etc/rc5.d/S77lkp-bootstrap: /lkp/jobs/scheduled/vm-snb-43/trinity-group-02-99999-yocto-i386-minimal-20190520.cgz-d64696905554e919321e31afc210606653b8f6a4-20210911-24127-1x1tp2w-8.sh: line 123: start: not found
PATH=/sbin:/usr/sbin:/bin:/usr/bin:/lkp/root/src/bin
[   13.791208][  T183] bootlogd (183) used greatest stack depth: 6136 bytes left
export VM_VIRTFS=1 due to result service 9p/virtfs_mount
LKP: HOSTNAME vm-snb-43, MAC 52:54:00:12:34:56, kernel 5.15.0-rc1-00221-g4357f03d6611 1, serial console /dev/ttyS0

Poky (Yocto Project Reference Distro) 2.7+snapshot vm-snb-43 /dev/ttyS0

INIT: Id "S1" respawning too fast: disabled for 5 minutes
[   14.815728][  T347] mkdir: can't create directory '/sys/kernel/debug': Operation not permitted
[   14.815728][  T347] mount: mounting debug on /sys/kernel/debug failed: No such file or directory
[   14.815728][  T347] mount: mounting 9p/virtfs_mount on //result/trinity/group-02-99999/vm-snb/yocto-i386-minimal-20190520.cgz/i386-randconfig-r015-20210910/gcc-9/d64696905554e919321e31afc210606653b8f6a4/8 failed: No such device
[   15.071963][  T609] _warn_unseeded_randomness: 2110 callbacks suppressed
[   15.071970][  T609] random: get_random_u32 called from arch_rnd+0x34/0x80 with crng_init=1
[   15.071980][  T609] random: get_random_u32 called from randomize_stack_top+0x4b/0x80 with crng_init=1
[   15.071988][  T609] random: get_random_u32 called from arch_align_stack+0x5b/0x80 with crng_init=1
[   15.135814][  T622] random: trinity: uninitialized urandom read (4 bytes read)
[   15.505088][  T149] udevd (149) used greatest stack depth: 6132 bytes left
[   16.077349][ T1506] _warn_unseeded_randomness: 2734 callbacks suppressed
[   16.077352][ T1506] random: get_random_u32 called from arch_rnd+0x34/0x80 with crng_init=1
[   16.077357][ T1506] random: get_random_u32 called from randomize_stack_top+0x4b/0x80 with crng_init=1
[   16.077362][ T1506] random: get_random_u32 called from arch_align_stack+0x5b/0x80 with crng_init=1
[   17.079904][ T2445] _warn_unseeded_randomness: 2821 callbacks suppressed
[   17.079907][ T2445] random: get_random_u32 called from arch_rnd+0x34/0x80 with crng_init=1
[   17.079911][ T2445] random: get_random_u32 called from randomize_stack_top+0x4b/0x80 with crng_init=1
[   17.079914][ T2445] random: get_random_u32 called from arch_align_stack+0x5b/0x80 with crng_init=1
[   18.160090][ T2754] _warn_unseeded_randomness: 946 callbacks suppressed
[   18.160097][ T2754] random: get_random_u32 called from arch_rnd+0x34/0x80 with crng_init=1
[   18.160107][ T2754] random: get_random_u32 called from randomize_stack_top+0x4b/0x80 with crng_init=1
[   18.160114][ T2754] random: get_random_u32 called from arch_align_stack+0x5b/0x80 with crng_init=1
[   19.174054][ T2757] _warn_unseeded_randomness: 13 callbacks suppressed
[   19.174061][ T2757] random: get_random_u32 called from arch_rnd+0x34/0x80 with crng_init=1
[   19.174071][ T2757] random: get_random_u32 called from randomize_stack_top+0x4b/0x80 with crng_init=1
[   19.174079][ T2757] random: get_random_u32 called from arch_align_stack+0x5b/0x80 with crng_init=1
[   20.188003][ T2760] _warn_unseeded_randomness: 13 callbacks suppressed
[   20.188011][ T2760] random: get_random_u32 called from arch_rnd+0x34/0x80 with crng_init=1
[   20.188021][ T2760] random: get_random_u32 called from randomize_stack_top+0x4b/0x80 with crng_init=1
[   20.188029][ T2760] random: get_random_u32 called from arch_align_stack+0x5b/0x80 with crng_init=1
[   21.202771][ T2763] _warn_unseeded_randomness: 13 callbacks suppressed
[   21.202778][ T2763] random: get_random_u32 called from arch_rnd+0x34/0x80 with crng_init=1
[   21.202788][ T2763] random: get_random_u32 called from randomize_stack_top+0x4b/0x80 with crng_init=1
[   21.202798][ T2763] random: get_random_u32 called from arch_align_stack+0x5b/0x80 with crng_init=1
[   22.217261][ T2766] _warn_unseeded_randomness: 13 callbacks suppressed
[   22.217270][ T2766] random: get_random_u32 called from arch_rnd+0x34/0x80 with crng_init=1
[   22.217286][ T2766] random: get_random_u32 called from randomize_stack_top+0x4b/0x80 with crng_init=1
[   22.217325][ T2766] random: get_random_u32 called from arch_align_stack+0x5b/0x80 with crng_init=1
[   23.231477][ T2769] _warn_unseeded_randomness: 13 callbacks suppressed
[   23.231485][ T2769] random: get_random_u32 called from arch_rnd+0x34/0x80 with crng_init=1
[   23.231496][ T2769] random: get_random_u32 called from randomize_stack_top+0x4b/0x80 with crng_init=1
[   23.231505][ T2769] random: get_random_u32 called from arch_align_stack+0x5b/0x80 with crng_init=1
[   24.247489][ T2773] _warn_unseeded_randomness: 19 callbacks suppressed
[   24.247497][ T2773] random: get_random_u32 called from arch_rnd+0x34/0x80 with crng_init=1
[   24.247508][ T2773] random: get_random_u32 called from randomize_stack_top+0x4b/0x80 with crng_init=1
[   24.247517][ T2773] random: get_random_u32 called from arch_align_stack+0x5b/0x80 with crng_init=1
[   25.264692][ T2779] _warn_unseeded_randomness: 29 callbacks suppressed
[   25.264700][ T2779] random: get_random_u32 called from arch_rnd+0x34/0x80 with crng_init=1
[   25.264710][ T2779] random: get_random_u32 called from randomize_stack_top+0x4b/0x80 with crng_init=1
[   25.264720][ T2779] random: get_random_u32 called from arch_align_stack+0x5b/0x80 with crng_init=1
[   26.278903][ T2782] _warn_unseeded_randomness: 13 callbacks suppressed
[   26.278912][ T2782] random: get_random_u32 called from arch_rnd+0x34/0x80 with crng_init=1
[   26.278925][ T2782] random: get_random_u32 called from randomize_stack_top+0x4b/0x80 with crng_init=1
[   26.278935][ T2782] random: get_random_u32 called from arch_align_stack+0x5b/0x80 with crng_init=1
[   27.294938][ T2785] _warn_unseeded_randomness: 13 callbacks suppressed
[   27.294947][ T2785] random: get_random_u32 called from arch_rnd+0x34/0x80 with crng_init=1
[   27.294960][ T2785] random: get_random_u32 called from randomize_stack_top+0x4b/0x80 with crng_init=1
[   27.294971][ T2785] random: get_random_u32 called from arch_align_stack+0x5b/0x80 with crng_init=1
[   28.260754][ T2753] trinity-main uses obsolete (PF_INET,SOCK_PACKET)
[   28.310586][ T2912] _warn_unseeded_randomness: 18 callbacks suppressed
[   28.310592][ T2912] random: get_random_u32 called from arch_rnd+0x34/0x80 with crng_init=1
[   28.310601][ T2912] random: get_random_u32 called from randomize_stack_top+0x4b/0x80 with crng_init=1
[   28.310608][ T2912] random: get_random_u32 called from arch_align_stack+0x5b/0x80 with crng_init=1
[   29.322570][ T2915] _warn_unseeded_randomness: 15 callbacks suppressed
[   29.322575][ T2915] random: get_random_u32 called from arch_rnd+0x34/0x80 with crng_init=1
[   29.322581][ T2915] random: get_random_u32 called from randomize_stack_top+0x4b/0x80 with crng_init=1
[   29.322586][ T2915] random: get_random_u32 called from arch_align_stack+0x5b/0x80 with crng_init=1
[   30.303697][ T2911] CE: hpet increased min_delta_ns to 16875 nsec
[   30.303897][ T2911] CE: hpet increased min_delta_ns to 25312 nsec
[   30.304082][ T2911] CE: hpet increased min_delta_ns to 37968 nsec
[   30.336566][ T2918] _warn_unseeded_randomness: 14 callbacks suppressed
[   30.336571][ T2918] random: get_random_u32 called from arch_rnd+0x34/0x80 with crng_init=1
[   30.336578][ T2918] random: get_random_u32 called from randomize_stack_top+0x4b/0x80 with crng_init=1
[   30.336583][ T2918] random: get_random_u32 called from arch_align_stack+0x5b/0x80 with crng_init=1
[   31.317804][ T2909] CE: hpet increased min_delta_ns to 56952 nsec
[   31.348020][ T2921] _warn_unseeded_randomness: 14 callbacks suppressed
[   31.348026][ T2921] random: get_random_u32 called from allocate_slab+0x221/0xbd0 with crng_init=1
[   31.348233][ T2921] random: get_random_u32 called from arch_rnd+0x34/0x80 with crng_init=1
[   31.348241][ T2921] random: get_random_u32 called from randomize_stack_top+0x4b/0x80 with crng_init=1
[   32.361691][ T2924] _warn_unseeded_randomness: 15 callbacks suppressed
[   32.361698][ T2924] random: get_random_u32 called from allocate_slab+0x221/0xbd0 with crng_init=1
[   32.361922][ T2924] random: get_random_u32 called from arch_rnd+0x34/0x80 with crng_init=1
[   32.361931][ T2924] random: get_random_u32 called from randomize_stack_top+0x4b/0x80 with crng_init=1
[   33.375338][ T2927] _warn_unseeded_randomness: 15 callbacks suppressed
[   33.375343][ T2927] random: get_random_u32 called from arch_rnd+0x34/0x80 with crng_init=1
[   33.375350][ T2927] random: get_random_u32 called from randomize_stack_top+0x4b/0x80 with crng_init=1
[   33.375355][ T2927] random: get_random_u32 called from arch_align_stack+0x5b/0x80 with crng_init=1
[   34.386633][ T2931] _warn_unseeded_randomness: 23 callbacks suppressed
[   34.386639][ T2931] random: get_random_u32 called from arch_rnd+0x34/0x80 with crng_init=1
[   34.386648][ T2931] random: get_random_u32 called from randomize_stack_top+0x4b/0x80 with crng_init=1
[   34.386654][ T2931] random: get_random_u32 called from arch_align_stack+0x5b/0x80 with crng_init=1
[   35.402110][ T2934] _warn_unseeded_randomness: 14 callbacks suppressed
[   35.402116][ T2934] random: get_random_u32 called from arch_rnd+0x34/0x80 with crng_init=1
[   35.402126][ T2934] random: get_random_u32 called from randomize_stack_top+0x4b/0x80 with crng_init=1
[   35.402134][ T2934] random: get_random_u32 called from arch_align_stack+0x5b/0x80 with crng_init=1
[   36.416956][ T2940] _warn_unseeded_randomness: 32 callbacks suppressed
[   36.416963][ T2940] random: get_random_u32 called from arch_rnd+0x34/0x80 with crng_init=1
[   36.416972][ T2940] random: get_random_u32 called from randomize_stack_top+0x4b/0x80 with crng_init=1
[   36.416980][ T2940] random: get_random_u32 called from arch_align_stack+0x5b/0x80 with crng_init=1
[   37.430119][ T2943] _warn_unseeded_randomness: 15 callbacks suppressed
[   37.430127][ T2943] random: get_random_u32 called from arch_rnd+0x34/0x80 with crng_init=1
[   37.430137][ T2943] random: get_random_u32 called from randomize_stack_top+0x4b/0x80 with crng_init=1
[   37.430146][ T2943] random: get_random_u32 called from arch_align_stack+0x5b/0x80 with crng_init=1
[   38.447454][ T2947] _warn_unseeded_randomness: 15 callbacks suppressed
[   38.447464][ T2947] random: get_random_u32 called from arch_rnd+0x34/0x80 with crng_init=1
[   38.447479][ T2947] random: get_random_u32 called from randomize_stack_top+0x4b/0x80 with crng_init=1
[   38.447491][ T2947] random: get_random_u32 called from arch_align_stack+0x5b/0x80 with crng_init=1
[   39.464985][ T2950] _warn_unseeded_randomness: 13 callbacks suppressed
[   39.464996][ T2950] random: get_random_u32 called from arch_rnd+0x34/0x80 with crng_init=1
[   39.465012][ T2950] random: get_random_u32 called from randomize_stack_top+0x4b/0x80 with crng_init=1
[   39.465026][ T2950] random: get_random_u32 called from arch_align_stack+0x5b/0x80 with crng_init=1
[   40.484751][ T2953] _warn_unseeded_randomness: 15 callbacks suppressed
[   40.484763][ T2953] random: get_random_u32 called from arch_rnd+0x34/0x80 with crng_init=1
[   40.484780][ T2953] random: get_random_u32 called from randomize_stack_top+0x4b/0x80 with crng_init=1
[   40.484795][ T2953] random: get_random_u32 called from arch_align_stack+0x5b/0x80 with crng_init=1
[   41.501952][ T2956] _warn_unseeded_randomness: 13 callbacks suppressed
[   41.501964][ T2956] random: get_random_u32 called from arch_rnd+0x34/0x80 with crng_init=1
[   41.501981][ T2956] random: get_random_u32 called from randomize_stack_top+0x4b/0x80 with crng_init=1
[   41.501996][ T2956] random: get_random_u32 called from arch_align_stack+0x5b/0x80 with crng_init=1
[   42.518088][ T2959] _warn_unseeded_randomness: 17 callbacks suppressed
[   42.518098][ T2959] random: get_random_u32 called from arch_rnd+0x34/0x80 with crng_init=1
[   42.518115][ T2959] random: get_random_u32 called from randomize_stack_top+0x4b/0x80 with crng_init=1
[   42.518128][ T2959] random: get_random_u32 called from arch_align_stack+0x5b/0x80 with crng_init=1
[   43.414471][    C0] random: crng init done
[   43.416074][    C0] random: 14 get_random_xx warning(s) missed due to ratelimiting
[   72.318904][ T2909] trinity-c1 (2909) used greatest stack depth: 6012 bytes left
[   75.338835][ T3061] CE: hpet increased min_delta_ns to 85428 nsec
INIT: Id "1" respawning too fast: disabled for 5 minutes
INIT: Id "S1" respawning too fast: disabled for 5 minutes
[  470.838084][ T3484] ------------[ cut here ]------------
[  470.838606][ T3484] WARNING: CPU: 0 PID: 3484 at kernel/ucount.c:253 dec_ucount+0x9e/0xf0
[  470.839356][ T3484] Modules linked in:
[  470.839950][ T3484] CPU: 0 PID: 3484 Comm: trinity-c1 Not tainted 5.15.0-rc1-00221-g4357f03d6611 #1
[  470.840778][ T3484] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014
[  470.841609][ T3484] EIP: dec_ucount+0x9e/0xf0
[  470.842013][ T3484] Code: c3 00 0f b1 0a 74 b5 83 05 98 46 73 c3 01 89 c1 83 15 9c 46 73 c3 00 83 e9 01 79 d8 83 05 a8 46 73 c3 01 83 15 ac 46 73 c3 00 <0f> 0b 8b 43 08 83 05 b0 46 73 c3 01 83 15 b4 46 73 c3 00 8b 98 9c
[  470.843840][    C0] BUG: kernel NULL pointer dereference, address: 0000019c
[  470.843843][    C0] #PF: supervisor read access in kernel mode
[  470.843844][    C0] #PF: error_code(0x0000) - not-present page
[  470.843845][    C0] *pde = 00000000 
[  470.843848][    C0] Oops: 0000 [#1] PREEMPT
[  470.843849][    C0] CPU: 0 PID: 3484 Comm: trinity-c1 Not tainted 5.15.0-rc1-00221-g4357f03d6611 #1
[  470.843851][    C0] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014
[  470.843852][    C0] EIP: dec_ucount+0xb1/0xf0
[  470.843854][    C0] Code: 46 73 c3 00 83 e9 01 79 d8 83 05 a8 46 73 c3 01 83 15 ac 46 73 c3 00 0f 0b 8b 43 08 83 05 b0 46 73 c3 01 83 15 b4 46 73 c3 00 <8b> 98 9c 01 00 00 85 db 75 90 83 05 b8 46 73 c3 01 89 f0 83 15 bc
[  470.843855][    C0] EAX: 00000000 EBX: c56eb240 ECX: ffffffff EDX: c56eb258
[  470.843857][    C0] ESI: c56eb1e0 EDI: 00000018 EBP: c0181f4c ESP: c0181f40
[  470.843858][    C0] DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068 EFLAGS: 00010246
[  470.843861][    C0] CR0: 80050033 CR2: 0000019c CR3: 057fc000 CR4: 00000690
[  470.843863][    C0] Call Trace:
[  470.843863][    C0]  <SOFTIRQ>
[  470.843865][    C0]  delayed_free_pidns+0x25/0x180
[  470.843868][    C0]  rcu_do_batch.constprop.74+0x1ba/0x930
[  470.843872][    C0]  ? rcu_do_batch.constprop.74+0x174/0x930
[  470.843875][    C0]  rcu_core+0x44d/0xad0
[  470.843878][    C0]  rcu_core_si+0x16/0x30
[  470.843881][    C0]  __do_softirq+0x13f/0x8cf
[  470.843884][    C0]  ? _paravirt_nop+0x1/0x1
[  470.843886][    C0]  do_softirq_own_stack+0x2a/0x40
[  470.843890][    C0]  </SOFTIRQ>
[  470.843891][    C0]  irq_exit_rcu+0x114/0x1b0
[  470.843894][    C0]  common_interrupt+0x27/0x40
[  470.843896][    C0]  asm_common_interrupt+0x119/0x120
[  470.843898][    C0] EIP: console_unlock+0x3f6/0x9a0
[  470.843900][    C0] Code: c3 01 83 15 5c ca d1 c3 00 f6 c4 02 0f 85 2a 05 00 00 8b 75 88 85 f6 74 0f 83 05 70 ca d1 c3 01 83 15 74 ca d1 c3 00 fb 85 db <0f> 85 64 05 00 00 8b 8d 7c ff ff ff 83 05 78 ca d1 c3 01 83 15 7c
[  470.843901][    C0] EAX: 00000046 EBX: 00000000 ECX: 00000006 EDX: 00000000
[  470.843902][    C0] ESI: 00000200 EDI: 00000200 EBP: cc0a3c70 ESP: cc0a3bec
[  470.843904][    C0] DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068 EFLAGS: 00000246
[  470.843906][    C0]  ? trace_event_raw_event_lock_acquire+0x9b/0x200
[  470.843908][    C0]  ? trace_find_next_entry_inc+0xf0/0x120
[  470.843911][    C0]  ? trace_find_next_entry_inc+0xf0/0x120
[  470.843913][    C0]  ? console_unlock+0x3f6/0x9a0
[  470.843917][    C0]  vprintk_emit+0x2d1/0x580
[  470.843919][    C0]  ? dec_ucount+0x74/0xf0
[  470.843921][    C0]  vprintk_default+0x1e/0x30
[  470.843923][    C0]  vprintk+0x99/0xd0
[  470.843924][    C0]  ? dec_ucount+0x74/0xf0
[  470.843925][    C0]  _printk+0x1d/0x2d
[  470.843929][    C0]  show_opcodes.cold.6+0x23/0x39
[  470.843933][    C0]  ? sed_ioctl+0x5c3/0x1150
[  470.843937][    C0]  show_ip+0x3c/0x54
[  470.843939][    C0]  ? dec_ucount+0x9e/0xf0
[  470.843941][    C0]  __show_regs+0x3d/0x1c0
[  470.843943][    C0]  ? dec_ucount+0x9e/0xf0
[  470.843945][    C0]  show_regs+0x5d/0x90
[  470.843947][    C0]  __warn.cold.6+0x9b/0x19e
[  470.843949][    C0]  ? dec_ucount+0x9e/0xf0
[  470.843950][    C0]  report_bug+0x121/0x1d0
[  470.843954][    C0]  ? exc_overflow+0x40/0x40
[  470.843955][    C0]  handle_bug+0x2d/0x60
[  470.843957][    C0]  exc_invalid_op+0x1b/0x60
[  470.843958][    C0]  handle_exception+0x115/0x115
[  470.843960][    C0] EIP: dec_ucount+0x9e/0xf0
[  470.843961][    C0] Code: c3 00 0f b1 0a 74 b5 83 05 98 46 73 c3 01 89 c1 83 15 9c 46 73 c3 00 83 e9 01 79 d8 83 05 a8 46 73 c3 01 83 15 ac 46 73 c3 00 <0f> 0b 8b 43 08 83 05 b0 46 73 c3 01 83 15 b4 46 73 c3 00 8b 98 9c
[  470.843962][    C0] EAX: 00000000 EBX: c56eb240 ECX: ffffffff EDX: c56eb274
[  470.843964][    C0] ESI: c56eb240 EDI: 00000034 EBP: cc0a3e34 ESP: cc0a3e28
[  470.843965][    C0] DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068 EFLAGS: 00010246
[  470.843967][    C0]  ? exc_overflow+0x40/0x40
[  470.843969][    C0]  ? exc_overflow+0x40/0x40
[  470.843970][    C0]  ? dec_ucount+0x9e/0xf0
[  470.843972][    C0]  inotify_free_group_priv+0x60/0x90
[  470.843974][    C0]  fsnotify_put_group+0xb3/0x160
[  470.843977][    C0]  fsnotify_destroy_group+0xef/0x1c0
[  470.843979][    C0]  ? locks_remove_file+0x2b7/0x5f0
[  470.843982][    C0]  inotify_release+0x1c/0x30
[  470.843984][    C0]  __fput+0xe5/0x5a0
[  470.843987][    C0]  ____fput+0x16/0x30
[  470.843989][    C0]  task_work_run+0xaf/0x150
[  470.843992][    C0]  do_exit+0x621/0x1040
[  470.843995][    C0]  ? _raw_spin_unlock_irq+0x63/0xf0
[  470.843996][    C0]  do_group_exit+0x3b/0x140
[  470.843999][    C0]  get_signal+0x2a8/0x15d0
[  470.844002][    C0]  arch_do_signal_or_restart+0xb6/0x490
[  470.844005][    C0]  ? find_held_lock+0x34/0x130
[  470.844007][    C0]  ? syscall_exit_to_user_mode+0x1a/0x50
[  470.844009][    C0]  ? exit_to_user_mode_prepare+0x298/0x5f0
[  470.844012][    C0]  ? syscall_exit_to_user_mode+0x1a/0x50
[  470.844013][    C0]  ? trace_hardirqs_on+0x67/0x2a0
[  470.844016][    C0]  exit_to_user_mode_prepare+0x4b7/0x5f0
[  470.844018][    C0]  syscall_exit_to_user_mode+0x1a/0x50
[  470.844020][    C0]  do_int80_syscall_32+0x38/0x80
[  470.844022][    C0]  entry_INT80_32+0x107/0x107
[  470.844023][    C0] EIP: 0x809b132
[  470.844025][    C0] Code: Unable to access opcode bytes at RIP 0x809b108.
[  470.844026][    C0] EAX: fffffe00 EBX: 0000013c ECX: 0925f718 EDX: 00000001
[  470.844027][    C0] ESI: 3024f060 EDI: 0002010a EBP: 04000000 ESP: bfbaeed8
[  470.844028][    C0] DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 007b EFLAGS: 00000296
[  470.844031][    C0] Modules linked in:
[  470.844036][    C0] CR2: 000000000000019c
[  470.844038][    C0] ---[ end trace 2e62bdafeb2ef073 ]---
[  470.844039][    C0] EIP: dec_ucount+0xb1/0xf0
[  470.844040][    C0] Code: 46 73 c3 00 83 e9 01 79 d8 83 05 a8 46 73 c3 01 83 15 ac 46 73 c3 00 0f 0b 8b 43 08 83 05 b0 46 73 c3 01 83 15 b4 46 73 c3 00 <8b> 98 9c 01 00 00 85 db 75 90 83 05 b8 46 73 c3 01 89 f0 83 15 bc
[  470.844042][    C0] EAX: 00000000 EBX: c56eb240 ECX: ffffffff EDX: c56eb258
[  470.844043][    C0] ESI: c56eb1e0 EDI: 00000018 EBP: c0181f4c ESP: c0181f40
[  470.844044][    C0] DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068 EFLAGS: 00010246
[  470.844046][    C0] CR0: 80050033 CR2: 0000019c CR3: 057fc000 CR4: 00000690
[  470.844047][    C0] Kernel panic - not syncing: Fatal exception in interrupt
[  470.844049][    C0] Kernel Offset: disabled
> 
> $ grep PRETTY_NAME /etc/os-release
> PRETTY_NAME="Fedora 34 (Workstation Edition)"
> 
> $ git clone git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git
> $ cd linux
> 
> $ git describe
> v5.15-rc1-19-g3ca706c189db
> 
> $ cp /tmp/config-5.12.0-gd64696905554 .config
> 
> $ make -j8 ARCH=i386 olddefconfig prepare modules_prepare bzImage
> ...
> Kernel: arch/x86/boot/bzImage is ready  (#2)
> 
> $ git clone https://github.com/intel/lkp-tests.git
> $ cd lkp-tests
> 
> $ git describe --always
> 64ef6f2b
> 
> $ bin/lkp qemu -k ../arch/x86/boot/bzImage ../job-script
> The approx. disk space requirements are
> 
> 10M             simple boot test in rootfs openwrt
> 50M             simple boot test in rootfs debian
> 1G              plan to run a number of different tests
> 100G or more    IO tests
> 
> Please enter a dir with enough disk space, or simply press Enter to accept the
> default.
> You may still symlink /home/legion/.lkp to a more suitable place in future.
> /home/legion/.lkp =>
> ~/scm/kernel/linux/lkp-tests/pkg/lkp-src ~/scm/kernel/linux/lkp-tests
> x86_64
> ==> Making package: lkp-src 0-1 (Ср 15 сен 2021 13:11:17 CEST)
> ==> Checking runtime dependencies...
> ==> Checking buildtime dependencies...
> ==> WARNING: Using existing $srcdir/ tree
> ==> Removing existing $pkgdir/ directory...
> ==> Starting build()...
> make: Entering directory '/home/legion/scm/kernel/linux/lkp-tests/bin/event'
> gcc -m32 -Wl,-O1,--sort-common,--as-needed,-z,relro -static -o wakeup
> wakeup.o
> rm -f wakeup.o
> strip wakeup
> strip: wakeup[.gnu.build.attributes__libc_freeres_fn]: Warning: version note
> missing - assuming version 3
> make: Leaving directory '/home/legion/scm/kernel/linux/lkp-tests/bin/event'
> ==> Entering fakeroot environment...
> x86_64
> ==> Starting package()...
> ==> Creating package "lkp-src"...
> 8808 blocks
> renamed '/home/legion/.lkp/cache/lkp-i386.cgz.tmp' ->
> '/home/legion/.lkp/cache/lkp-i386.cgz'
> ==> Leaving fakeroot environment.
> ==> Finished making: lkp-src 0-1 (Ср 15 сен 2021 13:16:19 CEST)
> ~/scm/kernel/linux/lkp-tests
> 11 blocks
> result_root: /home/legion/.lkp//result/trinity/group-02-99999/vm-snb/yocto-
> i386-minimal-20190520.cgz/i386-randconfig-r015-20210910/gcc-
> 9/d64696905554e919321e31afc210606653b8f6a4/0
> downloading initrds ...
> /usr/bin/wget -q --timeout=1800 --tries=1 --local-encoding=UTF-8
> https://download.01.org/0day-ci/lkp-qemu/osimage/yocto/yocto-i386-
> minimal-20190520.cgz -N -P /home/legion/.lkp/cache/osimage/yocto
> 17916 blocks
> /usr/bin/wget -q --timeout=1800 --tries=1 --local-encoding=UTF-8
> https://download.01.org/0day-ci/lkp-qemu/osimage/pkg/yocto-i386-minimal-
> 20190520.cgz/trinity-i386.cgz -N -P
> /home/legion/.lkp/cache/osimage/pkg/yocto-i386-minimal-20190520.cgz
> 46817 blocks
> exec command: qemu-system-x86_64 -enable-kvm -fsdev
> local,id=test_dev,path=/home/legion/.lkp//result/trinity/group-02-99999/vm-
> snb/yocto-i386-minimal-20190520.cgz/i386-randconfig-r015-20210910/gcc-
> 9/d64696905554e919321e31afc210606653b8f6a4/0,security_model=none -
> device virtio-9p-pci,fsdev=test_dev,mount_tag=9p/virtfs_mount -
> kernel ../arch/x86/boot/bzImage -append root=/dev/ram0 user=$(whoami)
> job=/lkp/jobs/scheduled/vm-snb-43/trinity-group-02-99999-yocto-i386-
> minimal-20190520.cgz-d64696905554e919321e31afc210606653b8f6a4-
> 20210911-24127-1x1tp2w-8.yaml ARCH=i386 kconfig=i386-randconfig-r015-
> 20210910 branch=trace/ftrace/core
> commit=d64696905554e919321e31afc210606653b8f6a4
> BOOT_IMAGE=/pkg/linux/i386-randconfig-r015-20210910/gcc-
> 9/d64696905554e919321e31afc210606653b8f6a4/vmlinuz-5.12.0-
> gd64696905554 vmalloc=128M initramfs_async=0 page_owner=on
> max_uptime=2100 RESULT_ROOT=/result/trinity/group-02-99999/vm-
> snb/yocto-i386-minimal-20190520.cgz/i386-randconfig-r015-20210910/gcc-
> 9/d64696905554e919321e31afc210606653b8f6a4/8 LKP_LOCAL_RUN=1
> selinux=0 debug apic=debug sysrq_always_enabled
> rcupdate.rcu_cpu_stall_timeout=100 net.ifnames=0 printk.devkmsg=on panic=-
> 1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2
> prompt_ramdisk=0 drbd.minor_count=8 systemd.log_level=err ignore_loglevel
> console=tty0 earlyprintk=ttyS0,115200 console=ttyS0,115200 vga=normal rw
> ip=dhcp result_service=9p/virtfs_mount -initrd
> /home/legion/.lkp/cache/final_initrd -smp 2 -m 5390M -no-reboot -watchdog
> i6300esb -rtc base=localtime -device e1000,netdev=net0 -netdev user,id=net0 -
> display none -monitor null -serial stdio
> early console in setup code
> Probing EDD (edd=off to disable)... ok
> [    0.000000] Linux version 5.15.0-rc1+ (legion@example.com) (gcc (GCC) 11.1.1
> 20210531 (Red Hat 11.1.1-3), GNU ld version 2.35.1-41.fc34) #2 SMP Wed Sep
> 15 13:03:08 CEST 2021
> [    0.000000] x86/fpu: x87 FPU will use FXSAVE
> [    0.000000] signal: max sigframe size: 1440
> [    0.000000] BIOS-provided physical RAM map:
> [    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff]
> usable
> [    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff]
> reserved
> [    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff]
> reserved
> [    0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bffdffff]
> usable
> [    0.000000] BIOS-e820: [mem 0x00000000bffe0000-0x00000000bfffffff]
> reserved
> [    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff]
> reserved
> [    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff]
> reserved
> [    0.000000] BIOS-e820: [mem 0x0000000100000000-0x0000000190dfffff]
> usable
> [    0.000000] printk: debug: ignoring loglevel setting.
> [    0.000000] printk: bootconsole [earlyser0] enabled
> [    0.000000] Notice: NX (Execute Disable) protection cannot be enabled: non-
> PAE kernel!
> [    0.000000] SMBIOS 2.8 present.
> [    0.000000] DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.14.0-4.fc34
> 04/01/2014
> [    0.000000] Hypervisor detected: KVM
> [    0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
> [    0.000000] kvm-clock: cpu 0, msr 10818001, primary cpu clock
> [    0.000002] kvm-clock: using sched offset of 247343709 cycles
> [    0.000856] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles:
> 0x1cd42e4dffb, max_idle_ns: 881590591483 ns
> [    0.003174] tsc: Detected 2593.994 MHz processor
> [    0.004586] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
> [    0.005496] e820: remove [mem 0x000a0000-0x000fffff] usable
> [    0.006318] last_pfn = 0xbffe0 max_arch_pfn = 0x100000
> [    0.007096] x86/PAT: PAT not supported by the CPU.
> [    0.007789] x86/PAT: Configuration [0-7]: WB  WT  UC- UC  WB  WT  UC- UC
> [    0.008817] Scan for SMP in [mem 0x00000000-0x000003ff]
> [    0.009606] Scan for SMP in [mem 0x0009fc00-0x0009ffff]
> [    0.010348] Scan for SMP in [mem 0x000f0000-0x000fffff]
> [    0.014307] found SMP MP-table at [mem 0x000f5c80-0x000f5c8f]
> [    0.015120]   mpc: f5c90-f5d7c
> [    0.015524] initial memory mapped: [mem 0x00000000-0x10bfffff]
> [    0.016384] RAMDISK: [mem 0x7f97e000-0x7fffffff]
> [    0.017080] Allocated new RAMDISK: [mem 0x3617c000-0x367fdbe9]
> [    0.021514] Move RAMDISK from [mem 0x7f97e000-0x7ffffbe9] to [mem
> 0x3617c000-0x367fdbe9]
> [    0.022741] ACPI: Early table checksum verification disabled
> [    0.023589] ACPI: RSDP 0x00000000000F5A60 000014 (v00 BOCHS )
> [    0.024427] ACPI: RSDT 0x00000000BFFE15AB 000034 (v01 BOCHS  BXPCRSDT
> 00000001 BXPC 00000001)
> [    0.025704] ACPI: FACP 0x00000000BFFE1457 000074 (v01 BOCHS  BXPCFACP
> 00000001 BXPC 00000001)
> [    0.026839] ACPI: DSDT 0x00000000BFFE0040 001417 (v01 BOCHS  BXPCDSDT
> 00000001 BXPC 00000001)
> [    0.028102] ACPI: FACS 0x00000000BFFE0000 000040
> [    0.028758] ACPI: APIC 0x00000000BFFE14CB 000080 (v01 BOCHS  BXPCAPIC
> 00000001 BXPC 00000001)
> [    0.029967] ACPI: HPET 0x00000000BFFE154B 000038 (v01 BOCHS  BXPCHPET
> 00000001 BXPC 00000001)
> [    0.031216] ACPI: WAET 0x00000000BFFE1583 000028 (v01 BOCHS
> BXPCWAET 00000001 BXPC 00000001)
> [    0.032382] ACPI: Reserving FACP table memory at [mem 0xbffe1457-
> 0xbffe14ca]
> [    0.033398] ACPI: Reserving DSDT table memory at [mem 0xbffe0040-
> 0xbffe1456]
> [    0.034362] ACPI: Reserving FACS table memory at [mem 0xbffe0000-
> 0xbffe003f]
> [    0.035370] ACPI: Reserving APIC table memory at [mem 0xbffe14cb-
> 0xbffe154a]
> [    0.036258] ACPI: Reserving HPET table memory at [mem 0xbffe154b-
> 0xbffe1582]
> [    0.037266] ACPI: Reserving WAET table memory at [mem 0xbffe1583-
> 0xbffe15aa]
> [    0.038257] mapped APIC to         ffffb000 (        fee00000)
> [    0.039083] 2199MB HIGHMEM available.
> [    0.039560] 871MB LOWMEM available.
> [    0.040074]   mapped low ram: 0 - 367fe000
> [    0.040631]   low ram: 0 - 367fe000
> [    0.045476] Zone ranges:
> [    0.045863]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
> [    0.046766]   Normal   [mem 0x0000000001000000-0x00000000367fdfff]
> [    0.047642]   HighMem  [mem 0x00000000367fe000-0x00000000bffdffff]
> [    0.048551] Movable zone start for each node
> [    0.049125] Early memory node ranges
> [    0.049574]   node   0: [mem 0x0000000000001000-0x000000000009efff]
> [    0.050454]   node   0: [mem 0x0000000000100000-0x00000000bffdffff]
> [    0.051376] Initmem setup node 0 [mem 0x0000000000001000-
> 0x00000000bffdffff]
> [    0.052390] On node 0, zone DMA: 1 pages in unavailable ranges
> [    0.052449] On node 0, zone DMA: 97 pages in unavailable ranges
> [    0.064385] On node 0, zone HighMem: 32 pages in unavailable ranges
> [    0.065265] Using APIC driver default
> [    0.067043] ACPI: PM-Timer IO Port: 0x608
> [    0.067641] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
> [    0.068456] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
> [    0.069426] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
> [    0.070328] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC INT 02
> [    0.071352] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
> [    0.072303] Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC INT 05
> [    0.073328] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
> [    0.074194] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC INT 09
> [    0.075147] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
> [    0.076073] Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC INT 0a
> [    0.077122] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
> [    0.078099] Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC INT 0b
> [    0.079079] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC INT 01
> [    0.080105] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC INT 03
> [    0.081120] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC INT 04
> [    0.082136] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC INT 06
> [    0.083165] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC INT 07
> [    0.084167] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC INT 08
> [    0.085124] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC INT 0c
> [    0.086156] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC INT 0d
> [    0.087124] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC INT 0e
> [    0.088193] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC INT 0f
> [    0.089185] ACPI: Using ACPI (MADT) for SMP configuration information
> [    0.090090] ACPI: HPET id: 0x8086a201 base: 0xfed00000
> [    0.090862] smpboot: Allowing 2 CPUs, 0 hotplug CPUs
> [    0.091529] mapped IOAPIC to ffffa000 (fec00000)
> [    0.092172] PM: hibernation: Registered nosave memory: [mem 0x00000000-
> 0x00000fff]
> [    0.093235] PM: hibernation: Registered nosave memory: [mem 0x0009f000-
> 0x0009ffff]
> [    0.094346] PM: hibernation: Registered nosave memory: [mem 0x000a0000-
> 0x000effff]
> [    0.095428] PM: hibernation: Registered nosave memory: [mem 0x000f0000-
> 0x000fffff]
> [    0.096474] [mem 0xc0000000-0xfeffbfff] available for PCI devices
> [    0.097274] Booting paravirtualized kernel on KVM
> [    0.097927] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff,
> max_idle_ns: 1910969940391419 ns
> [    0.099382] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2
> nr_node_ids:1
> [    0.100454] percpu: Embedded 32 pages/cpu s99276 r0 d31796 u131072
> [    0.101331] pcpu-alloc: s99276 r0 d31796 u131072 alloc=32*4096
> [    0.102151] pcpu-alloc: [0] 0 [0] 1
> [    0.102653] kvm-guest: stealtime: cpu 0, msr 36147a40
> [    0.103411] kvm-guest: PV spinlocks disabled, no host support
> [    0.104247] Built 1 zonelists, mobility grouping on.  Total pages: 784122
> [    0.105201] Kernel command line: root=/dev/ram0 user=$(whoami)
> job=/lkp/jobs/scheduled/vm-snb-43/trinity-group-02-99999-yocto-i386-
> minimal-20190520.cgz-d64696905554e919321e31afc210606653b8f6a4-
> 20210911-24127-1x1tp2w-8.yaml ARCH=i386 kconfig=i386-randconfig-r015-
> 20210910 branch=trace/ftrace/core
> commit=d64696905554e919321e31afc210606653b8f6a4
> BOOT_IMAGE=/pkg/linux/i386-randconfig-r015-20210910/gcc-
> 9/d64696905554e919321e31afc210606653b8f6a4/vmlinuz-5.12.0-
> gd64696905554 vmalloc=128M initramfs_async=0 page_owner=on
> max_uptime=2100 RESULT_ROOT=/result/trinity/group-02-99999/vm-
> snb/yocto-i386-minimal-20190520.cgz/i386-randconfig-r015-20210910/gcc-
> 9/d64696905554e919321e31afc210606653b8f6a4/8 LKP_LOCAL_RUN=1
> selinux=0 debug apic=debug sysrq_always_enabled
> rcupdate.rcu_cpu_stall_timeout=100 net.ifnames=0 printk.devkmsg=on panic=-
> 1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2
> prompt_ramdisk=0 drbd.minor_count=8 systemd.log_level=err ignore_loglevel
> console=tty0 earlyprintk=ttyS
> [    0.105625] sysrq: sysrq always enabled.
> [    0.119255] ignoring the deprecated load_ramdisk= option
> [    0.120230] Unknown command line parameters: user=$(whoami)
> job=/lkp/jobs/scheduled/vm-snb-43/trinity-group-02-99999-yocto-i386-
> minimal-20190520.cgz-d64696905554e919321e31afc210606653b8f6a4-
> 20210911-24127-1x1tp2w-8.yaml ARCH=i386 kconfig=i386-randconfig-r015-
> 20210910 branch=trace/ftrace/core
> commit=d64696905554e919321e31afc210606653b8f6a4
> BOOT_IMAGE=/pkg/linux/i386-randconfig-r015-20210910/gcc-
> 9/d64696905554e919321e31afc210606653b8f6a4/vmlinuz-5.12.0-
> gd64696905554 max_uptime=2100 RESULT_ROOT=/result/trinity/group-02-
> 99999/vm-snb/yocto-i386-minimal-20190520.cgz/i386-randconfig-r015-
> 20210910/gcc-9/d64696905554e919321e31afc210606653b8f6a4/8
> LKP_LOCAL_RUN=1 softlockup_panic=1 prompt_ramdisk=0 vga=normal ip=dhcp
> result_service=9p/virtfs_mount
> [    0.129916] Dentry cache hash table entries: 131072 (order: 7, 524288 bytes,
> linear)
> [    0.131086] Inode-cache hash table entries: 65536 (order: 6, 262144 bytes,
> linear)
> [    0.132185] mem auto-init: stack:off, heap alloc:off, heap free:off
> [    0.134089] Initializing HighMem for node 0 (000367fe:000bffe0)
> [    0.216658] Initializing Movable for node 0 (00000000:00000000)
> [    0.219183] Checking if this processor honours the WP bit even in supervisor
> mode...Ok.
> [    0.220375] Memory: 3076340K/3145208K available (12370K kernel code,
> 1901K rwdata, 9072K rodata, 1076K init, 840K bss, 68868K reserved, 0K cma-
> reserved, 2252680K highmem)
> [    0.222620] random: get_random_u32 called from
> __kmem_cache_create+0x23/0x540 with crng_init=0
> [    0.222950] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
> [    0.225214] ftrace: allocating 43733 entries in 86 pages
> [    0.240068] ftrace: allocated 86 pages with 4 groups
> [    0.240825] trace event string verifier disabled
> [    0.241732] rcu: Hierarchical RCU implementation.
> [    0.242375] rcu:     RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2.
> [    0.243319]  RCU CPU stall warnings timeout set to 100
> (rcu_cpu_stall_timeout).
> [    0.244382]  Trampoline variant of Tasks RCU enabled.
> [    0.245116]  Rude variant of Tasks RCU enabled.
> [    0.245786]  Tracing variant of Tasks RCU enabled.
> [    0.246507] rcu: RCU calculated value of scheduler-enlistment delay is 100
> jiffies.
> [    0.247651] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
> [    0.254529] NR_IRQS: 2304, nr_irqs: 440, preallocated irqs: 16
> [    0.273395] Console: colour VGA+ 80x25
> [    0.325543] printk: console [tty0] enabled
> [    0.326385] printk: console [ttyS0] enabled
> [    0.326385] printk: console [ttyS0] enabled
> [    0.327855] printk: bootconsole [earlyser0] disabled
> [    0.327855] printk: bootconsole [earlyser0] disabled
> [    0.329521] ACPI: Core revision 20210730
> [    0.330469] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff,
> max_idle_ns: 19112604467 ns
> [    0.332345] APIC: Switch to symmetric I/O mode setup
> [    0.333394] Enabling APIC mode:  Flat.  Using 1 I/O APICs
> [    0.334576] masked ExtINT on CPU#0
> [    0.336162] ENABLING IO-APIC IRQs
> [    0.336899] init IO_APIC IRQs
> [    0.337572]  apic 0 pin 0 not connected
> [    0.338387] IOAPIC[0]: Preconfigured routing entry (0-1 -> IRQ 1 Level:0
> ActiveLow:0)
> [    0.339909] IOAPIC[0]: Preconfigured routing entry (0-2 -> IRQ 0 Level:0
> ActiveLow:0)
> [    0.341474] IOAPIC[0]: Preconfigured routing entry (0-3 -> IRQ 3 Level:0
> ActiveLow:0)
> [    0.343019] IOAPIC[0]: Preconfigured routing entry (0-4 -> IRQ 4 Level:0
> ActiveLow:0)
> [    0.344544] IOAPIC[0]: Preconfigured routing entry (0-5 -> IRQ 5 Level:1
> ActiveLow:0)
> [    0.346058] IOAPIC[0]: Preconfigured routing entry (0-6 -> IRQ 6 Level:0
> ActiveLow:0)
> [    0.347634] IOAPIC[0]: Preconfigured routing entry (0-7 -> IRQ 7 Level:0
> ActiveLow:0)
> [    0.349221] IOAPIC[0]: Preconfigured routing entry (0-8 -> IRQ 8 Level:0
> ActiveLow:0)
> [    0.350788] IOAPIC[0]: Preconfigured routing entry (0-9 -> IRQ 9 Level:1
> ActiveLow:0)
> [    0.352295] IOAPIC[0]: Preconfigured routing entry (0-10 -> IRQ 10 Level:1
> ActiveLow:0)
> [    0.353912] IOAPIC[0]: Preconfigured routing entry (0-11 -> IRQ 11 Level:1
> ActiveLow:0)
> [    0.355484] IOAPIC[0]: Preconfigured routing entry (0-12 -> IRQ 12 Level:0
> ActiveLow:0)
> [    0.357066] IOAPIC[0]: Preconfigured routing entry (0-13 -> IRQ 13 Level:0
> ActiveLow:0)
> [    0.358652] IOAPIC[0]: Preconfigured routing entry (0-14 -> IRQ 14 Level:0
> ActiveLow:0)
> [    0.360247] IOAPIC[0]: Preconfigured routing entry (0-15 -> IRQ 15 Level:0
> ActiveLow:0)
> [    0.361853]  apic 0 pin 16 not connected
> [    0.362661]  apic 0 pin 17 not connected
> [    0.363464]  apic 0 pin 18 not connected
> [    0.364250]  apic 0 pin 19 not connected
> [    0.365094]  apic 0 pin 20 not connected
> [    0.365915]  apic 0 pin 21 not connected
> [    0.366715]  apic 0 pin 22 not connected
> [    0.367519]  apic 0 pin 23 not connected
> [    0.368427] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
> [    0.369673] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles:
> 0x256412811b4, max_idle_ns: 440795306987 ns
> [    0.371716] Calibrating delay loop (skipped) preset value.. 5187.98 BogoMIPS
> (lpj=2593994)
> [    0.372714] pid_max: default: 32768 minimum: 301
> [    0.373612] LSM: Security Framework initializing
> [    0.373723] Yama: becoming mindful.
> [    0.374724] LSM support for eBPF active
> [    0.375716] landlock: Up and running.
> [    0.376725] Mount-cache hash table entries: 2048 (order: 1, 8192 bytes, linear)
> [    0.377715] Mountpoint-cache hash table entries: 2048 (order: 1, 8192 bytes,
> linear)
> Poking KASLR using RDTSC...
> [    0.379760] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
> [    0.380714] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
> [    0.381717] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user
> pointer sanitization
> [    0.382717] Spectre V2 : Mitigation: Full generic retpoline
> [    0.383714] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on
> context switch
> [    0.384714] Speculative Store Bypass: Vulnerable
> [    0.385714] L1TF: Kernel not compiled for PAE. No mitigation for L1TF
> [    0.386716] MDS: Vulnerable: Clear CPU buffers attempted, no microcode
> [    0.389800] Freeing SMP alternatives memory: 40K
> [    0.390781] Using local APIC timer interrupts.
> [    0.390781] calibrating APIC timer ...
> [    0.494491] ... lapic delta = 6250028
> [    0.494712] ... PM-Timer delta = 357953
> [    0.494712] ... PM-Timer result ok
> [    0.494712] ..... delta 6250028
> [    0.494712] ..... mult: 268435456
> [    0.494712] ..... calibration result: 1000004
> [    0.494712] ..... CPU clock speed is 2593.0965 MHz.
> [    0.494712] ..... host bus clock speed is 1000.0004 MHz.
> [    0.494760] smpboot: CPU0: Intel QEMU Virtual CPU version 2.5+ (family: 0x6,
> model: 0x6, stepping: 0x3)
> [    0.495822] Performance Events: PMU not available due to virtualization, using
> software events only.
> [    0.496745] rcu: Hierarchical SRCU implementation.
> [    0.497945] NMI watchdog: Perf NMI watchdog permanently disabled
> [    0.498759] smp: Bringing up secondary CPUs ...
> [    0.499790] x86: Booting SMP configuration:
> [    0.500715] .... node  #0, CPUs:      #1
> [    0.113149] kvm-clock: cpu 1, msr 10818021, secondary cpu clock
> [    0.113149] masked ExtINT on CPU#1
> [    0.113149] smpboot: CPU 1 Converting physical 0 to logical die 1
> [    0.504730] kvm-guest: stealtime: cpu 1, msr 36167a40
> [    0.506757] smp: Brought up 1 node, 2 CPUs
> [    0.507715] smpboot: Max logical packages: 2
> [    0.508714] smpboot: Total of 2 processors activated (10375.97 BogoMIPS)
> [    0.518115] allocated 31457280 bytes of page_ext
> [    0.518781] Node 0, zone      DMA: page owner found early allocated 0 pages
> [    0.521199] Node 0, zone   Normal: page owner found early allocated 8326
> pages
> [    0.522727] Node 0, zone  HighMem: page owner found early allocated 63
> pages
> [    0.523792] devtmpfs: initialized
> [    0.525970] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff,
> max_idle_ns: 1911260446275000 ns
> [    0.526718] futex hash table entries: 512 (order: 2, 16384 bytes, linear)
> [    0.527763] pinctrl core: initialized pinctrl subsystem
> [    0.528844] PM: RTC time: 13:16:34, date: 2021-09-15
> [    0.529859] NET: Registered PF_NETLINK/PF_ROUTE protocol family
> [    0.532088] audit: initializing netlink subsys (disabled)
> [    0.532748] audit: type=2000 audit(1631704594.860:1): state=initialized
> audit_enabled=0 res=1
> [    0.532882] thermal_sys: Registered thermal governor 'fair_share'
> [    0.533716] thermal_sys: Registered thermal governor 'bang_bang'
> [    0.534715] thermal_sys: Registered thermal governor 'step_wise'
> [    0.535715] thermal_sys: Registered thermal governor 'user_space'
> [    0.536727] cpuidle: using governor menu
> [    0.539187] ACPI: bus type PCI registered
> [    0.539715] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
> [    0.540876] PCI: PCI BIOS revision 2.10 entry at 0xfd1b8, last bus=0
> [    0.541716] PCI: Using configuration type 1 for base access
> [    0.544343] Kprobes globally optimized
> [    0.544778] HugeTLB registered 4.00 MiB page size, pre-allocated 0 pages
> [    1.232030] cryptd: max_cpu_qlen set to 1000
> [    1.236954] alg: No test for 842 (842-generic)
> [    1.237743] alg: No test for 842 (842-scomp)
> [    1.252185] DRBG: Continuing without Jitter RNG
> [    1.282782] raid6: skip pq benchmark and using algorithm sse2x2
> [    1.283719] raid6: using intx1 recovery algorithm
> [    1.284764] ACPI: Added _OSI(Module Device)
> [    1.285716] ACPI: Added _OSI(Processor Device)
> [    1.286718] ACPI: Added _OSI(3.0 _SCP Extensions)
> [    1.287715] ACPI: Added _OSI(Processor Aggregator Device)
> [    1.288717] ACPI: Added _OSI(Linux-Dell-Video)
> [    1.289715] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
> [    1.290715] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
> [    1.292174] ACPI: 1 ACPI AML tables successfully acquired and loaded
> [    1.294348] ACPI: Interpreter enabled
> [    1.294728] ACPI: PM: (supports S0 S3 S4 S5)
> [    1.295715] ACPI: Using IOAPIC for interrupt routing
> [    1.296727] PCI: Using host bridge windows from ACPI; if necessary, use
> "pci=nocrs" and report a bug
> [    1.297810] ACPI: Enabled 2 GPEs in block 00 to 0F
> [    1.300466] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
> [    1.300718] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments
> MSI EDR HPX-Type3]
> [    1.301719] acpi PNP0A03:00: fail to add MMCONFIG information, can't access
> extended PCI configuration space under this bridge.
> [    1.302721] acpi resource window ([0x1c0000000-0x23fffffff] ignored, not
> CPU addressable)
> [    1.303916] acpiphp: Slot [3] registered
> [    1.304731] acpiphp: Slot [4] registered
> [    1.305730] acpiphp: Slot [5] registered
> [    1.306489] acpiphp: Slot [6] registered
> [    1.306733] acpiphp: Slot [7] registered
> [    1.307733] acpiphp: Slot [8] registered
> [    1.308730] acpiphp: Slot [9] registered
> [    1.309730] acpiphp: Slot [10] registered
> [    1.310568] acpiphp: Slot [11] registered
> [    1.310730] acpiphp: Slot [12] registered
> [    1.311730] acpiphp: Slot [13] registered
> [    1.312730] acpiphp: Slot [14] registered
> [    1.313730] acpiphp: Slot [15] registered
> [    1.314723] acpiphp: Slot [16] registered
> [    1.315577] acpiphp: Slot [17] registered
> [    1.315732] acpiphp: Slot [18] registered
> [    1.316730] acpiphp: Slot [19] registered
> [    1.317730] acpiphp: Slot [20] registered
> [    1.318729] acpiphp: Slot [21] registered
> [    1.319526] acpiphp: Slot [22] registered
> [    1.319730] acpiphp: Slot [23] registered
> [    1.320737] acpiphp: Slot [24] registered
> [    1.321732] acpiphp: Slot [25] registered
> [    1.322732] acpiphp: Slot [26] registered
> [    1.323733] acpiphp: Slot [27] registered
> [    1.324750] acpiphp: Slot [28] registered
> [    1.325733] acpiphp: Slot [29] registered
> [    1.327716] acpiphp: Slot [30] registered
> [    1.328732] acpiphp: Slot [31] registered
> [    1.329725] PCI host bridge to bus 0000:00
> [    1.330715] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
> [    1.331715] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
> [    1.332715] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff
> window]
> [    1.333715] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff
> window]
> [    1.334715] pci_bus 0000:00: root bus resource [bus 00-ff]
> [    1.335805] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
> [    1.337132] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
> [    1.338223] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
> [    1.340912] pci 0000:00:01.1: reg 0x20: [io  0xc080-0xc08f]
> [    1.343171] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
> [    1.343715] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
> [    1.344717] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
> [    1.345715] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
> [    1.346958] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
> [    1.348085] pci 0000:00:01.3: quirk: [io  0x0600-0x063f] claimed by PIIX4 ACPI
> [    1.348723] pci 0000:00:01.3: quirk: [io  0x0700-0x070f] claimed by PIIX4 SMB
> [    1.349953] pci 0000:00:02.0: [1234:1111] type 00 class 0x030000
> [    1.351733] pci 0000:00:02.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref]
> [    1.354732] pci 0000:00:02.0: reg 0x18: [mem 0xfebf0000-0xfebf0fff]
> [    1.360734] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
> [    1.362913] pci 0000:00:03.0: [1af4:1009] type 00 class 0x000200
> [    1.364715] pci 0000:00:03.0: reg 0x10: [io  0xc000-0xc03f]
> [    1.366715] pci 0000:00:03.0: reg 0x14: [mem 0xfebf1000-0xfebf1fff]
> [    1.370716] pci 0000:00:03.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit
> pref]
> [    1.373770] pci 0000:00:04.0: [8086:100e] type 00 class 0x020000
> [    1.375715] pci 0000:00:04.0: reg 0x10: [mem 0xfebc0000-0xfebdffff]
> [    1.377982] pci 0000:00:04.0: reg 0x14: [io  0xc040-0xc07f]
> [    1.383054] pci 0000:00:04.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref]
> [    1.383965] pci 0000:00:05.0: [8086:25ab] type 00 class 0x088000
> [    1.385991] pci 0000:00:05.0: reg 0x10: [mem 0xfebf2000-0xfebf200f]
> [    1.389365] pci_bus 0000:00: on NUMA node 0
> [    1.390854] ACPI: PCI: Interrupt link LNKA configured for IRQ 10
> [    1.392813] ACPI: PCI: Interrupt link LNKB configured for IRQ 10
> [    1.393809] ACPI: PCI: Interrupt link LNKC configured for IRQ 11
> [    1.394806] ACPI: PCI: Interrupt link LNKD configured for IRQ 11
> [    1.396713] ACPI: PCI: Interrupt link LNKS configured for IRQ 9
> [    1.398072] iommu: Default domain type: Translated
> [    1.398715] iommu: DMA domain TLB invalidation policy: lazy mode
> [    1.399790] pci 0000:00:02.0: vgaarb: setting as boot VGA device
> [    1.400712] pci 0000:00:02.0: vgaarb: VGA device added:
> decodes=io+mem,owns=io+mem,locks=none
> [    1.400716] pci 0000:00:02.0: vgaarb: bridge control possible
> [    1.401715] vgaarb: loaded
> [    1.402643] SCSI subsystem initialized
> [    1.403744] libata version 3.00 loaded.
> [    1.404758] ACPI: bus type USB registered
> [    1.405742] usbcore: registered new interface driver usbfs
> [    1.406731] usbcore: registered new interface driver hub
> [    1.408717] usbcore: registered new device driver usb
> [    1.409750] pps_core: LinuxPPS API ver. 1 registered
> [    1.410714] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo
> Giometti <giometti@linux.it>
> [    1.411718] PTP clock support registered
> [    1.412766] EDAC MC: Ver: 3.0.0
> [    1.414938] NetLabel: Initializing
> [    1.415715] NetLabel:  domain hash size = 128
> [    1.416714] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
> [    1.417734] NetLabel:  unlabeled traffic allowed by default
> [    1.418722] PCI: Using ACPI for IRQ routing
> [    1.419715] PCI: pci_cache_line_size set to 64 bytes
> [    1.420823] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
> [    1.421719] e820: reserve RAM buffer [mem 0xbffe0000-0xbfffffff]
> [    1.423811] hpet: 3 channels of 0 reserved for per-cpu timers
> [    1.424731] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
> [    1.425714] hpet0: 3 comparators, 64-bit 100.000000 MHz counter
> [    1.432769] clocksource: Switched to clocksource kvm-clock
> [    1.450889] VFS: Disk quotas dquot_6.6.0
> [    1.451842] VFS: Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
> [    1.453453] pnp: PnP ACPI init
> [    1.454285] pnp 00:02: [dma 2]
> [    1.455285] pnp: PnP ACPI: found 6 devices
> [    1.491745] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff,
> max_idle_ns: 2085701024 ns
> [    1.493617] NET: Registered PF_INET protocol family
> [    1.494694] IP idents hash table entries: 16384 (order: 5, 131072 bytes, linear)
> [    1.496491] tcp_listen_portaddr_hash hash table entries: 512 (order: 0, 6144
> bytes, linear)
> [    1.498309] TCP established hash table entries: 8192 (order: 3, 32768 bytes,
> linear)
> [    1.499923] TCP bind hash table entries: 8192 (order: 4, 65536 bytes, linear)
> [    1.501431] TCP: Hash tables configured (established 8192 bind 8192)
> [    1.502821] MPTCP token hash table entries: 1024 (order: 2, 16384 bytes,
> linear)
> [    1.504415] UDP hash table entries: 512 (order: 2, 16384 bytes, linear)
> [    1.505808] UDP-Lite hash table entries: 512 (order: 2, 16384 bytes, linear)
> [    1.507313] NET: Registered PF_UNIX/PF_LOCAL protocol family
> [    1.508519] NET: Registered PF_XDP protocol family
> [    1.509557] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
> [    1.510849] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
> [    1.512086] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff
> window]
> [    1.513538] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfffff window]
> [    1.514980] pci 0000:00:01.0: PIIX3: Enabling Passive Release
> [    1.516212] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
> [    1.517460] pci 0000:00:01.0: Activating ISA DMA hang workarounds
> [    1.518761] pci 0000:00:02.0: Video device with shadowed ROM at [mem
> 0x000c0000-0x000dffff]
> [    1.520525] PCI: CLS 0 bytes, default 64
> [    1.521457] Trying to unpack rootfs image as initramfs...
> [    1.713192] Freeing initrd memory: 6664K
> [    1.714909] clocksource: tsc: mask: 0xffffffffffffffff max_cycles:
> 0x256412811b4, max_idle_ns: 440795306987 ns
> [    1.717760] Initialise system trusted keyrings
> [    1.718783] Key type blacklist registered
> [    1.719752] workingset: timestamp_bits=14 max_order=20 bucket_order=6
> [    1.722543] zbud: loaded
> [    1.723639] integrity: Platform Keyring initialized
> [    1.737954] NET: Registered PF_ALG protocol family
> [    1.738980] xor: measuring software checksum speed
> [    1.740561]    pIII_sse        : 20542 MB/sec
> [    1.741925]    prefetch64-sse  : 23982 MB/sec
> [    1.742909] xor: using function: prefetch64-sse (23982 MB/sec)
> [    1.744139] Key type asymmetric registered
> [    1.745039] Asymmetric key parser 'x509' registered
> [    1.746169] bounce: pool size: 64 pages
> [    1.747094] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 245)
> [    1.748707] io scheduler mq-deadline registered
> [    1.750002] io scheduler kyber registered
> [    1.751161] io scheduler bfq registered
> [    1.752394] atomic64_test: passed for i586+ platform with CX8 and with SSE
> [    1.754383] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
> [    1.756225] input: Power Button as
> /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
> [    1.758287] ACPI: button: Power Button [PWRF]
> [    1.775040] ACPI: \_SB_.LNKC: Enabled at IRQ 11
> [    1.777056] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
> [    1.778502] 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
> [    1.781332] Non-volatile memory driver v1.3
> [    1.782297] Linux agpgart interface v0.103
> [    1.783540] ata_piix 0000:00:01.1: version 2.13
> [    1.785339] scsi host0: ata_piix
> [    1.786304] scsi host1: ata_piix
> [    1.787111] ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc080 irq
> 14
> [    1.788567] ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc088 irq
> 15
> [    1.790069] libphy: Fixed MDIO Bus: probed
> [    1.791249] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
> [    1.792615] ehci-pci: EHCI PCI platform driver
> [    1.793564] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
> [    1.794910] ohci-pci: OHCI PCI platform driver
> [    1.795868] uhci_hcd: USB Universal Host Controller Interface driver
> [    1.797245] usbcore: registered new interface driver usbserial_generic
> [    1.798634] usbserial: USB Serial support registered for generic
> [    1.799947] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at
> 0x60,0x64 irq 1,12
> [    1.802437] serio: i8042 KBD port at 0x60,0x64 irq 1
> [    1.803499] serio: i8042 AUX port at 0x60,0x64 irq 12
> [    1.804623] mousedev: PS/2 mouse device common for all mice
> [    1.806140] input: AT Translated Set 2 keyboard as
> /devices/platform/i8042/serio0/input/input1
> [    1.808292] rtc_cmos 00:05: RTC can wake from S4
> [    1.809901] input: VirtualPS/2 VMware VMMouse as
> /devices/platform/i8042/serio1/input/input4
> [    1.812102] input: VirtualPS/2 VMware VMMouse as
> /devices/platform/i8042/serio1/input/input3
> [    1.813914] rtc_cmos 00:05: registered as rtc0
> [    1.814970] rtc_cmos 00:05: setting system clock to 2021-09-15T13:16:36 UTC
> (1631711796)
> [    1.816672] rtc_cmos 00:05: alarms up to one day, y3k, 242 bytes nvram, hpet
> irqs
> [    1.818294] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled.
> Duplicate IMA measurements will not be recorded in the IMA log.
> [    1.820756] device-mapper: uevent: version 1.0.3
> [    1.821788] device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-
> devel@redhat.com
> [    1.823764] intel_pstate: CPU model not supported
> [    1.824907] hid: raw HID events driver (C) Jiri Kosina
> [    1.826142] usbcore: registered new interface driver usbhid
> [    1.827312] usbhid: USB HID core driver
> [    1.828212] drop_monitor: Initializing network drop monitor service
> [    1.838572] Initializing XFRM netlink socket
> [    1.839585] NET: Registered PF_INET6 protocol family
> [    1.841801] Segment Routing with IPv6
> [    1.842683] RPL Segment Routing with IPv6
> [    1.843585] In-situ OAM (IOAM) with IPv6
> [    1.844440] mip6: Mobile IPv6
> [    1.845176] NET: Registered PF_PACKET protocol family
> [    1.847003] IPI shorthand broadcast: enabled
> [    1.848037] ... APIC ID:      00000000 (0)
> [    1.849028] ... APIC VERSION: 00050014
> [    1.849028]
> 0000000000000000000000000000000000000000000000000000000000000000
> [    1.849028]
> 0000000000000000000000000000000000000000000000000000000000000000
> [    1.849028]
> 0000000000000000000000000000000000000000000000000000000000001000
> [    1.849028]
> [    1.854384] number of MP IRQ sources: 15.
> [    1.855515] number of IO-APIC #0 registers: 24.
> [    1.856719] testing the IO APIC.......................
> [    1.858135] IO APIC #0......
> [    1.859016] .... register #00: 00000000
> [    1.860108] .......    : physical APIC id: 00
> [    1.861249] .......    : Delivery Type: 0
> [    1.862379] .......    : LTS          : 0
> [    1.863551] .... register #01: 00170011
> [    1.864654] .......     : max redirection entries: 17
> [    1.865673] .......     : PRQ implemented: 0
> [    1.866614] .......     : IO APIC version: 11
> [    1.867563] .... register #02: 00000000
> [    1.868390] .......     : arbitration: 00
> [    1.869295] .... IRQ redirection table:
> [    1.870177] IOAPIC 0:
> [    1.870810]  pin00, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000),
> M(0)
> [    1.872434]  pin01, enabled , edge , high, V(23), IRR(0), S(0), logical , D(0002),
> M(0)
> [    1.874154]  pin02, enabled , edge , high, V(30), IRR(0), S(0), logical , D(0001),
> M(0)
> [    1.875823]  pin03, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000),
> M(0)
> [    1.877581]  pin04, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000),
> M(0)
> [    1.879254]  pin05, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000),
> M(0)
> [    1.880966]  pin06, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000),
> M(0)
> [    1.882650]  pin07, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000),
> M(0)
> [    1.884268]  pin08, enabled , edge , high, V(23), IRR(0), S(0), logical , D(0001),
> M(0)
> [    1.885952]  pin09, enabled , level, high, V(21), IRR(0), S(0), logical , D(0002),
> M(0)
> [    1.887693]  pin0a, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000),
> M(0)
> [    1.889363]  pin0b, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000),
> M(0)
> [    1.891044]  pin0c, enabled , edge , high, V(22), IRR(0), S(0), logical , D(0001),
> M(0)
> [    1.892798]  pin0d, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000),
> M(0)
> [    1.894462]  pin0e, enabled , edge , high, V(21), IRR(0), S(0), logical , D(0001),
> M(0)
> [    1.896144]  pin0f, enabled , edge , high, V(22), IRR(0), S(0), logical , D(0002),
> M(0)
> [    1.897779]  pin10, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000),
> M(0)
> [    1.899354]  pin11, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000),
> M(0)
> [    1.901063]  pin12, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000),
> M(0)
> [    1.902768]  pin13, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000),
> M(0)
> [    1.904403]  pin14, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000),
> M(0)
> [    1.906092]  pin15, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000),
> M(0)
> [    1.907805]  pin16, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000),
> M(0)
> [    1.909507]  pin17, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000),
> M(0)
> [    1.911204] IRQ to pin mappings:
> [    1.911965] IRQ0 -> 0:2
> [    1.912559] IRQ1 -> 0:1
> [    1.913151] IRQ3 -> 0:3
> [    1.913728] IRQ4 -> 0:4
> [    1.914319] IRQ5 -> 0:5
> [    1.914934] IRQ6 -> 0:6
> [    1.915513] IRQ7 -> 0:7
> [    1.916134] IRQ8 -> 0:8
> [    1.916709] IRQ9 -> 0:9
> [    1.917346] IRQ10 -> 0:10
> [    1.917939] IRQ11 -> 0:11
> [    1.918584] IRQ12 -> 0:12
> [    1.919226] IRQ13 -> 0:13
> [    1.919843] IRQ14 -> 0:14
> [    1.920425] IRQ15 -> 0:15
> [    1.921074] .................................... done.
> [    1.922166] sched_clock: Marking stable (1809994723, 112149602)-
> >(1997769292, -75624967)
> [    1.923944] registered taskstats version 1
> [    1.924877] Loading compiled-in X.509 certificates
> [    1.928813] Loaded X.509 cert 'Build time autogenerated kernel key:
> 5f848f3a256c3033a276d466d757b9174d58558c'
> [    1.931028] zswap: loaded using pool lzo/zbud
> [    1.932212] Key type ._fscrypt registered
> [    1.933141] Key type .fscrypt registered
> [    1.933989] Key type fscrypt-provisioning registered
> [    1.935399] Btrfs loaded, crc32c=crc32c-generic, zoned=yes, fsverity=yes
> [    1.937362] Key type encrypted registered
> [    1.938451] ima: No TPM chip found, activating TPM-bypass!
> [    1.939809] Loading compiled-in module X.509 certificates
> [    1.943733] Loaded X.509 cert 'Build time autogenerated kernel key:
> 5f848f3a256c3033a276d466d757b9174d58558c'
> [    1.944780] ata2.01: NODEV after polling detection
> [    1.946329] ima: Allocated hash algorithm: sha256
> [    1.947837] ata2.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100
> [    1.948670] ima: No architecture policies found
> [    1.951261] evm: Initialising EVM extended attributes:
> [    1.952552] evm: security.selinux
> [    1.953446] evm: security.SMACK64 (disabled)
> [    1.954550] evm: security.SMACK64EXEC (disabled)
> [    1.955734] evm: security.SMACK64TRANSMUTE (disabled)
> [    1.956970] evm: security.SMACK64MMAP (disabled)
> [    1.958269] evm: security.apparmor (disabled)
> [    1.958297] scsi 1:0:0:0: CD-ROM            QEMU     QEMU DVD-ROM     2.5+ PQ:
> 0 ANSI: 5
> [    1.959343] evm: security.ima
> [    1.959344] evm: security.capability
> [    1.959345] evm: HMAC attrs: 0x1
> [    1.963315] PM:   Magic number: 5:244:281
> [    1.964463] tty tty18: hash matches
> [    1.983501] sr 1:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray
> [    1.985182] cdrom: Uniform CD-ROM driver Revision: 3.20
> [    2.003515] sr 1:0:0:0: Attached scsi CD-ROM sr0
> [    2.004946] sr 1:0:0:0: Attached scsi generic sg0 type 5
> [    2.007640] Freeing unused kernel image (initmem) memory: 1076K
> [    2.013798] Write protecting kernel text and read-only data: 21444k
> [    2.015796] rodata_test: all tests were successful
> [    2.022763] Run /init as init process
> [    2.023922]   with arguments:
> [    2.024801]     /init
> [    2.025447]   with environment:
> [    2.026337]     HOME=/
> [    2.027006]     TERM=linux
> [    2.027784]     user=$(whoami)
> [    2.028659]     job=/lkp/jobs/scheduled/vm-snb-43/trinity-group-02-99999-
> yocto-i386-minimal-20190520.cgz-
> d64696905554e919321e31afc210606653b8f6a4-20210911-24127-1x1tp2w-
> 8.yaml
> [    2.032415]     ARCH=i386
> [    2.033140]     kconfig=i386-randconfig-r015-20210910
> [    2.034457]     branch=trace/ftrace/core
> [    2.035503]     commit=d64696905554e919321e31afc210606653b8f6a4
> [    2.036995]     BOOT_IMAGE=/pkg/linux/i386-randconfig-r015-20210910/gcc-
> 9/d64696905554e919321e31afc210606653b8f6a4/vmlinuz-5.12.0-
> gd64696905554
> [    2.040147]     max_uptime=2100
> [    2.041044]     RESULT_ROOT=/result/trinity/group-02-99999/vm-snb/yocto-
> i386-minimal-20190520.cgz/i386-randconfig-r015-20210910/gcc-
> 9/d64696905554e919321e31afc210606653b8f6a4/8
> [    2.044850]     LKP_LOCAL_RUN=1
> [    2.045749]     softlockup_panic=1
> [    2.046688]     prompt_ramdisk=0
> [    2.047584]     vga=normal
> [    2.048380]     ip=dhcp
> [    2.049110]     result_service=9p/virtfs_mount
> INIT: version 2.88 booting
> Starting udev
> [    2.073317] udevd[167]: starting version 3.2.7
> [    2.074652] random: udevd: uninitialized urandom read (16 bytes read)
> [    2.076331] random: udevd: uninitialized urandom read (16 bytes read)
> [    2.077986] random: udevd: uninitialized urandom read (16 bytes read)
> [    2.080262] udevd[167]: specified group 'kvm' unknown
> [    2.082655] udevd[168]: starting eudev-3.2.7
> depmod: ERROR: could not open directory /lib/modules/5.15.0-rc1+: No such
> file or directory
> depmod: WARNING: -e needs -E or -F
> depmod: ERROR: could not open directory /lib/modules/5.15.0-rc1+: No such
> file or directory
> depmod: FATAL: could not search modules: No such file or directory
> INIT: Entering runlevel: 5
> Configuring network interfaces... done.
> Starting syslogd/klogd: done
> /etc/rc5.d/S77lkp-bootstrap: /lkp/jobs/scheduled/vm-snb-43/trinity-group-02-
> 99999-yocto-i386-minimal-20190520.cgz-
> d64696905554e919321e31afc210606653b8f6a4-20210911-24127-1x1tp2w-8.sh:
> line 123: start: not found
> /etc/rc5.d/S77lkp-bootstrap: line 75: /lkp/root/src/bin/lkp-setup-rootfs: not
> found
> INIT: Id "S1" respawning too fast: disabled for 5 minutes
> 
> Poky (Yocto Project Reference Distro) 2.7+snapshot qemux86 /dev/ttyS0
> 
> qemux86 login:
> 
> 
> > As the log you mentioned, below [1] shows our corresponding log, they are
> very similar, only we don't have depmod error, I found some solutions and add
> their links here, could you check if they can solve your issue? Thanks.
> >
> > depmod: ERROR: could not open directory /lib/modules/5.14.0-09687-
> g27151f177827: No such file or directory
> > depmod: FATAL: could not search modules: No such file or directory
> >
> > https://stackoverflow.com/questions/28644386/kernel-install-gives-missing-
> module-error
> > https://serverfault.com/questions/780980/error-could-not-open-directory-lib-
> modules-4-2-0-25-generic-no-such-file-or-d
> 
> The error occurs inside qemu. It seems that the directory with modules and
> lkp-tests itself (/lkp/root/src) was not mounted from the host system.
> 
> --
> Rgrds, legion
> _______________________________________________
> LKP mailing list -- lkp@lists.01.org
> To unsubscribe send an email to lkp-leave@lists.01.org

^ permalink raw reply	[flat|nested] 5+ messages in thread

end of thread, other threads:[~2021-09-18  2:08 UTC | newest]

Thread overview: 5+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2021-09-13 14:16 d646969055: WARNING:at_kernel/ucount.c:#dec_rlimit_ucounts kernel test robot
2021-09-13 19:39 ` Alexey Gladkov
2021-09-15  1:54   ` Si, Beibei
2021-09-15 11:39     ` Alexey Gladkov
2021-09-18  2:08       ` [LKP] " Si, Beibei

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).